会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SYSTEM AND METHOD FOR CONTENT BASED APPLICATION OF SECURITY LEVELS TO ELECTRONIC DOCUMENTS
    • 基于内容的安全级别应用于电子文档的系统和方法
    • US20110173445A1
    • 2011-07-14
    • US12194186
    • 2008-08-19
    • Sameer YamiWilliam SuMichael L. YeungHongfeng Wei
    • Sameer YamiWilliam SuMichael L. YeungHongfeng Wei
    • G06F12/14
    • G06F21/6218G06F2221/2113
    • The subject application is directed to a system and method for automated application of security levels to electronic documents.1). Text data associated with text content of each of a plurality of stored electronic documents is stored in a data storage, each of the stored electronic documents having a security level associated therewith. An electronic document inclusive of text data comprising a plurality of text strings is received, and the text strings are compared with text data in at least one of the stored electronic documents. A security level is assigned to the received electronic document at a level associated with a stored electronic document in accordance with an output of the comparison.OR2). Electronic documents are received and keyword data is extracted to generate an index file associated with each electronic document. The index file is then stored in association with its respective electronic document in an associated data storage. Upon receipt of an electronic document for processing, keyword data is extracted and compared to keyword data in the index files associated with each of the stored electronic documents. The security level associated with each matching stored electronic document is then identified to determine the highest security level from among the matching documents. The received electronic document is then assigned the highest determined security level.
    • 本申请涉及用于将安全级别自动应用于电子文档的系统和方法。 1)。 与多个存储的电子文档中的每一个的文本内容相关联的文本数据被存储在数据存储器中,每个存储的电子文档具有与其相关联的安全级别。 接收包括多个文本串的文本数据的电子文档,并将文本串与至少一个存储的电子文档中的文本数据进行比较。 根据比较的输出,以与存储的电子文档相关联的级别将所接收的电子文档分配给安全级别。 或2)。 收到电子文件,并提取关键字数据以生成与每个电子文档相关联的索引文件。 然后将索引文件与其相应的电子文档相关联地存储在相关联的数据存储器中。 在接收到用于处理的电子文档时,提取关键字数据并与与所存储的电子文档中的每一个相关联的索引文件中的关键字数据进行比较。 然后识别与每个匹配的存储的电子文档相关联的安全级别以确定匹配文档中的最高安全级别。 然后,所接收的电子文档被分配最高的确定的安全级别。
    • 3. 发明授权
    • System and method for controlled monitoring of pending document processing operations
    • 用于受控监控待处理文档处理操作的系统和方法
    • US07864354B2
    • 2011-01-04
    • US11450223
    • 2006-06-09
    • Amir ShahindoustPeter TranSameer YamiMichael Yeung
    • Amir ShahindoustPeter TranSameer YamiMichael Yeung
    • G06F3/12G06K15/00
    • H04N1/4406H04N1/00233H04N1/444H04N2201/0094H04N2201/3219H04N2201/3226H04N2201/3273
    • A system and method for controlled monitoring of pending document processing operations is provided. Each document processing request received by a document processing device is assigned a job name, which is then encrypted using a random static encryption key, resulting in a job identification. A user then logs onto the document processing device to view pending jobs, which are displayed to the user by only job identification. Those jobs with which the user is associated are then decrypted by the document processing device, allowing the user to view job information including status and file name. The user is thereby also able to modify or delete those pending jobs with which the user is associated. Once the job queue is empty, the random static encryption key is deleted and a new key is generated when a document processing request is received into the empty queue.
    • 提供了一种用于受控监视待处理文档处理操作的系统和方法。 为文档处理设备接收到的每个文档处理请求被分配了一个作业名称,然后使用随机静态加密密钥对其进行加密,从而导致作业识别。 然后,用户登录到文档处理设备以查看待处理作业,其仅通过作业识别显示给用户。 用户所关联的那些作业然后被文档处理设备解密,允许用户查看包括状态和文件名的作业信息。 因此,用户还能够修改或删除与用户相关联的那些挂起的作业。 一旦作业队列为空,则当文档处理请求被接收到空队列中时,随机静态加密密钥被删除并产生新的密钥。
    • 4. 发明申请
    • System and method for secure handling of scanned documents
    • 扫描文件安全处理的系统和方法
    • US20070283446A1
    • 2007-12-06
    • US11446908
    • 2006-06-05
    • Sameer YamiAmir ShahindoustMichael YeungPeter Tran
    • Sameer YamiAmir ShahindoustMichael YeungPeter Tran
    • H04L9/32
    • H04L9/32G06F21/608H04L9/14H04L63/0435H04L63/061H04L2209/60H04L2209/80
    • A system and method for secure handling of scanned documents is provided. Electronic document data is received by a document processing device and assigned an identifier unique to the document. A user ID or electronic mail address is then received corresponding to the selected output operation. The user ID or address is then transmitted, along with the identifier, to an encryption key generator, which then generates a symmetric encryption key. The encryption key is then returned to the document processing device, whereupon the electronic document data is encrypted and the key is deleted by the document processing device. The encrypted document is then stored or transmitted via electronic mail, in accordance with the selected output operation. Decryption is thereafter accomplished using the document identifier, user ID or email address, and key generator identification data.
    • 提供了一种用于安全处理扫描文档的系统和方法。 电子文档数据由文档处理设备接收并分配给该文档唯一的标识符。 然后根据所选择的输出操作接收用户ID或电子邮件地址。 然后将用户ID或地址连同该标识符一起发送到加密密钥生成器,然后加密密钥生成器生成对称加密密钥。 然后将加密密钥返回到文档处理设备,由此文档处理设备对电子文档数据进行加密,密钥被删除。 然后,根据所选择的输出操作,通过电子邮件存储或发送加密的文档。 此后,使用文档标识符,用户ID或电子邮件地址以及密钥生成器识别数据完成解密。
    • 5. 发明申请
    • System and method for secure exchange of trust information
    • 用于安全交换信任信息的系统和方法
    • US20070113089A1
    • 2007-05-17
    • US11272904
    • 2005-11-14
    • Sameer YamiAmir ShahindoustMichael Yeung
    • Sameer YamiAmir ShahindoustMichael Yeung
    • H04L9/00
    • H04L9/32H04L2209/80
    • The present invention is directed to a system and method for propagation of security information for secure information exchange. Existing and new authentication information are gathered and combined into the same header. The header is attached to electronic document data encrypted by a client device and sent via a computer network to a document processing device. The document processing device, upon receipt of the header and document first decrypts the header and uses the existing authentication information to qualify the new authentication information by validating the existing authentication information through a trusted authentication mechanism. Once validated, the new authentication information is available for future document processing operations by the document processing device and other trusted document processing devices.
    • 本发明涉及用于安全信息交换的安全信息的传播的系统和方法。 现有的和新的认证信息被收集并组合成相同的标题。 该标题附加到由客户端设备加密并通过计算机网络发送到文档处理设备的电子文档数据。 文档处理设备在接收到报头和文档之后首先对报头进行解密并使用现有认证信息来通过可信赖的认证机制验证现有认证信息来限定新认证信息。 一旦验证,新的认证信息可用于文档处理设备和其他可信文档处理设备的将来的文档处理操作。
    • 7. 发明授权
    • System and method for embedding user authentication information in encrypted data
    • 将用户认证信息嵌入加密数据的系统和方法
    • US07606769B2
    • 2009-10-20
    • US11248037
    • 2005-10-12
    • Michael YeungSameer YamiAmir Shahindoust
    • Michael YeungSameer YamiAmir Shahindoust
    • G06Q99/00
    • H04L63/0428G06F21/606G06F21/6209H04L63/0478H04L2463/062
    • The present invention is directed to a system and method for secure document transmission. The method begins by receiving first and second key portions into a data storage associated with a document processing device. The first key portion suitably includes data representing a user of the document processing device and the second key portion suitably includes data representing a source of at least one electronic document directed for transmission to the document processing device. Next, at least one encrypted electronic document is received into the document processing device, wherein the document includes the second key portion. The received electronic document is then decrypted using the second key portion and the first key portion, which was retrieved from the data storage. Following decryption, a document processing operation is commenced on the decrypted electronic document.
    • 本发明涉及一种用于安全文件传输的系统和方法。 该方法开始于将第一和第二密钥部分接收到与文档处理设备相关联的数据存储器中。 第一密钥部分适当地包括表示文档处理设备的用户的数据,并且第二密钥部分适当地包括表示用于传送到文档处理设备的至少一个电子文档的源的数据。 接下来,至少一个加密的电子文档被接收到文档处理设备中,其中文档包括第二密钥部分。 然后使用从数据存储器检索的第二密钥部分和第一密钥部分来解密所接收的电子文档。 在解密之后,在解密的电子文档上开始文档处理操作。
    • 8. 发明申请
    • System and method for embedding user authentication information in encrypted data
    • 将用户认证信息嵌入加密数据的系统和方法
    • US20070143210A1
    • 2007-06-21
    • US11248037
    • 2005-10-12
    • Michael YeungSameer YamiAmir Shahindoust
    • Michael YeungSameer YamiAmir Shahindoust
    • G06Q99/00
    • H04L63/0428G06F21/606G06F21/6209H04L63/0478H04L2463/062
    • The present invention is directed to a system and method for secure document transmission. The method begins by receiving first and second key portions into a data storage associated with a document processing device. The first key portion suitably includes data representing a user of the document processing device and the second key portion suitably includes data representing a source of at least one electronic document directed for transmission to the document processing device. Next, at least one encrypted electronic document is received into the document processing device, wherein the document includes the second key portion. The received electronic document is then decrypted using the second key portion and the first key portion, which was retrieved from the data storage. Following decryption, a document processing operation is commenced on the decrypted electronic document.
    • 本发明涉及一种用于安全文件传输的系统和方法。 该方法开始于将第一和第二密钥部分接收到与文档处理设备相关联的数据存储器中。 第一密钥部分适当地包括表示文档处理设备的用户的数据,并且第二密钥部分适当地包括表示用于传送到文档处理设备的至少一个电子文档的源的数据。 接下来,至少一个加密的电子文档被接收到文档处理设备中,其中文档包括第二密钥部分。 然后使用从数据存储器检索的第二密钥部分和第一密钥部分来解密所接收的电子文档。 在解密之后,在解密的电子文档上开始文档处理操作。