会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Authorizing a user to a device
    • 将用户授权给设备
    • US08104084B2
    • 2012-01-24
    • US11594341
    • 2006-11-07
    • Brian Smithson
    • Brian Smithson
    • H04L9/32
    • G06F21/33
    • A method and apparatus for authorizing a user is provided. A requestor submits a request for challenge data to a device. The device generates the challenge data and provides the challenge data to the requestor. The requestor obtains response data that is responsive to the challenge data. The requestor may obtain the response data by providing, to a third party, the challenge data and identification information for the requestor. Upon the third party successfully validating the identity of the requestor, the third party provides the response data to the requestor. The requestor thereafter submits the response data to the device. In response to receiving the response data from the requestor, the device verifies the response data. Upon the device successfully verifying the response data, the device grants access to the requestor.
    • 提供了授权用户的方法和装置。 请求者向设备提交质询数据请求。 设备生成挑战数据,并向请求者提供挑战数据。 请求者获得响应于挑战数据的响应数据。 请求者可以通过向第三方提供请求者的质询数据和识别信息来获得响应数据。 当第三方成功验证请求者的身份时,第三方将请求者提供响应数据。 然后,请求者将响应数据提交给设备。 响应于从请求者接收到响应数据,设备验证响应数据。 在设备成功验证响应数据之后,设备授予对请求者的访问权限。
    • 2. 发明申请
    • SELF-PROTECTING STORAGE
    • 自我保护存储
    • US20100180335A1
    • 2010-07-15
    • US12351769
    • 2009-01-09
    • BRIAN SMITHSON
    • BRIAN SMITHSON
    • G06F7/58
    • G06F21/31G06F21/78G06F2221/2115
    • A method and apparatus for managing passwords for accessing data in a storage is provided. The method comprises generating and storing a password, generating and providing to the storage a request to access data in response to receiving a first request to access data in the storage, retrieving and providing the password to the storage in response to the request for a password. The apparatus comprises an initialization module and a storage access module. The initialization module is configured to generate and store a password. The storage access module is configured to generate and provide a request to access data in response to receiving a first request to access data in the storage, receive a request for a password, retrieve the password in response to the request for a password, and provide the password to the storage to obtain access to the data in the storage.
    • 提供了一种用于管理用于访问存储器中的数据的密码的方法和装置。 该方法包括生成和存储密码,响应于接收到访问存储器中的数据的第一请求而响应于密码请求检索和提供密码给存储器生成并提供访问数据的请求 。 该装置包括初始化模块和存储访问模块。 初始化模块被配置为生成和存储密码。 存储访问模块被配置为响应于接收访问存储器中的数据的第一请求而生成并提供访问数据的请求,接收密码请求,响应于密码请求检索密码,并提供 存储的密码获取存储中的数据。
    • 3. 发明授权
    • Approach for securely processing an electronic document
    • 安全处理电子文件的方法
    • US07605933B2
    • 2009-10-20
    • US11486796
    • 2006-07-13
    • Brian Smithson
    • Brian Smithson
    • G06K15/00G06F3/12
    • G06F21/608G06F21/57
    • A method and apparatus for processing an electronic document in a secure manner is provided. A client may verify that the configuration state of a document-processing device has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the document-processing device has changed since the document-processing device was registered with the security server. The security server may also verify that a client issued a request to process an electronic document to a document-processing device or that the document-processing device received the request. A storage medium of a document-processing device may be protected against unauthorized removal of the storage medium by storing, separate from the storage medium, a password required to access the storage medium, and when the document-processing device is powered on, the password is provided to the storage medium.
    • 提供了一种以安全的方式处理电子文档的方法和装置。 客户端可以通过向安全服务器发出请求来验证文档处理设备的配置状态是否从先前的配置状态发生了改变。 安全服务器可以处理该请求,以确定文档处理设备的配置状态是否已经从文档处理设备向安全服务器注册了。 安全服务器还可以验证客户端向文档处理设备发出处理电子文档的请求,或者文档处理设备接收到请求。 可以通过存储与存储介质分开的访问存储介质所需的密码,并且当文档处理设备通电时,可以保护文档处理设备的存储介质以防止未经授权地移除存储介质,密码 被提供给存储介质。
    • 4. 发明授权
    • Protecting end point devices
    • 保护端点设备
    • US09225703B2
    • 2015-12-29
    • US13907777
    • 2013-05-31
    • Brian Smithson
    • Brian Smithson
    • H04L29/00H04L29/06H04L29/08G06F21/30
    • H04L63/08G06F21/30H04L63/04H04L63/10H04L63/108H04L63/1433H04L65/1066H04L67/14
    • An approach is provided for protecting endpoint devices against unauthorized network connections. An endpoint device to be protected initiates a security test by requesting that a security detection service attempt to establish a network connection with the endpoint device. The endpoint device receives, from the security detection service, a response to the request sent to the security detection service. The security detection service attempts to establish a connection with the endpoint device. If a new network connection is received between the security detection service and the endpoint, then one or more actions are performed to secure network communications with the endpoint device.
    • 提供了一种保护端点设备免受未经授权的网络连接的方法。 要保护的端点设备通过请求安全检测服务尝试与端点设备建立网络连接来发起安全测试。 端点设备从安全检测服务接收对发送到安全检测服务的请求的响应。 安全检测服务尝试建立与端点设备的连接。 如果在安全检测服务和端点之间接收到新的网络连接,则执行一个或多个动作以保护与端点设备的网络通信。
    • 5. 发明授权
    • Approach for securely processing an electronic document
    • 安全处理电子文件的方法
    • US08239966B2
    • 2012-08-07
    • US11520978
    • 2006-09-13
    • Brian Smithson
    • Brian Smithson
    • G06F11/30G06F12/16
    • G06F21/608G06F21/57
    • A method and apparatus for processing an electronic document in a secure manner is provided. A scanner may verify that the configuration state of a file server has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the file server has changed since the file server was registered with the security server. The security server may also verify that the scanner issued a request to store an electronic document using a file server or that the file server received the request. A storage medium of a file server may be protected against unauthorized removal of the storage medium by storing, separate from the storage medium, a password required to access the storage medium, and when the file server is powered on, the password is provided to the storage medium.
    • 提供了一种以安全的方式处理电子文档的方法和装置。 扫描器可以通过向安全服务器发出请求来验证文件服务器的配置状态是否从先前的配置状态未改变。 安全服务器可以处理该请求,以确定文件服务器的配置状态是否已从文件服务器向安全服务器注册后发生更改。 安全服务器还可以验证扫描器是否使用文件服务器发出存储电子文档的请求,或文件服务器接收到请求。 文件服务器的存储介质可以通过存储与存储介质分开的访问存储介质所需的密码,并且当文件服务器通电时,可以保护文件服务器的存储介质以防止未经授权地移除存储介质,密码被提供给 存储介质。
    • 6. 发明授权
    • Approach for securely processing an electronic document
    • 安全处理电子文件的方法
    • US08151363B2
    • 2012-04-03
    • US11520955
    • 2006-09-13
    • Brian Smithson
    • Brian Smithson
    • G06F11/30G06F12/16
    • G06F21/608G06F21/57
    • A method and apparatus for processing an electronic document in a secure manner is provided. A client may verify that the configuration state of a standalone document-processing device has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the standalone document-processing device has changed since the document-processing device was registered with the security server. The security server may also verify that actions performed on the document-processing device. A storage medium of a document-processing device may be protected against unauthorized removal of the storage medium by storing, separate from the storage medium, a password required to access the storage medium, and when the document-processing device is powered on, the password is provided to the storage medium.
    • 提供了一种以安全的方式处理电子文档的方法和装置。 客户端可以通过向安全服务器发出请求来验证独立文档处理设备的配置状态是否从先前配置状态发生了改变。 安全服务器可以处理该请求以确定自文件处理设备是否已经向安全服务器注册之后,独立文档处理设备的配置状态是否已经改变。 安全服务器还可以验证在文档处理设备上执行的动作。 可以通过存储与存储介质分开的访问存储介质所需的密码,并且当文档处理设备通电时,可以保护文档处理设备的存储介质以防止未经授权地移除存储介质,密码 被提供给存储介质。
    • 7. 发明申请
    • Confirming a state of a device
    • 确认设备的状态
    • US20080144144A1
    • 2008-06-19
    • US11591079
    • 2006-10-31
    • Brian Smithson
    • Brian Smithson
    • G03F3/08
    • G06F21/31G06F21/57G06F2221/2103G06F2221/2129H04L9/3271H04L2209/127H04L2209/80
    • A method and apparatus for confirming, to a walk-up user of a device, that the device may be trusted is provided. The walk-up user may confirm that the device is still operating in the same state (“the prior state”) in which the device was previously operating. The prior state of the device may be any earlier state of the device in which the device is guaranteed to be trustworthy. For example, the prior state may correspond to the state that the device is in when it is deployed or configured by an administrator. The prior state may be a security state or an operational state of the device. The walk-up user may confirm the state of the device through a physical interface provided by the device or by using a portable device operationally connected to the device.
    • 提供一种用于向设备的步行用户确认该设备可被信任的方法和装置。 步行用户可以确认设备仍然处于与设备先前操作的相同状态(“先前状态”)中。 设备的先前状态可以是设备被保证是可信赖的设备的任何早期状态。 例如,先前状态可以对应于设备在由管理员部署或配置时处于该状态。 先前状态可以是设备的安全状态或操作状态。 步行用户可以通过由设备提供的物理接口或通过使用可操作地连接到设备的便携式设备来确认设备的状态。
    • 8. 发明申请
    • Approach for securely processing an electronic document
    • 安全处理电子文件的方法
    • US20080123124A1
    • 2008-05-29
    • US11520952
    • 2006-09-13
    • Brian Smithson
    • Brian Smithson
    • G06F3/12
    • G06F21/608G06F21/57
    • A method and apparatus for processing an electronic document in a secure manner is provided. A first facsimile machine may verify that the configuration state of a second facsimile machine has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the second facsimile machine has changed since the second facsimile machine was registered with the security server. The security server may also verify that the first facsimile machine issued a facsimile request to the second facsimile machine or that the second facsimile machine received the request. A storage medium of a facsimile machine may be protected against unauthorized removal of the storage medium by storing a password required to access the storage medium, and when the facsimile machine is powered on, the password is provided to the storage medium.
    • 提供了一种以安全的方式处理电子文档的方法和装置。 第一传真机可以通过向安全服务器发出请求来验证第二传真机的配置状态是否从先前配置状态开始没有改变。 安全服务器可以处理该请求以确定第二传真机的配置状态是否已经改变,因为第二传真机已经向安全服务器注册。 安全服务器还可以验证第一传真机向第二传真机发出传真请求,或者第二传真机接收到请求。 可以通过存储访问存储介质所需的密码来保护传真机的存储介质以防止未经授权地移除存储介质,并且当传真机通电时,将密码提供给存储介质。
    • 9. 发明申请
    • PROTECTING END POINT DEVICES
    • 保护端点设备
    • US20140359707A1
    • 2014-12-04
    • US13907777
    • 2013-05-31
    • Brian Smithson
    • Brian Smithson
    • H04L29/06
    • H04L63/08G06F21/30H04L63/04H04L63/10H04L63/108H04L63/1433H04L65/1066H04L67/14
    • An approach is provided for protecting endpoint devices against unauthorized network connections. An endpoint device to be protected initiates a security test by requesting that a security detection service attempt to establish a network connection with the endpoint device. The endpoint device receives, from the security detection service, a response to the request sent to the security detection service. The security detection service attempts to establish a connection with the endpoint device. If a new network connection is received between the security detection service and the endpoint, then one or more actions are performed to secure network communications with the endpoint device.
    • 提供了一种保护端点设备免受未经授权的网络连接的方法。 要保护的端点设备通过请求安全检测服务尝试与端点设备建立网络连接来发起安全测试。 端点设备从安全检测服务接收对发送到安全检测服务的请求的响应。 安全检测服务尝试建立与端点设备的连接。 如果在安全检测服务和端点之间接收到新的网络连接,则执行一个或多个动作以保护与端点设备的网络通信。
    • 10. 发明授权
    • Approach for securely processing an electronic document
    • 安全处理电子文件的方法
    • US08826374B2
    • 2014-09-02
    • US13569132
    • 2012-08-07
    • Brian Smithson
    • Brian Smithson
    • H04L29/06G06F21/57G06F21/60
    • G06F21/608G06F21/57
    • A method and apparatus for processing an electronic document in a secure manner is provided. A scanner may verify that the configuration state of a file server has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the file server has changed since the file server was registered with the security server. The security server may also verify that the scanner issued a request to store an electronic document using a file server or that the file server received the request. A storage medium of a file server may be protected against unauthorized removal of the storage medium by storing, separate from the storage medium, a password required to access the storage medium, and when the file server is powered on, the password is provided to the storage medium.
    • 提供了一种以安全的方式处理电子文档的方法和装置。 扫描器可以通过向安全服务器发出请求来验证文件服务器的配置状态是否从先前的配置状态未改变。 安全服务器可以处理该请求,以确定文件服务器的配置状态是否已从文件服务器向安全服务器注册后发生更改。 安全服务器还可以验证扫描器是否使用文件服务器发出存储电子文档的请求,或文件服务器接收到请求。 文件服务器的存储介质可以通过存储与存储介质分开的访问存储介质所需的密码,并且当文件服务器通电时,可以保护文件服务器的存储介质以防止未经授权的移除存储介质,密码被提供给 存储介质。