-
公开(公告)号:US20170286711A1
公开(公告)日:2017-10-05
申请号:US15473958
申请日:2017-03-30
Applicant: Synchronoss Technologies, Inc.
Inventor: Alex Negrea , Constantin Miroslav , Ion Andrei Rînea
CPC classification number: G06F21/6218 , G06F21/105 , H04L63/0428 , H04L63/08 , H04L63/10 , H04L2463/082 , H04L2463/101 , H04L2463/103
Abstract: Systems and methods for providing secure offline file access utilizing information rights management (IRM) are provided herein. In some embodiments, the method may comprise storing one or more IRM-protected documents in a secure local storage on a user device; storing one or more consumption licenses associated with the one or more IRM-protected documents in the secure local storage on the user device, wherein the one or more consumption licenses is required to access one or more IRM-protected documents; detecting a loss of network connectivity on the user device; writing the one or more consumption licenses to an IRM location in memory on the user device; receiving a request to open a document of the one or more IRM-protected documents; reading the consumption license from the IRM location in memory; and enabling access to the requested IRM-protected document based on the consumption license.
-
公开(公告)号:US10540511B2
公开(公告)日:2020-01-21
申请号:US15473958
申请日:2017-03-30
Applicant: Synchronoss Technologies, Inc.
Inventor: Alex Negrea , Constantin Miroslav , Ion Andrei Rînea
Abstract: Systems and methods for providing secure offline file access utilizing information rights management (IRM) are provided herein. In some embodiments, the method may comprise storing one or more IRM-protected documents in a secure local storage on a user device; storing one or more consumption licenses associated with the one or more IRM-protected documents in the secure local storage on the user device, wherein the one or more consumption licenses is required to access one or more IRM-protected documents; detecting a loss of network connectivity on the user device; writing the one or more consumption licenses to an IRM location in memory on the user device; receiving a request to open a document of the one or more IRM-protected documents; reading the consumption license from the IRM location in memory; and enabling access to the requested IRM-protected document based on the consumption license.
-