-
公开(公告)号:US20250097242A1
公开(公告)日:2025-03-20
申请号:US18468213
申请日:2023-09-15
Applicant: Avast Software s.r.o.
Inventor: Yue Zhao , Acar Tamersoy , Kevin Roundy , Daniel Kats , Michalis Pachilakis
IPC: H04L9/40
Abstract: A machine learning model is trained to classify data as malicious or benign, including receiving the machine learning model in a user device and training the machine learning model on the user device user-generated data that has been classified as known benign. A result of the training is sent to a remote server. Training samples on the user device may be classified automatically, such as classifying sent emails, instant messages, or other content generated by the user as benign.
-
2.
公开(公告)号:US20250053974A1
公开(公告)日:2025-02-13
申请号:US18446068
申请日:2023-08-08
Applicant: Avast Software s.r.o.
Inventor: Gregory Wolfond , Drummond Reed , Brent Zundel , Allan Thomson
Abstract: Systems and methods for transacting over a network is provided. The system includes a first agent and second agent. The first agent is operable to receive from a third agent a transaction code associated with one or more credential types required to apply the transaction code or with one or more credential claim types required to apply the transaction code, transmit the transaction code to the second agent, and receive from the second agent a digitally signed transaction, a first verifiable proof, and the transaction code. The first agent is further operable to transmit to a fourth agent a second verifiable proof based on the first verifiable proof and the transaction code, receive from the fourth agent an unlock signature for a locked credential including one or more credential claims, and transmit the unlock signature to the second agent.
-
公开(公告)号:US12197605B2
公开(公告)日:2025-01-14
申请号:US18314034
申请日:2023-05-08
Applicant: Avast Software s.r.o.
Inventor: Sadia Afroz , Armin Wasicek
Abstract: A data sharing control method. The method includes detecting a plurality of images on one or more devices operated by a first user, the one or more devices comprising a particular device. A plurality of tags are determined for the plurality of images, and a plurality of settings are received based on the plurality of tags from a second user. A particular image is detected on the particular device. One or more particular tags of the particular image on the particular device are determined, and a sharing action of the particular image by the particular device is blocked based on the plurality of settings and the one or more particular tags.
-
公开(公告)号:US20240354406A1
公开(公告)日:2024-10-24
申请号:US18305940
申请日:2023-04-24
Applicant: Avast Software s.r.o.
Inventor: Václav Belák , Martin Bálek , Tomáš Strenácik , Bretislav Šopík
CPC classification number: G06F21/554 , G06N3/08 , G06F2221/034
Abstract: A method of detecting likely malicious activity in a sequence of computer instructions includes identifying a set of behaviors of the computer instructions and representing the identified behaviors as a graph. The graph is provided to a graph neural network that is trained to generate a geometric representation of the sequence of computer instructions, and a degree of relatedness between the geometric representation of the computer instructions and a set of base graphs including base graphs known to be malicious is determined. The sequence of computer instructions is determined to likely be malicious or clean based on a degree of relatedness between the geometric representation of the computer instructions and one or more base graphs known to be malicious.
-
公开(公告)号:US12032695B2
公开(公告)日:2024-07-09
申请号:US17495185
申请日:2021-10-06
Applicant: Avast Software s.r.o.
Inventor: Peter Ková{hacek over (c)}
CPC classification number: G06F21/566 , G06F21/554 , G06F21/564 , G06F21/568
Abstract: Redundancy in a malware signature list is reduced by processing a plurality of pairs of records in a known malware signature list, where each pair of records comprises a file identifier and an associated malware detection. At least one of the file identifiers and the associated malware detections are mapped to symbols representing the file identifiers and the associated malware detections, the symbols taking less memory than the file identifiers and the associated malware detections. The mapped symbols representing the file identifiers and the associated malware detections are processed to remove at least some malware detections that are not needed to provide a desired degree of representation of each file identifier in the processed known malware signature list, and a processed known malware signature list is stored.
-
公开(公告)号:US11924218B2
公开(公告)日:2024-03-05
申请号:US18315905
申请日:2023-05-11
Applicant: Avast Software s.r.o.
Inventor: Sadia Afroz , Juyong Do , John Poothokaran
IPC: H04L29/06 , G06F16/9535 , G06F21/62 , H04L9/40
CPC classification number: H04L63/102 , G06F16/9535 , G06F21/6263
Abstract: A method for accessing a network resource including detecting an attempt by a user via a computing device to access a service enabled by a computing system via a network and transmitting via the network to the computing system a first request to access the service in response to detecting the attempt by the user to access the service, the first request including at least one empty personally identifiable data structure. A failure to access the service responsive to the first request is determined. A second request to access the service in response to the first failure to access the service is transmitted via the network to the computing system, the second request including artificial personally identifiable information, and access to the service from the computing system is received for the user.
-
公开(公告)号:US11882137B2
公开(公告)日:2024-01-23
申请号:US16659027
申请日:2019-10-21
Applicant: Avast Software s.r.o.
Inventor: Petr Kade{hacek over (r)}ábek , Vladislav Iliushin
CPC classification number: H04L63/1425 , H04L63/101 , H04L63/1491 , H04L63/20
Abstract: Data relating to attacks is collected in honeypots, including network address of attacks and time of attacks. The attack data is analyzed to generate a predicted likelihood of future attacks from network addresses in the activity data, and a network address blacklist is constructed including network addresses predicted likely to be a source of a future attack. The process is repeated over time, such that network addresses with no recent honeypot activity are removed from the blacklist.
-
公开(公告)号:US11882049B2
公开(公告)日:2024-01-23
申请号:US17370814
申请日:2021-07-08
Applicant: Avast Software s.r.o.
Inventor: Michal Vaner
IPC: H04L47/30 , H04L43/0852 , H04L41/0896
CPC classification number: H04L47/30 , H04L41/0896 , H04L43/0852
Abstract: A method of managing a fill state of a buffer in an external device includes monitoring the latency of a network connection to an external device having a network buffer via a managing device. A state of fill of the network buffer is determined based on at least the monitored latency of the network connection, and the effective network speed is estimated based on the state of fill of the network buffer. One or more network traffic scheduling parameters are adjusted in response to the estimated effective network speed, such as a maximum currently usable network speed that is lower than a maximum possible speed of the network. The maximum currently usable network speed of the network connection is periodically increased if the monitored latency is in a normal state and the maximum currently usable network speed is lower than the maximum possible speed of the network.
-
公开(公告)号:US20230283612A1
公开(公告)日:2023-09-07
申请号:US18316023
申请日:2023-05-11
Applicant: Avast Software s.r.o.
Inventor: Sadia Afroz , Juyong Do , John Poothokaran
IPC: H04L9/40 , G06F21/62 , G06F16/9535
CPC classification number: H04L63/102 , G06F21/6263 , G06F16/9535
Abstract: A method for accessing a network resource including detecting an attempt by a user via a computing device to access a service enabled by a computing system via a network and transmitting via the network to the computing system a first request to access the service in response to detecting the attempt by the user to access the service, the first request including at least one empty personally identifiable data structure. A failure to access the service responsive to the first request is determined. A second request to access the service in response to the first failure to access the service is transmitted via the network to the computing system, the second request including artificial personally identifiable information, and access to the service from the computing system is received for the user.
-
公开(公告)号:US11750580B2
公开(公告)日:2023-09-05
申请号:US17592254
申请日:2022-02-03
Applicant: Avast Software s.r.o.
Inventor: Christopher Joseph O'Connell , Barna Csukas , Gabor Miklos , Vitalii Sydorovych , Rui Santos , Michal Hojsík
CPC classification number: H04L63/0457 , H04L9/065 , H04L9/14 , H04L9/3073 , H04L9/3242 , H04L63/0435 , H04L63/166
Abstract: A system, computer-readable storage medium, and method for secure network communication. A first device employs a first secret to establish a stream between the first and a second device. A third key, first ciphertext based on a first key, and hash of the first key are received from the second device by the first. A second key is applied to recover a second secret from the first ciphertext. The third key is encrypted to generate a second ciphertext including a third secret. Fourth and fifth keys are derived based on the first, second, and third secrets. A message authentication code is generated based on the fourth and third keys, first ciphertext, hash of the first key, and second ciphertext. The second ciphertext and message authentication code are transmitted by the first to the second device, and the fifth key is employed by the first device to modify the stream.
-
-
-
-
-
-
-
-
-