会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • APPLICATION USAGE CONTINUUM ACROSS PLATFORMS
    • 应用程序使用连续平台
    • US20120250858A1
    • 2012-10-04
    • US13078740
    • 2011-04-01
    • Naveed IqbalMousumi M. HazraJiphun C. SatapathyMojtaba MirashrafiWalter Gintz
    • Naveed IqbalMousumi M. HazraJiphun C. SatapathyMojtaba MirashrafiWalter Gintz
    • H04L9/16G06F15/16
    • H04L9/0861G06F9/4856H04L67/148
    • A system for application usage continuum across client devices and platforms includes a first client device configured to execute a first instance of an application and a second client device configured to execute a second instance of the application. The first client device is configured to receive an indication to transfer operation of the first instance of the application running on the first client device to the second instance of the application on the second client device. The first client device is further configured to generate state information and data associated with execution of the first instance of the application on the first client device and cause the state information to be sent to the second client device to enable the second instance of the application on the second client device to continue operation of the application on the second client device using the state information from the first client device.
    • 跨客户端设备和平台的应用使用连续性的系统包括被配置为执行应用的第一实例的第一客户端设备和被配置为执行应用的第二实例的第二客户端设备。 第一客户端设备被配置为接收将在第一客户端设备上运行的应用的第一实例的操作传送到第二客户端设备上的应用的第二实例的指示。 第一客户端设备还被配置为在第一客户端设备上生成与应用的第一实例的执行相关联的状态信息和数据,并且使状态信息被发送到第二客户端设备以使得应用的第二实例能够 所述第二客户端设备使用来自所述第一客户端设备的状态信息在所述第二客户端设备上继续操作所述应用。
    • 2. 发明授权
    • Application usage continuum across platforms
    • 平台上的应用程序使用连续体
    • US09337999B2
    • 2016-05-10
    • US13078740
    • 2011-04-01
    • Naveed IqbalMousumi M. HazraJiphun C. SatapathyMojtaba MirashrafiWalter Gintz
    • Naveed IqbalMousumi M. HazraJiphun C. SatapathyMojtaba MirashrafiWalter Gintz
    • H04L29/06H04L9/08G06F9/48H04L29/08
    • H04L9/0861G06F9/4856H04L67/148
    • A system for application usage continuum across client devices and platforms includes a first client device configured to execute a first instance of an application and a second client device configured to execute a second instance of the application. The first client device is configured to receive an indication to transfer operation of the first instance of the application running on the first client device to the second instance of the application on the second client device. The first client device is further configured to generate state information and data associated with execution of the first instance of the application on the first client device and cause the state information to be sent to the second client device to enable the second instance of the application on the second client device to continue operation of the application on the second client device using the state information from the first client device.
    • 跨客户端设备和平台的应用使用连续性的系统包括被配置为执行应用的第一实例的第一客户端设备和被配置为执行应用的第二实例的第二客户端设备。 第一客户端设备被配置为接收将在第一客户端设备上运行的应用的第一实例的操作传送到第二客户端设备上的应用的第二实例的指示。 第一客户端设备还被配置为在第一客户端设备上生成与应用的第一实例的执行相关联的状态信息和数据,并且使状态信息被发送到第二客户端设备以使得应用的第二实例能够 所述第二客户端设备使用来自所述第一客户端设备的状态信息在所述第二客户端设备上继续操作所述应用。
    • 3. 发明申请
    • SYSTEMS, METHODS, AND COMPUTER PROGRAM PRODUCTS FOR PROVIDING A UNIVERSAL PERSISTENCE CLOUD SERVICE
    • 用于提供普遍保持性云服务的系统,方法和计算机程序产品
    • US20140280840A1
    • 2014-09-18
    • US13995302
    • 2013-03-14
    • Jiphun C. SatapathyMojtaba MirashrafiGyan PrakashMousumi M. Hazra
    • Jiphun C. SatapathyMojtaba MirashrafiGyan PrakashMousumi M. Hazra
    • H04L12/24
    • H04L67/1097H04L67/303
    • Methods, systems, and computer program products that relate to managing persistence information of client devices for services registered with a persistence cloud service. A method from the perspective of a computing device associated with a registered service may include receiving, from a client device, a device identifier that identifies the client device to the registered service. The method further may include requesting, from a persistence cloud server associated with the persistence cloud service, persistence information associated with the device identifier. The method may also include receiving the persistence information, determining a level of service to provide to the client device based on the persistence information, and providing the level of service to the client device. The computing device may, for example, be a server associated with the registered service, or may, for example, be a router.
    • 与持久性云服务注册的服务管理客户端设备的持久性信息相关的方法,系统和计算机程序产品。 从与注册服务相关联的计算设备的角度的方法可以包括从客户端设备接收将标识客户端设备的设备标识符注册到注册服务。 该方法还可以包括从与持久性云服务相关联的持久性云服务器请求与设备标识符相关联的持久性信息。 所述方法还可以包括:接收所述持久性信息,基于所述持久性信息确定提供给所述客户端设备的服务等级,以及向所述客户端设备提供所述服务级别。 计算设备可以例如是与注册服务相关联的服务器,或者例如可以是路由器。
    • 4. 发明授权
    • Hardware enforced security governing access to an operating system
    • 硬件强制执行对操作系统的访问的安全性
    • US08892904B2
    • 2014-11-18
    • US13612991
    • 2012-09-13
    • Mojtaba MirashrafiGyan PrakashJiphun C. SatapathySaurabh Dadu
    • Mojtaba MirashrafiGyan PrakashJiphun C. SatapathySaurabh Dadu
    • G06F12/14G06F21/31G06F3/038
    • G06F21/31G06F21/57H04L63/083
    • The present disclosure is directed to systems and methods related to hardware-enforced access protection. An example device may comprise a login agent module (LAM), an operating system login authentication module (OSLAM) and a secure user authentication module (SUAM). The LAM may be configured to cause a prompt requesting login information to be presented by the device. The LAM may then provide the login information to the OSLAM, which may be configured to authenticate the login information using known user information. If authenticated, the OSLAM may generate and transmit a signed login success message to the SUAM using a private key. The SUAM may be secure/trusted software loaded by device firmware, and may be configured to authenticate the signed login success message. If authenticated, the SUAM may transmit an encrypted authentication message to the OSLAM. If the encrypted authentication message is authenticated, the OSLAM may grant access to the device.
    • 本公开涉及与硬件强制访问保护相关的系统和方法。 示例设备可以包括登录代理模块(LAM),操作系统登录认证模块(OSLAM)和安全用户认证模块(SUAM)。 LAM可以被配置为引起提示请求登录信息由设备呈现。 然后,LAM可以向OSLAM提供登录信息,其可以被配置为使用已知的用户信息来认证登录信息。 如果经过身份验证,OSLAM可以使用私钥生成并发送签名的登录成功消息给SUAM。 SUAM可以是由设备固件加载的安全/可信软件,并且可以被配置为对签名的登录成功消息进行认证。 如果认证,则SUAM可以向OSLAM发送加密的认证消息。 如果加密的认证消息被认证,OSLAM可以授权对设备的访问。
    • 5. 发明申请
    • MOBILE PLATFORM SOFTWARE UPDATE WITH SECURE AUTHENTICATION
    • 移动平台软件更新与安全认证
    • US20140004825A1
    • 2014-01-02
    • US13539088
    • 2012-06-29
    • Gyan PrakashJiphun C. Satapathy
    • Gyan PrakashJiphun C. Satapathy
    • H04W12/06H04W12/08
    • G06F21/572G06F8/65G06F21/57G06F21/74H04L67/34H04W12/06H04W12/08
    • Generally, this disclosure describes devices, methods and systems and for securely updating software on a mobile platform using trusted hardware based authentication. The device may include an image update module configured to receive a software update image from an update server, the image update module executing at an operating system (OS) level; a critical component database configured to identify critical software components associated with the secure operation of the device; a secure update application module configured to verify the inclusion of the critical software components in the software update image prior to installation of the software update image on the device; and a trusted execution environment (TEE) configured to restrict control access and data access to the secure update application module and the critical component database, the restriction enforced against the OS and against modules executing at the OS level.
    • 通常,本公开描述了设备,方法和系统,并且使用基于可信硬件的认证来安全地更新移动平台上的软件。 所述设备可以包括被配置为从更新服务器接收软件更新映像的映像更新模块,所述映像更新模块在操作系统(OS)级执行; 配置为识别与所述设备的安全操作相关联的关键软件组件的关键组件数据库; 安全更新应用模块,被配置为在所述设备上安装所述软件更新映像之前,将所述关键软件组件包含在所述软件更新映像中; 以及被配置为限制对安全更新应用模块和关键组件数据库的控制访问和数据访问的受信任执行环境(TEE),针对OS强制执行的限制以及在OS级执行的模块。
    • 6. 发明授权
    • Mobile platform software update with secure authentication
    • 移动平台软件更新安全认证
    • US09369867B2
    • 2016-06-14
    • US13539088
    • 2012-06-29
    • Gyan PrakashJiphun C. Satapathy
    • Gyan PrakashJiphun C. Satapathy
    • H04W12/06G06F9/445H04W12/08H04L29/08G06F21/57G06F21/74
    • G06F21/572G06F8/65G06F21/57G06F21/74H04L67/34H04W12/06H04W12/08
    • Generally, this disclosure describes devices, methods and systems and for securely updating software on a mobile platform using trusted hardware based authentication. The device may include an image update module configured to receive a software update image from an update server, the image update module executing at an operating system (OS) level; a critical component database configured to identify critical software components associated with the secure operation of the device; a secure update application module configured to verify the inclusion of the critical software components in the software update image prior to installation of the software update image on the device; and a trusted execution environment (TEE) configured to restrict control access and data access to the secure update application module and the critical component database, the restriction enforced against the OS and against modules executing at the OS level.
    • 通常,本公开描述了设备,方法和系统,并且使用基于可信硬件的认证来安全地更新移动平台上的软件。 所述设备可以包括被配置为从更新服务器接收软件更新映像的映像更新模块,所述映像更新模块在操作系统(OS)级执行; 配置为识别与所述设备的安全操作相关联的关键软件组件的关键组件数据库; 安全更新应用模块,被配置为在所述设备上安装所述软件更新映像之前,将所述关键软件组件包含在所述软件更新映像中; 以及被配置为限制对安全更新应用模块和关键组件数据库的控制访问和数据访问的受信任执行环境(TEE),针对OS强制执行的限制以及在OS级执行的模块。