Device internet resource access filtering system and method
    1.
    发明授权
    Device internet resource access filtering system and method 有权
    设备互联网资源访问过滤系统及方法

    公开(公告)号:US07890642B2

    公开(公告)日:2011-02-15

    申请号:US10942635

    申请日:2004-09-16

    IPC分类号: G06F15/16

    摘要: A remote site filtering and monitoring system and method is described in which the Internet accesses of a remote device are monitored and categorized by a remote server in real-time. The system also provides for offline access logging and subsequent uploading, adjustable filtering sensitivities and particular HTTP port filtering.

    摘要翻译: 描述了远程站点过滤和监视系统和方法,其中远程设备的因特网访问被远程服务器实时监控和分类。 该系统还提供离线访问记录和后续上传,可调节的过滤灵敏度和特定的HTTP端口过滤。

    PROCESS-SAFE READ/WRITE LOCKS
    2.
    发明申请
    PROCESS-SAFE READ/WRITE LOCKS 有权
    过程安全读/写锁

    公开(公告)号:US20120151110A1

    公开(公告)日:2012-06-14

    申请号:US12967430

    申请日:2010-12-14

    IPC分类号: G06F12/00

    CPC分类号: G06F9/526

    摘要: In one embodiment, a non-transitory processor-readable medium stores code representing instructions that when executed cause a processor to obtain a first mutual exclusion object. The first mutual exclusion object can be a write mutual exclusion object associated with a shared resource. The code can further represent instructions that when executed cause the processor to obtain a second mutual exclusion object associated with an object manager module and define a read event object with a name conforming to a predetermined format. The code can further represent instructions that when executed cause the processor to release the second mutual exclusion object, release the first mutual exclusion object, read at least a portion of the shared resource, obtain the second mutual exclusion object, destroy the read event object and release the second mutual exclusion object.

    摘要翻译: 在一个实施例中,非暂时处理器可读介质存储代表指令的代码,所述指令在执行时导致处理器获得第一互斥对象。 第一个互斥对象可以是与共享资源相关联的写入互斥对象。 该代码可以进一步表示当执行时导致处理器获得与对象管理器模块相关联的第二互斥对象并且定义具有符合预定格式的名称的读取事件对象的指令。 该代码可以进一步表示当执行导致处理器释放第二互斥对象时释放第一互斥对象的指令,读取共享资源的至少一部分,获得第二互斥对象,销毁读取的事件对象,以及 释放第二个互斥对象。

    File protection using session-based digital rights management
    4.
    发明授权
    File protection using session-based digital rights management 有权
    文件保护使用基于会话的数字版权管理

    公开(公告)号:US09202020B2

    公开(公告)日:2015-12-01

    申请号:US13590554

    申请日:2012-08-21

    摘要: Systems and methods are provided for encrypting electronic files during a transfer to a low-security storage location is provided. In one embodiment, a method comprises receiving a file copy request for a file stored on a source storage system to be copied to a destination storage system; determining a desired file security level of the file based on a desired security level for the file when the file is accessed; determining a destination security level of the destination storage system; comparing the file security level and the destination security level; encrypting the file to create an encrypted file when the destination security level is less than the file security level prior to copying the file; and copying at least one of the file and the encrypted file to the destination storage system as a function of the comparison of the file security level and the destination security level.

    摘要翻译: 提供了系统和方法,用于在传送到低安全性存储位置期间加密电子文件。 在一个实施例中,一种方法包括:将存储在源存储系统上的文件的文件复制请求复制到目的地存储系统; 当访问所述文件时,基于所述文件的期望安全级别来确定所述文件的期望文件安全级别; 确定目的地存储系统的目的地安全级别; 比较文件安全级别和目标安全级别; 在文件复制之前目标安全级别小于文件安全级别时,加密该文件以创建加密文件; 以及将文件和加密文件中的至少一个作为文件安全级别和目的地安全级别的比较的函数复制到目的地存储系统。

    Process-safe read/write locks
    5.
    发明授权
    Process-safe read/write locks 有权
    过程安全读/写锁

    公开(公告)号:US09542235B2

    公开(公告)日:2017-01-10

    申请号:US12967430

    申请日:2010-12-14

    IPC分类号: G06F9/52

    CPC分类号: G06F9/526

    摘要: In one embodiment, a non-transitory processor-readable medium stores code representing instructions that when executed cause a processor to obtain a first mutual exclusion object. The first mutual exclusion object can be a write mutual exclusion object associated with a shared resource. The code can further represent instructions that when executed cause the processor to obtain a second mutual exclusion object associated with an object manager module and define a read event object with a name conforming to a predetermined format. The code can further represent instructions that when executed cause the processor to release the second mutual exclusion object, release the first mutual exclusion object, read at least a portion of the shared resource, obtain the second mutual exclusion object, destroy the read event object and release the second mutual exclusion object.

    摘要翻译: 在一个实施例中,非暂时处理器可读介质存储代表指令的代码,所述指令在执行时导致处理器获得第一互斥对象。 第一个互斥对象可以是与共享资源相关联的写入互斥对象。 该代码可以进一步表示当执行时导致处理器获得与对象管理器模块相关联的第二互斥对象并且定义具有符合预定格式的名称的读取事件对象的指令。 该代码可以进一步表示当执行导致处理器释放第二互斥对象时释放第一互斥对象的指令,读取共享资源的至少一部分,获得第二互斥对象,销毁读取的事件对象,以及 释放第二个互斥对象。

    FILE PROTECTION USING SESSION-BASED DIGITAL RIGHTS MANAGEMENT
    6.
    发明申请
    FILE PROTECTION USING SESSION-BASED DIGITAL RIGHTS MANAGEMENT 有权
    使用基于会话数字权限管理的文件保护

    公开(公告)号:US20140059344A1

    公开(公告)日:2014-02-27

    申请号:US13590554

    申请日:2012-08-21

    IPC分类号: G06F21/24

    摘要: Systems and methods are provided for encrypting electronic files during a transfer to a low-security storage location is provided. In one embodiment, a method comprises receiving a file copy request for a file stored on a source storage system to be copied to a destination storage system; determining a desired file security level of the file based on a desired security level for the file when the file is accessed; determining a destination security level of the destination storage system; comparing the file security level and the destination security level; encrypting the file to create an encrypted file when the destination security level is less than the file security level prior to copying the file; and copying at least one of the file and the encrypted file to the destination storage system as a function of the comparison of the file security level and the destination security level.

    摘要翻译: 提供了系统和方法,用于在传送到低安全性存储位置期间加密电子文件。 在一个实施例中,一种方法包括:将存储在源存储系统上的文件的文件复制请求复制到目的地存储系统; 当访问所述文件时,基于所述文件的期望安全级别来确定所述文件的期望文件安全级别; 确定目的地存储系统的目的地安全级别; 比较文件安全级别和目标安全级别; 在文件复制之前目标安全级别小于文件安全级别时,加密该文件以创建加密文件; 以及将文件和加密文件中的至少一个作为文件安全级别和目的地安全级别的比较的函数复制到目的地存储系统。

    VIRTUALISED SYSTEMS
    7.
    发明申请
    VIRTUALISED SYSTEMS 审中-公开
    虚拟系统

    公开(公告)号:US20130212133A1

    公开(公告)日:2013-08-15

    申请号:US13587616

    申请日:2012-08-16

    IPC分类号: G06F17/30

    摘要: A computer system comprising a plurality of managed applications, a plurality of virtual application stores for storing data for respective managed applications, a metadata store and a composer engine configured to receive entity write requests from a managed application and to store metadata to identify the application store of the most recently updated application store for the entity, to receive entity read requests from another managed application and to look up in the metadata store the application store most recently updated for the requested entity and to return the entity from the application store; whereby the composer engine is configured to consolidate multiple virtual stores into a single composite virtual store.

    摘要翻译: 包括多个被管理应用的计算机系统,用于存储针对各个被管理应用的数据的多个虚拟应用程序存储器,元数据存储器和配置成从被管理的应用程序接收实体写入请求并且存储元数据以识别应用程序存储器 最近更新的用于实体的应用商店,从另一个被管理的应用接收实体读取请求,并且在元数据存储中查找最近针对所请求的实体更新的应用存储并从应用商店返回实体; 由此,作曲家引擎被配置为将多个虚拟存储整合到单个复合虚拟存储中。