-
公开(公告)号:WO2015085321A1
公开(公告)日:2015-06-11
申请号:PCT/US2014/069162
申请日:2014-12-08
Applicant: MOBILE IRON, INC.
Inventor: KIM, Mansu , MARKINES, Benjamin , BATCHU, Suresh, Kumar
IPC: H04L12/56
Abstract: Mobile device traffic management is disclosed. Information including a traffic management policy to be applied to data transferred between a mobile device and a node is received from a device management server. The device management server determines the traffic management policy based at least in part on roaming state information received from the mobile device. Data transferred between the mobile device and the node is processed based at least in part on the traffic management policy.
Abstract translation: 公开了移动设备流量管理。 从设备管理服务器接收到包括要应用于在移动设备和节点之间传送的数据的流量管理策略的信息。 设备管理服务器至少部分地基于从移动设备接收的漫游状态信息来确定流量管理策略。 至少部分地基于流量管理策略来处理在移动设备和节点之间传送的数据。
-
公开(公告)号:WO2015153686A1
公开(公告)日:2015-10-08
申请号:PCT/US2015/023716
申请日:2015-03-31
Applicant: MOBILE IRON, INC.
Inventor: BATCHU, Suresh, Kumar , KIM, Mansu
IPC: G06F21/54
CPC classification number: H04W12/08 , H04L12/08 , H04L41/046 , H04L41/0893 , H04L43/06 , H04L43/0876 , H04L63/0281 , H04L63/029 , H04L63/107 , H04L63/1408 , H04L67/2814 , H04W40/00
Abstract: A mobile device traffic splicer is disclosed. In various embodiments, a network communication associated with a destination is received from a mobile device. A stored routing data associated with the mobile device is used to determine, based at least in part on the destination, to redirect the network communication to a proxy associated with the destination. The network communication is sent to the proxy associated with the destination. In various embodiments, one or both of metering network traffic by destination and/or domain and filtering network communications and/or portions thereof based on the destination and/or domain may be performed.
Abstract translation: 公开了移动设备通信拼接器。 在各种实施例中,从移动设备接收与目的地相关联的网络通信。 与移动设备相关联的存储的路由数据被用于至少部分地基于目的地来确定将网络通信重定向到与目的地相关联的代理。 网络通信被发送到与目的地相关联的代理。 在各种实施例中,可以执行目的地和/或域的计量网络业务中的一个或两个以及基于目的地和/或域的过滤网络通信和/或其部分。
-
公开(公告)号:WO2015089483A1
公开(公告)日:2015-06-18
申请号:PCT/US2014/070169
申请日:2014-12-12
Applicant: MOBILE IRON, INC.
Inventor: BATCHU, Suresh, Kumar , KIM, Mansu
IPC: G06F17/30
CPC classification number: G06F17/30557 , H04W4/50 , H04W4/60
Abstract: Application synchronization techniques are disclosed. An indication is received that a mobile app has performed an operation affecting mobile app data of the mobile app. At least a portion of the mobile app data is stored to a remote storage system based at least in part on the indication. The indication may be received by and the storing operation may be performed at least in part by a management code embedded in mobile app code comprising the mobile app.
Abstract translation: 公开了应用同步技术。 接到移动应用已经执行影响移动应用的移动应用数据的操作的指示。 移动应用数据的至少一部分至少部分地基于指示被存储到远程存储系统。 可以接收该指示,并且存储操作可以至少部分地由嵌入在包括移动应用的移动应用代码中的管理代码来执行。
-
公开(公告)号:WO2015153684A1
公开(公告)日:2015-10-08
申请号:PCT/US2015/023713
申请日:2015-03-31
Applicant: MOBILE IRON, INC.
Inventor: BATCHU, Suresh, Kumar , KIM, Mansu
IPC: G06F17/00
CPC classification number: G06F21/604 , G06F21/305 , G06F21/6218 , G06F21/88 , G06F2221/2143 , G06F2221/2149 , H04W4/50 , H04W12/08
Abstract: Techniques to manage mobile devices are disclosed. In various embodiments, a request to perform a management action with respect to a mobile device is received from a mobile device management (MDM) authority. A scope of authority of the MDM authority with respect to the mobile device is determined. The management action is caused to be performed with respect to the mobile device based at least in part on the determined scope of authority of the MDM authority with respect to the mobile device.
Abstract translation: 公开了管理移动设备的技术。 在各种实施例中,从移动设备管理(MDM)机构接收关于执行关于移动设备的管理动作的请求。 确定MDM权限相对于移动设备的权限范围。 至少部分地基于所述MDM权限相对于所述移动设备的所确定的权限范围,使所述管理动作相对于所述移动设备执行。
-
公开(公告)号:WO2014134616A1
公开(公告)日:2014-09-04
申请号:PCT/US2014/020008
申请日:2014-03-03
Applicant: MOBILE IRON, INC.
Inventor: KIM, Mansu , BATCHU, Suresh, Kumar
IPC: G06F9/46
CPC classification number: H04W12/08
Abstract: Multi-user use of single-user applications is disclosed. A request to access application data associated with an object identifier may be received in a context of a single-user application. Access may be provided to one or more application data objects associated with the object identifier. The objects may be included in a data set corresponding to user information associated with the context of the application.
Abstract translation: 披露了多用户使用单用户应用程序。 可以在单用户应用的上下文中接收访问与对象标识符相关联的应用数据的请求。 可以向与对象标识符相关联的一个或多个应用数据对象提供访问。 对象可以被包括在对应于与应用的上下文相关联的用户信息的数据集中。
-
公开(公告)号:WO2014100756A1
公开(公告)日:2014-06-26
申请号:PCT/US2013/077292
申请日:2013-12-20
Applicant: MOBILE IRON, INC.
Inventor: KIM, Mansu , SIROTA, Joshua , BATCHU, Suresh, Kumar
CPC classification number: H04L63/0428 , G06F9/54 , G06F21/606 , G06F21/6281 , H04L9/08 , H04W12/04
Abstract: A secure mobile application connection bus is disclosed. First encryption information and an identifier associated with a data storage location on a mobile device are provided from a first application to a second application. Second encryption information associated with the second mobile application is retrieved from the data storage location. The second mobile application is configured to provide data to the data storage location. Data is transferred securely between the first mobile application and the second mobile application via the data storage location.
Abstract translation: 公开了一种安全的移动应用连接总线。 第一加密信息和与移动设备上的数据存储位置相关联的标识符从第一应用提供给第二应用。 从数据存储位置检索与第二移动应用相关联的第二加密信息。 第二移动应用被配置为向数据存储位置提供数据。 数据经由数据存储位置在第一移动应用和第二移动应用之间被安全地传送。
-
-
-
-
-