会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 32. 发明申请
    • ROLE-BASED AUTHORIZATION USING CONDITIONAL PERMISSIONS
    • 使用条件许可的基于角色的授权
    • US20080168528A1
    • 2008-07-10
    • US11619672
    • 2007-01-04
    • Dah-Haur LinSatoshi HadaAnthony Joseph NadalinNataraj Nagaratnam
    • Dah-Haur LinSatoshi HadaAnthony Joseph NadalinNataraj Nagaratnam
    • G06F21/00
    • H04L63/102G06F21/53G06F21/6218G06F2221/2105G06F2221/2141H04L63/105H04L63/168
    • The present invention implements a set of interfaces for a standard Java execution environment to provide authorization with conditional permissions. In particular, a framework enables a provider to provide a condition-based runtime authorization decision when a caller entity requests a Java resource. To this end, during a policy configuration certain “Conditions” may be associated with a standard Java Permission object using a ConditionalPermission class. Each “Condition” may be represented in one of a set of different conditions (e.g., containment, logical, comparison, owner and regular expression conditions) using various name-value pairs of “AttributeName” objects. During runtime, an “implies” method in the ConditionalPermission class returns true if the argument permission is implied by the wrapped permission and the additional “Conditions” are evaluated to be true. The ConditionalPermission class allows the caller to seamlessly instrument an instance evaluation “Condition” into a regular permission evaluation and to hand off this evaluation to a provider to facilitate an instance-based runtime authorization decision. The framework is highly flexible and provides for a wide-range of possible fine-grained policy and instance-based “Conditions” for authorization evaluation.
    • 本发明实现了用于标准Java执行环境的一组接口,以提供具有条件许可的授权。 特别地,当呼叫者实体请求Java资源时,框架使得供应商能够提供基于条件的运行时授权决定。 为此,在策略配置期间,某些“条件”可能与使用ConditionalPermission类的标准Java Permission对象相关联。 可以使用“AttributeName”对象的各种名称 - 值对,以一组不同条件(例如,包含,逻辑,比较,所有者和正则表达条件)中的一个来表示每个“条件”。 在运行时,ConditionalPermission类中的“暗示”方法如果被包装的权限隐含参数许可,并且额外的“条件”被评估为true,则返回true。 ConditionalPermission类允许调用者将实例评估“条件”无缝地仪器仪器置于常规权限评估中,并将此评估移交给提供者以促进基于实例的运行时授权决策。 该框架是高度灵活的,并提供广泛的可能的细粒度政策和基于实例的“条件”进行授权评估。
    • 35. 发明申请
    • Secure data communications in web services
    • 在Web服务中安全的数据通信
    • US20060294383A1
    • 2006-12-28
    • US11168716
    • 2005-06-28
    • Paula AustelMaryann HondoMichael McIntoshAnthony NadalinNataraj Nagaratnam
    • Paula AustelMaryann HondoMichael McIntoshAnthony NadalinNataraj Nagaratnam
    • H04L9/00
    • G06F21/606G06F21/629H04L63/12
    • Methods, systems, and products are disclosed in which secure data communications in web services are provided generally by receiving in a web service from a client a request containing an element bearing a first signature, the signature having a value; signing the value of the first signature, thereby creating a second signature; and sending a response from the web service to the client, the response including the second signature. The requester may verify that the response includes the second signature. The request may be encrypted, and the response may be encrypted. The first signature may be encrypted, and the web service may encrypt the value of the first signature and include the encrypted value of the first signature in the response. The web service may receive a request encoded in SOAP and may send a response also encoded in SOAP.
    • 公开了一种方法,系统和产品,其中Web服务中的安全数据通信通常通过从客户端接收web服务来提供包含具有第一签名的元素的请求,该签名具有值; 签署第一签名的价值,从而创建第二个签名; 以及将所述web服务的响应发送到所述客户端,所述响应包括所述第二签名。 请求者可以验证响应包括第二个签名。 该请求可以被加密,并且响应可以被加密。 可以对第一签名进行加密,并且web服务可以加密第一签名的值并将第一签名的加密值包括在响应中。 Web服务可以接收以SOAP编码的请求,并且可以发送也以SOAP编码的响应。
    • 37. 发明授权
    • Method and apparatus for processing requests in a network data processing system based on a trust association between servers
    • 基于服务器之间的信任关联在网络数据处理系统中处理请求的方法和装置
    • US06965939B2
    • 2005-11-15
    • US09755351
    • 2001-01-05
    • Gennaro A. CuomoWilfred C. JamisonNataraj Nagaratnam
    • Gennaro A. CuomoWilfred C. JamisonNataraj Nagaratnam
    • G06F15/16H04L9/00H04L29/06H04L29/08
    • H04L63/0281H04L63/08H04L63/0807H04L63/102H04L67/28H04L67/2804
    • A method, apparatus, and computer implemented instructions for handling requests in a network data processing system. The network data processing system includes a network and clients connected to the network. A first server is present in which the first server receives a request from a client to access a resource, performs an authentication process with the client, add information to the request in which the information indicates that the request is from a trusted source to form a modified request, and sends the modified request for processing. This modified request is received by a second server. This second server determines whether the first server is a trusted server based on the information, and provides access to the resource in response to a determination that the first server is a trusted server. If the second server receives the request directly from a client, it would process the request by itself instead of basing its trust on any of the known first servers.
    • 一种用于在网络数据处理系统中处理请求的方法,装置和计算机实现的指令。 网络数据处理系统包括网络和连接到网络的客户端。 存在第一服务器,其中第一服务器从客户端接收到访问资源的请求,与客户端进行认证处理,向请求添加信息,在该请求中,该信息指示请求来自可信源,以形成 修改请求,并发送修改后的请求进行处理。 该修改的请求由第二服务器接收。 该第二服务器基于该信息确定第一服务器是否为可信服务器,并响应于确定第一服务器是可信服务器而提供对资源的访问。 如果第二台服务器直接从客户端收到请求,它将自己处理该请求,而不是将其信任放在任何已知的第一台服务器上。