会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Specializing support for a federation relationship
    • 专门支持联盟关系
    • US20060136990A1
    • 2006-06-22
    • US11014553
    • 2004-12-16
    • Heather HintonAnthony MoranDolapo FalolaIvan MilmanPatrick Wardrop
    • Heather HintonAnthony MoranDolapo FalolaIvan MilmanPatrick Wardrop
    • H04L9/32
    • H04L63/0815H04L67/30
    • The invention provides federated functionality within a data processing system by means of a set of specialized runtimes. Each of the plurality of specialized runtimes provides requested federation services for selected ones of the requestors according to configuration data of respective federation relationships of the requestors with the identity provider. The configuration data is dynamically retrieved during initialization of the runtimes which allows the respective runtime to be specialized for a given federation relationship. Requests are routed to the appropriate specialized runtime using the first requestor identity and the given federation relationship. The data which describes each federation relationship between the identity provider and each of the plurality of requesters is configured prior to initialization of the runtimes. Configuration data is structured into global specified data, federation relationship data and requestor specific data to minimize data change, making the addition or deletion of requesters very scalable.
    • 本发明通过一组专用的运行时提供数据处理系统内的联合功能。 多个专用运行时间中的每一个根据请求者与身份提供者的各自的联合关系的配置数据,为选择的请求者提供所请求的联合服务。 在运行时的初始化期间动态地检索配置数据,这允许相应的运行时间针对给定的联合关系专门化。 请求使用第一请求者标识和给定的联合关系路由到适当的专用运行时。 在初始化运行时之前配置描述身份提供者与多个请求者中的每一个之间的每个联合关系的数据。 配置数据被构建为全局指定数据,联合关系数据和请求者特定数据,以最小化数据更改,从而使请求者的添加或删除非常可扩展。
    • 4. 发明申请
    • Method and system for enabling federated user lifecycle management
    • 实现联合用户生命周期管理的方法和系统
    • US20060048216A1
    • 2006-03-02
    • US10896316
    • 2004-07-21
    • Heather HintonDolapo FalolaAnthony MoranPatrick Wardrop
    • Heather HintonDolapo FalolaAnthony MoranPatrick Wardrop
    • G06F17/30G06F15/16
    • H04L63/0815H04W80/04H04W80/10
    • A method and a system are presented in which federated service providers interact within a federated environment to initiate federated operations. A point-of-contact component that provides session management capabilities at a first service provider receives a request from a client. The request is then sent, possibly using redirection through a client, to a federated user lifecycle management functional component of the first service provider, which may interact with a point-of-contact component at a second service provider to initiate a federated user lifecycle management function at the second service provider, which enlists the assistance of a federated user lifecycle management functional component at the second service provider. In response to completion of a federated user lifecycle management function, the point-of-contact component at the first service provider subsequently receives a response from the federated user lifecycle management functional component at the first service provider, and the original request can be further processed.
    • 提出了一种方法和系统,其中联合服务提供商在联合环境内交互以发起联合操作。 在第一服务提供商处提供会话管理功能的联络点组件从客户端接收请求。 然后,可以将请求发送到可能通过客户机重定向到第一服务提供商的联合用户生命周期管理功能组件,该组件可以与第二服务提供商处的联系点组件交互以发起联合用户生命周期管理 在第二服务提供商处的功能,其在第二服务提供商处获得联合用户生命周期管理功能组件的协助。 响应于联合用户生命周期管理功能的完成,第一服务提供商处的联络点组件随后在第一服务提供商处接收来自联合用户生命周期管理功能组件的响应,并且可以进一步处理原始请求 。
    • 5. 发明申请
    • Method and system for establishing federation relationships through imported configuration files
    • 通过导入的配置文件建立联合关系的方法和系统
    • US20060021017A1
    • 2006-01-26
    • US10896285
    • 2004-07-21
    • Heather HintonDolapo FalolaAnthony Moran
    • Heather HintonDolapo FalolaAnthony Moran
    • H04L9/32
    • H04L63/0815H04L63/0823H04L2463/102
    • A method is presented in which federated domains interact to complete transactions within a federated environment. A point-of-contact server within a domain relies upon a trust service to manage trust relationships. An administrative user can build a federation relationship between a first service provider and a second service provider, which includes a trust relationship between the first service provider and the second service provider and a selection of federation-related operations, i.e. federation functionality. During configuration of the federation relationship, a file is dynamically generated based on the selection of federation functionality for the federation relationship. The file is exported to the second service provider, which provides additional configuration information by inserting it into the file. The modified file is imported at the first service provider from the second service provider, and the additional configuration information are extracted for subsequent use in federated transactions.
    • 提出了一种方法,其中联合域与联合环境中的交易完成交互。 域内的联络点服务器依赖于信任服务来管理信任关系。 管理用户可以在第一服务提供商和第二服务提供商之间建立联合关系,其包括第一服务提供商和第二服务提供商之间的信任关系以及联合相关操作的选择,即联合功能。 在联合关系的配置期间,基于联盟关联的联合功能的选择动态地生成文件。 该文件导出到第二个服务提供商,它通过将文件插入文件来提供其他配置信息。 修改的文件从第二个服务提供商在第一个服务提供商导入,并提取附加的配置信息以供后续在联合交易中使用。
    • 6. 发明申请
    • Method and system for enhanced federated single logout
    • 增强联合单一注销的方法和系统
    • US20060218628A1
    • 2006-09-28
    • US11086717
    • 2005-03-22
    • Heather HintonDolapo FalolaJose Rodriguez
    • Heather HintonDolapo FalolaJose Rodriguez
    • G06F17/30
    • H04L63/0815
    • A method is presented in which computing environments of different enterprises interact within a federated computing environment. Federated operations can be initiated at the computing environments of federation partners on behalf of a user at a different federated computing environment. A first domain and a second domain, which are federated entities within the federated environment, can initiate a logout operation at the other domain on behalf of a user as part of a federated single-sign-off operation. In a generalized single-sign-off operation, a first domain generates a list of domains with which the first domain has participated in a single-sign-on operation on behalf of the user and sends to those domains a logoff request message in order to logoff the user at each domain. A logoff response message contains at least one error code that indicates information about a reason for a failure to logoff the user at the respective domain.
    • 提出了一种方法,其中不同企业的计算环境在联合计算环境中进行交互。 可以在联盟伙伴的计算环境下代表不同的联合计算环境的用户启动联合操作。 作为联合环境中的联合实体的第一域和第二域可以作为联合单一签发操作的一部分代表用户在另一个域上发起注销操作。 在通用单次签发操作中,第一个域代表用户生成第一个域已经参与了单点登录操作的域列表,并向该域发送注销请求消息,以便 注销每个域的用户。 注销响应消息包含至少一个错误代码,其指示关于在相应域处注销用户的失败原因的信息。
    • 7. 发明申请
    • Cross domain security information conversion
    • 跨域安全信息转换
    • US20050223413A1
    • 2005-10-06
    • US10815213
    • 2004-03-31
    • Matthew DugganDolapo FalolaPatrick Wardrop
    • Matthew DugganDolapo FalolaPatrick Wardrop
    • G06F21/00H04L9/00
    • H04L63/105G06F21/6236H04W4/00
    • Methods, systems, and computer program products are provided for cross domain security information conversion. Embodiments include receiving from a system entity, in a security service, security information in a native format of a first security domain regarding a system entity having an identity in at least one security domain; translating the security information to a canonical format for security information; transforming the security information in the canonical format using a predefined mapping from the first security domain to a second security domain; translating the transformed security information in the canonical format to a native format of the second security domain; and returning to the system entity the security information in the native format of the second security domain.
    • 提供了跨域安全信息转换的方法,系统和计算机程序产品。 实施例包括从安全服务中的系统实体接收关于在至少一个安全域中具有身份的系统实体的第一安全域的本机格式的安全信息; 将安全信息转换为用于安全信息的规范格式; 使用从第一安全域到第二安全域的预定义映射来转换规范格式的安全信息; 将经转换的规范格式的安全信息转换为第二安全域的本地格式; 并以第二安全域的本机格式返回到系统实体的安全信息。
    • 9. 发明申请
    • DYNAMIC DETERMINATION OF LOCATION-IDENTIFYING SEARCH PHRASES
    • 动态确定位置识别搜索引擎
    • US20110270884A1
    • 2011-11-03
    • US13181231
    • 2011-07-12
    • Xin LiDolapo Falola
    • Xin LiDolapo Falola
    • G06F17/30
    • G06F17/30017G06F17/3087
    • A computer-implemented method includes providing location factors for first phrases in a collection of phrases, where each location factor for a first phrase is associated with a likelihood that a second phrase of a search query is associated with a location when the first phrase and the second phrase are used in the search query. A search query is received, where the received search query includes a first phrase from the collection of phrases and a second phrase. Whether the second phrase of the received search query refers to a location is determined based, at least in part, on the location factor for the first phrase of the search query.
    • 计算机实现的方法包括为短语集合中的第一短语提供位置因子,其中第一短语的每个位置因子与搜索查询的第二短语与第一短语和第一短语的位置相关联的可能性相关联 搜索查询中使用第二个短语。 接收到搜索查询,其中所接收的搜索查询包括来自短语集合和第二短语的第一短语。 至少部分地基于搜索查询的第一个短语的位置因子确定所接收的搜索查询的第二短语是否指的位置。
    • 10. 发明授权
    • Dynamic determination of location-identifying search phrases
    • 动态确定位置识别搜索短语
    • US07987195B1
    • 2011-07-26
    • US12099762
    • 2008-04-08
    • Xin LiDolapo Falola
    • Xin LiDolapo Falola
    • G06F7/00G06F17/00
    • G06F17/30017G06F17/3087
    • A computer-implemented method includes providing location factors for first phrases in a collection of phrases, where each location factor for a first phrase is associated with a likelihood that a second phrase of a search query is associated with a location when the first phrase and the second phrase are used in the search query. A search query is received, where the received search query includes a first phrase from the collection of phrases and a second phrase. Whether the second phrase of the received search query refers to a location is determined based, at least in part, on the location factor for the first phrase of the search query.
    • 计算机实现的方法包括为短语集合中的第一短语提供位置因子,其中第一短语的每个位置因子与搜索查询的第二短语与第一短语和第一短语的位置相关联的可能性相关联 搜索查询中使用第二个短语。 接收到搜索查询,其中所接收的搜索查询包括来自短语集合和第二短语的第一短语。 至少部分地基于搜索查询的第一个短语的位置因子确定所接收的搜索查询的第二短语是否指的位置。