Patents by Inventor YiQun YUN

YiQun YUN has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11847718
    Abstract: Embodiments are described for placing a watermark over application windows in a desktop. For each application window that is opened in the desktop, the system can determine whether the application requires a watermark, for example, based on a predefined list that specifies which applications require watermarks. For each application window that requires a watermark, a uncovered watermark region can be calculated where the watermark will appear. An overlay can be placed over the application windows, for example in a top-level window that does not receive mouse and keyboard inputs, and the watermark can be drawn in the overlay over the location of the uncovered watermark region of each application. As a result, watermarks can be placed over a plurality of specified application windows in an efficient and convenient manner.
    Type: Grant
    Filed: August 25, 2021
    Date of Patent: December 19, 2023
    Assignee: VMware, Inc.
    Inventors: Yuping Wei, YiQun Yun, Yuan Ma, Hao Bai
  • Publication number: 20230229869
    Abstract: A method of generating text in a first language for incorporation into a remote desktop image to be displayed at a client device, based on inputs made at the client device in a second language different from the first language includes the steps of: transmitting the inputs at the client device in the second language to a remote device that is generating the remote desktop image; generating candidate text in the first language at the client device based on the inputs made at the client device in the second language; upon selection of the candidate text at the client device, transmitting the candidate text to the remote device for incorporation of the candidate text into an updated remote desktop image; and upon receipt of the updated remote desktop image, displaying the updated remote desktop image at the client device.
    Type: Application
    Filed: February 22, 2022
    Publication date: July 20, 2023
    Inventors: Arong PAN, ZhangLin ZHOU, Yang YU, Lei WANG, Bin BAI, YiQun YUN
  • Publication number: 20230018279
    Abstract: Embodiments are described for placing a watermark over application windows in a desktop. For each application window that is opened in the desktop, the system can determine whether the application requires a watermark, for example, based on a predefined list that specifies which applications require watermarks. For each application window that requires a watermark, a uncovered watermark region can be calculated where the watermark will appear. An overlay can be placed over the application windows, for example in a top-level window that does not receive mouse and keyboard inputs, and the watermark can be drawn in the overlay over the location of the uncovered watermark region of each application. As a result, watermarks can be placed over a plurality of specified application windows in an efficient and convenient manner.
    Type: Application
    Filed: August 25, 2021
    Publication date: January 19, 2023
    Inventors: Yuping Wei, YiQun Yun, Yuan Ma, Hao Bai
  • Patent number: 10812974
    Abstract: Techniques are described for enabling a client device having an established virtual desktop session to seamlessly handoff the virtual desktop session to other nearby client devices without the need for the user to manually disconnect the client and re-enter authentication information. The session transfer may be performed using a short-range wireless connectivity protocol, such as BTLE, where the client device having an established virtual desktop session operates in sender mode and broadcasts session handoff messages to nearby receiver devices within a valid range. Another client device operating in receiver mode may accept the session handoff message including session information associated with the virtual desktop session and initiate the transfer of the virtual desktop session without the need for the user to re-authenticate to the server.
    Type: Grant
    Filed: May 6, 2017
    Date of Patent: October 20, 2020
    Assignee: VMware, Inc.
    Inventors: Jian Mu, YiQun Yun, Yuping Wei, Gang Si, Ming Zhao
  • Publication number: 20180324156
    Abstract: Techniques are described for enabling a client device having an established virtual desktop session to seamlessly handoff the virtual desktop session to other nearby client devices without the need for the user to manually disconnect the client and re-enter authentication information. The session transfer may be performed using a short-range wireless connectivity protocol, such as BTLE, where the client device having an established virtual desktop session operates in sender mode and broadcasts session handoff messages to nearby receiver devices within a valid range. Another client device operating in receiver mode may accept the session handoff message including session information associated with the virtual desktop session and initiate the transfer of the virtual desktop session without the need for the user to re-authenticate to the server.
    Type: Application
    Filed: May 6, 2017
    Publication date: November 8, 2018
    Inventors: Jian Mu, YiQun Yun, Yuping Wei, Gang Si, Ming Zhao
  • Patent number: 9584503
    Abstract: Authentication to a remote-server from a computing device having stored credentials for the remote server is described. In one example, a method of authenticating a user to a remote server through a client application executing on a computing device includes: receiving, by the client application, a request to authenticate the user to the remote server using credentials stored on the computing device; prompting, by the client application, the user for gesture-based password; authenticating, by the client application, the gesture-based password; and sending, by the client application, the stored credentials to the remote server for authentication in response to successful authentication of the gesture-based password.
    Type: Grant
    Filed: June 19, 2014
    Date of Patent: February 28, 2017
    Assignee: VMware, Inc.
    Inventors: Jinshan Zhang, Yueting Zhang, Jian Mu, YiQun Yun, Qiao Huang
  • Publication number: 20150373010
    Abstract: Authentication to a remote-server from a computing device having stored credentials for the remote server is described. In one example, a method of authenticating a user to a remote server through a client application executing on a computing device includes: receiving, by the client application, a request to authenticate the user to the remote server using credentials stored on the computing device; prompting, by the client application, the user for gesture-based password; authenticating, by the client application, the gesture-based password; and sending, by the client application, the stored credentials to the remote server for authentication in response to successful authentication of the gesture-based password.
    Type: Application
    Filed: June 19, 2014
    Publication date: December 24, 2015
    Inventors: Jinshan ZHANG, Yueting ZHANG, Jian MU, YiQun YUN, Qiao HUANG