-
公开(公告)号:US20210110038A1
公开(公告)日:2021-04-15
申请号:US17132248
申请日:2020-12-23
Applicant: Intel Corporation
Inventor: Deepak Kumar Mishra , Prajesh Ambili Rajendran , Taj un nisha N , Rahuldeva Ghosh , Paul Carlson , Zheng Zhang
Abstract: A method comprises generating a first set of hardware performance counter (HPC) events that is ranked based on an ability of an individual HPC event to profile a malware class, generating a second set of HPC event combinations that is ranked based on an ability of a set of at least two joint HPC events to profile a malware class, generating a third set of extended HPC event combinations, profiling one or more malware events and one or more benign applications to obtain a detection accuracy parameter for each malware event, applying a machine learning model to rank the third set of HPC event combinations based on malware detection accuracy, and applying a genetic algorithm to the third set of HPC event combinations to identify a subset of the third set of extended combinations of HPC events to be used for malware detection and classification.
-
公开(公告)号:US10729980B2
公开(公告)日:2020-08-04
申请号:US16233372
申请日:2018-12-27
Applicant: Intel Corporation
Inventor: Roksana Golizadeh Mojarad , Amin Heydarpour , Selvakumar Panneer , Rahuldeva Ghosh
IPC: A63F13/75 , A63F13/71 , G06F21/16 , H04L9/08 , A63F13/79 , G06F21/64 , G06T1/00 , H04N21/8358 , H04N1/32 , G06F16/70 , H04L29/06
Abstract: Embodiments described herein provide an apparatus comprising a processor to receive, from a gaming/anti-cheating server, a message comprising a first pixel data set comprising first pixel data for one or more pixels of a watermark generated by the gaming/anti-cheating server, store the first pixel data set in the machine-readable memory, receive, from a gaming system, a frame buffer rendered by the gaming system and comprising the watermark generated by the gaming/anti-cheating server, isolate, from the frame buffer, a second pixel data set comprising second pixel data for one or more pixels corresponding to the first pixel set, and forward an alert to the gaming/anti-cheating server when the second pixel data differs from the first pixel data by an amount that exceeds a threshold. Other embodiments may be described and claimed.
-
公开(公告)号:US09875396B2
公开(公告)日:2018-01-23
申请号:US14779546
申请日:2015-03-27
Applicant: Intel Corporation
Inventor: Ansuya Negi , Scott Pfursich , David L. Graumann , Ranjit S. Narjala , Rahuldeva Ghosh
CPC classification number: G06K9/00288 , G06K9/00228 , G06K9/00261 , G06K9/00268 , G06K9/00302 , G06K9/00604 , G06K9/00892 , G06K9/00899 , G06K9/46 , G06K9/52 , H04L63/0861 , H04W12/06
Abstract: System and techniques for spoofing detection in image biometrics are described herein. A sequence of images may be obtained from a camera; a first plurality of images in the sequence of images including a representation of a user body part, and a second plurality of images in the sequence of images including a representation of an environment of the user. A marker may be created for the representation of the body part. A feature of the environment of the user present during the second plurality of images may be identified in the sequence of images using a third group of circuits. A correlation between the marker and the feature of the environment in the sequence of images may be quantified to produce a synchronicity metric of the degree to which the marker and the feature of the environment correlate.
-
公开(公告)号:US11790087B2
公开(公告)日:2023-10-17
申请号:US17132248
申请日:2020-12-23
Applicant: Intel Corporation
Inventor: Deepak Kumar Mishra , Prajesh Ambili Rajendran , Taj un nisha N , Rahuldeva Ghosh , Paul Carlson , Zheng Zhang
CPC classification number: G06F21/566 , G06F21/564 , G06F21/568 , G06N20/00
Abstract: A method comprises generating a first set of hardware performance counter (HPC) events that is ranked based on an ability of an individual HPC event to profile a malware class, generating a second set of HPC event combinations that is ranked based on an ability of a set of at least two joint HPC events to profile a malware class, generating a third set of extended HPC event combinations, profiling one or more malware events and one or more benign applications to obtain a detection accuracy parameter for each malware event, applying a machine learning model to rank the third set of HPC event combinations based on malware detection accuracy, and applying a genetic algorithm to the third set of HPC event combinations to identify a subset of the third set of extended combinations of HPC events to be used for malware detection and classification.
-
公开(公告)号:US20220092179A1
公开(公告)日:2022-03-24
申请号:US17541243
申请日:2021-12-02
Applicant: Intel Corporation
Inventor: Zheng Zhang , Rahuldeva Ghosh
IPC: G06F21/55
Abstract: A system includes a processor to execute a data flow instrumented application to generate data trace data representing data flows of the data flow instrumented application; processor trace circuitry to generate processor trace (PT) data from the data trace data; and a data flow detecting pipeline to monitor the data flows represented by the PT data in real time and generate an alert if one or more of the data flows deviates from a data flow model for the data flow instrumented application.
-
公开(公告)号:US10198645B2
公开(公告)日:2019-02-05
申请号:US14865763
申请日:2015-09-25
Applicant: Intel Corporation
Inventor: David L. Graumann , Rahuldeva Ghosh , Ranjit S Narjala
Abstract: System and techniques for preventing face-based authentication spoofing are described herein. A visible light emitter may be controlled to project a pattern into a camera's field of view during an authentication attempt. An image may be obtained from the camera for the authentication attempt. A potential spoofing region on image may be identified by finding the pattern. An authentication attempt based on a face found in the potential spoofing region may be prevented.
-
公开(公告)号:US09811649B2
公开(公告)日:2017-11-07
申请号:US14645970
申请日:2015-03-12
Applicant: Intel Corporation
Inventor: Scott Pfursich , David L. Graumann , Ranjit S Narjala , Rahuldeva Ghosh
CPC classification number: G06F21/32 , G06K9/00228 , G06K9/00255 , G06K9/00288 , G06K9/00899 , G06K9/00912
Abstract: A system and method for capturing an image of a user. An image is captured with a camera, wherein the image includes a user's image. A first avatar is displayed in a display, wherein displaying includes positioning an avatar in at least some of the user's image. The user is then encouraged to move so the first avatar moves to a second position in the display.
-
公开(公告)号:US20170193285A1
公开(公告)日:2017-07-06
申请号:US14779546
申请日:2015-03-27
Applicant: INTEL CORPORATION
Inventor: Ansuya Negi , Scott Pfursich , David L. Graumann , Ranjit S Narjala , Rahuldeva Ghosh
CPC classification number: G06K9/00288 , G06K9/00228 , G06K9/00261 , G06K9/00268 , G06K9/00302 , G06K9/00604 , G06K9/00892 , G06K9/00899 , G06K9/46 , G06K9/52 , H04L63/0861 , H04W12/06
Abstract: System and techniques for spoofing detection in image biometrics are described herein. A sequence of images may be obtained from a camera; a first plurality of images in the sequence of images including a representation of a user body part, and a second plurality of images in the sequence of images including a representation of an environment of the user. A marker may be created for the representation of the body part. A feature of the environment of the user present during the second plurality of images may be identified in the sequence of images using a third group of circuits. A correlation between the marker and the feature of the environment in the sequence of images may be quantified to produce a synchronicity metric of the degree to which the marker and the feature of the environment correlate.
-
公开(公告)号:US20160330370A1
公开(公告)日:2016-11-10
申请号:US14779879
申请日:2014-12-19
Applicant: INTEL CORPORATION
Inventor: Rahuldeva Ghosh , Ranjit S Narjala , Sanjay Bakshi
CPC classification number: H04N5/23222 , G06K9/00221 , G06K9/00281 , G06K9/00912 , G06K9/036 , G06K9/2027 , G06K9/4642 , G06T5/00 , G06T7/0002 , G06T2207/20172 , G06T2207/30168
Abstract: A user authentication system and method. The user authentication system includes a camera and a processor connected to the camera. The processor receives images from the camera, searches for a user feature in the images, determines if the images require correction, adjusts camera controls in a pre-defined order to provide desired corrections, applies the desired corrections to subsequent images and authenticates the user based on the user feature in the corrected images.
Abstract translation: 用户认证系统和方法。 用户认证系统包括相机和连接到照相机的处理器。 处理器从相机接收图像,在图像中搜索用户特征,确定图像是否需要校正,以预定义的顺序调整相机控制以提供所需的校正,将所需的校正应用于后续图像,并且基于用户验证 关于校正图像中的用户功能。
-
公开(公告)号:US12147532B2
公开(公告)日:2024-11-19
申请号:US17539698
申请日:2021-12-01
Applicant: Intel Corporation
Inventor: Rahuldeva Ghosh , Zheng Zhang
IPC: G06F21/71 , G06F9/455 , G06F11/34 , G06F21/44 , G06F21/53 , G06F21/54 , G06F21/55 , G06F21/56 , G06F21/57 , G06F21/60 , G06F21/64 , H04L9/08 , H04L9/32
Abstract: A secure performance monitoring unit of a processor includes one or more performance monitoring counters and a secure group manager. The secure group manager is configured to receive a request to create a secure counter group from a software (SW) process being executed by a processor, the request including identification of the one or more counters; determine availability of the one or more counters, creating the secure counter group, assign the one or more counters to the secure counter group, and save a public key of the SW process, when the one or more counters are available; receive and save a private key for the secure counter group; receive a request to configure the secure counter group from the SW process; verify the configuration using the public key of the SW process; and begin sampling of the one or more counters when the configuration is verified.
-
-
-
-
-
-
-
-
-