会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and system to collect and search user-selected content
    • 收集和搜索用户选择内容的方法和系统
    • US09026534B2
    • 2015-05-05
    • US11186303
    • 2005-07-21
    • Balas Natarajan Kausik
    • Balas Natarajan Kausik
    • G06F17/30
    • G06F17/30884
    • A method and system to provide search results via a network is described. The method may comprise receiving a search request from a user including search criteria, searching cached World Wide Web documents to obtain a web result based on the search criteria, and searching for an associated document to obtain a restricted result based on the search criteria. The associated document may be associated with the user (e.g., the user may mark or otherwise identify the document after viewing it) and access to the associated document may be restricted. The web result and the restricted result may be communicated to the user for viewing via a web browser. In an example embodiment, the user may be provided via a web interface with an option to search the World Wide Web or a database including associated documents.
    • 描述了通过网络提供搜索结果的方法和系统。 该方法可以包括从用户接收包括搜索条件的搜索请求,搜索高速缓存的万维网文档以基于搜索标准获得网页结果,以及搜索相关文档以基于搜索标准获得受限结果。 相关联的文档可以与用户相关联(例如,用户可以在查看文档之后标记或以其他方式标识文档),并且可以限制对相关联文档的访问。 网页结果和限制结果可以通过网络浏览器传送给用户观看。 在示例实施例中,可以经由web界面提供用户,其具有搜索万维网或包括相关联文档的数据库的选项。
    • 4. 发明授权
    • Method and system for parameterized web documents
    • 参数化Web文档的方法和系统
    • US08799764B2
    • 2014-08-05
    • US11421455
    • 2006-05-31
    • Balas Natarajan KausikJanardhanan Jawahar
    • Balas Natarajan KausikJanardhanan Jawahar
    • G06F17/00G06F17/24G06F17/22G06F17/30
    • G06F17/24G06F17/2288G06F17/30905
    • Techniques are disclosed for constructing web (or other networked) documents as parameterized forms of other networked documents. For example, a document may be represented as a collection of changes to be applied to a first document which is incorporated by reference in the second document. Instead of delivering the entire document over a slower network connecting the content server to the content browser, the document is delivered as a collection of changes to previously delivered documents that are much closer to the user's content browser. In an exemplary embodiment of the invention, special software is not necessarily required at the end user for reconstructing the second document from the set of base documents and the set of modifications to the base documents.
    • 公开了用于将web(或其他联网的)文档构建为其他联网文档的参数化形式的技术。 例如,文档可以被表示为要应用于第一文档的变体的集合,该第一文档通过引用并入第二文档。 而不是通过将内容服务器连接到内容浏览器的较慢的网络传递整个文档,而是将文档作为对更接近用户内容浏览器的先前传递的文档的一系列更改进行传递。 在本发明的示例性实施例中,最终用户不一定需要特殊软件来从基本文档集合和基本文档的一组修改中重建第二文档。
    • 5. 发明授权
    • Computer readable medium having a private key encryption program
    • 具有私钥加密程序的计算机可读介质
    • US06956950B2
    • 2005-10-18
    • US09750511
    • 2000-12-27
    • Balas Natarajan Kausik
    • Balas Natarajan Kausik
    • G09C1/00H04L9/08H04L9/30H04L9/32H04L9/00
    • G07F7/1008G06F21/6245G06F2221/2127G06Q20/02G06Q20/3829G07F7/1025H04L9/0894H04L9/3226H04L9/3247H04L9/3268H04L63/08H04L2209/08H04L2209/20H04L2209/56
    • A digital wallet stores an cryptographically camouflaged access-controlled datum, e.g., a private key encrypted under the user's PIN. Entry of the correct PIN will correctly decrypt the stored key. Entry of certain pseudo-valid PINs will also decrypt the stored key, but improperly so, resulting in a candidate key indistinguishable from the correct key. Such pseudo-valid PINs are spread thinly over the space of PINs, so that the user is unlikely to realize a pseudo-valid PIN via a typographical error in entering the correct PIN. In existing wallet technologies, which lack pseudo-valid PINs, only the correct PIN produces a decrypted key; thus, hackers can find the correct PIN by entering all possible PINs until a key is produced. The present invention's plurality of candidate keys prevent a hacker from knowing when he has found the correct key. In addition, hacker detection may be moved off-line into devices accepting messages signed with candidate keys, and/or the lockout threshold may be increased. Thus, the wallet can be forgiving of typographic or transposition errors, yet a hacker trying large numbers of PINs will eventually guess a pseudo-valid (but still incorrect) PIN and recover a candidate private key whose fraudulent use will be detected. The wallet may be used with associated key generation, certification, and verification technologies. Such technologies may include pseudo-public keys embedded in pseudo-public certificates, i.e., public keys that are not generally known and which are contained in certificates that are verifiable only by entities so authorized by the certifying authority.
    • 数字钱包存储加密伪装的访问控制数据,例如在用户PIN下加密的私钥。 输入正确的PIN码将正确解密存储的密钥。 某些伪有效PIN的输入也将解密所存储的密钥,但是不合适地导致候选密钥与正确的密钥无法区分。 这种伪有效的PIN在PIN的空间上薄薄地扩展,使得用户在输入正确的PIN时不太可能通过印刷错误实现伪有效的PIN。 在缺少伪有效PIN的现有钱包技术中,只有正确的PIN产生解密密钥; 因此,黑客可以通过输入所有可能的PIN来找到正确的PIN,直到产生密钥。 本发明的多个候选密钥防止黑客知道他何时找到正确的密钥。 此外,黑客检测可以离线移动到接受用候选键签名的消息的设备中,和/或可以增加锁定阈值。 因此,钱包可以宽恕印刷或转置错误,但是黑客尝试大量的PIN码最终会猜到一个伪有效的(但仍然是错误的)PIN码,并且恢复将会检测到欺骗性使用的候选私钥。 钱包可以与相关的密钥生成,认证和验证技术一起使用。 这样的技术可以包括嵌入伪公共证书中的伪公钥,即公知密钥,这些公开密钥通常不是已知的,并且包含在只能由认证机构授权的实体可验证的证书中。
    • 7. 发明授权
    • Method and system for efficient and automated version management of embedded objects in web documents
    • Web文档中嵌入对象的高效自动化版本管理方法和系统
    • US07159014B2
    • 2007-01-02
    • US09998173
    • 2001-12-03
    • Balas Natarajan KausikJanardhanan Jawahar
    • Balas Natarajan KausikJanardhanan Jawahar
    • G06F15/16
    • G06F9/54
    • A proxy implements automated version management of objects embedded in a document to eliminate/reduce network delays associated with requests to validate the objects in a browser (or other) cache. In an exemplary embodiment, the proxy obtains the document, assigns a unique URL to an embedded object, assigns an extended cache life to the object (via a header), updates the object's URL reference in the document, and sends the modified document to the user. When the user requests the object, the proxy obtains the object, attaches the new header, and transmits the object to the user. Because of its extended cache life, the object can subsequently be reused without time-consuming validation with the content server. In another embodiment, storage and validation of objects at the proxy (rather than at the cache) achieves reduced (and faster) validation while allowing refreshing prior to expiration.
    • 代理实现嵌入文档中的对象的自动版本管理,以消除/减少与在浏览器(或其他)缓存中验证对象的请求相关联的网络延迟。 在示例性实施例中,代理获取文档,向嵌入对象分配唯一的URL,向对象(经由头)分配扩展的高速缓存生命周期,更新文档中的对象的URL引用,并将修改的文档发送到 用户。 当用户请求对象时,代理获取对象,附加新标题,并将对象发送给用户。 由于其扩展的缓存使用寿命,随后可以重新使用该对象,而无需对内容服务器进行耗时的验证。 在另一个实施例中,代理(而不是在高速缓存)上的对象的存储和验证实现了减少(和更快)的验证,同时允许在到期之前刷新。