RU2019130058A3 - - Google Patents

Download PDF

Info

Publication number
RU2019130058A3
RU2019130058A3 RU2019130058A RU2019130058A RU2019130058A3 RU 2019130058 A3 RU2019130058 A3 RU 2019130058A3 RU 2019130058 A RU2019130058 A RU 2019130058A RU 2019130058 A RU2019130058 A RU 2019130058A RU 2019130058 A3 RU2019130058 A3 RU 2019130058A3
Authority
RU
Russia
Application number
RU2019130058A
Other versions
RU2019130058A (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of RU2019130058A publication Critical patent/RU2019130058A/ru
Publication of RU2019130058A3 publication Critical patent/RU2019130058A3/ru

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/564Static detection by virus signature recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/90335Query processing
    • G06F16/90344Query processing by using string matching techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
RU2019130058A 2017-03-28 2017-12-20 Устройство формирования подписей, способ формирования подписей и энергонезависимый считываемый компьютером носитель, сохраняющий программу RU2019130058A (ru)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2017062918 2017-03-28
JP2017-062918 2017-03-28
PCT/JP2017/045830 WO2018179628A1 (ja) 2017-03-28 2017-12-20 シグネチャ生成装置、シグネチャ生成方法、プログラムが格納された非一時的なコンピュータ可読媒体

Publications (2)

Publication Number Publication Date
RU2019130058A RU2019130058A (ru) 2021-04-28
RU2019130058A3 true RU2019130058A3 (ru) 2021-04-28

Family

ID=63674508

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2019130058A RU2019130058A (ru) 2017-03-28 2017-12-20 Устройство формирования подписей, способ формирования подписей и энергонезависимый считываемый компьютером носитель, сохраняющий программу

Country Status (6)

Country Link
US (1) US11429717B2 (ru)
JP (1) JPWO2018179628A1 (ru)
KR (1) KR20190120312A (ru)
CN (1) CN110506268A (ru)
RU (1) RU2019130058A (ru)
WO (1) WO2018179628A1 (ru)

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
MXPA04006473A (es) 2001-12-31 2004-10-04 Citadel Security Software Inc Sistema de resolucion automatizado para vulnerabilidad de computadora.
US20030172291A1 (en) 2002-03-08 2003-09-11 Paul Judge Systems and methods for automated whitelisting in monitored communications
WO2005050369A2 (en) * 2003-11-12 2005-06-02 The Trustees Of Columbia University In The City Ofnew York Apparatus method and medium for detecting payload anomaly using n-gram distribution of normal data
US7836506B2 (en) 2004-09-22 2010-11-16 Cyberdefender Corporation Threat protection network
JP4585925B2 (ja) * 2005-06-16 2010-11-24 株式会社日立製作所 セキュリティ設計支援方法及び支援装置
US7730040B2 (en) 2005-07-27 2010-06-01 Microsoft Corporation Feedback-driven malware detector
US8713686B2 (en) 2006-01-25 2014-04-29 Ca, Inc. System and method for reducing antivirus false positives
US8201244B2 (en) * 2006-09-19 2012-06-12 Microsoft Corporation Automated malware signature generation
GB2470928A (en) * 2009-06-10 2010-12-15 F Secure Oyj False alarm identification for malware using clean scanning
JP2012003463A (ja) * 2010-06-16 2012-01-05 Kddi Corp シグネチャの生成を支援する支援装置、方法及びプログラム
US8813228B2 (en) * 2012-06-29 2014-08-19 Deloitte Development Llc Collective threat intelligence gathering system
US20150193617A1 (en) * 2012-09-25 2015-07-09 Mitsubishi Electric Corporation Signature verification device, signature verification method, and program
RU2573262C2 (ru) 2014-05-12 2016-01-20 Самсунг Электроникс Ко., Лтд. Способ теплового анализа портативных электронных устройств на основе измерений
US9665716B2 (en) * 2014-12-23 2017-05-30 Mcafee, Inc. Discovery of malicious strings
KR102390355B1 (ko) * 2015-11-16 2022-04-26 한국전자통신연구원 시그니처 기반 네트워크 공격 탐지 및 공격 시그니처 생성 방법 및 장치
US10547627B2 (en) * 2016-03-08 2020-01-28 Palo Alto Networks, Inc. Malicious HTTP cookies detection and clustering
US10855701B2 (en) * 2017-11-03 2020-12-01 F5 Networks, Inc. Methods and devices for automatically detecting attack signatures and generating attack signature identifications
WO2020186033A1 (en) * 2019-03-13 2020-09-17 Arun Lakhotia Method for automatic creation of malware detection signature

Also Published As

Publication number Publication date
RU2019130058A (ru) 2021-04-28
US20200380128A1 (en) 2020-12-03
WO2018179628A1 (ja) 2018-10-04
US11429717B2 (en) 2022-08-30
KR20190120312A (ko) 2019-10-23
JPWO2018179628A1 (ja) 2020-01-16
CN110506268A (zh) 2019-11-26

Similar Documents

Publication Publication Date Title
BR122021024397A2 (ru)
BR122021023687A2 (ru)
BR122021000189A2 (ru)
BR112019008823A2 (ru)
BR112020006084A8 (ru)
BR122021014832A2 (ru)
BR202018014992U2 (ru)
BR112020008820A2 (ru)
BR202017025154U2 (ru)
BR102017023327A2 (ru)
BR202017021228U2 (ru)
BR202017020981U2 (ru)
BE2017C035I2 (ru)
BR202017017068U2 (ru)
BR202017016984U2 (ru)
BR202017016924U2 (ru)
BR102017015495A2 (ru)
BR102017015250A2 (ru)
BR102017014430A2 (ru)
BR102017003115A2 (ru)
CN303993631S (ru)
CN303991388S (ru)
CN304039660S (ru)
CN304037621S (ru)
CN304050482S (ru)

Legal Events

Date Code Title Description
FA94 Acknowledgement of application withdrawn (non-payment of fees)

Effective date: 20210527