会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Providing seamless and automatic access to shared accounts
    • 提供对共享帐户的无缝和自动访问
    • US09509672B1
    • 2016-11-29
    • US14076169
    • 2013-11-08
    • Nir BarakItzhak FadidaShalom ShimoniAmir Jerbi
    • Nir BarakItzhak FadidaShalom ShimoniAmir Jerbi
    • G06F21/41H04L29/06
    • H04L63/0815
    • A method for providing seamless access to a first account using authentication information associated with a second account includes receiving a first account identifier corresponding to the first account, the first account being a shared account on a computer system. The method also includes receiving submitted authentication information associated with the second account. The method also includes comparing the submitted authentication information with stored authentication information that is associated with a plurality of authorized accounts. The plurality of authorized accounts is associated with clients authorized to access the first account. The method also includes determining whether the second account is an authorized account based on comparing the submitted authentication information with the stored authentication information. The method also includes providing seamless access to the first account in response to determining that the second account is an authorized account.
    • 使用与第二帐户相关联的认证信息来提供对第一帐户的无缝访问的方法包括:接收与第一帐户对应的第一帐户标识符,第一帐户是计算机系统上的共享帐户。 该方法还包括接收与第二帐户相关联的提交的认证信息。 该方法还包括将提交的认证信息与存储的与多个授权帐户相关联的认证信息进行比较。 多个授权帐户与被授权访问第一帐户的客户端相关联。 该方法还包括基于将所提交的认证信息与所存储的认证信息进行比较来确定第二帐户是否是授权帐户。 该方法还包括提供对第一帐户的无缝访问以响应于确定第二帐户是授权帐户。
    • 5. 发明授权
    • System and method for multi-layered sensitive data protection in a virtual computing environment
    • 在虚拟计算环境中进行多层次敏感数据保护的系统和方法
    • US08700898B1
    • 2014-04-15
    • US13633454
    • 2012-10-02
    • Alex KorthnyNir BarakAmir Jerbi
    • Alex KorthnyNir BarakAmir Jerbi
    • H04L29/06H04L9/32G06F15/16
    • G06F21/6218G06F9/45545G06F9/45558G06F21/64G06F2009/45587G06F2221/2115
    • Systems and methods for providing sensitive data protection in a virtual computing environment. The systems and methods utilize a sensitive data control monitor on a virtual appliance machine administering guest virtual machines in a virtual computing environment, wherein each of the guest virtual machines may include a local sensitive data control agent. The sensitive data control monitor generates encryption keys for each guest virtual machine which are sent to the local sensitive data control agents and used to encrypt data locally on a protected guest virtual machine. In this manner the data itself on the virtual (or physical) disc associated with the guest virtual machine is encrypted while access attempts are gated by a combination of the local agent and the environment-based monitor, providing for secure yet administrable sensitive data protection.
    • 在虚拟计算环境中提供敏感数据保护的系统和方法。 系统和方法利用虚拟设备机器上的敏感数据控制监视器来管理虚拟计算环境中的客体虚拟机,其中每个客体虚拟机可以包括本地敏感数据控制代理。 敏感数据控制监视器为每个客户虚拟机生成加密密钥,这些密钥发送到本地敏感数据控制代理,并用于在受保护的guest虚拟机上本地加密数据。 以这种方式,与访客虚拟机相关联的虚拟(或物理)盘上的数据本身被加密,而访问尝试被本地代理和基于环境的监视器的组合门控,从而提供安全但可管理的敏感数据保护。
    • 6. 发明申请
    • DEVICE AND METHOD FOR TREATING THE ANAL SPHINCTER
    • 用于治疗前额头的装置和方法
    • US20140074066A1
    • 2014-03-13
    • US14084106
    • 2013-11-19
    • Nir Barak
    • Nir Barak
    • A61M31/00A61K9/00
    • A61M31/00A61K9/0031A61M31/002A61M31/007
    • A rectally insertable device for localized drug delivery to the anal sphincter of a subject, a method of using the device and the use of the device is disclosed. The device comprises a shell for containing an active pharmaceutical ingredient, the shell being substantially impermeable to the active pharmaceutical ingredient wherein a lower portion of the shell is configured to release the active pharmaceutical ingredient from the shell and wherein when the device is inserted into the rectum of the subject, the lower portion of the shell is proximal to the anal sphincter, such that the active pharmaceutical ingredient is released proximal to the anal sphincter.
    • 公开了一种用于局部药物递送到受试者的肛门括约肌的直肠可插入装置,使用该装置的方法和该装置的使用。 该装置包括用于容纳活性药物成分的壳,所述壳基本上不可渗透活性药物成分,其中壳的下部构造成从壳中释放活性药物成分,并且其中当将该装置插入直肠 的主体,壳的下部靠近肛门括约肌,使得活性药物成分在肛门括约肌附近释放。
    • 8. 发明申请
    • SYSTEM AND METHOD FOR SECURING LEASED IMAGES IN A CLOUD ENVIRONMENT
    • 用于在云环境中保护租赁图像的系统和方法
    • US20130227710A1
    • 2013-08-29
    • US13406036
    • 2012-02-27
    • Nir BarakEitan Hadar
    • Nir BarakEitan Hadar
    • G06F21/24
    • G06F21/10
    • Provided is a system, method, and computer-readable storage medium having one or more computer-readable instructions thereon for providing leased images in cloud computing environments. The method includes monitoring a usage of a leased image provided by a cloud vendor, by a client computing device. A threshold period of time associated with the usage is determined. Whether an access to the leased image should be terminated based upon an expiry of the threshold period of time or based upon a request received from the client computing device is determined. The image is locked based upon whether the access to the leased image should be terminated. An access request received for the locked image is monitored; and access to the locked image is enabled when it is determined that the access request is valid.
    • 提供了一种系统,方法和计算机可读存储介质,其上具有一个或多个计算机可读指令,用于在云计算环境中提供租用图像。 该方法包括由客户端计算设备监视由云供应商提供的租用图像的使用。 确定与使用相关联的阈值时间段。 基于阈值时间段的到期或基于从客户端计算设备接收到的请求,确定对租用图像的访问是否被终止。 基于是否应该终止对租用图像的访问来锁定图像。 监视针对锁定图像接收的访问请求; 并且当确定访问请求有效时,启用对锁定图像的访问。
    • 9. 发明申请
    • Methods of food intake management
    • 食物摄入管理方法
    • US20060084686A1
    • 2006-04-20
    • US11283865
    • 2005-11-22
    • Nir Barak
    • Nir Barak
    • A61K31/44
    • A61K31/44A61K31/496A61K31/519A61K31/551
    • Methods for regulating food intake in a human subject; for improving a compliance of a human subject to caloric restriction; and for reducing a desire of a human subject to consume fats, utilizing H1-receptor agonists that have a pharmacological half-life that allows an efficient treatment regime thereof are disclosed. The methods can be efficiently used for treating conditions such as overeating, overweight, obesity, binge eating disorder, night eating syndrome, obsessive eating, compulsive eating and bulimia, as well as conditions associated with metabolic derangement such as dyslipidemia.
    • 调节人类受试者食物摄入的方法 用于提高人体对热量限制的依从性; 并且为了减少人受试者消耗脂肪的欲望,公开了利用具有允许其有效治疗方案的药理学半衰期的H 1受体激动剂。 该方法可以有效地用于治疗过度饮食,超重,肥胖,暴饮暴食,夜间饮食综合征,强迫性饮食,强迫性饮食和食欲过盛以及与代谢紊乱相关的病症如血脂异常的病症。
    • 10. 发明授权
    • Self-adaptive and proactive virtual machine images adjustment to environmental security risks in a cloud environment
    • 自适应和主动的虚拟机映像调整到云环境中的环境安全风险
    • US09503475B2
    • 2016-11-22
    • US13585288
    • 2012-08-14
    • Itzhak FadidaNir BarakEitan Hadar
    • Itzhak FadidaNir BarakEitan Hadar
    • G06F21/57H04L29/06H04L29/08
    • H04L63/20H04L63/1408H04L67/34
    • A computer system includes a security coordinator configured to be communicatively coupled to a plurality of managed machines deployed in a same computing environment and managed by an environment manager. The security coordinator is configured to detect a security condition with respect to a first one of the managed machines, and to automatically initiate modification of a second one of the managed machines in the same computing environment responsive to detection of the security condition. The security coordinator is configured to initiate the modification of the second one of the managed machines prior to occurrence of a security condition therein and prior to action by the environment manager with respect to the second one of the managed machines in response to the detected security condition.
    • 计算机系统包括安全协调器,其被配置为通信地耦合到部署在相同计算环境中并由环境管理器管理的多个被管理机器。 安全协调器被配置为检测相对于被管理机器中的第一个的安全状况,并且响应于检测到安全条件,在相同的计算环境中自动发起对被管理机器中的第二个的修改。 安全协调器被配置为响应于检测到的安全条件,在其中发生安全条件之前以及环境管理器针对被管理机器中的第二管理机器采取行动之前发起对被管理机器中的第二个的修改 。