Radio model updating
    141.
    发明授权

    公开(公告)号:US08744750B2

    公开(公告)日:2014-06-03

    申请号:US13781414

    申请日:2013-02-28

    CPC classification number: H04W4/023 H04W4/043 H04W64/00

    Abstract: The subject matter disclosed herein relates to systems, methods, apparatuses, devices, articles, and means for updating radio models. For certain example implementations, a method for one or more server devices may comprise receiving at one or more communication interfaces at least one measurement that corresponds to a position of a first mobile device within an indoor environment. At least one radio model that is stored in one or more memories may be updated based, at least in part, on the at least one measurement to produce at least one updated radio model. The at least one radio model and the at least one updated radio model may correspond to the indoor environment. The at least one updated radio model may be transmitted to enable a second mobile device to use the at least one updated radio model for positioning within the indoor environment. Other example implementations are described herein.

    SECURE BEHAVIOR ANALYSIS OVER TRUSTED EXECUTION ENVIRONMENT
    142.
    发明申请
    SECURE BEHAVIOR ANALYSIS OVER TRUSTED EXECUTION ENVIRONMENT 有权
    安全行为分析在有害执行环境中

    公开(公告)号:US20140051432A1

    公开(公告)日:2014-02-20

    申请号:US13929082

    申请日:2013-06-27

    Abstract: Systems and methods for recognizing and reacting to malicious or performance-degrading behaviors in a mobile device include observing mobile device behaviors in an observer module within a privileged-normal portion of a secure operating environment to identify a suspicious mobile device behavior. The observer module may generate a concise behavior vector based on the observations, and provide the vector to an analyzer module in an unprivileged-secure portion of the secure operating environment. The vector may be analyzed in the unprivileged-secure portion to determine whether the mobile device behavior is benign, suspicious, malicious, or performance-degrading. If the behavior is found to be suspicious, operations of the observer module may be adjusted, such as to perform deeper observations. If the behavior is found to be malicious or performance-degrading behavior the user and/or a client module may be alerted in a secure, tamper-proof manner.

    Abstract translation: 用于识别和响应移动设备中的恶意或性能降级行为的系统和方法包括观察安全操作环境的特权正常部分内的观察者模块中的移动设备行为以识别可疑移动设备行为。 观察者模块可以基于观察结果生成简洁的行为向量,并且将向量提供给安全操作环境的非特权安全部分中的分析器模块。 可以在非特权安全部分中分析向量,以确定移动设备行为是否是良性的,可疑的,恶意的或性能降级的。 如果发现行为是可疑的,则可以调整观察者模块的操作,例如执行更深的观察。 如果行为被发现是恶意的或降低性能的行为,则用户和/或客户端模块可能以安全,防篡改的方式被提醒。

    Communicating Behavior Information in a Mobile Computing Device
    143.
    发明申请
    Communicating Behavior Information in a Mobile Computing Device 有权
    在移动计算设备中传达行为信息

    公开(公告)号:US20130304869A1

    公开(公告)日:2013-11-14

    申请号:US13796595

    申请日:2013-03-12

    CPC classification number: G06F9/541 G06F21/44 G06F21/554 G06F21/564

    Abstract: Methods, systems and devices for communicating behavior analysis information using an application programming interface (API) may include receiving data/behavior models from one or more third-party network servers in a client module of a mobile device and communicating the information to a behavior observation and analysis system via a behavior API. The third-party servers may be maintained by one or more partner companies that have domain expertise in a particular area or technology that is relevant for identifying, analyzing, classifying, and/or reacting to mobile device behaviors, but that do not have access to (or knowledge of) the various mobile device sub-systems, interfaces, configurations, modules, processes, drivers, and/or hardware systems required to generate effective data/behavior models suitable for use by the mobile device. The behavior API and/or client modules allow the third-party server to quickly and efficiently access the most relevant and important information on the mobile device.

    Abstract translation: 用于使用应用编程接口(API)传达行为分析信息的方法,系统和设备可以包括从移动设备的客户端模块中的一个或多个第三方网络服务器接收数据/行为模型,并将该信息传达到行为观察 并通过行为API分析系统。 第三方服务器可能由一个或多个合作伙伴公司维护,这些合作公司在特定领域或技术方面具有与移动设备行为的识别,分析,分类和/或响应相关的领域专长,但无法访问 (或知道)生成适合于移动设备使用的有效数据/行为模型所需的各种移动设备子系统,接口,配置,模块,过程,驱动程序和/或硬件系统。 行为API和/或客户端模块允许第三方服务器快速有效地访问移动设备上最相关和重要的信息。

    Method for malicious activity detection in a mobile station
    144.
    发明申请
    Method for malicious activity detection in a mobile station 有权
    移动台恶意行为检测方法

    公开(公告)号:US20130267201A1

    公开(公告)日:2013-10-10

    申请号:US13741388

    申请日:2013-01-15

    Abstract: Disclosed is a method for malicious activity detection in a mobile station of a particular model. In the method, generic malicious behavior patterns are received from a network-based malicious behavior profiling system. Mobile-station-model-specific-behavior-analysis algorithms are generated in the mobile station based on the generic malicious behavior patterns. Mobile station operations may be observed to generate a mobile station activity observation. The mobile station activity observation may be analyzed using the mobile-station-model-specific-behavior-analysis algorithms to generate an activity analysis. Malicious activity may be detected based on the activity analysis.

    Abstract translation: 公开了一种在特定模型的移动台中进行恶意活动检测的方法。 在该方法中,从基于网络的恶意行为分析​​系统接收到通用的恶意行为模式。 基于通用的恶意行为模式,在移动台中生成移动台模型特定行为分析算法。 可以观察移动台操作以产生移动台活动观察。 可以使用移动台模型特定行为分析算法来分析移动台活动观察以产生活动分析。 可能会根据活动分析来检测恶意活动。

    USING IDENTIFIER MAPPING TO RESOLVE ACCESS POINT IDENTIFIER AMBIGUITY
    145.
    发明申请
    USING IDENTIFIER MAPPING TO RESOLVE ACCESS POINT IDENTIFIER AMBIGUITY 失效
    使用标识符映射来解决访问点标识符的使用

    公开(公告)号:US20130150046A1

    公开(公告)日:2013-06-13

    申请号:US13758841

    申请日:2013-02-04

    Abstract: Ambiguity (e.g., confusion) associated with access point identifiers may be resolved by querying candidate target access points and/or by using historical records indicative of one or more access points that the access point has previously accessed. For example, messages may be sent to access points that are assigned the same identifier to cause the access points to monitor for a signal from an access terminal that received the identifier from a target access point. The target access point may then be identified based on any responses that indicate that a signal was received from the access terminal. In some aspects the access points subject to being queried may be selected using a tiered priority. In addition, it may be determined based on prior handoffs of a given access terminal that when that access terminal reports a given identifier, the access terminal usually ends up being handed-off to a particular access point. Accordingly, a mapping may be maintained for that access terminal that maps the identifier to that access point so that the mapping may be used to resolve any future confusion associated with the use of that identifier by that access terminal.

    Abstract translation: 可以通过查询候选目标接入点和/或通过使用指示接入点先前访问的一个或多个接入点的历史记录来解决与接入点标识符相关联的模糊性(例如,混淆)。 例如,消息可以被发送到被分配了相同标识符的接入点,以使得接入点监视来自接收来自目标接入点的标识符的接入终端的信号。 然后可以基于指示从接入终端接收到信号的任何响应来识别目标接入点。 在一些方面,可以使用分层优先级来选择被查询的接入点。 此外,可以基于给定接入终端的先前切换来确定当接入终端报告给定标识符时,接入终端通常最终被切换到特定接入点。 因此,可以为将该标识符映射到该接入点的该接入终端进行映射,使得可以使用该映射来解决与该接入终端的该标识符的使用相关联的任何将来的混淆。

    USING IDENTIFIER MAPPING TO RESOLVE ACCESS POINT IDENTIFIER AMBIGUITY
    146.
    发明申请
    USING IDENTIFIER MAPPING TO RESOLVE ACCESS POINT IDENTIFIER AMBIGUITY 审中-公开
    使用标识符映射来解决访问点标识符的使用

    公开(公告)号:US20130148632A1

    公开(公告)日:2013-06-13

    申请号:US13758870

    申请日:2013-02-04

    Abstract: Ambiguity (e.g., confusion) associated with access point identifiers may be resolved by querying candidate target access points and/or by using historical records indicative of one or more access points that the access point has previously accessed. For example, messages may be sent to access points that are assigned the same identifier to cause the access points to monitor for a signal from an access terminal that received the identifier from a target access point. The target access point may then be identified based on any responses that indicate that a signal was received from the access terminal In some aspects the access points subject to being queried may be selected using a tiered priority. In addition, it may be determined based on prior handoffs of a given access terminal that when that access terminal reports a given identifier, the access terminal usually ends up being handed-off to a particular access point. Accordingly, a mapping may be maintained for that access terminal that maps the identifier to that access point so that the mapping may be used to resolve any future confusion associated with the use of that identifier by that access terminal

    Abstract translation: 可以通过查询候选目标接入点和/或通过使用指示接入点先前访问的一个或多个接入点的历史记录来解决与接入点标识符相关联的模糊性(例如,混淆)。 例如,消息可以被发送到被分配了相同标识符的接入点,以使得接入点监视来自接收来自目标接入点的标识符的接入终端的信号。 然后可以基于指示从接入终端接收到信号的任何响应来识别目标接入点。在某些方面,可以使用分层优先级来选择被查询的接入点。 此外,可以基于给定接入终端的先前切换来确定当接入终端报告给定标识符时,接入终端通常最终被切换到特定接入点。 因此,可以为将该标识符映射到该接入点的该接入终端进行映射,使得该映射可用于解决与该接入终端的该标识符的使用相关联的任何将来的混淆

    Multi-level location disambiguation
    148.
    发明授权

    公开(公告)号:US10480945B2

    公开(公告)日:2019-11-19

    申请号:US13658717

    申请日:2012-10-23

    Abstract: A method of disambiguating a location of a mobile station within a structure includes: obtaining, at the mobile station, regional pressure indications and corresponding region indications indicating regions within a structure that are vertically displaced with respect to each other, each of the regional pressure indications indicating atmospheric pressure information associated with the corresponding region; determining mobile station pressure information associated with a present location of the mobile station; comparing the mobile station pressure information with the regional pressure indications; and based on the comparing, determining in which of the regions the mobile station presently resides.

    Methods and systems for side channel analysis detection and protection

    公开(公告)号:US09774614B2

    公开(公告)日:2017-09-26

    申请号:US14312957

    申请日:2014-06-24

    CPC classification number: H04L63/1416 G06F21/556 G06F21/755 H04L63/1466

    Abstract: A computing device may use machine learning techniques to determine whether a side channel attack is underway and perform obfuscation operations (e.g., operations to raise the noise floor) or other similar operations to stop or prevent a detected side channel attack. The computing device may determine that a side channel attack is underway in response to determining that the computing device is in airplane mode, that the battery of the computing device the battery has been replaced with a stable DC power supply, that the touch-screen display of the computing device has been disconnected, that there are continuous calls to a cipher application programming interface (API) using the same cipher key, that there has been tampering with a behavioral analysis engine of the computing device, or any combination thereof.

    Efficient on-device binary analysis for auto-generated behavioral models

    公开(公告)号:US09721212B2

    公开(公告)日:2017-08-01

    申请号:US14295561

    申请日:2014-06-04

    CPC classification number: G06N99/005 G06F21/552

    Abstract: Various aspects provide methods implemented by at least one processor executing on a mobile communication device to efficiently identify, classify, model, prevent, and/or correct the non-benign (e.g., performance degrading) conditions and/or behaviors that are related to an application operating on the device. Specifically, in various aspects, the mobile computing device may derive or extract application-specific features by performing a binary analysis of an application and may determine the application's category (e.g., a “games,” “entertainment,” or “news” category) based on the application-specific features. The mobile computing device may also obtain a classifier model associated with the application's category that includes various conditions, features, behaviors and corrective actions that may be used to quickly identify and correct non-benign behaviors (e.g., undesirable, malicious, and/or performance-degrading behaviors) occurring on the mobile computing device that are related to the application.

Patent Agency Ranking