会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and system for processing a request of a customer
    • 用于处理客户请求的方法和系统
    • US07844496B2
    • 2010-11-30
    • US10429365
    • 2003-05-05
    • Joy AlgesheimerChristian CachinJan CamenischGuenter Karjoth
    • Joy AlgesheimerChristian CachinJan CamenischGuenter Karjoth
    • G06Q30/00
    • G06Q99/00G06Q30/0633
    • The invention provides methods, apparatus and systems for securely processing an originator request of a customer. This originator request can be sent to at least one first entity. An example of a method for processing the originator request comprises the steps of a) sending from the customer the originator request to each first entity; b) connecting each first entity to a computation entity; c) each first entity, adding, on receipt of the originator request, information concerning the originator request thereby forming a first-modified request; d) sending at least part of the first-modified request to at least the computation entity; e) the computation entity having received at least part of the first-modified request deriving a computation-entity result from the at least part of the first-modified request; f) sending at least part of the computation-entity result to each first entity; g) each first entity having received at least part of the computation-entity result deriving therefrom a first-entity result and forwarding it at least in part; and h) the customer having received at least part of the first-entity result, deriving therefrom a customer result.
    • 本发明提供了用于安全地处理客户的发起者请求的方法,装置和系统。 该发起者请求可以被发送到至少一个第一实体。 用于处理发起者请求的方法的示例包括以下步骤:a)从客户发送发起者请求到每个第一实体; b)将每个第一实体连接到计算实体; c)每个第一实体,在接收到发起者请求时添加关于发起者请求的信息,从而形成第一修改的请求; d)至少将所述第一修改请求的至少一部分发送给所述计算实体; e)所述计算实体已经从所述第一修改请求的所述至少一部分中接收到所述第一修改请求的至少一部分导出计算实体结果; f)将至少部分计算实体结果发送给每个第一实体; g)每个第一实体已经接收到至少部分计算实体结果,从而导出第一实体结果并至少部分地转发该结果; 以及h)所述客户已经接收到所述第一实体结果的至少一部分,从而得到客户结果。
    • 6. 发明申请
    • Access control in data processing systems
    • 数据处理系统中的访问控制
    • US20110247046A1
    • 2011-10-06
    • US13077881
    • 2011-03-31
    • Thomas R. GrossGuenter Karjoth
    • Thomas R. GrossGuenter Karjoth
    • G06F21/00
    • H04L63/10G06F21/00G06F21/6218G06F2221/2141H04L63/20
    • A policy data structure defines predetermined authorizations, each relating to authorization of at least one user to access at least one resource as well as to dynamic access requests. Each dynamic access request indicates a condition to be satisfied by a respective set of attributes associated with a user request to access a resource and for the request to be granted in absence of an authorization determinative of the request. If the structure does not define an authorization for a request to access a resource, it is determined whether the structure defines a dynamic access requirement determinative for the request, and if so, whether to grant the request in accordance with the respective set of attributes associated with the request. For at least one request, after determining whether to grant the request, a dynamic authorization relating to authorization to access the resource within the request is added to the structure.
    • 策略数据结构定义了预定授权,每个授权涉及至少一个用户访问至少一个资源以及动态访问请求的授权。 每个动态访问请求指示通过与访问资源的用户请求相关联的相应属性集以及在没有对请求的授权决定性的情况下被授予的请求来满足的条件。 如果结构没有定义对访问资源的请求的授权,则确定结构是否定义了针对请求的动态访问需求确定性,如果是,则是否根据相关属性集合来授予请求 与请求。 对于至少一个请求,在确定是否授予请求之后,向该结构添加与请求中访问资源的授权有关的动态授权。
    • 8. 发明授权
    • Access control in data processing system
    • 数据处理系统中的访问控制
    • US08875224B2
    • 2014-10-28
    • US13460842
    • 2012-05-01
    • Thomas R. GrossGuenter Karjoth
    • Thomas R. GrossGuenter Karjoth
    • G06F9/00G06F21/00
    • H04L63/10G06F21/00G06F21/6218G06F2221/2141H04L63/20
    • A policy data structure defines predetermined authorizations, each relating to authorization of at least one user to access at least one resource as well as to dynamic access requests. Each dynamic access request indicates a condition to be satisfied by a respective set of attributes associated with a user request to access a resource and for the request to be granted in absence of an authorization determinative of the request. If the structure does not define an authorization for a request to access a resource, it is determined whether the structure defines a dynamic access requirement determinative for the request, and if so, whether to grant the request in accordance with the respective set of attributes associated with the request. For at least one request, after determining whether to grant the request, a dynamic authorization relating to authorization to access the resource within the request is added to the structure.
    • 策略数据结构定义了预定授权,每个授权涉及至少一个用户访问至少一个资源以及动态访问请求的授权。 每个动态访问请求指示通过与访问资源的用户请求相关联的相应属性集以及在没有对请求的授权决定性的情况下被授予的请求来满足的条件。 如果结构没有定义用于访问资源的请求的授权,则确定结构是否定义了针对请求的动态访问需求确定性,并且如果是,是否根据相关属性集合来授予请求 与请求。 对于至少一个请求,在确定是否授予请求之后,向该结构添加与请求中访问资源的授权有关的动态授权。
    • 9. 发明申请
    • Access control in data processing system
    • 数据处理系统中的访问控制
    • US20120216247A1
    • 2012-08-23
    • US13460842
    • 2012-05-01
    • Thomas R. GrossGuenter Karjoth
    • Thomas R. GrossGuenter Karjoth
    • G06F21/00
    • H04L63/10G06F21/00G06F21/6218G06F2221/2141H04L63/20
    • A policy data structure defines predetermined authorizations, each relating to authorization of at least one user to access at least one resource as well as to dynamic access requests. Each dynamic access request indicates a condition to be satisfied by a respective set of attributes associated with a user request to access a resource and for the request to be granted in absence of an authorization determinative of the request. If the structure does not define an authorization for a request to access a resource, it is determined whether the structure defines a dynamic access requirement determinative for the request, and if so, whether to grant the request in accordance with the respective set of attributes associated with the request. For at least one request, after determining whether to grant the request, a dynamic authorization relating to authorization to access the resource within the request is added to the structure.
    • 策略数据结构定义了预定授权,每个授权涉及至少一个用户访问至少一个资源以及动态访问请求的授权。 每个动态访问请求指示通过与访问资源的用户请求相关联的相应属性集以及在没有对请求的授权决定性的情况下被授予的请求来满足的条件。 如果结构没有定义用于访问资源的请求的授权,则确定结构是否定义了针对请求的动态访问需求确定性,并且如果是,是否根据相关属性集合来授予请求 与请求。 对于至少一个请求,在确定是否授予请求之后,向该结构添加与请求中访问资源的授权有关的动态授权。