会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明授权
    • System and method for cache content sharing
    • 用于缓存内容共享的系统和方法
    • US09053033B1
    • 2015-06-09
    • US13341422
    • 2011-12-30
    • Philip DerbekoAnat EyalRoy E. Clark
    • Philip DerbekoAnat EyalRoy E. Clark
    • G06F12/00G06F12/08G06F12/06
    • G06F12/0871G06F12/06G06F12/084G06F12/0873
    • A method, computer program product, and computing system for defining a first assigned cache portion within a cache system, wherein the first assigned cache portion is associated with a first machine. At least one additional assigned cache portion within the cache system is defined. The at least one additional assigned cache portion is associated with at least one additional machine. Content received by the first machine is written to the first assigned cache portion. After the occurrence of a reclassifying event, the first assigned cache portion is reclassified as a public cache portion that is added to an initial cache portion within the cache system. The public cache portion is associated with the first machine and the at least one additional machine.
    • 一种用于在高速缓存系统内定义第一分配高速缓存部分的方法,计算机程序产品和计算系统,其中所述第一分配高速缓存部分与第一机器相关联。 定义缓存系统内至少一个附加的分配高速缓存部分。 至少一个附加的分配高速缓存部分与至少一个附加机器相关联。 由第一机器接收的内容被写入第一分配的高速缓存部分。 在发生重分类事件之后,将第一分配的高速缓存部分重新分类为被添加到高速缓存系统内的初始高速缓存部分的公共高速缓存部分。 公共缓存部分与第一机器和至少一个附加机器相关联。
    • 13. 发明授权
    • Authentication in a network using client health enforcement framework
    • 使用客户端健康执行框架在网络中进行身份验证
    • US09443084B2
    • 2016-09-13
    • US12338268
    • 2008-12-18
    • Nir NiceAnat EyalChandrasekhar NukalaSreenivas AddagatlaEugene Neystadt
    • Nir NiceAnat EyalChandrasekhar NukalaSreenivas AddagatlaEugene Neystadt
    • H04L29/06G06F21/57G06F21/31G06F21/33
    • G06F21/577G06F21/31G06F21/33G06F2221/2129H04L63/08H04L63/1441
    • A network with authentication implemented using a client health enforcement framework. The framework is adapted to receive plug-ins on clients that generate health information. Corresponding plug-ins on a server validate that health information. Based on the results of validation, the server may instruct the client to remediate or may authorize an underlying access enforcement mechanism to allow access. A client plug-in that generates authentication information formatted as a statement of health may be incorporated into such a framework. Similarly, on the server, a validator to determine, based on the authentication information, whether the client should be granted network access can be incorporated into the framework. Authentication can be simply applied or modified by changing the plug-ins, while relying on the framework to interface with an enforcement mechanism. Functions of the health enforcement framework can be leveraged to provide authentication-based functionality, such as revoking authorized access after a period of user inactivity or in response to a user command.
    • 使用客户端健康执行框架实施认证的网络。 该框架适用于在生成健康信息的客户端上接收插件。 服务器上的相应插件验证该健康信息。 基于验证的结果,服务器可以指示客户端修复或者可以授权底层访问执行机制以允许访问。 生成格式为健康声明的认证信息的客户端插件可以并入到这样的框架中。 类似地,在服务器上,验证器根据认证信息来确定客户端是否被授予网络访问可以并入到框架中。 可以通过更改插件来简单地应用或修改身份验证,同时依靠框架与强制机制进行交互。 可以利用健康执行框架的功能来提供基于身份验证的功能,例如在用户不活动期间或响应于用户命令之后撤销授权访问。
    • 17. 发明申请
    • AUTHENTICATION IN A NETWORK USING CLIENT HEALTH ENFORCEMENT FRAMEWORK
    • 使用客户端健康执行框架的网络认证
    • US20100115578A1
    • 2010-05-06
    • US12338268
    • 2008-12-18
    • Nir NiceAnat EyalChandrasekhar NukalaSreenivas AddagatlaEugene Neystadt
    • Nir NiceAnat EyalChandrasekhar NukalaSreenivas AddagatlaEugene Neystadt
    • G06F21/20H04L9/32G06F17/00
    • G06F21/577G06F21/31G06F21/33G06F2221/2129H04L63/08H04L63/1441
    • A network with authentication implemented using a client health enforcement framework. The framework is adapted to receive plug-ins on clients that generate health information. Corresponding plug-ins on a server validate that health information. Based on the results of validation, the server may instruct the client to remediate or may authorize an underlying access enforcement mechanism to allow access. A client plug-in that generates authentication information formatted as a statement of health may be incorporated into such a framework. Similarly, on the server, a validator to determine, based on the authentication information, whether the client should be granted network access can be incorporated into the framework. Authentication can be simply applied or modified by changing the plug-ins, while relying on the framework to interface with an enforcement mechanism. Functions of the health enforcement framework can be leveraged to provide authentication-based functionality, such as revoking authorized access after a period of user inactivity or in response to a user command.
    • 使用客户端健康执行框架实施认证的网络。 该框架适用于在生成健康信息的客户端上接收插件。 服务器上的相应插件验证该健康信息。 基于验证的结果,服务器可以指示客户端修复或者可以授权底层访问执行机制以允许访问。 生成格式为健康声明的认证信息的客户端插件可以并入到这样的框架中。 类似地,在服务器上,验证器根据认证信息来确定客户端是否被授予网络访问可以并入到框架中。 可以通过更改插件来简单地应用或修改身份验证,同时依靠框架与强制机制进行交互。 可以利用健康执行框架的功能来提供基于身份验证的功能,例如在用户不活动期间或响应于用户命令之后撤销授权访问。