会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明授权
    • Managing sequential access to secure content using an encrypted wrap
    • 使用加密的包装管理对安全内容的顺序访问
    • US08793503B2
    • 2014-07-29
    • US13106354
    • 2011-05-12
    • Steven J. SimskeHelen Balinsky
    • Steven J. SimskeHelen Balinsky
    • G06F21/00
    • H04L9/3247H04L2209/60
    • In a method for managing sequential access to secure content by a plurality of workflow participants, a key-map file for each of the participants is created. Each of the key-map files contains a subset of encryption and signature keys for the content. The key-map files are sorted in an order that is the reverse of a workflow order in which the workflow participants for which the key-map files were created are to access the secure content. An encrypted later wrap including a later key-map file for a later workflow participant along the workflow order and an encrypted first wrap including a prior key-map file for a prior workflow participant and the encrypted later wrap are created. In addition, the first wrap is incorporated into a document serialization for the content.
    • 在用于管理多个工作流参与者对安全内容的顺序访问的方法中,创建每个参与者的密钥映射文件。 每个密钥映射文件包含内容的加密和签名密钥的子集。 密钥映射文件按照与创建密钥映射文件的工作流参与者访问安全内容的工作流顺序相反的顺序进行排序。 创建加密的后续包装,其包括用于随后的工作流程参与者的随后的密钥映射文件,以及包括用于先前工作流参与者的先前密钥映射文件和加密的后续包装的加密的第一包装。 此外,第一个包装被并入到内容的文档序列化中。
    • 53. 发明授权
    • Management of context-aware policies
    • 管理上下文感知政策
    • US08689281B2
    • 2014-04-01
    • US13286095
    • 2011-10-31
    • Helen BalinskyNeil MooreSteven J. Simske
    • Helen BalinskyNeil MooreSteven J. Simske
    • H04L29/06
    • G06F21/6218
    • A method includes obtaining input to modify a policy of a set of context-aware document policies. A policy of the set is applicable to a requested action on a document so as to indicate allowability of the requested action based at least on satisfaction of a condition of the policy that relates to a content of the document. When a plurality of policies of the set are applicable to the requested action on the document, allowability of the requested action is determined by the allowability that is indicated by application of the applicable policy with a highest priority. The modified policy is compared with another policy of the set. If the comparison indicates the modified policy and the other policy are applicable to a single requested action on a single document, the set of policies is automatically ensured to remain self consistent.
    • 一种方法包括获得输入以修改一组上下文感知文档策略的策略。 该集合的策略适用于对文档的请求的动作,以便至少基于满足与文档的内容相关的策略的条件来指示所请求的动作的可允许性。 当集合的多个策略适用于对文档的所请求的动作时,所请求的动作的可允许性由通过应用具有最高优先权的适用策略指示的允许性来确定。 将修改的策略与该集合的另一策略进行比较。 如果比较表明已修改的策略和其他策略适用于单个文档上的单个请求的操作,则会自动确保一组策略保持自身一致。
    • 54. 发明授权
    • Method and system for business workflow cycle of a composite document
    • 复合文件的业务工作流循环的方法和系统
    • US08656181B2
    • 2014-02-18
    • US13116376
    • 2011-05-26
    • Helen BalinskySteven J. Simske
    • Helen BalinskySteven J. Simske
    • G06F12/14
    • H04L9/3247G06Q10/103H04L9/14H04L2209/60
    • A method and system for a business workflow of a composite document are described. An integrity and authenticity of an entry table are identified and verified using a verification key, a map file corresponding to entries in the table are identified using a private user decryption key, signature verification keys and access keys are read from the map file, and authenticity of the map file and the document parts are verified. Following verification, content is delivered to a user for review, update and/or modification of the content, and then is encrypted, signed, and moved along the workflow, normally to the next workflow participant. A secure distribution version of a composite document is created from a master copy by creating a serialization including at least one part of a composite document and at least one user, creating a table listing document parts and associated users, generating encryption and decryption keys, encrypting document parts, applying signatures to encrypted document parts, updating the tables with the signed parts and updating the composite document with the updated tables. A master copy is updated from a secure distribution copy after the distribution copy has completed a workflow and a workflow wrap.
    • 描述了复合文档的业务工作流的方法和系统。 使用验证密钥识别和验证条目表的完整性和真实性,使用专用用户解密密钥来识别对应于表中的条目的映射文件,从映射文件中读取签名验证密钥和访问密钥,并且真实性 的地图文件和文档部分进行验证。 验证后,将内容发送给用户进行内容审查,更新和/或修改,然后通过工作流程进行加密,签名和移动,通常会向下一个工作流程参与者发送。 通过创建包括复合文档和至少一个用户的至少一部分的序列化来创建复合文档的安全分发版本,创建列出文档部分和关联用户的表,生成加密和解密密钥,加密 文档部分,将签名应用于加密的文档部分,使用签名的部分更新表格,并使用更新的表更新合成文档。 分发副本完成工作流程和工作流程包装后,从安全分发副本更新主副本。
    • 55. 发明申请
    • Application of Differential Policies to at Least One Digital Document
    • 差分政策应用于至少一个数字文件
    • US20130174216A1
    • 2013-07-04
    • US13810718
    • 2010-09-21
    • Steven J. SimskeHelen Balinsky
    • Steven J. SimskeHelen Balinsky
    • G06F21/62
    • G06F21/6209G06F17/30011
    • In a method (300) for applying differential policies on at least one digital document (120a-120n) having a plurality of atomic units (122a-122n) among a plurality of workflow participants (110a-110n), in which the atomic units are assigned with at least one of a plurality of the differential policies, the at least one digital document is tessellated (304) to identify the atomic units and the at least one of the differential policies assigned to the atomic units. In addition, the atomic units are aggregated (306) according to the at least one of the differential policies assigned to the atomic units and respective sets of keys are associated (308) to the aggregated atomic units, in which common sets of keys are associated with the aggregated atomic units assigned with the same policies.
    • 在用于在多个工作流参与者(110a-110n)中具有多个原子单元(110a-110n)的至少一个数字文档(120a-120n)上应用差分策略的方法(300)中,其中原子单元是 分配有多个差分策略中的至少一个,所述至少一个数字文档被镶嵌(304)以识别分配给原子单元的原子单元和差分策略中的至少一个。 另外,原子单元根据分配给原子单元的差分策略中的至少一个聚合(306),并且相应的键集合(308)与聚合的原子单元相关联(308),其中共同的键组相关联 聚合的原子单位分配了相同的策略。
    • 57. 发明申请
    • MANAGING ACCESS TO A SECURE CONTENT-PART OF A PPCD USING A KEY RESET POINT
    • 使用关键复位点管理访问PPCD的安全部分
    • US20130031369A1
    • 2013-01-31
    • US13192205
    • 2011-07-27
    • Helen BalinskySteven J. Simske
    • Helen BalinskySteven J. Simske
    • H04L9/32H04L9/14
    • H04L9/088G06F21/6209
    • In a method for managing access to a secure content-part of a PPCD, a key reset point of the secure content-part during a workflow among workflow participants is determined. In addition, key-map files comprising subsets of access keys that provide access to the secure content-part during respective content access sessions are generated, in which at least one of the key-map files corresponds to the key reset point and comprises a first decryption key, a first verification key, a second encryption key, and a second signature key, in which the first decryption key does not correspond to the second encryption key, and in which the first verification key does not correspond to the second signature key. In addition, the plurality of key-map files are supplied to at least one of the participants.
    • 在用于管理对PPCD的安全内容部分的访问的方法中,确定工作流参与者之间的工作流程期间安全内容部分的关键重置点。 此外,生成包括在各个内容访问会话期间提供对安全内容部分的访问的访问密钥子集的密钥映射文件,其中至少一个密钥映射文件对应于密钥重置点,并且包括第一 解密密钥,第一验证密钥,第二加密密钥和第二签名密钥,其中第一解密密钥与第二加密密钥不对应,并且其中第一验证密钥不对应于第二签名密钥。 此外,多个键映射文件被提供给参与者中的至少一个。