会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Method and system for multi-protocol single logout
    • 多协议单一注销的方法和系统
    • US08099768B2
    • 2012-01-17
    • US12233377
    • 2008-09-18
    • Qingwen ChengPing LuoAndrew PattersonRajeev Angal
    • Qingwen ChengPing LuoAndrew PattersonRajeev Angal
    • H04L29/00
    • G06F21/41H04L63/0815H04L69/18
    • A method for multi-protocol logout. The method includes receiving, by a first identity provider, a logout request from a user agent, wherein the first identity provider executes in a federation manager, and initiating a logout on a service provider associated with the first identity provider based on the logout request by the first identity provider. The method further includes identifying, by the federation manager, a plurality of identity providers associated with the user agent, wherein the plurality of identity providers communicate using heterogeneous federation protocols, and initiating, by the federation manager, a logout on each of the plurality of identity providers based on the logout request using the plurality of heterogeneous federation protocols. The method further includes initiating, by the plurality of identity providers, a logout of each service provider corresponding to the plurality of identity providers, identifying a status of each logout, and sending the status to the user agent.
    • 一种多协议注销的方法。 所述方法包括由第一身份提供者接收来自用户代理的注销请求,其中所述第一身份提供者在联合管理器中执行,并且基于所述注销请求,在与所述第一身份提供商相关联的服务提供商上发起登出 第一个身份提供商。 所述方法还包括由所述联盟管理器识别与所述用户代理相关联的多个身份提供者,其中所述多个身份提供者使用异构联盟协议进行通信,并且由所述联盟管理器发起在所述多个 基于使用多个异构联合协议的注销请求的身份提供者。 所述方法还包括由所述多个身份提供者发起对应于所述多个身份提供者的每个服务提供商的注销,识别每个注销的状态,以及将所述状态发送给所述用户代理。
    • 13. 发明授权
    • Distributed system and method for providing SQL access to management information in a secure distributed network
    • 用于在安全分布式网络中提供SQL访问管理信息的分布式系统和方法
    • US06212511B1
    • 2001-04-03
    • US08962092
    • 1997-10-31
    • Bart Lee FisherRajeev AngalSai V. S. Allavarpu
    • Bart Lee FisherRajeev AngalSai V. S. Allavarpu
    • G06F1730
    • H04L41/28G06F1/00G06F21/6227H04L41/024H04L63/101Y10S707/99931
    • An access control database defines access rights through the use of access control objects. The access control objects include group objects, each defining a group and a set of users who are members of the group, and rule objects. A first subset of the rule objects each specify a set of the group objects, a set of the management objects, and access rights by the users who are members of the groups defined by the specified set of the group objects to the specified set of management objects. The access control server responds to the access requests from the users by granting, denying and partially granting and denying the access requested in each access request in accordance with the access rights specified in the access control database. A database management system receives management information from the network and stores that information in a set of database tables. A database access privileges module stores table access rights information corresponding to at least a subset of the access rights stored in access control database. A database access engine receives user requests for management information stored in the database tables. It limits user access to the management information stored in the database tables in accordance with the table access rights information stored in the database access privileges module.
    • 访问控制数据库通过使用访问控制对象来定义访问权限。 访问控制对象包括组对象,每个对象定义组和一组作为组成员的用户以及规则对象。 规则对象的第一个子集每个都指定一组组对象,一组管理对象,以及由指定的组对象定义的组的成员的用户到指定的一组管理的访问权限 对象 访问控制服务器根据访问控制数据库中指定的访问权限,通过授予,拒绝和部分授予和拒绝在每个访问请求中请求的访问来响应来自用户的访问请求。 数据库管理系统从网络接收管理信息,并将该信息存储在一组数据库表中。 数据库访问权限模块存储对应于访问控制数据库中存储的访问权限的至少一个子集的表访问权限信息。 数据库访问引擎接收用户对存储在数据库表中的管理信息的请求。 它根据存储在数据库访问权限模块中的表访问权限信息限制用户对存储在数据库表中的管理信息的访问。
    • 14. 发明授权
    • User device security manager
    • 用户设备安全管理器
    • US09230089B2
    • 2016-01-05
    • US13709705
    • 2012-12-10
    • Rajeev Angal
    • Rajeev Angal
    • G06F21/30G06F21/44G06F21/31G06F21/10G06F21/60G06F21/62
    • G06F21/44H04L63/10H04L63/12
    • Systems and methods are disclosed to authenticate and authorize a user for web services using user devices. In various embodiments, a method may comprise: identifying, by a user device security manager executing at a user device corresponding to a user of a web service, a first request issued from an application to access remote resources associated with the web service, the application executing at the user device and separate from the user device security manager; acquiring, by the user device security manager, security information of the application in response to the identifying of the first request, the security information including at least one of an application identification, an access scope or a nonce of the application; and transmitting a second request from the user device security manager to the web service to authenticate the application by the web service based, at least in part, on the application identification.
    • 公开了系统和方法,以使用用户设备来认证和授权用户进行web服务。 在各种实施例中,一种方法可以包括:由用户设备在对应于web服务的用户的用户设备上执行的用户设备识别从应用程序发出的访问与web服务相关联的远程资源的第一请求,该应用 在用户设备执行并与用户设备安全管理器分离; 所述安全信息包括应用标识,访问范围或所述应用的随机数中的至少一个;所述安全信息包括所述应用标识,访问范围或所述应用的随机数; 以及至少部分地基于所述应用标识,将来自所述用户设备安全管理器的第二请求从所述web服务发送到所述web服务以由所述web服务进行认证。
    • 15. 发明授权
    • Thread-safe portable management interface
    • 线程安全便携式管理界面
    • US07206843B1
    • 2007-04-17
    • US09553971
    • 2000-04-21
    • Sai V. AllavarpuRajeev AngalAnand J. Bhalerao
    • Sai V. AllavarpuRajeev AngalAnand J. Bhalerao
    • G06F15/177G06F9/50G06F9/44G06F13/00
    • H04L41/00H04L41/0206H04L41/0226H04L41/0233H04L41/046
    • A system and method for using a management interface such as Portable Management Interface (PMI) in a thread-safe and efficient manner. A secondary scheduler receives PMI management requests from multi-threaded manager applications in a thread-safe manner, such as through a lock. The secondary scheduler monitors the flow of PMI-related requests into PMI to ensure that, at any point in time, only one management request (e.g., callback function) is running on the PMI thread. When a request in the secondary queue is ready for scheduling with the primary scheduler, the secondary scheduler then accesses the primary scheduler in a thread-safe manner, such as through a lock, to send the request to the primary scheduler. The management requests are dispatched from the primary scheduler and executed on managed objects though a Management Information Server. The performance and efficiency of the manager applications is enhanced by increasing the responsiveness of interaction between the manager applications and the schedulers. The performance of the management interface is enhanced by eliminating the need for polling-based scheduling solutions.
    • 一种以线程安全高效的方式使用便携式管理接口(PMI)等管理接口的系统和方法。 辅助调度程序以线程安全的方式(例如通过锁定)从多线程管理器应用程序接收PMI管理请求。 辅助调度器监视PMI相关请求到PMI的流程,以确保在任何时间点上只有一个管理请求(例如回调函数)在PMI线程上运行。 当辅助队列中的请求准备好使用主调度程序进行调度时,辅助调度程序将以线程安全的方式(例如通过锁定)访问主调度程序,以将请求发送到主调度程序。 通过管理信息服务器,从主调度程序调度管理请求并在受管对象上执行管理请求。 通过增加管理应用程序和调度程序之间的交互响应能力,可以提高管理器应用程序的性能和效率。 通过不需要基于轮询的调度解决方案来增强管理接口的性能。
    • 17. 发明授权
    • Scalable system method for efficiently logging management information associated with a network
    • 用于有效地记录与网络相关联的管理信息的可扩展系统方法
    • US06430616B1
    • 2002-08-06
    • US09206095
    • 1998-12-04
    • John BrinnandRajeev Angal
    • John BrinnandRajeev Angal
    • G06F1300
    • H04L43/00G06F11/3476H04L43/0847H04L43/16
    • A network management information logging system for use in connection with logging management information for a network includes a repository, at least one work queue, a plurality of logging components and a log server main component. The repository configured to store management information for the network. The “at least one” work queue receives logging requests to be processed. Each of the plurality of logging components retrieves logging requests from the work queue, processes the retrieved logging requests in connection with logging information in the repository, and to generate logging responses responsive thereto. The log server main component receives logging requests from the network and loads them into the work queue for retrieval and processing by the logging components. In addition, the log server main component receives the logging responses from the logging components and transfers them to the network. In one embodiment, the logging coponents and the log server main component are both in the form of threads.
    • 用于与网络的记录管理信息一起使用的网络管理信息记录系统包括存储库,至少一个工作队列,多个记录组件和日志服务器主要组件。 存储库被配置为存储网络的管理信息。 “至少一个”工作队列接收要处理的日志记录请求。 多个日志记录组件中的每个记录组件从工作队列中检索日志记录请求,处理检索到的日志记录请求与存储库中的记录信息相关联,并响应于此生成记录响应。 日志服务器主组件从网络接收日志请求,并将其加载到工作队列中,以便日志记录组件进行检索和处理。 此外,日志服务器主组件从日志记录组件接收记录响应并将其传输到网络。 在一个实施例中,日志共享和日志服务器主要组件都是线程的形式。
    • 18. 发明授权
    • Infrastructure to secure federated web services
    • 基础架构来保护联合Web服务
    • US08275985B1
    • 2012-09-25
    • US11694001
    • 2007-03-30
    • Srividhya NarayananRajeev AngalMalla V. Simhachalam
    • Srividhya NarayananRajeev AngalMalla V. Simhachalam
    • H04L29/06
    • H04L67/02G06Q50/14H04L63/0815H04L67/40
    • A federation participant in communication with other participants of a federation according to a federation protocol is described. The web service participant includes business logic and a security provider. The business logic implements a web service consumer (WSC) or a web service provider (WSP) business logic. The business logic is configured to generate an outgoing message for transmission to a recipient and receive an incoming message from the recipient, the recipient being a WSP if the business logic is a WSC business logic and a WSC if the business logic is a WSP business logic. The security provider is configured to receive the generated messages and apply header information to the outgoing message according to the federation protocol to form a modified outgoing message. The security provider then transmits the modified outgoing message to the recipient. Methods of operation for the WSC and WSP are also described.
    • 描述了根据联盟协议与联盟的其他参与者通信的联盟参与者。 Web服务参与者包括业务逻辑和安全提供者。 业务逻辑实现了Web服务消费者(WSC)或Web服务提供商(WSP)业务逻辑。 业务逻辑被配置为生成传出消息以传送到接收者并且从接收者接收传入消息,如果业务逻辑是WSC业务逻辑,接收者是WSP,如果业务逻辑是WSP业务逻辑则接收者是WSC 。 安全提供者被配置为接收所生成的消息,并根据联盟协议将头信息应用于外发消息,以形成修改的传出消息。 然后,安全提供商将修改的传出消息发送到接收者。 还描述了WSC和WSP的操作方法。
    • 19. 发明授权
    • Independent log containment hierarchy
    • 独立日志容纳层次结构
    • US06658420B1
    • 2003-12-02
    • US09330514
    • 1999-06-11
    • John P. BrinnandRajeev AngalBalaji V. Pagadala
    • John P. BrinnandRajeev AngalBalaji V. Pagadala
    • G06F700
    • H04L41/00
    • Method and system for configuring a network computer to distinguish between a first address path for a first logging module and a second address path for a second logging module for a log report, using full distinguished names (FDNs) that provide first and second address paths for the first and second logging modules, where the first and second address paths have different object level addresses at an object level immediately below the root level. Where a local distinguished name (LDN) (or relative distinguished name RDN) is used for an address path, the system forwards a log report to an associated Log Server only if the first component of the address path is a selected object level address, such as ‘/system’.
    • 用于配置网络计算机以区分第一记录模块的第一地址路径和用于日志报告的第二记录模块的第二地址路径的方法和系统,使用提供第一和第二地址路径的完整区分名称(FDN) 第一和第二记录模块,其中第一和第二地址路径在根级别下方的对象级别具有不同的对象级地址。 在地址路径使用本地识别名(LDN)(或相对可分辨名称RDN)的情况下,只有地址路径的第一个组件是所选对象级地址时,系统才会将日志报告转发到关联的日志服务器,例如 作为'/ system'。