-
公开(公告)号:US10217284B2
公开(公告)日:2019-02-26
申请号:US14042213
申请日:2013-09-30
Applicant: QUALCOMM Incorporated
Inventor: Saumitra Mohan Das , Rajarshi Gupta , Sameera Poduri , Behrooz Khorashadi
IPC: G06T19/00 , A63F13/23 , A63F13/88 , G06F3/01 , A63F13/20 , A63F13/40 , A63F13/45 , A63F13/216 , A63F13/217 , A63F13/332
Abstract: Techniques for providing a user with an augmented virtuality (AV) experience are described herein. An example of a method of providing an AV experience includes determining a location of a mobile device, determining a context based on the location, obtaining AV object information, displaying the AV object information in relation to the context, detecting an interaction with the context, modifying the AV object information based on the interaction, and displaying the modified AV object information. The context may include weighting information. The weighting information may be based on Received Signal Strength Indication (RSSI) or Round-Trip Time (RTT) data. The weighting information may be associated with a composition of a physical object in the context. A user gesture may be received, and the AV object information may be modified based on the received gesture information.
-
公开(公告)号:US10021123B2
公开(公告)日:2018-07-10
申请号:US14753666
申请日:2015-06-29
Applicant: QUALCOMM Incorporated
Inventor: Saumitra Mohan Das , Mona Mahmoudi , Vinay Sridhara , Rajarshi Gupta , Yin Chen
CPC classification number: H04L63/1425 , G06F21/552 , H04L41/0631 , H04L43/0817 , H04L63/1416
Abstract: Systems, methods, and devices of the various aspects enable identification of anomalous application behavior. A computing device processor may detect network communication activity of an application on the computing device. The processor may identify one or more device states of the computing device, and one or more categories of the application. The processor may determine whether the application is behaving anomalously based on a correlation of the detected network communication activity of the application, the identified one or more device states of the computing device, and the identified one or more categories of the application.
-
73.
公开(公告)号:US09979606B2
公开(公告)日:2018-05-22
申请号:US14638602
申请日:2015-03-04
Applicant: QUALCOMM Incorporated
Inventor: Rajarshi Gupta , Mastooreh Salajegheh , Mihai Christodorescu , Vinay Sridhara , Govindarajan Krishnamurthi
IPC: G06F15/173 , H04L12/24 , H04L12/26 , H04L12/28
CPC classification number: H04L41/14 , H04L12/2816 , H04L41/0654 , H04L41/12 , H04L41/145 , H04L41/5061 , H04L43/04 , H04L43/08
Abstract: The disclosure generally relates to behavioral analysis to automate monitoring Internet of Things (IoT) device health in a direct and/or indirect manner. In particular, normal behavior associated with an IoT device in a local IoT network may be modeled such that behaviors observed at the IoT device may be compared to the modeled normal behavior to determine whether the behaviors observed at the IoT device are normal or anomalous. Accordingly, in a distributed IoT environment, more powerful “analyzer” devices can collect behaviors locally observed at other (e.g., simpler) “observer” devices and conduct behavioral analysis across the distributed IoT environment to detect anomalies potentially indicating malicious attacks, malfunctions, or other issues that require customer service and/or further attention. Furthermore, devices with sufficient capabilities may conduct (local) on-device behavioral analysis to detect anomalous conditions without sending locally observed behaviors to another aggregator device and/or analyzer device.
-
公开(公告)号:US09910984B2
公开(公告)日:2018-03-06
申请号:US14837936
申请日:2015-08-27
Applicant: QUALCOMM Incorporated
Inventor: Andres Valencia , Vinay Sridhara , Yin Chen , Rajarshi Gupta
CPC classification number: G06F21/554 , G06F21/55 , G06F21/566 , G06F21/577 , G06F2221/034 , G06N99/005
Abstract: Various aspects include methods and computing devices implementing the methods for evaluating device behaviors in the computing devices. Aspect methods may include using a behavior-based machine learning technique to classify a device behavior as one of benign, suspicious, and non-benign. Aspect methods may include using one of a multi-label classification and a meta-classification technique to sub-classify the device behavior into one or more sub-categories. Aspect methods may include determining a relative importance of the device behavior based on the sub-classification, and determining whether to perform robust behavior-based operations based on the determined relative importance of the device behavior.
-
75.
公开(公告)号:US20170308701A1
公开(公告)日:2017-10-26
申请号:US15135855
申请日:2016-04-22
Applicant: QUALCOMM Incorporated
Inventor: Sriram Nandha Premnath , Saumitra Mohan Das , Rajarshi Gupta
CPC classification number: G06F21/566 , G06F21/53 , G06F21/606 , G06F2221/033 , H04L63/1425 , H04L63/1433 , H04L63/145 , H04W4/60 , H04W12/1208
Abstract: A network and its devices may be protected from non-benign behavior, malware, and cyber attacks caused by downloading software by configuring a server computing device to work in conjunction with the devices in the network. The server computing device may be configured to receive a software application from an application download service, establish a secure communication link to a client computing device in the network, receive exercise information from the client computing device via the secure communication link, use the received exercise information to exercise the received software application in a client computing device emulator to identify one or more behaviors, and determine whether the identified behaviors are benign. The server computing device may send the software application to the client computing device in response to determining that the identified behaviors are benign, and quarantine the software application in response to determining that the identified behaviors are not benign.
-
76.
公开(公告)号:US20170278323A1
公开(公告)日:2017-09-28
申请号:US15081450
申请日:2016-03-25
Applicant: QUALCOMM Incorporated
CPC classification number: G07C5/0841 , B60W50/14 , G06F21/50 , G07C5/008 , H04L63/1408 , H04W4/40 , H04W12/12 , H04W64/00
Abstract: Various embodiments include methods, and computing devices implementing the methods, for analyzing sensor information to identify an abnormal vehicle behavior. A computing device may monitor sensors (e.g., a closely-integrated vehicle sensor, a loosely-integrated vehicle sensor, a non-vehicle sensor, etc.) in the vehicle to collect the sensor information, analyze the collected sensor information to generate an analysis result, and use the generated analysis result to determine whether a behavior of the vehicle is abnormal. The computing device may also generate a communication message in response to determining that the behavior of the vehicle is abnormal, and send the generated communication message to an external entity.
-
公开(公告)号:US20170272450A1
公开(公告)日:2017-09-21
申请号:US15074745
申请日:2016-03-18
Applicant: QUALCOMM Incorporated
Inventor: Govindarajan Krishnamurthi , Saumitra Mohan Das , Rajarshi Gupta
CPC classification number: H04L63/1416 , G06F21/35 , G06F2221/2111 , G08G1/0112 , H04L63/107 , H04L63/145 , H04L67/12 , H04W4/046 , H04W4/40
Abstract: Various embodiments include methods, and computing devices implementing the methods, for authenticating vehicle information by polling selected sensors. A server computing device receiving vehicle information from a reporting vehicle may compare the received vehicle information to contextual information to generate a comparison result, and determine whether the received vehicle information should be evaluated with greater scrutiny based on the comparison result. The server computing device may select sensors for polling based on the received vehicle information (and in response to determining that the received vehicle information should be evaluated with greater scrutiny), and poll the selected sensors to received sensor information. The server computing device may use the received sensor information to corroborate the received vehicle information, and perform a responsive action based on the result of the corroboration.
-
公开(公告)号:US09756066B2
公开(公告)日:2017-09-05
申请号:US14957850
申请日:2015-12-03
Applicant: QUALCOMM Incorporated
Inventor: Rajarshi Gupta , Soorgoli Ashok Halambi , Yoram Rimoni
CPC classification number: H04L63/1425 , G06F21/554 , G06F21/57 , H04L63/1466 , H04W12/12 , H04W24/02 , H04W24/08
Abstract: Systems and methods for recognizing and reacting to malicious or performance-degrading behaviors in a mobile computing device include observing mobile device behaviors in an observer module within a privileged-normal portion of a secure operating environment to identify a suspicious mobile device behavior. The observer module may generate a behavior vector based on the observations, and provide the vector to an analyzer module in an unprivileged-secure portion of the secure operating environment. The vector may be analyzed in the unprivileged-secure portion to determine whether the mobile device behavior is benign, suspicious, malicious, or performance-degrading. If the behavior is found to be suspicious, operations of the observer module may be adjusted, such as to perform deeper observations. If the behavior is found to be malicious or performance-degrading behavior the user and/or a client module may be alerted in a secure, tamper-proof manner.
-
79.
公开(公告)号:US09747440B2
公开(公告)日:2017-08-29
申请号:US13937462
申请日:2013-07-09
Applicant: QUALCOMM Incorporated
Inventor: Rajarshi Gupta , Mark Bapst , Mohammad H Reshadi , Samir Kumar
CPC classification number: G06F21/55 , G06F8/61 , G06F8/65 , G06F11/3013 , G06F11/3409 , G06F11/3447 , G06F11/3476 , G06F21/316 , G06F21/552 , G06F2201/865 , G06N5/043 , H04L63/1425 , H04W12/12
Abstract: Methods, systems and devices for generating data models in a client-cloud communication system may include applying machine learning techniques to generate a first family of classifier models that describe a cloud corpus of behavior vectors. Such vectors may be analyzed to identify factors in the first family of classifier models that have the highest probability of enabling a mobile device to better determine whether a mobile device behavior is malicious or benign. Based on this analysis, a second family of classifier models may be generated that identify significantly fewer factors and data points as being relevant for enabling the mobile device to better determine whether the mobile device behavior is malicious or benign based on the determined factors. A mobile device classifier module based on the second family of classifier models may be generated and made available for download by mobile devices, including devices contributing behavior vectors.
-
公开(公告)号:US09658937B2
公开(公告)日:2017-05-23
申请号:US14660260
申请日:2015-03-17
Applicant: QUALCOMM Incorporated
Inventor: Mihai Christodorescu , Mastooreh Salajegheh , Rajarshi Gupta , Nayeem Islam
CPC classification number: G06F11/3466 , G06F8/443 , G06F11/3003 , G06F11/302 , G06F11/3051 , G06F11/3495 , G06F11/3612 , G06F11/362 , G06F11/3624
Abstract: Various aspects provide systems and methods for optimizing hardware monitoring on a computing device. A computing device may receive a monitoring request to monitor a portion of code or data within a process executing on the computing device. The computing device may generate from the monitoring request a first monitoring configuration parameter for a first hardware monitoring component in the computing device and may identify a non-optimal event pattern that occurs while the first hardware monitoring component monitors the portion of code or data according to the first monitoring configuration parameter. The computing device may apply a transformation to the portion of code or data and reconfigure the first hardware monitoring component by modifying the first monitoring configuration parameter in response to the transformation of the portion of code or data.
-
-
-
-
-
-
-
-
-