会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method for managing multiple file states for replicated files
    • 用于管理复制文件的多个文件状态的方法
    • US08010491B2
    • 2011-08-30
    • US10376873
    • 2003-02-28
    • Noah EdelsteinLauren AntonoffHani SalibaHai LiuSteven James Rayson
    • Noah EdelsteinLauren AntonoffHani SalibaHai LiuSteven James Rayson
    • G06F7/00G06F17/00
    • G06F17/30067
    • A server file replication technique is implemented with three local copies of a replicated file. First, a shadow file is a copy of the last known good version of the file on the server. Second, a local copy is the user's working copy. Whatever changes the user has made to the file are stored in the local copy. Third, a rollback file is a copy made of the local copy if the local copy changes (for example, when conflicts are resolved or the server version is copied to the local copy.) Different states exist, based on whether these copies contain differences from each other and from the server version, and based on the user's use of the document. These states guide what is done to maintain the local copies and whether conflict resolution is required.
    • 使用复制文件的三个本地副本实现服务器文件复制技术。 首先,影子文件是服务器上最后一个已知的良好版本的文件的副本。 其次,本地副本是用户的工作副本。 无论用户对文件进行的任何更改都存储在本地副本中。 第三,如果本地副本更改(例如,当冲突解决或将服务器版本复制到本地副本)时,回滚文件是由本地副本创建的副本。根据这些副本是否包含差异,存在不同的状态 彼此和从服务器版本,并根据用户使用的文档。 这些状态指导维护本地副本所做的工作,以及是否需要解决冲突。
    • 7. 发明授权
    • Organization-based content rights management and systems, structures, and methods therefor
    • 基于组织的内容权限管理及其系统,结构和方法
    • US07392547B2
    • 2008-06-24
    • US10607896
    • 2003-06-27
    • Jason CahillChris GrahamLauren AntonoffKevin BrownMarco A. DeMelloRonald Eric Gray
    • Jason CahillChris GrahamLauren AntonoffKevin BrownMarco A. DeMelloRonald Eric Gray
    • G06F7/04
    • G06F21/10
    • A method is disclosed for a recipient to receive rights management (RM) protected content. The protected content is encrypted and decryptable according to a content key (KD), where (KD) is found in a corresponding license. In the method, the protected content is received while connectively coupled to a network through which the protected content may be obtained, and it is recognized that the received protected content is in fact protected content. In response to receiving the protected content and recognizing same, the license for the protected content is obtained from an RM server while still connectively coupled to the network and in an automatic manner. Thus, the license is available to the recipient even when such recipient is not connectively coupled to the RM server by way of the network at a later time. In one particular embodiment of the present invention, the protected content is received within an email.
    • 公开了一种用于接收者接收权限管理(RM)保护内容的方法。 受保护的内容根据内容密钥(KD)被加密和可解密,其中(KD)在相应的许可证中找到。 在该方法中,受保护的内容被连接地耦合到可以获得受保护内容的网络时被接收,并且认识到所接收的受保护内容实际上是受保护的内容。 响应于接收到受保护的内容并进行识别,从RM服务器获得受保护内容的许可证,同时连续地耦合到网络并且以自动的方式。 因此,即使这样的接收者在稍后的时间没有通过网络连接到RM服务器来连接到接收者也是可用的。 在本发明的一个具体实施例中,受保护的内容在电子邮件中被接收。
    • 9. 发明申请
    • Hidden document data removal
    • 隐藏的文档数据删除
    • US20070174766A1
    • 2007-07-26
    • US11336329
    • 2006-01-20
    • Donald RubinWilliam NeumannLauren Antonoff
    • Donald RubinWilliam NeumannLauren Antonoff
    • G06F17/00
    • G06F17/24G06F17/218
    • Technology for finding and acting on hidden data contained in documents generated by a user in productivity applications is disclosed. The technology uses a user configurable document release policy file and a document inspector which parses a document file based on the configuration policy and either presents options to the user to make changes, implements changes automatically, or both, based on the policy definition. A method implemented at least in part by a computing device includes loading a user defined document policy configuration including data types identified as hidden data. A document is then parsed for the defined hidden data and a policy defined action is executed on the hidden data in the document in accordance with the document policy configuration.
    • 公开了用于在生产率应用中发现和执行由用户生成的文档中包含的隐藏数据的技术。 该技术使用用户可配置文档发布策略文件和文档检查器,该文档检查器根据配置策略解析文档文件,并根据策略定义向用户呈现选项以进行更改,自动实现更改或同时实现更改。 至少部分地由计算设备实现的方法包括加载用户定义的文档策略配置,包括被识别为隐藏数据的数据类型。 然后根据文档策略配置对文档中的隐藏数据进行解析,并对文档中的隐藏数据执行策略定义的操作。