-
公开(公告)号:US20240338488A1
公开(公告)日:2024-10-10
申请号:US18743789
申请日:2024-06-14
Applicant: AVECTO LIMITED
Inventor: John Goodridge , Ian James McLean
CPC classification number: G06F21/6281 , G06F12/1416 , G06F12/1466 , G06F21/604 , G06F2221/2101 , G06F2221/2141 , G06F2221/2149
Abstract: A computer device performs operations for managing registry access. The computing device can identify a registry operation requested by a user process. The computing device can perform an evaluation of a registry operation requested by the user process using at least one registry access rule. The computing device can generate a custom message to the user process. The computing device can determine an action based on the evaluation. The action can include one of blocking the registry operation in relation to a particular key in a registry of the operating system, and enabling access to a particular key in the registry of the operating system to perform the requested registry operation.
-
公开(公告)号:US12107838B1
公开(公告)日:2024-10-01
申请号:US18454681
申请日:2023-08-23
Applicant: Gen Digital Inc.
Inventor: David Luz Silva , Iskander Sanchez Rola
CPC classification number: H04L63/0414 , G06F21/552 , G06F2221/2149
Abstract: Protecting against a tracking parameter in a web link. In one embodiment, a method may include receiving an input URL during a browser navigation session on a user device, the input URL including parameters, determining that the parameters include a tracking parameter, pausing the browser navigation session on the user device, launching the input URL in a headless browser that operates in an isolated environment that simulates one or more features of the user device, landing on a destination web page in the isolated environment, identifying a URL of the destination web page as a destination URL, and resuming the browser navigation session on the user device by replacing the input URL, which includes the tracking parameter, with the destination URL, which does not include the tracking parameter, in order to protect the user device from the tracking parameter.
-
公开(公告)号:US20240320320A1
公开(公告)日:2024-09-26
申请号:US18668279
申请日:2024-05-20
Applicant: NETSPARK LTD
Inventor: Elyasaf Korenwaitz , Yuval Levitas , Zvi Bazak
IPC: G06F21/50 , H04M1/72463
CPC classification number: G06F21/50 , H04M1/72463 , G06F2221/2149
Abstract: In some embodiments, a local user is prevented from accessing certain content and/or capabilities of a mobile network device while allowing him control over other functions of the device. For example, an administrator may prevent certain undesired activities. Optionally, by means of an MDM server and/or a remote server, the local user controls other aspects of his device as he wills More specifically but not exclusively the method works on IOS devices. An aspect of some embodiments of the current invention relates to a method of selecting a level of filtering for individual members of a network and/or packets. Optionally, a device pertinent to aggressive filtering may signal to the server and/or other devices will be less aggressively filtered. Alternatively or additionally, a server may determine from certain behaviors and/or packet characteristics that a device and/or packet should be filtered aggressively or not.
-
公开(公告)号:US12058131B2
公开(公告)日:2024-08-06
申请号:US18142962
申请日:2023-05-03
Applicant: The 41st Parameter, Inc.
IPC: H04L9/40 , G06F21/31 , G06F21/53 , G06F21/73 , H04W12/069 , H04W12/086
CPC classification number: H04L63/0876 , G06F21/53 , G06F21/73 , H04W12/069 , H04W12/086 , G06F21/31 , G06F2221/2129 , G06F2221/2149
Abstract: Systems and methods are provided for persistent cross-application mobile device identification. A mobile device may have a plurality of sandboxes in memory containing applications. The mobile device may have a shared storage which may accessible by applications from different sandboxes. A storage location identifier may be used to access information in shared storage. A universal device identifier may be stored in the shared storage to identify the mobile device and may be accessible by multiple applications and updates to applications. The universal device identifier may be used to track the mobile device for advertising, fraud detection, reputation tracking, or other purposes.
-
公开(公告)号:US12050702B2
公开(公告)日:2024-07-30
申请号:US18358210
申请日:2023-07-25
Applicant: Intel Corporation
Inventor: Pradeep M. Pappachan , Luis S. Kida , Reshma Lal
CPC classification number: G06F21/602 , G06F12/1009 , G06F12/1458 , G06F21/78 , G06T1/20 , H04L9/14 , G06F2212/1052 , G06F2221/2149
Abstract: Embodiments are directed to trusted local memory management in a virtualized GPU. An embodiment of an apparatus includes one or more processors including a trusted execution environment (TEE); a GPU including a trusted agent; and a memory, the memory including GPU local memory, the trusted agent to ensure proper allocation/deallocation of the local memory and verify translations between graphics physical addresses (PAs) and PAs for the apparatus, wherein the local memory is partitioned into protection regions including a protected region and an unprotected region, and wherein the protected region to store a memory permission table maintained by the trusted agent, the memory permission table to include any virtual function assigned to a trusted domain, a per process graphics translation table to translate between graphics virtual address (VA) to graphics guest PA (GPA), and a local memory translation table to translate between graphics GPAs and PAs for the local memory.
-
6.
公开(公告)号:US12019785B2
公开(公告)日:2024-06-25
申请号:US17652912
申请日:2022-02-28
Applicant: JPMORGAN CHASE BANK, N.A.
Inventor: Jeremy F. Bennett , Rod Bachelor , Andrew Grignon , Howard Spector , Ralph Darmo , Christopher Choi , Jeffrey E Miller , Hallie Huggins , Tuan Dao
IPC: G06F21/62 , G06F16/955 , G06F21/60 , G06F40/279 , G06N20/00 , H04L9/32 , H04L9/40 , H04W12/02 , G01S19/42 , H04L61/5007 , H04L67/02
CPC classification number: G06F21/6263 , G06F16/955 , G06F21/602 , G06F21/6254 , G06F40/279 , G06N20/00 , H04L9/3213 , H04L63/1425 , H04L63/20 , H04W12/02 , G01S19/42 , G06F2221/2149 , H04L61/5007 , H04L67/02
Abstract: Systems, methods, and devices for obfuscation of browser fingerprint data are disclosed. In one embodiment, in an information processing apparatus comprising at least one computer processor, a method may include: (1) receiving an electronic communication from an electronic device to a destination; (2) identifying a raw device fingerprint value in the electronic communication from an electronic device; (3) selecting at least one replacement value for the raw device fingerprint value; (4) replacing the raw device fingerprint value with the replacement value in the electronic communication; and (5) sending the electronic communication with the replacement value to the destination.
-
7.
公开(公告)号:US12019734B2
公开(公告)日:2024-06-25
申请号:US17211412
申请日:2021-03-24
Applicant: Invincea, Inc.
Inventor: Anup Ghosh , Scott Cosby , Alan Keister , Benjamin Bryant , Stephen Taylor
CPC classification number: G06F21/53 , G06F21/56 , G06F21/566 , G06F2221/034 , G06F2221/2101 , G06F2221/2141 , G06F2221/2149
Abstract: A non-transitory processor-readable medium storing code representing instructions to cause a processor to perform a process includes code to cause the processor to receive a set of indications of allowed behavior associated with an application. The processor is also caused to initiate an instance of the application within a sandbox environment. The processor is further caused to receive, from a monitor module associated with the sandbox environment, a set of indications of actual behavior of the instance of the application in response to initiating the instance of the application within the sandbox environment. The processor is also caused to send an indication associated with an anomalous behavior if at least one indication from the set of indications of actual behavior does not correspond to an indication from the set of indications of allowed behavior.
-
公开(公告)号:US20240184883A1
公开(公告)日:2024-06-06
申请号:US18438775
申请日:2024-02-12
Applicant: Venn Technology Corporation
Inventor: Aleksandr Osipov , Jacob Kazakevich , David Matalon , Alexander Chermyanin , Aleksandr Sedunov
CPC classification number: G06F21/53 , G06F9/547 , G06F21/16 , G06F21/316 , G06F21/577 , H04L63/10 , H04L63/102 , H04L63/105 , H04L63/20 , H04L63/205 , G06F21/1063 , G06F2221/033 , G06F2221/2149
Abstract: A computer causes display, at a graphical user interface of a computing machine, of a visual indicator indicating that tracking is ongoing. The visual indicator comprises a border separating at least one first region of the graphical user interface and at least one second region of the graphical user interface. The computer facilitates tracking, by a supervision service, of activity of the computing machine with respect to at least one software application that generates graphical output within the at least one first region. The computer forgoes facilitating tracking, by the supervision service, of activity of the computing machine with respect to at least one software application that generates graphical output within the at least one second region.
-
公开(公告)号:US20240184879A1
公开(公告)日:2024-06-06
申请号:US18528764
申请日:2023-12-04
Applicant: Apple Inc.
Inventor: Irene M. GRAFF , Ahmer A. KHAN , Christopher SHARP , Libor SYKORA , Lucia E. BALLARD , Rupamay SAHA
CPC classification number: G06F21/45 , H04L63/0861 , H04W12/068 , G06F2221/2149
Abstract: A device for controlled identity credential release may include at least one processor configured to receive a request to release an identity credential of a user, the identity credential being stored on the device. The at least one processor may be further configured to authenticate the user associated with the identity credential. The at least one processor may be further configured to, responsive to the authentication, provide at least a portion of the identity credential, such as for display and/or to a terminal device over a direct wireless connection. The at least one processor may be further configured to cause the electronic device to enter a locked state and/or to remain in a locked state, responsive to providing the at least the portion of the identity credential.
-
公开(公告)号:US11995197B2
公开(公告)日:2024-05-28
申请号:US17443468
申请日:2021-07-27
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
Inventor: Qi Feng Huo , Yan Song Liu , Da Li Liu , Lei Li , Yuan Yuan Wang
CPC classification number: G06F21/602 , G06F21/6245 , H04L9/0822 , H04L9/0897 , G06F2221/2149
Abstract: In a method for encryption of sensitive data, an encrypted user private key is received in a Trusted Execution Environment (TEE) in a worker node in a container management system, the encrypted user private key being an encrypted version of a user private key for decrypting a message from a user in the container management system. The user private key is obtained in the TEE, and the encrypted user private key being decrypted into the user private key with a provider private key that is received from an encryption manager for managing the container management system. With these embodiments, the user private key may be transmitted to the worker node safely, such that the worker node may use the user private key to decrypt messages from the user. Therefore, the security level of the container management system may be increased.
-
-
-
-
-
-
-
-
-