会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • METHODS AND SYSTEMS FOR BEHAVIORAL ANALYSIS OF MOBILE DEVICE BEHAVIORS BASED ON USER PERSONA INFORMATION
    • 基于用户个人信息的移动设备行为的行为分析方法与系统
    • WO2016057111A1
    • 2016-04-14
    • PCT/US2015/044578
    • 2015-08-11
    • QUALCOMM INCORPORATED
    • SALAJEGHEH, MastoorehSRIDHARA, VinayCHEN, YinGUPTA, Rajarshi
    • G06F21/31H04L29/06G06F21/55
    • G06F21/577G06F11/3024G06F11/3438G06F21/316G06F21/552H04L63/1425H04L63/145
    • A computing device processor may be configured with processor-executable instructions to implement methods of using behavioral analysis and machine learning techniques to identify, prevent, correct, or otherwise respond to malicious or performance-degrading behaviors of the computing device. As part of these operations, the processor may generate user-persona information that characterizes the user based on that user's activities, preferences, age, occupation, habits, moods, emotional states, personality, device usage patterns, etc. The processor may use the user-persona information to dynamically determine the number of device features that are monitored or evaluated in the computing device, to identify the device features that are most relevant to determining whether the device behavior is not consistent with a pattern of ordinary usage of the computing device by the user, and to better identify or respond to non-benign behaviors of the computing device.
    • 计算设备处理器可以配置有处理器可执行指令,以实现使用行为分析和机器学习技术来识别,防止,纠正或以其他方式响应计算设备的恶意或性能降级的行为的方法。 作为这些操作的一部分,处理器可以基于该用户的活动,偏好,年龄,职业,习惯,情绪,情绪状态,个性,设备使用模式等来生成表征用户的用户角色信息。处理器可以使用 用户角色信息以动态地确定在计算设备中被监视或评估的设备特征的数量,以识别与确定设备行为是否与计算设备的普通使用模式最相关的设备特征 并且更好地识别或响应计算设备的非良性行为。
    • 5. 发明申请
    • SYSTEM AND METHOD OF PERFORMING ONLINE MEMORY DATA COLLECTION FOR MEMORY FORENSICS IN A COMPUTING DEVICE
    • 用于在计算设备中执行存储器方法的在线存储器数据收集的系统和方法
    • WO2018038991A1
    • 2018-03-01
    • PCT/US2017/047104
    • 2017-08-16
    • QUALCOMM INCORPORATED
    • SALAJEGHEH, MastoorehGATHALA, Sudha Anil KumarDAS, Saumitra MohanISLAM, Nayeem
    • G06F21/56
    • H04L63/1433G06F1/28G06F21/564H04L63/1408
    • Various embodiments include methods and a memory data collection processor for performing online memory data collection for memory forensics. Various embodiments may include determining whether an operating system executing in a computing device is trustworthy. In response to determining that the operating system is not trustworthy, the memory data collection processor may collect memory data directly from volatile memory. Otherwise, the operating system to collect memory data from volatile memory. Memory data may be collected at a variable memory data collection rate determined by the memory data collection processor. The memory data collection rate may depend upon whether an available power level of the computing device exceeds a threshold power level, whether an activity state of the processor of the computing device equals a sleep state whether a security risk exists on the computing device, and whether a volume of memory traffic in the volatile memory exceeds a threshold volume.
    • 各种实施例包括用于执行存储器取证的在线存储器数据收集的方法和存储器数据收集处理器。 各种实施例可以包括确定在计算设备中执行的操作系统是否可信。 响应于确定操作系统不可信,存储器数据收集处理器可以直接从易失性存储器收集存储器数据。 否则,操作系统从易失性存储器中收集内存数据。 存储器数据可以以由存储器数据收集处理器确定的可变存储器数据收集速率收集。 存储器数据收集速率可以取决于计算设备的可用功率水平是否超过阈值功率水平,计算设备的处理器的活动状态是否等于睡眠状态,无论计算设备上是否存在安全风险,以及是否 易失性存储器中的内存流量超过阈值。