会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Automatic wireless network password update
    • 自动无线网络密码更新
    • US08290163B2
    • 2012-10-16
    • US12049294
    • 2008-03-15
    • David Yu ChangJohn Yow-Chun ChangVishwanath Venkataramappa
    • David Yu ChangJohn Yow-Chun ChangVishwanath Venkataramappa
    • H04L29/06
    • H04L63/0846H04L63/0428H04W12/02H04W12/06
    • An approach is provided that allows an administrator to set a new password at a wireless access point, such as a traditional WAP or a wireless router. The wireless access point creates a message that includes the new password. The message is encrypted using the old password that was previously set for the wireless network. The encrypted message is wirelessly transmitted from the wireless access point to the active client devices (those clients currently accessing the wireless network). The clients decrypt the message using the old password that was previously provided to the clients. The clients retrieve the new password from the message. The clients construct a new message that is encrypted using the new password. The new message is wirelessly transmitted from the clients to the wireless access device and serves as an acknowledgement.
    • 提供了一种允许管理员在无线接入点(例如传统WAP或无线路由器)设置新密码的方法。 无线接入点创建一个包含新密码的消息。 该消息是使用之前为无线网络设置的旧密码加密的。 加密的消息从无线接入点无线地发送到活动客户端设备(当前正在接入无线网络的那些客户端)。 客户端使用之前提供给客户端的旧密码解密邮件。 客户端从邮件中检索新密码。 客户端构造使用新密码加密的新消息。 新消息从客户端无线传输到无线接入设备,并作为确认。
    • 4. 发明授权
    • Authentication and authorization methods for cloud computing security
    • 云计算安全的认证和授权方法
    • US08769622B2
    • 2014-07-01
    • US13173563
    • 2011-06-30
    • David Yu ChangMessaoud BenantarJohn Yow-Chun ChangVishwanath Venkataramappa
    • David Yu ChangMessaoud BenantarJohn Yow-Chun ChangVishwanath Venkataramappa
    • H04L9/08
    • H04L63/104G06F21/62G06F21/6218G06F21/78G06F2221/2115H04L63/08H04L63/0815H04L67/10H04L67/34H04L67/42
    • An authentication and authorization plug-in model for a cloud computing environment enables cloud customers to retain control over their enterprise information when their applications are deployed in the cloud. The cloud service provider provides a pluggable interface for customer security modules. When a customer deploys an application, the cloud environment administrator allocates a resource group (e.g., processors, storage, and memory) for the customer's application and data. The customer registers its own authentication and authorization security module with the cloud security service, and that security module is then used to control what persons or entities can access information associated with the deployed application. The cloud environment administrator, however, typically is not registered (as a permitted user) within the customer's security module; thus, the cloud environment administrator is not able to access (or release to others, or to the cloud's general resource pool) the resources assigned to the cloud customer (even though the administrator itself assigned those resources) or the associated business information. To further balance the rights of the various parties, a third party notary service protects the privacy and the access right of the customer when its application and information are deployed in the cloud.
    • 云计算环境的认证和授权插件模型使云客户在将应用程序部署在云中时能够保留对其企业信息的控制。 云服务提供商为客户安全模块提供可插拔的界面。 当客户部署应用程序时,云环境管理员为客户的应用程序和数据分配资源组(例如,处理器,存储和内存)。 客户将其自己的认证和授权安全模块注册到云安全服务,然后该安全模块用于控制哪些人员或实体可以访问与部署的应用程序相关的信息。 然而,云环境管理员通常没有在客户的安全模块中注册(作为允许的用户); 因此,云环境管理员无法访问(或向其他人或云的一般资源池)访问分配给云客户的资源(即使管理员自己分配了这些资源)或相关联的业务信息。 为了进一步平衡各方的权利,第三方公证服务在将应用程序和信息部署在云中时保护客户的隐私和访问权限。
    • 5. 发明申请
    • Automatic Wireless Network Password Update
    • 自动无线网络密码更新
    • US20080159536A1
    • 2008-07-03
    • US12049294
    • 2008-03-15
    • David Yu ChangJohn Yow-Chun ChangVishwanath Venkataramappa
    • David Yu ChangJohn Yow-Chun ChangVishwanath Venkataramappa
    • H04L9/32H04K1/00
    • H04L63/0846H04L63/0428H04W12/02H04W12/06
    • An approach is provided that allows an administrator to set a new password at a wireless access point, such as a traditional WAP or a wireless router. The wireless access point creates a message that includes the new password. The message is encrypted using the old password that was previously set for the wireless network. The encrypted message is wirelessly transmitted from the wireless access point to the active client devices (those clients currently accessing the wireless network). The clients decrypt the message using the old password that was previously provided to the clients. The clients retrieve the new password from the message. The clients construct a new message that is encrypted using the new password. The new message is wirelessly transmitted from the clients to the wireless access device and serves as an acknowledgement.
    • 提供了一种允许管理员在无线接入点(例如传统WAP或无线路由器)设置新密码的方法。 无线接入点创建一个包含新密码的消息。 该消息是使用之前为无线网络设置的旧密码加密的。 加密的消息从无线接入点无线地发送到活动客户端设备(当前正在接入无线网络的那些客户端)。 客户端使用之前提供给客户端的旧密码解密邮件。 客户端从邮件中检索新密码。 客户端构造使用新密码加密的新消息。 新消息从客户端无线传输到无线接入设备,并作为确认。
    • 6. 发明申请
    • Authentication and authorization methods for cloud computing security platform
    • 云计算安全平台的认证和授权方法
    • US20130007845A1
    • 2013-01-03
    • US13173563
    • 2011-06-30
    • David Yu ChangMessaoud BenantarJohn Yow-Chun ChangVishwanath Venkataramappa
    • David Yu ChangMessaoud BenantarJohn Yow-Chun ChangVishwanath Venkataramappa
    • G06F17/30
    • H04L63/104G06F21/62G06F21/6218G06F21/78G06F2221/2115H04L63/08H04L63/0815H04L67/10H04L67/34H04L67/42
    • An authentication and authorization plug-in model for a cloud computing environment enables cloud customers to retain control over their enterprise information when their applications are deployed in the cloud. The cloud service provider provides a pluggable interface for customer security modules. When a customer deploys an application, the cloud environment administrator allocates a resource group (e.g., processors, storage, and memory) for the customer's application and data. The customer registers its own authentication and authorization security module with the cloud security service, and that security module is then used to control what persons or entities can access information associated with the deployed application. The cloud environment administrator, however, typically is not registered (as a permitted user) within the customer's security module; thus, the cloud environment administrator is not able to access (or release to others, or to the cloud's general resource pool) the resources assigned to the cloud customer (even though the administrator itself assigned those resources) or the associated business information. To further balance the rights of the various parties, a third party notary service protects the privacy and the access right of the customer when its application and information are deployed in the cloud.
    • 云计算环境的认证和授权插件模型使云客户在将应用程序部署在云中时能够保留对其企业信息的控制。 云服务提供商为客户安全模块提供可插拔的界面。 当客户部署应用程序时,云环境管理员为客户的应用程序和数据分配资源组(例如,处理器,存储和内存)。 客户将其自己的认证和授权安全模块注册到云安全服务,然后该安全模块用于控制哪些人员或实体可以访问与部署的应用程序相关的信息。 然而,云环境管理员通常没有在客户的安全模块中注册(作为允许的用户); 因此,云环境管理员无法访问(或向其他人或云的一般资源池)访问分配给云客户的资源(即使管理员自己分配了这些资源)或相关联的业务信息。 为了进一步平衡各方的权利,第三方公证服务在将应用程序和信息部署在云中时保护客户的隐私和访问权限。
    • 7. 发明授权
    • Managing and securing manageable resources in stateless web server architecture using servlet filters
    • 使用servlet过滤器管理和保护无状态Web服务器体系结构中的可管理资源
    • US09021093B2
    • 2015-04-28
    • US12858090
    • 2010-08-17
    • David Yu ChangJohn Yow-Chun ChangVishwanath Venkataramappa
    • David Yu ChangJohn Yow-Chun ChangVishwanath Venkataramappa
    • G06F15/173G06F17/30G06F15/16G06F17/00
    • H04L63/083G06F17/3089H04L63/10
    • Access is controlled to managed resources in a stateless web server architecture including a stateless web server computing platform; a resource locator map portion of the stateless web server computing platform providing a unique resource locator code representing each managed resource in a stateless web server architecture, wherein the managed resource is assigned to a plurality of application program components; a set of servlet filters disposed in a portion of the stateless web server computing platform, each servlet filter associated with one of the application program components; a resource locator matcher portion of the stateless web server computing platform, responsive to a user request to a unique resource locator, matching a pattern in the user request to one or more of the application program components using a corresponding servlet filter; and a request dispatcher portion of the stateless web server computing platform sending the user request to the matched application program component, wherein the application program component receives and processes the user request.
    • 访问被控制为在无状态web服务器架构中管理资源,包括无状态Web服务器计算平台; 所述无状态web服务器计算平台的资源定位符映射部分提供代表无状态web服务器架构中的每个被管理资源的唯一资源定位符代码,其中所述被管理资源被分配给多个应用程序组件; 布置在无状态web服务器计算平台的一部分中的一组servlet过滤器,每个servlet过滤器与应用程序组件之一相关联; 无状态web服务器计算平台的资源定位符匹配器部分,响应于对唯一资源定位符的用户请求,使用相应的servlet过滤器将用户请求中的模式与一个或多个应用程序组件进行匹配; 以及所述无状态web服务器计算平台向所述匹配的应用程序组件发送所述用户请求的请求调度部分,其中所述应用程序组件接收并处理所述用户请求。
    • 8. 发明申请
    • Managing and Securing Manageable Resources in Stateless Web Server Architecture Using Servlet Filters
    • 使用Servlet过滤器管理和保护无状态Web服务器体系结构中的可管理资源
    • US20120047258A1
    • 2012-02-23
    • US12858090
    • 2010-08-17
    • David Yu ChangJohn Yow-Chun ChangVishwanath Venkataramappa
    • David Yu ChangJohn Yow-Chun ChangVishwanath Venkataramappa
    • G06F15/173
    • H04L63/083G06F17/3089H04L63/10
    • Access is controlled to managed resources in a stateless web server architecture including a stateless web server computing platform; a resource locator map portion of the stateless web server computing platform providing a unique resource locator code representing each managed resource in a stateless web server architecture, wherein the managed resource is assigned to a plurality of application program components; a set of servlet filters disposed in a portion of the stateless web server computing platform, each servlet filter associated with one of the application program components; a resource locator matcher portion of the stateless web server computing platform, responsive to a user request to a unique resource locator, matching a pattern in the user request to one or more of the application program components using a corresponding servlet filter; and a request dispatcher portion of the stateless web server computing platform sending the user request to the matched application program component, wherein the application program component receives and processes the user request.
    • 访问被控制为在无状态web服务器架构中管理资源,包括无状态Web服务器计算平台; 所述无状态web服务器计算平台的资源定位符映射部分提供代表无状态web服务器架构中的每个被管理资源的唯一资源定位符代码,其中所述被管理资源被分配给多个应用程序组件; 布置在无状态web服务器计算平台的一部分中的一组servlet过滤器,每个servlet过滤器与应用程序组件之一相关联; 无状态web服务器计算平台的资源定位符匹配器部分,响应于对唯一资源定位符的用户请求,使用相应的servlet过滤器将用户请求中的模式与一个或多个应用程序组件进行匹配; 以及所述无状态web服务器计算平台向所述匹配的应用程序组件发送所述用户请求的请求调度部分,其中所述应用程序组件接收并处理所述用户请求。