Enhanced malware detection utilizing transparently integrated searching
    1.
    发明授权
    Enhanced malware detection utilizing transparently integrated searching 失效
    利用透明集成的搜索增强恶意软件检测

    公开(公告)号:US07953984B1

    公开(公告)日:2011-05-31

    申请号:US11427688

    申请日:2006-06-29

    IPC分类号: G06F11/30 G06F11/00

    CPC分类号: G06F21/564

    摘要: A computer-implemented method detecting malware that includes providing a malware detection application and providing a search engine, the search engine being configured to receive data and commands from the malware detection application and to return data pertaining to search results to the malware detection application. The method also includes sending at least one of scan options and at least one malware-suggestive pattern from the malware detection application to the search engine. The method additionally includes searching, using the search engine and the at least one of scan options and the at least one malware-suggestive pattern, to obtain data pertaining to scan targets. The method also includes sending the data pertaining to the scan targets from the search engine to the malware detection application. The method further includes performing malware detection, using the malware detection application and the data pertaining to the scan targets, on the scan targets.

    摘要翻译: 一种检测恶意软件的计算机实现的方法,包括提供恶意软件检测应用程序和提供搜索引擎,该搜索引擎被配置为从恶意软件检测应用程序接收数据和命令,并将与搜索结果有关的数据返回到恶意软件检测应用程序。 该方法还包括将扫描选项和至少一种恶意软件提示模式中的至少一种从恶意软件检测应用发送到搜索引擎。 该方法还包括使用搜索引擎和扫描选项和至少一个恶意软件暗示模式中的至少一个来搜索与扫描目标有关的数据。 该方法还包括将与扫描目标有关的数据从搜索引擎发送到恶意软件检测应用。 该方法还包括在扫描目标上使用恶意软件检测应用和与扫描目标有关的数据来执行恶意软件检测。

    Self-setting security system and method for guarding against unauthorized access to data and preventing malicious attacks
    2.
    发明申请
    Self-setting security system and method for guarding against unauthorized access to data and preventing malicious attacks 审中-公开
    自我安全保护系统和防范未经授权访问数据并防止恶意攻击的方法

    公开(公告)号:US20100095365A1

    公开(公告)日:2010-04-15

    申请号:US12285731

    申请日:2008-10-14

    IPC分类号: G06F17/00

    CPC分类号: G06F21/6218 G06F21/85

    摘要: A self-setting security guarding system and method for protecting against unauthorized access to data stored in a data processing apparatus, comprising setting various items used to guard data, wherein the items consist of protected areas with access control for data storage and access therein, authorized types of files with access controls, and access rules of safety regulations enabling the data processing apparatus to verify access to data contents stored therein or in the protected area thereof; and detecting access events of the protected area or types of files using the access control and generating a request for analysis when an access event is detected, and further analyzing whether the detected access event complies with the access rules and the analysis request to permit or deny execution of said access event depending on whether it complies or not with safety regulations.

    摘要翻译: 一种用于防止对存储在数据处理设备中的数据的未授权访问的自设置安全防护系统和方法,包括设置用于保护数据的各种项目,其中所述项目包括具有用于数据存储和访问的访问控制的保护区域,其被授权 具有访问控制的文件类型以及安全规则的访问规则,使得数据处理装置能够验证对存储在其中或其保护区域中的数据内容的访问; 以及使用所述访问控制来检测所述保护区域或文件类型的访问事件,并且当检测到访问事件时生成分析请求,并进一步分析所检测的访问事件是否符合访问规则和所述分析请求以允许或拒绝 根据是否符合安全规定执行所述访问事件。

    Data write/read auxiliary device and method for writing/reading data
    3.
    发明申请
    Data write/read auxiliary device and method for writing/reading data 审中-公开
    数据写/读辅助设备和数据写入/读取方法

    公开(公告)号:US20090019236A1

    公开(公告)日:2009-01-15

    申请号:US12216854

    申请日:2008-07-11

    IPC分类号: G06F12/00

    摘要: A data write/read auxiliary device and method for writing/reading data are provided. A data storage unit and a program storage unit are installed in the data write/read auxiliary device, wherein the program storage unit is for storing automatic execution program and protection program. When the data write/read auxiliary device is connected to a data processing device, the automatic execution program is executed for automatically executing programs stored in the program storage unit. The protection program is executed for executing an access process on data storage unit to judge whether driving a write/read head or not based on outcome of the access process when a file sharing software is executed for data downloading and uploading. Through the data storage unit as a buffer area of data before writing/reading data on a hard disk, the data write/read auxiliary device and method for writing/reading data can protect the hard disk.

    摘要翻译: 提供了一种用于写/读数据的数据写/读辅助装置和方法。 数据存储单元和程序存储单元安装在数据写/读辅助设备中,其中程序存储单元用于存储自动执行程序和保护程序。 当数据写入/读取辅助设备连接到数据处理设备时,执行自动执行程序以自动执行存储在程序存储单元中的程序。 当执行用于数据下载和上载的文件共享软件时,执行保护程序以执行对数据存储单元的访问过程,以基于访问过程的结果来判断是否驱动写入/读取头。 通过数据存储单元作为在硬盘上写入/读取数据之前的数据的缓冲区,数据写/读辅助设备和用于写/读数据的方法可以保护硬盘。

    Mold assembly
    5.
    发明授权
    Mold assembly 有权
    模具总成

    公开(公告)号:US09004894B2

    公开(公告)日:2015-04-14

    申请号:US13117110

    申请日:2011-05-26

    摘要: A mold assembly for insert-molding a heterogeneous object includes an upper mold and a lower mold. The upper mold includes a cavity for accommodating an insert object. The lower mold includes a rigid body and a resilient contact member for resting the insert object. The resilient contact member absorbs dimensional variations of the insert object during the insert molding process.

    摘要翻译: 用于嵌入成型异质物体的模具组件包括上模和下模。 上模包括用于容纳插入物体的空腔。 下模包括刚性体和用于搁置插入物的弹性接触构件。 弹性接触构件在插入成型过程中吸收插入物体的尺寸变化。

    PROVIDING VERSIONING IN A STORAGE DEVICE
    7.
    发明申请
    PROVIDING VERSIONING IN A STORAGE DEVICE 有权
    在存储设备中提供版本

    公开(公告)号:US20110238888A1

    公开(公告)日:2011-09-29

    申请号:US12749186

    申请日:2010-03-29

    IPC分类号: G06F12/00 G06F12/02 G06F12/06

    摘要: Provided are a computer program product, system and method for managing Input/Output (I/O) requests to a storage device. A write request is received having write data for a logical address in the storage device. A determination is made as to whether preserve mode is enabled. A first entry is located in a volume control table for the logical address indicating a version number of the data in the storage device for the logical address and a first physical location in the storage device having the data for the logical address. The write data is written to a second physical location in the storage device. A second entry is added to the volume control table for the logical address to write in response to determining that the preserve mode is enabled. In response to determining that the preserve mode is enabled, the volume control table is updated to have one of the first and second entry for the logical address point to the second physical location and have the version number indicate a current version and to have the first or second entry not indicating the current version to indicate the first physical location and the version number indicate a previous version.

    摘要翻译: 提供了一种用于管理对存储设备的输入/输出(I / O)请求的计算机程序产品,系统和方法。 接收到具有用于存储设备中的逻辑地址的写入数据的写入请求。 确定是否启用保留模式。 第一条目位于用于逻辑地址的音量控制表中,该逻辑地址指示用于逻辑地址的存储设备中的数据的版本号以及具有用于逻辑地址的数据的存储设备中的第一物理位置。 写入数据被写入存储设备中的第二物理位置。 响应于确定保持模式被启用,第二个条目被添加到音量控制表中以供写入的逻辑地址。 响应于确定保持模式被启用,音量控制表被更新为具有用于逻辑地址的第一和第二条目中的一个到第二物理位置,并且版本号指示当前版本并且具有第一 或第二条目不指示当前版本以指示第一物理位置,并且版本号指示先前版本。

    PROCESSING READ AND WRITE REQUESTS IN A STORAGE CONTROLLER
    10.
    发明申请
    PROCESSING READ AND WRITE REQUESTS IN A STORAGE CONTROLLER 失效
    在存储控制器中处理读取和写入请求

    公开(公告)号:US20110191540A1

    公开(公告)日:2011-08-04

    申请号:US12699805

    申请日:2010-02-03

    IPC分类号: G06F12/08

    摘要: Provided are a method, system, and computer program product for processing read and write requests in a storage controller. A host adaptor in the storage controller receives a write request from a host system for a storage address in a storage device. The host adaptor sends write information indicating the storage address updated by the write request to a device adaptor in the storage controller. The host adaptor writes the write data to a cache in the storage controller. The device adaptor indicates the storage address indicated in the write information to a modified storage address list stored in the device adaptor, wherein the modified storage address list indicates modified data in the cache for storage addresses in the storage device.

    摘要翻译: 提供了一种用于在存储控制器中处理读取和写入请求的方法,系统和计算机程序产品。 存储控制器中的主机适配器从主机系统接收存储设备中存储地址的写入请求。 主机适配器向存储控制器中的设备适配器发送表示由写入请求更新的存储地址的写入信息。 主机适配器将写入数据写入存储控制器中的高速缓存。 设备适配器将写入信息中指示的存储地址指示到存储在设备适配器中的修改的存储地址列表,其中修改的存储地址列表指示高速缓存中用于存储设备中的存储地址的修改数据。