HK1253010A1 - 用於在未受管理的並且未受防護的設備上的資源訪問和安置的安全容器平台 - Google Patents

用於在未受管理的並且未受防護的設備上的資源訪問和安置的安全容器平台

Info

Publication number
HK1253010A1
HK1253010A1 HK18112376.9A HK18112376A HK1253010A1 HK 1253010 A1 HK1253010 A1 HK 1253010A1 HK 18112376 A HK18112376 A HK 18112376A HK 1253010 A1 HK1253010 A1 HK 1253010A1
Authority
HK
Hong Kong
Prior art keywords
unmanaged
placement
resource access
secure container
container platform
Prior art date
Application number
HK18112376.9A
Other languages
English (en)
Inventor
Tyler Norman
Anthony Pizi
Yuri Milshtein
Paul Kanevsky
Andrew Melikov
Original Assignee
Appbus Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Appbus Inc filed Critical Appbus Inc
Publication of HK1253010A1 publication Critical patent/HK1253010A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • G06F9/452Remote windowing, e.g. X-Window System, desktop virtualisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/029Firewall traversal, e.g. tunnelling or, creating pinholes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
HK18112376.9A 2015-05-07 2018-09-27 用於在未受管理的並且未受防護的設備上的資源訪問和安置的安全容器平台 HK1253010A1 (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US201562158337P 2015-05-07 2015-05-07

Publications (1)

Publication Number Publication Date
HK1253010A1 true HK1253010A1 (zh) 2019-06-06

Family

ID=57217822

Family Applications (1)

Application Number Title Priority Date Filing Date
HK18112376.9A HK1253010A1 (zh) 2015-05-07 2018-09-27 用於在未受管理的並且未受防護的設備上的資源訪問和安置的安全容器平台

Country Status (9)

Country Link
US (1) US11115211B2 (zh)
EP (2) EP3292475B1 (zh)
JP (1) JP2018521431A (zh)
KR (1) KR20180002841A (zh)
CN (1) CN108027799A (zh)
AU (1) AU2016258176A1 (zh)
CA (1) CA2985173A1 (zh)
HK (1) HK1253010A1 (zh)
WO (1) WO2016179536A1 (zh)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2542175B (en) * 2015-09-10 2019-12-04 Openwave Mobility Inc Intermediate network entity
US10516653B2 (en) 2016-06-29 2019-12-24 Airwatch, Llc Public key pinning for private networks
US11605037B2 (en) * 2016-07-20 2023-03-14 Fisher-Rosemount Systems, Inc. Fleet management system for portable maintenance tools
US10438019B2 (en) 2017-05-04 2019-10-08 Microsoft Technology Licensing, Llc Cross container user model
US10587582B2 (en) * 2017-05-15 2020-03-10 Vmware, Inc Certificate pinning by a tunnel endpoint
US11177963B2 (en) * 2017-12-12 2021-11-16 Thales Dis France Sa Method for authenticating a user based on an image relation rule and corresponding first user device, server and system
US11381575B2 (en) * 2019-05-03 2022-07-05 Microsoft Technology Licensing, Llc Controlling access to resources of edge devices
CN110213274B (zh) * 2019-05-31 2022-06-21 深信服科技股份有限公司 文件传输方法、装置、设备及计算机可读存储介质
US11546334B2 (en) * 2019-07-29 2023-01-03 Citrix Systems, Inc. Client device configuration for remote digital workspace access
US11182995B1 (en) * 2019-11-25 2021-11-23 Wells Fargo Bank, N.A. Systems and methods for remotely accessing secured spaces
US11449625B2 (en) * 2021-01-18 2022-09-20 Vmware, Inc. Optimized directory enumeration and data copy for client drive redirection in virtual desktops
CN114511970A (zh) * 2022-01-07 2022-05-17 湖南省烟草公司怀化市公司 一种智助烟仓

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5878258A (en) 1996-05-06 1999-03-02 Merrill Lynch, Pierce, Fenner & Smith Seamless application interface manager
US6327628B1 (en) 2000-05-19 2001-12-04 Epicentric, Inc. Portal server that provides a customizable user Interface for access to computer networks
JP2003069547A (ja) 2001-08-29 2003-03-07 Fujitsu Ltd マルチキャスト通信システム
US7062502B1 (en) 2001-12-28 2006-06-13 Kesler John N Automated generation of dynamic data entry user interface for relational database management systems
US7577907B2 (en) * 2004-11-15 2009-08-18 Sap, Aktiengesellschaft System and method for dynamically constructing synchronized business information user interfaces
US8364845B2 (en) * 2005-05-19 2013-01-29 Wyse Technology Inc. Method and system for thin client configuration
US20070078705A1 (en) * 2005-09-30 2007-04-05 Timothy Abels Virtualizing portals for electronic commerce
CN101772895A (zh) * 2007-05-03 2010-07-07 三维实验室公司 远程配置便携式设备的用户界面的方法
US7886050B2 (en) * 2007-10-05 2011-02-08 Citrix Systems, Inc. Systems and methods for monitoring components of a remote access server farm
US8850525B1 (en) * 2008-09-17 2014-09-30 United Services Automobile Association (Usaa) Access control center auto configuration
US8370509B2 (en) * 2009-04-09 2013-02-05 Alcatel Lucent Identity management services provided by network operator
US20100275200A1 (en) * 2009-04-22 2010-10-28 Dell Products, Lp Interface for Virtual Machine Administration in Virtual Desktop Infrastructure
US8468455B2 (en) * 2010-02-24 2013-06-18 Novell, Inc. System and method for providing virtual desktop extensions on a client desktop
US20130261611A1 (en) * 2010-03-19 2013-10-03 Siemens Healthcare Diagnostics Inc. Modular Diagnostic Instrument Workstation Architecture and Method
US9189228B2 (en) * 2011-07-01 2015-11-17 Adobe Systems Incorporated Systems and methods for developing and testing electronic content using multiple devices
US9143529B2 (en) * 2011-10-11 2015-09-22 Citrix Systems, Inc. Modifying pre-existing mobile applications to implement enterprise security policies
CN102438216B (zh) * 2011-12-26 2013-11-20 郑州信大捷安信息技术股份有限公司 增强智能手机短消息、电子邮件和语音通信安全性的方法
US20140108793A1 (en) 2012-10-16 2014-04-17 Citrix Systems, Inc. Controlling mobile device access to secure data
US20140122875A1 (en) * 2012-10-31 2014-05-01 Ubs Ag Container-based management at a user device
CN103812829B (zh) * 2012-11-08 2018-01-19 华为技术有限公司 一种提高远程桌面安全性的方法、远程桌面服务器及系统
US9355223B2 (en) * 2013-03-29 2016-05-31 Citrix Systems, Inc. Providing a managed browser
CN103810021B (zh) * 2014-02-19 2017-10-24 福建升腾资讯有限公司 一种vdi下基于宿主机的虚拟桌面显示方法及其系统

Also Published As

Publication number Publication date
KR20180002841A (ko) 2018-01-08
US20180123795A1 (en) 2018-05-03
US11115211B2 (en) 2021-09-07
JP2018521431A (ja) 2018-08-02
EP3292475A1 (en) 2018-03-14
EP3292475B1 (en) 2020-07-08
EP3828718A1 (en) 2021-06-02
WO2016179536A1 (en) 2016-11-10
AU2016258176A1 (en) 2017-11-30
CN108027799A (zh) 2018-05-11
CA2985173A1 (en) 2016-11-10
EP3292475A4 (en) 2018-10-31

Similar Documents

Publication Publication Date Title
HK1253010A1 (zh) 用於在未受管理的並且未受防護的設備上的資源訪問和安置的安全容器平台
HK1258283A1 (zh) 用於提供5g上行鏈路請求的設備和方法
HK1250112A1 (zh) 用於適機聯網的系統、方法和設備
GB201717662D0 (en) Software development and distribution platform
EP3294022A4 (en) Method and device for resource allocation
EP3328140A4 (en) Method and device for resource allocation
SG11201708756QA (en) Package receiving systems and methods
HUE043320T2 (hu) Rendszerek, eljárások és eszközök rádiós elérési technológia koordinációjához
EP3349540A4 (en) Resource allocation method, apparatus, and wireless access system
EP3518107A4 (en) RESOURCE ASSOCIATION METHOD, ASSOCIATED DEVICE AND SYSTEM
EP3327954C0 (en) RESOURCE ALLOCATION METHOD AND COMMUNICATION DEVICE
EP3544322A4 (en) METHOD AND DEVICE FOR RESOURCE ALLOCATION
GB201720990D0 (en) Security service for an unmanaged device
EP3334228A4 (en) Resource allocation method and device
PL3265399T3 (pl) Przesuwne zamykane opakowanie
IL271434A (en) Devices and methods for overfilling drug containers
EP3240223A4 (en) Management method and device for resource in unlicensed carrier
EP3086485A4 (en) METHOD, DEVICE AND SYSTEM FOR UPLINK ACCESS
EP3481118A4 (en) METHOD AND DEVICE FOR ALLOCATING RESOURCES
SG10201508941SA (en) Intermodal devices and methods
PL3337616T3 (pl) Pojemnik do przyjmowania końcówek pipet oraz sposób jego dostarczania
HK1225250A1 (zh) 鎖定裝置和使用鎖定裝置的帶蓋容器
EP3337095A4 (en) Resource management method and device
EP3429265C0 (en) RESOURCE MANAGEMENT METHOD AND APPARATUS
EP3270641A4 (en) Resource allocation method, device and system