-
公开(公告)号:US09680864B2
公开(公告)日:2017-06-13
申请号:US14238542
申请日:2013-06-18
Applicant: Empire Technology Development LLC
Inventor: Oscar Khesin
CPC classification number: H04L63/145 , G06F21/568 , G06F2221/033 , H04L63/1425 , H04L63/1441 , H04L63/20 , H04L67/34 , H04W12/00 , H04W12/12
Abstract: In one example embodiment, a remediating system may include a mobile communication device, to which an application is to be installed, and a remediator that may be configured to remediate the application and transmit the remediated version of the application to the mobile communication device for installation.
-
公开(公告)号:US09678774B2
公开(公告)日:2017-06-13
申请号:US14686608
申请日:2015-04-14
Applicant: Empire Technology Development LLC
Inventor: Oscar Khesin
IPC: G06F15/173 , G06F9/455 , H04L29/08 , H04L29/06 , G06F9/50
CPC classification number: G06F9/45533 , G06F9/455 , G06F9/45558 , G06F9/5083 , G06F2009/4557 , G06F2009/45587 , G06F2209/5021 , H04L29/08099 , H04L63/14 , H04L67/18 , H04L67/34
Abstract: Technologies are generally described for the secure live migration of virtual machines. The migration may take place in the context of, for example, public clouds. In various embodiments, by using a hidden process incorporated in a virtual machine's kernel and a trusted wireless and/or wired positioning service, a cloud provider and/or cloud user may be alerted about possible virtual machine hijacking/theft. The provider or user may also be provided with an approximate physical location of the platform running the compromised virtual machine for further investigation and enforcement measures.
-
公开(公告)号:US09836625B2
公开(公告)日:2017-12-05
申请号:US14364076
申请日:2013-09-27
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
Inventor: Oscar Khesin
CPC classification number: G06F21/87 , G06F1/24 , G06F1/263 , G06F1/266 , G06F9/30043 , G06F2221/2143 , H04L9/30 , H04L9/3226 , H04L2209/80
Abstract: Techniques described herein generally relate to protecting information stored in a mobile communication device. In one embodiment, a mobile communication device may include a data security module, a control circuitry, a first memory unit configured to store a first information, a first battery unit configured to supply power to the mobile communication device, and a second battery unit configured to supply power to the data security module and the control circuitry in response to a trigger event. The data security module is further configured to activate the control circuitry to perform a particular action on the first information, such as at least a partial erasure of the first information.
-
公开(公告)号:US20150254478A1
公开(公告)日:2015-09-10
申请号:US14364076
申请日:2013-09-27
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
Inventor: Oscar Khesin
CPC classification number: G06F21/87 , G06F1/24 , G06F1/263 , G06F1/266 , G06F9/30043 , G06F2221/2143 , H04L9/30 , H04L9/3226 , H04L2209/80
Abstract: Techniques described herein generally relate to protecting information stored in a mobile communication device. In one embodiment, a mobile communication device may include a data security module, a control circuitry, a first memory unit configured to store a first information, a first battery unit configured to supply power to the mobile communication device, and a second battery unit configured to supply power to the data security module and the control circuitry in response to a trigger event. The data security module is further configured to activate the control circuitry to perform a particular action on the first information, such as at least a partial erasure of the first information.
Abstract translation: 本文描述的技术通常涉及保护存储在移动通信设备中的信息。 在一个实施例中,移动通信设备可以包括数据安全模块,控制电路,被配置为存储第一信息的第一存储器单元,被配置为向移动通信设备供电的第一电池单元以及被配置为 以响应于触发事件向数据安全模块和控制电路供电。 数据安全模块还被配置为激活控制电路以对第一信息执行特定动作,例如至少部分擦除第一信息。
-
公开(公告)号:US20150220356A1
公开(公告)日:2015-08-06
申请号:US14686608
申请日:2015-04-14
Applicant: Empire Technology Development LLC
Inventor: Oscar Khesin
CPC classification number: G06F9/45533 , G06F9/455 , G06F9/45558 , G06F9/5083 , G06F2009/4557 , G06F2009/45587 , G06F2209/5021 , H04L29/08099 , H04L63/14 , H04L67/18 , H04L67/34
Abstract: Technologies are generally described for the secure live migration of virtual machines. The migration may take place in the context of, for example, public clouds. In various embodiments, by using a hidden process incorporated in a virtual machine's kernel and a trusted wireless and/or wired positioning service, a cloud provider and/or cloud user may be alerted about possible virtual machine hijacking/theft. The provider or user may also be provided with an approximate physical location of the platform running the compromised virtual machine for further investigation and enforcement measures.
Abstract translation: 技术通常被描述为虚拟机的安全实时迁移。 迁移可能发生在例如公共云的上下文中。 在各种实施例中,通过使用结合在虚拟机的内核中的隐藏过程和可信赖的无线和/或有线定位服务,云提供商和/或云用户可能被警告可能的虚拟机劫持/窃取。 提供商或用户还可以被提供有运行受损虚拟机的平台的近似物理位置,以用于进一步的调查和执行措施。
-
-
-
-