会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Trusted interface unit (TIU) and method of making and using the same
    • 可信接口单元(TIU)及其制作和使用方法
    • US07734844B2
    • 2010-06-08
    • US10921228
    • 2004-08-19
    • Robert PedersenBasil ChambersPatrick SullivanWilliam O'Donnell
    • Robert PedersenBasil ChambersPatrick SullivanWilliam O'Donnell
    • G06F3/00G06F15/173G06F7/04H04L29/06
    • H04L9/0894G06F21/6209H04L63/0428H04L63/0485H04L63/105
    • The disclosure relates to a trusted interface unit and a method of making and using the same. According to one embodiment of the present invention, a method of transmitting data on a network may include receiving data from a partition within a node on the network. This node may be configured to transmit data associated with a number of sensitivity levels. According to one embodiment of the invention, these sensitivity levels may be classification levels. One method of transmission of data may include determining the identity of the partition that originated the data within the node. Furthermore, a label may be added to the data received from within the node and the data may be encrypted with a key that may be uniquely associated with the label on the data. After encryption, the data may be transmitted on the network. Additional methods including the reception of data are disclosed. Various node and network architectures are disclosed implementing the methods and apparatus of the present invention.
    • 本公开涉及可信接口单元及其制造和使用方法。 根据本发明的一个实施例,一种在网络上传输数据的方法可以包括从网络中的节点内的分区接收数据。 该节点可以被配置为发送与多个灵敏度级别相关联的数据。 根据本发明的一个实施例,这些灵敏度级别可以是分类级别。 传输数据的一种方法可以包括确定发起节点内的数据的分区的身份。 此外,可以将标签添加到从节点内接收的数据中,并且可以使用可以与数据上的标签唯一相关联的密钥来加密数据。 加密后,可以在网络上传输数据。 公开了包括接收数据的附加方法。 公开了实现本发明的方法和装置的各种节点和网络架构。
    • 2. 发明申请
    • Trusted interface unit (TIU) and method of making and using the same
    • 可信接口单元(TIU)及其制作和使用方法
    • US20050198412A1
    • 2005-09-08
    • US10921228
    • 2004-08-19
    • Robert PedersenBasil ChambersPatrick SullivanWilliam O'Donnell
    • Robert PedersenBasil ChambersPatrick SullivanWilliam O'Donnell
    • G06F20060101G06F15/76H04L9/08
    • H04L9/0894G06F21/6209H04L63/0428H04L63/0485H04L63/105
    • The disclosure relates to a trusted interface unit and a method of making and using the same. According to one embodiment of the present invention, a method of transmitting data on a network may include receiving data from a partition within a node on the network. This node may be configured to transmit data associated with a number of sensitivity levels. According to one embodiment of the invention, these sensitivity levels may be classification levels. One method of transmission of data may include determining the identity of the partition that originated the data within the node. Furthermore, a label may be added to the data received from within the node and the data may be encrypted with a key that may be uniquely associated with the label on the data. After encryption, the data may be transmitted on the network. Additional methods including the reception of data are disclosed. Various node and network architectures are disclosed implementing the methods and apparatus of the present invention.
    • 本公开涉及可信接口单元及其制造和使用方法。 根据本发明的一个实施例,一种在网络上传输数据的方法可以包括从网络中的节点内的分区接收数据。 该节点可以被配置为发送与多个灵敏度级别相关联的数据。 根据本发明的一个实施例,这些灵敏度级别可以是分类级别。 传输数据的一种方法可以包括确定发起节点内的数据的分区的身份。 此外,可以将标签添加到从节点内接收的数据中,并且可以使用可以与数据上的标签唯一相关联的密钥来加密数据。 加密后,可以在网络上传输数据。 公开了包括接收数据的附加方法。 公开了实现本发明的方法和装置的各种节点和网络架构。
    • 3. 发明授权
    • Granting access rights to unattended software
    • 授予无人值守软件的访问权限
    • US07024689B2
    • 2006-04-04
    • US10318569
    • 2002-12-13
    • William O'DonnellDaniel Wilks
    • William O'DonnellDaniel Wilks
    • G06F11/33
    • H04L63/0807G06F21/10G06F21/31H04L63/0823Y10S707/99931Y10S707/99939
    • An access site allows a client application to access a server application on behalf of a subscriber who has an account at the client site. A client application registers with the access site and receives a certificate for the client application. A subscriber is directed to the access site upon an indication that she would like to use the features of the client application that integrate with the server application. The subscriber specifies access rights to the access site, and issues a validation token in association with the specified access rights. When the client site needs the server application to process subscriber data, it forwards the validation token to the access site, using the certificate. The access site validates this information, and where appropriate the server application processes the subscriber data and returns the results to the client application.
    • 访问站点允许客户端应用程序代表在客户端站点具有帐户的用户访问服务器应用程序。 客户端应用程序向访问站点注册并接收客户端应用程序的证书。 指示她想要使用与服务器应用程序集成的客户端应用程序的特征的指示,将订户定向到访问站点。 订户指定访问站点的访问权限,并发出与指定访问权限相关联的验证令牌。 当客户端站点需要服务器应用程序来处理用户数据时,它将使用证书将验证令牌转发到访问站点。 访问站点验证此信息,并且在适当情况下,服务器应用程序处理用户数据并将结果返回给客户端应用程序。
    • 4. 发明申请
    • Authenticated Identity Propagation and Translation within a Multiple Computing Unit Environment
    • 多个计算单元环境中的认证标识传播和翻译
    • US20100180329A1
    • 2010-07-15
    • US12351291
    • 2009-01-09
    • Richard Henry GuskiDeborah MapesWilliam O'DonnellIra Steven Ringle
    • Richard Henry GuskiDeborah MapesWilliam O'DonnellIra Steven Ringle
    • H04L9/00
    • H04L63/0815G06F21/31
    • An authenticated identity propagation and translation technique is provided in a transaction processing environment including distributed and mainframe computing components. Identified and authenticated user identification and authentication information is forwarded in association with transaction requests from a distributed component to a mainframe component, facilitating the selection of the appropriate mainframe user identity with which to execute the mainframe portion of the transaction, and creating the appropriate runtime security context. The forwarded user identification and authentication information contains a plurality of sections with identifying information about an authenticated client end-user identity as known at the initial authentication component and a mask specifying a subset of the sections. The mainframe component generates a hash from the subset of sections specified by the mask and uses that hash as a lookup key to determine whether a local authenticated runtime security context already exists in a local cache for the client end-user initiating the transaction request.
    • 在包括分布式和大型机计算组件的事务处理环境中提供经认证的身份传播和翻译技术。 识别和认证的用户标识和认证信息与从分布式组件到大型机组件的事务请求相关联地被转发,便于选择用于执行事务的主机部分的适当的主机用户身份,并且创建适当的运行时安全性 上下文 转发的用户标识和认证信息包含多个部分,其具有关于在初始认证组件处已知的经认证的客户端最终用户身份的标识信息,以及指定该部分的子集的掩码。 大型机组件从掩码指定的部分子集中生成散列,并使用该散列作为查找键,以确定本地缓存中是否存在本地高速缓存,用于启动事务请求的客户机最终用户。
    • 5. 发明授权
    • Identification and authentication management
    • 识别和认证管理
    • US07117529B1
    • 2006-10-03
    • US10029765
    • 2001-10-22
    • William O'DonnellDaniel Wilks
    • William O'DonnellDaniel Wilks
    • H04L9/32
    • H04L63/0807G06Q30/018H04L63/0838
    • An identification and authentication scheme maintains control relationships among identities in order to allow a user to dynamically grant or deny permission for a technical support representative to access the user's data, while allowing the user to retain ultimate control over access to the data. Interactions entered by the representative can be distinguished from those entered by the user, while execution paths for representative-entered interactions are configured so that, to an application, the representative-entered transactions appear substantially identical to user-entered transactions. Technical support representatives are thereby able to duplicate users' problems to enable diagnosis and resolution of problems without requiring users to reveal their passwords or login credentials.
    • 识别和认证方案维护身份之间的控制关系,以便允许用户动态地授予或拒绝技术支持代表访问用户数据的权限,同时允许用户保留对对数据的访问的最终控制。 代表输入的交互可以区别于用户输入的交互,而代表输入的交互的执行路径被配置为使得代表输入的交易显示与用户输入的交易基本相同。 因此,技术支持代表能够重复用户的问题,以便能够诊断和解决问题,而不需要用户显示其密码或登录凭据。
    • 6. 发明申请
    • CONSTANT CONTACT SIDE BEARING ASSEMBLY FOR A RAILCAR
    • 恒定接触侧面轴承组件为RAILCAR
    • US20050183626A1
    • 2005-08-25
    • US10785097
    • 2004-02-24
    • William O'DonnellPaul Aspengren
    • William O'DonnellPaul Aspengren
    • B61F5/14B61F3/00
    • B61F5/142
    • A constant contact side bearing assembly configured for insertion into a walled receptacle provided on an upper surface of a railcar bolster. The constant contact side bearing assembly includes a walled housing defining a cavity extending therethrough and open at opposite ends and a spring having a first end, abuttingly engaging a portion of the upper surface of said railcar bolster, and a second end, axially spaced from the first end. A cap is arranged at the second end of the spring. The cap is mounted for reciprocatory guided movements by and relative to the housing, with a generally flat railcar body engaging portion on the cap being positioned relative to the housing and the walled enclosure by the spring. The side bearing assembly further includes an apparatus for locating and securing the side bearing assembly within the walled receptacle on the railcar bolster.
    • 恒定的接触侧轴承组件,其构造成用于插入设置在轨道车枕的上表面上的壁式容器中。 恒定的接触侧轴承组件包括壁状壳体,其限定延伸穿过其并在相对端部开口的空腔,弹簧具有第一端部,邻接地接合所述轨道车辆摇枕的上表面的一部分,以及第二端部, 第一端 在弹簧的第二端设置盖子。 盖被安装成用于通过壳体和相对于壳体的往复引导运动,盖上的大致平坦的轨道车体接合部分相对于壳体定位,并且围绕弹簧定位。 侧面轴承组件还包括用于将侧面轴承组件定位并固定在轨道车架上的壁形容器内的装置。
    • 8. 发明申请
    • Constant contact side bearing assembly for a railcar
    • 轨道车辆的恒定接触侧轴承组件
    • US20050279245A1
    • 2005-12-22
    • US11192298
    • 2005-07-28
    • William O'DonnellPaul Aspengren
    • William O'DonnellPaul Aspengren
    • B61F5/14B61F3/00
    • B61F5/142
    • A constant contact side bearing assembly configured for insertion into a walled receptacle provided on an upper surface of a railcar bolster. The constant contact side bearing assembly includes a walled housing defining a cavity extending therethrough and open at opposite ends and a spring having a first end, abuttingly engaging a portion of the upper surface of said railcar bolster, and a second end, axially spaced from the first end. A cap is arranged at the second end of the spring. The cap is mounted for reciprocatory guided movements by and relative to the housing, with a generally flat railcar body engaging portion on the cap being positioned relative to the housing and the walled enclosure by the spring. The side bearing assembly further includes an apparatus for locating and securing the side bearing assembly within the walled receptacle on the railcar bolster.
    • 恒定的接触侧轴承组件,其构造成用于插入设置在轨道车枕的上表面上的壁式容器中。 恒定的接触侧轴承组件包括壁状壳体,其限定延伸穿过其并在相对端部开口的空腔,弹簧具有第一端部,邻接地接合所述轨道车辆摇枕的上表面的一部分,以及第二端部, 第一端 在弹簧的第二端设置盖子。 盖被安装成用于通过壳体和相对于壳体的往复引导运动,盖上的大致平坦的轨道车体接合部分相对于壳体定位,并且围绕弹簧定位。 侧面轴承组件还包括用于将侧面轴承组件定位并固定在轨道车架上的壁形容器内的装置。
    • 9. 发明申请
    • Constant contact side bearing assembly for a railcar
    • 轨道车辆的恒定接触侧轴承组件
    • US20050223935A1
    • 2005-10-13
    • US11147076
    • 2005-06-07
    • Erik JensenWilliam O'DonnellPaul Aspengren
    • Erik JensenWilliam O'DonnellPaul Aspengren
    • B61F5/14B61F3/00
    • B61F5/142
    • A constant contact side bearing assembly configured for insertion into a walled receptacle provided on an upper surface of a railcar bolster. The side bearing assembly includes a housing assembly including a base and cap receivable within the open top walled receptacle on the bolster. The base has laterally spaced sides and longitudinally spaced ends. The cap is guided for movements relative to the base and has a generally flat railcar body engaging portion along with structure which combines with the sides and ends on the base to define an internal void for the side bearing assembly. A longitudinally elongated and generally rectangularly-shaped elastomeric compression spring is arranged in the internal void within the side bearing assembly for absorbing, dissipating, and returning energy imparted to the side bearing assembly during a work cycle. During a side bearing assembly work cycle, the spring is configured to deform in a predetermined manner and such that, upon maximum spring deformation, the spring maintains an operable relationship relative to the housing assembly of the side bearing assembly.
    • 恒定的接触侧轴承组件,其构造成用于插入设置在轨道车枕的上表面上的壁式容器中。 侧面轴承组件包括壳体组件,该壳体组件包括底座和盖子,所述底座和盖子可接纳在摇枕上的敞开的顶壁容器内。 底座具有横向隔开的侧面和纵向分开的端部。 引导盖相对于底座的移动,并且具有大致平坦的轨道车身接合部分以及结构,其结合在底座上的侧面和端部以限定侧面轴承组件的内部空间。 在侧面轴承组件内的内部空间中布置有纵向细长且大致矩形的弹性体压缩弹簧,用于在工作循环期间吸收,消散和返回赋予侧面轴承组件的能量。 在侧轴承组件工作循环期间,弹簧构造成以预定方式变形,并且使得在最大弹簧变形时,弹簧相对于侧支承组件的壳体组件保持可操作的关系。