会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for end-to-end identity propagation
    • 用于端对端身份传播的方法和装置
    • US07913298B2
    • 2011-03-22
    • US11789746
    • 2007-04-24
    • Gaurav BhatiaArun Swaminathan
    • Gaurav BhatiaArun Swaminathan
    • H04L9/32
    • G06F21/33G06F21/335G06F21/41H04L63/0815
    • One embodiment of the present invention provides a system that facilitates end-to-end identity propagation to a backend-tier application that is not single sign-on enabled. During operation, the system receives request from a user at a middle-tier application to access private data from the backend-tier application. Upon receiving this request, the system redirects the user to a single sign-on server that verifies authentication credentials of the user. The middle-tier application then receives a token from the single sign-on server authorizing access to a backend-tier application. Next, the middle-tier application uses the token to access the private data from the backend-tier application, and then provides the private data to the user.
    • 本发明的一个实施例提供一种便于端到端身份传播到不启用单点登录的后端层应用的系统。 在操作期间,系统从中间层应用程序接收来自用户的请求,以从后端层应用程序访问私有数据。 在收到此请求后,系统会将用户重定向到验证用户身份验证凭证的单一登录服务器。 然后,中间层应用程序从单一登录服务器接收授权访问后端层应用程序的令牌。 接下来,中间层应用程序使用令牌从后端层应用程序访问私有数据,然后将私有数据提供给用户。
    • 4. 发明授权
    • Auditing correlated events using a secure web single sign-on login
    • 使用安全的Web单点登录登录来审计相关事件
    • US08141138B2
    • 2012-03-20
    • US11252531
    • 2005-10-17
    • Gaurav BhatiaAndrew Maywah
    • Gaurav BhatiaAndrew Maywah
    • H04L29/06
    • H04L63/0815G06F21/552G06F2221/2101
    • Systems, methods, and machine-readable media are disclosed to provide for auditing of events or access of resources in a distributed system. In one embodiment, auditing access of resources can comprise receiving from a client a request to access one or more of the resources. A sign-on identifier can be assigned to a user of the client requesting to access the resources. The user identifier and sign-on identifier can be provided to one or more applications managing the one or more resources requested by the client. The resources requested by the client can be accessed based on the request. A record of the access of the resources requested by the client can be logged in a repository. Based on these records and information relating to prohibited activity, a determination can be made as to whether a prohibited activity is being performed by one or more users.
    • 公开了系统,方法和机器可读介质来提供对分布式系统中的事件或资源的访问的审计。 在一个实施例中,资源的审计访问可以包括从客户端接收访问一个或多个资源的请求。 可以向请​​求访问资源的客户端的用户分配登录标识符。 可以将用户标识符和登录标识符提供给管理由客户端请求的一个或多个资源的一个或多个应用。 可以根据请求访问客户端请求的资源。 客户端请求的资源的访问记录可以记录在存储库中。 基于这些记录和与被禁活动有关的信息,可以确定一个或多个用户是否正在执行禁止活动。
    • 5. 发明授权
    • Method and apparatus to facilitate security-enabled content caching
    • 促进安全性内容缓存的方法和装置
    • US08108939B2
    • 2012-01-31
    • US10449202
    • 2003-05-29
    • Gaurav BhatiaArun SwaminathanAjay Desai
    • Gaurav BhatiaArun SwaminathanAjay Desai
    • H04L9/32G06F21/00
    • H04L63/10G06F17/30902G06F21/6218G06F2221/2149H04L67/2852H04L69/329
    • One embodiment of the present invention provides a system that facilitates security-enabled content caching. The system operates by first receiving a request from a user at a cache server for restricted content, wherein the cache server stores content for an application server. Next, the system determines if the restricted content is located on the cache server. If so, the system determines if the user is authorized to access the restricted content. If the user is authorized to access the restricted content, the system provides the restricted content to the user from the cache server. Providing the restricted content from the cache server eliminates the time consuming operations involved in requesting and receiving the restricted content from the application server.
    • 本发明的一个实施例提供了一种促进安全性内容缓存的系统。 该系统通过首先从用于受限内容的缓存服务器处的用户接收请求,其中高速缓存服务器存储用于应用服务器的内容。 接下来,系统确定受限内容是否位于缓存服务器上。 如果是这样,系统确定用户是否被授权访问受限制的内容。 如果用户被授权访问受限内容,则系统从缓存服务器向用户提供受限制的内容。 从缓存服务器提供受限制的内容消除了从应用服务器请求和接收受限内容所涉及的耗时的操作。
    • 6. 发明申请
    • Method and apparatus for providing access to an application-resource
    • 用于提供对应用资源的访问的方法和装置
    • US20080148351A1
    • 2008-06-19
    • US11641297
    • 2006-12-18
    • Gaurav BhatiaKamalendu BiswasDavid Wilson
    • Gaurav BhatiaKamalendu BiswasDavid Wilson
    • G06F7/04
    • G06F21/6218G06F2221/2113G06F2221/2137
    • One embodiment of the present invention provides a system that provides access to an application-resource. During operation, the system receives a request to access an application-resource associated with an application, wherein the request is received at an application-server that hosts the application. The system then determines an authentication-level required to access the application-resource. Next, the system sends the required authentication-level to an authentication-server. In response, the system receives an authentication-response from the authentication-server. Next, the system determines if the authentication-response specifies that the user is authenticated to access the application-resource. If so, the system grants the user access to the application-resource.One embodiment of the present invention provides a system that provides an authentication-token associated with a lower authentication-level in response to an authentication-token associated with a higher authentication-level expiring. Note that the lower authentication-level meets or exceeds a required authentication-level and does not require a user to re-authenticate.
    • 本发明的一个实施例提供一种提供对应用资源的访问的系统。 在操作期间,系统接收访问与应用相关联的应用资源的请求,其中在承载应用的应用服务器处接收该请求。 然后,系统确定访问应用程序资源所需的认证级别。 接下来,系统向认证服务器发送所需的认证级别。 作为响应,系统从认证服务器接收认证响应。 接下来,系统确定认证响应是否指定用户被认证以访问应用资源。 如果是这样,系统授予用户对应用程序资源的访问权限。 本发明的一个实施例提供了一种系统,其响应于与较高认证级别到期关联的认证令牌来提供与较低认证级别相关联的认证令牌。 请注意,较低的认证级别满足或超过所需的认证级别,并且不要求用户重新认证。
    • 7. 发明申请
    • Auditing correlated events using a secure web single sign-on login
    • 使用安全的Web单点登录登录来审计相关事件
    • US20070101440A1
    • 2007-05-03
    • US11252531
    • 2005-10-17
    • Gaurav BhatiaAndrew Maywah
    • Gaurav BhatiaAndrew Maywah
    • H04L9/32H04L9/00G06F17/30G06F7/04G06K9/00H03M1/68H04K1/00H04N7/16
    • H04L63/0815G06F21/552G06F2221/2101
    • Systems, methods, and machine-readable media are disclosed to provide for auditing of events or access of resources in a distributed system. In one embodiment, auditing access of resources can comprise receiving from a client a request to access one or more of the resources. A sign-on identifier can be assigned to a user of the client requesting to access the resources. The user identifier and sign-on identifier can be provided to one or more applications managing the one or more resources requested by the client. The resources requested by the client can be accessed based on the request. A record of the access of the resources requested by the client can be logged in a repository. Based on these records and information relating to prohibited activity, a determination can be made as to whether a prohibited activity is being performed by one or more users.
    • 公开了系统,方法和机器可读介质来提供对分布式系统中的事件或资源的访问的审计。 在一个实施例中,资源的审计访问可以包括从客户端接收访问一个或多个资源的请求。 可以向请​​求访问资源的客户端的用户分配登录标识符。 可以将用户标识符和登录标识符提供给管理由客户端请求的一个或多个资源的一个或多个应用。 可以根据请求访问客户端请求的资源。 客户端请求的资源的访问记录可以记录在存储库中。 基于这些记录和与被禁活动有关的信息,可以确定一个或多个用户是否正在执行禁止活动。
    • 8. 发明授权
    • Method and apparatus to facilitate single sign-on services in a hosting environment
    • 在主机环境中促进单点登录服务的方法和装置
    • US07174383B1
    • 2007-02-06
    • US10160524
    • 2002-06-03
    • Kamalendu BiswasArun SwaminathanGaurav Bhatia
    • Kamalendu BiswasArun SwaminathanGaurav Bhatia
    • G06F15/16
    • H04L63/0815H04L63/083
    • One embodiment of the present invention provides a system that facilitates single sign-on services in a hosting environment. The system operates by first receiving a request from a user to access a partner application at an application server. The system then determines if the user holds a token granting access to this partner application. If the user does not hold this token, the system redirects the request to a single sign-on server. This single sign-on server requests a user authentication credential from the user. Upon receiving the user authentication credential, including an entity identifier, the single sign-on server verifies if the user is authorized to access the partner application based on the entity identifier. If the user is authorized to access the partner application, the single sign-on server issues a token to the user, which grants the user access to the partner application.
    • 本发明的一个实施例提供一种促进托管环境中的单点登录服务的系统。 该系统首先接收来自用户的访问应用服务器上的合作伙伴应用的请求。 系统然后确定用户是否持有允许访问此合作伙伴应用程序的令牌。 如果用户不持有此令牌,系统会将请求重定向到单一登录服务器。 该单一登录服务器从用户请求用户认证凭证。 在接收到包括实体标识符的用户认证凭证时,单点登录服务器根据实体标识符来验证用户是否被授权访问对方应用。 如果用户被授权访问合作伙伴应用程序,则单一登录服务器向用户发出令牌,该用户授权用户访问合作伙伴应用程序。
    • 9. 发明申请
    • METHOD AND SYSTEM OF OPINION ANALYSIS AND RECOMMENDATIONS IN SOCIAL PLATFORM APPLICATIONS
    • 社会平台应用中的意见分析与建议方法与系统
    • US20090319436A1
    • 2009-12-24
    • US12141147
    • 2008-06-18
    • DELIP ANDRAGaurav BhatiaSudeshna Sarkar
    • DELIP ANDRAGaurav BhatiaSudeshna Sarkar
    • G06Q30/00G06F17/27
    • G06F17/2785G06Q30/02G06Q50/10G06Q50/188
    • A method, apparatus, and system of opinion analysis and recommendations in social platform applications are disclosed. In one embodiment, a method includes processing an opinion data of a user through a platform application interface of a social community environment, the opinion data to include at least one of an opinion and a response of the user, determining an opinion match of the user based on analyzing at least one of an attribute and a polarity of the opinion data using a natural language processing algorithm to match the opinion data across a categorized set of opinions associated with certain ones of a plurality of users of the social community environment, and recommending the opinion targeted to the user based on at least one of the opinion match and a likeness profile determined of the user agnostic of a degree of separation between the user and any of the users.
    • 披露了社会平台应用中的意见分析和建议的方法,设备和系统。 在一个实施例中,一种方法包括通过社交社区环境的平台应用界面来处理用户的意见数据,该意见数据包括用户的意见和响应中的至少一个,确定用户的意见匹配 基于使用自然语言处理算法分析意见数据的属性和极性中的至少一个来匹配与社会社区环境中的多个用户中的某些用户相关联的分类的意见集合中的意见数据,并且推荐 基于用户与任何用户之间的分离程度的用户不确定的至少一个意见匹配和相似性概况中针对用户的意见。
    • 10. 发明授权
    • Method and apparatus for end-to-end identity propagation
    • 用于端对端身份传播的方法和装置
    • US07249375B2
    • 2007-07-24
    • US10682947
    • 2003-10-09
    • Gaurav BhatiaArun Swaminathan
    • Gaurav BhatiaArun Swaminathan
    • H04L9/32
    • G06F21/33G06F21/335G06F21/41H04L63/0815
    • One embodiment of the present invention provides a system that facilitates end-to-end identity propagation to a backend-tier application that is not single sign-on enabled. During operation, the system receives request from a user at a middle-tier application to access private data from the backend-tier application. Upon receiving this request, the system redirects the user to a single sign-on server that verifies authentication credentials of the user. The middle-tier application then receives a token from the single sign-on server authorizing access to a backend-tier application. Next, the middle-tier application uses the token to access the private data from the backend-tier application, and then provides the private data to the user.
    • 本发明的一个实施例提供一种便于端到端身份传播到不启用单点登录的后端层应用的系统。 在操作期间,系统从中间层应用程序接收来自用户的请求,以从后端层应用程序访问私有数据。 在收到此请求后,系统会将用户重定向到验证用户身份验证凭证的单一登录服务器。 然后,中间层应用程序从单一登录服务器接收授权访问后端层应用程序的令牌。 接下来,中间层应用程序使用令牌从后端层应用程序访问私有数据,然后将私有数据提供给用户。