-
公开(公告)号:US20220375285A1
公开(公告)日:2022-11-24
申请号:US17325651
申请日:2021-05-20
发明人: Tom Nelson , Vivekanandh Elangovan
IPC分类号: G07C9/00 , H04W12/082 , H04W4/80
摘要: A method for forming bonded mobile device connection with a vehicle includes determining a request count comprising a plurality of Bluetooth advertisement requests received from a mobile device with respect to time, determining an invalid Consumer Access Key (CAK) transmission count associated with the plurality of Bluetooth advertisement requests, generating an active bond record with the request count and the invalid CAK transmission count, determining, based on the active bond record, that a Global Attribute Profile (GATT) service associated with the mobile device is inactive, and disabling a Bluetooth advertisement response setting associated with the GATT service.
-
公开(公告)号:US11500470B2
公开(公告)日:2022-11-15
申请号:US16725170
申请日:2019-12-23
申请人: Robert Bosch GmbH
IPC分类号: A42B3/04 , H04W12/082 , G06T11/60 , G05D1/02 , G06T13/40 , G06F3/01 , G07C5/08 , H04B1/38 , H04L67/12 , H04B1/3827 , G07C5/00
摘要: A helmet includes a transceiver configured to receive vehicle data from one or more sensors located on a vehicle, an inertial measurement unit (IMU) configured to collect helmet motion data of the helmet associated with a rider of the vehicle, and a processor in communication with the transceiver and IMU, and programmed to receive, via the transceiver, vehicle data from the one or more sensors located on the vehicle, determine a gesture in response to the vehicle data from the one or more sensors located on the vehicle and the helmet motion data from the IMU, and output on a display of the helmet a status interface related to the vehicle, in response to the gesture.
-
公开(公告)号:US11483671B2
公开(公告)日:2022-10-25
申请号:US17096464
申请日:2020-11-12
申请人: GeoFrenzy, Inc.
发明人: Benjamin T. Jones
IPC分类号: H04L9/08 , H04W4/021 , G08G5/00 , G06F16/29 , G06F16/951 , H04L67/141 , B64C39/02 , G06F21/60 , H04L12/28 , H04L12/403 , H04W12/08 , H04W12/082 , H04W12/084 , H04L61/4511 , H04L61/5007 , H04L67/52 , H04L67/563 , H04W68/00 , H04L67/02 , G08B21/24 , H04L101/69 , H04L101/659 , H04W80/04
摘要: The present invention is directed to methods and systems for enforcing at least one rule within a geofence. The rule is enforced by a fencing agent on an unmanned aerial vehicle (UAV). The geofence is defined by a plurality of geographic designators, with the plurality of geographic designators each being associated with an Internet Protocol (IP) address, preferably an IPv6 address.
-
公开(公告)号:US11451660B2
公开(公告)日:2022-09-20
申请号:US17241900
申请日:2021-04-27
IPC分类号: H04W4/50 , H04M3/42 , G10L15/30 , G10L15/22 , H04L9/40 , H04W4/12 , G06F16/11 , H04W4/14 , H04W12/02 , G10L15/26 , H04W12/082 , H04L51/214 , H04L51/066 , H04W8/26 , H04W88/16 , H04L51/58
摘要: A method and system for tracking electronic communications between a customer phone and a user mobile device for compliance with regulations are provided. The system includes a server configured to send an email to an Enterprise Information Archiving system capable of archiving the email for at least one of eDiscovery and compliance with one or more regulations. The server can associate a virtual phone number with a mobile app residing on a user mobile device and to either: (i) receive a communication originated from the mobile app and intended for a customer phone, and send the communication the customer phone; or (ii) receive a communication originated from a customer phone and sent by the customer phone to the virtual phone number, and send the communication to the mobile app. The server also is configured to include content from the communication in the email.
-
公开(公告)号:US20220263814A1
公开(公告)日:2022-08-18
申请号:US17738816
申请日:2022-05-06
发明人: Milos DUNJIC , Arthur Carroll CHOW , David Samuel TAX , Armon ROUHANI , Keith Sanjay AJMANI , Gregory Albert KLIEWER , Anthony Haituyen NGUYEN , Martin Albert LOZON , Kareem EL-ONSI , Ashkan ALAVI-HARATI , Arun Victor JAGGA
IPC分类号: H04L9/40 , H04W12/082 , H04W12/0433
摘要: The disclosed exemplary embodiments include computer-implemented systems, apparatuses, and processes that dynamically manage consent, permissioning, and trust between computing systems and unrelated, third-party applications operating within a computing environment. By way of example, the apparatus may receive a request for an element of data that includes an access token and first credential data associated with an application program. When the first credential data corresponds to second credential data associated with the application program, may determine that the requested data element is accessible to the application program and perform operations that validate the access token. Further, and based on the validation of the access token, that apparatus may obtain and encrypt the requested data element, and may transmit the encrypted data element to a device via the communications interface.
-
公开(公告)号:US20220174046A1
公开(公告)日:2022-06-02
申请号:US17676427
申请日:2022-02-21
申请人: AirWatch LLC
发明人: CRAIG FARLEY NEWELL , SULAY SHAH , LEUNG TAO KWOK , ADAM RYKOWSKI
IPC分类号: H04L9/40 , H04W4/50 , H04W12/082 , H04W12/084 , H04W12/088
摘要: Disclosed are various examples for configuring network security based on device management characteristics. In one example, a specification of a set of network resources on an internal network is received from an administrator client. The set of network resources are those network resources that a particular application executed in client devices on an external network should be authorized to access. A gateway from the external network to the internal network is then configured to permit the particular application to have access to the set of network resources.
-
公开(公告)号:US20220150230A1
公开(公告)日:2022-05-12
申请号:US17530092
申请日:2021-11-18
发明人: Stephen HODGE , Garth JOHNSON , Christopher McNITT
IPC分类号: H04L9/40 , H04W4/24 , H04W4/029 , H04M3/22 , H04M15/00 , H04M17/02 , H04W12/06 , H04W12/08 , H04M1/72457 , H04M1/72463 , H04W12/065 , H04W12/082 , H04L65/10 , H04M3/42 , H04M3/436 , G06F21/30 , G06F21/32 , G06F21/88 , H04W4/12 , H04W4/02
摘要: A communication device and system are disclosed for providing communication and data services to residents of a controlled facility. The device can be restricted to communicating only using an internet protocol so as to restrict the device communication to an internal intranet. Wireless access points may be disposed throughout the environment to route calls and data between the device and a central processing center. By converting a protocol of the communications received from the device to a protocol used by the central processing center, minimal modifications to the central processing center are needed to support a wireless communication infrastructure. Many restrictions and safeguards may be implemented within the phone and system in order to prevent improper use.
-
公开(公告)号:US11290425B2
公开(公告)日:2022-03-29
申请号:US15012185
申请日:2016-02-01
申请人: AirWatch LLC
发明人: Craig Farley Newell , Sulay Shah , Leung Tao Kwok , Adam Rykowski
IPC分类号: H04L29/06 , H04W4/50 , H04W12/082 , H04W12/084 , H04W12/088
摘要: Disclosed are various examples for configuring network security based on device management characteristics. In one example, a specification of a set of network resources on an internal network is received from an administrator client. The set of network resources are those network resources that a particular application executed in client devices on an external network should be authorized to access. A gateway from the external network to the internal network is then configured to permit the particular application to have access to the set of network resources.
-
公开(公告)号:US11265703B2
公开(公告)日:2022-03-01
申请号:US16719407
申请日:2019-12-18
申请人: Applied Minds, LLC
发明人: Bran Ferren , W. Daniel Hillis
IPC分类号: H04W12/02 , G08B13/14 , H04L9/08 , H04W12/082 , H04W12/126 , G06F21/88 , G06F21/32 , G06F21/60 , H04W12/12 , G06F21/62 , H04L29/06 , H04W12/04 , H04W12/06 , H04W12/08
摘要: Data in a portable electronic device is protected by using external and internal status detection means to determine if the device is misplaced, lost, or stolen. The device then takes, singly or in combination, one of several actions to protect the data on the device, including declaring its location to an owner or service provider, locking the device or specific functions of the device to disable all data retrieval functionality, erasing or overwriting all the stored data in the device or, where the data has been stored in the device in an encrypted format, destroying an internally-stored encryption key, thereby preventing unauthorized access to the encrypted data in the device.
-
公开(公告)号:US20220005132A1
公开(公告)日:2022-01-06
申请号:US17480393
申请日:2021-09-21
发明人: David T. Ong , Joshua M. Wookey
IPC分类号: G06Q50/12 , H04L29/06 , H04W12/08 , H04W12/082 , H04W12/088
摘要: Network traffic is received from an unrecognized guest device on a computer network. A user profile server is queried to determine a user identifier that is associated with the device identifier of the unrecognized guest device. A login database is queried to find an unexpired login record of an authorized guest device associated with the user identifier. The unexpired login record grants the authorized guest device access to the network service with a service entitlement for an allowed access duration, and a stored device identifier in the unexpired login record of the authorized guest device is different from the device identifier of the unrecognized guest device. The service entitlement of the network service specified in the unexpired login record is shared between the authorized guest device and the unrecognized guest device for a remaining portion of the allowed access duration of the unexpired login record of the authorized guest device.
-
-
-
-
-
-
-
-
-