会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and system for providing access to encrypted data files for multiple federated authentication providers and verified identities
    • 用于提供对多个联合认证提供者和已验证身份的加密数据文件的访问的方法和系统
    • US09118660B2
    • 2015-08-25
    • US14010726
    • 2013-08-27
    • Prakash Baskaran
    • Prakash Baskaran
    • G06F7/04G06F15/16G06F17/30H04L29/06G06F21/31
    • H04L63/083G06F21/31H04L29/06755H04L63/0428H04L63/102
    • The embodiments herein disclose a method and system for providing access to an encrypted data file by separating the concerns of Authentication, Identity Resolution and Authorization from Encryption thereby allowing for multiple federated authentication providers and verified identities. The method comprises of creating an encrypted data file, embedding a file usage policy to the data file, sharing the encrypted data file with an identity of an intended content recipient and an allowed authentication provider specified in the file usage policy, activating a client application installed in a user device to open the encrypted data file, fetching and updating the data file usage policy from an application server, prompting the user to authenticate with the allowed authentication provider, authenticating the user with a specified authentication provider, verifying if the authenticated user is allowed to open the data file, opening the data file on successful verification and enforcing the file usage policy.
    • 这里的实施例公开了一种用于通过将认证,身份解析和授权与加密相关联的关注来提供对加密数据文件的访问的方法和系统,从而允许多个联合认证提供者和经验证的身份。 该方法包括:创建加密的数据文件,将文件使用策略嵌入到数据文件中,以预定的内容接收者的身份和在文件使用策略中指定的允许的认证提供者共享加密的数据文件,激活安装的客户端应用程序 在用户设备中打开加密的数据文件,从应用服务器获取和更新数据文件使用策略,提示用户与允许的认证提供者进行认证,用指定的认证提供者认证用户,验证被认证的用户是否是 允许打开数据文件,打开数据文件成功验证并执行文件使用策略。
    • 2. 发明授权
    • Method and system for secured data storage and sharing over cloud based network
    • 用于基于云的网络的安全数据存储和共享的方法和系统
    • US09015483B2
    • 2015-04-21
    • US13732258
    • 2012-12-31
    • Prakash Baskaran
    • Prakash Baskaran
    • H04L29/00H04L29/06G06F9/00G06F17/30H04L29/08
    • H04L63/0428G06F9/00G06F17/30G06F21/6218H04L67/06H04L67/1097
    • The various embodiments herein provide a method and system for secure data storage and sharing over a cloud based network. The method comprises installing a client application on a user device, authenticating a client application user, extracting content from a data source, obtaining content sharing information from a content storage provider, sending a content distribution list and a content usage policy to an application server, encrypting the content by the client application, creating and sharing a secure content file, decrypting the content file, finding the content usage policy and sharing information from the content file, obtaining an updated content usage policy from the application server, authenticating the content recipient using an authentication mechanism, verifying the identity of the content recipient using an identity resolution mechanism, rendering the secure content file to the recipient, enforcing the content usage policy and sending content usage logs to the application server.
    • 本文的各种实施例提供了一种用于通过基于云的网络进行安全数据存储和共享的方法和系统。 该方法包括在用户设备上安装客户端应用,认证客户应用用户,从数据源提取内容,从内容存储提供商获取内容共享信息,向应用服务器发送内容分发列表和内容使用策略, 由客户应用加密内容,创建和共享安全内容文件,解密内容文件,查找内容使用策略和从内容文件共享信息,从应用服务器获取更新的内容使用策略,使用 验证机制,使用身份解析机制验证内容收件人的身份,将安全内容文件呈现给接收者,执行内容使用策略并将内容使用日志发送到应用服务器。
    • 3. 发明授权
    • System to secure electronic content, enforce usage policies and provide configurable functionalities
    • 确保电子内容的系统,执行使用政策并提供可配置的功能
    • US08909925B2
    • 2014-12-09
    • US12708537
    • 2010-02-19
    • Prakash Baskaran
    • Prakash Baskaran
    • H04L29/06G06F21/10
    • H04L63/102G06F21/10G06F2221/0775G06F2221/2101G06F2221/2141H04L63/08
    • A computer implemented method and system for managing electronic content security and access within a networked environment are provided. A proprietary wrapper file is created for encapsulating the electronic content upon transferring the electronic content to the computing device of a user. The proprietary wrapper file is configured for enforcing content usage policies on the electronic content and for performing configurable functionalities. A security client application is provided on the computing device in response to a request for accessing the electronic content. A local software component employed for accessing the electronic content is embedded within the security client application. The user is granted controlled access to the electronic content by enforcing the content usage policies through the wrapper file. The activities of the user on the electronic content are monitored and tracked by the security client application to ensure compliance of the activities with the enforced content usage policies.
    • 提供了一种用于在网络环境内管理电子内容安全和访问的计算机实现的方法和系统。 创建专有的包装文件,用于在将电子内容传送到用户的计算设备时封装电子内容。 专有的包装文件被配置为在电子内容上执行内容使用策略并执行可配置的功能。 响应于访问电子内容的请求,在计算设备上提供安全客户端应用。 用于访问电子内容的本地软件组件嵌入在安全客户端应用程序中。 通过包装器文件执行内容使用策略,允许用户对电子内容进行受控访问。 用户对电子内容的活动由安全客户端应用程序进行监视和跟踪,以确保活动符合实施的内容使用策略。
    • 4. 发明申请
    • System To Secure Electronic Content, Enforce Usage Policies And Provide Configurable Functionalities
    • 确保电子内容的系统,强制执行使用政策并提供可配置的功能
    • US20100146269A1
    • 2010-06-10
    • US12708537
    • 2010-02-19
    • Prakash Baskaran
    • Prakash Baskaran
    • H04L29/06G06F21/24
    • H04L63/102G06F21/10G06F2221/0775G06F2221/2101G06F2221/2141H04L63/08
    • A computer implemented method and system for managing electronic content security and access within a networked environment are provided. A proprietary wrapper file is created for encapsulating the electronic content upon transferring the electronic content to the computing device of a user. The proprietary wrapper file is configured for enforcing content usage policies on the electronic content and for performing configurable functionalities. A security client application is provided on the computing device in response to a request for accessing the electronic content. A local software component employed for accessing the electronic content is embedded within the security client application. The user is granted controlled access to the electronic content by enforcing the content usage policies through the wrapper file. The activities of the user on the electronic content are monitored and tracked by the security client application to ensure compliance of the activities with the enforced content usage policies.
    • 提供了一种用于在网络环境内管理电子内容安全和访问的计算机实现的方法和系统。 创建专有的包装文件,用于在将电子内容传送到用户的计算设备时封装电子内容。 专有的包装文件被配置为在电子内容上执行内容使用策略并执行可配置的功能。 响应于访问电子内容的请求,在计算设备上提供安全客户端应用。 用于访问电子内容的本地软件组件嵌入在安全客户端应用程序中。 通过包装器文件执行内容使用策略,允许用户对电子内容进行受控访问。 用户对电子内容的活动由安全客户端应用程序进行监视和跟踪,以确保活动符合实施的内容使用策略。
    • 5. 发明申请
    • Activity Monitoring And Information Protection
    • 活动监控和信息保护
    • US20100125891A1
    • 2010-05-20
    • US12352604
    • 2009-01-12
    • Prakash Baskaran
    • Prakash Baskaran
    • G06F21/00H04L9/00
    • G06F21/6218H04L9/3263H04L2209/56H04L2209/76H04L2209/805
    • Disclosed herein is a computer implemented method and system for monitoring user activity and protecting information in an online environment. A security client application is provided on a computing device of a user. A local software component preloaded on the computing device is embedded within the security client application on the computing device. The security client application queries a policy server for a security policy for the user on receiving a request for access to the information from the user. The user is granted controlled access to the information based on the security policy. The granted controlled access enables enforcement of the security policy. The security client application permits the user to perform predefined activities on the information using the granted controlled access. The security client application prevents the user from performing activities apart from the predefined activities. The security client application tracks the performed predefined activities.
    • 这里公开了一种用于在在线环境中监视用户活动并保护信息的计算机实现的方法和系统。 在用户的计算设备上提供安全客户端应用。 预先加载在计算设备上的本地软件组件嵌入在计算设备上的安全客户端应用程序中。 安全客户端应用程序在接收到访问来自用户的信息的请求时向用户查询策略服务器的安全策略。 根据安全策略授予用户受控访问信息。 授权的受控访问可以实施安全策略。 安全客户端应用程序允许用户使用授权的受控访问对信息执行预定义的活动。 安全客户端应用程序可防止用户除了预定义的活动之外执行活动。 安全客户端应用程序跟踪执行的预定义活动。
    • 6. 发明授权
    • Computer implemented system and method for ahead-of-time delivery of electronic content
    • 计算机实现的系统和方法,用于提前提供电子内容
    • US09571469B2
    • 2017-02-14
    • US14639822
    • 2015-03-05
    • Prakash Baskaran
    • Prakash Baskaran
    • H04L29/06H04L29/08H04L9/08
    • H04L63/0428G06F21/10H04L9/088H04L63/08H04L63/108H04L67/06
    • A computer implemented system, method and a computer program product for ahead of time delivery of electronic content, have been provided. A file policy specifying a time period in which the electronic content is to be rendered accessible to a subscriber, is created. The electronic content is embedded with the file access policy, and subsequently encrypted. The encrypted electronic content is transmitted ahead-of-time to a network enabled device accessible to the subscriber. The encrypted electronic content is decrypted subsequent to the authentication of the subscriber. The electronic content is made accessible via the network enabled device only in the event that the current time stamp received from a time server is within the time period specified by the file access policy.
    • 已经提供了用于提前提供电子内容的计算机实现的系统,方法和计算机程序产品。 创建指定电子内容要被用户访问的时间段的文件策略。 电子内容嵌入文件访问策略,并随后加密。 加密的电子内容被提前发送到用户可访问的网络使能设备。 加密的电子内容在用户认证之后被解密。 仅当从时间服务器接收到的当前时间戳在文件访问策略指定的时间段内时,电子内容才能通过启用网络的设备访问。
    • 7. 发明授权
    • System and method for securing the data and information transmitted as email attachments
    • 用于保护作为电子邮件附件传输的数据和信息的系统和方法
    • US09124641B2
    • 2015-09-01
    • US14093402
    • 2013-11-29
    • Prakash Baskaran
    • Prakash Baskaran
    • H04L29/06
    • H04L63/205G06F21/6209H04L63/0428H04L63/06H04L63/0838
    • A system for securing data and information transmitted via entails is disclosed. The system includes a sender-side device from which an email including a first code is transmitted. The first code comprises instructions for manipulating server-side processing of the email. The system includes a filter module which determines whether the first code is present within the email, and subsequently transmits the email to a processing server in case if the first code is present within the email. The system includes a processing server which processes the email in accordance with the instructions specified in the first code and generates a first link, thereby enabling the email sender to access and modify the access policy for the email. The processing server further authenticates the intended recipient of the email via an OTP before enabling the intended recipient to access the parts of the email.
    • 公开了一种用于保护通过内容传送的数据和信息的系统。 该系统包括发送方设备,从该发送器侧设备发送包括第一代码的电子邮件。 第一代码包括用于操纵电子邮件的服务器端处理的指令。 该系统包括一个过滤器模块,该过滤器模块确定该电子邮件中是否存在第一个代码,并且随后在电子邮件中存在第一个代码的情况下将该电子邮件发送到处理服务器。 该系统包括处理服务器,该处理服务器根据第一代码中指定的指令来处理该电子邮件,并产生第一链接,从而使邮件发送者能够访问和修改该电子邮件的访问策略。 处理服务器在使预期接收者访问电子邮件的部分之前通过OTP进一步验证电子邮件的预期接收者。
    • 8. 发明授权
    • Method and system for securing electronic data
    • 确保电子数据的方法和系统
    • US08806200B2
    • 2014-08-12
    • US13689847
    • 2012-11-30
    • Prakash Baskaran
    • Prakash Baskaran
    • H04L29/06
    • H04L63/205G06F21/6209H04L63/0428H04L63/06H04L63/0838
    • The various embodiments herein provide a method for securing electronic data using an automatic key management technique to manage cryptographic keys. The method for securing electronic data comprises providing a data to a writer module, embedding a data usage policy, encrypting the data through a symmetric key encryption, creating a secure data file format for the data, accessing the secure data file format through a reader module, checking for a data file usage policy, dynamically updating the data file usage policy, if there is a change in the file usage policy on an application server, authenticating a user as per the file usage policy, decrypting the secure data file format, invoking one or more adapters and enforcing the data file usage policy. The secure data file format herein comprises data encrypted with a layered structure, instructions for computation of keys along with randomized data and instructions for de-randomizing of data.
    • 本文的各种实施例提供了一种使用自动密钥管理技术来保护电子数据以管理加密密钥的方法。 用于确保电子数据的方法包括向写入器模块提供数据,嵌入数据使用策略,通过对称密钥加密对数据进行加密,为数据创建安全数据文件格式,通过读取器模块访问安全数据文件格式 ,检查数据文件使用策略,动态更新数据文件使用策略,如果应用服务器上的文件使用策略发生变化,根据文件使用策略认证用户,解密安全数据文件格式,调用 一个或多个适配器并执行数据文件使用策略。 这里的安全数据文件格式包括用分层结构加密的数据,用于计算密钥以及随机化数据的指令以及用于对数据进行去随机化的指令。