会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Method and apparatus for establishing multiple sessions between a database and a middle-tier client
    • 用于在数据库和中间层客户端之间建立多个会话的方法和装置
    • US08326996B2
    • 2012-12-04
    • US11445633
    • 2006-06-02
    • Daniel ManHung Wong
    • Daniel ManHung Wong
    • G06F15/16G06F7/00
    • G06F17/3056
    • One embodiment of the present invention provides a system for establishing multiple sessions between a database and a middle-tier client. During operation, the system receives a request for a plurality of sessions at a database from a middle-tier client. In response to the request, the system authenticates the middle-tier client, and creates a session between the database and the middle-tier client. The system clones the session one or more times to create the plurality of sessions. Finally, the system sends a plurality of session-handles associated with the plurality of sessions to the middle-tier client. This enables the middle-tier client to distribute the session-handles to end-user clients in response to subsequent requests from the end-user clients to access the database.
    • 本发明的一个实施例提供了一种用于在数据库和中间层客户端之间建立多个会话的系统。 在操作期间,系统从中间层客户端在数据库处接收对多个会话的请求。 响应请求,系统对中间层客户端进行身份验证,并在数据库和中间层客户端之间创建会话。 系统克隆会话一次或多次以创建多个会话。 最后,系统将与多个会话相关联的多个会话句柄发送到中间层客户端。 这使得中间层客户端可以将会话句柄分发给最终用户客户端,以响应最终用户客户端访问数据库的后续请求。
    • 43. 发明授权
    • Multilayered security for systems interacting with configuration items
    • 与配置项目交互的系统的多层安全性
    • US07958346B2
    • 2011-06-07
    • US11206701
    • 2005-08-18
    • Daniel ManHung Wong
    • Daniel ManHung Wong
    • H04L29/06
    • G06F21/57G06F21/6209
    • Systems, methodologies, and other embodiments associated with providing multi-layered security for configuration items are described. One exemplary system may include a security logic configured to process the contents of a configuration item based on the source of the configuration item and the integrity of the configuration item. The exemplary system may also include a verification logic configured to further process the contents and to selectively provide the contents. A configuration item may be provided to the security logic by a configuration item provider known to the security logic and related to the security logic by a first set of keys. The security logic may be related to the verification logic by a second set of keys different from the first set of keys.
    • 描述了与为配置项提供多层安全性相关联的系统,方法和其他实施例。 一个示例性系统可以包括被配置为基于配置项的源和配置项的完整性来处理配置项的内容的安全逻辑。 示例性系统还可以包括配置成进一步处理内容并选择性地提供内容的验证逻辑。 配置项目可以由安全逻辑器已知的配置项提供商提供给安全逻辑,并且通过第一组密钥与安全逻辑相关。 安全逻辑可以通过与第一组密钥不同的第二组密钥与验证逻辑相关。
    • 45. 发明授权
    • Method and apparatus for masking index values in a database
    • 用于掩蔽数据库中的索引值的方法和装置
    • US07937375B2
    • 2011-05-03
    • US11780340
    • 2007-07-19
    • Daniel ManHung Wong
    • Daniel ManHung Wong
    • G06F7/00G06Q40/00
    • G06F21/6227G06Q40/00
    • One embodiment of the present invention provides a system for masking index values in a database. During operation, the system receives a request to mask a column in a database, wherein the column is an index-column. Next, the system retrieves a tree which is used to index the column, wherein the tree provides a sorted representation of values in the column. The system then locates the root-node of the tree. Then, for each child-node in the tree, the system determines if the child-node is a leaf-node. If so, the system masks a node-value for the leaf-node without resorting the tree. If not, the system leaves the node-value unmasked.
    • 本发明的一个实施例提供了一种用于掩蔽数据库中的索引值的系统。 在操作期间,系统接收到一个请求来屏蔽数据库中的列,其中列是一个索引列。 接下来,系统检索用于索引列的树,其中树提供列中的值的排序表示。 系统然后定位树的根节点。 然后,对于树中的每个子节点,系统确定子节点是否是叶节点。 如果是这样,系统会遮挡叶节点的节点值,而不用树。 如果没有,系统将忽略node-value。
    • 48. 发明授权
    • Method and apparatus for facilitating optimistic authorization in a database
    • 用于促进数据库中的乐观授权的方法和装置
    • US07617213B2
    • 2009-11-10
    • US11195168
    • 2005-08-01
    • Daniel ManHung Wong
    • Daniel ManHung Wong
    • G06F17/30
    • G06F21/6218Y10S707/99939Y10S707/99945
    • A method, computer-readable storage medium, and an apparatus are provided to facilitate authorizing a user during a database transaction. The method starts by receiving a request at the database to perform a database operation. Upon receiving the request, the database sends an authorization request to an authorization module to determine if the user has authorization to perform the database operation. In addition, the database continues executing the database operation without waiting for completion of the authorization request. Next, the database receives a response from the authorization module. The database then checks the response to determine if the user has authorization to perform the database operation. If so, the database commits the database operation, and if not, the database rolls back the database operation.
    • 提供了一种方法,计算机可读存储介质和装置,以便于在数据库事务期间授权用户。 该方法从数据库接收请求开始执行数据库操作。 在接收到请求后,数据库向授权模块发送授权请求,以确定用户是否具有执行数据库操作的权限。 此外,数据库继续执行数据库操作,而不必等待完成授权请求。 接下来,数据库接收到来自授权模块的响应。 然后,数据库检查响应以确定用户是否具有执行数据库操作的授权。 如果是这样,数据库将提交数据库操作,如果不是,数据库将回滚数据库操作。
    • 49. 发明授权
    • Method and apparatus for protecting data from unauthorized modification
    • 用于保护数据免受未经授权的修改的方法和装置
    • US07571490B2
    • 2009-08-04
    • US10979691
    • 2004-11-01
    • Daniel ManHung Wong
    • Daniel ManHung Wong
    • G06F7/04H04K1/00G06F17/00
    • G06F21/64G06F21/6227G06F2221/2101
    • One embodiment of the present invention provides a system that protects data from unauthorized modification in a table, wherein the table contains one or more rows, and wherein each row contains one or more columns. During operation, the system chooses in a row one or more columns to be protected. The system then produces an encrypted value for the row based on the data stored in the chosen columns. Next, the system stores the encrypted value in a column which cannot be easily modified. In this way, a later-produced encrypted value generated from the values in the protected columns can be compared against the previously stored encrypted value to verify the integrity of the data stored in the protected columns.
    • 本发明的一个实施例提供一种保护数据免于在表中的未经授权的修改的系统,其中该表包含一行或多行,并且其中每行包含一列或多列。 在运行期间,系统连续选择一个或多个要保护的列。 然后,该系统基于存储在所选择的列中的数据产生该行的加密值。 接下来,系统将加密的值存储在不容易修改的列中。 以这种方式,可以将从受保护列中的值生成的稍后生成的加密值与先前存储的加密值进行比较,以验证存储在受保护列中的数据的完整性。