MANAGING REGISTRY ACCESS ON A COMPUTER DEVICE

    公开(公告)号:US20240338488A1

    公开(公告)日:2024-10-10

    申请号:US18743789

    申请日:2024-06-14

    Applicant: AVECTO LIMITED

    Abstract: A computer device performs operations for managing registry access. The computing device can identify a registry operation requested by a user process. The computing device can perform an evaluation of a registry operation requested by the user process using at least one registry access rule. The computing device can generate a custom message to the user process. The computing device can determine an action based on the evaluation. The action can include one of blocking the registry operation in relation to a particular key in a registry of the operating system, and enabling access to a particular key in the registry of the operating system to perform the requested registry operation.

    Protecting against a tracking parameter in a web link

    公开(公告)号:US12107838B1

    公开(公告)日:2024-10-01

    申请号:US18454681

    申请日:2023-08-23

    CPC classification number: H04L63/0414 G06F21/552 G06F2221/2149

    Abstract: Protecting against a tracking parameter in a web link. In one embodiment, a method may include receiving an input URL during a browser navigation session on a user device, the input URL including parameters, determining that the parameters include a tracking parameter, pausing the browser navigation session on the user device, launching the input URL in a headless browser that operates in an isolated environment that simulates one or more features of the user device, landing on a destination web page in the isolated environment, identifying a URL of the destination web page as a destination URL, and resuming the browser navigation session on the user device by replacing the input URL, which includes the tracking parameter, with the destination URL, which does not include the tracking parameter, in order to protect the user device from the tracking parameter.

    PARTIAL LIMITATION OF A MOBILE NETWORK DEVICE

    公开(公告)号:US20240320320A1

    公开(公告)日:2024-09-26

    申请号:US18668279

    申请日:2024-05-20

    Applicant: NETSPARK LTD

    CPC classification number: G06F21/50 H04M1/72463 G06F2221/2149

    Abstract: In some embodiments, a local user is prevented from accessing certain content and/or capabilities of a mobile network device while allowing him control over other functions of the device. For example, an administrator may prevent certain undesired activities. Optionally, by means of an MDM server and/or a remote server, the local user controls other aspects of his device as he wills More specifically but not exclusively the method works on IOS devices. An aspect of some embodiments of the current invention relates to a method of selecting a level of filtering for individual members of a network and/or packets. Optionally, a device pertinent to aggressive filtering may signal to the server and/or other devices will be less aggressively filtered. Alternatively or additionally, a server may determine from certain behaviors and/or packet characteristics that a device and/or packet should be filtered aggressively or not.

    Trusted local memory management in a virtualized GPU

    公开(公告)号:US12050702B2

    公开(公告)日:2024-07-30

    申请号:US18358210

    申请日:2023-07-25

    Abstract: Embodiments are directed to trusted local memory management in a virtualized GPU. An embodiment of an apparatus includes one or more processors including a trusted execution environment (TEE); a GPU including a trusted agent; and a memory, the memory including GPU local memory, the trusted agent to ensure proper allocation/deallocation of the local memory and verify translations between graphics physical addresses (PAs) and PAs for the apparatus, wherein the local memory is partitioned into protection regions including a protected region and an unprotected region, and wherein the protected region to store a memory permission table maintained by the trusted agent, the memory permission table to include any virtual function assigned to a trusted domain, a per process graphics translation table to translate between graphics virtual address (VA) to graphics guest PA (GPA), and a local memory translation table to translate between graphics GPAs and PAs for the local memory.

    CONTROLLED IDENTITY CREDENTIAL RELEASE
    9.
    发明公开

    公开(公告)号:US20240184879A1

    公开(公告)日:2024-06-06

    申请号:US18528764

    申请日:2023-12-04

    Applicant: Apple Inc.

    CPC classification number: G06F21/45 H04L63/0861 H04W12/068 G06F2221/2149

    Abstract: A device for controlled identity credential release may include at least one processor configured to receive a request to release an identity credential of a user, the identity credential being stored on the device. The at least one processor may be further configured to authenticate the user associated with the identity credential. The at least one processor may be further configured to, responsive to the authentication, provide at least a portion of the identity credential, such as for display and/or to a terminal device over a direct wireless connection. The at least one processor may be further configured to cause the electronic device to enter a locked state and/or to remain in a locked state, responsive to providing the at least the portion of the identity credential.

    Sensitive data encryption
    10.
    发明授权

    公开(公告)号:US11995197B2

    公开(公告)日:2024-05-28

    申请号:US17443468

    申请日:2021-07-27

    Abstract: In a method for encryption of sensitive data, an encrypted user private key is received in a Trusted Execution Environment (TEE) in a worker node in a container management system, the encrypted user private key being an encrypted version of a user private key for decrypting a message from a user in the container management system. The user private key is obtained in the TEE, and the encrypted user private key being decrypted into the user private key with a provider private key that is received from an encryption manager for managing the container management system. With these embodiments, the user private key may be transmitted to the worker node safely, such that the worker node may use the user private key to decrypt messages from the user. Therefore, the security level of the container management system may be increased.

Patent Agency Ranking