SG11201811216WA - Kernel-based detection of target application functionality using offset-based virtual address mapping - Google Patents

Kernel-based detection of target application functionality using offset-based virtual address mapping

Info

Publication number
SG11201811216WA
SG11201811216WA SG11201811216WA SG11201811216WA SG11201811216WA SG 11201811216W A SG11201811216W A SG 11201811216WA SG 11201811216W A SG11201811216W A SG 11201811216WA SG 11201811216W A SG11201811216W A SG 11201811216WA SG 11201811216W A SG11201811216W A SG 11201811216WA
Authority
SG
Singapore
Prior art keywords
application
virtual address
international
address mapping
mapping table
Prior art date
Application number
SG11201811216WA
Inventor
Subrato Kumar De
Sajo Sunder George
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of SG11201811216WA publication Critical patent/SG11201811216WA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/3604Software analysis for verifying properties of programs
    • G06F11/3612Software analysis for verifying properties of programs by runtime analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/08Addressing or allocation; Relocation in hierarchically structured memory systems, e.g. virtual memory systems
    • G06F12/10Address translation
    • G06F12/1009Address translation using page tables, e.g. page table structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/08Addressing or allocation; Relocation in hierarchically structured memory systems, e.g. virtual memory systems
    • G06F12/12Replacement control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/563Static detection by source code analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/565Static detection by checking file integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/65Details of virtual memory and virtual address translation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) .,.., (19) World Intellectual Property 1111111111111 0 III 011111111 OH 10 1 0 111101 011 0113100 11111110 111111111111 Organization International Bureau (10) International Publication Number i (43) International Publication Date ......'\"' WO 2018/022257 Al 01 February 2018 (01.02.2018) W I P0 I P C T (51) International Patent Classification: (71) Applicant: QUALCOMM INCORPORATED [US/US]; GO6F 21/53 (2013.01) GO6F 11/36 (2006.01) ATTN: International IP Administration, 5775 Morehouse G06F 21/56 (2013.01) Drive, San Diego, California 92121-1714 (US). (21) International Application Number: (72) Inventors: DE, Subrato Kumar; 5775 Morehouse Drive, PCT/US2017/040502 San Diego, California 92121 (US). GEORGE, Sajo Sun- (22) International Filing Date: der; 5775 Morehouse Drive, San Diego, California 92121 30 June 2017 (30.06.2017) (US). (74) Agent: WIGMORE, Steven, P. et al.; Smith Tempel Bla- (25) Filing Language: English ha LLC, Two Ravinia Drive, Suite 700, Atlanta, Georgia (26) Publication Language: English 30346 (US). (30) Priority Data: (81) Designated States (unless otherwise indicated, for every 62/368,223 29 July 2016 (29.07.2016) US kind of national protection available): AE, AG, AL, AM, 15/465,515 21 March 2017 (21.03.2017) US AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, _ (54) Title: KERNEL-BASED DETECTION OF TARGET APPLICATION FUNCTIONALITY USING OFFSET-BASED VIRTUAL ADDRESS MAPPING = = 100 / = = MEMORY 104 = VIRTUAL MACHINE 118 APPLICATION BINARY CODE 108 APPLICATION SOURCE CODE 110 = = = CPU 102 = I = HIGH-LEVEL OPERATING SYSTEM (HLOS) 106 = REGISTERED APPLICATIONS 112 VIRTUAL ADDRESS- TO-FUNCTION = TRUSTED ZONE 114 MAPPING TABLE 120 = = MALICIOUS CODE DETECTION ALGORITHM(S) 116 IDENTIFIER-TO- VIRTUAL-ADDRESS FIG. 1 MAPPING TABLE 122 11 N (57) : Systems and methods are disclosed for detecting high-level functionality of an application executing on a computing N ` 14 device. One method comprises storing, in a secure memory, an application-specific virtual address mapping table for an application. N The application-specific virtual address mapping table has several virtual address offsets in the application binary code mapped to ei corresponding target application functionalities. In response to launching the application, a process-specific virtual address mapping 0 --.... table is generated for an instance of an application process to be executed. The process-specific virtual address mapping table defines GC actual virtual addresses corresponding to the target application functionalities using the virtual address offsets in the application-specific 1-1 c ::: :) virtual address mapping table. During execution of the application code, the method detects when one or more of the actual virtual N addresses corresponding to the target application functionalities are executed based on the process-specific virtual address mapping O [Continued on next page] WO 2018/022257 Al IMEDIMOMMIDIRDERIONEEHOHOMERVOE# KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Declarations under Rule 4.17: — as to applicant's entitlement to apply for and be granted a patent (Rule 4.17(ii)) — as to the applicant's entitlement to claim the priority of the earlier application (Rule 4.17(iii)) Published: — with international search report (Art. 21(3)) table.
SG11201811216WA 2016-07-29 2017-06-30 Kernel-based detection of target application functionality using offset-based virtual address mapping SG11201811216WA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201662368223P 2016-07-29 2016-07-29
US15/465,515 US10360383B2 (en) 2016-07-29 2017-03-21 Kernel-based detection of target application functionality using offset-based virtual address mapping
PCT/US2017/040502 WO2018022257A1 (en) 2016-07-29 2017-06-30 Kernel-based detection of target application functionality using offset-based virtual address mapping

Publications (1)

Publication Number Publication Date
SG11201811216WA true SG11201811216WA (en) 2019-02-27

Family

ID=61009931

Family Applications (3)

Application Number Title Priority Date Filing Date
SG11201811213XA SG11201811213XA (en) 2016-07-29 2017-06-30 Updating virtual memory addresses of target application functionalities for an updated version of application binary code
SG11201811211TA SG11201811211TA (en) 2016-07-29 2017-06-30 Kernel-based detection of target application functionality using virtual address mapping
SG11201811216WA SG11201811216WA (en) 2016-07-29 2017-06-30 Kernel-based detection of target application functionality using offset-based virtual address mapping

Family Applications Before (2)

Application Number Title Priority Date Filing Date
SG11201811213XA SG11201811213XA (en) 2016-07-29 2017-06-30 Updating virtual memory addresses of target application functionalities for an updated version of application binary code
SG11201811211TA SG11201811211TA (en) 2016-07-29 2017-06-30 Kernel-based detection of target application functionality using virtual address mapping

Country Status (9)

Country Link
US (3) US10289847B2 (en)
EP (3) EP3491570A1 (en)
JP (3) JP2019528515A (en)
KR (3) KR102058326B1 (en)
CN (3) CN109564608A (en)
BR (3) BR112019001506A2 (en)
SG (3) SG11201811213XA (en)
TW (3) TWI696950B (en)
WO (3) WO2018022255A1 (en)

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9754112B1 (en) * 2014-11-24 2017-09-05 Bluerisc, Inc. Detection and healing of vulnerabilities in computer code
US10289847B2 (en) 2016-07-29 2019-05-14 Qualcomm Incorporated Updating virtual memory addresses of target application functionalities for an updated version of application binary code
US10754988B2 (en) * 2016-08-30 2020-08-25 Winbond Electronics Corporation Anti-rollback version upgrade in secured memory chip
US10275596B1 (en) * 2016-12-15 2019-04-30 Symantec Corporation Activating malicious actions within electronic documents
US10362047B2 (en) * 2017-05-08 2019-07-23 KnowBe4, Inc. Systems and methods for providing user interfaces based on actions associated with untrusted emails
US10795659B1 (en) * 2017-11-02 2020-10-06 Virtuozzo International Gmbh System and method for live patching processes in user space
US10901738B2 (en) 2017-11-14 2021-01-26 International Business Machines Corporation Bulk store and load operations of configuration state registers
US10635602B2 (en) 2017-11-14 2020-04-28 International Business Machines Corporation Address translation prior to receiving a storage reference using the address to be translated
US10761751B2 (en) 2017-11-14 2020-09-01 International Business Machines Corporation Configuration state registers grouped based on functional affinity
US10496437B2 (en) 2017-11-14 2019-12-03 International Business Machines Corporation Context switch by changing memory pointers
US10642757B2 (en) 2017-11-14 2020-05-05 International Business Machines Corporation Single call to perform pin and unpin operations
US10761983B2 (en) * 2017-11-14 2020-09-01 International Business Machines Corporation Memory based configuration state registers
US10698686B2 (en) 2017-11-14 2020-06-30 International Business Machines Corporation Configurable architectural placement control
US10664181B2 (en) 2017-11-14 2020-05-26 International Business Machines Corporation Protecting in-memory configuration state registers
US10592164B2 (en) 2017-11-14 2020-03-17 International Business Machines Corporation Portions of configuration state registers in-memory
US10558366B2 (en) 2017-11-14 2020-02-11 International Business Machines Corporation Automatic pinning of units of memory
US10552070B2 (en) 2017-11-14 2020-02-04 International Business Machines Corporation Separation of memory-based configuration state registers based on groups
JP7013297B2 (en) * 2018-03-22 2022-01-31 株式会社セキュアブレイン Fraud detection device, fraud detection network system, and fraud detection method
US11182283B2 (en) * 2018-09-26 2021-11-23 Apple Inc. Allocation of memory within a data type-specific memory heap
CN109858239B (en) * 2019-01-16 2020-01-17 四川大学 Dynamic and static combined detection method for CPU vulnerability attack program in container
US10936507B2 (en) * 2019-03-28 2021-03-02 Intel Corporation System, apparatus and method for application specific address mapping
US11468881B2 (en) * 2019-03-29 2022-10-11 Samsung Electronics Co., Ltd. Method and system for semantic intelligent task learning and adaptive execution
US11561814B2 (en) * 2019-05-15 2023-01-24 Vmware, Inc. Browser-driven capture of application installations for application virtualization
US11169930B2 (en) 2019-05-28 2021-11-09 Micron Technology, Inc. Fine grain data migration to or from borrowed memory
US11061819B2 (en) 2019-05-28 2021-07-13 Micron Technology, Inc. Distributed computing based on memory as a service
CN110598378B (en) * 2019-08-01 2023-07-18 华为技术有限公司 Global offset table measurement method, dynamic measurement method, related device and equipment
KR20210029621A (en) 2019-09-06 2021-03-16 삼성전자주식회사 Apparatus and method for improving runtime performance after application update in electronic device
CN110888773B (en) * 2019-10-28 2023-06-06 北京字节跳动网络技术有限公司 Method, device, medium and electronic equipment for acquiring thread identification
TWI728637B (en) * 2020-01-02 2021-05-21 中華電信股份有限公司 Information security protection method and computer-readable medium
US11610020B2 (en) * 2020-04-07 2023-03-21 Mcafee, Llc Securing sensitive user data stored locally by an application
US11599342B2 (en) * 2020-09-28 2023-03-07 Red Hat, Inc. Pathname independent probing of binaries
CN113190448B (en) * 2021-05-06 2022-11-04 网易(杭州)网络有限公司 Test code updating method and device, electronic equipment and storage medium
CN113190237B (en) * 2021-05-10 2024-01-19 北京百度网讯科技有限公司 Data processing method, system and device
US11902398B2 (en) 2021-06-22 2024-02-13 Bizdata Inc. System and method to integrate data from one application to another application
US11934533B2 (en) * 2021-06-22 2024-03-19 Microsoft Technology Licensing, Llc Detection of supply chain-related security threats to software applications
CN114268514B (en) * 2021-11-30 2022-11-08 国汽智控(北京)科技有限公司 Communication method, device and system of vehicle and upper computer
CN114448815B (en) * 2021-12-27 2023-11-03 天翼云科技有限公司 CDN node data generation method and device based on network topology and computer equipment
US11928460B2 (en) * 2022-04-20 2024-03-12 International Business Machines Corporation Dynamic update of a computer program in memory

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5572590A (en) 1994-04-12 1996-11-05 International Business Machines Corporation Discrimination of malicious changes to digital information using multiple signatures
JP3011115B2 (en) * 1997-01-17 2000-02-21 日本電気株式会社 Debug system
US6988271B2 (en) 1998-10-02 2006-01-17 Microsoft Corporation Heavyweight and lightweight instrumentation
US6681331B1 (en) 1999-05-11 2004-01-20 Cylant, Inc. Dynamic software system intrusion detection
US6785818B1 (en) 2000-01-14 2004-08-31 Symantec Corporation Thwarting malicious registry mapping modifications and map-loaded module masquerade attacks
US6477612B1 (en) 2000-02-08 2002-11-05 Microsoft Corporation Providing access to physical memory allocated to a process by selectively mapping pages of the physical memory with virtual memory allocated to the process
US20020178375A1 (en) 2001-01-31 2002-11-28 Harris Corporation Method and system for protecting against malicious mobile code
US6598144B1 (en) * 2001-12-12 2003-07-22 Advanced Micro Devices, Inc. Arrangement for limiting access to addresses by a consumer process instigating work in a channel adapter based on virtual address mapping
US7213123B2 (en) * 2002-10-24 2007-05-01 International Business Machines Corporation Method and apparatus for mapping debugging information when debugging integrated executables in a heterogeneous architecture
GB0623276D0 (en) * 2006-11-22 2007-01-03 Transitive Ltd Memory consistency protection in a multiprocessor computing system
JP4763743B2 (en) * 2008-03-28 2011-08-31 日本電信電話株式会社 Program operation comparison apparatus and method and program
CN101315602B (en) * 2008-05-09 2011-01-26 浙江大学 Method for hardware realization of process internal memory management nucleus
EP2151763A1 (en) 2008-07-28 2010-02-10 Nagravision S.A. Method and apparatus for obfuscating virtual to physical memory mapping
US9235704B2 (en) 2008-10-21 2016-01-12 Lookout, Inc. System and method for a scanning API
CN101430662B (en) * 2008-12-09 2010-10-06 东信和平智能卡股份有限公司 Method for debugging Java language program and virtual machine program together
US8117422B2 (en) 2009-02-05 2012-02-14 Texas Instruments Incorporated Fast address translation for linear and circular modes
US8271450B2 (en) * 2009-10-01 2012-09-18 Vmware, Inc. Monitoring a data structure in a virtual machine and determining if memory pages containing the data structure are swapped into or out of guest physical memory
TWI432987B (en) 2011-03-15 2014-04-01 Phison Electronics Corp Memory storage device, memory controller thereof, and method for virus scanning
US8943330B2 (en) 2011-05-10 2015-01-27 Qualcomm Incorporated Apparatus and method for hardware-based secure data processing using buffer memory address range rules
US8566935B2 (en) 2011-05-12 2013-10-22 At&T Intellectual Property I, L.P. Balancing malware rootkit detection with power consumption on mobile devices
US9032526B2 (en) 2011-05-12 2015-05-12 Microsoft Technology Licensing, Llc Emulating mixed-code programs using a virtual machine instance
CN102243595B (en) * 2011-08-03 2014-02-19 浙江大学 Method for updating Java Card system component based on memory management unit (MMU) framework
US8897762B2 (en) * 2012-02-28 2014-11-25 Qualcomm Incorporated Optimizing signaling load overhead and battery consumption for background applications
IL219597A0 (en) 2012-05-03 2012-10-31 Syndrome X Ltd Malicious threat detection, malicious threat prevention, and a learning systems and methods for malicious threat detection and prevention
US20130301830A1 (en) * 2012-05-08 2013-11-14 Hagai Bar-El Device, system, and method of secure entry and handling of passwords
US8819772B2 (en) 2012-06-25 2014-08-26 Appthority, Inc. In-line filtering of insecure or unwanted mobile device software components or communications
US9268936B2 (en) 2012-07-27 2016-02-23 Mandiant, Llc Physical memory forensics system and method
US9092327B2 (en) * 2012-12-10 2015-07-28 Qualcomm Incorporated System and method for allocating memory to dissimilar memory devices using quality of service
US9311011B2 (en) * 2013-08-07 2016-04-12 Qualcomm Incorporated Dynamic address negotiation for shared memory regions in heterogenous multiprocessor systems
US10079841B2 (en) * 2013-09-12 2018-09-18 Virsec Systems, Inc. Automated runtime detection of malware
US9489313B2 (en) 2013-09-24 2016-11-08 Qualcomm Incorporated Conditional page fault control for page residency
CN104572046B (en) * 2013-10-16 2019-01-11 腾讯科技(深圳)有限公司 A kind of storehouse restoring method and computer system
US9721212B2 (en) 2014-06-04 2017-08-01 Qualcomm Incorporated Efficient on-device binary analysis for auto-generated behavioral models
US9721660B2 (en) * 2014-10-24 2017-08-01 Microsoft Technology Licensing, Llc Configurable volatile memory without a dedicated power source for detecting a data save trigger condition
CN104461905A (en) * 2014-12-30 2015-03-25 东信和平科技股份有限公司 Method and system for debugging intelligent card virtual machine, API bank and upper layer application at same time
CN105117648A (en) * 2015-07-29 2015-12-02 杭州安恒信息技术有限公司 Detection system and method for 0DAY/malicious document based on virtual machine
US10289847B2 (en) 2016-07-29 2019-05-14 Qualcomm Incorporated Updating virtual memory addresses of target application functionalities for an updated version of application binary code

Also Published As

Publication number Publication date
JP2019526123A (en) 2019-09-12
US20180032441A1 (en) 2018-02-01
CN109564608A (en) 2019-04-02
KR102097256B1 (en) 2020-04-03
EP3491570A1 (en) 2019-06-05
JP2019528515A (en) 2019-10-10
CN109478217B (en) 2021-12-28
JP6704504B2 (en) 2020-06-03
WO2018022257A1 (en) 2018-02-01
WO2018022255A1 (en) 2018-02-01
TWI686744B (en) 2020-03-01
BR112019001506A2 (en) 2019-05-07
CN109643343B (en) 2023-09-15
CN109478217A (en) 2019-03-15
KR102058326B1 (en) 2019-12-20
EP3491569B1 (en) 2020-04-22
US10380342B2 (en) 2019-08-13
WO2018022256A1 (en) 2018-02-01
EP3491569A1 (en) 2019-06-05
JP6704503B2 (en) 2020-06-03
TW201807570A (en) 2018-03-01
KR20190038542A (en) 2019-04-08
US20180032731A1 (en) 2018-02-01
US20180032721A1 (en) 2018-02-01
TW201807576A (en) 2018-03-01
BR112019001479A2 (en) 2019-04-30
JP2019527892A (en) 2019-10-03
US10360383B2 (en) 2019-07-23
CN109643343A (en) 2019-04-16
EP3491568A1 (en) 2019-06-05
SG11201811211TA (en) 2019-02-27
KR20190038543A (en) 2019-04-08
US10289847B2 (en) 2019-05-14
SG11201811213XA (en) 2019-02-27
BR112019001511A2 (en) 2019-04-30
TW201805806A (en) 2018-02-16
KR20190038544A (en) 2019-04-08
EP3491568B1 (en) 2022-02-23
TWI696950B (en) 2020-06-21

Similar Documents

Publication Publication Date Title
SG11201811216WA (en) Kernel-based detection of target application functionality using offset-based virtual address mapping
SG11201903276VA (en) Virtual reality identity verification
SG11201806780PA (en) Agent-based turing complete transactions integrating feedback within a blockchain system
SG11201807964UA (en) System and methods for decrypting network traffic in a virtualized environment
SG11201809963XA (en) Application framework using blockchain-based asset ownership
SG11201804085SA (en) Systems and methods for detection of malicious code in runtime generated code
SG11201908283TA (en) Obfuscation of user content in structured user data files
SG11201905461VA (en) Data sealing with a sealing enclave
SG11201810295UA (en) Hardware-based virtualized security isolation
SG11201908293QA (en) Selective application of reprojection processing on layer sub-regions for optimizing late stage reprojection power
SG11202000330XA (en) Concept for generating an enhanced sound field description or a modified sound field description using a multi-point sound field description
SG11201901550WA (en) Method and apparatus for data processing
SG11201909410VA (en) Machine learned decision guidance for alerts originating from monitoring systems
SG11201905456UA (en) Addressing a trusted execution environment using encryption key
SG11201907394UA (en) Two-dimensional code generation method and device, and two-dimensional code recognition method and device
SG11201905462WA (en) Cross-platform enclave identity
SG11201909630TA (en) Anti-replay attack authentication protocol
SG11201811691RA (en) Systems and methods for verifying authenticity of id photo
SG11201805566XA (en) A system and method for document information authenticity verification
SG11201804733YA (en) Techniques for metadata processing
SG11201905463TA (en) Abstract enclave identity
SG11201901371XA (en) Methods for the detection of genomic copy changes in dna samples
SG11201407465TA (en) Constrained transaction execution
CN104598809A (en) Program monitoring method and defending method thereof, as well as relevant device
SG11201907131TA (en) A computer system for acquiring a control command