Patents by Inventor Lu Xiao

Lu Xiao has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10204028
    Abstract: Errors in software may be detected via the use of design rule spaces and architecture root detection. Design rule spaces may reveal multiple overlapping modular structures of a software system, and reveal structural relations among error-prone files and structural problems contributing to error-proneness. Root detection may extract a few groups of architecturally connected files, which may be connected through problematic architecture relations that propagate errors among these files, and thus influence system error-proneness. The root detector may locate the core architecturally connected file groups that contribute to the error-proneness of a system. The root detection process may, beginning with a set of error-prone files, search and link other files that are architecturally related. The output of the root detection process may be a set of design rule spaces ordered by the number of error-prone contained therein.
    Type: Grant
    Filed: September 19, 2014
    Date of Patent: February 12, 2019
    Assignee: Drexel University
    Inventors: Yuanfang Cai, Lu Xiao
  • Publication number: 20180374024
    Abstract: Groups of architecturally connected files may incur and accumulate high maintenance costs as architectural debts. To quantify such debts, architectural debt, which is a term used herein, may be identified, quantified, measured, and modeled. A history coupling probability matrix for this purpose may search for architecture debts through the lens of 4 patterns of prototypical architectural flaws shown to correlate with reduced software quality. Further, a new architecture maintainability metric—Decoupling Level (DL)—measures how well the software can be decoupled into small and independently replaceable modules. The DL metric opens the possibility of quantitatively comparing maintainability between different projects, as well as monitoring architecture decay throughout software evolution.
    Type: Application
    Filed: June 22, 2017
    Publication date: December 27, 2018
    Applicants: Drexel University, University of Hawaii
    Inventors: Yuanfang CAI, Lu XIAO, Frederick KAZMAN, Ran MO
  • Patent number: 10091188
    Abstract: Systems and methods for providing accelerated passphrase verification are disclosed. In one embodiment, a method includes receiving a full security string, generating a full security string hash code, storing the full security string hash code in a memory, determining at least one substring based on an entropy value associated with one or more leading characters in the full security string, generating at least one substring hash code and at least one corresponding character count value, such that the corresponding character count value equals a number of characters in the at least one substring, and storing the at least one substring hash code and the at least one corresponding character count value in the memory.
    Type: Grant
    Filed: March 30, 2015
    Date of Patent: October 2, 2018
    Assignee: QUALCOMM Incorporated
    Inventors: Lu Xiao, Satyajit Patne
  • Publication number: 20180139789
    Abstract: Various operations may be performed based on a distance-related function associated with two or more devices. For example, an association procedure for two or more devices may be based on one or more determined distances. Similarly, presence management may be based on one or more determined distances. A distance-related function may take various form including, for example, a distance between devices, two or more distances between devices, a rate of change in a relative distance between devices, relative acceleration between devices, or some combination of two or more of the these distance-related functions.
    Type: Application
    Filed: October 2, 2014
    Publication date: May 17, 2018
    Inventors: Avneesh Agrawal, Chong Uk Lee, Kamran Moallemi, David Jonathan Julian, Manuel Eduardo Jaime, Robert Keith Douglas, Lu Xiao, Gregory Gordon Rose
  • Publication number: 20180129826
    Abstract: Techniques for authenticating data on a computing device are provided. An example method according to these techniques includes generating a first cryptographic output by applying a first cryptographic algorithm to each block of a first subset of the plurality of blocks of data to be authenticated, combining a last block of the first cryptographic output with a second subset of the plurality of blocks of data to generate an intermediate result, and generating an authentication output by applying a second cryptographic algorithm to the intermediate result, the second cryptographic algorithm being different than the first cryptographic algorithm.
    Type: Application
    Filed: November 4, 2016
    Publication date: May 10, 2018
    Inventors: Justin Yongjin KIM, Lu XIAO, Shenghu LIU
  • Patent number: 9892269
    Abstract: Techniques for mitigating the transitive data problem using a secure asset manager are provided. These techniques include generating a secure asset manager compliant application by tagging source code for the application with a data tag to indicate that a data element associated with the source code is a sensitive data element, accessing a policy file comprising transitive rules associated with the sensitive data element, and generating one or more object files for the application from the source code. These techniques also include storing a sensitive data element in a secure memory region managed by a secure asset manager, and managing the sensitive data element according to a policy associated with the sensitive data element by an application from which the sensitive data element originates, the policy defining transitive rules associated with the sensitive data element.
    Type: Grant
    Filed: June 11, 2015
    Date of Patent: February 13, 2018
    Assignee: QUALCOMM Incorporated
    Inventors: Michael J. T. Chan, Lu Xiao, Rosario Cammarota, Olivier Jean Benoit, Saurabh Sabnis, Yin Ling Liong, Manish Mohan
  • Publication number: 20180026782
    Abstract: A method of implementing security in a modular exponentiation function for cryptographic operations is provided. A key is obtained as a parameter when the modular exponentiation function is invoked. The key may be one of either a public key or a private key of a cryptographic key pair. Within the modular exponentiation function, the method ascertains whether the key is greater than L bits long, where L is a positive integer. A countermeasure against an attack is implemented if the key is greater than L bits long. The countermeasure may include one or more techniques (e.g., hardware and/or software techniques) that inhibit or prevent information about the key from being ascertained through analysis. One or more exponentiation operations may then be performed using the key. The same modular exponentiation function may be used to perform encryption and decryption operations but with different keys.
    Type: Application
    Filed: July 22, 2016
    Publication date: January 25, 2018
    Inventors: Lu Xiao, Jing Deng, Justin Yongjin Kim
  • Patent number: 9800407
    Abstract: One feature pertains to a method for generating a prime number by repeatedly generating a random number seed S having k bits, generating a random number R having n bits based on the seed S, where k is less than n, and determining whether the random number R is prime. The steps are repeated until it is determined that the random number R generated is prime, upon which the random number seed S used to generate the random number R is stored in a memory circuit. Later, the stored random number seed S may be retrieved from the memory circuit, and the prime number is regenerated based on the random number seed S. In one example, the random number R generated is further based on a secret key kS that may be stored in a secure memory circuit.
    Type: Grant
    Filed: August 30, 2013
    Date of Patent: October 24, 2017
    Assignee: QUALCOMM Incorporated
    Inventors: Bijan Ansari, Lu Xiao
  • Patent number: 9774614
    Abstract: A computing device may use machine learning techniques to determine whether a side channel attack is underway and perform obfuscation operations (e.g., operations to raise the noise floor) or other similar operations to stop or prevent a detected side channel attack. The computing device may determine that a side channel attack is underway in response to determining that the computing device is in airplane mode, that the battery of the computing device the battery has been replaced with a stable DC power supply, that the touch-screen display of the computing device has been disconnected, that there are continuous calls to a cipher application programming interface (API) using the same cipher key, that there has been tampering with a behavioral analysis engine of the computing device, or any combination thereof.
    Type: Grant
    Filed: June 24, 2014
    Date of Patent: September 26, 2017
    Assignee: QUALCOMM Incorporated
    Inventors: Satyajit Prabhakar Patne, Rajarshi Gupta, Lu Xiao
  • Publication number: 20170134390
    Abstract: Techniques for mitigating the transitive data problem using a secure asset manager are provided. These techniques include generating a secure asset manager compliant application by tagging source code for the application with a data tag to indicate that a data element associated with the source code is a sensitive data element, accessing a policy file comprising transitive rules associated with the sensitive data element, and generating one or more object files for the application from the source code. These techniques also include storing a sensitive data element in a secure memory region managed by a secure asset manager, and managing the sensitive data element according to a policy associated with the sensitive data element by an application from which the sensitive data element originates, the policy defining transitive rules associated with the sensitive data element.
    Type: Application
    Filed: January 13, 2017
    Publication date: May 11, 2017
    Inventors: Michael J.T. CHAN, Lu XIAO, Rosario CAMMAROTA, Olivier Jean BENOIT, Saurabh SABNIS, Yin Ling LIONG, Manish MOHAN
  • Patent number: 9602276
    Abstract: One feature provides a method for a client node to establish a session key with a group node by obtaining an epoch identity value associated with a current epoch, wherein obtaining the epoch identity value includes one of computing the epoch identity value based on a node real time or negotiating the epoch identity value with the group node, computing a restricted key using a shared secret key, the epoch identity value, and a group node identity associated with the group node, and executing a session key establishment protocol with the group node to derive the session key using the restricted key as a master key in the session key establishment protocol. The session key may be established between the group node and the client node even though communications between the group node and the central node is only intermittently available during the current epoch.
    Type: Grant
    Filed: June 9, 2011
    Date of Patent: March 21, 2017
    Assignee: QUALCOMM Incorporated
    Inventors: David M. Jacobson, Lu Xiao, David J. Julian, Zhanfeng Jia, Brian M. Buesker, Vito R. Bica, Edward H. Teague
  • Patent number: 9591470
    Abstract: Various operations may be performed based on a distance-related function associated with two or more devices. For example, an association procedure for two or more devices may be based on one or more determined distances. Similarly, presence management may be based on one or more determined distances. A distance-related function may take various form including, for example, a distance between devices, two or more distances between devices, a rate of change in a relative distance between devices, relative acceleration between devices, or some combination of two or more of the these distance-related functions.
    Type: Grant
    Filed: October 30, 2014
    Date of Patent: March 7, 2017
    Assignee: QUALCOMM Incorporated
    Inventors: David Jonathan Julian, Chong Uk Lee, Kamran Moallemi, Avneesh Agrawal, Manuel Eduardo Jaime, Robert Keith Douglas, Lu Xiao, Gregory Gordon Rose
  • Publication number: 20160364573
    Abstract: Techniques for mitigating the transitive data problem using a secure asset manager are provided. These techniques include generating a secure asset manager compliant application by tagging source code for the application with a data tag to indicate that a data element associated with the source code is a sensitive data element, accessing a policy file comprising transitive rules associated with the sensitive data element, and generating one or more object files for the application from the source code. These techniques also include storing a sensitive data element in a secure memory region managed by a secure asset manager, and managing the sensitive data element according to a policy associated with the sensitive data element by an application from which the sensitive data element originates, the policy defining transitive rules associated with the sensitive data element.
    Type: Application
    Filed: June 11, 2015
    Publication date: December 15, 2016
    Inventors: Michael J.T. CHAN, Lu XIAO, Rosario CAMMAROTA, Olivier Jean BENOIT, Saurabh SABNIS, Yin Ling LIONG, Manish MOHAN
  • Patent number: 9509707
    Abstract: A computing device may use machine learning techniques to determine the level, degree, and severity of its vulnerability to side channel attacks. The computing device may intelligently and selectively perform obfuscation operations (e.g., operations to raise the noise floor) to prevent side channel attacks based on the determined level, degree, or severity of its current vulnerability to such attacks. The computing device may also monitor the current level of natural obfuscation produced by the device, determining whether there is sufficient natural obfuscation to prevent a side channel attack during an ongoing critical activity, and perform the obfuscation operation during the ongoing critical activity and in response to determining that there is not sufficient natural obfuscation to adequately protect the computing device against side channel attacks.
    Type: Grant
    Filed: June 24, 2014
    Date of Patent: November 29, 2016
    Assignee: QUALCOMM Incorporated
    Inventors: Satyajit Prabhakar Patne, Rajarshi Gupta, Lu Xiao
  • Patent number: 9510383
    Abstract: Various operations may be performed based on a distance-related function associated with two or more devices. For example, an association procedure for two or more devices may be based on one or more determined distances. Similarly, presence management may be based on one or more determined distances. A distance-related function may take various form including, for example, a distance between devices, two or more distances between devices, a rate of change in a relative distance between devices, relative acceleration between devices, or some combination of two or more of the these distance-related functions.
    Type: Grant
    Filed: October 2, 2014
    Date of Patent: November 29, 2016
    Assignee: QUALCOMM Incorporated
    Inventors: Avneesh Agrawal, Chong Uk Lee, Kamran Moallemi, David Jonathan Julian, Manuel Eduardo Jaime, Robert Keith Douglas, Lu Xiao, Gregory Gordon Rose
  • Publication number: 20160294802
    Abstract: Systems and methods for providing accelerated passphrase verification are disclosed. In one embodiment, a method includes receiving a full security string, generating a full security string hash code, storing the full security string hash code in a memory, determining at least one substring based on an entropy value associated with one or more leading characters in the full security string, generating at least one substring hash code and at least one corresponding character count value, such that the corresponding character count value equals a number of characters in the at least one substring, and storing the at least one substring hash code and the at least one corresponding character count value in the memory.
    Type: Application
    Filed: March 30, 2015
    Publication date: October 6, 2016
    Inventors: Lu XIAO, Satyajit PATNE
  • Publication number: 20160295416
    Abstract: Disclosed is a method for performing a message integrity check. In the method, a processor reads a message from a storage device. The message comprises a plurality of first level sections. The processor determines one or more second level sections from the plurality of first level sections. Each second level section comprises a fixed number of first level sections. A crypto engine calculates a hash value for each second level section to generate a respective calculated hash value, and a hash value for each first level section not included in a second level section to generate a respective calculated hash value. The processor compares each of the respective calculated hash values with a corresponding stored hash value. The processor provides an integrity check indication if each respective calculated hash value is equal to the corresponding stored hash value.
    Type: Application
    Filed: April 2, 2015
    Publication date: October 6, 2016
    Inventors: Lu Xiao, Suresh Bollapragada
  • Publication number: 20160203071
    Abstract: Errors in software may be detected via the use of design rule spaces and architecture root detection. Design rule spaces may reveal multiple overlapping modular structures of a software system, and reveal structural relations among error-prone files and structural problems contributing to error-proneness. Root detection may extract a few groups of architecturally connected files, which may be connected through problematic architecture relations that propagate errors among these files, and thus influence system error-proneness. The root detector may locate the core architecturally connected file groups that contribute to the error-proneness of a system. The root detection process may, beginning with a set of error-prone files, search and link other files that are architecturally related. The output of the root detection process may be a set of design rule spaces ordered by the number of error-prone contained therein.
    Type: Application
    Filed: September 19, 2014
    Publication date: July 14, 2016
    Inventors: Yuanfang CAI, Lu XIAO
  • Patent number: 9344438
    Abstract: A multi-party commitment method is provided whereby a joining node uses contributions provided by contributor nodes in a peer-to-peer overlay network to generate a node identifier. The joining node generates a first contribution and sends a join request to an introducer node (or a plurality of contributor nodes), where the join request seeks to obtain one or more contributions for generating the node identifier within an identifier space of the overlay network. A hash of the first contribution may be included as part of the join request. In response, the joining node may receive a plurality of contributions, wherein the contributions are bound to each other and the first contribution by a prior external multi-node commitment operation. The joining node can then generate its node identifier as a function of the first contribution and the received contributions. Consequently, collusion between nodes and malicious manipulation during ID generation can be frustrated.
    Type: Grant
    Filed: December 22, 2008
    Date of Patent: May 17, 2016
    Assignee: QUALCOMM Incorporated
    Inventors: Lu Xiao, Vidya Narayanan, Edward Thomas Lingham Hardie, Ranjith S. Jayaram, Ramachandran Subramanian, Lakshminath Reddy Dondeti
  • Patent number: 9336160
    Abstract: A block cipher is provided that secures data by encrypting it based on the memory address where it is to be stored. When encrypting data for storage in the memory address, the memory address is encrypted in a first plurality of block cipher rounds. Data round keys are generated using information from the first plurality of block cipher rounds. Data to be stored is combined with the encrypted memory address and encrypted in a second plurality of block cipher rounds using the data round keys. The encrypted data is then stored in the memory location. When decrypting data, the memory address is again encrypted as before while the encrypted stored data is decrypted in a second plurality of the block cipher rounds using the data round keys to obtain a partially decrypted data. The partially decrypted data is combined with the encrypted memory address to obtain fully decrypted data.
    Type: Grant
    Filed: October 30, 2008
    Date of Patent: May 10, 2016
    Assignee: QUALCOMM Incorporated
    Inventors: Philip Michael Hawkes, Lu Xiao, Gregory Gordon Rose, Steve Millendorf