-
公开(公告)号:US20170374081A9
公开(公告)日:2017-12-28
申请号:US15401225
申请日:2017-01-09
Applicant: VMware, Inc.
Inventor: Stephen Deasy , Craig Newell , Emil Sit , Paul Wisner , David Furodet , Viktor Gyuris , Robert Meyer , Fanny Strudel
CPC classification number: H04L63/108 , B32B5/024 , B32B27/12 , B32B27/38 , B32B37/025 , B32B37/12 , B32B37/16 , B32B2037/1253 , C08J5/128 , C08J5/24 , C08J2363/04 , C08J2367/00 , C09J7/21 , C09J7/30 , C09J163/04 , C09J2463/00 , C09J2467/006 , G06F3/0482 , G06F3/04842 , G06F9/445 , G06F9/455 , G06F9/45529 , G06F9/45558 , G06F21/6245 , G06F21/629 , G06F2009/45587 , G06F2009/45595 , H04L41/0853 , H04L63/0272 , H04L63/102 , H04L63/105 , H04L63/20 , H04L67/34 , H04M1/72522 , H04M1/72583 , H04W4/50 , H04W4/60 , H04W8/22 , H04W12/06 , H04W12/08 , H04W68/12 , H04W76/10 , Y10T428/14
Abstract: A virtual business mobile device can be provisioned on a personal mobile device, by binding a mobile application for provisioning the business mobile device to a privileged component of a host operating system of the personal mobile device, wherein the binding enables a software virtualization layer and a management service component of the mobile application to execute in a privileged mode. The mobile application is then able to download a virtual phone image for the business mobile device and security-related policy settings relating to use of the business mobile device from a mobile management server, wherein the software virtualization layer is able to launch a virtual machine for the business mobile device based on the virtual phone image. Once the virtual phone image has been downloaded, the management service component initiates a periodic attempt to establish a connection with the mobile management server to comply with the downloaded security-related policy settings.
-
12.
公开(公告)号:US09219813B2
公开(公告)日:2015-12-22
申请号:US13678964
申请日:2012-11-16
Applicant: VMware, Inc.
Inventor: Stephen Deasy , Craig Newell , Emil Sit , Paul Wisner , David Furodet , Viktor Gyuris , Robert Meyer , Fanny Strudel
IPC: H04M1/66 , H04M1/68 , H04M3/00 , H04M3/16 , H04B1/38 , H04M1/00 , H04M1/725 , C09J7/04 , B32B37/16 , H04W12/06 , H04W12/08 , H04W4/00 , H04L29/06 , G06F9/445 , G06F9/455 , G06F3/0482 , G06F3/0484
CPC classification number: H04L63/108 , B32B5/024 , B32B27/12 , B32B27/38 , B32B37/025 , B32B37/12 , B32B37/16 , B32B2037/1253 , C08J5/128 , C08J5/24 , C08J2363/04 , C08J2367/00 , C09J7/21 , C09J7/30 , C09J163/04 , C09J2463/00 , C09J2467/006 , G06F3/0482 , G06F3/04842 , G06F9/445 , G06F9/455 , G06F9/45529 , G06F9/45558 , G06F21/6245 , G06F21/629 , G06F2009/45587 , G06F2009/45595 , H04L41/0853 , H04L63/0272 , H04L63/102 , H04L63/105 , H04L63/20 , H04L67/34 , H04M1/72522 , H04M1/72583 , H04W4/50 , H04W4/60 , H04W8/22 , H04W12/06 , H04W12/08 , H04W68/12 , H04W76/10 , Y10T428/14
Abstract: A virtual business mobile device can be provisioned on a personal mobile device, by binding a mobile application for provisioning the business mobile device to a privileged component of a host operating system of the personal mobile device, wherein the binding enables a hypervisor component and a management service component of the mobile application to execute in a privileged mode. The mobile application is then able to download a virtual phone image for the business mobile device and security-related policy settings relating to use of the business mobile device from a mobile management server, wherein the hypervisor component is able to launch a virtual machine for the business mobile device based on the virtual phone image. Once the virtual phone image has been downloaded, the management service component initiates a periodic attempt to establish a connection with the mobile management server to comply with the downloaded security-related policy settings.
Abstract translation: 虚拟商业移动设备可以通过将移动应用程序绑定到个人移动设备的主机操作系统的特权组件来将用于配置业务移动设备的移动应用程序配置在个人移动设备上,其中绑定启用管理程序组件和管理 移动应用的服务组件以特权模式执行。 移动应用然后能够下载用于商业移动设备的虚拟电话图像和与移动管理服务器的业务移动设备的使用有关的与安全相关的策略设置,其中,管理程序组件能够启动用于 基于虚拟手机图像的商业移动设备。 一旦虚拟电话图像被下载,管理服务组件发起定期尝试建立与移动管理服务器的连接以符合下载的安全相关策略设置。
-
13.
公开(公告)号:US09577985B2
公开(公告)日:2017-02-21
申请号:US14929027
申请日:2015-10-30
Applicant: VMware, Inc.
Inventor: Stephen Deasy , Craig Newell , Emil Sit , Paul Wisner , David Furodet , Viktor Gyuris , Robert Meyer , Fanny Strudel
IPC: H04M3/00 , H04M1/66 , H04M1/68 , H04M3/16 , H04B1/38 , H04L29/06 , C09J7/04 , B32B37/16 , H04W12/06 , H04W12/08 , H04W4/00 , G06F9/445 , G06F9/455 , G06F3/0482 , G06F3/0484 , H04M1/725 , H04W76/02 , H04L12/24 , H04W68/12
CPC classification number: H04L63/108 , B32B5/024 , B32B27/12 , B32B27/38 , B32B37/025 , B32B37/12 , B32B37/16 , B32B2037/1253 , C08J5/128 , C08J5/24 , C08J2363/04 , C08J2367/00 , C09J7/21 , C09J7/30 , C09J163/04 , C09J2463/00 , C09J2467/006 , G06F3/0482 , G06F3/04842 , G06F9/445 , G06F9/455 , G06F9/45529 , G06F9/45558 , G06F21/6245 , G06F21/629 , G06F2009/45587 , G06F2009/45595 , H04L41/0853 , H04L63/0272 , H04L63/102 , H04L63/105 , H04L63/20 , H04L67/34 , H04M1/72522 , H04M1/72583 , H04W4/50 , H04W4/60 , H04W8/22 , H04W12/06 , H04W12/08 , H04W68/12 , H04W76/10 , Y10T428/14
Abstract: A virtual business mobile device can be provisioned on a personal mobile device, by binding a mobile application for provisioning the business mobile device to a privileged component of a host operating system of the personal mobile device, wherein the binding enables a software virtualization layer and a management service component of the mobile application to execute in a privileged mode. The mobile application is then able to download a virtual phone image for the business mobile device and security-related policy settings relating to use of the business mobile device from a mobile management server, wherein the software virtualization layer is able to launch a virtual machine for the business mobile device based on the virtual phone image. Once the virtual phone image has been downloaded, the management service component initiates a periodic attempt to establish a connection with the mobile management server to comply with the downloaded security-related policy settings.
Abstract translation: 虚拟商业移动设备可以通过将用于将业务移动设备配置的移动应用绑定到个人移动设备的主机操作系统的特权组件来配置在个人移动设备上,其中绑定启用软件虚拟化层和 移动应用的管理服务组件以特权模式执行。 移动应用然后能够从移动管理服务器下载业务移动设备的虚拟电话图像和与业务移动设备的使用相关的安全相关策略设置,其中软件虚拟化层能够启动用于 基于虚拟手机图像的商业移动设备。 一旦虚拟电话图像被下载,管理服务组件发起定期尝试建立与移动管理服务器的连接以符合下载的安全相关策略设置。
-
-