会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Management of context-aware policies
    • 管理上下文感知政策
    • US08689281B2
    • 2014-04-01
    • US13286095
    • 2011-10-31
    • Helen BalinskyNeil MooreSteven J. Simske
    • Helen BalinskyNeil MooreSteven J. Simske
    • H04L29/06
    • G06F21/6218
    • A method includes obtaining input to modify a policy of a set of context-aware document policies. A policy of the set is applicable to a requested action on a document so as to indicate allowability of the requested action based at least on satisfaction of a condition of the policy that relates to a content of the document. When a plurality of policies of the set are applicable to the requested action on the document, allowability of the requested action is determined by the allowability that is indicated by application of the applicable policy with a highest priority. The modified policy is compared with another policy of the set. If the comparison indicates the modified policy and the other policy are applicable to a single requested action on a single document, the set of policies is automatically ensured to remain self consistent.
    • 一种方法包括获得输入以修改一组上下文感知文档策略的策略。 该集合的策略适用于对文档的请求的动作,以便至少基于满足与文档的内容相关的策略的条件来指示所请求的动作的可允许性。 当集合的多个策略适用于对文档的所请求的动作时,所请求的动作的可允许性由通过应用具有最高优先权的适用策略指示的允许性来确定。 将修改的策略与该集合的另一策略进行比较。 如果比较表明已修改的策略和其他策略适用于单个文档上的单个请求的操作,则会自动确保一组策略保持自身一致。
    • 4. 发明申请
    • Document Management System and Method
    • 文件管理系统和方法
    • US20150169500A1
    • 2015-06-18
    • US13885953
    • 2011-01-28
    • Helen BalinskySteven J. Simske
    • Helen BalinskySteven J. Simske
    • G06F17/21G06F17/30
    • G06F17/211G06F17/30011G06Q10/06G06Q10/103
    • Document management system includes a composite document (CD) and a mixed workflow, which includes an unordered stage followed by one of i) an ordered stage or ii) another unordered stage. The system includes a map-file (map) of the document (CD) for a participant (P) in the mixed workflow that is associated with the ordered or other unordered stage, and a wrap (W) of the map-file (map). Wrap (W) includes a number of map-file fragments (F) equal to or greater than a number of workflow participants (P) within a group (G) associated with the unordered stage. The number of map-file fragments (F) renders the document (CD) inaccessible to the participant (P) that is associated with the ordered or other unordered stage until each of the number of map-file fragments (F) is released by each of the workflow participants (P) within the group (G).
    • 文件管理系统包括复合文件(CD)和混合工作流程,其包括无序阶段,其后是i)有序阶段或ii)另一无序阶段。 该系统包括与有序或其他无序级相关联的混合工作流中的参与者(P)的文档(CD)的地图文件(地图),以及地图文件(地图 )。 包裹(W)包括等于或大于与无序级相关联的组(G)内的工作流参与者(P)的数量的多个地图文件片段(F)。 地图文件片段(F)的数量使得与有序或其他无序级相关联的参与者(P)不可访问文档(CD),直到每个地图文件片段(F)被释放为每个 的组(G)中的工作流参与者(P)。
    • 5. 发明申请
    • Providing Differential Access to a Digital Document
    • 提供数字文档的差异访问
    • US20130246799A1
    • 2013-09-19
    • US13810714
    • 2010-09-21
    • Helen BalinskySteven J. Simske
    • Helen BalinskySteven J. Simske
    • H04L9/32
    • H04L9/3247G06F21/6209
    • In a method for providing differential access to a digital document among workflow participants, in which at least one of the workflow participants is outside of a common secure environment (300), a first set of keys including an encryption key, a signature key, and a verification key is associated with atomic unit(s) (304). The atomic unit(s) is encrypted using the encryption key and signed using the signature key (306, 308). A level of access to the atomic unit(s) to be granted to each of the workflow participants and the keys in the first set of keys to supply to each of the workflow participants based upon the identified level of access are identified (310, 312). In addition, each of the workflow participants is supplied with the identified one or more keys (314) and the encrypted and signed atomic unit(s) is supplied to a first workflow participant (316).
    • 在用于在工作流参与者之间提供对数字文档的差异访问的方法中,其中至少一个工作流参与者在公共安全环境(300)之外,包括第一组密钥,包括加密密钥,签名密钥和 验证密钥与原子单元相关联(304)。 使用加密密钥对原子单元进行加密,并使用签名密钥(306,308)进行签名。 识别对基于所识别的访问级别而授予每个工作流参与者的原子单元的访问级别和第一组密钥中的密钥以供应给每个工作流参与者(310,312 )。 另外,每个工作流参与者被提供有识别的一个或多个密钥(314),并且加密和签名的原子单元被提供给第一工作流参与者(316)。
    • 6. 发明授权
    • Document management system and method
    • 文件管理系统和方法
    • US08364729B2
    • 2013-01-29
    • US13050888
    • 2011-03-17
    • Helen BalinskyLiqun ChenSteven J. Simske
    • Helen BalinskyLiqun ChenSteven J. Simske
    • G06F21/00
    • G06F17/2229G06F21/6227H04L9/14H04L2209/60
    • A document management system includes a document. One or more of a plurality of map-files of the document correspond(s) with a step of a multi-step workflow associated with the document. A random nonce is generated for each of the steps of the multi-step workflow except for an initial step of the multi-step workflow. Each of the random nonces i) is incorporated as a map-file entry into a respective one of the plurality of map-files corresponding with a step of the multi-step workflow that directly precedes the step of the multi-step workflow for which the random nonce is generated and ii) is used to perform a nonce-based initiating operation a respective one of the plurality of map-files corresponding with the step of the multi-step workflow for which the random nonce is generated.
    • 文件管理系统包括文件。 文档的多个地图文件中的一个或多个对应于具有与文档相关联的多步工作流的步骤。 为多步骤工作流程的每个步骤生成随机随机数,除了多步骤工作流程的初始步骤。 随机随机i)中的每一个被并入作为地图文件条目到与多步骤工作流的步骤相对应的多个地图文件中的相应一个,其直接在多步骤工作流的步骤之前,其中 生成随机随机数,并且ii)用于执行对应于生成随机随机数的多步骤工作流的步骤的多个映射文件中的相应一个映射文件的基于事件的发起操作。
    • 8. 发明授权
    • Data leak prevention systems and methods
    • 数据泄漏预防系统和方法
    • US09219752B2
    • 2015-12-22
    • US14126700
    • 2011-08-26
    • Helen BalinskySteven J SimskeDavid Subiros Perez
    • Helen BalinskySteven J SimskeDavid Subiros Perez
    • H04K1/00H04L29/06G06F21/55G06F21/53G06F21/62G06F11/00G06F7/04
    • H04L63/20G06F21/53G06F21/554G06F21/6245
    • A data leak prevention system includes an application, having source code that is unavailable or non-modifiable, resident on a client device. A system call is emittable by the application as a result of an action, and is to take place before a data leak event can occur. The action involves a document and i) latest full contents of the document, ii) metadata of the document, or iii) a combination of the latest full contents and the metadata. A system call interceptor agent is also resident on the client device. The interceptor agent includes a system call interceptor to intercept the system call emitted by the application and to suspend the system call. The system also includes a policy decision engine to analyze at least some of i) the latest full contents, ii) the metadata, or iii) the combination, and implement a policy action based upon the analysis.
    • 数据泄漏预防系统包括驻留在客户端设备上的具有不可用或不可修改的源代码的应用。 作为操作的结果,应用程序可以发出系统调用,并且将在数据泄露事件发生之前进行。 该操作涉及文档,i)文档的最新完整内容,ii)文档的元数据,或iii)最新的完整内容和元数据的组合。 系统调用拦截器代理也驻留在客户端设备上。 拦截器代理包括一个系统调用拦截器来拦截应用程序发出的系统调用并挂起系统调用。 该系统还包括策略决策引擎,用于分析i)最新完整内容,ii)元数据或iii)组合中的至少一些,并且基于分析来实施策略动作。