SG11201804327TA - Dual memory introspection for securing multiple network endpoints - Google Patents

Dual memory introspection for securing multiple network endpoints

Info

Publication number
SG11201804327TA
SG11201804327TA SG11201804327TA SG11201804327TA SG11201804327TA SG 11201804327T A SG11201804327T A SG 11201804327TA SG 11201804327T A SG11201804327T A SG 11201804327TA SG 11201804327T A SG11201804327T A SG 11201804327TA SG 11201804327T A SG11201804327T A SG 11201804327TA
Authority
SG
Singapore
Prior art keywords
cluj
international
client
judetul
client system
Prior art date
Application number
SG11201804327TA
Inventor
Dan-Horea Lutas
Sandor Lukacs
Daniel-Ioan Ticle
Radu-Ioan Ciocas
Ionel-Cristinel Anichitei
Original Assignee
Bitdefender Ipr Man Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bitdefender Ipr Man Ltd filed Critical Bitdefender Ipr Man Ltd
Publication of SG11201804327TA publication Critical patent/SG11201804327TA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/567Computer malware detection or handling, e.g. anti-virus arrangements using dedicated hardware
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/542Event management; Broadcasting; Multicasting; Notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0254Stateful filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances

Abstract

Title: DUAL MEMORY INTROSPECTION FOR SECURING MULTIPLE NETWORK ENDPOINTS (57) : Described systems and methods enable protecting multiple client systems (e.g., a corporate network) from computer security threats such as malicious software and intrusion. In some embodiments, each protected client operates a live introspection engine and an on-demand introspection engine. The live introspection engine detects the occurrence of certain events within a pro - tected virtual machine exposed on the respective client system, and communicates the occurrence to a remote security server. In turn, the server may request a forensic analysis of the event from the client system, by indicating a forensic tool to be executed by the cli - ent. Forensic tools may be stored in a central repository accessible to the client. In response to receiving the analysis request, the on- demand introspection engine may retrieve and execute the forensic tool, and communicate a result of the forensic analysis to the se - curity server. The server may use the information to determine whether the respective client is under attack by malicious software or an intruder. l2d Client database Client system 11 12b Client system Security server Communication network 14 15 Client system Central tool repository FIG. 1 12c (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau 111111111111110 III OE III OE III II III 11111111111111111111 11111111I RIII 11111111 (10) International Publication Number WO 2017/103254 Al WIPO I PCT (43) International Publication Date 22 June 2017 (22.06.2017) (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JP, KE, KG, KR KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: PCT/EP2016/081697 (51) International Patent Classification: GOOF 21/56 (2013.01) (21) International Application Number: (22) International Filing Date: 19 December 2016 (19.12.2016) English English (25) Filing Language: (26) Publication Language: (30) Priority Data: 62/269,952 19 December 2015 (19.12.2015) US (71) Applicant: BITDEFENDER IPR MANAGEMENT LTD [CY/CY]; Kreontos 12, Nicosia, 1076 (CY). (72) Inventors: LUTAS, Dan-Horea; Str. Horea nr. 89-95, ap. 29, Judetul Cluj, 400202 Cluj-Napoca (RO). LUKACS, Sandor; Bld. Cetatea Fetei bl. B et. 3, Judetul Cluj, 407280 Sat Floresti, Com. Floresti (RO). TICLE, Daniel- ioan; Str. Salinelor nr. 21, Judetul Cluj, 401106 Turda (RO). CIOCAS, Radu-Ioan; Str. Alverna nr. 39-41 ap. 21, Judetul Cluj, 400469 Cluj-Napoca (RO). ANICHITEI, Ionel-Cristinel; Sat Ortoaia nr. 138, Judetul Suceava, 727203 Comuna Doma-Arini (RO). (74) Agent: TULUCA, Doina; Bd. Lacul Tei 56, bl. 19, sc. B, ap. 52, sector 2, 020392 Bucuresti (RO). with international search report (Art 21(3)) W O 20 17 / 103 25 4 Al
SG11201804327TA 2015-12-19 2016-12-19 Dual memory introspection for securing multiple network endpoints SG11201804327TA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562269952P 2015-12-19 2015-12-19
PCT/EP2016/081697 WO2017103254A1 (en) 2015-12-19 2016-12-19 Dual memory introspection for securing multiple network endpoints

Publications (1)

Publication Number Publication Date
SG11201804327TA true SG11201804327TA (en) 2018-07-30

Family

ID=57777593

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201804327TA SG11201804327TA (en) 2015-12-19 2016-12-19 Dual memory introspection for securing multiple network endpoints

Country Status (13)

Country Link
US (1) US10630643B2 (en)
EP (1) EP3391274B1 (en)
JP (1) JP6772270B2 (en)
KR (1) KR102301721B1 (en)
CN (1) CN108369625B (en)
AU (1) AU2016369460B2 (en)
CA (1) CA3006003C (en)
ES (1) ES2762988T3 (en)
HK (1) HK1254985A1 (en)
IL (1) IL259344B (en)
RU (1) RU2714607C2 (en)
SG (1) SG11201804327TA (en)
WO (1) WO2017103254A1 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110785758B (en) * 2017-04-26 2024-02-23 西兰克公司 Endpoint detection and response system with endpoint-based artifact storage
US10505966B2 (en) * 2017-06-06 2019-12-10 Sap Se Cross-site request forgery (CSRF) vulnerability detection
US10503910B2 (en) * 2017-06-06 2019-12-10 Sap Se Security testing framework including virtualized server-side platform
US10764169B2 (en) 2017-10-09 2020-09-01 Keysight Technologies, Inc. Methods, systems, and computer readable media for testing virtual network components deployed in virtual private clouds (VPCs)
US10693909B2 (en) 2018-01-19 2020-06-23 International Business Machines Corporation Securing an endpoint in a computer network
US11038770B2 (en) * 2018-02-01 2021-06-15 Keysight Technologies, Inc. Methods, systems, and computer readable media for managing deployment and maintenance of network tools
US10812349B2 (en) 2018-02-17 2020-10-20 Keysight Technologies, Inc. Methods, systems and computer readable media for triggering on-demand dynamic activation of cloud-based network visibility tools
US11347861B2 (en) 2018-04-10 2022-05-31 Raytheon Company Controlling security state of commercial off the shelf (COTS) system
KR102462128B1 (en) * 2018-07-18 2022-11-03 비트데펜더 아이피알 매니지먼트 엘티디 Systems and methods for reporting computer security incidents
US11423150B2 (en) 2018-09-07 2022-08-23 Raytheon Company System and method for booting processors with encrypted boot image
US10878101B2 (en) 2018-09-07 2020-12-29 Raytheon Company Trusted booting by hardware root of trust (HRoT) device
US11178159B2 (en) 2018-09-07 2021-11-16 Raytheon Company Cross-domain solution using network-connected hardware root-of-trust device
EP3948608B1 (en) 2019-04-01 2023-04-26 Raytheon Company Adaptive, multi-layer enterprise data protection & resiliency platform
US11513698B2 (en) 2019-04-01 2022-11-29 Raytheon Company Root of trust assisted access control of secure encrypted drives
US10951509B1 (en) 2019-06-07 2021-03-16 Keysight Technologies, Inc. Methods, systems, and computer readable media for providing intent-driven microapps for execution on communications network testing devices
US11249787B2 (en) * 2019-10-01 2022-02-15 Bank Of America Corporation Method and system for data collection using hypervisor
US11489745B2 (en) 2019-10-15 2022-11-01 Keysight Technologies, Inc. Methods, systems and computer readable media for providing a declarative network monitoring environment
US11379588B2 (en) 2019-12-20 2022-07-05 Raytheon Company System validation by hardware root of trust (HRoT) device and system management mode (SMM)
US11586725B2 (en) * 2021-03-30 2023-02-21 Netapp, Inc. Methods for managing verification and validation of third-party code and devices thereof
US11615181B2 (en) 2021-03-30 2023-03-28 Netapp, Inc. Methods for managing verification and validation of third-party code and devices thereof
US11681520B2 (en) * 2021-04-20 2023-06-20 International Business Machines Corporation Software upgrading using dynamic link library injection
US20230061511A1 (en) * 2021-08-30 2023-03-02 International Business Machines Corporation Inaccessible prefix pages during virtual machine execution
CN115794604B (en) * 2022-10-14 2024-04-19 寒武纪行歌(南京)科技有限公司 Data generation method, device, equipment, medium and program product

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5960170A (en) * 1997-03-18 1999-09-28 Trend Micro, Inc. Event triggered iterative virus detection
JP2001222414A (en) * 2000-02-09 2001-08-17 Dainippon Printing Co Ltd System for automatically updating dtp tool
KR100551421B1 (en) * 2002-12-28 2006-02-09 주식회사 팬택앤큐리텔 Mobile communication system of inactivating virus
US7496961B2 (en) * 2003-10-15 2009-02-24 Intel Corporation Methods and apparatus to provide network traffic support and physical security support
JP4624181B2 (en) * 2004-07-28 2011-02-02 株式会社エヌ・ティ・ティ・データ Unauthorized access countermeasure control device and unauthorized access countermeasure control program
US8024568B2 (en) 2005-01-28 2011-09-20 Citrix Systems, Inc. Method and system for verification of an endpoint security scan
US20080320594A1 (en) 2007-03-19 2008-12-25 Xuxian Jiang Malware Detector
US7797748B2 (en) 2007-12-12 2010-09-14 Vmware, Inc. On-access anti-virus mechanism for virtual machine architecture
US8719936B2 (en) * 2008-02-01 2014-05-06 Northeastern University VMM-based intrusion detection system
US7979260B1 (en) * 2008-03-31 2011-07-12 Symantec Corporation Simulating PXE booting for virtualized machines
US8443363B1 (en) * 2008-05-30 2013-05-14 Symantec Corporation Coordinated virtualization activities
US9098698B2 (en) 2008-09-12 2015-08-04 George Mason Research Foundation, Inc. Methods and apparatus for application isolation
JP4589996B2 (en) * 2008-10-14 2010-12-01 株式会社セキュアウェア Data processing method, data processing apparatus, computer program, and recording medium
US8850571B2 (en) * 2008-11-03 2014-09-30 Fireeye, Inc. Systems and methods for detecting malicious network content
US9177145B2 (en) * 2009-03-24 2015-11-03 Sophos Limited Modified file tracking on virtual machines
US8544089B2 (en) * 2009-08-17 2013-09-24 Fatskunk, Inc. Auditing a device
JP5725529B2 (en) * 2010-07-21 2015-05-27 日本電気株式会社 Web vulnerability repair system, web vulnerability repair method, and program
RU2444056C1 (en) * 2010-11-01 2012-02-27 Закрытое акционерное общество "Лаборатория Касперского" System and method of speeding up problem solving by accumulating statistical information
US20120144489A1 (en) * 2010-12-07 2012-06-07 Microsoft Corporation Antimalware Protection of Virtual Machines
CN102122330B (en) * 2011-01-24 2014-12-03 中国人民解放军国防科学技术大学 'In-VM' malicious code detection system based on virtual machine
US8819833B2 (en) * 2011-03-01 2014-08-26 Honeywell International Inc. Assured pipeline threat detection
US8566899B2 (en) * 2011-03-16 2013-10-22 Symantec Corporation Techniques for securing a checked-out virtual machine in a virtual desktop infrastructure
US20120254993A1 (en) * 2011-03-28 2012-10-04 Mcafee, Inc. System and method for virtual machine monitor based anti-malware security
US8813227B2 (en) 2011-03-29 2014-08-19 Mcafee, Inc. System and method for below-operating system regulation and control of self-modifying code
US8601583B1 (en) * 2011-04-14 2013-12-03 Trend Micro Incorporated Certification of virtual machine images in cloud computing environments
US9298910B2 (en) * 2011-06-08 2016-03-29 Mcafee, Inc. System and method for virtual partition monitoring
US8099596B1 (en) * 2011-06-30 2012-01-17 Kaspersky Lab Zao System and method for malware protection using virtualization
US8584235B2 (en) * 2011-11-02 2013-11-12 Bitdefender IPR Management Ltd. Fuzzy whitelisting anti-malware systems and methods
US20130312096A1 (en) 2012-05-18 2013-11-21 Vmware, Inc. On-demand data scan in a virtual machine
US9003408B2 (en) * 2012-09-28 2015-04-07 Adventium Enterprises Providing virtual machine services by isolated virtual machines
CN103500304B (en) * 2013-10-13 2016-06-29 西安电子科技大学 Virtual machine personalized secure based on Xen monitors system and monitoring method
CN104169939B (en) * 2013-11-12 2017-02-15 华为技术有限公司 Method and system realizing virtualization safety
RU2568282C2 (en) * 2014-04-18 2015-11-20 Закрытое акционерное общество "Лаборатория Касперского" System and method for ensuring fault tolerance of antivirus protection realised in virtual environment
US9798882B2 (en) * 2014-06-06 2017-10-24 Crowdstrike, Inc. Real-time model of states of monitored devices
FR3022371A1 (en) * 2014-06-11 2015-12-18 Orange METHOD FOR SUPERVISION OF THE SAFETY OF A VIRTUAL MACHINE IN A COMPUTER ARCHITECTURE IN THE CLOUD
US9009836B1 (en) * 2014-07-17 2015-04-14 Kaspersky Lab Zao Security architecture for virtual machines
JP2014225302A (en) * 2014-09-08 2014-12-04 富士通株式会社 Virus detection program, virus detection method, and computer
US9608909B1 (en) * 2015-06-08 2017-03-28 Cisco Technology, Inc. Technique for mitigating effects of slow or stuck virtual machines in fibre channel communications networks

Also Published As

Publication number Publication date
HK1254985A1 (en) 2019-08-02
CN108369625A (en) 2018-08-03
US10630643B2 (en) 2020-04-21
CN108369625B (en) 2022-03-04
ES2762988T3 (en) 2020-05-26
JP2018538633A (en) 2018-12-27
KR20180097527A (en) 2018-08-31
WO2017103254A1 (en) 2017-06-22
IL259344B (en) 2021-06-30
KR102301721B1 (en) 2021-09-15
CA3006003A1 (en) 2017-06-22
AU2016369460B2 (en) 2021-07-01
EP3391274A1 (en) 2018-10-24
JP6772270B2 (en) 2020-10-21
CA3006003C (en) 2021-11-23
US20170180318A1 (en) 2017-06-22
EP3391274B1 (en) 2019-10-02
RU2714607C2 (en) 2020-02-18
AU2016369460A1 (en) 2018-06-07
RU2018126207A3 (en) 2020-01-24
IL259344A (en) 2018-07-31
RU2018126207A (en) 2020-01-20

Similar Documents

Publication Publication Date Title
SG11201804327TA (en) Dual memory introspection for securing multiple network endpoints
SG11201809963XA (en) Application framework using blockchain-based asset ownership
SG11201805390WA (en) System and methods for auditing a virtual machine
SG11201907320YA (en) Trusted login method, server, and system
SG11202000097TA (en) Secure storage device
SG11201901572PA (en) System for distributed intelligent remote sensing systems
SG11201807964UA (en) System and methods for decrypting network traffic in a virtualized environment
SG11201904942YA (en) Blockchain-based service execution method and apparatus, and electronic device
SG11201803785RA (en) Distributed systems for secure storage and retrieval of encrypted biological specimen data
SG11201811007TA (en) Blockchain-implemented method and system
SG11201905456UA (en) Addressing a trusted execution environment using encryption key
SG11201806785YA (en) Tokenisation method and system for implementing exchanges on a blockchain
SG11201710238QA (en) Autonomic incident triage prioritization by performance modifier and temporal decay parameters
SG11201901180WA (en) Systems and methods for providing identity assurance for decentralized applications
SG11201908983WA (en) Retrieving access data for blockchain networks using highly available trusted execution environments
SG11201811740WA (en) Systems and methods for identifying risky driving behavior
SG11201900116RA (en) Communication flow for verification and identification check
SG11201809582PA (en) A method and system for verifying ownership of a digital asset using a distributed hash table and a peer-to-peer distributed ledger
SG11201908981SA (en) Retrieving public data for blockchain networks using highly available trusted execution environments
SG11201908756SA (en) System and method for distributing data records using a blockchain
SG11201908732YA (en) Securing blockchain transaction based on undetermined data
SG11201903141QA (en) Business processing method and apparatus
SG11201807307VA (en) System and method for aerial system discrimination and action
SG11201809115RA (en) Implementing logic gate functionality using a blockchain
SG11201811426UA (en) Distributed electronic record and transaction history