Method and system for inferring application states by performing behavioral analysis operations in a mobile device

    公开(公告)号:US09684787B2

    公开(公告)日:2017-06-20

    申请号:US14247400

    申请日:2014-04-08

    CPC classification number: G06F21/566 G06F1/3206 G06F9/4893

    Abstract: Methods, systems and devices compute and use the actual execution states of software applications to implement power saving schemes and to perform behavioral monitoring and analysis operations. A mobile device may be configured to monitor an activity of a software application, generate a shadow feature value that identifies actual execution state of the software application during that activity, generate a behavior vector that associates the monitored activity with the shadow feature value, and determine whether the activity is malicious or benign based on the generated behavior vector, shadow feature value and/or operating system execution states. The mobile device processor may also be configured to intelligently determine whether the execution state of a software application is relevant to determining whether any of the monitored mobile device behaviors are malicious or suspicious, and monitor only the execution states of the software applications for which such determinations are relevant.

    Methods, devices, and systems for communicating behavioral analysis information

    公开(公告)号:US09609456B2

    公开(公告)日:2017-03-28

    申请号:US14339809

    申请日:2014-07-24

    Abstract: Methods, systems and devices for communicating behavior analysis information using an application programming interface (API) may include receiving via the API a request to register the second module to access an operation of a behavioral monitoring system of the mobile computing device, and exchanging authentication information between the first module and the second module to accomplish mutual authentication. Aspects may include receiving via the API a request for version identification information that may be used by the server to determine how to interpret, evaluate, or crowd-source information, and exchanging version identification information between the first module and the second module to cause the second module to send the information to the server. Aspects may further include receiving via the API a provision malware model request including a command causing the first module to send a malware or classifier model to a behavioral monitoring system of the mobile computing device.

    Methods and systems for using causal analysis for boosted decision stumps to identify and respond to non-benign behaviors
    158.
    发明授权
    Methods and systems for using causal analysis for boosted decision stumps to identify and respond to non-benign behaviors 有权
    使用因果分析的方法和系统来提高决策树枝以识别和应对非良性行为

    公开(公告)号:US09578049B2

    公开(公告)日:2017-02-21

    申请号:US14706099

    申请日:2015-05-07

    CPC classification number: H04L63/1425 G06F21/566

    Abstract: A computing device processor may be configured with processor-executable instructions to implement methods of detecting and responding non-benign behaviors of the computing device. The processor may be configured to monitor device behaviors to collect behavior information, generate a behavior vector information structure based on the collected behavior information, apply the behavior vector information structure to a classifier model to generate analysis results, use the analysis results to classify a behavior of the device, use the analysis results to determine the features evaluated by the classifier model that contributed most to the classification of the behavior, and select the top “n” (e.g., 3) features that contributed most to the classification of the behavior. The computing device may display the selected features on an electronic display of the computing device.

    Abstract translation: 计算设备处理器可以配置有处理器可执行指令,以实现检测和响应计算设备的非良性行为的方法。 处理器可以被配置为监视设备行为以收集行为信息,基于收集的行为信息生成行为向量信息结构,将行为向量信息结构应用于分类器模型以生成分析结果,使用分析结果对行为进行分类 的设备,使用分析结果来确定由分类器模型评估的功能,对行为的分类最有贡献,并选择对行为分类最有贡献的顶部“n”(例如,3)特征。 计算设备可以在计算设备的电子显示器上显示所选择的特征。

    Profiling rogue access points
    159.
    发明授权
    Profiling rogue access points 有权
    分析流氓访问点

    公开(公告)号:US09544798B1

    公开(公告)日:2017-01-10

    申请号:US14806811

    申请日:2015-07-23

    CPC classification number: H04W24/08 H04L63/1408 H04W12/12

    Abstract: Various aspects include methods for profiling access points for a mobile communication device that includes a modem controlling a first radio access technology (RAT) and a second RAT. The device modem may establish a first level of communications with a potential network access point and obtain a first set of observed parameters of the potential network access point through the first level of communications. The modem may determine whether the first set of observed parameters of the potential network access point matches expected parameters for a network access point, and establish a second level of communications with the potential network access point in response to determining that the first set of observed parameters matches expected parameters of the network access point.

    Abstract translation: 各个方面包括用于对包括调制解调器控制第一无线电接入技术(RAT)和第二RAT的移动通信设备的接入点进行分析的方法。 设备调制解调器可以建立与潜在的网络接入点的第一级通信,并通过第一级通信获得潜在的网络接入点的第一组观测参数。 调制解调器可以确定潜在网络接入点的第一组观察参数是否与网络接入点的预期参数相匹配,并响应于确定第一组观测参数而建立与潜在网络接入点的第二级通信 匹配网络接入点的预期参数。

    Data flow tracking via memory monitoring
    160.
    发明授权
    Data flow tracking via memory monitoring 有权
    通过内存监控进行数据流跟踪

    公开(公告)号:US09519533B2

    公开(公告)日:2016-12-13

    申请号:US14607251

    申请日:2015-01-28

    Abstract: Methods and devices for tracking data flows in a computing device include monitoring memory in a hardware component of the computing device to identify a read operation that reads information from a tainted memory address, using heuristics to identify a first, second, and third number of operations performed after the identified read operation, marking memory addresses of write operations performed after first number of operations and before the second number of operations as tainted, and marking memory addresses of write operations performed after the third number of operations and before the second number of operations as untainted.

    Abstract translation: 用于在计算设备中跟踪数据流的方法和设备包括监视计算设备的硬件组件中的存储器,以识别从污染的存储器地址读取信息的读取操作,使用启发式来识别第一,第二和第三数量的操作 在所识别的读取操作之后执行,标记在第一次操作之后和在第二次操作之前执行的写入操作的存储器地址,并且标记在第三次操作之后和在第二个操作次数之前执行的写入操作的存储器地址 没有了。

Patent Agency Ranking