会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 132. 发明申请
    • APPROACHES FOR A LOCATION AWARE CLIENT
    • 地点知名客户的方法
    • US20100100972A1
    • 2010-04-22
    • US12628093
    • 2009-11-30
    • Jacques LemieuxRavi Gupta
    • Jacques LemieuxRavi Gupta
    • G06F11/00G01S19/13G01C21/00
    • G06F21/71G06F21/305G06F21/57G06F21/88G06F2221/2101G06F2221/2105G06F2221/2111G06F2221/2151H04W4/02H04W12/02
    • Techniques for performing an action, based on the present location of a client, to protect resources of the client from theft or unauthorized access. A server may intermittently receive, from a client, location information such as GPS information, triangulation information based on one or more Wi-Fi access points, and IP trace information. The server may determine the client's location by (a) determining, for an interval of time, whether GPS information, triangulation information, and IP trace information are available for the client, and (b) based on the available GPS information, triangulation information, and IP trace information, determining the present location of the client, e.g., by determining a weighted arithmetic mean or by using a sequence of types of location information ordered based on accuracy. In response to following a security policy, the server may perform an action, specified by the security policy, based on the present location of the client.
    • 基于客户端的当前位置执行动作的技术,以保护客户端的资源免遭盗窃或未经授权的访问。 服务器可以从客户端间歇地接收诸如GPS信息的位置信息,基于一个或多个Wi-Fi接入点的三角测量信息和IP跟踪信息。 服务器可以通过以下步骤来确定客户端的位置:(a)在一段时间内确定GPS信息,三角测量信息和IP跟踪信息是否可用于客户端,以及(b)基于可用的GPS信息,三角测量信息, 和IP跟踪信息,例如通过确定加权算术平均值或通过使用基于准确性排序的位置信息类型的序列来确定客户端的当前位置。 响应于以下安全策略,服务器可以基于客户端的当前位置来执行由安全策略指定的动作。
    • 133. 发明授权
    • Portable storage device with updatable access permission
    • 具有可更新访问权限的便携式存储设备
    • US07698480B2
    • 2010-04-13
    • US11773971
    • 2007-07-06
    • Eyal BychkovYehuda HahnMordechai TeicherItzhak Pomerantz
    • Eyal BychkovYehuda HahnMordechai TeicherItzhak Pomerantz
    • G06F13/10G06F12/16
    • G06F21/6218G06F21/305G06F21/78G06F2221/2127G06F2221/2141
    • A portable storage device controllable by a remote service center is disclosed herein. In some embodiments, the portable storage device includes a register for storing permission indicia and a non-volatile user memory for storing user data. Upon receiving a permission directive from a remote service center (e.g. via the host device), the permission indicia may be replenished (i.e. if it is desired to extend additional device-use privileges) or depleted (i.e. if is desired to deny or reduce device-use privileges). When providing host access to the onboard non-volatile user memory of the portable storage device, the permission indicia are consumed, thereby limiting the extent of host-user memory access allowable without a refresh of the permission indicia. Exemplary permission indicia include but are not limited to distinct host-device couplings, inter-device transfer quota, and usage time quote. Methods, systems including the aforementioned portable storage device, and computer code are also described.
    • 本文公开了一种由远程服务中心控制的便携式存储设备。 在一些实施例中,便携式存储设备包括用于存储许可标记的寄存器和用于存储用户数据的非易失性用户存储器。 在从远程服务中心(例如通过主机设备)接收到许可指令时,可以补充许可标记(即,如果希望扩展额外的设备使用权限)或耗尽(即,如果希望拒绝或减少设备 - 使用权限)。 当提供对便携式存储设备的车载非易失性用户存储器的主机访问时,消耗许可标记,从而限制主机 - 用户存储器访问的范围而不刷新许可标记。 示例性许可标记包括但不限于不同的主机设备耦合,设备间传输配额和使用时间报价。 还描述了包括上述便携式存储设备的系统和计算机代码。
    • 138. 发明申请
    • INFORMATION PROCESSING DEVICE AND INFORMATION PROCESSING SYSTEM
    • 信息处理设备和信息处理系统
    • US20090271606A1
    • 2009-10-29
    • US12388799
    • 2009-02-19
    • Hiroshi SUGANO
    • Hiroshi SUGANO
    • G06F9/00H04L9/00
    • H04L9/32G06F21/305G06F21/575G06F21/78G06F21/81G06F21/88
    • According to one embodiment, an information processing device includes an acquisition module configured to get information for executing an authentication process and information on power-on security policy, from a server connected to a network during power-on, a storage module configured to store the information on power-on security policy in a storage device, an authentication module configured to execute the authentication process by using the information for executing the authentication process, a boot module for executing a process of booting an operating system, when the authentication process has succeeded, and a power-on security policy execution module configured to execute a process which is based on a power-on security policy stored in the storage device, when the information for executing the authentication process and the information on power-on security policy cannot be got.
    • 根据一个实施例,一种信息处理设备包括:获取模块,被配置为在上电期间从连接到网络的服务器获取用于执行认证过程的信息和关于开机安全策略的信息,存储模块, 关于存储装置中的上电安全策略的信息,被配置为通过使用用于执行认证处理的信息来执行认证处理的认证模块,当认证处理成功时执行启动操作系统的过程的引导模块 以及上电安全策略执行模块,被配置为当用于执行认证过程的信息和关于上电安全策略的信息不能被执行时,执行基于存储在存储设备中的加电安全策略的处理 得到。