会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Atomic deletion of database data categories
    • 原子删除数据库数据类别
    • US08478797B2
    • 2013-07-02
    • US13485482
    • 2012-05-31
    • Clifford E. KahnRoger A. Chickering
    • Clifford E. KahnRoger A. Chickering
    • G06F17/30
    • G06F17/30348
    • A device maintains, in a database, a plurality of data items, each data item of the plurality of data items being associated with a respective category. The device associates, in the database, a first counter value with each data item, the first counter value indicating a number of times the respective category has been deleted from the database at a time when the data item was stored in the database. The device associates, in the database or another database, a second counter value with the respective category, the second counter value indicating a current value for a number of times the respective category has been deleted from the database. The device selectively deletes, from the database, one or more data items of the plurality of data items from the database based on the first counter values and the second counter value.
    • 一种设备在数据库中维护多个数据项,所述多个数据项中的每个数据项与相应类别相关联。 所述设备在数据库中与第一计数器值与每个数据项相关联,所述第一计数器值指示在数据项存储在数据库中时相应类别已从数据库中删除的次数。 该设备在数据库或另一个数据库中将具有相应类别的第二计数器值相关联,第二计数器值指示相应类别已经从数据库中删除的次数的当前值。 该设备基于第一计数器值和第二计数器值从数据库中选择性地从数据库中删除多个数据项中的一个或多个数据项。
    • 3. 发明申请
    • UPDATING STORED PASSWORDS
    • 更新存储密码
    • US20120144471A1
    • 2012-06-07
    • US13312062
    • 2011-12-06
    • Andy TSANGRoger A. CHICKERINGClifford E. KAHNJeffrey C. VENABLE, SR.
    • Andy TSANGRoger A. CHICKERINGClifford E. KAHNJeffrey C. VENABLE, SR.
    • G06F21/00
    • H04L63/083G06F17/30097H04L9/3226H04L9/3236H04L63/126H04L67/02H04L67/42
    • A device may include an authentication server and a server. The authentication server may receive a first form of a password from a client in accordance with an authentication protocol, and authenticate the client based on a comparison of the first form to a value derived from a second form of the password stored in a password database. The comparison fails when the first form is not comparable to a value derived from the second form. The server may establish a secure connection to the client, receive a plain-text password from the client over the secure connection, authenticate the client by comparing a value derived from the plain-text password with a value derived from the second form, and update the password database with a third form of the password that permits the authentication server to successfully authenticate the client when the authentication server receives the first form.
    • 设备可以包括认证服务器和服务器。 验证服务器可以根据认证协议从客户端接收第一形式的密码,并且基于第一形式与从密码数据库中存储的密码的第二形式导出的值的比较来认证客户端。 当第一种形式与从第二种形式得出的值不相称时,比较失败。 服务器可以建立到客户端的安全连接,通过安全连接从客户端接收明文密码,通过将从纯文本密码导出的值与从第二种形式导出的值进行比较来验证客户端,并更新 密码数据库具有第三种形式的密码,允许认证服务器在认证服务器接收到第一个表单时成功验证客户端。
    • 4. 发明授权
    • Communication policy enforcement in a data network
    • 数据网络中的通信策略实施
    • US08185642B1
    • 2012-05-22
    • US11281905
    • 2005-11-18
    • Theron TockRoger A. Chickering
    • Theron TockRoger A. Chickering
    • H04L9/00H04L9/32
    • H04L63/0227H04L63/102H04L63/126
    • A device is configured to receive authorization information from a first network device and to receive a request that data units sent to a destination device contain authorization information, where the request is received from a second network device. The device is configured to assemble authorized data units by associating the authorization information with content intended for a destination device, where the content can be exchanged with the destination device during authorized communication. The device is configured to provide at least one of the authorized data units to the second network device so that the second network device can establish the authorized communication between the device and the destination device.
    • 设备被配置为从第一网络设备接收授权信息并且接收发送到目的地设备的数据单元包含授权信息的请求,其中从第二网络设备接收到请求。 该设备被配置为通过将授权信息与旨在用于目的地设备的内容相关联来组装授权数据单元,其中可以在授权通信期间内容与目的地设备交换。 该设备被配置为向第二网络设备提供至少一个授权数据单元,使得第二网络设备可以在设备和目的地设备之间建立授权的通信。
    • 5. 发明申请
    • SESSION MIGRATION BETWEEN NETWORK POLICY SERVERS
    • 网络政策服务器之间的会议迁移
    • US20110153854A1
    • 2011-06-23
    • US12651081
    • 2009-12-31
    • Roger A. Chickering
    • Roger A. Chickering
    • G06F15/16
    • H04L63/0815H04L63/20H04L67/146
    • A policy device grants access to a client device, without authenticating the client device, when the client device provides a session identifier to the policy device that was previously granted to the client device by a second policy device upon authenticating the client device by the second policy device. In one example, a policy device includes a network interface that receives a session identifier from a client device, wherein the policy device comprises an individually administered autonomous policy server, and an authorization module that grants the client device access to a network protected by the policy device based on the session identifier without authenticating the client device by the policy device. In this manner, the client device need not provide authentication information multiple times within a short time span, and the policy device can deallocate resources when a session migrates to a second policy device.
    • 当客户端设备在由第二策略认证客户端设备时,由第二策略设备向先前授予客户机设备的策略设备提供会话标识符时,策略设备授权对客户端设备的访问,而不验证客户端设备 设备。 在一个示例中,策略设备包括从客户端设备接收会话标识符的网络接口,其中策略设备包括单独管理的自治策略服务器,以及授权模块,其授权客户端设备访问受策略保护的网络 设备基于会话标识符,而不通过策略设备认证客户端设备。 以这种方式,客户端设备不需要在短时间内多次提供认证信息,并且策略设备可以在会话迁移到第二策略设备时释放资源。
    • 7. 发明授权
    • Provisioning network access through a firewall
    • 通过防火墙配置网络访问
    • US08806605B1
    • 2014-08-12
    • US12013126
    • 2008-01-11
    • Roger A. Chickering
    • Roger A. Chickering
    • G06F15/16
    • H04L63/02H04L63/0227H04L63/08H04L63/10
    • A method may include determining one or more rules and communicating the one or more rules to a firewall, where the firewall receives a data unit and determines, based on the one or more rules, whether to forward the data unit to a destination address; receiving a redirection of a device from the firewall when the firewall determines not to forward the data unit to the destination address; receiving an indication that the firewall did not forward the data unit to the destination address; and determining a new rule to allow the firewall to forward the data unit to the destination address and communicating the new rule to the firewall; and redirecting the device to the destination address.
    • 方法可以包括确定一个或多个规则并将一个或多个规则传送到防火墙,其中防火墙接收数据单元并且基于一个或多个规则确定是否将数据单元转发到目的地地址; 当防火墙确定不将数据单元转发到目的地址时,从防火墙接收设备的重定向; 接收到防火墙未将数据单元转发到目标地址的指示; 并确定新的规则以允许防火墙将数据单元转发到目的地地址并将新规则传送到防火墙; 并将设备重定向到目标地址。
    • 10. 发明授权
    • Translating authorization information within computer networks
    • 在计算机网络中翻译授权信息
    • US08291468B1
    • 2012-10-16
    • US12475230
    • 2009-05-29
    • Roger A. Chickering
    • Roger A. Chickering
    • G06F17/00
    • H04L63/0884H04L63/0815
    • In general, techniques are described for translating authorization information within computer networks. For example, a first network device of a computer network may receive authentication information from an endpoint device requesting access to the computer network. The first network device authenticates the endpoint device based on this authentication information and stores authorization information in accordance with a first vendor-specific authorization data model. The first network device stores and applies an export translation policy to translate this information from the vendor-specific data model to a vendor-neutral authorization data model, which it then publishes to an intermediate storage device that implements the vendor-neutral data model. A second network device of the computer network may store an import translation policy to translate this same authorization information from the vendor-neutral authorization data model to a different vendor-specific data model. In this manner, the techniques facilitate translation of authorization information within computer networks.
    • 通常,描述了用于在计算机网络内翻译授权信息的技术。 例如,计算机网络的第一网络设备可以从请求接入计算机网络的端点设备接收认证信息。 第一网络设备基于该认证信息认证端点设备,并且根据第一供应商特定的授权数据模型存储授权信息。 第一个网络设备存储并应用导出转换策略,将该信息从供应商特定的数据模型转换为供应商中立的授权数据模型,然后将其发布到实现供应商中立数据模型的中间存储设备。 计算机网络的第二网络设备可以存储导入转换策略,以将相同的授权信息从供应商中立的授权数据模型转换为不同的供应商特定的数据模型。 以这种方式,这些技术有助于计算机网络内的授权信息的翻译。