会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Common inventory interface for order entry and payment systems
    • 用于订单输入和支付系统的通用库存界面
    • US20070192365A1
    • 2007-08-16
    • US11342768
    • 2006-01-30
    • Jia LiLev MirlasZhong WuXia ZhangYanchun Zhao
    • Jia LiLev MirlasZhong WuXia ZhangYanchun Zhao
    • G06F17/00
    • G06Q30/04
    • Embodiments of the present invention address deficiencies of the art in respect to accessing an inventory management system and provide a method, system and computer program product for allocating inventory using a common inventory interface for ordering and payment systems. In one embodiment of the invention, an e-commerce data processing system can include an order entry component configured for coupling to an inventory management system irrespective of an underlying inventory allocation strategy for the inventory management system. The system further can include an inventory management system implementing an underlying inventory allocation strategy and realizing a common inventory interface exposing a check inventory method operable to report an available state for an inventory item irrespective of an underlying strategy for the inventory management system. Finally, the system yet further can include a payment capture component configured for coupling to the order entry component.
    • 本发明的实施例解决了在访问库存管理系统方面本领域的缺陷,并且提供了一种用于使用用于订购和支付系统的公共库存界面来分配库存的方法,系统和计算机程序产品。 在本发明的一个实施例中,电子商务数据处理系统可以包括配置用于耦合到库存管理系统的订单输入组件,而不管库存管理系统的基础库存分配策略如何。 该系统还可以包括实施基础库存分配策略的库存管理系统,并且实现公共库存界面,该库存界面暴露可用于报告库存项目的可用状态的检查库存方法,而不管库存管理系统的基本策略如何。 最后,系统还可以包括被配置为耦合到订单输入组件的支付捕获组件。
    • 3. 发明授权
    • Multiple identity management in an electronic commerce site
    • US08359396B2
    • 2013-01-22
    • US13087492
    • 2011-04-15
    • Victor S. ChanDarshanand KhusialLev Mirlas
    • Victor S. ChanDarshanand KhusialLev Mirlas
    • G06F15/16
    • G06F21/41G06Q20/3821G06Q30/06H04L29/06H04L63/08H04L63/12H04L67/02H04L69/329H04L2463/102
    • In electronic commerce (e-commerce) sites that are executed on a single e-commerce application, a user's session is only associated with a single user identity for e-commerce site domain. Acting under a single identity across the site may not be desired. There may be requirements to associate an individual user with one or more separate identities within parts of the site. Aspects of the invention provide a method, system and computer program product for managing multiple user identities for a user of an electronic commerce (e-commerce) site. The method comprises defining the e-commerce site as one or more security domains; and in response to a user's request to invoke an operation of the e-commerce site: determining a one of the one or more security domains to which the operation relates; performing one of a) creating a session and b) reusing a session for the user automatically in accordance with the determined security domain, said session associated with a user identity and a role indicating privileges for invoking operations of the e-commerce site in at least the determined security domain; and persisting said session for reuse. The user's request may be received in association with one or more sessions persisted for the user and a one of the sessions selected in accordance with the determined security domain. In response, either a session may be created or reused. Persisting may comprise providing one or more cookies defining the session to the user for associating with a subsequent request. In accordance with a feature of this aspect, the e-commerce site may define each of the one or more security domains as a hierarchy of organizations and assets owned by the organizations and the determining a one of the one or more security domains to which the operation relates may comprise evaluating the user's request in accordance with the hierarchy.
    • 4. 发明申请
    • Multiple Identity Management in an Electronic Commerce Site
    • 电子商务网站中的多重身份管理
    • US20090150985A1
    • 2009-06-11
    • US12331921
    • 2008-12-10
    • Victor S. ChanDarshanand KhusialLev Mirlas
    • Victor S. ChanDarshanand KhusialLev Mirlas
    • G06F17/30
    • G06F21/41G06Q20/3821G06Q30/06H04L29/06H04L63/08H04L63/12H04L67/02H04L69/329H04L2463/102
    • In electronic commerce (e-commerce) sites that are executed on a single e-commerce application, a user's session is only associated with a single user identity for e-commerce site domain. Acting under a single identity across the site may not be desired. There may be requirements to associate an individual user with one or more separate identities within parts of the site. Aspects of the invention provide a method, system and computer program product for managing multiple user identities for a user of an electronic commerce (e-commerce) site. The method comprises defining the e-commerce site as one or more security domains; and in response to a user's request to invoke an operation of the e-commerce site: determining a one of the one or more security domains to which the operation relates; performing one of a) creating a session and b) reusing a session for the user automatically in accordance with the determined security domain, said session associated with a user identity and a role indicating privileges for invoking operations of the e-commerce site in at least the determined security domain; and persisting said session for reuse. The user's request may be received in association with one or more sessions persisted for the user and a one of the sessions selected in accordance with the determined security domain. In response, either a session may be created or reused. Persisting may comprise providing one or more cookies defining the session to the user for associating with a subsequent request. In accordance with a feature of this aspect, the e-commerce site may define each of the one or more security domains as a hierarchy of organizations and assets owned by the organizations and the determining a one of the one or more security domains to which the operation relates may comprise evaluating the user's request in accordance with the hierarchy.
    • 在单个电子商务应用程序中执行的电子商务(电子商务)站点中,用户的会话仅与用于电子商务站点域的单个用户身份相关联。 在整个网站上以单一身份执行,可能不需要。 可能有要求将个别用户与站点内部的一个或多个独立身份相关联。 本发明的方面提供了一种用于管理电子商务(电子商务)站点的用户的多个用户身份的方法,系统和计算机程序产品。 该方法包括将电子商务站点定义为一个或多个安全域; 以及响应于用户请求调用所述电子商务站点的操作:确定所述操作涉及的所述一个或多个安全域中的一个; 执行以下操作之一:a)创建会话,以及b)根据所确定的安全域自动地为用户重新使用会话,所述会话与用户身份相关联,以及至少指定用于调用电子商务站点的操作的权限 确定的安全域; 并持续进行会话重用。 可以与为用户持续的一个或多个会话和根据所确定的安全域选择的一个会话相关联地接收用户的请求。 作为响应,会话可能被创建或重用。 持久化可以包括向用户提供定义会话的一个或多个cookie,以便与后续请求相关联。 根据该方面的特征,电子商务站点可以将一个或多个安全域中的每一个定义为由组织拥有的组织和资产的层次结构,并且确定一个或多个安全域中的一个 操作涉及可以包括根据层次来评估用户的请求。
    • 6. 发明申请
    • PROCESS MODELING AND SIMULATION FOR DELEGATED RESOURCES
    • 代理资源的过程建模与仿真
    • US20080127185A1
    • 2008-05-29
    • US11564414
    • 2006-11-29
    • Jay W. BenayonLev Mirlas
    • Jay W. BenayonLev Mirlas
    • G06F9/46
    • G06F9/50G06Q10/06
    • Embodiments of the present invention address deficiencies of the art in respect to process modeling and simulation and provide a method, system and apparatus for process modeling and simulation for delegated roles. In an embodiment of the invention, a processing modeling method for delegated resources can be provided. The method can include initiating a simulation of a task in a process model and determining an instance of an assigned resource to the task to be unavailable. Once the instance of the assigned resource has been determined to be unavailable, an available instance of a delegate resource can be located for use in lieu of the unavailable instance of the assigned resource. Thereafter, the simulation can continue with the located delegate resource for the task.
    • 本发明的实施例解决了本领域在过程建模和仿真方面的缺陷,并提供了用于委托角色的过程建模和模拟的方法,系统和装置。 在本发明的实施例中,可以提供用于委托资源的处理建模方法。 该方法可以包括在过程模型中启动对任务的模拟,并且将所分配的资源的实例确定为不可用的任务。 一旦分配的资源的实例被确定为不可用,则可以定位代理资源的可用实例来代替所分配资源的不可用实例。 此后,模拟可以继续执行任务的位置委托资源。
    • 7. 发明授权
    • Secure session management and authentication for web sites
    • 网站安全的会话管理和认证
    • US07216236B2
    • 2007-05-08
    • US09810288
    • 2001-03-16
    • Wei Dong KouLev MirlasYan Chun Zhao
    • Wei Dong KouLev MirlasYan Chun Zhao
    • H04L1/00G06F7/04
    • H04L63/0442H04L63/0428H04L63/08H04L63/0807H04L63/20H04L67/02H04L69/329
    • The present invention comprises a system and method for secure session management and authentication between web sites and web clients. The method includes both secure and non-secure communication protocols, means for switching between secure and non-secure communication protocols, a session cookie and an authcode cookie. The session cookie is used for session management and the authcode cookie is used for authentication. The session cookie is transmitted using a non-secure communication protocol when the web client accesses a non-secure web page, whereas, the authcode cookie is transmitted using a secure communication protocol when the web client accesses a secure web page. Session management architecture and usage of two distinct cookies along with both secure and non-secure communication protocols prevents unauthorized users from accessing sensitive web client or web site information.
    • 本发明包括用于网站和web客户端之间的安全会话管理和认证的系统和方法。 该方法包括安全和非安全通信协议,用于在安全和非安全通信协议之间切换的装置,会话cookie和验证码cookie。 会话cookie用于会话管理,并使用authcode cookie进行身份验证。 当Web客户端访问非安全网页时,使用非安全通信协议来发送会话cookie,而当web客户端访问安全网页时,使用安全通信协议来发送验证码cookie。 会话管理架构和两个不同的Cookie以及安全和非安全通信协议的使用可以防止未经授权的用户访问敏感的Web客户端或网站信息。
    • 8. 发明授权
    • Secure document management system
    • 安全的文件管理系统
    • US06978366B1
    • 2005-12-20
    • US09690249
    • 2000-10-17
    • Sergey IgnatchenkoLev MirlasIgor L. Tantsorov
    • Sergey IgnatchenkoLev MirlasIgor L. Tantsorov
    • G06F21/62G06F17/30H04L9/14
    • G06F21/6218
    • The invention provides a method and apparatus for secure management of data in a computer controlled storage system. The system includes a trusted data management server (tdm server), responsive to a user or user program application, for storing data in and retrieving data from a storage system. The tdm server includes a security structure generator to generate the following security management structures: an unique identifier for the data; access control information for the data; a data signature for authenticating the data from the data and the unique identifier; and an access control information signature for authenticating the access control information from the access control information and the unique identifier.
    • 本发明提供一种用于在计算机控制的存储系统中数据的安全管理的方法和装置。 该系统包括响应于用户或用户程序应用的用于将数据存储在存储系统中并从存储系统检索数据的信任数据管理服务器(tdm服务器)。 tdm服务器包括一个安全结构生成器,用于生成以下安全管理结构:数据的唯一标识符; 数据访问控制信息; 用于从数据和唯一标识符认证数据的数据签名; 以及访问控制信息签名,用于从访问控制信息和唯一标识符认证访问控制信息。