会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • PROVIDING DIFFERENTIAL ACCESS TO A DIGITAL DOCUMENT
    • 提供对数字文档的差别访问
    • WO2012039703A1
    • 2012-03-29
    • PCT/US2010/049638
    • 2010-09-21
    • HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.BALINSKY, HelenSIMSKE, Steven J.
    • BALINSKY, HelenSIMSKE, Steven J.
    • G06F21/24G06F13/16
    • H04L9/3247G06F21/6209
    • In a method for providing differential access to a digital document among workflow participants, in which at least one of the workflow participants is outside of a common secure environment (300), a first set of keys including an encryption key, a signature key, and a verification key is associated with atomic unit(s) (304). The atomic unit(s) is encrypted using the encryption key and signed using the signature key (306, 308). A level of access to the atomic unit(s) to be granted to each of the workflow participants and the keys in the first set of keys to supply to each of the workflow participants based upon the identified level of access are identified (310, 312). In addition, each of the workflow participants is supplied with the identified one or more keys (314) and the encrypted and signed atomic unit(s) is supplied to a first workflow participant (316).
    • 在用于在工作流参与者之间提供对数字文档的差异访问的方法中,其中至少一个工作流参与者在公共安全环境(300)之外,包括第一组密钥,包括加密密钥,签名密钥和 验证密钥与原子单元相关联(304)。 使用加密密钥对原子单元进行加密,并使用签名密钥(306,308)进行签名。 识别对基于所识别的访问级别而授予每个工作流参与者的原子单元的访问级别和第一组密钥中的密钥以供应给每个工作流参与者(310,312 )。 另外,每个工作流参与者被提供有识别的一个或多个密钥(314),并且加密和签名的原子单元被提供给第一工作流参与者(316)。
    • 4. 发明申请
    • DATA LEAK PREVENTION SYSTEMS AND METHODS
    • 数据泄漏预防系统和方法
    • WO2013032422A1
    • 2013-03-07
    • PCT/US2011/049314
    • 2011-08-26
    • HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.BALINSKY, HelenSIMSKE, Steven J.PEREZ, David Subiros
    • BALINSKY, HelenSIMSKE, Steven J.PEREZ, David Subiros
    • G06F21/24G06F21/20
    • H04L63/20G06F21/53G06F21/554G06F21/6245
    • A data leak prevention system includes an application, having source code that is unavailable or non-modifiable, resident on a client device. A system call is emittable by the application as a result of an action, and is to take place before a data leak event can occur. The action involves a document and i) latest full contents of the document, ii) metadata of the document, or iii) a combination of the latest full contents and the metadata. A system call interceptor agent is also resident on the client device. The interceptor agent includes a system call interceptor to intercept the system call emitted by the application and to suspend the system call. The system also includes a policy decision engine to analyze at least some of i) the latest full contents, ii) the metadata, or iii) the combination, and implement a policy action based upon the analysis.
    • 数据泄漏预防系统包括驻留在客户端设备上的具有不可用或不可修改的源代码的应用。 作为操作的结果,应用程序可以发出系统调用,并且将在数据泄露事件发生之前进行。 该操作涉及文档,i)文档的最新完整内容,ii)文档的元数据,或iii)最新的完整内容和元数据的组合。 系统调用拦截器代理也驻留在客户端设备上。 拦截器代理包括一个系统调用拦截器来拦截应用程序发出的系统调用并挂起系统调用。 该系统还包括策略决策引擎,用于分析i)最新完整内容,ii)元数据或iii)组合中的至少一些,并且基于分析来实施策略动作。
    • 5. 发明申请
    • DOCUMENT MANAGEMENT SYSTEM AND METHOD
    • 文件管理系统和方法
    • WO2012102736A1
    • 2012-08-02
    • PCT/US2011/023068
    • 2011-01-28
    • HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.BALINSKY, HelenSIMSKE, Steven J.
    • BALINSKY, HelenSIMSKE, Steven J.
    • G06F17/21G06F9/44
    • G06F17/211G06F17/30011G06Q10/06G06Q10/103
    • Document management system includes a composite document (CD) and a mixed workflow, which includes an unordered stage followed by one of i) an ordered stage or ii) another unordered stage. The system includes a map-file (map) of the document (CD) for a participant (P) in the mixed workflow that is associated with the ordered or other unordered stage, and a wrap (W) of the map- file (map). Wrap (W) includes a number of map-file fragments (F) equal to or greater than a number of workflow participants (P) within a group (G) associated with the unordered stage. The number of map-file fragments (F) renders the document (CD) inaccessible to the participant (P) that is associated with the ordered or other unordered stage until each of the number of map-file fragments (F) is released by each of the workflow participants (P) within the group (G).
    • 文件管理系统包括复合文件(CD)和混合工作流程,其包括无序阶段,其后是i)有序阶段或ii)另一无序阶段。 系统包括与有序或其他无序级相关联的混合工作流中的参与者(P)的文档(CD)的地图文件(地图),以及地图文件(地图 )。 包裹(W)包括等于或大于与无序级相关联的组(G)内的工作流参与者(P)的数量的多个地图文件片段(F)。 地图文件片段(F)的数量使得与有序或其他无序级相关联的参与者(P)无法访问文档(CD),直到每个地图文件片段(F)被释放为每个 (G)中的工作流参与者(P)。
    • 7. 发明申请
    • DOCUMENT CREATION SYSTEM AND RELATED METHODS
    • 文献创作系统及相关方法
    • WO2006010769A1
    • 2006-02-02
    • PCT/EP2005/053673
    • 2005-07-27
    • HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.BALINSKY, HelenATKINS, Clayton, Brian
    • BALINSKY, HelenATKINS, Clayton, Brian
    • G06T11/60
    • G06T11/60
    • A method of creating a document having an allocated area in which information is placed, the method comprising: i. providing a set of one or more content-items 300 which contain information to be displayed in the allocated area; ii. identifying one or more content-items 300 from the set that it is desired to crop; iii. identifying within the content-item that it is desired to crop a region of interest 302 that it is desired to maintain within the content-item 300; iv. defining at least a first sub-area 314 within the content-item that lies outside the region of interest and which contains a point 604 that can be used to define a crop to be used on the content-item 300 to produce a cropped content-item 612; v. selecting a cropped content-item 612 such that it includes the point 604 in the first sub-area 314; vi. adding the cropped content-item 612 to the document and generating the document.
    • 一种创建具有其中放置有信息的分配区域的文档的方法,所述方法包括:i。 提供包含要在所分配的区域中显示的信息的一个或多个内容项目300的集合; II。 从集合中识别出希望裁剪的一个或多个内容项目300; III。 在所述内容项目内识别期望裁剪在所述内容项目300内希望维护的感兴趣区域302; IV。 定义位于所述关注区域之外的所述内容项目中的至少第一子区域314,并且所述第一子区域314包含点604,所述点604可以用于定义要在所述内容项目300上使用的作物以产生经裁剪的内容 - 项目612; v。选择裁剪的内容项612,使得它包括第一子区域314中的点604; 六。 将裁剪的内容项612添加到文档并生成文档。
    • 8. 发明申请
    • PRIVACY ENSURED POLLING
    • 隐私保护
    • WO2011034543A1
    • 2011-03-24
    • PCT/US2009/057565
    • 2009-09-18
    • HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.BALINSKY, HelenWILEY, AnthonyHARRISON, KeithBANKS, DavidBATTLE, Steven
    • BALINSKY, HelenWILEY, AnthonyHARRISON, KeithBANKS, DavidBATTLE, Steven
    • G06Q50/00
    • G06Q10/10G06Q30/0203
    • A method for conducting a privacy ensured computerized poll includes, in a computerized anonymizing system (100), receiving a list (404) of invited participants (418) of said computerized poll, said list (404) comprising at least one address (202, 204) for each said participant (418). With said computerized anonymizing system (100), assigning each invited participant (418) in said poll at least one character string (410, 412) and transmitting to each invited participant (418) said at least one character string (410, 412) assigned to said participant (418) using said at least one address (202, 204). With said computerized anonymizing system (100), generating a list (408) comprising an entry for each said at least one character string (410, 412) assigned to one of said invited participants (418) and shuffling an order of said entries, and providing said shuffled list (408) to a poll initiator (402).
    • 一种用于进行隐私保护的计算机化轮询的方法包括在计算机化的匿名系统(100)中接收所述计算机化轮询的被邀请参与者(418)的列表(404),所述列表(404)包括至少一个地址(202, 204)。 利用所述计算机化匿名系统(100),将所邀请的参与者(418)分配给所述轮询中的至少一个字符串(410,412),并向每个受邀参与者(418)发送所述至少一个字符串(410,412) 使用所述至少一个地址(202,204)向所述参与者(418)发送。 利用所述计算机化匿名系统(100),生成列表(408),其包括分配给所述被邀请参与者(418)之一的每个所述至少一个字符串(410,412)的条目,并且改变所述条目的顺序,以及 将所述混洗列表(408)提供给轮询启动器(402)。