会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHODS AND SYSTEMS FOR EXACT DATA MATCH FILTERING
    • 用于精确数据匹配滤波的方法和系统
    • WO2010059747A2
    • 2010-05-27
    • PCT/US2009065019
    • 2009-11-18
    • WORKSHARE TECHNOLOGY INCMORE SCOTTBEYER ILYA
    • MORE SCOTTBEYER ILYA
    • G06F21/00G06F7/06
    • G06F21/62G06F21/554G06F21/6245H04L51/12H04L63/083H04L63/10
    • A technique for efficiently preventing exact data words ("entities") from unauthorized disclosure is disclosed. Protect agents installed at various egress points identify candidate entities from digital information desired to be disclosed by a user. The candidate entities are compared against registered entities stored in a lightweight entity database (LWED). If a candidate entity matches against a registered entity in the LWED, the protect agent initiates a security action. Alternately, the protect agent transmits the matching candidate entity to a global entity database (GED) server to receive additional confirmation on whether the candidate entity matches a registered entity. In some instances, the protect agent also receives (from the GED server) metadata information associated with the matching candidate entity. The protect agent utilizes the metadata information to initiate suitable security actions.
    • 公开了用于有效防止未经授权披露的精确数据字(“实体”)的技术。 安装在各个出口点的保护代理从希望由用户公开的数字信息中识别候选实体。 将候选实体与存储在轻量级实体数据库(LWED)中的已注册实体进行比较。 如果候选实体与LWED中的注册实体匹配,则保护代理启动安全操作。 或者,保护代理将匹配候选实体传送到全局实体数据库(GED)服务器以接收关于候选实体是否匹配注册实体的附加确认。 在一些情况下,保护代理还接收(从GED服务器)与匹配候选实体相关联的元数据信息。 保护代理利用元数据信息来启动适当的安全措施。
    • 2. 发明申请
    • METHODS AND SYSTEMS TO FINGERPRINT TEXTUAL INFORMATION USING WORD RUNS
    • 使用词语运行指纹文本信息的方法和系统
    • WO2010011691A3
    • 2010-04-22
    • PCT/US2009051313
    • 2009-07-21
    • WORKSHARE TECHNOLOGY INCMORE SCOTTBEYER ILYA
    • MORE SCOTTBEYER ILYA
    • G06F21/24G06F21/00
    • G06F21/6218G06F21/554G06F21/608G06F21/62H04L63/0245H04L63/04H04L63/08H04L63/12H04L63/1408
    • The present invention provides methods and systems to enable fast, efficient, and scalable means for fingerprinting textual information using word runs. The present system receives textual information and provides algorithms to convert the information into representative fingerprints. In one embodiment, the fingerprints are recorded in a repository to maintain a database of an organization's secure data. In another embodiment, textual information entered by a user is verified against the repository of fingerprints to prevent unauthorized disclosure of secure data. This invention provides approaches to allow derivative works (e.g., different ordering of words, substitution of words with synonyms, etc.) of the original information to be detected at the sentence level or even at the paragraph level. This invention also provides means for enhancing storage and resource efficiencies by providing approaches to optimize the number of fingerprints generated for the textual information.
    • 本发明提供了使得能够使用单词运行来快速,有效且可缩放的用于指纹文本信息的手段的方法和系统。 本系统接收文本信息并提供算法将信息转换为代表性指纹。 在一个实施例中,指纹被记录在储存库中以维护组织的安全数据的数据库。 在另一个实施例中,由用户输入的文本信息针对指纹库进行核实以防止对安全数据的未经授权的公开。 本发明提供了允许在句子级别甚至在段落级别检测原始信息的派生作品(例如,词的不同排序,具有同义词的词的替换等)的方法。 本发明还提供了通过提供优化为文本信息生成的指纹数量的方法来提高存储和资源效率的手段。
    • 3. 发明申请
    • METHODS AND SYSTEMS FOR PROTECT AGENTS USING DISTRIBUTED LIGHTWEIGHT FINGERPRINTS
    • 使用分布式轻便手指保护试剂的方法和系统
    • WO2010030885A2
    • 2010-03-18
    • PCT/US2009056668
    • 2009-09-11
    • WORKSHARE TECHNOLOGY INCMORE SCOTTBEYER ILYASWEETING DANIEL CHRISTOPHER JO
    • MORE SCOTTBEYER ILYASWEETING DANIEL CHRISTOPHER JOHN
    • G06F21/00G06F21/20
    • G06F21/6218
    • The present invention provides methods and systems to protect an organization's secure information from unauthorized disclosure. The present system uses protect agents installed across various egress points (e.g., email server, user's computer, etc.) to monitor information disclosed by a user. The present system also provides the use of lightweight fingerprint databases (LFD) to maintain a database of fingerprints associated with the organization's secure data. In one embodiment, the LFD is stored locally at the site of each protect agent such that the organization's secure information can be protected even when a protect agent is disconnected from the network. Methods and systems to compress fingerprints to achieve the lightweight fingerprint databases are also provided. In one embodiment, a combined approach, utilizing both the local lightweight fingerprint database and a remote fingerprint server comprising registered fingerprints is used to achieve overall protection of the organization's secure information.
    • 本发明提供了保护组织的安全信息免于未经授权的披露的方法和系统。 本系统使用安装在各个出口点(例如,电子邮件服务器,用户计算机等)上的保护代理来监视用户公开的信息。 本系统还提供使用轻量级指纹数据库(LFD)来维护与组织的安全数据相关联的指纹数据库。 在一个实施例中,LFD被本地存储在每个保护代理的站点处,使得即使当保护代理与网络断开连接时,也可以保护该组织的安全信息。 还提供了压缩指纹以实现轻量级指纹数据库的方法和系统。 在一个实施例中,使用利用本地轻量级指纹数据库和包括注册指纹的远程指纹服务器的组合方法来实现组织的安全信息的整体保护。
    • 5. 发明申请
    • METHODS AND SYSTEMS FOR IMAGE FINGERPRINTING
    • 图像指纹的方法和系统
    • WO2010059675A3
    • 2010-08-26
    • PCT/US2009064919
    • 2009-11-18
    • WORKSHARE TECHNOLOGY INCMORE SCOTT
    • MORE SCOTT
    • G06K9/00G06F21/00
    • G06K9/4671
    • The present invention provides methods and systems to protect an organization's secure image information from unauthorized disclosure. In one embodiment, methods and systems to generate image fingerprints are provided. The fingerprints are generated for each feature point of an image data. Because the fingerprints take into account the neighborhood features around each feature point, the image fingerprints are robust against derivate images where the original image may have been altered. Methods and systems to maintain a fingerprint database for an organization's secure image data is also provided. In one embodiment, client fingerprints are generated for image data that a user intends to transmit outside of the organization. In some embodiments, suitable security actions are initiated if any of the client fingerprints match any of the fingerprints in the fingerprint database.
    • 本发明提供了保护组织的安全图像信息免受未经授权的披露的方法和系统。 在一个实施例中,提供了生成图像指纹的方法和系统。 为图像数据的每个特征点生成指纹。 因为指纹考虑了每个特征点周围的邻域特征,所以图像指纹对原始图像可能已被改变的衍生图像是鲁棒的。 还提供了维护组织安全图像数据的指纹数据库的方法和系统。 在一个实施例中,为用户打算在组织外传输的图像数据生成客户机指纹。 在一些实施例中,如果任何客户端指纹与指纹数据库中的任何指纹匹配,则启动适当的安全动作。