会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • METHODS AND SYSTEMS FOR THWARTING SIDE CHANNEL ATTACKS
    • 用于消除边信道攻击的方法和系统
    • EP3161711A1
    • 2017-05-03
    • EP15731800.7
    • 2015-06-16
    • Qualcomm Incorporated
    • PATNE, Satyajit PrabhakarGUPTA, RajarshiXIAO, Lu
    • G06F21/55
    • H04L63/1416G06F21/556G06F2221/2125H04L63/1433
    • A computing device may use machine learning techniques to determine the level, degree, and severity of its vulnerability to side channel attacks. The computing device may intelligently and selectively perform obfuscation operations (e.g., operations to raise the noise floor) to prevent side channel attacks based on the determined level, degree, or severity of its current vulnerability to such attacks. The computing device may also monitor the current level of natural obfuscation produced by the device, determining whether there is sufficient natural obfuscation to prevent a side channel attack during an ongoing critical activity, and perform the obfuscation operation during the ongoing critical activity and in response to determining that there is not sufficient natural obfuscation to adequately protect the computing device against side channel attacks.
    • 计算设备可以使用机器学习技术来确定其对边信道攻击的易受攻击的程度,程度和严重程度。 计算设备可以智能地并且选择性地执行混淆操作(例如,用于提高本底噪声的操作)以基于其当前对这种攻击的脆弱性的所确定的级别,程度或严重程度来防止旁道攻击。 计算设备还可以监视由设备产生的自然迷惑的当前级别,确定是否有足够的自然迷惑来防止正在进行的关键活动期间的旁道攻击,并且在正在进行的关键活动期间执行迷惑操作,并且响应于 确定没有足够的自然混淆来充分保护计算设备免受旁道攻击。
    • 5. 发明申请
    • METHODS AND SYSTEMS FOR THWARTING SIDE CHANNEL ATTACKS
    • 通道攻击的方法和系统
    • WO2015200044A1
    • 2015-12-30
    • PCT/US2015/035997
    • 2015-06-16
    • QUALCOMM INCORPORATED
    • PATNE, Satyajit PrabhakarGUPTA, RajarshiXIAO, Lu
    • G06F21/55
    • H04L63/1416G06F21/556G06F2221/2125H04L63/1433
    • A computing device may use machine learning techniques to determine the level, degree, and severity of its vulnerability to side channel attacks. The computing device may intelligently and selectively perform obfuscation operations (e.g., operations to raise the noise floor) to prevent side channel attacks based on the determined level, degree, or severity of its current vulnerability to such attacks. The computing device may also monitor the current level of natural obfuscation produced by the device, determining whether there is sufficient natural obfuscation to prevent a side channel attack during an ongoing critical activity, and perform the obfuscation operation during the ongoing critical activity and in response to determining that there is not sufficient natural obfuscation to adequately protect the computing device against side channel attacks.
    • 计算设备可以使用机器学习技术来确定其侧向通道攻击的漏洞的级别,程度和严重性。 计算设备可以智能地和选择性地执行模糊操作(例如,提高噪声底层的操作),以基于其当前对这种攻击的脆弱性的确定的水平,程度或严重性来防止侧信道攻击。 计算设备还可以监视由设备产生的自然混淆的当前水平,确定在持续的关键活动期间是否存在足够的自然混淆以防止侧信道攻击,并且在正在进行的关键活动期间执行混淆操作,并响应于 确定没有足够的自然混淆来充分保护计算设备免受侧向信道攻击。
    • 6. 发明申请
    • RETURN ORIENTED PROGRAMMING ATTACK DETECTION VIA MEMORY MONITORING
    • 通过记忆监控返回面向编程攻击检测
    • WO2016137579A1
    • 2016-09-01
    • PCT/US2016/012320
    • 2016-01-06
    • QUALCOMM INCORPORATED
    • CHRISTODORESCU, MihaiBERGAN, CharlesGUPTA, RajarshiPATNE, Satyajit PrabhakarRAO, Sumita
    • G06F21/52
    • G06F21/554G06F21/52G06F21/566
    • Aspects include computing devices, systems, and methods for implementing detecting return oriented programming (ROP) attacks on a computing device. A memory traversal map for a program called to run on the computing device may be loaded. A memory access request of the program to a memory of the computing device may be monitored and a memory address of the memory from the memory access request may be retrieved. The retrieved memory address may be compared to the memory traversal map and a determination of whether the memory access request indicates a ROP attack may be made. The memory traversal map may include a next memory address adjacent to a previous memory address in the memory traversal map. A cumulative anomaly score based on mismatches between the retrieved memory address and the memory traversal map may be calculated and used to determine whether to load a finer grain memory traversal map.
    • 方面包括用于在计算设备上实现检测返回定向编程(ROP)攻击的计算设备,系统和方法。 可以加载被称为在计算设备上运行的程序的存储器遍历映射。 可以监视程序对计算设备的存储器的存储器访问请求,并且可以检索存储器访问请求中的存储器的存储器地址。 可以将检索的存储器地址与存储器遍历映射进行比较,并且可以确定存储器访问请求是否指示ROP攻击。 存储器遍历映射可以包括与存储器遍历映射中的先前存储器地址相邻的下一个存储器地址。 可以计算基于检索的存储器地址和存储器遍历映射之间的不匹配的累积异常得分,并用于确定是否加载更精细的存储器遍历映射。
    • 7. 发明申请
    • PRE-IDENTIFYING PROBABLE MALICIOUS BEHAVIOR BASED ON CONFIGURATION PATHWAYS
    • 基于配置路径预先识别可行的恶意行为
    • WO2015050727A1
    • 2015-04-09
    • PCT/US2014/056666
    • 2014-09-19
    • QUALCOMM INCORPORATED
    • SRIDHARA, VinayPATNE, Satyajit PrabhakarGUPTA, Rajarshi
    • H04L29/06H04W12/12H04L12/24G06F21/57
    • G06F21/55G06F9/44505G06F21/57G06F21/577H04L63/1408H04L63/1433H04L63/1441H04L63/145H04W12/12
    • The various aspects include systems and methods for enabling mobile computing devices (102) to recognize when they are at risk of experiencing malicious behavior in the near future given a current configuration. Thus, the various aspects enable mobile computing devices (102) to anticipate malicious behaviors before a malicious behavior begins rather than after the malicious behavior has begun. In the various aspects, a network server (116) may receive behavior vector information from multiple mobile computing devices (102) and apply pattern recognition techniques to the received behavior vector information to identify malicious configurations and pathway configurations that may lead to identified malicious configurations. The network server (116) may inform mobile computing devices (102) of identified malicious configurations and the corresponding pathway configurations, thereby enabling mobile computing devices (102) to anticipate and prevent malicious behavior from beginning by recognizing when they have entered a pathway configuration leading to malicious behavior.
    • 各个方面包括用于使移动计算设备(102)能够在给定当前配置的情况下识别在不久的将来遇到恶意行为的风险的系统和方法。 因此,各种方面使得移动计算设备(102)能够在恶意行为开始之前而不是恶意行为开始之后预测恶意行为。 在各个方面,网络服务器(116)可以从多个移动计算设备(102)接收行为矢量信息,并将模式识别技术应用于所接收的行为向量信息,以识别可能导致识别的恶意配置的恶意配置和路径配置。 网络服务器(116)可以向移动计算设备(102)通知所识别的恶意配置和对应的路由配置,从而使得移动计算设备(102)能够通过识别何时进入路径配置引导来预测并防止恶意行为开始 恶意行为。
    • 10. 发明申请
    • MEMORY HIERARCHY MONITORING SYSTEMS AND METHODS
    • 记忆层次监测系统和方法
    • WO2017014896A1
    • 2017-01-26
    • PCT/US2016/038664
    • 2016-06-22
    • QUALCOMM INCORPORATED
    • CHRISTODORESCU, MihaiPATNE, Satyajit PrabhakarRAO, SumitaNAIR, Vikram
    • G06F21/55
    • G06F3/0604G06F3/0653G06F3/0683G06F21/552
    • Systems, methods, and devices of the various aspects enable identification of anomalous application behavior by monitoring memory accesses by an application running on a computing device. In various aspects, a level of memory access monitoring may be based on a risk level of an application running on the computing device. The risk level may be determined based on memory address accesses of the application monitored by an address monitoring unit of one or more selected memory hierarchy layers of the computing device. The memory hierarchy layers selected for monitoring for memory address accesses of the application may be based on the determined risk level of the application. Selected memory hierarchy layers may be monitored by enabling one or more address monitoring units (AMUs) associated with the selected one or more memory hierarchy layers. The enabling of selected AMUs may be accomplished by an AMU selection module.
    • 各个方面的系统,方法和设备使得能够通过监视运行在计算设备上的应用的存储器访问来识别异常应用行为。 在各个方面,存储器访问监视的级别可以基于在计算设备上运行的应用的风险级别。 可以基于由计算设备的一个或多个所选存储器层级层的地址监视单元监视的应用的存储器地址访问来确定风险级别。 选择用于监视应用程序的存储器地址访问的存储器层级层可以基于所确定的应用程序的风险级别。 可以通过启用与所选择的一个或多个存储器层级层相关联的一个或多个地址监视单元(AMU)来监视所选存储器层级层。 选择的AMU的使能可以由AMU选择模块来实现。