-
公开(公告)号:US20240211551A1
公开(公告)日:2024-06-27
申请号:US18555543
申请日:2022-04-15
发明人: David VIGILANT , Jean-Roch COULON , Jerome VASSEUR
CPC分类号: G06F21/14 , G06F21/125
摘要: Provided is a method for protecting a program in an integrated circuit product. The method includes creating one or more opcode blocs to respectively replace one or more original opcodes of said program, said opcode bloc comprising a number of fictional opcodes and the corresponding original opcode, said fictional opcodes being to be executed without taking into account their results and without impacting an expected result of said program, said number and a position of the original opcode in said opcode bloc being randomly determined by a random or pseudo random number generator of said integrated circuit product, and executing said one or more opcode blocs.
-
公开(公告)号:US11954202B2
公开(公告)日:2024-04-09
申请号:US17320616
申请日:2021-05-14
发明人: Farshid Marbouti , Sarvani Kare , Boshika Tara , Stephen Fletcher , Patrick Sofo
IPC分类号: G06F21/12 , G06F21/14 , G06F21/55 , G06F21/56 , G06N3/04 , G06N3/045 , G06N3/0464 , G06N3/08
CPC分类号: G06F21/562 , G06F21/554 , G06N3/04 , G06N3/045 , G06N3/0464 , G06N3/08 , G06F2221/033
摘要: In some implementations, a system may receive a shell script associated with a computing device. The system may generate a character frequency feature vector based on the shell script. The system may input text of the shell script to a convolutional neural network (CNN) branch of a trained deep learning model. The system may input the character frequency feature vector to a feedforward neural network (FNN) branch of the trained deep learning model. The system may determine using the trained deep learning model, a respective probability score for each of a plurality of obfuscation types for the shell script based on a combined output of the CNN branch and the FNN branch. The system may detect whether the shell script is obfuscated based on the respective probability score for each of the plurality of obfuscation types determined for the shell script.
-
公开(公告)号:US11934539B2
公开(公告)日:2024-03-19
申请号:US17035389
申请日:2020-09-28
CPC分类号: G06F21/602 , G06F21/125 , G06F21/14 , G06F21/6209
摘要: A method for storing application program information including segmenting the application program information into program sub-information, with an information segmentation algorithm of the application program information having undergone algorithm obfuscation processing; and storing the program sub-information. The present disclosure significantly reduces the possibility of application program information being acquired by hackers and the like, and improves the security of application program information and electronic devices.
-
公开(公告)号:US11899758B2
公开(公告)日:2024-02-13
申请号:US17271259
申请日:2019-08-30
申请人: NAGRAVISION SÀRL
发明人: Laurent Doré , Christian Mönch , Brecht Wyseur
IPC分类号: G06F21/14
CPC分类号: G06F21/14 , G06F2221/0748
摘要: The present disclosure relates to software tampering resistance. In one aspect, a method for generating protected code is provided, comprising identifying a primary function in code to be obscured, the primary function being a function used to verify the integrity of the code run-time. The method then comprises generating a finite state machine from the primary function, wherein a state of the finite state machine at a given instance defines an element of the primary function to be executed. The method then comprises distributing the finite state machine throughout the code to obscure one or more areas of the code.
-
公开(公告)号:US20240004968A1
公开(公告)日:2024-01-04
申请号:US17854530
申请日:2022-06-30
IPC分类号: G06F21/14 , G06F3/16 , H04N21/234
CPC分类号: G06F21/14 , G06F3/165 , H04N21/23424
摘要: In a public setting, an audio/visual (A/V) obfuscation device can be used to provide privacy during a conversation occurring either in-person or via an electronic device. The A/V obfuscation device is configured to provide one or both of an electronic or physical barrier to ensure privacy for at least part of the conversation. The A/V obfuscation device provides audio masking and/or an optical block to impede third-parties from overhearing or observing the conversation. The A/V obfuscation device includes devices capable of capturing audio and/or video information of conversation participants and/or electronic devices. The captured audio and/or video information may be analyzed and processed to generate obfuscation audio and/or video signals to obscure at least a portion of aspects of the conversation. The A/V obfuscation device can physically attach to an electronic device, can physically attach to a portion of a conversation participant, or may be a stand-alone device
-
公开(公告)号:US11829455B2
公开(公告)日:2023-11-28
申请号:US18123506
申请日:2023-03-20
摘要: One example of a system comprises using a processor for identifying a model to be validated that is stored in a repository; automatically computing and recording one or more model metrics for the model to be validated in a tamper-proof manner; comparing the computed tamper-proof metrics with one or more encoded rules and policies to determine if the model to be validated complies with the one or more encoded rules and policies; and outputting a notification to a device indicating a validation status of the model to be validated based on the comparison of the computed tamper-proof metrics with the one or more encoded rules and policies.
-
公开(公告)号:US11818106B2
公开(公告)日:2023-11-14
申请号:US17403549
申请日:2021-08-16
申请人: Intel Corporation
CPC分类号: H04L63/0428 , G06F21/14 , G06F21/6245 , G06N3/045 , G06N3/08 , H04L67/10 , H04W12/02 , G06N3/04
摘要: Systems and techniques for AI model and data camouflaging techniques for cloud edge are described herein. In an example, a neural network transformation system is adapted to receive, from a client, camouflaged input data, the camouflaged input data resulting from application of a first encoding transformation to raw input data. The neural network transformation system may be further adapted to use the camouflaged input data as input to a neural network model, the neural network model created using a training data set created by applying the first encoding transformation on training data. The neural network transformation system may be further adapted to receive a result from the neural network model and transmit output data to the client, the output data based on the result.
-
公开(公告)号:US11816193B2
公开(公告)日:2023-11-14
申请号:US16853040
申请日:2020-04-20
IPC分类号: G06F21/12 , G06N20/00 , G06F21/14 , G06F21/54 , H04L9/40 , H04W12/02 , G06F21/55 , G06F21/62
CPC分类号: G06F21/125 , G06F21/14 , G06F21/54 , G06N20/00 , G06F21/55 , G06F21/6254 , H04L63/0421 , H04W12/02
摘要: In one example, a server obtains a plurality of code modules configured to identify issues in one or more network devices of a target network. Based on the plurality of code modules, the server generates a fingerprinting process configured to produce a fingerprint that includes a plurality of key-value pairs. Each key of the plurality of key-value pairs is a unique key that corresponds to select data associated with raw data obtained from the one or more network devices. Each value of the plurality of key-value pairs represents information regarding the select data. Based further on the plurality of code modules, the server generates an analysis model that is uniquely compatible with the fingerprinting process. The analysis model is configured to identify the issues in the one or more network devices based on the key-value pairs.
-
公开(公告)号:US11783013B2
公开(公告)日:2023-10-10
申请号:US17414056
申请日:2019-12-11
IPC分类号: G06F21/14
CPC分类号: G06F21/14
摘要: A computer-implemented method of obfuscating a computer code comprises receiving (1201) an original computer program comprising a plurality of code blocks with computer instructions, the original computer program operable on input data within an input space, the original computer program operable to follow an execution path through the plurality of code blocks when receiving the input data, wherein the input space is segmented into at least one segment according to a segmentation, each segment comprising a subset of the input space containing inputs that correspond to a same execution path. A plurality of updated code blocks is included (1302) in the updated computer program. Selection code is operable 1303, during execution of the updated computer program, to select an updated code block of the plurality of updated code blocks in dependence on the input data. The selection code is included (1304) in the updated computer program.
-
公开(公告)号:US20230306091A1
公开(公告)日:2023-09-28
申请号:US17656020
申请日:2022-03-23
申请人: NXP B.V.
发明人: Nikita Veshchikov
CPC分类号: G06F21/14 , G06F21/76 , G06N3/0436
摘要: A method is provided for detecting a fuzzing analysis in a device. In the method, a new message of a message type is received from a second device. The message type of the new message is predicted from previously received messages. In one embodiment, the prediction is performed using a machine learning model. Also, the message type of the new message is determined. The message type may be determined by decoding and parsing the new message using instruction execution circuitry of a processor. A likelihood that the predicted message type compares favorably to the determined message type of the new message is computed. In another embodiment, a lookup table of likely subsequent messages to previously received messages is stored in the first electronic device. If it is determined that the predicted message type does not compare favorably to a threshold likelihood value, an indication of a fuzzing attack is indicated.
-
-
-
-
-
-
-
-
-