Patents by Inventor Vladislav I. Ovcharik

Vladislav I. Ovcharik has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11290440
    Abstract: Disclosed herein are systems and methods for blocking network connections to network resources of forbidden categories.
    Type: Grant
    Filed: March 21, 2019
    Date of Patent: March 29, 2022
    Assignee: AO Kaspersky Lab
    Inventors: Vladislav I. Ovcharik, Oleg G. Bykov, Natalya S. Sidorova
  • Patent number: 11176263
    Abstract: Disclosed herein are systems and methods for detecting unauthorized alteration with regard to a certificate store. In one aspect, an exemplary method comprises, tracking changes in a file system or a system registry of an operating system of a device with regard to the certificate store, detecting an alteration or an attempted alteration with regard to the certificate and sending information about the alternation or the attempted alteration to an analysis module, obtaining information about at least one certificate with which a change in the file system or the system registry with regard to the certificate store is connected, and determining a class of the change, where the class of the change is determined from a portion of the respective system registry or the file system in which the change occurred and from an action associated with the change, and comparing the obtained information to similar information on known certificates.
    Type: Grant
    Filed: March 20, 2019
    Date of Patent: November 16, 2021
    Assignee: AO Kaspersky Lab
    Inventors: Vladislav I. Ovcharik, Oleg G. Bykov, Natalya S. Sidorova
  • Patent number: 11089006
    Abstract: Disclosed herein are systems and methods for blocking network connections. In one aspect, an exemplary method comprises, intercepting a certificate from the server when establishing a protected connection between a server and a client, determining whether the intercepted certificate is similar to one or more forbidden certificates, the determination of whether the intercepted certificate is similar to one or more forbidden certificates comprising transforming the intercepted certificate in accordance with a method of determining similarities between certificates and a method of saving forbidden certificates in a database of forbidden certificates, and blocking the connection when the intercepted certificate is similar to the one or more forbidden certificates.
    Type: Grant
    Filed: March 20, 2019
    Date of Patent: August 10, 2021
    Assignee: AO Kaspersky Lab
    Inventors: Vladislav I. Ovcharik, Oleg G. Bykov, Natalya S. Sidorova
  • Publication number: 20200007533
    Abstract: Disclosed herein are systems and methods for blocking network connections. In one aspect, an exemplary method comprises, intercepting a certificate from the server when establishing a protected connection between a server and a client, determining whether the intercepted certificate is similar to one or more forbidden certificates, the determination of whether the intercepted certificate is similar to one or more forbidden certificates comprising transforming the intercepted certificate in accordance with a method of determining similarities between certificates and a method of saving forbidden certificates in a database of forbidden certificates, and blocking the connection when the intercepted certificate is similar to the one or more forbidden certificates.
    Type: Application
    Filed: March 20, 2019
    Publication date: January 2, 2020
    Inventors: Vladislav I. Ovcharik, Oleg G. Bykov, Natalya S. Sidorova
  • Publication number: 20200007534
    Abstract: Disclosed herein are systems and methods for blocking network connections to network resources of forbidden categories.
    Type: Application
    Filed: March 21, 2019
    Publication date: January 2, 2020
    Inventors: Vladislav I. Ovcharik, Oleg G. Bykov, Natalya S. Sidorova
  • Publication number: 20200004979
    Abstract: Disclosed herein are systems and methods for detecting unauthorized alteration with regard to a certificate store. In one aspect, an exemplary method comprises, tracking changes in a file system or a system registry of an operating system of a device with regard to the certificate store, detecting an alteration or an attempted alteration with regard to the certificate and sending information about the alternation or the attempted alteration to an analysis module, obtaining information about at least one certificate with which a change in the file system or the system registry with regard to the certificate store is connected, and determining a class of the change, where the class of the change is determined from a portion of the respective system registry or the file system in which the change occurred and from an action associated with the change, and comparing the obtained information to similar information on known certificates.
    Type: Application
    Filed: March 20, 2019
    Publication date: January 2, 2020
    Inventors: Vladislav I. Ovcharik, Oleg G. Bykov, Natalya S. Sidorova
  • Patent number: 10375086
    Abstract: A method for detection of malicious encryption programs, the method comprising: intercepting, at a server, a file operation request from a client on a file stored on the server; collecting information about at least the requested file and the requested operation; determining, by a hardware processor of the server, based on the collected information, whether the file operation request came from a known malicious encryption program; when the file operation request came from an unknown program, then calculating, by the hardware processor, entropies of at least a portion of the file before and after the execution of the requested operation on the file; and calculating, by the hardware processor, a difference between the calculated entropies; when the difference is below a threshold, allowing the requested operation on the file; and when the difference is above the threshold, denying the requested operation on the file.
    Type: Grant
    Filed: November 25, 2015
    Date of Patent: August 6, 2019
    Assignee: AO KASPERSKY LAB
    Inventors: Vladislav I. Ovcharik, Oleg G. Bykov
  • Patent number: 10204036
    Abstract: Disclosed are systems and methods for altering a functionality of an application installed in a computer. In one aspect, an exemplary method comprises, by a hardware processor of the computer, receiving an application update to the application, wherein the application update comprises one or more of a patch, service pack and software update, updating the application based on the application update by applying the application update to the application, detecting one or more events occurring on a computer after the updating of the application based on the application update, determining one or more portions of the application which caused the one or more events to occur on the computer, and altering the one or more portions of the application when a number of detected events exceeds a threshold, wherein how the one or more portions are altered depends on the one or more events.
    Type: Grant
    Filed: May 21, 2018
    Date of Patent: February 12, 2019
    Assignee: AO Kaspersky Lab
    Inventors: Vladislav I. Ovcharik, Vitaly V. Kondratov, Evgeniya P. Kirikova
  • Publication number: 20180267889
    Abstract: Disclosed are systems and methods for altering functionality of an application. An example method comprises receiving, by a hardware processor, an application update to the application, wherein the application update comprises one or more of a patch, service pack and software update, updating, by the hardware processor, the application based on the application update by applying the application update to the application, detecting, by the hardware processor, one or more events occurring on a computer after updating the application based on the application update, determining, by the hardware processor, one or more portions of the application which caused the one or more events to occur on the computer, altering, by the hardware processor, the one or more portions of the application when a number of detected events exceeds a threshold, wherein how the one or more portions are altered depends on the one or more events.
    Type: Application
    Filed: May 21, 2018
    Publication date: September 20, 2018
    Inventors: Vladislav I. OVCHARIK, Vitaly V. KONDRATOV, Evgeniya P. KIRIKOVA
  • Patent number: 10002070
    Abstract: Disclosed are systems and methods for altering functionality of an application. An example method comprises updating the application, wherein the application includes one or more functional modules; detecting events occurring on the computer after the updating, wherein types of the detected events belong to a set of detectable events; determining which of the one or more functional modules of the application caused the detected events; and altering the one or more detected functional modules, wherein the altering of the functional modules and which functional modules are altered depend on the detected events and on which functional modules caused the detected events.
    Type: Grant
    Filed: September 26, 2014
    Date of Patent: June 19, 2018
    Assignee: AO Kaspersky Lab
    Inventors: Vladislav I. Ovcharik, Vitaly V. Kondratov, Evgeniya P. Kirikova
  • Publication number: 20170093886
    Abstract: A method for detection of malicious encryption programs, the method comprising: intercepting, at a server, a file operation request from a client on a file stored on the server; collecting information about at least the requested file and the requested operation; determining, by a hardware processor of the server, based on the collected information, whether the file operation request came from a known malicious encryption program; when the file operation request came from an unknown program, then calculating, by the hardware processor, entropies of at least a portion of the file before and after the execution of the requested operation on the file; and calculating, by the hardware processor, a difference between the calculated entropies; when the difference is below a threshold, allowing the requested operation on the file; and when the difference is above the threshold, denying the requested operation on the file.
    Type: Application
    Filed: November 25, 2015
    Publication date: March 30, 2017
    Inventors: Vladislav I. Ovcharik, Oleg G. Bykov
  • Patent number: 9460305
    Abstract: Disclosed are systems, methods and computer program products for controlling access to encrypted files. In one aspect, the system detects a request from an application to access an encrypted file. The system identifies the application that requested access to the encrypted file and one or more file access policies associated with the application. The file access policy specifies at least a file access method associated with the application. The system then controls access to the file based on the identified one or more file access policies.
    Type: Grant
    Filed: December 4, 2013
    Date of Patent: October 4, 2016
    Assignee: AO Kaspersky Lab
    Inventors: Alexander N. Makarov, Evgeniya P. Kirikova, Nikita M. Voitov, Damir R. Shiyafetdinov, Vladislav I. Ovcharik
  • Publication number: 20160034384
    Abstract: Disclosed are systems and methods for altering functionality of an application. An example method comprises updating the application, wherein the application includes one or more functional modules; detecting events occurring on the computer after the updating, wherein types of the detected events belong to a set of detectable events; determining which of the one or more functional modules of the application caused the detected events; and altering the one or more detected functional modules, wherein the altering of the functional modules and which functional modules are altered depend on the detected events and on which functional modules caused the detected events.
    Type: Application
    Filed: September 26, 2014
    Publication date: February 4, 2016
    Inventors: Vladislav I. Ovcharik, Vitaly V. Kondratov, Evgeniya P. Kirikova
  • Patent number: 9197405
    Abstract: Disclosed are systems, methods and computer program products for providing user access to encrypted data. In one example, a system is configured to receive a security policy for the user device, wherein the security policy includes data access conditions and data encryption conditions for one or more users of the user device; identify one or more user accounts in the OS of the user device as specified in the data access conditions; create a pre-boot authentication account (PBA) for the identified user accounts based on the data access conditions, for storing pre-boot authentication credentials for authenticating a user before booting of the OS on the user device; and encrypt at least a portion of data stored on the user device based on the data encryption conditions, wherein access to the encrypted portion of data is granted to the user upon entry of the correct pre-boot authentication credentials.
    Type: Grant
    Filed: July 11, 2013
    Date of Patent: November 24, 2015
    Assignee: Kaspersky Lab AO
    Inventors: Damir R. Shiyafetdinov, Alexander N. Makarov, Evgeniya P. Kirikova, Vladislav I. Ovcharik, Konstantin V. Kamanin
  • Publication number: 20150046706
    Abstract: Disclosed are systems, methods and computer program products for controlling access to encrypted files. In one aspect, the system detects a request from an application to access an encrypted file. The system identifies the application that requested access to the encrypted file and one or more file access policies associated with the application. The file access policy specifies at least a file access method associated with the application. The system then controls access to the file based on the identified one or more file access policies.
    Type: Application
    Filed: December 4, 2013
    Publication date: February 12, 2015
    Applicant: Kaspersky Lab ZAO
    Inventors: Alexander N. Makarov, Evgeniya P. Kirikova, Nikita M. Voitov, Damir R. Shiyafetdinov, Vladislav I. Ovcharik
  • Patent number: 8938778
    Abstract: Disclosed are systems, methods and computer program products for providing user access to encrypted data. In one example, a system is configured to receive a security policy for the user device, wherein the security policy includes data access conditions and data encryption conditions for one or more users of the user device; identify one or more user accounts in the OS of the user device as specified in the data access conditions; create a pre-boot authentication account (PBA) for the identified user accounts based on the data access conditions, for storing pre-boot authentication credentials for authenticating a user before booting of the OS on the user device; and encrypt at least a portion of data stored on the user device based on the data encryption conditions, wherein access to the encrypted portion of data is granted to the user upon entry of the correct pre-boot authentication credentials.
    Type: Grant
    Filed: November 12, 2013
    Date of Patent: January 20, 2015
    Assignee: Kaspersky Lab ZAO
    Inventors: Damir R. Shiyafetdinov, Alexander N. Makarov, Evgeniya P. Kirikova, Vladislav I. Ovcharik, Konstantin V. Kamanin
  • Publication number: 20140325226
    Abstract: Disclosed are systems, methods and computer program products for providing user access to encrypted data. In one example, a system is configured to receive a security policy for the user device, wherein the security policy includes data access conditions and data encryption conditions for one or more users of the user device; identify one or more user accounts in the OS of the user device as specified in the data access conditions; create a pre-boot authentication account (PBA) for the identified user accounts based on the data access conditions, for storing pre-boot authentication credentials for authenticating a user before booting of the OS on the user device; and encrypt at least a portion of data stored on the user device based on the data encryption conditions, wherein access to the encrypted portion of data is granted to the user upon entry of the correct pre-boot authentication credentials.
    Type: Application
    Filed: November 12, 2013
    Publication date: October 30, 2014
    Applicant: Kaspersky Lab Zao
    Inventors: Damir R. Shiyafetdinov, Alexander N. Makarov, Evgeniya P. Kirikova, Vladislav I. Ovcharik, Konstantin V. Kamanin
  • Publication number: 20140325234
    Abstract: Disclosed are systems, methods and computer program products for providing user access to encrypted data. In one example, a system is configured to receive a security policy for the user device, wherein the security policy includes data access conditions and data encryption conditions for one or more users of the user device; identify one or more user accounts in the OS of the user device as specified in the data access conditions; create a pre-boot authentication account (PBA) for the identified user accounts based on the data access conditions, for storing pre-boot authentication credentials for authenticating a user before booting of the OS on the user device; and encrypt at least a portion of data stored on the user device based on the data encryption conditions, wherein access to the encrypted portion of data is granted to the user upon entry of the correct pre-boot authentication credentials.
    Type: Application
    Filed: July 11, 2013
    Publication date: October 30, 2014
    Applicant: Kaspersky Lab ZAO
    Inventors: Damir R. Shiyafetdinov, Alexander N. Makarov, Evgeniya P. Kirikova, Vladislav I. Ovcharik, Konstantin V. Kamanin