会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Vault controller dispatcher and methods of operation for handling interaction between browser sessions and vault processes in electronic business systems
    • Vault控制器调度程序和操作方法,用于处理电子商务系统中浏览器会话与保险库进程之间的交互
    • US06202159B1
    • 2001-03-13
    • US09343403
    • 1999-06-30
    • Hatem GhafirDieter Poetzschke
    • Hatem GhafirDieter Poetzschke
    • H06F126
    • H04L63/0428G06F9/5027G06F2209/5011H04L63/0823H04L67/02H04L67/142H04L67/28H04L67/2823H04L69/329H04L2463/102
    • A vault controller in an electronic business system includes a dispatcher for servicing browser requests initiated by a user for conducting business with an enterprise or organization using a vault process. The dispatcher further responds to a secure depositor receiving requests from other vault processes running in the controller. The request is in the form a URL containing an application domain/local context and application name. The request is detected and processed by event creator which forms an event object definitive of the request in the URL. An event handler parses the event object and enters a vault system application registry to locate the application in a shared memory. The location of the application is passed to a server pool, which assign a processing thread to handle the request. The thread engages a context manager which decrypts and imports application domain, application function and local context information from external storage to process the request. The application is located in the shared memory and the request implemented. The context manager encrypts and exports the processed information to external storage and provides a return code in the response to the user. The return code is used to locate the context information in a subsequent request by the user. The requests received from other vault processes through the secure depositor are handled in like manner to the user request. After execution of a user request, the vault process loops for some defined time during which other requests are received from the user. The absence of requests causes the vault process to shut down and store the variables for the next user request which retraces the steps of the original request.
    • 电子商务系统中的保险库控制器包括一个调度器,用于维护由用户发起的浏览器请求,用于使用保险库进程与企业或组织进行业务。 调度员进一步响应于从控制器中运行的其他保管库进程接收请求的安全存储器。 请求的形式为包含应用程序域/本地上下文和应用程序名称的URL。 该请求由事件创建者检测和处理,其形成URL中请求的事件对象确定。 事件处理程序解析事件对象并进入保管库系统应用程序注册表以在共享内存中查找应用程序。 应用程序的位置被传递给一个服务器池,它分配一个处理线程来处理该请求。 该线程与外部管理器接合,该管理器从外部存储器解密并导入应用程序域,应用程序功能和本地上下文信息以处理请求。 应用程序位于共享内存中,并执行请求。 上下文管理器将处理的信息加密并导出到外部存储器,并在响应用户时提供返回码。 返回码用于在用户的后续请求中定位上下文信息。 通过安全存储器从其他保管库进程收到的请求按照用户请求的方式进行处理。 在执行用户请求之后,保管库进程循环一段时间,在此期间从用户接收到其他请求。 没有请求会导致保管库进程关闭并存储下一个用户请求的变量,该请求会回溯原始请求的步骤。
    • 2. 发明授权
    • Method and system for protecting a computer using a remote e-mail scanning device
    • 使用远程电子邮件扫描设备保护计算机的方法和系统
    • US06701440B1
    • 2004-03-02
    • US09478944
    • 2000-01-06
    • Do K. KimChristopher L. PearceJeffrey J. Constantine
    • Do K. KimChristopher L. PearceJeffrey J. Constantine
    • H06F126
    • H04L63/145G06F21/56H04L51/12
    • A system and method for a remote or network-based application service offering virus scanning, sniffing, or detecting of e-mail viruses prior to the e-mail messages arriving at the destination system or server are disclosed. The method protects a computer system that is configured to receive an e-mail message addressed to a destination e-mail address from viruses in an incoming e-mail message. The method generally includes receiving the incoming e-mail message at a remote e-mail receiving server, scanning the e-mail message for virus, forwarding the e-mail message if it is clean to a remote e-mail sending server, attempting to clean the e-mail message if it is infected to generate a cleaned e-mail message, forwarding the cleaned e-mail message, if any, to the remote e-mail sending server, and forwarding the clean or cleaned e-mail message, if any, to the destination e-mail address from the remote e-mail sending server. The system generally includes a remote e-mail receiving server for receiving the incoming e-mail message, a virus-detection program for scanning the e-mail message for virus, a remote e-mail virus processing server for attempting to clean the infected e-mail message, and a remote e-mail sending server forwarding the clean or cleaned e-mail message, if any, to the destination e-mail address.
    • 公开了一种用于在到达目的地系统或服务器的电子邮件消息之前提供病毒扫描,嗅探或检测电子邮件病毒的远程或基于网络的应用服务的系统和方法。 该方法保护计算机系统被配置为从传入的电子邮件消息中的病毒接收寻址到目的地电子邮件地址的电子邮件消息。 该方法通常包括在远程电子邮件接收服务器处接收传入的电子邮件消息,扫描电子邮件消息以获取病毒,如果远程电子邮件发送服务器是干净的,转发电子邮件消息,尝试 如果电子邮件被感染以清除电子邮件消息,以清除电子邮件消息,将已清除的电子邮件(如果有的话)转发到远程电子邮件发送服务器,并转发干净或清除的电子邮件, (如果有的话)到远程电子邮件发送服务器的目的地电子邮件地址。 该系统通常包括用于接收传入电子邮件的远程电子邮件接收服务器,用于扫描用于病毒的电子邮件消息的病毒检测程序,用于尝试清除感染的e的远程电子邮件病毒处理服务器 邮件消息和远程电子邮件发送服务器将干净或清除的电子邮件(如果有的话)转发到目标电子邮件地址。
    • 3. 发明授权
    • Data copyright management system
    • 数据版权管理系统
    • US06449717B1
    • 2002-09-10
    • US09476335
    • 2000-01-03
    • Makoto Saito
    • Makoto Saito
    • H06F126
    • G06Q20/00G06F21/10G06F2211/007G06F2221/0737G06F2221/2107G06Q20/1235G06Q20/367G06Q20/3674G06Q20/3678G06Q20/3823H04L63/0442H04L63/0464H04L63/062H04L63/126H04N7/1675H04N21/2351H04N21/2541H04N21/26613H04N21/4405H04N21/4408H04N21/4627H04N21/835
    • A data copyright management system comprises a database for storing original data, a key control center for managing crypt keys, copyright management center for managing data copyrights, and a communication network for connecting these sections. Data supplied from the database to users is encrypted and distributed. The users decrypts the encrypted data by crypt keys obtained from the key control center or copyright management center. To supply data to users, there are the following two methods: a one-way supplying of encrypted data to users by means of broadcasting or the like; and two-way supplying of encrypted data to users corresponding to users' requests. A crypt key system used for encrypting data uses a secret-key cryptosystem, a public-key cryptosystem or a cryptosystem combining a secret-key and a public-key and further uses a copyright control program to control data copyrights. When a user stores, copies, or transfers data, the data is encrypted by a crypt key different from a crypt key used for supplying the data. The former crypt key is supplied from the key control center or from the copyright management center, or generated by the copyright control program. The present invention can be applied to a data copyright management system for using not only single data but also a plurality of data supplied from a single database or a plurality of data supplied from a plurality of databases. Further, an apparatus to be used by the user to perform data copyright management is proposed.
    • 数据版权管理系统包括用于存储原始数据的数据库,用于管理密钥的密钥控制中心,用于管理数据版权的版权管理中心,以及用于连接这些部分的通信网络。 从数据库提供给用户的数据被加密和分发。 用户通过从密钥控制中心或版权管理中心获得的密钥来解密加密数据。 为了向用户提供数据,有以下两种方法:通过广播等方式向用户单向提供加密数据; 并向与用户请求对应的用户双向提供加密数据。 用于加密数据的密钥密钥系统使用秘密密钥密码系统,公钥密码系统或组合秘密密钥和公开密钥的密码系统,并进一步使用版权控制程序来控制数据版权。 当用户存储,复制或传送数据时,数据由与用于提供数据的密码密钥不同的密码密钥加密。 前者的密钥由密钥控制中心或版权管理中心提供,或由版权控制程序生成。 本发明可以应用于不仅使用单个数据而且使用从单个数据库提供的多个数据或从多个数据库提供的多个数据的数据版权管理系统。 此外,提出了由用户使用以执行数据版权管理的装置。