会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • System and method for utilizing a rendezvous mechanism for secure information exchange
    • 利用会合机制进行安全信息交换的系统和方法
    • US08484463B1
    • 2013-07-09
    • US11288839
    • 2005-11-29
    • Balachander Krishnamurthy
    • Balachander Krishnamurthy
    • H04L29/06
    • H04L12/185H04L63/104H04L63/20
    • A system and method for receiving first information from a primary individual and establishing the primary individual as a first trusted user using the first information. Second information is then received from an interested subscriber, the second information including information relating the interested subscriber to the primary individual and establishing the interested subscriber as a second trusted user using the second information. A triggering event is received from the primary individual, where the triggering event includes third information verifying the primary individual as the first trusted user. An indication is provided to the interested subscriber based on the triggering event.
    • 一种用于从主要个体接收第一信息并使用第一信息将主个体建立为第一信任用户的系统和方法。 然后从感兴趣的用户接收第二信息,第二信息包括将感兴趣的用户与主要个人相关的信息,并使用第二信息将兴趣的用户建立为第二信任用户。 从主要个人接收到触发事件,其中触发事件包括验证主个体作为第一信任用户的第三信息。 基于触发事件向感兴趣的用户提供指示。
    • 6. 发明申请
    • Multi-Dimensional User-Specified Extensible Narrowcasting System
    • 多维用户指定的可扩展广播系统
    • US20120124672A1
    • 2012-05-17
    • US12947447
    • 2010-11-16
    • Balachander Krishnamurthy
    • Balachander Krishnamurthy
    • G06F15/16G06F21/00
    • H04L51/32H04L12/185
    • Narrowcast communication to one or more narrowcast communication recipients is provided through the use of an extensible method and apparatus. A narrowcast communication sender determines a set of attributes that define who will be eligible to receive a narrowcast communication. The set of attributes characterize potential recipients according to qualities such as interests, location, or another descriptor of a potential narrowcast communication recipient. Through the use of a privacy sphere, attributes associated with the narrowcast communication are matched to the qualities of potential recipients to identify the network addresses of the narrowcast communication recipients. The narrowcast communication is then transmitted to those network addresses. The narrowcast communication can be then expired from recipients who are no longer eligible to receive it and transmitted to recipients who become eligible to receive the narrowcast communication.
    • 通过使用可扩展的方法和装置来提供对一个或多个窄播通信接收者的窄播通信。 狭窄的通信发送者确定一组属性,定义谁将有资格接收窄播通信。 这些属性是根据潜在收信人的兴趣,位置或其他描述符等特征来表征潜在的接收者。 通过使用隐私领域,与窄带通信相关联的属性与潜在接收者的质量相匹配,以识别窄频通信接收者的网络地址。 然后将窄带通信传输到这些网络地址。 接收者可能已经不再有资格接收窄带通信并传送给有资格接收窄频通信的接收者。
    • 8. 发明授权
    • Automatic generation of embedded signatures for duplicate detection on a public network
    • 自动生成嵌入式签名,用于公共网络上的重复检测
    • US07979413B2
    • 2011-07-12
    • US12156370
    • 2008-05-30
    • Balachander KrishnamurthySaurabh KumarLakshminarayanan Subramanian
    • Balachander KrishnamurthySaurabh KumarLakshminarayanan Subramanian
    • G06F7/00G06F17/30
    • G06F17/30663G06F21/552
    • In accordance with an aspect of the invention, a method and system are disclosed for constructing an embedded signature in order to facilitate post-facto detection of leakage of sensitive data. The leakage detection mechanism involves: 1) identifying at least one set of words in an electronic document containing sensitive data, the set of words having a low frequency of occurrence in a first collection of electronic documents; and, 2) transmitting a query to search a second collection of electronic documents for any electronic document that contains the set of words having a low frequency of occurrence. This leakage detection mechanism has at least the following advantages: a) it is tamper-resistant; b) it avoids the need to add a watermark to the sensitive data, c) it can be used to locate the sensitive data even if the leakage occurred before the embedded signature was ever identified; and, d) it can be used to detect an embedded signature regardless of whether the data is being presented statically or dynamically.
    • 根据本发明的一个方面,公开了一种用于构建嵌入式签名的方法和系统,以便于事后检测敏感数据的泄漏。 所述泄漏检测机构包括:1)识别包含敏感数据的电子文档中的至少一组单词,所述一组单词在电子文档的第一集合中具有低频率出现; 以及2)发送查询以搜索包含具有低发生频率的单词集合的任何电子文档的第二电子文档集合。 该泄漏检测机构至少具有以下优点:a)它是防篡改的; b)它避免了需要向敏感数据添加水印,c)即使在嵌入式签名被识别之前发生泄漏,它也可以用于定位敏感数据; 以及d)它可以用于检测嵌入的签名,而不管数据是静态还是动态呈现。