SG11201811213XA - Updating virtual memory addresses of target application functionalities for an updated version of application binary code - Google Patents
Updating virtual memory addresses of target application functionalities for an updated version of application binary codeInfo
- Publication number
- SG11201811213XA SG11201811213XA SG11201811213XA SG11201811213XA SG11201811213XA SG 11201811213X A SG11201811213X A SG 11201811213XA SG 11201811213X A SG11201811213X A SG 11201811213XA SG 11201811213X A SG11201811213X A SG 11201811213XA SG 11201811213X A SG11201811213X A SG 11201811213XA
- Authority
- SG
- Singapore
- Prior art keywords
- application
- binary code
- international
- virtual
- mapping table
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/36—Preventing errors by testing or debugging software
- G06F11/3604—Software analysis for verifying properties of programs
- G06F11/3612—Software analysis for verifying properties of programs by runtime analysis
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/02—Addressing or allocation; Relocation
- G06F12/08—Addressing or allocation; Relocation in hierarchically structured memory systems, e.g. virtual memory systems
- G06F12/10—Address translation
- G06F12/1009—Address translation using page tables, e.g. page table structures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/02—Addressing or allocation; Relocation
- G06F12/08—Addressing or allocation; Relocation in hierarchically structured memory systems, e.g. virtual memory systems
- G06F12/12—Replacement control
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/53—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
- G06F21/563—Static detection by source code analysis
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
- G06F21/565—Static detection by checking file integrity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/566—Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2212/00—Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
- G06F2212/10—Providing a specific technical effect
- G06F2212/1052—Security improvement
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2212/00—Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
- G06F2212/65—Details of virtual memory and virtual address translation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/03—Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
- G06F2221/033—Test or assess software
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/03—Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
- G06F2221/034—Test or assess a computer or a system
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Virology (AREA)
- Quality & Reliability (AREA)
- Storage Device Security (AREA)
- Devices For Executing Special Programs (AREA)
- Debugging And Monitoring (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Stored Programmes (AREA)
- Memory System Of A Hierarchy Structure (AREA)
- Executing Machine-Instructions (AREA)
Abstract
INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property -C.-- -.` 111111101111 0 DOI HIM 3E1 0 1011010111 vii 01110111011110 MAMIE Organization International Bureau (10) International Publication Number 03 (43) International Publication Date ......P' WO 2018/022256 Al 01 February 2018 (01.02.2018) W I P0 I P C T (51) International Patent Classification: (72) Inventor: DE, Subrato Kumar; 5775 Morehouse Drive, GOOF 21/53 (2013.01) GOOF 21/56 (2013.01) San Diego, California 92121 (US). (21) International Application Number: (74) Agent: WIGMORE, Steven P. et al.; Smith Tempel Bla- PCT/US2017/040495 ha LLC, Two Ravinia Drive, Suite 700, Atlanta, Georgia (22) International Filing Date: 30346 (US). 30 June 2017 (30.06.2017) (81) Designated States (unless otherwise indicated, for every (25) Filing Language: English kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, (26) Publication Language: English CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, (30) Priority Data: DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, 62/368,223 29 July 2016 (29.07.2016) US HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, 15/245,041 23 August 2016 (23.08.2016) US KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, (71) Applicant: QUALCOMM INCORPORATED [US/US]; OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, Attn: International IP Administration, 5775 Morehouse Dri- SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, ye, San Diego, California 92121-1714 (US). TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (54) Title: UPDATING VIRTUAL MEMORY ADDRESSES OF TARGET APPLICATION FUNCTIONALITIES FOR AN UPDAT- ED VERSION OF APPLICATION BINARY CODE 100 / MEMORY 104 VIRTUAL MACHINE 118 APPLICATION BINARY CODE 108 APPLICATION SOURCE CODE 110 : CPU 102 : HIGH-LEVEL OPERATING SYSTEM (HLOS) 106 VIRTUAL ADDRESS- REGISTERED APPLICATIONS 112 TO-FUNCTION MAPPING TABLE 120 TRUSTED ZONE 114 MALICIOUS CODE DETECTION ALGORITHM(S) 116 IDENTIFIER-TO- VIRTUAL-ADDRESS FIG. I MAPPING TABLE 122 11 ilf . (57) : Systems, methods, and computer programs are disclosed for updating virtual memory addresses of target application ei functionalities for an updated version of application binary code. The method comprises storing a virtual address mapping table associ- el ated with application binary code registered with a high-level operating system. The virtual address mapping table comprises a plurality N of virtual addresses mapped to corresponding target application functionalities in the application binary code. In response to receiving 0 --.... an updated version of the application binary code, a pseudo binary code template is selected, which is associated with one or more of Ot the plurality of virtual addresses in the virtual address mapping table. The pseudo binary code template is matched to binary instructions 1-1 c ::: :) in the updated version of the application binary code. The new virtual addresses corresponding to the matching binary instructions are ei C [Continued on next page] WO 2018/022256 Al IMEDIMOMMIDIRDERIONEEHOHOHIUMEHOE# (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Declarations under Rule 4.17: — as to applicant's entitlement to apply for and be granted a patent (Rule 4.17(ii)) — as to the applicant's entitlement to claim the priority of the earlier application (Rule 4.17(iii)) Published: — with international search report (Art. 21(3)) determined. The virtual address mapping table is updated with the new virtual addresses.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201662368223P | 2016-07-29 | 2016-07-29 | |
US15/245,041 US10289847B2 (en) | 2016-07-29 | 2016-08-23 | Updating virtual memory addresses of target application functionalities for an updated version of application binary code |
PCT/US2017/040495 WO2018022256A1 (en) | 2016-07-29 | 2017-06-30 | Updating virtual memory addresses of target application functionalities for an updated version of application binary code |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11201811213XA true SG11201811213XA (en) | 2019-02-27 |
Family
ID=61009931
Family Applications (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11201811213XA SG11201811213XA (en) | 2016-07-29 | 2017-06-30 | Updating virtual memory addresses of target application functionalities for an updated version of application binary code |
SG11201811211TA SG11201811211TA (en) | 2016-07-29 | 2017-06-30 | Kernel-based detection of target application functionality using virtual address mapping |
SG11201811216WA SG11201811216WA (en) | 2016-07-29 | 2017-06-30 | Kernel-based detection of target application functionality using offset-based virtual address mapping |
Family Applications After (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11201811211TA SG11201811211TA (en) | 2016-07-29 | 2017-06-30 | Kernel-based detection of target application functionality using virtual address mapping |
SG11201811216WA SG11201811216WA (en) | 2016-07-29 | 2017-06-30 | Kernel-based detection of target application functionality using offset-based virtual address mapping |
Country Status (9)
Country | Link |
---|---|
US (3) | US10380342B2 (en) |
EP (3) | EP3491568B1 (en) |
JP (3) | JP6704504B2 (en) |
KR (3) | KR102058326B1 (en) |
CN (3) | CN109478217B (en) |
BR (2) | BR112019001506A2 (en) |
SG (3) | SG11201811213XA (en) |
TW (3) | TWI686744B (en) |
WO (3) | WO2018022256A1 (en) |
Families Citing this family (38)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9754112B1 (en) * | 2014-11-24 | 2017-09-05 | Bluerisc, Inc. | Detection and healing of vulnerabilities in computer code |
US10380342B2 (en) | 2016-07-29 | 2019-08-13 | Qualcomm Incorporated | Kernel-based detection of target application functionality using virtual address mapping |
US10754988B2 (en) * | 2016-08-30 | 2020-08-25 | Winbond Electronics Corporation | Anti-rollback version upgrade in secured memory chip |
US10275596B1 (en) * | 2016-12-15 | 2019-04-30 | Symantec Corporation | Activating malicious actions within electronic documents |
WO2018208669A1 (en) * | 2017-05-08 | 2018-11-15 | KnowBe4, Inc. | Systems and methods for providing user interfaces based on actions associated with untrusted emails |
US10795659B1 (en) * | 2017-11-02 | 2020-10-06 | Virtuozzo International Gmbh | System and method for live patching processes in user space |
US10642757B2 (en) | 2017-11-14 | 2020-05-05 | International Business Machines Corporation | Single call to perform pin and unpin operations |
US10664181B2 (en) | 2017-11-14 | 2020-05-26 | International Business Machines Corporation | Protecting in-memory configuration state registers |
US10698686B2 (en) | 2017-11-14 | 2020-06-30 | International Business Machines Corporation | Configurable architectural placement control |
US10552070B2 (en) | 2017-11-14 | 2020-02-04 | International Business Machines Corporation | Separation of memory-based configuration state registers based on groups |
US10558366B2 (en) | 2017-11-14 | 2020-02-11 | International Business Machines Corporation | Automatic pinning of units of memory |
US10901738B2 (en) | 2017-11-14 | 2021-01-26 | International Business Machines Corporation | Bulk store and load operations of configuration state registers |
US10761751B2 (en) | 2017-11-14 | 2020-09-01 | International Business Machines Corporation | Configuration state registers grouped based on functional affinity |
US10635602B2 (en) | 2017-11-14 | 2020-04-28 | International Business Machines Corporation | Address translation prior to receiving a storage reference using the address to be translated |
US10496437B2 (en) | 2017-11-14 | 2019-12-03 | International Business Machines Corporation | Context switch by changing memory pointers |
US10592164B2 (en) | 2017-11-14 | 2020-03-17 | International Business Machines Corporation | Portions of configuration state registers in-memory |
US10761983B2 (en) * | 2017-11-14 | 2020-09-01 | International Business Machines Corporation | Memory based configuration state registers |
JP7013297B2 (en) * | 2018-03-22 | 2022-01-31 | 株式会社セキュアブレイン | Fraud detection device, fraud detection network system, and fraud detection method |
US11182283B2 (en) * | 2018-09-26 | 2021-11-23 | Apple Inc. | Allocation of memory within a data type-specific memory heap |
CN109858239B (en) * | 2019-01-16 | 2020-01-17 | 四川大学 | Dynamic and static combined detection method for CPU vulnerability attack program in container |
US10936507B2 (en) * | 2019-03-28 | 2021-03-02 | Intel Corporation | System, apparatus and method for application specific address mapping |
US11468881B2 (en) * | 2019-03-29 | 2022-10-11 | Samsung Electronics Co., Ltd. | Method and system for semantic intelligent task learning and adaptive execution |
US11561814B2 (en) * | 2019-05-15 | 2023-01-24 | Vmware, Inc. | Browser-driven capture of application installations for application virtualization |
US11061819B2 (en) | 2019-05-28 | 2021-07-13 | Micron Technology, Inc. | Distributed computing based on memory as a service |
US11169930B2 (en) | 2019-05-28 | 2021-11-09 | Micron Technology, Inc. | Fine grain data migration to or from borrowed memory |
CN110598378B (en) * | 2019-08-01 | 2023-07-18 | 华为技术有限公司 | Global offset table measurement method, dynamic measurement method, related device and equipment |
KR102693699B1 (en) | 2019-09-06 | 2024-08-12 | 삼성전자 주식회사 | Apparatus and method for improving runtime performance after application update in electronic device |
CN110888773B (en) * | 2019-10-28 | 2023-06-06 | 北京字节跳动网络技术有限公司 | Method, device, medium and electronic equipment for acquiring thread identification |
TWI728637B (en) * | 2020-01-02 | 2021-05-21 | 中華電信股份有限公司 | Information security protection method and computer-readable medium |
US11610020B2 (en) * | 2020-04-07 | 2023-03-21 | Mcafee, Llc | Securing sensitive user data stored locally by an application |
US11599342B2 (en) * | 2020-09-28 | 2023-03-07 | Red Hat, Inc. | Pathname independent probing of binaries |
CN113190448B (en) * | 2021-05-06 | 2022-11-04 | 网易(杭州)网络有限公司 | Test code updating method and device, electronic equipment and storage medium |
CN113190237B (en) * | 2021-05-10 | 2024-01-19 | 北京百度网讯科技有限公司 | Data processing method, system and device |
US11934533B2 (en) * | 2021-06-22 | 2024-03-19 | Microsoft Technology Licensing, Llc | Detection of supply chain-related security threats to software applications |
US11902398B2 (en) | 2021-06-22 | 2024-02-13 | Bizdata Inc. | System and method to integrate data from one application to another application |
CN114268514B (en) * | 2021-11-30 | 2022-11-08 | 国汽智控(北京)科技有限公司 | Communication method, device and system of vehicle and upper computer |
CN114448815B (en) * | 2021-12-27 | 2023-11-03 | 天翼云科技有限公司 | CDN node data generation method and device based on network topology and computer equipment |
US11928460B2 (en) * | 2022-04-20 | 2024-03-12 | International Business Machines Corporation | Dynamic update of a computer program in memory |
Family Cites Families (37)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5572590A (en) | 1994-04-12 | 1996-11-05 | International Business Machines Corporation | Discrimination of malicious changes to digital information using multiple signatures |
JP3011115B2 (en) * | 1997-01-17 | 2000-02-21 | 日本電気株式会社 | Debug system |
US6988271B2 (en) | 1998-10-02 | 2006-01-17 | Microsoft Corporation | Heavyweight and lightweight instrumentation |
US6681331B1 (en) | 1999-05-11 | 2004-01-20 | Cylant, Inc. | Dynamic software system intrusion detection |
US6785818B1 (en) | 2000-01-14 | 2004-08-31 | Symantec Corporation | Thwarting malicious registry mapping modifications and map-loaded module masquerade attacks |
US6477612B1 (en) | 2000-02-08 | 2002-11-05 | Microsoft Corporation | Providing access to physical memory allocated to a process by selectively mapping pages of the physical memory with virtual memory allocated to the process |
US20020178375A1 (en) * | 2001-01-31 | 2002-11-28 | Harris Corporation | Method and system for protecting against malicious mobile code |
US6598144B1 (en) * | 2001-12-12 | 2003-07-22 | Advanced Micro Devices, Inc. | Arrangement for limiting access to addresses by a consumer process instigating work in a channel adapter based on virtual address mapping |
US7213123B2 (en) * | 2002-10-24 | 2007-05-01 | International Business Machines Corporation | Method and apparatus for mapping debugging information when debugging integrated executables in a heterogeneous architecture |
GB0623276D0 (en) * | 2006-11-22 | 2007-01-03 | Transitive Ltd | Memory consistency protection in a multiprocessor computing system |
JP4763743B2 (en) * | 2008-03-28 | 2011-08-31 | 日本電信電話株式会社 | Program operation comparison apparatus and method and program |
CN101315602B (en) * | 2008-05-09 | 2011-01-26 | 浙江大学 | Method for hardware realization of process internal memory management nucleus |
EP2151763A1 (en) | 2008-07-28 | 2010-02-10 | Nagravision S.A. | Method and apparatus for obfuscating virtual to physical memory mapping |
US9235704B2 (en) | 2008-10-21 | 2016-01-12 | Lookout, Inc. | System and method for a scanning API |
CN101430662B (en) * | 2008-12-09 | 2010-10-06 | 东信和平智能卡股份有限公司 | Method for debugging Java language program and virtual machine program together |
US8117422B2 (en) | 2009-02-05 | 2012-02-14 | Texas Instruments Incorporated | Fast address translation for linear and circular modes |
US8271450B2 (en) * | 2009-10-01 | 2012-09-18 | Vmware, Inc. | Monitoring a data structure in a virtual machine and determining if memory pages containing the data structure are swapped into or out of guest physical memory |
TWI432987B (en) | 2011-03-15 | 2014-04-01 | Phison Electronics Corp | Memory storage device, memory controller thereof, and method for virus scanning |
US8943330B2 (en) | 2011-05-10 | 2015-01-27 | Qualcomm Incorporated | Apparatus and method for hardware-based secure data processing using buffer memory address range rules |
US8566935B2 (en) | 2011-05-12 | 2013-10-22 | At&T Intellectual Property I, L.P. | Balancing malware rootkit detection with power consumption on mobile devices |
US9032526B2 (en) | 2011-05-12 | 2015-05-12 | Microsoft Technology Licensing, Llc | Emulating mixed-code programs using a virtual machine instance |
CN102243595B (en) * | 2011-08-03 | 2014-02-19 | 浙江大学 | Method for updating Java Card system component based on memory management unit (MMU) framework |
US8897762B2 (en) * | 2012-02-28 | 2014-11-25 | Qualcomm Incorporated | Optimizing signaling load overhead and battery consumption for background applications |
IL219597A0 (en) | 2012-05-03 | 2012-10-31 | Syndrome X Ltd | Malicious threat detection, malicious threat prevention, and a learning systems and methods for malicious threat detection and prevention |
US9344275B2 (en) * | 2012-05-08 | 2016-05-17 | Arm Technologies Israel Ltd. | System, device, and method of secure entry and handling of passwords |
US8819772B2 (en) | 2012-06-25 | 2014-08-26 | Appthority, Inc. | In-line filtering of insecure or unwanted mobile device software components or communications |
US9268936B2 (en) | 2012-07-27 | 2016-02-23 | Mandiant, Llc | Physical memory forensics system and method |
US9092327B2 (en) * | 2012-12-10 | 2015-07-28 | Qualcomm Incorporated | System and method for allocating memory to dissimilar memory devices using quality of service |
US9311011B2 (en) * | 2013-08-07 | 2016-04-12 | Qualcomm Incorporated | Dynamic address negotiation for shared memory regions in heterogenous multiprocessor systems |
CA2923231C (en) * | 2013-09-12 | 2020-06-02 | Virsec Systems, Inc. | Automated runtime detection of malware |
US9489313B2 (en) | 2013-09-24 | 2016-11-08 | Qualcomm Incorporated | Conditional page fault control for page residency |
CN104572046B (en) * | 2013-10-16 | 2019-01-11 | 腾讯科技(深圳)有限公司 | A kind of storehouse restoring method and computer system |
US9721212B2 (en) | 2014-06-04 | 2017-08-01 | Qualcomm Incorporated | Efficient on-device binary analysis for auto-generated behavioral models |
US9721660B2 (en) * | 2014-10-24 | 2017-08-01 | Microsoft Technology Licensing, Llc | Configurable volatile memory without a dedicated power source for detecting a data save trigger condition |
CN104461905A (en) * | 2014-12-30 | 2015-03-25 | 东信和平科技股份有限公司 | Method and system for debugging intelligent card virtual machine, API bank and upper layer application at same time |
CN105117648A (en) * | 2015-07-29 | 2015-12-02 | 杭州安恒信息技术有限公司 | Detection system and method for 0DAY/malicious document based on virtual machine |
US10380342B2 (en) | 2016-07-29 | 2019-08-13 | Qualcomm Incorporated | Kernel-based detection of target application functionality using virtual address mapping |
-
2016
- 2016-08-23 US US15/245,037 patent/US10380342B2/en active Active
- 2016-08-23 US US15/245,041 patent/US10289847B2/en active Active
-
2017
- 2017-03-21 US US15/465,515 patent/US10360383B2/en active Active
- 2017-06-30 EP EP17742334.0A patent/EP3491568B1/en active Active
- 2017-06-30 CN CN201780045936.8A patent/CN109478217B/en active Active
- 2017-06-30 WO PCT/US2017/040495 patent/WO2018022256A1/en active Search and Examination
- 2017-06-30 JP JP2019503727A patent/JP6704504B2/en active Active
- 2017-06-30 WO PCT/US2017/040492 patent/WO2018022255A1/en active Search and Examination
- 2017-06-30 JP JP2019503726A patent/JP6704503B2/en active Active
- 2017-06-30 BR BR112019001506-0A patent/BR112019001506A2/en not_active IP Right Cessation
- 2017-06-30 SG SG11201811213XA patent/SG11201811213XA/en unknown
- 2017-06-30 JP JP2019503720A patent/JP2019528515A/en active Pending
- 2017-06-30 SG SG11201811211TA patent/SG11201811211TA/en unknown
- 2017-06-30 WO PCT/US2017/040502 patent/WO2018022257A1/en active Search and Examination
- 2017-06-30 EP EP17742335.7A patent/EP3491569B1/en active Active
- 2017-06-30 CN CN201780046239.4A patent/CN109564608A/en active Pending
- 2017-06-30 BR BR112019001511-6A patent/BR112019001511A2/en not_active Application Discontinuation
- 2017-06-30 SG SG11201811216WA patent/SG11201811216WA/en unknown
- 2017-06-30 KR KR1020197002552A patent/KR102058326B1/en active IP Right Grant
- 2017-06-30 KR KR1020197002550A patent/KR102097256B1/en active IP Right Grant
- 2017-06-30 KR KR1020197002551A patent/KR20190038543A/en not_active Application Discontinuation
- 2017-06-30 CN CN201780045934.9A patent/CN109643343B/en active Active
- 2017-06-30 EP EP17742336.5A patent/EP3491570A1/en not_active Withdrawn
- 2017-07-28 TW TW106125587A patent/TWI686744B/en not_active IP Right Cessation
- 2017-07-28 TW TW106125395A patent/TWI696950B/en not_active IP Right Cessation
- 2017-07-28 TW TW106125433A patent/TW201807576A/en unknown
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11201811213XA (en) | Updating virtual memory addresses of target application functionalities for an updated version of application binary code | |
SG11201809963XA (en) | Application framework using blockchain-based asset ownership | |
SG11201809866PA (en) | Cryptographic applications for a blockchain system | |
SG11201806653SA (en) | Systems and methods for providing identity scores | |
SG11201803050PA (en) | Electronic device generating notification based on context data in response to speech phrase from user | |
SG11202000330XA (en) | Concept for generating an enhanced sound field description or a modified sound field description using a multi-point sound field description | |
SG11201804771WA (en) | Systems and methods for providing financial data to financial instruments in a distributed ledger system | |
SG11201908489XA (en) | De novo synthesized combinatorial nucleic acid libraries | |
SG11201901550WA (en) | Method and apparatus for data processing | |
SG11201900052XA (en) | Method and system for verification of identity attribute information | |
SG11201903276VA (en) | Virtual reality identity verification | |
SG11201804301UA (en) | Protection key management and prefixing in virtual address space legacy emulation system | |
SG11201806650VA (en) | Systems and methods for providing a personal distributed ledger | |
SG11201811691RA (en) | Systems and methods for verifying authenticity of id photo | |
SG11201907394UA (en) | Two-dimensional code generation method and device, and two-dimensional code recognition method and device | |
SG11201806780PA (en) | Agent-based turing complete transactions integrating feedback within a blockchain system | |
SG11201807307VA (en) | System and method for aerial system discrimination and action | |
SG11201808261RA (en) | Genetic variant-phenotype analysis system and methods of use | |
SG11201807269PA (en) | Filamentous fungal biomats, methods of their production and methods of their use | |
SG11201905463TA (en) | Abstract enclave identity | |
SG11201907368SA (en) | Systems and methods for robotic mobile platforms | |
SG11201807995TA (en) | Method and system for user authentication with improved security | |
SG11201804085SA (en) | Systems and methods for detection of malicious code in runtime generated code | |
SG11201810890RA (en) | Situation aware personal assistant | |
SG11201906529PA (en) | Optical fingerprint verification method and mobile terminal |