System, method, and computer program product for determining a hop count between network devices utilizing a binary search
    3.
    发明授权
    System, method, and computer program product for determining a hop count between network devices utilizing a binary search 有权
    用于使用二进制搜索确定网络设备之间的跳数的系统,方法和计算机程序产品

    公开(公告)号:US08411684B1

    公开(公告)日:2013-04-02

    申请号:US12605695

    申请日:2009-10-26

    IPC分类号: H04L12/56

    CPC分类号: H04L45/20 H04L63/20

    摘要: A system, method, and computer program product are provided for determining a hop count between network devices utilizing a binary search. In use, a hop count range is identified based on a maximum hop count value. Furthermore, a plurality of packets are sent from a source device to a destination device for determining a hop count between the source device and the destination device, each of the packets having a different hop count threshold configured based on a binary search applied to the hop count range.

    摘要翻译: 提供了一种系统,方法和计算机程序产品,用于确定利用二进制搜索的网络设备之间的跳数。 在使用中,基于最大跳数值来识别跳数计数范围。 此外,从源设备向目的设备发送多个分组,以确定源设备和目的设备之间的跳数,每个分组具有基于应用于跳的二进制搜索而配置的不同跳数阈值 计数范围。

    Detection and prevention of installation of malicious mobile applications
    4.
    发明授权
    Detection and prevention of installation of malicious mobile applications 有权
    检测和防止安装恶意移动应用程序

    公开(公告)号:US09152784B2

    公开(公告)日:2015-10-06

    申请号:US13449751

    申请日:2012-04-18

    摘要: A combination of shim and back-end server applications may be used to identify and block the installation of malicious applications on mobile devices. In practice, a shim application registers with a mobile device's operating system to intercept application installation operations. Upon intercepting an attempted installation operation, the shim application identifies the application seeking to be installed, generates a key uniquely identifying the application, and transmits the key over a network connection to a back-end server. The back-end server may be configured to crawl the Internet to identify malicious applications and compile and maintain a database of such applications. Upon receiving a key from the shim application, the back-end server can search its database to locate a matching application and, if found, respond to the mobile device with the application's status (e.g., malicious or not). The shim application can utilize this information to allow or block installation of the application.

    摘要翻译: 垫片和后端服务器应用程序的组合可用于识别和阻止在移动设备上安装恶意应用程序。 实际上,垫片应用程序向移动设备的操作系统注册以拦截应用程序安装操作。 在拦截尝试的安装操作时,垫片应用程序识别寻求安装的应用程序,生成唯一标识应用程序的密钥,并通过网络连接将密钥发送到后端服务器。 后端服务器可能被配置为爬网Internet以识别恶意应用程序,并编译和维护此类应用程序的数据库。 在从垫片应用程序接收到密钥后,后端服务器可以搜索其数据库以找到匹配的应用,并且如果发现,则应用程序的状态(例如恶意或不恶意)来响应移动设备。 垫片应用程序可以利用此信息来允许或阻止应用程序的安装。

    PREMISES AWARE SECURITY
    5.
    发明申请
    PREMISES AWARE SECURITY 有权
    尊敬的安全

    公开(公告)号:US20140351881A1

    公开(公告)日:2014-11-27

    申请号:US14126707

    申请日:2013-10-18

    IPC分类号: G06F21/00 H04W4/02

    摘要: Premise-based policies can be applied in the management of mobile devices and other computing devices within a system. A computing device is detected using close proximity wireless communication and location information is sent to the computing device using close proximity wireless communication. Policies applied to the computing device can be based at least in part on the location information.

    摘要翻译: 基于前提的策略可以应用于系统内的移动设备和其他计算设备的管理。 使用近距离无线通信来检测计算设备,并且使用近距离无线通信将位置信息发送到计算设备。 应用于计算设备的策略可以至少部分地基于位置信息。

    DETECTION AND PREVENTION OF INSTALLATION OF MALICIOUS MOBILE APPLICATIONS
    6.
    发明申请
    DETECTION AND PREVENTION OF INSTALLATION OF MALICIOUS MOBILE APPLICATIONS 有权
    检测和防止安装恶意移动应用程序

    公开(公告)号:US20130283377A1

    公开(公告)日:2013-10-24

    申请号:US13449751

    申请日:2012-04-18

    IPC分类号: G06F21/00 G06F17/30 G06F15/16

    摘要: A combination of shim and back-end server applications may be used to identify and block the installation of malicious applications on mobile devices. In practice, a shim application registers with a mobile device's operating system to intercept application installation operations. Upon intercepting an attempted installation operation, the shim application identifies the application seeking to be installed, generates a key uniquely identifying the application, and transmits the key over a network connection to a back-end server. The back-end server may be configured to crawl the Internet to identify malicious applications and compile and maintain a database of such applications. Upon receiving a key from the shim application, the back-end server can search its database to locate a matching application and, if found, respond to the mobile device with the application's status (e.g., malicious or not). The shim application can utilize this information to allow or block installation of the application.

    摘要翻译: 垫片和后端服务器应用程序的组合可用于识别和阻止在移动设备上安装恶意应用程序。 实际上,垫片应用程序向移动设备的操作系统注册以拦截应用程序安装操作。 在拦截尝试的安装操作时,垫片应用程序识别寻求安装的应用程序,生成唯一标识应用程序的密钥,并通过网络连接将密钥发送到后端服务器。 后端服务器可能被配置为爬网Internet以识别恶意应用程序,并编译和维护此类应用程序的数据库。 在从垫片应用程序接收到密钥后,后端服务器可以搜索其数据库以找到匹配的应用,并且如果发现,则应用程序的状态(例如恶意或不恶意)来响应移动设备。 垫片应用程序可以利用此信息来允许或阻止应用程序的安装。

    CONTEXT-AWARE NETWORK ON A DATA EXCHANGE LAYER
    8.
    发明申请
    CONTEXT-AWARE NETWORK ON A DATA EXCHANGE LAYER 审中-公开
    数据交换层上的背景知识网络

    公开(公告)号:US20160219063A1

    公开(公告)日:2016-07-28

    申请号:US14912750

    申请日:2013-12-19

    IPC分类号: H04L29/06

    摘要: In an example, a context-aware network is disclosed, including threat intelligence services provided over a data exchange layer (DXL). The data exchange layer may be provided on an enterprise service bus, and may include services for classifying objects as malware or not malware. One or more DXL brokers may provide messaging services including, for example, publish-subscribe messaging and request-response messaging. Advantageously, DXL endpoint devices must make very few assumptions about other DXL endpoint devices.

    摘要翻译: 在一个示例中,公开了一种上下文感知网络,包括在数据交换层(DXL)上提供的威胁情报服务。 数据交换层可以提供在企业服务总线上,并且可以包括用于将对象分类为恶意软件或不是恶意软件的服务。 一个或多个DXL代理可以提供消息传递服务,包括例如发布订阅消息和请求响应消息。 有利的是,DXL端点设备必须对其他DXL端点设备做出很少的假设。

    MERGING MULTIPLE SYSTEM TREES OVER A DATA EXCHANGE LAYER
    9.
    发明申请
    MERGING MULTIPLE SYSTEM TREES OVER A DATA EXCHANGE LAYER 审中-公开
    在数据交换层上合并多个系统

    公开(公告)号:US20160212239A1

    公开(公告)日:2016-07-21

    申请号:US14913196

    申请日:2013-12-19

    IPC分类号: H04L29/08

    摘要: In an example, there is disclosed a method or system for merging multiple system trees of different resources based in multiple locations over a data exchange layer. In one embodiment, there is disclosed a system for merging assets of different types within one or more tree-based locations. For example, an end node may be represented in a single location, a single message broker may provide services for and be represented in multiple locations. The asset to asset relationships within merged trees may be used to ensure availability of services and visualization of the system for management purposes.

    摘要翻译: 在一个示例中,公开了一种用于在数据交换层上的多个位置中合并不同资源的多个系统树的方法或系统。 在一个实施例中,公开了用于在一个或多个基于树的位置中合并不同类型的资产的系统。 例如,终端节点可以在单个位置中表示,单个消息代理可以为多个位置提供服务并在其中表示。 合并树中的资产关系的资产可用于确保服务的可用性和系统的可视化以用于管理目的。

    SYSTEM AND METHOD FOR WHITELISTING APPLICATIONS IN A MOBILE NETWORK ENVIRONMENT
    10.
    发明申请
    SYSTEM AND METHOD FOR WHITELISTING APPLICATIONS IN A MOBILE NETWORK ENVIRONMENT 审中-公开
    在移动网络环境中清除应用程序的系统和方法

    公开(公告)号:US20130097659A1

    公开(公告)日:2013-04-18

    申请号:US13275293

    申请日:2011-10-17

    IPC分类号: G06F21/24 G06F15/16 G06F21/00

    摘要: One or more attributes of an application in a plurality of applications is identified. A reputation score of the application is determined based at least in part on the identified attributes to determining whether the application should be included in a whitelist. The whitelist can be applied against a request to download the application on a mobile device. In some aspects, the whitelist can be generated through automated collection and analysis of applications available for download by one or more different types of mobile devices in one or more networks. In some aspects, the whitelist can be applied by blocking attempts to download applications determined not to be included in the whitelist.

    摘要翻译: 识别多个应用中的应用的一个或多个属性。 至少部分地基于所识别的属性确定应用的信誉分数,以确定应用是否应被包括在白名单中。 白名单可以应用于在移动设备上下载应用程序的请求。 在某些方面,可以通过自动收集和分析可由一个或多个网络中的一个或多个不同类型的移动设备下载的应用来生成白名单。 在某些方面,可以通过阻止尝试下载确定不包括在白名单中的应用程序来应用白名单。