会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 15. 发明授权
    • Access control policy conversion
    • 访问控制策略转换
    • US08122484B2
    • 2012-02-21
    • US12101694
    • 2008-04-11
    • Guenter KarjothElsie A. Van Herreweghen
    • Guenter KarjothElsie A. Van Herreweghen
    • G06F17/00
    • G06F17/30507G06F21/604G06F21/6218
    • Methods and apparatus are provided for generating an access control policy data structure for a single-authorization-query access control system from a source policy data structure of an access control system in which primary authorizations can be subject to auxiliary constraints. Authorizations in the data structures are defined in terms of subject, resource and action elements. For each resource in a set of resources in the source policy data structure, the data structure is analyzed to identify primary authorizations relating to that resource. For each primary authorization, policy data which represents a policy defining an access rule expressing that authorization is generated and stored in system memory and analyzed to identify any auxiliary constraints associated with that primary authorization. For each auxiliary constraint so identified, policy data is generated and stored in system memory.
    • 提供了用于从访问控制系统的源策略数据结构生成用于单授权查询访问控制系统的访问控制策略数据结构的方法和装置,其中主授权可以受辅助约束。 数据结构中的授权是根据主题,资源和动作元素来定义的。 对于源策略数据结构中的一组资源中的每个资源,分析数据结构以识别与该资源相关的主要授权。 对于每个主授权,代表定义表达该授权的访问规则的策略的策略数据被生成并存储在系统存储器中并被分析以识别与该主授权相关联的任何辅助约束。 对于所识别的每个辅助约束,生成策略数据并将其存储在系统存储器中。
    • 16. 发明授权
    • Method and system for processing a request of a customer
    • 用于处理客户请求的方法和系统
    • US07844496B2
    • 2010-11-30
    • US10429365
    • 2003-05-05
    • Joy AlgesheimerChristian CachinJan CamenischGuenter Karjoth
    • Joy AlgesheimerChristian CachinJan CamenischGuenter Karjoth
    • G06Q30/00
    • G06Q99/00G06Q30/0633
    • The invention provides methods, apparatus and systems for securely processing an originator request of a customer. This originator request can be sent to at least one first entity. An example of a method for processing the originator request comprises the steps of a) sending from the customer the originator request to each first entity; b) connecting each first entity to a computation entity; c) each first entity, adding, on receipt of the originator request, information concerning the originator request thereby forming a first-modified request; d) sending at least part of the first-modified request to at least the computation entity; e) the computation entity having received at least part of the first-modified request deriving a computation-entity result from the at least part of the first-modified request; f) sending at least part of the computation-entity result to each first entity; g) each first entity having received at least part of the computation-entity result deriving therefrom a first-entity result and forwarding it at least in part; and h) the customer having received at least part of the first-entity result, deriving therefrom a customer result.
    • 本发明提供了用于安全地处理客户的发起者请求的方法,装置和系统。 该发起者请求可以被发送到至少一个第一实体。 用于处理发起者请求的方法的示例包括以下步骤:a)从客户发送发起者请求到每个第一实体; b)将每个第一实体连接到计算实体; c)每个第一实体,在接收到发起者请求时添加关于发起者请求的信息,从而形成第一修改的请求; d)至少将所述第一修改请求的至少一部分发送给所述计算实体; e)所述计算实体已经从所述第一修改请求的所述至少一部分中接收到所述第一修改请求的至少一部分导出计算实体结果; f)将至少部分计算实体结果发送给每个第一实体; g)每个第一实体已经接收到至少部分计算实体结果,从而导出第一实体结果并至少部分地转发该结果; 以及h)所述客户已经接收到所述第一实体结果的至少一部分,从而得到客户结果。
    • 18. 发明申请
    • ACCESS CONTROL POLICY CONVERSION
    • 访问控制政策转换
    • US20090178107A1
    • 2009-07-09
    • US12101694
    • 2008-04-11
    • Guenter KarjothElsie A. Van Herreweghen
    • Guenter KarjothElsie A. Van Herreweghen
    • G06F9/30G06F17/30
    • G06F17/30507G06F21/604G06F21/6218
    • Methods and apparatus are provided for generating an access control policy data structure for a single-authorization-query access control system from a source policy data structure of an access control system in which primary authorizations can be subject to auxiliary constraints. Authorizations in the data structures are defined in terms of subject, resource and action elements. For each resource in a set of resources in the source policy data structure, the data structure is analyzed to identify primary authorizations relating to that resource. For each primary authorization, policy data which represents a policy defining an access rule expressing that authorization is generated and stored in system memory and analyzed to identify any auxiliary constraints associated with that primary authorization. For each auxiliary constraint so identified, policy data is generated and stored in system memory.
    • 提供了用于从访问控制系统的源策略数据结构生成用于单授权查询访问控制系统的访问控制策略数据结构的方法和装置,其中主授权可以受辅助约束。 数据结构中的授权是根据主题,资源和动作元素来定义的。 对于源策略数据结构中的一组资源中的每个资源,分析数据结构以识别与该资源相关的主要授权。 对于每个主授权,代表定义表达该授权的访问规则的策略的策略数据被生成并存储在系统存储器中并被分析以识别与该主授权相关联的任何辅助约束。 对于所识别的每个辅助约束,生成策略数据并将其存储在系统存储器中。