-
公开(公告)号:US20080082670A1
公开(公告)日:2008-04-03
申请号:US11536497
申请日:2006-09-28
申请人: Alexander G. Gounares , Raymond E. Ozzie , Gary W. Flake , Thomas F. Bergstraesser , Arnold N. Blinn , William J. Bolosky , Christopher W. Brumme , Dane A. Glasgow , Daniel S. Glasser , Matthew B. MacLaurin , Michael Maggs , Henricus Johannes Maria Meijer , Debi P. Mishra , Kartik N. Raghavan , Ira L. Snyder , Chandramohan A. Thekkath , David R. Treadwell
发明人: Alexander G. Gounares , Raymond E. Ozzie , Gary W. Flake , Thomas F. Bergstraesser , Arnold N. Blinn , William J. Bolosky , Christopher W. Brumme , Dane A. Glasgow , Daniel S. Glasser , Matthew B. MacLaurin , Michael Maggs , Henricus Johannes Maria Meijer , Debi P. Mishra , Kartik N. Raghavan , Ira L. Snyder , Chandramohan A. Thekkath , David R. Treadwell
IPC分类号: G06F15/16
CPC分类号: H04L12/66 , H04L67/16 , H04L67/2838
摘要: A system and method that facilitates and effectuates communications between disparate clients that reside in a network topology (e.g., cloud). The system and method provides a component that receives one or more prospective end points, a set of desired communication criteria/characteristics, and desired content extant on one of the clients that reside on network topology. Additionally, the system and method provides a component that establishes communications pathways to one or more prospective end points or to subsequently identified end points to facilitate transfer of desired content from the end point to a requesting client.
摘要翻译: 促进和实现驻留在网络拓扑(例如,云)中的不同客户端之间的通信的系统和方法。 系统和方法提供了在驻留在网络拓扑上的一个客户端上接收一个或多个预期终点,一组期望的通信准则/特征以及期望的内容存在的组件。 此外,该系统和方法提供了一个组件,该组件建立到一个或多个预期端点的通信路径或随后识别的端点,以便于将期望内容从终点传送到请求客户端。
-
公开(公告)号:US20080091613A1
公开(公告)日:2008-04-17
申请号:US11536598
申请日:2006-09-28
申请人: William H. Gates , Ira L. Snyder , Thomas F. Bergstraesser , Arnold N. Blinn , William J. Bolosky , Christopher W. Brumme , Lili Cheng , Dane A. Glasgow , Daniel S. Glasser , Alexander G. Gounares , James R. Larus , Matthew B. MacLaurin , Henricus Johannes Maria Meijer , Debi P. Mishra , Amit Mital , Kartik N. Raghavan
发明人: William H. Gates , Ira L. Snyder , Thomas F. Bergstraesser , Arnold N. Blinn , William J. Bolosky , Christopher W. Brumme , Lili Cheng , Dane A. Glasgow , Daniel S. Glasser , Alexander G. Gounares , James R. Larus , Matthew B. MacLaurin , Henricus Johannes Maria Meijer , Debi P. Mishra , Amit Mital , Kartik N. Raghavan
IPC分类号: H04L9/00
CPC分类号: G06F21/10 , G06F2221/0775 , G06F2221/2101 , G06F2221/2135 , G06Q30/0273 , G06Q30/0601
摘要: Innovative aspects provided herein pertain to digital rights management (DRM) and/or enforcement in conjunction with remote network clouds and services. Digital rights management licenses/rights/policies can be applied to personal files to facilitate worry free remote storage and/or file sharing. These rights can be identity-centric rather than machine centric, thereby facilitating access and usage from any network device anywhere. Various mechanisms are also disclosed to deter assorted uses of content and/or encourage rights acquisition as an alterative or in addition to technologically prohibitive means. Additionally, a system and method are provided that can afford a frictionless marketplace for file distribution, wherein content is protected and freely distributed and identity-centric rights can be purchased to access the content.
摘要翻译: 本文提供的创新方面涉及与远程网络云和服务相结合的数字版权管理(DRM)和/或实施。 数字版权管理许可证/权利/政策可以应用于个人文件,以便无忧远程存储和/或文件共享。 这些权限可以是以身份为中心的,而不是以机器为中心,从而方便来自任何网络设备的访问和使用。 还披露了各种机制来阻止内容的各种使用和/或鼓励权利获取作为技术上的禁止手段的替代或补充。 此外,提供了一种能够为文件分发提供无摩擦市场的系统和方法,其中内容被保护和自由分发,并且可以购买以身份为中心的权限以访问内容。
-
公开(公告)号:US20080082600A1
公开(公告)日:2008-04-03
申请号:US11536573
申请日:2006-09-28
申请人: Henricus Johannes Maria Meijer , Raymond E. Ozzie , Gary W. Flake , Thomas F. Bergstraesser , Arnold N. Blinn , Christopher W. Brumme , Michael Connolly , Dane A. Glasgow , Alexander G. Gounares , Galen C. Hunt , James R. Larus , Matthew B. MacLaurin , David R. Treadwell
发明人: Henricus Johannes Maria Meijer , Raymond E. Ozzie , Gary W. Flake , Thomas F. Bergstraesser , Arnold N. Blinn , Christopher W. Brumme , Michael Connolly , Dane A. Glasgow , Alexander G. Gounares , Galen C. Hunt , James R. Larus , Matthew B. MacLaurin , David R. Treadwell
CPC分类号: H04L41/5054 , H04L41/0659 , H04L41/22 , H04L67/28
摘要: The claimed subject matter provides a system and/or a method that facilitates re-locating a web application associated with a network service utilizing a portion of serialized data. The network service can be any collection of resources that are maintained by a party (e.g., third-party, off-site, etc.) and accessible by an identified user over a network (e.g., WAN, Internet, etc.). A receiver component can receive a request for initiating and execution of a process that is maintained by the network service. A servicing component can analyze representations of multiple processes within the network service and determines whether to enable initiation and execution of the process based at least in part upon the analysis.
摘要翻译: 所要求保护的主题提供了利用序列化数据的一部分来促进与网络服务相关联的web应用重新定位的系统和/或方法。 网络服务可以是由一方维护的任何资源集合(例如,第三方,非现场等),并且可以由被识别的用户通过网络(例如,WAN,因特网等)访问。 接收器组件可以接收由网络服务维护的进程的启动和执行请求。 服务组件可以分析网络服务内的多个进程的表示,并且至少部分地基于分析来确定是否启动和执行进程。
-
公开(公告)号:US07647522B2
公开(公告)日:2010-01-12
申请号:US11613241
申请日:2006-12-20
申请人: Henricus Johannes Maria Meijer , Raymond E. Ozzie , Gary W. Flake , Thomas F. Bergstraesser , Arnold N. Blinn , Christopher W. Brumme , Michael Connolly , Dane A. Glasgow , Alexander G. Gounares , Galen C. Hunt , James R. Larus , Matthew B. MacLaurin , David R. Treadwell, III
发明人: Henricus Johannes Maria Meijer , Raymond E. Ozzie , Gary W. Flake , Thomas F. Bergstraesser , Arnold N. Blinn , Christopher W. Brumme , Michael Connolly , Dane A. Glasgow , Alexander G. Gounares , Galen C. Hunt , James R. Larus , Matthew B. MacLaurin , David R. Treadwell, III
IPC分类号: G06F11/00
CPC分类号: G06F11/004 , H04L41/0659 , H04L41/16 , H04L41/22
摘要: The claimed subject matter provides a system and/or a method that facilitates re-locating a web application associated with a network service utilizing a portion of serialized data. The network service can be any collection of resources that are maintained by a party (e.g., third-party, off-site, etc.) and accessible by an identified user over a network (e.g., WAN, Internet, etc.). A receiver component can receive a request for initiating and execution of a process that is maintained by the network service. A servicing component can analyze representations of multiple processes within the network service and determines whether to enable initiation and execution of the process based at least in part upon the analysis.
摘要翻译: 所要求保护的主题提供了利用序列化数据的一部分来促进与网络服务相关联的web应用重新定位的系统和/或方法。 网络服务可以是由一方维护的任何资源集合(例如,第三方,非现场等),并且可以由被识别的用户通过网络(例如,WAN,因特网等)访问。 接收器组件可以接收由网络服务维护的进程的启动和执行请求。 服务组件可以分析网络服务内的多个进程的表示,并且至少部分地基于分析来确定是否启动和执行进程。
-
公开(公告)号:US20080082857A1
公开(公告)日:2008-04-03
申请号:US11613241
申请日:2006-12-20
申请人: Henricus Johannes Maria Meijer , Raymond E. Ozzie , Gary W. Flake , Thomas F. Bergstraesser , Arnold N. Blinn , Christopher W. Brumme , Michael Connolly , Dane A. Glasgow , Alexander G. Gounares , Galen C. Hunt , James R. Larus , Matthew B. MacLaurin , David R. Treadwell
发明人: Henricus Johannes Maria Meijer , Raymond E. Ozzie , Gary W. Flake , Thomas F. Bergstraesser , Arnold N. Blinn , Christopher W. Brumme , Michael Connolly , Dane A. Glasgow , Alexander G. Gounares , Galen C. Hunt , James R. Larus , Matthew B. MacLaurin , David R. Treadwell
IPC分类号: G06F11/07
CPC分类号: G06F11/004 , H04L41/0659 , H04L41/16 , H04L41/22
摘要: The claimed subject matter provides a system and/or a method that facilitates re-locating a web application associated with a network service utilizing a portion of serialized data. The network service can be any collection of resources that are maintained by a party (e.g., third-party, off-site, etc.) and accessible by an identified user over a network (e.g., WAN, Internet, etc.). A receiver component can receive a request for initiating and execution of a process that is maintained by the network service. A servicing component can analyze representations of multiple processes within the network service and determines whether to enable initiation and execution of the process based at least in part upon the analysis.
摘要翻译: 所要求保护的主题提供了利用序列化数据的一部分来促进与网络服务相关联的web应用重新定位的系统和/或方法。 网络服务可以是由一方维护的任何资源集合(例如,第三方,非现场等),并且可以由被识别的用户通过网络(例如,WAN,因特网等)访问。 接收器组件可以接收由网络服务维护的进程的启动和执行请求。 服务组件可以分析网络服务内的多个进程的表示,并且至少部分地基于分析来确定是否启动和执行进程。
-
公开(公告)号:US20080080718A1
公开(公告)日:2008-04-03
申请号:US11613364
申请日:2006-12-20
申请人: Henricus Johannes Maria Meijer , William H. Gates , Raymond E. Ozzie , Thomas F. Bergstraesser , Lili Cheng , Michael Connolly , Alexander G. Gounares , Debi P. Mishra , Ira L. Snyder , Melora Zaner-Godsey
发明人: Henricus Johannes Maria Meijer , William H. Gates , Raymond E. Ozzie , Thomas F. Bergstraesser , Lili Cheng , Michael Connolly , Alexander G. Gounares , Debi P. Mishra , Ira L. Snyder , Melora Zaner-Godsey
CPC分类号: G06F21/6245 , H04L9/083 , H04L9/321 , H04L2209/60 , H04L2209/80
摘要: A system that enables a cloud-based data repository to function as a secure ‘drop-box’ for data that corresponds to a user is provided. The ‘drop box’ can be facilitated through the use of cryptographic keying technologies. For instance, data that is ‘dropped’ by or on behalf of a particular user can be encrypted using a public key that corresponds to a user-specific private key. Thus, although the data resides within the large pool of ‘cloud-based’ data, it is protected since it can only be decrypted by using the private key, which is kept secret. The innovation can further facilitate user-centric secure storage by partitioning the cloud-based repository into multiple partitions, each of which corresponds to specific indexing criteria.
摘要翻译: 提供了一种能够使基于云的数据存储库作为与用户对应的数据的安全“丢包”功能的系统。 可以通过使用加密密钥技术来促进“丢箱”。 例如,可以使用与特定用户私有密钥对应的公钥来加密或代表特定用户“丢弃”的数据。 因此,虽然数据位于“基于云”的大数据库之中,但是它是受保护的,因为它只能通过使用保密的私钥进行解密。 该创新可以通过将基于云的存储库分为多个分区来进一步促进以用户为中心的安全存储,每个分区对应于特定的索引标准。
-
公开(公告)号:US20080083036A1
公开(公告)日:2008-04-03
申请号:US11536907
申请日:2006-09-29
申请人: Raymond E. Ozzie , William H. Gates , Thomas F. Bergstraesser , Lili Cheng , Michael Connolly , Alexander G. Gounares , Henricus Johannes Maria Meijer , Debi P. Mishra , Ira L. Snyder , Melora Zaner-Godsey
发明人: Raymond E. Ozzie , William H. Gates , Thomas F. Bergstraesser , Lili Cheng , Michael Connolly , Alexander G. Gounares , Henricus Johannes Maria Meijer , Debi P. Mishra , Ira L. Snyder , Melora Zaner-Godsey
IPC分类号: H04L9/32
CPC分类号: H04L63/0428 , H04L63/06
摘要: A system that enables a cloud-based data repository to function as a secure ‘drop-box’ for data that corresponds to a user is provided. The ‘drop box’ can be facilitated through the use of cryptographic keying technologies. For instance, data that is ‘dropped’ by or on behalf of a particular user can be encrypted using a public key that corresponds to a user-specific private key. Thus, although the data resides within the large pool of ‘cloud-based’ data, it is protected since it can only be decrypted by using the private key, which is kept secret. The innovation can further facilitate user-centric secure storage by partitioning the cloud-based repository into multiple partitions, each of which corresponds to specific indexing criteria.
摘要翻译: 提供了一种能够使基于云的数据存储库作为与用户对应的数据的安全“丢包”功能的系统。 可以通过使用加密密钥技术来促进“丢箱”。 例如,可以使用与特定用户私有密钥对应的公钥来加密或代表特定用户“丢弃”的数据。 因此,虽然数据位于“基于云”的大数据库之中,但是它是受保护的,因为它只能通过使用保密的私钥进行解密。 该创新可以通过将基于云的存储库分为多个分区来进一步促进以用户为中心的安全存储,每个分区对应于特定的索引标准。
-
公开(公告)号:US08705746B2
公开(公告)日:2014-04-22
申请号:US11613364
申请日:2006-12-20
申请人: Henricus Johannes Maria Meijer , William H. Gates, III , Raymond E Ozzie , Thomas F. Bergstraesser , Lili Cheng , Michael Connolly , Alexander G. Gounares , Debi P. Mishra , Ira L. Snyder, Jr. , Melora Zaner-Godsey
发明人: Henricus Johannes Maria Meijer , William H. Gates, III , Raymond E Ozzie , Thomas F. Bergstraesser , Lili Cheng , Michael Connolly , Alexander G. Gounares , Debi P. Mishra , Ira L. Snyder, Jr. , Melora Zaner-Godsey
IPC分类号: H04L9/30
CPC分类号: G06F21/6245 , H04L9/083 , H04L9/321 , H04L2209/60 , H04L2209/80
摘要: A system that enables a cloud-based data repository to function as a secure ‘drop-box’ for data that corresponds to a user is provided. The ‘drop box’ can be facilitated through the use of cryptographic keying technologies. For instance, data that is ‘dropped’ by or on behalf of a particular user can be encrypted using a public key that corresponds to a user-specific private key. Thus, although the data resides within the large pool of ‘cloud-based’ data, it is protected since it can only be decrypted by using the private key, which is kept secret. The innovation can further facilitate user-centric secure storage by partitioning the cloud-based repository into multiple partitions, each of which corresponds to specific indexing criteria.
摘要翻译: 提供了一种能够使基于云的数据存储库作为与用户对应的数据的安全“丢包”功能的系统。 可以通过使用加密密钥技术来促进“丢箱”。 例如,可以使用与特定用户私有密钥对应的公钥来加密或代表特定用户“丢弃”的数据。 因此,虽然数据位于“基于云”的大数据库之中,但是它是受保护的,因为它只能通过使用保密的私钥进行解密。 该创新可以通过将基于云的存储库分为多个分区来进一步促进以用户为中心的安全存储,每个分区对应于特定的索引标准。
-
公开(公告)号:US08601598B2
公开(公告)日:2013-12-03
申请号:US11536907
申请日:2006-09-29
申请人: Raymond E Ozzie , William H. Gates, III , Thomas F. Bergstraesser , Lili Cheng , Michael Connolly , Alexander G. Gounares , Henricus Johannes Maria Meijer , Debi P. Mishra , Ira L. Snyder, Jr. , Melora Zaner-Godsey
发明人: Raymond E Ozzie , William H. Gates, III , Thomas F. Bergstraesser , Lili Cheng , Michael Connolly , Alexander G. Gounares , Henricus Johannes Maria Meijer , Debi P. Mishra , Ira L. Snyder, Jr. , Melora Zaner-Godsey
IPC分类号: H04L29/06
CPC分类号: H04L63/0428 , H04L63/06
摘要: A system that enables a cloud-based data repository to function as a secure ‘drop-box’ for data that corresponds to a user is provided. The ‘drop box’ can be facilitated through the use of cryptographic keying technologies. For instance, data that is ‘dropped’ by or on behalf of a particular user can be encrypted using a public key that corresponds to a user-specific private key. Thus, although the data resides within the large pool of ‘cloud-based’ data, it is protected since it can only be decrypted by using the private key, which is kept secret. The innovation can further facilitate user-centric secure storage by partitioning the cloud-based repository into multiple partitions, each of which corresponds to specific indexing criteria.
摘要翻译: 提供了一种能够使基于云的数据存储库作为与用户对应的数据的安全“丢包”功能的系统。 可以通过使用加密密钥技术来促进“丢箱”。 例如,可以使用与特定用户私有密钥对应的公钥来加密或代表特定用户“丢弃”的数据。 因此,虽然数据位于“基于云”的大数据库之中,但是它是受保护的,因为它只能通过使用保密的私钥进行解密。 该创新可以通过将基于云的存储库分为多个分区来进一步促进以用户为中心的安全存储,每个分区对应于特定的索引标准。
-
公开(公告)号:US20080082448A1
公开(公告)日:2008-04-03
申请号:US11613920
申请日:2006-12-20
申请人: Henricus Johannes Maria Meijer , William H. Gates , Thomas F. Bergstraesser , Arnold N. Blinn , William J. Bolosky , Christopher W. Brumme , Lili Cheng , Dane A. Glasgow , Daniel S. Glasser , Alexander G. Gounares , James R. Larus , Debi P. Mishra , Amit Mital , Kartik N. Raghavan , Ira L. Snyder
发明人: Henricus Johannes Maria Meijer , William H. Gates , Thomas F. Bergstraesser , Arnold N. Blinn , William J. Bolosky , Christopher W. Brumme , Lili Cheng , Dane A. Glasgow , Daniel S. Glasser , Alexander G. Gounares , James R. Larus , Debi P. Mishra , Amit Mital , Kartik N. Raghavan , Ira L. Snyder
IPC分类号: G06Q30/00
CPC分类号: G06F21/10 , G06F2221/0775 , G06F2221/2101 , G06F2221/2135 , G06Q30/0273 , G06Q30/0601
摘要: Innovative aspects provided herein pertain to digital rights management (DRM) and/or enforcement in conjunction with remote network clouds and services. Digital rights management licenses/rights/policies can be applied to personal files to facilitate worry free remote storage and/or file sharing. These rights can be identity-centric rather than machine centric, thereby facilitating access and usage from any network device anywhere. Various mechanisms are also disclosed to deter assorted uses of content and/or encourage rights acquisition as an alternative or in addition to technologically prohibitive means. Additionally, a system and method are provided that can afford a frictionless marketplace for file distribution, wherein content is protected and freely distributed and identity-centric rights can be purchased to access the content.
摘要翻译: 本文提供的创新方面涉及与远程网络云和服务相结合的数字版权管理(DRM)和/或实施。 数字版权管理许可证/权利/政策可以应用于个人文件,以便无忧远程存储和/或文件共享。 这些权限可以是以身份为中心的,而不是以机器为中心,从而方便来自任何网络设备的访问和使用。 还披露了各种机制来阻止内容的各种使用和/或鼓励权利获取作为技术上的禁止手段的替代或补充。 此外,提供了一种能够为文件分发提供无摩擦市场的系统和方法,其中内容被保护和自由分发,并且可以购买以身份为中心的权限以访问内容。
-
-
-
-
-
-
-
-
-