会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明公开
    • System and method for providing database acces control in a secure distributed network
    • 系统和方法在一个安全的分布式网络提供数据库访问控制
    • EP0913967A2
    • 1999-05-06
    • EP98308896.4
    • 1998-10-30
    • SUN MICROSYSTEMS, INC.
    • Angal, RajeevAllavarpu, Sai V.S.Fisher, Bart LeeBapat, Subodh
    • H04L12/24H04L29/06
    • H04L41/28G06F1/00G06F21/6227H04L41/024H04L63/101Y10S707/955Y10S707/959Y10S707/966Y10S707/99931Y10S707/99939
    • An access control database has access control objects that collectively store information that specifies access rights by users to specified sets of the managed objects. The specified access rights include access rights to obtain management information from the network. An access control server provides users access to the managed objects in accordance with the access rights specified by the access control database. An information transfer mechanism sends management information from the network to a database management system (DBMS) for storage in a set of database tables. Each database table stores management information for a corresponding class of managed objects. A set of views limits access to the management information stored in the database tables. Each view defines a subset of rows in the database tables that are accessible when using this view. The set of database table rows that are accessible when using each view in the set corresponds to the managed object access rights specified by the access control database for at least one the users. A view access control means specifies which views in the set of views are useable by specified ones of the users. The database access engine accesses information in the set of database tables using the set of views such that each user is allowed access only to management information in the set of database tables that the user would be allowed by the access control database to access.
    • 访问控制数据库访问控制对象做了整体存储信息没有指定特定集合管理对象的用户访问权限。 指定访问权限包括访问权限从网络获取管理信息。 访问控制服务器提供用户访问管理对象在雅舞蹈与访问控制数据库中指定的访问权限。 一种信息传送机构从网络到一个数据库管理系统(DBMS),用于存储在一组数据库表的发送管理信息。 每个数据库表存储管理信息对应的类别被管理对象。 一组视图限制访问存储在数据库表中的管理信息。 每个视图定义数据库中的表没有行的子集都可以访问使用此视图时。 该组数据库表中的行的确可以用访问组中的每个视图当对应于访问控制数据库的至少一个用户指定的被管理对象的访问权限。 视图访问控制装置指定哪个视图的集合中的视图是由用户指定的人可用。 数据库访问引擎访问使用该组的意见搜索并允许每个用户在组数据库表中只能访问管理信息没有用户会被访问控制数据库被允许访问的组数据库表中的信息。
    • 5. 发明公开
    • Distributed system and method for controlling acces to network resources
    • 分布式系统和方法,用于控制对网络资源的访问
    • EP0913966A2
    • 1999-05-06
    • EP98308895.6
    • 1998-10-30
    • SUN MICROSYSTEMS, INC.
    • Angal, RajeevAllavarpu, Sai V.S.Bhat, ShivaramFisher, Bart LeeLuo, Ping
    • H04L12/24
    • H04L63/102G06F12/1483G06F21/6218H04L29/06H04L63/105H04L63/20H04L67/42
    • An access control database defines access rights through the use of access control objects. The access control objects include group objects, each defining a group and a set of users who are members of the group, and rule objects. Some of the rule objects each specify a set of the group objects, a set of the management objects, and access rights by the users who are members of the groups defined by the specified set of the group objects to the specified set of management objects. A plurality of access control servers are used to process access requests. Each access control server controls access to a distinct subset of the management objects in accordance with the access rights specified in the access control database. At least one of the access control servers receives access requests from the users and distributes the received access requests among the access control servers for processing. A subset of the access requests specify operations to be performed on specified sets of the management objects. Each of these access requests is sent for processing to one or more of the access control servers in accordance with the management objects to which access is being requested. The access control servers responding to the access requests from the users by granting, denying and partially granting and denying the access requested in each access request in accordance with the access rights specified in the access control database.
    • 访问控制数据库通过使用访问控制对象来定义访问权限。 访问控制对象包括组对象,每个组定义一个组和一组属于该组成员的用户以及规则对象。 某些规则对象分别指定一组组对象,一组管理对象以及属于由指定的一组组对象定义的组的用户对指定的一组管理对象所定义的组的用户的访问权限。 多个访问控制服务器用于处理访问请求。 每个访问控制服务器根据访问控制数据库中指定的访问权限来控制对管理对象的不同子集的访问。 至少一个访问控制服务器接收来自用户的访问请求,并将访问请求分发给访问控制服务器以进行处理。 访问请求的一个子集指定要在指定的管理对象集上执行的操作。 根据请求访问的管理对象,将这些访问请求中的每一个发送给一个或多个访问控制服务器以进行处理。 访问控制服务器响应于来自用户的访问请求,根据访问控制数据库中指定的访问权限,授予,拒绝和部分授予和拒绝在每个访问请求中请求的访问。
    • 6. 发明公开
    • Distributed system and method for controlling access to network resources and event notifications
    • 分布式系统和方法,用于控制访问网络资源和事件消息
    • EP0913758A2
    • 1999-05-06
    • EP98308910.3
    • 1998-10-30
    • SUN MICROSYSTEMS, INC.
    • Angal, RajeevBhat, ShivaramFisher, Bart LeeAllavarpu, Sai V.S.
    • G06F1/00
    • H04L63/105G06F12/1483G06F21/305G06F21/604G06F21/6218G06F2221/2101G06F2221/2141G06F2221/2145H04L41/28Y10S707/99939
    • An access control database defines access rights through the use of access control objects. The access control objects include group objects, each defining a group and a set of users who are members of the group, and rule objects. A first subset of the rule objects each specify a set of the group objects, a set of the management objects, and access rights by the users who are members of the groups defined by the specified set of the group objects to the specified set of management objects. The access control server responds to the access requests from the users by granting, denying and partially granting and denying the access requested in each access request in accordance with the access rights specified in the access control database. A second subset of the rule objects in the access control database each specify user access rights to event notifications generated by the specified set of management objects. An event registry is used for registering event notification requests by users, each event notification request specifying event notifications from specified sets of the management objects that are being requested. An event router receives event notifications generated by the management objects. It responds to each event notification by sending corresponding event notification messages to users who have registered a corresponding event notification request with the event registry and also have access rights to the received event notification in accordance with the access rights specified in the access control database.
    • 访问控制数据库,通过使用访问控制对象的定义访问权限。 访问控制对象包括组对象,每个定义一组和一组谁是组成员的用户,而且规则对象。 规则的第一子集对象,每个指定由谁是由指定的一组对象组定义的特定组管理组成员的用户的一组对象组,一组管理对象和访问权限 对象。 访问控制服务器响应从用户通过授予,拒绝和部分授予或拒绝与访问控制数据库中指定的访问权限在雅舞蹈每个访问请求所请求的访问的访问请求。 该规则的第二子集在每个指定的用户访问权限由指定的一组管理对象产生的事件通知的接入控制数据库对象。 事件注册表用于注册用户的事件通知请求,并正在要求每个事件通知请求从指定的集管理对象的指定事件通知。 事件路由器接收管理对象产生的事件通知。 它通过发送相应的事件通知消息谁已登记的事件注册表相应的事件通知要求,因此具有访问权限与访问控制数据库中指定的访问权限在雅舞蹈接收到的事件通知用户来响应每个事件的通知。