会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明申请
    • CLOUD KEY ESCROW SYSTEM
    • 云密钥系统
    • US20120321086A1
    • 2012-12-20
    • US13162950
    • 2011-06-17
    • Roy Peter D'SouzaOmkant Pandey
    • Roy Peter D'SouzaOmkant Pandey
    • H04L9/32H04L9/08
    • H04L63/0428G06F21/602G06F2221/2107G06F2221/2115H04L9/0825H04L9/085H04L9/0894H04L63/0442H04L63/061
    • Embodiments are directed to allowing a user to store encrypted, third-party-accessible data in a data store and to providing third party data access to a user's encrypted data according to a predefined policy. A data storage system receives encrypted data from a user at a data storage system. The data is encrypted using the user's private key. The data storage system stores the received encrypted data according to a predefined policy. The encryption prevents the storage system from gaining access to the encrypted data, while the policy allows the encrypted data to be released upon receiving a threshold number of requests from verified third parties. The data storage system implements a verifiable secret sharing scheme to verify that the encrypted data can be reconstituted without the data storage system accessing the encrypted data. The data storage system synchronously acknowledges that the received encrypted data has been verified and successfully stored.
    • 实施例旨在允许用户将加密的第三方可访问数据存储在数据存储中,并根据预定义的策略向用户的加密数据提供第三方数据访问。 数据存储系统从数据存储系统的用户接收加密数据。 使用用户的私钥对数据进行加密。 数据存储系统根据预定义的策略存储所接收的加密数据。 该加密防止存储系统获得对加密数据的访问,而该策略允许在从经验证的第三方接收到阈值数量的请求时释放加密数据。 数据存储系统实现可验证的秘密共享方案,以验证加密数据可以在没有数据存储系统访问加密数据的情况下重新构建。 数据存储系统同步地确认所接收的加密数据已被验证并成功存储。
    • 32. 发明授权
    • Online service syndication
    • 在线服务联合
    • US08311947B2
    • 2012-11-13
    • US12323814
    • 2008-11-26
    • Krishna Kumar SunkammuraliMichel BurgerAshutosh BadweJignesh KachariaRammohan NagasubramaniRoy Peter D'Souza
    • Krishna Kumar SunkammuraliMichel BurgerAshutosh BadweJignesh KachariaRammohan NagasubramaniRoy Peter D'Souza
    • G06F21/00
    • G06Q30/02G06Q10/10G06Q30/04G06Q30/0601
    • Embodiments described herein are directed to syndicating an online service to at least one syndication partner of a syndicator. In one embodiment, a computer system determines that a syndication relationship has been established between a syndicator and a syndication partner, where the syndication relationship is established to provide syndicated services to syndication partners and clients. The computer system indicates which services provided by the syndicator are available for syndication to the syndication partner and which type of usage information the partner is to provide in order to use the syndicator's services. The computer system receives usage information from the syndication partner specifying which services are to be syndicated and specifying parameters for those services indicating operating parameters specific to the use of the syndicated services. Based on the received usage information, the computer system provides the service to the syndication partner in the manner indicated by the received usage information.
    • 本文描述的实施例旨在将联机服务聚合到聚合者的至少一个联合伙伴。 在一个实施例中,计算机系统确定在聚合者和聚合伙伴之间建立了聚合关系,其中建立聚合关系以向聚合伙伴和客户端提供聚合服务。 计算机系统指示聚合者提供的哪些服务可用于聚合合作伙伴的聚合,以及合作伙伴为了使用聚合者的服务而提供哪种类型的使用信息。 计算机系统从联合伙伴接收指定要被聚合的服务的使用信息,并指定那些服务的参数,该参数指示使用聚合服务特有的操作参数。 基于接收到的使用信息,计算机系统以接收到的使用信息所指示的方式向联合伙伴提供服务。
    • 33. 发明申请
    • CUSTODIAN SECURING A SECRET OF A USER
    • 保护用户的秘密
    • US20140164769A1
    • 2014-06-12
    • US14180607
    • 2014-02-14
    • Roy Peter D'Souza
    • Roy Peter D'Souza
    • H04L9/30
    • H04L63/0823H04L9/085H04L9/088H04L9/0891H04L9/14H04L9/30H04L9/321H04L63/061H04L63/064H04L63/107
    • Methods, systems and apparatuses for a custodian securing a secret are disclosed. One method includes receiving, by a custodian server of a first custodian, encrypted shares, wherein the encrypted share are generated based on a secret of the user, a policy, and a plurality of public keys, comprising generating a plurality of shares from the secret, and encrypting each share utilizing a corresponding one of the plurality of public keys. The method further includes verifying, by the custodian server, that the encrypted shares can be used to reconstitute the secret upon receiving the encrypted shares, comprising leveraging, by the first custodian, one-way cryptographic functions, wherein the first custodian can reconstruct the secret, but cannot obtain access to the secret or any of the shares.
    • 披露了保护秘密的保管人的方法,系统和设备。 一种方法包括由第一保管人的托管服务器接收加密的共享,其中基于用户的秘密,策略和多个公钥生成加密的共享,包括从秘密生成多个共享 并且使用所述多个公共密钥中的相应一个来加密每个共享。 该方法还包括由托管服务器验证加密的共享可以用于在接收到加密的共享时重新构建秘密,包括由第一保管人利用单向密码功能,其中第一保管人可以重建秘密 ,但不能获得访问的秘密或任何股份。
    • 35. 发明申请
    • PROVIDING TRUSTWORTHY WORKFLOW ACROSS TRUST BOUNDARIES
    • 提供信任界限的信任工作流
    • US20130212388A1
    • 2013-08-15
    • US13613080
    • 2012-09-13
    • Roy Peter D'SouzaJieming Zhu
    • Roy Peter D'SouzaJieming Zhu
    • H04L9/32
    • H04L9/0825H04L2209/76
    • Methods, systems and apparatuses for providing trustworthy workflow across trust boundaries are disclosed. One method includes a curator generating a first public key (PKC1) and a second public key (PKC2), publishing the first public key (PKC1) and the second public key (PKC2), and generating a first proxy re-encryption key (RKC1-C2) and a second proxy re-encryption key (RKC2-B). Further, a first party encrypts data having a key k, wherein k is encrypted according to the first public key (PKC1). A custodian proxy re-encrypts k from the first public key (PKC1) to the second public key (PKC2) using the first proxy re-encryption key (RK C1-C2), and the custodian proxy re-encrypts k from the second public key (PKC2) to a public key (PKB) of the second party B using the second proxy re-encryption key (RKC2-B). The second party B receiving the data and decrypting the data with the key k.
    • 公开了用于在跨信任边界提供可靠的工作流的方法,系统和装置。 一种方法包括产生第一公钥(PKC1)和第二公钥(PKC2)的策展人,发布第一公钥(PKC1)和第二公开密钥(PKC2),以及生成第一代理重新加密密钥(RKC1 -C2)和第二代理重新加密密钥(RKC2-B)。 此外,第一方加密具有密钥k的数据,其中k根据第一公钥(PKC1)被加密。 托管代理使用第一代理重新加密密钥(RK C1-C2)将第一个公钥(PKC1)中的k重新加密到第二个公开密钥(PKC2),保管代理从第二个公共地址重新加密k 密钥(PKC2)到第二方B的公共密钥(PKB),使用第二代理重新加密密钥(RKC2-B)。 第二方B接收数据并用密钥k解密数据。
    • 36. 发明授权
    • Service delivery online
    • 服务在线交付
    • US07979512B2
    • 2011-07-12
    • US12267230
    • 2008-11-07
    • Arun Ramanathan ChandrasekharPurushottam Shridhar AmradkarRoy Peter D'Souza
    • Arun Ramanathan ChandrasekharPurushottam Shridhar AmradkarRoy Peter D'Souza
    • G06F15/16
    • G06Q10/10
    • In one embodiment, a computer system configures an online service to function as a service delivery platform, where the online service includes a plurality of service delivery platform components configured to process inputs received from services that are to be hosted by the online service. The computer system receives an indication that a service is to be hosted using the online service, where the indication includes a service configured for hosting by the online service and a portion of use information indicating how the service delivery platform components are to be used to host the service for various computer clients. The computer system processes the portion of use information received with the indication to configure the service delivery platform components in an appropriate manner for hosting the service and provides the hosted service to computer clients in the appropriate manner as determined by the accessed use information.
    • 在一个实施例中,计算机系统配置在线服务以用作服务递送平台,其中在线服务包括被配置为处理从由在线服务托管的服务接收的输入的多个服务递送平台组件。 计算机系统接收使用在线服务来托管服务的指示,其中指示包括被配置为由在线服务托管的服务和指示如何使用服务传递平台组件来托管的使用信息的一部分 为各种电脑客户服务。 计算机系统处理用指示接收到的使用信息的一部分,以适当的方式配置服务传递平台组件,用于托管服务,并以所访问的使用信息确定的适当方式将托管服务提供给计算机客户端。
    • 37. 发明申请
    • SERVICE DELIVERY ONLINE
    • 服务提供在线
    • US20100121902A1
    • 2010-05-13
    • US12267230
    • 2008-11-07
    • Arun Ramanathan ChandrasekharPurushottam Shridhar AmradkarRoy Peter D'Souza
    • Arun Ramanathan ChandrasekharPurushottam Shridhar AmradkarRoy Peter D'Souza
    • G06F15/16
    • G06Q10/10
    • In one embodiment, a computer system configures an online service to function as a service delivery platform, where the online service includes a plurality of service delivery platform components configured to process inputs received from services that are to be hosted by the online service. The computer system receives an indication that a service is to be hosted using the online service, where the indication includes a service configured for hosting by the online service and a portion of use information indicating how the service delivery platform components are to be used to host the service for various computer clients. The computer system processes the portion of use information received with the indication to configure the service delivery platform components in an appropriate manner for hosting the service and provides the hosted service to computer clients in the appropriate manner as determined by the accessed use information.
    • 在一个实施例中,计算机系统配置在线服务以用作服务递送平台,其中在线服务包括被配置为处理从由在线服务托管的服务接收的输入的多个服务递送平台组件。 计算机系统接收使用在线服务来托管服务的指示,其中指示包括被配置为由在线服务托管的服务和指示如何使用服务传递平台组件来托管的使用信息的一部分 为各种电脑客户服务。 计算机系统处理用指示接收到的使用信息的一部分,以适当的方式配置服务传递平台组件,用于托管服务,并以所访问的使用信息确定的适当方式将托管服务提供给计算机客户端。
    • 38. 发明授权
    • Intelligent forms for improved automated workflow processing
    • 用于改进自动化工作流处理的智能表单
    • US06415284B1
    • 2002-07-02
    • US09344269
    • 1999-06-30
    • Roy Peter D'SouzaWilliam Laurence Manning
    • Roy Peter D'SouzaWilliam Laurence Manning
    • G06F1730
    • G06Q10/10Y10S707/99933
    • Fields of smart forms include default logic and verification logic to simplify filling in of the smart form by an employee and reduce the likelihood that errors in data entry occur. In particular, the default logic determines a default value for a field in the form according to one or more data items in a comprehensive company database. Verification logic verifies that the employee has entered valid form data in a particular field. The verification logic can include references to data items stored in the comprehensive company database such that data entered by the employee can be verified with respect to data already stored in the database. Data entered by the employee is stored in the database and can be used by default logic and/or verification logic in subsequently used smart forms.
    • 智能形式的领域包括默认逻辑和验证逻辑,以简化员工对智能表单的填充,并减少数据输入错误发生的可能性。 特别地,默认逻辑根据综合公司数据库中的一个或多个数据项来确定表单中的字段的默认值。 验证逻辑验证员工是否在特定字段中输入了有效的表单数据。 验证逻辑可以包括对存储在综合公司数据库中的数据项的引用,使得可以相对于已经存储在数据库中的数据来验证由雇员输入的数据。 员工输入的数据存储在数据库中,可以在随后使用的智能表单中使用默认逻辑和/或验证逻辑。