Malware Detection for SMS/MMS Based Attacks
    1.
    发明申请
    Malware Detection for SMS/MMS Based Attacks 有权
    基于SMS / MMS的攻击的恶意软件检测

    公开(公告)号:US20120151588A1

    公开(公告)日:2012-06-14

    申请号:US12964015

    申请日:2010-12-09

    申请人: Wei Wang Gang Xu

    发明人: Wei Wang Gang Xu

    IPC分类号: G06F21/00

    摘要: Devices, systems, and methods are disclosed which utilize lightweight agents on a mobile device to detect message-based attacks. In exemplary configurations, the lightweight agents are included as contacts on the mobile device addressed to an agent server on a network. A malware onboard the mobile device, intending to propagate, unknowingly addresses the lightweight agents, sending messages to the agent server. The agent server analyzes the messages received from the mobile device of the deployed lightweight agents. The agent server then generates attack signatures for the malware. Using malware propagation models, the system estimates how many active mobile devices are infected as well as the total number of infected mobile devices in the network. By understanding the malware propagation, the service provider can decide how to deploy a mitigation plan on crucial locations. In further configurations, the mechanism may be used to detect message and email attacks on other devices.

    摘要翻译: 公开了在移动设备上利用轻量级代理来检测基于消息的攻击的设备,系统和方法。 在示例性配置中,轻量级代理作为联系人被包括在寻址到网络上的代理服务器的移动设备上。 移动设备上的恶意软件,意图传播,不知不觉地解决轻量级代理,向代理服务器发送消息。 代理服务器分析从部署的轻量级代理的移动设备接收的消息。 代理服务器然后生成恶意软件的攻击签名。 使用恶意软件传播模型,系统估计有多少活跃的移动设备被感染,以及网络中受感染的移动设备的总数。 通过了解恶意软件传播,服务提供商可以决定如何在关键位置部署缓解计划。 在进一步的配置中,该机制可以用于检测对其他设备的消息和电子邮件攻击。

    Devices, Systems, and Methods for Detecting Proximity-Based Mobile Malware Propagation
    2.
    发明申请
    Devices, Systems, and Methods for Detecting Proximity-Based Mobile Malware Propagation 有权
    用于检测基于邻近的移动恶意软件传播的设备,系统和方法

    公开(公告)号:US20120151587A1

    公开(公告)日:2012-06-14

    申请号:US12963617

    申请日:2010-12-08

    IPC分类号: G06F21/00

    摘要: Devices, systems, and methods are disclosed which leverage an agent that resides in a mobile communication device to detect Proximity based Mobile Malware Propagation (PMMP). The agent injects one or several trigger network connections in the candidate connection list. These connections appear as legitimate networks and devices. However, the triggers connect to an agent server on a service provider's network. Essentially, the method is based on the assumption that malware lacks the intelligence to differentiate the trigger network connection from a normal one. Therefore, by attempting to connect through the trigger network connection, the malware reveals itself. The system helps collect the malware signature within a short period of time after the malware outbreak in local areas, and such attacks typically bypass network based security inspection in the network.

    摘要翻译: 公开了利用驻留在移动通信设备中的代理来检测基于接近度的移动恶意软件传播(PMMP)的设备,系统和方法。 代理在候选连接列表中注入一个或多个触发网络连接。 这些连接显示为合法的网络和设备。 但是,触发器连接到服务提供商网络上的代理服务器。 本质上,该方法是基于这样的假设:恶意软件缺乏将触发网络连接与正常触发网络连接区分开来的智能。 因此,通过尝试通过触发网络连接进行连接,恶意软件显示出来。 系统在本地恶意软件爆发之后的短时间内帮助收集恶意软件签名,这种攻击通常会绕过网络中的网络安全检查。

    Malware detection for SMS/MMS based attacks
    3.
    发明授权
    Malware detection for SMS/MMS based attacks 有权
    基于SMS / MMS的攻击的恶意软件检测

    公开(公告)号:US09064112B2

    公开(公告)日:2015-06-23

    申请号:US12964015

    申请日:2010-12-09

    申请人: Wei Wang Gang Xu

    发明人: Wei Wang Gang Xu

    摘要: Devices, systems, and methods are disclosed which utilize lightweight agents on a mobile device to detect message-based attacks. In exemplary configurations, the lightweight agents are included as contacts on the mobile device addressed to an agent server on a network. A malware onboard the mobile device, intending to propagate, unknowingly addresses the lightweight agents, sending messages to the agent server. The agent server analyzes the messages received from the mobile device of the deployed lightweight agents. The agent server then generates attack signatures for the malware. Using malware propagation models, the system estimates how many active mobile devices are infected as well as the total number of infected mobile devices in the network. By understanding the malware propagation, the service provider can decide how to deploy a mitigation plan on crucial locations. In further configurations, the mechanism may be used to detect message and email attacks on other devices.

    摘要翻译: 公开了在移动设备上利用轻量级代理来检测基于消息的攻击的设备,系统和方法。 在示例性配置中,轻量级代理作为联系人被包括在寻址到网络上的代理服务器的移动设备上。 移动设备上的恶意软件,意图传播,不知不觉地解决轻量级代理,向代理服务器发送消息。 代理服务器分析从部署的轻量级代理的移动设备接收的消息。 代理服务器然后生成恶意软件的攻击签名。 使用恶意软件传播模型,系统估计有多少活跃的移动设备被感染,以及网络中受感染的移动设备的总数。 通过了解恶意软件传播,服务提供商可以决定如何在关键位置部署缓解计划。 在进一步的配置中,该机制可以用于检测对其他设备的消息和电子邮件攻击。

    Devices, systems, and methods for detecting proximity-based mobile propagation
    4.
    发明授权
    Devices, systems, and methods for detecting proximity-based mobile propagation 有权
    用于检测基于邻近度的移动传播的设备,系统和方法

    公开(公告)号:US08763126B2

    公开(公告)日:2014-06-24

    申请号:US12963617

    申请日:2010-12-08

    IPC分类号: G06F21/00

    摘要: Devices, systems, and methods are disclosed. An agent resides in a mobile communication device. The agent detects Proximity-based Mobile Malware Propagation. The agent injects one or more trigger network connections in the candidate connection list. These connections appear as legitimate networks and devices, but instead trigger connection to an agent server on a service provider's network. By attempting to connect through the trigger network connection, the malware reveals itself The system helps collect the malware signature within a short period of time after the malware outbreak in local areas, though such attacks typically bypass network based security inspection in the network.

    摘要翻译: 公开了设备,系统和方法。 代理驻留在移动通信设备中。 代理检测基于邻近的移动恶意软件传播。 代理在候选连接列表中注入一个或多个触发网络连接。 这些连接显示为合法的网络和设备,而是触发与服务提供商网络上的代理服务器的连接。 通过尝试通过触发网络连接进行连接,恶意软件显示本身。本地区恶意软件爆发后,系统将在短时间内收集恶意软件签名,但这种攻击通常会绕过网络中的网络安全检查。

    Data frame for PLC having destination address in the PHY header
    6.
    发明授权
    Data frame for PLC having destination address in the PHY header 有权
    PLC的数据帧,具有PHY头中的目标地址

    公开(公告)号:US08929398B2

    公开(公告)日:2015-01-06

    申请号:US13528667

    申请日:2012-06-20

    摘要: A method of powerline communications including a first node and at least a second node on a PLC channel in a PLC network. The first node sends a physical layer (PHY) data frame on the PLC channel including a preamble, PHY header, a MAC header and a MAC payload. The PHY header includes a destination address field having a destination address therein. The second node receives the data frame. The second node compares its network address to the destination address before decoding the MAC header and MAC payload, providing power savings by allowing the second node to not decode the MAC header or MAC payload if its network address does not match the destination address in the PHY header of the data frame.

    摘要翻译: 一种电力线通信方法,包括PLC网络中PLC通道上的第一节点和至少第二节点。 第一节点在PLC信道上发送物理层(PHY)数据帧,包括前导码,PHY头,MAC头和MAC有效载荷。 PHY标头包括其中具有目的地地址的目的地地址字段。 第二个节点接收数据帧。 第二节点在解码MAC报头和MAC有效载荷之前将其网络地址与目标地址进行比较,通过允许第二节点如果其网络地址与PHY中的目标地址不匹配,则不解码MAC报头或MAC有效载荷,从而提供功率节省 数据帧的头。

    Methods and apparatus to enhance security in residential networks
    7.
    发明授权
    Methods and apparatus to enhance security in residential networks 有权
    提高住宅网络安全的方法和设备

    公开(公告)号:US08844018B2

    公开(公告)日:2014-09-23

    申请号:US12338614

    申请日:2008-12-18

    IPC分类号: G06F17/00 H04L29/08

    CPC分类号: H04L67/2814 H04L63/0227

    摘要: Example methods and apparatus to enhance security in residential networks and residential gateways are disclosed. A disclosed example apparatus includes a transceiver to receive an Internet protocol (IP) packet, a first packet processing module associated with a protected IP address, the first packet processing module to be communicatively coupled to a first network device, a second packet processing module associated with a public IP address, the second packet processing module to be communicatively coupled to a second network device, and a packet diverter to route the received IP packet to the first packet processing module when the IP packet contains the protected IP address and to route the IP packet to the second packet processing module when the IP packet does not contain the protected IP address.

    摘要翻译: 公开了增强住宅网络和住宅网关安全性的示例方法和装置。 所公开的示例性设备包括:收发器,用于接收因特网协议(IP)分组;与受保护的IP地址相关联的第一分组处理模块;第一分组处理模块,用于通信地耦合到第一网络设备;第二分组处理模块, 具有公共IP地址,所述第二分组处理模块通信地耦合到第二网络设备,以及分组转发器,以在IP分组包含受保护的IP地址时将接收的IP分组路由到第一分组处理模块,并且路由 当IP包不包含受保护的IP地址时,IP包到第二包处理模块。

    DYNAMIC MEDIUM SWITCH IN CO-LOCATED PLC AND RF NETWORKS
    8.
    发明申请
    DYNAMIC MEDIUM SWITCH IN CO-LOCATED PLC AND RF NETWORKS 有权
    合作PLC和射频网络中的动态媒体开关

    公开(公告)号:US20130188673A1

    公开(公告)日:2013-07-25

    申请号:US13553182

    申请日:2012-07-19

    IPC分类号: H04B1/40

    摘要: An electronic communication device comprises a first transceiver capable of a bi-directional communication session on a first communication medium; a second transceiver capable of a bi-directional communication session on a second communication medium; and a control logic coupled to the first transceiver and the second transceiver and capable of implementing a convergence layer, wherein the control logic is configured to receive, from the first transceiver, a first signal; and cause, in response to the first signal, data received and transmitted by the first transceiver on the first communication medium as part of a communication session to be received and transmitted instead by the second transceiver on the second communication medium.

    摘要翻译: 电子通信设备包括能够在第一通信介质上进行双向通信会话的第一收发器; 能够在第二通信介质上进行双向通信会话的第二收发器; 以及耦合到所述第一收发器和所述第二收发器并且能够实现汇聚层的控制逻辑,其中所述控制逻辑被配置为从所述第一收发器接收第一信号; 并且响应于所述第一信号,由所述第一通信介质上的所述第一收发器接收和发送的数据作为要在所述第二通信介质上被所述第二收发器代替地接收和发送的通信会话的一部分。

    Display device with diffractive optics
    9.
    发明授权
    Display device with diffractive optics 有权
    具有衍射光学元件的显示装置

    公开(公告)号:US08368981B2

    公开(公告)日:2013-02-05

    申请号:US12419263

    申请日:2009-04-06

    IPC分类号: G02B5/32

    摘要: Light modulator displays may be illuminated using a light guide comprising diffractive optics that directs light onto the light modulators. The light guide may comprise, for example, a holographic light turning element that turns light propagating within the light guide onto the array of light modulators. In some embodiments, the holographic element has multiple holographic functions. For example, the holographic element may additionally collimate ambient light or diffuse light reflected form the light modulators.

    摘要翻译: 光调制器显示器可以使用包括将光引导到光调制器上的衍射光学器件的光导照射。 光导可以包括例如将光导内的光传播到光调制器阵列上的全息光转向元件。 在一些实施例中,全息元件具有多个全息功能。 例如,全息元件可另外校准环境光或从光调制器反射的漫射光。

    Method and system for execution monitor-based trusted computing
    10.
    发明授权
    Method and system for execution monitor-based trusted computing 失效
    用于基于执行监视器的可信计算的方法和系统

    公开(公告)号:US08332632B2

    公开(公告)日:2012-12-11

    申请号:US13084614

    申请日:2011-04-12

    申请人: Liviu Iftode Gang Xu

    发明人: Liviu Iftode Gang Xu

    IPC分类号: H04L29/06

    摘要: A system and method to ensure trustworthiness of a remote service provided by a service provider. The method includes monitoring runtime dependencies invoked during execution of a service transaction associated with the remote service, the service transaction being requested by a service requester. The method further includes determining whether a deviation exists between the runtime dependencies and a trusted list of dependencies associated with the remote service. The method also includes blocking execution of the service transaction based on determining that the deviation between the runtime dependencies and the trusted list of dependencies exists.

    摘要翻译: 一种确保服务提供商提供的远程服务的可信赖性的系统和方法。 该方法包括监视在与远程服务相关联的服务事务的执行期间调用的运行时依赖性,服务请求者请求服务事务。 该方法还包括确定运行时依赖性之间是否存在偏差以及与远程服务相关联的依赖关系的受信任列表。 该方法还包括基于确定运行时依赖关系和可信依赖关系列表之间的偏差存在而阻止服务事务的执行。