会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHODS AND SYSTEMS FOR EXACT DATA MATCH FILTERING
    • 用于精确数据匹配滤波的方法和系统
    • US20100299727A1
    • 2010-11-25
    • US12621429
    • 2009-11-18
    • Scott MoreIlya Beyer
    • Scott MoreIlya Beyer
    • G06F21/00H04L9/32
    • G06F21/62G06F21/554G06F21/6245H04L51/12H04L63/083H04L63/10
    • A technique for efficiently preventing exact data words (“entities”) from unauthorized disclosure is disclosed. Protect agents installed at various egress points identify candidate entities from digital information desired to be disclosed by a user. The candidate entities are compared against registered entities stored in a lightweight entity database (LWED). If a candidate entity matches against a registered entity in the LWED, the protect agent initiates a security action. Alternately, the protect agent transmits the matching candidate entity to a global entity database (GED) server to receive additional confirmation on whether the candidate entity matches a registered entity. In some instances, the protect agent also receives (from the GED server) metadata information associated with the matching candidate entity. The protect agent utilizes the metadata information to initiate suitable security actions.
    • 公开了一种有效防止精确数据字(“实体”)免于未经授权的披露的技术。 安装在各个出口点处的保护代理从希望由用户公开的数字信息中识别候选实体。 候选实体与存储在轻量级实体数据库(LWED)中的注册实体进行比较。 如果候选实体与LWED中的注册实体匹配,则保护代理发起安全操作。 或者,保护代理将匹配的候选实体发送到全局实体数据库(GED)服务器,以接收关于候选实体是否与注册实体匹配的附加确认。 在某些情况下,保护代理还接收(来自GED服务器)与匹配候选实体相关联的元数据信息。 保护代理利用元数据信息来启动适当的安全措施。
    • 2. 发明授权
    • Methods and systems for exact data match filtering
    • 精确数据匹配过滤的方法和系统
    • US09092636B2
    • 2015-07-28
    • US12621429
    • 2009-11-18
    • Scott MoreIlya Beyer
    • Scott MoreIlya Beyer
    • G06F7/04G06F15/16G06F17/30G06F12/00G06F12/14G06F13/00H04L29/06H04N7/16G11C7/00G06F21/62G06F21/55H04L12/58
    • G06F21/62G06F21/554G06F21/6245H04L51/12H04L63/083H04L63/10
    • A technique for efficiently preventing exact data words (“entities”) from unauthorized disclosure is disclosed. Protect agents installed at various egress points identify candidate entities from digital information desired to be disclosed by a user. The candidate entities are compared against registered entities stored in a lightweight entity database (LWED). If a candidate entity matches against a registered entity in the LWED, the protect agent initiates a security action. Alternately, the protect agent transmits the matching candidate entity to a global entity database (GED) server to receive additional confirmation on whether the candidate entity matches a registered entity. In some instances, the protect agent also receives (from the GED server) metadata information associated with the matching candidate entity. The protect agent utilizes the metadata information to initiate suitable security actions.
    • 公开了一种有效防止精确数据字(“实体”)免于未经授权的披露的技术。 安装在各个出口点处的保护代理从希望由用户公开的数字信息中识别候选实体。 候选实体与存储在轻量级实体数据库(LWED)中的注册实体进行比较。 如果候选实体与LWED中的注册实体匹配,则保护代理发起安全操作。 或者,保护代理将匹配的候选实体发送到全局实体数据库(GED)服务器,以接收关于候选实体是否与注册实体匹配的附加确认。 在某些情况下,保护代理还接收(来自GED服务器)与匹配候选实体相关联的元数据信息。 保护代理利用元数据信息来启动适当的安全措施。
    • 3. 发明申请
    • METHODS AND SYSTEMS FOR IMAGE FINGERPRINTING
    • 图像指纹的方法和系统
    • US20100124354A1
    • 2010-05-20
    • US12275185
    • 2008-11-20
    • Scott More
    • Scott More
    • G06K9/00
    • G06K9/4671
    • The present invention provides methods and systems to protect an organization's secure image information from unauthorized disclosure. In one embodiment, methods and systems to generate image fingerprints are provided. The fingerprints are generated for each feature point of an image data. Because the fingerprints take into account the neighborhood features around each feature point, the image fingerprints are robust against derivate images where the original image may have been altered. Methods and systems to maintain a fingerprint database for an organization's secure image data is also provided. In one embodiment, client fingerprints are generated for image data that a user intends to transmit outside of the organization. In some embodiments, suitable security actions are initiated if any of the client fingerprints match any of the fingerprints in the fingerprint database.
    • 本发明提供了保护组织的安全图像信息免于未经授权的公开的方法和系统。 在一个实施例中,提供了用于生成图像指纹的方法和系统。 为图像数据的每个特征点生成指纹。 因为指纹考虑到每个特征点附近的邻域特征,所以图像指纹对原始图像可能被改变的衍生图像是鲁棒的。 还提供了用于维护组织的安全图像数据的指纹数据库的方法和系统。 在一个实施例中,为用户打算在组织之外传送的图像数据生成客户端指纹。 在一些实施例中,如果任何客户端指纹与指纹数据库中的任何指纹匹配,则启动合适的安全动作。
    • 5. 发明申请
    • METHODS AND SYSTEMS FOR PROTECT AGENTS USING DISTRIBUTED LIGHTWEIGHT FINGERPRINTS
    • 使用分布式轻便手指保护试剂的方法和系统
    • US20100064347A1
    • 2010-03-11
    • US12209082
    • 2008-09-11
    • Scott MoreIlya BeyerDaniel Christopher John Sweeting
    • Scott MoreIlya BeyerDaniel Christopher John Sweeting
    • G06F7/58G06F7/04
    • G06F21/6218
    • The present invention provides methods and systems to protect an organization's secure information from unauthorized disclosure. The present system uses protect agents installed across various egress points (e.g., email server, user's computer, etc.) to monitor information disclosed by a user. The present system also provides the use of lightweight fingerprint databases (LFD) to maintain a database of fingerprints associated with the organization's secure data. In one embodiment, the LFD is stored locally at the site of each protect agent such that the organization's secure information can be protected even when a protect agent is disconnected from the network. Methods and systems to compress fingerprints to achieve the lightweight fingerprint databases are also provided. In one embodiment, a combined approach, utilizing both the local lightweight fingerprint database and a remote fingerprint server comprising registered fingerprints is used to achieve overall protection of the organization's secure information.
    • 本发明提供了保护组织的安全信息免于未经授权的披露的方法和系统。 本系统使用安装在各个出口点(例如,电子邮件服务器,用户计算机等)上的保护代理来监视用户公开的信息。 本系统还提供使用轻量级指纹数据库(LFD)来维护与组织的安全数据相关联的指纹数据库。 在一个实施例中,LFD被本地存储在每个保护代理的站点处,使得即使当保护代理与网络断开连接时,也可以保护该组织的安全信息。 还提供了压缩指纹以实现轻量级指纹数据库的方法和系统。 在一个实施例中,使用利用本地轻量级指纹数据库和包括注册指纹的远程指纹服务器的组合方法来实现组织的安全信息的整体保护。
    • 6. 发明授权
    • Methods and systems for image fingerprinting
    • 图像指纹识别的方法和系统
    • US08406456B2
    • 2013-03-26
    • US12275185
    • 2008-11-20
    • Scott More
    • Scott More
    • G06K9/00H04N7/167H04L9/32
    • G06K9/4671
    • The present invention provides methods and systems to protect an organization's secure image information from unauthorized disclosure. In one embodiment, methods and systems to generate image fingerprints are provided. The fingerprints are generated for each feature point of an image data. Because the fingerprints take into account the neighborhood features around each feature point, the image fingerprints are robust against derivate images where the original image may have been altered. Methods and systems to maintain a fingerprint database for an organization's secure image data is also provided. In one embodiment, client fingerprints are generated for image data that a user intends to transmit outside of the organization. In some embodiments, suitable security actions are initiated if any of the client fingerprints match any of the fingerprints in the fingerprint database.
    • 本发明提供了保护组织的安全图像信息免于未经授权的公开的方法和系统。 在一个实施例中,提供了用于生成图像指纹的方法和系统。 为图像数据的每个特征点生成指纹。 因为指纹考虑到每个特征点附近的邻域特征,所以图像指纹对原始图像可能被改变的衍生图像是鲁棒的。 还提供了用于维护组织的安全图像数据的指纹数据库的方法和系统。 在一个实施例中,为用户打算在组织之外传送的图像数据生成客户端指纹。 在一些实施例中,如果任何客户端指纹与指纹数据库中的任何指纹匹配,则启动合适的安全动作。
    • 7. 发明申请
    • METHODS AND SYSTEMS TO FINGERPRINT TEXTUAL INFORMATION USING WORD RUNS
    • 使用WORD RUNS来指示文本信息的方法和系统
    • US20130074198A1
    • 2013-03-21
    • US13620364
    • 2012-09-14
    • Scott MOREIlya Beyer
    • Scott MOREIlya Beyer
    • G06F21/00
    • G06F21/6218G06F21/554G06F21/608G06F21/62H04L63/0245H04L63/04H04L63/08H04L63/12H04L63/1408
    • The present invention provides methods and systems to enable fast, efficient, and scalable means for fingerprinting textual information using word runs. The present system receives textual information and provides algorithms to convert the information into representative fingerprints. In one embodiment, the fingerprints are recorded in a repository to maintain a database of an organization's secure data. In another embodiment, textual information entered by a user is verified against the repository of fingerprints to prevent unauthorized disclosure of secure data. This invention provides approaches to allow derivative works (e.g., different ordering of words, substitution of words with synonyms, etc.) of the original information to be detected at the sentence level or even at the paragraph level. This invention also provides methods and systems for enhancing storage and resource efficiencies by providing approaches to optimize the number of fingerprints generated for the textual information.
    • 本发明提供了使用字运行来实现用于指纹化文本信息的快速,有效和可扩展的手段的方法和系统。 本系统接收文本信息,并提供将信息转换为代表性指纹的算法。 在一个实施例中,指纹被记录在存储库中以维护组织的安全数据的数据库。 在另一个实施例中,用户输入的文本信息针对指纹库进行验证,以防止未经授权的披露安全数据。 本发明提供了允许在句子级别或甚至在段落级别进行检测的原始信息的衍生作品(例如,词语的不同排序,具有同义词的词的替换等)的方法。 本发明还提供了通过提供优化为文本信息生成的指纹数量的方法来增强存储和资源效率的方法和系统。
    • 9. 发明授权
    • Method and system for modular authentication and session management
    • 模块化认证和会话管理的方法和系统
    • US07454622B2
    • 2008-11-18
    • US10334615
    • 2002-12-31
    • Robert LaidlawCoby RoyerRick D. JohnsonScott More
    • Robert LaidlawCoby RoyerRick D. JohnsonScott More
    • H04L9/00
    • H04L63/08H04L63/101H04L63/105
    • Modular authentication and session management involves the use of discrete modules to perform specific tasks in a networked computing environment. There may be a separate authentication server that verifies the identity of the user and an authorization client that grants various levels of access to users. There may also be an authentication client that receives an initial request from a requesting application and forwards the request to the authentication server to verify the identity of the use. The authorization client may then be invoked to provide the necessary level of access. The use of discrete modules allows multiple business applications to use the same modules to perform user authentication tasks, thus alleviating the unnecessary multiplication of code.
    • 模块化认证和会话管理涉及使用离散模块在网络计算环境中执行特定任务。 可能有一个单独的身份验证服务器来验证用户的身份以及授予对用户的各种访问级别的授权客户端。 还可以存在从请求应用接收初始请求并将该请求转发到认证服务器以验证使用身份的认证客户端。 然后可以调用授权客户端来提供必要的访问级别。 使用离散模块允许多个业务应用程序使用相同的模块来执行用户认证任务,从而减轻代码的不必要的乘法。
    • 10. 发明授权
    • Method and system for modular authentication and session management
    • 模块化认证和会话管理的方法和系统
    • US08291228B2
    • 2012-10-16
    • US12255448
    • 2008-10-21
    • Robert LaidlawCoby RoyerRick D. JohnsonScott More
    • Robert LaidlawCoby RoyerRick D. JohnsonScott More
    • G06F21/00
    • H04L63/08H04L63/101H04L63/105
    • Modular authentication and session management involves the use of discrete modules to perform specific tasks in a networked computing environment. There may be a separate authentication server that verifies the identity of the user and an authorization client that grants various levels of access to users. There may also be an authentication client that receives an initial request from a requesting application and forwards the request to the authentication server to verify the identity of the use. The authorization client may then be invoked to provide the necessary level of access. The use of discrete modules allows multiple business applications to use the same modules to perform user authentication tasks, thus alleviating the unnecessary multiplication of code.
    • 模块化认证和会话管理涉及使用离散模块在网络计算环境中执行特定任务。 可能有一个单独的身份验证服务器来验证用户的身份以及授予对用户的各种访问级别的授权客户端。 还可以存在从请求应用接收初始请求并将该请求转发到认证服务器以验证使用身份的认证客户端。 然后可以调用授权客户端来提供必要的访问级别。 使用离散模块允许多个业务应用程序使用相同的模块来执行用户认证任务,从而减轻代码的不必要的乘法。