Associating services to perimeters

    公开(公告)号:US10735964B2

    公开(公告)日:2020-08-04

    申请号:US15218776

    申请日:2016-07-25

    Abstract: In some implementations, a method includes receiving, from a user of a first device, a request to enable access, through a second device, to a server resource account of an enterprise. The first device includes a first enterprise perimeter including an internal resource and a first enterprise identifier and configured to prevent external resources from accessing the internal resource. A request is wirelessly transmit, to the second device, to the second device for a second enterprise identifier assigned to a second enterprise perimeter included in the second device. Whether to grant access to the internal resource is determined based on a first enterprise identifier assigned to the first device and a second enterprise identifier assigned to the second device.

    SYSTEM AND METHOD FOR CONTROLLING APPLICATIONS TO MITIGATE THE EFFECTS OF MALICIOUS SOFTWARE
    4.
    发明申请
    SYSTEM AND METHOD FOR CONTROLLING APPLICATIONS TO MITIGATE THE EFFECTS OF MALICIOUS SOFTWARE 有权
    控制应用程序以减轻恶意软件影响的系统和方法

    公开(公告)号:US20140373155A1

    公开(公告)日:2014-12-18

    申请号:US14473485

    申请日:2014-08-29

    CPC classification number: H04L63/145 G06F21/53 G06F21/56 H04L63/14

    Abstract: Methods and systems for mitigating the effects of a malicious software application are disclosed. A dedicated module on the computing device receives from a malicious software detector a message indicating whether the application is malicious or has a malicious component. The dedicated module obtains a set of permissions to be granted to the application, and instructs software on the computing device that controls the permissions of the application to grant the set of permissions.

    Abstract translation: 公开了用于减轻恶意软件应用的影响的方法和系统。 计算设备上的专用模块从恶意软件检测器接收指示该应用是恶意的还是具有恶意组件的消息。 专用模块获得要授予应用程序的一组权限,并指示控制应用程序权限的计算设备上的软件授予该权限集。

    Method and apparatus for controlling access to encrypted data

    公开(公告)号:USRE49194E1

    公开(公告)日:2022-08-30

    申请号:US15982921

    申请日:2018-05-17

    Abstract: A method and apparatus for controlling access to encrypted data is provided. The device comprises: a processor and a memory, the processor configured to: control access to encrypted data, stored at the memory, the encrypted data categorized according to a plurality of categories, using a respective encryption key for each category in the plurality of categories; and, control access to a given encryption key according to given criteria associated with a given category, respective criteria different for each respective category, access to the given encryption key including one or more of, when the respective criteria are met, generating the given encryption key and decrypting the given encryption key.

    MANAGING USE OF NETWORK RESOURCES
    8.
    发明申请
    MANAGING USE OF NETWORK RESOURCES 审中-公开
    管理网络资源的使用

    公开(公告)号:US20160373452A1

    公开(公告)日:2016-12-22

    申请号:US15180911

    申请日:2016-06-13

    CPC classification number: H04L63/101 H04L47/70 H04L63/08 H04L63/10 H04W12/08

    Abstract: Some aspects of what is described here relate to managing the use of network resources on a mobile device. User input received at the device indicates whether to allow an application associated with a first perimeter on the device to access a network resource associated with a second perimeter on the device. For example, in some instances user input may indicate whether to allow data from applications associated with a personal perimeter on the device to be transmitted over an enterprise communication system. When outbound data associated with the first perimeter are received, the device determines, according to the indication from the user input, whether to route the outbound data to the network resource associated with the second perimeter.

    Abstract translation: 这里描述的一些方面涉及管理移动设备上的网络资源的使用。 在设备处接收到的用户输入指示是否允许与设备上的第一周边相关联的应用访问与设备上的第二周边相关联的网络资源。 例如,在某些情况下,用户输入可以指示是否允许来自与设备上的个人周边相关联的应用的数据通过企业通信系统传输。 当接收到与第一周边相关联的出站数据时,设备根据用户输入的指示确定是否将出站数据路由到与第二周边相关联的网络资源。

    Methods and devices for providing warnings associated with credentials to be stored in a credential store
    9.
    发明授权
    Methods and devices for providing warnings associated with credentials to be stored in a credential store 有权
    用于提供与要存储在凭证存储中的凭据相关联的警告的方法和设备

    公开(公告)号:US09384342B2

    公开(公告)日:2016-07-05

    申请号:US13891627

    申请日:2013-05-10

    CPC classification number: G06F21/45

    Abstract: Methods and devices for providing a warning associated with credentials to be stored in a credential store on a computing device are disclosed herein. In one broad aspect, the method comprises receiving a request to store, in the credential store, at least one credential for a specified service, determining whether a secure connection between the computing device and the specified service is available, associating the specified service with a level of security based on at least one of an availability of the secure connection or one or more properties of the secure connection, and providing a warning in response to determining that at least one credential stored in the credential store corresponds to the at least one credential for the specified service and is for a service that is associated with a level of security different from the level of security with which the specified service is associated.

    Abstract translation: 本文公开了用于提供与要存储在计算设备上的凭证存储器中的凭证相关联的警告的方法和设备。 在一个广泛的方面,该方法包括接收在证书存储器中存储用于指定服务的至少一个凭证的请求,确定计算设备和指定服务之间的安全连接是否可用,将指定的服务与 基于安全连接的可用性或安全连接的一个或多个属性中的至少一个的安全级别,以及响应于确定存储在凭证存储库中的至少一个凭证对应于至少一个凭证而提供警告 用于指定的服务,并且用于与指定服务相关联的安全级别不同的安全级别相关联的服务。

    USE OF CERTIFICATE AUTHORITY TO CONTROL A DEVICE'S ACCESS TO SERVICES
    10.
    发明申请
    USE OF CERTIFICATE AUTHORITY TO CONTROL A DEVICE'S ACCESS TO SERVICES 有权
    使用证书机构来控制设备访问服务

    公开(公告)号:US20140149739A1

    公开(公告)日:2014-05-29

    申请号:US14171389

    申请日:2014-02-03

    CPC classification number: H04L9/3263 H04L63/0823 H04W12/06

    Abstract: A mobile communications device having a digital certificate authenticating the device itself is proposed. A server for authenticating the device and a method of authenticating the device are also disclosed. The device comprises a transmitter, a processor, a memory and a computer readable medium. The memory includes a certificate certifying the authenticity of the mobile communications device, the certificate comprising device-specific data and a digital signature signed by an authority having control of the authenticity of the mobile communications device. The computer readable medium has computer readable instructions stored thereon that when executed configure the processor to instruct the transmitter to transmit a copy of the certificate to a service provider in response to a request to authenticate the mobile communications device with the service provider.

    Abstract translation: 提出了具有认证该设备本身的数字证书的移动通信设备。 还公开了用于认证设备的服务器和认证设备的方法。 该装置包括发射器,处理器,存储器和计算机可读介质。 存储器包括证明移动通信设备的真实性的证书,该证书包括设备专用数据和由具有移动通信设备的真实性的控制权限的机构签名的数字签名。 计算机可读介质具有存储在其上的计算机可读指令,当执行时,响应于向服务提供商认证移动通信设备的请求,配置处理器以指示发送器将证书的副本发送给服务提供商。

Patent Agency Ranking