Patents by Inventor Luca Compagna

Luca Compagna has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11973787
    Abstract: Various examples are directed to systems and methods for detecting vulnerabilities in a web application. A testing utility may direct a plurality of request messages to a web application. The testing utility may be executed at a first computing device and the web application may be executed at a second computing device. The testing utility may determine that a first request message of the plurality of test messages describes a state changing request. The determining may be based at least in part on the first request message and a first response message generated by the web application in response to the first request message. The testing utility may generate a first tampered request message based at least in part on the first request message and direct the first tampered request message to the web application.
    Type: Grant
    Filed: March 13, 2019
    Date of Patent: April 30, 2024
    Assignee: SAP SE
    Inventors: Luca Compagna, Alessandro Pezze
  • Patent number: 11575687
    Abstract: Data is received that characterizes a computing architecture including at least one web-based server and an associated cryptographic web protocol to be implemented on such computing architecture according to a desired formal specification. Thereafter, a plurality of inattentive variants complying with the web protocol are generated without associated security checks. Messages to and from each inattentive variant are then monitored while executing the associated security checks. At least one security monitor is generated based on the monitored messages that is configured to address security vulnerabilities in the computing architecture relative to the formal specification. At least one generated security monitor can be later deployed in the computing architecture. Related apparatus, systems, techniques and articles are also described.
    Type: Grant
    Filed: February 9, 2021
    Date of Patent: February 7, 2023
    Assignee: SAP SE
    Inventors: Luca Compagna, Lorenzo Veronese, Stefano Calzavara
  • Publication number: 20220255951
    Abstract: Data is received that characterizes a computing architecture including at least one web-based server and an associated cryptographic web protocol to be implemented on such computing architecture according to a desired formal specification. Thereafter, a plurality of inattentive variants complying with the web protocol are generated without associated security checks. Messages to and from each inattentive variant are then monitored while executing the associated security checks. At least one security monitor is generated based on the monitored messages that is configured to address security vulnerabilities in the computing architecture relative to the formal specification. At least one generated security monitor can be later deployed in the computing architecture. Related apparatus, systems, techniques and articles are also described.
    Type: Application
    Filed: February 9, 2021
    Publication date: August 11, 2022
    Inventors: Luca Compagna, Lorenzo Veronese, Stefano Calzavara
  • Publication number: 20200296126
    Abstract: Various examples are directed to systems and methods for detecting vulnerabilities in a web application. A testing utility may direct a plurality of request messages to a web application. The testing utility may be executed at a first computing device and the web application may be executed at a second computing device. The testing utility may determine that a first request message of the plurality of test messages describes a state changing request. The determining may be based at least in part on the first request message and a first response message generated by the web application in response to the first request message. The testing utility may generate a first tampered request message based at least in part on the first request message and direct the first tampered request message to the web application.
    Type: Application
    Filed: March 13, 2019
    Publication date: September 17, 2020
    Inventors: Luca Compagna, Alessandro Pezze
  • Patent number: 9811668
    Abstract: An input handler receives an exploit test request specifying at least one exploit to be tested against at least one application in at least one execution environment. A deployment engine deploys the at least one execution environment including instantiating a container providing a virtual machine image and configured based on the exploit test request, the instantiated container including the at least one application. A scheduler schedules execution of the at least one execution environment within at least one execution engine, including scheduling an injection of the at least one exploit as specified in the exploit test request. A report generator generates an exploit test report characterizing a result of the at least one exploit being injected into the at least one execution environment of the at least one execution engine.
    Type: Grant
    Filed: April 21, 2015
    Date of Patent: November 7, 2017
    Assignee: SAP SE
    Inventors: Antonino Sabetta, Luca Compagna, Serena Ponta, Stanislav Dashevskyi, Daniel Dos Santos, Fabio Massacci
  • Publication number: 20170300701
    Abstract: At design time, a process designer may generate a workflow model of a process associated with in-memory database. The workflow model include tasks and authorization constraints. The authorization constraints are task based constraints, associated with the workflow model. The workflow model is translated into transition system format to generate a reachability graph including possible workflow execution paths. The reachability graph may be translated in a database query format to generate a monitor. At runtime, when a request is received from a process participant to execute a specific task in the workflow model, the monitor is able to enforce authorization constraints and authorization policies received at the runtime, and ensure secure and compliant execution of processes.
    Type: Application
    Filed: April 13, 2016
    Publication date: October 19, 2017
    Inventors: SERENA PONTA, Luca Compagna, Daniel Dos Santos, Silvio Ranise
  • Patent number: 9715592
    Abstract: A security testing framework leverages attack patterns to generate test cases for evaluating security of Multi-Party Web Applications (MPWAs). Attack patterns comprise structured artifacts capturing key information to execute general-purpose attacker strategies. The patterns recognize commonalities between attacks, e.g., abuse of security-critical parameter(s), and the attacker's strategy relating to protocol patterns associated with those parameters. A testing environment is configured to collect several varieties of HTTP traffic. User interaction with the MPWA while running security protocols, is recorded. An inference module executes the recorded symbolic sessions, tagging elements in the HTTP traffic with labels. This labeled HTTP traffic is referenced to determine particular attack patterns that are to be applied, and corresponding specific attack test cases that are to be executed against the MPWA. Attacks are reported back to the tester for evaluation.
    Type: Grant
    Filed: October 16, 2015
    Date of Patent: July 25, 2017
    Assignee: SAP SE
    Inventors: Luca Compagna, Avinash Sudhodanan, Roberto Carbone, Alessandro Armando
  • Publication number: 20170109534
    Abstract: A security testing framework leverages attack patterns to generate test cases for evaluating security of Multi-Party Web Applications (MPWAs). Attack patterns comprise structured artifacts capturing key information to execute general-purpose attacker strategies. The patterns recognize commonalities between attacks, e.g., abuse of security-critical parameter(s), and the attacker's strategy relating to protocol patterns associated with those parameters. A testing environment is configured to collect several varieties of HTTP traffic. User interaction with the MPWA while running security protocols, is recorded. An inference module executes the recorded symbolic sessions, tagging elements in the HTTP traffic with labels. This labeled HTTP traffic is referenced to determine particular attack patterns that are to be applied, and corresponding specific attack test cases that are to be executed against the MPWA. Attacks are reported back to the tester for evaluation.
    Type: Application
    Filed: October 16, 2015
    Publication date: April 20, 2017
    Inventors: Luca Compagna, Avinash Sudhodanan, Roberto Carbone, Alessandro Armando
  • Patent number: 9565201
    Abstract: Embodiments provide apparatuses and methods supporting software development teams in identifying potential security threats, and then testing those threats against under-development scenarios. At design-time, embodiments identify potential threats by providing sequence diagrams enriched with security annotations. Security information captured by the annotations can relate to topics such as security goals, properties of communications channels, environmental parameters, and/or WHAT-IF conditions. The annotated sequence diagram can reference an extensible catalog of functions useful for defining message content. Once generated, the annotated sequence diagram can in turn serve as a basis for translation into a formal model of system security. At run-time, embodiments support development teams in testing, by exploiting identified threats to automatically generate and execute test-cases against the up and running scenario. The security annotations may facilitate detection of subtle flaws in security logic, e.g.
    Type: Grant
    Filed: March 24, 2015
    Date of Patent: February 7, 2017
    Assignee: SAP SE
    Inventors: Luca Compagna, Serena Ponta
  • Publication number: 20160314302
    Abstract: An input handler receives an exploit test request specifying at least one exploit to be tested against at least one application in at least one execution environment. A deployment engine deploys the at least one execution environment including instantiating a container providing a virtual machine image and configured based on the exploit test request, the instantiated container including the at least one application. A scheduler schedules execution of the at least one execution environment within at least one execution engine, including scheduling an injection of the at least one exploit as specified in the exploit test request. A report generator generates an exploit test report characterizing a result of the at least one exploit being injected into the at least one execution environment of the at least one execution engine.
    Type: Application
    Filed: April 21, 2015
    Publication date: October 27, 2016
    Inventors: Antonino Sabetta, Luca Compagna, Serena Ponta, Stanislav Dashevskyi, Daniel Dos Santos, Fabio Massacci
  • Publication number: 20160285902
    Abstract: Embodiments provide apparatuses and methods supporting software development teams in identifying potential security threats, and then testing those threats against under-development scenarios. At design-time, embodiments identify potential threats by providing sequence diagrams enriched with security annotations. Security information captured by the annotations can relate to topics such as security goals, properties of communications channels, environmental parameters, and/or WHAT-IF conditions. The annotated sequence diagram can reference an extensible catalog of functions useful for defining message content. Once generated, the annotated sequence diagram can in turn serve as a basis for translation into a formal model of system security. At run-time, embodiments support development teams in testing, by exploiting identified threats to automatically generate and execute test-cases against the up and running scenario. The security annotations may facilitate detection of subtle flaws in security logic, e.g.
    Type: Application
    Filed: March 24, 2015
    Publication date: September 29, 2016
    Inventors: Luca Compagna, Serena Ponta
  • Patent number: 9098693
    Abstract: The embodiments provide an apparatus for detecting configuration options including an option detector configured to receive a basic model of a security protocol and a set of options, where each option is a variation of the basic model. The option detector is configured to detect which options are configured in an implementation of at least one at least one security protocol entity based on the basic model and the set of options.
    Type: Grant
    Filed: July 5, 2012
    Date of Patent: August 4, 2015
    Assignee: SAP SE
    Inventors: Giancarlo Pellegrino, Keqin Li, Luca Compagna
  • Publication number: 20140278724
    Abstract: A computer-implemented method provides remote Security Validation as a Service (SVaaS) to one or more business process modeler clients. The method includes receiving on a cloud-based server, from a remote business process modeler client, a request for validation of a business process model and related information for a business process compliance problem including the business process work flow and security-related aspects of the business process. The method further includes sending the business process compliance problem from the server to a model checker for validation and receiving, at the server, validation results from the model checker and making the validation results available to the remote business process modeler client. The method can include enhancing the remote client with a connector module that is configured to collect information on the business process compliance problem and to communicate such information to the server.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Inventors: Luca Compagna, Serena Ponta
  • Publication number: 20140013382
    Abstract: The embodiments provide an apparatus for detecting configuration options including an option detector configured to receive a basic model of a security protocol and a set of options, where each option is a variation of the basic model. The option detector is configured to detect which options are configured in an implementation of at least one at least one security protocol entity based on the basic model and the set of options.
    Type: Application
    Filed: July 5, 2012
    Publication date: January 9, 2014
    Applicant: SAP AG
    Inventors: Giancarlo Pellegrino, Keqin Li, Luca Compagna
  • Publication number: 20120117656
    Abstract: Implementations of methods of the present disclosure include providing a process model based on the process, the process model comprising a plurality of tasks, receiving user input at a computing device, the user input specifying one or more security requirements, the user input relating each of the one or more security requirements to at least one task of the plurality of tasks, generating, using the computing device, a formal model of the process based on the process model and the one or more security requirements, the formal model being based on a specification meta-language, processing the formal model using a model checker that is executed on the computing device to determine whether violation of at least one of the one or more security requirements occurs in the process, generating an analysis result based on the processing, and displaying the analysis result on a display.
    Type: Application
    Filed: November 10, 2010
    Publication date: May 10, 2012
    Applicant: SAP AG
    Inventors: Wihem Arsac, Luca Compagna