会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Systems and methods for protecting private information in a mobile environment
    • 在移动环境中保护私人信息的系统和方法
    • US07707413B2
    • 2010-04-27
    • US11004748
    • 2004-12-02
    • Teresa F LuntDaniel H GreenePhilippe J GolleRichard H BruceJessica N Staddon
    • Teresa F LuntDaniel H GreenePhilippe J GolleRichard H BruceJessica N Staddon
    • H04L9/32
    • H04L63/0421H04L63/102
    • Techniques for protecting non-public information in a mobile environment are provided. A request for non-public information about users in a mobile environment is received. Privacy policies, non-public and optional public information about the users affected by the request are determined. An optional privacy impact indicator is determined based on how satisfying the request increases the current public information about the users. Crowds of users having similar attribute name/values are optionally determined. User and optional requestor privacy policies which associate threshold release criteria such minimum crowd size, minimum consideration with the non-public information are determined. A privacy agreement is reached for the disclosure of the requested non-public information based on the compatibility of the requester and user privacy policies. Privacy protecting transformations are optionally determined and applied to create crowds or groups associated with the requested attribute.
    • 提供了在移动环境中保护非公开信息的技术。 接收到关于用户在移动环境中的非公开信息的请求。 确定关于受请求影响的用户的隐私政策,非公开和可选的公开信息。 可选的隐私影响指标是根据请求如何满足当前有关用户的公开信息来确定的。 具有相似属性名称/值的用户群可以任选地确定。 用户和可选择的请求者隐私策略,其将阈值释放标准与最小人群大小,最小考虑与非公开信息相关联。 根据请求者和用户隐私政策的兼容性,达成了所要求的非公开信息披露的隐私协议。 可选地确定并应用隐私保护转换以创建与所请求的属性相关联的人群或组。
    • 5. 发明授权
    • Systems and methods for policy based printing
    • 用于基于策略的打印的系统和方法
    • US07110541B1
    • 2006-09-19
    • US09722508
    • 2000-11-28
    • Teresa F. LuntMatthew K. Franklin
    • Teresa F. LuntMatthew K. Franklin
    • H04K1/00
    • H04N1/32502H04N1/3255H04N2201/3246H04N2201/3269
    • A print management system includes a policy that determines a protection level for a document to be printed. The document is printed using forgery detection and deterrence technologies, such as fragile and robust watermarks, glyphs, and digital signatures, that are appropriate to the level of protection determined by the policy. A plurality of printers are managed by a print management system. Each printer can provide a range of protection technologies. The policy determines the protection technologies for the document to be printed and the print management system routes the print job to a printer that can apply the appropriate protections and sets the appropriate parameters in the printer. Copy evidence that can verify that a document is a forgery and/or tracing information that identifies the custodian(s) of the document and restrictions on copying of the document and use of the information in the document are included in the watermark that is printed with the document information. A document can be verified as an original or a forgery by inspecting the copy evidence and/or tracing information in the watermark.
    • 打印管理系统包括确定要打印的文档的保护等级的策略。 该文件使用伪造检测和威慑技术打印,例如脆弱和鲁棒的水印,字形和数字签名,这些技术适用于由策略确定的保护级别。 多个打印机由打印管理系统管理。 每台打印机都可以提供一系列保护技术。 该策略确定要打印的文档的保护技术,打印管理系统将打印作业路由到可应用适当保护的打印机,并在打印机中设置适当的参数。 复印证明文件是伪造的和/或跟踪信息,用于标识文档的保管人,复制文档和文档中信息的使用的限制包含在打印的水印中 文件信息。 通过检查水印中的复制证据和/或跟踪信息,可以将文档验证为原件或伪造。
    • 6. 发明授权
    • System, method and article of manufacture for a cryptographic key infrastructure for networked devices
    • 用于联网设备的密钥基础设施的系统,方法和制造
    • US06938154B1
    • 2005-08-30
    • US09596948
    • 2000-06-19
    • Thomas A. BersonR. Drews DeanMatthew K. FranklinTeresa F. LuntDiana K. Smetters
    • Thomas A. BersonR. Drews DeanMatthew K. FranklinTeresa F. LuntDiana K. Smetters
    • H04L9/00
    • H04L63/0823G06F21/33G06F2221/2129H04L63/20
    • A system, method and article of manufacture are provided for secure operation of a network device. A digital certificate is assigned to a network user. A command for operation of a network device and the digital certificate are received from the network user. A cryptographic key stored in the network device is utilized to authenticate the digital certificate of the network user. Operation of the network device is enabled if the digital certificate of the network user is authenticated. According to another aspect of the present invention, a system, method and article of manufacture are provided for secure identification of a network device. A digital certificate is assigned to a network device. A command for operation of the network device is received from a network user. The digital certificate is sent to the network user. The network user utilizes a cryptographic key to authenticate the digital certificate of the network device. Operation of the network device is enabled if the digital certificate of the network device is authenticated. In another embodiment of the present invention, a system, method and article of manufacture are provided for secure management of a network device. Policy information and/or a computational protocol are associated with a command for the network device. The policy information and/or computational protocols are encrypted, sent to the network device, and decrypted. The network device utilizing the policy information and/or computational protocols processes the command.
    • 提供了一种用于网络设备的安全操作的系统,方法和制造。 数字证书被分配给网络用户。 从网络用户接收网络设备的操作命令和数字证书。 存储在网络设备中的加密密钥用于认证网络用户的数字证书。 如果网络用户的数字证书被认证,则启用网络设备的操作。 根据本发明的另一方面,提供了一种用于网络设备的安全识别的系统,方法和制造商品。 数字证书被分配给网络设备。 从网络用户接收到用于操作网络设备的命令。 数字证书被发送给网络用户。 网络用户利用加密密钥对网络设备的数字证书进行认证。 如果网络设备的数字证书被认证,则启用网络设备的操作。 在本发明的另一个实施例中,提供了一种用于网络设备的安全管理的系统,方法和制品。 策略信息和/或计算协议与网络设备的命令相关联。 策略信息和/或计算协议被加密,发送到网络设备并进行解密。 利用策略信息和/或计算协议的网络设备处理该命令。
    • 7. 发明授权
    • System, method and article of manufacture for transition state-based cryptography
    • 基于过渡状态的密码学的系统,方法和制造
    • US06754821B1
    • 2004-06-22
    • US09596834
    • 2000-06-19
    • Thomas A. BersonR. Drews DeanMatthew K. FranklinTeresa F. LuntDiana K. Smetters
    • Thomas A. BersonR. Drews DeanMatthew K. FranklinTeresa F. LuntDiana K. Smetters
    • G06F1130
    • G06F21/602G06F21/335G06F2221/2101G06F2221/2105
    • A system, method and article of manufacture are provided for transition state-based cryptography in an application including at least one state having a state key associated with it. A request for access is sent to a server utilizing a network upon reaching a state in the application. The request includes a state key associated with the state. A reply is received from the server in response to the request. The reply includes an access key for providing the access if the state key is valid. According to another embodiment of the present invention, a method is provided for transition state-based cryptography in an application including at least one state having a state key associated with it. A request for access is received from a client to a server utilizing a network. The state key is verified at the server. A reply is sent from the server in response to the request. The reply includes an access key for providing the access if the state key is verified. In one aspect of the present invention, the request for access is for a subsequent state in the application.
    • 提供了一种用于包括具有与其相关联的状态密钥的至少一个状态的应用中的基于过渡状态的密码学的系统,方法和制品。 在达到应用程序中的状态时,利用网络将访问请求发送到服务器。 请求包括与状态相关联的状态键。 响应于该请求,从服务器接收到答复。 如果状态密钥有效,该回复包括用于提供访问的访问密钥。 根据本发明的另一实施例,提供了一种用于包括具有与其相关联的状态密钥的至少一个状态的应用中的基于过渡状态的密码术的方法。 从客户端接收到使用网络的服务器的访问请求。 在服务器上验证状态密钥。 响应请求,从服务器发送回复。 如果状态密钥被验证,该回复包括用于提供访问的访问密钥。 在本发明的一个方面,访问请求用于应用中的后续状态。