Detection and removal of information in files
    11.
    发明申请
    Detection and removal of information in files 审中-公开
    检测和删除文件中的信息

    公开(公告)号:US20060069733A1

    公开(公告)日:2006-03-30

    申请号:US11261963

    申请日:2005-10-28

    IPC分类号: G06F15/16

    CPC分类号: H04L67/28 H04L67/2852

    摘要: A computer system includes an application programmed to create a document, and a component including at least one internal module programmed to examine and modify the document to remove hidden information or metadata. The computer system also includes a communications interface for an external module programmed to examine and modify the document. The communications interface is programmed to allow the component to communicate with the external module.

    摘要翻译: 计算机系统包括编程为创建文档的应用程序,以及包括至少一个内部模块的组件,该内部模块被编程为检查和修改文档以移除隐藏的信息或元数据。 计算机系统还包括用于外部模块的通信接口,该外部模块被编程以检查和修改该文档。 通信接口被编程为允许组件与外部模块通信。

    Organization-based content rights management and systems, structures, and methods therefor
    12.
    发明申请
    Organization-based content rights management and systems, structures, and methods therefor 有权
    基于组织的内容权限管理及其系统,结构和方法

    公开(公告)号:US20050027804A1

    公开(公告)日:2005-02-03

    申请号:US10608476

    申请日:2003-06-27

    IPC分类号: G06F21/00 H04L9/00

    CPC分类号: G06F21/10

    摘要: A method is employed to propagate rights management (RM) protection to an email and to an attachment thereof comprising an RM-protectable document. The email with the RM-protectable attachment is authored, and a content key (KD) and a bind ID are generated. RM protection is first applied to the RM-protectable attachment of the email based on the generated (KD) and the generated bind ID, and the RM-protected attachment is attached to the email. RM protection is then applied to the email with the attached RM-protected attachment based on the generated (KD) and the generated bind ID. The RM-protected email and the RM-protected attachment thereof thus share the generated (KD) and the generated bind ID such that a license obtained for the RM-protected email and having therein the generated bind ID and the generated (KD) can be applied to render the RM-protected email and also the RM-protected attachment thereof.

    摘要翻译: 使用一种方法将权限管理(RM)保护传播到电子邮件及其附件,其中包括RM可保护的文档。 创建带有RM保护附件的电子邮件,并生成内容密钥(KD)和绑定ID。 基于生成的(KD)和生成的绑定ID,首先将RM保护应用于电子邮件的RM保护附件,并将RM保护的附件附加到电子邮件。 然后,基于生成的(KD)和生成的绑定ID,将RM保护应用于附带的受RM保护的附件的电子邮件。 由RM保护的电子邮件和受RM保护的附件因此共享生成的(KD)和所生成的绑定ID,使得为RM保护的电子邮件获得的许可证和其中生成的绑定ID和生成的(KD)可以是 用于呈现RM保护的电子邮件以及RM保护的附件。

    TECHNIQUES TO MANAGE ACCESS TO ORGANIZATIONAL INFORMATION OF AN ENTITY
    13.
    发明申请
    TECHNIQUES TO MANAGE ACCESS TO ORGANIZATIONAL INFORMATION OF AN ENTITY 有权
    管理访问实体组织信息的技术

    公开(公告)号:US20130332891A1

    公开(公告)日:2013-12-12

    申请号:US13964686

    申请日:2013-08-12

    IPC分类号: G06F3/0484

    摘要: Techniques to manage access to organization information for an entity are described. An apparatus may include a presentation component operative to present an organizational chart on a presentation area. The organizational chart may comprise multiple nodes associated with members of an organization, and connections between the nodes representing hierarchical relationships between the nodes. A security component may be communicatively coupled to the presentation component. The security component may be operative to receive a request to modify a characteristic of the organizational chart from an operator, access security settings for the operator, and authorize the operator to modify a characteristic of the organizational chart. Authorization may be granted, for example, when the operator is a delegate and a permission level for the delegate allows a modification operation associated with the modify request. Other embodiments are described and claimed.

    摘要翻译: 描述了管理对实体的组织信息的访问的技术。 设备可以包括演示组件,其可操作以在呈现区域上呈现组织图。 组织图可以包括与组织的成员相关联的多个节点,以及表示节点之间的层次关系的节点之间的连接。 安全组件可以通信地耦合到呈现组件。 安全组件可以操作以从操作者接收修改组织图的特征的请求,访问操作者的安全设置,并授权操作者修改组织图的特征。 可以授予授权,例如,当操作者是委托人时,代理的权限级别允许与修改请求相关联的修改操作。 描述和要求保护其他实施例。

    Method for managing multiple file states for replicated files
    14.
    发明授权
    Method for managing multiple file states for replicated files 有权
    用于管理复制文件的多个文件状态的方法

    公开(公告)号:US08010491B2

    公开(公告)日:2011-08-30

    申请号:US10376873

    申请日:2003-02-28

    IPC分类号: G06F7/00 G06F17/00

    CPC分类号: G06F17/30067

    摘要: A server file replication technique is implemented with three local copies of a replicated file. First, a shadow file is a copy of the last known good version of the file on the server. Second, a local copy is the user's working copy. Whatever changes the user has made to the file are stored in the local copy. Third, a rollback file is a copy made of the local copy if the local copy changes (for example, when conflicts are resolved or the server version is copied to the local copy.) Different states exist, based on whether these copies contain differences from each other and from the server version, and based on the user's use of the document. These states guide what is done to maintain the local copies and whether conflict resolution is required.

    摘要翻译: 使用复制文件的三个本地副本实现服务器文件复制技术。 首先,影子文件是服务器上最后一个已知的良好版本的文件的副本。 其次,本地副本是用户的工作副本。 无论用户对文件进行的任何更改都存储在本地副本中。 第三,如果本地副本更改(例如,当冲突解决或将服务器版本复制到本地副本)时,回滚文件是由本地副本创建的副本。根据这些副本是否包含差异,存在不同的状态 彼此和从服务器版本,并根据用户使用的文档。 这些状态指导维护本地副本所做的工作,以及是否需要解决冲突。

    Organization-based content rights management and systems, structures, and methods therefor
    15.
    发明授权
    Organization-based content rights management and systems, structures, and methods therefor 有权
    基于组织的内容权限管理及其系统,结构和方法

    公开(公告)号:US07716288B2

    公开(公告)日:2010-05-11

    申请号:US10607898

    申请日:2003-06-27

    IPC分类号: G06F15/16

    摘要: A rights-managed email is provided for sending protected content from a sender to a recipient, whereby the recipient can render the protected content with a corresponding license if the recipient satisfies terms set forth in the license. In the email, a main information portion has a message that the email is rights management protected, and an attachment portion has the protected content. The recipient if enabled can render the protected content in the attachment portion. If not enabled, the recipient can only review the main information portion having the message. The enabled recipient recognizes that the email has the protected content in the attachment portion thereof, discounts the main information portion of the email, and examines the attachment portion of the email and proceeds based thereon to render the protected content in the attachment portion.

    摘要翻译: 提供了权限管理的电子邮件,用于将受保护的内容从发送者发送到接收者,如果接收者满足许可证中规定的条件,则接收者可以使用相应的许可证来呈现受保护的内容。 在电子邮件中,主要信息部分具有电子邮件被权限管理保护的消息,附件部分具有受保护的内容。 收件人(如果启用)可以在附件部分中呈现受保护的内容。 如果未启用,收件人只能查看具有该消息的主要信息部分。 所启用的收件人识别出该电子邮件具有其附件部分中的受保护内容,折扣电子邮件的主要信息部分,并且检查电子邮件的附件部分并且基于此进行继承以将受保护的内容呈现在附件部分中。

    Organization-based content rights management and systems, structures, and methods therefor
    16.
    发明授权
    Organization-based content rights management and systems, structures, and methods therefor 有权
    基于组织的内容权限管理及其系统,结构和方法

    公开(公告)号:US07469050B2

    公开(公告)日:2008-12-23

    申请号:US10632356

    申请日:2003-08-01

    IPC分类号: H04L9/00

    CPC分类号: G06F21/10

    摘要: A document store delivers a document requested therefrom from a folder having rights information associated therewith. In response to a request for a copy of the document, rights data for the copy of the document is defined based on the rights information of the folder, and the copy of the document and the defined rights data thereof are published to result in a package with the rights data and the copy of the document encrypted according to a content key (KD) to result in (KD(copy)). The formed package is then delivered to the requester. The rights data can be discovered upon the requester attempting to render the package and such discovery triggers a request for a corresponding license based on such rights data. The license includes (KD) therein in a form available to the requester to decrypt (KD(copy)) if the requester satisfies the rights data.

    摘要翻译: 文件存储从具有与其相关联的权限信息的文件夹传送从其请求的文档。 为了响应对文档副本的请求,基于文件夹的权限信息来定义文档副本的权利数据,并且发布文档的副本及其定义的权限数据以产生一个包 具有根据内容密钥(KD)加密以生成(KD(复制))的权利数据和文档的副本。 然后将形成的包裹递送到请求者。 可以在请求者尝试呈现包时发现权限数据,并且此类发现基于这些权利数据触发对相应许可证的请求。 如果请求者满足权利数据,许可证中包含可用于请求者解密(KD(复制))的形式的(KD)。

    Organization-based content rights management and systems, structures, and methods therefor
    17.
    发明申请
    Organization-based content rights management and systems, structures, and methods therefor 有权
    基于组织的内容权限管理及其系统,结构和方法

    公开(公告)号:US20050038750A1

    公开(公告)日:2005-02-17

    申请号:US10607896

    申请日:2003-06-27

    CPC分类号: G06F21/10

    摘要: A method is disclosed for a recipient to receive rights management (RM) protected content. The protected content is encrypted and decryptable according to a content key (KD), where (KD) is found in a corresponding license. In the method, the protected content is received while connectively coupled to a network through which the protected content may be obtained, and it is recognized that the received protected content is in fact protected content. In response to receiving the protected content and recognizing same, the license for the protected content is obtained from an RM server while still connectively coupled to the network and in an automatic manner. Thus, the license is available to the recipient even when such recipient is not connectively coupled to the RM server by way of the network at a later time. In one particular embodiment of the present invention, the protected content is received within an email.

    摘要翻译: 公开了一种用于接收者接收权限管理(RM)保护内容的方法。 受保护内容根据内容密钥(KD)被加密和可解密,其中(KD)在相应的许可证中被找到。 在该方法中,受保护的内容被连接地耦合到可以获得受保护内容的网络时被接收,并且认识到所接收的受保护内容实际上是受保护的内容。 响应于接收到受保护的内容并进行识别,从RM服务器获得受保护内容的许可证,同时连续地耦合到网络并且以自动的方式。 因此,即使这样的接收者在稍后的时间没有通过网络连接到RM服务器来连接到接收者也是可用的。 在本发明的一个具体实施例中,受保护的内容在电子邮件中被接收。

    Organization-based content rights management and systems, structures, and methods therefor
    18.
    发明申请
    Organization-based content rights management and systems, structures, and methods therefor 有权
    基于组织的内容权限管理及其系统,结构和方法

    公开(公告)号:US20050021987A1

    公开(公告)日:2005-01-27

    申请号:US10632274

    申请日:2003-08-01

    CPC分类号: G06F21/10

    摘要: A method is disclosed for rendering content encrypted according to a cryptographic key, where the content has corresponding rights data including a decryption key (KD) for decrypting the encrypted content, and where (KD) in the rights data is encrypted according to a public key of a rights management (RM) server (PU-RM) to result in (PU-RM(KD)). The RM server normally delivers (KD) within a license, but upon being decommissioned can no longer issue such license. In the method, a notification is received that the RM server has been decommissioned, and thereafter an attempt is made to render a piece of content. Such content is determined to be protected to the decommissioned RM server, and a request is sent to the decommissioned RM server for the content key (KD) for the content rather than any license. Thereafter (KD) is received from the decommissioned RM server.

    摘要翻译: 公开了一种用于根据加密密钥加密的内容的方法,其中内容具有对应的权限数据,该权限数据包括用于解密加密的内容的解密密钥(KD),并且其中权利数据中的(KD)根据公钥被加密 的权利管理(RM)服务器(PU-RM)导致(PU-RM(KD))。 RM服务器通常在许可证中提供(KD),但是在退役后不能再发出这样的许可证。 在该方法中,接收到RM服务器已经停用的通知,此后尝试呈现一条内容。 这样的内容被确定为对已停用的RM服务器的保护,并且向用于内容的内容密钥(KD)而不是任何许可证的请求发送到已停用的RM服务器。 此后从停用的RM服务器接收(KD)。

    Optimizing file replication using binary comparisons
    19.
    发明授权
    Optimizing file replication using binary comparisons 有权
    使用二进制比较优化文件复制

    公开(公告)号:US08200623B2

    公开(公告)日:2012-06-12

    申请号:US11725311

    申请日:2007-03-19

    IPC分类号: G06F17/00 G06F7/00

    摘要: Client and server based copies of a file are maintained in synchronicity as changes are made to the file. Data is compared to a previous version known to both the client and server and a highly compressed representation of the differences between the two is generated. These differences, or “diffs”, are then transmitted, and may use extensions to the HTTP (HyperText Transport Protocol) protocol.

    摘要翻译: 文件的基于客户端和服务器的副本将保持同步,因为对文件进行了更改。 将数据与客户端和服务器已知的先前版本进行比较,并生成两者之间的差异的高度压缩表示。 然后传输这些差异或“差异”,并且可以使用HTTP(超文本传输​​协议)协议的扩展。

    Digitally signing an electronic document with a user-entered signature image
    20.
    发明授权
    Digitally signing an electronic document with a user-entered signature image 有权
    用用户输入的签名图像数字签名电子文档

    公开(公告)号:US07917761B2

    公开(公告)日:2011-03-29

    申请号:US11087160

    申请日:2005-03-21

    IPC分类号: H04L9/32 G06K9/00

    CPC分类号: H04L9/3247 H04L9/3263

    摘要: Methods, systems, and computer program products digitally sign an electronic entity, such as an electronic document, with a user-entered signature image. The method involves rendering the document and rendering a sign dialog. Rendering the sign dialog includes prompting the signer to write a signature to sign the document. The method also involves receiving and inking the signature from the signer, creating a digital representation incorporating an image of the signature; creating a unique value of the image of the signature and of the document, and saving the unique value in association with the document thereby digitally signing the document. The unique value saved in association with the document is verifiable for authenticity by users of the document. Additionally, the method may also involve automatically selecting a signing certificate appropriate for the signer based on selection criteria.

    摘要翻译: 方法,系统和计算机程序产品使用用户输入的签名图像对电子实体(例如电子文档)进行数字签名。 该方法涉及渲染文档并呈现符号对话框。 渲染标志对话框包括提示签署人签名以签署文档。 该方法还涉及从签名者接收和上传签名,创建并入签名的图像的数字表示; 创建签名和文档的图像的唯一值,并保存与文档相关联的唯一值,从而数字签名文档。 与文档相关联保存的唯一值可以验证文档用户的真实性。 此外,该方法还可以涉及基于选择标准自动选择适合于签名者的签名证书。