Patents by Inventor Alice Yali Chang

Alice Yali Chang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11895147
    Abstract: A system for suspending a computing device suspected of being infected by a malicious code is configured to receive a signal to initiate a suspension procedure of the computing device. The system captures states of instructions that are being executed by a processor of the computing device, where the instructions comprise the malicious code. The system prioritizes the operation of a kill switch button over the instructions being executed by the processor. The system sends notification signals to servers managing a user account associated with a user currently logged in at the computing device, indicating that the computing device is suspected of having been infected by the malicious code. In response to sending the notification signals to the servers, the user account is suspended. The system terminates network connections of the computing device such that the computing device is disconnected from other devices.
    Type: Grant
    Filed: November 29, 2022
    Date of Patent: February 6, 2024
    Assignee: Bank of America Corporation
    Inventors: Adam B. Richman, William Thomas Stranathan, Anusha Ravulapati, Kenneth Aaron Kaye, Nikhil Harish Sanil, Alice Yali Chang, Brady Prentice Merkel
  • Publication number: 20230087631
    Abstract: A system for suspending a computing device suspected of being infected by a malicious code is configured to receive a signal to initiate a suspension procedure of the computing device. The system captures states of instructions that are being executed by a processor of the computing device, where the instructions comprise the malicious code. The system prioritizes the operation of a kill switch button over the instructions being executed by the processor. The system sends notification signals to servers managing a user account associated with a user currently logged in at the computing device, indicating that the computing device is suspected of having been infected by the malicious code. In response to sending the notification signals to the servers, the user account is suspended. The system terminates network connections of the computing device such that the computing device is disconnected from other devices.
    Type: Application
    Filed: November 29, 2022
    Publication date: March 23, 2023
    Inventors: Adam B. Richman, William Thomas Stranathan, Anusha Ravulapati, Kenneth Aaron Kaye, Nikhil Harish Sanil, Alice Yali Chang, Brady Prentice Merkel
  • Patent number: 11588848
    Abstract: A system for suspending a computing device suspected of being infected by a malicious code is configured to receive a signal to initiate a suspension procedure of the computing device. The system captures states of instructions that are being executed by a processor of the computing device, where the instructions comprise the malicious code. The system prioritizes the operation of a kill switch button over the instructions being executed by the processor. The system sends notification signals to servers managing a user account associated with a user currently logged in at the computing device, indicating that the computing device is suspected of having been infected by the malicious code. In response to sending the notification signals to the servers, the user account is suspended. The system terminates network connections of the computing device such that the computing device is disconnected from other devices.
    Type: Grant
    Filed: January 5, 2021
    Date of Patent: February 21, 2023
    Assignee: Bank of America Corporation
    Inventors: Adam B. Richman, William Thomas Stranathan, Anusha Ravulapati, Kenneth Aaron Kaye, Nikhil Harish Sanil, Alice Yali Chang, Brady Prentice Merkel
  • Publication number: 20220217155
    Abstract: A system for suspending a computing device suspected of being infected by a malicious code is configured to receive a signal to initiate a suspension procedure of the computing device. The system captures states of instructions that are being executed by a processor of the computing device, where the instructions comprise the malicious code. The system prioritizes the operation of a kill switch button over the instructions being executed by the processor. The system sends notification signals to servers managing a user account associated with a user currently logged in at the computing device, indicating that the computing device is suspected of having been infected by the malicious code. In response to sending the notification signals to the servers, the user account is suspended. The system terminates network connections of the computing device such that the computing device is disconnected from other devices.
    Type: Application
    Filed: January 5, 2021
    Publication date: July 7, 2022
    Inventors: Adam B. Richman, William Thomas Stranathan, Anusha Ravulapati, Kenneth Aaron Kaye, Nikhil Harish Sanil, Alice Yali Chang, Brady Prentice Merkel
  • Patent number: 8533835
    Abstract: A method for detecting malware includes dividing data to be scanned for malware into at least a first data segment and a second data segment, dividing a signature corresponding to an indication of malware into at least a first signature segment and a second signature segment, performing a relationship function on the first signature segment and the second signature segment yielding a first result, performing the relationship function on the first data segment and the second data segment yielding a second result, comparing the first result and the second result, and, based on the comparison, determining that the data includes information corresponding to the signature. The relationship function characterizes the relationship between at least two information sets.
    Type: Grant
    Filed: December 14, 2011
    Date of Patent: September 10, 2013
    Assignee: McAfee, Inc.
    Inventors: Nikolay Vladimirovich Likhachev, Alice Yali Chang
  • Publication number: 20130160125
    Abstract: A method for detecting malware includes dividing data to be scanned for malware into at least a first data segment and a second data segment, dividing a signature corresponding to an indication of malware into at least a first signature segment and a second signature segment, performing a relationship function on the first signature segment and the second signature segment yielding a first result, performing the relationship function on the first data segment and the second data segment yielding a second result, comparing the first result and the second result, and, based on the comparison, determining that the data includes information corresponding to the signature. The relationship function characterizes the relationship between at least two information sets.
    Type: Application
    Filed: December 14, 2011
    Publication date: June 20, 2013
    Inventors: Nikolay Vladimirovich Likhachev, Alice Yali Chang