JP4912400B2 - Htmlブラウザおよび拡張機能の既知の脆弱性からの免疫付与 - Google Patents
Htmlブラウザおよび拡張機能の既知の脆弱性からの免疫付与 Download PDFInfo
- Publication number
- JP4912400B2 JP4912400B2 JP2008521517A JP2008521517A JP4912400B2 JP 4912400 B2 JP4912400 B2 JP 4912400B2 JP 2008521517 A JP2008521517 A JP 2008521517A JP 2008521517 A JP2008521517 A JP 2008521517A JP 4912400 B2 JP4912400 B2 JP 4912400B2
- Authority
- JP
- Japan
- Prior art keywords
- computer
- code
- information
- software
- script
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 230000003053 immunization Effects 0.000 title claims abstract description 63
- 238000002649 immunization Methods 0.000 title claims abstract description 57
- 238000000034 method Methods 0.000 claims abstract description 88
- 230000004044 response Effects 0.000 claims abstract description 11
- 238000013515 script Methods 0.000 claims description 57
- 238000012545 processing Methods 0.000 claims description 9
- 230000009471 action Effects 0.000 claims description 4
- 230000001131 transforming effect Effects 0.000 abstract description 3
- 230000008569 process Effects 0.000 description 27
- 230000006870 function Effects 0.000 description 12
- 238000004891 communication Methods 0.000 description 8
- 230000007246 mechanism Effects 0.000 description 8
- 230000003287 optical effect Effects 0.000 description 6
- 230000005540 biological transmission Effects 0.000 description 4
- 238000006243 chemical reaction Methods 0.000 description 4
- 238000005516 engineering process Methods 0.000 description 4
- 230000002093 peripheral effect Effects 0.000 description 4
- 238000012423 maintenance Methods 0.000 description 3
- 230000006855 networking Effects 0.000 description 3
- 230000003068 static effect Effects 0.000 description 3
- 238000010586 diagram Methods 0.000 description 2
- 230000036039 immunity Effects 0.000 description 2
- 230000008520 organization Effects 0.000 description 2
- 239000007787 solid Substances 0.000 description 2
- 238000007792 addition Methods 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000000802 evaporation-induced self-assembly Methods 0.000 description 1
- 230000005055 memory storage Effects 0.000 description 1
- 239000000203 mixture Substances 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 238000007639 printing Methods 0.000 description 1
- 238000009877 rendering Methods 0.000 description 1
- 238000012216 screening Methods 0.000 description 1
- 238000012360 testing method Methods 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 230000009466 transformation Effects 0.000 description 1
- 230000007723 transport mechanism Effects 0.000 description 1
- 230000001960 triggered effect Effects 0.000 description 1
- 238000010200 validation analysis Methods 0.000 description 1
- 230000000007 visual effect Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F15/00—Digital computers in general; Data processing equipment in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Virology (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Information Transfer Between Computers (AREA)
- Computer And Data Communications (AREA)
- Storage Device Security (AREA)
Description
る。
これらさまざまな例示的な技術は異なるコンピュータ環境で実装することができる。図9に示されるコンピュータ環境はコンピュータ環境の単に一例に過ぎず、使用の範囲、または使用に適するコンピュータおよびネットワークアーキテクチャの機能に対する制約を示唆することを意図するものではない。さらに、コンピュータ環境は、この例示的なコンピュータ環境内に示されるコンポーネントの任意の1つまたは組み合わせと関連するいかなる依存性または要件も有するものではないと解されるべきである。
Claims (20)
- 要求に応答して情報を受信するステップであって、前記受信情報はソフトウェアサービスが消費するためのものである、受信するステップと、
前記受信情報にスクリプトを挿入するステップであって、前記スクリプトは、前記受信情報に含まれた前記ソフトウェアサービスの既知の脆弱性につけこむコードの能力を、低減または除去する、挿入するステップと、
前記変換された情報を送信するステップと
を備えたことを特徴とするコンピュータに実装可能な方法。 - 前記要求は、クライアントからの要求であることを特徴とする請求項1に記載のコンピュータに実装可能な方法。
- 前記情報を、リモートサーバから受信することを特徴とする請求項2に記載のコンピュータに実装可能な方法。
- 前記送信するステップは、前記スクリプトが挿入された前記受信情報をクライアントに送信することを特徴とする請求項1に記載のコンピュータに実装可能な方法。
- 前記受信情報にスクリプトを挿入するステップは、ブラウザソフトウェアの脆弱性につけこむ能力についての前記情報をチェックするステップを備えたことを特徴とする請求項1に記載のコンピュータに実装可能な方法。
- 前記受信情報は、HTMLコードを備えたことを特徴とする請求項1に記載のコンピュータに実装可能な方法。
- 前記受信情報は、前記コードを含むスクリプトを備えたことを特徴とする請求項1に記載のコンピュータに実装可能な方法。
- 前記受信情報は、ブラウザソフトウェアサービスを用いて表示することができるウェブページを備えたことを特徴とする請求項1に記載のコンピュータに実装可能な方法。
- 前記受信情報にスクリプトを挿入するステップは、前記受信情報内にフックを挿入するステップを備えたことを特徴とする請求項1に記載のコンピュータに実装可能な方法。
- 前記フックは、ランタイムイベントに応答して関数を呼び出すことを特徴とする請求項9に記載のコンピュータに実装可能な方法。
- URLが信頼できるリソースに対応するか否かを判定するステップをさらに備えたことを特徴とする請求項1に記載のコンピュータに実装可能な方法。
- 前記受信情報にスクリプトを挿入するか否かを前記判定に基づいて決定するステップをさらに備えたことを特徴とする請求項11に記載のコンピュータに実装可能な方法。
- 請求項1に記載の方法を実行するためのコンピュータ実行可能命令を有する1または複数のコンピュータ可読記録媒体。
- スクリプトを含むHTMLコードを受信するステップと、
前記HTMLコードにフックを挿入するステップであって、前記フックがランタイムイベントに応答して、前記スクリプトによるブラウザソフトウェアの脆弱性につけこまれることを阻止するための動作を呼び出す、挿入するステップと
を備えたことを特徴とするコンピュータに実装可能な方法。 - 前記フックは、関数を呼び出すイベント処理フックを備えたこと
を特徴とする請求項14に記載のコンピュータに実装可能な方法。 - 前記関数は、前記HTMLコードがブラウザソフトウェアの脆弱性につけこむか否かを判定することを特徴とする請求項15に記載のコンピュータに実装可能な方法。
- 請求項14に記載の方法を実行するためのコンピュータ実行可能命令を有する1または複数のコンピュータ可読記録媒体。
- サーバソフトウェアと免疫付与コンポーネントソフトウェアを備えたファイアウォールサーバであって、
前記サーバソフトウェアは、ネットワークを介してリソースから情報を受信し、情報をクライアントコンピュータに送信することを可能にさせ、
前記免疫付与コンポーネントソフトウェアは、前記受信情報に含まれた前記クライアントコンピュータのブラウザソフトウェアの脆弱性につけこむコードの能力を低減または除去するスクリプトを、前記受信情報に挿入する
ことを特徴とするファイアウォールサーバ。 - 前記サーバソフトウェアは、前記ファイアウォールサーバが、前記クライアントコンピュータからURLを受信することをさらに可能にし、前記URLは前記ネットワークを介してアクセス可能なリソースに対応することを特徴とする請求項18に記載のファイアウォールサーバ。
- 前記ファイアウォールサーバは、前記URLが、信頼できるリソースと関連するか否かを判定し、この判定に少なくとも部分的に基づいて前記情報を前記リソースから受信するか否か、または前記免疫付与コンポーネントソフトウェアを使用して前記リソースから受信した情報に免疫付与するか否かを判断する信頼性コンポーネントをさらに備えることを特徴とする請求項19に記載のファイアウォールサーバ。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US11/183,329 US8225392B2 (en) | 2005-07-15 | 2005-07-15 | Immunizing HTML browsers and extensions from known vulnerabilities |
US11/183,329 | 2005-07-15 | ||
PCT/US2006/026861 WO2007011579A2 (en) | 2005-07-15 | 2006-07-10 | Immunizing html browsers and extensions from known vulnerabilities |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2009501392A JP2009501392A (ja) | 2009-01-15 |
JP4912400B2 true JP4912400B2 (ja) | 2012-04-11 |
Family
ID=37663066
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2008521517A Active JP4912400B2 (ja) | 2005-07-15 | 2006-07-10 | Htmlブラウザおよび拡張機能の既知の脆弱性からの免疫付与 |
Country Status (6)
Country | Link |
---|---|
US (1) | US8225392B2 (ja) |
EP (1) | EP1904988B1 (ja) |
JP (1) | JP4912400B2 (ja) |
KR (1) | KR20080026178A (ja) |
CN (1) | CN101223562A (ja) |
WO (1) | WO2007011579A2 (ja) |
Families Citing this family (70)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9219755B2 (en) | 1996-11-08 | 2015-12-22 | Finjan, Inc. | Malicious mobile code runtime monitoring system and methods |
US7058822B2 (en) | 2000-03-30 | 2006-06-06 | Finjan Software, Ltd. | Malicious mobile code runtime monitoring system and methods |
US8079086B1 (en) | 1997-11-06 | 2011-12-13 | Finjan, Inc. | Malicious mobile code runtime monitoring system and methods |
US7231606B2 (en) | 2000-10-31 | 2007-06-12 | Software Research, Inc. | Method and system for testing websites |
US8239939B2 (en) * | 2005-07-15 | 2012-08-07 | Microsoft Corporation | Browser protection module |
US8112799B1 (en) * | 2005-08-24 | 2012-02-07 | Symantec Corporation | Method, system, and computer program product for avoiding cross-site scripting attacks |
JP4997242B2 (ja) * | 2005-08-25 | 2012-08-08 | フォーティファイ ソフトウェア, エルエルシー | セキュリティを提供するためのプログラムの解析および補完のための装置および方法 |
WO2007025279A2 (en) | 2005-08-25 | 2007-03-01 | Fortify Software, Inc. | Apparatus and method for analyzing and supplementing a program to provide security |
US20070113282A1 (en) * | 2005-11-17 | 2007-05-17 | Ross Robert F | Systems and methods for detecting and disabling malicious script code |
US20120144485A9 (en) * | 2005-12-12 | 2012-06-07 | Finjan Software, Ltd. | Computer security method and system with input parameter validation |
US7757289B2 (en) * | 2005-12-12 | 2010-07-13 | Finjan, Inc. | System and method for inspecting dynamically generated executable code |
US7774459B2 (en) | 2006-03-01 | 2010-08-10 | Microsoft Corporation | Honey monkey network exploration |
JP4722730B2 (ja) * | 2006-03-10 | 2011-07-13 | 富士通株式会社 | セキュリティ管理プログラム、セキュリティ管理装置、およびセキュリティ管理方法 |
US8185737B2 (en) | 2006-06-23 | 2012-05-22 | Microsoft Corporation | Communication across domains |
US20080083012A1 (en) * | 2006-06-26 | 2008-04-03 | Dachuan Yu | Program instrumentation method and apparatus for constraining the behavior of embedded script in documents |
US8495204B2 (en) * | 2006-07-06 | 2013-07-23 | Visible Measures Corp. | Remote invocation mechanism for logging |
US7508803B2 (en) * | 2006-09-07 | 2009-03-24 | Motorola, Inc. | Transporting management traffic through a multi-hop mesh network |
US8732839B2 (en) * | 2007-07-31 | 2014-05-20 | Sony Corporation | Automatically protecting computer systems from attacks that exploit security vulnerabilities |
US9686288B2 (en) | 2008-01-25 | 2017-06-20 | Ntt Docomo, Inc. | Method and apparatus for constructing security policies for web content instrumentation against browser-based attacks |
US9454410B2 (en) | 2008-03-04 | 2016-09-27 | Microsoft Technology Licensing, Llc | Transparent integration of application components |
KR101027928B1 (ko) * | 2008-07-23 | 2011-04-12 | 한국전자통신연구원 | 난독화된 악성 웹페이지 탐지 방법 및 장치 |
WO2010093071A1 (ko) * | 2009-02-12 | 2010-08-19 | 주식회사 안철수연구소 | 인터넷 사이트 보안 시스템 및 그 방법 |
CN101848092A (zh) * | 2009-03-25 | 2010-09-29 | 华为技术有限公司 | 恶意代码检测方法和装置 |
US8214903B2 (en) * | 2009-10-02 | 2012-07-03 | International Business Machines Corporation | Analysis of scripts |
US9532222B2 (en) | 2010-03-03 | 2016-12-27 | Duo Security, Inc. | System and method of notifying mobile devices to complete transactions after additional agent verification |
US9544143B2 (en) | 2010-03-03 | 2017-01-10 | Duo Security, Inc. | System and method of notifying mobile devices to complete transactions |
US8875285B2 (en) * | 2010-03-24 | 2014-10-28 | Microsoft Corporation | Executable code validation in a web browser |
US10805331B2 (en) | 2010-09-24 | 2020-10-13 | BitSight Technologies, Inc. | Information technology security assessment system |
US9064134B1 (en) * | 2010-12-06 | 2015-06-23 | Adobe Systems Incorporated | Method and apparatus for mitigating software vulnerabilities |
US9467463B2 (en) | 2011-09-02 | 2016-10-11 | Duo Security, Inc. | System and method for assessing vulnerability of a mobile device |
US9524388B2 (en) | 2011-10-07 | 2016-12-20 | Duo Security, Inc. | System and method for enforcing a policy for an authenticator device |
US20140053056A1 (en) * | 2012-08-16 | 2014-02-20 | Qualcomm Incorporated | Pre-processing of scripts in web browsers |
US8938796B2 (en) | 2012-09-20 | 2015-01-20 | Paul Case, SR. | Case secure computer architecture |
US9250940B2 (en) | 2012-12-21 | 2016-02-02 | Microsoft Technology Licensing, Llc | Virtualization detection |
US9083736B2 (en) * | 2013-01-28 | 2015-07-14 | Hewlett-Packard Development Company, L.P. | Monitoring and mitigating client-side exploitation of application flaws |
US9338156B2 (en) | 2013-02-22 | 2016-05-10 | Duo Security, Inc. | System and method for integrating two-factor authentication in a device |
US9607156B2 (en) | 2013-02-22 | 2017-03-28 | Duo Security, Inc. | System and method for patching a device through exploitation |
US10171483B1 (en) | 2013-08-23 | 2019-01-01 | Symantec Corporation | Utilizing endpoint asset awareness for network intrusion detection |
US9438615B2 (en) | 2013-09-09 | 2016-09-06 | BitSight Technologies, Inc. | Security risk management |
US9608814B2 (en) | 2013-09-10 | 2017-03-28 | Duo Security, Inc. | System and method for centralized key distribution |
US9092302B2 (en) | 2013-09-10 | 2015-07-28 | Duo Security, Inc. | System and method for determining component version compatibility across a device ecosystem |
US9774448B2 (en) | 2013-10-30 | 2017-09-26 | Duo Security, Inc. | System and methods for opportunistic cryptographic key management on an electronic device |
US9762590B2 (en) | 2014-04-17 | 2017-09-12 | Duo Security, Inc. | System and method for an integrity focused authentication service |
US9979719B2 (en) | 2015-01-06 | 2018-05-22 | Duo Security, Inc. | System and method for converting one-time passcodes to app-based authentication |
US9912692B1 (en) * | 2015-03-27 | 2018-03-06 | EMC IP Holding Company LLC | Point of sale system protection against information theft attacks |
US9641341B2 (en) | 2015-03-31 | 2017-05-02 | Duo Security, Inc. | Method for distributed trust authentication |
EP3304336B1 (en) | 2015-06-01 | 2019-10-09 | Duo Security, Inc. | Method for enforcing endpoint health standards |
US9774579B2 (en) | 2015-07-27 | 2017-09-26 | Duo Security, Inc. | Method for key rotation |
GB201617620D0 (en) * | 2016-10-18 | 2016-11-30 | Cybernetica As | Composite digital signatures |
WO2018130903A1 (en) * | 2017-01-11 | 2018-07-19 | Morphisec Information Security Ltd. | Protecting computing devices from a malicious process by exposing false information |
US10419489B2 (en) * | 2017-05-04 | 2019-09-17 | International Business Machines Corporation | Unidirectional trust based decision making for information technology conversation agents |
US10425380B2 (en) | 2017-06-22 | 2019-09-24 | BitSight Technologies, Inc. | Methods for mapping IP addresses and domains to organizations using user activity data |
US10412113B2 (en) | 2017-12-08 | 2019-09-10 | Duo Security, Inc. | Systems and methods for intelligently configuring computer security |
US10257219B1 (en) | 2018-03-12 | 2019-04-09 | BitSight Technologies, Inc. | Correlated risk in cybersecurity |
US20190294796A1 (en) * | 2018-03-23 | 2019-09-26 | Microsoft Technology Licensing, Llc | Resolving anomalies for network applications using code injection |
US10812520B2 (en) | 2018-04-17 | 2020-10-20 | BitSight Technologies, Inc. | Systems and methods for external detection of misconfigured systems |
US11200323B2 (en) | 2018-10-17 | 2021-12-14 | BitSight Technologies, Inc. | Systems and methods for forecasting cybersecurity ratings based on event-rate scenarios |
US10521583B1 (en) * | 2018-10-25 | 2019-12-31 | BitSight Technologies, Inc. | Systems and methods for remote detection of software through browser webinjects |
US11658962B2 (en) | 2018-12-07 | 2023-05-23 | Cisco Technology, Inc. | Systems and methods of push-based verification of a transaction |
US10726136B1 (en) | 2019-07-17 | 2020-07-28 | BitSight Technologies, Inc. | Systems and methods for generating security improvement plans for entities |
US10848382B1 (en) | 2019-09-26 | 2020-11-24 | BitSight Technologies, Inc. | Systems and methods for network asset discovery and association thereof with entities |
US11032244B2 (en) | 2019-09-30 | 2021-06-08 | BitSight Technologies, Inc. | Systems and methods for determining asset importance in security risk management |
US11082437B2 (en) * | 2019-12-17 | 2021-08-03 | Paypal, Inc. | Network resources attack detection |
US10791140B1 (en) | 2020-01-29 | 2020-09-29 | BitSight Technologies, Inc. | Systems and methods for assessing cybersecurity state of entities based on computer network characterization |
US10893067B1 (en) | 2020-01-31 | 2021-01-12 | BitSight Technologies, Inc. | Systems and methods for rapidly generating security ratings |
US10764298B1 (en) | 2020-02-26 | 2020-09-01 | BitSight Technologies, Inc. | Systems and methods for improving a security profile of an entity based on peer security profiles |
US11023585B1 (en) | 2020-05-27 | 2021-06-01 | BitSight Technologies, Inc. | Systems and methods for managing cybersecurity alerts |
US11122073B1 (en) | 2020-12-11 | 2021-09-14 | BitSight Technologies, Inc. | Systems and methods for cybersecurity risk mitigation and management |
KR102311119B1 (ko) * | 2021-03-12 | 2021-10-13 | 주식회사 월간해킹 | 웹 취약점 자동 진단 방법 및 이러한 방법을 수행하는 장치 |
US12079347B2 (en) | 2021-03-31 | 2024-09-03 | BitSight Technologies, Inc. | Systems and methods for assessing cybersecurity risk in a work from home environment |
Family Cites Families (75)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2560873B2 (ja) * | 1990-02-28 | 1996-12-04 | 日本ビクター株式会社 | 直交変換符号化復号化方法 |
US5388181A (en) * | 1990-05-29 | 1995-02-07 | Anderson; David J. | Digital audio compression system |
JP3033156B2 (ja) * | 1990-08-24 | 2000-04-17 | ソニー株式会社 | ディジタル信号符号化装置 |
EP0559348A3 (en) * | 1992-03-02 | 1993-11-03 | AT&T Corp. | Rate control loop processor for perceptual encoder/decoder |
US5675762A (en) * | 1992-04-03 | 1997-10-07 | International Business Machines Corporation | System for locking down part of portion of memory and updating page directory with entry corresponding to part of portion of the memory locked down |
US5659539A (en) * | 1995-07-14 | 1997-08-19 | Oracle Corporation | Method and apparatus for frame accurate access of digital audio-visual information |
US5819215A (en) * | 1995-10-13 | 1998-10-06 | Dobson; Kurt | Method and apparatus for wavelet based data compression having adaptive bit rate control for compression of digital audio or other sensory data |
US5956674A (en) * | 1995-12-01 | 1999-09-21 | Digital Theater Systems, Inc. | Multi-channel predictive subband audio coder using psychoacoustic adaptive bit allocation in frequency, time and over the multiple channels |
US5686964A (en) * | 1995-12-04 | 1997-11-11 | Tabatabai; Ali | Bit rate control mechanism for digital image and video data compression |
US6076109A (en) | 1996-04-10 | 2000-06-13 | Lextron, Systems, Inc. | Simplified-file hyper text protocol |
US6553410B2 (en) | 1996-02-27 | 2003-04-22 | Inpro Licensing Sarl | Tailoring data and transmission protocol for efficient interactive data transactions over wide-area networks |
US6266681B1 (en) * | 1997-04-08 | 2001-07-24 | Network Commerce Inc. | Method and system for inserting code to conditionally incorporate a user interface component in an HTML document |
US8225408B2 (en) | 1997-11-06 | 2012-07-17 | Finjan, Inc. | Method and system for adaptive rule-based content scanners |
US6275937B1 (en) * | 1997-11-06 | 2001-08-14 | International Business Machines Corporation | Collaborative server processing of content and meta-information with application to virus checking in a server network |
JP3597686B2 (ja) | 1997-12-02 | 2004-12-08 | 富士通株式会社 | ウィルスチェックネットワークシステム及びウィルスチェック装置 |
US6115689A (en) * | 1998-05-27 | 2000-09-05 | Microsoft Corporation | Scalable audio coder and decoder |
US6253326B1 (en) | 1998-05-29 | 2001-06-26 | Palm, Inc. | Method and system for secure communications |
US7155737B1 (en) | 1999-05-11 | 2006-12-26 | Entrust, Inc. | Integrating user specified extensions into an information access system |
US6601169B2 (en) | 1999-12-30 | 2003-07-29 | Clyde Riley Wallace, Jr. | Key-based secure network user states |
US6711675B1 (en) | 2000-02-11 | 2004-03-23 | Intel Corporation | Protected boot flow |
US7188363B1 (en) | 2000-02-14 | 2007-03-06 | Cisco Technology, Inc. | Method and apparatus for adding and updating protocol inspection knowledge to firewall processing during runtime |
EP1269286B1 (en) * | 2000-03-03 | 2008-11-19 | International Business Machines Corporation | System for determining web application vulnerabilities |
US7159237B2 (en) | 2000-03-16 | 2007-01-02 | Counterpane Internet Security, Inc. | Method and system for dynamic network intrusion monitoring, detection and response |
US7376835B2 (en) | 2000-04-25 | 2008-05-20 | Secure Data In Motion, Inc. | Implementing nonrepudiation and audit using authentication assertions and key servers |
US7577834B1 (en) | 2000-05-09 | 2009-08-18 | Sun Microsystems, Inc. | Message authentication using message gates in a distributed computing environment |
US20020129239A1 (en) | 2000-05-09 | 2002-09-12 | Clark Paul C. | System for secure communication between domains |
US20050154885A1 (en) | 2000-05-15 | 2005-07-14 | Interfuse Technology, Inc. | Electronic data security system and method |
FR2811782B1 (fr) | 2000-07-12 | 2003-09-26 | Jaxo Europ | Systeme de conversion de documents a structure arborescente par parcours selectif de ladite structure |
AUPQ924100A0 (en) | 2000-08-07 | 2000-08-31 | Sharinga Networks Inc. | A method for controlling data at a client device |
US7000107B2 (en) | 2000-09-30 | 2006-02-14 | Microsoft Corporation | System and method for using dynamic web components to remotely control the security state of web pages |
US7093193B1 (en) | 2000-10-30 | 2006-08-15 | Microsoft Corporation | String template pages for generating HTML document |
US7191252B2 (en) | 2000-11-13 | 2007-03-13 | Digital Doors, Inc. | Data security system and method adjunct to e-mail, browser or telecom program |
US7062445B2 (en) * | 2001-01-26 | 2006-06-13 | Microsoft Corporation | Quantization loop with heuristic approach |
JP2002259150A (ja) * | 2001-03-05 | 2002-09-13 | Fujitsu Prime Software Technologies Ltd | ワクチンソフト提供方法及びプログラム |
JP2002290900A (ja) | 2001-03-23 | 2002-10-04 | Hitachi Ltd | 情報安全化装置及び情報保証システム |
US20030037261A1 (en) | 2001-03-26 | 2003-02-20 | Ilumin Corporation | Secured content delivery system and method |
US7640434B2 (en) * | 2001-05-31 | 2009-12-29 | Trend Micro, Inc. | Identification of undesirable content in responses sent in reply to a user request for content |
US20030014659A1 (en) | 2001-07-16 | 2003-01-16 | Koninklijke Philips Electronics N.V. | Personalized filter for Web browsing |
US7263561B1 (en) * | 2001-08-24 | 2007-08-28 | Mcafee, Inc. | Systems and methods for making electronic files that have been converted to a safe format available for viewing by an intended recipient |
US20030097591A1 (en) * | 2001-11-20 | 2003-05-22 | Khai Pham | System and method for protecting computer users from web sites hosting computer viruses |
US6934677B2 (en) * | 2001-12-14 | 2005-08-23 | Microsoft Corporation | Quantization matrices based on critical band pattern information for digital audio wherein quantization bands differ from critical bands |
US7146313B2 (en) * | 2001-12-14 | 2006-12-05 | Microsoft Corporation | Techniques for measurement of perceptual audio quality |
US7027982B2 (en) * | 2001-12-14 | 2006-04-11 | Microsoft Corporation | Quality and rate control strategy for digital audio |
US7240001B2 (en) * | 2001-12-14 | 2007-07-03 | Microsoft Corporation | Quality improvement techniques in an audio encoder |
US7460993B2 (en) * | 2001-12-14 | 2008-12-02 | Microsoft Corporation | Adaptive window-size selection in transform coding |
US7392545B1 (en) | 2002-01-18 | 2008-06-24 | Cigital, Inc. | Systems and methods for detecting software security vulnerabilities |
US20030163448A1 (en) | 2002-02-26 | 2003-08-28 | Sun Microsystems, Inc. | Scripting service for translating browser requests into command line interface (CLI) commands |
US20030177390A1 (en) | 2002-03-15 | 2003-09-18 | Rakesh Radhakrishnan | Securing applications based on application infrastructure security techniques |
EP1532539B1 (en) | 2002-06-06 | 2015-12-09 | Pulse Secure, LLC | Method and system for providing secure access to private networks |
US7113960B2 (en) | 2002-08-22 | 2006-09-26 | International Business Machines Corporation | Search on and search for functions in applications with varying data types |
US7299190B2 (en) * | 2002-09-04 | 2007-11-20 | Microsoft Corporation | Quantization and inverse quantization for audio |
US7650638B1 (en) | 2002-12-02 | 2010-01-19 | Arcsight, Inc. | Network security monitoring system employing bi-directional communication |
CA2509579C (en) | 2002-12-12 | 2011-10-18 | Finite State Machine Labs, Inc. | Systems and methods for detecting a security breach in a computer system |
AU2003293501A1 (en) * | 2002-12-13 | 2004-07-09 | Wholesecurity, Inc. | Method, system, and computer program product for security within a global computer network |
US7194744B2 (en) | 2002-12-17 | 2007-03-20 | International Business Machines Corporation | System and method for dynamic exception handling using an external exception handler |
JP4320013B2 (ja) | 2003-02-26 | 2009-08-26 | 株式会社セキュアウェア | 不正処理判定方法、データ処理装置、コンピュータプログラム、及び記録媒体 |
JP4405248B2 (ja) | 2003-03-31 | 2010-01-27 | 株式会社東芝 | 通信中継装置、通信中継方法及びプログラム |
US20040230825A1 (en) | 2003-05-16 | 2004-11-18 | Shepherd Eric Robert | Secure browser |
US20050015752A1 (en) | 2003-07-15 | 2005-01-20 | International Business Machines Corporation | Static analysis based error reduction for software applications |
US20050066311A1 (en) | 2003-09-22 | 2005-03-24 | International Business Machines Corporation | Autonomic execution tracking and correction of functions |
US7162626B2 (en) | 2003-09-25 | 2007-01-09 | Intel Corporation | Use of common language infrastructure for sharing drivers and executable content across execution environments |
US7694328B2 (en) * | 2003-10-21 | 2010-04-06 | Google Inc. | Systems and methods for secure client applications |
US20050182928A1 (en) | 2004-02-12 | 2005-08-18 | Chandar Kamalanathan | System and method for secure HTML links |
US20050193329A1 (en) | 2004-02-27 | 2005-09-01 | Micron Technology, Inc. | Systems and methods for creating page based applications using database metadata |
US8528063B2 (en) | 2004-03-31 | 2013-09-03 | International Business Machines Corporation | Cross domain security information conversion |
US20050268214A1 (en) | 2004-05-31 | 2005-12-01 | De-Jen Lu | Simple input method for a web browser |
JP2006004136A (ja) | 2004-06-17 | 2006-01-05 | Fujitsu Ltd | Htmlファイル処理方法及びプログラム |
US8244910B2 (en) | 2004-07-14 | 2012-08-14 | Ebay Inc. | Method and system to modify function calls from within content published by a trusted web site |
US20060041834A1 (en) | 2004-08-19 | 2006-02-23 | International Business Machines Corporation | User-controlled web browser table sorting |
US20060053411A1 (en) | 2004-09-09 | 2006-03-09 | Ibm Corporation | Systems, methods, and computer readable media for consistently rendering user interface components |
US20070011744A1 (en) * | 2005-07-11 | 2007-01-11 | Cox Communications | Methods and systems for providing security from malicious software |
US8239939B2 (en) | 2005-07-15 | 2012-08-07 | Microsoft Corporation | Browser protection module |
US20070113282A1 (en) | 2005-11-17 | 2007-05-17 | Ross Robert F | Systems and methods for detecting and disabling malicious script code |
US7904278B2 (en) | 2006-05-02 | 2011-03-08 | The Johns Hopkins University | Methods and system for program execution integrity measurement |
US20090183227A1 (en) | 2008-01-11 | 2009-07-16 | Microsoft Corporation | Secure Runtime Execution of Web Script Content on a Client |
-
2005
- 2005-07-15 US US11/183,329 patent/US8225392B2/en active Active
-
2006
- 2006-07-10 WO PCT/US2006/026861 patent/WO2007011579A2/en active Application Filing
- 2006-07-10 JP JP2008521517A patent/JP4912400B2/ja active Active
- 2006-07-10 CN CNA2006800255292A patent/CN101223562A/zh active Pending
- 2006-07-10 EP EP06786875.2A patent/EP1904988B1/en active Active
- 2006-07-10 KR KR1020087001191A patent/KR20080026178A/ko not_active IP Right Cessation
Also Published As
Publication number | Publication date |
---|---|
EP1904988A4 (en) | 2011-03-23 |
KR20080026178A (ko) | 2008-03-24 |
EP1904988B1 (en) | 2019-04-03 |
US20070016948A1 (en) | 2007-01-18 |
CN101223562A (zh) | 2008-07-16 |
EP1904988A2 (en) | 2008-04-02 |
WO2007011579A3 (en) | 2007-09-27 |
WO2007011579A2 (en) | 2007-01-25 |
US8225392B2 (en) | 2012-07-17 |
JP2009501392A (ja) | 2009-01-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4912400B2 (ja) | Htmlブラウザおよび拡張機能の既知の脆弱性からの免疫付与 | |
US10834082B2 (en) | Client/server security by executing instructions and rendering client application instructions | |
US8239939B2 (en) | Browser protection module | |
US8464318B1 (en) | System and method for protecting web clients and web-based applications | |
De Keukelaere et al. | Smash: secure component model for cross-domain mashups on unmodified browsers | |
US7664865B2 (en) | Securely hosting a webbrowser control in a managed code environment | |
JP5254656B2 (ja) | ドライブバイ・ファーミングに対するリファラーチェックを介したクライアント側の保護 | |
US7359976B2 (en) | Method and system for improved internet security via HTTP-only cookies | |
JP4184604B2 (ja) | コンピュータ/通信ネットワークで実行可能コードのネットワーク・セキュリティを講じるための装置、方法及びシステム | |
US8291475B2 (en) | Secure cross-domain communication for web mashups | |
JP4625246B2 (ja) | クロスサイトスクリプティング脆弱性の自動検出 | |
US20100186089A1 (en) | Method and system for protecting cross-domain interaction of a web application on an unmodified browser | |
US20100037317A1 (en) | Mehtod and system for security monitoring of the interface between a browser and an external browser module | |
US20080295164A1 (en) | Mashup component isolation via server-side analysis and instrumentation | |
US9305174B2 (en) | Electronic clipboard protection | |
WO2016086767A1 (zh) | 实现浏览器安全的方法、浏览器客户端和装置 | |
US8448260B1 (en) | Electronic clipboard protection | |
US20080229427A1 (en) | Method and apparatus for secure web browsing | |
US8375423B2 (en) | Authenticating a source of a scripted code | |
US20080301766A1 (en) | Content processing system, method and program | |
US9009821B2 (en) | Injection attack mitigation using context sensitive encoding of injected input | |
US20110321168A1 (en) | Thwarting cross-site request forgery (csrf) and clickjacking attacks | |
US7565543B1 (en) | System and method for authenticating a web page | |
US10032027B2 (en) | Information processing apparatus and program for executing an electronic data in an execution environment |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20090529 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20110909 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20111208 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20120110 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20120117 |
|
R150 | Certificate of patent or registration of utility model |
Free format text: JAPANESE INTERMEDIATE CODE: R150 Ref document number: 4912400 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20150127 Year of fee payment: 3 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
S111 | Request for change of ownership or part of ownership |
Free format text: JAPANESE INTERMEDIATE CODE: R313113 |
|
R350 | Written notification of registration of transfer |
Free format text: JAPANESE INTERMEDIATE CODE: R350 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |