会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Custom security tokens
    • 自定义安全令牌
    • US07533264B2
    • 2009-05-12
    • US10645375
    • 2003-08-20
    • Keith BallingerHongMei GeHervey Oliver WilsonVick Bhaskar Mukherjee
    • Keith BallingerHongMei GeHervey Oliver WilsonVick Bhaskar Mukherjee
    • G06F21/00
    • G06F21/6209H04L9/3234H04L9/3247H04L2209/60H04L2209/68H04L2209/80
    • A sending computer system generates a message and creates one or more security tokens to encrypt portions of the message. The computer system includes in the message a markup language identifier for the one or more security tokens used for encryption, and includes identification of the value type used to create the tokens. The computer system then serializes at least the portion of the message that identifies the one or more security tokens, without serializing other portions of the message that aid relaying of the message to a receiving computer system. A receiving computer system deserializes at least the portion of the message that identifies the one or more security tokens, and then uses deserialized token data to decrypt encrypted portions of the message. Each created security token can be made with customized data and fields, and can be made with a customized value type.
    • 发送计算机系统生成消息并创建一个或多个安全令牌来加密消息的部分。 计算机系统在消息中包括用于加密的一个或多个安全令牌的标记语言标识符,并且包括用于创建令牌的值类型的标识。 然后,计算机系统至少串行标识一个或多个安全令牌的消息的部分,而不串行化消息的其他部分,该消息有助于将消息中继到接收计算机系统。 接收计算机系统反序列化标识一个或多个安全令牌的消息的至少部分,然后使用反序列化令牌数据来解密消息的加密部分。 每个创建的安全令牌都可以使用自定义的数据和字段进行创建,并且可以使用自定义的值类型。
    • 4. 发明授权
    • Establishment of security context
    • 建立安全环境
    • US07533265B2
    • 2009-05-12
    • US10892046
    • 2004-07-14
    • Keith W. BallingerHongMei GeHervey O. WilsonVick B. Mukherjee
    • Keith W. BallingerHongMei GeHervey O. WilsonVick B. Mukherjee
    • G06F21/00
    • H04L63/0428H04L63/08H04L63/20
    • The present invention provides for maintaining security context during a communication session between applications, without having to have executable code in either application for obtaining or generating a security context token (SCT) used to secure the communication. On a service side, a configuration file is provided that can be configured to indicate that automatic issuance of a SCT is enabled, thereby allowing a Web service engine to generate the SCT upon request. On the client side, when a message is sent from the client application to the service application, a policy engine accesses a policy that includes assertions indicating that a SCT is required for messages destined for the Web service application. As such, the policy engine requests and receives the SCT, which it uses to secure the message.
    • 本发明提供在应用之间的通信会话期间维护安全上下文,而不必在任一应用中具有用于获得或生成用于保护通信的安全上下文令牌(SCT)的可执行代码。 在服务端,提供可配置为指示启用SCT的自动发布的配置文件,从而允许Web服务引擎根据请求生成SCT。 在客户端,当从客户端应用程序发送消息到服务应用程序时,策略引擎将访问包含断言的策略,该断言指示为发往Web服务应用程序的消息需要SCT。 因此,策略引擎请求并接收它用于保护消息的SCT。
    • 5. 发明申请
    • Role-based authorization of network services using diversified security tokens
    • 基于角色的网络服务授权使用多样化的安全令牌
    • US20060015933A1
    • 2006-01-19
    • US10891884
    • 2004-07-14
    • Keith BallingerHongMei GeHervey WilsonVick Mukherjee
    • Keith BallingerHongMei GeHervey WilsonVick Mukherjee
    • H04L9/32
    • H04L63/0823G06F21/335H04L63/105
    • A mechanism for performing role-based authorization of the one or more services using security tokens associated with received service request messages. This role-based authentication is performed regardless of the type of security token associated with the received service request messages. Upon receiving a service request message over the network for a particular service offered by the service providing computing system, the service providing computing system accesses a security token associated with the received service request message. Then, the computing system identifies one or more roles that include the identity associated with the security token, and correlates the roles with the security token. These correlated roles are then used to authorize the requested service. This mechanism is performed regardless of the type of the security token.
    • 用于使用与所接收的服务请求消息相关联的安全令牌来执行所述一个或多个服务的基于角色的授权的机制。 无论与接收到的服务请求消息相关联的安全令牌的类型如何,都会执行此基于角色的身份验证。 在由服务提供计算系统提供的特定服务通过网络接收到服务请求消息时,服务提供计算系统访问与所接收的服务请求消息相关联的安全令牌。 然后,计算系统识别包括与安全令牌相关联的身份的一个或多个角色,并且将角色与安全令牌相关联。 然后将这些相关角色用于授权所请求的服务。 无论安全令牌的类型如何,都会执行此机制。
    • 6. 发明申请
    • Extendible security token management architecture and secure message handling methods
    • 可扩展安全令牌管理架构和安全消息处理方法
    • US20060015932A1
    • 2006-01-19
    • US10891926
    • 2004-07-14
    • Keith BallingerHongMei GeHervey WilsonVick Mukherjee
    • Keith BallingerHongMei GeHervey WilsonVick Mukherjee
    • H04L9/32
    • H04L63/0823H04L63/104H04L63/126H04L67/02
    • A message handling computing system that provides security across even transport-independent communication mechanisms, and which allows for convenient extension of security to different security token types, and may provide end-to-end security across different transport protocols. The message handling computing system includes a message handling component configured to send and receive network messages having security tokens. The message handling component interfaces with an expandable and contractible set of security token managers through a standardized application program interface. Each security manager is capable of providing security services for messages that correspond to security tokens of a particular type. A security token plug-in component registers new security token managers with the message handling component.
    • 一种消息处理计算系统,其提供跨传输独立通信机制的安全性,并且允许将安全性方便地扩展到不同的安全令牌类型,并且可以在不同的传输协议之间提供端到端的安全性。 消息处理计算系统包括被配置为发送和接收具有安全令牌的网络消息的消息处理组件。 消息处理组件通过标准化应用程序接口与可扩展和可收缩的安全令牌管理器集接口。 每个安全管理器能够为与特定类型的安全令牌相对应的消息提供安全服务。 安全令牌插件组件使用消息处理组件注册新的安全令牌管理器。