-
公开(公告)号:US20190026488A1
公开(公告)日:2019-01-24
申请号:US16037997
申请日:2018-07-17
Applicant: Avast Software s.r.o.
Inventor: Petr Kurtin , Ondrej Vlcek
Abstract: Systems and methods obtain personal identity information, identify a user's personal documents containing sensitive information, and can optionally protect the sensitive documents. A user's personal identity information can be obtained from various sources such as operating system, email clients, web browsers, Active Directory or from user's documents. The user's documents on hard drives, cloud storage etc. can be searched. Sensitive documents with personal identities are identified and optionally protected against misuse and theft.
-
公开(公告)号:US20190007843A1
公开(公告)日:2019-01-03
申请号:US16020891
申请日:2018-06-27
Applicant: Avast Software s.r.o.
Abstract: Systems and methods provide real-time feedback of the effect of changes in router placement and physical configuration on the overall quality of device connections. This feedback assists a user to improve placement and physical configuration, until an optimal positioning or configuration is found.
-
公开(公告)号:US20180285565A1
公开(公告)日:2018-10-04
申请号:US15942129
申请日:2018-03-30
Applicant: Avast Software s.r.o.
Inventor: Denis Konopiský
Abstract: An executable file can be determined to be malicious based, at least in part, on the presence of a computer generated text string as a function name, method name, or variable name. The attributes of the function names, method names, and variable names in an executable file can be determined. The attributes can include the ratio of consonants to vowels for at least one text string in the executable file. The attributes may also include the number of consonants in a sequence uninterrupted by a vowel for at least one text string in the executable file. If the attributes indicate that a function name, method name or variable name has been computer generated, the executable file can be labeled as potentially malicious.
-
公开(公告)号:US20180285377A1
公开(公告)日:2018-10-04
申请号:US15940302
申请日:2018-03-29
Applicant: Avast Software s.r.o.
Inventor: Antonín Kríz
IPC: G06F17/30
Abstract: Systems and methods create an inverted index for a set of documents utilizing a heap data structure. The documents can be divided into a series of n-grams. The n-grams can be hashed, producing hashed n-gram values. A first hashed n-gram value can be placed into the heap data structure. Operations performed using the heap data structure obtain document identifiers that are associated with documents that include a hashed n-gram value that matches the top n-gram value in the heap.
-
公开(公告)号:US20180278414A1
公开(公告)日:2018-09-27
申请号:US15933290
申请日:2018-03-22
Applicant: Avast Software s.r.o.
Inventor: Petr Vanêk , Jan Schwarz , Pavel Studený
CPC classification number: H04L9/085 , H04L9/0822 , H04L9/0861 , H04L9/0869 , H04L9/14 , H04L9/3066
Abstract: A data set shared by multiple nodes is encrypted. The data set can be split into independent records. The records can be encrypted and shared independently, without the need to modify and transmit the full data set. Although the records are encrypted with their own encryption key, they are all accessible by a single authentication method.
-
公开(公告)号:US20180004442A1
公开(公告)日:2018-01-04
申请号:US15636108
申请日:2017-06-28
Applicant: Avast Software s.r.o.
Inventor: Lubos Hnanícek , Petr Kurtin
CPC classification number: G06F3/0619 , G06F3/065 , G06F3/067 , G06F9/45558 , G06F2009/45562 , G06F2009/45583 , G06F2201/84
Abstract: Loading a guest virtual machine from a snapshot includes determining a plurality of executable modules loaded in a guest operating system. Hash values for pages of guest physical memory in the snapshot file are determined. Hash values for pages of the executable modules executing in the guest operating system are determined. Matches to the pages in the guest physical memory and the pages of the executable modules are searched for using the hash values. Context information associated with the matching pages in the guest physical memory and the pages of the executable modules is written to the snapshot. The snapshot is modified to link the guest physical memory to the pages of the executable modules.
-
公开(公告)号:US20170288866A1
公开(公告)日:2017-10-05
申请号:US15470693
申请日:2017-03-27
Applicant: Avast Software s.r.o.
Inventor: Petr Vanëk , Jan Schwarz , Pavel Studený
CPC classification number: H04L9/0827 , H04L9/0816 , H04L9/3234 , H04L9/3247 , H04L9/3255 , H04L9/3268 , H04L63/061 , H04L63/0823
Abstract: A trust relationship can be established between two or more identities without the need of a certificate authority. Trust relationships between identities can be maintained in a distributed ring of trust between two or more identities. The distributed ring of trust can be on a signed identity list. A node desiring to add an identity to the ring of trust sends a request to a member of the ring of trust. The receiving member can determine whether or not to approve the request. In some aspects, approval can be based on a previously shared key or a two-party verification. Upon approval, the requested identity is added to a trusted identity list indicating identities associated with current members of the ring of trust. The updated trusted identity list can then be distributed to the members of the ring of trust.
-
88.
公开(公告)号:US20170180449A1
公开(公告)日:2017-06-22
申请号:US15385110
申请日:2016-12-20
Applicant: Avast Software s.r.o.
Inventor: David Chih-Yuan Chen , Jose Luis Ferras Pereira , Pablo German Sole
CPC classification number: H04L65/80 , G06F3/14 , G06F3/1423 , G09G5/001 , G09G5/005 , G09G5/391 , G09G2358/00 , G09G2360/02 , G09G2360/18 , G09G2370/025 , G09G2370/10 , H04L41/5009 , H04L65/4069
Abstract: Systems and methods monitor a system including a remote desktop, a trusted mobile instance, and a delivery handler. The delivery handler can determine if the system is overloaded and to take the appropriate measures to maintain a negotiated minimal QoS and adapt as necessary when the conditions vary. Additionally, the systems and method can address security issues by separating privileges that are typically bundled together in conventional systems, and by applying isolation mechanisms to exposed areas of the system.
-
公开(公告)号:US09628805B2
公开(公告)日:2017-04-18
申请号:US14716685
申请日:2015-05-19
Applicant: Avast Software s.r.o.
Inventor: Martin Smarda , Pavel Sramek
IPC: G06K9/00 , H04N19/126 , G06F3/0481 , H04N19/625 , G06F21/56 , H04N1/32 , G06F17/30
CPC classification number: H04N19/126 , G06F3/0481 , G06F3/04817 , G06F17/30247 , G06F21/564 , G06F21/565 , H04N1/32283 , H04N19/625
Abstract: Systems and methods generate a perceptual image hash of an image. The perceptual image hash can be generated from multiple features extracted from a DCT transformation of the image. The perceptual image hash can be compared to other perceptual image hash values using a weighted Hamming distance function.
-
公开(公告)号:US20170091451A1
公开(公告)日:2017-03-30
申请号:US15275179
申请日:2016-09-23
Applicant: Avast Software s.r.o.
Inventor: Peter Kovác
IPC: G06F21/56
CPC classification number: G06F21/562 , G06F21/564 , G06F2221/034 , H04L63/145
Abstract: Systems and methods automatically determine rules for detecting malware. A fingerprint representing a file is received. A set of nearest neighbor fingerprints from at least a set of malware fingerprints that are nearest neighbors are determined. The set of malware fingerprints are analyzed to determine a representative fingerprint. A malicious file detection rule is generated based, at least in part, on the representative fingerprint.
-
-
-
-
-
-
-
-
-