-
公开(公告)号:US12028716B2
公开(公告)日:2024-07-02
申请号:US18312913
申请日:2023-05-05
发明人: Cristian Munteanu , Balint Szente , Gyula Farkas
IPC分类号: H04W12/48 , H04L67/1087 , H04L67/55 , H04W12/122 , H04W12/61 , H04W12/71
CPC分类号: H04W12/48 , H04L67/1091 , H04L67/55 , H04W12/122 , H04W12/61 , H04W12/71
摘要: Described systems and methods allow protecting multiple wireless Internet-of-things (IoT) devices against impersonation attacks. In some embodiments, a security appliance detects an availability notification (e.g., a Bluetooth® Low Energy advertisement) emitted as part of a protocol of establishing a wireless connection between two devices. The security appliance may then determine whether the detected notification fits a baseline notification pattern of the apparent sender. When no, the security appliance may attack the sender device by replying to the respective availability notification and initiating a handshake.
-
公开(公告)号:US20240070268A1
公开(公告)日:2024-02-29
申请号:US17821493
申请日:2022-08-23
IPC分类号: G06F21/55
CPC分类号: G06F21/554 , G06F2221/031
摘要: Described systems and methods protect client devices such as personal computers and IoT devices against malicious software. In some embodiments, a plurality of client devices report the occurrence of various events to a security server, each such event caused by a local instance of a target application (e.g., mobile app) executing on a respective device. The security server then collates the behavior of the respective target application across the plurality of client devices. Some embodiments compute an aggregate event set and/or sequence combining events detected on one device with events detected on other devices, and determine whether the target application is malicious according to the aggregate event set/sequence.
-
公开(公告)号:US20230276240A1
公开(公告)日:2023-08-31
申请号:US18312913
申请日:2023-05-05
发明人: Cristian MUNTEANU , Balint SZENTE , Gyula FARKAS
IPC分类号: H04W12/48 , H04W12/122 , H04W12/71 , H04L67/1087 , H04W12/61 , H04L67/55
CPC分类号: H04W12/48 , H04W12/122 , H04W12/71 , H04L67/1091 , H04W12/61 , H04L67/55
摘要: Described systems and methods allow protecting multiple wireless Internet-of-things (IoT) devices against impersonation attacks. In some embodiments, a security appliance detects an availability notification (e.g., a Bluetooth® Low Energy advertisement) emitted as part of a protocol of establishing a wireless connection between two devices. The security appliance may then determine whether the detected notification fits a baseline notification pattern of the apparent sender. When no, the security appliance may attack the sender device by replying to the respective availability notification and initiating a handshake.
-
公开(公告)号:US20230229805A1
公开(公告)日:2023-07-20
申请号:US18182700
申请日:2023-03-13
发明人: Elena BURCEANU , Madalina BOLBOCEANU , Emanuela HALLER , Georgiana M ROSCA , Bogdan C CEBERE , Radu TITIU
CPC分类号: G06F21/6245 , H04L67/10 , H04L9/008 , H04L9/0891 , G06T7/11 , G06F21/602 , G06F21/6263 , H04L2209/04 , H04N7/183
摘要: Some embodiments enable distributing data (e.g., recorded video, photographs, recorded audio, etc.) to a plurality of users in a manner which preserves the privacy of the respective users. Some embodiments leverage homomorphic encryption and proxy re-encryption techniques to manipulate the respective data so that selected portions of it are revealed according to an identity of the user currently accessing the respective data.
-
5.
公开(公告)号:US11706051B2
公开(公告)日:2023-07-18
申请号:US16133238
申请日:2018-09-17
IPC分类号: H04L9/00 , H04L12/46 , H04L9/40 , H04L41/22 , H04W76/32 , H04W76/12 , H04L41/0803 , H04W12/088 , G06F9/54 , H04L67/12 , H04L41/0816 , H04L43/0876 , H04L67/02 , H04L12/28 , H04W4/70 , H04L41/0806 , H04L61/5014 , H04L61/5061 , H04W88/12 , H04W88/16
CPC分类号: H04L12/4633 , G06F9/542 , H04L41/0803 , H04L41/0816 , H04L41/22 , H04L43/0876 , H04L63/02 , H04L63/029 , H04L63/0272 , H04L63/101 , H04L63/123 , H04L63/14 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/20 , H04L67/02 , H04L67/12 , H04W12/088 , H04W76/12 , H04W76/32 , H04L12/2834 , H04L41/0809 , H04L61/5014 , H04L61/5061 , H04L63/105 , H04W4/70 , H04W88/12 , H04W88/16
摘要: In some embodiments, a network regulator device protects a local network of client systems (e.g. Internet-of-things devices such as smartphones, home appliances, wearables, etc.) against computer security threats. When introduced to the local network, some embodiments of network regulator take over some network services from a router, and automatically install the network regulator as gateway to the local network. The network regulator then carries out an automatic device discovery procedure and distribute device-specific utility agents to the protected client systems. An exemplary utility agent detects when its host device has left the local network, and in response, sets up a virtual private network (VPN) tunnel with a security server to maintain protection of the respective device.
-
6.
公开(公告)号:US11436366B2
公开(公告)日:2022-09-06
申请号:US16746675
申请日:2020-01-17
发明人: Adrian Miron , Viorel Zavoiu , Cristian Ion , Cristian Minea , Liviu A. Holban , Bogdan Bugoiu
IPC分类号: G06F21/62 , H04L9/40 , G06F40/216 , G06Q10/10 , H04W4/12 , H04L51/212 , H04L51/214
摘要: Some embodiments use text and/or image processing methods to determine whether a child is transmitting confidential information to a conversation partner via an electronic messaging service. Some embodiments detect whether an image transmitted as part of an electronic message shows a bank card, a social security card, or an identity document, among others. When detecting such a situation, some embodiments automatically send a notification to a third party (e.g., parent, teacher, etc.)
-
公开(公告)号:US11089034B2
公开(公告)日:2021-08-10
申请号:US16215179
申请日:2018-12-10
发明人: Daniel Dichiu , Stefan Niculae , Elena A. Bosinceanu , Sorina N. Stoian , Andreea Dincu , Andrei A. Apostoae
摘要: In some embodiments, a behavioral computer security system protects clients and networks against threats such as malicious software and intrusion. A set of client profiles is constructed according to a training corpus of events occurring on clients, wherein each client profile represents a subset of protected machines, and each client profile is indicative of a normal or baseline pattern of using the machines assigned to the client respective profile. A client profile may group together machines having a similar event statistic. Following training, events detected on a client are selectively analyzed against a client profile associated with the respective client, to detect anomalous behavior. In some embodiments, individual events are analyzed in the context of other events, using a multi-dimensional event embedding space.
-
公开(公告)号:US20200004831A1
公开(公告)日:2020-01-02
申请号:US16020910
申请日:2018-06-27
发明人: Elena BURCEANU , Florin BRAD , Traian REBEDEA
摘要: Described systems and methods allow an automatic translation from a natural language (e.g., English) into an artificial language such as a structured query language (SQL). In some embodiments, a translator module includes an encoder component and a decoder component, both components comprising recurrent neural networks. Training the translator module comprises two stages. A first stage trains the translator module to produce artificial language (AL) output when presented with an AL input. For instance, the translator is first trained to reproduce an AL input. A second stage of training comprises training the translator to produce AL output when presented with a natural language (NL) input.
-
公开(公告)号:US10257170B2
公开(公告)日:2019-04-09
申请号:US16173490
申请日:2018-10-29
发明人: Radu Caragea
摘要: Described systems and methods enable a decryption of encrypted communication between a client system and a remote party, for applications such as detection and analysis of malicious software, intrusion detection, and surveillance, among others. The client system executes a virtual machine and an introspection engine outside the virtual machine. The introspection engine is configured to identify memory pages whose contents have changed between a first session event (e.g., a ServerHello message) and a second session event (e.g., a ClientFinished message). The respective memory pages are likely to contain encryption key material for the respective communication session. A decryption engine may then attempt to decrypt an encrypted payload of the respective communication session using information derived from the content of the identified memory pages.
-
公开(公告)号:US09881157B1
公开(公告)日:2018-01-30
申请号:US14661485
申请日:2015-03-18
发明人: Sandor Lukacs , Adrian V. Colesa
CPC分类号: G06F21/567 , G06F3/0619 , G06F3/0622 , G06F3/0634 , G06F3/065 , G06F3/067 , G06F3/0673 , G06F12/1433 , G06F13/24 , G06F21/562 , G06F21/566 , G06F2212/1052 , G06F2221/034 , G06F2221/2105
摘要: Described systems and methods allow conducting computer security operations, such as detecting malware and spyware, in a bare-metal computer system. In some embodiments, a first processor of a computer system executes the code samples under assessment, whereas a second, distinct processor is used to carry out the assessment and to control various hardware components involved in the assessment. Such hardware components include, among others, a memory shadower configured to detect changes to a memory connected to the first processor, and a storage shadower configured to detect an attempt to write to a non-volatile storage device of the computer system. The memory shadower and storage shadower may be used to inject a security agent into the computer system.
-
-
-
-
-
-
-
-
-