会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for setting application permissions
    • 用于设置应用程序权限的系统和方法
    • US08856859B2
    • 2014-10-07
    • US11671706
    • 2007-02-06
    • Michael KirkupTariq TahirMichael K. Brown
    • Michael KirkupTariq TahirMichael K. Brown
    • G06F12/14G06F21/60G06F21/62H04L29/06G06F21/53
    • G06F21/6218G06F21/53G06F21/604H04L63/102
    • There is disclosed a system and method for setting application permissions. In an embodiment, the method comprises reviewing the current application permissions settings on the device; comparing the current application permissions settings to a set of required application permissions settings for the software application; listing the set of required application permissions; and providing means to grant permission for all required application permissions the user is authorized to grant. In another embodiment, only the required application permissions requiring a grant of permission and which the user is authorized to grant are listed. The user may be provided with means to grant permission for all required permissions the user is authorized to grant in a single response.
    • 公开了一种用于设置应用程序权限的系统和方法。 在一个实施例中,该方法包括查看设备上的当前应用许可设置; 将当前应用程序权限设置与软件应用程序的一组必需应用程序权限设置进行比较; 列出所需的应用程序权限集; 并提供授予用户授权授予的所有必需应用程序许可权的手段。 在另一个实施例中,仅列出需要授权许可所需的应用许可以及用户被授权授权的所需应用许可。 可以向用户提供用于授予用户被授权在单个响应中授予的所有必需权限的许可的手段。
    • 3. 发明申请
    • SYSTEM AND METHOD TO PROVISION A MOBILE DEVICE
    • 提供移动设备的系统和方法
    • US20100159876A1
    • 2010-06-24
    • US12721701
    • 2010-03-11
    • Michael K. BROWNMichael KIRKUPMichael S. BROWN
    • Michael K. BROWNMichael KIRKUPMichael S. BROWN
    • H04M3/16H04B7/00
    • H04M1/7253H04W84/18
    • A system and method for enabling functions on a primary mobile device from a secondary mobile device are described. The primary mobile device is configured to enable at least selected functions of the mobile communications device if authorization information is received at the primary mobile device at periodic intervals of time. The method comprises: storing at the secondary mobile device the authorization information; establishing a short range direct wireless communications link between the secondary mobile device and the primary mobile device; and periodically transmitting the authorization information to the primary mobile device to enable the at least selected functions of the mobile communications device.
    • 描述了用于在来自辅助移动设备的主移动设备上启用功能的系统和方法。 主移动设备被配置为如果在周期性的时间间隔在主移动设备处接收到授权信息,则能够至少选择移动通信设备的功能。 该方法包括:在二级移动设备处存储授权信息; 在次要移动设备和主移动设备之间建立短距离直接无线通信链路; 以及周期性地将所述授权信息发送到所述主移动设备以启用所述移动通信设备的所述至少选择的功能。
    • 10. 发明申请
    • Challenge response system and method
    • 挑战响应系统和方法
    • US20050250473A1
    • 2005-11-10
    • US10996369
    • 2004-11-26
    • Michael BrownMichael BrownMichael KirkupHerbert Little
    • Michael BrownMichael BrownMichael KirkupHerbert Little
    • G06F12/14G06F13/14H04L9/00H04L9/32H04L29/06
    • H04L9/3271H04L9/3226H04L9/3236H04L63/083H04L2209/80
    • A challenge response scheme includes the authentication of a requesting device by an authenticating device. The authenticating device generates a challenge that is issued to the requesting device. The requesting device combines the challenge with a hash of a password provided by a user of the requesting device, and the combination of the hash of the password and the challenge is further hashed in order to generate a requesting encryption key that is used to encrypt the user supplied password. The encrypted user supplied password is sent to the authenticating device as a response to the issued challenge. The authenticating device generates an authenticating encryption key by generating the hash of a combination of the challenge and a stored hash of an authenticating device password. The authenticating encryption key is used to decrypt the response in order to retrieve the user-supplied password. If a hash of the user-supplied password matches the stored hash of the authenticating device password, then the requesting device has been authenticated and the authenticating device is in possession of the password.
    • 挑战响应方案包括认证设备对请求设备的认证。 认证设备产生发出到请求设备的质询。 请求设备将挑战与由请求设备的用户提供的密码的散列相结合,并进一步散列密码散列和质询的组合,以便生成用于加密的请求加密密钥 用户提供的密码。 加密的用户提供的密码作为对发布的挑战的响应被发送到认证设备。 认证设备通过生成质询的组合和存储的认证设备密码的哈希的散列来生成认证加密密钥。 认证加密密钥用于解密响应,以便检索用户提供的密码。 如果用户提供的密码的散列与存储的认证设备密码的哈希匹配,则请求设备已被认证,认证设备拥有密码。