-
公开(公告)号:US20200382176A1
公开(公告)日:2020-12-03
申请号:US16998476
申请日:2020-08-20
申请人: Seven Networks, LLC
发明人: Lee R. Boynton , Trevor A. Fiatal , Scott M. Burke , Mark Sikes
IPC分类号: H04B7/0417 , H04L29/06 , H04L12/58 , H04L29/08 , H04W52/02 , H04W12/00 , H04B7/06 , H04B7/04
摘要: A communication network encrypts a first portion of a transaction associated with point-to-point communications using a point-to-point encryption key. A second portion of the transaction associated with end-to-end communications is encrypted using an end-to-end encryption key.
-
公开(公告)号:US20200313734A1
公开(公告)日:2020-10-01
申请号:US16902325
申请日:2020-06-16
申请人: Seven Networks, LLC
发明人: Lee R. Boynton , Trevor A. Fiatal , Scott M. Burke , Mark Sikes
IPC分类号: H04B7/0417 , H04L29/08 , H04W12/00 , H04L29/06 , H04L12/58 , H04W52/02 , H04B7/06 , H04B7/04
摘要: A communication network encrypts a first portion of a transaction associated with point-to-point communications using a point-to-point encryption key. A second portion of the transaction associated with end-to-end communications is encrypted using an end-to-end encryption key.
-
公开(公告)号:US20190149503A1
公开(公告)日:2019-05-16
申请号:US16244149
申请日:2019-01-10
申请人: Seven Networks, LLC
发明人: Trevor A. Fiatal , Lee R. Boynton , Scott M. Burke , Brian D. Gustafson , Binu Raj , William Alvarado , Juan Benitez , Fred J. Duncan
摘要: A mobile device includes a memory, a battery, and a processor. The processor is configured for synchronizing data with a host. The synchronization is based on an amount of battery charge remaining for the battery.
-
公开(公告)号:US09712476B2
公开(公告)日:2017-07-18
申请号:US15140284
申请日:2016-04-27
申请人: Seven Networks, LLC
发明人: Lee R. Boynton , Trevor A. Fiatal , Scott M. Burke , Mark Sikes
IPC分类号: H04L12/58 , H04L29/06 , H04W76/02 , H04L29/08 , H04L9/08 , H04L9/14 , H04W12/04 , H04W4/12 , H04W88/06 , H04W88/02
CPC分类号: H04L51/22 , H04L9/08 , H04L9/14 , H04L51/04 , H04L51/08 , H04L51/38 , H04L63/0245 , H04L63/0272 , H04L63/0281 , H04L63/029 , H04L63/0428 , H04L63/0464 , H04L63/0471 , H04L63/061 , H04L63/065 , H04L63/08 , H04L63/0807 , H04L63/0853 , H04L63/0876 , H04L63/205 , H04L67/02 , H04L67/04 , H04L67/06 , H04L67/1095 , H04L67/14 , H04L67/42 , H04L69/329 , H04L2209/80 , H04W4/12 , H04W12/04 , H04W76/10 , H04W88/02 , H04W88/06 , Y02D70/00 , Y02D70/142
摘要: A communication network encrypts a first portion of a transaction associated with point-to-point communications using a point-to-point encryption key. A second portion of the transaction associated with end-to-end communications is encrypted using an end-to-end encryption key.
-
公开(公告)号:US09438550B2
公开(公告)日:2016-09-06
申请号:US14873143
申请日:2015-10-01
申请人: Seven Networks, LLC
发明人: Trevor A. Fiatal , Lee R. Boynton , Scott M. Burke , Brian D. Gustafson , Binu Raj , William Alvarado , Juan Benitez , Fred J. Duncan
IPC分类号: H04M1/00 , H04L12/58 , H04L29/06 , H04L29/08 , H04L9/08 , H04L9/14 , H04W12/04 , H04W4/12 , H04W76/02 , H04W88/06
CPC分类号: H04L51/22 , H04L9/08 , H04L9/14 , H04L51/04 , H04L51/08 , H04L51/38 , H04L63/0245 , H04L63/0272 , H04L63/0281 , H04L63/029 , H04L63/0428 , H04L63/0464 , H04L63/0471 , H04L63/061 , H04L63/065 , H04L63/08 , H04L63/0807 , H04L63/0853 , H04L63/0876 , H04L63/205 , H04L67/02 , H04L67/04 , H04L67/06 , H04L67/1095 , H04L67/14 , H04L67/42 , H04L69/329 , H04L2209/80 , H04W4/12 , H04W12/04 , H04W76/10 , H04W88/02 , H04W88/06 , Y02D70/00 , Y02D70/142
摘要: A method for transferring data between a mobile device and a client includes sending transactions from the mobile device to the client over a first connection and determining how often to receive new data.
-
公开(公告)号:US11477173B2
公开(公告)日:2022-10-18
申请号:US16910144
申请日:2020-06-24
申请人: Seven Networks, LLC
发明人: Trevor A. Fiatal , Lee R. Boynton , Scott M. Burke , Brian D. Gustafson , Binu Raj , William Alvarado , Juan Benitez , Fred J. Duncan
IPC分类号: H04L9/40 , H04L9/32 , H04W12/03 , H04W4/12 , H04W88/06 , H04L67/04 , H04B7/04 , H04B7/06 , H04B7/0417 , H04W76/10 , H04W12/04 , H04L67/1095 , H04L67/14 , H04L69/329 , H04L51/58 , H04W52/02
摘要: A system and server for managing communications between end user devices where first and second connections and associated message.
-
公开(公告)号:US20220038440A1
公开(公告)日:2022-02-03
申请号:US17502683
申请日:2021-10-15
申请人: Seven Networks, LLC
发明人: Lee R. Boynton , Trevor A. Fiatal , Scott M. Burke , Mark Sikes
摘要: A communication network encrypts a first portion of a transaction associated with point-to-point communications using a point-to-point encryption key. A second portion of the transaction associated with end-to-end communications is encrypted using an end-to-end encryption key.
-
公开(公告)号:US10804980B1
公开(公告)日:2020-10-13
申请号:US16902325
申请日:2020-06-16
申请人: Seven Networks, LLC
发明人: Lee R. Boynton , Trevor A. Fiatal , Scott M. Burke , Mark Sikes
IPC分类号: H04B7/0417 , H04W12/00 , H04L29/06 , H04L12/58 , H04W52/02 , H04B7/06 , H04B7/04 , H04L29/08 , H04W4/12 , H04W88/06
摘要: A communication network encrypts a first portion of a transaction associated with point-to-point communications using a point-to-point encryption key. A second portion of the transaction associated with end-to-end communications is encrypted using an end-to-end encryption key.
-
公开(公告)号:US20210218716A1
公开(公告)日:2021-07-15
申请号:US17218842
申请日:2021-03-31
申请人: Seven Networks, LLC
发明人: Lee R. Boynton , Trevor A. Fiatal , Scott M. Burke , Mark Sikes
摘要: A communication network encrypts a first portion of a transaction associated with point-to-point communications using a point-to-point encryption key. A second portion of the transaction associated with end-to-end communications is encrypted using an end-to-end encryption key.
-
公开(公告)号:US10804976B2
公开(公告)日:2020-10-13
申请号:US15931060
申请日:2020-05-13
申请人: Seven Networks, LLC
发明人: Lee R. Boynton , Trevor A. Fiatal , Scott M. Burke , Mark Sikes
IPC分类号: H04B7/0417 , H04L29/06 , H04L29/08 , H04B7/04 , H04B7/06 , H04W12/00 , H04W52/02 , H04L12/58 , H04W4/12 , H04W88/06
摘要: A communication network encrypts a first portion of a transaction associated with point-to-point communications using a point-to-point encryption key. A second portion of the transaction associated with end-to-end communications is encrypted using an end-to-end encryption key.
-
-
-
-
-
-
-
-
-