会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Central console for monitoring configuration status for remote devices
    • 用于监视远程设备的配置状态的中央控制台
    • US07509678B2
    • 2009-03-24
    • US11031253
    • 2005-01-07
    • Malcolm E. PearsonLeon R. WarmanRobert G. AtkinsonDavid R. ReedSteven D. WhiteBradford R. Clark
    • Malcolm E. PearsonLeon R. WarmanRobert G. AtkinsonDavid R. ReedSteven D. WhiteBradford R. Clark
    • G06F12/14G06B23/00
    • H04L67/02H04L63/12
    • The present invention allows for remotely and securely configuring settings for targeted devices within a network with multiple security-trust boundaries. Configuration information is encoded in messages that are digitally signed to ensure the integrity of the configuration information and sent in accordance with a standard messaging transport protocol. By utilizing an already existing port of the standard messaging transport protocol, e.g., SMTP, the number of open ports for configuration purposes is minimized. Further, example embodiments take advantage of hidden fields, i.e., machine readable fields that contain metadata that by default are not presented at a client user interface, for encoding the configuration or command/control information within the messages. The present invention further provides for a central console module that can manage and report on the status of the configuration settings for a plurality of targeted devices that an authorized user or system administrator has attempted to remotely configure.
    • 本发明允许远程和安全地配置具有多个安全 - 信任边界的网络内的目标设备的设置。 配置信息被编码在经数字签名的消息中,以确保配置信息的完整性并根据标准消息传送协议发送。 通过利用标准消息传送协议(例如SMTP)的现有端口,用于配置目的的开放端口的数量被最小化。 此外,示例实施例利用隐藏字段,即,包含默认情况下不在客户端用户界面呈现的元数据的机器可读字段,用于对消息内的配置或命令/控制信息进行编码。 本发明还提供了一种中央控制台模块,其可以管理和报告授权用户或系统管理员已尝试远程配置的多个目标设备的配置设置的状态。
    • 4. 发明授权
    • Secure remote configuration of targeted devices using a standard message transport protocol
    • 使用标准消息传输协议安全地远程配置目标设备
    • US07516480B2
    • 2009-04-07
    • US10971402
    • 2004-10-22
    • Malcolm E. PearsonLeon R. WarmanRobert G. AtkinsonDavid R. ReedSteven D. WhiteBradford R. Clark
    • Malcolm E. PearsonLeon R. WarmanRobert G. AtkinsonDavid R. ReedSteven D. WhiteBradford R. Clark
    • G06F7/04
    • H04L67/02H04L63/12
    • The present invention allows for remotely and securely configuring settings for targeted devices within a network with multiple security-trust boundaries. Configuration information is encoded in messages that are digitally signed to ensure the integrity of the configuration information and sent in accordance with a standard messaging transport protocol. By utilizing an already existing port of the standard messaging transport protocol, e.g., SMTP, the number of open ports for configuration purposes is minimized. Further, example embodiments take advantage of hidden fields, i.e., machine readable fields that contain metadata that by default are not presented at a client user interface, for encoding the configuration or command/control information within the messages. The present invention further provides for a central console module that can manage and report on the status of the configuration settings for a plurality of targeted devices that an authorized user or system administrator has attempted to remotely configure.
    • 本发明允许远程和安全地配置具有多个安全 - 信任边界的网络内的目标设备的设置。 配置信息被编码在经数字签名的消息中,以确保配置信息的完整性并根据标准消息传送协议发送。 通过利用标准消息传送协议(例如SMTP)的现有端口,用于配置目的的开放端口的数量被最小化。 此外,示例实施例利用隐藏字段,即,包含默认情况下不在客户端用户界面呈现的元数据的机器可读字段,用于对消息内的配置或命令/控制信息进行编码。 本发明还提供了一种中央控制台模块,其可以管理和报告授权用户或系统管理员已尝试远程配置的多个目标设备的配置设置的状态。
    • 5. 发明授权
    • Facilitating automated meeting scheduling
    • 促进自动会议安排
    • US08180663B2
    • 2012-05-15
    • US11168786
    • 2005-06-28
    • Paul D. TischhauserDavid R. ReedJason C. MayansMichael A. FaoroBrendan C. Fields
    • Paul D. TischhauserDavid R. ReedJason C. MayansMichael A. FaoroBrendan C. Fields
    • G06F15/02
    • G06Q10/109G06Q10/06314G06Q10/1095
    • A computer-implemented method for assisting in the scheduling of a meeting. A user who desires to schedule a meeting simply inputs the relevant meeting parameters. In response, the computer evaluates a number of possible meeting times by comparing the input constraints against a predetermined set of suitability criteria. Based on this evaluation, the system identifies suggested meeting time(s), and also may identify rooms suitable for each meeting time. The system also calculates an estimated desirability for each suggested meeting time based on its compliance with the suitability criteria. The suggested meeting time(s) and a visual indicator of desirability for each time are then displayed. In addition, the raw free-busy data for each attendee may still be displayed. When the user selects a suggested meeting time, an electronic meeting request is automatically populated with the meeting time and a suitable place associated with the suggested meeting time.
    • 一种用于协助安排会议的计算机实现的方法。 希望安排会议的用户只需输入相关的会议参数。 作为响应,计算机通过将输入约束与预定的一组适合性标准进行比较来评估多个可能的会议时间。 基于此评估,系统识别建议的会议时间,并且还可以识别适合于每个会议时间的房间。 该系统还根据其适用性标准计算每个建议的会议时间的估计需求。 然后显示建议的会议时间和每次可视性的视觉指示符。 此外,每个参加者的原始忙碌数据可能仍然可以显示。 当用户选择建议的会议时间时,会议时间和建议的会议时间相关联的合适位置自动填充电子会议请求。
    • 6. 发明授权
    • Multi-user, multiple tier distributed application architecture with
single-user access control of middle tier objects
    • 多用户,多层分布式应用架构,具有中间层对象的单用户访问控制
    • US6134594A
    • 2000-10-17
    • US958975
    • 1997-10-28
    • Patrick James HellandRodney LimprechtMohsen Al-GhoseinDavid R. Reed
    • Patrick James HellandRodney LimprechtMohsen Al-GhoseinDavid R. Reed
    • G06F21/00G06F15/16
    • G06F21/6218Y10S707/99943Y10S707/99944Y10S707/99945
    • A multi-tier server application architecture provides a simplified programming model of multiple user server applications that enhances programmer productivity. The multi-tier architecture comprises a client tier for client application code that initiates processing by the server application in response to user input, a middle tier of object-oriented server application code, and a database tier of shared access data and management code. A run-time environment for the object-oriented server application code limits access to instantiated objects of the middle tier server application code to a single one of the users. Objects in the middle tier that are instantiated to initiate processing for a particular user and grouped into a collection. The run-time environment manages the flow of execution into the collection such that the collection has only a single logical thread of execution and access by the client application code is exclusive to the particular user.
    • 多层服务器应用程序架构提供了多个用户服务器应用程序的简化编程模型,从而提高了程序员的生产力。 多层架构包括用于客户端应用程序代码的客户端层,其响应于用户输入启动服务器应用程序的处理,面向对象的服务器应用程序代码的中间层以及共享访问数据和管理代码的数据库层。 用于面向对象的服务器应用程序代码的运行时环境将对中间层服务器应用程序代码的实例化对象的访问限制为单个用户的访问。 实例化中间层中的对象,以启动特定用户的处理并分组成一个集合。 运行时环境将执行流程管理到集合中,使得集合仅具有单个逻辑执行线程,客户端应用程序代码的访问对特定用户是排他性的。
    • 9. 发明申请
    • Flexible Scalable Application Authorization For Cloud Computing Environments
    • 适用于云计算环境的灵活可扩展应用程序授权
    • US20090228967A1
    • 2009-09-10
    • US12241710
    • 2008-09-30
    • Abolade GbadegesinRoman BatoukovDavid R. Reed
    • Abolade GbadegesinRoman BatoukovDavid R. Reed
    • H04L9/32
    • H04L63/0807H04L9/3234H04L63/102
    • A representational state transfer-based model for a computing environment uses models resources with links between them. Security principals are resources which can be independently authenticated. Each resource may be associated with an authorization policy that determines level of access, protocol supported. Successfully presenting security credentials at a security principal allows use of an instance of the security principal (i.e. application) as well as generation of an authentication token that can be presented across the computing environment to resources subscribing to the same authorization policy. As security principals with different security policies are authenticated, the appropriate tokens may be combined to allow broader access without undue re-authentication for resources subscribing to the same security policy. Authorization requirements (policies) may be attached to links to resources so that an application instance can dynamically discover authentication rules for that resource by inspecting the link.
    • 用于计算环境的基于状态转移的表示模型使用具有它们之间链接的模型资源。 安全主体是可以独立验证的资源。 每个资源可以与确定访问级别的授权策略相关联,协议支持。 成功地在安全主体上呈现安全凭证允许使用安全主体(即应用程序)的实例,以及生成可以跨计算环境呈现给订阅相同授权策略的资源的认证令牌。 由于具有不同安全策略的安全主体被认证,因此可以组合适当的令牌以允许更广泛的访问,而不需要对订阅相同安全策略的资源进行不必要的重新认证。 可以将授权要求(策略)附加到资源链接,以便应用程序实例可以通过检查链接来动态地发现该资源的认证规则。