Patents by Inventor Oscar Khesin

Oscar Khesin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9836625
    Abstract: Techniques described herein generally relate to protecting information stored in a mobile communication device. In one embodiment, a mobile communication device may include a data security module, a control circuitry, a first memory unit configured to store a first information, a first battery unit configured to supply power to the mobile communication device, and a second battery unit configured to supply power to the data security module and the control circuitry in response to a trigger event. The data security module is further configured to activate the control circuitry to perform a particular action on the first information, such as at least a partial erasure of the first information.
    Type: Grant
    Filed: September 27, 2013
    Date of Patent: December 5, 2017
    Assignee: EMPIRE TECHNOLOGY DEVELOPMENT LLC
    Inventor: Oscar Khesin
  • Patent number: 9680864
    Abstract: In one example embodiment, a remediating system may include a mobile communication device, to which an application is to be installed, and a remediator that may be configured to remediate the application and transmit the remediated version of the application to the mobile communication device for installation.
    Type: Grant
    Filed: June 18, 2013
    Date of Patent: June 13, 2017
    Assignee: EMPIRE TECHNOLOGY DEVELOPMENT LLC
    Inventor: Oscar Khesin
  • Patent number: 9678774
    Abstract: Technologies are generally described for the secure live migration of virtual machines. The migration may take place in the context of, for example, public clouds. In various embodiments, by using a hidden process incorporated in a virtual machine's kernel and a trusted wireless and/or wired positioning service, a cloud provider and/or cloud user may be alerted about possible virtual machine hijacking/theft. The provider or user may also be provided with an approximate physical location of the platform running the compromised virtual machine for further investigation and enforcement measures.
    Type: Grant
    Filed: April 14, 2015
    Date of Patent: June 13, 2017
    Assignee: EMPIRE TECHNOLOGY DEVELOPMENT LLC
    Inventor: Oscar Khesin
  • Patent number: 9405899
    Abstract: Techniques for detecting malware activity are described. In some examples, a method for monitoring executing software for malware may include monitoring behavior of software during execution. Based on comparison of the monitored behavior and corresponding expected behavior derived from analysis of the software, it may be determined that the monitored behavior deviates from the expected behavior in accordance with a predetermined trigger. An appropriate action may be initiated in response.
    Type: Grant
    Filed: June 6, 2012
    Date of Patent: August 2, 2016
    Assignee: Empire Technology Development LLC
    Inventor: Oscar Khesin
  • Publication number: 20150326586
    Abstract: In one example embodiment, a remediating system may include a mobile communication device, to which an application is to be installed, and a remediator that may be configured to remediate the application and transmit the remediated version of the application to the mobile communication device for installation.
    Type: Application
    Filed: June 18, 2013
    Publication date: November 12, 2015
    Inventor: Oscar KHESIN
  • Publication number: 20150254478
    Abstract: Techniques described herein generally relate to protecting information stored in a mobile communication device. In one embodiment, a mobile communication device may include a data security module, a control circuitry, a first memory unit configured to store a first information, a first battery unit configured to supply power to the mobile communication device, and a second battery unit configured to supply power to the data security module and the control circuitry in response to a trigger event. The data security module is further configured to activate the control circuitry to perform a particular action on the first information, such as at least a partial erasure of the first information.
    Type: Application
    Filed: September 27, 2013
    Publication date: September 10, 2015
    Inventor: Oscar Khesin
  • Publication number: 20150220356
    Abstract: Technologies are generally described for the secure live migration of virtual machines. The migration may take place in the context of, for example, public clouds. In various embodiments, by using a hidden process incorporated in a virtual machine's kernel and a trusted wireless and/or wired positioning service, a cloud provider and/or cloud user may be alerted about possible virtual machine hijacking/theft. The provider or user may also be provided with an approximate physical location of the platform running the compromised virtual machine for further investigation and enforcement measures.
    Type: Application
    Filed: April 14, 2015
    Publication date: August 6, 2015
    Inventor: Oscar Khesin
  • Patent number: 9054917
    Abstract: Technologies are generally described for the secure live migration of virtual machines. The migration may take place in the context of, for example, public clouds. In various embodiments, by using a hidden process incorporated in a virtual machine's kernel and a trusted wireless and/or wired positioning service, a cloud provider and/or cloud user may be alerted about possible virtual machine hijacking/theft. The provider or user may also be provided with an approximate physical location of the platform running the compromised virtual machine for further investigation and enforcement measures.
    Type: Grant
    Filed: March 8, 2012
    Date of Patent: June 9, 2015
    Assignee: EMPIRE TECHNOLOGY DEVELOPMENT LLC
    Inventor: Oscar Khesin
  • Publication number: 20130333033
    Abstract: Techniques for detecting malware activity are described. In some examples, a method for monitoring executing software for malware may include monitoring behavior of software during execution. Based on comparison of the monitored behavior and corresponding expected behavior derived from analysis of the software, it may be determined that the monitored behavior deviates from the expected behavior in accordance with a predetermined trigger. An appropriate action may be initiated in response.
    Type: Application
    Filed: June 6, 2012
    Publication date: December 12, 2013
    Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
    Inventor: Oscar Khesin
  • Publication number: 20130238786
    Abstract: Technologies are generally described for the secure live migration of virtual machines. The migration may take place in the context of, for example, public clouds. In various embodiments, by using a hidden process incorporated in a virtual machine's kernel and a trusted wireless and/or wired positioning service, a cloud provider and/or cloud user may be alerted about possible virtual machine hijacking/theft. The provider or user may also be provided with an approximate physical location of the platform running the compromised virtual machine for further investigation and enforcement measures.
    Type: Application
    Filed: March 8, 2012
    Publication date: September 12, 2013
    Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
    Inventor: Oscar Khesin