会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • USB print
    • USB打印
    • US08223383B2
    • 2012-07-17
    • US12338418
    • 2008-12-18
    • Peter H N TranMarianne L. KodimerDarrell V. HoppAmir Shahindoust
    • Peter H N TranMarianne L. KodimerDarrell V. HoppAmir Shahindoust
    • G06K15/00G06F3/12G06F17/00
    • H04N1/4406H04N1/00965H04N1/2158H04N2201/0094
    • The present invention is directed to a system and user interface wherein a multifunction copier, equipped with a Universal Serial Bus port, accepts data directly from a USB-Data Storage Device (USB-DSD) for the purpose of printing, e-mailing, and faxing. The system contains a copier containing a computer-controller having at least one USB port interface. The controller has a service that can either be enabled or disabled by a system administrator. The service is capable of performing email, printing and facsimile functions. When a user inserts a USB-DSD into the USB port on the controller, the service presents the user with the three options stated above. Once the user selects the desired function, the service then invokes a document conversion utility, which scans the USB-DSD and displays the supported files found on the DSD. Each desired function will have multiple options for a user to choose. For example, when the printing option is selected, the service will present to the user on the display choices such as duplex, portrait/landscape, multipage, number of prints and the like.
    • 本发明涉及一种系统和用户界面,其中配备有通用串行总线端口的多功能复印机直接从USB数据存储设备(USB-DSD)接收数据,以便进行打印,电子邮件和 传真。 该系统包含一个含有至少一个USB端口接口的计算机控制器的复印机。 控制器具有可由系统管理员启用或禁用的服务。 该服务能够执行电子邮件,打印和传真功能。 当用户将USB-DSD插入控制器的USB端口时,该服务向用户呈现上述三个选项。 一旦用户选择了所需的功能,该服务然后调用文档转换实用程序,扫描USB-DSD并显示在DSD上找到的支持的文件。 每个所需功能将有多个选项供用户选择。 例如,当选择打印选项时,服务将在诸如双面,纵向/横向,多页,打印数等的显示选择上呈现给用户。
    • 2. 发明授权
    • System and method for controlled monitoring of pending document processing operations
    • 用于受控监控待处理文档处理操作的系统和方法
    • US07864354B2
    • 2011-01-04
    • US11450223
    • 2006-06-09
    • Amir ShahindoustPeter TranSameer YamiMichael Yeung
    • Amir ShahindoustPeter TranSameer YamiMichael Yeung
    • G06F3/12G06K15/00
    • H04N1/4406H04N1/00233H04N1/444H04N2201/0094H04N2201/3219H04N2201/3226H04N2201/3273
    • A system and method for controlled monitoring of pending document processing operations is provided. Each document processing request received by a document processing device is assigned a job name, which is then encrypted using a random static encryption key, resulting in a job identification. A user then logs onto the document processing device to view pending jobs, which are displayed to the user by only job identification. Those jobs with which the user is associated are then decrypted by the document processing device, allowing the user to view job information including status and file name. The user is thereby also able to modify or delete those pending jobs with which the user is associated. Once the job queue is empty, the random static encryption key is deleted and a new key is generated when a document processing request is received into the empty queue.
    • 提供了一种用于受控监视待处理文档处理操作的系统和方法。 为文档处理设备接收到的每个文档处理请求被分配了一个作业名称,然后使用随机静态加密密钥对其进行加密,从而导致作业识别。 然后,用户登录到文档处理设备以查看待处理作业,其仅通过作业识别显示给用户。 用户所关联的那些作业然后被文档处理设备解密,允许用户查看包括状态和文件名的作业信息。 因此,用户还能够修改或删除与用户相关联的那些挂起的作业。 一旦作业队列为空,则当文档处理请求被接收到空队列中时,随机静态加密密钥被删除并产生新的密钥。
    • 4. 发明申请
    • SYSTEM AND METHOD FOR SECURE LOGGING OF DOCUMENT PROCESSING DEVICE MESSAGES
    • 用于安全地记录文件处理设备信息的系统和方法
    • US20100191983A1
    • 2010-07-29
    • US12360483
    • 2009-01-27
    • Sameer YAMIAmir Shahindoust
    • Sameer YAMIAmir Shahindoust
    • G06F12/14
    • G06F21/608
    • The subject application is directed to a system and method for secure logging of document processing device messages. A duration for capturing status messages is first defined and unencrypted document processing device status messages are received during the defined duration. An encryption key is generated for association with the duration and is thereafter associated with the duration. Each of the unencrypted document processing status messages is then encrypted using the key as it is received. The encrypted messages are then stored in an associated data storage. Following a completion of the defined duration, each of the encrypted messages is decrypted and then stored in a single, signed storage file. The signed storage file is then encrypted using the generated encryption key, and the encrypted storage file is associatively stored with the key.
    • 本申请涉及用于文档处理设备消息的安全记录的系统和方法。 首先定义捕获状态消息的持续时间,并在定义的持续时间内接收未加密的文档处理设备状态消息。 生成加密密钥以与持续时间相关联,并且此后与持续时间相关联。 然后,每个未加密的文档处理状态消息使用接收到的密钥进行加密。 然后将加密的消息存储在相关联的数据存储器中。 在定义的持续时间完成之后,每个加密消息被解密,然后存储在单个签名的存储文件中。 然后,使用生成的加密密钥对签名的存储文件进行加密,并且将加密的存储文件与密钥相关联地存储。
    • 6. 发明申请
    • USB PRINT
    • USB打印
    • US20090103135A1
    • 2009-04-23
    • US12338418
    • 2008-12-18
    • Peter HN TranMarianne L. KodimerDarrell V. HoppAmir Shahindoust
    • Peter HN TranMarianne L. KodimerDarrell V. HoppAmir Shahindoust
    • G06K15/02G06F17/00
    • H04N1/4406H04N1/00965H04N1/2158H04N2201/0094
    • The present invention is directed to a system and user interface wherein a multifunction copier, equipped with a Universal Serial Bus port, accepts data directly from a USB-Data Storage Device (USB-DSD) for the purpose of printing, e-mailing, and faxing. The system contains a copier containing a computer-controller having at least one USB port interface. The controller has a service that can either be enabled or disabled by a system administrator. The service is capable of performing email, printing and facsimile functions. When a user inserts a USB-DSD into the USB port on the controller, the service presents the user with the three options stated above. Once the user selects the desired function, the service then invokes a document conversion utility, which scans the USB-DSD and displays the supported files found on the DSD. Each desired function will have multiple options for a user to choose. For example, when the printing option is selected, the service will present to the user on the display choices such as duplex, portrait/landscape, multipage, number of prints and the like.
    • 本发明涉及一种系统和用户界面,其中配备有通用串行总线端口的多功能复印机直接从USB数据存储设备(USB-DSD)接收数据,以便进行打印,电子邮件和 传真。 该系统包含一个含有至少一个USB端口接口的计算机控制器的复印机。 控制器具有可由系统管理员启用或禁用的服务。 该服务能够执行电子邮件,打印和传真功能。 当用户将USB-DSD插入控制器的USB端口时,该服务向用户呈现上述三个选项。 一旦用户选择了所需的功能,该服务然后调用文档转换实用程序,扫描USB-DSD并显示在DSD上找到的支持的文件。 每个所需功能将有多个选项供用户选择。 例如,当选择打印选项时,服务将在诸如双面,纵向/横向,多页,打印数等的显示选择上呈现给用户。
    • 7. 发明授权
    • System and method for enhanced data security in office machine environment
    • 办公机器环境下增强数据安全性的系统和方法
    • US07506160B2
    • 2009-03-17
    • US10987845
    • 2004-11-12
    • Girish R. KrishnaMichael YeungAmir Shahindoust
    • Girish R. KrishnaMichael YeungAmir Shahindoust
    • H04L9/00
    • G06F12/1408H04L9/088
    • The present invention is directed to a system and method for adding data encryption services to a document processing device. Encryption enablement software, which includes two alternate encryption mechanisms, is received by an associated document processing device. The device then awaits an associated user's selection of an electronic document file to be encrypted and subsequently encrypts the file using one of the available encryption mechanisms. The electronic document file is divided into blocks having a preselected length. An encryption key block containing first and second key portions, is then generated. The electronic data file is then encrypted using the first encryption key portion to form first level encryption data. The first level encryption data is then decrypted using the second encryption key portion to form second level encryption data. The second level encryption data is then encrypted using the first key portion to form a final encrypted electronic document file.
    • 本发明涉及一种用于向文档处理设备添加数据加密服务的系统和方法。 包括两个备用加密机制的加密启用软件由相关联的文档处理设备接收。 然后,该设备等待相关联的用户对要加密的电子文档文件的选择,并且随后使用可用的加密机制之一加密该文件。 电子文档文件被分成具有预选长度的块。 然后生成包含第一和第二密钥部分的加密密钥块。 然后使用第一加密密钥部分加密电子数据文件以形成第一级加密数据。 然后使用第二加密密钥部分解密第一级加密数据以形成第二级加密数据。 然后使用第一密钥部分加密第二级加密数据以形成最终加密的电子文档文件。
    • 10. 发明申请
    • SYSTEM FOR SECURE ERASING OF FILES
    • 文件安全擦除系统
    • US20070208915A1
    • 2007-09-06
    • US11747703
    • 2007-05-11
    • Peter TRANAmir ShahindoustMichael Yeung
    • Peter TRANAmir ShahindoustMichael Yeung
    • G06F13/00G06F12/00
    • G06F3/0652G06F3/0623G06F3/0676G06F21/6218G06F2221/2143
    • The subject application is directed to a system and method for the secure and correct deletion of data files from a data storage that bypasses the file system of an operating system. A secure erase service receives a request from a system interceptor, which has intercepted a system call from an application. The interceptor component communicates with the secure erase service via an interprocess communication module. The erase service receives the erase request from the communication module and communicates the erase request to a secure erase library. Using the file information within the secure erase request, the secure erase library queries the file system of the data storage device to determine the location of data blocks containing the data for deletion. Upon locating the data blocks, the secure erase library then instructs the device driver, via a virtual file system, to overwrite the data blocks a predetermined number of times.
    • 主题应用涉及用于从绕过操作系统的文件系统的数据存储器安全和正确地删除数据文件的系统和方法。 安全擦除服务接收来自系统拦截器的请求,该拦截器拦截了应用程序的系统调用。 拦截器组件通过进程间通信模块与安全擦除服务通信。 擦除服务从通信模块接收擦除请求,并将擦除请求传送到安全擦除库。 使用安全擦除请求中的文件信息,安全擦除库查询数据存储设备的文件系统以确定包含要删除的数据的数据块的位置。 在找到数据块之后,安全擦除库然后通过虚拟文件系统指示设备驱动程序以预定次数重写数据块。