会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • PROVIDING MULTIPLE LAYERS OF SECURITY TO FILE STORAGE BY AN EXTERNAL STORAGE PROVIDER
    • 向外部存储提供商提供多个安全保护文件存储文件
    • US20120297188A1
    • 2012-11-22
    • US13468603
    • 2012-05-10
    • Robert van der Linden
    • Robert van der Linden
    • G06F21/24
    • G06F21/85G06F21/602G06F21/606G06F2221/2121G06F2221/2141H04L9/0822H04L9/0825H04L9/088H04L63/045H04L63/102H04L67/10
    • A method that may include detecting, by a processor of a computing device, a network communication regarding transmission of a file to an external storage provider. The method may include causing encryption of the file to obtain an encrypted file, and associating authorization information with the encrypted file. The authorization information may include one or more restrictions on access to the encrypted file. The method may include transmitting the encrypted file to the external storage provider, and intercepting a request for access to the file. The method may include identifying requestor information regarding a requestor associated with the request, and determining, using the requestor information and a portion of the authorization information, that the requestor is authorized to access the encrypted file. The method may include causing decryption of the encrypted file to obtain the original file, and providing, to the requestor, by the processor, access to the original file.
    • 一种方法,其可以包括由计算设备的处理器检测关于文件传输到外部存储提供商的网络通信。 该方法可以包括导致​​文件的加密以获得加密的文件,并且将授权信息与加密的文件相关联。 授权信息可以包括对加密文件的访问的一个或多个限制。 该方法可以包括将加密的文件发送到外部存储提供商,并且拦截对该文件的访问请求。 该方法可以包括识别关于与请求相关联的请求者的请求者信息,以及使用请求者信息和授权信息的一部分来确定请求者被授权访问加密文件。 该方法可以包括对加密文件进行解密以获得原始文件,并且由处理器向请求者提供对原始文件的访问。
    • 7. 发明授权
    • Providing multiple layers of security to file storage by an external storage provider
    • 由外部存储提供商为文件存储提供多层安全性
    • US08443456B2
    • 2013-05-14
    • US13468603
    • 2012-05-10
    • Robert van der Linden
    • Robert van der Linden
    • G06F7/04
    • G06F21/85G06F21/602G06F21/606G06F2221/2121G06F2221/2141H04L9/0822H04L9/0825H04L9/088H04L63/045H04L63/102H04L67/10
    • A method that may include detecting, by a processor of a computing device, a network communication regarding transmission of a file to an external storage provider. The method may include causing encryption of the file to obtain an encrypted file, and associating authorization information with the encrypted file. The authorization information may include one or more restrictions on access to the encrypted file. The method may include transmitting the encrypted file to the external storage provider, and intercepting a request for access to the file. The method may include identifying requestor information regarding a requestor associated with the request, and determining, using the requestor information and a portion of the authorization information, that the requestor is authorized to access the encrypted file. The method may include causing decryption of the encrypted file to obtain the original file, and providing, to the requestor, by the processor, access to the original file.
    • 一种方法,其可以包括由计算设备的处理器检测关于文件传输到外部存储提供商的网络通信。 该方法可以包括导致​​文件的加密以获得加密的文件,并且将授权信息与加密的文件相关联。 授权信息可以包括对加密文件的访问的一个或多个限制。 该方法可以包括将加密的文件发送到外部存储提供商,并且拦截对该文件的访问请求。 该方法可以包括识别关于与请求相关联的请求者的请求者信息,以及使用请求者信息和授权信息的一部分来确定请求者被授权访问加密文件。 该方法可以包括对加密文件进行解密以获得原始文件,并且由处理器向请求者提供对原始文件的访问。