会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Fine-grained authorization by authorization table associated with a resource
    • 与资源关联的授权表进行细粒度授权
    • US07546640B2
    • 2009-06-09
    • US10732628
    • 2003-12-10
    • David Yu ChangVishwanath VenkataramappaLeigh Allen Williamson
    • David Yu ChangVishwanath VenkataramappaLeigh Allen Williamson
    • H04L9/32H04N7/16
    • H04L63/101G06F21/6218
    • Methods, systems, and media are disclosed for determining access rights to a resource managed by an application. One embodiment includes receiving a request by the application, wherein the request comprises an action a user seeks to perform on the resource. Further, the embodiment includes locating, based on the request, the resource in a structure having groupings of resources, wherein the groupings include a grouping having the resource. Typically the groupings comprise files having mappings of resources to assigned groups, and each group has an associated authorization table mapping roles or policies to users. Further still, the embodiment includes reading an authorization table associated with the grouping having the resource, and determining whether to grant the access rights for performing the action on the resource.
    • 公开了用于确定对由应用程序管理的资源的访问权限的方法,系统和媒体。 一个实施例包括接收应用的请求,其中所述请求包括用户寻求对资源执行的动作。 此外,实施例包括基于请求定位具有资源分组的结构中的资源,其中分组包括具有资源的分组。 通常,分组包括具有分配组的资源映射的文件,并且每个组具有将角色或策略映射到用户的相关联的授权表。 此外,实施例包括读取与具有资源的分组相关联的授权表,以及确定是否授予对资源执行动作的访问权限。
    • 42. 发明授权
    • System and method for credential delegation using identity assertion
    • 使用身份断言进行凭据授权的系统和方法
    • US07526798B2
    • 2009-04-28
    • US10286609
    • 2002-10-31
    • Ching-Yun ChaoHyen Vui ChungAjay ReddyVishwanath Venkataramappa
    • Ching-Yun ChaoHyen Vui ChungAjay ReddyVishwanath Venkataramappa
    • H04L9/00H04L9/32G06F17/00G06F9/44H04K1/00
    • H04L63/0807H04L63/205
    • Run-as credentials delegation using identity assertion is presented. A server receives a request from a client that includes the client's user identifier and password. The server authenticates the client and stores the client's user identifier without the corresponding password in a client credential storage area. The server determines if a run-as command is specified to communicate with a downstream server. If a run-as command is specified, the server retrieves a corresponding run-as identity which identifies whether a client credential type, a server credential type, or a specific identifier credential type should be used in the run-as command. The server retrieves an identified credential corresponding to the identified credential type, and sends the identified credential in an identity assertion token to a downstream server.
    • 呈现使用身份断言的运行凭证委派。 服务器从客户端收到包含客户端用户标识和密码的请求。 服务器对客户端进行身份验证,并将客户端的用户标识符存储在客户端凭证存储区域中,而没有相应的密码。 服务器确定是否指定了run-as命令来与下游服务器进行通信。 如果指定了run-as命令,则服务器检索相应的运行身份,该身份标识在run-as命令中是否应使用客户端凭据类型,服务器凭据类型或特定标识符凭据类型。 服务器检索与所识别的证书类型相对应的已识别证书,并且将识别的身份认证令牌发送到下游服务器。
    • 45. 发明申请
    • Fine-Grained Authorization by Traversing Generational Relationships
    • 通过遍历世代关系的细粒度授权
    • US20080222719A1
    • 2008-09-11
    • US12055407
    • 2008-03-26
    • David Yu ChangVishwanath VenkataramappaLeigh Allen Williamson
    • David Yu ChangVishwanath VenkataramappaLeigh Allen Williamson
    • G06F7/04
    • G06F21/6218
    • Methods, systems, and media are disclosed for determining access rights to a resource managed by an application. One embodiment includes receiving a request by the application, wherein the request comprises an action a user seeks to perform on the resource, and locating, based on the request, the resource in both a containment relationship graph and in a structure having groupings of resources, wherein the groupings comprise a grouping having the resource. Further, the embodiment includes traversing a vertex of the containment relationship graph, wherein the vertex comprises a generational resource of the resource, and reading an authorization table associated with a grouping having the generational resource in the groupings. Further still, the embodiment includes determining whether to grant the access rights for performing the action on the resource.
    • 公开了用于确定对由应用程序管理的资源的访问权限的方法,系统和媒体。 一个实施例包括接收应用的请求,其中所述请求包括用户在资源上执行的动作,以及基于所述请求,在包含关系图和具有资源分组的结构中查找资源, 其中所述分组包括具有所述资源的分组。 此外,实施例包括遍历包容关系图的顶点,其中顶点包括资源的代数资源,以及读取与分组中具有代数资源的分组相关联的授权表。 此外,该实施例还包括确定是否授予对资源执行动作的访问权限。