会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 34. 发明授权
    • Access control in data processing system
    • 数据处理系统中的访问控制
    • US08875224B2
    • 2014-10-28
    • US13460842
    • 2012-05-01
    • Thomas R. GrossGuenter Karjoth
    • Thomas R. GrossGuenter Karjoth
    • G06F9/00G06F21/00
    • H04L63/10G06F21/00G06F21/6218G06F2221/2141H04L63/20
    • A policy data structure defines predetermined authorizations, each relating to authorization of at least one user to access at least one resource as well as to dynamic access requests. Each dynamic access request indicates a condition to be satisfied by a respective set of attributes associated with a user request to access a resource and for the request to be granted in absence of an authorization determinative of the request. If the structure does not define an authorization for a request to access a resource, it is determined whether the structure defines a dynamic access requirement determinative for the request, and if so, whether to grant the request in accordance with the respective set of attributes associated with the request. For at least one request, after determining whether to grant the request, a dynamic authorization relating to authorization to access the resource within the request is added to the structure.
    • 策略数据结构定义了预定授权,每个授权涉及至少一个用户访问至少一个资源以及动态访问请求的授权。 每个动态访问请求指示通过与访问资源的用户请求相关联的相应属性集以及在没有对请求的授权决定性的情况下被授予的请求来满足的条件。 如果结构没有定义用于访问资源的请求的授权,则确定结构是否定义了针对请求的动态访问需求确定性,并且如果是,是否根据相关属性集合来授予请求 与请求。 对于至少一个请求,在确定是否授予请求之后,向该结构添加与请求中访问资源的授权有关的动态授权。
    • 35. 发明授权
    • Privacy-sensitive sample analysis
    • 隐私敏感的样本分析
    • US08825555B2
    • 2014-09-02
    • US13173634
    • 2011-06-30
    • Thomas R. GrossErich M. Ruetsche
    • Thomas R. GrossErich M. Ruetsche
    • G06Q20/00G06Q20/38
    • G06Q20/383G06F21/31G06F2221/2103H04L9/302H04L9/3221H04L9/3249H04L2209/42H04L2209/56H04L2209/88
    • Processes are described for provision of privacy-sensitive sample analysis results to a sample provider. The sample provider generates a cryptographic commitment encoding a secret value, r, and a sample identifier, s, associated with a sample container. The sample provider provides the commitment to an analysis provider in association with the sample container containing a sample for analysis. The analysis provider analyzes the sample to obtain a set of analysis results corresponding to the sample identifier, s, and generates a cryptographic pre-credential, σ′, corresponding to the sample identifier, s. The pre-credential, σ′, encodes the set of analysis results and the commitment. Completion of the pre-credential, σ′, requires knowledge of the secret value, r, in the commitment. In response to cryptographic proof of knowledge by the sample provider of at least the secret value, r, in the commitment encoded in the pre-credential, σ′, corresponding to the sample identifier, s, the analysis provider supplies the pre-credential, σ′, to the sample provider. The sample provider then completes the pre-credential, σ′ using the secret value, r, to obtain a cryptographic credential, σ, encoding the set of analysis results.
    • 描述了为样本提供者提供隐私敏感的样本分析结果的过程。 样本提供者生成编码与样本容器相关联的秘密值r和样本标识符s的加密承诺。 样品提供者提供与分析提供者的关联,包含样品用于分析的样品容器。 分析提供者分析样本以获得与样本标识符s相对应的一组分析结果,并且生成与样本标识符对应的加密预凭证&sgr;'。 预认证“&sgr”编码了一组分析结果和承诺。 完成预先认证的&sgr;'需要知道秘密价值,r,在承诺。 响应于样本提供者的知识的加密证明至少在预凭证中编码的承诺中的秘密值r对应于样本标识符s,分析提供者提供预凭证 ,&sgr;'提供给示例提供者。 样本提供商然后完成预凭证&sgr;'使用秘密值r获得加密凭证&sgr,编码分析结果集。
    • 36. 发明授权
    • System and method for verifying an electronic document
    • 用于验证电子文档的系统和方法
    • US08584016B2
    • 2013-11-12
    • US12203954
    • 2008-09-04
    • Jan Leonhard CamenischThomas R. Gross
    • Jan Leonhard CamenischThomas R. Gross
    • G06F3/00
    • G06F21/64
    • A system for verifying an electronic document, including a first device comprising a first display, a first interface and a first displaying program for displaying the electronic document on the first display, a second device comprising a second display, a second interface and a second displaying program, a communication channel between the first interface and the second interface, wherein the first and the second device are operable to exchange the electronic document and wherein the system comprises a selection function, the selection function for selecting a part of the electronic document and generating position information of the selected part of the electronic document, and wherein the second displaying program is operable to lock the electronic document after the exchange with the first device and display the selected part of the electronic document on the second display.
    • 一种用于验证电子文档的系统,包括第一装置,包括第一显示器,第一接口和用于在第一显示器上显示电子文档的第一显示程序,第二装置包括第二显示器,第二接口和第二显示器 程序,第一接口和第二接口之间的通信信道,其中第一和第二设备可操作以交换电子文档,并且其中系统包括选择功能,选择功能,用于选择电子文档的一部分并产生 所述电子文档的所选部分的位置信息,并且其中所述第二显示程序可操作以在与所述第一设备交换之后锁定所述电子文档,并且在所述第二显示器上显示所述电子文档的所选部分。
    • 37. 发明申请
    • Access control in data processing system
    • 数据处理系统中的访问控制
    • US20120216247A1
    • 2012-08-23
    • US13460842
    • 2012-05-01
    • Thomas R. GrossGuenter Karjoth
    • Thomas R. GrossGuenter Karjoth
    • G06F21/00
    • H04L63/10G06F21/00G06F21/6218G06F2221/2141H04L63/20
    • A policy data structure defines predetermined authorizations, each relating to authorization of at least one user to access at least one resource as well as to dynamic access requests. Each dynamic access request indicates a condition to be satisfied by a respective set of attributes associated with a user request to access a resource and for the request to be granted in absence of an authorization determinative of the request. If the structure does not define an authorization for a request to access a resource, it is determined whether the structure defines a dynamic access requirement determinative for the request, and if so, whether to grant the request in accordance with the respective set of attributes associated with the request. For at least one request, after determining whether to grant the request, a dynamic authorization relating to authorization to access the resource within the request is added to the structure.
    • 策略数据结构定义了预定授权,每个授权涉及至少一个用户访问至少一个资源以及动态访问请求的授权。 每个动态访问请求指示通过与访问资源的用户请求相关联的相应属性集以及在没有对请求的授权决定性的情况下被授予的请求来满足的条件。 如果结构没有定义用于访问资源的请求的授权,则确定结构是否定义了针对请求的动态访问需求确定性,并且如果是,是否根据相关属性集合来授予请求 与请求。 对于至少一个请求,在确定是否授予请求之后,向该结构添加与请求中访问资源的授权有关的动态授权。