会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and apparatus for securing mobile applications
    • 用于确保移动应用程序的方法和装置
    • US09253170B2
    • 2016-02-02
    • US14480662
    • 2014-09-09
    • AppSense Limited
    • Prakash LingaAjay K. Arora
    • G06F21/00H04L29/06G06F21/44G06F21/54G06F3/0482
    • H04L63/061G06F3/0482G06F21/44G06F21/54H04L63/083H04L63/30
    • In some embodiments, a method includes obtaining an object code of an application executed on a mobile device. The application is created by an author different from an operator of a data source. The method includes loading dynamically at least one intercept point into the object code, wherein the intercept point is to detect a predetermined input gesture. The method further includes, responsive to an input gesture being received within a context of the application at the mobile device and the input gesture matching the predetermined input gesture: (1) overlaying a user interface within the context of the application, the user interface permitting selection of data items from the data source; (2) determining from a selection signal received at the mobile device, a selected data item; (3) responsive to the determining, loading the selected data item into the context of the application; and (4) removing the user interface overlay.
    • 在一些实施例中,一种方法包括获得在移动设备上执行的应用的目标代码。 该应用程序由与数据源的运算符不同的作者创建。 该方法包括动态地将至少一个拦截点加载到目标代码中,其中拦截点是检测预定的输入手势。 该方法还包括响应于在移动设备处的应用程序的上下文中接收的输入手势和与预定输入手势相匹配的输入手势:(1)在应用的上下文中覆盖用户界面,用户界面允许 从数据源中选择数据项; (2)从在移动设备处接收到的选择信号中确定选择的数据项; (3)响应于确定,将所选数据项加载到应用的上下文中; 和(4)删除用户界面叠加。
    • 3. 发明申请
    • CONTEXT TRANSFER FROM WEB PAGE TO APPLICATION
    • 从网页到应用程序的上下文传输
    • US20140337743A1
    • 2014-11-13
    • US14132307
    • 2013-12-18
    • AppSense Limited
    • Paul Keith BRANTON
    • H04L12/24
    • H04L67/02G06F9/44526H04L63/1441H04L63/20
    • Systems and methods are described for a web event framework. A computerized method includes receiving, at a framework plugin coupled to a web browser, a framework action from a framework server, the framework action including arguments specifying context data to retrieve from a web page loaded on the web browser; executing the framework action by the framework plugin, wherein executing the framework action comprises retrieving the specified context data from the web page and generating, by the framework plugin, a framework event including the context data; forwarding the framework event to a framework server coupled to the framework plugin; receiving at the framework server the framework event from the framework plugin; determining, at the framework server, a framework action based on the framework event, including the specified data, and a framework policy; and sending instructions to an external process based on the specified data and the framework action.
    • 为Web事件框架描述了系统和方法。 计算机化方法包括:在框架插件上接收来自框架服务器的框架动作,所述框架动作包括指定上下文数据的参数以从加载在所述web浏览器上的网页检索; 由框架插件执行框架动作,其中执行框架动作包括从网页检索指定的上下文数据,并由框架插件生成包括上下文数据的框架事件; 将框架事件转发到耦合到框架插件的框架服务器; 在框架服务器上接收框架事件框架插件; 在框架服务器上确定基于框架事件的框架动作,包括指定的数据和框架策略; 并根据指定的数据和框架动作向外部进程发送指令。
    • 4. 发明申请
    • SECURE DATA MANAGEMENT
    • 安全数据管理
    • US20140283107A1
    • 2014-09-18
    • US13829511
    • 2013-03-14
    • APPSENSE LIMITED
    • Travis WALTONPaul DELIVETTRichard James SOMERFIELD
    • G06F21/62
    • G06F21/62G06F21/00G06F2221/2113
    • The disclosed subject matter includes a method. The method includes identifying an attempt to access, by an application instance running in a user space of an operating system, a first security zone of a computer readable medium, where the first security zone is associated with a first security level. The method further includes determining whether a restriction level associated with the application instance is higher than the first security level, where the restriction level is a function of previous security zones that have been accessed by the application instance. When the restriction level associated with the application instance is higher than the first security level, the method would prevent the application instance from writing to the first security zone. When the restriction level associated with the application instance is not higher than the first security level, the method would authorize the application instance to access the first security zone.
    • 所公开的主题包括一种方法。 该方法包括识别由运行在操作系统的用户空间中的应用程序实例访问计算机可读介质的第一安全区域的尝试,其中第一安全区域与第一安全级别相关联。 该方法还包括确定与应用实例相关联的限制级别是否高于第一安全级别,其中限制级别是由应用实例访问的先前安全区域的函数。 当与应用实例相关联的限制级别高于第一安全级别时,该方法将阻止应用实例写入第一安全区域。 当与应用实例相关联的限制级别不高于第一安全级别时,该方法将授权应用实例访问第一安全区域。
    • 5. 发明申请
    • DOCUMENT AND USER METADATA STORAGE
    • 文件和用户元数据存储
    • US20140279893A1
    • 2014-09-18
    • US13827504
    • 2013-03-14
    • APPSENSE LIMITED
    • Paul Keith BRANTON
    • G06F17/30
    • G06F17/30994
    • Techniques are disclosed for providing services to a client device via a shared cloud service. In one embodiment, a method is disclosed that includes storing information on a first device relating to a subject, saving the stored information in a serialized format data file to the shared cloud service, the data file having a filename generated as a function of the subject, providing authenticated access to the data file for a second device via the shared cloud service, synchronizing a copy of the data file via the shared cloud service to the second device, the copied data file reflecting a single up-to-date state of the data file in the shared cloud service, and de-serializing the serialized format data file at the second device.
    • 公开了通过共享云服务向客户端设备提供服务的技术。 在一个实施例中,公开了一种方法,其包括将信息存储在与对象相关的第一设备上,将存储的信息以序列化格式数据文件保存到共享云服务,该数据文件具有作为主题的函数生成的文件名 通过共享云服务提供对第二设备的数据文件的认证访问,通过共享云服务将数据文件的副本同步到第二设备,复制的数据文件反映单个最新状态 共享云服务中的数据文件,以及在第二设备上对序列化格式数据文件进行解序列化。
    • 6. 发明申请
    • HOMING DATA
    • 喜欢的数据
    • US20140279872A1
    • 2014-09-18
    • US13830186
    • 2013-03-14
    • APPSENSE LIMITED
    • Ian James MCLEAN
    • G06F17/30
    • G06F17/30174
    • Systems and methods are described for homing data. A computerized method of homing data includes embedding a first homing configuration within a first file on a host, intercepting an access attempt to the first file by the host, retrieving the first homing configuration embedded within the first file, determining a first data homing connector based on the first homing configuration, and synchronizing the first file through the first data homing connector with a first synchronization server based on the first homing configuration.
    • 描述用于归位数据的系统和方法。 计算机化的归属数据的方法包括在主机上的第一文件内嵌入第一归位配置,截取由主机对第一文件的访问尝试,检索嵌入在第一文件内的第一归位配置,基于第一归档连接器确定第一数据归属连接器 在所述第一归位配置中,并且基于所述第一归位配置,通过所述第一数据归属连接器与所述第一同步服务器同步所述第一文件。
    • 8. 发明申请
    • SYSTEMS AND METHODS FOR ORGANIZING DEPENDENT AND SEQUENTIAL SOFTWARE THREADS
    • 用于组织依赖和顺序软件线程的系统和方法
    • US20140237474A1
    • 2014-08-21
    • US13770806
    • 2013-02-19
    • APPSENSE LIMITED
    • Paul Keith BRANTON
    • G06F9/46
    • G06F9/4881G06F2209/484
    • Systems and methods are provided for the organization of dependent and sequential software threads running multiple threads of execution on a computing device in order to improve performance and reduce the complexity of thread management. Computing tasks, or jobs, are organized into job wrappers for ordered execution. In response to receiving a request to create a job wrapper, the computing device initializes the job wrapper; initializes a shared data table having a plurality of variables that can be accessed by software threads that comprise the job wrapper; setting a first variable in the plurality of variables to assign a dependency of one software thread to another software thread; finally executing the job wrapper.
    • 提供了系统和方法,用于组织在计算设备上运行多个执行线程的依赖和顺序软件线程,以提高性能并降低线程管理的复杂性。 计算任务或作业被组织为作业包装器以进行有序执行。 响应于接收到创建作业包装器的请求,计算设备初始化作业包装器; 初始化具有多个变量的共享数据表,该变量可由包括作业包装器的软件线程访问; 设置所述多个变量中的第一变量以将一个软件线程的依赖性分配给另一个软件线程; 最后执行作业包装器。
    • 9. 发明申请
    • SYSTEMS AND METHODS FOR DETERMINING AN ADDRESS FOR A PRIVATE FUNCTION
    • 用于确定私人功能的地址的系统和方法
    • US20140122454A1
    • 2014-05-01
    • US13663958
    • 2012-10-30
    • APPSENSE LIMITED
    • David BRYLYN
    • G06F12/00G06F17/30
    • G06F17/30011G06F8/53
    • Systems and methods are provided for determining an address for a private function. A start address for a public function of a software program in a data file associated with the software program is determined. Instruction data for the public function is identified in the data file based on the start address of the public function. First data of a predetermined size is read from a beginning of the instruction data for the public function. A signature for a private function of the software program is identified in the first data. A relative address for the private function in the data file based on the identified signature is stored in memory.
    • 提供了用于确定私有函数的地址的系统和方法。 确定与软件程序相关联的数据文件中的软件程序的公共功能的起始地址。 基于公共功能的开始地址,在数据文件中识别公共功能的指令数据。 从公共功能的指令数据的开始读取预定大小的第一数据。 在第一数据中标识软件程序的私有功能的签名。 基于识别的签名的数据文件中的私有功能的相对地址存储在存储器中。
    • 10. 发明申请
    • SYSTEM AND METHOD FOR SELECTIVELY MUTING COMPUTER APPLICATIONS
    • 用于选择性地计算机应用的系统和方法
    • US20140109003A1
    • 2014-04-17
    • US13649993
    • 2012-10-11
    • APPSENSE LIMITED
    • Joseph SAIBJonathan WALLACEHarpreet Singh LABANA
    • G06F3/048
    • G06F3/04847G06F3/0482G06F2203/04803
    • Embodiments of the invention include a computer, computer program product and computer implemented method for allowing a user to mute selectively a computer application. In some embodiments, the computer comprises a computer display and a tangible non-transitory computer memory, the computer memory having stored thereon a plurality of computer instruction performing a process of creating a menu of computer applications running on the computer and a process of allowing the user to select from the menu of applications a particular application to mute. The instructions and computer program product, in some embodiments, determine whether an application running on the computer is generating a sound signal; add the application to a list of applications that are generating sound signals; and create a menu from the list for viewing by the user on the computer display, the menu including a name of the application and a mute icon.
    • 本发明的实施例包括计算机,计算机程序产品和计算机实现的方法,用于允许用户选择性地静音计算机应用。 在一些实施例中,计算机包括计算机显示器和有形的非暂时计算机存储器,该计算机存储器中存储有多个计算机指令,该计算机指令执行创建在计算机上运行的计算机应用的菜单的过程,以及允许 用户从应用程序菜单中选择一个特定应用程序进行静音。 在一些实施例中,指令和计算机程序产品确定在计算机上运行的应用程序是否正在生成声音信号; 将应用程序添加到生成声音信号的应用程序列表中; 并从列表中创建菜单,供用户在计算机显示器上查看,菜单包括应用程序的名称和静音图标。