GB2545621A - Labeling computing objects for improved threat detection - Google Patents

Labeling computing objects for improved threat detection

Info

Publication number
GB2545621A
GB2545621A GB1705948.6A GB201705948A GB2545621A GB 2545621 A GB2545621 A GB 2545621A GB 201705948 A GB201705948 A GB 201705948A GB 2545621 A GB2545621 A GB 2545621A
Authority
GB
United Kingdom
Prior art keywords
threat detection
computing objects
objects
labels
labeling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB1705948.6A
Other versions
GB2545621B (en
GB201705948D0 (en
GB2545621B8 (en
Inventor
J Thomas Andrew
D Harris Mark
Neil Reed Simon
Robert Tyndale Watkiss Neil
D Ray Kenneth
W Cook Robert
Samosseiko Dmitri
Schutz Harald
Edward Tyrone Shaw John
John Merry Anthony
Salvatore Schiappa Daniel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sophos Ltd
Original Assignee
Sophos Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/485,769 external-priority patent/US9965627B2/en
Priority claimed from US14/485,762 external-priority patent/US9967283B2/en
Priority claimed from US14/485,759 external-priority patent/US9967282B2/en
Priority claimed from US14/485,771 external-priority patent/US9992228B2/en
Priority claimed from US14/485,790 external-priority patent/US9967264B2/en
Priority claimed from US14/485,774 external-priority patent/US9537841B2/en
Priority claimed from US14/485,765 external-priority patent/US10965711B2/en
Priority claimed from US14/485,782 external-priority patent/US10122687B2/en
Priority to GB1804902.3A priority Critical patent/GB2558812B/en
Priority to GB1715899.9A priority patent/GB2552632B8/en
Application filed by Sophos Ltd filed Critical Sophos Ltd
Publication of GB201705948D0 publication Critical patent/GB201705948D0/en
Publication of GB2545621A publication Critical patent/GB2545621A/en
Publication of GB2545621B publication Critical patent/GB2545621B/en
Application granted granted Critical
Publication of GB2545621B8 publication Critical patent/GB2545621B8/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Bioethics (AREA)
  • General Business, Economics & Management (AREA)
  • Business, Economics & Management (AREA)
  • Debugging And Monitoring (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Devices Affording Protection Of Roads Or Walls For Sound Insulation (AREA)
  • Burglar Alarm Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Alarm Systems (AREA)
  • Storage Device Security (AREA)

Abstract

PG446383WO Page 127of 127 LABELING COMPUTING OBJECTS FOR IMPROVED THREAT DETECTION ABSTRACT Threat detection instrumentation is simplified by providing and updating labels for computing objects in a context-sensitive manner. This may include simple labeling schemes to distinguish between objects, e.g., trusted/untrusted processes or corporate/private data. This may also include more granular labeling schemes such as a three-tiered scheme that identifies a category (e.g., financial, e-mail, game), static threat detection attributes (e.g., signatures, hashes, API calls), and explicit identification (e.g., what a file or process calls itself). By tracking such data for various computing objects and correlating these labels to malware occurrences, rules can be written for distribution to endpoints to facilitate threat detection based on, e.g., interactions of labeled objects, changes to object labels, and soforth. In this manner, threat detection based on complex interactions of computing objects can be characterized in a platform independent manner and pre-processed on endpoints without requiring significant communications overhead with a remote threat management facility.
GB1705948.6A 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection Active GB2545621B8 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1804902.3A GB2558812B (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1715899.9A GB2552632B8 (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection

Applications Claiming Priority (9)

Application Number Priority Date Filing Date Title
US14/485,790 US9967264B2 (en) 2014-09-14 2014-09-14 Threat detection using a time-based cache of reputation information on an enterprise endpoint
US14/485,759 US9967282B2 (en) 2014-09-14 2014-09-14 Labeling computing objects for improved threat detection
US14/485,771 US9992228B2 (en) 2014-09-14 2014-09-14 Using indications of compromise for reputation based network security
US14/485,762 US9967283B2 (en) 2014-09-14 2014-09-14 Normalized indications of compromise
US14/485,769 US9965627B2 (en) 2014-09-14 2014-09-14 Labeling objects on an endpoint for encryption management
US14/485,782 US10122687B2 (en) 2014-09-14 2014-09-14 Firewall techniques for colored objects on endpoints
US14/485,765 US10965711B2 (en) 2014-09-14 2014-09-14 Data behavioral tracking
US14/485,774 US9537841B2 (en) 2014-09-14 2014-09-14 Key management for compromised enterprise endpoints
PCT/GB2015/052656 WO2016038397A1 (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection

Publications (4)

Publication Number Publication Date
GB201705948D0 GB201705948D0 (en) 2017-05-31
GB2545621A true GB2545621A (en) 2017-06-21
GB2545621B GB2545621B (en) 2018-03-28
GB2545621B8 GB2545621B8 (en) 2021-11-03

Family

ID=55458378

Family Applications (9)

Application Number Title Priority Date Filing Date
GB1804902.3A Active GB2558812B (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1804873.6A Active GB2558811B (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1820349.7A Active GB2565734B (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1811123.7A Active GB2560861B8 (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1820350.5A Active GB2565735B (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1815249.6A Active GB2564589B (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1811133.6A Active GB2563340B (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1715899.9A Active GB2552632B8 (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1705948.6A Active GB2545621B8 (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection

Family Applications Before (8)

Application Number Title Priority Date Filing Date
GB1804902.3A Active GB2558812B (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1804873.6A Active GB2558811B (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1820349.7A Active GB2565734B (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1811123.7A Active GB2560861B8 (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1820350.5A Active GB2565735B (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1815249.6A Active GB2564589B (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1811133.6A Active GB2563340B (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection
GB1715899.9A Active GB2552632B8 (en) 2014-09-14 2015-09-14 Labeling computing objects for improved threat detection

Country Status (2)

Country Link
GB (9) GB2558812B (en)
WO (1) WO2016038397A1 (en)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10122687B2 (en) 2014-09-14 2018-11-06 Sophos Limited Firewall techniques for colored objects on endpoints
US9965627B2 (en) 2014-09-14 2018-05-08 Sophos Limited Labeling objects on an endpoint for encryption management
US9967282B2 (en) 2014-09-14 2018-05-08 Sophos Limited Labeling computing objects for improved threat detection
US9967264B2 (en) 2014-09-14 2018-05-08 Sophos Limited Threat detection using a time-based cache of reputation information on an enterprise endpoint
US9967283B2 (en) 2014-09-14 2018-05-08 Sophos Limited Normalized indications of compromise
US9537841B2 (en) 2014-09-14 2017-01-03 Sophos Limited Key management for compromised enterprise endpoints
US9992228B2 (en) 2014-09-14 2018-06-05 Sophos Limited Using indications of compromise for reputation based network security
US10965711B2 (en) 2014-09-14 2021-03-30 Sophos Limited Data behavioral tracking
US10681078B2 (en) 2016-06-10 2020-06-09 Sophos Limited Key throttling to mitigate unauthorized file access
US10650154B2 (en) 2016-02-12 2020-05-12 Sophos Limited Process-level control of encrypted content
US10686827B2 (en) 2016-04-14 2020-06-16 Sophos Limited Intermediate encryption for exposed content
US9984248B2 (en) 2016-02-12 2018-05-29 Sophos Limited Behavioral-based control of access to encrypted content by a process
US10628597B2 (en) 2016-04-14 2020-04-21 Sophos Limited Just-in-time encryption
US10791097B2 (en) 2016-04-14 2020-09-29 Sophos Limited Portable encryption format
CA3014175A1 (en) * 2016-02-12 2017-08-17 Sophos Limited Encryption techniques
US10263966B2 (en) 2016-04-14 2019-04-16 Sophos Limited Perimeter enforcement of encryption rules
US10986109B2 (en) 2016-04-22 2021-04-20 Sophos Limited Local proxy detection
US11102238B2 (en) 2016-04-22 2021-08-24 Sophos Limited Detecting triggering events for distributed denial of service attacks
US11277416B2 (en) 2016-04-22 2022-03-15 Sophos Limited Labeling network flows according to source applications
US10938781B2 (en) 2016-04-22 2021-03-02 Sophos Limited Secure labeling of network flows
US11165797B2 (en) 2016-04-22 2021-11-02 Sophos Limited Detecting endpoint compromise based on network usage history
US12021831B2 (en) 2016-06-10 2024-06-25 Sophos Limited Network security
GB2551983B (en) 2016-06-30 2020-03-04 Sophos Ltd Perimeter encryption
US10848501B2 (en) * 2016-12-30 2020-11-24 Microsoft Technology Licensing, Llc Real time pivoting on data to model governance properties
US10911479B2 (en) * 2018-08-06 2021-02-02 Microsoft Technology Licensing, Llc Real-time mitigations for unfamiliar threat scenarios
US11483326B2 (en) 2019-08-30 2022-10-25 Palo Alto Networks, Inc. Context informed abnormal endpoint behavior detection
CN114430335B (en) * 2021-12-16 2024-08-20 奇安信科技集团股份有限公司 Web fingerprint matching method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080141376A1 (en) * 2006-10-24 2008-06-12 Pc Tools Technology Pty Ltd. Determining maliciousness of software
US20110023115A1 (en) * 2009-07-21 2011-01-27 Wright Clifford C Host intrusion prevention system using software and user behavior analysis
US20110047594A1 (en) * 2008-10-21 2011-02-24 Lookout, Inc., A California Corporation System and method for mobile communication device application advisement
US20120210422A1 (en) * 2010-12-01 2012-08-16 Oliver Friedrichs Method and apparatus for detecting malicious software using generic signatures
US20130298192A1 (en) * 2012-05-01 2013-11-07 Taasera, Inc. Systems and methods for using reputation scores in network services and transactions to calculate security risks to computer systems and platforms
US20140115703A1 (en) * 2012-10-24 2014-04-24 Sophos Limited Threat detection through the accumulated detection of threat characteristics

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7921284B1 (en) * 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
US7552472B2 (en) * 2002-12-19 2009-06-23 International Business Machines Corporation Developing and assuring policy documents through a process of refinement and classification
US7324108B2 (en) * 2003-03-12 2008-01-29 International Business Machines Corporation Monitoring events in a computer network
US9038168B2 (en) * 2009-11-20 2015-05-19 Microsoft Technology Licensing, Llc Controlling resource access based on resource properties
US9407603B2 (en) * 2010-06-25 2016-08-02 Salesforce.Com, Inc. Methods and systems for providing context-based outbound processing application firewalls
US8042186B1 (en) * 2011-04-28 2011-10-18 Kaspersky Lab Zao System and method for detection of complex malware
US9106680B2 (en) * 2011-06-27 2015-08-11 Mcafee, Inc. System and method for protocol fingerprinting and reputation correlation
US8931043B2 (en) * 2012-04-10 2015-01-06 Mcafee Inc. System and method for determining and using local reputations of users and hosts to protect information in a network environment
IL219597A0 (en) * 2012-05-03 2012-10-31 Syndrome X Ltd Malicious threat detection, malicious threat prevention, and a learning systems and methods for malicious threat detection and prevention
US8832848B1 (en) * 2012-07-26 2014-09-09 Symantec Corporation Systems and methods for content-aware access control
US9355172B2 (en) * 2013-01-10 2016-05-31 Accenture Global Services Limited Data trend analysis
US9104865B2 (en) * 2013-08-29 2015-08-11 International Business Machines Corporation Threat condition management
CN105580023B (en) * 2013-10-24 2019-08-16 迈克菲股份有限公司 The malicious application of agency's auxiliary in network environment prevents

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080141376A1 (en) * 2006-10-24 2008-06-12 Pc Tools Technology Pty Ltd. Determining maliciousness of software
US20110047594A1 (en) * 2008-10-21 2011-02-24 Lookout, Inc., A California Corporation System and method for mobile communication device application advisement
US20110023115A1 (en) * 2009-07-21 2011-01-27 Wright Clifford C Host intrusion prevention system using software and user behavior analysis
US20120210422A1 (en) * 2010-12-01 2012-08-16 Oliver Friedrichs Method and apparatus for detecting malicious software using generic signatures
US20130298192A1 (en) * 2012-05-01 2013-11-07 Taasera, Inc. Systems and methods for using reputation scores in network services and transactions to calculate security risks to computer systems and platforms
US20140115703A1 (en) * 2012-10-24 2014-04-24 Sophos Limited Threat detection through the accumulated detection of threat characteristics

Also Published As

Publication number Publication date
GB201804902D0 (en) 2018-05-09
GB2558812A8 (en) 2018-09-05
GB2565735A (en) 2019-02-20
GB2552632A (en) 2018-01-31
GB2565734A (en) 2019-02-20
GB2564589A (en) 2019-01-16
GB2565735B (en) 2019-05-29
GB2560861B8 (en) 2019-02-06
GB2552632B8 (en) 2021-11-03
GB201811123D0 (en) 2018-08-22
GB201820349D0 (en) 2019-01-30
GB2545621B (en) 2018-03-28
GB2552632B (en) 2018-05-09
GB201811133D0 (en) 2018-08-22
WO2016038397A1 (en) 2016-03-17
GB201705948D0 (en) 2017-05-31
GB2560861B (en) 2018-12-26
GB2560861A8 (en) 2019-02-06
GB201815249D0 (en) 2018-10-31
GB2558812B (en) 2019-03-27
GB2558811B (en) 2019-03-27
GB2560861A (en) 2018-09-26
GB2558812A (en) 2018-07-18
GB2565734B (en) 2019-05-29
GB2563340B (en) 2019-07-03
GB2564589B (en) 2019-07-03
GB2563340A8 (en) 2019-03-27
GB2545621B8 (en) 2021-11-03
GB201804873D0 (en) 2018-05-09
GB2563340A (en) 2018-12-12
GB2558811A (en) 2018-07-18
GB201820350D0 (en) 2019-01-30
GB201715899D0 (en) 2017-11-15

Similar Documents

Publication Publication Date Title
GB2545621A (en) Labeling computing objects for improved threat detection
GB2558826A (en) Mitigation of anti-sandbox malware techniques
PH12019550067A1 (en) Iot security service
BR112017003412A2 (en) data protection preservation with policy
PH12019501795A1 (en) Method and apparatus for writing service data into block chain and method for determining service subset
EP4242892A3 (en) Code pointer authentication for hardware flow control
BR112017021986A2 (en) system and method for extracting and sharing application-related user data
GB2569915A (en) Handling sensitive data in application using external processing
BR112017002940A2 (en) outsourcing document transformation tasks while protecting confidential information
WO2018125378A3 (en) Kernel event triggers
SG10201901732UA (en) Sensitive information processing method, device, server and security determination system
WO2016183316A8 (en) Automatic threat detection of executable files based on static data analysis
MX2014015467A (en) Calendar reminding method and device.
EP2911079A3 (en) Healthcare fraud sharing system
MX2015011167A (en) Apparatus and method for processing multiple open apis.
GB201312856D0 (en) Malware Detection
MX2015010893A (en) Systems and methods of risk based rules for application control.
BR112016001606A2 (en) IRRELEVANT CODE IDENTIFICATION
MX2017006344A (en) Method for enabling communication between a user device browser and a local device.
IN2015CH03327A (en)
SG11201807383SA (en) Published information processing method and device, and information publishing system
MY200899A (en) Permission Management And Resource Control Method And Apparatus
GB2547755A (en) System and method for providing contextual analytics data
Ma et al. Automorphisms of the zero-divisor graph over $2\\times 2$ matrices
IN2013DE02920A (en)

Legal Events

Date Code Title Description
S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: REQUEST FILED; REQUEST FOR CORRECTION UNDER SECTION 117 FILED ON 18 OCTOBER 2021

S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: CORRECTIONS ALLOWED; REQUEST FOR CORRECTION UNDER SECTION 117 FILED ON 18 OCTOBER 2021 ALLOWED ON 26 OCTOBER 2021