会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Flexible Scalable Application Authorization For Cloud Computing Environments
    • 适用于云计算环境的灵活可扩展应用程序授权
    • US20090228967A1
    • 2009-09-10
    • US12241710
    • 2008-09-30
    • Abolade GbadegesinRoman BatoukovDavid R. Reed
    • Abolade GbadegesinRoman BatoukovDavid R. Reed
    • H04L9/32
    • H04L63/0807H04L9/3234H04L63/102
    • A representational state transfer-based model for a computing environment uses models resources with links between them. Security principals are resources which can be independently authenticated. Each resource may be associated with an authorization policy that determines level of access, protocol supported. Successfully presenting security credentials at a security principal allows use of an instance of the security principal (i.e. application) as well as generation of an authentication token that can be presented across the computing environment to resources subscribing to the same authorization policy. As security principals with different security policies are authenticated, the appropriate tokens may be combined to allow broader access without undue re-authentication for resources subscribing to the same security policy. Authorization requirements (policies) may be attached to links to resources so that an application instance can dynamically discover authentication rules for that resource by inspecting the link.
    • 用于计算环境的基于状态转移的表示模型使用具有它们之间链接的模型资源。 安全主体是可以独立验证的资源。 每个资源可以与确定访问级别的授权策略相关联,协议支持。 成功地在安全主体上呈现安全凭证允许使用安全主体(即应用程序)的实例,以及生成可以跨计算环境呈现给订阅相同授权策略的资源的认证令牌。 由于具有不同安全策略的安全主体被认证,因此可以组合适当的令牌以允许更广泛的访问,而不需要对订阅相同安全策略的资源进行不必要的重新认证。 可以将授权要求(策略)附加到资源链接,以便应用程序实例可以通过检查链接来动态地发现该资源的认证规则。
    • 3. 发明授权
    • Flexible scalable application authorization for cloud computing environments
    • 针对云计算环境灵活的可扩展应用程序授权
    • US08418222B2
    • 2013-04-09
    • US12241710
    • 2008-09-30
    • Abolade GbadegesinRoman BatoukovDavid R. Reed
    • Abolade GbadegesinRoman BatoukovDavid R. Reed
    • G06F17/00
    • H04L63/0807H04L9/3234H04L63/102
    • A representational state transfer-based model for a computing environment uses models resources with links between them. Security principals are resources which can be independently authenticated. Each resource may be associated with an authorization policy that determines level of access, protocol supported. Successfully presenting security credentials at a security principal allows use of an instance of the security principal (i.e. application) as well as generation of an authentication token that can be presented across the computing environment to resources subscribing to the same authorization policy. As security principals with different security policies are authenticated, the appropriate tokens may be combined to allow broader access without undue re-authentication for resources subscribing to the same security policy. Authorization requirements (policies) may be attached to links to resources so that an application instance can dynamically discover authentication rules for that resource by inspecting the link.
    • 用于计算环境的基于状态转移的表示模型使用具有它们之间链接的模型资源。 安全主体是可以独立验证的资源。 每个资源可以与确定访问级别的授权策略相关联,协议支持。 成功地在安全主体上呈现安全凭证允许使用安全主体(即应用程序)的实例,以及生成可以跨越计算环境呈现给订阅相同授权策略的资源的认证令牌。 由于具有不同安全策略的安全主体被认证,因此可以组合适当的令牌以允许更广泛的访问,而不需要对订阅相同安全策略的资源进行不必要的重新认证。 可以将授权要求(策略)附加到资源链接,以便应用程序实例可以通过检查链接来动态地发现该资源的认证规则。
    • 4. 发明授权
    • Device authentication within deployable computing environment
    • 可部署的计算环境中的设备认证
    • US08412930B2
    • 2013-04-02
    • US12248137
    • 2008-10-09
    • Abolade GbadegesinDharma K. ShuklaThomas A. GalvinDavid R. ReedNikolay SmolyanskiyEric FleischmanRoman Batoukov
    • Abolade GbadegesinDharma K. ShuklaThomas A. GalvinDavid R. ReedNikolay SmolyanskiyEric FleischmanRoman Batoukov
    • H04L29/06
    • H04L63/10H04L63/0807H04L63/0884H04L63/101
    • A deployable computing environment may facilitate interaction and data sharing between users and devices. Users, devices, and relationships between the users and devices may be represented within the deployable computing environment. A relationship between a user and a device may specify that the device is owned by the user and that the device is authorized to perform operations within the deployable computing environment on behalf of the user. Secure authentication of devices and users for interaction within the deployable computing environment is achieved by authenticating tickets corresponding to the user, the device, and the relationship. A device identification ticket and a user identification ticket are used to authenticate the device and user for interaction within the deployable computing environment. A device claim ticket allows the device to perform delegated operations (e.g., data synchronization, peer connectivity, etc.) on behalf of the user without the user's credentials (e.g., user identification ticket).
    • 可部署的计算环境可以促进用户和设备之间的交互和数据共享。 用户,设备以及用户和设备之间的关系可以在可部署的计算环境中进行表示。 用户和设备之间的关系可以指定该设备由用户拥有,并且该设备被授权代表用户在可部署计算环境内执行操作。 通过认证对应于用户,设备和关系的票据来实现设备和用户在可部署计算环境内进行交互的安全认证。 使用设备识别票和用户识别券来认证设备和用户在可部署计算环境内进行交互。 设备声明票证允许设备代表用户执行委托操作(例如,数据同步,对等连接等),而不需要用户的凭证(例如,用户身份证明)。
    • 5. 发明授权
    • Store-and-forward messaging channel for occasionally connected mobile applications
    • 存储转发消息通道,用于偶尔连接的移动应用
    • US07613828B2
    • 2009-11-03
    • US11622577
    • 2007-01-12
    • William M. ZintelRoman BatoukovSergiy Kuryata
    • William M. ZintelRoman BatoukovSergiy Kuryata
    • G06F15/173
    • H04L67/327G06F9/546H04L51/00H04W4/00H04W4/12H04W12/02
    • Sending and receiving application or service data through an email transport for mobile computing devices occasionally disconnected from network connectivity. At a sending service or application, application or service data is intercepted from the application or service. The application or service data is packaged in an email message. The email message includes the application or service data within the email envelope and an identification of an application or service client to which the application or service data should be applied at a client computer system. The email message is sent through an email transport to a mobile client computer system which includes the application or service to which the application or service data should be applied. At the client the email message is intercepted. The data is extracted from the email envelope. The application or service client is identified. The data is routed to the appropriate application or service.
    • 通过移动计算设备的电子邮件传输发送和接收应用程序或服务数据,偶尔会与网络连接断开连接。 在发送服务或应用程序中,从应用程序或服务截取应用程序或服务数据。 应用程序或服务数据打包在电子邮件中。 电子邮件消息包括电子邮件信封内的应用程序或服务数据以及应用程序或服务客户端的标识,应用程序或服务数据应在客户端计算机系统上应用到该应用程序或服务客户端。 电子邮件消息通过电子邮件传输发送到移动客户端计算机系统,该系统包括应用程序或服务数据应用于的应用程序或服务。 在客户端,电子邮件被截获。 从电子邮件信封中提取数据。 识别应用程序或服务客户端。 数据被路由到适当的应用程序或服务。
    • 8. 发明申请
    • STORE-AND-FORWARD MESSAGING CHANNEL FOR OCCASIONALLY CONNECTED MOBILE APPLICATIONS
    • 存储和前向消息通道,用于全方位连接的移动应用
    • US20080172467A1
    • 2008-07-17
    • US11622577
    • 2007-01-12
    • William M. ZintelRoman BatoukovSergiy Kuryata
    • William M. ZintelRoman BatoukovSergiy Kuryata
    • G06F15/16
    • H04L67/327G06F9/546H04L51/00H04W4/00H04W4/12H04W12/02
    • Sending and receiving application or service data through an email transport for mobile computing devices occasionally disconnected from network connectivity. At a sending service or application, application or service data is intercepted from the application or service. The application or service data is packaged in an email message. The email message includes the application or service data within the email envelope and an identification of an application or service client to which the application or service data should be applied at a client computer system. The email message is sent through an email transport to a mobile client computer system which includes the application or service to which the application or service data should be applied. At the client the email message is intercepted. The data is extracted from the email envelope. The application or service client is identified. The data is routed to the appropriate application or service.
    • 通过移动计算设备的电子邮件传输发送和接收应用程序或服务数据,偶尔会与网络连接断开连接。 在发送服务或应用程序中,从应用程序或服务截取应用程序或服务数据。 应用程序或服务数据打包在电子邮件中。 电子邮件消息包括电子邮件信封内的应用程序或服务数据以及应用程序或服务客户端的标识,应用程序或服务数据应在客户端计算机系统上应用到该应用程序或服务客户端。 电子邮件消息通过电子邮件传输发送到移动客户端计算机系统,该系统包括应用程序或服务数据应用于的应用程序或服务。 在客户端,电子邮件被截获。 从电子邮件信封中提取数据。 识别应用程序或服务客户端。 数据被路由到适当的应用程序或服务。