会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Labeling of data objects to apply and enforce policies
    • 标示数据对象以应用和执行策略
    • US08127133B2
    • 2012-02-28
    • US11627059
    • 2007-01-25
    • David B. CrossSatyajit NathGeorge Z. LiTanmoy DuttaSunil Gottumukkala
    • David B. CrossSatyajit NathGeorge Z. LiTanmoy DuttaSunil Gottumukkala
    • H04L29/06
    • G06F21/6218
    • One or more labels are associated with a data object. One or more policies are associated with each of the labels. Based on the labels associated with the data objects, the associated policies are dispatched to policy decision engines to take one or more actions to enforce the policy. The labels, and the policies associated with the labels, are chosen by a business administrator within an enterprise, and are implemented by an Information Technology (IT) administrator. The association between labels and polices allows the policy to be applied to an object to be decoupled from the characterization of the nature of the object, or its purpose and/or role within an enterprise, business purpose and/or context of the object. Examples of policies are: access, backup, retention, isolation, audit, etc.
    • 一个或多个标签与数据对象相关联。 一个或多个策略与每个标签相关联。 基于与数据对象相关联的标签,相关联的策略被分派到策略决策引擎,以采取一个或多个动作来执行策略。 标签和与标签相关联的策略由企业内的业务管理员选择,并由信息技术(IT)管理员实现。 标签和策略之间的关联允许将策略应用于要从对象的性质的表征或其在企业内的目的和/或作用,商业目的和/或对象的上下文中去脱离的对象。 策略的例子有:访问,备份,保留,隔离,审核等。
    • 45. 发明授权
    • User mapping information extension for protocols
    • 协议的用户映射信息扩展
    • US07434253B2
    • 2008-10-07
    • US11181525
    • 2005-07-14
    • Christopher J. CrallGennady MedvinskyJoshua BallKarthik JaganathanPaul J. LeachLiqiang ZhuDavid B. Cross
    • Christopher J. CrallGennady MedvinskyJoshua BallKarthik JaganathanPaul J. LeachLiqiang ZhuDavid B. Cross
    • H04L9/32H04L9/00
    • H04L9/3263H04L9/3273H04L63/0807H04L63/0823H04L63/0876H04L63/10H04L63/166
    • A hint containing user mapping information is provided in messages that may be exchanged during authentication handshakes. For example, a client may provide user mapping information to the server during authentication. The hint (e.g., in the form of a TLS extension mechanism) may be used to send the domain/user name information of a client to aid the server in mapping the user's certificate to an account. The extension mechanism provides integrity and authenticity of the mapping data sent by the client. The user provides a hint as to where to find the right account or domain controller (which points to, or otherwise maintains, the correct account). Based on the hint and other information in the certificate, the user is mapped to an account. The hint may be provided by the user when he logs in. Thus, a certificate is mapped to an identity to authenticate the user. A hint is sent along with the certificate information to perform the binding. Existing protocols may be extended to communicate the additional mapping information (the hint) to perform the binding. A vendor specific extension to Kerberos is defined to obtain the authorization data based on an X.509 certificate and the mapping user name hint.
    • 在认证握手期间可以交换的消息中提供了包含用户映射信息的提示。 例如,客户端可以在认证期间向服务器提供用户映射信息。 提示(例如,以TLS扩展机制的形式)可以用于发送客户端的域/用户名信息,以帮助服务器将用户的证书映射到帐户。 扩展机制提供客户端发送的映射数据的完整性和真实性。 用户提供关于在哪里找到正确的帐户或域控制器(指向或以其他方式维护正确的帐户)的提示。 根据证书中的提示和其他信息,用户被映射到一个帐户。 提示可以由用户在登录时提供。因此,证书被映射到身份以验证用户。 发送提示与证书信息一起执行绑定。 可以扩展现有协议以传达额外的映射信息(提示)来执行绑定。 定义了针对Kerberos的供应商特定扩展,以根据X.509证书和映射用户名提示获取授权数据。