会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • MOBILE DATA SECURITY SYSTEM AND METHODS
    • 移动数据安全系统和方法
    • US20110167470A1
    • 2011-07-07
    • US12830861
    • 2010-07-06
    • David WalkerKevin SappDavid GoldschlagMajid Shahbazi
    • David WalkerKevin SappDavid GoldschlagMajid Shahbazi
    • G06F21/00
    • H04W12/06H04L63/0823H04L63/20H04L67/1095
    • Policy is provided from an integrated policy server to a mobile device, comprising identifying a policy in an integrated policy server applicable to the mobile device and supplying policy elements to policy transports for transmission to the mobile device. Policy can also be provided from an integrated policy server to a mobile device, including identifying a policy in the integrated policy server applicable to the mobile device, determining whether the mobile device is in compliance with the policy, and supplying policy elements to policy transports for transmission to the mobile device when the mobile device is not in compliance with the policy. Access to a data server by a mobile device can be controlled, including identifying a policy in an integrated policy server applicable to the mobile device, and determining whether the mobile device is in compliance with the policy.
    • 策略从集成策略服务器提供给移动设备,包括识别可应用于移动设备的集成策略服务器中的策略,并向策略传输提供策略元素以传输到移动设备。 策略也可以从集成策略服务器提供给移动设备,包括识别适用于移动设备的集成策略服务器中的策略,确定移动设备是否符合策略,以及向政策传输提供策略元素 当移动设备不符合策略时,传输到移动设备。 可以控制移动设备对数据服务器的访问,包括识别适用于移动设备的集成策略服务器中的策略,以及确定移动设备是否符合策略。
    • 2. 发明申请
    • DISTRIBUTED DATA REVOCATION USING DATA COMMANDS
    • 使用数据命令分发数据撤消
    • US20110276683A1
    • 2011-11-10
    • US13102627
    • 2011-05-06
    • David GoldschlagKevin SappDavid Walker
    • David GoldschlagKevin SappDavid Walker
    • G06F15/16
    • H04W12/08H04W4/00H04W4/60
    • A policy proxy intercepts a data stream between a data server and a user or other device, identifies the user device, and identifies a policy in an integrated policy server applicable to the user device based on the identity of the user device. The policy proxy may identify one or more of the policy elements based on the user device, and translate the policy elements into actions involving the data stream between the data server and the user device so as to implement at least one aspect of the identified policy. The actions can comprise permitting normal exchange of data between the data server and the user device, preventing communication between the data server and the user device, or modifying the data stream between the data server and the user device.
    • 策略代理拦截数据服务器与用户或其他设备之间的数据流,识别用户设备,并且基于用户设备的身份识别适用于用户设备的集成策略服务器中的策略。 策略代理可以基于用户设备识别一个或多个策略元素,并且将策略元素转换为涉及数据服务器和用户设备之间的数据流的动作,以便实现所识别的策略的至少一个方面。 这些动作可以包括允许数据服务器和用户设备之间的数据正常交换,防止数据服务器与用户设备之间的通信,或修改数据服务器与用户设备之间的数据流。
    • 3. 发明授权
    • Distributed data revocation using data commands
    • 使用数据命令分布式数据撤销
    • US08935384B2
    • 2015-01-13
    • US13102627
    • 2011-05-06
    • David GoldschlagKevin SappDavid Walker
    • David GoldschlagKevin SappDavid Walker
    • G06F15/173H04W12/08H04W4/00G06F15/16
    • H04W12/08H04W4/00H04W4/60
    • A policy proxy intercepts a data stream between a data server and a user or other device, identifies the user device, and identifies a policy in an integrated policy server applicable to the user device based on the identity of the user device. The policy proxy may identify one or more of the policy elements based on the user device, and translate the policy elements into actions involving the data stream between the data server and the user device so as to implement at least one aspect of the identified policy. The actions can comprise permitting normal exchange of data between the data server and the user device, preventing communication between the data server and the user device, or modifying the data stream between the data server and the user device.
    • 策略代理拦截数据服务器与用户或其他设备之间的数据流,识别用户设备,并且基于用户设备的身份识别适用于用户设备的集成策略服务器中的策略。 策略代理可以基于用户设备识别一个或多个策略元素,并且将策略元素转换为涉及数据服务器和用户设备之间的数据流的动作,以便实现所识别的策略的至少一个方面。 这些动作可以包括允许数据服务器和用户设备之间的数据正常交换,防止数据服务器与用户设备之间的通信,或修改数据服务器与用户设备之间的数据流。
    • 4. 发明授权
    • System, method, and device for mediating connections between policy source servers, corporate repositories, and mobile devices
    • 用于调解策略源服务器,企业存储库和移动设备之间的连接的系统,方法和设备
    • US08572676B2
    • 2013-10-29
    • US12614333
    • 2009-11-06
    • Kevin SappDavid GoldschlagDavid Walker
    • Kevin SappDavid GoldschlagDavid Walker
    • H04L29/06
    • H04L41/0806H04L41/022H04L41/082H04L41/0869H04L41/0893H04L63/08H04W8/245
    • The invention relates to providing policy from an integrated policy server to a mobile device, comprising identifying a policy in an integrated policy server applicable to the mobile device and supplying policy elements to policy transports for transmission to the mobile device. The invention also relates to providing policy from an integrated policy server to a mobile device, including identifying a policy in the integrated policy server applicable to the mobile device, determining whether the mobile device is in compliance with the policy, and supplying policy elements to policy transports for transmission to the mobile device when the mobile device is not in compliance with the policy. The invention further relates to controlling access to a data server by a mobile device, including identifying a policy in an integrated policy server applicable to the mobile device, and determining whether the mobile device is in compliance with the policy.
    • 本发明涉及从集成策略服务器向移动设备提供策略,包括识别可应用于移动设备的集成策略服务器中的策略,并向策略传输提供策略元素以传输到移动设备。 本发明还涉及从集成策略服务器向移动设备提供策略,包括识别适用于移动设备的集成策略服务器中的策略,确定移动设备是否符合策略,以及向策略提供策略元素 当移动设备不符合策略时,传输用于传输到移动设备。 本发明还涉及控制移动设备对数据服务器的访问,包括识别适用于移动设备的集成策略服务器中的策略,以及确定移动设备是否符合策略。
    • 6. 发明申请
    • SYSTEM, METHOD, AND DEVICE FOR MEDIATING CONNECTIONS BETWEEN POLICY SOURCE SERVERS, CORPORATE RESPOSITORIES, AND MOBILE DEVICES
    • 用于介质政策来源服务器,企业解决方案和移动设备之间的连接的系统,方法和设备
    • US20100115582A1
    • 2010-05-06
    • US12614333
    • 2009-11-06
    • Kevin SappDavid GoldschlagDavid Walker
    • Kevin SappDavid GoldschlagDavid Walker
    • H04L29/06
    • H04L41/0806H04L41/022H04L41/082H04L41/0869H04L41/0893H04L63/08H04W8/245
    • The invention relates to providing policy from an integrated policy server to a mobile device, comprising identifying a policy in an integrated policy server applicable to the mobile device and supplying policy elements to policy transports for transmission to the mobile device. The invention also relates to providing policy from an integrated policy server to a mobile device, including identifying a policy in the integrated policy server applicable to the mobile device, determining whether the mobile device is in compliance with the policy, and supplying policy elements to policy transports for transmission to the mobile device when the mobile device is not in compliance with the policy. The invention further relates to controlling access to a data server by a mobile device, including identifying a policy in an integrated policy server applicable to the mobile device, and determining whether the mobile device is in compliance with the policy.
    • 本发明涉及从集成策略服务器向移动设备提供策略,包括识别可应用于移动设备的集成策略服务器中的策略,并将策略元素提供给策略传输以传输到移动设备。 本发明还涉及从集成策略服务器向移动设备提供策略,包括识别适用于移动设备的集成策略服务器中的策略,确定移动设备是否符合策略,以及向策略提供策略元素 当移动设备不符合策略时,传输用于传输到移动设备。 本发明还涉及控制移动设备对数据服务器的访问,包括识别适用于移动设备的集成策略服务器中的策略,以及确定移动设备是否符合策略。
    • 7. 发明申请
    • SYSTEM METHOD AND DEVICE FOR MEDIATING CONNECTIONS BETWEEN POLICY SOURCE SERVERS, CORPORATE RESPOSITORIES, AND MOBILE DEVICES
    • 用于介入政策来源服务器,企业结构和移动设备之间的连接的系统方法和设备
    • US20100115581A1
    • 2010-05-06
    • US12614319
    • 2009-11-06
    • David GoldschlagKevin SappDavid Walker
    • David GoldschlagKevin SappDavid Walker
    • H04L29/06
    • H04L41/0806H04L41/022H04L41/082H04L41/0869H04L41/0893H04L63/08H04W8/245
    • The invention relates to providing policy from an integrated policy server to a mobile device, comprising identifying a policy in an integrated policy server applicable to the mobile device and supplying policy elements to policy transports for transmission to the mobile device. The invention also relates to providing policy from an integrated policy server to a mobile device, including identifying a policy in the integrated policy server applicable to the mobile device, determining whether the mobile device is in compliance with the policy, and supplying policy elements to policy transports for transmission to the mobile device when the mobile device is not in compliance with the policy. The invention further relates to controlling access to a data server by a mobile device, including identifying a policy in an integrated policy server applicable to the mobile device, and determining whether the mobile device is in compliance with the policy.
    • 本发明涉及从集成策略服务器向移动设备提供策略,包括识别可应用于移动设备的集成策略服务器中的策略,并向策略传输提供策略元素以传输到移动设备。 本发明还涉及从集成策略服务器向移动设备提供策略,包括识别适用于移动设备的集成策略服务器中的策略,确定移动设备是否符合策略,以及向策略提供策略元素 当移动设备不符合策略时,传输用于传输到移动设备。 本发明还涉及控制移动设备对数据服务器的访问,包括识别适用于移动设备的集成策略服务器中的策略,以及确定移动设备是否符合策略。