Patents by Inventor Simon Clausen

Simon Clausen has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20080077978
    Abstract: A method/system/program for allowing user input of a password. The method includes the steps of, in a processing system, presenting password elements to a user, allowing a user to select certain password elements and submitting the password. Checking can be performed to see if a password criteria has been satisfied prior to submission. The password can also be converted to a binary format, after which processing of the converted password can occur. The password elements are represented by objects that are non-alphanumeric characters, for example various values or aspects, such as shapes, characters, styles, filling or shading, and/or colouring.
    Type: Application
    Filed: September 24, 2007
    Publication date: March 27, 2008
    Inventors: Rolf Repasi, Simon Clausen
  • Publication number: 20080072325
    Abstract: A method, system, computer program product and a computer readable medium of instructions for restricting a client processing system being compromised. The method comprises: receiving, in a proxy server, response data from a remote processing system, according to a request from the client processing system to download data from the remote processing system; analysing the response data to determine if at least a portion of the response data is malicious; and in the event that at least a portion of the response data is malicious, modifying the response data to restrict the client processing system being comprised.
    Type: Application
    Filed: September 13, 2007
    Publication date: March 20, 2008
    Inventors: Rolf Repasi, Simon Clausen
  • Publication number: 20080072324
    Abstract: A method, system, computer readable medium of instructions and/or computer program product. The method comprises receiving, in a proxy server, response data from a remote processing system, according to a request from the client processing system to download data from the remote processing system; using, in one or more emulated operating systems of the proxy server, the downloaded data; monitoring behaviour of the use of the data in the one or more emulated operating systems; and in response to detecting malicious behaviour indicative of a threat, restricting the client processing system being compromised with the threat of the response data.
    Type: Application
    Filed: September 13, 2007
    Publication date: March 20, 2008
    Inventors: Rolf Repasi, Simon Clausen
  • Publication number: 20080066180
    Abstract: A method, system, computer program product, and/or a computer readable medium of instructions for detecting a malicious message for an instant messaging service. In one form, the method comprises: receiving a message in a first processing system; analysing the message to determine if the message is malicious; and in response to detecting that the message is malicious, restricting the message from threatening: the first processing system; and a second processing system in data communication with the first processing system. In another form, the method comprises receiving, in a first processing system, input data indicative of an instruction to transfer a message to a second processing system; analysing the message to be transferred to determine if the message is malicious; and in response to detecting that the message is malicious, restricting the message from being transferred to the second processing system.
    Type: Application
    Filed: September 5, 2007
    Publication date: March 13, 2008
    Inventors: Rolf Repasi, Simon Clausen
  • Publication number: 20080034404
    Abstract: A method, and associated system and computer program product, of validating site data. The method includes the steps of, in a processing system 200, receiving 100 an indication of site data, performing a comparison 110 of the indication to site data criteria, and validating or invalidating 120 the indication based on a result of the comparison. The indication of site data could be at least part of a webpage, a link to a webpage, a Uniform Resource Locator, an IP address, at least part of an AJAX page, and/or at least part of a document.
    Type: Application
    Filed: August 2, 2007
    Publication date: February 7, 2008
    Inventors: Ryan Pereira, Simon Clausen, Ian Oliver
  • Publication number: 20080027891
    Abstract: A method, system, computer program product, and/or computer readable medium of instructions for identifying a malicious entity in a processing system, comprising determining an entity threat value for an entity, the entity threat value being indicative of a level of threat that the entity represents to the processing system, wherein the entity threat value is determined based on one or more characteristics of the entity; and compare the entity threat value to an entity threat threshold to identify if the entity is malicious. In another form, there is provided a method, system, computer program product, and/or computer readable medium of instructions for identifying a malicious entity in a processing system, comprising determining one or more input values indicative of an entity; and performing a fuzzy logic analysis in relation to the one or more input values to identify if the entity is malicious.
    Type: Application
    Filed: July 27, 2007
    Publication date: January 31, 2008
    Inventors: Rolf Repasi, Simon Clausen, Ian Oliver, Ryan Pereira
  • Publication number: 20080028469
    Abstract: A method, system, computer program product and/or computer readable medium of instructions for detecting malicious software, comprising intercepting a request to perform an activity in a processing system; determining an entity associated with the activity, wherein the entity comprises at least one of: a requesting entity of the activity; and a target entity of the activity; analysing the entity and the activity to determine if the request is associated with malicious software; and in the event that the request is determined to be associated with malicious software, restricting the request to perform the activity in the processing system.
    Type: Application
    Filed: July 27, 2007
    Publication date: January 31, 2008
    Inventors: Rolf Repasi, Simon Clausen, Ian Oliver, Ryan Pereira
  • Publication number: 20080022407
    Abstract: A method, system, computer program product and/or computer readable medium of instructions to detect malicious activity. The method comprises intercepting an activity in a processing system, wherein a requesting entity requests the activity to be performed in relation to a target entity; determining, using a filter module if the activity is suspicious or non-suspicious; and in response to determining that the activity is suspicious, analysing at least one of the activity, the requesting entity and the target entity using an analysis module to detect malicious activity. There is also disclosed a method, system, computer program product and/or computer readable medium of instructions to facilitate the detection of malicious activity.
    Type: Application
    Filed: July 19, 2007
    Publication date: January 24, 2008
    Inventors: Rolf Repasi, Simon Clausen, Ian Oliver, Ryan Pereira
  • Publication number: 20080022378
    Abstract: A method, system and/or a computer program product for of restricting a request to load or register a malicious library in a processing system. The method comprises steps of: intercepting, in an API call of the processing system, wherein the API call is a request to load or register a library; determining if the library is malicious; and in response to determining that the library is malicious, restricting the request to load or register the malicious library.
    Type: Application
    Filed: June 20, 2007
    Publication date: January 24, 2008
    Inventors: Rolf Repasi, Simon Clausen
  • Publication number: 20080005761
    Abstract: A method of (and associated system and computer program product for) providing a rating for an event. A user submits feedback data using an interface provided on a user terminal, the feedback data related to the event. A user submitting feedback data may have a member user weighting, preferably obtained from one or more other member users, or may be initially allocated as a default weighting. The rating for the event is determined at least partially based on the feedback data, and may also be based on the member user weighting of the member user who submitted the feedback data. The rating may be determined or adjusted by feedback data and respective member user weightings received from other member users. An event may be a broadcast, concert, exhibition, tour, show, movie, competition, party, and/or function.
    Type: Application
    Filed: June 15, 2007
    Publication date: January 3, 2008
    Applicant: PC Tools Technology Pty Limited
    Inventors: Rolf Repasi, Simon Clausen
  • Publication number: 20070289015
    Abstract: A method, system and computer program product for detecting a malicious entity in a processing system. The method (600) comprises booting the processing system into a boot module prior to loading an operating system (610); and detecting, using the boot module, if the processing system comprises a malicious entity (620).
    Type: Application
    Filed: May 16, 2007
    Publication date: December 13, 2007
    Inventors: Rolf Repasi, Simon Clausen
  • Publication number: 20070288696
    Abstract: A method of verifying content, for example webpage content, including receiving, at an indexing system (100), a first copy (240) of a document (220) from a hosting server (210), then processing the first copy (240) to obtain first indicating data including one or more properties of the first copy (240). Also obtaining second indicating data, the second indicating data obtained by processing a second copy (255) of the document (220) from the hosting server (210), the second copy (255) received by a client terminal (250), the second indicating data including one or more properties of the second copy (255). Then the first indicating data and the second indicating data can be compared, and the first copy (240) of the document (220) received by the indexing system (100) can be determined to be verified or not verified based on a comparison between the first indicating data and the second indicating data.
    Type: Application
    Filed: May 16, 2007
    Publication date: December 13, 2007
    Inventors: Rolf Repasi, Simon Clausen
  • Publication number: 20070282670
    Abstract: A method of (and associated system and computer program product for) providing a rating for a software product (205). The rating is obtained from a plurality of member users. A member user (405) submits (320) feedback data (215), that may be stored in a database (220), using an interface (415) provided on a member user terminal (210), the feedback data (215) related to the software product. A member user submitting feedback data (215) has a member user weighting, a member user weighting is preferably obtained (330) from one or more other member users, or may be initially allocated as a default weighting. The rating for the software product (205) is determined (340) at least partially based on the feedback data (215) and the member user weighting of the member user who submitted the feedback data (215). The rating may be determined or adjusted by feedback data and respective member user weightings received from other member users.
    Type: Application
    Filed: May 16, 2007
    Publication date: December 6, 2007
    Inventors: Rolf Repasi, Simon Clausen
  • Publication number: 20070277241
    Abstract: A method, system and computer program product for scanning firmware of a processing system for malware. The method (400) comprises obtaining a copy of firmware stored in the processing system (410); and analysing the copy of the firmware to determine if the firmware has been modified or infected by malware (420).
    Type: Application
    Filed: May 16, 2007
    Publication date: November 29, 2007
    Inventors: Rolf Repasi, Simon Clausen
  • Publication number: 20070271246
    Abstract: A method of (and associated system and computer program product for) providing a rating for a web site (205). The rating is obtained from a plurality of member users. A member user (405) submits (320) feedback data (215), that may be stored in a database (220), using an interface (415) provided on a member user terminal (210), the feedback data (215) related to the web site. A member user submitting feedback data (215) has a member user weighting, a member user weighting is preferably obtained (330) from one or more other member users, or may be initially allocated as a default weighting. The rating for the web site (205) is determined (340) at least partially based on the feedback data (215) and the member user weighting of the member user who submitted the feedback data (215). The rating may be determined or adjusted by feedback data and respective member user weightings received from other member users.
    Type: Application
    Filed: May 16, 2007
    Publication date: November 22, 2007
    Inventors: Rolf Repasi, Simon Clausen
  • Publication number: 20070271245
    Abstract: A method, system and computer program product for searching a database. The method comprises steps of receiving a search query from a user (200); determining context data indicative of the context of the search query (210); and using the search query and the context data to perform a search of the database (220). A method, system and computer program product for generating a database is also provided.
    Type: Application
    Filed: May 16, 2007
    Publication date: November 22, 2007
    Inventors: Rolf Repasi, Simon Clausen
  • Publication number: 20060206937
    Abstract: A method/system for restricting recordal of user activity in a processing system. In one form, the method comprises intercepting a kernel API call of the processing system 100, determining if a process initiating the kernel API call is malicious, and in response to a positive determination, terminating the determined process. A table can be updated with request information of the process and it can be determined if a trend of requests exists for the status of the input device, and in response to a positive determination of a trend, the process may be terminated.
    Type: Application
    Filed: February 24, 2006
    Publication date: September 14, 2006
    Inventors: Rolf Repasi, Simon Clausen