-
公开(公告)号:US20140012917A1
公开(公告)日:2014-01-09
申请号:US13997763
申请日:2011-12-28
申请人: Jim Baca , Tobias Kohlenberg , Burges Karkaria , Dennis Morgan , David Stanasolovich , Selim Aissi , Mark Price , Alan Ross
发明人: Jim Baca , Tobias Kohlenberg , Burges Karkaria , Dennis Morgan , David Stanasolovich , Selim Aissi , Mark Price , Alan Ross
IPC分类号: H04L29/06
CPC分类号: H04L51/32 , G06F17/30867 , G06Q10/101 , G06Q50/30 , H04L65/403 , H04L67/10 , H04M1/0202 , H04W4/02 , H04W4/023 , H04W8/24 , H04W64/00
摘要: Embodiments of techniques and systems for sharing user information between proximate devices are described. In embodiments, a first device may identify a physically-proximate device that may receive user information. Upon receiving an indication that a user of the first device may desire to share user information with a user of the second device, a determination may be made as to whether the two users have matching interests. In embodiments, the interest match determination may be made by a separate interest match evaluator. Upon determination of an interest match, the first device may then send a request to share user information to the second device. If a user of the second device approves the request, user information for the user of the first device may be shared with the user of the second device. Other embodiments may be described and claimed.
摘要翻译: 描述用于在邻近设备之间共享用户信息的技术和系统的实施例。 在实施例中,第一设备可以识别可以接收用户信息的物理上接近的设备。 在接收到第一设备的用户可能希望与第二设备的用户共享用户信息的指示时,可以确定两个用户是否具有匹配的兴趣。 在实施例中,兴趣匹配确定可以由单独的兴趣匹配评估器进行。 当确定兴趣匹配时,第一设备然后可以发送将用户信息共享到第二设备的请求。 如果第二设备的用户批准该请求,则可以与第二设备的用户共享第一设备的用户的用户信息。 可以描述和要求保护其他实施例。
-
公开(公告)号:US10033683B2
公开(公告)日:2018-07-24
申请号:US13997763
申请日:2011-12-28
申请人: Jim Baca , Tobias Kohlenberg , Burges Karkaria , Dennis Morgan , David Stanasolovich , Selim Aissi , Mark Price , Alan Ross
发明人: Jim Baca , Tobias Kohlenberg , Burges Karkaria , Dennis Morgan , David Stanasolovich , Selim Aissi , Mark Price , Alan Ross
IPC分类号: G06F15/16 , H04L12/58 , G06Q50/30 , G06Q10/10 , H04L29/06 , H04L29/08 , H04M1/02 , H04W4/02 , H04W64/00 , G06F17/30 , H04W8/24
摘要: Embodiments of techniques and systems for sharing user information between proximate devices are described. In embodiments, a first device may identify a physically-proximate device that may receive user information. Upon receiving an indication that a user of the first device may desire to share user information with a user of the second device, a determination may be made as to whether the two users have matching interests. In embodiments, the interest match determination may be made by a separate interest match evaluator. Upon determination of an interest match, the first device may then send a request to share user information to the second device. If a user of the second device approves the request, user information for the user of the first device may be shared with the user of the second device. Other embodiments may be described and claimed.
-
公开(公告)号:US20120255026A1
公开(公告)日:2012-10-04
申请号:US13078951
申请日:2011-04-02
申请人: Jim Baca , Selim Aissi , Alan Ross , Tobias Kohlenberg , Dennis Morgan
发明人: Jim Baca , Selim Aissi , Alan Ross , Tobias Kohlenberg , Dennis Morgan
IPC分类号: G06F21/00
CPC分类号: G06F21/10 , H04L63/08 , H04L63/10 , H04L2463/101
摘要: A method, device, and system for managing digital usage rights of documents includes a mobile computing device having a digital rights management (DRM) enforcement engine included therein. The mobile computing device may communicate with a server, such as an enterprise digital rights management (EDRM) server, to retrieve a secured document and an associated document usage rights policy. The document and usage rights policy are stored in a secured storage of the mobile computing device. The DRM enforcement engine of the mobile computing device provides access to the requested document while locally enforcing the associated document usage rights policy. In some embodiments, the mobile computing device may act as a proxy for other computing devices communicatively coupled to the mobile computing device and/or act as a local EDRM to such computing devices.
摘要翻译: 用于管理文档的数字使用权限的方法,设备和系统包括其中包括数字版权管理(DRM)执行引擎的移动计算设备。 移动计算设备可以与诸如企业数字版权管理(EDRM)服务器的服务器进行通信,以检索安全文档和相关联的文档使用权限策略。 文档和使用权限策略被存储在移动计算设备的安全存储器中。 移动计算设备的DRM执行引擎提供对所请求的文档的访问,同时在本地执行相关联的文档使用权限策略。 在一些实施例中,移动计算设备可以充当通信地耦合到移动计算设备的其他计算设备的代理,和/或充当这样的计算设备的本地EDRM。
-
4.
公开(公告)号:US08458802B2
公开(公告)日:2013-06-04
申请号:US13078951
申请日:2011-04-02
申请人: Jim Baca , Selim Aissi , Alan Ross , Tobias Kohlenberg , Dennis Morgan
发明人: Jim Baca , Selim Aissi , Alan Ross , Tobias Kohlenberg , Dennis Morgan
IPC分类号: H04L29/06
CPC分类号: G06F21/10 , H04L63/08 , H04L63/10 , H04L2463/101
摘要: A method, device, and system for managing digital usage rights of documents includes a mobile computing device having a digital rights management (DRM) enforcement engine included therein. The mobile computing device may communicate with a server, such as an enterprise digital rights management (EDRM) server, to retrieve a secured document and an associated document usage rights policy. The document and usage rights policy are stored in a secured storage of the mobile computing device. The DRM enforcement engine of the mobile computing device provides access to the requested document while locally enforcing the associated document usage rights policy. In some embodiments, the mobile computing device may act as a proxy for other computing devices communicatively coupled to the mobile computing device and/or act as a local EDRM to such computing devices.
摘要翻译: 用于管理文档的数字使用权限的方法,设备和系统包括其中包括数字版权管理(DRM)执行引擎的移动计算设备。 移动计算设备可以与诸如企业数字版权管理(EDRM)服务器的服务器进行通信,以检索安全文档和相关联的文档使用权限策略。 文档和使用权限策略被存储在移动计算设备的安全存储器中。 移动计算设备的DRM执行引擎提供对所请求的文档的访问,同时在本地执行相关联的文档使用权限策略。 在一些实施例中,移动计算设备可以充当通信地耦合到移动计算设备的其他计算设备的代理,和/或充当这样的计算设备的本地EDRM。
-
公开(公告)号:US20060150248A1
公开(公告)日:2006-07-06
申请号:US11026646
申请日:2004-12-30
申请人: Alan Ross , Dennis Morgan
发明人: Alan Ross , Dennis Morgan
IPC分类号: G06F12/14 , G06F11/00 , G06F11/22 , G06F11/30 , G06F11/32 , G06F11/34 , G06F11/36 , G06F12/16 , G06F15/18 , G08B23/00
CPC分类号: H04L63/1433 , G06F21/554 , G06F21/87 , G06F2221/2101 , H04L63/08 , H04L63/1408
摘要: An aggregation agent may combine and correlate information generated by multiple on-host agents and/or information generated in response to multiple security events. The aggregation agent may transmit the combined information to a security console. The security console may check the identity of the aggregation agent to determine whether to accept the information. The security console may map information to one or more consoles.
-
公开(公告)号:US09160815B2
公开(公告)日:2015-10-13
申请号:US13536777
申请日:2012-06-28
申请人: Alan Ross , Dennis Morgan , Manish Dave , Timothy Verrall , Tarun Viswanathan
发明人: Alan Ross , Dennis Morgan , Manish Dave , Timothy Verrall , Tarun Viswanathan
CPC分类号: H04L67/38 , G06F9/4552 , H04L67/2823
摘要: This disclosure relates generally to a system and method for translating between virtual machines. A network adaptor can be configured to be communicatively coupled to a server, the server comprising a first virtual machine having a first format, the network adaptor to receive input from the server. A translator can be configured to identify, from the input from the server, the first format of the first virtual machine and generate an output, compatible with a second format of a second virtual machine, based on the input from the server, the second format being incompatible with the first format.
摘要翻译: 本公开一般涉及用于在虚拟机之间进行转换的系统和方法。 可以将网络适配器配置为通信地耦合到服务器,所述服务器包括具有第一格式的第一虚拟机,所述网络适配器从服务器接收输入。 翻译器可以被配置为从服务器的输入识别第一虚拟机的第一格式,并且基于来自服务器的输入生成与第二虚拟机的第二格式兼容的输出,第二格式 与第一种格式不兼容。
-
公开(公告)号:US20070112772A1
公开(公告)日:2007-05-17
申请号:US11271228
申请日:2005-11-12
申请人: Dennis Morgan , Alan Ross
发明人: Dennis Morgan , Alan Ross
IPC分类号: G06F17/30
CPC分类号: G06F21/53
摘要: A security manager receives a request for data that is subject to data security management. The security manager operates independently of a host partition and is not directly accessible or detectable by the host partition. The security manager determines whether to grant or deny access to the requested data based at least in part on a requesting user's authentication credentials. If the data request is approved, a security policy associated with the data is determined. In addition, instructions are sent to a system hypervisor to create a secure partition. The hypervisor loads the requested data and a verified version of an application necessary to access the data into the secure partition creating a secure environment for accessing the data.
摘要翻译: 安全管理员接收到数据安全管理数据的请求。 安全管理器独立于主机分区运行,并且不能由主机分区直接访问或检测。 安全管理器至少部分地基于请求用户的认证凭证来确定是否授予或拒绝对所请求的数据的访问。 如果数据请求被批准,则确定与数据相关联的安全策略。 此外,指令发送到系统管理程序以创建安全分区。 虚拟机管理程序将请求的数据和验证的应用程序加载到访问数据到安全分区中所需的应用程序,从而创建用于访问数据的安全环境。
-
公开(公告)号:US20060156398A1
公开(公告)日:2006-07-13
申请号:US11026684
申请日:2004-12-30
申请人: Alan Ross , Dennis Morgan
发明人: Alan Ross , Dennis Morgan
IPC分类号: G06F12/14
CPC分类号: G06F21/606 , G06F21/554 , G06F21/56 , H04L63/20
摘要: An aggregation agent may combine and correlate information generated by multiple on-host agents and/or information generated in response to multiple security events. The aggregation agent may transmit the combined information to a security console. The security console may check the identity of the aggregation agent to determine whether to accept the information.
-
公开(公告)号:US20070113266A1
公开(公告)日:2007-05-17
申请号:US11271292
申请日:2005-11-12
申请人: Alan Ross , Dennis Morgan
发明人: Alan Ross , Dennis Morgan
IPC分类号: H04L9/00
CPC分类号: G06F21/6218 , G06F21/10 , G06F2221/2111 , G06F2221/2113 , G06F2221/2115 , G06F2221/2153
摘要: Apparatuses and methods provide operating system independent digital rights management. A request can be made for data, which can be monitored by a security module. The security module is independent of a host operating system and manages digital rights for the requested data. Thus, digital rights management occurs outside the context of a host operating system. The security module may classify the data and determine a security policy based on the data classification. Policy may be stored locally or remotely, and may be associated with the data subject to the policy.
摘要翻译: 设备和方法提供操作系统独立的数字版权管理。 可以对数据进行请求,数据可由安全模块监控。 安全模块独立于主机操作系统,并管理所请求数据的数字权限。 因此,数字版权管理发生在主机操作系统的上下文之外。 安全模块可以对数据进行分类,并根据数据分类确定安全策略。 策略可以在本地或远程存储,并且可以与受策略约束的数据相关联。
-
公开(公告)号:US20140007086A1
公开(公告)日:2014-01-02
申请号:US13536777
申请日:2012-06-28
申请人: Alan Ross , Dennis Morgan , Manish Dave , Timothy Verrall , Tarun Viswanathan
发明人: Alan Ross , Dennis Morgan , Manish Dave , Timothy Verrall , Tarun Viswanathan
IPC分类号: G06F9/455
CPC分类号: H04L67/38 , G06F9/4552 , H04L67/2823
摘要: This disclosure relates generally to a system and method for translating between virtual machines. A network adaptor can be configured to be communicatively coupled to a server, the server comprising a first virtual machine having a first format, the network adaptor to receive input from the server. A translator can be configured to identify, from the input from the server, the first format of the first virtual machine and generate an output, compatible with a second format of a second virtual machine, based on the input from the server, the second format being incompatible with the first format.
摘要翻译: 本公开一般涉及用于在虚拟机之间进行转换的系统和方法。 可以将网络适配器配置为通信地耦合到服务器,所述服务器包括具有第一格式的第一虚拟机,所述网络适配器从服务器接收输入。 翻译器可以被配置为从服务器的输入识别第一虚拟机的第一格式,并且基于来自服务器的输入生成与第二虚拟机的第二格式兼容的输出,第二格式 与第一种格式不兼容。
-
-
-
-
-
-
-
-
-