TW552522B - System and method for real time monitoring and control of networked computers - Google Patents

System and method for real time monitoring and control of networked computers Download PDF

Info

Publication number
TW552522B
TW552522B TW091106846A TW91106846A TW552522B TW 552522 B TW552522 B TW 552522B TW 091106846 A TW091106846 A TW 091106846A TW 91106846 A TW91106846 A TW 91106846A TW 552522 B TW552522 B TW 552522B
Authority
TW
Taiwan
Prior art keywords
registration
computer unit
paragraph
quot
block
Prior art date
Application number
TW091106846A
Other languages
Chinese (zh)
Inventor
Robert F Terry
Original Assignee
Granite Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/827,891 external-priority patent/US6961765B2/en
Priority claimed from PCT/US2001/011180 external-priority patent/WO2001077833A2/en
Application filed by Granite Technologies Inc filed Critical Granite Technologies Inc
Application granted granted Critical
Publication of TW552522B publication Critical patent/TW552522B/en

Links

Landscapes

  • Computer And Data Communications (AREA)

Abstract

A method of real time monitoring and control of networked computers, includes: providing a monitoring computer unit and client computer unit both capable of being communicatively coupled to a network system; and detecting states in the client computer and transmitting the detected states to the monitoring computer unit via the network system.

Description

五、發明説明(1 ) 發明領域 本發明一般而言關於公用程式(作業系統)應用程式發展的 領域,更特定而言,但並不限於用於即時監看,記錄及/或 控制一電腦單元的内部環境之系統及方法,例如在一個人 電腦(PC)機器内的活動。 發明背景 當科技的使用擴展到企業及組織時,其愈來愈需要管理 員工,藉以有效地追蹤與控制公司所擁有技術的内部PC機 器活動(環境)。 舉例而言,一PC具有一内部作業系統(0/S),其係在該 PC由其内部硬碟”開機”時所啟始。此ο/s包含一系列數百 個程式,其可管理所有第三方應用(程式)活動及所有使用者 的活動。一終端使用者所執行的每個動作(事件)可在該0/S 内部來產生一内部反應(另一個事件),以執行該使用者的請 求。每個由一第三方程式啟始的動作(事件)可在該ο/s内部 產生一内部反應(另一個事件)來執行該程式的請求,有時候 為修改該電腦單元的内部ο/s環境(結構)。 一 PC o/s及所有第三方應用程式的最為關鍵的方面之一 為該ο/s及所有第三方應用程式的啟動階段。此啟動階段包 含關鍵檔案及/或註冊登錄,其係由相對於該o/s及第三方 應用程式的某個内部程式來讀取,其可導引該ο/s及第三方 應用程式,其為該Ο/S"開機”時或第三方應用(程式)執行時 所”需要”。 這些關鍵檔案及註冊登錄係考慮為"軟表格”,其可允許修 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 R7 五、發明説明(2 ) 改,所以一o/s或第三方應用程式可修改其内部的作業環境 來符合該電腦單元及終端使用者之特定需要。 這些關鍵檔案及註冊登錄很有彈性,其有可能在一電腦 單元上啟始電腦程式,而終端使用者不知道,其可明顯地 修改,從集,呈報,啟始一工作,或摧毀資訊。 該註冊登錄為ο/s的部份,其定義及啟始一新程式,其可 自動地發生而使用者並不知道。該註冊可做為真正o/s的 "導引"。當一程式的某些定義的元件被寫入該註冊的特定部 份,該Ο/S將自動地開始該程式,而不需要通知使用者。 基於網際網路技術的發展,其能夠自動地以一壓縮格式 來由一電腦單元傳送資料到另一個電腦單元,其有可能以 一般資料的形式來”偽裝”程式,其會在一電腦單元上啟始 來修改一關鍵o/s或第三方應用啟動檔案,或載入到該註冊 ,然後啟始一未知的程式在一電腦單元上收集,呈報,啟 始一工作或摧毀資訊。 所有這些可能性可在終端使用者或一企業或組織内的任 何人員不知道的情況下發生。 因此,其有需要一即時的追蹤工具,其可允許一有效率 ,非侵略性方式來管理每個電腦單元的記錄,監看及呈報 該内部環境。再者,其有需要一即時的工具來自動地π倒轉" 任何未經授權的内部修改,並呈報這些修改給一企業或組 織内的管理人員。 發明概要 在一具體實施例中,本發明提供一種即時監看及控制已 -5- 本紙張尺度適用中國國家標準(CNS) A4規格(210X 297公釐) 裝 訂V. Description of the Invention (1) Field of the Invention The present invention generally relates to the field of development of utility programs (operating system) applications, more specifically, but not limited to, real-time monitoring, recording and / or controlling a computer unit Systems and methods for internal environment, such as activities in a personal computer (PC) machine. BACKGROUND OF THE INVENTION As the use of technology extends to businesses and organizations, it increasingly requires managing employees to effectively track and control the internal PC machine activities (environment) of the company's technology. For example, a PC has an internal operating system (0 / S), which is started when the PC is "powered on" from its internal hard disk. This ο / s contains a series of hundreds of programs that can manage all third-party application (program) activities and all user activities. Each action (event) performed by an end user can generate an internal response (another event) within the 0 / S to execute the user's request. Each action (event) initiated by a third-party program can generate an internal reaction (another event) within the ο / s to execute the request of the program, sometimes to modify the internal ο / s environment of the computer unit (structure). One of the most critical aspects of a PC o / s and all third-party applications is the startup phase of the o / s and all third-party applications. This startup phase includes key files and / or registrations, which are read by an internal program relative to the o / s and third-party applications, which can guide the ο / s and third-party applications, which These “files” are “needed” when “booting” or when third-party applications (programs) are executed. These key files and registrations are considered as “soft forms”, which allow the revision of paper sizes to apply Chinese national standards ( CNS) A4 specification (210 X 297 mm) 552522 A7 R7 V. Description of invention (2) Change, so an o / s or third-party application can modify its internal operating environment to meet the computer unit and end user Specific needs. These key files and registrations are very flexible. It is possible to start a computer program on a computer unit, but the end user does not know that it can be significantly modified, from collection, reporting, starting a job, or destroying information. The registration is part of ο / s, its definition and start a new program, which can happen automatically without the user's knowledge. This registration can be used as a " lead " for real o / s. When certain defined elements of a program are written into a specific part of the registration, the O / S will automatically start the program without notifying the user. Based on the development of Internet technology, it can automatically transmit data from one computer unit to another computer unit in a compressed format. It is possible to "disguise" the program in the form of general data, which will be on a computer unit. Start to modify a key o / s or third-party application startup file, or load it into the registration, then start an unknown program on a computer unit to collect, report, start a job or destroy information. All of these possibilities can occur without the knowledge of the end user or anyone within a business or organization. Therefore, there is a need for an instant tracking tool that allows an efficient, non-aggressive way to manage the records of each computer unit, monitor and report on the internal environment. Furthermore, it requires an instant tool to automatically reverse any "internal changes" and report these changes to the managers of an enterprise or organization. Summary of the Invention In a specific embodiment, the present invention provides a real-time monitoring and control. -5- The paper size applies the Chinese National Standard (CNS) A4 specification (210X 297 mm) binding

k 552522 五、發明説明(3 連結網路的電腦之方法, 客戶電腦單元,其皆能夠诵;;3:提供一監看電腦單元及 、肊夠通訊地耦合到一網路系統;並偵k 552522 V. Description of the invention (3 The method of computer connected to the network, the client computer unit, which can all recite; 3: Provide a monitoring computer unit and a communication system coupled to a network system; and detect

腦中的狀態,透過該網路线傳送該侧的狀 態到該監看電腦單元D 八體實施例中,本發明提供一種電子化"映射,,電腦單 元的硬碟之即時方法’用以記錄該ο/s及第三方應用啟動環 境’其包含.(a)分析該硬碟所有關鍵目錄及樓案的存在; ⑻記錄所有目錄資訊的重要統計,檔案數目,目錄大小, 及其它資訊;⑷記錄每個關鍵檔案的重要統計例如檔案 產生時間,最後修改時間,樓案大小;⑷記錄該電滕單元 的内部註冊之重要統計。 在另一具體實施例中,本發明亦提供一種即時方法來偵 測由内部電腦單元環境所啟動的狀態,其包含:(勾監看所 有可辨識視窗代碼之活動中視窗工作管理員;(…攔截所有 作業系統訊息,其可在第三方應用(程式)及該〇/s之間傳送 ;(C)偵測在一關鍵o/s檔案或第三方啟動檔案中的任何改 變;(d)偵測在該註冊的關鍵方面的任何改變;(e)傳送一内 部處理通訊訊息到任何可辨識視窗代碼,其係存在於該活 動工作管理員;(f)傳送一即時的鑑識報告到一監看站,其 定義該偵測的狀態。 ^ 在另一具體實施例中,本發明亦提供一種即時方法來傳 送及儲存此重要資訊到一儲存裝置(監看站)。 在本發明一方面,該記錄及儲存的資料可由一客戶電腦 單元傳送,並由一第二電腦單元(監看站)來接收,其可允許 -6 - 本紙張尺度適用中國國家標準(CNS) Α4規格(210 X 297公釐) 552522 A7 R7 五、發明説明(4 ) 管理觀視目前客戶電腦單元的内部作業環境,其可由第二 電腦單元(監看站)來管理及控制。The state of the brain, the state of the side is transmitted to the monitoring computer unit D through the network line. In the embodiment, the present invention provides an electronic " map, a real-time method of the hard disk of the computer unit 'for recording The ο / s and third-party application startup environment 'include. (A) Analyze the existence of all key directories and building cases on the hard disk; ⑻ record important statistics of all directory information, file number, directory size, and other information; ⑷ Record the important statistics of each key file, such as the time when the file was generated, the last modification time, and the size of the building case; ⑷ Record the important statistics of the internal registration of the power unit. In another specific embodiment, the present invention also provides a real-time method to detect the status initiated by the internal computer unit environment, which includes: (check the window task manager during all activities that can recognize the window code; (... Intercept all operating system messages, which can be transmitted between third-party applications (programs) and the 0 / s; (C) detect any changes in a key o / s file or third-party startup file; (d) detect Detect any changes in key aspects of the registration; (e) send an internal processing communication message to any identifiable window code, which is present in the activity job manager; (f) send an instant identification report to a monitor Station, which defines the status of the detection. ^ In another embodiment, the present invention also provides a real-time method to transmit and store this important information to a storage device (monitoring station). In one aspect of the present invention, the The recorded and stored data can be transmitted by a client computer unit and received by a second computer unit (monitoring station), which can allow -6-This paper size applies to China National Standard (CNS) Α4 specifications (2 10 X 297 mm) 552522 A7 R7 V. Description of the invention (4) Management view The current internal operating environment of the client computer unit can be managed and controlled by the second computer unit (monitoring station).

裝 本發明另一方面可包含能夠在一即時環境中呈報到該監 看站,關於任何未知的由未知程式修改該關鍵0/S,註冊, 或應用啟動檔案,並倒轉這些修改回到其原始狀態。 本發明另一方面可包含能夠記錄及分析一未知程式的"穿 透樣式",其會嘗試來明顯地修改,收集,呈報,啟始一工 作,或摧毀在一電腦單元上的資訊。 本發明另一方面可包含能夠傳送此”穿透樣式”到該監看站 ,並以所有額外的電腦單元分析該樣式,藉以決定最佳的 方法來停止該自動化修改,其可在整個區域網路(LAN)或 廣域網路(WAN)來執行。 圖式簡單說明Another aspect of the invention may include being able to report to the monitoring station in an instant environment, regarding any unknown changes to the key 0 / S, registration, or application startup files by unknown programs, and reversing those changes back to their original status. Another aspect of the present invention may include a "through-through pattern" capable of recording and analyzing an unknown program that attempts to significantly modify, collect, report, initiate a job, or destroy information on a computer unit. Another aspect of the invention may include the ability to transmit this "penetration pattern" to the monitoring station and analyze the pattern with all additional computer units to determine the best way to stop the automated modification, which can be used throughout the regional network LAN (LAN) or Wide Area Network (WAN). Schematic illustration

本發明的非限制性及非徹底性具體實施例係參考以下圖 面來說明,其中類似的參考編號係代表整個不同圖面中類 似的部份,除非另有指明。 圖1所示為可以實施本發明一具體實施例的網路系統之流 程圖。 圖2所示為電腦單元内部註冊資訊的”電子映射"之流程圖 ,其係關於一電腦單元的該啟動"開機"及所有第三方應用 的啟動。 圖3所示為關於一電腦單元的啟動("開機”)之所有關鍵目 錄及檔案之”電子映射”之流程圖。 圖4所示為關於所有第三方應用(程式)的啟動之所有關鍵 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522Non-limiting and non-exhaustive specific embodiments of the present invention are described with reference to the following drawings, wherein like reference numerals represent similar parts throughout the different drawings unless otherwise specified. FIG. 1 is a flowchart of a network system capable of implementing a specific embodiment of the present invention. Figure 2 shows the "electronic mapping" flow chart of the internal registration information of the computer unit, which is related to the startup of a computer unit and the startup of all third-party applications. Figure 3 shows a computer unit Flowchart of "electronic mapping" of all key directories and files of the unit startup (" startup "). Figure 4 shows all the keys related to the launch of all third-party applications (programs). The paper size applies to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 552522

五、發明説明V. Description of the invention

目錄及樓案之,,電子映射,,之流程圖。 圖5所’、為襴截該作業系統與該第三方應用之間所產 所有訊息之方法的流程圖。 圖6所二為傳适一處理間通訊訊息到任何可辨識視窗代竭 之方法的^程圖,其係存在於活動中工作管理員表列中。 圖7所$為在該内部電腦單元内收集所有電腦單元(機器 環境厂貝訊之處理的流程圖,並組織此資訊 ’其方式可自動 地傳送此資料到一監看站。 圖8所$為由_區域網路(LAN)或廣域網路(wan)上所有 電滕單元自動地收集所有電膘單元(機器環境)資料的處理之 流程圖。 圖9所不為一種自動分析外來實體程式的"穿透樣式”之處 理的流程圖’其可穿透一電腦單元來在一電腦單元上收集 ,呈報,啟始一工作或摧毀資訊。 、 圖10所不為一種自動倒轉任何電腦單元(機器環境)改變之 處理的流冑圖’纟中一夕卜來實體程式可在該實際電腦單元 内啟始。 圖11所不為一結構化信號檔案的方塊圖,其捕捉所有相 對於該"穿透樣式”的鑑識資料,其係傳送及儲存在該監看 站0 圖12所示為一種在即時環境中自動地偵測任何未授權修 之流程圖。 圖13所示為一種在即時環境中自動地偵測任何未授權修 -8 - 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐)Directory and floor plan, electronic mapping, and flowchart. Figure 5 'is a flowchart of a method of intercepting all messages produced between the operating system and the third-party application. The second method in Figure 6 is a process diagram of the method of transmitting communication messages between any suitable processes to any recognizable window. It exists in the task manager list during the activity. Figure 7 is a flowchart of the process of collecting all computer units in the internal computer unit (machine environment factory Beixun), and organize this information 'in a way that this data can be automatically transmitted to a monitoring station. Figure 8 It is a flowchart of the process of automatically collecting all the electric unit (machine environment) data by all the electric units on the _LAN or WAN. Figure 9 is not a kind of automatic analysis of foreign entity programs. " Penetration style "process flow chart 'It can penetrate a computer unit to collect, report, start a job or destroy information on a computer unit. Figure 10 is not an automatic reversal of any computer unit ( Machine environment) The flow chart of the processing of the change 'The physical program can be started in the actual computer unit. Figure 11 is not a block diagram of a structured signal file, which captures all relative to the & quot "Penetration pattern" identification data, which is transmitted and stored in the monitoring station 0 Figure 12 shows a flowchart of automatically detecting any unauthorized repairs in a real-time environment. Figure 13 shows a flowchart in a real-time environment Automatically detect any unauthorized repairs -8-This paper size applies to China National Standard (CNS) A4 (210 X 297 mm)

裝 訂Binding

k 552522 A7 _____ B7 _ 五、發明説明(6 ) 段落的處理之流程圖。 圖14所示為一種在即時環境中自動地偵測任何未授權修 改該 HKEY一LOCAL—MACHINE:Software\Microsoft\Run 註冊段落的處理之流程圖。 裝 圖15所示為一種在即時環境中自動地偵測任何未授權修 改該HKEY一CLASSES—R〇〇T:CLSID註冊段落的處理之流 程圖。 圖16所示為一種在即時環境中自動地偵測任何未授權修 改該HKEY-CLASSES 一 R〇〇T:CID註冊段落(如果存在的 話)的處理之流程圖。 圖17所示為一種在即時環境中自動地偵測任何未授權修改 該 HKEY 一 LOCAL 一 MACHINE:Software\Microsoft\Windows \CurrentVersion\Shell Extensions\Approved註冊段落的處k 552522 A7 _____ B7 _ V. Flow chart of the process of paragraph (6) of the description of the invention. FIG. 14 is a flowchart showing a process of automatically detecting any unauthorized modification of the HKEY_LOCAL_MACHINE: Software \ Microsoft \ Run registration section in a real-time environment. FIG. 15 is a flowchart showing a process of automatically detecting any unauthorized modification of the HKEY_CLASSES_ROT: CLSID registration section in a real-time environment. Figure 16 shows a flowchart of a process for automatically detecting any unauthorized modification of the HKEY-CLASSES-ROOT: CID registration section (if any) in a live environment. Figure 17 shows an automatic detection of any unauthorized changes in the immediate environment. The HKEY_LOCAL_MACHINE: Software \ Microsoft \ Windows \ CurrentVersion \ Shell Extensions \ Approved registration section

理之流程圖。 圖18所示為一種在即時環境中自動地偵測任何未授權修改 該 HKEY 一 LOCAL 一 MACHINE:Software\Microsoft\Windows \Current Version\Run註冊段落的處理之流程圖。 圖19所示為一種在即時環境中自動地偵測任何未授權修改 該 HKEY 一 LOCAL 一 MACHINE :Software\Microsoft\Windows \CurrentVersion\RunOnce註冊段落的處理之流程圖。 圖20所示為一種在即時環境中自動地偵測任何未授權修改 該 HKEY 一 LOCAL 一 MACHINE :Software\Microsoft\Windows \CurrentVersion\RunOnceEx註冊段落的處理之流程圖。 -9- 本紙張尺度適时® ®家標準(CNS) A4規格(21G X 297公董) '~' 552522 A7 R7 五、發明説明(7 ) 圖21所示為一種在即時環境中自動地偵測任何未授權修 改該HKEY_CURRENT_USER: Software註冊段落的處理 之流程圖。 圖22所示為用來啟始整個PC桌上環境的”防護傘”之不同 方法的方塊圖。 圖23所示為由該監看站的一主要應用串列所控制的該平 行串列之流程圖。 圖24所示為該鑑識穿透資料的比較分析之細節的流程圖。 說明具體實施例之詳細說明 在此處的說明中,提供了許多特定細節,例如系統,元 件,方法及處理的說明,以提供為本發明具體實施例的完 整瞭解。然而相關技藝之專業人士將可瞭解到,本發明可 在不具有一或多個特定細節之下來實施,或利用其它方法 ,元件,材料,零件或類似者。在其它狀況下,所熟知的 結構,材料或作業並未詳細顯示或描述,以避免混淆本發 明的範圍。 整個規格中參考到"一具體實施例”者係指配合該*體實施 例所描述的特殊特徵,結構或特性,其係包含在本發明的 至少一具體實施例中。因此,在此規格中許多地方出現用 語"在一具體實施例中"並不必要全部代表相同的具體實施 例。再者,該特殊特徵,結構或特性可用任何適當的方式 來結合在一或多個具體實施例中。 概略而言,本發明一具體實施例提供一種系統及方法, 用以即時監看,記錄及/或控制該内部環境,例如為一實際 -10- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 裝 訂Management flowchart. Figure 18 shows a flowchart of the process of automatically detecting any unauthorized modification of the HKEY_LOCAL_MACHINE: Software \ Microsoft \ Windows \ Current Version \ Run registration section in a real-time environment. Figure 19 shows a flowchart of the process of automatically detecting any unauthorized modification of the HKEY_LOCAL_MACHINE: Software \ Microsoft \ Windows \ CurrentVersion \ RunOnce registration section in a real-time environment. Figure 20 shows a flowchart of the process of automatically detecting any unauthorized modification of the HKEY_LOCAL_MACHINE: Software \ Microsoft \ Windows \ CurrentVersion \ RunOnceEx registration section in a real-time environment. -9- This paper is timely in size ® ® Home Standard (CNS) A4 specification (21G X 297 public directors) '~' 552522 A7 R7 V. Description of the invention (7) Figure 21 shows an automatic detection in an instant environment. Measure the flowchart of the processing of any unauthorized modification of the HKEY_CURRENT_USER: Software registration section. Figure 22 shows a block diagram of different methods of "protective umbrellas" used to initiate the entire PC desktop environment. Figure 23 shows a flow chart of the parallel series controlled by a main application series of the monitoring station. FIG. 24 shows a detailed flowchart of the comparative analysis of the forensic penetration data. Detailed description of specific embodiments In the description herein, many specific details are provided, such as descriptions of systems, components, methods, and processes to provide a complete understanding of the specific embodiments of the present invention. However, those skilled in the relevant art will recognize that the invention may be practiced without one or more of the specific details, or with other methods, elements, materials, parts, or the like. In other cases, well-known structures, materials or operations have not been shown or described in detail to avoid confusing the scope of the present invention. Reference to "a specific embodiment" in the entire specification refers to the special features, structures, or characteristics described in conjunction with this embodiment, which are included in at least one specific embodiment of the invention. Therefore, in this specification The expression " in a specific embodiment " in many places does not necessarily all represent the same specific embodiment. Furthermore, the particular feature, structure or characteristic may be combined in any suitable manner in one or more specific implementations. In summary, a specific embodiment of the present invention provides a system and method for real-time monitoring, recording, and / or controlling the internal environment, such as an actual -10- This paper size applies to the Chinese National Standard (CNS ) A4 size (210 X 297 mm) binding

552522 A7 R7 五、發明説明(8 個人電腦(PC)機器(電腦單元)活動,其係關於在該工作管 理員内所列出的活動可辨識Window②代碼,在所有應用(程 式)及該作業系統之間處理的視窗訊息,所有關鍵作業系統 播案’啟動程式及所有關鍵的獨立應用(程式)檔案之註冊登 錄’其控制了 一電腦單元的該啟動(初始化),及控制安裝在 該電滕單元上所有應用(程式)的該啟動(初始化)。雖然本發 明的不同具體實施例及特徵在此揭示内容中係以Windows 作業系統的環境來說明,在此揭示内容中所說明的本發明 不同具體實施例及特徵可應用到其它應用程式,其並非想 要必須限制在Windows作業系統的環境。 現在請參考圖1,所示為可實施本發明的一網路系統之範 例。在此具體實施例中,該網路系統100包含複數個電腦單 元(或工作站)105a-105d及108,及一網路伺服器125。該 電腦單元105及108可包含個人電腦,工作站,筆記型電腦 ’伺服器’及/或其它適當的運算裝置。該網路伺服器125 也可實施為例如一伺服器,一電腦單元,工作站或其它適 當裝置。舉例而言,根據本發明一具體實施例,該電腦單 元105a-105d其每個可分別包含一客戶應用(探針公用應用 程式)110a-110d,而一些電腦單元1〇5可不包含一客戶應 用110。但是,在圖1中任何的電腦單元1〇5可以或也可不實 施該客戶應用110。為了輔助解釋本發明不同具體實施例的 功能,任何或所有電腦105a-105d—般可稱之為電腦105, 而任何或所有客戶應用ll〇a-110d —般可稱之為客戶應用( 探針公用應用程式)110。 -11 - 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 裝 訂552522 A7 R7 V. Description of the invention (8 Personal computer (PC) machine (computer unit) activities, which are related to the activities listed in the work manager can identify the window② code, in all applications (programs) and the operating system Windows messages processed between them, all key operating systems broadcast the 'start-up program and all key independent application (program) file registrations' which controls the startup (initialization) of a computer unit, and controls the installation of the computer This startup (initialization) of all applications (programs) on the unit. Although the different embodiments and features of the present invention are described in the context of the Windows operating system, the invention described in this disclosure is different The specific embodiments and features can be applied to other applications, which are not intended to be limited to the environment of the Windows operating system. Please refer to FIG. 1 for an example of a network system that can implement the present invention. For example, the network system 100 includes a plurality of computer units (or workstations) 105a-105d and 108, and a network server Server 125. The computer units 105 and 108 may include personal computers, workstations, notebook computers 'servers' and / or other suitable computing devices. The network server 125 may also be implemented as, for example, a server, a computer unit Workstation, or other suitable device. For example, according to a specific embodiment of the present invention, each of the computer units 105a-105d may include a client application (probe utility) 110a-110d, and some computer units 1 〇5 may not include a client application 110. However, any computer unit 105 in FIG. 1 may or may not implement the client application 110. To assist in explaining the functions of different embodiments of the present invention, any or all computers 105a- 105d—generally referred to as computer 105, and any or all customer applications 110a-110d—generally referred to as customer applications (probes for public probes) 110. -11-This paper standard applies to the Chinese National Standard (CNS ) A4 size (210 X 297 mm) binding

k 552522 A7 R7 五、發明説明(9 一些電腦草元根據本發明的一具體實施例可包含一管理 者(監看)應用115。在圖1的範例中,電腦單元(監看站)1〇8 包含該管理者應用程式115。但是,圖1中任何其它電腦單 元也可實施該管理者(監看)應用115。 圖1之電腦單元可結合於例如一線路集線器12〇。 一習用網路介面卡或LAN轉接器(未示出)基本上係實施在 圖1的每個電腦單元中,用以操作在該網路系統内的每個電 腦單元。一網路介面卡基本上係做為一給定電碯單元及該 網路系統中該境線之間的一介面。一網路介面卡使用一特 殊化的處理器及程序來移動資料在該給定電腦單元的記憶 體,與附著於該給定電腦單元之網路纜線之間。 在一具體實施例中,本發明允許在具有該客戶應用11〇的 電腦單元105中追蹤所有内部機器組態輪廓檔(啟動)。所有 内部機器活動,或在這些活動中的改變係由該客戶應用u〇 所監看。該客戶應用110共存於一電腦單元丨〇5的作業系統 ’並做為一非侵入式機器活動監看。舉例而言,假設該電 觸單元105開始一第三方程式130,且該程式活動及其啟動 資訊在該電腦單元105中來監看。在該電腦單元1〇5中的該 客戶應用110將決定每個活動狀態,及該活動狀態對於日常 作業是否為正常。該客戶應用110固定地循環,比較初始記 錄的内部組態輪廓檔,與當該電腦單元105執行時的其目前 輪廓樓。 在一具體實施例中,該客戶應用110為一公用應用程式,k 552522 A7 R7 V. Description of the invention (9 Some computer grassroots according to a specific embodiment of the present invention may include a manager (monitoring) application 115. In the example of FIG. 1, the computer unit (monitoring station) 1 8 The manager application 115 is included. However, any other computer unit in Figure 1 can also implement the manager (monitoring) application 115. The computer unit in Figure 1 can be combined with, for example, a line hub 120. A conventional network An interface card or LAN adapter (not shown) is basically implemented in each computer unit of FIG. 1 to operate each computer unit in the network system. A network interface card is basically made An interface between a given power unit and the horizon in the network system. A network interface card uses a special processor and program to move data in the memory of a given computer unit, and attach Between the network cables of the given computer unit. In a specific embodiment, the invention allows tracking of all internal machine configuration profiles (startups) in the computer unit 105 with the client application 110. All internal Machine activity , Or changes in these activities are monitored by the client application u〇. The client application 110 co-exists in an operating system of a computer unit 05 and is monitored as a non-intrusive machine activity. For example Suppose the electric contact unit 105 starts a third-party program 130, and the program activities and their startup information are monitored in the computer unit 105. The client application 110 in the computer unit 105 will determine each activity The status and whether the activity status is normal for daily operations. The client application 110 cycles cyclically and compares the initially recorded internal configuration profile with its current profile building when the computer unit 105 executes. In a specific embodiment The client application 110 is a public application.

其係在 Microsoft Visual C++及在 Microsoft 32 位元 API -12- 各紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 裝 訂It is based on Microsoft Visual C ++ and Microsoft 32-bit API -12- Each paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) binding

k 552522 A7 R7 五、發明説明(1G ) 環境中設計及開發。該客戶應用110以兩種不同的方法來存 取該習用的Windows作業系統資訊,其為1)經由一完全可 再利用的C++函式庫,即習知的Microsoft基礎類別(MFC) :或2)經由與作業系統原有函式的直接介面,稱之為 Microsoft應用程式介面(API)。 該MFC隱藏該基本,(高階)應用程式介面(API),其中一 程式師通常使用及提供一摘要發展層,其允許一程式師來 設計/開發一 Micro soft Windows多重串列公用應用程式, 而不需要知道在該Microsoft作業系統内每個原始獨立API 的實際細節。另外陳述的是,該MFC為一群組的API,其使 得程式師較為容易進行軟體設計及開發。 在開發程式中,如本技藝專業人士所熟知,一串列為一 程式的一部份,其可獨立地執行其它部份。支援多重串列 的作業系統使得程式師可設計出程式,其有串列的部份可 由作業系統同時地執行。 如上所述,該MFC係用於”高階”作業系統函式。對於該 0"低階”函式,藉由該實際Windows作業系統原始獨立函式 來利用一 Microsoft 32位元API介面,用以取得目前作業 系統機器組態及活動狀態。 現在概述該管理者應用程式115的一具體實施例之作業。 該監看站(或管理者應用程式)1〇8,其可存在於例如一標準 電腦單元PC或網路伺服器,收集與維持所有組態,鑑識資 料及管理策略,其係實施在整個具有該客戶應用110的網路 環境中。 -13- 本紙張尺度適用中國國家標準(CNS) A4規格(21〇x 297公釐) 552522 A7 ____R7 五發明説明(11 ) "~" 如圖23所示,當該監看站115啟始時,該主要應用串列啟 始一系列的子串列("平行串列··),其皆為平行,並由該主要 應用串列所控制。每個啟始的平行串列即指定一工作來收 集與記錄資料相對於每個客戶應用1丨〇的作業環境。 該第一平行串列指定來查詢(2 3 10)該網路系統10 0中任何 結構化的信號檔案,其可包含在每個運作一客戶應用n〇的 電腦單元105上的組態資料。當此第一平行串列收集組態資 料,此串列即分析(23 15)該組態資料,並儲存(2320)在該 管理應用115局部位置處的該組態資料。此資料為該客戶應 用110的完全組態環境,其定義所有〇/S檔案的"電子足跡,, ’所以"第三方"啟動資料,及所有電腦註冊資料。 該第二平行串列指定來查詢(2325)網路系統1〇〇中任何結 構化信號檔案,其可在運作一客戶應用11〇的每個電腦單元 105上包含鑑識或”穿透樣式,,資料。當此第二平行串列輪詢 該網路系統100,如果鑑識資料由該客戶應用11〇傳送,該 管理應用115將收集與儲存(2 320)之資料要在管理應用115 内顯示(2325)之資料,其為該管理者(或使用者)所需要(選 擇)。 該第三平行串列指定來傳送(2340)組態及運作政策結構 化信號檔案到個別的每個客戶應用110或整體所有客戶應用 。該串列傳送該結構化信號檔案,其中該管理者(或使用者) 已經產生及定義成一政策結構化信號檔案,並選擇來經由 該網路系統100傳送(展開)該政策。 該第四,第五及第六平行串列為一系列指令,及控制結 -14- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 一-__B7_ __ 五、發明説明(12 ) 構化信號檔案,其係傳送(展開)到每個客戶應用110,其在 某些條件下中止(2345)該客戶應用Πο。每個"關機"或中止 信號對於一客戶應用110具有一不同的效應。一旦一客戶應 用11 0重新開始或啟始時,該客戶應用1 00可以:(丨)繼續 其正常活動;(2)初始化其安裝順序,並在其相關的電腦單 元105上收集新組態資料;及/或(3)維持中止,直到一"恢 復"結構化信號檔案由該管理應用Π 5傳送。 在該管理應用115中其餘的串列及程式(圖23中未示出), 其執行例行的管理功能,如顯示資料,檔案化資料,並允 許使用者視需要來匯出或抹除資訊。 現在請參考圖2 ’用於討論根據本發明一具體實施例的該 客戶應用之功能性機制。特別是,圖2所示為電腦單元内部 註冊資訊的"電子映射"之流程圖,其係關於一電腦單元105 的該啟動"開機",及所有第三方應用的該啟動(例如在圖1中 的第三方應用130)。其可注意到,一第三方應用可例如由 一使用者安裝在任何的電腦單元105中,或可由一資料網路 下載到任何的電腦單元105,例如網際網路。 一旦啟動一客戶應用110,該客戶應用丨1〇執行一系列的 平行串列函式,其輪詢來查詢該作業系統有關高階資訊, 並執行一系列的獨立32位元API DLL來收集低階資訊。如 本技藝專業人士所知,一動態連結函式庫(DLL)為一可執行 函式或資料的儲存庫’其可由Windows應用來使用。基本 上’一 DLL提供一或多個特殊函式及一程式來藉由虞生 靜態或動態連結到該DLL來存取該函式。一靜態連结在程 -15- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 B7 五 發明説明 13 ) GTclsid.dll, GTDrvQry.dll, GTMicrRun.dlL GTRgstry.dll, GTShell.dll, GTCUSoft.dll, GTKillAp.dll, GTRegSoft.dll, GTRunWat.dll, GTShellNme.dll, 式執行期間維持固定,而一動態連結係依需要而由程式所 產生。DLL也可只包含資料。該連結器自動地在函式庫中 搜尋在其它地方找不到的程序。在MS-Windows環境中, 函式庫檔案具有一.dll的副檔名。 其輪詢的高階資訊包含該活動程式記憶體堆疊,其列出 所有目前在記憶體中進行的活動程式"代碼”。該活動中"焦 點視窗’f”指向"到由該”終端使用者"目前使用的該應用。 所執行的獨立API DLL可包含下述:GTApprvd.dll, GTCmpNm.dll, GTKeyBrd.dll, GTRegQry.dll, GTRunExe.dll, GTShellExt.dll, GTSysMsg.dll,及GTTaskBar.dU。 每個獨立的DLL係由一高階平行串列所控制。其所收集 的低階資料(資訊)的範例為所有的註冊組態資料,在該0/S 與相對於視窗物件的第三方應用130之間處理之所有的即時 "核心"系統訊息,視窗種類,滑鼠移動,滑鼠選擇及I/O運 作。可收集的額外低階資料可包含鍵盤中斷,註冊狀態 (對於程式初始化很重要的不同關鍵段落),應用指令,及傳 送到應用,程式管理員及工作列的控制信號。 在一客戶應用110的初始安裝期間,一平行串列函式被啟 始(方塊201),其啟始該32位元API DLL,如此處所述,係 由本發明人設計及開發,且其取得一電腦單元丨05的所有内 -16 - 本纸張尺度適用t國國家橾準(cnS) A4規格(210 X 297公釐)k 552522 A7 R7 V. Design and development in 1G environment. The client application 110 accesses the conventional Windows operating system information in two different ways, which is 1) via a fully reusable C ++ library, known as the Microsoft Foundation Class (MFC): or 2 ) Through the direct interface with the original function of the operating system, it is called the Microsoft Application Programming Interface (API). The MFC hides the basic, (high-level) application programming interface (API), in which a programmer usually uses and provides a summary development layer that allows a programmer to design / develop a Micro soft Windows multiple serial utility application, and It is not necessary to know the actual details of each of the original independent APIs within this Microsoft operating system. It is also stated that the MFC is a group of APIs, which makes it easier for programmers to perform software design and development. In developing programs, as is well known to those skilled in the art, a series is a part of a program, which can independently execute other parts. An operating system that supports multiple serializations allows programmers to design programs whose serialized parts can be executed simultaneously by the operating system. As mentioned above, this MFC is used for "high-level" operating system functions. For the 0 " low-level "function, the original independent function of the actual Windows operating system is used to use a Microsoft 32-bit API interface to obtain the current operating system machine configuration and activity status. Now summarize the manager application The operation of a specific embodiment of the program 115. The monitoring station (or manager application program) 108 may exist in, for example, a standard computer unit PC or a web server, collect and maintain all configurations, and identify data And management strategies, which are implemented in the entire network environment with the customer application 110. -13- This paper size applies the Chinese National Standard (CNS) A4 specification (21〇x 297 mm) 552522 A7 ____R7 Five invention descriptions ( 11) " ~ " As shown in FIG. 23, when the monitoring station 115 is started, the main application sequence starts a series of sub-series (" parallel series ··), which are all parallel And controlled by the main application series. Each initial parallel series designates a job to collect and record data relative to each client application's operating environment. The first parallel series designates to query (2 3 10) the Any structured signal file in the road system 100 can contain configuration data on each computer unit 105 running a customer application no. When this first parallel series collects configuration data, this series is Analyze (23 15) the configuration data, and store (2320) the configuration data at the local location of the management application 115. This data is the complete configuration environment of the client application 110, which defines all 0 / S files " Electronic footprint, 'so " third party " startup data, and all computer registration data. The second parallel string is designated to query (2325) any structured signal file in the network system 100, which can Each computer unit 105 running a client application 110 contains identification or "penetration patterns", data. When the second parallel series polls the network system 100, if the identification data is transmitted by the client application 110, the management application 115 will collect and store (2 320) the data to be displayed in the management application 115 (2325) Information, which is needed (selected) by the manager (or user). The third parallel serial designation is used to transmit (2340) the configuration and operation policy structured signal file to each individual client application 110 or to all client applications as a whole. The series transmits the structured signal file, wherein the manager (or user) has generated and defined a policy structured signal file, and chooses to transmit (expand) the policy via the network system 100. The fourth, fifth and sixth parallel series are a series of instructions and control results. -14- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 552522 A7 one -__ B7_ __ five, Description of the Invention (12) A structured signal file is transmitted (expanded) to each client application 110, which terminates (2345) the client application under certain conditions. Each " shutdown " or abort signal has a different effect on a customer application 110. Once a client application 110 is restarted or started, the client application 100 can: (丨) continue its normal activities; (2) initialize its installation sequence and collect new configuration data on its associated computer unit 105 ; And / or (3) remain suspended until a " recovery " structured signal file is transmitted by the management application UI 5. The rest of the series and programs in the management application 115 (not shown in Figure 23) perform routine management functions, such as displaying data, archiving data, and allowing users to export or erase information as needed . Please refer to FIG. 2 'for discussing the functional mechanism of the client application according to a specific embodiment of the present invention. In particular, FIG. 2 is a flow chart of "electronic mapping" of the internal registration information of a computer unit, which is about the startup of a computer unit 105 and the startup of all third-party applications (for example, The third-party application 130 in Figure 1). It may be noted that a third-party application may be installed in any computer unit 105 by a user, for example, or may be downloaded from a data network to any computer unit 105, such as the Internet. Once a client application 110 is started, the client application executes a series of parallel serial functions, which polls to query the operating system for high-level information, and executes a series of independent 32-bit API DLLs to collect low-level Information. As known to those skilled in the art, a dynamic link library (DLL) is a repository of executable functions or data 'which can be used by Windows applications. Basically, a DLL provides one or more special functions and a program to access the function by Yu Sheng statically or dynamically linking to the DLL. A static link in process -15- This paper size applies Chinese National Standard (CNS) A4 specification (210 X 297 mm) 552522 A7 B7 Five invention descriptions 13) GTclsid.dll, GTDrvQry.dll, GTMicrRun.dlL GTRgstry.dll , GTShell.dll, GTCUSoft.dll, GTKillAp.dll, GTRegSoft.dll, GTRunWat.dll, GTShellNme.dll are maintained fixed during execution, and a dynamic link is generated by the program as needed. DLLs can also contain data only. The linker automatically searches the library for procedures not found elsewhere. In the MS-Windows environment, the library file has a .dll extension. The high-level information it polls contains the active program memory stack, which lists all the active programs " codes " currently in memory. The " focus window 'f " in the activity goes to the " terminal " The user " the application currently in use. The independent API DLLs executed may include the following: GTApprvd.dll, GTCmpNm.dll, GTKeyBrd.dll, GTRegQry.dll, GTRunExe.dll, GTShellExt.dll, GTSysMsg.dll, and GTTaskBar.dU. Each independent DLL is controlled by a high-level parallel series. Examples of the low-level data (information) it collects are all registered configuration data. In this 0 / S and relative to the window object, All real-time " core " system messages processed between third-party applications 130, window types, mouse movements, mouse selections, and I / O operations. Additional low-level data that can be collected can include keyboard interrupts, registration status ( Different key paragraphs that are important for program initialization), application instructions, and control signals sent to the application, program manager, and taskbar. During the initial installation of a client application 110, a series of parallel The function is started (block 201), which starts the 32-bit API DLL, as described here, designed and developed by the inventor, and it acquires all the contents of a computer unit 丨 05-this paper Standards apply to national standards (cnS) A4 (210 X 297 mm)

裝 訂Binding

552522 A7 R7552522 A7 R7

五、發明説明(14 部註冊資訊。 該電腦單元105的内部機器註冊,維持了適當初始化讀電 腦單元105所需要的每個程式公用程式的初始化表列,轎以 執行基本的Windows作業系統及所有那些程式,其為初私 化第三方應用130所需要。 一些第三方應用130需要某些程式來該作業系統初始敗動 時即被啟始’而其它的僅需要在使用者啟始該第三方應用 時才需要額外的程式。 在一具體實施例中,一旦該電腦單元的註冊資訊由讀客 戶應用110取得,該註冊資訊儲存到記憶體陣列,並寫入〜 結構化ASC檔案,其係儲存在該電腦單元1()5中。 一旦所有組態資料由該電腦單元105收集,該資料即辟存 在該電腦單元105的本身,並啟始以下的函式❶在載入所有 註冊CLASS組態資料到記憶體陣列(方塊211)時啟始,函式 。在載入所有註冊CURRENT(目前使用者)組態資料到記憶 體陣列(方塊212)時啟始一函式。在載入所有註冊LOCAL MACHINE組態資料到記憶體陣列(方塊213)時啟始一函式 。在載入所有註冊USERS組態資料到記憶體陣列(方塊214) 時啟始一函式。 一旦所有註冊資料載入到記憶體,一平行串列啟始(方塊 215)該系列的低階API 32位元DLL,其輪詢每個定義的註 冊段落來決定如果有任何註冊資料已被修改(方塊216)。 如果在方塊2 16中的函式,其決定是否有進行註冊修改, 其辨識到一修改,則該函式即藉由產生及傳送一結構化信 -17- 本紙張尺度適用中國國家標準(CNS) A4規格(210X 297公釐) 552522 A7 B7 五、發明説明(15 ) 號檔案(方塊21 8)來呈報(警報)給該管理應用115。如果並 沒有註冊修改,則藉由回到方塊215中的函式來繼續(21 7) 輪詢該定義的註冊段落。 在方塊218中,該結構化ASC檔案可由該電腦單元105電 子化地取得,而到該監看站115由該網路管理者進行詳細分 析。 該客戶應用(探針公用程式應用)110代表係在方塊200中 啟始。在該註冊資訊的初始記錄(方塊220)之後,該平行串 列(方塊210),其指示由本發明人所設計及開發的獨立32位 元API DLL來啟始一系列的次函式(如以上方塊2 11到2 18所 述),其即監看在該電腦單元105環境中即時改變的所有註 冊資訊。 如果啟始了修改任何内部註冊環境的程式,則由該客戶 應用110產生一内部訊息到該電腦單元的主螢幕,警告該終 端使用者,並產生(傳送)一信號到該監看站。 如果該註冊修改為該使用者即/或網路管理所不知道的一 未授權改變,被修改的該内部註冊資訊即倒轉回到其原始 狀態。 該組態檔案,其係儲存在該電腦單元105内,維持該電腦 單元105的定義組態。當發生一修改時,該客戶應用110參 考該儲存的組態資料,並將恢復該電腦單元105回到其原始 狀態,其係在該未授權修改之前所記錄的。然後該改變的 特性即紀錄在一結構化ASC檔案,並記錄為一穿透樣式。 然後該電腦單元105產生(傳送)此穿透樣式檔案到該監看站 -18- 本紙張又度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 R7 五、發明説明(16 ) 115來由該監看站做進一步比較分析。由該監看站啟始的比 較分析為一系列的平行串列函式,其比較由所有電腦單元 105所接收的穿透樣式(客戶應用110),其傳送資訊到該監 看站115。 如圖24所示,該比較分析係由分析包含鑑識穿透資料的 每個結構化信號檔案來執行。該檔案先進行分析來建立該 未授權修改,並定義在該鑑識檔案。每個未授權修改係與 來自其它具有一客戶應用110的電腦單元1〇5之鑑識資料做 比較(2400),以建立一"水平樣式",或是發生在整個網路 系統100之未授權修改中的一致性。下一個分析(2405)係在 當發生未授權修改時,決定每個電腦單元105的該”視窗代 碼”狀態。藉由分析(2405)該”視窗代碼狀態",可建立一"樣 式"到該"使用者條件",其啟始了該電腦單元105的未授權 修正。 在執行該種修改的自動化分析及在一即時環境中啟始該 修改的使用者環境中,該管理應用115即可快速地發展一 "政策",並展開(傳送)該政策到整個網路系統100來自動地 停止每個電腦單元中的未授權修改(方塊2410)。 如圖2所示,當該客戶應用110安裝在一電腦單元105時, 該客戶應用110將啟始一平行串列(方塊201),其將啟始一 系列的子串列,其可收集整個該電腦單元105註冊的不同定 義段落之註冊資訊。該平行串列201係在該初始安裝或重新 初始化時來啟動,如果該電腦單元105係以新的授權軟體來 更新時。 -19 - 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 裝 訂V. Description of the invention (14 pieces of registration information. The internal machine registration of the computer unit 105 maintains the initialization list of each program and utility program required for proper initialization reading of the computer unit 105, so as to run the basic Windows operating system and all Those programs are needed for the initial privatization of the third-party application 130. Some third-party applications 130 require certain programs to be started when the operating system fails initially, and others only need to start the third-party when the user starts An additional program is required only in the application. In a specific embodiment, once the registration information of the computer unit is obtained by the read client application 110, the registration information is stored in the memory array and written into a structured ASC file, which is stored In the computer unit 1 () 5. Once all configuration data is collected by the computer unit 105, the data is stored in the computer unit 105 itself, and the following function is started: All registered CLASS configurations are loaded Function that starts when data is entered into the memory array (box 211). Loads all registered CURRENT configuration data into the memory array (box 212) starts a function. When loading all registered LOCAL MACHINE configuration data into the memory array (block 213), starts a function. Loading all registered USERS configuration data into the memory array (block 214) ) Starts a function. Once all registration data is loaded into memory, a parallel series starts (block 215) of the series of low-level API 32-bit DLLs, which polls each defined registration paragraph to determine If any registration data has been modified (block 216). If the function in box 2 16 determines whether a registration modification has been made and it recognizes a modification, the function generates and transmits a structured Letter-17- This paper size applies the Chinese National Standard (CNS) A4 specification (210X 297 mm) 552522 A7 B7 V. Invention Description (15) file (box 21 8) to report (alert) to the management application 115. If no registration modification has been made, continue by returning to the function in block 215 (21 7) to poll the defined registration paragraph. In block 218, the structured ASC file can be obtained electronically by the computer unit 105 , And to the monitoring station 115 by the network The route manager performs a detailed analysis. The client application (probe utility application) 110 is initiated in block 200. After the initial record of the registration information (block 220), the parallel string (block 210), which Instructs the independent 32-bit API DLL designed and developed by the inventor to start a series of secondary functions (as described in blocks 2 11 to 2 18 above), which monitors the real-time changes in the computer unit 105 environment All registration information of. If a program to modify any internal registration environment is started, the client application 110 generates an internal message to the home screen of the computer unit, warns the end user, and generates (transmits) a signal to the Monitoring station. If the registration modification is an unauthorized change unknown to the user or network management, the modified internal registration information is reverted back to its original state. The configuration file is stored in the computer unit 105, and the defined configuration of the computer unit 105 is maintained. When a modification occurs, the client application 110 refers to the stored configuration data and will restore the computer unit 105 back to its original state, which was recorded before the unauthorized modification. The changed characteristic is then recorded in a structured ASC file and recorded as a penetration pattern. Then the computer unit 105 generates (transmits) the penetrating pattern file to the monitoring station-18. This paper is again applicable to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 552522 A7 R7 5. Description of the invention ( 16) From 115, the monitoring station will make further comparative analysis. The comparison analysis initiated by the monitoring station is a series of parallel serial functions that compares the penetration patterns (customer application 110) received by all computer units 105, and sends information to the monitoring station 115. As shown in Figure 24, the comparative analysis is performed by analyzing each structured signal file containing forensic penetration data. The file is first analyzed to establish the unauthorized modification and defined in the forensic file. Each unauthorized modification is compared (2400) with forensic data from another computer unit 105 with a client application 110 to create a " horizontal pattern ", or it occurs in the entire network system 100 Consistency in authorized modifications. The next analysis (2405) is to determine the "window code" status of each computer unit 105 when unauthorized modification occurs. By analyzing (2405) the "window code status", a "style" to the "user conditions" can be created, which initiates an unauthorized modification of the computer unit 105. When performing such a modification Automated analysis and user environment where the modification is initiated in a real-time environment, the management application 115 can quickly develop a "policy" and expand (transmit) the policy to the entire network system 100 to automatically Stop unauthorized modification in each computer unit (block 2410). As shown in FIG. 2, when the client application 110 is installed in a computer unit 105, the client application 110 will start a parallel series (block 201) , It will start a series of sub-series, which can collect the registration information of the different defined paragraphs registered throughout the computer unit 105. The parallel series 201 is started during the initial installation or re-initialization, if the computer unit When 105 is updated with new authorized software. -19-This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) binding

552522 A7 R7 五、發明説明(17 每個子串列啟動該獨立32位元API DLL,其收集在一定 義段落内的註冊資訊。一子串列(方塊202)啟始該32位元 API DLL,其收集在該HKEY_CLASSES_ROOT註冊鍵上 的所有註冊資料。一子串列(方塊203)啟始該32位元API DLL,其收集在該HKEY^CURRENT_USER註冊鍵上的所 有註冊資料。一子串列(方塊204)啟始該32位元API DLL, 其收集在該HKEY_LOC AL—MACHNE註冊鍵上的所有註 冊資料。一子串列(方塊205)啟始該32位元API DLL,其收 集在該HKEY_USERS註冊鍵上的所有註冊資料。 所有由每個32位元API DLL收集的資料係由一函式(方塊 206)聯合,其儲存該資料該當地電腦單元1〇5。一旦已經儲 存該資料,即啟始一函式(方塊207),其傳送所有註冊組態 資料到具有該監看應用115的該管理單元108。 現在請參考圖3,用於討論根據本發明一具體實施例之客 戶應用110的函式機制。特別是,圖3為相對於一電腦單元 105的該啟動"開機"之所有關鍵目錄及檔案的"電子映射"之流 程圖。 在一客戶應用110的初始安裝期間,其啟始一額外的平行 串列函式(方塊340),其取得在該作業系統於啟動(初始"開 機")期間啟始時所有需要的該電腦單元的内部目錄及檔案資 訊。 該電腦單元的内部機器硬碟維持一目錄架構,用於適當 地儲存,分類及區隔所有目錄及檔案,其為啟始該電腦單 兀105所需要的,以執行該基本…^心^作業系統及在該552522 A7 R7 V. Description of the invention (17 Each sub-string starts the independent 32-bit API DLL, which collects registration information in a defined paragraph. A sub-string (block 202) starts the 32-bit API DLL, It collects all registration data on the HKEY_CLASSES_ROOT registration key. A sub-series (block 203) starts the 32-bit API DLL, which collects all registration data on the HKEY ^ CURRENT_USER registration key. A sub-series ( Block 204) starts the 32-bit API DLL, which collects all registered data on the HKEY_LOC AL-MACHNE registration key. A sub-series (block 205) starts the 32-bit API DLL, which is collected in the HKEY_USERS All registration data on the registration key. All the data collected by each 32-bit API DLL is combined by a function (block 206), which stores the data in the local computer unit 105. Once the data has been stored, the A function is started (block 207), which transmits all registered configuration data to the management unit 108 with the monitoring application 115. Please refer to FIG. 3 for a discussion of the client application 110 according to a specific embodiment of the present invention Function mechanism In particular, FIG. 3 is a flowchart of “electronic mapping” of all key directories and files of the startup " boot " relative to a computer unit 105. During the initial installation of a client application 110, it starts An additional parallel serial function (block 340), which obtains all the internal directory and file information of the computer unit that is needed when the operating system starts during the startup (initial " boot "). The internal machine hard disk maintains a directory structure for proper storage, classification, and partitioning of all directories and files, which is needed to start the computer unit 105 to perform the basic ...

552522 A7 R7 五、發明説明(18 ) 啟動時間執行所需要的那些程式,以啟始化第三方應用130 。一旦該目錄及檔案資訊由該客戶應用110取得,該目錄資 訊即儲存到記憶體陣列,並寫入在一結構化ASC檔案中, 其係儲存在該電腦單元105内。該結構化ASC檔案可由該電 腦單元105電子化地取得到該監看站115,而由該網路管理 者做詳細的分析。 在該目錄及檔案資訊的初始記錄之後,該平行串列(方塊 310),其指示這些初始函式,啟始一系列的次函式,然後 即監看在該電腦單元105環境内即時性改變的所有目錄及檔 案資訊。 一旦控制該目錄環境的主要平行串列啟始(方塊3 10),即 啟始一次函式來由資料檔案載入所有儲存的目錄組態到記 憶體陣列(方塊311)。當載入該記憶體陣列時,即啟始一平 行串列,其會循環該電腦單元105的目錄結構,分析該電腦 單元105在該定義的目錄結構中任何可能的結構改變。如果 偵測到一新目錄,該探針函式(方塊3 12)將分析該目錄的内 部内容;並搜尋任何可能的未授權程式(方塊313)。如果偵 測到一未授權程式,一結構鑑識信號檔案即產生,並傳送 回到該電腦單元(方塊315)。如果未偵測到未授權程式,該 探針將 > 迴路"回到該查詢函式(方塊313),並繼續分析該 目錄架構中可能的未授權程式。 如果啟始一程式(其中該程式修改任何的内部目錄或檔案 環境),即由該客戶應用110產生一内部訊息到該電腦單元 的主螢幕,警告該終端使用者,並產生(傳送)一信號到該監 -21 - 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐)552522 A7 R7 V. Description of the invention (18) Those programs needed for startup time execution to start third-party applications 130. Once the directory and file information is obtained by the client application 110, the directory information is stored in the memory array and written into a structured ASC file, which is stored in the computer unit 105. The structured ASC file can be obtained electronically from the computer unit 105 to the monitoring station 115, and detailed analysis is performed by the network administrator. After the initial recording of the directory and file information, the parallel series (block 310) instructs these initial functions, starts a series of secondary functions, and then monitors for immediate changes within the environment of the computer unit 105 All directory and file information for. Once the main parallel series controlling the directory environment is started (block 3 10), a function is started to load all stored directory configurations from the data file into the memory array (block 311). When the memory array is loaded, a parallel series is started, which will cycle the directory structure of the computer unit 105 and analyze any possible structural changes of the computer unit 105 in the defined directory structure. If a new directory is detected, the probe function (block 3 12) analyzes the contents of the directory; it searches for any possible unauthorized programs (block 313). If an unauthorized program is detected, a structure identification signal file is generated and transmitted back to the computer unit (block 315). If no unauthorized program is detected, the probe will > loop " return to the query function (block 313) and continue to analyze possible unauthorized programs in the directory structure. If a program is started (where the program modifies any internal directory or file environment), the client application 110 generates an internal message to the home screen of the computer unit, warns the end user, and generates (transmits) a signal到 -21-21-This paper size applies to China National Standard (CNS) A4 (210 X 297 mm)

裝 訂Binding

552522 A7 R7 五、發明説明(19 ) 看站(方塊315)。 如果該修改為該使用者及/或網路管理所不知道的一未授 權改變,該被修改之電腦單元的内部目錄及/或檔案資訊即 倒轉回到其原始狀態。 如果一未授權程式在一目錄中偵測到,該分析該目錄之 函式即參考該儲存的組態資料,其在偵測該未授權程式之 前即定義該目錄架構。然後分析該定義的目錄結構,以”倒 轉"或移除包含該未授權程式的新目錄。 該倒轉函式的啟始係由比較該目錄的先前架構性”足跡”與 該新的(未授權)”足跡”,並執行該倒轉函式,其係藉由移 除具有該未授權程式的該新目錄,或如果一未授權程式移 動到一既有目錄時,即僅移除該未授權程式。 然後該改變的特性即記錄在一結構化ASC檔案中,並登 錄為一穿透樣式。然後該電腦單元105產生(傳送)此穿透樣 式檔案到該監看站115來由該監看站115做進一步比較分析。 由該監看站115所啟始的該比較分析為一系列的平行串列 函式,其比較自所有電腦單元1〇5(客戶應用110)所接收的 所有穿透樣式,其傳送資訊到該監看站115。 當該客戶應用110安裝在該電腦單元105時,即啟始一主 要平行串列(方塊340),其啟始一系列次函式,來掃描整個 電腦單元105,用以記錄所有既存的目錄(檔案夹)及子目錄 (子檔案夾)。一次函式啟始(方塊341)來分析該Ο/S目錄結 構,及存在於該電腦單元105上的"根",所有目錄及子目錄 (方塊342)。 -22- 本紙張义度適用中國國家標準(CNS) Α4規格(210 X 297公釐) 裝 訂552522 A7 R7 V. Description of the invention (19) Watch station (block 315). If the modification is an unauthorized change unknown to the user and / or network management, the internal directory and / or file information of the modified computer unit is reversed back to its original state. If an unauthorized program is detected in a directory, the function of analyzing the directory refers to the stored configuration data, which defines the directory structure before detecting the unauthorized program. Then analyze the defined directory structure to "reverse" or remove the new directory containing the unauthorized program. The reversal function starts by comparing the previous architectural "footprint" of the directory with the new (unknown Authorization) "footprint" and execute the inversion function by removing the new directory with the unauthorized program, or if an unauthorized program is moved to an existing directory, only the unauthorized program is removed The changed characteristic is then recorded in a structured ASC file and registered as a penetration pattern. The computer unit 105 then generates (transmits) the penetration pattern file to the monitoring station 115 for the monitoring Station 115 for further comparative analysis. The comparative analysis initiated by the monitoring station 115 is a series of parallel serial functions that compares all penetrations received by all computer units 105 (customer application 110) Pattern, which sends information to the monitoring station 115. When the client application 110 is installed in the computer unit 105, a main parallel series is started (block 340), which starts a series of secondary functions to scan the entire Computer unit 105, It is used to record all existing directories (folders) and subdirectories (subfolders). A function is started (block 341) to analyze the 0 / S directory structure and the "root" existing on the computer unit 105 ", all catalogs and sub-catalogs (block 342). -22- The meaning of this paper applies to China National Standard (CNS) Α4 specification (210 X 297 mm) binding

552522 A7 R7 五、發明説明(2〇 ) 在完成此分析之後,啟始一函式(方塊343),其聯合並儲 存該資料到該當地電腦單元105。 一旦所有資料已經聯合及儲存在該當地電腦單元105,並 傳送到該管理單元115,一函式(方塊344)即啟始該主要輪 詢串列(方塊310)來分析該電腦單元105有任何包含一未授 權程式的新目錄。 現在請參考圖4,以討論根據本發明一具體實施例的該客 戶應用110的功能性機制。特別是,圖4為相對於所有第三 方應用(程式)1 30的啟動之所有關鍵目錄及檔案的一"電子 映射"之流程圖。 在一客戶應用110的初始安裝,及啟始額外的平行串列函 式(方塊440)期間,其取得可在該作業系統啟始可安裝在該 電腦單元之任何第三方程式時所需要的所有電腦單元的内 容目錄及檔案資訊。 該電腦單元105的内部機器硬碟維持一目錄架構,用於適 當地儲存,分類及區隔所有目錄及檔案,其需要來啟始每 個第三方程式,及在該第三方應用啟始時所需要的所有那 些額外程式。該目錄可使用任何已知的適當方法來掃描, 來尋找可包含一新的未授權程式安裝之可能的修改。 一旦該第三方目錄及檔案資訊由該客戶應用110取得,該 目錄資訊即儲存到記憶體陣列,並寫入在一結構化ASC檔 案,其可儲存在該電腦單元105内。該結構化ASC檔案可由 該電腦單元105電子化地取得到該監看站115來由該網路管 理者做詳細的分析。 -23- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 __B7_ 五、發明説明(21 ) _ 在該目錄及樓案資訊的初始記錄之後’該平行_列(方塊 410)啟始一系列的次函式(方塊413),其即監看所有目錄及 檔案資訊之即時改變到啟始在該電腦單元環境内的任何第 三方應用。 如果一程式啟始及修改任何内部目錄或檔案環境,即由 該客戶應用110產生一内部訊息到該電腦單元105主勞幕, 警告該終端使用者,並產生(傳送)一信號到該監看站115。 如果該修改為該使用者及/或網路管理不知道的一未授權 改變,被修改的該内部目錄及/或檔案資訊即倒轉回到其原 始狀態。 然後該改變的特性即記錄在一結構化ASC檔案,並登錄 為一穿透樣式。然後該電腦單元105產生(傳送)此穿透樣式 檔案到該監看站115,來由該監看站115做進一步比較分析。 由該監看站115所啟始的該比較分析為一系列的平行串列 函式,其比較自電腦單元105(客戶應用110)接收的所有穿 透樣式,其傳送資訊到該監看站115。此比較分析即為先前 所述。 當啟始該平行串列(方塊410)時,在方塊411中的函式即 啟始,且此函式載入所有第三方"啟動"資訊到記憶體陣列 。一旦該函式(在方塊411中)已經完成其作業,啟始一額外 函式(方塊412),其載入所有第三方".ini”(初始 >[匕)檔案的 該關鍵"檔案簽章"到記憶體陣列。 在所有資訊載入到記憶體之後,啟始上述函式的平行串 列即啟始(4 13)—輪詢函式(方塊414),其固定地循環,比 -24- 552522 A7 R7 五、發明説明(22 ) 較所有第三方"啟動”資訊及”.m〖"檔案資訊,到其儲存到記 憶體陣列之先前記錄的資訊。 如果偵測到一未授權修改,該函式(在方塊414中)產生一 結構化信號檔案,並傳送該結構化信號檔案到該管理應用 115。如果未偵測到未授權修改,該函式繼續迴路(方塊 415)回到在方塊414中所啟始的其輪詢函式。 一系列額外的平行串列係啟始來收集及管理所有作業系 統(Ο/S)訊息,其係產生在該O/S及所有第三方應用之間。 這些串列啟始一系列MFC函式及/或本發明人所設計及開發 的獨立32位元API DLL。這些MFC函式及32位元API DLL 啟始一系列的作業系統(O/S)"掛鉤”及MFC相互連結,其 監看及收集來自記憶體緩衝器的即時資料,其關於滑鼠移 動,應用到Ο/S訊息,裝置存取,鍵盤存取,通訊埠存取, 網際網路瀏覽器存取,應用焦點,電子郵件管理,磁碟檔 案移動,活動中視窗代碼工作表列,磁碟機(媒體)管理,工 作列管理,及程式管理員管理。 當該客戶應用110安裝在該電腦單元105上,啟始一平行 串列(方塊440),其初始化一函式(方塊441),其掃描該電 腦單元105上可存在於該電腦單元内的所有"第三方"”啟動" 檔案。 當該函式(方塊441)已經完成時,初始化一額外的函式(方 塊442),其掃描該電腦中所有".ini”(初始化)檔案,並記錄 在該電腦單元105内的每個檔案的”關鍵檔案簽章"。 在完成該函式(方塊442)時,一函式(方塊443)聯合該資 -25- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 R7 五、發明説明(23 ) 訊,並儲存所有資料在該電腦單元105内的實體樓案。在完 成方坆443中的濟武時’一額外函式(方塊444)即啟始’並 開始如方塊410所述的維護輪詢串列。 現在請參考圖5,以討論根據本發明一具體實施例的該客 戶庳用110的額外功能性機制。特別是’圖$為铜截在該作 業系統1 2 9及第三方應用1 3 〇之間產生的所有訊息之方法的 流程圖。 本發明人所設計及開發的一系列MF C函式及32位元API DLL啟始(方塊505)一系列的作業系統(〇/S)"掛鈞”及MFC 相亙連結,其監看及收集來自記憶艘緩衝器關於滑鼠移動 及應用到O/S訊息之即時資料。該掛鉤為Mierosoft Windows的"開放式架構"開發之一部份。圖5所示為一"掛 鉤"序列到該實際的Microsoft 0/3核心’其中至少可括取 下列的一部份:所有視窗物件識別(Ids),視窗物件種類, 滑鼠移動,滑鼠指令’及整數傳遞,其係在該0/3核心與所 有應用活動之間來處理。 一平行串列啟始(500) ’其啟動該獨立的32位元API DLL (505),其係由該發明人設計及開發,其建立了一"掛鉤"到 該實際Ο/S核心。該”掛鉤"建立與該WH—SYSMSG ID的一 相互連結(方塊510),其監看滑鼠移動及滑鼠活動的核心岔 斷(方塊515),對話盒,功能表,表列盒活動,其定義了該 視窗物件ID及該視窗物件種類(方塊520),並接收一 〇/S訊 息做為由該核心所正在執行的該機制作業(方塊525)。 基於在WH_SYSMSG ID之下所接收的資訊,該"掛鉤”可 -26- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐)552522 A7 R7 5. Description of the invention (20) After this analysis is completed, a function is started (block 343), which combines and stores the data to the local computer unit 105. Once all the data has been combined and stored in the local computer unit 105 and transmitted to the management unit 115, a function (block 344) starts the main polling sequence (block 310) to analyze whether the computer unit 105 has any A new directory containing an unauthorized program. Please refer to FIG. 4 to discuss the functional mechanism of the client application 110 according to a specific embodiment of the present invention. In particular, FIG. 4 is a " electronic mapping " flow chart of all key directories and files relative to the launch of all third party applications (programs) 130. During the initial installation of a client application 110 and the initiation of an additional parallel serial function (block 440), it obtains all the third-party programs required to install the operating system at the start of the computer unit Computer unit content directory and file information. The internal machine hard disk of the computer unit 105 maintains a directory structure for properly storing, sorting, and separating all directories and files, which needs to start each third-party program, and when the third-party application starts All those extra programs needed. The directory can be scanned using any known suitable method to look for possible modifications that could include a new unauthorized program installation. Once the third-party directory and file information is obtained by the client application 110, the directory information is stored in the memory array and written into a structured ASC file, which can be stored in the computer unit 105. The structured ASC file can be obtained electronically from the computer unit 105 to the monitoring station 115 for detailed analysis by the network administrator. -23- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 552522 A7 __B7_ V. Description of the invention (21) _ After the initial record of the catalogue and building case information, 'The Parallel_Column' ( Block 410) Start a series of secondary functions (Block 413), which monitors all directory and file information for immediate changes to any third-party applications that are initiated within the computer unit environment. If a program starts and modifies any internal directory or file environment, the client application 110 generates an internal message to the computer unit 105, warns the end user, and generates (transmits) a signal to the monitor Station 115. If the modification is an unauthorized change unknown to the user and / or network management, the modified internal directory and / or file information is reverted back to its original state. The changed characteristics are then recorded in a structured ASC file and registered as a penetration pattern. The computer unit 105 then generates (transmits) the penetration pattern file to the monitoring station 115 for further comparison and analysis. The comparison analysis initiated by the monitoring station 115 is a series of parallel serial functions that compares all penetration patterns received from the computer unit 105 (customer application 110), and sends information to the monitoring station 115 . This comparative analysis is described previously. When the parallel series is started (block 410), the function in block 411 is started, and this function loads all third party " startup " information into the memory array. Once the function (in block 411) has completed its operation, an additional function is started (block 412) that loads all third-party " .ini "(initial > [dagger] files of this key " File signature " to memory array. After all information is loaded into memory, the parallel sequence of the above functions is started (4 13)-the polling function (block 414), which loops cyclically Compared with -24-552522 A7 R7 V. Invention description (22) Compared with all third parties " start " information " .m " file information, to the previously recorded information which is stored in the memory array. If detected Upon an unauthorized modification, the function (in block 414) generates a structured signal file and sends the structured signal file to the management application 115. If unauthorized modification is not detected, the function continues the loop ( (Block 415) Return to its polling function initiated in Block 414. A series of additional parallel strings begin to collect and manage all operating system (0 / S) messages, which are generated at the O / S and all third-party applications. These series start a series MFC functions and / or independent 32-bit API DLLs designed and developed by the inventors. These MFC functions and 32-bit API DLLs start a series of operating systems (O / S) " and MFC mutual Link, which monitors and collects real-time data from the memory buffer, its information about mouse movement, application to O / S messages, device access, keyboard access, port access, Internet browser access, Application focus, email management, disk file movement, active window code task bar, drive (media) management, task bar management, and program manager management. When the client application 110 is installed on the computer unit 105, a parallel series is started (block 440), which initializes a function (block 441), which scans all the computer units 105 that may exist in the computer unit " Third party " "startup" file. When the function (block 441) has completed, initialize an additional function (block 442) which scans all " .ini "(initialization) files in the computer And record the "key file signature" of each file in the computer unit 105. When the function (box 442) is completed, a function (box 443) unites the asset-25-this paper standard applies China National Standard (CNS) A4 Specification (210 X 297 mm) 552522 A7 R7 V. Description of Invention (23) Information, and store all the information in the physical building case in the computer unit 105. After completing the solution in Fang Yuan 443 Wu Shi 'an additional function (block 444) is started' and begins the maintenance polling sequence as described at block 410. Now refer to FIG. 5 to discuss the customer use 110 according to a specific embodiment of the present invention Additional functional mechanisms. In particular, 'Figure $ is A flowchart of the method of copper intercepting all messages generated between the operating system 129 and the third-party application 130. The start of a series of MF C functions and 32-bit API DLLs designed and developed by the inventor (Block 505) A series of operating systems (0 / S) " Hang Jun "and MFC are linked together, which monitors and collects real-time data from the memory boat buffer on mouse movement and application to O / S messages. The hook is part of the "open architecture" development of Mierosoft Windows. Figure 5 shows a "hook" sequence to the actual Microsoft 0/3 core, which can include at least the following parts: all window object identification (Ids), window object type, mouse movement, slide Mouse commands' and integer passing are processed between the 0/3 core and all application activities. A parallel serial start (500) 'It starts the independent 32-bit API DLL (505), which is designed and developed by the inventor, and it establishes a " hook " to the actual 0 / S core . The "hook" establishes an interconnection with the WH_SYSMSG ID (block 510), which monitors the core break of mouse movement and mouse activity (block 515), dialog box, menu, list box activity , Which defines the window object ID and the window object type (block 520), and receives a 10 / S message as the mechanism operation being performed by the core (block 525). Based on the received under the WH_SYSMSG ID Information, the "quoting" can be -26- This paper size applies Chinese National Standard (CNS) A4 specification (210 X 297 mm)

裝 訂Binding

k 552522 A7 R7 五、發明説明(% ) 傳送其ΙΓ>(方塊535)到該WH—CBT ID,以收集更多關於 Ο/S核心機制的資訊’其係在一即時環境中所正在啟始者。 由該核心系統"掛鉤"所接收的資訊係相較於其它資訊,其 攔戴該,,高階"0/s資訊,例如分析該活動中視窗代碼表列’ 活動中祝窗焦點代碼’以及目前儲存所有註冊,o/s及第三 方,,啟動"資訊的記憶體陣列,其表示一該客戶應用110所攔 截的,,圖像··,做為實際的”即時"機器及使用者狀況(或事件) ,其係玉在該電腦單元上啟始(方塊545)。 由本發明人所設計及開發的該32位元API DLL,傳遞所 有攔截的信號訊息’含視窗物件存取,視窗物件種類(520) ,功能表或對話盒物件ID,滑鼠移動及位置。基於由該API 接收的信號(整數),管理該中央處理單元(CPU)的MFC平行 串列可決定由該使用者所啟始的動作過程。此資訊(525)接 著在一即時環境中處理(545),以決定該使用者的"意圖", 及是否該使用者動作為授權或未授權。 現在請參考圖6,以討論根據本發明一具體實施例的該客 戶應用110之額外功能性機制。特別是,圖6為一種傳送處 理間通訊訊息到任何可辨識視窗代碼的方法之流程圖,其 存在於該活動工作管理員表列中。 由本發明人設計及開發的獨立32位元API DLL接收來自 該既有MFC平行串列的即時狀態資訊,其決定了該使用者 動作或内部程式活動為合法或非法。該合法性係藉由比較 該實際活動與所有平行串列來決定(圖1到5),其係監看該 註冊,O/S,第三方整合性,及該電腦單元105的作業系統 -27- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 _R7__ 五、發明説明(25 ) 核心訊息。 如果該使用者或程式活動被判定為非法,該平行串列啟 始由本發明人設計及開發的該獨立32位元API,其終止了目 前為該使用者或無人化電腦之主要焦點的該程式活動。 一平行串列被啟始(方塊605),其循環在該電腦單元105 内所有活動中可辨識代碼的該活動中視窗管理工作表列。 此平行串列固定地循環,監看該視窗1/〇(方塊610),並監 看為該電腦單元之使用者所對焦的該實際視窗代碼。 基於在圖1到5中所述來處理的資訊,如果一未授權事件 正在該電腦單元105中啟始,該平行串列(方塊610)將傳送 一自動的處理間通訊(IPC)信號訊息WM—QUIT(方塊615) 到由本發明人所設計及開發的該獨立32位元API DLL(方塊 620),其將接受該IPC,並傳送該WM_QUIT訊息(方塊 625)到該使用者目前所對焦的該活動中視窗代碼。 然後該API將檢查該IPC的狀態,以決定所傳送訊息IPC 是否成功,然後傳送所有資訊回到該主要平行串列,其將 決定額外動作(方塊630)是否有必要來停止在該電腦單元 105内所發生的該未授權事件。 現在請參考圖7,以討論根據本發明一具體實施例之客戶 應用的功能性機制。圖7為在該内部電腦單元105中收集所 有電腦單元(機器環境)資訊的處理之流程圖,並組織此資訊 藉以自動地傳送此資料到一監看站115。 自動地收集在該内部電腦105上的電腦單元(機器環境)資 料及組織該資訊來自動或”依需要請求”地傳送到一監看站 -28- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 裝 訂k 552522 A7 R7 V. Description of the invention (%) Send its IΓ> (block 535) to the WH-CBT ID to collect more information about the core mechanism of 0 / S 'It is starting in an immediate environment By. The information received by the core system " hook " is compared to other information, which blocks it, and high-level " 0 / s information, such as analyzing the window code list in the event, and the window focus code in the event 'As well as a memory array that currently stores all registrations, o / s and third parties, " information, it represents an image, ..., intercepted by the client application 110, as an actual "real-time" machine And user conditions (or events), which started on the computer unit (block 545). The 32-bit API DLL designed and developed by the inventor passes all intercepted signal messages' including window object storage Take, window object type (520), menu or dialog box object ID, mouse movement and position. Based on the signal (integer) received by the API, the MFC parallel string managing the central processing unit (CPU) can be determined by The action process initiated by the user. This information (525) is then processed (545) in a real-time environment to determine the user ' s " intent " and whether the user action is authorized or unauthorized. right now Referring to FIG. 6, an additional functional mechanism of the client application 110 according to a specific embodiment of the present invention is discussed. In particular, FIG. 6 is a flowchart of a method for transmitting an inter-process communication message to any identifiable window code. In the activity manager list. The independent 32-bit API DLL designed and developed by the inventor receives real-time status information from the existing MFC parallel series, which determines whether the user action or internal program activity is legal Or illegal. The legitimacy is determined by comparing the actual activity with all parallel strings (Figures 1 to 5), which monitors the registration, O / S, third-party integration, and operation of the computer unit 105 System-27- This paper size applies Chinese National Standard (CNS) A4 specification (210 X 297 mm) 552522 A7 _R7__ V. Description of the invention (25) The core message. If the user or program activity is judged to be illegal, the parallel The serialization started the independent 32-bit API designed and developed by the inventor, which terminated the program activity that is currently the main focus of the user or unmanned computer. A parallel series Start (block 605), which loops the window management worksheet list of the activity in which the code is recognizable in all the activities in the computer unit 105. This parallel string is fixedly looped and the window 1/0 is monitored (block 610) And monitor the actual window code focused on by the user of the computer unit. Based on the information processed as described in Figures 1 to 5, if an unauthorized event is being initiated in the computer unit 105, the parallel string The column (block 610) will send an automatic inter-process communication (IPC) signal message WM_QUIT (block 615) to the independent 32-bit API DLL designed and developed by the inventor (block 620), which will accept the IPC and sends the WM_QUIT message (block 625) to the active window code that the user is currently focusing on. The API will then check the status of the IPC to determine if the transmitted IPC is successful, and then send all information back to the main parallel string, which will determine if additional actions (block 630) are necessary to stop the computer unit 105 The unauthorized event that occurred within. Please refer to FIG. 7 to discuss the functional mechanism of the client application according to a specific embodiment of the present invention. FIG. 7 is a flowchart of the process of collecting all computer unit (machine environment) information in the internal computer unit 105, and organize this information to automatically transmit this data to a monitoring station 115. Automatically collect the computer unit (machine environment) data on the internal computer 105 and organize the information to be automatically or "on request" transmitted to a monitoring station-28- This paper size applies Chinese National Standard (CNS) A4 Specifications (210 X 297 mm) Staple

k 552522 A7 ^^___— _____B7 五、發明説明(26 ) 115之處理’其係由一平行串列(方塊700)所管理,其接收 來自該監看站丨丨5的一結構檔案信號,如上所述。如果已經 自該監看站11 5接收一信號,該平行串列啟始_MFC次函式 ,其傳送(方塊750)所有組態資料到該監看站115。 在方塊705中的函式,及在方塊71〇&到71〇(1中所代表的 資料,係類似於以上關於圖2所述。在方塊715中的函式, 及在方逸720a到720b中所代表的資料,係類似於以上關於 圖3所述。在方塊725中的函式,及在方塊73〇&到73〇15中所 代表的資料,係類似於以上關於圖4所述。 該收集的電腦單元(機器環境)資料係在#地儲翻於探針 取得及更新(方塊740)。如果由該監看站115收到一結構檔 案信號(方塊745),如上所述,該收集的機器環境資料即轉 移到該監看站115。 現在請參考圖8,以討論根據本發明一具體實施例的該客 戶應用110之功能性機制。特別是,圖8為自動地收集在一 區域網路(LAN)或一廣域網路(WAN)(例如網路系統丨〇〇) 所有電腦單元105的所有電腦單元(機器環境)資料之 流程圖。 的 該監看站115具有能力來自動地由一電腦單元1〇5接 有紙態資料,或傳送-結構信號㈣(由該管理者所啟所 以要求所有組態資料傳送到該監看站115。 … 圖8為該管理應用115安裝在該網路系統1〇〇上,及一客 應用110安裝在該網路系統1〇〇上之後的一作業的流程圖戶 且如果該網路路徑已經正確地設定,其中該客戶應用 -29- 552522 A7k 552522 A7 ^^ ___— _____B7 V. Processing of invention description (26) 115 'It is managed by a parallel series (block 700) and it receives a structured file signal from the monitoring station 丨 丨 5, as above As described. If a signal has been received from the monitoring station 115, the parallel series starts the _MFC function, which sends (block 750) all configuration data to the monitoring station 115. The function in block 705, and the information represented in blocks 710 & 71 (1), are similar to those described above with respect to Figure 2. The function in block 715, and The information represented in 720b is similar to that described above with respect to Figure 3. The functions in block 725, and the information represented in boxes 7300 & 7315 are similar to those described above with respect to FIG. 4. The collected computer unit (machine environment) data is stored and updated in the probe (block 740). If the monitoring station 115 receives a structural file signal (block 745), as described above The collected machine environment data is transferred to the monitoring station 115. Please refer to FIG. 8 to discuss the functional mechanism of the client application 110 according to a specific embodiment of the present invention. In particular, FIG. 8 is automatically collected A flowchart of all computer units (machine environment) data of all computer units 105 in a local area network (LAN) or a wide area network (WAN) (such as a network system). The monitoring station 115 has the ability to Paper data is automatically received by a computer unit 105. Transmission-Structure signal (started by the administrator, so all configuration data is required to be transmitted to the monitoring station 115. Figure 8 shows the management application 115 installed on the network system 100, and a guest application 110 A flowchart of a job after installation on the network system 100 and if the network path has been set correctly, the customer applies -29- 552522 A7

有效地與該管理應用115通訊。某 M ^ ^ ^ - 1 λ c 上’在該客戶應用110 執仃其電腦早7G105的分析之後, 樘茔,廿燄掖张古次w 丨1^存所有貝訊到其資料 棺案’並轉賴有貝_記憶料列(錢 ::塊835)即啟始來輪詢該網路連接的狀態,麵證:1 =戶應用U0建立所有適當的路徑,來與該 通訊。 i j 2果該平行串m方塊84G)偵測到該網路的存在 疋義㈣徑已經正確地建立,該客戶應用UG將傳送所有^ 料到該官理應用115(方塊845)。 該管理應用115也將開始一平行串列(方塊802),其將輪 詢(方塊805)來檢查該網路的狀態,及該定義的網路路徑是 否建立。如果整體網路狀態為正確,該管理應用ιΐ5將自動 地接收來自該客戶應用110的結構檔案信號資訊。 在某些命令及控制指令經由該使用者而由該管理應用ιι5 啟始的事件中,例如-更新請求,m式(方塊810)將 啟始該結構化信號檔案,然後將會傳送到該客戶應用ιι〇 (方塊815)。在—具體實施例中,該結構化信號檔案藉由使 網路生產目錄(方塊825)來傳送,其可例如位在該電腦 單疋105的當地。該函式傳送該資訊回到該主要平行串列, 然後其將接收及處理自該客戶應用所接收的資訊(方塊82〇)。 現在請參考圖9,以討論根據本發明一具體實施例的客戶 應用110之額外功能性機制。特別是,圖9為自動地分析外 來實體程式的,,穿透樣式,,之處理的流程圖,其會穿透一電 展單元來枚集,呈報,啟始一工作或摧毁一電觸單元上的 -30 - 本紙張尺度適用中國國家標準(CNS) A4規格(21〇x 297公釐) 552522 A7 R7 五、發明說明(28 ) 資訊。該公用程式應用110即啟始,藉此使得上述的探針函 式初始化(方塊200)。該方塊905的函式代表由方塊201· 206(圖2),方塊340-343(圖3)及方塊440-443(圖4)所執行 的資料收集函式。 該方塊910的函式代表由方塊2 10-2 15所執行的函式(圖2) 。該方塊91 5-920的檢查函式係由該方塊216-21 7的函式所 代表。該方塊925的函式代表由方塊310-312所執行的函式 (圖3)。該方塊930-935的檢查函式為由該方塊313-3 14的函 式所代表。該方塊940的函式代表由方塊410-413所執行的 函式(圖4)。該方塊945-950的檢查函式為由該方塊414-415 的函式所代表。該方塊955的函式為由該方塊21 8,315及 416的函式所代表,如先前所述。因此,圖9所示為一穿透 樣式之分析的概述,其係自每個電腦單元110接收,而傳送 資料到該監看站115。 現在請參考圖10,以討論根據本發明一具體實施例中該 客戶應用的功能性機制。特別是,圖10為一種自動倒轉任 何電腦單元(機器環境)改變之處理的流程圖,其為一外來公 用程式可以在該實際電腦單元110中啟始。在方塊1005到 1050中的函式即為先前所述,並相同於圖9中的方塊 905-950。在方塊1055中,該客戶應用110搜尋在該客戶電 腦105當地的資料字典,而如果在該架構中具有在該電腦單 元105中所啟始的一外來公用程式進行的未授權修改,則該 客戶應用110將倒轉該架構回到在該未授權修改之前所定義 的架構。 -31 - 本紙張尺度適用t國國家標準(CNS) A4規格(210 X 297公釐)Effectively communicate with the management application 115. Some M ^ ^ ^-1 λ c 'After the client application 110 performs analysis of his computer as early as 7G105, 樘 Tomb, 廿 Yan 掖 Zhang Guci w 丨 1 ^ Save all Pui Xun to his data coffin case' and Relying on the _memory list (money :: block 835), it starts to poll the status of the network connection, and witnesses: 1 = the user should use U0 to establish all appropriate paths to communicate with this. If the parallel string (block 84G) detects the existence of the network, the right path has been established correctly, and the client application UG will send all data to the official application 115 (block 845). The management application 115 will also start a parallel series (block 802), which will poll (block 805) to check the status of the network and whether the defined network path is established. If the overall network status is correct, the management application 5 will automatically receive the structural file signal information from the client application 110. In the event that certain commands and control instructions are initiated by the management application through the user, such as-an update request, the m-type (block 810) will initiate the structured signal file, which will then be transmitted to the client Apply ιιο (block 815). In a specific embodiment, the structured signal file is transmitted by using a network production directory (block 825), which may be located, for example, locally on the computer unit 105. The function sends the information back to the main parallel series, and it will then receive and process the information received from the client application (block 82). Reference is now made to FIG. 9 to discuss additional functional mechanisms of the client application 110 according to an embodiment of the present invention. In particular, FIG. 9 is a flowchart of processing the foreign entity program automatically, penetrating style, and processing. It will penetrate an electric exhibition unit to collect, report, start a job or destroy an electric contact unit. -30 above-This paper size applies to Chinese National Standard (CNS) A4 (21 × 297 mm) 552522 A7 R7 V. Description of the invention (28) Information. The utility application 110 is started, thereby initializing the probe function described above (block 200). The function of block 905 represents the data collection function performed by blocks 201 · 206 (Figure 2), blocks 340-343 (Figure 3), and blocks 440-443 (Figure 4). The function at block 910 represents the function executed by blocks 2 10-2 15 (Figure 2). The check functions of blocks 91 5-920 are represented by the functions of blocks 216-21 7. The function at block 925 represents the function performed by blocks 310-312 (Figure 3). The check function of this block 930-935 is represented by the function of this block 313-3-14. The function of block 940 represents the function performed by blocks 410-413 (Figure 4). The check functions of blocks 945-950 are represented by the functions of blocks 414-415. The function of block 955 is represented by the functions of blocks 21 8, 315, and 416, as previously described. Therefore, FIG. 9 shows an overview of a penetration pattern analysis, which is received from each computer unit 110 and transmits data to the monitoring station 115. Please refer to FIG. 10 to discuss the functional mechanism of the client application according to a specific embodiment of the present invention. In particular, FIG. 10 is a flowchart of a process for automatically reversing any computer unit (machine environment) change, which is a foreign utility program that can be started in the actual computer unit 110. The functions in blocks 1005 to 1050 are described previously and are the same as blocks 905-950 in Figure 9. In block 1055, the client application 110 searches a local data dictionary on the client computer 105, and if there is an unauthorized modification in the framework by a foreign utility program initiated in the computer unit 105, the client The application 110 will reverse the architecture back to the architecture defined before the unauthorized modification. -31-This paper size is applicable to National Standards (CNS) A4 (210 X 297 mm)

Hold

k 552522 A7 B7 五、發明說明(29 ) 現在請參考圖11,以討論根據本發明一具體實施例中該 客戶應用的功能性機制。特別是,圖11為一結構化信號檔 案的方塊圖,其捕捉關於該"穿透樣式"的所有鑑識資料, 其係傳送並儲存在該監看站115。 該結構化檔案1100被產生,並由該客戶應用110傳送所有 ”穿透樣式”(鑑識)資料到該監看站115。如圖11所示,以下 係顯示在該資料結構1100中,其可允許一電腦鑑識設計來 在一即時環境下運作。 SOT[cr][lf]k 552522 A7 B7 V. Description of the Invention (29) Please refer to FIG. 11 to discuss the functional mechanism of the client application according to a specific embodiment of the present invention. In particular, FIG. 11 is a block diagram of a structured signal file, which captures all the identification data about the “penetration pattern”, which is transmitted and stored in the monitoring station 115. The structured file 1100 is generated, and the client application 110 transmits all "penetration patterns" (identification) data to the monitoring station 115. As shown in FIG. 11, the following is shown in the data structure 1100, which allows a computer forensic design to operate in a real-time environment. SOT [cr] [lf]

Date=CCYY\MM\DD[cr][lf]Date = CCYY \ MM \ DD [cr] [lf]

Time=HH:MM:SS[cr][lf] 3Wind=Variable Up To 500 Characters[cr][If] 2Wind=Variable Up To 500 Characters[cr][If] 1 Wind=Variable Up To 500 Characters[cr][If]Time = HH: MM: SS [cr] [lf] 3Wind = Variable Up To 500 Characters [cr] [If] 2Wind = Variable Up To 500 Characters [cr] [If] 1 Wind = Variable Up To 500 Characters [cr] [If]

Mssg-Variable Up To 500 Characters[cr][lf] EOT[cr][lf] 以上參數係定義如下: SOT —開始傳輸; [cr]-換行ASCII控制字元; [If] -換列ASCII控制字元; EOT -傳輸結束; 3Wind -在2Wind之前聚焦的前一個視窗代碼; 2Wind -在IWind之前聚焦的前一個視窗代碼; 1 Wind -在未授權活動聚焦的視窗代碼;及 -32- 本紙張尺度適用中國國家標準(CNS) A4規格(210X 297公釐)Mssg-Variable Up To 500 Characters [cr] [lf] EOT [cr] [lf] The above parameters are defined as follows: SOT —Start transmission; [cr] -line feed ASCII control character; [If] -line feed ASCII control word Yuan; EOT-end of transmission; 3Wind-previous window code focused before 2Wind; 2Wind-previous window code focused before IWind; 1 Wind-window code focused on unauthorized activity; and -32- paper size Applicable to China National Standard (CNS) A4 (210X 297mm)

裝 訂Binding

552522 A7 B7 五、發明説明(30 )552522 A7 B7 V. Description of the invention (30)

Mssg -未授權活動的定義。 現在請參考圖12 以討論根據本發明一具體實施例中該 客戶應用…力能性機制。特別是,圖種在-即時環境中 自動地偵測任何未授權修改的hkey_l〇c al MACHINE:Mssg-Definition of unauthorized activity. Please refer now to FIG. 12 to discuss the client application ... capability mechanism in a specific embodiment of the present invention. In particular, the map automatically detects hkey_l0c al MACHINE in any real-time environment:

Software注冊段落處理之流程圖。該流程圖說明一種自動 刀析該外來公用程式的”穿透樣式"之處理 ,其可穿透一電 腦單元105來收集,呈報 啟始一工作,或摧毀在一電腦單 疋105上的資訊。自每個電腦單元105接收的穿透樣式分析可 用資料傳送到該監看站115。 在收集到一客戶電腦105傳送到該監看站115的所有内部 註冊資料之後’一 pC探針(屬於該客戶應用11〇)即啟始本發 明人所設計及開發的一額外平行串列函式(方塊12〇5),而該 額外平行串列函式啟始由本發明人設計及開發的一額外獨立 的21 API DLL ’ 其對該HKEY一LOCAL一MACHINE:Software 進行分析’(此後即稱之為該定義段落DEFINED SEGMENT),其為該内部註冊的一段落。上述pC探針的一 範例為位在美國田納西州的Granite Technologies公司所提 供的形式。該分析包含一種開啟該實際註冊鍵的方法,並 開啟及查詢對於在該註冊的此特殊區域内任何可能的未授 權改變的該定義段落。 該内部註冊為該Windows作業系統所使用的一資料庫(如 Windows 95及NT)來儲存組態資訊。該註冊基本上包含以 下的主要區段·· (1) HKEY_Classes_Root-檔案關聯及物件連結與嵌入 -33- 本紙張尺度適用中國國家標準(CNS) A4規格(210 x 297公釐)Software registration process flowchart. This flowchart illustrates a "penetration style" process for automatically analyzing the foreign utility program, which can penetrate a computer unit 105 to collect, report the start of a job, or destroy information on a computer card 105 The transmission pattern analysis available data received from each computer unit 105 is transmitted to the monitoring station 115. After collecting all internal registration data transmitted from a client computer 105 to the monitoring station 115, a 'pC probe (belonging to The client application 11) starts an additional parallel serial function (block 1205) designed and developed by the inventor, and the additional parallel serial function starts an additional parallel serial function designed and developed by the inventor Independent 21 API DLL 'It analyzes this HKEY-LOCAL-MACHINE: Software' (hereafter referred to as the definition paragraph DEFINED SEGMENT), which is a paragraph of the internal registration. An example of the above pC probe is located in A form provided by Granite Technologies, Tennessee, USA. The analysis includes a method to open the actual registration key, and to open and query for any information in this particular area of the registration Possible unauthorized changes to this definition paragraph. The internal registration is a database (such as Windows 95 and NT) used by the Windows operating system to store configuration information. The registration basically contains the following main sections ... (( 1) HKEY_Classes_Root-File association and object linking and embedding-33- This paper size applies to China National Standard (CNS) A4 (210 x 297 mm)

裝 ηΗ

552522 A7 _R7__ 五、發明説明(31 ) (OLE)資訊; (2) HKEY—Current_User-目前使用者的所有喜好組合; (3) HKEY—User-每個該系統之使用者的所有目前使用者 的資訊; (4) HKEY—Local_Machine-硬體,作業系統,及安裝的 應用之設定; (5) HKEY—Current—Configuration-該顯示器及列表機 的設定; (6) HKEY_Dyn—Data-效能資料。 大多數的Windows應用會寫入資料到該註冊,至少在安裝 期間。該註冊可使用該作業系統所提供的該註冊編輯器 (regEdit.exe)來直接編輯。因此,該Windows註冊即儲存 系統組態細節,所以Windows即查看並以想要的方式運行 。該註冊儲存使用者輪廓資訊在一稱為”user.dat"的檔案中 ,例如底色圖案,配色,及桌面配置,並儲存特定硬體細 節及特定軟體細節在一稱為"system.dat"的檔案中,例如裝 置管理及副檔名關聯。在許多方式中,該註冊即取代了來 自Windows早期版本的win.ini及system.ini之功能,雖然 這些檔案仍存留,因為許多Windows應用參考到它們。 該註冊係由啟始在Microsoft API開發環境中所定義的32 位元API函式呼叫來開啟。 在該註冊開啟的時間,該定義段落以參數傳送來成功地 開啟該註冊的特殊段落。此參數係包含在該32位元API函式 中(來自該Microsoft API開發環境),其被啟始來開啟一註 -34- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐)552522 A7 _R7__ V. Description of the invention (31) (OLE) information; (2) HKEY—Current_User—All the favorite combinations of the current user; (3) HKEY—User—The information of all current users of each user of the system Information; (4) HKEY—Local_Machine—settings for hardware, operating system, and installed applications; (5) HKEY—Current—Configuration—settings for the display and lister; (6) HKEY_Dyn—Data—performance data. Most Windows applications write data to this registration, at least during installation. The registration can be edited directly using the registration editor (regEdit.exe) provided by the operating system. Therefore, this Windows registration stores system configuration details, so Windows views and runs the way it wants. The registration stores user profile information in a file called "user.dat", such as background patterns, color schemes, and desktop layouts, and stores specific hardware details and specific software details in a system called "system.dat" ; Files, such as device management and file extension associations. In many ways, this registration replaces the functions of win.ini and system.ini from earlier versions of Windows, although these files still exist because many Windows applications reference To them. The registration is opened by the 32-bit API function call that was originally defined in the Microsoft API development environment. At the time when the registration was opened, the definition paragraph was passed by parameter to successfully open the special paragraph of the registration. This parameter is included in the 32-bit API function (from the Microsoft API development environment), which was started to open a note -34- This paper size applies to the Chinese National Standard (CNS) A4 specification (210 X 297 (Mm)

Hold

552522 A7 R7 五、發明説明(32 ) 冊段落。 該方法包含建立在該註冊的此特殊段落令所有授權的登 錄之"基本計數"。該”基本計數"為記錄在該註冊的定義段落 内的登錄之總數。在建立該"基本計數"之後,該"基本計數" 的數值整數即儲存在記憶體(例如RAM)。然後該MFC平行 串列(方塊1215)即啟始由本發明人設計及開發的32位元 API,其啟始一演算法,計算出該註冊的此特殊定義段落的 "基本計數"是否有發生任何改變。該32位元API設計的實際 函式描述於下。一子串列(方塊1240)啟始該32位元API DLL,其收集在該HKEY_L0CALJV1ACHINE:S0FTWARE 註冊段落上所有的註冊資料。在圖12中的其它函式的執行 則類似於在先前圖面中所描述的相對應類似函式。 本發明人所設計的演算法方法查詢該註冊的定義段落, 其方式為實際上不會有資源利用被註冊在該CPU内。因為 是在該註冊的定義段落内,其有可能該登錄不會依照特殊 的順序來列出,且性質上為隨機的。 同時,實際的Ο/S必須查詢在整個註冊的每一個註冊段落 來建立及維護其程式環境,本發明人所設計及開發的方法 為一種演算法,其計算在此定義的註冊段落内所有註冊的 最大"基本計數”(整數),減去該"基本計數"減2。該”基本 計數"減2,係等於該開始位置指標,其中該演算法繼續計 數剩餘的登錄,及在該註冊段落的此特殊定義部份内的最 後"日期時間修改"。 當該演算法在該開始位置指標處啟始其計數時,該演算 -35- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 R7 五、發明説明(33 ) 法將進行計數在該註冊的定義段落内的剩餘註冊。如果該 最大計數等式,其不等於該預先計算的結果,該定義註冊 段落即已經被使用者人為編輯,或由一未授權程式修改所 侵入。 舉例而言,HKEY—LOCAL—MACHINE:Software可包含 50個登錄,其記錄了安裝在該電腦内的不同應用。監看及 控制此環境的32位元API DLL將會輪詢此段落,用以在每5 到8秒内偵測一未授權註冊登錄或刪除。如果該註冊段落被 修改,即會偵測到該未授權修改,旅呈報到啟始該32位元 API DLL之主要平行串列。 該預先計算的結果可保證來自該查詢為100%正確的結果 (其中該查詢係透過來自該Microsoft 32位元API開發環境 的32 API函式呼叫的該註冊段落本身),因為該演算法係設 計來查詢該定義的段落,例如約在每5到8秒。該查詢的速 率使其對於一使用者不可能在未被該演算法所攔截之下來 冊J除或加入一新的登錄到該定義段落。 在約5到8秒下的速率及準確性即已足夠,因為任何嘗試 來刪除,然後加入一記錄到一註冊段落之未授權的程式或 使用者,將強迫該註冊段落到一"更新循環",藉此其執行 其内部的"管家動作”。該"管家動作"需要大約4到6秒來機 械化地執行其内部運作。再者,未授權程式執行一計算來 加入登錄到該註冊的一定義區域,其使得本發明人所設計 的演鼻法可100%準確地對付未授權的程式活動。 最後,該註冊保護,以及保護該Ο/S及第三方啟動環境的 -36-552522 A7 R7 V. Description of Invention (32) Book paragraph. The method consists of establishing a "basic count" of all authorized registrations in this special paragraph of the registration. The "base count" is the total number of registrations recorded in the definition section of the registration. After the "base count" is established, a numeric integer of the "base count" is stored in memory (such as RAM) . Then the MFC parallel string (block 1215) is a 32-bit API designed and developed by the present inventor. It starts an algorithm to calculate the "basic count" of this registered special-defined paragraph. Any changes have occurred. The actual function of the 32-bit API design is described below. A sub-series (block 1240) starts the 32-bit API DLL, which collects all the registration information in the HKEY_L0CALJV1ACHINE: S0FTWARE registration section The execution of the other functions in Figure 12 is similar to the corresponding similar functions described in the previous figure. The algorithm method designed by the inventor queries the definition section of the registration in a way that does not actually There will be resource utilization registered in the CPU. Because it is in the definition section of the registration, it is possible that the login will not be listed in a special order and is random in nature. At the same time, The actual O / S must query each registration paragraph in the entire registration to establish and maintain its programming environment. The method designed and developed by the inventor is an algorithm that calculates the maximum of all registrations in the registration paragraph defined here. " Basic Count "(integer), minus the " Basic Count " minus 2. The "basic count" is decremented by two, which is equal to the starting position indicator, where the algorithm continues to count the remaining entries, and the last "date time modification" within this special definition part of the registration paragraph. When the When the algorithm starts its counting at the starting position indicator, the calculation -35- This paper size is applicable to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 552522 A7 R7 V. Description of the invention (33) Count the remaining registrations in the definition section of the registration. If the maximum counting equation is not equal to the pre-calculated result, the definition registration section has been manually edited by the user or intruded by an unauthorized program modification For example, HKEY_LOCAL_MACHINE: Software can contain 50 logins, which record the different applications installed in the computer. The 32-bit API DLL that monitors and controls this environment will poll this paragraph and use In order to detect an unauthorized registration login or deletion every 5 to 8 seconds. If the registration paragraph is modified, the unauthorized modification will be detected, and the trip will be reported to the owner who started the 32-bit API DLL Parallel string. The pre-calculated result guarantees 100% correct results from the query (where the query is the registration paragraph itself called through a 32 API function from the Microsoft 32-bit API development environment) because the The algorithm is designed to query the defined paragraph, for example approximately every 5 to 8 seconds. The rate of the query makes it impossible for a user to divide or add a new one without being intercepted by the algorithm. Log in to the definition section. The rate and accuracy in about 5 to 8 seconds is sufficient, because any attempt to delete and then add an unauthorized program or user recorded to a registration section will force the registration section To a " update loop " whereby it performs its internal " housekeeping action ". The "steward action" takes about 4 to 6 seconds to mechanize its internal operations. Furthermore, the unauthorized program performs a calculation to add to a defined area registered in the registration, which enables the nose acting method designed by the inventor to 100% accurately deal with unauthorized program activities. Finally, the registration protection, as well as the protection of the Ο / S and third-party startup environment -36-

準(CNS) A4規格(210X297公爱) 本紙張尺度適用中 552522 A7 B7 五、發明説明(34 ) 剩餘功能,即可提供一多層防護姿態,來保護該電腦單元 105該電滕單元會對於未授權修改的所有弱點。 上述的平行串列可執行該輪詢函式,而不會造成該CPU 時脈所使用之資源的一衝擊或損害。此好處可藉由設計在 平行串列執行狀態的循環當中具有一自動化的休眠狀態, 並基於該特殊串列的重要性來達成,所以該系統運作並不 會減慢d 現在請參考圖13,以討論根據本發明一具體實施例的該客戶 應用110之額外功能性機制。特別是,圖13為在一即時環境中 自動地偵測該 HKEY—LOCAL 一 MACHINE:Software\Microsoft 註冊段落之任何未授權的修改之處理的流程圖。 在該所有内部註冊資料的收集傳送到該監看站115之後, 在該客戶應用110中的PC探針即啟始由本發明人所設計及 開發的一額外平行串列函式,其可啟始由本發明人設計及 開發的一額外獨立的21 API DLL,其進行分析該内部註冊 的 HKEY—LOCAL_MACHINE:Software\Microsoft段落。 此分析包含一種開啟該實際註冊鍵的方法,並開啟及查詢 此段落中在該註冊的此特殊區域内的任何可能的未授權改 變。該方法包含建立在該註冊的此特殊段落中之所有授權 登錄之”基本計數"。在建立該”基本計數"之後,該”基本計 數"的數值整數即儲存在RAM中。然後該MFC平行串列即 啟始由本發明人設計及開發的一32位元API,其啟始一演算 法來計算出該註冊的此特殊定義段落之,,基本計數"是否發 -37- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公爱) 552522 A7 R7 五、發明說明(35 生任何改變。 然後該MFC平行串列(方塊13 15)啟始由本發明人設計及 開發的該32位元API,其啟始一演算法來計算出該註冊的此 特殊定義段落之”基本計數"是否發生任何改變。該32位元 API設計的實際功能進一步說明於下。一子串列(方塊^40) 啟始該 32位元API DLL , 其收集在該 HKEY_LOCAL__MACHINE:Software\Microsoft 註冊段落 上的所有登錄資料。在圖13中的其它函式的執行類似於在 先前圖面中所對應的類似函式所描述者。 本發明人所設計的演算法方法查詢該註冊的該定義段落 ,其方式為實際上不會有資源利用被註冊在該CPU内。因 為是在該註冊的定義段洛内’其有可能該登錄不會依照特 殊的順序來列出,且性質上為隨機的。 同時’實際的Ο/S必須查詢在整個登錄的每一個註冊段落 來建立及維護其程式環境,本發明人所設計及開發的方法 為一種演算法,其計算在此定義的註冊段落内所有註冊的 最大”基本計數"(整數),減去該"基本計數,’減2 ^該”基本 計數"減2,係等於該開始位置指標,其中該演算法繼續計 數剩餘的登錄,及在該註冊段落的此特殊定義部份内的最 後"曰期時間修改"。 當該演算法在該開始位置指標處啟始其計數時,該演算 法將進行計數在該註冊的定義段落内的剩餘登錄。如果該 最大計數等式,其不等於該預先計算的結果,該定義註冊 段洛即已經被使用者人為編輯,或由一未授權程式修改所 -38- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐)Standard (CNS) A4 (210X297 public love) This paper is applicable to 552522 A7 B7 V. Description of the invention (34) The remaining functions can provide a multilayer protective posture to protect the computer unit 105. Unauthorized modification of all weaknesses. The above-mentioned parallel series can execute the polling function without causing a shock or damage to the resources used by the CPU clock. This benefit can be achieved by designing an automatic dormant state in the loop of parallel serial execution states, and based on the importance of the special serial, so the system operation will not slow down. Please refer to Figure 13, To discuss the additional functional mechanism of the client application 110 according to a specific embodiment of the present invention. In particular, FIG. 13 is a flowchart of a process of automatically detecting any unauthorized modification of the HKEY_LOCAL_MACHINE: Software \ Microsoft registration section in a real-time environment. After the collection of all internal registration data is transmitted to the monitoring station 115, the PC probe in the client application 110 starts an additional parallel serial function designed and developed by the inventor, which can start An additional independent 21 API DLL designed and developed by the inventor, analyzes the internally registered HKEY_LOCAL_MACHINE: Software \ Microsoft section. This analysis includes a way to turn on the actual registration key, and turn on and query any possible unauthorized changes in this particular area of the registration in this paragraph. The method includes establishing the "base count" for all authorized logins in this special paragraph of the registration. After the "base count" is established, the numeric integer of the "base count" is stored in RAM. Then the MFC parallel string is a 32-bit API designed and developed by the inventor. It starts an algorithm to calculate the special definition paragraph of the registration, the basic count " whether it is issued -37- this paper The dimensions are applicable to the Chinese National Standard (CNS) A4 specification (210 X 297 public love) 552522 A7 R7 5. Description of the invention (35 any changes. Then the parallel MFC (block 13 15) was designed and developed by the inventor The 32-bit API starts with an algorithm to calculate whether there are any changes to the "basic count" of this specially defined paragraph of the registration. The actual functions of the 32-bit API design are further explained below. A substring The column (box ^ 40) starts the 32-bit API DLL, which collects all the login information on the HKEY_LOCAL__MACHINE: Software \ Microsoft registration section. The execution of other functions in Figure 13 is similar to that in the The corresponding function described in the previous figure is described. The algorithm method designed by the present inventor queries the definition paragraph of the registration in such a way that no resource utilization is actually registered in the CPU. Because it is In the definition segment of the registration, "It is possible that the registration will not be listed in a special order and is random in nature. At the same time, the actual '0 / S' must be checked in each registration paragraph of the entire registration to establish And maintain its programming environment, the method designed and developed by the present inventor is an algorithm that calculates the maximum "base count" (integer) of all registrations within the registration paragraph defined here, minus the "base count", 'Minus 2 ^ this' basic count " minus 2 is equal to the starting position indicator, where the algorithm continues to count the remaining entries and the last " date time modification within this special definition part of the registration paragraph ". When the algorithm starts its count at the start position indicator, the algorithm will count the remaining entries in the definition section of the registration. If the maximum count Equation, which is not equal to the result of the pre-calculation. The definition registration segment has been manually edited by the user or modified by an unauthorized program. -38- This paper size applies to China National Standard (CNS) A4 specifications (210 X 297 mm)

裝 訂Binding

線 552522 A7 R7 五、發明說明( 侵入0 該預先計算結果可保證來自該查詢的為100%正確的結果 ,因為該演算法係設計來在約每5到8秒查詢該定義的段落 。該查詢的速率使其對於一使用者不可能來刪除及加入一 新登錄到該定義的段落,而不會被該演算法所攔截到。再 者,未授權程式執行一計算來加入登錄到該註冊的一定義 區域,其使得本發明人所設計的演算法可100%準確地對付 未授權的程式活動。 現在請參考圖14,以根據本發明一具體實施例來討論該 客戶應用110的額外功能性機制。特別是,圖14為一種在一 即時環境中 自動地偵測對於該 HKEY—LOCAL一MACHINE:Software\Microsoft\Ruii 註冊 段落之任何未授權修改之處理的流程圖。 在該所有内部註冊資料的收集傳送到該監看站115之後, 在該客戶應用110中的PC探針即啟始由本發明人所設計及 開發的一額外平行串列函式,其可啟始由本發明人設計及 開發的一額外獨立的21 API DLL,其進行分析該内部註冊 的 HKEY一LOC AL—MACHINE: Software\Microsoft\Ruii 段 落。此分析包含一種開啟該實際註冊鍵的方法,並開啟及 查詢此段落中在該註冊的此特殊區域内的任何可能的未授 權改變。該方法包含建立在該註冊的此特殊段落中之所有 授權登錄之"基本計數"。在建立該"基本計數"之後,該"基 本計數"的數值整數即儲存在RAM中。然後該MFC平行串 列即啟始由本發明人設計及開發的一32位元API,其啟始一 •39- 本紙張尺度適用t國國家標準(CNS) A4規格(210 X 297公釐) 五、發明説明(37 ) 演算法來計算出該註冊的此特殊定義段落之”基本計數"是 否發生任何改變。 然後該MFC平行串列(方塊141 5)啟始由本發明人設計及 開發的該32位元API,其啟始一演算法來計算出該註冊的此 特殊定義段落之”基本計數”是否發生任何改變。該32位元 API設計的實際功能進一步說明於下。一子串列(方塊1440) 啟始該 32位元 API DLL , 其收集在該 HKEY_LOCAL_MACHINE:Software\Microsoft\Run 註冊 段落上的所有登錄資料。在圖14中的其它函式的執行類似 於在先前圖面中所對應的類似函式所描述者。 本發明人所設計的演算法方法查詢該註冊的該定義段落 ,其方式為實際上不會有資源利用被註冊在該CPU内。因 為是在該註冊的定義段落内,其有可能該登錄不會依照特 殊的順序來列出,且性質上為隨機的。 同時,實際的Ο/S必須查詢在整個註冊的每一個註冊段落 來建立及維護其程式環境,本發明人所設計及開發的方法 為一種演算法,其計算在此定義的註冊段落内所有登錄的 最大"基本計數”(整數),減去該"基本計數”減2。該”基本 計數”減2,係等於該開始位置指標,其中該演算法繼績計 數剩餘的登錄,及在該註冊段落的此特殊定義部份内的最 後”曰期時間修改'·。 當該演算法在該開始位置指標處啟始其計數時,該演算 法將進行計數在該註冊的定義段落内的剩餘登錄。如果該 最大計數等式,其不等於該預先計算的結果,該定義註冊 -40- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 R7 五、發明說明(38 段落即已經被使用者人為編輯,或由一未授權程式修改所 侵入。 該預先計算結果可保證來自該查詢的為100%正確的結果 ,因為該演算法係設計來在約每5到8秒查詢該定義的段落 。該查詢的速率使其對於一使用者不可能來刪除及加入一 新登錄到該定義的段落,而不會被該演算法所攔截到。再 者,未授權程式執行一計算來加入登錄到該註冊的一定義 區域,其使得本發明人所設計的演算法可100%準確地對付 未授權的程式活動。 現在請參考圖15,以根據本發明一具體實施例來討論該 客戶應用110的額外功能性機制。特別是,圖15為一種在一 即時環境中 自 動地偵測對於該 HKEY—CLASSES 一 ROOT:CLSID註冊段落之任何未授權修 改的之處理的流程圖。 在該所有内部註冊資料的收集傳送到該監看站115之後, 該PC探針即啟始由本發明人所設計及開發的一額外平行串 列函式,其可啟始由本發明人設計及開發的一額外獨立的 21 API DLL ,其進行分析該内部註冊的 HKEY—CLASSES_ROOT:CLSID 段落。此分析包含一種 ^ 啟該實際註冊鍵的方法,並開啟及查詢此段落中在該註冊 的此特殊區域内的任何可能的未授權改變。該方法包含建 立在該註冊的此特殊段落中之所有授權登錄之"基本計數,·。 在建立該”基本計數"之後,該"基本計數"的數值整數即错存 在RAM中。然後該MFC平行串列即啟始由本發明人設計及 -41 - 本紙張尺度適用中國國家榡準(CNS) A4規格(210 X 297公釐)Line 552522 A7 R7 5. Description of the invention (Invasion 0 This pre-calculated result guarantees 100% correct results from the query, because the algorithm is designed to query the defined paragraph about every 5 to 8 seconds. The query Rate makes it impossible for a user to delete and add a new entry to the defined paragraph without being intercepted by the algorithm. Furthermore, an unauthorized program performs a calculation to add the entry to the registration. A defined area that allows the algorithm designed by the inventor to deal with unauthorized program activities 100% accurately. Now please refer to FIG. 14 to discuss the additional functionality of the client application 110 according to a specific embodiment of the present invention. In particular, FIG. 14 is a flowchart of a process for automatically detecting any unauthorized modification to the HKEY_LOCAL_MACHINE: Software \ Microsoft \ Ruii registration section in a real-time environment. Registering data in all internal After the collection is transmitted to the monitoring station 115, the PC probe in the client application 110 starts an additional parallel serial function designed and developed by the inventor. It can start an additional independent 21 API DLL designed and developed by the inventor, which analyzes the internally registered HKEY_LOC AL-MACHINE: Software \ Microsoft \ Ruii paragraph. This analysis includes a way to open the actual registration key Method, and open and query for any possible unauthorized changes in this special area of the registration in this paragraph. This method includes the "basic count" of all authorized logins established in this special section of the registration. After establishing the "Basic Count", the numerical integer of the "Basic Count" is stored in RAM. Then the MFC parallel string starts a 32-bit API designed and developed by the inventor. Qishiyi • 39- This paper size is applicable to the national standard (CNS) A4 specification (210 X 297 mm) V. Description of the invention (37) Algorithm to calculate the "basic count" of this specially defined paragraph of the registration Whether any changes have occurred. Then the MFC parallel string (block 14 5) starts the 32-bit API designed and developed by the present inventor, which starts an algorithm to calculate the registered Are there any changes to the "basic count" in the special definition paragraph. The actual function of the 32-bit API design is further explained below. A sub-series (block 1440) starts the 32-bit API DLL, which is collected in the HKEY_LOCAL_MACHINE: Software \ Microsoft \ Run All registration information on the registration section. The execution of the other functions in Figure 14 is similar to that described in the previous figure for similar functions. The algorithm method designed by the present inventor queries the definition paragraph of the registration in such a way that no resource utilization is actually registered in the CPU. Because in the definition paragraph of the registration, it is possible that the registration will not be listed in a special order and is random in nature. At the same time, the actual O / S must query each registration paragraph in the entire registration to establish and maintain its programming environment. The method designed and developed by the inventor is an algorithm that calculates all registrations in the registration paragraph defined here. The maximum " base count "(integer), minus the " base count" minus 2. The "basic count" minus 2 is equal to the starting position index, in which the algorithm continues to count the remaining entries and the last "date time modification" in this special definition part of the registration paragraph. When the algorithm starts its count at the starting position indicator, the algorithm will count the remaining entries in the definition paragraph of the registration. If the maximum counting equation is not equal to the pre-calculated result, the definition is registered -40- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) 552522 A7 R7 V. Description of the invention (38 paragraphs have been edited by the user or intruded by an unauthorized program modification. The pre-calculated result guarantees 100% correct results from the query, because the algorithm is designed to query the defined paragraph about every 5 to 8 seconds. The rate of the query makes it impossible for a user to come Delete and add a new entry to the definition's paragraph without being intercepted by the algorithm. Furthermore, an unauthorized program performs a calculation to add a registration to a definition area of the registration Domain, which allows the algorithm designed by the inventor to deal with unauthorized program activities 100% accurately. Now please refer to FIG. 15 to discuss the additional functional mechanism of the client application 110 according to a specific embodiment of the present invention. In particular, FIG. 15 is a flowchart of a process for automatically detecting any unauthorized modification of the HKEY-CLASSES ROOT: CLSID registration paragraph in an instant environment. The collection of all internal registration data is transmitted to the After monitoring station 115, the PC probe starts an additional parallel serial function designed and developed by the inventor, which can start an additional independent 21 API DLL designed and developed by the inventor. Analyze the HKEY—CLASSES_ROOT: CLSID section of the internal registration. This analysis includes a method to turn on the actual registration key, and open and query any possible unauthorized changes in this section in this special area of the registration. This method Contains the "Basic Count" of all authorized logins established in this special paragraph of the registration, ... After establishing the "Basic Count", the & qu ot; the basic integer is a wrong integer stored in RAM. Then the MFC parallel string was designed by the inventor and -41-This paper size applies to China National Standard (CNS) A4 (210 X 297) (Centimeter)

裝 訂Binding

k 552522 A7 B7 五、發明説明(39 ) 開發的一 32位元API,其啟始一演算法來計算出該註冊的此 特殊定義段落之"基本計數"是否發生任何改變。 然後該MFC平行串列(方塊151 5)啟始由本發明人設計及 開發的該32位元API,其啟始一演算法來計算出該註冊的此 特殊定義段落之"基本計數"是否發生任何改變。該32位元 API設計的實際功能進一步說明於下。一子串列(方塊1540) 啟始該 32位元 API DLL , 其收集在該 HKEY_CLASSES_ROOT:CLSID註冊段落上的所有登錄資 料。在圖15中的其它函式的執行類似於在先前圖面中所對 應的類似函式所描述者。 本發明人所設計的演算法方法查詢該註冊的該定義段落 ,其方式為實際上不會有資源利用被註冊在該CPU内。因 為是在該註冊的定義段落内,其有可能該登錄不會依照特 殊的順序來列出,且性質上為隨機的。 同時,實際的Ο/S必須查詢在整個登錄的每一個註冊段落 來建立及維護其程式環境,本發明人所設計及開發的方法 為一種演算法,其計算在此定義的註冊段落内所有登錄的 最大"基本計數”(整數),減去該"基本計數”減2。該"基本 計數"減2,係等於該開始位置指標,其中該演算法繼續計 數剩餘的登錄,及在該註冊段落的此特殊定義部份内的最 後"日期時間修改"。 當該演算法在該開始位置指標處啟始其計數時,該演算 法將進行計數在該註冊的定義段落内的剩餘註冊。如果該 最大計數等式,其不等於該預先計算的結果,該定義註冊 -42- 本紙張尺度適用十國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 一 —__R7____ 五、發明說明(40 ) 段落即已經被使用者人為編輯,或由一未授權程式修改所 侵入。 該預先計算結果可保證來自該查詢的為100%正確的結果 ,因為該演算法係設計來在約每5到8秒查詢該定義的段落 。該查詢的速率使其對於一使用者不可能來刪除及加入一 新登錄到該定義的段落,而不會被該演算法所攔戴到。再 者,未授權程式執行一計算來加入登錄到該註冊的一定義 區域,其使得本發明人所設計的演算法可100%準確地對付 未授權的程式活動。 現在請參考圖16,以根據本發明一具體實施例來討論該 客戶應用110的額外功能性機制。特別是,圖16為一種在一 即時環境中 自 動地偵測對於該 HKEY—CLASSES—ROOT:CID註冊段落(如果存在的話)之 任何未授權修改的之處理的流程圖。 在該所有内部註冊資料的收集傳送到該監看站115之後, 該PC探針即啟始由本發明人所設計及開發的一額外平行串 列函式,其可啟始由本發明人設計及開發的一額外獨立的 21 API DLL ,其進行分析該内部ϋ冊的 HKEY—CLASSESJlOOT:CID段落。此分析包含一種開啟 該實際註冊鍵的方法,並開啟及查詢此段落中在該註冊的 此特殊區域内的任何可能的未授權改變。該方法包含建立 在該註冊的此特殊段落中之所有授權登錄之"基本計數,,。 在建立該"基本計數"之後,該"基本計數"的數值整數即餘存 在RAM中。然後該MFC平行串列即啟始由本發明人設計及 -43- 本紙張尺度適用t國國家襟準<CNS) A4規格(210X297公董) 552522 A7 R7 五、發明説明(41 ) 開發的一 32位元API,其啟始一演算法來計算出該註冊的此 特殊定義段落之"基本計數"是否發生任何改變。 然後該MFC平行串列(方塊16 15)啟始由本發明人設計及 開發的該32位元API,其啟始一演算法來計算出該註冊的此 特殊定義段落之"基本計數”是否發生任何改變。該32位元 API設計的實際功能進一步說明於下。一子串列(方塊1640) 啟始該 32位元 API DLL , 其收集在該 HKEY_CLASSES_ROOT:CID註冊段落上的所有登錄資料 。在圖16中的其它函式的執行類似於在先前圖面中所對應 的類似函式所描述者。 本發明人所設計的演算法方法查詢該註冊的該定義段落 ,其方式為實際上不會有資源利用被註冊在該CPU内。因 為是在該註冊的定義段落内,其有可能該登錄不會依照特 殊的順序來列出,且性質上為隨機的。 同時,實際的Ο/S必須查詢在整個註冊的每一個註冊段落 來建立及維護其程式環境,本發明人所設計及開發的方法 為一種演算法,其計算在此定義的註冊段落内所有登錄的 最大"基本計數"(整數),減去該”基本計數"減2。該”基本 計數"減2,係等於該開始位置指標,其中該演算法繼續計 數剩餘的登錄,及在該註冊段落的此特殊定義部份内的最 後”日期時間修改"。 當該演算法在該開始位置指標處啟始其計數時,該演算 法將進行計數在該註冊的定義段落内的剩餘註冊。如果該 最大計數等式,其不等於該預先計算的結果,該定義註冊 -44 - 本紙張尺度適用中國國家標準(CNS) A4規格(21〇x 297公釐) 552522 A7 R7 五、發明說明(42 ) 段落即已經被使用者人為編輯,或由一未授權程式修改所 侵入。 該預先計算結果可保證來自該查詢的為100%正確的結果 ,因為該演算法係設計來在約每5到8秒查詢該定義的段落 。該查詢的速率使其對於一使用者不可能來刪除及加入一 新登錄到該定義的段落,而不會被該演算法所攔截到。再 者,未授權程式執行一計算來加入登錄到該註冊的一定義 區域,其使得本發明人所設計的演算法可100%準確地對付 未授權的程式活動。 現在請參考圖17,以根據本發明一具體實施例來討論該 客戶應用115的額外功能性機制。特別是,圖17為一種在一 即時環境中 自 動地偵測對於該 HKEY_LOCAL—MACHINE: Software\Microsoft\Windows' CurrentVersion\Shell Extensions\Approved註冊段落之任 何未授權修改的之處理的流程圖。 在該所有内部註冊資料的收集傳送到該監看站115之後, 該PC探針即啟始由本發明人所設計及開發的一額外平行串 列函式,其可啟始由本發明人設計及開發的一額外獨立的 21 API DLL ,其進行分析該内部註冊的 HKEY_LOCAL_MACHINE:Software\Microsoft\Windows\ CurrentVersion\Shell Extensions\Approved段落。此分析 包含一種開啟該實際註冊鍵的方法,並開啟及查詢此段落 中在該註冊的此特殊區域内的任何可能的未授權改變。該 方法包含建立在該註冊的此特殊段落中之所有授權登錄之" -45- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐)k 552522 A7 B7 V. Description of Invention (39) A 32-bit API developed by an algorithm to calculate whether the "basic count" of this specially defined paragraph of the registration has changed. Then the MFC parallel string (block 1515) starts the 32-bit API designed and developed by the inventor, and starts an algorithm to calculate the "basic count" of this registered special-defined paragraph. Any change. The actual functions of the 32-bit API design are further explained below. A sub-series (block 1540) starts the 32-bit API DLL, which collects all the registration information on the HKEY_CLASSES_ROOT: CLSID registration section. The execution of the other functions in Fig. 15 is similar to that described by the similar function corresponding to the previous drawing. The algorithm method designed by the present inventor queries the definition paragraph of the registration in such a way that no resource utilization is actually registered in the CPU. Because in the definition paragraph of the registration, it is possible that the registration will not be listed in a special order and is random in nature. At the same time, the actual O / S must query each registration paragraph in the entire registration to establish and maintain its programming environment. The method designed and developed by the inventor is an algorithm that calculates all registrations in the registration paragraph defined here. The maximum " base count "(integer), minus the " base count" minus 2. The " basic count " minus two is equal to the starting position index, where the algorithm continues to count the remaining entries and the last " datetime modification " within this special definition part of the registration paragraph. When the algorithm starts its counting at the start position indicator, the algorithm will count the remaining registrations within the definition section of the registration. If the maximum counting equation is not equal to the pre-calculated result, the definition is registered -42- This paper size is applicable to the ten national standards (CNS) A4 specifications (210 X 297 mm) 552522 A7 I — __R7____ V. Invention The paragraph (40) has been edited by the user or intruded by an unauthorized program. This pre-computed result guarantees 100% correct results from the query, because the algorithm is designed to query the defined paragraph at approximately every 5 to 8 seconds. The rate of the query makes it impossible for a user to delete and add a new entry to the defined paragraph without being blocked by the algorithm. Furthermore, the unauthorized program performs a calculation to add a defined area registered to the registration, which allows the algorithm designed by the inventor to deal with unauthorized program activity with 100% accuracy. Please refer to FIG. 16 to discuss the additional functional mechanism of the client application 110 according to a specific embodiment of the present invention. In particular, FIG. 16 is a flowchart of a process for automatically detecting any unauthorized modification of the HKEY_CLASSES_ROOT: CID registration section (if any) in an instant environment. After the collection of all the internal registration data is transmitted to the monitoring station 115, the PC probe starts an additional parallel serial function designed and developed by the inventor, which can be started to be designed and developed by the inventor An additional independent 21 API DLL that analyzes the HKEY_CLASSESJlOOT: CID section of the internal manual. This analysis includes a way to turn on the actual registration key, and turn on and query any possible unauthorized changes in this particular area of the registration in this paragraph. The method includes the "basic count" of all authorized logins established in this special paragraph of the registration. After the " basic count " is established, the numerical integer of the " basic count " remains in RAM. Then the MFC parallel tandem was started by the inventors to design and -43- this paper size is applicable to national standards < CNS) A4 specifications (210X297 public directors) 552522 A7 R7 V. Description of the invention (41) The 32-bit API starts with an algorithm to calculate whether the "basic count" of this specially defined paragraph of the registration has changed. Then the MFC parallel string (blocks 16 to 15) starts the 32-bit API designed and developed by the present inventor, which starts an algorithm to calculate whether the "basic count" of this specially defined paragraph of the registration occurs Any changes. The actual function of the 32-bit API design is further explained below. A sub-series (block 1640) starts the 32-bit API DLL, which collects all the login information on the HKEY_CLASSES_ROOT: CID registration section. In The execution of the other functions in Fig. 16 is similar to that described by the similar function corresponding to the previous drawing. The algorithm method designed by the inventor queries the defined paragraph of the registration in such a way that it will not actually Some resources are registered in the CPU. Because it is in the definition section of the registration, it is possible that the registration will not be listed in a special order and is random in nature. At the same time, the actual O / S must be Query every registration paragraph in the entire registration to establish and maintain its programming environment. The method designed and developed by the inventor is an algorithm that calculates all the information in the registration paragraph defined here. Maximum log " substantially count " (an integer), subtracting the "base count " minus 2. The "basic count" is reduced by "2", which is equal to the starting position indicator, in which the algorithm continues to count the remaining entries and the last "date and time modification" in this special definition part of the registration paragraph. When the algorithm starts its counting at the start position indicator, the algorithm will count the remaining registrations within the definition section of the registration. If the maximum counting equation is not equal to the pre-calculated result, the definition is registered -44-This paper size is applicable to the Chinese National Standard (CNS) A4 specification (21〇x 297 mm) 552522 A7 R7 5. Description of the invention ( 42) The paragraph has been edited by the user or intruded by an unauthorized program. This pre-computed result guarantees 100% correct results from the query, because the algorithm is designed to query the defined paragraph at approximately every 5 to 8 seconds. The rate of this query makes it impossible for a user to delete and add a new entry to the defined paragraph without being intercepted by the algorithm. Furthermore, the unauthorized program performs a calculation to add a defined area registered to the registration, which allows the algorithm designed by the inventor to deal with unauthorized program activity with 100% accuracy. Referring now to FIG. 17, the additional functional mechanism of the client application 115 is discussed in accordance with a specific embodiment of the present invention. In particular, FIG. 17 is a flowchart of a process for automatically detecting any unauthorized modification to the HKEY_LOCAL_MACHINE: Software \ Microsoft \ Windows' CurrentVersion \ Shell Extensions \ Approved registration section in an instant environment. After the collection of all the internal registration data is transmitted to the monitoring station 115, the PC probe starts an additional parallel serial function designed and developed by the inventor, which can be started to be designed and developed by the inventor An additional independent 21 API DLL that analyzes the internally registered HKEY_LOCAL_MACHINE: Software \ Microsoft \ Windows \ CurrentVersion \ Shell Extensions \ Approved paragraph. This analysis includes a way to turn on the actual registration key, and turn on and query any possible unauthorized changes in this particular area of the registration in this paragraph. The method includes all authorized registrations established in this special paragraph of the registration. -45- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm)

Hold

552522 A7 _R7__ 五、發明説明(43 ) 基本計數”。在建立該"基本計數"之後,該”基本計數"的數 值整數即儲存在RAM中。然後該MFC平行串列即啟始由本 發明人設計及開發的一 32位元API,其啟始一演算法來計算 出該註冊的此特殊定義段落之”基本計數”是否發生任何改 變。 然後該MFC平行串列(方塊1715)啟始由本發明人設計及 開發的該32位元API,其啟始一演算法來計算出該註冊的此 特殊定義段落之"基本計數”是否發生任何改變。該32位元 API設計的實際功能進一步說明於下。一子串列(方塊1740) 啟始該 32位元 API DLL , 其收集在該 HKEY_LOCAL_MACHINE:Software\Microsoft\Windows\ Current Vers ion\Shell Extensions'Approved註冊段落上的 所有登錄資料。在圖17中的其它函式的執行類似於在先前 圖面中所對應的類似函式所描述者。 本發明人所設計的演算法方法查詢該註冊的該定義段落 ,其方式為實際上不會有資源利用被註冊在該CPU内。因 為是在該註冊的定義段落内,其有可能該登錄不會依照特 殊的順序來列出,且性質上為隨機的。 同時,實際的Ο/S必須查詢在整個登錄的每一個註冊段落 來建立及維護其程式環境,本發明人所設計及開發的方法 為一種演算法,其計算在此定義的註冊段落内所有登錄的 最大"基本計數"(整數),減去該”基本計數"減2。該”基本 計數”減2,係等於該開始位置指標,其中該演算法繼續計 數剩餘的登錄,及在該註冊段落的此特殊定義部份内的最 -46- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 裝552522 A7 _R7__ 5. Description of the Invention (43) Basic Count ". After the" Basic Count "is established, the value integer of the" Basic Count "is stored in RAM. Then, the MFC parallel series starts a 32-bit API designed and developed by the inventor, and starts an algorithm to calculate whether there is any change in the "basic count" of this specially defined paragraph of the registration. Then the MFC parallel string (block 1715) starts the 32-bit API designed and developed by the present inventor, which starts an algorithm to calculate whether the "basic count" of this specially defined paragraph of the registration occurs. Change. The actual functions of the 32-bit API design are further explained below. A sub-series (block 1740) starts the 32-bit API DLL, which is collected in the HKEY_LOCAL_MACHINE: Software \ Microsoft \ Windows \ Current Version \ Shell Extensions'Approved all the registration information on the registration paragraph. The execution of the other functions in Figure 17 is similar to that described by the similar function corresponding to the previous drawing. The algorithm designed by the inventor queries the registration The definition paragraph of the method is that no resource utilization is actually registered in the CPU. Because it is in the definition paragraph of the registration, it is possible that the login will not be listed in a special order and is qualitative in nature It is random. At the same time, the actual O / S must query each registered paragraph in the entire registration to establish and maintain its programming environment. The method designed and developed by the inventor As a algorithm that calculates the maximum & quot defined in this paragraph all registered log; substantially count " (an integer), subtracting the "base count " minus 2. The "basic count" minus 2 is equal to the starting position indicator, in which the algorithm continues to count the remaining registrations, and the most -46- in this special definition part of the registration paragraph. This paper size applies Chinese national standards ( CNS) A4 size (210 X 297 mm)

552522 A7 R7 五、發明說明(44 ) 後"日期時間修改"。 當該演算法在該開始位置指標處啟始其計數時,該演算 法將進行計數在該註冊的定義段落内的剩餘登錄。如果該 最大計數等式,其不等於該預先計算的結果,該定義註冊 段落即已經被使用者人為編輯,或由一未授權程式修改所 侵入。 該預先計算結果可保證來自該查詢的為100%正確的結果 ,因為該演算法係設計來在約每5到8秒查詢該定義的段落 。該查詢的速率使其對於一使用者不可能來刪除及加入一 新登錄到該定義的段落,而不會被該演算法所攔截到,再 者,未授權程式執行一計算來加入登錄到該註冊的一定義 區域,其使得本發明人所設計的演算法可100%準確地對付 未授權的程式活動。 現在請參考圖18,以根據本發明一具體實施例來討論該 客戶應用110的額外功能性機制°特別是,圖18為一種在一 即時環境中自動地偵測對於該 HKEY_LOCAL_MACHINE:Software\Microsoft\Windows\552522 A7 R7 V. After the description of the invention (44) "Date Time Modification". When the algorithm starts its counting at the start position indicator, the algorithm will count the remaining entries in the definition section of the registration. If the maximum counting equation is not equal to the pre-calculated result, the definition registration paragraph has been edited by the user or intruded by an unauthorized program modification. This pre-computed result guarantees 100% correct results from the query, because the algorithm is designed to query the defined paragraph at approximately every 5 to 8 seconds. The rate of the query makes it impossible for a user to delete and add a new entry to the defined paragraph without being intercepted by the algorithm. Furthermore, an unauthorized program performs a calculation to add the entry to the definition. A defined area of registration, which allows the algorithm designed by the inventor to deal with unauthorized program activities with 100% accuracy. Please refer to FIG. 18 to discuss the additional functional mechanism of the client application 110 according to a specific embodiment of the present invention. In particular, FIG. 18 is a method for automatically detecting the HKEY_LOCAL_MACHINE: Software \ Microsoft \ in a real-time environment. Windows \

Current Version\Run註冊段落之任何未授權修改的之處理 的流程圖。 在該所有内部註冊資料的收集傳送到該監看站115之後, 該PC探針即啟始由本發明人所設計及開發的一額外平行串 列函式,其可啟始由本發明人設計及開發的一額外獨立的 21 API DLL ,其進行分析該内部註冊的 HKEY_LOC AL_MACHINE: Software\Microsoft\Windows\ -47 - 本紙浪尺度適用中國國家梯準(CNS) A4規格(210X297公釐) 552522 A7 __R7____ 五、發明説明(45 )Flowchart of any unauthorized modification of the Current Version \ Run registration section. After the collection of all the internal registration data is transmitted to the monitoring station 115, the PC probe starts an additional parallel serial function designed and developed by the inventor, which can be started to be designed and developed by the inventor An additional independent 21 API DLL, which analyzes the internally registered HKEY_LOC AL_MACHINE: Software \ Microsoft \ Windows \ -47-This paper wave standard is applicable to China National Standards (CNS) A4 specifications (210X297 mm) 552522 A7 __R7____ 5 Description of the invention (45)

CurrentVersion\Run段落。此分析包含一種開啟該實際註 冊鍵的方法,並開啟及查詢此段落中在該註冊的此特殊區 域内的任何可能的未授權改變。該方法包含建立在該註冊 的此特殊段落中之所有授權登錄之"基本計數"。在建立該 "基本計數”之後,該"基本計數"的數值整數即儲存在RAM 中。然後該MFC平行串列即啟始由本發明人設計及開發的 一32位元API,其啟始一演算法來計算出該註冊的此特殊定 義段落之”基本計數"是否發生任何改變。 然後該MFC平行串列(方塊1815)啟始由本發明人設計及 開發的該32位元API,其啟始一演算法來計算出該註冊的此 特殊定義段落之"基本計數,,是否發生任何改變。該32位元 API設計的實際功能進一步說明於下。一子串列(方塊1840) 啟始該32位元API DLL , 其收集在該 HKEY_LOCAL_MACHINE:Software\Microsoft\Windows\ Current Vers ion\Run註冊段落上的所有登錄資料。在圖18 中的其它函式的執行類似於在先前圖面中所對應的類似函 式所描述者。 本發明人所設計的演算法方法查詢該註冊的該定義段落 ,其方式為實際上不會有資源利用被註冊在該CPUR。因 為是在該註冊的定義段落内,其有可能該登錄不會依照特 殊的順序來列出,且性質上為隨機的。 同時,實際的Ο/S必須查詢在整個登錄的每一個註冊段落 來建立及維護其程式環境,本發明人所設計及開發的方法 為一種演算法,其計算在此定義的註冊段落内所有登錄的 -48- 本纸張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 __ R7 I、發明説明(46 ) 最大”基本計數"(整數),減去該”基本計數"減2。該"基本 計數"減2,係等於該開始位置指標,其中該演算法繼續計 數剩餘的登錄,及在該註冊段落的此特殊定義部份内的最 後"日期時間修改"。 當該演算法在該開始位置指標處啟始其計數時,該演算 法將進行計數在該註冊的定義段落内的剩餘註冊。如果該 最大計數等式,其不等於該預先計算的結果,該定義註冊 段落即已經被使用者人為編輯,或由一未授權程式修改所 侵入。 該預先計算結果可保證來自該查詢的為100%正確的結果 ,因為該演算法係設計來在約每5到8秒查詢該定義的段落 。該查詢的速率使其對於一使用者不可能來刪除及加入一 新登錄到該定義的段落,而不會被該演算法所攔截到。再 者,未授權程式執行一計算來加入登錄到該註冊的一定義 區域,其使得本發明人所設計的演算法可100%準確地對付 未授權的程式活動。 現在請參考圖19,以根據本發明一具體實施例來討論該 客戶應用的額外功能性機制。特別是’圖19為一種在一即 時環境中 自 動 地偵測 對於該 HKEY—LOCAL_MACHINE:Software\Microsoft\Windows'CurrentVersion \ Run paragraph. This analysis includes a way to turn on the actual registration key, and turn on and query any possible unauthorized changes in this particular area of the registration in this paragraph. The method includes " basic count " for all authorized logins established in this special paragraph of the registration. After the "Basic Count" is established, the numerical integer of the "Basic Count" is stored in RAM. Then, the MFC parallel string starts a 32-bit API designed and developed by the inventor. The first algorithm calculates whether the "basic count" for this specially defined paragraph of the registration has changed. Then the MFC parallel string (block 1815) starts the 32-bit API designed and developed by the present inventor, which starts an algorithm to calculate the "basic count" of this special definition paragraph of the registration, and whether it occurs Any change. The actual functions of the 32-bit API design are further explained below. A sub-series (block 1840) starts the 32-bit API DLL, which collects all the login information on the HKEY_LOCAL_MACHINE: Software \ Microsoft \ Windows \ Current Version \ Run registration section. The execution of the other functions in Figure 18 is similar to that described in the previous figure for similar functions. The algorithm method designed by the present inventor queries the registered paragraph of the registration in such a way that no resource utilization is actually registered in the CPUR. Because in the definition paragraph of the registration, it is possible that the registration will not be listed in a special order and is random in nature. At the same time, the actual O / S must query each registration paragraph in the entire registration to establish and maintain its programming environment. The method designed and developed by the inventor is an algorithm that calculates all registrations in the registration paragraph defined here.的 -48- This paper size applies Chinese National Standard (CNS) A4 specification (210 X 297 mm) 552522 A7 __ R7 I. Description of the invention (46) Maximum "basic count" (integer), minus the "basic" Count " Subtract 2. The " basic count " minus two is equal to the starting position index, where the algorithm continues to count the remaining entries and the last " datetime modification " within this special definition part of the registration paragraph. When the algorithm starts its counting at the start position indicator, the algorithm will count the remaining registrations within the definition section of the registration. If the maximum counting equation is not equal to the pre-calculated result, the definition registration paragraph has been edited by the user or intruded by an unauthorized program modification. This pre-computed result guarantees 100% correct results from the query, because the algorithm is designed to query the defined paragraph at approximately every 5 to 8 seconds. The rate of this query makes it impossible for a user to delete and add a new entry to the defined paragraph without being intercepted by the algorithm. Furthermore, the unauthorized program performs a calculation to add a defined area registered to the registration, which allows the algorithm designed by the inventor to deal with unauthorized program activity with 100% accuracy. Referring now to FIG. 19, an additional functional mechanism of the client application is discussed in accordance with a specific embodiment of the present invention. In particular, FIG. 19 is an automatic detection in a real-time environment. For the HKEY—LOCAL_MACHINE: Software \ Microsoft \ Windows'

CurrentVersion\RunOnce註冊段落之任何未授權修改的之 處理的流程圖。 在該所有内部註冊資料的收集傳送到該監看站115之後, 該PC探針即啟始由本發明人所設計及開發的一額外平行串 -49- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 __ R7__ 五、發明說明(47 ) 列函式,其可啟始由本發明人設計及開發的一額外獨立的 21 API DLL ,其進行分析該内部註冊的 HKEY_LOC AL_MACHINE: Software\Microsoft\Windows\ CurrentVersion\RunOnce段落。此分析包含一種開啟該實 際註冊鍵的方法,並開啟及查詢此段落中在該註冊的此特 殊區域内的任何可能的未授權改變。該方法包含建立在該 註冊的此特殊段落中之所有授權登錄之"基本計數"。在建 立該"基本計數"之後,該”基本計數"的數值整數即儲存在 RAM中。然後該MFC平行串列即啟始由本發明人設計及開 發的一32位元API,其啟始一演算法來計算出該註冊的此特 殊定義段落之"基本計數"是否發生任何改變。 然後該MFC平行串列(方塊1915)啟始由本發明人設計及 開發的該32位元API,其啟始一演算法來計算出該註冊的此 特洙定義段落之"基本計數”是否發生任何改變。該32位元 API設計的實際功能進一步說明於下。一子串列(方塊1940) 啟始該32位元API DLL , 其收集在該 HKEY_LOCALJMACHINE:Software\Microsoft\Wind〇ws\Flowchart for the processing of any unauthorized modification of the CurrentVersion \ RunOnce registration paragraph. After the collection of all internal registration data was transmitted to the monitoring station 115, the PC probe started an extra parallel string designed and developed by the inventor. -49- This paper size applies Chinese National Standard (CNS) A4 Specifications (210 X 297 mm) 552522 A7 __ R7__ V. Description of the invention (47) A function that can start an additional independent 21 API DLL designed and developed by the inventor, which analyzes the internally registered HKEY_LOC AL_MACHINE: Software \ Microsoft \ Windows \ CurrentVersion \ RunOnce paragraph. This analysis includes a way to turn on the actual registration key, and turn on and query any possible unauthorized changes in this particular area in the registration in this paragraph. The method includes " basic count " for all authorized logins established in this special paragraph of the registration. After establishing the " basic count ", the numerical integer of the " basic count " is stored in RAM. Then, the MFC parallel string starts a 32-bit API designed and developed by the inventor. The first algorithm calculates whether there is any change in the "basic count" of this specially defined paragraph of the registration. Then the MFC parallel string (block 1915) starts the 32-bit API designed and developed by the inventor , It starts an algorithm to calculate whether there is any change in the "basic count" of this special definition section of the registration. The actual functions of the 32-bit API design are further explained below. A sub-series (block 1940) starts the 32-bit API DLL, which is collected in the HKEY_LOCALJMACHINE: Software \ Microsoft \ Wind〇ws \

CurrentVersion\RunOnce註冊段落上的所有登錄資料。在 圖19中的其它函式的執行類似於在先前圖面中所對應的類 似函式所描述者。 本發明人所設計的演算法方法查詢該註冊的該定義段落 ,其方式為實際上不會有資源利用被註冊在該CPU内。因 為是在該註冊的定義段落内,其有可能該登錄不會依照特 殊的順序來列出,且性質上為隨機的。 -50- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 B7 五、發明説明(48 ) 同時,實際的o/s必須查詢在整個登錄的每一個註冊段落 來建立及維護其程式環境,本發明人所設計及開發的方法 為一種演算法,其計算在此定義的註冊段落内所有登錄的 最大"基本計數π (整數),減去該"基本計數”減2 〇該"基本 計數”減2,係等於該開始位置指標,其中該演算法繼續計 數剩餘的登錄,及在該註冊段落的此特殊定義部份内的最 後"曰期時間修改"。 當該演算法在該開始位置指標處啟始其計數時,該演算 法將進行計數在該註冊的定義段落内的剩餘登錄。如果該 最大計數等式,其不等於該預先計算的結果,該定義註冊 段落即已經被使用者人為編輯,或由一未授權程式修改所 侵入。 該預先計算結果可保證來自該查詢的為100%正確的結果 ,因為該演算法係設計來在約每5到8秒查詢該定義的段落 。該查詢的速率使其對於一使用者不可能來刪除及加入一 新登錄到該定義的段落,而不會被該演算法所攔截到。再 者,未授權程式執行一計算來加入登錄到該註冊的一定義 區域,其使得本發明人所設計的演算法可100%準確地對付 未授權的程式活動。 現在請參考圖20,以根據本發明一具體實施例來討論該 客戶應用110的額外功能性機制。特別是,圖20為一種在一 即時環境中自 動地偵測對於該 HKEY_LOC AL_MACHINE: Software\Microsoft\Windows' CurrentVersion'RunOnceEx註冊段落之任何未授權修改的 -51 - 本紙張尺度適用中國國家標準(CNS) A4規格(210X 297公釐)All the login details on the CurrentVersion \ RunOnce registration section. The execution of the other functions in Figure 19 is similar to that described by the similar function in the previous figure. The algorithm method designed by the present inventor queries the definition paragraph of the registration in such a way that no resource utilization is actually registered in the CPU. Because in the definition paragraph of the registration, it is possible that the registration will not be listed in a special order and is random in nature. -50- This paper size is in accordance with Chinese National Standard (CNS) A4 (210 X 297 mm) 552522 A7 B7 V. Description of the invention (48) At the same time, the actual o / s must be checked in each registration section of the entire registration. To establish and maintain its programming environment, the method designed and developed by the present inventor is an algorithm that calculates the maximum " basic count π (integer) of all registrations in the registration paragraph defined here, minus the " basic count "Minus 2 〇 The" Basic Count "minus 2 is equal to the starting position indicator, in which the algorithm continues to count the remaining entries, and the last " date time modification within this special definition part of the registration paragraph ". When the algorithm starts its counting at the start position indicator, the algorithm will count the remaining entries in the definition section of the registration. If the maximum counting equation is not equal to the pre-calculated result, the definition registration paragraph has been edited by the user or intruded by an unauthorized program modification. This pre-computed result guarantees 100% correct results from the query, because the algorithm is designed to query the defined paragraph at approximately every 5 to 8 seconds. The rate of this query makes it impossible for a user to delete and add a new entry to the defined paragraph without being intercepted by the algorithm. Furthermore, the unauthorized program performs a calculation to add a defined area registered to the registration, which allows the algorithm designed by the inventor to deal with unauthorized program activity with 100% accuracy. Referring now to FIG. 20, an additional functional mechanism of the client application 110 is discussed in accordance with a specific embodiment of the present invention. In particular, Figure 20 is an automatic detection of any unauthorized modification of the HKEY_LOC AL_MACHINE: Software \ Microsoft \ Windows 'CurrentVersion' RunOnceEx registration paragraph in a real-time environment. -51-This paper standard applies to the Chinese National Standard (CNS ) A4 size (210X 297mm)

Hold

k 552522 A7 ___ R7五、發明説明(49 ) 之處理的流程圖。 在該所有内部註冊資料的收集傳送到該監看站115之後, 該PC探針即啟始由本發明人所設計及開發的一額外平行串 列函式,其可啟始由本發明人設計及開發的一額外獨立的 32位元API DLL,其進行分析該内部註冊的 HKEY_LOCAL_MACHINE:Software\Microsoft\Windows\ CurrentVersion\RunOnceEx段落。此分析包含一種開啟該 實際註冊鍵的方法,並開啟及查詢此段落中在該註冊的此 特殊區域内的任何可能的未授權改變。該方法包含建立在 該註冊的此特殊段落中之所有授權登錄之”基本計數"。在 建立該"基本計數"之後,該"基本計數"的數值整數即儲存在 RAM中。然後該MFC平行串列即啟始由本發明人設計及開 發的一 32位元API,其啟始一演算法來計算出該註冊的此特 殊定義段落之"基本計數"是否發生任何改變。 然後該MFC平行串列(方塊2015)啟始由本發明人設計及 開發的該32位元API,其啟始一演算法來計算出該註冊的此 特殊定義段落之"基本計數"是否發生任何改變。該32位元 API設計的實際功能進一步說明於下。一子串列(方塊2040) 啟始該 32位元API DLL , 其收集在該 HKEYJLOCAL_MACHINE:Software\Microsoft\Wmdows\ CurrentVersion\RunOnceEx註冊段落上的所有登錄資料。 在圖20中的其它函式的執行類似於在先前圖面中所對應的 類似函式所描述者。 本發明人所設計的演算法方法查詢該註冊的該定義段落 -52-k 552522 A7 ___ R7 V. Flow chart of the process of the invention description (49). After the collection of all the internal registration data is transmitted to the monitoring station 115, the PC probe starts an additional parallel serial function designed and developed by the inventor, which can be started to be designed and developed by the inventor An additional independent 32-bit API DLL that analyzes the internally registered HKEY_LOCAL_MACHINE: Software \ Microsoft \ Windows \ CurrentVersion \ RunOnceEx paragraph. This analysis includes a way to turn on the actual registration key, and turn on and query any possible unauthorized changes in this particular area of the registration in this paragraph. The method includes the "basic count" of all authorized logins established in this special paragraph of the registration. After the "basic count" is established, a numeric integer of the "basic count" is stored in RAM. Then, the MFC parallel string starts a 32-bit API designed and developed by the inventor, and starts an algorithm to calculate whether there is any change in the "basic count" of this special definition paragraph of the registration. Then the MFC parallel string (block 2015) starts the 32-bit API designed and developed by the present inventor, which starts an algorithm to calculate whether the "basic count" of this special definition paragraph of the registration occurs Any changes. The actual functions of the 32-bit API design are further explained below. A sub-series (block 2040) starts the 32-bit API DLL, which is collected in the HKEYJLOCAL_MACHINE: Software \ Microsoft \ Wmdows \ CurrentVersion \ RunOnceEx registration All registration information on the paragraph. The execution of the other functions in Figure 20 is similar to that described in the similar function corresponding to the previous drawing. Algorithmic method to query the definition of the registration paragraph -52-

裝 訂Binding

kk

本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 552522 A7 R7 五、發明説明(5〇 ) ,其方式為實際上不會有資源利用被註冊在該CPU内。因 為是在該註冊的定義段落内,其有可能該登錄不會依照特 殊的順序來列出,且性質上為隨機的β 同時,實際的o/s必須查詢在整個登錄的每一個註冊段落 來建立及維護其程式環境,本發明人所設計及開發的方法 為一種演算法,其計算在此定義的註冊段落内所有登錄的 最大"基本計數"(整數),減去該"基本計數"減2。該"基本 計數"減2,係等於該開始位置指標,其中該演算法繼續計 數剩餘的登錄,及在該註冊段落的此特殊定義部份内的最 後"日期時間修改"。 當該演算法在該開始位置指標處啟始其計數時,該演算 法將進行計數在該註冊的定義段落内的剩餘登錄。如果該 最大計數等式,其不等於該預先計算的結果,該定義註冊 段落即已經被使用者人為編輯,或由一未授權程式修改所 侵入。 該預先計算結果可保證來自該查詢的為100%正確的結果 ,因為該演算法係設計來在約每5到8秒查詢該定義的段落 。該查詢的速率使其對於一使用者不可能來刪除及加入一 新登錄到該定義的段落,而不會被該演算法所攔截到。再 者,未授權程式執行一計算來加入登錄到該註冊的一定義 區域,其使得本發明人所設計的演算法可100%準確地對付 未授權的程式活動。 現在請參考圖21,以根據本發明一具體實施例來討論該 客戶應用Π0的額外功能性機制。特別是,圖21為一種在一 -53- 本紙張尺度適用中國國家榇準(CNS) Α4規格(210 X 297公釐)This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 552522 A7 R7 V. Description of the invention (50), in a way that no resource utilization is actually registered in the CPU. Because it is in the definition section of the registration, it is possible that the registration will not be listed in a special order, and is random in nature. At the same time, the actual o / s must be checked in each registration section of the entire registration. To establish and maintain its programming environment, the method designed and developed by the inventor is an algorithm that calculates the maximum " basic count " (integer) of all registrations within the registration paragraph defined here, minus the " basic Count " Subtract 2. The " basic count " minus two is equal to the starting position index, where the algorithm continues to count the remaining entries and the last " datetime modification " within this special definition part of the registration paragraph. When the algorithm starts its counting at the start position indicator, the algorithm will count the remaining entries in the definition section of the registration. If the maximum counting equation is not equal to the pre-calculated result, the definition registration paragraph has been edited by the user or intruded by an unauthorized program modification. This pre-computed result guarantees 100% correct results from the query, because the algorithm is designed to query the defined paragraph at approximately every 5 to 8 seconds. The rate of this query makes it impossible for a user to delete and add a new entry to the defined paragraph without being intercepted by the algorithm. Furthermore, the unauthorized program performs a calculation to add a defined area registered to the registration, which allows the algorithm designed by the inventor to deal with unauthorized program activity with 100% accuracy. Please refer to FIG. 21 to discuss the additional functional mechanism of the client application UI0 according to a specific embodiment of the present invention. In particular, Figure 21 shows a paper size of -53- which applies to China National Standards (CNS) Α4 (210 X 297 mm).

Hold

552522552522

AT B7 五、發明說明(51 ) 即時 環境中 自 動地偵 測對於該 HKEY_CURRENT_USER: Software註冊段落之任何未授 權修改的之處理的流程圖。 在該所有内部註冊資料的收集傳送到該監看站115之後, 該PC探針即啟始由本發明人所設計及開發的一額外平行串 列函式,其可啟始由本發明人設計及開發的一額外獨立的 32位元API DLL,其進行分析該内部註冊的 HKEY_CURRENT_USER:Software段落。此分析包含一 種開啟該實際註冊鍵的方法,並開啟及查詢此段落中在該 註冊的此特殊區域内的任何可能的未授權改變。該方法包 含建立在該註冊的此特殊段落中之所有授權登錄之"基本計 數”。在建立該"基本計數"之後,該”基本計數"的數值整數 即儲存在RAM中。然後該MFC平行串列即啟始由本發明人 設計及開發的一 32位元API,其啟始一演算法來計算出該註 冊的此特殊定義段落之"基本計數”是否發生任何改變。 然後該MFC平行串列(方塊2115)啟始由本發明人設計及 開發的該32位元API,其啟始一演算法來計算出該註冊的此 特殊定義段落之"基本計數"是否發生任何改變。該32位元 API設計的實際功能進一步說明於下。一子串列(方塊2140) 啟始該 32位元 API DLL , 其收集在該 HKEY_CURRENT_USER:Software註冊段落上的所有登 錄資料。在圖21中的其它函式的執行類似於在先前圖面中 所對應的類似函式所描述者。 本發明人所設計的演算法方法查詢該註冊的該定義段落 -54- 本紙張尺度適用中國國家標準(CNS) A4規格(210X 297公釐)AT B7 V. Description of the Invention (51) Flow chart of the process of automatically detecting any unauthorized modification of the HKEY_CURRENT_USER: Software registration section in the immediate environment. After the collection of all the internal registration data is transmitted to the monitoring station 115, the PC probe starts an additional parallel serial function designed and developed by the inventor, which can be started to be designed and developed by the inventor An additional independent 32-bit API DLL that analyzes the internally registered HKEY_CURRENT_USER: Software section. This analysis includes a way to turn on the actual registration key, and turn on and query any possible unauthorized changes in this particular area of the registration in this paragraph. This method includes the "Basic Count" of all authorized logins established in this special paragraph of the registration. After the "Basic Count" is established, a numeric integer of the "Basic Count" is stored in RAM. Then, the MFC parallel string starts a 32-bit API designed and developed by the inventor, and starts an algorithm to calculate whether there is any change in the "basic count" of this registered special definition paragraph. The MFC parallel string (block 2115) starts the 32-bit API designed and developed by the present inventor. It starts an algorithm to calculate the "basic count" of this special definition paragraph of the registration. Changes. The actual functions of the 32-bit API design are further explained below. A sub-series (block 2140) starts the 32-bit API DLL, which collects all the login information on the HKEY_CURRENT_USER: Software registration section. In the figure The execution of the other functions in 21 is similar to that described in the similar function corresponding to the previous drawing. The algorithm method designed by the inventor queries the definition of the registration paragraph -54- This paper standard applies to China Standard (CNS) A4 (210X 297 mm)

裝 訂Binding

552522 A7 B7 五、發明説明(52 ) ,其方式為實際上不會有資源利用被註冊在該CPU内。因 為是在該註冊的定義段落内,其有可能該登錄不會依照特 殊的順序來列出,且性質上為隨機的。 同時,實際的o/s必須查詢在整個登錄的每一個註冊段落 來建立及維護其程式環境,本發明人所設計及開發的方法 為一種演算法,其計算在此定義的註冊段落内所有登錄的 最大”基本計數"(整數),減去該"基本計數"減2。該"基本 計數"減2,係等於該開始位置指標,其中該演算法繼績計 數剩餘的登錄,及在該註冊段落的此特殊定義部份内的最 後"日期時間修改"。 當該演算法在該開始位置指標處啟始其計數時,該演算 法將進行計數在該註冊的定義段落内的剩餘登錄。如果該 最大計數等式,其不等於該預先計算的結果,該定義註冊 段落即已經被使用者人為編輯,或由一未授權程式修改所 侵入。 該預先計算結果可保證來自該查詢的為100%正確的結果 ,因為該演算法係設計來在約每5到8秒查詢該定義的段落 。該查詢的速率使其對於一使用者不可能來刪除及加入一 新登錄到該定義的段落,而不會被該演算法所攔截到。再 者,未授權程式執行一計算來加入登錄到該註冊的一定義 區域,其使得本發明人所設計的演算法可100%準確地對付 未授權的程式活動。 現在請參考圖22,以根據本發明一具體實施例來討論該 客戶應用110的額外功能性機制。特別是,圖22所示為用來 -55- 本紙張尺度適用申國國家標準(CNS) Α4規格(210Χ 297公釐)552522 A7 B7 5. Description of the invention (52), the way is that no resource utilization is actually registered in the CPU. Because in the definition paragraph of the registration, it is possible that the registration will not be listed in a special order and is random in nature. At the same time, the actual o / s must query each registration paragraph in the entire registration to establish and maintain its programming environment. The method designed and developed by the inventor is an algorithm that calculates all registrations in the registration paragraph defined here. The maximum "basic count" (integer), minus the "basic count" minus 2. The "basic count" minus 2, is equal to the starting position index, where the algorithm continues to count the remaining entries , And the last "Date Time Modification" within this special definition section of the registration paragraph. When the algorithm starts its counting at the start position indicator, the algorithm will count the definitions in the registration The remaining entries in the paragraph. If the maximum counting equation is not equal to the pre-calculated result, the definition registration paragraph has been manually edited by the user or intruded by an unauthorized program modification. The pre-calculated result can guarantee The results from this query are 100% correct, because the algorithm is designed to query the defined paragraph approximately every 5 to 8 seconds. The rate of this query makes it It is impossible for a user to delete and add a newly registered paragraph to the definition without being intercepted by the algorithm. Furthermore, an unauthorized program performs a calculation to add a registration to a defined area of the registration, It allows the algorithm designed by the inventor to deal with unauthorized program activities 100% accurately. Now please refer to FIG. 22 to discuss the additional functional mechanism of the client application 110 according to a specific embodiment of the present invention. In particular Figure 22 shows the paper size used for -55- this paper size applies to the National Standard of China (CNS) A4 specification (210 × 297 mm)

Hold

line

552522 A7 B7 五、發明説明(53 ) 啟始整個PC桌上環境的一"防護傘"之不同方法的方塊圖。 本發明人所設計及開發的平行串列及所有32位元API DLL,其與該客戶應用110共同執行,而展開在整個PC客 戶電腦環境上的一”防護傘"或"免疫系統"。 該客戶應用110固定地由該O/S檔案(22 15)及該第三方"啟 動”(22 10)的組態來輪詢及查詢該客戶電腦的每個主要關鍵 段落,產生新目錄或檔案夹(2220),產生新程式及維護該 電腦註冊(2205)的組態。該註冊2225也在以上不同的區段 中討論到。 再者,本發明中至少一部份組成可藉由使用一可程式通 用目的數位電腦,應用特定積體電路,或場域可程式閘極 陣列,或一相互連接的組件及電路之網路來實施。連接可 為有線,無線,藉由數據機或類似者。 在本發明的範圍内亦包含實施一可儲存在一機器可讀取 媒體上的程式或碼,其可允許一電腦來執行任何上述的方 法。 以上本發明的說明具體實施例之描述,包含在摘要中所 述,並不是要成為徹底,或來限制本發明到所揭示的精確 形式。此處所揭示的本發明之特定具體實施例及範例係做 為說明用途,對相關技藝專業人士而言將可瞭解到在本發 明範圍内有可能有許多相等性的修改。 這些修改可在以上本發明詳細說明的啟示之下來進行。 在以下申請專利範圍内所使用的名詞不應視為限制了本發 明在該規格及申請專利範圍中所揭示的特定具體實施例。 -56- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐)552522 A7 B7 V. Description of the Invention (53) A block diagram of different methods of "protective umbrella" that starts the entire PC desktop environment. The parallel series and all 32-bit API DLLs designed and developed by the inventor are executed together with the client application 110, and a "protective umbrella" or "immune system" is deployed on the entire PC client computer environment. ;. The client application 110 is fixedly polled by the O / S file (22 15) and the configuration of the "third party" ("22 10)" to query each major key paragraph of the client computer to generate new Directory or folder (2220), generating new programs and maintaining the configuration of the computer registration (2205). The registration 2225 is also discussed in the different sections above. Furthermore, at least a part of the present invention can be implemented by using a programmable general purpose digital computer, applying a specific integrated circuit, or a field programmable gate array, or a network of interconnected components and circuits. Implementation. The connection can be wired, wireless, via a modem or the like. It is also within the scope of the present invention to implement a program or code that can be stored on a machine-readable medium, which allows a computer to perform any of the above methods. The foregoing description of specific embodiments of the invention, which are included in the abstract, is not intended to be exhaustive or to limit the invention to the precise form disclosed. The specific embodiments and examples of the present invention disclosed herein are for illustrative purposes, and those skilled in the art will appreciate that many equivalent modifications are possible within the scope of the present invention. These modifications can be made within the light of the above detailed description of the invention. The terms used in the following patent application scope should not be regarded as limiting the specific embodiments disclosed in the specification and patent application scope of the present invention. -56- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm)

裝 訂Binding

552522 A7 R7 五 發明說明(54 而是,本發明的範圍係皆由以下的申請專利範圍來完全決 定,其應視為係根據申請專利範圍解釋所建立的原理。 -57- 本紙張又度適用中國國家標準(CNS) A4規格(210 X 297公釐)552522 A7 R7 Five invention descriptions (54 Instead, the scope of the invention is completely determined by the scope of the following patent applications, which should be regarded as the principles established based on the interpretation of the scope of patent applications. -57- This paper is applicable again China National Standard (CNS) A4 (210 X 297 mm)

Claims (1)

552522 A8 B8 C8 D8 申請專利範園 1. 一種即時監看及控制已連結網路的電腦之系統,該系統 包含: 一監看電腦單元,其能夠通訊地耦合至一網路系統; 及 一客戶電腦單元,其能夠通訊地耦合至一網路系統, 該客戶電腦包含一客戶應用,其可偵測在該客戶電腦中 的狀態,並透過該網路系統傳送該偵測的狀態到該監看 電腦單元。 2. 如申請專利範圍第1項之系統,其中該監看電腦單元包 含一管理者應用程式,其能夠分析該傳送的偵測狀態。 3. 如申請專利範圍第2項之系統,其中該管理者應用程式 能夠回應於在該客戶電腦單元中一特殊偵測到的狀態 來發出一指令信號來控制該客戶電腦單元。 4. 一種即時監看及控制已連結網路的電腦之方法,該方法 包含: 提供一監看電腦單元及客戶電腦單元,其皆能夠通訊 地耦合到一網路系統;及 偵測該客戶電腦中的狀態,透過該網路系統傳送該偵 測的狀態到該監看電腦單元。 -58- 本紙張尺度適用中國a家棵準<CNS) Α4規格(210 X 297公釐)552522 A8 B8 C8 D8 Patent Application Park 1. A system for real-time monitoring and control of computers connected to a network, the system includes: a monitoring computer unit that can be communicatively coupled to a network system; and a customer A computer unit that can be communicatively coupled to a network system. The client computer includes a client application that can detect the status in the client computer and send the detected status to the monitor through the network system. Computer unit. 2. If the system of item 1 of the patent scope is applied, wherein the monitoring computer unit includes a manager application, which can analyze the detection status of the transmission. 3. If the system of claim 2 is applied, the manager application can send a command signal to control the client computer unit in response to a specially detected state in the client computer unit. 4. A method for real-time monitoring and controlling computers connected to a network, the method comprising: providing a monitoring computer unit and a client computer unit, both of which can be communicatively coupled to a network system; and detecting the client computer The status of the alarm is transmitted to the monitoring computer unit through the network system. -58- The size of this paper is suitable for China A & J &CN; Α4 size (210 X 297 mm)
TW091106846A 2001-04-06 2002-04-04 System and method for real time monitoring and control of networked computers TW552522B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/827,891 US6961765B2 (en) 2000-04-06 2001-04-06 System and method for real time monitoring and control of networked computers
PCT/US2001/011180 WO2001077833A2 (en) 2000-04-06 2001-04-06 System and method for real time monitoring and control of networked computers

Publications (1)

Publication Number Publication Date
TW552522B true TW552522B (en) 2003-09-11

Family

ID=31716231

Family Applications (1)

Application Number Title Priority Date Filing Date
TW091106846A TW552522B (en) 2001-04-06 2002-04-04 System and method for real time monitoring and control of networked computers

Country Status (1)

Country Link
TW (1) TW552522B (en)

Similar Documents

Publication Publication Date Title
US6961765B2 (en) System and method for real time monitoring and control of networked computers
US20020026605A1 (en) System and method for real time monitoring and control of a computer machine environment and configuration profile
US9594904B1 (en) Detecting malware based on reflection
JP4807970B2 (en) Spyware and unwanted software management through autostart extension points
TWI559167B (en) A unified extensible firmware interface(uefi)-compliant computing device and a method for administering a secure boot in the uefi-compliant computing device
US7496913B2 (en) Monitoring and displaying progress of silent installation of a subordinate program
US8607339B2 (en) Systems and methods for improved identification and analysis of threats to a computing system
US10810027B2 (en) Capturing components of an application using a sandboxed environment
US20120304302A1 (en) Preventing password presentation by a computer system
CN111984490B (en) Warning device, method, equipment and medium for illegal operating system starting item
CN101777062A (en) context-aware real-time computer-protection systems and methods
US10007785B2 (en) Method and apparatus for implementing virtual machine introspection
US20210182392A1 (en) Method for Detecting and Defeating Ransomware
US20060106896A1 (en) System and method for creating list of backup files based upon program properties
JP5376258B2 (en) Maintenance system, maintenance method, and maintenance program
US8978151B1 (en) Removable drive security monitoring method and system
US20060236108A1 (en) Instant process termination tool to recover control of an information handling system
US20100064290A1 (en) Computer-readable recording medium storing a control program, information processing system, and information processing method
TW552522B (en) System and method for real time monitoring and control of networked computers
Gandotra et al. Malware intelligence: beyond malware analysis
US11886600B2 (en) Testing instrumentation for intrusion remediation actions
US10826924B1 (en) Computer security and methods of use thereof
JP5150546B2 (en) Information processing apparatus, operation history acquisition method, computer program
TW574645B (en) System and method for real time monitoring and control of a computer machine environment and configuration profile
US20220107997A1 (en) Protection of data from malicious user in computing device from pre-boot state

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MM4A Annulment or lapse of patent due to non-payment of fees