-
公开(公告)号:US20230289463A1
公开(公告)日:2023-09-14
申请号:US18321323
申请日:2023-05-22
Applicant: VMware, Inc.
Inventor: Chaoting Xuan , Lin Lv , Suyu Pan , Guoxin Liu , Qimin Yao , Yue Zhao
CPC classification number: G06F21/6218 , G06F16/2365 , G06F16/258 , G06F21/44
Abstract: Systems and methods can allow for secure cross-device sharing of transient data using direct transient data sharing (“DTDS”). A source destination can share data using local DTDS with an agent on a first device. The agent can send the data to a hub server that runs a security control process and data formatting process. The hub server can determine risk scores for the source and destination devices and allow the sharing to occur if a safety threshold is met. Then an agent on the destination device can receive the transient data and use local DTDS to send the data to a destination application.
-
公开(公告)号:US11706217B2
公开(公告)日:2023-07-18
申请号:US16911370
申请日:2020-06-24
Applicant: VMware, Inc.
Inventor: Chaoting Xuan , Kar-Fai Tse , Suyu Pan
IPC: H04L9/40 , H04L67/141 , H04L67/53 , H04L67/63 , H04L67/561 , H04L67/563
CPC classification number: H04L63/0884 , H04L63/08 , H04L63/083 , H04L63/20 , H04L67/141 , H04L67/53 , H04L67/561 , H04L67/563 , H04L67/63
Abstract: Disclosed are various embodiments for managing voice-driven application. In one embodiment, among others, a system includes a computing device and program instructions. The program instructions can cause the computing device to initiate a management session between a voice application service and a management service based on receiving a first request from the voice application service. The program instructions can cause the computing device to initiate an application session between a voice-driven application and the management service based at least in part on a second request received from the voice application service. The program instructions can cause the computing device to enforce a compliance policy on a data request for the voice-driven application. The data response can be transmitted to the voice application. The voice application service can provide the data response to the client device for playback.
-
公开(公告)号:US11482231B2
公开(公告)日:2022-10-25
申请号:US16801176
申请日:2020-02-26
Applicant: VMWARE, INC.
Inventor: Rohit Pradeep Shetty , Chaoting Xuan , Ramani Panchapakesan
IPC: G10L15/26 , G10L17/24 , G10L13/027 , G06F21/33 , G10L15/22
Abstract: Disclosed are various approaches for assisting a user with skill or application discovery in a voice assistant device. By assisting the user in this way, avoiding the launching of malicious skills or applications can also be avoided. Additionally, restricting launching of applications to particular users or particular voice assistant devices can also be accomplished.
-
公开(公告)号:US11443006B2
公开(公告)日:2022-09-13
申请号:US17142657
申请日:2021-01-06
Applicant: VMware, Inc.
Inventor: Rohit Pradeep Shetty , Erich Stuntebeck , Chaoting Xuan
IPC: G06F16/955 , G06N5/02 , G06F16/951 , G06N20/00 , G06F17/00
Abstract: Systems and methods are described for managing saved web pages on a user device. In an example, when a user bookmarks a web page at the user device, the user device can send the bookmark to a server. A service on the server can gather information about web page and associate a plurality of tags with the web page based on that information. The service can compare the web page's tags to tags of other previously bookmarked web pages to identify a possible matching web page. The service can perform a semantic similarity analysis between the two web pages to determine whether their similarity exceeds a threshold. Where the similarity does exceed the threshold, the service can notify the user device. The user device can notify the user and present options for the new bookmarked web page.
-
公开(公告)号:US11301710B2
公开(公告)日:2022-04-12
申请号:US17000069
申请日:2020-08-21
Applicant: VMware, Inc.
Inventor: Kar-Fai Tse , Erich Peter Stuntebeck , Chaoting Xuan
Abstract: Disclosed are various embodiments that relate to a system or a method for managing individual actions. In one example, among others, a system includes a client device and program instructions executable in the client device. The program instructions, when executed, cause the client device to identify an action that stores an image in a memory associated with the client device, where the action is executed by way of the client computing device. The program instructions also cause the client device to generate an image tag that describe the image. The client device can determine that the image has enterprise content based on the image tag and determine that a policy applies to the enterprise content. An enterprise action can be performed based on the enterprise policy.
-
公开(公告)号:US20210314153A1
公开(公告)日:2021-10-07
申请号:US17354391
申请日:2021-06-22
Applicant: VMWare, Inc.
Inventor: Chaoting Xuan , Qimin Yao , Litao Shen
Abstract: Disclosed are various embodiments for implementing a key escrow system without disclosure of a client's encryption key to third parties. An encryption key is split into a plurality of key segments pursuant to a shared secret protocol. A plurality of peer client devices are then identified. Each peer client device in the plurality of peer client devices is then verified and the respective one of the plurality of key segments are sent to a respective one of the plurality of peer client devices. A response is then received from each respective one of the plurality of peer client devices, the response confirming receipt of the respective one of the plurality of key segments. A list identifying the plurality of peer client devices is finally provided to a key escrow service, the list comprising key-value pairs that identify each respective one of the plurality of peer client devices and the respective one of the plurality of key segments.
-
公开(公告)号:US10936895B2
公开(公告)日:2021-03-02
申请号:US15659997
申请日:2017-07-26
Applicant: VMware, Inc.
Inventor: Kar Fai Tse , Erich Peter Stuntebeck , Chaoting Xuan
Abstract: Disclosed are various embodiments that relate to a system or a method for managing individual actions. In one embodiment, among others, a system includes a client device and program instructions executable in the client device. The program instructions, when executed, cause the client device to identify an action that stores an image in a memory associated with the client device, where the action is executed by way of the client computing device. The program instructions also cause the client device to generate image tags that describe the image. The client device can determine that the image has enterprise content based at least in part on the image tags and perform an enterprise action on the image. The enterprise action can be based on an enterprise category associated with the image tags and an enterprise policy.
-
公开(公告)号:US10931716B2
公开(公告)日:2021-02-23
申请号:US15893025
申请日:2018-02-09
Applicant: VMware, Inc.
Inventor: Chaoting Xuan
Abstract: Various examples for identifying clusters of instances of managed devices within a management service are described. Clusters are identified based upon a policy strength score of the respective instances. The policy strength scores can be generated based upon the security settings of the instance within the management service.
-
公开(公告)号:US20200344054A1
公开(公告)日:2020-10-29
申请号:US16393033
申请日:2019-04-24
Applicant: VMware, Inc.
Inventor: Chaoting Xuan , Qimin Yao , Litao Shen
Abstract: Disclosed are various embodiments for implementing a key escrow system without disclosure of a client's encryption key to third parties. An encryption key is split into a plurality of key segments pursuant to a shared secret protocol. A plurality of peer client devices are then identified. Each peer client device in the plurality of peer client devices is then verified and the respective one of the plurality of key segments are sent to a respective one of the plurality of peer client devices. A response is then received from each respective one of the plurality of peer client devices, the response confirming receipt of the respective one of the plurality of key segments. A list identifying the plurality of peer client devices is finally provided to a key escrow service, the list comprising key-value pairs that identify each respective one of the plurality of peer client devices and the respective one of the plurality of key segments.
-
公开(公告)号:US20190036923A1
公开(公告)日:2019-01-31
申请号:US15664215
申请日:2017-07-31
Applicant: VMware, Inc.
Inventor: Chaoting Xuan , Kar-Fai Tse , Suyu Pan
CPC classification number: H04L63/0884 , H04L63/08 , H04L63/083 , H04L63/20 , H04L67/141 , H04L67/20 , H04L67/2804 , H04L67/2814 , H04L67/327
Abstract: Disclosed are various embodiments for managing voice-driven application. In one embodiment, among others, a system includes a computing device and program instructions. The program instructions can cause the computing device to receive a request to initiate an application proxy service. The program instructions can cause the computing device to authenticate the request based on an access token. The program instructions can cause the computing device to initiate an application proxy service session with a second computing device, where the second computing device provides input data to the application proxy service. The computing device can also initiate an application session associated with an application service, where the application proxy service provides the input data to the application service. The computing device also can apply a compliance policy as data is communicated between the second computing device and the application service.
-
-
-
-
-
-
-
-
-