会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Methods and apparatus for agreement-based automated service provisioning
    • 用于基于协议的自动化服务提供的方法和设备
    • US08775228B2
    • 2014-07-08
    • US12132790
    • 2008-06-04
    • Asit DanHenner GimpelHeiko Ludwig
    • Asit DanHenner GimpelHeiko Ludwig
    • G06Q10/00
    • G06Q10/06G06Q50/188
    • Techniques are disclosed for automated provisioning of resources to fulfill a service agreement. For example, a technique for use by a service provider for automatically provisioning one or more resources based on at least one service agreement offer of a service client comprises the following steps/operations. The at least one service agreement offer is obtained. At least one implementation plan template is obtained. A provisioning description is then automatically derived in accordance with the service agreement offer and the implementation plan template, wherein the provisioning description is usable for configuring one or more resources such that a service may be provided to the service client.
    • 公开了用于自动提供资源以实现服务协议的技术。 例如,根据服务客户端的至少一个服务协议提供,由服务提供商用于自动配置一个或多个资源的技术包括以下步骤/操作。 获得至少一个服务协议报价。 至少获得一个实施计划模板。 然后根据服务协议提供和实施计划模板自动导出供应描述,其中,供应描述可用于配置一个或多个资源,使得服务可以被提供给服务客户端。
    • 22. 发明授权
    • Identifying and defining information services for delivery in a service oriented architecture
    • 识别和定义面向服务架构的信息服务
    • US08370292B2
    • 2013-02-05
    • US12916949
    • 2010-11-01
    • Abdul AllamAsit DanClaus T Jensen
    • Abdul AllamAsit DanClaus T Jensen
    • G06F7/00
    • G06F8/35
    • A method for information service identification during service modeling of a service oriented architecture (SOA) architected computing system includes loading a business process defined by different business services in memory of a service modeling tool executing in a host computing platform. The method further includes identifying different information elements directed for access by the business services and determining a set of information transactions for the identified different information elements. The method yet further includes generalizing the set of information transactions into a candidate list of information services. The method even yet further includes selecting from amongst the candidate list a selection of information services for incorporation into the business process. Finally, the method includes refining the business services of the business process to invoke the selection of information services to access the identified different information elements.
    • 在面向服务架构(SOA)架构的计算系统的服务建模期间的用于信息服务识别的方法包括将由不同业务服务定义的业务流程加载到在主机计算平台中执行的服务建模工具的存储器中。 所述方法还包括识别针对所述业务服务的访问的不同信息元素,以及为所识别的不同信息元素确定一组信息交易。 该方法还包括将该组信息交易概括为信息服务的候选列表。 该方法甚至还包括从候选列表中选择用于并入业务过程的信息服务的选择。 最后,该方法包括改进业务流程的业务服务,以调用信息服务的选择来访问所识别的不同信息元素。
    • 24. 发明申请
    • CAPTURING INFORMATION ACCESSED, UPDATED AND CREATED BY PROCESSES AND USING THE SAME FOR VALIDATION OF CONSISTENCY
    • 通过过程获取,更新和创建的信息,并使用相同的验证一致性信息
    • US20100211926A1
    • 2010-08-19
    • US12371584
    • 2009-02-14
    • Asit DanClaus T. Jensen
    • Asit DanClaus T. Jensen
    • G06F9/44
    • G06F8/10
    • Techniques for extending a process model with specification of information consumed. A receiving operation receives specification of process information consumed by a process implementation of the process model. Another receiving operation receives specification of activity process information consumed by activities employed by the process implementation of the process model. The information consumed is information that is or needs to be used without being passed through exposed interfaces. A generating operation automatically generates an extended process model using a computer processor. The extended process model includes specification of exposed interfaces, the process information consumed by the process implementation, and the activity information consumed by the activity implementation. Further embodiments includes techniques for identifying information inconsistencies in the extended process model if the information consumed not available as called for by the extended process model.
    • 用于扩展过程模型的技术,其中包含消耗的信息。 接收操作接收由过程模型的过程实现消耗的过程信息的指定。 另一个接收操作接收由过程模型的过程实现采用的活动消耗的活动过程信息的规范。 消耗的信息是在不通过暴露的接口传递的情况下或需要使用的信息。 生成操作使用计算机处理器自动生成扩展过程模型。 扩展过程模型包括暴露接口的规范,过程实现消耗的过程信息以及活动实现所消耗的活动信息。 另外的实施例包括用于识别扩展过程模型中的信息不一致性的技术,如果扩展过程模型所要求的信息消耗不可用。
    • 29. 发明授权
    • System and method for providing trusted services via trusted server agents
    • 通过可信服务器代理提供可信服务的系统和方法
    • US06823456B1
    • 2004-11-23
    • US09382248
    • 1999-08-25
    • Asit DanArun K. IyengarManoj Kumar
    • Asit DanArun K. IyengarManoj Kumar
    • H04L900
    • H04L63/0823G06F21/606G06F2221/2151
    • A client/server networking topology comprising a trusted server agent (TSA) (e.g., software application) that runs either at a client node or at a node in close proximity to the client and provides various trusted services to the client on behalf of a trusted server. In instances where the node in which the TSA software runs (i.e., the client or a node in close proximity) may be untrusted, and/or unreliable, methods are provided for making the TSA software running on the untrusted and/or unreliable node provide trusted and reliable services. In one aspect of the invention, a method for providing trusted service in a client/server system comprises the steps of: providing at least one client; providing at least one trusted server (TS); providing at least one trusted server agent (TSA) which is executing on or near the at least one client; providing a trusted service by the at least one TSA to the at least one client on behalf of the at least one TS.
    • 一种客户端/服务器网络拓扑,其包括在客户端节点处或在靠近客户端的节点处运行的可信服务器代理(TSA)(例如,软件应用),并且代表可信赖的客户机向客户端提供各种可信服务 服务器。 在TSA软件运行的节点(即,客户端或邻近的节点)可能不受信任和/或不可靠的情况下,提供了使不可信和不可靠节点上运行的TSA软件提供的方法 信赖可靠的服务。 在本发明的一个方面,一种用于在客户机/服务器系统中提供可信服务的方法包括以下步骤:提供至少一个客户端; 提供至少一个可信服务器(TS); 提供在所述至少一个客户端上或附近执行的至少一个可信服务器代理(TSA); 代表所述至少一个TS向所述至少一个客户端提供由所述至少一个TSA的可信任服务。
    • 30. 发明授权
    • Support for portable trusted software
    • 支持便携式可信软件
    • US5825877A
    • 1998-10-20
    • US661517
    • 1996-06-11
    • Asit DanRajiv RamaswamiDinkar Sitaram
    • Asit DanRajiv RamaswamiDinkar Sitaram
    • G06F12/14G06F1/00G06F9/445G06F21/00G06F21/22G06F21/24H04L9/32H04L29/06H04L9/00
    • H04L63/0435G06F21/54H04L29/06H04L63/0823H04L63/12H04L9/321H04L9/3263G06F2211/009H04L63/101
    • A form of authentication is provided wherein a trusted third party signs a certificate to identify the author of a program and to secure its integrity. The program code is encapsulated or otherwise associated with the certificate and an access control list (ACL). The access control list describes the permissions and resources required by the code. An enforcement mechanism which allocates system permissions and resources in accordance with the ACL. In a preferred embodiment, a code production system communicates with a certification agency, which is a trusted third party. The certification agency issues a certificate for the code and a certificate for the access list of that code. Once the certificate is issued it is not possible for any party to modify the code or access list without invalidating the certificate. The code and its ACL, along with their certificates are stored on a server. A client downloading the code or access list can verify the integrity of the code/access list and the system can enforce the access list such that the permissions and resources are not exceeded.
    • 提供了一种认证形式,其中可信第三方签署证书以识别程序的作者并确保其完整性。 程序代码封装或以其他方式与证书和访问控制列表(ACL)相关联。 访问控制列表描述了代码所需的权限和资源。 根据ACL分配系统权限和资源的执行机制。 在优选实施例中,代码生产系统与认证机构进行通信,认证机构是可靠的第三方。 认证机构颁发代码证书和该代码访问列表的证书。 一旦发出证书,任何一方在不使证书无效的情况下,不可能修改代码或访问列表。 代码及其ACL及其证书存储在服务器上。 下载代码或访问列表的客户端可以验证代码/访问列表的完整性,并且系统可以强制执行访问列表,以便不超过权限和资源。