会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Methods and Systems of Using Application-Specific and Application-Type-Specific Models for the Efficient Classification of Mobile Device Behaviors
    • 使用特定应用程序和应用程序类型的模型进行移动设备行为的有效分类的方法和系统
    • US20150161386A1
    • 2015-06-11
    • US14259501
    • 2014-04-23
    • QUALCOMM Incorporated
    • Rajarshi GUPTAAlexander GANTMANVinay SRIDHARA
    • G06F21/55G06F21/56
    • G06F11/3612G06F19/707G06F21/44G06F21/52G06F21/552G06F21/562G06F21/566G06F2221/034G06N5/04G06N5/043G06N99/005H04L63/14
    • Methods, and mobile devices implementing the methods, use application-specific and/or application-type specific classifier to improve the efficiency and performance of a comprehensive behavioral monitoring and analysis system predicting whether a software application is causing undesirable or performance depredating behavior. The application-specific and application-type specific classifier models may include a reduced and more focused subset of the decision nodes that are included in a full or more complete classifier model that may be received or generated in the mobile device. The locally generated application-specific and/or application-type specific classifier models may be used to perform real-time behavior monitoring and analysis operations by applying the application-based classifier models to a behavior/feature vector generated by monitoring mobile device behavior. The various aspects focus monitoring and analysis operations on a small number of features that are most important for determining whether operations of a software application are contributing to undesirable or performance depredating behavior.
    • 实现这些方法的方法和移动设备使用特定应用程序和/或应用程序类型的分类器来提高综合行为监视和分析系统的效率和性能,以预测软件应用程序是否导致不良或性能下降的行为。 特定于应用程序和应用程序类型的分类器模型可以包括被包括在可以在移动设备中接收或生成的完整或更完整的分类器模型中的决策节点的简化和更集中的子集。 本地生成的特定应用程序和/或应用程序类型的分类器模型可用于通过将基于应用程序的分类器模型应用于通过监视移动设备行为生成的行为/特征向量来执行实时行为监视和分析操作。 各个方面将监视和分析操作集中在对确定软件应用程序的操作是否导致不良或性能下降行为最为重要的少量功能上。
    • 6. 发明申请
    • METHODS AND SYSTEMS FOR IDENTIFYING MALWARE THROUGH DIFFERENCES IN CLOUD VS. CLIENT BEHAVIOR
    • 通过云中差异识别恶意软件的方法和系统 客户行为
    • US20160285897A1
    • 2016-09-29
    • US14667461
    • 2015-03-24
    • QUALCOMM Incorporated
    • Alexander GANTMANRajarshi GUPTAVinay SRIDHARA
    • H04L29/06G06N99/00
    • H04L63/1416G06F21/552G06F21/56G06F2221/034G06N99/005H04L63/1425H04L63/145
    • A computing device may be configured to work in conjunction with another component (e.g., a server) to better determine whether a software application is benign or non-benign. This may be accomplished via the server performing static and/or dynamic analysis operations, generating a behavior information structure that describes or characterizes the range of correct or expected behaviors of the software application, and sending the behavior information structure to a computing device. The computing device may compare the received behavior information structure to a locally generated behavior information structure to determining whether the observed behavior of the software application differs or deviates from the expected behavior of the software application or whether the observed behavior is within the range of expected behaviors. The computing device may increase its level of security/scrutiny when the behavior information structure does not match the local behavior information structure.
    • 计算设备可以被配置为与另一组件(例如,服务器)结合工作,以更好地确定软件应用是良性还是非良性。 这可以通过执行静态和/或动态分析操作的服务器来实现,生成描述或表征软件应用的正确或预期行为的范围的行为信息结构,以及将行为信息结构发送到计算设备。 计算设备可以将接收到的行为信息结构与本地生成的行为信息结构进行比较,以确定所观察到的软件应用的行为是否不同或偏离了软件应用的预期行为,或观察到的行为是否在预期行为的范围内 。 当行为信息结构与本地行为信息结构不匹配时,计算设备可能会提高其安全性/审查级别。
    • 7. 发明申请
    • Binding microprocessor to memory chips to prevent re-use of microprocessor
    • 将微处理器绑定到内存芯片,以防止微处理器重复使用
    • US20140101368A1
    • 2014-04-10
    • US13644816
    • 2012-10-04
    • QUALCOMM INCORPORATED
    • Gregory Gordon ROSEAnand PALANIGOUNDERAlexander GANTMANJiang ZHANG
    • G06F12/02
    • G06F21/73G06F21/44G11C7/20
    • A processor is provided that binds itself to a circuit such that the processor cannot be subsequently reused in other circuits. On a first startup of the processor, a memory segment of an external volatile memory device is read to obtain information prior to initialization of the memory segment. An original/initial identifier may be generated from the information read from the memory segment. The original/initial identifier may then be stored in a non-volatile storage of the processor. On subsequent startups of the processor, it verifies that the processor is still coupled to the same external volatile memory device by using the stored identifier. For instance, on a subsequent startup, the processor again reads the same memory segment of the external memory device and generates a new identifier. If the identifier matches the previously stored identifier, then the processor may continue its operations; otherwise the processor is disabled/halted.
    • 提供了一种处理器,其将其自身绑定到电路,使得处理器不能随后在其他电路中重复使用。 在处理器的第一启动时,读取外部易失性存储器件的存储器段,以在存储器段的初始化之前获得信息。 可以从从存储器段读取的信息生成原始/初始标识符。 原始/初始标识符然后可以存储在处理器的非易失性存储器中。 在处理器的后续启动时,它通过使用存储的标识来验证处理器仍然耦合到相同的外部易失性存储器设备。 例如,在随后的启动中,处理器再次读取外部存储器件的相同存储器段并产生新的标识符。 如果标识符与先前存储的标识符匹配,则处理器可以继续其操作; 否则处理器被禁用/停止。