会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Protect sensitive content for human-only consumption
    • 保护敏感内容供人类消费
    • US08347396B2
    • 2013-01-01
    • US11948563
    • 2007-11-30
    • Travis M. GrigsbyMargaret Beth MorganLisa Anne SeacatDavid Warren Zysk
    • Travis M. GrigsbyMargaret Beth MorganLisa Anne SeacatDavid Warren Zysk
    • G06F7/04
    • G06F21/6263
    • A computer implemented method, apparatus, and computer usable program product for protecting sensitive content. In response to receiving a selection of content, the process determines whether the content is of a sensitive content type based on a policy. The process then designates the content as the sensitive content in response to the content being of a sensitive content type. Thereafter, the process generates a sensitive content reference for publication and stores the sensitive content in a data structure, wherein the data structure associates the sensitive content with the sensitive content reference. Subsequently, in response to receiving a request from a requester for the sensitive content reference, the process obfuscates the sensitive content using a selected obfuscation algorithm to form obfuscated content, and returns the obfuscated content to the requester.
    • 一种用于保护敏感内容的计算机实现的方法,装置和计算机可用程序产品。 响应于接收到内容的选择,该过程基于策略确定内容是否是敏感内容类型。 该过程然后将内容指定为响应于敏感内容类型的内容的敏感内容。 此后,该过程生成用于发布的敏感内容引用并将敏感内容存储在数据结构中,其中数据结构将敏感内容与敏感内容引用相关联。 随后,响应于从请求者接收敏感内容引用的请求,该处理使用所选择的模糊算法对敏感内容进行模糊处理,以形成混淆内容,并将该混淆内容返回给请求者。
    • 42. 发明授权
    • Software license usage amongst workgroups using software usage data
    • 使用软件使用数据的工作组之间的软件许可证使用
    • US08260715B2
    • 2012-09-04
    • US12501547
    • 2009-07-13
    • Kulvir Singh BhogalTravis M. GrigsbyRobert Ross PetersonLisa Anne Seacat
    • Kulvir Singh BhogalTravis M. GrigsbyRobert Ross PetersonLisa Anne Seacat
    • G06Q99/00
    • G06F21/105G06Q10/10G06Q30/0202G06Q50/184
    • An approach is provided that receives a message from a first user. The first user's message requests a license to a licensed product that has previously been purchased by the organization. The system identifies current users in the organization that currently have licenses to the licensed product. A need score is calculated that reflects a needs analysis of the first user to the licensed product. Current user need scores are calculated and these need scores correspond to the needs of the current users pertaining to the licensed product. The first user's need score is compared to the current user product need scores and a second user is selected based on the comparison where the first user's need score is better than the second user need score. The second user's license to the licensed product is revoked and the first user is granted a license to the licensed product.
    • 提供了从第一用户接收消息的方法。 第一个用户的消息向以前由组织购买的许可产品请求许可。 系统识别组织中当前拥有许可产品许可证的当前用户。 计算需要分数,反映第一个用户对许可产品的需求分析。 计算当前用户需要的分数,这些需求分数对应于当前用户对许可产品的需求。 将第一用户的需求分数与当前用户产品需求分数进行比较,并且基于第一用户的需求分数优于第二用户需求分数的比较来选择第二用户。 许可产品的第二个用户许可证被撤销,并且第一个用户被授予许可产品许可。
    • 45. 发明申请
    • METHOD AND APPARATUS TO PROTECT SENSITIVE CONTENT FOR HUMAN-ONLY CONSUMPTION
    • 保护敏感含量人体消费的方法和装置
    • US20090144829A1
    • 2009-06-04
    • US11948563
    • 2007-11-30
    • Travis M. GrigsbyMargaret Beth MorganLisa Anne SeacatDavid Warren Zysk
    • Travis M. GrigsbyMargaret Beth MorganLisa Anne SeacatDavid Warren Zysk
    • G06F21/24
    • G06F21/6263
    • A computer implemented method, apparatus, and computer usable program product for protecting sensitive content. In response to receiving a selection of content, the process determines whether the content is of a sensitive content type based on a policy. The process then designates the content as the sensitive content in response to the content being of a sensitive content type. Thereafter, the process generates a sensitive content reference for publication and stores the sensitive content in a data structure, wherein the data structure associates the sensitive content with the sensitive content reference. Subsequently, in response to receiving a request from a requester for the sensitive content reference, the process obfuscates the sensitive content using a selected obfuscation algorithm to form obfuscated content, and returns the obfuscated content to the requester.
    • 一种用于保护敏感内容的计算机实现的方法,装置和计算机可用程序产品。 响应于接收到内容的选择,该过程基于策略确定内容是否是敏感内容类型。 该过程然后将内容指定为响应于敏感内容类型的内容的敏感内容。 此后,该过程生成用于发布的敏感内容引用并将敏感内容存储在数据结构中,其中数据结构将敏感内容与敏感内容引用相关联。 随后,响应于从请求者接收敏感内容引用的请求,该处理使用所选择的模糊算法对敏感内容进行模糊处理,以形成混淆内容,并将该混淆内容返回给请求者。