Providing for the omission of root information from depth-related requests according to standard request/response protocols
    1.
    发明授权
    Providing for the omission of root information from depth-related requests according to standard request/response protocols 有权
    根据标准请求/响应协议提供从深度相关请求中省略根信息

    公开(公告)号:US06557040B1

    公开(公告)日:2003-04-29

    申请号:US09360503

    申请日:1999-07-26

    IPC分类号: G06F1516

    摘要: Depth-related requests without root-level information or actions according to standard request-response protocols such as HTTP are disclosed. For example, in one embodiment, a method specifies a request, such as a PROPFIND command, for application against a collection, such as a hierarchy of folders. Within a DEPTH header of the request, the method includes a NOROOT token to indicate that root-level information of the collection is unwanted. The request is then output, according to a predetermined transport protocol such as HTTP. In one embodiment, the outputting of the command is also according to a predetermined markup language, such as XML.

    摘要翻译: 公开了根据诸如HTTP的标准请求 - 响应协议而没有根级别信息或动作的深度相关请求。 例如,在一个实施例中,方法指定诸如PROPFIND命令的请求,用于针对诸如文件夹的层次结构的集合的应用。 在请求的DEPTH标头中,该方法包括一个NOROOT令牌,用于指示该集合的根级别信息是不需要的。 然后根据诸如HTTP的预定传输协议输出该请求。 在一个实施例中,命令的输出也根据诸如XML的预定标记语言。

    Organization-based content rights management and systems, structures, and methods therefor
    2.
    发明授权
    Organization-based content rights management and systems, structures, and methods therefor 有权
    基于组织的内容权限管理及其系统,结构和方法

    公开(公告)号:US07392547B2

    公开(公告)日:2008-06-24

    申请号:US10607896

    申请日:2003-06-27

    IPC分类号: G06F7/04

    CPC分类号: G06F21/10

    摘要: A method is disclosed for a recipient to receive rights management (RM) protected content. The protected content is encrypted and decryptable according to a content key (KD), where (KD) is found in a corresponding license. In the method, the protected content is received while connectively coupled to a network through which the protected content may be obtained, and it is recognized that the received protected content is in fact protected content. In response to receiving the protected content and recognizing same, the license for the protected content is obtained from an RM server while still connectively coupled to the network and in an automatic manner. Thus, the license is available to the recipient even when such recipient is not connectively coupled to the RM server by way of the network at a later time. In one particular embodiment of the present invention, the protected content is received within an email.

    摘要翻译: 公开了一种用于接收者接收权限管理(RM)保护内容的方法。 受保护的内容根据内容密钥(KD)被加密和可解密,其中(KD)在相应的许可证中找到。 在该方法中,受保护的内容被连接地耦合到可以获得受保护内容的网络时被接收,并且认识到所接收的受保护内容实际上是受保护的内容。 响应于接收到受保护的内容并进行识别,从RM服务器获得受保护内容的许可证,同时连续地耦合到网络并且以自动的方式。 因此,即使这样的接收者在稍后的时间没有通过网络连接到RM服务器来连接到接收者也是可用的。 在本发明的一个具体实施例中,受保护的内容在电子邮件中被接收。

    Organization-based content rights management and systems, structures, and methods therefor
    3.
    发明申请
    Organization-based content rights management and systems, structures, and methods therefor 有权
    基于组织的内容权限管理及其系统,结构和方法

    公开(公告)号:US20050005166A1

    公开(公告)日:2005-01-06

    申请号:US10632356

    申请日:2003-08-01

    IPC分类号: G06F21/00 H04L9/00

    CPC分类号: G06F21/10

    摘要: A document store delivers a document requested therefrom from a folder having rights information associated therewith. In response to a request for a copy of the document, rights data for the copy of the document is defined based on the rights information of the folder, and the copy of the document and the defined rights data thereof are published to result in a package with the rights data and the copy of the document encrypted according to a content key (KD) to result in (KD(copy)). The formed package is then delivered to the requester. The rights data can be discovered upon the requester attempting to render the package and such discovery triggers a request for a corresponding license based on such rights data. The license includes (KD) therein in a form available to the requester to decrypt (KD(copy)) if the requester satisfies the rights data.

    摘要翻译: 文件存储从具有与其相关联的权限信息的文件夹传送从其请求的文档。 为了响应对文档副本的请求,基于文件夹的权限信息来定义文档副本的权利数据,并且发布文档的副本及其定义的权限数据以产生一个包 具有根据内容密钥(KD)加密以生成(KD(复制))的权利数据和文档的副本。 然后将形成的包裹递送到请求者。 可以在请求者尝试呈现包时发现权限数据,并且此类发现基于这些权利数据触发对相应许可证的请求。 如果请求者满足权利数据,许可证中包含可用于请求者解密(KD(复制))的形式的(KD)。

    Hidden document data removal
    4.
    发明申请
    Hidden document data removal 审中-公开
    隐藏的文档数据删除

    公开(公告)号:US20070174766A1

    公开(公告)日:2007-07-26

    申请号:US11336329

    申请日:2006-01-20

    IPC分类号: G06F17/00

    CPC分类号: G06F17/24 G06F17/218

    摘要: Technology for finding and acting on hidden data contained in documents generated by a user in productivity applications is disclosed. The technology uses a user configurable document release policy file and a document inspector which parses a document file based on the configuration policy and either presents options to the user to make changes, implements changes automatically, or both, based on the policy definition. A method implemented at least in part by a computing device includes loading a user defined document policy configuration including data types identified as hidden data. A document is then parsed for the defined hidden data and a policy defined action is executed on the hidden data in the document in accordance with the document policy configuration.

    摘要翻译: 公开了用于在生产率应用中发现和执行由用户生成的文档中包含的隐藏数据的技术。 该技术使用用户可配置文档发布策略文件和文档检查器,该文档检查器根据配置策略解析文档文件,并根据策略定义向用户呈现选项以进行更改,自动实现更改或同时实现更改。 至少部分地由计算设备实现的方法包括加载用户定义的文档策略配置,包括被识别为隐藏数据的数据类型。 然后根据文档策略配置对文档中的隐藏数据进行解析,并对文档中的隐藏数据执行策略定义的操作。

    Optimizing file replication using binary comparisons
    5.
    发明申请
    Optimizing file replication using binary comparisons 有权
    使用二进制比较优化文件复制

    公开(公告)号:US20070174351A1

    公开(公告)日:2007-07-26

    申请号:US11725311

    申请日:2007-03-19

    IPC分类号: G06F17/30

    摘要: Client and server based copies of a file are maintained in synchronicity as changes are made to the file. Data is compared to a previous version known to both the client and server and a highly compressed representation of the differences between the two is generated. These differences, or “diffs”, are then transmitted, and may use extensions to the HTTP (HyperText Transport Protocol) protocol.

    摘要翻译: 文件的基于客户端和服务器的副本将保持同步,因为对文件进行了更改。 将数据与客户端和服务器已知的先前版本进行比较,并生成两者之间的差异的高度压缩表示。 然后传输这些差异或“差异”,并且可以使用HTTP(超文本传输​​协议)协议的扩展。

    Organization-based content rights management and systems, structures, and methods therefor
    6.
    发明申请
    Organization-based content rights management and systems, structures, and methods therefor 有权
    基于组织的内容权限管理及其系统,结构和方法

    公开(公告)号:US20050021635A1

    公开(公告)日:2005-01-27

    申请号:US10607898

    申请日:2003-06-27

    摘要: A rights-managed email is provided for sending protected content from a sender to a recipient, whereby the recipient can render the protected content with a corresponding license if the recipient satisfies terms set forth in the license. In the email, a main information portion has a message that the email is rights management protected, and an attachment portion has the protected content. The recipient if enabled can render the protected content in the attachment portion. If not enabled, the recipient can only review the main information portion having the message. The enabled recipient recognizes that the email has the protected content in the attachment portion thereof, discounts the main information portion of the email, and examines the attachment portion of the email and proceeds based thereon to render the protected content in the attachment portion.

    摘要翻译: 提供了权限管理的电子邮件,用于将受保护的内容从发送者发送到接收者,如果接收者满足许可证中规定的条件,则接收者可以使用相应的许可证来呈现受保护的内容。 在电子邮件中,主要信息部分具有电子邮件被权限管理保护的消息,附件部分具有受保护的内容。 收件人(如果启用)可以在附件部分中呈现受保护的内容。 如果未启用,收件人只能查看具有该消息的主要信息部分。 所启用的收件人识别出该电子邮件具有其附件部分中的受保护内容,折扣电子邮件的主要信息部分,并且检查电子邮件的附件部分并且基于此进行继承以将受保护的内容呈现在附件部分中。

    Techniques to manage access to organizational information of an entity
    7.
    发明授权
    Techniques to manage access to organizational information of an entity 有权
    管理实体组织信息访问的技术

    公开(公告)号:US08539575B2

    公开(公告)日:2013-09-17

    申请号:US12242787

    申请日:2008-09-30

    IPC分类号: G06F21/00

    CPC分类号: G06Q10/10 G06F21/6218

    摘要: Techniques to manage access to organization information for an entity are described. An apparatus may include a presentation component operative to present an organizational chart on a presentation surface. The organizational chart may comprise multiple nodes associated with members of an organization, and connections between the nodes representing hierarchical relationships between the nodes. A security component may be communicatively coupled to the presentation component. The security component may be operative to receive a request to modify a characteristic of the organizational chart from an operator, access security settings for the operator, and authorize the operator to modify a characteristic of the organizational chart. Authorization may be granted, for example, when the operator is a delegate and a permission level for the delegate allows a modification operation associated with the modify request. Other embodiments are described and claimed.

    摘要翻译: 描述了管理对实体的组织信息的访问的技术。 一种装置可以包括可在演示表面上呈现组织图的操作的呈现组件。 组织图可以包括与组织的成员相关联的多个节点,以及表示节点之间的层次关系的节点之间的连接。 安全组件可以通信地耦合到呈现组件。 安全组件可以操作以从操作者接收修改组织图的特征的请求,访问操作者的安全设置,并授权操作者修改组织图的特征。 可以授予授权,例如,当操作者是委托人时,代理的权限级别允许与修改请求相关联的修改操作。 描述和要求保护其他实施例。

    Organization-based content rights management and systems, structures, and methods therefor
    8.
    发明授权
    Organization-based content rights management and systems, structures, and methods therefor 有权
    基于组织的内容权限管理及其系统,结构和方法

    公开(公告)号:US07549062B2

    公开(公告)日:2009-06-16

    申请号:US10607627

    申请日:2003-06-27

    IPC分类号: H04L9/32 H04L9/00

    CPC分类号: G06F21/10

    摘要: A rights-managed document has protected content from an author thereof, whereby a recipient of the document can render the protected content with a corresponding license if the recipient satisfies terms set forth in the license. In the document, a storage portion has a message that the document is rights management protected, and a custom data portion has a section including the protected content. The recipient if enabled can render the protected content in the custom data portion and if not enabled can only review the storage portion having the message. An enabled recipient handles the received rights-managed document by recognizing that the document has the protected content in the custom data portion thereof, and discounting the storage portion of the document. Thus, the recipient examines the custom data portion of the document and proceeds based thereon to render the protected content in the custom data portion.

    摘要翻译: 权利管理的文档对作者的内容进行了保护,如果接收者满足许可证中规定的条件,则文档的接收者可以使受保护的内容具有相应的许可证。 在文档中,存储部分具有保护文档是权限管理的消息,并且自定义数据部分具有包括受保护内容的部分。 收件人(如果启用)可以将自定义数据部分中的受保护内容呈现,如果未启用,则只能查看具有该消息的存储部分。 启用的接收者通过识别文档在其自定义数据部分中具有受保护的内容并且对文档的存储部分进行贴现来处理接收到的权限管理的文档。 因此,接收者检查文档的自定义数据部分并基于此进行呈现自定义数据部分中的受保护内容。

    Methods and systems for providing a customized user interface for viewing and editing meta-data
    10.
    发明申请
    Methods and systems for providing a customized user interface for viewing and editing meta-data 有权
    用于提供用于查看和编辑元数据的定制用户界面的方法和系统

    公开(公告)号:US20060294474A1

    公开(公告)日:2006-12-28

    申请号:US11167017

    申请日:2005-06-24

    IPC分类号: G06F17/00 G06F7/00

    CPC分类号: G06F17/30722

    摘要: Systems and methods are disclosed for providing a user interface. The disclosed systems and methods may include receiving a request to initiate an application program configured to generate a data file. Furthermore, the disclosed systems and methods may include displaying, by the initiated application program, a property panel in response to the request. The property panel may be configured to receive meta-data to be associated with the data file generated by the application program. Also, the property panel may be configured to provide the only place to receive the meta-data by the application program. Moreover, the disclosed systems and methods may include receiving the meta-data in the property panel.

    摘要翻译: 公开了用于提供用户界面的系统和方法。 所公开的系统和方法可以包括接收发起被配置为生成数据文件的应用程序的请求。 此外,所公开的系统和方法可以包括响应于该请求,通过启动的应用程序显示属性面板。 属性面板可以被配置为接收与由应用程序生成的数据文件相关联的元数据。 此外,属性面板可以被配置为仅由应用程序提供接收元数据的唯一位置。 此外,所公开的系统和方法可以包括在属性面板中接收元数据。