会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Transforming data between first organization in a data store and hierarchical organization in a dataset
    • 在数据存储中的第一个组织和数据集中的层次组织之间转换数据
    • US06704745B2
    • 2004-03-09
    • US09734385
    • 2000-12-11
    • Giovanni M. Della-LiberaPatrick M. DenglerAnders HejlsbergBradford H. LoveringJohn P. Shewchuk
    • Giovanni M. Della-LiberaPatrick M. DenglerAnders HejlsbergBradford H. LoveringJohn P. Shewchuk
    • G06F1730
    • G06F17/30893Y10S707/956Y10S707/966Y10S707/99936Y10S707/99943Y10S707/99944
    • Data is separated from source. Datasets store tables of data and a graph of the relationships between the tables. The relationship can change at any time. The relationships are described by metadata that describe primary key, foreign key, and lookups, and other relationships between tables. In one embodiment, the tables of data are typed columns of data. The dataset also includes information on the rowstate and differential preservation, therefore, the source does not need to manage states of the data access. Adapters abstract the interface to datasets. More specifically, adapters manage the input/output to the datasets of the tables of data and the relationships. Adapters can be specialized in their purpose, such as an adapter for OLE data or XML data or generalized in their purpose. Furthermore, a composite adapter is specialized for the purpose of interacting with other adapters. Adapters manage the connection to the dataset and the name of the server that hosts the dataset. Data hoisting is implemented, in which the fluid relationship of data is changed in response to current data needs.
    • 数据与源分开。 数据集存储数据表和表之间的关系图。 关系随时可以改变。 关系由描述主键,外键和查找以及表之间的其他关系的元数据描述。 在一个实施例中,数据表是键入的数据列。 数据集还包括有关行状态和差异保留的信息,因此源不需要管理数据访问的状态。 适配器将接口抽象为数据集。 更具体地说,适配器管理数据表和关系的数据集的输入/输出。 适配器可以专门用于其目的,例如适用于OLE数据或XML数据的适配器,或用于其目的。 此外,复合适配器专门用于与其他适配器交互的目的。 适配器管理与数据集的连接以及承载数据集的服务器的名称。 实现数据提升,其中数据的流体关系根据当前数据需求而改变。
    • 43. 发明授权
    • Secure internet-scale eventing
    • 安全的互联网规模事件
    • US08086849B2
    • 2011-12-27
    • US10210067
    • 2002-08-02
    • Christopher G. KalerJohn P. ShewchukGiovanni Moises Della-LiberaLuis Felipe Cabrera
    • Christopher G. KalerJohn P. ShewchukGiovanni Moises Della-LiberaLuis Felipe Cabrera
    • H04L9/00
    • H04L63/0428H04L63/08H04L63/126
    • A method and system are provided for delivering event messages in a secure scalable manner. A network includes an event distribution device serving as an event generation device for generating and disseminating an event message through the network to event distribution devices serving as edge event delivery devices having recipient devices connected thereto. Event messages may be encrypted at the event generation device for each of the destination recipient devices or event messages may be encrypted at each of the edge event delivery devices for delivery to respective recipient devices connected thereto. A signing key may also be included with the encrypted message such that the respective recipient devices may authenticate a sender of the encrypted message based on the signing key. Encryption keys may be established based on policies of the network of event distribution devices or based on policies of the respective recipient devices.
    • 提供了一种以安全可伸缩的方式传送事件消息的方法和系统。 网络包括作为事件发生设备的事件发布设备,用于通过网络生成和传播事件消息到用作具有连接到其的接收设备的边缘事件传递设备的事件分发设备。 事件消息可以在每个目的地接收者设备的事件生成设备处被加密,或者可以在每个边缘事件传递设备处对事件消息进行加密,以便递送到与之相连接的相应接收者设备。 签名密钥也可以包含在加密的消息中,使得相应的接收者设备可以基于签名密钥来认证加密消息的发送者。 加密密钥可以基于事件分发设备的网络的策略或基于各个接收方设备的策略来建立。
    • 44. 发明授权
    • Securely roaming digital identities
    • 安全地漫游数字身份
    • US08051469B2
    • 2011-11-01
    • US12620444
    • 2009-11-17
    • John P. ShewchukArun K. NandaDonald F. BoxDouglas A. WalterHervey O. Wilson
    • John P. ShewchukArun K. NandaDonald F. BoxDouglas A. WalterHervey O. Wilson
    • G06F7/04
    • H04L9/3271H04L9/3213H04L9/3297H04L2209/56H04L2209/80
    • A cryptographic session key is utilized to maintain security of a digital identity. The session key is valid only for a limited period of time. Additional security is provided via a bimodal credential allowing different levels of access to the digital identify. An identity token contains pertinent information associated with the digital identity. The identity token is encrypted utilizing public-key cryptography. An identifier utilized to verify the validity of the digital identity is encrypted with the cryptographic session key. The encrypted identity token and the encrypted identifier are provided to a service for example. The service decrypts the encrypted identity token utilizing public key cryptography, and decrypts, with the cryptographic session key obtained from the identity token, the encrypted identifier. If the identifier is determined to be valid, the transaction proceeds normally. If the identifier is determined to be invalid, the transaction is halted.
    • 利用加密会话密钥来维护数字身份的安全性。 会话密钥仅在有限的时间内有效。 通过双峰凭证提供额外的安全性,允许不同级别的访问数字识别。 身份令牌包含与数字身份相关联的相关信息。 使用公钥密码术对身份令牌进行加密。 用于验证数字身份的有效性的标识符被加密会话密钥加密。 加密的身份令牌和加密的标识符例如被提供给服务。 该服务使用公钥加密来解密加密的身份令牌,并且利用从身份令牌获得的加密会话密钥对加密的标识符进行解密。 如果标识符被确定为有效,则事务正常进行。 如果标识符被确定为无效,则停止该事务。
    • 48. 发明授权
    • Securely roaming digital identities
    • 安全地漫游数字身份
    • US07640579B2
    • 2009-12-29
    • US11222912
    • 2005-09-09
    • John P. ShewchukArun K. NandaDonald F. BoxDouglas A. WalterHervey O. Wilson
    • John P. ShewchukArun K. NandaDonald F. BoxDouglas A. WalterHervey O. Wilson
    • H04L29/06H04L9/32
    • H04L9/3271H04L9/3213H04L9/3297H04L2209/56H04L2209/80
    • A cryptographic session key is utilized to maintain security of a digital identity. The session key is valid only for a limited period of time. Additional security is provided via a bimodal credential allowing different levels of access to the digital identify. An identity token contains pertinent information associated with the digital identity. The identity token is encrypted utilizing public-key cryptography. An identifier utilized to verify the validity of the digital identity is encrypted with the cryptographic session key. The encrypted identity token and the encrypted identifier are provided to a service for example. The service decrypts the encrypted identity token utilizing public key cryptography, and decrypts, with the cryptographic session key obtained from the identity token, the encrypted identifier. If the identifier is determined to be valid, the transaction proceeds normally. If the identifier is determined to be invalid, the transaction is halted.
    • 利用加密会话密钥来维护数字身份的安全性。 会话密钥仅在有限的时间内有效。 通过双峰凭证提供额外的安全性,允许不同级别的访问数字识别。 身份令牌包含与数字身份相关联的相关信息。 使用公钥密码术对身份令牌进行加密。 用于验证数字身份的有效性的标识符被加密会话密钥加密。 加密的身份令牌和加密的标识符例如被提供给服务。 该服务使用公钥加密来解密加密的身份令牌,并且利用从身份令牌获得的加密会话密钥对加密的标识符进行解密。 如果标识符被确定为有效,则事务正常进行。 如果标识符被确定为无效,则停止该事务。
    • 49. 发明授权
    • Uniformly representing and transferring security assertion and security response information
    • 统一代表和传递安全声明和安全响应信息
    • US07249373B2
    • 2007-07-24
    • US10342774
    • 2003-01-15
    • John P. ShewchukGiovanni M. Della-LiberaChristopher G. Kaler
    • John P. ShewchukGiovanni M. Della-LiberaChristopher G. Kaler
    • G06K9/00H04L9/32G06F7/04G06F15/16
    • H04L63/12H04L63/20
    • A requesting message processor identifies client security input data of a first format and encapsulates the client security input data within a client security token. A requesting token processing interface sends the client security token to a validating message processor. A validating token processing interface at the validating message processor receives the client security token. Based on the encapsulated client security input data, the validating message processor selects client security output data of a second format. The validating message processor encapsulates the security output data within a response security token. The validating token processing interface sends the response security token to the requesting message processor. The token processing interfaces can be configured to similarly abstract security input data and security output data so as to increase the possibility of compatible communication between the requesting and validating message processor.
    • 请求消息处理器识别第一格式的客户端安全输入数据,并将客户端安全输入数据封装在客户端安全令牌内。 请求令牌处理接口将客户机安全令牌发送到验证消息处理器。 验证消息处理器处的验证令牌处理接口接收客户端安全令牌。 基于封装的客户端安全输入数据,验证消息处理器选择第二格式的客户端安全输出数据。 验证消息处理器将安全输出数据封装在响应安全令牌内。 验证令牌处理接口将响应安全令牌发送到请求消息处理器。 令牌处理接口可被配置为类似地抽象安全输入数据和安全输出数据,以便增加请求和验证消息处理器之间的兼容通信的可能性。
    • 50. 发明授权
    • Using expressive session information to represent communication sessions in a distributed system
    • 使用表达式会话信息来表示分布式系统中的通信会话
    • US07853695B2
    • 2010-12-14
    • US10371845
    • 2003-02-21
    • Christopher G. KalerDavid E. LangworthyJohn P. Shewchuk
    • Christopher G. KalerDavid E. LangworthyJohn P. Shewchuk
    • G06F15/16
    • H04L67/2804H04L29/06H04L67/02H04L67/14H04L67/2819H04L67/288H04L69/329
    • A message processor accesses an electronic message. The accessing message processor identifies, from within the electronic message, any communication session information associated with the accessing message processor. This can include identifying expressive XML instructions or XML data structures representing communication sessions or message sequences. The accessing message processor determines if any session information within the electronic message is to be modified. This can include inserting session information for new sessions or message sequences, updating existing session information, or removing session information for terminated or expired communication sessions or message sequences. The accessing message processor then routes the electronic message to another message processor. In some embodiments, an initiating message processor identifies cached session information that is used to initially establish a communication session. The identified session information is included in a session element that is routed to one or more receiving message processors.
    • 消息处理器访问电子消息。 访问消息处理器从电子消息内识别与访问消息处理器相关联的任何通信会话信息。 这可以包括识别表示通信会话或消息序列的表达XML指令或XML数据结构。 访问消息处理器确定电子消息内的任何会话信息是否被修改。 这可以包括插入用于新会话或消息序列的会话信息,更新现有会话信息,或者去除用于终止或过期的通信会话或消息序列的会话信息。 然后,访问消息处理器将电子消息路由到另一消息处理器。 在一些实施例中,发起消息处理器识别用于初始建立通信会话的高速缓存的会话信息。 所识别的会话信息被包括在路由到一个或多个接收消息处理器的会话元素中。