会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Owner-controlled access control to released data
    • 所有者控制的访问控制发布数据
    • US09361467B2
    • 2016-06-07
    • US13408267
    • 2012-02-29
    • Shane BracherPadmanabhan Krishnan
    • Shane BracherPadmanabhan Krishnan
    • H04L9/32G06F21/62
    • G06F21/62G06F21/6218
    • Implementations of the present disclosure include methods, systems, and computer-readable storage mediums for receiving, from a computing device used by an authenticated user, a validation request, the validation request including a first hash value and a first validation token, the first hash value being generated based on restricted content of a workflow object and the first validation token being associated with a first state of the workflow object, and determining that the authenticated user is authorized to request validation of the workflow object and, in response: decrypting the validation token to provide a second hash value, and determining that the second hash value is equal to both the first hash value and a third hash value and, in response, transmitting a validation response to the computing device, the validation response indicating that the workflow object is valid.
    • 本公开的实现包括用于从由认证用户使用的计算设备接收验证请求的方法,系统和计算机可读存储介质,所述验证请求包括第一散列值和第一验证令牌,所述第一散列 基于所述工作流对象的受限内容生成所述值,并且所述第一验证令牌与所述工作流对象的第一状态相关联,并且确定所述经认证的用户被授权请求所述工作流对象的验证,并且作为响应:解密所述验证 令牌以提供第二散列值,并且确定第二散列值等于第一散列值和第三散列值,并且作为响应,向计算设备发送验证响应,指示工作流对象的验证响应 已验证。
    • 5. 发明申请
    • OWNER-CONTROLLED ACCESS CONTROL TO RELEASED DATA
    • 所有者控制访问控制释放数据
    • US20130227285A1
    • 2013-08-29
    • US13408267
    • 2012-02-29
    • Shane BracherPadmanabhan Krishnan
    • Shane BracherPadmanabhan Krishnan
    • H04L9/32
    • G06F21/62G06F21/6218
    • Implementations of the present disclosure include methods, systems, and computer-readable storage mediums for receiving, from a computing device used by an authenticated user, a validation request, the validation request including a first hash value and a first validation token, the first hash value being generated based on restricted content of a workflow object and the first validation token being associated with a first state of the workflow object, and determining that the authenticated user is authorized to request validation of the workflow object and, in response: decrypting the validation token to provide a second hash value, and determining that the second hash value is equal to both the first hash value and a third hash value and, in response, transmitting a validation response to the computing device, the validation response indicating that the workflow object is valid.
    • 本公开的实现包括用于从由认证用户使用的计算设备接收验证请求的方法,系统和计算机可读存储介质,所述验证请求包括第一散列值和第一验证令牌,所述第一散列 基于所述工作流对象的受限内容生成所述值,并且所述第一验证令牌与所述工作流对象的第一状态相关联,并且确定所述经认证的用户被授权请求所述工作流对象的验证,并且作为响应:解密所述验证 令牌以提供第二散列值,并且确定第二散列值等于第一散列值和第三散列值,并且作为响应,向计算设备发送验证响应,指示工作流对象的验证响应 已验证。