会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Layered message processing model
    • 分层消息处理模型
    • US07165118B2
    • 2007-01-16
    • US10918907
    • 2004-08-15
    • Keith W. BallingerHervey O. Wilson
    • Keith W. BallingerHervey O. Wilson
    • G06F15/16
    • H04L69/32
    • Methods, systems, and computer program products for processing network messages in a manner that simplifies messaging application logic. Processing layers of a messaging system architecture that may include a transport layer, a channel layer, a send/receive layer, a service/client layer, and potentially others, are aware of an End Point Reference (“EPR”) within a network message The transport layer retrieves message data from a message transport. The channel layer de-serializing the network message consistent with an underlying type system. The send/receive layer filters and dispatches the network message to messaging logic (other layers or application logic) based on the EPRs. The service/client message layer dispatches the network message to messaging application logic based on the EPRs. These EPR aware message processing layers implement dispatch logic so that messaging applications written for the architecture need not provide the dispatch logic, simplifying the messaging application logic and development of the messaging application itself.
    • 用于以简化消息传递应用逻辑的方式处理网络消息的方法,系统和计算机程序产品。 可以包括传输层,信道层,发送/接收层,服务/客户端层以及潜在的其它消息系统架构的处理层知道网络消息内的端点参考(“EPR”) 传输层从消息传输中检索消息数据。 信道层将网络消息序列化,与基础类型系统一致。 发送/接收层基于EPR将网络消息过滤并分发到消息传递逻辑(其他层或应用程序逻辑)。 服务/客户端消息层基于EPR将网络消息分派到消息传递应用程序逻辑。 这些EPR感知消息处理层实现调度逻辑,使得针对架构编写的消息传递应用程序不需要提供调度逻辑,简化了消息应用程序逻辑和消息传递应用程序本身的开发。
    • 12. 发明授权
    • Establishment of security context
    • 建立安全环境
    • US07533265B2
    • 2009-05-12
    • US10892046
    • 2004-07-14
    • Keith W. BallingerHongMei GeHervey O. WilsonVick B. Mukherjee
    • Keith W. BallingerHongMei GeHervey O. WilsonVick B. Mukherjee
    • G06F21/00
    • H04L63/0428H04L63/08H04L63/20
    • The present invention provides for maintaining security context during a communication session between applications, without having to have executable code in either application for obtaining or generating a security context token (SCT) used to secure the communication. On a service side, a configuration file is provided that can be configured to indicate that automatic issuance of a SCT is enabled, thereby allowing a Web service engine to generate the SCT upon request. On the client side, when a message is sent from the client application to the service application, a policy engine accesses a policy that includes assertions indicating that a SCT is required for messages destined for the Web service application. As such, the policy engine requests and receives the SCT, which it uses to secure the message.
    • 本发明提供在应用之间的通信会话期间维护安全上下文,而不必在任一应用中具有用于获得或生成用于保护通信的安全上下文令牌(SCT)的可执行代码。 在服务端,提供可配置为指示启用SCT的自动发布的配置文件,从而允许Web服务引擎根据请求生成SCT。 在客户端,当从客户端应用程序发送消息到服务应用程序时,策略引擎将访问包含断言的策略,该断言指示为发往Web服务应用程序的消息需要SCT。 因此,策略引擎请求并接收它用于保护消息的SCT。
    • 13. 发明授权
    • Bulk transmission of messages using a single HTTP request
    • 使用单个HTTP请求批量传输消息
    • US07526801B2
    • 2009-04-28
    • US11031856
    • 2005-01-07
    • Keith W. BallingerLuis Felipe Cabrera
    • Keith W. BallingerLuis Felipe Cabrera
    • G06F9/00
    • H04L63/08H04L67/02H04L67/14H04L67/142H04L69/329
    • Example embodiments provide for keeping an HTTP reply flow for a communication open such that portions of an overall response corresponding to a single request may be sent across the HTTP reply flow. As the various portions of the overall response become available at a corresponding service endpoint, the service appropriately encapsulates the messages and sends them to the requesting endpoint. The recipient or requesting endpoint of the response is then capable of reading the available portions of the response and appropriately decodes the embedded portions and is free to process these as appropriate. Accordingly, because only one request is made for several portions of a response valuable system resource are reserved for only requiring one authentication and/or validation of a requesting endpoint.
    • 示例性实施例提供用于保持通信打开的HTTP应答流,使得可以跨HTTP应答流发送对应于单个请求的整体响应的部分。 随着整个响应的各个部分在相应的服务端点可用,服务适当地封装消息并将它们发送到请求端点。 响应的接收者或请求端点然后能够读取响应的可用部分并适当地解码嵌入部分,并且适当地处理它们。 因此,由于仅为响应的若干部分提供了一个请求,所以有价值的系统资源被保留用于仅需要请求端点的一个认证和/或验证。