-
公开(公告)号:US20160044060A1
公开(公告)日:2016-02-11
申请号:US14421095
申请日:2014-03-26
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
Inventor: Soma Biswas
IPC: H04L29/06
CPC classification number: H04L63/20 , H04L63/10 , H04W12/0027 , H04W12/02
Abstract: Technologies are generally described for generating policies for multiple devices associated with a user. In some examples, one or more policies associated with a user may be accessed. The policies may pertain to one or more computing devices associated with the user. The capabilities of an additional computing device to be associated with the user may be determined. Based on the determined capabilities, which of the one or more policies are applicable to the additional computing device may be identified. Based on the identified policies, a default set of policies for the additional computing device may be automatically generated.
Abstract translation: 通常描述技术来生成与用户相关联的多个设备的策略。 在一些示例中,可以访问与用户相关联的一个或多个策略。 这些策略可以涉及与用户相关联的一个或多个计算设备。 可以确定与用户相关联的附加计算设备的能力。 基于确定的能力,可以识别一个或多个策略中的哪一个适用于附加计算设备。 基于所识别的策略,可以自动生成附加计算设备的默认策略集。
-
公开(公告)号:US20180062839A1
公开(公告)日:2018-03-01
申请号:US15790864
申请日:2017-10-23
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
Inventor: Soma Biswas
CPC classification number: H04L9/0866 , G06F21/316 , G06F21/606 , G06F2221/2111 , H04L9/3073 , H04W12/00503 , H04W12/00504 , H04W12/06
Abstract: Examples of methods, systems, products, devices, and/or apparatus generally related to mobile security are described. An example method may include capturing a context pattern of a user device. The context pattern may be based, at least in part, on data from one or more sensors of the user device. The data may be acquired at multiple different times. The example method may further include generating at least one public-private key pair based, at least in part, on the context pattern.
-
公开(公告)号:US10007790B2
公开(公告)日:2018-06-26
申请号:US14298726
申请日:2014-06-06
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
Inventor: Soma Biswas
CPC classification number: G06F21/57 , G06F21/31 , G06F2221/2105
Abstract: Examples of secure application development and execution are disclosed herein. An example method may include parsing code of an application configured for execution on a user device to identify one or more sensitive portions of the code. Example methods may further include identifying a trusted execution environment, different from the user device, suitable to execute the one or more sensitive portions of the code. Example methods may further include configuring the code to provide the one or more sensitive portions of the code from the user device to the trusted execution environment during execution of the application on the user device.
-
公开(公告)号:US20160094344A1
公开(公告)日:2016-03-31
申请号:US14498312
申请日:2014-09-26
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
Inventor: Soma Biswas
CPC classification number: H04L9/0866 , G06F21/316 , G06F21/606 , G06F2221/2111 , H04L9/3073 , H04W12/06
Abstract: Examples of methods, systems, products, devices, and/or apparatus generally related to mobile security are described. An example method may include capturing a context pattern of a user device. The context pattern may be based, at least in part, on data from one or more sensors of the user device. The data may be acquired at multiple different times. The example method may further include generating at least one public-private key pair based, at least in part, on the context pattern.
Abstract translation: 描述了与移动安全性通常相关的方法,系统,产品,设备和/或设备的示例。 示例性方法可以包括捕获用户设备的上下文模式。 上下文模式可以至少部分地基于来自用户设备的一个或多个传感器的数据。 可以在多个不同的时间获取数据。 该示例性方法还可以包括至少部分地基于上下文模式来生成至少一个公共 - 私人密钥对。
-
公开(公告)号:US09813238B2
公开(公告)日:2017-11-07
申请号:US14498312
申请日:2014-09-26
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
Inventor: Soma Biswas
CPC classification number: H04L9/0866 , G06F21/316 , G06F21/606 , G06F2221/2111 , H04L9/3073 , H04W12/06
Abstract: Examples of methods, systems, products, devices, and/or apparatus generally related to mobile security are described. An example method may include capturing a context pattern of a user device. The context pattern may be based, at least in part, on data from one or more sensors of the user device. The data may be acquired at multiple different times. The example method may further include generating at least one public-private key pair based, at least in part, on the context pattern.
-
公开(公告)号:US20150356293A1
公开(公告)日:2015-12-10
申请号:US14298726
申请日:2014-06-06
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT, LLC
Inventor: Soma Biswas
IPC: G06F21/53
CPC classification number: G06F21/57 , G06F21/31 , G06F2221/2105
Abstract: Examples of secure application development and execution are disclosed herein. An example method may include parsing code of an application configured for execution on a user device to identify one or more sensitive portions of the code. Example methods may further include identifying a trusted execution environment, different from the user device, suitable to execute the one or more sensitive portions of the code. Example methods may further include configuring the code to provide the one or more sensitive portions of the code from the user device to the trusted execution environment during execution of the application on the user device.
Abstract translation: 本文公开了安全应用开发和执行的示例。 示例性方法可以包括解析配置为在用户设备上执行的应用的代码,以识别代码的一个或多个敏感部分。 示例性方法还可以包括识别适合于执行代码的一个或多个敏感部分的与用户设备不同的可信执行环境。 示例性方法还可以包括配置代码以在用户设备上的应用执行期间将代码的一个或多个敏感部分从用户设备提供给可信赖的执行环境。
-
-
-
-
-