会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Method and apparatus for sharing a security context between different sessions on a database server
    • 用于在数据库服务器上的不同会话之间共享安全上下文的方法和装置
    • US06986060B1
    • 2006-01-10
    • US09577220
    • 2000-05-23
    • Daniel ManHung Wong
    • Daniel ManHung Wong
    • H04L9/00G06F15/16G06F17/30
    • G06F21/6227Y10S707/99939
    • One embodiment of the present invention provides a system for sharing a security context between different sessions on a database server. The system operates by receiving a request at the database server through a database session between the database server and an application on a database client. The system looks up an identifier for an application client that was previously associated with the database session. The system uses this identifier to look up the security context containing attributes related to the application client within a storage area associated with the database server. Next, the system performs a database operation to satisfy the request and in doing so enforces access rights associated with the security context. In one embodiment of the present invention, the request includes a database query directed to a database on the database server. In one embodiment of the present invention, performing the database operation involves modifying the database query to enforce access rights associated with the security context. In one embodiment of the present invention, the identifier for the application client identifies a user of the application that is sending the request to the database server. In one embodiment of the present invention, the database client is an application server that is sending the request to the database server, and the identifier for the application client identifies an application session between the application on the application server and the client of the application.
    • 本发明的一个实施例提供了一种用于在数据库服务器上的不同会话之间共享安全上下文的系统。 系统通过数据库服务器和数据库客户端上的应用程序之间的数据库会话在数据库服务器上接收请求来进行操作。 系统查找先前与数据库会话关联的应用程序客户端的标识符。 系统使用该标识符来查找包含与数据库服务器相关联的存储区域内与应用客户端相关的属性的安全上下文。 接下来,系统执行数据库操作以满足请求,并且这样执行与安全上下文相关联的访问权限。 在本发明的一个实施例中,请求包括指向数据库服务器上的数据库的数据库查询。 在本发明的一个实施例中,执行数据库操作涉及修改数据库查询以实现与安全上下文相关联的访问权限。 在本发明的一个实施例中,应用客户端的标识符标识正在向数据库服务器发送请求的应用的用户。 在本发明的一个实施例中,数据库客户机是将请求发送到数据库服务器的应用服务器,并且应用客户端的标识符标识应用服务器上的应用与应用的客户端之间的应用会话。
    • 44. 发明授权
    • Method and apparatus for performing selective encryption/decryption in a data storage system
    • 用于在数据存储系统中执行选择性加密/解密的方法和装置
    • US08892905B2
    • 2014-11-18
    • US11726428
    • 2007-03-21
    • Adam Y. LeeVarun MalhotraDaniel ManHung WongTirthankar LahiriKiran GoyalJuan R. LoaizaPaul Youn
    • Adam Y. LeeVarun MalhotraDaniel ManHung WongTirthankar LahiriKiran GoyalJuan R. LoaizaPaul Youn
    • G06Q30/02H04L9/08
    • H04L9/0894
    • One embodiment of the present invention provides a system for performing selective encryption/decryption in a data storage system. During operation, the system receives a data block from a storage medium at an input/output layer, wherein the input/output layer serves as an interface between the storage medium and a buffer cache. Next, the system determines whether the data block is an encrypted data block. If not, the system stores the data block in the buffer cache. Otherwise, if the data block is an encrypted data block, the system retrieves a storage-key, wherein the storage-key is associated with a subset of storage, which is associated with the encrypted data block. Using the storage-key, the system then decrypts the encrypted data block to produce a decrypted data block. Finally, the system stores the decrypted data block in the buffer cache, wherein the data block remains encrypted in the storage medium.
    • 本发明的一个实施例提供一种用于在数据存储系统中执行选择性加密/解密的系统。 在操作期间,系统在输入/输出层从存储介质接收数据块,其中输入/输出层用作存储介质和缓冲器高速缓存之间的接口。 接下来,系统确定数据块是否是加密数据块。 如果没有,系统将数据块存储在缓冲区高速缓存中。 否则,如果数据块是加密数据块,则系统检索存储密钥,其中存储密钥与与加密数据块相关联的存储子集相关联。 使用存储密钥,系统然后解密加密的数据块以产生解密的数据块。 最后,系统将解密的数据块存储在缓冲器高速缓存中,其中数据块在存储介质中保持加密。
    • 46. 发明授权
    • Method and apparatus for establishing multiple sessions between a database and a middle-tier client
    • 用于在数据库和中间层客户端之间建立多个会话的方法和装置
    • US08326996B2
    • 2012-12-04
    • US11445633
    • 2006-06-02
    • Daniel ManHung Wong
    • Daniel ManHung Wong
    • G06F15/16G06F7/00
    • G06F17/3056
    • One embodiment of the present invention provides a system for establishing multiple sessions between a database and a middle-tier client. During operation, the system receives a request for a plurality of sessions at a database from a middle-tier client. In response to the request, the system authenticates the middle-tier client, and creates a session between the database and the middle-tier client. The system clones the session one or more times to create the plurality of sessions. Finally, the system sends a plurality of session-handles associated with the plurality of sessions to the middle-tier client. This enables the middle-tier client to distribute the session-handles to end-user clients in response to subsequent requests from the end-user clients to access the database.
    • 本发明的一个实施例提供了一种用于在数据库和中间层客户端之间建立多个会话的系统。 在操作期间,系统从中间层客户端在数据库处接收对多个会话的请求。 响应请求,系统对中间层客户端进行身份验证,并在数据库和中间层客户端之间创建会话。 系统克隆会话一次或多次以创建多个会话。 最后,系统将与多个会话相关联的多个会话句柄发送到中间层客户端。 这使得中间层客户端可以将会话句柄分发给最终用户客户端,以响应最终用户客户端访问数据库的后续请求。
    • 48. 发明授权
    • Multilayered security for systems interacting with configuration items
    • 与配置项目交互的系统的多层安全性
    • US07958346B2
    • 2011-06-07
    • US11206701
    • 2005-08-18
    • Daniel ManHung Wong
    • Daniel ManHung Wong
    • H04L29/06
    • G06F21/57G06F21/6209
    • Systems, methodologies, and other embodiments associated with providing multi-layered security for configuration items are described. One exemplary system may include a security logic configured to process the contents of a configuration item based on the source of the configuration item and the integrity of the configuration item. The exemplary system may also include a verification logic configured to further process the contents and to selectively provide the contents. A configuration item may be provided to the security logic by a configuration item provider known to the security logic and related to the security logic by a first set of keys. The security logic may be related to the verification logic by a second set of keys different from the first set of keys.
    • 描述了与为配置项提供多层安全性相关联的系统,方法和其他实施例。 一个示例性系统可以包括被配置为基于配置项的源和配置项的完整性来处理配置项的内容的安全逻辑。 示例性系统还可以包括配置成进一步处理内容并选择性地提供内容的验证逻辑。 配置项目可以由安全逻辑器已知的配置项提供商提供给安全逻辑,并且通过第一组密钥与安全逻辑相关。 安全逻辑可以通过与第一组密钥不同的第二组密钥与验证逻辑相关。
    • 50. 发明授权
    • Method and apparatus for masking index values in a database
    • 用于掩蔽数据库中的索引值的方法和装置
    • US07937375B2
    • 2011-05-03
    • US11780340
    • 2007-07-19
    • Daniel ManHung Wong
    • Daniel ManHung Wong
    • G06F7/00G06Q40/00
    • G06F21/6227G06Q40/00
    • One embodiment of the present invention provides a system for masking index values in a database. During operation, the system receives a request to mask a column in a database, wherein the column is an index-column. Next, the system retrieves a tree which is used to index the column, wherein the tree provides a sorted representation of values in the column. The system then locates the root-node of the tree. Then, for each child-node in the tree, the system determines if the child-node is a leaf-node. If so, the system masks a node-value for the leaf-node without resorting the tree. If not, the system leaves the node-value unmasked.
    • 本发明的一个实施例提供了一种用于掩蔽数据库中的索引值的系统。 在操作期间,系统接收到一个请求来屏蔽数据库中的列,其中列是一个索引列。 接下来,系统检索用于索引列的树,其中树提供列中的值的排序表示。 系统然后定位树的根节点。 然后,对于树中的每个子节点,系统确定子节点是否是叶节点。 如果是这样,系统会遮挡叶节点的节点值,而不用树。 如果没有,系统将忽略node-value。