会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Object with identity based encryption
    • 具有基于身份的加密对象
    • US08732481B2
    • 2014-05-20
    • US13361850
    • 2012-01-30
    • Helen Y. BalinskyLiqun ChenSteven J Simske
    • Helen Y. BalinskyLiqun ChenSteven J Simske
    • G06F12/14H04L9/00
    • H04L9/3073G06F21/6209G06F2221/2107H04L9/0825H04L9/0866H04L9/3297
    • A workflow order is created for the object. Public parameters are received from a key generation center at a computer associated with an object master. A public key is generated at the computer system based on a user identifier and the public parameters, wherein the user identifier is comprised of user related information. The object is encrypted using the public key such that the object cannot be opened without the a private key, wherein the object is a composite document comprising multiple elements of documents of different formats, and wherein the private key is generated in response to a request from an authenticated user using the user identifier at the key generation center. Access to the multiple elements of the object is controlled based on workflow order.
    • 为对象创建工作流顺序。 从与对象主机相关联的计算机的密钥生成中心接收公共参数。 基于用户标识符和公共参数在计算机系统上生成公钥,其中用户标识符由用户相关信息组成。 使用公开密钥对对象进行加密,使得该对象不能在没有私钥的情况下被打开,其中对象是包括不同格式的多个文档元素的复合文档,并且其中响应于来自 在密钥生成中心使用用户标识符的认证用户。 基于工作流顺序控制对象的多个元素的访问。
    • 5. 发明授权
    • Document management system and method
    • 文件管理系统和方法
    • US08364729B2
    • 2013-01-29
    • US13050888
    • 2011-03-17
    • Helen BalinskyLiqun ChenSteven J. Simske
    • Helen BalinskyLiqun ChenSteven J. Simske
    • G06F21/00
    • G06F17/2229G06F21/6227H04L9/14H04L2209/60
    • A document management system includes a document. One or more of a plurality of map-files of the document correspond(s) with a step of a multi-step workflow associated with the document. A random nonce is generated for each of the steps of the multi-step workflow except for an initial step of the multi-step workflow. Each of the random nonces i) is incorporated as a map-file entry into a respective one of the plurality of map-files corresponding with a step of the multi-step workflow that directly precedes the step of the multi-step workflow for which the random nonce is generated and ii) is used to perform a nonce-based initiating operation a respective one of the plurality of map-files corresponding with the step of the multi-step workflow for which the random nonce is generated.
    • 文件管理系统包括文件。 文档的多个地图文件中的一个或多个对应于具有与文档相关联的多步工作流的步骤。 为多步骤工作流程的每个步骤生成随机随机数,除了多步骤工作流程的初始步骤。 随机随机i)中的每一个被并入作为地图文件条目到与多步骤工作流的步骤相对应的多个地图文件中的相应一个,其直接在多步骤工作流的步骤之前,其中 生成随机随机数,并且ii)用于执行对应于生成随机随机数的多步骤工作流的步骤的多个映射文件中的相应一个映射文件的基于事件的发起操作。
    • 8. 发明申请
    • DOCUMENT MANAGEMENT SYSTEM AND METHOD
    • 文件管理系统和方法
    • US20120239714A1
    • 2012-09-20
    • US13050888
    • 2011-03-17
    • Helen BalinskyLiqun ChenSteven J. Simske
    • Helen BalinskyLiqun ChenSteven J. Simske
    • G06F17/30
    • G06F17/2229G06F21/6227H04L9/14H04L2209/60
    • A document management system includes a document. One or more of a plurality of map-files of the document correspond(s) with a step of a multi-step workflow associated with the document. A random nonce is generated for each of the steps of the multi-step workflow except for an initial step of the multi-step workflow. Each of the random nonces i) is incorporated as a map-file entry into a respective one of the plurality of map-files corresponding with a step of the multi-step workflow that directly precedes the step of the multi-step workflow for which the random nonce is generated and ii) is used to perform a nonce-based initiating operation a respective one of the plurality of map-files corresponding with the step of the multi-step workflow for which the random nonce is generated.
    • 文件管理系统包括文件。 文档的多个地图文件中的一个或多个对应于具有与文档相关联的多步工作流的步骤。 为多步骤工作流程的每个步骤生成随机随机数,除了多步骤工作流程的初始步骤。 随机随机i)中的每一个被并入作为地图文件条目到与多步骤工作流的步骤相对应的多个地图文件中的相应一个,其直接在多步骤工作流的步骤之前,其中 生成随机随机数,并且ii)用于执行对应于生成随机随机数的多步骤工作流的步骤的多个映射文件中的相应一个映射文件的基于事件的发起操作。