会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHODS AND APPARATUS TO CONTROL PRIVILEGES OF MOBILE DEVICE APPLICATIONS
    • 控制移动设备应用特征的方法和设备
    • US20120159578A1
    • 2012-06-21
    • US12973665
    • 2010-12-20
    • Deepak K. ChawlaUrs A. Muller
    • Deepak K. ChawlaUrs A. Muller
    • G06F21/00
    • G06F21/51G06F21/53
    • Methods and apparatus to control privileges of mobile device applications are disclosed. A disclosed example method includes assigning a process identifier to an application on a mobile device, the process identifier generated by an operating system of the mobile device, determining via a digital certificate that the application is authorized to be executed on the mobile device and that the application is authorized to access a network interface of the mobile device, configuring a mandatory access control module of the mobile device to enforce access of the network interface by providing the process identifier to the mandatory access control module, and enabling the application to access the network interface.
    • 公开了控制移动设备应用特权的方法和装置。 所公开的示例性方法包括向移动设备上的应用分配过程标识符,由移动设备的操作系统生成的过程标识符,经由数字证书确定应用被授权在移动设备上执行,并且 应用程序被授权访问移动设备的网络接口,配置移动设备的强制访问控制模块,以通过向强制访问控制模块提供过程标识符来强制访问网络接口,并使应用能够访问网络 接口。
    • 3. 发明授权
    • Methods and apparatus to control privileges of mobile device applications
    • 控制移动设备应用程序权限的方法和设备
    • US08650620B2
    • 2014-02-11
    • US12973665
    • 2010-12-20
    • Deepak K. ChawlaUrs A. Muller
    • Deepak K. ChawlaUrs A. Muller
    • H04L29/00
    • G06F21/51G06F21/53
    • Methods and apparatus to control privileges of mobile device applications are disclosed. A disclosed example method includes assigning a process identifier to an application on a mobile device, the process identifier generated by an operating system of the mobile device, determining via a digital certificate that the application is authorized to be executed on the mobile device and that the application is authorized to access a network interface of the mobile device, configuring a mandatory access control module of the mobile device to enforce access of the network interface by providing the process identifier to the mandatory access control module, and enabling the application to access the network interface.
    • 公开了控制移动设备应用特权的方法和装置。 所公开的示例性方法包括向移动设备上的应用分配过程标识符,由移动设备的操作系统生成的过程标识符,经由数字证书确定应用被授权在移动设备上执行,并且 应用程序被授权访问移动设备的网络接口,配置移动设备的强制访问控制模块,以通过向强制访问控制模块提供过程标识符来强制访问网络接口,并使应用能够访问网络 接口。
    • 5. 发明授权
    • Method and system for content distribution network security
    • 内容分发网络安全的方法和系统
    • US08397298B2
    • 2013-03-12
    • US12632966
    • 2009-12-08
    • Sanjay MacwanDeepak K. ChawlaGustavo de los ReyesCristina Serban
    • Sanjay MacwanDeepak K. ChawlaGustavo de los ReyesCristina Serban
    • G06F21/00
    • H04L63/1416G06F21/554H04L67/06
    • A content delivery system includes an upload module, a content delivery module, and a monitoring module. The upload module is configured to receive content from a content provider, detect content containing malicious software or proprietary information, and provide information about the content to a monitoring module. The content delivery module is configured to detect content containing malicious software or unauthorized changes, detect operational changes to the content delivery module, provide information about the content and the operational changes to the monitoring module, receive a request for the content from a client system, and provide the content to the client system. The monitoring module is configured to monitor a network for potentially malicious traffic, receive information from the content delivery module and the upload module, correlate the information and the potentially malicious traffic to identify a security event, and trigger a response to the security event.
    • 内容传送系统包括上传模块,内容传递模块和监视模块。 上传模块被配置为从内容提供商接收内容,检测包含恶意软件或专有信息的内容,并将该内容的信息提供给监控模块。 所述内容传递模块被配置为检测包含恶意软件或未经授权的更改的内容,检测对所述内容传递模块的操作改变,向所述监控模块提供关于所述内容的信息和所述操作改变,从所述客户端系统接收对所述内容的请求, 并向客户端系统提供内容。 监视模块被配置为监视网络以获得潜在的恶意流量,从内容传递模块和上传模块接收信息,将信息和潜在恶意流量相关联以识别安全事件,并触发对安全事件的响应。
    • 7. 发明授权
    • Solid state audio system
    • 固态音频系统
    • US06327633B1
    • 2001-12-04
    • US09220844
    • 1998-12-28
    • Deepak K. ChawlaKevin Alan Shelby
    • Deepak K. ChawlaKevin Alan Shelby
    • G06F1314
    • G11B20/10527G11B2020/10546G11B2220/60G11C7/16G11C2207/16
    • A solid state audio system provides audio signals when played in an audio cassette player. The audio system is provided in a casing having the same size as a standard audio cassette tape and includes an audio tape, a sensing mechanism providing signals indicating a speed and a direction of travel of the audio tape, a processor coupled to the sensing mechanism and a memory card coupled to the processor and storing digitized audio information. The audio system also includes an audio transfer system coupled to the processor and magnetically coupled to the audio tape for transferring audio signals onto the tape corresponding to the digitized audio information. A solid state audio player is also provided that includes a memory card having digitized audio information stored thereon, a processor coupled to the memory card, a D/A converter coupled to the memory card and the processor. The D/A converter outputs an analog audio signal. The player also includes a plurality of control inputs, the control inputs are selectable for placing the audio player in one of several states. A selected portion of the digitized audio information is output to the D/A converter in response to the state of the player.
    • 固态音频系统在音频盒式录放机中播放时提供音频信号。 音频系统设置在具有与标准音频盒式磁带相同尺寸的壳体中,并且包括音频磁带,提供表示音频磁带的速度和行进方向的信号的感测机构,耦合到感测机构的处理器和 存储卡,其耦合到所述处理器并存储数字化的音频信息。 音频系统还包括耦合到处理器并且磁耦合到音频磁带的音频传送系统,用于将音频信号传送到对应于数字化音频信息的磁带上。 还提供了一种固态音频播放器,其包括具有存储在其上的数字化音频信息的存储卡,耦合到存储卡的处理器,耦合到存储卡和处理器的D / A转换器。 D / A转换器输出模拟音频信号。 播放器还包括多个控制输入,可选择控制输入以将音频播放器放置在若干状态之一中。 数字化音频信息的选定部分响应于播放器的状态被输出到D / A转换器。
    • 10. 发明申请
    • Method and System for Content Distribution Network Security
    • 内容分发网络安全的方法和系统
    • US20110138467A1
    • 2011-06-09
    • US12632966
    • 2009-12-08
    • Sanjay MacwanDeepak K. ChawlaGustavo de los ReyesCristina Serban
    • Sanjay MacwanDeepak K. ChawlaGustavo de los ReyesCristina Serban
    • G06F21/00
    • H04L63/1416G06F21/554H04L67/06
    • A content delivery system includes an upload module, a content delivery module, and a monitoring module. The upload module is configured to receive content from a content provider, detect content containing malicious software or proprietary information, and provide information about the content to a monitoring module. The content delivery module is configured to detect content containing malicious software or unauthorized changes, detect operational changes to the content delivery module, provide information about the content and the operational changes to the monitoring module, receive a request for the content from a client system, and provide the content to the client system. The monitoring module is configured to monitor a network for potentially malicious traffic, receive information from the content delivery module and the upload module, correlate the information and the potentially malicious traffic to identify a security event, and trigger a response to the security event.
    • 内容传送系统包括上传模块,内容传递模块和监视模块。 上传模块被配置为从内容提供商接收内容,检测包含恶意软件或专有信息的内容,并将该内容的信息提供给监控模块。 所述内容传递模块被配置为检测包含恶意软件或未经授权的更改的内容,检测对所述内容传递模块的操作改变,向所述监控模块提供关于所述内容的信息和所述操作改变,从所述客户端系统接收对所述内容的请求, 并向客户端系统提供内容。 监视模块被配置为监视网络以获得潜在的恶意流量,从内容传递模块和上传模块接收信息,将信息和潜在恶意流量相关联以识别安全事件,并触发对安全事件的响应。