-
11.
公开(公告)号:US20180077195A1
公开(公告)日:2018-03-15
申请号:US15262858
申请日:2016-09-12
Applicant: QUALCOMM Incorporated
Inventor: Sudha Anil Kumar Gathala , Saumitra Mohan Das , Nayeem Islam , Dallas James Wiener , Hugo Romero , Harold Gilkey , Giridhar Mandyam
IPC: H04L29/06
CPC classification number: H04L63/1441 , G06F21/53 , G06F21/577 , G06F2221/2115 , G06F2221/2139 , H04L63/1433 , H04L63/20 , H04W12/1208
Abstract: Methods, and computing devices implementing the methods, that enable client computing devises to work in conjunction with a server device to identify and temporarily defend against non-benign applications (e.g., malware, etc.) and other threats before a more permanent solution or defense (e.g., a patch or software upgrade) becomes available and installed on the client computing device. The server device may be configured to receive reports from the client computing devices, receive threat feeds from third-party servers (e.g., threat intelligence servers, etc.), and use information included in the received threat feed and information included in the received reports to analyze, in the server computing device, a software application that is operating on a client device in multiple passes. The server may generate threat scores (e.g., one for each pass, etc.), and the threat scores to the client computing device for use in devising a customized security response.
-
公开(公告)号:US09912695B1
公开(公告)日:2018-03-06
申请号:US15481102
申请日:2017-04-06
Applicant: QUALCOMM Incorporated
Inventor: Hui Chao , Nayeem Islam , Seyed Ali Ahmadzadeh
IPC: H04L29/06
CPC classification number: H04L63/1491 , H04L63/10 , H04L63/1425
Abstract: Techniques for operating a security system are provided. An example method for operating a security system according to the disclosure includes monitoring interactions of an unauthorized party with a computing environment configured to simulate the server, generating synthetic content based on the unauthorized party's interactions with the computing environment, and configuring the security system to permit the unauthorized party to access the synthetic content responsive to the unauthorized party's interactions with the security system.
-
公开(公告)号:US20170234966A1
公开(公告)日:2017-08-17
申请号:US15283247
申请日:2016-09-30
Applicant: QUALCOMM Incorporated
Inventor: Ayman Naguib , Michael Taveira , Nayeem Islam
CPC classification number: G01S5/22 , G01S5/0263 , G01S5/30 , G01S13/86
Abstract: Apparatuses and methods are described herein for identifying an Unmanned Aerial Vehicle (UAV) by a central server connected to a first detection device and a plurality of detection devices, including, but not limited to, receiving, by the central server, information related to the UAV from the first detection device, selecting, by the central server, a second detection device from a plurality of detection devices connected to the central server, and sending, by the central server, the information to the second detection device.
-
公开(公告)号:US20170083702A1
公开(公告)日:2017-03-23
申请号:US15057336
申请日:2016-03-01
Applicant: QUALCOMM Incorporated
Inventor: Sudha Anil Kumar GATHALA , Rajarshi Gupta , Nayeem Islam
IPC: G06F21/55
CPC classification number: G06F21/554 , G06F21/52 , G06F21/552 , G06F21/566
Abstract: Various embodiments include methods for detecting software attacks on a process executing on a computing device. Various embodiment methods may include monitoring structural attributes of a plurality of virtual memory regions utilized by the process, and comparing the monitored structural attributes to the expected structural attributes of the plurality of VMRs. Various embodiment methods may further include determining whether the monitored structural attributes represent anomalous behavior of the process based on the comparison between the monitored structural attributes and the expected structural attributes.
-
15.
公开(公告)号:US20160042378A1
公开(公告)日:2016-02-11
申请号:US14918378
申请日:2015-10-20
Applicant: QUALCOMM Incorporated
Inventor: Rajarshi Gupta , Edward Thomas Lingham Hardie , Nayeem Islam
CPC classification number: G06Q30/0207 , G06Q30/02 , H04L67/18 , H04L67/20 , H04W4/021 , H04W4/023 , H04W4/024 , H04W4/025 , H04W4/027 , H04W4/029 , H04W4/14 , H04W4/18 , H04W4/23
Abstract: The subject matter disclosed herein relates to a system and method for receiving incentives on a mobile device. A first message may be received based on a first location of the mobile device, such that the first message indicates to a user of the mobile device that an incentive will be provided if the user remains within a certain proximity a waypoint for a predetermined length of time, and a second message including may be received if a second location of the mobile device is within the certain proximity of the waypoint, such that an elapsed time between a determination of the first location and a determination of the second location is equal to or greater than the predetermined length of time.
Abstract translation: 本文公开的主题涉及用于在移动设备上接收激励的系统和方法。 可以基于移动设备的第一位置接收第一消息,使得第一消息向用户指示移动设备将提供激励,如果用户保持在特定接近度范围内的预定长度的 并且如果移动设备的第二位置在航路点的特定接近范围内,则可以接收包括的第二消息,使得第一位置的确定与第二位置的确定之间的经过时间等于或 大于预定的时间长度。
-
16.
公开(公告)号:US20130305101A1
公开(公告)日:2013-11-14
申请号:US13747115
申请日:2013-01-22
Applicant: QUALCOMM INCORPORATED
Inventor: Rajarshi Gupta , Nayeem Islam , Saumitra Das
IPC: G06F11/34
CPC classification number: G06F21/552 , G06F11/1433 , G06F11/1458 , G06F11/3006 , G06F11/3082 , G06F11/3409 , G06F11/3466 , G06F11/3476 , G06F21/554 , G06F21/56 , G06F2201/86 , G06N99/005 , H04L63/1433 , H04W12/12 , H04W24/08 , H04W52/0251 , H04W52/0258 , H04W88/02 , Y02D10/34 , Y02D70/1242 , Y02D70/1262 , Y02D70/142 , Y02D70/144 , Y02D70/146 , Y02D70/164 , Y02D70/166 , Y02D70/21 , Y02D70/22
Abstract: Aspect methods, systems and devices may be configured to create/capture checkpoints without significantly impacting the performance, power consumption, or responsiveness of the mobile device. An observer module of the mobile device may instrument or coordinate various application programming interfaces (APIs) at various levels of the mobile device system and constantly monitor the mobile device (via a low power process, background processes, etc.) to identify the normal operation patterns of the mobile device and/or to identify behaviors that are not consistent with previously computed normal operation patterns. The mobile device may store mobile device state information in a memory as a stored checkpoint when it determines that the mobile device behaviors are consistent with normal operation patterns, and upload a previously stored checkpoint to a backup storage system when it determines that the mobile device behaviors are not consistent with normal operation patterns.
Abstract translation: 方面方法,系统和设备可以被配置为创建/捕获检查点,而不会显着影响移动设备的性能,功耗或响应性。 移动设备的观察者模块可以在移动设备系统的各个级别对各种应用编程接口(API)进行仪器或协调,并且不断监视移动设备(经由低功率过程,后台进程等)来识别正常操作 移动设备的模式和/或识别与先前计算的正常操作模式不一致的行为。 当确定移动设备的行为与正常操作模式一致时,移动设备可以将存储器中的移动设备状态信息存储在存储器中,并且当它确定移动设备行为时将先前存储的检查点上传到备份存储系统 与正常的操作模式不一致。
-
公开(公告)号:US10255434B2
公开(公告)日:2019-04-09
申请号:US15057336
申请日:2016-03-01
Applicant: QUALCOMM Incorporated
Inventor: Sudha Anil Kumar Gathala , Rajarshi Gupta , Nayeem Islam
Abstract: Various embodiments include methods for detecting software attacks on a process executing on a computing device. Various embodiment methods may include monitoring structural attributes of a plurality of virtual memory regions utilized by the process, and comparing the monitored structural attributes to the expected structural attributes of the plurality of VMRs. Various embodiment methods may further include determining whether the monitored structural attributes represent anomalous behavior of the process based on the comparison between the monitored structural attributes and the expected structural attributes.
-
公开(公告)号:US10019569B2
公开(公告)日:2018-07-10
申请号:US14316961
申请日:2014-06-27
Applicant: QUALCOMM Incorporated
Inventor: Nayeem Islam , Rajarshi Gupta
CPC classification number: G06F21/52 , G06F8/656 , G06F9/44536 , G06F21/51 , G06F21/55 , G06F21/57 , G06F2221/033
Abstract: Methods, devices, and non-transitory storage media for dynamic patching of diversity-based software executing on a computing device. One of many variations of various module utilized by software may be selected from a list of available module variations to be used when software is executed. An embodiment method for updating software may include obtaining or receiving a notification indicating a particular module variation that should not be used as a module for the software, and removing the module variation from the list of available module variations for the module in response to the notification. In some embodiments, the notification may be received by the mobile device from a remote server, and further the notification does not include data capable of being used as a module by the software during runtime. In some embodiments, the module variation may be one of flawed, outdated, and identified as exploited by malware.
-
公开(公告)号:US09984231B2
公开(公告)日:2018-05-29
申请号:US14937949
申请日:2015-11-11
Applicant: QUALCOMM Incorporated
Inventor: Mastooreh Salajegheh , Rajarshi Gupta , Nayeem Islam
CPC classification number: G06F21/53 , G06F21/566 , G06F2221/2105
Abstract: Various embodiments include methods implemented on a computing device for analyzing a program executing within a virtual environment on the computing device. The methods may include determining whether the program is attempting to detect whether it is being executed within the virtual environment, and analyzing the program within a protected mode of the computing device in response to determining that the program is attempting to detect whether it is being executed within the virtual environment.
-
公开(公告)号:US20180107823A1
公开(公告)日:2018-04-19
申请号:US15432516
申请日:2017-02-14
Applicant: QUALCOMM Incorporated
Inventor: Ramin Samadani , Yin Chen , Joel Galenson , Nayeem Islam
CPC classification number: G06F21/52 , G06F9/30098 , G06F9/30145
Abstract: Embodiments include computing devices and methods implemented by computing devices for using programmable hardware security counters for detecting malicious behavior. Various embodiments may include tracking the value of hardware instruction pointers, such as pointers tracking the memory address of each executing instruction. The computing device may identify a start and end of contiguous instruction segments using the tracked instruction pointer. For example, the computing device may analyze changes in value of the instruction pointer to detect “jumps” or large changes in the memory address of executing instructions. Based, at least in part, on the identified instruction segments, the computing device may determine whether the instruction segments represent malicious behavior. If the instruction segments represent malicious behavior, the computing device may terminate the requesting software application.
-
-
-
-
-
-
-
-
-