Patents by Inventor Mikhail Davidov

Mikhail Davidov has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11777917
    Abstract: This disclosure describes techniques for authenticating one or more devices of a user in association with cloud computing services. The techniques include generating credential portions. The credential portions may be used in a signing protocol between one of the user devices and a cloud authenticator. The signing protocol may generate a signature that may be used in authentication with a cloud computing service. In some cases, the credential portions may be shared with other devices of the user. As such, the cloud authenticate may assist multiple user devices to authenticate with the cloud computing service.
    Type: Grant
    Filed: October 15, 2020
    Date of Patent: October 3, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Jeremy Erickson, Nicholas James Mooney, Jordan Matthew Wright, Nicholas Hamilton Steele, Mikhail Davidov
  • Patent number: 11647019
    Abstract: A method includes generating, by an internal segmentation orchestrator, a key to cipher/decipher a cryptographic segmentation tag used by an untrusted device, transmitting the key to an external segmentation orchestrator, transmitting the cryptographic segmentation tag to the external segmentation orchestrator and provisioning a trusted network edge with the key and optionally the cryptographic segmentation tag. The method can also include onboarding, based on the key and the cryptographic segmentation tag, the untrusted device, wherein the untrusted device receives the cryptographic segmentation tag from the external segmentation orchestrator.
    Type: Grant
    Filed: October 16, 2019
    Date of Patent: May 9, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Alberto Rodriguez Natal, Mikhail Davidov, Lorand Jakab, Richard James Smith, Fabio Maino
  • Publication number: 20220123950
    Abstract: This disclosure describes techniques for authenticating one or more devices of a user in association with cloud computing services. The techniques include generating credential portions. The credential portions may be used in a signing protocol between one of the user devices and a cloud authenticator. The signing protocol may generate a signature that may be used in authentication with a cloud computing service. Furthermore, the user may be able to use any one of the user devices to log in to an online service after enrolling only a single user device with the online service. As such, the cloud authenticator may assist multiple user devices to authenticate with the cloud computing service.
    Type: Application
    Filed: October 15, 2020
    Publication date: April 21, 2022
    Inventors: Jeremy Erickson, Nicholas James Mooney, Jordan Matthew Wright, Nicholas Hamilton Steele, Mikhail Davidov, Richard Lee Barnes, II
  • Publication number: 20220124078
    Abstract: This disclosure describes techniques for authenticating one or more devices of a user in association with cloud computing services. The techniques include generating credential portions. The credential portions may be used in a signing protocol between one of the user devices and a cloud authenticator. The signing protocol may generate a signature that may be used in authentication with a cloud computing service. In some cases, the credential portions may be shared with other devices of the user. As such, the cloud authenticate may assist multiple user devices to authenticate with the cloud computing service.
    Type: Application
    Filed: October 15, 2020
    Publication date: April 21, 2022
    Inventors: Jeremy Erickson, Nicholas James Mooney, Jordan Matthew Wright, Nicholas Hamilton Steele, Mikhail Davidov
  • Patent number: 11233743
    Abstract: The present technology pertains to a system and method for extending enterprise networks' trusted policy frameworks to cloud-native applications. The present technology comprises sending, by an enterprise network controller, a first communication to a service mesh orchestrator for a service mesh, wherein the first communication informs the service mesh orchestrator of traffic segmentation policies to be applied to traffic originating at an enterprise network and of layer 7 extension headers which correspond to the enterprise network traffic segmentation policies.
    Type: Grant
    Filed: April 3, 2020
    Date of Patent: January 25, 2022
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Alberto Rodriguez Natal, Fabio Maino, Bradford Pielech, Richard James Smith, Mikhail Davidov, Lorand Jakab
  • Publication number: 20210119993
    Abstract: A method includes generating, by an internal segmentation orchestrator, a key to cipher/decipher a cryptographic segmentation tag used by an untrusted device, transmitting the key to an external segmentation orchestrator, transmitting the cryptographic segmentation tag to the external segmentation orchestrator and provisioning a trusted network edge with the key and optionally the cryptographic segmentation tag. The method can also include onboarding, based on the key and the cryptographic segmentation tag, the untrusted device, wherein the untrusted device receives the cryptographic segmentation tag from the external segmentation orchestrator.
    Type: Application
    Filed: October 16, 2019
    Publication date: April 22, 2021
    Inventors: Alberto Rodriguez Natal, Mikhail Davidov, Lorand Jakab, Richard James Smith, Fabio Maino
  • Publication number: 20200322273
    Abstract: The present technology pertains to a system and method for extending enterprise networks' trusted policy frameworks to cloud-native applications. The present technology comprises sending, by an enterprise network controller, a first communication to a service mesh orchestrator for a service mesh, wherein the first communication informs the service mesh orchestrator of traffic segmentation policies to be applied to traffic originating at an enterprise network and of layer 7 extension headers which correspond to the enterprise network traffic segmentation policies.
    Type: Application
    Filed: April 3, 2020
    Publication date: October 8, 2020
    Inventors: Alberto Rodriguez Natal, Fabio Maino, Bradford Pielech, Richard James Smith, Mikhail Davidov, Lorand Jakab
  • Patent number: 10606965
    Abstract: A system, method and media are shown for emulating potentially malicious code involving emulating a first ring of an operating system, emulating a second ring of the operating system, where the second ring has greater access to system resources than the first ring and where the first and second rings are separately emulated, executing a code payload in the emulated first ring, checking the behavior of the executing code payload for suspect behavior, and identifying the code payload as malicious code if suspect behavior is detected. Some examples emulate the second ring by operating system or microarchitecture functionality such that the second ring emulation returns results to the executing code payload, but does not actually perform the functionality in a host platform. Some examples execute the code payload in the emulated first shell at one or more offsets.
    Type: Grant
    Filed: July 20, 2015
    Date of Patent: March 31, 2020
    Assignee: LEVIATHAN SECURITY GROUP, INC.
    Inventors: Falcon Momot, Mikhail Davidov, Patrick Stach, Darren Kemp
  • Patent number: 10242190
    Abstract: Examples of systems, methods and media are shown for iteratively emulating potentially malicious code involving, for each offset of a microarchitecture for the code, emulating a first ring of an operating system, executing a segment of code in the emulated first ring, checking the behavior of the executing code for suspect behavior, and identifying the executing code as malicious code if suspect behavior is detected. Some examples include emulating a second ring of the operating system having a higher level of privilege than the first ring, such that the second ring emulation returns results to the executing code segment, but does not actually perform the functionality in a host platform.
    Type: Grant
    Filed: July 23, 2015
    Date of Patent: March 26, 2019
    Assignee: LEVIATHAN SECURITY GROUP, INC.
    Inventors: Mikhail Davidov, Patrick Stach
  • Publication number: 20160196427
    Abstract: Systems, methods and media are shown for detecting branch oriented program code involving searching one or more pages of memory to identify a list of code pointers. They also involve, for each code pointer in the list of code pointers, disassembling a segment of code corresponding to the code pointer, determining whether the segment of code terminates in a branch instruction, and removing the segment of code from the list if it does not terminate in a branch instruction. For each remaining code pointer in the list of code pointers, they involve searching a predetermined window of code to determine whether the branch instruction and a target address of the branch instruction both fall within the window, and removing the code pointer from the list if the branch instruction and target address are not both within the window.
    Type: Application
    Filed: July 8, 2015
    Publication date: July 7, 2016
    Applicant: LEVIATHAN, INC.
    Inventors: Mikhail Davidov, Darren Kemp, Sean Bradly
  • Publication number: 20160197955
    Abstract: System, method and media are shown for automatically detecting an attempted V-table exploit based attack involving receiving crash dump data relating to a fault event, identifying code instructions and associated parameters in the crash dump data, analyzing the identified code instructions and associated parameters to detect whether an instruction with a dynamic branch fault is present in the crash dump data, if a dynamic branch fault is found, analyzing the instruction with the dynamic branch fault for invalid data relating to the dynamic branch, and generating an alert if the instruction with the dynamic branch fault includes invalid data. Some examples include automatically sending a message to a network administrator indicating a type of attack and a code module or instruction that faulted. Other examples include automatically triggering system defenses to respond to the attack includes at least one of limiting and blocking access to vulnerable code.
    Type: Application
    Filed: July 14, 2015
    Publication date: July 7, 2016
    Applicant: LEVIATHAN, INC.
    Inventor: Mikhail Davidov
  • Publication number: 20160196425
    Abstract: Examples of systems, methods and media are shown for iteratively emulating potentially malicious code involving, for each offset of a microarchitecture for the code, emulating a first ring of an operating system, executing a segment of code in the emulated first ring, checking the behavior of the executing code for suspect behavior, and identifying the executing code as malicious code if suspect behavior is detected. Some examples include emulating a second ring of the operating system having a higher level of privilege than the first ring, such that the second ring emulation returns results to the executing code segment, but does not actually perform the functionality in a host platform.
    Type: Application
    Filed: July 23, 2015
    Publication date: July 7, 2016
    Applicant: LEVIATHAN, INC.
    Inventors: Mikhail Davidov, Patrick Stach
  • Publication number: 20160197943
    Abstract: Systems, methods and media are shown for generating a profile score for an attacker involving a detection unit configured to identify one or more malicious code elements in a payload, a weighting unit configured to associate a weighting value with each identified malicious code element, and a classification unit configured to sum the weighting values associated with the identified malicious code elements and associate a classification with the attacker based on scored based the weighting values.
    Type: Application
    Filed: June 24, 2015
    Publication date: July 7, 2016
    Applicant: LEVIATHAN, INC.
    Inventors: Falcon Momot, Mikhail Davidov
  • Publication number: 20160196368
    Abstract: A system, method and media are shown for emulating potentially malicious code involving emulating a first ring of an operating system, emulating a second ring of the operating system, where the second ring has greater access to system resources than the first ring and where the first and second rings are separately emulated, executing a code payload in the emulated first ring, checking the behavior of the executing code payload for suspect behavior, and identifying the code payload as malicious code if suspect behavior is detected. Some examples emulate the second ring by operating system or microarchitecture functionality such that the second ring emulation returns results to the executing code payload, but does not actually perform the functionality in a host platform. Some examples execute the code payload in the emulated first shell at one or more offsets.
    Type: Application
    Filed: July 20, 2015
    Publication date: July 7, 2016
    Applicant: Leviathan, Inc.
    Inventors: Falcon Momot, Mikhail Davidov, Patrick Stach, Darren Kemp
  • Publication number: 20140020092
    Abstract: Methods are disclosed for improving security of computer software and preventing potential attackers from gaining control of computer software via function pointer overwrite attacks. One or more additional layers of complexity may be imposed that would have to be circumvented in order to gain execution control over portions of software. One or more function pointers can be encoded using a value that may be generated on program initialization and decoded before any dynamic function call occurs. In the event of memory corruption that affects an encoded function pointer, the value will cause the destination of the function pointer to decode to an invalid and random address and will induce an error. An application may be prevented from calling an attacker corrupted function pointer by introducing various checks around the call point at compile time that check the validity of the destination to which the function pointer points.
    Type: Application
    Filed: July 11, 2012
    Publication date: January 16, 2014
    Applicant: LEVIATHAN SECURITY GROUP, INC.
    Inventor: MIkhail Davidov
  • Publication number: 20130275946
    Abstract: Systems and methods for automatic generation of one or more test cases to be used in conjunction with a test harness for testing software applications are disclosed. A description including one or more steps to be included in a test case is received by an processing device. The processing device parses the description to generate one or more test cases, which are subsequently used as input for a test harness. The test harness is executed using the test cases as input to test one or more portions of a software application.
    Type: Application
    Filed: April 16, 2012
    Publication date: October 17, 2013
    Applicant: Oracle International Corporation
    Inventors: Alexandr Pustovit, Mikhail Davidov