-
公开(公告)号:US20240354378A1
公开(公告)日:2024-10-24
申请号:US18645155
申请日:2024-04-24
发明人: Clifford Paul STROM , Daniel Kevin MCBRIDE , Arvind RAMAKRISHNAN , Yashraj Motilal BORSE , Chittaranjan PATTEKAR
CPC分类号: G06F21/12 , G06F21/6281 , G06F21/645 , G06F8/61 , G06F21/00 , G06F21/1064 , G06F21/16
摘要: Embodiments of the disclosure provide application management capabilities to enterprises. A computing device of a user, associated with the enterprise, receives an enrollment token signed with a certificate. The enrollment token includes an enterprise identifier associated with the enterprise. The computing device receives a package containing one or more applications. The package also includes an enterprise identifier. Installation and execution of one or more applications from the received package is accepted or rejected based on a comparison of the enterprise identifier from the enrollment token with the enterprise identifier from the received package or application. A web service provides validation services by monitoring the installation and execution of applications on the computing devices associated with the enterprise.
-
公开(公告)号:US12124543B2
公开(公告)日:2024-10-22
申请号:US17487974
申请日:2021-09-28
发明人: Shaoling Liu
IPC分类号: G06F21/12
CPC分类号: G06F21/121
摘要: A permission configuration method includes: receiving a first input performed by a user on a first object and a second object, where the first object is an object that indicates a first application on a first interface, and the second object is an object that indicates a second application or a tartlet function on a second interface; and displaying, on the first interface in response to the first input, a target permission set used to configure a permission for the first application, where the target permission set is an intersection set between a first permission set and a second permission set, the first permission set is a permission set of the first application, and the second permission set is a permission set of the second application or the target function; and the first interface is different from the second interface.
-
公开(公告)号:US20240338426A1
公开(公告)日:2024-10-10
申请号:US18573379
申请日:2022-06-27
CPC分类号: G06F21/121 , H04L9/3247
摘要: The present document describes a method (900) for controlling access to a software asset of a software program, which is executed on an electronic device (110). The method (900) comprises, on one or more software provider servers (120), receiving (902) a request for authentication from a service provider server (210); upon successful authentication, providing (904) an authentication token to the service provider server (210); receiving (906) a request for a feature access token from the service provider server (210); and in reaction to the request, providing (908) the feature access token to the service provider server (210).
-
公开(公告)号:US12105965B2
公开(公告)日:2024-10-01
申请号:US18206195
申请日:2023-06-06
发明人: Seungho Lee , Yunho Youm , Myungsik Choi
CPC分类号: G06F3/0623 , G06F3/0622 , G06F3/0659 , G06F3/0667 , G06F3/0679 , G06F11/1044 , G06F21/125 , G06F21/14 , G06F21/31
摘要: A storage device, including at least one nonvolatile memory device configured to store data; and a storage controller configured to: generate a virtual table including a plurality of random values, wherein each random value of the plurality of random values designates an index from among a plurality of indexes corresponding to a plurality of main functions; transmit the virtual table to a host; receive from the host a vendor unique command (VUC) generated by the host based on the virtual table; parse the VUC based on the virtual table, perform an operation corresponding to the at least one nonvolatile memory device based on the parsed VUC; and transmit a result of the operation to the host.
-
公开(公告)号:US12067090B2
公开(公告)日:2024-08-20
申请号:US18452826
申请日:2023-08-21
申请人: El Electronics LLC
发明人: Luna A. Koval , Hai Zhu
IPC分类号: G06F21/12 , G01D4/00 , G06F21/14 , G06Q10/06 , G06Q50/06 , H04L9/40 , H04L67/06 , H04L67/12 , G01R1/02 , G01R19/25 , G01R22/06 , G06F21/10
CPC分类号: G06F21/12 , G01D4/004 , G06F21/14 , G06Q10/06 , G06Q50/06 , H04L63/0435 , H04L67/06 , H04L67/12 , G01R1/025 , G01R19/2513 , G01R22/063 , G06F21/1011 , Y02B90/20 , Y04S20/30 , Y04S40/18 , Y04S40/20
摘要: The present disclosure provides for improving security in a meter or an intelligent electronic device (IED) through the use of a security key which is unique to each meter or IED. Such a key may be used to prevent password reuse among multiple meters. Such a key may also be used to encrypt critical components of the software, such that only when running on the correct meter can the components of the software be decrypted. Such a key may also be used to uniquely identify the device in a larger data collection and management system. The security key can also be used to prevent the direct copying of meters. The present disclosure also provides for a meter or IED that stores functional software separately from core software.
-
公开(公告)号:US12056224B2
公开(公告)日:2024-08-06
申请号:US17618566
申请日:2020-06-11
申请人: NEC Corporation
CPC分类号: G06F21/32 , G06F9/45558 , G06F21/121 , G06F2009/45575 , G06F2009/45587 , G06F2009/45595
摘要: An information processing apparatus according to the present invention includes: a reception unit that receives usage reservation of a virtual machine for each usage time zone; a control unit that permits reception of the usage reservation until the number of the usage reservations in the usage time zone reaches a predetermined total number of the virtual machines that can operate simultaneously; and an assignment unit that assigns the usage reservation to any one of the virtual machines with respect to the usage time zone and enables a user to use the virtual machine.
-
公开(公告)号:US20240259395A1
公开(公告)日:2024-08-01
申请号:US18607641
申请日:2024-03-18
CPC分类号: H04L63/1408 , G06F8/40 , G06F21/125 , G06F21/54 , H04L9/00 , H04L9/3239 , H04L63/0428 , H04L63/101 , H04L63/20 , G06F8/30 , H04L2209/84
摘要: In one implementation, a method for automatically generating a security policy for a controller includes receiving, by a security policy generation system and from a controller development environment, code for a device controller; selecting middleware that enforces a security policy; analyzing the code for the device controller; based at least in part on the analyzing, automatically generating the security policy; and providing the selected middleware along with the generated security policy.
-
8.
公开(公告)号:US20240256697A1
公开(公告)日:2024-08-01
申请号:US18636319
申请日:2024-04-16
申请人: Ricoh Company, Ltd.
发明人: Yohta KIMURA
CPC分类号: G06F21/6218 , G06F21/121 , G06F21/1075 , H04N1/00244 , H04N1/00411 , H04N1/4413 , H04N1/4433
摘要: An information processing apparatus, a service providing system, and a method. The information processing apparatus stores in one or more memories, information on execution of each of a plurality of applications, which are available for use under a license contract and outputs suggestion to change the license contract according to a usage count of each application obtained from the information on execution of each application.
-
公开(公告)号:US12050904B2
公开(公告)日:2024-07-30
申请号:US17384252
申请日:2021-07-23
CPC分类号: G06F8/71 , G06F8/60 , G06F21/125 , H04W4/60
摘要: Systems and methods are described that use software diversification techniques to improve the security of mobile applications. Embodiments of the disclosed systems and methods may, among other things, facilitate secure application distribution through deployment of diverse of applications in an application distribution channel. Software diversification consistent with certain disclosed embodiments may mitigate large-scale automated circumvention of security protections by presenting attacking malware moving and/or otherwise unpredictable diverse targets.
-
10.
公开(公告)号:US20240248966A1
公开(公告)日:2024-07-25
申请号:US18428697
申请日:2024-01-31
申请人: nChain Licensing AG
IPC分类号: G06F21/12 , G06F8/65 , G06F16/14 , G06F16/182 , G06F21/10 , G06F21/51 , G06F21/57 , G06F21/60 , G06F21/62 , G06F21/64 , H04L9/00 , H04L9/06 , H04L9/08 , H04L9/32 , H04L9/40 , H04L67/104 , H04L67/1061
CPC分类号: G06F21/121 , G06F8/65 , G06F16/152 , G06F16/1834 , G06F21/105 , G06F21/12 , G06F21/51 , G06F21/57 , G06F21/602 , G06F21/6281 , G06F21/64 , H04L9/0637 , H04L9/0643 , H04L9/0841 , H04L9/3236 , H04L9/3247 , H04L9/3263 , H04L9/3265 , H04L63/0435 , H04L63/061 , H04L63/0823 , H04L67/104 , G06F21/107 , G06F2221/2107 , H04L9/50 , H04L67/1065 , H04L2209/56
摘要: A computer-implemented method (900) and system (1) for verifying the integrity of a computer software for installation using a distributed hash table (13) and a peer-to-peer distributed ledger (14). This may be the Bitcoin blockchain or an alternative implementation. The method includes determining (910) a metadata associated with a transaction record stored on the peer-to-peer distributed ledger (14). An indication of an entry stored on the distributed hash table (13) may be determined (920) from the metadata. The method further includes determining (930) a third hash value based on the computer software and determining (940) a fourth hash value from the entry on the distributed hash table (13). The method further includes comparing (950) the third hash value and the fourth hash value and verifying (960) the integrity of the computer software based on the comparing of the third hash value and the fourth hash value.
-
-
-
-
-
-
-
-
-