SECURE MOBILE PLATFORM SYSTEM
    1.
    发明申请
    SECURE MOBILE PLATFORM SYSTEM 有权
    安全移动平台系统

    公开(公告)号:US20100100939A1

    公开(公告)日:2010-04-22

    申请号:US12255632

    申请日:2008-10-21

    Abstract: The present invention is directed toward a secure platform which enables mobile devices, such as a cell phones, smartphones, or PDAs, to have relationships with services or service providers that are controlled by the state of security on each device. In an embodiment, the platform is comprised of a server that receives data from security software on a mobile device regarding the device's security state. The platform enables access to a service to be granted, denied, or limited based on the security state of the mobile device. The platform may provide two-way communications between a mobile device and a service so that the platform can enforce access security both from the client to the service and from the service to the client. Furthermore, the platform allows services or service providers to evaluate the security state of a device independently of using the platform to communicate with the device.

    Abstract translation: 本发明涉及一种使诸如蜂窝电话,智能电话或PDA之类的移动设备能够与由每个设备上的安全状态控制的服务或服务提供者的关系的安全平台。 在一个实施例中,该平台包括从移动设备上的安全软件接收关于设备的安全状态的数据的服务器。 该平台使得能够基于移动设备的安全状态来访问被授予,拒绝或限制的服务。 该平台可以在移动设备和服务之间提供双向通信,使得平台能够强制从客户端到服务以及从服务到客户端的访问安全性。 此外,平台允许服务或服务提供商独立于使用平台与设备通信来评估设备的安全状态。

    SECURITY STATUS AND INFORMATION DISPLAY SYSTEM
    2.
    发明申请
    SECURITY STATUS AND INFORMATION DISPLAY SYSTEM 有权
    安全状态和信息显示系统

    公开(公告)号:US20100100964A1

    公开(公告)日:2010-04-22

    申请号:US12255635

    申请日:2008-10-21

    CPC classification number: G06F21/554 G06F21/577

    Abstract: The present invention provides a system and method for reporting security information relating to a mobile device. The invention enables a security assessment to be displayed in various formats on the mobile device display or on a client computer. A security component identifies security events on the mobile device that are processed on the mobile device or by a server. The security component then determines a security assessment for the mobile device based upon the detected security events. The security assessment display may be persistent in the form of a desktop widget or dashboard on a client computer, or home-screen item on the mobile device. This allows a user or administrator to verify that security protection on the device is functioning and to be alerted if the device needs attention without having to specifically seek the information, thereby enabling immediate response to potential security problems.

    Abstract translation: 本发明提供一种用于报告与移动设备相关的安全信息的系统和方法。 本发明能够在移动设备显示器上或客户端计算机上以各种格式显示安全评估。 安全组件识别移动设备上在移动设备或服务器上处理的安全事件。 安全组件然后基于检测到的安全事件来确定移动设备的安全性评估。 安全性评估显示可以以客户端计算机上的桌面小部件或仪表板或移动设备上的主屏幕项的形式持续存在。 这允许用户或管理员验证设备上的安全保护是否正常工作,并且如果设备需要注意而不必专门寻求信息,并且能够立即响应潜在的安全性问题,则该设备将被警告。

    SYSTEM AND METHOD FOR A MOBILE CROSS-PLATFORM SOFTWARE SYSTEM
    3.
    发明申请
    SYSTEM AND METHOD FOR A MOBILE CROSS-PLATFORM SOFTWARE SYSTEM 有权
    用于移动平台软件系统的系统和方法

    公开(公告)号:US20100100591A1

    公开(公告)日:2010-04-22

    申请号:US12255626

    申请日:2008-10-21

    CPC classification number: G06F9/54

    Abstract: The present invention is a system and method for creating, developing and testing cross-platform software for mobile communications devices. The invention enables mobile device software that must be highly-integrated with the operating system on which it runs to be implemented in a cross-platform manner. Security software for mobile devices is a prime beneficiary of the present invention, as a substantial proportion of its functionality is identical between different platforms yet integrated very specifically into each platform it supports. The cross-platform system includes a core platform-independent component, a platform-specific component, and an abstraction layer component, each of which may communicate with each other using a common defined API. The present invention enables the platform-independent component to be completely re-used between platforms and allows the platform-specific and abstraction components to contain minimal amounts of code on each platform.

    Abstract translation: 本发明是用于创建,开发和测试用于移动通信设备的跨平台软件的系统和方法。 本发明使得必须与其运行的操作系统高度集成的移动设备软件以跨平台方式实现。 用于移动设备的安全软件是本发明的主要受益者,因为其功能的相当大部分在不同平台之间是相同的,但是非常具体地集成到其支持的每个平台中。 跨平台系统包括与核心平台无关的组件,平台特定组件和抽象层组件,每个组件可以使用公共定义的API彼此通信。 本发明使得能够在平台之间完全重新使用与平台无关的组件,并允许平台特定和抽象组件在每个平台上包含最少量的代码。

    SYSTEM AND METHOD FOR ATTACK AND MALWARE PREVENTION
    4.
    发明申请
    SYSTEM AND METHOD FOR ATTACK AND MALWARE PREVENTION 有权
    用于攻击和恶意程序预防的系统和方法

    公开(公告)号:US20100100963A1

    公开(公告)日:2010-04-22

    申请号:US12255621

    申请日:2008-10-21

    Applicant: Kevin MAHAFFEY

    Inventor: Kevin MAHAFFEY

    CPC classification number: G06F21/562 G06F21/564 G06F2221/034 H04W12/08

    Abstract: The present invention is a system and method for detecting and preventing attacks and malware on mobile devices such as a cell phones, smartphones or PDAs, which are significantly limited in power consumption, computational power, and memory. The invention enables mobile devices to analyze network data, executable data files, and non-executable data files in order to detect and prevent both known and unknown attacks and malware over vectors that are not typically protected by desktop and server security systems. Security analysis is performed by a combination of “known good,” “known bad,” and decision components. The invention identifies known good executables and/or known characteristics of network data or data files that must be present in order for the data to be considered good. Furthermore, known good and known bad identifier databases may be stored on a server which may be queried by a mobile device.

    Abstract translation: 本发明是用于检测和防止在诸如蜂窝电话,智能电话或PDA的移动设备上的攻击和恶意软件的系统和方法,其在功耗,计算能力和存储器中受到显着限制。 本发明使得移动设备能够分析网络数据,可执行数据文件和不可执行数据文件,以便在通常不受桌面和服务器安全系统保护的向量上检测和防止已知和未知的攻击和恶意软件。 安全性分析由“已知好”,“已知不良”和决策组件的组合执行。 本发明识别为了使数据被认为是好的,必须存在的网络数据或数据文件的已知的良好可执行文件和/或已知特性。 此外,已知的良好和已知的不良标识符数据库可以存储在可由移动设备查询的服务器上。

    SYSTEM AND METHOD FOR MONITORING AND ANALYZING MULTIPLE INTERFACES AND MULTIPLE PROTOCOLS
    5.
    发明申请
    SYSTEM AND METHOD FOR MONITORING AND ANALYZING MULTIPLE INTERFACES AND MULTIPLE PROTOCOLS 有权
    用于监测和分析多个接口和多个协议的系统和方法

    公开(公告)号:US20100100959A1

    公开(公告)日:2010-04-22

    申请号:US12255614

    申请日:2008-10-21

    Applicant: Kevin MAHAFFEY

    Inventor: Kevin MAHAFFEY

    Abstract: The present invention is a system and method for providing security for a mobile device by analyzing data being transmitted or received by multiple types of networks. The invention can provide security for many types of network interfaces on a mobile device, including: Bluetooth, WiFi, cellular networks, USB, SMS, infrared, and near-field communication. Data is gathered at multiple points in a given processing pathway and linked by a protocol tracking component in order to analyze each protocol present in the data after an appropriate amount of processing by the mobile device. Protocol analysis components are utilized dynamically to analyze data and are re-used between multiple data pathways so as to be able to support an arbitrary number of network data pathways on a mobile device without requiring substantial overhead.

    Abstract translation: 本发明是一种通过分析由多种类型的网络发送或接收的数据来为移动设备提供安全性的系统和方法。 本发明可以为移动设备上的许多类型的网络接口提供安全性,包括:蓝牙,WiFi,蜂窝网络,USB,SMS,红外线和近场通信。 在给定的处理路径中的多个点收集数据,并通过协议跟踪组件进行链接,以便在移动设备进行适当的处​​理量之后分析数据中存在的每个协议。 动态地利用协议分析组件来分析数据并在多个数据路径之间重新使用,以便能够在移动设备上支持任意数量的网络数据路径,而不需要大量开销。

Patent Agency Ranking