-
1.
公开(公告)号:US08887988B2
公开(公告)日:2014-11-18
申请号:US12885281
申请日:2010-09-17
IPC分类号: G06F9/45 , G06F21/71 , G06F21/53 , H04M1/725 , G06F21/52 , G06F12/14 , G06F21/51 , G06F21/62 , G06F9/445 , H04L29/08 , H04L29/06
CPC分类号: G06F21/629 , G06F8/61 , G06F12/1458 , G06F21/51 , G06F21/52 , G06F21/53 , G06F21/6218 , G06F21/71 , G06F2221/2149 , H04L63/102 , H04L67/34 , H04M1/72525
摘要: Systems and methods of owner application control of an electronic device are provided. Owner application control information is stored on the electronic device and/or one or more remote servers. Owner application control information is consulted to determine if one or more required applications are available for execution on the electronic device. If not, one or more required applications not available are downloaded and installed. This could be in a manner transparent to the user of the electronic device. If one or more required applications are not available on the electronic device, the device can be functionally disabled in whole, or in part, until one or more required applications are available.
摘要翻译: 提供了电子设备的所有者应用控制的系统和方法。 所有者应用控制信息存储在电子设备和/或一个或多个远程服务器上。 咨询所有者应用程序控制信息以确定一个或多个所需应用程序是否可用于在电子设备上执行。 如果没有,则下载并安装一个或多个不可用的应用程序。 这可以以对电子设备的用户透明的方式。 如果一个或多个所需的应用程序在电子设备上不可用,则该设备可以在全部或部分功能上禁用,直到一个或多个所需的应用程序可用。
-
2.
公开(公告)号:US07815100B2
公开(公告)日:2010-10-19
申请号:US11118844
申请日:2005-04-29
IPC分类号: G06F9/45
CPC分类号: G06F21/629 , G06F8/61 , G06F12/1458 , G06F21/51 , G06F21/52 , G06F21/53 , G06F21/6218 , G06F21/71 , G06F2221/2149 , H04L63/102 , H04L67/34 , H04M1/72525
摘要: Systems and methods of owner application control of an electronic device are provided. Owner application control information is stored on the electronic device and/or one or more remote servers. Owner application control information is consulted to determine if one or more required applications are available for execution on the electronic device. If not, one or more required applications not available are downloaded and installed. This could be in a manner transparent to the user of the electronic device. If one or more required applications are not available on the electronic device, the device can be functionally disabled in whole, or in part, until one or more required applications are available.
摘要翻译: 提供了电子设备的所有者应用控制的系统和方法。 所有者应用控制信息存储在电子设备和/或一个或多个远程服务器上。 咨询所有者应用程序控制信息以确定一个或多个所需应用程序是否可用于在电子设备上执行。 如果没有,则下载并安装一个或多个不可用的必需应用程序。 这可以以对电子设备的用户透明的方式。 如果一个或多个所需的应用程序在电子设备上不可用,则该设备可以在全部或部分功能上禁用,直到一个或多个所需的应用程序可用。
-
3.
公开(公告)号:US09033216B2
公开(公告)日:2015-05-19
申请号:US13618311
申请日:2012-09-14
IPC分类号: G06F9/45 , G06F12/14 , G06F21/51 , G06F21/52 , G06F21/53 , G06F21/62 , G06F21/71 , H04M1/725 , H04L29/08 , G06F9/445 , H04L29/06
CPC分类号: G06F21/629 , G06F8/61 , G06F12/1458 , G06F21/51 , G06F21/52 , G06F21/53 , G06F21/6218 , G06F21/71 , G06F2221/2149 , H04L63/102 , H04L67/34 , H04M1/72525
摘要: Systems and methods of owner application control of an electronic device are provided. Owner application control information is stored on the electronic device and/or one or more remote servers. Owner application control information is consulted to determine if one or more required applications are available for execution on the electronic device. If not, one or more required applications not available are downloaded and installed. This could be in a manner transparent to the user of the electronic device. If one or more required applications are not available on the electronic device, the device can be functionally disabled in whole, or in part, until one or more required applications are available.
摘要翻译: 提供了电子设备的所有者应用控制的系统和方法。 所有者应用控制信息存储在电子设备和/或一个或多个远程服务器上。 咨询所有者应用程序控制信息以确定一个或多个所需应用程序是否可用于在电子设备上执行。 如果没有,则下载并安装一个或多个不可用的必需应用程序。 这可以以对电子设备的用户透明的方式。 如果一个或多个所需的应用程序在电子设备上不可用,则该设备可以在全部或部分功能上禁用,直到一个或多个所需的应用程序可用。
-
公开(公告)号:US08893957B2
公开(公告)日:2014-11-25
申请号:US13618311
申请日:2012-09-14
IPC分类号: G06F9/45 , G06F21/53 , G06F9/445 , H04M1/725 , H04L29/08 , G06F21/52 , G06F21/71 , G06F12/14 , G06F21/51 , G06F21/62 , H04L29/06
摘要: Systems and methods of owner application control of an electronic device are provided. Owner application control information is stored on the electronic device and/or one or more remote servers. Owner application control information is consulted to determine if one or more required applications are available for execution on the electronic device. If not, one or more required applications not available are downloaded and installed. This could be in a manner transparent to the user of the electronic device. If one or more required applications are not available on the electronic device, the device can be functionally disabled in whole, or in part, until one or more required applications are available.
-
公开(公告)号:US20130019318A1
公开(公告)日:2013-01-17
申请号:US13618311
申请日:2012-09-14
IPC分类号: G06F21/00
CPC分类号: G06F21/629 , G06F8/61 , G06F12/1458 , G06F21/51 , G06F21/52 , G06F21/53 , G06F21/6218 , G06F21/71 , G06F2221/2149 , H04L63/102 , H04L67/34 , H04M1/72525
摘要: Systems and methods of owner application control of an electronic device are provided. Owner application control information is stored on the electronic device and/or one or more remote servers. Owner application control information is consulted to determine if one or more required applications are available for execution on the electronic device. If not, one or more required applications not available are downloaded and installed. This could be in a manner transparent to the user of the electronic device. If one or more required applications are not available on the electronic device, the device can be functionally disabled in whole, or in part, until one or more required applications are available.
-
6.
公开(公告)号:US20110010705A1
公开(公告)日:2011-01-13
申请号:US12885281
申请日:2010-09-17
CPC分类号: G06F21/629 , G06F8/61 , G06F12/1458 , G06F21/51 , G06F21/52 , G06F21/53 , G06F21/6218 , G06F21/71 , G06F2221/2149 , H04L63/102 , H04L67/34 , H04M1/72525
摘要: Systems and methods of owner application control of an electronic device are provided. Owner application control information is stored on the electronic device and/or one or more remote servers. Owner application control information is consulted to determine if one or more required applications are available for execution on the electronic device. If not, one or more required applications not available are downloaded and installed. This could be in a manner transparent to the user of the electronic device. If one or more required applications are not available on the electronic device, the device can be functionally disabled in whole, or in part, until one or more required applications are available.
摘要翻译: 提供了电子设备的所有者应用控制的系统和方法。 所有者应用控制信息存储在电子设备和/或一个或多个远程服务器上。 咨询所有者应用程序控制信息以确定一个或多个所需应用程序是否可用于在电子设备上执行。 如果没有,则下载并安装一个或多个不可用的必需应用程序。 这可以以对电子设备的用户透明的方式。 如果一个或多个所需的应用程序在电子设备上不可用,则该设备可以在全部或部分功能上禁用,直到一个或多个所需的应用程序可用。
-
公开(公告)号:US07546956B2
公开(公告)日:2009-06-16
申请号:US11118748
申请日:2005-04-29
IPC分类号: G06K7/10
CPC分类号: G06F21/629 , G06F8/61 , G06F12/1458 , G06F21/51 , G06F21/52 , G06F21/53 , G06F21/6218 , G06F21/71 , G06F2221/2149 , H04L63/102 , H04L67/34 , H04M1/72525
摘要: Systems and methods of application control for use on an electronic device. A device can be configured to receive an operation request from an application. The device can determine whether the requested operation is allowed to be performed by the application based upon a stored authorization record and an application identifier associated with the application. The application is allowed to perform the requested operation based upon whether the requested operation is determined to be allowed to be performed by the application.
摘要翻译: 用于电子设备的应用控制系统和方法。 可以将设备配置为从应用程序接收操作请求。 设备可以基于存储的授权记录和与应用相关联的应用标识来确定应用是否允许执行所请求的操作。 允许应用程序基于所请求的操作是否被允许由应用程序执行来执行所请求的操作。
-
公开(公告)号:US20090224036A1
公开(公告)日:2009-09-10
申请号:US12468441
申请日:2009-05-19
IPC分类号: G06K5/00
CPC分类号: G06F21/629 , G06F8/61 , G06F12/1458 , G06F21/51 , G06F21/52 , G06F21/53 , G06F21/6218 , G06F21/71 , G06F2221/2149 , H04L63/102 , H04L67/34 , H04M1/72525
摘要: Systems and methods of application control for use on an electronic device. A device can be configured to receive an operation request from an application. The device can determine whether the requested operation is allowed to be performed by the application based upon a stored authorization record and an application identifier associated with the application. The application is allowed to perform the requested operation based upon whether the requested operation is determined to be allowed to be performed by the application.
摘要翻译: 用于电子设备的应用控制系统和方法。 可以将设备配置为从应用程序接收操作请求。 设备可以基于存储的授权记录和与应用相关联的应用标识来确定应用是否允许执行所请求的操作。 允许应用程序基于所请求的操作是否被允许由应用程序执行来执行所请求的操作。
-
公开(公告)号:US08607334B2
公开(公告)日:2013-12-10
申请号:US11176116
申请日:2005-07-07
IPC分类号: H04L29/06
CPC分类号: H04L63/0823 , G06Q10/107 , H04L51/00
摘要: Systems and methods for secure e-mail message processing. A device is configured to receive a secure electronic message. The message may then be processed to determine whether the sender's address provided in the message is indicative of the sender's address provided in a sender's security-related certificate. A message's recipient can be notified based upon the determination.
摘要翻译: 用于安全电子邮件消息处理的系统和方法。 设备被配置为接收安全的电子消息。 然后可以处理消息以确定消息中提供的发送者的地址是否指示发送方的与安全相关的证书中提供的发件人的地址。 可以根据确定通知消息的收件人。
-
公开(公告)号:US08442489B2
公开(公告)日:2013-05-14
申请号:US13182827
申请日:2011-07-14
申请人: Neil P. Adams , Michael K. Brown , Michael S. Brown , Michael G. Kirkup , Herbert A. Little , David Victor MacFarlane , Ian M. Robertson
发明人: Neil P. Adams , Michael K. Brown , Michael S. Brown , Michael G. Kirkup , Herbert A. Little , David Victor MacFarlane , Ian M. Robertson
CPC分类号: H04L63/20 , H04L41/0806 , H04L63/102 , H04L63/105 , H04W12/08
摘要: Systems and methods for establishing a security-related mode of operation for computing devices. A policy data store contains security mode configuration data related to the computing devices. Security mode configuration data is used in establishing a security-related mode of operation for the computing devices.
-
-
-
-
-
-
-
-
-