会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • MULTI-IDENTITY FOR SECURE FILE SHARING
    • 安全文件共享的多重身份
    • US20140304835A1
    • 2014-10-09
    • US14207856
    • 2014-03-13
    • nCrypted Cloud LLC
    • Igor OdnovorovNicholas Stamos
    • G06F21/62
    • G06F21/6218G06F2221/2141H04L9/088H04L9/0891H04L9/0894H04L63/0428H04L63/065H04L63/102
    • Techniques for controlling access to shared data files such as stored in a collaborative file sharing service. Organizations want to have access to data originated by their employees and want that access to continue even when the employees leave the company. Also, organizations do not want former employees to have access to the company's files. A file storage service uses an Organization's recovery key while creating a recovery record for a file (which may be stored in a folder), and protected using a Work identity. The individual person who originally creates a file and/or shares a folder securely with others is considered the folder's owner as long as he is part of the same Organization. User's identities are validated upon access. The keys are also purged from a local key store as soon as identity changes are detected. In this way, the folder owner will not be able to decrypt files stored in a folder shared using a Work identity if the identity is canceled by the Organization.
    • 用于控制访问共享数据文件(例如存储在协作文件共享服务中)的技术。 组织想要访问员工发起的数据,并希望即使员工离开公司也能继续进行访问。 此外,组织不希望前员工能够访问公司的文件。 文件存储服务使用组织的恢复密钥,同时为文件创建恢复记录(可能存储在文件夹中),并使用工作身份进行保护。 原始创建文件和/或与他人安全地共享文件夹的个人被认为是文件夹的所有者,只要他是同一组织的一部分。 用户的身份在访问时被验证。 一旦检测到身份变化,密钥也从本地密钥存储区清除。 以这种方式,如果本组织取消了身份,文件夹所有者将无法解密存储在使用工作身份共享的文件夹中的文件。
    • 3. 发明授权
    • Seamless secure private collaboration across trust boundaries
    • 跨信任边界的无缝安全的私人协作
    • US08572757B1
    • 2013-10-29
    • US13743051
    • 2013-01-16
    • nCrypted Cloud LLC
    • Nicholas StamosIgor Odnovorov
    • H04L29/06
    • H04L63/04G06F21/6209G06F21/6218G06F2221/2107G06F2221/2131H04L9/0822H04L9/0863H04L63/0428H04L63/083
    • Seamless, secure, private, collaborative file synchronization across trust boundaries, typically as a companion to a store and sync file service. Information needed to recover a file is stored within the file itself, without giving away secret data. User specific personal keys are preferably only stored on the users' device(s). A unique ID is also created for each protected file; a password is generated that depends on (a) a key value that can either be (i) the user's personal key in the case of a file that is to be private or (ii) a shared key in the case of a file that is to be shared with other users, and (b) the unique file ID. The password is then encrypted using a recovery key and also stored in the file itself. The file is secured using a format that supports password-based content encryption.
    • 跨信任边界的无缝,安全,私密,协同的文件同步,通常作为存储和同步文件服务的伴侣。 恢复文件所需的信息存储在文件本身中,而不会丢弃秘密数据。 用户特定的个人密钥优选地仅存储在用户的设备上。 还为每个受保护的文件创建唯一的ID; 生成密码,该密码取决于(a)可以是(i)在私有文件的情况下用户的个人密钥的密钥值,或者(ii)在文件的情况下的共享密钥 与其他用户共享,(b)唯一的文件ID。 密码然后使用恢复密钥加密,并存储在文件本身。 该文件使用支持基于密码的内容加密的格式进行安全保护。
    • 5. 发明申请
    • MULTI-IDENTITY GRAPHICAL USER INTERFACE FOR SECURE FILE SHARING
    • 用于安全文件共享的多标识图形用户界面
    • US20150278541A1
    • 2015-10-01
    • US14689202
    • 2015-04-17
    • nCrypted Cloud LLC
    • Igor OdnovorovNicholas Stamos
    • G06F21/62H04L29/06H04L9/08
    • G06F21/6218G06F2221/2141H04L9/088H04L9/0891H04L9/0894H04L63/0428H04L63/065H04L63/102
    • In the approaches described herein, a data file storage service may control access to file system objects using corresponding “personal” or organization-related “work” identity information which may include encryption keys or passwords. To assist the user with identifying respective file system objects, the user is presented with a corresponding graphical user interface (GUI) which displays a corresponding personal or work identity icon next to a visual rendering of the file system objects. Keys that control access to work identity files and folders are purged from a local key store as soon as user authorization changes are detected. In this way, even a user who originated a data file will not be able to decrypt files stored in a folder shared using a work identity once that identity is canceled by the organization, while at the same time, the user's access to their personal files may continue.
    • 在本文描述的方法中,数据文件存储服务可以使用可以包括加密密钥或密码的相应的“个人”或与组织相关的“工作”身份信息来控制对文件系统对象的访问。 为了帮助用户识别相应的文件系统对象,向用户呈现相应的图形用户界面(GUI),其在文件系统对象的视觉呈现旁边显示对应的个人或工作身份图标。 一旦检测到用户授权更改,控制对工作身份文件和文件夹的访问权限的密钥便从本地密钥存储区清除。 以这种方式,即使是发起数据文件的用户,一旦该组织取消了该身份,即使用户访问他们的个人文件,也不能解密存储在使用工作身份的文件夹中存储的文件 可能会继续
    • 7. 发明授权
    • Multi-identity for secure file sharing
    • 用于安全文件共享的多标识
    • US09053341B2
    • 2015-06-09
    • US14207856
    • 2014-03-13
    • nCrypted Cloud LLC
    • Igor OdnovorovNicholas Stamos
    • G06F7/04G06F21/62H04L9/08G06F17/30H04N7/16G06F15/16H04L29/06
    • G06F21/6218G06F2221/2141H04L9/088H04L9/0891H04L9/0894H04L63/0428H04L63/065H04L63/102
    • Techniques for controlling access to shared data files such as stored in a collaborative file sharing service. Organizations want to have access to data originated by their employees and want that access to continue even when the employees leave the company. Also, organizations do not want former employees to have access to the company's files. A file storage service uses an Organization's recovery key while creating a recovery record for a file (which may be stored in a folder), and protected using a Work identity. The individual person who originally creates a file and/or shares a folder securely with others is considered the folder's owner as long as he is part of the same Organization. User's identities are validated upon access. The keys are also purged from a local key store as soon as identity changes are detected. In this way, the folder owner will not be able to decrypt files stored in a folder shared using a Work identity if the identity is canceled by the Organization.
    • 用于控制访问共享数据文件(例如存储在协作文件共享服务中)的技术。 组织想要访问员工发起的数据,并希望即使员工离开公司也能继续进行访问。 此外,组织不希望前员工能够访问公司的文件。 文件存储服务使用组织的恢复密钥,同时为文件创建恢复记录(可能存储在文件夹中),并使用工作身份进行保护。 原始创建文件和/或与他人安全地共享文件夹的个人被认为是文件夹的所有者,只要他是同一组织的一部分。 用户的身份在访问时被验证。 一旦检测到身份变化,密钥也从本地密钥存储区清除。 以这种方式,如果本组织取消了身份,文件夹所有者将无法解密存储在使用工作身份共享的文件夹中的文件。
    • 8. 发明授权
    • Graphical user interface for seamless secure private collaboration
    • 用于无缝安全私人协作的图形用户界面
    • US09015858B2
    • 2015-04-21
    • US14027441
    • 2013-09-16
    • nCrypted Cloud LLC
    • Nicholas StamosIgor Odnovorov
    • H04L29/06H04L9/08G06F21/62H04L29/08
    • H04L63/04G06F21/6209H04L9/0863H04L63/0428H04L63/083H04L67/1095
    • Seamless, secure, private, collaborative file synchronization across trust boundaries, typically as a companion to a store and sync file service. Information needed to recover a file is stored within the file itself, without giving away secret data. User specific personal keys are preferably only stored on the users' device(s). A unique ID is also created for each protected file; a password is generated that depends on (a) a key value that can either be (i) the user's personal key in the case of a file that is to be private or (ii) a shared key in the case of a file that is to be shared with other users, and (b) the unique file ID. The password is then encrypted using a recovery key and also stored in the file itself. The file is secured using a format that supports password-based content encryption.
    • 跨信任边界的无缝,安全,私密,协同的文件同步,通常作为存储和同步文件服务的伴侣。 恢复文件所需的信息存储在文件本身中,而不会丢弃秘密数据。 用户特定的个人密钥优选地仅存储在用户的设备上。 还为每个受保护的文件创建唯一的ID; 生成密码,该密码取决于(a)可以是(i)在私有文件的情况下用户的个人密钥的密钥值,或者(ii)在文件的情况下的共享密钥 与其他用户共享,(b)唯一的文件ID。 密码然后使用恢复密钥加密,并存储在文件本身。 该文件使用支持基于密码的内容加密的格式进行安全保护。
    • 9. 发明申请
    • SEAMLESS SECURE PRIVATE COLLABORATION ACROSS TRUST BOUNDARIES
    • 无缝安全通过信任界限进行私人协作
    • US20140157435A1
    • 2014-06-05
    • US14027441
    • 2013-09-16
    • nCrypted Cloud LLC
    • Nicholas StamosIgor Odnovorov
    • H04L29/06
    • H04L63/04G06F21/6209H04L9/0863H04L63/0428H04L63/083H04L67/1095
    • Seamless, secure, private, collaborative file synchronization across trust boundaries, typically as a companion to a store and sync file service. Information needed to recover a file is stored within the file itself, without giving away secret data. User specific personal keys are preferably only stored on the users' device(s). A unique ID is also created for each protected file; a password is generated that depends on (a) a key value that can either be (i) the user's personal key in the case of a file that is to be private or (ii) a shared key in the case of a file that is to be shared with other users, and (b) the unique file ID. The password is then encrypted using a recovery key and also stored in the file itself. The file is secured using a format that supports password-based content encryption.
    • 跨信任边界的无缝,安全,私密,协同的文件同步,通常作为存储和同步文件服务的伴侣。 恢复文件所需的信息存储在文件本身中,而不会丢弃秘密数据。 用户特定的个人密钥优选地仅存储在用户的设备上。 还为每个受保护的文件创建唯一的ID; 生成密码,该密码取决于(a)可以是(i)在私有文件的情况下用户的个人密钥的密钥值,或者(ii)在文件的情况下的共享密钥 与其他用户共享,(b)唯一的文件ID。 密码然后使用恢复密钥加密,并存储在文件本身。 该文件使用支持基于密码的内容加密的格式进行安全保护。