BR112017001638A2 - dispositivo e programa para processamento de informação - Google Patents

dispositivo e programa para processamento de informação

Info

Publication number
BR112017001638A2
BR112017001638A2 BR112017001638A BR112017001638A BR112017001638A2 BR 112017001638 A2 BR112017001638 A2 BR 112017001638A2 BR 112017001638 A BR112017001638 A BR 112017001638A BR 112017001638 A BR112017001638 A BR 112017001638A BR 112017001638 A2 BR112017001638 A2 BR 112017001638A2
Authority
BR
Brazil
Prior art keywords
electronic file
execution environment
manipulation
program
instruction
Prior art date
Application number
BR112017001638A
Other languages
English (en)
Inventor
Takahashi Noriyuki
Kimura Shigeki
Dogu Toshio
Original Assignee
Digital Arts Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP2014210314A external-priority patent/JP6415924B2/ja
Application filed by Digital Arts Inc filed Critical Digital Arts Inc
Priority claimed from PCT/JP2015/071393 external-priority patent/WO2016059846A1/ja
Publication of BR112017001638A2 publication Critical patent/BR112017001638A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/06Message adaptation to terminal or network requirements
    • H04L51/066Format adaptation, e.g. format conversion or compression
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Virology (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

é provido: uma unidade de manipulação de arquivo eletrônico que obtém uma instrução sobre manipulação de um arquivo eletrônico; uma unidade de manipulação remota que estabelece um caminho de comunicação permitindo a manipulação remota com um ambiente de execução no qual a manipulação do arquivo eletrônico é para ser executada, e que transmite para o ambiente de execução através do caminho de comunicação, permitindo a manipulação remota, uma instrução de execução para executar a manipulação do arquivo eletrônico no ambiente de execução; e uma unidade de transmissão de arquivo eletrônico que transmite um arquivo eletrônico para o ambiente de execução de acordo com a instrução.
BR112017001638A 2013-07-29 2015-07-28 dispositivo e programa para processamento de informação BR112017001638A2 (pt)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP2013157199A JP5606599B1 (ja) 2013-07-29 2013-07-29 情報処理装置、プログラム及び情報処理方法
US14/446,296 US20150032793A1 (en) 2013-07-29 2014-07-29 Information processing apparatus
JP2014210314A JP6415924B2 (ja) 2014-07-29 2014-10-14 情報処理装置及びプログラム
PCT/JP2015/071393 WO2016059846A1 (ja) 2014-10-14 2015-07-28 情報処理装置及びプログラム

Publications (1)

Publication Number Publication Date
BR112017001638A2 true BR112017001638A2 (pt) 2018-11-06

Family

ID=51840495

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112017001638A BR112017001638A2 (pt) 2013-07-29 2015-07-28 dispositivo e programa para processamento de informação

Country Status (4)

Country Link
US (1) US20150032793A1 (pt)
JP (1) JP5606599B1 (pt)
BR (1) BR112017001638A2 (pt)
RU (1) RU2017106051A (pt)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10032027B2 (en) * 2014-07-29 2018-07-24 Digital Arts Inc. Information processing apparatus and program for executing an electronic data in an execution environment
WO2016072790A1 (ko) * 2014-11-07 2016-05-12 박현수 전자통신기기를 보호하는 보호 시스템, 장치, 및 그 방법
US10168947B2 (en) * 2015-05-07 2019-01-01 Vmware, Inc. Virtual file system with vnode reconstruction capability
JP6440203B2 (ja) * 2015-09-02 2018-12-19 Kddi株式会社 ネットワーク監視システム、ネットワーク監視方法およびプログラム
JP6698340B2 (ja) * 2015-12-25 2020-05-27 株式会社日立システムズ ウイルス検知システム及びウイルス検知方法
WO2018123061A1 (ja) * 2016-12-28 2018-07-05 デジタルア-ツ株式会社 情報処理装置及びプログラム

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10019A (en) * 1853-09-13 Improvement in the manufacture of plain and figured fabrics
US5832208A (en) * 1996-09-05 1998-11-03 Cheyenne Software International Sales Corp. Anti-virus agent for use with databases and mail servers
US6457042B1 (en) * 1999-09-30 2002-09-24 International Business Machines Corporation Dynamic construction of complex execution environments
US6594686B1 (en) * 2000-03-02 2003-07-15 Network Associates Technology, Inc. Obtaining user responses in a virtual execution environment
US7913078B1 (en) * 2000-06-22 2011-03-22 Walter Mason Stewart Computer network virus protection system and method
US6901519B1 (en) * 2000-06-22 2005-05-31 Infobahn, Inc. E-mail virus protection system and method
US6785732B1 (en) * 2000-09-11 2004-08-31 International Business Machines Corporation Web server apparatus and method for virus checking
US7363657B2 (en) * 2001-03-12 2008-04-22 Emc Corporation Using a virus checker in one file server to check for viruses in another file server
JP3914757B2 (ja) * 2001-11-30 2007-05-16 デュアキシズ株式会社 ウィルス検査のための装置と方法とシステム
KR20030062864A (ko) * 2002-01-21 2003-07-28 삼성전자주식회사 씬 클라이언트 네트워크시스템의 클라이언트 디바이스 및그 제어방법
US20030160813A1 (en) * 2002-02-25 2003-08-28 Raju Narayan D. Method and apparatus for a dynamically-controlled remote presentation system
US7191217B2 (en) * 2002-04-10 2007-03-13 Nippon Telegraph And Telephone Corporation Distributed server-based collaborative computing
US7958496B2 (en) * 2003-12-22 2011-06-07 Telefonaktiebolaget L M Ericsson (Publ) Method of and system for application service exchange across different execution environments
US7904518B2 (en) * 2005-02-15 2011-03-08 Gytheion Networks Llc Apparatus and method for analyzing and filtering email and for providing web related services
JP4878193B2 (ja) * 2006-03-29 2012-02-15 富士通株式会社 判定プログラム、判定方法及び判定装置
JP4779756B2 (ja) * 2006-03-29 2011-09-28 カシオ計算機株式会社 コンピュータシステムにおけるサーバ装置及びサーバ制御プログラム
JP4818868B2 (ja) * 2006-10-05 2011-11-16 日本電信電話株式会社 仮想端末を利用した検疫ネットワークシステム、仮想端末を検疫する方法、及び、仮想端末を検疫するためのプログラム
JP2008141697A (ja) * 2006-12-05 2008-06-19 Mitsumi Electric Co Ltd サービス提供システム及びそれを用いたアプリケーション実行方法
JP4907371B2 (ja) * 2007-02-01 2012-03-28 株式会社日立ソリューションズ ウィルス感染及び機密情報漏洩防止対策システム
US20080222728A1 (en) * 2007-03-05 2008-09-11 Paula Natasha Chavez Methods and interfaces for executable code analysis
US8127358B1 (en) * 2007-05-30 2012-02-28 Trend Micro Incorporated Thin client for computer security applications
US20090064329A1 (en) * 2007-06-25 2009-03-05 Google Inc. Zero-hour quarantine of suspect electronic messages
KR100974886B1 (ko) * 2007-12-10 2010-08-11 한국전자통신연구원 파일에 삽입된 악성 코드 제거 장치 및 방법
WO2009139437A1 (ja) * 2008-05-14 2009-11-19 日本電気株式会社 クライアント装置、その制御方法、プログラム、サーバ装置、その制御方法、通信システム及びその制御方法
US20100174992A1 (en) * 2009-01-04 2010-07-08 Leon Portman System and method for screen recording
JP5296627B2 (ja) * 2009-07-31 2013-09-25 日本電信電話株式会社 端末保護システム及び端末保護方法
US9684785B2 (en) * 2009-12-17 2017-06-20 Red Hat, Inc. Providing multiple isolated execution environments for securely accessing untrusted content
KR101389682B1 (ko) * 2011-08-25 2014-04-28 주식회사 팬택 바이러스 피해를 방지하는 시스템 및 방법
JP5505406B2 (ja) * 2011-12-16 2014-05-28 コニカミノルタ株式会社 画像処理装置、画像処理システム、画像処理方法およびプログラム
US9367687B1 (en) * 2011-12-22 2016-06-14 Emc Corporation Method for malware detection using deep inspection and data discovery agents
US9256733B2 (en) * 2012-04-27 2016-02-09 Microsoft Technology Licensing, Llc Retrieving content from website through sandbox
US9317689B2 (en) * 2012-06-15 2016-04-19 Visa International Service Association Method and apparatus for secure application execution
WO2014012106A2 (en) * 2012-07-13 2014-01-16 Sourcefire, Inc. Method and apparatus for retroactively detecting malicious or otherwise undesirable software as well as clean software through intelligent rescanning
US9274834B2 (en) * 2012-08-25 2016-03-01 Vmware, Inc. Remote service for executing resource allocation analyses for computer network facilities
US10032027B2 (en) * 2014-07-29 2018-07-24 Digital Arts Inc. Information processing apparatus and program for executing an electronic data in an execution environment
US9141431B1 (en) * 2014-10-07 2015-09-22 AO Kaspersky Lab System and method for prioritizing on access scan and on demand scan tasks

Also Published As

Publication number Publication date
RU2017106051A (ru) 2018-11-15
JP5606599B1 (ja) 2014-10-15
US20150032793A1 (en) 2015-01-29
JP2015026351A (ja) 2015-02-05

Similar Documents

Publication Publication Date Title
BR112017001638A2 (pt) dispositivo e programa para processamento de informação
BR112015032103A2 (pt) dispositivo eletrônico e método de execução de objeto no dispositivo eletrônico
BR112018002040A2 (pt) controle de uma nuvem de dispositivo
EP3086239A4 (en) Scenario generation device and computer program therefor
MX2015003552A (es) Comunicaciones de maniobra de emergencia de un vehiculo.
EP3185140A4 (en) Question sentence generation device and computer program
TWD163515S (zh) 攜帶型電腦
AU360575S (en) Wearable device
SG10201900574SA (en) Virtual currency conversion device, method and computer program
EP3042310A4 (en) Providing recursively-generated instantiated computing resource in a multi-tenant environment
IN2014DN10281A (pt)
BR112017004054A2 (pt) sistemas e métodos para fornecer funcionalidade com base em orientação de dispositivo
AR088973A1 (es) Aparato de procesamiento de informacion, metodo de procesamiento de informacion, y programa
BR112017003270A2 (pt) inércia paramétrica e apis
EP3021203A4 (en) Information processing device, information processing method, and computer program
EP3021204A4 (en) Information processing device, information processing method, and computer program
BR112016006403A2 (pt) método e aparelho para executar aplicativo em sistema de comunicação sem fio
BR112015030613A2 (pt) terminal portátil e método de interface de usuário em terminal portátil
BR112015022057A2 (pt) sistemas de sensor
EP2988220A4 (en) Computer system, computer-system management method, and program
EP3011430A4 (en) Unifying application log messages using runtime instrumentation
EP3062146A4 (en) Laser device, and exposure device and inspection device provided with laser device
EP3021205A4 (en) Information processing device, information processing method, and computer program
EP3086240A4 (en) Complex predicate template gathering device, and computer program therefor
GB2542964A (en) Resuming session states

Legal Events

Date Code Title Description
B11A Dismissal acc. art.33 of ipl - examination not requested within 36 months of filing
B11Y Definitive dismissal - extension of time limit for request of examination expired [chapter 11.1.1 patent gazette]