会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Systems and methods for automatically handling multiple levels of encryption and decryption
    • 自动处理多级加密和解密的系统和方法
    • US09373003B2
    • 2016-06-21
    • US14317176
    • 2014-06-27
    • AppSense Limited
    • Paul Keith BrantonPaul Delivett
    • G06F21/62G06F21/60
    • G06F21/6218G06F21/602G06F2221/2107G06F2221/2113
    • Systems and methods are provided for automatically handling multiple levels of encryption and decryption. An electronic file is received to add to encrypted storage. The electronic file is encrypted to generate a new level of encryption for the electronic file using an encryption process that uses encryption data to generate the new level of encryption and to decrypt the new level of encryption. A set of existing encryption data associated with the electronic file is identified, wherein each existing encryption data from the set of existing encryption data is associated with an existing level of encryption already applied to the electronic file. The encryption data is added to the set of existing encryption data associated with the electronic file so that the existing levels of encryption and the new level of encryption can be decrypted.
    • 提供了系统和方法来自动处理多级加密和解密。 接收电子文件以添加到加密存储。 电子文件被加密,以便使用加密过程使电子文件产生新的加密级别,该加密过程使用加密数据来生成新的加密级别并解密新的加密级别。 识别与电子文件相关联的一组现有加密数据,其中来自该组现有加密数据的每个现有加密数据与已经应用于电子文件的现有加密级别相关联。 将加密数据添加到与电子文件相关联的现有加密数据集合中,使得可以解密现有的加密级别和新的加密级别。
    • 2. 发明申请
    • SYSTEMS AND METHODS FOR USER VIEWABLE TRUNCATION
    • 用户可视切换功能的系统和方法
    • US20140139530A1
    • 2014-05-22
    • US13683535
    • 2012-11-21
    • APPSENSE LIMITED
    • Paul DelivettRichard James SomerfieldJames Tupper
    • G06T11/00
    • G09G5/22G09G2340/145H04M1/72519H04M2250/22
    • Systems and methods are provided for displaying and manipulating the display of digital character strings where the length of the character string extends beyond the width of a desired output display. In response to a user request to display a character string, a client can generate a truncated representation of the character string using at least one truncation symbol when the character string extends beyond the width of an output display. A client can modify the display of the truncated representation of the character string in response to detecting a signal. For example, the client can display a selected character string in its entirety or an excerpt of the truncated representation. The signal can be detected from a touchscreen or input device. This allows a user to view those portions of the selected character string that may be obscured by the truncation symbol.
    • 系统和方法被提供用于显示和操纵数字字符串的显示,其中字符串的长度延伸超过期望的输出显示的宽度。 响应于用户请求显示字符串,当字符串延伸超过输出显示的宽度时,客户端可以使用至少一个截断符号来生成字符串的截断的表示。 响应于检测到信号,客户端可以修改字符串的截断表示的显示。 例如,客户端可以全部显示所选择的字符串或截断表示的摘录。 可以从触摸屏或输入设备检测信号。 这允许用户查看可能被截断符号遮挡的所选择的字符串的那些部分。
    • 3. 发明授权
    • Systems and methods for user modifiable truncation
    • 用户可修改截断的系统和方法
    • US09471549B2
    • 2016-10-18
    • US13683557
    • 2012-11-21
    • AppSense Limited
    • Paul DelivettRichard James SomerfieldJames Tupper
    • G06F17/24G06F17/21
    • G06F17/211
    • Systems and methods are provided for displaying and manipulating the display of digital character strings where the length of the character string extends beyond the width of a desired output display. In response to a user request to display a character string, a client can generate a truncated representation of the character string using at least one truncation symbol when the character string extends beyond the width of an output display. A client can modify the display of the truncated representation of the character string in response to detecting a signal corresponding to a change in location of the truncation symbol. The signal can be detected from a touchscreen or input device. This allows a user to view any portion of a selected character string, including those portions that may be obscured by the truncation symbol.
    • 系统和方法被提供用于显示和操纵数字字符串的显示,其中字符串的长度延伸超过期望的输出显示的宽度。 响应于用户请求显示字符串,当字符串延伸超过输出显示的宽度时,客户端可以使用至少一个截断符号来生成字符串的截断的表示。 响应于检测到对应于截断符号的位置变化的信号,客户端可以修改字符串的截断表示的显示。 可以从触摸屏或输入设备检测信号。 这允许用户查看所选字符串的任何部分,包括可能被截断符号遮挡的那些部分。
    • 5. 发明授权
    • Systems, methods and media for selective decryption of files containing sensitive data
    • 用于选择性解密包含敏感数据的文件的系统,方法和媒体
    • US09460296B2
    • 2016-10-04
    • US13946770
    • 2013-07-19
    • AppSense Limited
    • Travis WaltonPaul Delivett
    • G06F21/60G06F21/62
    • G06F21/602G06F21/6218
    • Systems, methods and media are provided for selective decryption of files. One method includes monitoring a secure file storage area including at least one file using a selective decryption process associated with the secure file storage area. Content of each of the at least one file is protected with an encryption. The method also includes detecting a request by an application program for one of the at least one file. The method further includes determining whether the application program needs to access the content of the requested file. The method also includes, when it is determined that the application program does not need to access the content of the requested file, allowing the application program to access the file content without decrypting the encryption.
    • 提供系统,方法和媒体用于文件的选择性解密。 一种方法包括使用与安全文件存储区域相关联的选择性解密处理来监视包括至少一个文件的安全文件存储区域。 至少一个文件中的每一个的内容被加密保护。 该方法还包括检测应用程序对至少一个文件之一的请求。 该方法还包括确定应用程序是否需要访问所请求的文件的内容。 当确定应用程序不需要访问所请求的文件的内容时,该方法还包括允许应用程序在不解密加密的情况下访问文件内容。
    • 6. 发明授权
    • Secure data management
    • 安全的数据管理
    • US09355261B2
    • 2016-05-31
    • US13829018
    • 2013-03-14
    • AppSense Limited
    • Travis WaltonRichard James SomerfieldPaul Delivett
    • G06F17/00G06F21/60G06F21/53
    • G06F21/604G06F21/53
    • The disclosed subject matter includes a method. The method includes determining, by a module running on a computer platform in communication with non-transitory computer readable medium having a plurality of security zones, whether an application instance is in a foreground of a user interface for the computer platform. The method further includes determining, by the module, an alert level associated with the application instance in the foreground of the user interface, wherein the alert level includes at least one of a restriction level and an access level. The method also includes providing the alert level to a user of the computer platform using a visual cue displayed on the user interface.
    • 所公开的主题包括一种方法。 该方法包括通过与具有多个安全区域的非暂时性计算机可读介质通信的计算机平台上运行的模块来确定应用实例是否位于计算机平台的用户界面的前台。 所述方法还包括由所述模块确定与所述用户界面的前台中的所述应用实例相关联的警报级别,其中所述警报级别包括限制级别和访问级别中的至少一者。 该方法还包括使用显示在用户界面上的视觉提示向计算机平台的用户提供警报级别。
    • 7. 发明授权
    • Secure data management
    • 安全的数据管理
    • US08959657B2
    • 2015-02-17
    • US13829511
    • 2013-03-14
    • AppSense Limited
    • Travis WaltonPaul DelivettRichard James Somerfield
    • G06F21/00G06F21/62
    • G06F21/62G06F21/00G06F2221/2113
    • The disclosed subject matter includes a method. The method includes identifying an attempt to access, by an application instance running in a user space of an operating system, a first security zone of a computer readable medium, where the first security zone is associated with a first security level. The method further includes determining whether a restriction level associated with the application instance is higher than the first security level, where the restriction level is a function of previous security zones that have been accessed by the application instance. When the restriction level associated with the application instance is higher than the first security level, the method would prevent the application instance from writing to the first security zone. When the restriction level associated with the application instance is not higher than the first security level, the method would authorize the application instance to access the first security zone.
    • 所公开的主题包括一种方法。 该方法包括识别由运行在操作系统的用户空间中的应用程序实例访问计算机可读介质的第一安全区域的尝试,其中第一安全区域与第一安全级别相关联。 该方法还包括确定与应用实例相关联的限制级别是否高于第一安全级别,其中限制级别是由应用实例访问的先前安全区域的函数。 当与应用实例相关联的限制级别高于第一安全级别时,该方法将阻止应用实例写入第一安全区域。 当与应用实例相关联的限制级别不高于第一安全级别时,该方法将授权应用实例访问第一安全区域。