-
公开(公告)号:US20060075506A1
公开(公告)日:2006-04-06
申请号:US11167837
申请日:2005-06-27
申请人: Frank Sanda , Naohisa Fukuda , Edward Laves , Robert Johnston , Justin Tidwell , Raymond Gurgone , David Robins , Laura Worthington , Karlton Zeitz
发明人: Frank Sanda , Naohisa Fukuda , Edward Laves , Robert Johnston , Justin Tidwell , Raymond Gurgone , David Robins , Laura Worthington , Karlton Zeitz
CPC分类号: H04W12/08 , G06F21/316 , G06F21/6227 , H04L9/321 , H04L9/3273 , H04L41/0213 , H04L41/0681 , H04L41/5009 , H04L41/5016 , H04L41/5067 , H04L41/509 , H04L43/045 , H04L43/0817 , H04L47/11 , H04L47/22 , H04L47/24 , H04L63/0227 , H04L63/0263 , H04L63/0272 , H04L63/08 , H04L63/0823 , H04L63/0869 , H04L63/102 , H04L63/1408 , H04L63/145 , H04L63/162 , H04L63/166 , H04L63/20 , H04L67/02 , H04L67/04 , H04L67/14 , H04L67/30 , H04L67/322 , H04L69/329 , H04L2209/56 , H04L2209/60 , H04L2209/805 , H04W48/18
摘要: Systems and methods for enhanced electronic asset protection are described. One aspect of one described embodiment includes receiving an indication to activate asset protection, the client device having a local data store; and activating asset protection in response to the indication, wherein asset protection comprises disabling the local data store and disabling the client device. In another embodiment, a computer-readable medium (such as, for example random access memory or a computer disk) includes code for carrying out such a method.
摘要翻译: 描述了用于增强电子资产保护的系统和方法。 一个所描述的实施例的一个方面包括接收激活资产保护的指示,所述客户端设备具有本地数据存储; 以及响应于所述指示来激活资产保护,其中资产保护包括禁用所述本地数据存储并禁用所述客户端设备。 在另一个实施例中,计算机可读介质(例如随机存取存储器或计算机磁盘)包括用于执行这种方法的代码。
-
2.
公开(公告)号:US20060072583A1
公开(公告)日:2006-04-06
申请号:US11167745
申请日:2005-06-27
申请人: Frank Sanda , Naohisa Fukuda , Edward Laves , Robert Johnston , Justin Tidwell , Raymond Gurgone , David Robins , Laura Worthington , Karlton Zeitz
发明人: Frank Sanda , Naohisa Fukuda , Edward Laves , Robert Johnston , Justin Tidwell , Raymond Gurgone , David Robins , Laura Worthington , Karlton Zeitz
IPC分类号: H04L12/28
CPC分类号: H04W12/08 , G06F21/316 , G06F21/6227 , H04L9/321 , H04L9/3273 , H04L41/0213 , H04L41/0681 , H04L41/5009 , H04L41/5016 , H04L41/5067 , H04L41/509 , H04L43/045 , H04L43/0817 , H04L47/11 , H04L47/22 , H04L47/24 , H04L63/0227 , H04L63/0263 , H04L63/0272 , H04L63/08 , H04L63/0823 , H04L63/0869 , H04L63/102 , H04L63/1408 , H04L63/145 , H04L63/162 , H04L63/166 , H04L63/20 , H04L67/02 , H04L67/04 , H04L67/14 , H04L67/30 , H04L67/322 , H04L69/329 , H04L2209/56 , H04L2209/60 , H04L2209/805 , H04W48/18
摘要: Systems and methods for monitoring and displaying performance metrics are described. One aspect of one described embodiment includes receiving performance metrics associated with a plurality of network connections to a plurality of networks, each of the plurality of network connections associated with a client device; determining a status of one of the plurality of networks based at least in part on the performance metrics; and providing the status of the one of the plurality of networks to a user interface.
摘要翻译: 描述用于监视和显示性能指标的系统和方法。 一个所描述的实施例的一个方面包括接收与多个网络的多个网络连接相关联的性能度量,所述多个网络中的每一个与客户端设备相关联; 至少部分地基于所述性能度量来确定所述多个网络之一的状态; 以及将所述多个网络中的一个网络的状态提供给用户界面。
-
公开(公告)号:US20060075467A1
公开(公告)日:2006-04-06
申请号:US11167747
申请日:2005-06-27
申请人: Frank Sanda , Naohisa Fukuda , Edward Laves , Robert Johnston , Justin Tidwell , Raymond Gurgone , David Robins , Laura Worthington , Karlton Zeitz
发明人: Frank Sanda , Naohisa Fukuda , Edward Laves , Robert Johnston , Justin Tidwell , Raymond Gurgone , David Robins , Laura Worthington , Karlton Zeitz
IPC分类号: H04L9/00
CPC分类号: H04W12/08 , G06F21/316 , G06F21/6227 , H04L9/321 , H04L9/3273 , H04L41/0213 , H04L41/0681 , H04L41/5009 , H04L41/5016 , H04L41/5067 , H04L41/509 , H04L43/045 , H04L43/0817 , H04L47/11 , H04L47/22 , H04L47/24 , H04L63/0227 , H04L63/0263 , H04L63/0272 , H04L63/08 , H04L63/0823 , H04L63/0869 , H04L63/102 , H04L63/1408 , H04L63/145 , H04L63/162 , H04L63/166 , H04L63/20 , H04L67/02 , H04L67/04 , H04L67/14 , H04L67/30 , H04L67/322 , H04L69/329 , H04L2209/56 , H04L2209/60 , H04L2209/805 , H04W48/18
摘要: Systems and methods for enhanced network access are described. One aspect of one described embodiment includes receiving a request to connect to a network, the request associated with a user, determining a policy associated with the user, identifying at least one available network connection, determining at least one property of the at least one available network connection, evaluating the property based at least in part on the policy, and selecting the at least one available network connection based on the evaluation. In another embodiment, a computer-readable medium (such as, for example random access memory or a computer disk) includes code for carrying out such a method.
摘要翻译: 描述了用于增强网络访问的系统和方法。 一个描述的实施例的一个方面包括接收连接到网络的请求,与用户相关联的请求,确定与用户相关联的策略,识别至少一个可用网络连接,确定至少一个可用网络连接的至少一个属性 网络连接,至少部分地基于策略来评估属性,以及基于评估来选择至少一个可用网络连接。 在另一个实施例中,计算机可读介质(例如随机存取存储器或计算机磁盘)包括用于执行这种方法的代码。
-
公开(公告)号:US20060075472A1
公开(公告)日:2006-04-06
申请号:US11167744
申请日:2005-06-27
申请人: Frank Sanda , Naohisa Fukuda , Edward Laves , Robert Johnston , Justin Tidwell , Raymond Gurgone , David Robins , Laura Worthington , Karlton Zeitz
发明人: Frank Sanda , Naohisa Fukuda , Edward Laves , Robert Johnston , Justin Tidwell , Raymond Gurgone , David Robins , Laura Worthington , Karlton Zeitz
IPC分类号: H04L9/00 , H04L9/32 , G06F17/00 , G06F15/16 , H04K1/00 , G06F17/30 , G06F7/04 , G06F7/58 , G06K19/00 , G06K9/00
CPC分类号: H04W12/08 , G06F21/316 , G06F21/6227 , H04L9/321 , H04L9/3273 , H04L41/0213 , H04L41/0681 , H04L41/5009 , H04L41/5016 , H04L41/5067 , H04L41/509 , H04L43/045 , H04L43/0817 , H04L47/11 , H04L47/22 , H04L47/24 , H04L63/0227 , H04L63/0263 , H04L63/0272 , H04L63/08 , H04L63/0823 , H04L63/0869 , H04L63/102 , H04L63/1408 , H04L63/145 , H04L63/162 , H04L63/166 , H04L63/20 , H04L67/02 , H04L67/04 , H04L67/14 , H04L67/30 , H04L67/322 , H04L69/329 , H04L2209/56 , H04L2209/60 , H04L2209/805 , H04W48/18
摘要: Systems are methods for enhanced network client security are described. One aspect of one embodiment of the present invention includes receiving a security-related policy associated with a user, determining a security model associated with the security-related policy, and applying the security model to a network connection on a client device. One aspect of another embodiment of the present invention includes receiving a first measure associated with a usage characteristic, the usage characteristic associated with a user, receiving a second measure associated with the usage characteristic, comparing the first measure and second measure, and determining the likelihood that an unauthorized access has occurred based at least in part on the comparison.
摘要翻译: 系统是增强网络客户端安全性的方法。 本发明的一个实施例的一个方面包括接收与用户相关联的安全相关策略,确定与安全相关策略相关联的安全模型,以及将安全模型应用于客户端设备上的网络连接。 本发明的另一个实施例的一个方面包括接收与使用特性相关联的第一测量,与用户相关联的使用特征,接收与使用特性相关联的第二测量,比较第一测量和第二测量,以及确定可能性 至少部分地基于比较发现未经授权的访问。
-
-
-