会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Data protection systems and methods
    • 数据保护系统和方法
    • US09594923B2
    • 2017-03-14
    • US14807437
    • 2015-07-23
    • Intertrust Technologies Corporation
    • Michael K. MacKayW. Olin SibertRichard A. LandsmanEric J. SwensonWilliam Hunt
    • G06F12/14G06F21/62G06F21/10G06F21/55G06F21/57G06F21/16G06F17/30G06K19/00G11C7/00G06F11/30H04L9/32
    • G06F21/16G06F21/10G06F21/55G06F21/577G06F21/6218
    • Systems and methods are provided for protecting electronic content from the time it is packaged through the time it is experienced by an end user. Protection against content misuse is accomplished using a combination of encryption, watermark screening, detection of invalid content processing software and hardware, and/or detection of invalid content flows. Encryption protects the secrecy of content while it is being transferred or stored. Watermark screening protects against the unauthorized use of content. Watermark screening is provided by invoking a filter module to examine content for the presence of a watermark before the content is delivered to output hardware or software. The filter module is operable to prevent delivery of the content to the output hardware or software if it detects a predefined protection mark. Invalid content processing software is detected by a monitoring mechanism that validates the software involved in processing protected electronic content. Invalid content flows can be detected by scanning the information passed across system interfaces for the attempted transfer of bit patterns that were released from an application and/or a piece of content management software.
    • 提供了系统和方法,用于在最终用户经历的时间内保护电子内容不被打包。 使用加密,水印筛选,无效内容处理软件和硬件的检测和/或无效内容流的检测的组合来实现对内容滥用的保护。 加密保护内容在传输或存储时的保密性。 水印筛选可防止未经授权使用内容。 通过调用过滤器模块来提供水印筛选,以便在将内容传送到输出硬件或软件之前检查内容是否存在水印。 如果过滤器模块检测到预定义的保护标记,则该过滤器模块可操作以防止将内容传送到输出硬件或软件。 无效的内容处理软件由监视机制检测,该机制验证处理受保护的电子内容所涉及的软件。 可以通过扫描跨系统接口传递从应用程序和/或内容管理软件释放的位模式的尝试传输的信息来检测无效的内容流。
    • 4. 发明授权
    • Data protection systems and methods
    • 数据保护系统和方法
    • US09098682B2
    • 2015-08-04
    • US13964843
    • 2013-08-12
    • Intertrust Technologies Corporation
    • Michael K. MacKayW. Olin SibertRichard A. LandsmanEric J. SwensonWilliam Hunt
    • G06F12/14G06F21/10G06F21/55G06F21/57G06F17/30G06K19/00G11C7/00G06F11/30H04L9/32
    • G06F21/16G06F21/10G06F21/55G06F21/577G06F21/6218
    • Systems and methods are provided for protecting electronic content from the time it is packaged through the time it is experienced by an end user. Protection against content misuse is accomplished using a combination of encryption, watermark screening, detection of invalid content processing software and hardware, and/or detection of invalid content flows. Encryption protects the secrecy of content while it is being transferred or stored. Watermark screening protects against the unauthorized use of content. Watermark screening is provided by invoking a filter module to examine content for the presence of a watermark before the content is delivered to output hardware or software. The filter module is operable to prevent delivery of the content to the output hardware or software if it detects a predefined protection mark. Invalid content processing software is detected by a monitoring mechanism that validates the software involved in processing protected electronic content. Invalid content flows can be detected by scanning the information passed across system interfaces for the attempted transfer of bit patterns that were released from an application and/or a piece of content management software.
    • 提供了系统和方法,用于在最终用户经历的时间内保护电子内容不被打包。 使用加密,水印筛选,无效内容处理软件和硬件的检测和/或无效内容流的检测的组合来实现对内容滥用的保护。 加密保护内容在传输或存储时的保密性。 水印筛选可防止未经授权使用内容。 通过调用过滤器模块来提供水印筛选,以便在将内容传送到输出硬件或软件之前检查内容是否存在水印。 如果过滤器模块检测到预定义的保护标记,则该过滤器模块可操作以防止将内容传送到输出硬件或软件。 无效的内容处理软件由监视机制检测,该机制验证处理受保护的电子内容所涉及的软件。 可以通过扫描跨系统接口传递从应用程序和/或内容管理软件释放的位模式的尝试传输的信息来检测无效的内容流。
    • 8. 发明申请
    • DATA PROTECTION SYSTEMS AND METHODS
    • 数据保护系统和方法
    • US20150379298A1
    • 2015-12-31
    • US14807437
    • 2015-07-23
    • Intertrust Technologies Corporation
    • Michael K. MacKayW. Olin SibertRichard A. LandsmanEric J. SwensonWilliam Hunt
    • G06F21/62G06F21/16
    • G06F21/16G06F21/10G06F21/55G06F21/577G06F21/6218
    • Systems and methods are provided for protecting electronic content from the time it is packaged through the time it is experienced by an end user. Protection against content misuse is accomplished using a combination of encryption, watermark screening, detection of invalid content processing software and hardware, and/or detection of invalid content flows. Encryption protects the secrecy of content while it is being transferred or stored. Watermark screening protects against the unauthorized use of content.Watermark screening is provided by invoking a filter module to examine content for the presence of a watermark before the content is delivered to output hardware or software. The filter module is operable to prevent delivery of the content to the output hardware or software if it detects a predefined protection mark. Invalid content processing software is detected by a monitoring mechanism that validates the software involved in processing protected electronic content. Invalid content flows can be detected by scanning the information passed across system interfaces for the attempted transfer of bit patterns that were released from an application and/or a piece of content management software.
    • 提供了系统和方法,用于在最终用户经历的时间内保护电子内容不被打包。 使用加密,水印筛选,无效内容处理软件和硬件的检测和/或无效内容流的检测的组合来实现对内容滥用的保护。 加密保护内容在传输或存储时的保密性。 水印筛选可防止未经授权使用内容。 通过调用过滤器模块来提供水印筛选,以便在将内容传送到输出硬件或软件之前检查内容是否存在水印。 如果过滤器模块检测到预定义的保护标记,则该过滤器模块可操作以防止将内容传送到输出硬件或软件。 无效的内容处理软件由监视机制检测,该机制验证处理受保护的电子内容所涉及的软件。 可以通过扫描跨系统接口传递从应用程序和/或内容管理软件释放的位模式的尝试传输的信息来检测无效的内容流。
    • 9. 发明申请
    • DATA PROTECTION SYSTEMS AND METHODS
    • 数据保护系统和方法
    • US20140082741A1
    • 2014-03-20
    • US13964843
    • 2013-08-12
    • Intertrust Technologies Corporation
    • Michael K. MacKayW. Olin SibertRichard A. LandsmanEric J. SwensonWilliam Hunt
    • G06F21/10
    • G06F21/16G06F21/10G06F21/55G06F21/577G06F21/6218
    • Systems and methods are provided for protecting electronic content from the time it is packaged through the time it is experienced by an end user. Protection against content misuse is accomplished using a combination of encryption, watermark screening, detection of invalid content processing software and hardware, and/or detection of invalid content flows. Encryption protects the secrecy of content while it is being transferred or stored. Watermark screening protects against the unauthorized use of content. Watermark screening is provided by invoking a filter module to examine content for the presence of a watermark before the content is delivered to output hardware or software. The filter module is operable to prevent delivery of the content to the output hardware or software if it detects a predefined protection mark. Invalid content processing software is detected by a monitoring mechanism that validates the software involved in processing protected electronic content. Invalid content flows can be detected by scanning the information passed across system interfaces for the attempted transfer of bit patterns that were released from an application and/or a piece of content management software.
    • 提供了系统和方法,用于在最终用户经历的时间内保护电子内容不被打包。 使用加密,水印筛选,无效内容处理软件和硬件的检测和/或无效内容流的检测的组合来实现对内容滥用的保护。 加密保护内容在传输或存储时的保密性。 水印筛选可防止未经授权使用内容。 通过调用过滤器模块来提供水印筛选,以便在将内容传送到输出硬件或软件之前检查内容是否存在水印。 如果过滤器模块检测到预定义的保护标记,则该过滤器模块可操作以防止将内容传送到输出硬件或软件。 无效的内容处理软件由监视机制检测,该机制验证处理受保护的电子内容所涉及的软件。 可以通过扫描跨系统接口传递从应用程序和/或内容管理软件释放的位模式的尝试传输的信息来检测无效的内容流。