会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • CONTEXT AWARE DATA PROTECTION
    • 背景知识数据保护
    • US20110296430A1
    • 2011-12-01
    • US12789184
    • 2010-05-27
    • Srinivas JandhyalaAlbee JhoneyNataraj NagaratnamSridhar R. MuppidiAtul Saxena
    • Srinivas JandhyalaAlbee JhoneyNataraj NagaratnamSridhar R. MuppidiAtul Saxena
    • G06F9/46G06F15/16G06F21/00
    • G06F21/6218
    • A method, system, and computer usable program product for context aware data protection. Information about an access context is received in a data processing system. A resource affected by the access context is identified. The identification of the resource may include deriving knowledge about resource by making an inference from a portion of contents of the resource that the access context affects the resource, making an inference that the access context affects a second resource thereby inferring that the resource has to be modified, determining that the access context is relevant to the resource, or a combination thereof. The resource is received. A policy that is applicable to the access context is identified. A part of the resource to modify according to the policy is determined. The part is modified according to the policy and the access context to form a modified resource. The modified resource is transmitted.
    • 用于上下文感知数据保护的方法,系统和计算机可用程序产品。 在数据处理系统中接收关于访问上下文的信息。 识别受访问环境影响的资源。 资源的识别可以包括通过从访问上下文影响资源的资源的内容的一部分进行推断来导出关于资源的知识,从而推断访问上下文影响第二资源,从而推断资源必须是 修改,确定访问上下文与资源相关或其组合。 资源被收到。 确定适用于访问环境的策略。 确定根据策略修改的资源的一部分。 该部分根据策略和访问上下文进行修改,形成修改后的资源。 传输修改后的资源。
    • 3. 发明申请
    • CONTEXT AWARE DATA PROTECTION
    • 背景知识数据保护
    • US20120185952A1
    • 2012-07-19
    • US13413636
    • 2012-03-06
    • Srinivas JandhyalaAlbee JhoneySridhar MuppidiNataraj NagaratnamAtul Saxena
    • Srinivas JandhyalaAlbee JhoneySridhar MuppidiNataraj NagaratnamAtul Saxena
    • G06F21/24
    • G06F21/6218
    • A method, for context aware data protection is provided. Information about an access context is received in a data processing system. A resource affected by the access context is identified. The identification of the resource may include deriving knowledge about resource by making an inference from a portion of contents of the resource that the access context affects the resource, making an inference that the access context affects a second resource thereby inferring that the resource has to be modified, determining that the access context is relevant to the resource, or a combination thereof. The resource is received. A policy that is applicable to the access context is identified. A part of the resource to modify according to the policy is determined. The part is modified according to the policy and the access context to form a modified resource. The modified resource is transmitted.
    • 提供了一种用于上下文感知数据保护的方法。 在数据处理系统中接收关于访问上下文的信息。 识别受访问环境影响的资源。 资源的识别可以包括通过从访问上下文影响资源的资源的内容的一部分进行推断来导出关于资源的知识,从而推断访问上下文影响第二资源,从而推断资源必须是 修改,确定访问上下文与资源相关或其组合。 资源被收到。 确定适用于访问环境的策略。 确定根据策略修改的资源的一部分。 该部分根据策略和访问上下文进行修改,形成修改后的资源。 传输修改后的资源。
    • 5. 发明申请
    • CLASSIFICATION AND POLICY MANAGEMENT FOR SOFTWARE COMPONENTS
    • 软件组件的分类和政策管理
    • US20100076914A1
    • 2010-03-25
    • US12235900
    • 2008-09-23
    • Sridhar R. MuppidiNataraj NagaratnamAnthony Joseph Nadalin
    • Sridhar R. MuppidiNataraj NagaratnamAnthony Joseph Nadalin
    • G06F15/18G06N5/02
    • G06F21/604
    • A method, system, and computer usable program product for classification and policy management for software components are provided in the illustrative embodiments. A metadata associated with an application or component is identified. A mapping determination is made whether the metadata maps to a classification in a set of classifications. A policy that is applicable to the classification is identified and associated with the classification. If the mapping determination is deterministic, the component is assigned to the classification and the policy associated with the classification is associated with the component. If the mapping determination is not deterministic, a user intervention may be necessary, the component may be classified in a default classification, or both. Because of the policy being associated with the classification, associating the policy with the component may occur based on the metadata of the application or component and its resultant classification.
    • 在说明性实施例中提供了用于软件组件的分类和策略管理的方法,系统和计算机可用程序产品。 识别与应用或组件相关联的元数据。 做出映射确定是否元数据映射到一组分类中的分类。 识别适用于分类的策略并与分类相关联。 如果映射确定是确定性的,则将组件分配给分类,并且与分类相关联的策略与组件相关联。 如果映射确定不是确定性的,则可能需要用户干预,该组件可以被分类为默认分类,或者两者。 由于与分类相关联的策略,将策略与组件相关联可以基于应用或组件的元数据及其结果分类而发生。
    • 6. 发明申请
    • FEDERATING POLICIES FROM MULTIPLE POLICY PROVIDERS
    • 多个政策提供者的联邦政策
    • US20100043050A1
    • 2010-02-18
    • US12192769
    • 2008-08-15
    • Anthony J. NadalinNataraj NagaratnamSridhar R. Muppidi
    • Anthony J. NadalinNataraj NagaratnamSridhar R. Muppidi
    • G06F21/00G06F15/16
    • H04L63/102H04L63/20
    • One aspect of the present invention can include a system, a method, a computer program product and an apparatus for federating policies from multiple policy providers. The aspect can identify a set of distinct policy providers, each maintaining at least one policy related to a service or a resource. A federated policy exchange service can be established that has a policy provider plug-in for each of the distinct policy providers. The federated policy exchange service can receive requests for policies from a set of policy requesters. Each request can include a resource_id or a service_id used to uniquely identify the service or resource. The federated policy exchange service can dynamically connect to a set of the policy providers to determine policies applicable to each request. For each request, results from the policy providers can be received and processed to generate a response. The federated policy exchange service can provide the response to each policy requestor responsive in response to each response.
    • 本发明的一个方面可以包括系统,方法,计算机程序产品和用于从多个策略提供者联合策略的装置。 该方面可以识别一组不同的策略提供者,每个策略提供者保持至少一个与服务或资源相关的策略。 可以建立联合的策略交换服务,其具有针对每个不同策略提供者的策略提供者插件。 联合策略交换服务可以从一组策略请求者接收到策略请求。 每个请求可以包括用于唯一标识服务或资源的resource_id或service_id。 联合策略交换服务可以动态地连接到一组策略提供者,以确定适用于每个请求的策略。 对于每个请求,可以接收和处理策略提供者的结果以产生响应。 联合策略交换服务可以响应于每个响应来响应每个策略请求者。
    • 8. 发明授权
    • Federating policies from multiple policy providers
    • 联合政策来自多个政策提供者
    • US08683545B2
    • 2014-03-25
    • US12192769
    • 2008-08-15
    • Anthony J. NadalinNataraj NagaratnamSridhar R. Muppidi
    • Anthony J. NadalinNataraj NagaratnamSridhar R. Muppidi
    • G06F21/00
    • H04L63/102H04L63/20
    • One aspect of the present invention can include a system, a method, a computer program product and an apparatus for federating policies from multiple policy providers. The aspect can identify a set of distinct policy providers, each maintaining at least one policy related to a service or a resource. A federated policy exchange service can be established that has a policy provider plug-in for each of the distinct policy providers. The federated policy exchange service can receive requests for policies from a set of policy requesters. Each request can include a resource_id or a service_id used to uniquely identify the service or resource. The federated policy exchange service can dynamically connect to a set of the policy providers to determine policies applicable to each request. For each request, results from the policy providers can be received and processed to generate a response. The federated policy exchange service can provide the response to each policy requestor responsive in response to each response.
    • 本发明的一个方面可以包括系统,方法,计算机程序产品和用于从多个策略提供者联合策略的装置。 该方面可以识别一组不同的策略提供者,每个策略提供者保持至少一个与服务或资源相关的策略。 可以建立联合的策略交换服务,其具有针对每个不同策略提供者的策略提供者插件。 联合策略交换服务可以从一组策略请求者接收到策略请求。 每个请求可以包括用于唯一标识服务或资源的resource_id或service_id。 联合策略交换服务可以动态地连接到一组策略提供者,以确定适用于每个请求的策略。 对于每个请求,可以接收和处理策略提供者的结果以产生响应。 联合策略交换服务可以响应于每个响应来响应每个策略请求者。
    • 9. 发明授权
    • Classification and policy management for software components
    • 软件组件的分类和策略管理
    • US08112370B2
    • 2012-02-07
    • US12235900
    • 2008-09-23
    • Sridhar R MuppidiNataraj NagaratnamAnthony Joseph Nadalin
    • Sridhar R MuppidiNataraj NagaratnamAnthony Joseph Nadalin
    • G06N5/00
    • G06F21/604
    • A method, system, and computer usable program product for classification and policy management for software components are provided in the illustrative embodiments. A metadata associated with an application or component is identified. A mapping determination is made whether the metadata maps to a classification in a set of classifications. A policy that is applicable to the classification is identified and associated with the classification. If the mapping determination is deterministic, the component is assigned to the classification and the policy associated with the classification is associated with the component. If the mapping determination is not deterministic, a user intervention may be necessary, the component may be classified in a default classification, or both. Because of the policy being associated with the classification, associating the policy with the component may occur based on the metadata of the application or component and its resultant classification.
    • 在说明性实施例中提供了用于软件组件的分类和策略管理的方法,系统和计算机可用程序产品。 识别与应用或组件相关联的元数据。 做出映射确定是否元数据映射到一组分类中的分类。 识别适用于分类的策略并与分类相关联。 如果映射确定是确定性的,则将组件分配给分类,并且与分类相关联的策略与组件相关联。 如果映射确定不是确定性的,则可能需要用户干预,该组件可以被分类为默认分类,或者两者。 由于与分类相关联的策略,将策略与组件相关联可以基于应用或组件的元数据及其合成分类而发生。