-
公开(公告)号:US20220391160A1
公开(公告)日:2022-12-08
申请号:US17339419
申请日:2021-06-04
Applicant: Citrix Systems, Inc.
Inventor: Chris Pavlou
Abstract: A method of casting a source device display screen to a target device includes, by an application on the source device, storing information about the target device in a shared memory and issuing a request to an operating system to initiate capturing and casting for the source device display screen. The operating system responds to the request by launching a casting extension and supplying a content stream containing content of the source device display screen. Upon being launched, the casting extension (1) obtains the information about the target device from the shared memory and uses the information to establish a display connection with the target device, and (2) forwards the content stream to the target device on the display connection.
-
公开(公告)号:US11457483B2
公开(公告)日:2022-09-27
申请号:US16834124
申请日:2020-03-30
Applicant: Citrix Systems, Inc.
Inventor: Chris Pavlou
IPC: H04W76/00 , H04W52/02 , G06F1/3234
Abstract: Techniques manage connection between a user device (e.g., a tablet, a smartphone, a personal computer, a user workstation, etc.) and a peripheral device (e.g., an external mouse, a wireless keyboard, a wireless output device, other accessories, combinations thereof, etc.). Such techniques involve obtaining a current peripheral identifier from an operating system running on the user device, the current peripheral identifier identifying the peripheral device. Such techniques further involve, based on the current peripheral identifier, performing a peripheral recognition operation that attempts to recognize the peripheral device. Such techniques further involve, based on a result of the peripheral recognition operation, performing a peripheral access operation that determines whether the user device is allowed to connect with the peripheral device.
-
公开(公告)号:USD915419S1
公开(公告)日:2021-04-06
申请号:US29678459
申请日:2019-01-29
Applicant: Citrix Systems, Inc.
Designer: Georgy Momchilov , Chris Pavlou
-
公开(公告)号:USD886129S1
公开(公告)日:2020-06-02
申请号:US29678448
申请日:2019-01-29
Applicant: Citrix Systems, Inc.
Designer: Georgy Momchilov , Chris Pavlou
-
公开(公告)号:US10466811B2
公开(公告)日:2019-11-05
申请号:US15453499
申请日:2017-03-08
Applicant: Citrix Systems, Inc.
Inventor: Chris Pavlou , Mukund Ingale , Georgy Momchilov
IPC: G06F3/0354 , G06F3/041 , G06F3/0488 , G06F3/038
Abstract: A technique controls operation of a local application running on a user device (e.g., a smart phone, a tablet, a personal digital assistant, etc.). The technique involves receiving, by the user device, mouse input from external electronic equipment communicating with the user device. The user device has a touchscreen that displays a touchscreen image of the local application. The mouse input indicates user operation of a hardware mouse. The technique further involves translating, by the user device, the mouse input into translated touchscreen input. The technique further involves providing, by the user device, the translated touchscreen input to the local application running on the user device to operate the local application.
-
16.
公开(公告)号:US20190052631A1
公开(公告)日:2019-02-14
申请号:US16164258
申请日:2018-10-18
Applicant: Citrix Systems, Inc.
Inventor: Georgy Momchilov , Chris Pavlou , Ola Nordstrom , Christopher Wade
CPC classification number: H04L63/0853 , G06F21/34 , G06F21/41 , G06F21/83 , G06F2221/2139 , H04L9/0825 , H04L9/083 , H04L9/3247 , H04L63/0272 , H04L63/0815 , H04L63/0846 , H04L63/0884 , H04W12/0023 , H04W12/00403 , H04W12/06
Abstract: Methods and systems for authenticating a user requesting to access one or more resources via a device are described herein. Authentication may be based on or otherwise rely on a plurality of devices. For example, aspects described herein are directed towards a system and method for receiving a request from a user to access one or more resources via a first device. In response to receiving the request to access the one or more resources, the first device may send, e.g., to a second device, a request for user input of a credential at the second device. The first device may receive a credential from the second device, and the first device may authenticate the user based on the received credential. Additionally or alternatively, the second device may authenticate the user based on an input of a user credential, and the second device may send an indication of a successful authentication to the first device.
-
17.
公开(公告)号:US10122709B2
公开(公告)日:2018-11-06
申请号:US15150558
申请日:2016-05-10
Applicant: Citrix Systems, Inc.
Inventor: Georgy Momchilov , Chris Pavlou , Ola Nordstrom , Christopher Wade
Abstract: Methods and systems for authenticating a user requesting to access one or more resources via a device are described herein. Authentication may be based on or otherwise rely on a plurality of devices. For example, aspects described herein are directed towards a system and method for receiving a request from a user to access one or more resources via a first device. In response to receiving the request to access the one or more resources, the first device may send, e.g., to a second device, a request for user input of a credential at the second device. The first device may receive a credential from the second device, and the first device may authenticate the user based on the received credential. Additionally or alternatively, the second device may authenticate the user based on an input of a user credential, and the second device may send an indication of a successful authentication to the first device.
-
公开(公告)号:US20220303268A1
公开(公告)日:2022-09-22
申请号:US17232550
申请日:2021-04-16
Applicant: Citrix Systems, Inc.
Inventor: Sotirios Marios Karnaros , Chris Pavlou , Daniel G. Wing
Abstract: A computer system is provided. The computer system includes a memory, a network interface, and at least one processor coupled to the memory and the network interface. The at least one processor is configured to receive, via the network interface, a signed response to a challenge, verify the signed response using a public key associated with a mobile computing device, and log a user account associated with the public key into an application in response to verification of the signed response, thereby allowing access to the application.
-
公开(公告)号:US11409370B1
公开(公告)日:2022-08-09
申请号:US17318013
申请日:2021-05-12
Applicant: Citrix Systems, Inc.
Inventor: Chris Pavlou
IPC: G06F3/01 , H04M3/56 , H04M1/72463 , H04M1/72454
Abstract: A mobile computing device is provided. The device includes a memory, a sensor, and at least one processor coupled to the memory and configured to determine an occurrence of one or more gestures, based on data provided by the sensors, which are indicative of an orientation of the device. The gestures include turning the device face-down or face-up. The at least one processor is further configured to interpret the gestures in response to the determination and adjust a setting for use by an application (e.g., a collaboration application) based on the interpretation. The setting is associated with a privacy mode. A privacy mode on-state setting is associated with muting the microphones of the device and disabling the video transmission from the camera of the device. A privacy mode off-state setting is associated with unmuting the microphones of the device and enabling the video transmission from the camera of the device.
-
公开(公告)号:US20210307085A1
公开(公告)日:2021-09-30
申请号:US16834124
申请日:2020-03-30
Applicant: Citrix Systems, Inc.
Inventor: Chris Pavlou
IPC: H04W76/00 , G06F1/3234 , H04W52/02
Abstract: Techniques manage connection between a user device (e.g., a tablet, a smartphone, a personal computer, a user workstation, etc.) and a peripheral device (e.g., an external mouse, a wireless keyboard, a wireless output device, other accessories, combinations thereof, etc.). Such techniques involve obtaining a current peripheral identifier from an operating system running on the user device, the current peripheral identifier identifying the peripheral device. Such techniques further involve, based on the current peripheral identifier, performing a peripheral recognition operation that attempts to recognize the peripheral device. Such techniques further involve, based on a result of the peripheral recognition operation, performing a peripheral access operation that determines whether the user device is allowed to connect with the peripheral device.
-
-
-
-
-
-
-
-
-