会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SEGMENTING ACCESS TO ELECTRONIC MESSAGE BOARDS
    • SEGMENTING访问电子信息板
    • US20130110957A1
    • 2013-05-02
    • US13621137
    • 2012-09-15
    • Hilliard Bruce SiegelPratik S. Dave
    • Hilliard Bruce SiegelPratik S. Dave
    • H04L12/58
    • H04L51/00G06F21/31G06Q10/02G06Q50/01
    • Systems and methods are provided for fine level access control over message content in an electronic messaging system. Access criteria associated with the message content define requirements that a user must satisfy in order to perform specified actions on message content. The user's complete profile is examined at run time and compared to access criteria to make a real time decision about the level of access that a user should have to message content. Depending on the access criteria associated with content, stronger authentication or weaker authentication of the user profile information may be performed on the user profile to determine the level of access that should be granted to the user.
    • 提供系统和方法用于对电子消息系统中的消息内容的精细级别的访问控制。 与消息内容相关联的访问准则定义了用户必须满足的要求,以便对消息内容执行指定的操作。 在运行时检查用户的完整配置文件,并与访问条件进行比较,以便对用户对消息内容的访问级别进行实时决策。 根据与内容相关联的访问准则,可以在用户简档上执行用户简档信息的更强认证或较弱认证,以确定应授予用户的访问级别。
    • 4. 发明授权
    • Encryption key management
    • 加密密钥管理
    • US08539231B1
    • 2013-09-17
    • US13585728
    • 2012-08-14
    • Cyrus J. DurginPratik S. DaveEric J. Martin
    • Cyrus J. DurginPratik S. DaveEric J. Martin
    • H04L29/06
    • H04L63/06G06F21/602G06F21/604H04L9/0894H04L9/14H04L63/0428
    • Secure information is managed for each host or machine in an electronic environment using a series of key identifiers that each represent one or more secure keys, passwords, or other secure information. Applications and services needing access to the secure information can specify the key identifier, for example, and the secure information currently associated with that identifier can be determined without any change to the code or manual input or exposure of the secure information on the respective device. Functionality such as encryption key management and rotation are inaccessible and transparent to the user. In a networked or distributed environment, the key identifiers can be associated with host classes such that at startup any host in a class can obtain the necessary secure information. Updates and key rotation can be performed in a similar fashion by pushing updates to host classes transparent to a user, application, or service.
    • 使用一系列关键标识符,每个代表一个或多个安全密钥,密码或其他安全信息,在电子环境中为每个主机或计算机管理安全信息。 需要访问安全信息的应用和服务可以指定密钥标识符,例如,可以确定当前与该标识符相关联的安全信息,而不改变代码或手动输入或者在相应设备上的安全信息的暴露。 诸如加密密钥管理和旋转等功能对于用户来说是无法访问和透明的。 在联网或分布式环境中,密钥标识符可以与主机类相关联,使得在启动时,类中的任何主机都可以获得必要的安全信息。 通过将更新推送给用户,应用程序或服务透明的主机类,可以以类似的方式执行更新和关键循环。
    • 5. 发明授权
    • Segmenting access to electronic message boards
    • 分段访问电子留言板
    • US08499053B2
    • 2013-07-30
    • US13621137
    • 2012-09-15
    • Hilliard B. SiegelPratik S. Dave
    • Hilliard B. SiegelPratik S. Dave
    • G06F15/16G06F7/04H04L9/32G06Q10/00
    • H04L51/00G06F21/31G06Q10/02G06Q50/01
    • Systems and methods are provided for fine level access control over message content in an electronic messaging system. Access criteria associated with the message content define requirements that a user must satisfy in order to perform specified actions on message content. The user's complete profile is examined at run time and compared to access criteria to make a real time decision about the level of access that a user should have to message content. Depending on the access criteria associated with content, stronger authentication or weaker authentication of the user profile information may be performed on the user profile to determine the level of access that should be granted to the user.
    • 提供系统和方法用于对电子消息系统中的消息内容的精细级别的访问控制。 与消息内容相关联的访问准则定义了用户必须满足的要求,以便对消息内容执行指定的操作。 在运行时检查用户的完整配置文件,并与访问条件进行比较,以便对用户对消息内容的访问级别进行实时决策。 根据与内容相关联的访问准则,可以在用户简档上执行用户简档信息的更强认证或较弱认证,以确定应授予用户的访问级别。
    • 6. 发明授权
    • Distributed encryption key management
    • 分布式加密密钥管理
    • US08321925B1
    • 2012-11-27
    • US12372609
    • 2009-02-17
    • Cyrus J. DurginPratik S. DaveEric J. Martin
    • Cyrus J. DurginPratik S. DaveEric J. Martin
    • H04L9/18H04L9/12
    • G06F21/6218G06F21/6209
    • Secure information is managed for each host or machine in an electronic environment using a series of key identifiers that each represent one or more secure keys, passwords, or other secure information. Applications and services needing access to the secure information can specify the key identifier, for example, and the secure information currently associated with that identifier can be determined without any change to the code or manual input or exposure of the secure information on the respective device. Functionality such as encryption key management and rotation are inaccessible and transparent to the user. In a networked or distributed environment, the key identifiers can be associated with host classes such that at startup any host in a class can obtain the necessary secure information. Updates and key rotation can be performed in a similar fashion by pushing updates to host classes transparent to a user, application, or service.
    • 使用一系列关键标识符,每个代表一个或多个安全密钥,密码或其他安全信息,在电子环境中为每个主机或计算机管理安全信息。 需要访问安全信息的应用和服务可以指定密钥标识符,例如,可以确定当前与该标识符相关联的安全信息,而不改变代码或手动输入或者在相应设备上的安全信息的暴露。 诸如加密密钥管理和旋转等功能对于用户来说是无法访问和透明的。 在联网或分布式环境中,密钥标识符可以与主机类相关联,使得在启动时,类中的任何主机都可以获得必要的安全信息。 通过将更新推送给用户,应用程序或服务透明的主机类,可以以类似的方式执行更新和关键循环。
    • 7. 发明授权
    • Encryption key management
    • 加密密钥管理
    • US08245037B1
    • 2012-08-14
    • US12372597
    • 2009-02-17
    • Cyrus J. DurginPratik S. DaveEric J. Martin
    • Cyrus J. DurginPratik S. DaveEric J. Martin
    • H04L29/06
    • H04L63/06G06F21/602G06F21/604H04L9/0894H04L9/14H04L63/0428
    • Secure information is managed for each host or machine in an electronic environment using a series of key identifiers that each represent one or more secure keys, passwords, or other secure information. Applications and services needing access to the secure information can specify the key identifier, for example, and the secure information currently associated with that identifier can be determined without any change to the code or manual input or exposure of the secure information on the respective device. Functionality such as encryption key management and rotation are inaccessible and transparent to the user. In a networked or distributed environment, the key identifiers can be associated with host classes such that at startup any host in a class can obtain the necessary secure information. Updates and key rotation can be performed in a similar fashion by pushing updates to host classes transparent to a user, application, or service.
    • 使用一系列关键标识符,每个代表一个或多个安全密钥,密码或其他安全信息,在电子环境中为每个主机或计算机管理安全信息。 需要访问安全信息的应用和服务可以指定密钥标识符,例如,可以确定当前与该标识符相关联的安全信息,而不改变代码或手动输入或者在相应设备上的安全信息的暴露。 诸如加密密钥管理和旋转等功能对于用户来说是无法访问和透明的。 在联网或分布式环境中,密钥标识符可以与主机类相关联,使得在启动时,类中的任何主机都可以获得必要的安全信息。 通过将更新推送给用户,应用程序或服务透明的主机类,可以以类似的方式执行更新和关键循环。