会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 17. 发明授权
    • System and method for queuing to a cloud via a queuing proxy
    • 通过排队代理排队到云端的系统和方法
    • US08065395B2
    • 2011-11-22
    • US12612807
    • 2009-11-05
    • Lloyd Leon BurchCarolyn Bennion McClainStephen R. Carter
    • Lloyd Leon BurchCarolyn Bennion McClainStephen R. Carter
    • G06F15/16G06F15/173G06F15/177
    • H04L63/0281H04L63/20
    • System and method for servicing queue requests via a proxy are described. In one embodiment, the system includes an enterprise queuing proxy (“EQP”) disposed within an enterprise computing environment and having an enterprise queue associated therewith; a cloud queuing proxy (“CQP”) disposed within a cloud computing environment, the CQP connected to a plurality of cloud queues each having associated therewith at least one queue service process listening on the cloud queue for queue requests to service; and a secure communications mechanism for interconnecting the EQP and the CQP. Upon receipt of a queue request from an enterprise service, the EQP evaluates the request against policy to determine whether to service it locally or remotely and, if the request is to be serviced remotely, forwards the request to the CQP via the secure communications mechanism. Upon receipt of the request, the CQP evaluates the queue request against policy to select one of the cloud queues to which to route the queue request for servicing.
    • 描述了通过代理服务队列请求的系统和方法。 在一个实施例中,系统包括设置在企业计算环境内并且具有与之相关联的企业队列的企业排队代理(“EQP”)。 布置在云计算环境中的云队列代理(“CQP”),CQP连接到多个云队列,每个云队列具有与其相关联的至少一个队列服务进程,在云队列上侦听队列请求进行服务; 以及用于互连EQP和CQP的安全通信机制。 当从企业服务接收到队列请求时,EQP根据策略评估请求以确定是在本地还是远程地进行服务,并且如果请求远程服务,则通过安全通信机制将请求转发给CQP。 在接收到请求后,CQP根据策略评估队列请求,以选择要路由队列请求进行维护的一个云队列。
    • 18. 发明申请
    • SYSTEM AND METHOD FOR QUEUING TO A CLOUD VIA A QUEUING PROXY
    • 系统和方法通过QUEUING代码队列到云端
    • US20100235887A1
    • 2010-09-16
    • US12612807
    • 2009-11-05
    • Lloyd Leon BurchCarolyn Bennion McClainStephen R. Carter
    • Lloyd Leon BurchCarolyn Bennion McClainStephen R. Carter
    • G06F15/16G06F21/00
    • H04L63/0281H04L63/20
    • System and method for servicing queue requests via a proxy are described. In one embodiment, the system includes an enterprise queuing proxy (“EQP”) disposed within an enterprise computing environment and having an enterprise queue associated therewith; a cloud queuing proxy (“CQP”) disposed within a cloud computing environment, the CQP connected to a plurality of cloud queues each having associated therewith at least one queue service process listening on the cloud queue for queue requests to service; and a secure communications mechanism for interconnecting the EQP and the CQP. Upon receipt of a queue request from an enterprise service, the EQP evaluates the request against policy to determine whether to service it locally or remotely and, if the request is to be serviced remotely, forwards the request to the CQP via the secure communications mechanism. Upon receipt of the request, the CQP evaluates the queue request against policy to select one of the cloud queues to which to route the queue request for servicing.
    • 描述了通过代理服务队列请求的系统和方法。 在一个实施例中,系统包括设置在企业计算环境内并且具有与之相关联的企业队列的企业排队代理(“EQP”)。 布置在云计算环境中的云队列代理(“CQP”),CQP连接到多个云队列,每个云队列具有与其相关联的至少一个队列服务进程,在云队列上侦听队列请求进行服务; 以及用于互连EQP和CQP的安全通信机制。 当从企业服务接收到队列请求时,EQP根据策略评估请求以确定是在本地还是远程地进行服务,并且如果请求远程服务,则通过安全通信机制将请求转发给CQP。 在接收到请求后,CQP根据策略评估队列请求,以选择要路由队列请求进行维护的一个云队列。
    • 19. 发明申请
    • SYSTEM AND METHOD FOR IMPLEMENTING A SECURE WEB APPLICATION ENTITLEMENT SERVICE
    • 实施安全WEB应用程序实施服务的系统和方法
    • US20110107411A1
    • 2011-05-05
    • US12612882
    • 2009-11-05
    • Carolyn Bennion McClainStephen R. Carter
    • Carolyn Bennion McClainStephen R. Carter
    • H04L9/32
    • H04L63/102H04L67/02
    • System and method for implementing a secure web application entitlement service are described. One embodiment of the system comprises a plurality of entitlement point records each comprising a unique identifier associated therewith such that each of the enforcement point records can be associated with an enforcement point within an application; an identity service (“IS”) configured to provide a first token for enabling a user to access the application; an access gateway configured to provide a second token, the second token including a list of at least a portion of the unique identifiers; an entitlement server (“ES”) configured to receive an entitlement request from the application, the entitlement request including the second token, the ES further configured to associate the entitlement request with a user-authenticated session in the IS; and a policy decision point (“PDP”) configured to receive the list of at least a portion of the unique identifiers and to render a decision on the entitlement request based at least in part on policy information associated with ones of the enforcement point records identified by the unique identifiers of the list and attribute information from the IS; wherein subsequent to the rendering of a decision by the PDP, the decision is communicated to the application.
    • 描述了用于实现安全web应用授权服​​务的系统和方法。 该系统的一个实施例包括多个授权点记录,每个记录点包括与之相关联的唯一标识符,使得每个执行点记录可以与应用程序内的执行点相关联; 身份服务(“IS”)被配置为提供用于使用户访问应用的第一令牌; 被配置为提供第二令牌的接入网关,所述第二令牌包括所述唯一标识符的至少一部分的列表; 被配置为从所述应用接收授权请求的授权服务器(“ES”),所述授权请求包括所述第二令牌,所述许可证服务器还配置为将所述授权请求与所述IS中的用户认证会话相关联; 以及策略决策点(“PDP”),被配置为接收所述唯一标识符的至少一部分的列表,并且至少部分地基于与所识别的执行点记录中的一个相关联的策略信息来对所述授权请求做出决定 通过列表的唯一标识符和来自IS的属性信息; 其中在由PDP呈现决定之后,该决定被传送到该应用。