会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Evaluating software sustainability based on organizational information
    • 基于组织信息评估软件可持续性
    • US08336028B2
    • 2012-12-18
    • US11944984
    • 2007-11-26
    • Heather M. HintonIvan M. Milman
    • Heather M. HintonIvan M. Milman
    • G06F9/44G06Q10/00
    • G06F8/74
    • Mechanisms for evaluating software sustainability are provided. The illustrative embodiments provide code scanning tools for identifying authors of portions of a software product and various attributes about the development, maintenance, and improvement of portions of the software product over time. This information may be correlated with organizational information to identify portions of the software product that may be lacking in sustainability by the persons currently associated with the software organization. Moreover, this information may be used to obtain information regarding the relative quality of the composition or conception of portions of the software product, portions of the software product that have required a relatively larger amount of resources to develop over time, a relative indication of which portions of the software product are “harder” or “easier” to sustain and who is associated with those portions of the software product, and the like.
    • 提供了评估软件可持续性的机制。 说明性实施例提供用于识别软件产品的部分的作者的代码扫描工具以及关于随时间推移的软件产品的开发,维护和改进的各种属性。 该信息可以与组织信息相关联,以识别当前与软件组织相关联的人员可能缺乏可持续性的软件产品的部分。 此外,该信息可以用于获得关于软件产品的组成或概念的相对质量的信息,软件产品的部分需要相对较大量的资源以随着时间而发展,相关指示 软件产品的一部分更难或更容易维持,并且与软件产品的那些部分相关联等。
    • 2. 发明授权
    • Method and system for distributed retrieval of data objects within multi-protocol profiles in federated environments
    • 用于联合环境中多协议配置文件中数据对象分布式检索的方法和系统
    • US07860883B2
    • 2010-12-28
    • US11456194
    • 2006-07-08
    • Heather M. HintonMatthew P. DugganPatrick R. Wardrop
    • Heather M. HintonMatthew P. DugganPatrick R. Wardrop
    • G06F17/30G06F7/04
    • H04L67/1008G06F17/30545G06F17/30566H04L63/0807H04L63/0815H04L63/101H04L63/102H04L67/10H04L67/1002H04L67/1017H04L67/1021
    • A method is presented for transferring data objects between federated entities within a federation using artifacts. A first federated entity, such as a service provider, receives artifacts from a second federated entity, such as an identity provider, which generates data objects, such as assertions, for use at or by the first federated entity. The artifact references a data object that is locally stored by the second federated entity, which is implemented as a distributed data processing system with a set of data processing systems, each of which can generate artifacts and artifact-referenced data objects, and each of which can proxy data object retrieval requests to other data processing systems within the distributed data processing system. When the second federated entity receives a data object retrieval request with an artifact from the first federated entity, the artifact-referenced data object is retrieved from within the distributed data processing system using the artifact.
    • 提出了一种方法,用于使用工件在联盟内的联合实体之间传输数据对象。 第一联合实体(例如服务提供商)从诸如身份提供者的第二联合实体(诸如身份提供者)接收工件,其生成用于在或由第一联合实体使用的数据对象,例如断言。 该工件引用由第二联合实体本地存储的数据对象,该数据对象被实现为具有一组数据处理系统的分布式数据处理系统,每个数据处理系统可以生成工件和工件引用的数据对象,并且每个 可以将数据对象检索请求代理到分布式数据处理系统内的其他数据处理系统。 当第二联合实体接收到具有来自第一联合实体的伪影的数据对象检索请求时,使用伪像从分布式数据处理系统内检索工件引用的数据对象。
    • 3. 发明授权
    • Method and system for distributed retrieval of data objects using tagged artifacts within federated protocol operations
    • 在联合协议操作中使用标记工件分布式检索数据对象的方法和系统
    • US07860882B2
    • 2010-12-28
    • US11456193
    • 2006-07-08
    • Heather M. HintonMatthew P. DugganPatrick R. Wardrop
    • Heather M. HintonMatthew P. DugganPatrick R. Wardrop
    • G06F17/30G06F7/04
    • H04L61/30G06F17/30545G06F17/30566H04L29/12594H04L67/10
    • A method is presented for transferring data objects between federated entities within a federated computational environment using artifacts. A first federated entity receives artifacts from a second federated entity that generates data objects, such as assertions, for use at or by the first federated entity. An artifact references a data object that is locally stored by the second federated entity, which is implemented as a distributed system having multiple data processing systems, each of which can generate artifacts and associated data objects and can proxy retrieval requests to systems within the second federated entity. Each artifact includes a tag that indicates the data processing system within the second federated entity that generated the artifact. When the second federated entity receives a retrieval request with an artifact from the first federated entity, the appropriate data object is retrieved from within the distributed data processing system using the artifact and the tag.
    • 提出了一种方法,用于在联合计算环境中的联合实体之间使用工件传输数据对象。 第一联合实体从生成数据对象(例如断言)的第二联合实体接收工件,以在第一联合实体处或由第一联合实体使用。 工件引用由第二联合实体本地存储的数据对象,其被实现为具有多个数据处理系统的分布式系统,每个数据处理系统可以生成工件和相关联的数据对象,并且可以代理对第二联合的系统内的系统的检索请求 实体。 每个工件包括一个标签,该标签指示生成该工件的第二个联合实体内的数据处理系统。 当第二联合实体从第一联合实体接收到具有伪像的检索请求时,使用伪像和标签从分布式数据处理系统内检索适当的数据对象。
    • 6. 发明授权
    • Development tooling enablement for audit event generation
    • 开发工具实现审计事件生成
    • US09087120B2
    • 2015-07-21
    • US13617461
    • 2012-09-14
    • Timothy J. HahnHeather M. Hinton
    • Timothy J. HahnHeather M. Hinton
    • G06F9/44G06F11/30G06F11/36
    • G06F11/3065G06F8/70G06F11/302G06F11/3612G06F11/3692
    • Mechanisms for development tooling enablement of audit event generation are provided. The mechanisms automatically generate and insert compliance audit record generation code where appropriate in identified portions of program instructions based on established compliance policies and labels associated with keywords/library functions appearing in the source code. The mechanisms may analyze the program instructions to identify at least one portion of program instructions meeting a compliance policy requirement for generation of a compliance audit record. Compliance audit record generation code for generating the compliance audit record may be generated. The compliance audit record generation code may be inserted into the at least one portion of program instructions to generate modified program instructions. The modified program instructions may be output for execution on a computing device.
    • 提供了开发工具启用审计事件生成的机制。 这些机制根据建立的符合性策略和与源代码中出现的关键字/库函数相关联的标签,自动生成并插入符合性审计记录生成代码。 这些机制可以分析程序指令以识别程序指令的至少一部分,其满足用于生成合规性审计记录的合规性策略要求。 可以生成用于生成合规审计记录的合规性审计记录生成代码。 合规性审核记录生成代码可被插入程序指令的至少一部分以产生修改的程序指令。 可以输出经修改的程序指令以在计算设备上执行。
    • 9. 发明申请
    • Cross-protocol federated single sign-on (F-SSO) for cloud enablement
    • 交叉协议联合单点登录(F-SSO),用于云启用
    • US20120011578A1
    • 2012-01-12
    • US12832307
    • 2010-07-08
    • Heather M. HintonSteven A. BadeJeb LintonPeter Rodriguez
    • Heather M. HintonSteven A. BadeJeb LintonPeter Rodriguez
    • H04L9/14H04L9/30G06F15/16H04L9/00
    • H04L63/0815H04L9/3228
    • A method to enable access to resources hosted in a compute cloud begins upon receiving a registration request to initiate a user's registration to use resources hosted in the compute cloud. During a registration process initiated by receipt of the registration request, a federated single sign-on (F-SSO) request is received. The F-SSO request includes an assertion (e.g., an HTTP-based SAML assertion) having authentication data (e.g., an SSH public key, a CIFS username, etc.) for use to enable direct user access to a resource hosted in the compute cloud. Upon validation of the assertion, the authentication data is deployed within the cloud to enable direct user access to the compute cloud resource using the authentication data. In this manner, the cloud provider provides authentication, single sign-on and lifecycle management for the user, despite the “air gap” between the HTTP protocol used for F-SSO and the non-HTTP protocol used for the user's direct access to the cloud resource.
    • 能够访问计算云中托管的资源的方法从接收到注册请求开始,以启动用户的注册以使用计算云中托管的资源。 在通过接收注册请求发起的注册过程中,接收到联合单点登录(F-SSO)请求。 F-SSO请求包括具有认证数据(例如,SSH公钥,CIFS用户名等)的断言(例如,基于HTTP的SAML断言),用于使直接用户能够访问计算机中托管的资源 云。 在确认断言之后,将认证数据部署在云中,以使用身份验证数据可以直接访问计算云资源。 以这种方式,云提供商为用户提供身份验证,单点登录和生命周期管理,尽管用于F-SSO的HTTP协议与用于用户直接访问的非HTTP协议之间存在“空白” 云资源。
    • 10. 发明申请
    • SYSTEM AND METHOD FOR EVALUATING SOFTWARE SUSTAINABILITY
    • 用于评估软件可持续性的系统和方法
    • US20090138843A1
    • 2009-05-28
    • US11944984
    • 2007-11-26
    • Heather M. HintonIvan M. Milman
    • Heather M. HintonIvan M. Milman
    • G06F9/44
    • G06F8/74
    • A system and method for evaluating software sustainability are provided. The illustrative embodiments provide code scanning tools for identifying authors of portions of a software product and various attributes about the development, maintenance, and improvement of portions of the software product over time. This information may be correlated with organizational information to identify portions of the software product that may be lacking in sustainability by the persons currently associated with the software organization. Moreover, this information may be used to obtain information regarding the relative quality of the composition or conception of portions of the software product, portions of the software product that have required a relatively larger amount of resources to develop over time, a relative indication of which portions of the software product are “harder” or “easier” to sustain and who is associated with those portions of the software product, and the like.
    • 提供了一种用于评估软件可持续性的系统和方法。 说明性实施例提供用于识别软件产品的部分的作者的代码扫描工具以及关于随时间推移的软件产品的开发,维护和改进的各种属性。 该信息可以与组织信息相关联,以识别当前与软件组织相关联的人员可能缺乏可持续性的软件产品的部分。 此外,该信息可以用于获得关于软件产品的组成或概念的相对质量的信息,软件产品的部分需要相对较大量的资源以随着时间而发展,相关指示 软件产品的一部分“更难”或“更容易”维持,并且与软件产品的那些部分相关联。