会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Distinguished name scoping system for event filtering
    • 用于事件过滤的可分辨名称范围系统
    • US06484200B1
    • 2002-11-19
    • US09330790
    • 1999-06-11
    • Rajeev AngalShivaram BhatMichael RoytmanSubodh Bapat
    • Rajeev AngalShivaram BhatMichael RoytmanSubodh Bapat
    • H04L1226
    • H04L41/12H04L41/0686H04L41/069
    • Method and system for allowing a computer network operations manager to subscribe for and receive notifications concerning network events from one or more objects or object levels, as defined by distinguished name scoping, and optionally having at least one event characteristic from a selected list. The selected list of characteristics may include: one or more levels of network objects involved in the event; one or more specified network nodes involved in the event; a specified geographical region in which said event occurs; a specified period of days within which the event occurs or is initiated; a specified time interval within which the event occurs or is initiated; a specified class of devices involved in the event; and an event of one or more specified event types.
    • 用于允许计算机网络操作管理器从一个或多个对象或对象级别订阅并接收关于来自一个或多个对象或对象级别的通知的方法和系统,如由可分辨名称范围定义,以及可选地具有来自所选列表的至少一个事件特征。 所选择的特征列表可以包括:事件中涉及的一个或多个网络对象级别; 事件中涉及的一个或多个指定的网络节点; 发生所述事件的指定地理区域; 事件发生或发起的指定时间段; 事件发生或发起的指定时间间隔; 涉及事件的指定类别的设备; 以及一个或多个指定事件类型的事件。
    • 2. 发明授权
    • Event distribution system for computer network management architecture
    • 计算机网络管理架构事件分配系统
    • US06298378B1
    • 2001-10-02
    • US09205072
    • 1998-12-04
    • Rajeev AngalShivaram BhatSubodh BapatRagavendra Sondur
    • Rajeev AngalShivaram BhatSubodh BapatRagavendra Sondur
    • G06F15173
    • G06F9/542H04L41/0604
    • Improved techniques for reporting events raised by entities running on computer networks are disclosed. The techniques provide an event distribution system that handles events generated by various software and other entities installed on a computer or communications network. The event distribution system is capable of handling large volumes of event traffic and can be installed and operated separately from other network management software components to provide thereby more robust operations in the case one or more components fail. In addition, the event distribution system can be scaled readily to handle greater volumes of network traffic. In one embodiment, an event distribution service is coupled with an event source. In addition, an event listener is provided on the computer network. When an event is generated from the event source and received by the event distribution system, the event distribution system processes and forwards the event, or a notification of the event, to an appropriate listener.
    • 披露了用于报告在计算机网络上运行的实体提出的事件的改进技术。 这些技术提供了处理由计算机或通信网络上安装的各种软件和其他实体产生的事件的事件分发系统。 事件分配系统能够处理大量事件流量,并且可以与其他网络管理软件组件分开安装和操作,从而在一个或多个组件出现故障的情况下提供更强大的操作。 此外,事件分配系统可以轻松扩展,以处理更大量的网络流量。 在一个实施例中,事件分发服务与事件源耦合。 另外,在计算机网络上提供事件侦听器。 当从事件源生成事件并由事件分发系统接收到事件时,事件分发系统将事件或事件的通知处理并转发给适当的侦听器。
    • 4. 发明授权
    • Distributed system and method for controlling access control to network
resources
    • 用于控制对网络资源的访问控制的分布式系统和方法
    • US06064656A
    • 2000-05-16
    • US962089
    • 1997-10-31
    • Rajeev AngalSai V. S. AllavarpuShivaram BhatBart Lee FisherPing Luo
    • Rajeev AngalSai V. S. AllavarpuShivaram BhatBart Lee FisherPing Luo
    • G06F13/00G06F1/00G06F12/14G06F21/00H04L29/06H04L12/28
    • H04L63/102G06F21/6218H04L29/06H04L63/105H04L63/20G06F12/1483H04L67/42
    • An access control database defines access rights through the use of access control objects. The access control objects include group objects, each defining a group and a set of users who are members of the group, and rule objects. Some of the rule objects each specify a set of the group objects, a set of the management objects, and access rights by the users who are members of the groups defined by the specified set of the group objects to the specified set of management objects. A plurality of access control servers are used to process access requests. Each access control server controls access to a distinct subset of the management objects in accordance with the access rights specified in the access control database. At least one of the access control servers receives access requests from the users and distributes the received access requests among the access control servers for processing. A subset of the access requests specify operations to be performed on specified sets of the management objects. Each of these access requests is sent for processing to one or more of the access control servers in accordance with the management objects to which access is being requested. The access control servers responding to the access requests from the users by granting, denying and partially granting and denying the access requested in each access request in accordance with the access rights specified in the access control database.
    • 访问控制数据库通过使用访问控制对象来定义访问权限。 访问控制对象包括组对象,每个对象定义组和一组作为组成员的用户以及规则对象。 一些规则对象每个都指定一组组对象,一组管理对象,以及由指定的组对象定义的组的成员的用户到指定的一组管理对象的访问权限。 多个访问控制服务器用于处理访问请求。 每个访问控制服务器根据访问控制数据库中指定的访问权限来控制对管理对象的不同子集的访问。 访问控制服务器中的至少一个接收来自用户的访问请求,并且在接入控制服务器之间分配所接收的访问请求以进行处理。 访问请求的子集指定要对指定的管理对象集执行的操作。 根据正在请求访问的管理对象,将这些访问请求中的每一个发送到一个或多个访问控制服务器进行处理。 访问控制服务器根据访问控制数据库中指定的访问权限,授予,拒绝和部分授予和拒绝在每个访问请求中请求的访问来响应来自用户的访问请求。
    • 5. 发明授权
    • Distributed system and method for controlling access to network
resources and event notifications
    • 用于控制对网络资源和事件通知的访问的分布式系统和方法
    • US5999978A
    • 1999-12-07
    • US962090
    • 1997-10-31
    • Rajeev AngalSai V.S. AllavarpuShivaram BhatBart Lee Fisher
    • Rajeev AngalSai V.S. AllavarpuShivaram BhatBart Lee Fisher
    • G06F13/00G06F1/00G06F12/14G06F21/00G06F13/38G06F15/17
    • H04L63/105G06F21/305G06F21/604G06F21/6218H04L41/28G06F12/1483G06F2221/2101G06F2221/2141G06F2221/2145Y10S707/99939
    • An access control database defines access rights through the use of access control objects. The access control objects include group objects, each defining a group and a set of users who are members of the group, and rule objects. A first subset of the rule objects each specify a set of the group objects, a set of the management objects, and access rights by the users who are members of the groups defined by the specified set of the group objects to the specified set of management objects. The access control server responds to the access requests from the users by granting, denying and partially granting and denying the access requested in each access request in accordance with the access rights specified in the access control database. A second subset of the rule objects in the access control database each specify user access rights to event notifications generated by the specified set of management objects. An event registry is used for registering event notification requests by users, each event notification request specifying event notifications from specified sets of the management objects that are being requested. An event router receives event notifications generated by the management objects. It responds to each event notification by sending corresponding event notification messages to users who have registered a corresponding event notification request with the event registry and also have access rights to the received event notification in accordance with the access rights specified in the access control database.
    • 访问控制数据库通过使用访问控制对象来定义访问权限。 访问控制对象包括组对象,每个对象定义组和一组作为组成员的用户以及规则对象。 规则对象的第一个子集每个都指定一组组对象,一组管理对象,以及由指定的组对象定义的组的成员的用户到指定的一组管理的访问权限 对象 访问控制服务器根据访问控制数据库中指定的访问权限,通过授予,拒绝和部分授予和拒绝在每个访问请求中请求的访问来响应来自用户的访问请求。 访问控制数据库中的规则对象的第二个子集每个都指定由指定的一组管理对象生成的事件通知的用户访问权限。 事件注册表用于注册用户的事件通知请求,每个事件通知请求指定正在请求的管理对象的指定集合的​​事件通知。 事件路由器接收管理对象生成的事件通知。 它通过向已经向事件注册表注册了相应事件通知请求的用户发送相应的事件通知消息来响应每个事件通知,并且还根据访问控制数据库中指定的访问权限对接收的事件通知具有访问权限。
    • 8. 发明授权
    • Plugin architecture for extending polices
    • 扩展策略的插件架构
    • US07296235B2
    • 2007-11-13
    • US10269152
    • 2002-10-10
    • Shivaram BhatHua CuiPing LuoDilli Dorai Minnal ArumugamAravindan Ranganathan
    • Shivaram BhatHua CuiPing LuoDilli Dorai Minnal ArumugamAravindan Ranganathan
    • G06F3/00
    • G06F21/6218G06T11/001
    • An architecture for allowing extensibility to policies. The architecture has a policy component program that is able to evaluate and enforce polices. The architecture also has plugin modules for allowing a user to customize the polices. The policy component program is able to present interfaces to the user for customizing the polices. The policy component program is further able to integrate customized polices into a framework of the policy component program in response to user input that is based on the interfaces presented to the user. The presented interfaces may be for defining subjects in the policy program, defining conditions in the policy program, defining referrals in the policy program, defining resource names in the policy program, and defining how conflicts will be resolved in the policy program. The interfaces may be compliant with the JAVA programming language.
    • 允许扩展策略的架构。 该架构具有能够评估和执行策略的策略组件程序。 该架构还具有允许用户自定义策略的插件模块。 策略组件程序能够向用户呈现用于定制策略的界面。 策略组件程序还能够将定制策略集成到策略组件程序的框架中,以响应基于呈现给用户的界面的用户输入。 所呈现的接口可以用于定义策略程序中的主题,在策略程序中定义条件,在策略程序中定义转介,在策略程序中定义资源名称,以及定义策略程序中的冲突如何被解决。 接口可能符合JAVA编程语言。
    • 9. 发明授权
    • Uniform resource locator access management and control system and method
    • 统一的资源定位器访问管理和控制系统及方法
    • US07243369B2
    • 2007-07-10
    • US10127898
    • 2002-04-22
    • Shivaram BhatJames F. Nelson
    • Shivaram BhatJames F. Nelson
    • G06F7/00G06F21/22
    • H04L63/102H04L67/02
    • In an enterprise server environment having a uniform resource locator (URL) access management and control system. The server includes a user authentication logic to authenticate users attempting to connect to the server to access URL file and directories residing in the server. In one embodiment of the present invention, the user is provided with an identification token and a user URL access policy which allows the user's credentials to be validated and permitted access to a list of URLs in the directory server. In one embodiment of the present invention, a URL access enforcement logic uses the user's URL access policy to determine which URLs in the directory server a user may or may not access. The user's URL access policy may include an access deny or an access allow value which respectively denies or allows the user access to particular URL.
    • 在具有统一资源定位符(URL)访问管理和控制系统的企业服务器环境中。 服务器包括一个用户认证逻辑,用于认证尝试连接到服务器的用户,以访问驻留在服务器中的URL文件和目录。 在本发明的一个实施例中,用户被提供有识别令牌和用户URL访问策略,其允许用户的凭证被验证并允许访问目录服务器中的URL列表。 在本发明的一个实施例中,URL访问执行逻辑使用用户的URL访问策略来确定用户可能访问或可能不访问的目录服务器中的哪些URL。 用户的URL访问策略可以包括分别拒绝或允许用户访问特定URL的访问拒绝或访问允许值。
    • 10. 发明授权
    • Method and system for providing an open and interoperable system
    • 提供开放和可互操作的系统的方法和系统
    • US07237256B2
    • 2007-06-26
    • US10619657
    • 2003-07-14
    • Qingwen ChengBhavna BhatnagarHong XuWei SunPing LuoShivaram BhatAravindan Ranganathan
    • Qingwen ChengBhavna BhatnagarHong XuWei SunPing LuoShivaram BhatAravindan Ranganathan
    • H04L9/32
    • H04L63/0815
    • Embodiments of the present invention provide an open and interoperable single sign-on session in a heterogeneous communication network. The open and interoperable single sign-on system is configured by exchanging an entity identifier, an account mapping, an attribute mapping, a site attribute list, an action mapping and/or the like. The entity identifier, account mapping, attribute mapping, site attribute list, action mapping and the like for each partner entity is stored in a partner list accessable to the particular entity. Thereafter, the open and interoperable single sign-on session may be provided upon receipt of a SAML request or assertion containing an entity identifier. The entity identifier contained in the SAML request or assertion is looked-up in the partner list of the particular entity which received the SAML request or assertion. A record containing a matching entity identifier provides the applicable account mapping, attribute mapping, site attribute list, and/or action mapping. The one or more mappings are then utilized to process the SAML request or assertion.
    • 本发明的实施例提供了在异构通信网络中的开放和可互操作的单点登录会话。 通过交换实体标识符,帐号映射,属性映射,站点属性列表,动作映射等来配置开放和可互操作的单点登录系统。 每个伙伴实体的实体标识符,帐户映射,属性映射,站点属性列表,操作映射等存储在可访问特定实体的合作伙伴列表中。 此后,可以在接收到包含实体标识符的SAML请求或断言时提供开放和可互操作的单点登录会话。 包含在SAML请求或断言中的实体标识符在接收到SAML请求或断言的特定实体的合作伙伴列表中查找。 包含匹配实体标识符的记录提供适用的帐户映射,属性映射,站点属性列表和/或动作映射。 然后利用一个或多个映射来处理SAML请求或断言。