发明名称 Complementary character encoding for preventing input injection in web applications
摘要 Method to prevent the effect of web application injection attacks, such as SQL injection and cross-site scripting (XSS), which are major threats to the security of the Internet. Method using complementary character coding, a new approach to character level dynamic tainting, which allows efficient and precise taint propagation across the boundaries of server components, and also between servers and clients over HTTP. In this approach, each character has two encodings, which can be used to distinguish trusted and untrusted data. Small modifications to the lexical analyzers in components such as the application code interpreter, the database management system, and (optionally) the web browser allow them to become complement aware components, capable of using this alternative character coding scheme to enforce security policies aimed at preventing injection attacks, while continuing to function normally in other respects. This approach overcomes some weaknesses of previous dynamic tainting approaches by offering a precise protection against persistent cross-site scripting attacks, as taint information is maintained when data is passed to a database and later retrieved by the application program. The technique is effective on a group of vulnerable benchmarks and has low overhead.
申请公布号 US8615804(B2) 申请公布日期 2013.12.24
申请号 US201113030657 申请日期 2011.02.18
申请人 MUI RAYMOND;FRANKL PHYLLIS;POLYTECHNIC INSTITUTE OF NEW YORK UNIVERSITY 发明人 MUI RAYMOND;FRANKL PHYLLIS
分类号 G06F21/00 主分类号 G06F21/00
代理机构 代理人
主权项
地址