会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Plugin architecture for extending polices
    • 扩展策略的插件架构
    • US07296235B2
    • 2007-11-13
    • US10269152
    • 2002-10-10
    • Shivaram BhatHua CuiPing LuoDilli Dorai Minnal ArumugamAravindan Ranganathan
    • Shivaram BhatHua CuiPing LuoDilli Dorai Minnal ArumugamAravindan Ranganathan
    • G06F3/00
    • G06F21/6218G06T11/001
    • An architecture for allowing extensibility to policies. The architecture has a policy component program that is able to evaluate and enforce polices. The architecture also has plugin modules for allowing a user to customize the polices. The policy component program is able to present interfaces to the user for customizing the polices. The policy component program is further able to integrate customized polices into a framework of the policy component program in response to user input that is based on the interfaces presented to the user. The presented interfaces may be for defining subjects in the policy program, defining conditions in the policy program, defining referrals in the policy program, defining resource names in the policy program, and defining how conflicts will be resolved in the policy program. The interfaces may be compliant with the JAVA programming language.
    • 允许扩展策略的架构。 该架构具有能够评估和执行策略的策略组件程序。 该架构还具有允许用户自定义策略的插件模块。 策略组件程序能够向用户呈现用于定制策略的界面。 策略组件程序还能够将定制策略集成到策略组件程序的框架中,以响应基于呈现给用户的界面的用户输入。 所呈现的接口可以用于定义策略程序中的主题,在策略程序中定义条件,在策略程序中定义转介,在策略程序中定义资源名称,以及定义策略程序中的冲突如何被解决。 接口可能符合JAVA编程语言。
    • 3. 发明授权
    • Fine-grained attribute access control
    • 细粒度属性访问控制
    • US07836510B1
    • 2010-11-16
    • US10836991
    • 2004-04-30
    • Rajeev AngalQingwen ChengHeng-Ming HsuMalla SimhachalamDilli Dorai Minnal Arumugam
    • Rajeev AngalQingwen ChengHeng-Ming HsuMalla SimhachalamDilli Dorai Minnal Arumugam
    • G06F21/22
    • G06F21/6218
    • A mechanism is disclosed for enabling an attribute provider service (APS), which provides access to one or more attributes, to control access to the attributes at the attribute level. In one implementation, a request is received, which specifies a particular attribute that is desired to be accessed from an attribute repository. In response to this request, a policy that applies to the particular attribute is accessed. The policy is then processed to determine whether access to the particular attribute is to be allowed or denied. With the above mechanism, it is possible to control access to attributes at the attribute level rather than at the service level. Because access control is exercised at such a low level, an administrator can exercise much tighter and precise control over how attributes provided by an APS are accessed.
    • 公开了一种用于启用属性提供者服务(APS)的机制,其提供对一个或多个属性的访问以控制对属性级别的属性的访问。 在一个实现中,接收到请求,该请求指定希望从属性存储库访问的特定属性。 响应于此请求,访问适用于特定属性的策略。 然后处理该策略以确定是否允许或拒绝对特定属性的访问。 利用上述机制,可以控制对属性级别而不是服务级别的属性的访问。 由于访问控制以如此低的水平运行,所以管理员可以对如何访问由APS提供的属性进行更严格和精确的控制。