会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Software Protection Using an Installation Product Having an Entitlement File
    • 使用具有授权文件的安装产品进行软件保护
    • US20120216294A1
    • 2012-08-23
    • US13454555
    • 2012-04-24
    • Timothy J. HahnBernard P. Palmer, JR.Michael P. WaidnerJames J. Whitmore
    • Timothy J. HahnBernard P. Palmer, JR.Michael P. WaidnerJames J. Whitmore
    • G06F21/00
    • G06F21/10G06F21/105G06F21/12G06F2221/0737H04L9/3247H04L9/3263H04L2209/60H04L2209/68
    • Techniques for establishing entitlement to a computer program product are provided, and include providing a client identity in a registration process to produce an entitlement file, obtaining an encoded version of a computer program product, and transforming the computer program product into an installation product in a computer storage medium, wherein the installation product comprises the entitlement file to establish entitled use of the computer program product. Also, techniques for facilitating security compliance of a computer program product include providing an encoded version of a computer program product, and providing an installation product builder for the computer program product, wherein the installation product builder creates an installation product in a computer storage medium using a client identity and the encoded version of the computer program product during a registration process, and wherein the created installation product comprises an entitlement file to facilitate security compliance of the computer program product.
    • 提供了用于建立计算机程序产品的权利的技术,并且包括在注册过程中提供客户端身份以产生授权文件,获得计算机程序产品的编码版本,以及将计算机程序产品变换为安装产品 计算机存储介质,其中安装产品包括授权文件以建立计算机程序产品的有权使用。 此外,用于促进计算机程序产品的安全符合性的技术包括提供计算机程序产品的编码版本,并为计算机程序产品提供安装产品构建器,其中安装产品构建器使用计算机存储介质中的安装产品 客户端身份和计算机程序产品的编码版本,并且其中所创建的安装产品包括授权文件,以促进计算机程序产品的安全符合性。
    • 7. 发明授权
    • System and method for designing secure business solutions using patterns
    • 使用模式设计安全业务解决方案的系统和方法
    • US08725521B2
    • 2014-05-13
    • US10918239
    • 2004-08-13
    • James J. Whitmore
    • James J. Whitmore
    • G06Q10/00
    • G06Q10/10G06Q10/067
    • A system and method for generating an information technology solution. A system for generating a runtime model is provided, comprising: a system for selecting a business pattern; a system for providing a management integration table, wherein the management integration table includes a plurality of cells, each representing at least one management application pattern; and a system for generating a runtime model from the selected business pattern and management integration table, wherein the generating system supplements the business pattern with additive patterns, bridge patterns, and management application patterns in order to generate the runtime model.
    • 一种用于生成信息技术解决方案的系统和方法。 提供了一种用于生成运行时模型的系统,包括:用于选择业务模式的系统; 用于提供管理集成表的系统,其中所述管理集成表包括多个小区,每个小区表示至少一个管理应用模式; 以及用于从所选择的业务模式和管理集成表生成运行时模型的系统,其中生成系统用加法模式,桥模式和管理应用模式来补充业务模式,以便生成运行时模型。
    • 8. 发明申请
    • Intelligent Service Management and Process Control Using Policy-Based Automation
    • 使用基于策略的自动化的智能服务管理和过程控制
    • US20130347003A1
    • 2013-12-26
    • US13529274
    • 2012-06-21
    • James J. Whitmore
    • James J. Whitmore
    • G06F9/46
    • G06Q10/0633G06F9/46G06Q10/06G06Q10/0631
    • Mechanisms are provided for dynamically determining one or more automation levels for tasks of a workflow. The mechanisms receive a workflow from a source component and receiving context and state information for an environment in which the workflow is to be performed. One or more tasks and associated task attributes are identified in the workflow and applying one or more automation rules to the context and state information and the task attributes to generate one or more automation level settings from the one or more tasks. The one or more tasks are performed in the environment in accordance with the one or more automation level settings. The automation level settings specify a degree of automation to be used when performing the one or more tasks.
    • 提供了用于动态地确定工作流任务的一个或多个自动化级别的机制。 这些机制从源组件接收工作流,并为工作流要执行的环境接收上下文和状态信息。 在工作流中识别一个或多个任务和相关联的任务属性,并将一个或多个自动化规则应用于上下文和状态信息以及任务属性以从一个或多个任务生成一个或多个自动化级别设置。 一个或多个任务根据一个或多个自动化级别设置在环境中执行。 自动化级别设置指定执行一个或多个任务时要使用的自动化程度。
    • 10. 发明授权
    • Providing consistent cryptographic operations
    • 提供一致的加密操作
    • US09009472B2
    • 2015-04-14
    • US13272797
    • 2011-10-13
    • Julian Ariel CerrutiMariela Claudia LanzaGuillermo ManzatoMariano Alejandro PredilettoJames J. Whitmore
    • Julian Ariel CerrutiMariela Claudia LanzaGuillermo ManzatoMariano Alejandro PredilettoJames J. Whitmore
    • H04L29/06G06F21/60H04L9/14
    • G06F21/602H04L9/14
    • A method, system, and computer usable program product for providing consistent cryptographic operations in a data processing environment using protected structured data objects are provided in the illustrative embodiments. A data input is received from an originating application by a security plug-in, both the application and the security plug-in executing in the data processing system. A security schema object is received by the security plug-in, the security schema object describing a sequence of cryptographic operations, wherein the security schema object includes a plurality of components each component describing an aspect of the cryptographic operations. The data input is transformed into a secure structured data object by the security plug-in using the sequence of cryptographic operations. A property of the secure structured data object is populated using data about the security schema object. The secure structured data object is transmitted to a consumer application.
    • 在说明性实施例中提供了用于在使用受保护的结构化数据对象的数据处理环境中提供一致密码操作的方法,系统和计算机可用程序产品。 由数据处理系统中执行的应用程序和安全插件的安全插件从始发应用程序接收数据输入。 安全性插件接收安全模式对象,安全模式对象描述一系列加密操作,其中安全模式对象包括描述密码操作方面的多个组件的每个组件。 使用密码操作的顺序,数据输入由安全插件转换成安全的结构化数据对象。 使用有关安全模式对象的数据填充安全结构化数据对象的属性。 安全的结构化数据对象被传送到消费者应用程序。