Establishing application trust levels using taint propagation as a service

    公开(公告)号:US10032037B1

    公开(公告)日:2018-07-24

    申请号:US14494336

    申请日:2014-09-23

    Abstract: An application of a mobile device may be granted access to sensitive or private information. The mobile device may be configured to monitor the application's use of any sensitive data obtained by the application. The mobile device may include, with the sensitive data, taint propagation data configured to enable the mobile device to detect that application's use of the cloaked sensitive data. As a result of detecting the application use of the sensitive data, trust information corresponding to the applications use of the cloaked sensitive data may be provided a service provider. The service provider may be configured to determine a trust level of the application and perform remedial operations based at least in part on the determined trust level.

    Hypervisor enforcement of cryptographic policy

    公开(公告)号:US09892254B2

    公开(公告)日:2018-02-13

    申请号:US14852361

    申请日:2015-09-11

    CPC classification number: G06F21/53 G06F9/45558 G06F2009/45587 G06F2221/034

    Abstract: Techniques for restricting the execution of algorithms contained in applications executing on virtual machines executing within a computer system are described herein. A first sampled set of computer executable instructions is gathered from a virtual machine by a controlling domain and compared against a reference set of computer executable instructions. If the first set is similar to the reference set, and if the execution of the algorithm corresponding to the reference set is restricted by one or more computer system polices, one or more operations limiting the execution of the restricted algorithm are performed, thus ensuring conformance with the computer system policies.

    DATA STORAGE OPTIMIZATION FOR NON-VOLATILE MEMORY

    公开(公告)号:US20170357573A1

    公开(公告)日:2017-12-14

    申请号:US15689282

    申请日:2017-08-29

    CPC classification number: G06F12/0246 G06F9/321 G06F2212/1044 G06F2212/7201

    Abstract: Non-volatile devices may be configured such that a clear operation on a single bit clears an entire block of bits. The representation of particular data structures may be optimized to reduce the number of clear operations required to store the representation in non-volatile memory. A data schema may indicate that a data structure of an application may be optimized for storage in non-volatile memory. A translation layer may convert an application level representation of a data value associated with the data structure to an optimized storage representation of the data value before storing the optimized storage representation of the data value in non-volatile memory.

    Scanning kernel data structure characteristics

    公开(公告)号:US09767276B1

    公开(公告)日:2017-09-19

    申请号:US14468943

    申请日:2014-08-26

    CPC classification number: G06F21/554

    Abstract: A method and apparatus for detecting kernel data structure tampering are disclosed. In the method and apparatus, a memory region of a computer system is scanned for one or more characteristics of a kernel data structure of an operating system kernel. It is then determined, based at least in part on identifying whether the one or more characteristics are found in the memory region, whether the kernel data structure is stored in the memory region of the computer system for tampering with the kernel data structure.

    Intrusion detection using bus snooping

    公开(公告)号:US09727726B1

    公开(公告)日:2017-08-08

    申请号:US14135170

    申请日:2013-12-19

    CPC classification number: G06F21/55 G06F21/53 G06F21/554

    Abstract: Remote computing resource service providers allow customers to execute one or more applications in a virtual environment on computer systems provided by the computing resource service provider. The customer applications are generally executed by multiple virtual machine instances working together. The virtual machines may be managed by a hypervisor executing on computer systems operated by the service provider. These computer systems may be vulnerable to intrusions and other malicious attack, thereby exposing the virtual machines and corresponding customer applications executing on the computer systems. A monitoring device may be used in one or more of the computing systems, operated by the service provider, in order to monitor and prevent a variety of different attacks.

    LATENCY-BASED DETECTION OF COVERT ROUTING
    79.
    发明申请
    LATENCY-BASED DETECTION OF COVERT ROUTING 审中-公开
    基于LATENCY的覆盖路由检测

    公开(公告)号:US20170054748A1

    公开(公告)日:2017-02-23

    申请号:US15344396

    申请日:2016-11-04

    CPC classification number: H04L63/1425 H04L63/1408

    Abstract: A method and apparatus for detecting covert routing is disclosed. In the method and apparatus, data addressed to a remote computer system are forwarded over a first network path, whereby the data is associated with a computer system of a plurality of computer systems. Further, a plurality of first network performance metrics is obtained. A likelihood of covert routing is determined based at least in part on the plurality of first network performance metrics.

    Abstract translation: 公开了一种用于检测隐蔽路由的方法和装置。 在所述方法和装置中,寻址到远程计算机系统的数据通过第一网络路径转发,由此数据与多个计算机系统的计算机系统相关联。 此外,获得多个第一网络性能度量。 至少部分地基于多个第一网络性能度量确定隐蔽路由的可能性。

    Identifying kernel data structures
    80.
    发明授权
    Identifying kernel data structures 有权
    识别内核数据结构

    公开(公告)号:US09575793B1

    公开(公告)日:2017-02-21

    申请号:US14469390

    申请日:2014-08-26

    Abstract: Techniques for identifying kernel data structures are disclosed herein. A representation of memory location relationships between pairs of memory locations is created based on a virtual machine image. A virtual machine is instantiated based at least in part on the representation and based at least in part on the virtual machine image. The representation is validated based on confidence scores associated with correlations between one or more memory snapshots of the virtual machine and the memory locations, and the parts of the representation that are not valid are removed from the representation.

    Abstract translation: 本文公开了用于识别内核数据结构的技术。 基于虚拟机映像创建存储器位置对之间的存储器位置关系的表示。 至少部分地基于表示来实例化虚拟机,并至少部分地基于虚拟机映像。 该表示基于与虚拟机的一个或多个存储器快照与存储器位置之间的相关性相关联的置信度得分来验证,并且从表示中移除无效的部分表示。

Patent Agency Ranking