会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • POLICY APPLICATION RULES FOR AUTOMATED CONFIGURATION OF SOFTWARE COMPONENTS
    • 自动配置软件组件的政策应用规则
    • US20100005451A1
    • 2010-01-07
    • US12167848
    • 2008-07-03
    • Shinichi HiroseNirmal K. MukhiYuichi NakamuraFumiko Satoh
    • Shinichi HiroseNirmal K. MukhiYuichi NakamuraFumiko Satoh
    • G06F9/44
    • G06F8/71
    • A method, system and article of manufacture are disclosed for configuring software application components. The method comprises the steps of developing a set of policy application rules, assembling unconfigured software components into one or more software applications, and applying said application rules to the unconfigured software components to configure said software components. In the preferred embodiment, the applying step includes the steps of passing the unconfigured software components to a policy rule engine, and using said policy rule engine to apply said application rules to the unconfigured software components to produce the configured components. In addition, the method may be done to resolve ambiguities in the software components. In particular, the application rules may be designed to resolve ambiguities in the application of these rules to the unconfigured software components. Also, each application rule preferably includes a condition, an application template, and a policy.
    • 公开了用于配置软件应用组件的方法,系统和制品。 该方法包括以下步骤:开发一组策略应用规则,将未配置的软件组件组装到一个或多个软件应用中,以及将所述应用规则应用于未配置的软件组件以配置所述软件组件。 在优选实施例中,应用步骤包括以下步骤:将未配置的软件组件传递到策略规则引擎,并且使用所述策略规则引擎将所述应用规则应用于未配置的软件组件以产生所配置的组件。 另外,该方法可以用于解决软件组件中的模糊性。 特别地,应用规则可以被设计为解决将这些规则应用于未配置的软件组件的模糊性。 此外,每个应用规则优选地包括条件,应用模板和策略。
    • 3. 发明授权
    • Policy application rules for automated configuration of software components
    • 自动配置软件组件的策略应用规则
    • US08245191B2
    • 2012-08-14
    • US12167848
    • 2008-07-03
    • Shinichi HiroseNirmal K. MukhiYuichi NakamuraFumiko Satoh
    • Shinichi HiroseNirmal K. MukhiYuichi NakamuraFumiko Satoh
    • G06F15/173G06F9/44G06F17/00H04L29/06G06N5/02
    • G06F8/71
    • A method, system and article of manufacture are disclosed for configuring software application components. The method comprises the steps of developing a set of policy application rules, assembling unconfigured software components into one or more software applications, and applying said application rules to the unconfigured software components to configure said software components. In the preferred embodiment, the applying step includes the steps of passing the unconfigured software components to a policy rule engine, and using said policy rule engine to apply said application rules to the unconfigured software components to produce the configured components. In addition, the method may be done to resolve ambiguities in the software components. In particular, the application rules may be designed to resolve ambiguities in the application of these rules to the unconfigured software components. Also, each application rule preferably includes a condition, an application template, and a policy.
    • 公开了用于配置软件应用组件的方法,系统和制品。 该方法包括以下步骤:开发一组策略应用规则,将未配置的软件组件组装到一个或多个软件应用中,以及将所述应用规则应用于未配置的软件组件以配置所述软件组件。 在优选实施例中,应用步骤包括以下步骤:将未配置的软件组件传递到策略规则引擎,并且使用所述策略规则引擎将所述应用规则应用于未配置的软件组件以产生所配置的组件。 另外,该方法可以用于解决软件组件中的模糊性。 特别地,应用规则可以被设计为解决将这些规则应用于未配置的软件组件的模糊性。 此外,每个应用规则优选地包括条件,应用模板和策略。
    • 6. 发明申请
    • RUNTIME MECHANISM FOR FLEXIBLE MESSAGING SECURITY PROTOCOLS
    • 灵活的消息传递安全协议的运行机制
    • US20080165970A1
    • 2008-07-10
    • US11620474
    • 2007-01-05
    • Hyen V. ChungYasumasa KajinagaYuichi NakamuraFumiko SatohMasayoshi Teraguchi
    • Hyen V. ChungYasumasa KajinagaYuichi NakamuraFumiko SatohMasayoshi Teraguchi
    • H04L9/28H04L9/00G06F17/30
    • H04L9/0897H04L63/06H04L63/12
    • Methods and arrangements to handle network messages containing security information are disclosed. Embodiments include transformations, code, state machines or other logic to handle network messages containing security information by configuring an application to generate messages containing security information. The configuring may include creating a data structure to store security information of network messages and storing security information, including a specification of a cryptographic key and a specification of a format to represent information about the cryptographic key in the data structure. The embodiments may also include dynamically linking to a runtime module, executing the runtime module, accessing the data structure to identify the cryptographic key and the format to represent the cryptographic key, storing security information in temporary storage based upon the identification of the cryptographic key, constructing a security token based upon the security information stored in temporary storage, and inserting the security token in a message.
    • 公开了处理包含安全信息的网络消息的方法和布置。 实施例包括转换,代码,状态机或其他逻辑,以通过配置应用来生成包含安全信息的消息来处理包含安全信息的网络消息。 该配置可以包括创建数据结构以存储网络消息的安全信息并存储安全信息,包括加密密钥的规范和格式的规范,以表示关于数据结构中的加密密钥的信息。 实施例还可以包括动态地链接到运行时模块,执行运行时模块,访问数据结构以识别加密密钥和表示加密密钥的格式,基于加密密钥的标识将安全信息存储在临时存储中, 基于存储在临时存储器中的安全信息构建安全令牌,并将安全令牌插入消息中。
    • 7. 发明申请
    • CONFIGURATION MECHANISM FOR FLEXIBLE MESSAGING SECURITY PROTOCOLS
    • 灵活消息安全协议的配置机制
    • US20080168273A1
    • 2008-07-10
    • US11620477
    • 2007-01-05
    • Hyen V. ChungYasumasa KajinagaYuichi NakamuraFumiko SatohMasayoshi Teraguchi
    • Hyen V. ChungYasumasa KajinagaYuichi NakamuraFumiko SatohMasayoshi Teraguchi
    • H04L9/00
    • H04L63/168H04L63/0428H04L63/102H04L63/12
    • Methods and arrangements to handle network messages containing security information are disclosed. Embodiments include transformations, code, state machines or other logic to handle network messages containing security information by configuring an application to generate and process security information of network messages. An embodiment may involve creating a data structure to store security information of network messages and storing security information in the data structure. The security information may include a specification of a cryptographic key, a format to represent information about the cryptographic key, a policy to select a security token of a requestor when multiple security tokens are contained in network messages, or a policy to select a security token to determine the degree of trust to provide a message sender. The embodiment may include the generation of security information or consumption of security information of a message utilizing security information stored in the data structure.
    • 公开了处理包含安全信息的网络消息的方法和布置。 实施例包括通过配置应用来生成和处理网络消息的安全信息的处理包含安全信息的网络消息的转换,代码,状态机或其他逻辑。 实施例可以涉及创建数据结构以存储网络消息的安全信息并将安全信息存储在数据结构中。 安全信息可以包括密码密钥的规范,表示关于加密密钥的信息的格式,当在网络消息中包含多个安全令牌时选择请求者的安全令牌的策略,或选择安全令牌的策略 以确定提供消息发送者的信任度。 该实施例可以包括使用存储在数据结构中的安全信息来生成安全信息或消息消息。
    • 8. 发明授权
    • Software development apparatus for model that requires security
    • 需要安全性的型号的软件开发设备
    • US08386998B2
    • 2013-02-26
    • US12061723
    • 2008-04-03
    • Fumiko SatohYuichi NakamuraKouichi Ono
    • Fumiko SatohYuichi NakamuraKouichi Ono
    • G06F9/45
    • G06F21/54H04L63/168H04L63/20
    • A software development apparatus for developing application software based on an object model that requires security in a web service application is provided. The software development apparatus includes a display unit that displays, in a class diagram of the application software, security annotation for adding security requirements for a service, input means for inputting the security annotation, transforming means for transforming the class diagram into a configuration model based on a markup language, and configuration-file creating means for creating a configuration file based on a markup language by serializing the configuration model based on a markup language. The security annotation includes the security requirements and a token class of a security token that is a certificate for declaring identity of a client to a server.
    • 提供了一种用于基于需要Web服务应用中的安全性的对象模型来开发应用软件的软件开发设备。 该软件开发装置包括显示单元,该显示单元在应用软件的类图中显示用于添加服务的安全性要求的安全注释,用于输入安全注释的输入装置,用于将类图转换为配置模型的变换装置 以及配置文件创建装置,用于基于标记语言通过基于标记语言串行化配置模型来创建基于标记语言的配置文件。 安全性注释包括安全性要求和安全令牌的令牌类,该令牌类是用于向服务器声明客户端的身份的证书。
    • 9. 发明申请
    • SOFTWARE DEVELOPMENT APPARATUS FOR MODEL THAT REQUIRES SECURITY
    • 软件开发设备需要安全的型号
    • US20080189676A1
    • 2008-08-07
    • US12061723
    • 2008-04-03
    • Fumiko SatohYuichi NakamuraKouichi Ono
    • Fumiko SatohYuichi NakamuraKouichi Ono
    • G06F9/44
    • G06F21/54H04L63/168H04L63/20
    • A software development apparatus for developing application software based on an object model that requires security in a web service application is provided. The software development apparatus includes a display unit that displays, in a class diagram of the application software, security annotation for adding security requirements for a service, input means for inputting the security annotation, transforming means for transforming the class diagram into a configuration model based on a markup language, and configuration-file creating means for creating a configuration file based on a markup language by serializing the configuration model based on a markup language. The security annotation includes the security requirements and a token class of a security token that is a certificate for declaring identity of a client to a server.
    • 提供了一种用于基于需要Web服务应用中的安全性的对象模型来开发应用软件的软件开发设备。 该软件开发装置包括显示单元,该显示单元在应用软件的类图中显示用于添加服务的安全性要求的安全注释,用于输入安全注释的输入装置,用于将类图转换为配置模型的变换装置 以及配置文件创建装置,用于基于标记语言通过基于标记语言串行化配置模型来创建基于标记语言的配置文件。 安全性注释包括安全性要求和安全令牌的令牌类,该令牌类是用于向服务器声明客户端的身份的证书。