会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Document Management System and Method
    • 文件管理系统和方法
    • US20150169500A1
    • 2015-06-18
    • US13885953
    • 2011-01-28
    • Helen BalinskySteven J. Simske
    • Helen BalinskySteven J. Simske
    • G06F17/21G06F17/30
    • G06F17/211G06F17/30011G06Q10/06G06Q10/103
    • Document management system includes a composite document (CD) and a mixed workflow, which includes an unordered stage followed by one of i) an ordered stage or ii) another unordered stage. The system includes a map-file (map) of the document (CD) for a participant (P) in the mixed workflow that is associated with the ordered or other unordered stage, and a wrap (W) of the map-file (map). Wrap (W) includes a number of map-file fragments (F) equal to or greater than a number of workflow participants (P) within a group (G) associated with the unordered stage. The number of map-file fragments (F) renders the document (CD) inaccessible to the participant (P) that is associated with the ordered or other unordered stage until each of the number of map-file fragments (F) is released by each of the workflow participants (P) within the group (G).
    • 文件管理系统包括复合文件(CD)和混合工作流程,其包括无序阶段,其后是i)有序阶段或ii)另一无序阶段。 该系统包括与有序或其他无序级相关联的混合工作流中的参与者(P)的文档(CD)的地图文件(地图),以及地图文件(地图 )。 包裹(W)包括等于或大于与无序级相关联的组(G)内的工作流参与者(P)的数量的多个地图文件片段(F)。 地图文件片段(F)的数量使得与有序或其他无序级相关联的参与者(P)不可访问文档(CD),直到每个地图文件片段(F)被释放为每个 的组(G)中的工作流参与者(P)。
    • 4. 发明申请
    • Providing Differential Access to a Digital Document
    • 提供数字文档的差异访问
    • US20130246799A1
    • 2013-09-19
    • US13810714
    • 2010-09-21
    • Helen BalinskySteven J. Simske
    • Helen BalinskySteven J. Simske
    • H04L9/32
    • H04L9/3247G06F21/6209
    • In a method for providing differential access to a digital document among workflow participants, in which at least one of the workflow participants is outside of a common secure environment (300), a first set of keys including an encryption key, a signature key, and a verification key is associated with atomic unit(s) (304). The atomic unit(s) is encrypted using the encryption key and signed using the signature key (306, 308). A level of access to the atomic unit(s) to be granted to each of the workflow participants and the keys in the first set of keys to supply to each of the workflow participants based upon the identified level of access are identified (310, 312). In addition, each of the workflow participants is supplied with the identified one or more keys (314) and the encrypted and signed atomic unit(s) is supplied to a first workflow participant (316).
    • 在用于在工作流参与者之间提供对数字文档的差异访问的方法中,其中至少一个工作流参与者在公共安全环境(300)之外,包括第一组密钥,包括加密密钥,签名密钥和 验证密钥与原子单元相关联(304)。 使用加密密钥对原子单元进行加密,并使用签名密钥(306,308)进行签名。 识别对基于所识别的访问级别而授予每个工作流参与者的原子单元的访问级别和第一组密钥中的密钥以供应给每个工作流参与者(310,312 )。 另外,每个工作流参与者被提供有识别的一个或多个密钥(314),并且加密和签名的原子单元被提供给第一工作流参与者(316)。
    • 5. 发明申请
    • AUTOMATIC PRIORITIZATION OF POLICIES
    • 政策自动优先
    • US20130124567A1
    • 2013-05-16
    • US13295935
    • 2011-11-14
    • Helen BALINSKYNeil MooreSteven J. Simske
    • Helen BALINSKYNeil MooreSteven J. Simske
    • G06F17/30
    • G06F21/6209G06F16/93G06F21/00G06F21/604
    • Input is obtained to modify one of a set of self-consistent and prioritized document policies, each policy indicating an allowability of a requested action when a condition of the policy is satisfied. Each policy is representable by a node on a multipartite graph, the node being located in a part of the multipartite graph that corresponds to the allowability indicated by the policy. Two nodes are connectable by an edge that indicates a relative priority between their corresponding policies. A transitive closure of the representation is computed so as to identify paths of contiguous edges that connect pairs of nodes. When two policies with different allowabilities are applicable to a single requested action on a single document, and when the corresponding nodes are connected by one of the identified paths, a relative priority is automatically assigned to the two policies as indicated by the path.
    • 获得输入以修改一组自相一致和优先权文件策略中的一个,每个策略指示当策略的条件满足时请求的动作的允许。 每个策略可以由多部分图形上的节点表示,该节点位于多部分图形的一部分,该对应于策略指示的允许性。 两个节点可以通过指示相应策略之间相对优先级的边来连接。 计算表示的传递闭包,以便识别连接节点对的连续边缘的路径。 当具有不同允许性的两个策略适用于单个文档上的单个请求操作时,并且当对应的节点通过所标识的路径之一连接时,相对优先级被自动分配给由路径指示的两个策略。
    • 6. 发明授权
    • Document management system and method
    • 文件管理系统和方法
    • US08364729B2
    • 2013-01-29
    • US13050888
    • 2011-03-17
    • Helen BalinskyLiqun ChenSteven J. Simske
    • Helen BalinskyLiqun ChenSteven J. Simske
    • G06F21/00
    • G06F17/2229G06F21/6227H04L9/14H04L2209/60
    • A document management system includes a document. One or more of a plurality of map-files of the document correspond(s) with a step of a multi-step workflow associated with the document. A random nonce is generated for each of the steps of the multi-step workflow except for an initial step of the multi-step workflow. Each of the random nonces i) is incorporated as a map-file entry into a respective one of the plurality of map-files corresponding with a step of the multi-step workflow that directly precedes the step of the multi-step workflow for which the random nonce is generated and ii) is used to perform a nonce-based initiating operation a respective one of the plurality of map-files corresponding with the step of the multi-step workflow for which the random nonce is generated.
    • 文件管理系统包括文件。 文档的多个地图文件中的一个或多个对应于具有与文档相关联的多步工作流的步骤。 为多步骤工作流程的每个步骤生成随机随机数,除了多步骤工作流程的初始步骤。 随机随机i)中的每一个被并入作为地图文件条目到与多步骤工作流的步骤相对应的多个地图文件中的相应一个,其直接在多步骤工作流的步骤之前,其中 生成随机随机数,并且ii)用于执行对应于生成随机随机数的多步骤工作流的步骤的多个映射文件中的相应一个映射文件的基于事件的发起操作。
    • 8. 发明申请
    • Privacy Ensured Polling
    • 隐私保证轮询
    • US20120022919A1
    • 2012-01-26
    • US13259185
    • 2009-09-18
    • Helen BalinskyAnthony WileyKeith HarrisonDavid BanksSteven Battle
    • Helen BalinskyAnthony WileyKeith HarrisonDavid BanksSteven Battle
    • G06Q10/00
    • G06Q10/10G06Q30/0203
    • A method for conducting a privacy ensured computerized poll includes, in a computerized anonymizing system (100), receiving a list (404) of invited participants (418) of said computerized poll, said list (404) comprising at least one address (202, 204) for each said participant (418). With said computerized anonymizing system (100), assigning each invited participant (418) in said poll at least one character string (410, 412) and transmitting to each invited participant (418) said at least one character string (410, 412) assigned to said participant (418) using said at least one address (202, 204). With said computerized anonymizing system (100), generating a list (408) comprising an entry for each said at least one character string (410, 412) assigned to one of said invited participants (418) and shuffling an order of said entries, and providing said shuffled list (408) to a poll initiator (402).
    • 一种用于进行隐私保护的计算机化轮询的方法包括在计算机化的匿名系统(100)中接收所述计算机化轮询的被邀请参与者(418)的列表(404),所述列表(404)包括至少一个地址(202, 204)。 利用所述计算机化匿名系统(100),将所邀请的参与者(418)分配给所述轮询中的至少一个字符串(410,412),并向每个被邀请的参与者(418)传送所述至少一个字符串(410,412) 使用所述至少一个地址(202,204)向所述参与者(418)发送。 利用所述计算机化匿名系统(100),生成列表(408),其包括分配给所述被邀请参与者(418)之一的每个所述至少一个字符串(410,412)的条目,并且改变所述条目的顺序,以及 将所述混洗列表(408)提供给轮询启动器(402)。