Validating a type of a peripheral device

Information

  • Patent Grant
  • 9547765
  • Patent Number
    9,547,765
  • Date Filed
    Friday, November 27, 2015
    8 years ago
  • Date Issued
    Tuesday, January 17, 2017
    7 years ago
Abstract
A plurality of virtual domains are isolated from one another by a virtual machine monitor (VMM), the plurality of virtual domains including a first guest domain and a privileged domain. Peripheral related instructions are isolated from the first guest domain. The privileged domain is to cause execution of the peripheral related instructions, where the peripheral related instructions upon execution validate a type of the peripheral device.
Description
BACKGROUND

A virtual machine is a software implementation of a machine that executes instructions like a physical machine. The virtual machine is susceptible to the same malicious attacks as a physical machine. Plug and play can allow a peripheral to be connected to a machine without user involvement to configure the peripheral. If the peripheral was malicious it may infect the virtual machine.





BRIEF DESCRIPTION OF THE DRAWINGS

Some embodiments of the invention are described with respect to the following figures:



FIG. 1 is a block diagram of a computing device according to an example implementation;



FIG. 2 is a block diagram of a computing device according to an example implementation;



FIG. 3 is an interface according to an example implementation;



FIG. 4 is a flow diagram of a method of communicating with a peripheral connected to a computing device according to an example implementation;



FIG. 5 is a flow diagram of a method of communicating with a peripheral connected to a computing device according to an example implementation; and



FIG. 6 is a computing system including a computer readable medium according to an example implementation.





DETAILED DESCRIPTION

A computing device may be susceptible to attacks by malicious code. The computing device may be for example a server, desktop, notebook, cell phone, PDA, or another computing device. The malicious code may be for example, malware, viruses, firmware attacks or other. A computing device can execute an operating system which may be attacked by viruses or malware.


A virtual machine may also be known as a virtual domain for hosting an operating system executing in the virtual domain. A physical machine may execute multiple domains. An operating system executing on a domain is susceptible to an attack by viruses and malware that can attack the operating system if executing directly on the physical hardware of the computing device. The domains can be managed and isolated from one another by a hypervisor also known as a virtual machine monitor or in conjunction with one of the domains such as a privileged domain. Each domain on a computing device can execute a peripheral related task. A peripheral related task can be logic or instructions that determine if a peripheral is malicious. A virtual appliance may be used for the purpose of executing the peripheral related task. A virtual appliance can run in a domain. The peripheral related task can scan a peripheral that is attached to the computing device to prevent the peripheral from attacking another domain.


In one example a computing device includes a first guest domain and a peripheral related task isolated from the first guest domain. A port can connect the computing device to a peripheral device. A privileged domain can cause the peripheral related task to be executed to identify the peripheral device. The peripheral related task prevents the first guest domain from communicating with the peripheral if it is determined malicious.


In another example, a method of communicating with a peripheral connected to a computing device includes isolating a peripheral related task from a first guest domain. A virtual appliance can be generated to execute the peripheral related task. The virtual appliance can receive from the peripheral an indication of the type of peripheral. The virtual appliance can validate the type of peripheral. Communication with the peripheral by the first guest domain can be prevented until the type of peripheral is validated.


With reference to the figures, FIG. 1 is a block diagram of a computing device 100 according to an example implementation. The computing device 100 can include a first guest domain 110. A privileged domain 105 can be separate from the first guest domain 110. In one example, the privileged domain 105 may not be allowed to execute the peripheral related task 130 and may generate a virtual appliance or another guest domain to execute the peripheral related task 130 to prevent the privileged domain 105 from being attacked by a malicious peripheral. The privileged domain 105 may not allow changes to be made to the privileged domain 105 by other domains that may connect to a potentially malicious peripheral such as a second guest domain 140, or a virtual appliance 135. In another example the privileged domain 105 may be allowed to execute the peripheral related task 130 if the privileged domain 105 is not susceptible to an attack from a malicious peripheral.


The hardware 120 can include a port 125 to connect a peripheral device. A hypervisor 115 can manage the hardware 120 resources. A peripheral related task 130 can be executed in a domain other than the first guest domain for example the privileged domain 105, a virtual appliance 135 or second guest domain 140. The peripheral related task 130 may be instructions to identify the peripheral device. The peripheral related task 130 can prevent the first guest domain 110 from accessing the peripheral if it is determined malicious.


The port 125 is an interface through which data is transferred between a computer and another device. The port can be for example a wired port such as a universal serial bus (USB) port, an IEEE 1394 port, a thunderbolt port, a sata port or another wired connection. The port 125 may be a wireless port such as a Bluetooth® port, a wifi port, a wwan port or another wireless connection. The other device can be a peripheral, for example, a printer, mouse, keyboard, monitor, a storage device, network device or another peripheral.


The hypervisor 115 is a layer for initially communicating directly with hardware 120 replacing the operating system to allow the hardware to run multiple guest operating systems concurrently within multiple domains. In some implementations the hypervisor 115 initiates a domain, such as privileged domain and maps the input/output (I/O) controller to privileged domain to communicate directly with the hardware 120 rather than the hypervisor. In one embodiment, a computer executing a hypervisor may contain three components. The first component is the hypervisor 115 and the second component is the privileged domain 105 which may also be known as domain 0 (Dom0). The privileged domain can be a privileged guest running on the hypervisor 115 with direct hardware access and guest management responsibilities. The third component is a Domain U which can be an unprivileged domain guest (DomU). The DomU can be an Unprivileged guest running on the hypervisor which has no direct access to hardware such as the memory, hard disk, a port or any other hardware 120. The first guest domain can be an example of a DomU.


The peripheral related task 130 can be an application that is executed by a domain. If a peripheral is connected to the port the peripheral may send an indication of what type of device the peripheral is. For example the peripheral may indicate that it is a storage device which may cause the execution of the peripheral related task 130. The execution may be on any of the domains other than the first guest domain such as another guest domain, a virtual appliance, the privileged domain or the hypervisor. For example the peripheral related task may challenge the peripheral by trying to store and retrieve information from the storage device. The task may also scan for malicious content. A peripheral may be malicious when it includes for example a virus, malware or another destructive program that takes advantage of security hole in a domain. A privileged domain is intended to be un-susceptible to viruses and malware, this can be because for example the privileged domain includes trusted software and may not allow writing to the domain by another domain. The privileged domain can execute the peripheral related task 130 for the peripheral device which may cause a malicious code to infect an unprivileged domain but not the privileged domain. Once the peripheral related task 130 has verified that the peripheral is not malicious then an unprivileged domain such as the first guest domain 110 may access the peripheral device. There may be multiple different levels of access that can be given to the first guest domain 110.



FIG. 2 is a block diagram of a computing device according to an example implementation. The computing device 200 can include, hardware 220 which can include a port such as a wired port 225 or a wireless port 245. The wired port 225 can be for example a universal serial port, an IEEE 1394 port, a thunderbolt port, a sata port or another wired connection. The wireless port 245 can be a port such as a Bluetooth port, a wifi port, a wwan port or another wireless connection.


A domain such as a privileged domain 205 that is outside of and isolated from the first guest domain 210 as a secure quarantine area for all peripheral devices where they can initially be enumerated, analyzed, authenticated, and/or remediated as necessary before being exposed to a user operating environment. In addition, some types of devices may be blocked entirely from the first guest domain 210.


Once the hypervisor maps the I/O controller to the privileged domain then the privileged domain is the domain that first enumerates any peripheral that is presented at the hardware 220 level to a port controller. Policy decisions can be made at this level, but the privileged domain 205 can be a highly secure environment. Because of the highly secure environment the peripheral can be connected to a virtual appliance 235 whose sole purpose is to enforce policy settings related to the peripheral device. This virtual appliance 235 can make a decision on how to, or even whether to, expose the peripheral device to a first guest domain 210 based on pre-configured policy settings related to a number of possible mechanisms, device class authentication, device class configuration policy enforcement, device class white list or black list, specific device white list, abstracted user interaction, device class authentication or another policy setting.


As an example, for USB human interface devices, the privileged domain detects device insertion. Subsequent exposure of said human interface device to first guest domain 210 is delayed until the device is analyzed. The privileged domain treats the device as hostile until it can be authenticated by the peripheral related task as being a device as indicated. For human interface devices, such as a keyboard or mouse, this could be performed by presenting a challenge to the user via the display subsystem. This may be done through the secure graphical user interface so that the challenge is not visible to any guest domains such as the first guest domain 210. The challenge may include presenting random characters to the user as well as a graphical keyboard and waiting for a user to enter the characters by either clicking the correct sequence of buttons on the graphical keypad with the mouse or by entering the characters using the keyboard. The peripheral related task 230 can assure that the resulting input is coming from the device that was inserted. In this way, the peripheral related task can authenticate that the device is indeed acting as a human interface device for the machine operator and not simply posing as a human interface device.


A hypervisor 215 can manage the domains such as the privileged domain 205 and the first guest domain 210. In managing the domains the hypervisor can give the privileged domain access to the wired port 225 or the wireless port 245. This can prevent the first guest domain 210 from accessing a peripheral connected to the wired port 225 or the wireless port 245. In one embodiment the privileged domain has direct access to the hardware 220 and the first guest domain 210 does not have direct access to the hardware 220.


The first guest domain 210 may include an interface that can be used to determine the amount of access the first guest domain 210 has to a peripheral connected to a wired port 225 or a wireless port 245. The first guest domain may have for example full access to the peripheral, may have no access to the peripheral, may receive information about the peripheral in text so that it is sure that malicious instructions are not embedded in the data transfer and received by the first guest domain. The text may be in an ascii format and may be a list of files on the peripheral device if the peripheral device is a storage device. The privileged domain 205 or the peripheral related task may create the list of text representing the files on the peripheral device. A user may then be able to select a file that would be accessible to the first guest domain while others would continue to be identified by a text representation. If a file was selected then the privileged domain 205 could send the file to the first guest domain 210 or could allow the first guest domain 210 to access the peripheral device through the privileged domain 205. This could be done through simple remote procedure call (RPC) or other intra-domain communication mechanisms in which only text information of the files is transferred (filenames, sizes, r/w/x attributes, modification dates, etc.). A dialog could be presented to the user allowing them to either allow the peripheral for full ‘insertion’ into the file system of the first guest domain 210, rejection of the peripheral, or something in between. An example of “something in between” is the user could decide to transfer to/from the storage device over a communication channel such as text over RPC, rather than allowing it to be inserted into the first guest domain environment as part of the first guest domain's file system.


The peripheral related task may also include logic to determine if an auto run file is on the peripheral device. The logic may be in a privileged domain, virtual appliance or another guest domain and can prevent the first guest domain 210 from accessing the auto run file. An auto run file is a file that a domain may search for when a peripheral device is connected. If an auto run file is detected then the domain may run the application or instructions in the auto run file. If the auto run file was to install malicious software a user may install the malicious software by connecting a peripheral to a port on the computing device 200, however by the peripheral related task 240 removing the auto run file or preventing the first guest domain 210 from accessing the auto run file the first guest domain may not automatically install malicious software from a peripheral device.


The peripheral related task 230 may include or have access to a blacklist 250. The black list 250 may include a list of peripheral devices that the first guest domain 210 is prevented from accessing. The peripheral related task 230 may also have access to a white list which is a list of devices that the system may be able to access without performing task on prior to allowing the first guest domain 210 access to the peripheral.


The privileged domain 205 black list 250 policy can be configured such that all of a certain type of device is blocked from being exposed to the first guest domain 210. For example, a policy may be set to instruct the privileged domain 205 to block all USB mass storage class devices from being exposed to the first guest domain 210.


This policy may include a “learn mode” which can enable an administrator to connect a known good device to a platform, at which time the privileged domain 205 can store the device information for later comparison. In normal operation, whenever a peripheral device was attached to a port, the privileged domain can compare each device to the white list and require a match before passing it to the first guest domain 210. This could be very restrictive in that it can only allow devices with the information such as a serial number already in the white list such that the particular device in the white list worked, or it could be configured to be less restrictive such that the serial number were ignored and all those particular devices can be passed through the first guest domain 210.


The peripheral related task 230 may be able to execute a scanner 240. The scanner 240 can scan the contents of the peripheral device for malicious code prior to allowing access to the peripheral device by the first guest domain 210. For example the scanner may scan the contents of the peripheral device for viruses, malware, or other malicious code. The scanner may be able to remove the viruses from the peripheral prior to giving the first guest domain 210 access to the peripheral device or may allow the first guest domain 210 to access materials that were scanned and shown to be free of a virus or malware.



FIG. 3 is an interface according to an example implementation. The interface 300 may be a secure graphical user interface. The interface can be used to select the level of access the first guest domain has to communicate with the peripheral device. For example the interface may ask the user to select the level of access for a peripheral device that has been detected by the privileged domain. Examples of the options may be to reject the device, integrate the device as part of the file system, or communicate with the peripheral device over a secure channel. The interface may allow a user to create or manage a policy that is implemented by the peripheral related task or the privileged domain such as creating a white list or black list.



FIG. 4 is a flow diagram of a method of communicating with a peripheral connected to a computing device according to an example implementation. The method includes isolating a peripheral related task from a first guest domain 210 at 405. The peripheral related task that is isolated from the first guest domain may be a peripheral related task 130. A virtual appliance can be generated at 410 to execute the peripheral related task 130. The generation of the virtual appliance can be initiated by the privileged domain. The virtual appliance can receive from the peripheral an indication of the type of peripheral at 415. The type of peripheral may be for example a storage device, a human interface device such as a keyboard or mouse, or an output device such as a display or printer. The virtual appliance can validate the type of peripheral at 420. The validation may include asking the user to type a random code on the keyboard this can prevent a storage device from identifying itself as a keyboard and causing keyboard input such as starting programs. The communication with the peripheral by the first guest domain can be prevented at 425 until the type of peripheral is validated.



FIG. 5 is a flow diagram of a method of communicating with a peripheral connected to a computing device according to an example implementation. The method includes isolating a peripheral related task from a first guest domain 210 at 505. The peripheral related task that is isolated from the first guest domain may be a peripheral related task 130. A peripheral related task 130 can be executed at 510 by a virtual appliance. The virtual appliance can perform tasks, such as the peripheral related tasks that may not be executed by a privileged domain. The virtual appliance can receive from the peripheral an indication of the type of peripheral at 515. The type of peripheral may be for example a storage device, a human interface device such as a keyboard or mouse, or an output device such as a display or printer. The virtual appliance can validate the type of peripheral at 520. The validation may include asking the user to type a random code on the keyboard. This can prevent a storage device from identifying itself as a keyboard and causing keyboard input such as starting programs. The communication with the peripheral by the first guest domain 110 can be prevented at 525 until the type of peripheral is validated.


The method can include scanning the contents of the peripheral device for malicious code prior to allowing access to the peripheral device by the first guest domain at 530. The scan of the malicious code may include a virus scan, malware scan or another scan. The level of access the first guest domain has to communicate with the peripheral device can be selected at 535. The level of access can be based on policies implemented by the peripheral related task. The policies may be predetermined or may be selected by the user of the first guest domain. The method may include determining if an auto run file is on the peripheral device at 540. The peripheral related task can prevent the first guest domain from accessing the auto run file. The peripheral related task may remove the auto run file, prevent access to the auto run file by the first guest domain, or allow only secure communications with the files on the peripheral device such as only showing an ascii text based listing of the files on the peripheral device.



FIG. 6 is a computing system including a computer readable medium according to an example implementation. The non-transitory computer readable 615 or 616 medium can include code such as a domain or a peripheral related task that can be executed by a processor 605. The processor 605 can be connected to a controller hub 610. The controller hub can connect to the display 630 through a graphics controller 620, a keyboard 635, a mouse 640 and a sensor 645 such as a webcam. The keyboard 635, mouse 640, display 630, sensor 645 and computer readable media 615 and 616 are some examples of peripherals devices that can be connected to the computing device 600 through a port. The controller hub may include the port or there may be other components between the peripheral and the controller hub 610 that allows communication between the peripheral and the processor 605.


The privileged domain if executed can cause a computing device to isolate a peripheral related task from a first guest domain. The privileged domain can cause a virtual appliance to be generated to execute the peripheral related task. The virtual appliance can receive from the peripheral an indication of the type of peripheral. The peripheral related task can validate the type of peripheral and prevent communication with the peripheral by the first guest domain until the type of peripheral is validated. The peripheral related task may scan the contents of the peripheral device for malicious code prior to allowing access to the peripheral device by the first guest domain. The peripheral related task may allow the selection, through an interface, of the level of access the first guest domain has to communicate with the peripheral device.


The techniques described above may be embodied in a computer-readable medium for configuring a computing system to execute the method. The computer readable media may include, for example and without limitation, any number of the following: magnetic storage media including disk and tape storage media; optical storage media such as compact disk media (e.g., CD-ROM, CD-R, etc.) and digital video disk storage media; holographic memory; nonvolatile memory storage media including semiconductor-based memory units such as FLASH memory, EEPROM, EPROM, ROM; ferromagnetic digital memories; volatile storage media including registers, buffers or caches, main memory, RAM, etc.; and the Internet, just to name a few. Other new and various types of computer-readable media may be used to store the software modules discussed herein. Computing systems may be found in many forms including but not limited to mainframes, minicomputers, servers, workstations, personal computers, notepads, personal digital assistants, various wireless devices and embedded systems, just to name a few.


In the foregoing description, numerous details are set forth to provide an understanding of the present invention. However, it will be understood by those skilled in the art that the present invention may be practiced without these details. While the invention has been disclosed with respect to a limited number of embodiments, those skilled in the art will appreciate numerous modifications and variations therefrom. It is intended that the appended claims cover such modifications and variations as fall within the true spirit and scope of the invention.

Claims
  • 1. A computing device comprising: a virtual machine monitor (VMM);a plurality of virtual domains isolated from one another by the VMM, the VMM to manage the plurality of virtual domains that comprise a first guest domain and a privileged domain;peripheral related instructions isolated from the first guest domain; anda port to connect a peripheral device,the privileged domain to cause execution of the peripheral related instructions in a given virtual domain of the plurality of virtual domains managed by the VMM, the given virtual domain being different from the first guest domain, wherein the peripheral related instructions upon execution in the given domain validate a type of the peripheral device to control communication of the first guest domain with the peripheral device.
  • 2. The computing device of claim 1, wherein the peripheral related instructions upon execution in the given virtual domain prevent communication of the first guest domain with the peripheral device responsive to the validating indicating that the type of the peripheral device does not match a specified type.
  • 3. The computing device of claim 1, wherein the port is a wired or a wireless port.
  • 4. The computing device of claim 1, further comprising a storage medium to store a blacklist of peripheral devices the first guest domain is prevented from accessing.
  • 5. The computing device of claim 1, further comprising a scanner to scan contents of the peripheral device for malicious code prior to allowing access to the peripheral device by the first guest domain, wherein the peripheral related instructions upon execution cause execution of the scanner.
  • 6. The computing device of claim 1, further comprising an interface to select a level of access from among a plurality of levels of access that the first guest domain has to communicate with the peripheral device.
  • 7. The computing device of claim 1, wherein the validating of the type of the peripheral device comprises: prompting a user to make an input on the peripheral device;detecting the input; anddetermining the type of the peripheral device in response to the input.
  • 8. The computing device of claim 1, wherein the validating of the type of the peripheral device comprises: comparing a type of the peripheral device identified by the peripheral device with a determined type of the peripheral device.
  • 9. The computing device of claim 1, wherein the given virtual domain in which the peripheral related instructions are executable is the privileged domain or another guest domain of the plurality of virtual domains.
  • 10. A method of communicating with a peripheral device connected to a computing device, comprising: isolating, by a virtual machine monitor (VMM) in the computing device, a plurality of virtual domains from one another, the plurality of virtual domains comprising a first guest domain and a privileged domain;isolating peripheral related instructions from the first guest domain;generating, by the privileged domain, a virtual appliance to execute the peripheral related instructions;receiving, by the virtual appliance from the peripheral device, a type of the peripheral device; andvalidating, by the peripheral related instructions executed in the virtual appliance, the type of peripheral device.
  • 11. The method of claim 10, further comprising causing, by the peripheral related instructions executed in the virtual appliance, scanning of contents of the peripheral device for malicious code.
  • 12. The method of claim 10, further comprising selecting a level of access from among a plurality of levels of access that the first guest domain has to communicate with the peripheral device.
  • 13. The method of claim 10, wherein validating of the type of the peripheral device comprises: prompting a user to make an input on the peripheral device;detecting the input; anddetermining the type of the peripheral device in response to the input.
  • 14. The method of claim 10, wherein validating the type of the peripheral device comprises: comparing a type of the peripheral device identified by the peripheral device with a determined type of the peripheral device.
  • 15. The method of claim 10, further comprising controlling, by the peripheral related instructions executed in the virtual appliance, communication of the first guest domain with the peripheral device based on the validating of the type of the peripheral device, wherein the peripheral related instructions prevent communication of the first guest domain with the peripheral device responsive to the validating indicating that the type of the peripheral device does not match a specified type.
  • 16. A non-transitory computer readable medium comprising instructions that upon execution cause a computing device to: isolate, by a virtual machine monitor (VMM) in the computing device, a plurality of virtual domains from one another, the plurality of virtual domains managed by the VMM and comprising a first guest domain and a privileged domain;isolate peripheral related instructions from the first guest domain;cause, by the privileged domain, execution of the peripheral related instructions in a given virtual domain of the plurality of virtual domains, the given virtual domain being different from the first guest domain;receive, from a peripheral device by the peripheral related instructions executed in the given virtual domain, a type of the peripheral device; andvalidate, by the peripheral related instructions executed in the given virtual domain, the type of peripheral device to control communication of the first guest domain with the peripheral device.
  • 17. The non-transitory computer readable medium of claim 16, wherein the peripheral related instructions executed in the given virtual domain prevent communication of the first guest domain with the peripheral device responsive to the validating indicating that the type of the peripheral device does not match a specified type.
  • 18. The non-transitory computer readable medium of claim 16, wherein validating of the type of the peripheral device comprises: prompting a user to make an input on the peripheral device;detecting the input; anddetermining the type of the peripheral device in response to the input.
  • 19. The non-transitory computer readable medium of claim 16, wherein validating the type of the peripheral device comprises: comparing a type of the peripheral device identified by the peripheral device with a determined type of the peripheral device.
  • 20. The non-transitory computer readable medium of claim 16, wherein the given virtual domain in which the peripheral related instructions are executable is the privileged domain or another guest domain of the plurality of virtual domains.
CROSS REFERENCE TO RELATED APPLICATIONS

This is a continuation of U.S. application Ser. No. 14/118,279, filed Nov. 18, 2013, which is a national stage application under 35 U.S.C. §371 of PCT/US2011/043716, filed Jul. 12, 2011, both hereby incorporated by reference.

US Referenced Citations (103)
Number Name Date Kind
6003065 Yan Dec 1999 A
7340582 Madukkarumukumana Mar 2008 B2
7797682 Stocker Sep 2010 B2
7797748 Zheng et al. Sep 2010 B2
7877788 Topp Jan 2011 B1
8230149 Long Jul 2012 B1
8327358 Mangione-Smith Dec 2012 B2
8527982 Sapuntzakis Sep 2013 B1
8924708 Yoffe Dec 2014 B2
8966475 Srinivasan Feb 2015 B2
20020186121 Yoshikawa Dec 2002 A1
20030037237 Abgrall Feb 2003 A1
20030105849 Iwamoto Jun 2003 A1
20030115147 Feldman Jun 2003 A1
20030167336 Iwamoto Sep 2003 A1
20030226031 Proudler Dec 2003 A1
20040221173 Moyer Nov 2004 A1
20040254013 Quraishi Dec 2004 A1
20040254014 Quraishi Dec 2004 A1
20050138433 Linetsky Jun 2005 A1
20060029062 Rao Feb 2006 A1
20060041761 Neumann Feb 2006 A1
20060075285 Madukkarumukumana Apr 2006 A1
20060200819 Cherkasova Sep 2006 A1
20060200820 Cherkasova Sep 2006 A1
20060200821 Cherkasova Sep 2006 A1
20070226497 Taylor Sep 2007 A1
20080028076 Gupta Jan 2008 A1
20080028397 Gupta Jan 2008 A1
20080028398 Cherkasova Jan 2008 A1
20080028399 Gupta Jan 2008 A1
20080028410 Cherkasova Jan 2008 A1
20080028411 Cherkasova Jan 2008 A1
20080151847 Abujbara Jun 2008 A1
20080263363 Jueneman Oct 2008 A1
20080293499 Brewer Nov 2008 A1
20090007100 Field Jan 2009 A1
20090055841 Huang Feb 2009 A1
20090113128 Zhao Apr 2009 A1
20090138963 Sato May 2009 A1
20090138969 Kim May 2009 A1
20090144465 Sato Jun 2009 A1
20090182805 Shivaji-Rao Jul 2009 A1
20090182860 Hwang Jul 2009 A1
20090187726 Serebrin Jul 2009 A1
20090222814 Astrand Sep 2009 A1
20090239502 Dempo Sep 2009 A1
20090271861 Yoshida Oct 2009 A1
20090300717 Mandava Dec 2009 A1
20090307705 Bogner Dec 2009 A1
20100031325 Maigne Feb 2010 A1
20100083385 Uchida Apr 2010 A1
20100107160 Srinivasan Apr 2010 A1
20100125679 Tang May 2010 A1
20100153617 Miroshnichenko Jun 2010 A1
20100161847 Riddoch Jun 2010 A1
20100175108 Protas Jul 2010 A1
20100228943 Deshpande Sep 2010 A1
20100228945 Deshpande Sep 2010 A1
20100228973 Dancer Sep 2010 A1
20110047378 Chen Feb 2011 A1
20110060947 Song Mar 2011 A1
20110078797 Beachem Mar 2011 A1
20110083017 Ali Apr 2011 A1
20110099639 Hwang Apr 2011 A1
20110141124 Halls Jun 2011 A1
20110145814 Mangione-Smith Jun 2011 A1
20110145821 Philipson Jun 2011 A1
20110145886 McKenzie Jun 2011 A1
20110154023 Smith Jun 2011 A1
20110191825 Kageyama Aug 2011 A1
20110205965 Sprigg Aug 2011 A1
20110246678 Wu Oct 2011 A1
20110246756 Smith Oct 2011 A1
20110296411 Tang Dec 2011 A1
20110314288 Yogev Dec 2011 A1
20120005178 Gazala Jan 2012 A1
20120011397 Murakami Jan 2012 A1
20120023265 Liao Jan 2012 A1
20120023270 Nadehara Jan 2012 A1
20120042099 Wong Feb 2012 A1
20120047566 Andersson Feb 2012 A1
20120047580 Smith Feb 2012 A1
20120095919 Hart Apr 2012 A1
20120110661 Tverskoy May 2012 A1
20120131230 Ady May 2012 A1
20120131353 Nasir May 2012 A1
20120161924 Lin Jun 2012 A1
20120204233 Rubio Aug 2012 A1
20120284712 Nimmagadda Nov 2012 A1
20120290455 Mays Nov 2012 A1
20120311207 Powers Dec 2012 A1
20120311257 Berman Dec 2012 A1
20130067534 Soffer Mar 2013 A1
20130340069 Yoffe Dec 2013 A1
20140068248 Kobres Mar 2014 A1
20140188732 Kobres Jul 2014 A1
20140241523 Kobres Aug 2014 A1
20140247197 Margulis Sep 2014 A1
20140268229 Kempka Sep 2014 A1
20140281527 Kobres Sep 2014 A1
20140283076 Muttik Sep 2014 A1
20150082422 Yoffe Mar 2015 A1
Foreign Referenced Citations (5)
Number Date Country
10-2009-0068833 Jun 2009 KR
10-2009-0100614 Sep 2009 KR
10-2011-0055391 May 2011 KR
200519583 Jun 2005 TW
200943187 Oct 2009 TW
Non-Patent Literature Citations (10)
Entry
Byron Acohido, USA Today news article, Jetliner crash shows dangers of using tainted USB sticks, Aug. 23, 2010 (3 pages).
Erik Couture, SANS Institute, InfoSec Reading Room, USB—Ubiquitous Security Backdoor, Aug. 25, 2009 (25 pages).
European Patent Office, Communication pursuant to Rules 161(2) and 162 EPC for EP Appl. No. 11869372.0 dated Feb. 19, 2014 (3 pages).
European Patent Office, Extended European Search Report for EP Appl. No. 11869372.0 dated Mar. 30, 2015 (7 pages).
International Search Report and Written Opinion received in PCT Application No. PCT/US2011/043716, mailed on Feb. 9, 2012, 9 pgs.
Juniper Networks Introduces Virtualized Security Solution for Private and Public Clouds, <http://webcache.googleusercontent.com/search?q=cache: U-7obCAQme4J: www.provision.ro/threat-management/network-and-telecommunication-security/enterprise-network-firewall/juniper-networks-introduces-virtualized-security-solution-for-private-and-public-clouds+>, Feb. 17, 2011 (3 pages).
Office Action, CN Application No. 201180071768.2, Date: Jun. 26, 2015, pp. 1-10.
Seth Fogie, Informit, Getting Owned: The USB Keystroke Injection Attack dated Oct. 6, 2010 (4 pages).
The International Bureau of WIPO, International Preliminary Report on Patentability for International Appl. No. PCT/US2011/043716 dated Jan. 23, 2014 (6 pages).
VMWare, Harness the Power of Desktop Virtualization, http://www.vmware.com/products/ace/overview.html; retrieved on Jun. 10, 2011 (1 page).
Related Publications (1)
Number Date Country
20160078224 A1 Mar 2016 US
Continuations (1)
Number Date Country
Parent 14118279 US
Child 14953065 US