会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明公开
    • METHODS AND APPARATUS FOR SECURING A SOFTWARE APPLICATION ON A MOBILE DEVICE
    • 方法和设备用于保护软件应用程序在移动设备上
    • EP2798569A1
    • 2014-11-05
    • EP12801677.1
    • 2012-11-29
    • Symbol Technologies, Inc.
    • PRERNA, JainKRISHNAMURTHY, Chandrika
    • G06F21/62G06F21/33H04W12/00H04L29/06
    • H04L67/141G06F21/33G06F21/629H04L29/06551H04W12/00H04W12/08
    • A method of securing a software application on a mobile device is described. The method includes configuring the mobile device with a management server to allow the mobile device to communicate wirelessly over a wireless network. A listing of applications is transmitted to the management server over the wireless network. The management server generates user credentials data to associate at least one user with an authorization to access at least one application residing on the mobile device. The management server transmits the user credentials data to the mobile device over the wireless network. The mobile device accesses the user credentials data when a user attempts to access the software application on the mobile device. The user is permitted to execute the software application when the user credentials data indicates that the user is authorized to access the software application.
    • 描述固定在移动设备上的软件应用的方法。 该方法包括与管理服务器,以允许所述移动设备通过无线网络进行无线通信配置所述移动设备。 的应用程序列表是反式mitted通过无线网络管理服务器。 管理服务器生成速率的用​​户证书数据以使至少一个用户与移动有关授权访问驻留在设备上的至少一个应用相关联。 管理服务器的用户凭证数据发送到通过无线网络的移动设备。 当用户试图访问移动设备上的软件应用的移动设备访问的用户证书数据。 用户被允许当用户证书数据表明没有用户被授权访问软件应用程序执行的软件应用程序。
    • 24. 发明申请
    • APPARATUS AND METHOD FOR ACCESSING WIFI NETWORKS
    • 用于接入WIFI网络的装置和方法
    • WO2014088796A1
    • 2014-06-12
    • PCT/US2013/070676
    • 2013-11-19
    • MOTOROLA MOBILITY LLC
    • SALKINTZIS, Apostolis K.
    • H04W12/06
    • H04W12/08H04L29/06551H04L29/06768H04L29/06782H04L41/28H04L63/0815H04L63/102H04L65/403H04L67/306H04W12/04H04W12/06H04W84/12
    • An apparatus (105) accesses (605) a social network account (210) that provides member information about each of a plurality of social network members. The member information about at least one of the social network members, denoted as a particular member, includes a network detection portion and a security portion. The network detection portion is retrieved (610) from the social network (115) for at least the particular member. A detection is made (615) that the wireless device (105) is within range of a secure wireless network (400) associated with the particular member. The detection uses the network detection portion of the particular member as an input. The security portion of the member information of the particular member is retrieved from the social network (115). The security portion is used to derive (625) access credentials for the secure wireless network (400). The derived access credentials are used (630) to securely access the secure wireless network (400).
    • 设备(105)访问(605)提供关于多个社交网络成员中的每一个的成员信息的社交网络帐户(210)。 关于表示为特定成员的至少一个社交网络成员的成员信息包括网络检测部分和安全部分。 对于至少该特定成员,从社交网络(115)检索(610)网络检测部分。 进行检测(615)无线设备(105)在与特定成员相关联的安全无线网络(400)的范围内。 检测使用特定成员的网络检测部分作为输入。 从社交网络(115)检索特定成员的成员信息的安全部分。 安全部分用于导出(625)安全无线网络(400)的访问凭证。 使用导出的访问凭证(630)来安全地访问安全无线网络(400)。
    • 25. 发明申请
    • APPLICATION SECURITY FRAMEWORK
    • 应用安全框架
    • WO2013096527A1
    • 2013-06-27
    • PCT/US2012/070762
    • 2012-12-20
    • ABBVIE INC.
    • BALASUBRAMANIAN, Sembian
    • G06F7/04
    • G06F21/10G06F21/105G06F21/12G06F21/121G06F21/30G06F21/31G06F21/335G06F21/60G06F21/629G06F2221/0735G06F2221/0771G06F2221/2137H04L29/06551
    • In accordance with the teaching described herein, systems and methods are provided for providing secure access to a software application on a computing device. The software application may include a security framework having a set of predetermined security requirements. Prior to enabling access to the software application by a user, the computing device may, (i) verify installation of a device security configuration profile on the computing device, wherein the device security configuration profile certifies that the software application includes the set of predetermined security requirements, (ii) receive identifying information from the user via a user interface, (iii) verify the identifying information with an authentication server, and (iv) based on a successful verification of the identifying information, receive and store a security token. Access to the software application on the computing device may be provided for a specified period identified by the security token.
    • 根据本文所述的教导,提供系统和方法以提供对计算设备上的软件应用的安全访问。 软件应用可以包括具有一组预定安全要求的安全框架。 在使用户能够访问软件应用程序之前,计算设备可以(i)验证计算设备上的设备安全配置简档的安装,其中设备安全配置简档证明软件应用程序包括一组预定安全性 要求,(ii)经由用户界面从用户接收识别信息,(iii)使用认证服务器验证识别信息,以及(iv)基于识别信息的成功验证,接收和存储安全令牌。 在计算设备上的软件应用程序的访问可以被提供在由安全令牌标识的指定时间段内。
    • 26. 发明公开
    • 제어 네트워크 침해사고 탐지 장치 및 탐지 방법
    • 用于工业控制网络检测的检测装置及其检测方法
    • KR1020150081889A
    • 2015-07-15
    • KR1020140001838
    • 2014-01-07
    • 한국전자통신연구원
    • 허영준손선경나중찬강동호김병구
    • H04L12/26H04L29/06
    • H04L29/06551H04L43/00
    • 본발명의일 실시예에따른제어네트워크침해사고탐지장치는제어네트워크를통해제어설비들과연결되는제어네트워크침해사고탐지장치에있어서, 상기제어네트워크를통해수집되는패킷을파싱하여플로우정보를추출하는플로우정보추출부, 상기플로우정보를이용하여플로우테이블을생성하는플로우정보관리부, 상기플로우테이블에저장된플로우정보를분석하여플로우패턴정보를생성하는플로우패턴정보생성부, 상기네트워크를통해상기제어설비들로부터설정정보를수집하는설정정보수집부, 및상기플로우정보관리부로부터전달되는상기플로우정보및 상기플로우패턴정보생성부로부터전달되는상기플로우패턴정보및 상기설정정보수집부로부터전달되는상기설정정보를이용하여상기플로우정보에대응되는플로우가정상인지여부를판단하는판단부를포함한다.
    • 根据本发明的一个实施例,一种用于检测通过控制网络入侵连接到控制设备的控制网络的设备,包括:流信息提取单元,解析经由控制网络收集的数据包以提取流信息; 流信息管理单元,通过使用流信息生成流表; 流程图信息生成单元,分析存储在流表中的流信息,生成流图案信息; 设置信息收集单元,经由网络从控制设备收集设置信息; 以及确定单元,通过使用从流信息管理单元发送的流信息,从流图案信息生成单元发送的流图案信息和从设置信息收集发送的设置信息来确定与流信息相对应的流是否正常 单元。
    • 27. 发明公开
    • 가상 머신 통신 인터페이스를 이용한 가상 머신간 데이터 전송방법과 그 기록 매체
    • 使用虚拟机通信接口在虚拟机之间传输数据的方法及其记录介质
    • KR1020130039626A
    • 2013-04-22
    • KR1020110104318
    • 2011-10-12
    • 주식회사센트루소프트웨어
    • 이병철손범상
    • H04L29/10H04L12/22G06F9/44G06F21/20
    • H04L29/10G06F9/44G06F9/45504G06F9/45533G06F21/30H04L12/22H04L12/40104H04L29/06551
    • PURPOSE: A method of transmitting data between virtual machines using a virtual machine communication interface and a recoding medium thereof are provided to safely transmit data among a plurality of networks which are completely separated from each other using a new virtual machine communication interface. CONSTITUTION: A first VMCI converter(23) of a first virtual machine(20) converts a first Ethernet data(EDATA1), which is generated by a first service program(21) or inputted through a first network(52), to a first virtual machine data(vDATA1) for transmission to a second machine(30) through a VMCI channel(42). A second VMCI converter(33) of the second virtual machine converts the first virtual machine data inputted through the VMCI channel to the first Ethernet data for transmission to a second service program or a second network(56). On the contrary, the second VMCI converter of the second virtual machine converts a second Ethernet data(EDATA2), which is generated by the second service program or inputted through the second network, to a second virtual machine data(vDATA2) for transmission to the first virtual machine through the VMCI channel. The first VMCI converter of the first virtual machine converts the second virtual machine data inputted through the VMCI channel to the second Ethernet data for transmission to the first service program or the first network. [Reference numerals] (10) Virtual machine; (20) Virtual machine 1; (23,33) VMCI converter; (30) Virtual machine 2; (40) Virtualization platform : Hypervisor; (AA) VDATA1/VDATA2 VMCI channel;
    • 目的:提供使用虚拟机通信接口及其记录介质在虚拟机之间传输数据的方法,以使用新的虚拟机通信接口在彼此完全分离的多个网络之间安全地发送数据。 构成:第一虚拟机(20)的第一VMCI转换器(23)将由第一服务程序(21)产生或通过第一网络(52)输入的第一以太网数据(EDATA1)转换为第一 虚拟机数据(vDATA1),用于通过VMCI通道(42)传输到第二机器(30)。 第二虚拟机的第二VMCI转换器(33)将通过VMCI通道输入的第一虚拟机数据转换为第一以太网数据,以传输到第二服务程序或第二网络(56)。 相反,第二虚拟机的第二VMCI转换器将由第二服务程序产生或通过第二网络输入的第二以太网数据(EDATA2)转换为第二虚拟机数据(vDATA2),以传输到 第一台虚拟机通过VMCI通道。 第一虚拟机的第一VMCI转换器将通过VMCI通道输入的第二虚拟机数据转换为第二以太网数据,以传输到第一服务程序或第一网络。 (附图标记)(10)虚拟机; (20)虚拟机1; (23,33)VMCI转换器; (30)虚拟机2; (40)虚拟化平台:虚拟机管理程序; (AA)VDATA1 / VDATA2 VMCI通道;
    • 30. 发明申请
    • APPARATUS AND METHOD FOR ACCESSING WIFI NETWORKS
    • 用于接入WIFI网络的装置和方法
    • US20160021540A1
    • 2016-01-21
    • US14866473
    • 2015-09-25
    • Google Technology Holdings LLC
    • Apostolis K. Salkintzis
    • H04W12/08H04L29/08H04L29/06H04W12/04H04W12/06
    • H04W12/08H04L29/06551H04L29/06768H04L29/06782H04L41/28H04L63/0815H04L63/102H04L65/403H04L67/306H04W12/04H04W12/06H04W84/12
    • A method and apparatus are for automatically accessing a social network account that provides member information about each of a plurality of social network members. The member information about at least one of the social network members, denoted as a particular member, includes a network detection portion and a security portion. The network detection portion is retrieved from the social network for at least the particular member. A detection is made that the wireless device is within range of a secure wireless network associated with the particular member. The detection uses the network detection portion of the particular member as an input. The security portion of the member information of the particular member is retrieved from the social network. The security portion is used to derive access credentials for the secure wireless network. The derived access credentials are used to securely access the secure wireless network.
    • 一种方法和装置用于自动访问提供关于多个社交网络成员中的每一个的成员信息的社交网络帐户。 关于表示为特定成员的至少一个社交网络成员的成员信息包括网络检测部分和安全部分。 对于至少该特定成员,从社交网络检索网络检测部分。 检测到无线设备在与特定成员相关联的安全无线网络的范围内。 检测使用特定成员的网络检测部分作为输入。 从社交网络检索特定成员的成员信息的安全部分。 安全部分用于导出安全无线网络的访问凭证。 导出的访问凭据用于安全地访问安全无线网络。