会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 42. 发明授权
    • Method and system for e-mail message transmission
    • 电子邮件传输的方法和系统
    • US07401356B2
    • 2008-07-15
    • US11522012
    • 2006-09-14
    • Jean-Christophe Denis BandiniJeffrey C. Smith
    • Jean-Christophe Denis BandiniJeffrey C. Smith
    • G06F7/00
    • H04L63/02G06Q10/00H04L9/32H04L51/12H04L63/0227H04L63/0428H04L63/0442H04L63/08H04L63/0823H04L63/12
    • An e-mail firewall applies policies to e-mail messages transmitted between a first site and a plurality of second sites. The e-mail firewall includes a plurality of mail transfer relay modules for transferring e-mail messages between the first site and one of the second sites. Policy managers are used to enforce and administer selectable policies. The policies are used to determine security procedures for the transmission and reception of e-mail messages. The e-mail firewall employs signature verification processes to verify signatures in received encrypted e-mail messages. The e-mail firewall is further adapted to employ external servers for verifying signatures. External servers are also used to retrieve data that is employed to encrypt and decrypt e-mail messages received and transmitted by the e-mail firewall, respectively.
    • 电子邮件防火墙将策略应用于在第一站点和多个第二站点之间传送的电子邮件消息。 电子邮件防火墙包括用于在第一站点和第二站点之一之间传送电子邮件消息的多个邮件传送中继模块。 政策管理人员用于执行和管理可选择的政策。 这些策略用于确定电子邮件发送和接收的安全程序。 电子邮件防火墙采用签名验证过程来验证接收的加密电子邮件中的签名。 电子邮件防火墙还适用于使用外部服务器来验证签名。 外部服务器还用于检索用于加密和解密由电子邮件防火墙接收和发送的电子邮件消息的数据。
    • 44. 发明授权
    • System, method and computer program product for facilitating real estate transactions
    • 用于促进房地产交易的系统,方法和计算机程序产品
    • US07152037B2
    • 2006-12-19
    • US10890548
    • 2004-07-13
    • Jeffrey C. Smith
    • Jeffrey C. Smith
    • G06F17/60
    • G06Q40/00G06Q20/20G06Q40/08G06Q50/16G06Q50/167G06Q50/188
    • A method for facilitating a real estate transaction includes engaging an initiating party in communication with an initiated party regarding a property, where the parties are engaged for an engagement period. In this regard, the initiating party can be a buyer arrangement or a seller arrangement, with the initiated party being the other of the buyer arrangement and the seller arrangement. Thereafter, the engaged parties are restricted from communicating with other buyer arrangements and seller arrangements during the engagement period. Restricting the parties thereby facilitates the parties concluding a real estate transaction regarding the property. In addition, the method can further include insuring the buyer arrangement for a period of time against a loss of income due to a default of at least one tenant if the parties conclude a real estate transaction regarding an income-producing property including at least one tenant.
    • 促进房地产交易的方法包括使发起方与发起方就涉及财产的方式进行通信,当事人在参与期间进行参与。 在这方面,发起方可以是买方安排或卖方安排,发起方是买方安排和卖方安排的另一方。 此后,参与方在参与期限内不得与其他买方安排和卖家安排进行沟通。 限制双方因而有助于各方缔结有关该物业的房地产交易。 此外,该方法还可以包括如果双方缔结关于包括至少一个租户的收入产生的房地产交易的房地产交易,则保险买方安排一段时间以防止由于违约至少一个租户而造成的收入损失 。
    • 46. 发明授权
    • Method and system for dynamic server document encryption
    • 动态服务器文档加密的方法和系统
    • US06061448A
    • 2000-05-09
    • US829976
    • 1997-04-01
    • Jeffrey C. SmithJean-Christophe Bandini
    • Jeffrey C. SmithJean-Christophe Bandini
    • G06Q10/10H04L12/58H04L29/06H04L9/00
    • H04L63/04G06Q10/10H04L12/58H04L63/045H04L63/0823H04L9/0825H04L9/083H04L12/5885H04L2209/76
    • A method and system are provided for secure document delivery over a wide area network, such as the Internet. A sender directs a Delivery Server to retrieve an intended recipient's public key. The Delivery Server dynamically queries a certificate authority and retrieves the public key. The public key is transmitted from the Delivery Server to the sender. The sender encrypts the document using a secret key and then encrypts the secret key using the public key. Both encrypted document and encrypted secret key are uploaded to the Delivery Server, and transmitted to the intended recipient. The intended recipient then uses the private key associated with the public key to decrypt the secret key, and uses the secret key to decrypt the document. In an alternative, equally preferred embodiment of the invention, the sender uses the public key to encrypt the document. In yet another embodiment, the server transmits the document to the Delivery Server for encryption.
    • 提供了一种方法和系统,用于在广域网(例如因特网)上的安全文档传送。 发件人指示传送服务器检索预期收件人的公钥。 交付服务器动态查询证书颁发机构并检索公钥。 公钥从发货服务器发送到发件人。 发送方使用秘密密钥对文档进行加密,然后使用公钥加密密钥。 加密文件和加密秘密密钥都被上传到传送服务器,并传送给预定的收件人。 然后,预期的接收者使用与公开密钥相关联的私钥来解密该秘密密钥,并且使用秘密密钥来解密该文档。 在本发明的另一方面,同样优选的实施例中,发送者使用公开密钥来加密文档。 在另一个实施例中,服务器将文档发送到传送服务器进行加密。
    • 48. 发明授权
    • Solicited authentication of a specific user
    • 特定用户的请求认证
    • US08661509B2
    • 2014-02-25
    • US13560986
    • 2012-07-27
    • Jeffrey C. SmithJean-Christophe Bandini
    • Jeffrey C. SmithJean-Christophe Bandini
    • H04L9/32
    • H04L51/08H04L51/24H04L63/08
    • Secure web-based messaging according to a “push” paradigm is augmented by specific, intended recipient authentication. In particular, a document can be sent to a specified, intended recipient through the Web using e-mail recipient notification, and the recipient is authenticated prior to delivering the document to the recipient. Such authentication prevents a cracker from snooping a delivery notification e-mail message and retrieving the document prior to retrieval by the true intended recipient. In addition, such authentication of the recipient is driven by the sender such that prior participation by the recipient in the messaging system according to the present invention is required.
    • 根据“推”模式的安全的基于Web的消息传递是通过特定的,预期的接收者认证来增强的。 特别地,可以通过使用电子邮件收件人通知的Web将文档发送到指定的预期收件人,并且在将文档发送给接收者之前将接收者进行身份验证。 这种认证防止破解者窥探传送通知电子邮件消息,并在真正意图接收者检索之前检索文档。 此外,接收者的这种认证由发送者驱动,使得接收者在根据本发明的消息收发系统中事先参与需要。