-
公开(公告)号:US11951885B2
公开(公告)日:2024-04-09
申请号:US17088984
申请日:2020-11-04
申请人: Mary Skaria
发明人: Mary Skaria
CPC分类号: B60N2/26 , A61B5/0816 , A61B5/14542 , A61B5/6893 , B60K35/00 , B60N2/04 , G01C21/3407 , G01P13/00 , A61B2503/04 , B60K2370/152 , B60K2370/16
摘要: A simulator for testing a capacity of an infant to travel includes a car body, a back seat in the car body, a base of a car seat assembly secured to the back seat, an infant seat secured to the base, a plurality of sensors, a plurality of force applying actuators, and a control. One set of sensors in plurality of sensors may monitor parameters for a subject positioned in the infant including oxygen saturation, pulse, and respiratory rate. Another set of the plurality of sensors may monitor a position of the infant seat relative to the base and the subject relative to the infant seat. The control is configured to operate the plurality of force applying actuators to apply lateral, vertical, and linear forces to the back seat, the base, and the infant seat to simulate car travel relative to the subject.
-
公开(公告)号:US11888256B2
公开(公告)日:2024-01-30
申请号:US18110358
申请日:2023-02-15
发明人: Clyde Martin , Jonathan Johnson
IPC分类号: H01R13/514 , H01R13/70 , H01R31/06
CPC分类号: H01R13/514 , H01R13/70 , H01R31/065
摘要: Described herein is a modular outlet system that provides flexibility in locating switches, outlets, and sensors. A base can be recessed into a surface, such as a wall, floor, or ceiling and can be connected to a power source. The base can accept multiple types of inserts. The inserts can include switches, outlets, sensors, and blank plates. The inserts can lock into place with the base and unlock based on manipulation of a recessed button. Inserts can engage the base with staged gate opening to minimize chances of electrical shock.
-
公开(公告)号:US11818127B2
公开(公告)日:2023-11-14
申请号:US17244629
申请日:2021-04-29
申请人: VMware, Inc.
发明人: Lucas Chen , Sanjay Satagopan , Raghuram Rajan , Rajiv Singh
CPC分类号: H04L63/0884 , G06F21/602 , H04L9/0637 , H04L63/0815 , H04L63/0876 , H04L9/50
摘要: Software development kit (“SDK”) applications may be implemented with user data on an enterprise end-user or shared device subsequent to a single check-out process on the device. A user profile and a context ID for a user can be accessed based on user provided credentials. An agent application can set a value of an agent context ID to a server context ID corresponding to the context ID for the user profile. A status of a local context ID (“LCID”) of an SDK application can be determined in response to an application launch. Using the LCD, a context ID comparison can be performed on the device with a value of a context ID from one of the SDK application, the server, and the agent application based on the LCID status. The SDK application can be implemented with user specific user data obtained from one of the SDK application and the agent application based on a result of the context ID comparison.
-
公开(公告)号:US11804969B2
公开(公告)日:2023-10-31
申请号:US17187940
申请日:2021-03-01
申请人: VMWARE, INC.
发明人: Avinash Agarwal , Akhil Dhananjaya
CPC分类号: H04L9/3263 , H04L9/0822 , H04L9/30 , H04L9/3236 , H04L9/3247 , H04L63/0823
摘要: Systems and methods are described for establishing trust between two devices for secure peer-to-peer communication. In an example, a first and a second device can each possess a digital signature issued by the same certificate authority and a hash function issued by the same trusted entity. The devices can exchange public keys that include their respective digital signatures. The second device can verify the first device's digital signature, encrypt an encryption key with the second device's public key, hash the encryption key using its hash function, and encrypt the hash using its private key. The second device can send the encrypted hash and encryption key to the first device. The first device can verify the second device's digital signature, decrypt the encryption key, and decrypt the encrypted hash. The first device can hash the encryption key using its hashing function and compare the two hashes to verify the second device.
-
公开(公告)号:US11799868B2
公开(公告)日:2023-10-24
申请号:US17327176
申请日:2021-05-21
申请人: VMware, Inc.
发明人: Lucas Chen , Sanjay Satagopan , Raghuram Rajan , Rajiv Singh
CPC分类号: H04L63/102 , G06F8/70 , H04L9/0637 , H04L9/321 , H04L63/0884 , H04L9/50
摘要: Software development kit (“SDK”) applications may be implemented with user data on an enterprise end-user or shared device subsequent to a single check-out process on the device. A user profile and a context ID for a user can be accessed based on user provided credentials. An SDK application can be identified as one application of an application cluster including at least two applications. A status of a local context ID (“LCID”) of the SDK application can be determined, and a value for the LCID can be established based on the status and a value of a comparison context ID obtained from a server or an agent application. The LCID and a context ID for a keychain for the application cluster can be compared, and the SDK application can be implemented with user specific user data obtained from the agent application or the keychain based on a result of the comparison.
-
公开(公告)号:US11799721B2
公开(公告)日:2023-10-24
申请号:US17712206
申请日:2022-04-04
申请人: VMWARE, INC.
IPC分类号: H04L12/24 , G06F11/30 , H04L12/26 , H04L41/0816 , H04L41/0853 , G06N20/00 , H04L41/12 , H04L41/0859
CPC分类号: H04L41/0816 , G06N20/00 , H04L41/0853 , H04L41/0859 , H04L41/12
摘要: Systems and methods are disclosed for updating network configuration documentation. In an example, a user can upload network configuration documentation with updates to a network to a server. The server can create an update topology corresponding to the documentation by identifying symbols that represent network components. The server can identify changes by comparing the update topology to a configuration data of an existing network. For example, the address of a gateway or the connections to the gateway can change. The server can cause the changes to be presented to a user, such as by highlighting the changes in a diagram. The user can confirm the changes, such as with a conversational workflow, and the server can save the changes to a database. The system can also send commands to the applicable network components to effectuate the confirmed changes.
-
公开(公告)号:US11792203B2
公开(公告)日:2023-10-17
申请号:US17509405
申请日:2021-10-25
申请人: VMware, Inc.
IPC分类号: H04L9/40 , H04L67/10 , H04L67/125 , H04L67/146 , H04L67/53 , H04W12/084 , H04W12/37 , H04L12/66 , H04L51/42
CPC分类号: H04L63/102 , H04L63/083 , H04L63/0807 , H04L63/0884 , H04L63/18 , H04L67/10 , H04L67/125 , H04L67/146 , H04L67/53 , H04W12/084 , H04W12/37 , H04L12/66 , H04L51/42
摘要: Examples described herein include systems and methods for controlling access to a server, such as an email server or a gateway, in situations where the identity of the requesting device is unknown or where the user device accesses the server using an unknown or unmanaged application. In one example, the system can utilize a user authentication credential included in the request to identify other devices belonging to the user that happen to be enrolled with the system. An out-of-band message can be sent to those enrolled devices, requesting confirmation from the user and, in conjunction with an authentication token, allowing the system to trust the previously unknown device. In the example of an unmanaged application attempting to access an email server, the system can confirm compliance of the requesting device and issue an authentication token that, along with an appropriate command sent to the email server, provides access.
-
公开(公告)号:US11741002B2
公开(公告)日:2023-08-29
申请号:US17712793
申请日:2022-04-04
申请人: VMware, Inc.
发明人: Amit Gupta
IPC分类号: G06F11/00 , G06F11/36 , G06F3/0484
CPC分类号: G06F11/3688 , G06F3/0484 , G06F11/3684
摘要: Examples described herein include systems and methods for test automation of a graphical user interface (GUI) using a screen element structure. The test automation can utilize a test script that identifies screen elements and corresponding actions to perform. The test script can identify screen elements with physical identifiers. The test automation can request the screen element structure from a server and retrieve one or more logical identifiers that correspond to the physical identifier. This can allow the test automation to use the logical identifier that is suitable for the particular GUI screen being tested and the automation platform itself. The test script can remain the same even when logical identifiers evolve since the screen element structure can be updated to include new logical identifiers.
-
公开(公告)号:US11736350B2
公开(公告)日:2023-08-22
申请号:US17882259
申请日:2022-08-05
申请人: VMware, Inc.
IPC分类号: G06F15/177 , H04L41/082 , H04L41/0806 , H04L67/303 , H04L41/0823 , H04L67/01 , H04L101/622
CPC分类号: H04L41/082 , H04L41/0806 , H04L41/0823 , H04L67/01 , H04L67/303 , H04L2101/622
摘要: Systems and methods are described for managing a user device in multiple management modes. In an example, an agent executing on the user device can enroll the user device with a Unified Endpoint Management (“UEM”) system in a limited management mode. The agent can receive and install a first configuration profile from a server that configures the agent to operate on an unmanaged channel of the user device. In one example, the user device can have a third-party management client that manages the user device on a managed channel. The third-party management client can be removed. The agent can enroll the user device with the UEM in a full management mode. The agent can receive and install a second configuration profile that configures the agent to operate on the managed channel of the user device.
-
公开(公告)号:US11733844B2
公开(公告)日:2023-08-22
申请号:US17735864
申请日:2022-05-03
申请人: VMware, Inc.
发明人: Mayank Kulkarni , Adam Chow
IPC分类号: G06F3/04842 , G06Q10/107 , H04L51/42 , G06Q10/10
CPC分类号: G06F3/04842 , G06Q10/107 , H04L51/42 , G06Q10/10
摘要: Systems and methods herein assist users by identifying actionable tasks in an email and providing reminders and other tracking mechanisms for those tasks. For example, a method can include extracting a portion of the email and assigning a number to each word of the extracted portion of the email according to a library. The method can further include determining, based on the assigned numbers, whether the extracted portion of the email includes at least one actionable portion. In response to determining that the extracted portion of the email includes at least one actionable portion, at least one actionable portion can be presented to the user on a GUI associated with the user's device.
-
-
-
-
-
-
-
-
-