Patents by Inventor Jon Crowcroft

Jon Crowcroft has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7634812
    Abstract: A containment system may include a protection system which may protect the computing device from future attacks. For example, a patch may be automatically generated which resolves a detected vulnerability in a program. IN another example, a filter may be automatically generated which filters actions and/or messages which take advantage of a detected vulnerability in a program.
    Type: Grant
    Filed: March 30, 2005
    Date of Patent: December 15, 2009
    Assignee: Microsoft Corporation
    Inventors: Manuel Costa, Miguel Castro, Antony Rowstron, Jon Crowcroft
  • Patent number: 7634813
    Abstract: A containment system may include generating and/or sending an alert as the basis for safely sharing knowledge about detected worms. An alert may contain information that proves that a given program has a vulnerability. The alert may be self-certifying such that its authenticity may be independently verified by a computing system.
    Type: Grant
    Filed: March 30, 2005
    Date of Patent: December 15, 2009
    Assignee: Microsoft Corporation
    Inventors: Manuel Costa, Miguel Castro, Antony Rowstron, Jon Crowcroft
  • Patent number: 7603715
    Abstract: One aspect of the invention is a vulnerability detection mechanism that can detect a large class of attacks through dynamic dataflow analysis. Another aspect of the invention includes self-certifying alerts as the basis for safely sharing knowledge about worms. Another aspect of the invention is a resilient and self-organizing protocol to propagate alerts to all non-infected nodes in a timely fashion, even when under active attack during a worm outbreak. Another aspect of the invention is a system architecture that enables a large number of mutually untrusting computers to collaborate in the task of stopping a previously unknown worm, even when the worm is spreading rapidly and exploiting unknown vulnerabilities in popular software packages.
    Type: Grant
    Filed: March 30, 2005
    Date of Patent: October 13, 2009
    Assignee: Microsoft Corporation
    Inventors: Manuel Costa, Miguel Castro, Antony Rowstron, Jon Crowcroft
  • Publication number: 20070006314
    Abstract: A containment system may include generating and/or sending an alert as the basis for safely sharing knowledge about detected worms. An alert may contain information that proves that a given program has a vulnerability. The alert may be self-certifying such that its authenticity may be independently verified by a computing system.
    Type: Application
    Filed: March 30, 2005
    Publication date: January 4, 2007
    Applicant: Microsoft Corporation
    Inventors: Manuel Costa, Miguel Castro, Antony Rowstron, Jon Crowcroft
  • Publication number: 20060031933
    Abstract: A containment system may include a protection system which may protect the computing device from future attacks. For example, a patch may be automatically generated which resolves a detected vulnerability in a program. IN another example, a filter may be automatically generated which filters actions and/or messages which take advantage of a detected vulnerability in a program.
    Type: Application
    Filed: March 30, 2005
    Publication date: February 9, 2006
    Applicant: Microsoft Corporation
    Inventors: Manuel Costa, Miguel Castro, Antony Rowstron, Jon Crowcroft
  • Publication number: 20060021054
    Abstract: One aspect of the invention is a vulnerability detection mechanism that can detect a large class of attacks through dynamic dataflow analysis. Another aspect of the invention includes self-certifying alerts as the basis for safely sharing knowledge about worms. Another aspect of the invention is a resilient and self-organizing protocol to propagate alerts to all non-infected nodes in a timely fashion, even when under active attack during a worm outbreak. Another aspect of the invention is a system architecture that enables a large number of mutually untrusting computers to collaborate in the task of stopping a previously unknown worm, even when the worm is spreading rapidly and exploiting unknown vulnerabilities in popular software packages.
    Type: Application
    Filed: March 30, 2005
    Publication date: January 26, 2006
    Applicant: Microsoft Corporation
    Inventors: Manuel Costa, Miguel Castro, Antony Rowstron, Jon Crowcroft