会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Generating Customer-Specific Solution Documentation
    • 生成客户特定的解决方案文档
    • US20110153514A1
    • 2011-06-23
    • US12642758
    • 2009-12-18
    • Eric M. ChanJinchao HuangJohn W. SweitzerYi-Hsiu Wei
    • Eric M. ChanJinchao HuangJohn W. SweitzerYi-Hsiu Wei
    • G06Q10/00
    • G06Q10/10G06Q30/016
    • The disclosed techniques enable a customer or solution provider to generate customer-specific solution documentation according to an organizational design corresponding to a customer from generic, or “out-of-the-box,” documentation. A solution package includes an assumed, out-of-box organizational design, out-of-box solution documentation and solution materials. A customer or information technology (IT) integrator is provided a graphical user interface (GUI) to edit the out-of-box organizational design to conform to the customer's organizational design. A Documentation Generation and Delivery Tool (DGDT) analyzes both organizational and documentation designs. The DGDT generates and delivers customer-specific documentation based upon out-of-box documentation and customer-specific organizational design. The DGDT also provides a GUI for human interaction. The disclosed techniques may be employed to build dynamic documentation in areas such as, but not limited to, software product info centers, IT solutions, service methods and specific business processes.
    • 所公开的技术使得客户或解决方案提供商能够根据来自通用或“开箱即用”的文档的客户对应的组织设计来生成客户特定的解决方案文档。 解决方案包包括假设的开箱即用的组织设计,现成的解决方案文档和解决方案资料。 客户或信息技术(IT)集成商提供图形用户界面(GUI)来编辑开箱即用的组织设计,以符合客户的组织设计。 文档生成和交付工具(DGDT)分析组织和文档设计。 DGDT根据开箱即用的文档和客户特定的组织设计生成并提供客户特定的文档。 DGDT还提供了一个用于人类交互的GUI。 所公开的技术可用于在诸如但不限于软件产品信息中心,IT解决方案,服务方法和特定业务流程的领域中构建动态文档。
    • 7. 发明申请
    • Virtual roles
    • 虚拟角色
    • US20070198522A1
    • 2007-08-23
    • US11359212
    • 2006-02-22
    • Kathryn BrittonDieter BuehlerWilliam HigginsYi-Hsiu WeiChunhui Yang
    • Kathryn BrittonDieter BuehlerWilliam HigginsYi-Hsiu WeiChunhui Yang
    • G06F17/30
    • G06F21/629
    • Embodiments of the present invention address deficiencies of the art in respect to access control and provide a method, system and computer program product for access control management for a composite application. In a first embodiment, a method for role-based access control management for a composite application can be provided. The method can include selecting a component for deployment in a composite application and parsing a security policy for the component to identify a mapping between a specific role for the component and a virtual role for the composite application. Binding logic can be generated from the security policy and the component can be deployed into the composite application. Finally, security access operations for the virtual role can be processed through method calls to operations defined in the binding logic.
    • 本发明的实施例解决了本领域在访问控制方面的缺陷,并提供了用于组合应用的访问控制管理的方法,系统和计算机程序产品。 在第一实施例中,可以提供用于复合应用的基于角色的访问控制管理的方法。 该方法可以包括选择用于在复合应用程序中部署的组件并解析组件的安全策略,以识别组件的特定角色与复合应用程序的虚拟角色之间的映射。 绑定逻辑可以从安全策略生成,组件可以部署到组合应用程序中。 最后,可以通过对绑定逻辑中定义的操作的方法调用来处理虚拟角色的安全访问操作。
    • 8. 发明申请
    • SECURING ACCESS TO A SERVICE DATA OBJECT
    • 安全访问服务数据对象
    • US20070271618A1
    • 2007-11-22
    • US11419245
    • 2006-05-19
    • CHING-YUN CHAOYi-Hsiu Wei
    • CHING-YUN CHAOYi-Hsiu Wei
    • H04L9/32H04L9/00G06K9/00G06F17/30G06F7/04H03M1/68H04K1/00H04N7/16G06F17/00
    • G06F21/6218H04L9/3247H04L9/3263H04L63/0823H04L63/20H04L2209/56H04L2209/80
    • Methods, systems, and computer program products are disclosed for securing access to a service data object that include providing a service data object having an embedded security policy, and enforcing by the object the security policy of the object. Securing access to a service data object may include establishing a trust relationship with a trusted environment, transmitting the object to the trusted environment, and enforcing by the object the security policy of the object in the trusted environment. Securing access to a service data object may include exposing an interface to provide access to the object in dependence upon an authorization policy of the security policy for an authenticated user. Securing access to a service data object may include exposing attributes of the object in dependence upon an authorization policy of the security policy for an authenticated user.
    • 公开了方法,系统和计算机程序产品,用于保护对包括提供具有嵌入式安全策略的服务数据对象的服务数据对象的访问,以及由对象强制对象的安全策略。 保护对服务数据对象的访问可以包括建立与可信环境的信任关系,将对象发送到可信环境,以及由对象强制可信环境中对象的安全策略。 保护对服务数据对象的访问可以包括暴露接口以根据认证用户的安全策略的授权策略提供对对象的访问。 保护对服务数据对象的访问可以包括根据认证用户的安全策略的授权策略来公开对象的属性。
    • 9. 发明授权
    • Transparent local RPC optimization
    • 透明本地RPC优化
    • US5682534A
    • 1997-10-28
    • US526833
    • 1995-09-12
    • Sandhya KapoorKumar S. VaradanYi-Hsiu Wei
    • Sandhya KapoorKumar S. VaradanYi-Hsiu Wei
    • G06F13/00G06F9/46G06F9/54H04L29/06G06F13/14
    • G06F9/547H04L29/06H04L67/40H04L67/42
    • A method for managing communication between a client process and a server process in a distributed computing environment, the client process residing on a host computer that is connected to a physical network having a transport layer and a network layer. The method begins when the client process makes a remote procedure call by detecting whether a server process identified by the remote procedure call is located on the host computer. If so, a binding handle vector is returned to the client process. The protocol sequence in the binding handle is mapped to a second protocol sequence that establishes an interprocess communication path between the client and server processes instead of a path through the transport and network layers of the physical network. The remote procedure call is then executed, preferably by using a send and receive messaging facility of the host computer operating system.
    • 一种用于在分布式计算环境中管理客户端进程和服务器进程之间的通信的方法,所述客户端进程驻留在连接到具有传输层和网络层的物理网络的主计算机上。 当客户端进程通过检测由远程过程调用识别的服务器进程是否位于主机计算机上进行远程过程调用时,该方法开始。 如果是这样,绑定句柄向量返回给客户端进程。 绑定句柄中的协议序列被映射到第二协议序列,其建立客户端和服务器进程之间的进程间通信路径,而不是通过物理网络的传输层和网络层的路径。 然后,优选地通过使用主机操作系统的发送和接收消息传送设施来执行远程过程调用。