会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEMS, METHODS, AND APPARATUS FOR SECURING USER DOCUMENTS
    • 用于保护用户文档的系统,方法和设备
    • US20160255102A1
    • 2016-09-01
    • US15148644
    • 2016-05-06
    • Brian John CepuranDaryl McMillanDavid Robert LockhartDariusz Grabka
    • Brian John CepuranDaryl McMillanDavid Robert LockhartDariusz Grabka
    • H04L29/06
    • G06F21/51G06F2221/2119G06F2221/2149H04L63/101H04L63/102H04L63/145
    • The invention is directed to systems, methods and apparatus for securing documents. The system comprises a server having a processor and a data storage device for storing documents, at least one document provider connected to the server, the at least one document provider operable to provide user documents to the server for storage in the data storage device, the user documents containing at least one object of security concern, and at least one document consumer connected to the server, the at least one document consumer operable to receive the user documents containing the at least one object of security concern from the server. The processor in the server is operable to determine whether to provide the at least one object of security concern to the at least one document consumer based on at least one security setting, and based on the decision either provide the documents with the at least one object of security concern or provide a replacement documents without the security of concern and an indication on each replacement document that that the at least one object of security concern has been excluded.
    • 本发明涉及用于保护文件的系统,方法和装置。 该系统包括具有处理器和用于存储文档的数据存储设备的服务器,连接到服务器的至少一个文档提供者,所述至少一个文档提供器可操作以向服务器提供用于存储在数据存储设备中的用户文档, 包含至少一个安全关注对象的用户文档和连接到服务器的至少一个文档使用者,所述至少一个文档消费者可操作以从服务器接收包含至少一个安全关注对象的用户文档。 服务器中的处理器可操作以基于至少一个安全设置来确定是否向至少一个文档消费者提供安全关注的至少一个对象,并且基于该决定向文档提供至少一个对象 或提供替换文件,而不需要担心的安全性,以及每个替换文件的说明,表明至少有一个安全性关注对象被排除在外。
    • 5. 发明授权
    • Systems, methods, and apparatus for securing user documents
    • 用于保护用户文档的系统,方法和设备
    • US09465935B2
    • 2016-10-11
    • US13156045
    • 2011-06-08
    • Brian John CepuranDaryl McMillanDavid LockhartDariusz Grabka
    • Brian John CepuranDaryl McMillanDavid LockhartDariusz Grabka
    • H04L29/06G06F21/51
    • G06F21/51G06F2221/2119G06F2221/2149H04L63/101H04L63/102H04L63/145
    • The invention is directed to systems, methods and apparatus for securing documents. The system comprises a server having a processor and a data storage device for storing documents, at least one document provider connected to the server, the at least one document provider operable to provide user documents to the server for storage in the data storage device, the user documents containing at least one object of security concern, and at least one document consumer connected to the server, the at least one document consumer operable to receive the user documents containing the at least one object of security concern from the server. The processor in the server is operable to determine whether to provide the at least one object of security concern to the at least one document consumer based on at least one security setting, and based on the decision either provide the documents with the at least one object of security concern or provide a replacement documents without the security of concern and an indication on each replacement document that that the at least one object of security concern has been excluded.
    • 本发明涉及用于保护文件的系统,方法和装置。 该系统包括具有处理器和用于存储文档的数据存储设备的服务器,连接到服务器的至少一个文档提供者,所述至少一个文档提供器可操作以向服务器提供用于存储在数据存储设备中的用户文档, 包含至少一个安全关注对象的用户文档和连接到服务器的至少一个文档使用者,所述至少一个文档消费者可操作以从服务器接收包含至少一个安全关注对象的用户文档。 服务器中的处理器可操作以基于至少一个安全设置来确定是否向至少一个文档消费者提供安全关注的至少一个对象,并且基于该决定向文档提供至少一个对象 或提供替换文件,而不需要担心的安全性,以及每个替换文件的说明,表明至少有一个安全性关注对象被排除在外。
    • 6. 发明申请
    • SYSTEMS, METHODS, AND APPARATUS FOR SECURING USER DOCUMENTS
    • 用于保护用户文档的系统,方法和设备
    • US20110307960A1
    • 2011-12-15
    • US13156045
    • 2011-06-08
    • Brian John CepuranDaryl McMillanDavid LockhartDariusz Grabka
    • Brian John CepuranDaryl McMillanDavid LockhartDariusz Grabka
    • G06F21/00
    • G06F21/51G06F2221/2119G06F2221/2149H04L63/101H04L63/102H04L63/145
    • The invention is directed to systems, methods and apparatus for securing documents. The system comprises a server having a processor and a data storage device for storing documents, at least one document provider connected to the server, the at least one document provider operable to provide user documents to the server for storage in the data storage device, the user documents containing at least one object of security concern, and at least one document consumer connected to the server, the at least one document consumer operable to receive the user documents containing the at least one object of security concern from the server. The processor in the server is operable to determine whether to provide the at least one object of security concern to the at least one document consumer based on at least one security setting, and based on the decision either provide the documents with the at least one object of security concern or provide a replacement documents without the security of concern and an indication on each replacement document that that the at least one object of security concern has been excluded.
    • 本发明涉及用于保护文件的系统,方法和装置。 该系统包括具有处理器和用于存储文档的数据存储设备的服务器,连接到服务器的至少一个文档提供者,所述至少一个文档提供器可操作以向服务器提供用于存储在数据存储设备中的用户文档, 包含至少一个安全关注对象的用户文档和连接到服务器的至少一个文档使用者,所述至少一个文档消费者可操作以从服务器接收包含至少一个安全关注对象的用户文档。 服务器中的处理器可操作以基于至少一个安全设置来确定是否向至少一个文档消费者提供安全关注的至少一个对象,并且基于该决定向文档提供至少一个对象 或提供替换文件,而不需要担心的安全性,以及每个替换文件的说明,表明至少有一个安全性关注对象被排除在外。