会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System for performing parallel forensic analysis of electronic data and method therefor
    • 用于对电子数据进行并行取证分析的系统及其方法
    • US09183416B2
    • 2015-11-10
    • US13077235
    • 2011-03-31
    • Jon StewartGeoffrey N. Black
    • Jon StewartGeoffrey N. Black
    • G06F7/00G06F21/80G06F17/30G06F21/62
    • G06F17/301G06F17/30156G06F21/6209G06F21/80G06F21/805G06F2221/2101
    • System and method for conducting a forensic analysis of electronic data having files and information indicative of a location of each of the files. The system has processors and a controller. The controller is configured to characterize the electronic data based, at least in part, on the files and the information indicative of the location of each of the files to obtain a characterization and distribute segments of the electronic data to the processors based, at least in part, on the characterization, each of the processors corresponding to at least one of the segments and each of the segments corresponding to at least one of the processors. Each one of the processors is configured to process each corresponding one of the segments to identify at least one characteristic of each corresponding one of the segments.
    • 用于对具有指示每个文件的位置的文件和信息的电子数据进行法医分析的系统和方法。 该系统具有处理器和控制器。 控制器被配置为至少部分地基于文件和指示每个文件的位置的信息来表征电子数据,以获得表征并且将电子数据的片段分发到处理器,至少在 部分地,在表征上,每个处理器对应于段中的至少一个和对应于至少一个处理器的每个段。 处理器中的每一个被配置为处理每个相应的一个段以识别每个段中的每一个对应的一个的至少一个特征。
    • 7. 发明申请
    • SYSTEM FOR PERFORMING PARALLEL FORENSIC ANALYSIS OF ELECTRONIC DATA AND METHOD THEREFOR
    • 用于执行电子数据的并行审查分析的系统及其方法
    • US20120254203A1
    • 2012-10-04
    • US13077235
    • 2011-03-31
    • Jon StewartGeoffrey N. Black
    • Jon StewartGeoffrey N. Black
    • G06F7/00
    • G06F17/301G06F17/30156G06F21/6209G06F21/80G06F21/805G06F2221/2101
    • System and method for conducting a forensic analysis of electronic data having files and information indicative of a location of each of the files. The system has processors and a controller. The controller is configured to characterize the electronic data based, at least in part, on the files and the information indicative of the location of each of the files to obtain a characterization and distribute segments of the electronic data to the processors based, at least in part, on the characterization, each of the processors corresponding to at least one of the segments and each of the segments corresponding to at least one of the processors. Each one of the processors is configured to process each corresponding one of the segments to identify at least one characteristic of each corresponding one of the segments.
    • 用于对具有指示每个文件的位置的文件和信息的电子数据进行法医分析的系统和方法。 该系统具有处理器和控制器。 控制器被配置为至少部分地基于文件和指示每个文件的位置的信息来表征电子数据,以获得表征并且将电子数据的片段分发到处理器,至少在 部分地,在表征上,每个处理器对应于段中的至少一个和对应于至少一个处理器的每个段。 处理器中的每一个被配置为处理每个相应的一个段以识别每个段中的每一个对应的一个的至少一个特征。
    • 8. 发明申请
    • ELECTRONIC DISCOVERY SYSTEM AND METHOD
    • 电子发现系统与方法
    • US20110047177A1
    • 2011-02-24
    • US12860837
    • 2010-08-20
    • Shawn McCreightJon StewartBrent Botta
    • Shawn McCreightJon StewartBrent Botta
    • G06F17/30
    • G06Q10/00G06F16/951G06F21/577H04L63/12
    • A computer investigation system and method that conducts electronic discovery of desired files across a live network in a forensically sound manner. The investigation entails an examining machine electronically identifying, collecting, and preserving evidence from target machines that is responsive to a set of investigation criteria. The set of investigation criteria is associated with an investigation subject that is identified by a global unique identifier (GUID). As the investigation subject is applied to the various files, the responsive files are stamped with the GUID and preserved in a container file referred to as a logical evidence file (LEF). The GUID allows the results of an investigation to be easily and reliably traced to the particular investigation subject that was applied.
    • 一种计算机调查系统和方法,以法定声音的方式在实时网络上进行所需文件的电子发现。 调查需要一台检查机器电子地识别,收集和保存来自目标机器的证据,这些证据对一组调查标准作出反应。 一组调查标准与由全球唯一标识符(GUID)标识的调查对象相关联。 当调查主题应用于各种文件时,响应文件用GUID加盖,并保存在称为逻辑证据文件(LEF)的容器文件中。 GUID允许调查结果容易可靠地追溯到所应用的特定调查对象。
    • 9. 发明授权
    • Electronic discovery system and method
    • 电子发现系统及方法
    • US07809686B2
    • 2010-10-05
    • US11544534
    • 2006-10-06
    • Shawn McCreightJon StewartBrent Botta
    • Shawn McCreightJon StewartBrent Botta
    • G06F7/00
    • G06Q10/00G06F17/30864G06F21/577H04L63/12
    • A computer investigation system and method that conducts electronic discovery of desired files across a live network in a forensically sound manner. The investigation entails an examining machine electronically identifying, collecting, and preserving evidence from target machines that is responsive to a set of investigation criteria. The set of investigation criteria is associated with an investigation subject that is identified by a global unique identifier (GUID). As the investigation subject is applied to the various files, the responsive files are stamped with the GUID and preserved in a container file referred to as a logical evidence file (LEF). The GUID allows the results of an investigation to be easily and reliably traced to the particular investigation subject that was applied.
    • 一种计算机调查系统和方法,以法定声音的方式在实时网络上进行所需文件的电子发现。 调查需要一台检查机器电子地识别,收集和保存来自目标机器的证据,这些证据对一组调查标准作出反应。 一组调查标准与由全球唯一标识符(GUID)标识的调查对象相关联。 当调查主题应用于各种文件时,响应文件用GUID加盖,并保存在称为逻辑证据文件(LEF)的容器文件中。 GUID允许调查结果容易可靠地追溯到所应用的特定调查对象。
    • 10. 发明申请
    • Electronic discovery system and method
    • 电子发现系统及方法
    • US20070112783A1
    • 2007-05-17
    • US11544534
    • 2006-10-06
    • Shawn McCreightJon StewartBrent Botta
    • Shawn McCreightJon StewartBrent Botta
    • G06F17/30
    • G06Q10/00G06F17/30864G06F21/577H04L63/12
    • A computer investigation system and method that conducts electronic discovery of desired files across a live network in a forensically sound manner. The investigation entails an examining machine electronically identifying, collecting, and preserving evidence from target machines that is responsive to a set of investigation criteria. The set of investigation criteria is associated with an investigation subject that is identified by a global unique identifier (GUID). As the investigation subject is applied to the various files, the responsive files are stamped with the GUID and preserved in a container file referred to as a logical evidence file (LEF). The GUID allows the results of an investigation to be easily and reliably traced to the particular investigation subject that was applied.
    • 一种计算机调查系统和方法,以法定声音的方式在实时网络上进行所需文件的电子发现。 调查需要一台检查机器电子地识别,收集和保存来自目标机器的证据,这些证据对一组调查标准作出反应。 一组调查标准与由全球唯一标识符(GUID)标识的调查对象相关联。 当调查主题应用于各种文件时,响应文件用GUID加盖,并保存在称为逻辑证据文件(LEF)的容器文件中。 GUID允许调查结果容易可靠地追溯到所应用的特定调查对象。