-
公开(公告)号:US20190007843A1
公开(公告)日:2019-01-03
申请号:US16020891
申请日:2018-06-27
Applicant: Avast Software s.r.o.
Abstract: Systems and methods provide real-time feedback of the effect of changes in router placement and physical configuration on the overall quality of device connections. This feedback assists a user to improve placement and physical configuration, until an optimal positioning or configuration is found.
-
公开(公告)号:US20190005314A1
公开(公告)日:2019-01-03
申请号:US16022400
申请日:2018-06-28
Applicant: Avast Software s.r.o.
Inventor: Jeroen De Knijf
Abstract: Systems and method verify a user based on facial image data, without prior information about the user. A user name and facial image of the user are received. A search query comprising the user name can be issued to one or more search engines. Images returned as a result of the search query can be filtered to determine a set of candidate images. The images in the set of candidate images can be compared to the facial image of the use to determine a probability of a match. If there is a match, the user can be considered verified.
-
公开(公告)号:US10834609B2
公开(公告)日:2020-11-10
申请号:US16020891
申请日:2018-06-27
Applicant: Avast Software s.r.o.
Abstract: Systems and methods provide real-time feedback of the effect of changes in router placement and physical configuration on the overall quality of device connections. This feedback assists a user to improve placement and physical configuration, until an optimal positioning or configuration is found.
-
公开(公告)号:US11477202B2
公开(公告)日:2022-10-18
申请号:US15857433
申请日:2017-12-28
Applicant: Avast Software s.r.o.
Inventor: Jeroen De Knijf , David Makovsky
IPC: H04L9/40 , G06F16/20 , H04L67/30 , H04W4/70 , H04L67/12 , H04W12/122 , G06F21/52 , G06F21/55 , G06F21/56 , H04L41/50 , H04L43/0876
Abstract: In order to identify an unknown IoT device type, behavioral or statistical data of the device is collected and analyzed. A functional group may be created using behavioral data of devices of a known type. A behavior profile for the functional group may be generated and stored in a database. The behavioral data of the device of an unknown type is compared to the behavior profile of the functional group. When the similarity of the behavioral data of the device of an unknown type and the behavior profile exceeds a predetermined or configurable threshold, a device type associated with the functional group can be assigned to the device of a previously unknown type.
-
公开(公告)号:US11295118B2
公开(公告)日:2022-04-05
申请号:US16022400
申请日:2018-06-28
Applicant: Avast Software s.r.o.
Inventor: Jeroen De Knijf
IPC: G06K9/00 , G06F21/32 , G06F16/583 , H04L29/06
Abstract: Systems and method verify a user based on facial image data, without prior information about the user. A user name and facial image of the user are received. A search query comprising the user name can be issued to one or more search engines. Images returned as a result of the search query can be filtered to determine a set of candidate images. The images in the set of candidate images can be compared to the facial image of the use to determine a probability of a match. If there is a match, the user can be considered verified.
-
公开(公告)号:US11223625B2
公开(公告)日:2022-01-11
申请号:US15858804
申请日:2017-12-29
Applicant: Avast Software s.r.o.
Inventor: Jeroen De Knijf , Amit Siwal , Shaul Levi
IPC: H04L29/06 , G06F16/20 , H04L29/08 , H04W4/70 , H04W12/122 , G06F21/52 , G06F21/55 , G06F21/56 , H04L12/24 , H04L12/26
Abstract: Malicious behavior of a device on a local network may be detected. A data stream from a device may be collected. A functional group may be created using behavioral data of devices of a known type. A behavior profile for the functional group may be generated and stored in a database. The data stream of the device is compared to the behavior profile of the functional group. A malicious behavior is indicated for the device in response to determining that the device's current behavior is not within a predetermined or configurable threshold of the behavior profile.
-
公开(公告)号:US20180191746A1
公开(公告)日:2018-07-05
申请号:US15858804
申请日:2017-12-29
Applicant: Avast Software s.r.o.
Inventor: Jeroen De Knijf , Amit Siwal , Shaul Levi
CPC classification number: H04L63/1408 , G06F16/20 , G06F21/52 , G06F21/554 , G06F21/56 , H04L41/50 , H04L43/0876 , H04L63/102 , H04L63/104 , H04L63/14 , H04L63/1458 , H04L67/12 , H04L67/30 , H04W4/70 , H04W12/12
Abstract: Malicious behavior of a device on a local network may be detected. A data stream from a device may be collected. A functional group may be created using behavioral data of devices of a known type. A behavior profile for the functional group may be generated and stored in a database. The data stream of the device is compared to the behavior profile of the functional group. A malicious behavior is indicated for the device in response to determining that the device's current behavior is not within a predetermined or configurable threshold of the behavior profile.
-
公开(公告)号:US20180191593A1
公开(公告)日:2018-07-05
申请号:US15857433
申请日:2017-12-28
Applicant: Avast Software s.r.o.
Inventor: Jeroen De Knijf , David Makovsky
CPC classification number: H04L63/1408 , G06F16/20 , G06F21/52 , G06F21/554 , G06F21/56 , H04L41/50 , H04L43/0876 , H04L63/102 , H04L63/104 , H04L63/14 , H04L63/1458 , H04L67/12 , H04L67/30 , H04W4/70 , H04W12/12
Abstract: In order to identify an unknown IoT device type, behavioral or statistical data of the device is collected and analyzed. A functional group may be created using behavioral data of devices of a known type. A behavior profile for the functional group may be generated and stored in a database. The behavioral data of the device of an unknown type is compared to the behavior profile of the functional group. When the similarity of the behavioral data of the device of an unknown type and the behavior profile exceeds a predetermined or configurable threshold, a device type associated with the functional group can be assigned to the device of a previously unknown type.
-
-
-
-
-
-
-