SG11202012291PA - Detecting copied computer code using cryptographically hashed overlapping shingles - Google Patents

Detecting copied computer code using cryptographically hashed overlapping shingles

Info

Publication number
SG11202012291PA
SG11202012291PA SG11202012291PA SG11202012291PA SG11202012291PA SG 11202012291P A SG11202012291P A SG 11202012291PA SG 11202012291P A SG11202012291P A SG 11202012291PA SG 11202012291P A SG11202012291P A SG 11202012291PA SG 11202012291P A SG11202012291P A SG 11202012291PA
Authority
SG
Singapore
Prior art keywords
computer code
cryptographically hashed
overlapping shingles
copied computer
detecting copied
Prior art date
Application number
SG11202012291PA
Inventor
Daniel J Rogers
Dionysus Blazakis
Original Assignee
Terbium Labs Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Terbium Labs Inc filed Critical Terbium Labs Inc
Publication of SG11202012291PA publication Critical patent/SG11202012291PA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/75Structural analysis for program understanding
    • G06F8/751Code clone detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/31Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9014Indexing; Data structures therefor; Storage structures hash tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computational Linguistics (AREA)
  • Computer Hardware Design (AREA)
  • Devices For Executing Special Programs (AREA)
SG11202012291PA 2018-06-20 2019-06-19 Detecting copied computer code using cryptographically hashed overlapping shingles SG11202012291PA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/013,161 US10261784B1 (en) 2018-06-20 2018-06-20 Detecting copied computer code using cryptographically hashed overlapping shingles
PCT/US2019/037890 WO2019246193A1 (en) 2018-06-20 2019-06-19 Detecting copied computer code using cryptographically hashed overlapping shingles

Publications (1)

Publication Number Publication Date
SG11202012291PA true SG11202012291PA (en) 2021-01-28

Family

ID=66098452

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202012291PA SG11202012291PA (en) 2018-06-20 2019-06-19 Detecting copied computer code using cryptographically hashed overlapping shingles

Country Status (6)

Country Link
US (1) US10261784B1 (en)
EP (1) EP3811249A4 (en)
AU (1) AU2019288363A1 (en)
CA (1) CA3103341A1 (en)
SG (1) SG11202012291PA (en)
WO (1) WO2019246193A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11075930B1 (en) * 2018-06-27 2021-07-27 Fireeye, Inc. System and method for detecting repetitive cybersecurity attacks constituting an email campaign
CN117271691A (en) * 2023-10-07 2023-12-22 扬州万方科技股份有限公司 Construction method, system and computer readable medium for tile map service based on domestic platform

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5694594A (en) 1994-11-14 1997-12-02 Chang; Daniel System for linking hypermedia data objects in accordance with associations of source and destination data objects and similarity threshold without using keywords or link-difining terms
US6185553B1 (en) 1998-04-15 2001-02-06 International Business Machines Corporation System and method for implementing cooperative text searching
US7080257B1 (en) * 2000-03-27 2006-07-18 Microsoft Corporation Protecting digital goods using oblivious checking
US8661498B2 (en) 2002-09-18 2014-02-25 Symantec Corporation Secure and scalable detection of preselected data embedded in electronically transmitted messages
US8225371B2 (en) * 2002-09-18 2012-07-17 Symantec Corporation Method and apparatus for creating an information security policy based on a pre-configured template
US8041719B2 (en) 2003-05-06 2011-10-18 Symantec Corporation Personal computing device-based mechanism to detect preselected data
JP4701883B2 (en) * 2004-07-13 2011-06-15 パナソニック株式会社 Computer system and control method thereof
US20060184549A1 (en) * 2005-02-14 2006-08-17 Rowney Kevin T Method and apparatus for modifying messages based on the presence of pre-selected data
US7098815B1 (en) 2005-03-25 2006-08-29 Orbital Data Corporation Method and apparatus for efficient compression
US8943304B2 (en) * 2006-08-03 2015-01-27 Citrix Systems, Inc. Systems and methods for using an HTTP-aware client agent
US20070005594A1 (en) 2005-06-30 2007-01-04 Binyamin Pinkas Secure keyword search system and method
US7930595B2 (en) * 2006-06-22 2011-04-19 International Business Machines Corporation Method and apparatus for analyzing error conditions in a massively parallel computer system by identifying anomalous nodes within a communicator set
US8015162B2 (en) * 2006-08-04 2011-09-06 Google Inc. Detecting duplicate and near-duplicate files
US8099415B2 (en) 2006-09-08 2012-01-17 Simply Hired, Inc. Method and apparatus for assessing similarity between online job listings
JP5042315B2 (en) * 2006-10-19 2012-10-03 チェックマークス リミテッド Detect security vulnerabilities in source code
US8079020B2 (en) * 2007-03-05 2011-12-13 Microsoft Corporation Preferential path profiling
US8527516B1 (en) 2011-02-25 2013-09-03 Google Inc. Identifying similar digital text volumes
US9760548B2 (en) * 2011-11-30 2017-09-12 The University Of Surrey System, process and method for the detection of common content in multiple documents in an electronic system
CN103369499B (en) 2012-04-03 2018-03-09 富泰华工业(深圳)有限公司 international roaming service activation system and method
US9720925B1 (en) * 2012-04-12 2017-08-01 Orchard Valley Management Llc Software similarity searching
US9021589B2 (en) * 2012-06-05 2015-04-28 Los Alamos National Security, Llc Integrating multiple data sources for malware classification
US9185124B2 (en) 2013-02-27 2015-11-10 Sayan Chakraborty Cyber defense systems and methods
US10747880B2 (en) * 2013-12-30 2020-08-18 University Of Louisiana At Lafayette System and method for identifying and comparing code by semantic abstractions
US8997256B1 (en) 2014-03-31 2015-03-31 Terbium Labs LLC Systems and methods for detecting copied computer code using fingerprints
US9390260B2 (en) * 2014-06-09 2016-07-12 Lehigh University Methods for enforcing control flow of a computer program
US9171173B1 (en) 2014-10-02 2015-10-27 Terbium Labs LLC Protected indexing and querying of large sets of textual data
CA2980538A1 (en) * 2015-03-26 2016-09-29 Terbium Labs, Inc. Systems and methods for detecting copied computer code using fingerprints
WO2016183211A1 (en) * 2015-05-12 2016-11-17 Phase Change Software Llc Machine-based normalization of machine instructions
WO2018009866A1 (en) * 2016-07-08 2018-01-11 Lark Jr William Intelligent lighting control system zone identification apparatuses, systems, and methods

Also Published As

Publication number Publication date
WO2019246193A1 (en) 2019-12-26
US10261784B1 (en) 2019-04-16
AU2019288363A1 (en) 2021-01-07
CA3103341A1 (en) 2019-12-26
EP3811249A4 (en) 2022-03-02
EP3811249A1 (en) 2021-04-28

Similar Documents

Publication Publication Date Title
GB2584031B (en) Malware detection using machine learning
IL272710B (en) Using cell-free dna fragment size to determine copy number variations
GB202018989D0 (en) Malware detection
GB2579592B (en) Tile Region Protection
GB2578257B (en) Set on demand cement
PH12021550775A1 (en) METHODÿFORÿDETECTINGÿAFRICANÿSWINEÿFEVERÿVIRUS
SG11202012291PA (en) Detecting copied computer code using cryptographically hashed overlapping shingles
GB2574246B (en) Tile system
EP4034978A4 (en) Gesture detection system
GB2579056B (en) Bootloader verification extension method
DK3585324T3 (en) Set for nail correction
GB201802000D0 (en) A computer system
DK3599479T3 (en) PROJECT DETECTION
GB2579699B (en) Tile region protection
EP3377655A4 (en) Detecting copy number variations
GB201918563D0 (en) Anomaly detection for code management
EP3746926A4 (en) Context profiling for malware detection
PL3853428T3 (en) Tile positioning device
GB2575231B (en) An improved roof tile
DK3577210T3 (en) System for treating biomass with a gas
DK3337973T3 (en) PROCEDURE FOR OPERATING A WINDOW ENERGY INSTALLATION, WINDOW ENERGY INSTALLATION AND COMPUTER PROGRAM PRODUCT
GB201805826D0 (en) Detecting a gesture
GB201805344D0 (en) Reuseable tile spacers
GB201819704D0 (en) Detecting vulnerable software systems
GB2588324B (en) A detector system