会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • System and method for monitoring configuration changes in a document processing device
    • 用于监视文档处理设备中的配置更改的系统和方法
    • US07676668B2
    • 2010-03-09
    • US11778775
    • 2007-07-17
    • Michael YeungAmir ShahindoustGirish R. Krishna
    • Michael YeungAmir ShahindoustGirish R. Krishna
    • G06F15/177
    • G06F21/70Y10S707/99931
    • The subject application is directed to a method and system for notifying an administrator when a user of a document processing device requests a change in the configuration of the device. A user accesses the device via a user interface, requesting alteration of the device configuration. The user then provides identification information and an authentication server determines whether the identified user is authorized to make the configuration change. Access is denied to unverified or unauthorized users attempting to change the configuration of the device. When the user is verified, but not authorized to make the requested change, the authentication server rejects the request and notifies the administrator of the attempt. When the user is both verified and authorized to make a change, the device configuration is altered, conforming to the requested configuration, and a notice is transmitted to the administrator containing information about the change in configuration.
    • 主题应用涉及用于在文档处理设备的用户请求设备的配置的改变时通知管理员的方法和系统。 用户通过用户界面访问设备,请求更改设备配置。 然后,用户提供识别信息,并且认证服务器确定所识别的用户是否被授权进行配置改变。 尝试更改设备配置的未验证或未经授权的用户访问被拒绝。 当用户被验证但未被授权进行请求的改变时,认证服务器拒绝该请求并通知管理员该尝试。 当用户经过验证并被授权进行更改时,将根据所请求的配置更改设备配置,并向管理员发送通知,其中包含有关配置更改的信息。
    • 4. 发明授权
    • System and method for secure communication of electronic documents
    • 电子文件安全通信的系统和方法
    • US07502466B2
    • 2009-03-10
    • US11030687
    • 2005-01-06
    • Amir ShahindoustDavid HonigMichael Yeung
    • Amir ShahindoustDavid HonigMichael Yeung
    • H04L9/12H04L9/22H04N7/167H04L9/32
    • H04L9/0662H04L9/0869
    • The present invention is directed to a system and method for secure communication of electronic documents to a document processing device. A document processing request containing electronic document data is received containing document data in an unencrypted form. A seed value is then received and used to generate a random number. The random number is used to encrypt the electronic document. The seed value, in a header, is transmitted, along with the encrypted electronic document, to a document processing device. The document processing device extracts the seed value from the header and uses the seed value to generate a random number. The encrypted document is then decrypted using the random number generated from the seed value. The document processing device subsequently performs the selected document processing operation on the decrypted electronic document.
    • 本发明涉及一种用于将电子文档安全地通信给文件处理装置的系统和方法。 收到包含未加密形式的文件数据的包含电子文档数据的文档处理请求。 然后接收种子值并用于生成随机数。 随机数用于加密电子文档。 标题中的种子值与加密的电子文档一起发送到文档处理设备。 文档处理装置从标题中提取种子值,并使用种子值来生成随机数。 然后使用从种子值生成的随机数来解密加密文档。 文件处理装置随后对解密的电子文档执行所选择的文档处理操作。
    • 5. 发明申请
    • System and method for secure handling of scanned documents
    • 扫描文件安全处理的系统和方法
    • US20070283446A1
    • 2007-12-06
    • US11446908
    • 2006-06-05
    • Sameer YamiAmir ShahindoustMichael YeungPeter Tran
    • Sameer YamiAmir ShahindoustMichael YeungPeter Tran
    • H04L9/32
    • H04L9/32G06F21/608H04L9/14H04L63/0435H04L63/061H04L2209/60H04L2209/80
    • A system and method for secure handling of scanned documents is provided. Electronic document data is received by a document processing device and assigned an identifier unique to the document. A user ID or electronic mail address is then received corresponding to the selected output operation. The user ID or address is then transmitted, along with the identifier, to an encryption key generator, which then generates a symmetric encryption key. The encryption key is then returned to the document processing device, whereupon the electronic document data is encrypted and the key is deleted by the document processing device. The encrypted document is then stored or transmitted via electronic mail, in accordance with the selected output operation. Decryption is thereafter accomplished using the document identifier, user ID or email address, and key generator identification data.
    • 提供了一种用于安全处理扫描文档的系统和方法。 电子文档数据由文档处理设备接收并分配给该文档唯一的标识符。 然后根据所选择的输出操作接收用户ID或电子邮件地址。 然后将用户ID或地址连同该标识符一起发送到加密密钥生成器,然后加密密钥生成器生成对称加密密钥。 然后将加密密钥返回到文档处理设备,由此文档处理设备对电子文档数据进行加密,密钥被删除。 然后,根据所选择的输出操作,通过电子邮件存储或发送加密的文档。 此后,使用文档标识符,用户ID或电子邮件地址以及密钥生成器识别数据完成解密。
    • 6. 发明申请
    • System and method for secure exchange of trust information
    • 用于安全交换信任信息的系统和方法
    • US20070113089A1
    • 2007-05-17
    • US11272904
    • 2005-11-14
    • Sameer YamiAmir ShahindoustMichael Yeung
    • Sameer YamiAmir ShahindoustMichael Yeung
    • H04L9/00
    • H04L9/32H04L2209/80
    • The present invention is directed to a system and method for propagation of security information for secure information exchange. Existing and new authentication information are gathered and combined into the same header. The header is attached to electronic document data encrypted by a client device and sent via a computer network to a document processing device. The document processing device, upon receipt of the header and document first decrypts the header and uses the existing authentication information to qualify the new authentication information by validating the existing authentication information through a trusted authentication mechanism. Once validated, the new authentication information is available for future document processing operations by the document processing device and other trusted document processing devices.
    • 本发明涉及用于安全信息交换的安全信息的传播的系统和方法。 现有的和新的认证信息被收集并组合成相同的标题。 该标题附加到由客户端设备加密并通过计算机网络发送到文档处理设备的电子文档数据。 文档处理设备在接收到报头和文档之后首先对报头进行解密并使用现有认证信息来通过可信赖的认证机制验证现有认证信息来限定新认证信息。 一旦验证,新的认证信息可用于文档处理设备和其他可信文档处理设备的将来的文档处理操作。
    • 9. 发明申请
    • Toy and method of toy operation
    • 玩具和玩具操作方法
    • US20060252339A1
    • 2006-11-09
    • US11418222
    • 2006-05-04
    • Julian LopezMichael Yeung
    • Julian LopezMichael Yeung
    • A63H27/14
    • A63H27/14
    • Some embodiments of the present invention provide a drive mechanism for launching a figurine. The drive mechanism can include a housing, a rotary drive supported in the housing and being drivingly engageable with the figurine for launching the figurine outwardly from the housing, and a locking element movable between a locked position, in which the locking element engages the rotary drive to prevent movement of the rotary drive with respect to the housing, and an unlocked position, in which the locking member is moved away from the rotary drive.
    • 本发明的一些实施例提供了用于发射小雕像的驱动机构。 驱动机构可以包括壳体,支撑在壳体中的旋转驱动器,并且可与图形驱动地接合,用于从外壳向外发射雕像;以及锁定元件,其可在锁定位置之间移动,锁定元件与锁定元件接合旋转驱动器 以防止旋转驱动器相对于壳体的移动,以及解锁位置,其中锁定构件远离旋转驱动器移动。