-
公开(公告)号:US20130138766A1
公开(公告)日:2013-05-30
申请号:US13306904
申请日:2011-11-29
申请人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Geng Chen , Sean Xiao
发明人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Geng Chen , Sean Xiao
IPC分类号: G06F15/16
CPC分类号: H04W12/08 , H04L63/0428 , H04L63/105 , H04L63/107 , H04L63/205
摘要: Mode sensitive networking is provided to allow mode specific communications using a mobile device. If a device has an established secured connection and an application is running in work mode, packets are routed through the secure connection. If the device has an established secured connection but an application is running in personal mode, packets are routed through an alternate connection. Secured connections may be established by using privileged applications. A device and associated applications may have access to different servers, sites, and destinations based on a current mode.
摘要翻译: 提供模式敏感网络以允许使用移动设备的模式特定通信。 如果设备具有已建立的安全连接并且应用程序正在工作模式下运行,则数据包将通过安全连接进行路由。 如果设备具有已建立的安全连接,但应用程序以个人模式运行,则数据包将通过备用连接进行路由。 安全连接可以通过使用特权应用来建立。 基于当前模式,设备和相关应用可以访问不同的服务器,站点和目的地。
-
公开(公告)号:US09143943B2
公开(公告)日:2015-09-22
申请号:US13306904
申请日:2011-11-29
申请人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Geng Chen , Sean Xiao
发明人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Geng Chen , Sean Xiao
CPC分类号: H04W12/08 , H04L63/0428 , H04L63/105 , H04L63/107 , H04L63/205
摘要: Mode sensitive networking is provided to allow mode specific communications using a mobile device. If a device has an established secured connection and an application is running in work mode, packets are routed through the secure connection. If the device has an established secured connection but an application is running in personal mode, packets are routed through an alternate connection. Secured connections may be established by using privileged applications. A device and associated applications may have access to different servers, sites, and destinations based on a current mode.
摘要翻译: 提供模式敏感网络以允许使用移动设备的模式特定通信。 如果设备具有已建立的安全连接并且应用程序正在工作模式下运行,则数据包将通过安全连接进行路由。 如果设备具有已建立的安全连接,但应用程序以个人模式运行,则数据包将通过备用连接进行路由。 安全连接可以通过使用特权应用来建立。 基于当前模式,设备和相关应用可以访问不同的服务器,站点和目的地。
-
公开(公告)号:US20130160147A1
公开(公告)日:2013-06-20
申请号:US13328913
申请日:2011-12-16
申请人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Helen Bragg , Sean Xiao
发明人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Helen Bragg , Sean Xiao
CPC分类号: G06F21/51
摘要: Mechanisms are provided to allow particular parties and applications access to protected application programming interfaces (APIs) without the use of security domains. Trusted parties and applications may have access to protected APIs while unfrosted parties and applications may be restricted to a more limited set of APIs. Public keys associated with individual applications that are used to enforce licensing policies can be repurposed for use in a verification process to prevent unauthorized access to APIs. A credential storage manager can be used to maintain permission and certificate information. An application authorization manager may access credential storage and maintain trusted application information.
摘要翻译: 提供了机制,允许特定方和应用程序访问受保护的应用程序编程接口(API),而不使用安全域。 受信任的各方和应用程序可能会访问受保护的API,而非冻结方和应用程序可能被限制在更有限的一组API。 与用于强制执行许可策略的各个应用程序相关联的公钥可以重新调整用于验证过程,以防止未经授权的API访问。 可以使用凭据存储管理器来维护权限和证书信息。 应用授权管理器可以访问凭证存储并维护可信应用信息。
-
公开(公告)号:US09009856B2
公开(公告)日:2015-04-14
申请号:US13328913
申请日:2011-12-16
申请人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Helen Bragg , Sean Xiao
发明人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Helen Bragg , Sean Xiao
CPC分类号: G06F21/51
摘要: Mechanisms are provided to allow particular parties and applications access to protected application programming interfaces (APIs) without the use of security domains. Trusted parties and applications may have access to protected APIs while unfrosted parties and applications may be restricted to a more limited set of APIs. Public keys associated with individual applications that are used to enforce licensing policies can be repurposed for use in a verification process to prevent unauthorized access to APIs. A credential storage manager can be used to maintain permission and certificate information. An application authorization manager may access credential storage and maintain trusted application information.
摘要翻译: 提供了机制,允许特定方和应用程序访问受保护的应用程序编程接口(API),而不使用安全域。 受信任的各方和应用程序可能会访问受保护的API,而非冻结方和应用程序可能被限制在更有限的一组API。 与用于强制执行许可策略的各个应用程序相关联的公钥可以重新调整用于验证过程,以防止未经授权的API访问。 可以使用凭据存储管理器来维护权限和证书信息。 应用授权管理器可以访问凭证存储并维护可信应用信息。
-
公开(公告)号:US09256758B2
公开(公告)日:2016-02-09
申请号:US13306889
申请日:2011-11-29
申请人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Geng Chen
发明人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Geng Chen
CPC分类号: H04L45/22 , G06F21/6218 , G06F2221/2113 , H04L63/102 , H04W40/02
摘要: Mechanisms are provided to implement framework level mode specific file access operations. In a mode such as a work or enterprise mode, read and write accesses are directed to one or more secured locations. File data and metadata may be secured with encryption and/or authentication mechanisms. Conventional mobile solutions provide only for mode encryption distinctions at the application level, e.g. one work application may prevent access to certain data, but a different application may want to allow access to that same data. Various embodiments provide framework level mode sensitive encryption that does not require different, mutually exclusive, or possibly conflicting applications or platforms. A device and associated applications may have access to different data based on a current mode.
摘要翻译: 提供了实现框架级模式特定文件访问操作的机制。 在诸如工作或企业模式的模式中,读取和写入访问被定向到一个或多个安全位置。 可以使用加密和/或认证机制来保护文件数据和元数据。 传统的移动解决方案仅提供应用级的模式加密区分,例如。 一个工作应用程序可能阻止访问某些数据,但是不同的应用程序可能希望允许访问该相同的数据。 各种实施例提供框架级模式敏感加密,其不需要不同的,相互排斥的或可能冲突的应用或平台。 设备和相关联的应用可以基于当前模式访问不同的数据。
-
公开(公告)号:US20130138954A1
公开(公告)日:2013-05-30
申请号:US13306889
申请日:2011-11-29
申请人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Geng Chen
发明人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Geng Chen
IPC分类号: G06F17/30
CPC分类号: H04L45/22 , G06F21/6218 , G06F2221/2113 , H04L63/102 , H04W40/02
摘要: Mechanisms are provided to implement framework level mode specific file access operations. In a mode such as a work or enterprise mode, read and write accesses are directed to one or more secured locations. File data and metadata may be secured with encryption and/or authentication mechanisms. Conventional mobile solutions provide only for mode encryption distinctions at the application level, e.g. one work application may prevent access to certain data, but a different application may want to allow access to that same data. Various embodiments provide framework level mode sensitive encryption that does not require different, mutually exclusive, or possibly conflicting applications or platforms. A device and associated applications may have access to different data based on a current mode.
摘要翻译: 提供了实现框架级模式特定文件访问操作的机制。 在诸如工作或企业模式的模式中,读取和写入访问被定向到一个或多个安全位置。 可以使用加密和/或认证机制来保护文件数据和元数据。 传统的移动解决方案仅提供应用级的模式加密区分,例如。 一个工作应用程序可能阻止访问某些数据,但是不同的应用程序可能希望允许访问该相同的数据。 各种实施例提供框架级模式敏感加密,其不需要不同的,相互排斥的或可能冲突的应用或平台。 设备和相关联的应用可以基于当前模式访问不同的数据。
-
公开(公告)号:US20130138932A1
公开(公告)日:2013-05-30
申请号:US13306885
申请日:2011-11-29
申请人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Geng Chen
发明人: Vadim Draluk , Francois Goldfain , Jan-Willem Maarse , Geng Chen
IPC分类号: G06F9/48
CPC分类号: G06F9/468 , G06F1/3203 , G06F3/16 , G06F13/385 , G06F21/62
摘要: Mechanisms are provided to allow devices to support multiple modes, such as work, personal, and family modes. Conventional mobile solutions provide only for mode distinctions at the application level, e.g. one work application may prevent access to certain data, but a different application may want to allow access to that same data. Existing computer system solutions rely on multiple operating system instances or multiple virtual machines. Framework level modes are provided that do not require different, mutually exclusive, or possibly conflicting applications or platforms. A device and associated applications may have access to different data and capabilities based on a current mode.
摘要翻译: 提供了机制来允许设备支持多种模式,例如工作,个人和家庭模式。 传统的移动解决方案仅提供在应用级别的模式区分,例如。 一个工作应用程序可能阻止访问某些数据,但是不同的应用程序可能希望允许访问该相同的数据。 现有的计算机系统解决方案依赖于多个操作系统实例或多个虚拟机。 提供了不需要不同的,相互排斥的或可能冲突的应用程序或平台的框架级模式。 基于当前模式,设备和相关联的应用可以访问不同的数据和能力。
-
公开(公告)号:US20130239206A1
公开(公告)日:2013-09-12
申请号:US13415930
申请日:2012-03-09
CPC分类号: H04L63/083 , G06F3/017 , G06F21/00 , G06F21/31 , G06F21/32
摘要: User physical interaction characteristics information or the way a user physically interacts with a device is analyzed to aid in authenticating a user of a device. User physical interaction characteristics information such as swipe speed, finger area, finger conductivity, finger angle, device angle, movement patterns, acceleration, etc., provide signatures that are distinctive for particular individuals and possibly unique if measured to a sufficiently high level of precision. In some examples, a device measures finger positions, finger pad sizes, moisture level, acceleration, displacement, and changes in finger pad size for a particular user and compares the measurements to physical interaction characteristics measured during subsequent usage of the device to verify that a user is an authorized user.
摘要翻译: 分析用户物理交互特征信息或用户与设备物理交互的方式,以帮助验证设备的用户。 用户物理交互特征信息,如滑动速度,手指区域,手指电导率,手指角度,装置角度,运动模式,加速度等,提供特定个体的特征,并且如果测量到足够高的精度 。 在一些示例中,设备测量特定用户的手指位置,指垫尺寸,湿度水平,加速度,位移和指垫尺寸的变化,并将测量值与后续使用装置中测量的物理相互作用特性进行比较,以验证 用户是授权用户。
-
公开(公告)号:US09256715B2
公开(公告)日:2016-02-09
申请号:US13415930
申请日:2012-03-09
CPC分类号: H04L63/083 , G06F3/017 , G06F21/00 , G06F21/31 , G06F21/32
摘要: User physical interaction characteristics information or the way a user physically interacts with a device is analyzed to aid in authenticating a user of a device. User physical interaction characteristics information such as swipe speed, finger area, finger conductivity, finger angle, device angle, movement patterns, acceleration, etc., provide signatures that are distinctive for particular individuals and possibly unique if measured to a sufficiently high level of precision. In some examples, a device measures finger positions, finger pad sizes, moisture level, acceleration, displacement, and changes in finger pad size for a particular user and compares the measurements to physical interaction characteristics measured during subsequent usage of the device to verify that a user is an authorized user.
摘要翻译: 分析用户物理交互特征信息或用户与设备物理交互的方式,以帮助验证设备的用户。 用户物理交互特征信息,如滑动速度,手指区域,手指电导率,手指角度,装置角度,运动模式,加速度等,提供特定个体的特征,并且如果测量到足够高的精度 。 在一些示例中,设备测量特定用户的手指位置,指垫尺寸,湿度水平,加速度,位移和指垫尺寸的变化,并将测量值与后续使用装置中测量的物理相互作用特性进行比较,以验证 用户是授权用户。
-
公开(公告)号:US08806610B2
公开(公告)日:2014-08-12
申请号:US13362523
申请日:2012-01-31
IPC分类号: G06F21/00
CPC分类号: G06F21/31 , G06F21/316 , G06F21/32 , G06F2221/2139
摘要: Mechanisms are provided to efficiently and effectively authenticate a user of a device. Passcode information such as passwords, pins, and access codes are obtained along with biometric information to periodically authenticate a user of a device. A user identity confidence score may be generated and continually modified by using data such as passcode information, biometric information, and/or user physical interaction characteristics information. If the user identify confidence score falls beneath a particular threshold, additional user authentication information may be requested.
摘要翻译: 提供机制以有效地和有效地认证设备的用户。 获得诸如密码,引脚和访问代码之类的密码信息以及生物测定信息以周期性地认证设备的用户。 可以通过使用诸如密码信息,生物特征信息和/或用户物理交互特征信息的数据来生成并持续修改用户身份置信度得分。 如果用户识别置信度分数低于特定阈值,则可以请求附加的用户认证信息。
-
-
-
-
-
-
-
-
-