会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Mobile Authorization Using Policy Based Access Control
    • 使用基于策略的访问控制的移动授权
    • US20100293594A1
    • 2010-11-18
    • US12843222
    • 2010-07-26
    • SweeFen GohRichard Thomas Goodwin
    • SweeFen GohRichard Thomas Goodwin
    • G06F21/22
    • H04L63/104
    • An authorization engine is provided in a remote device for mobile authorization using policy based access control. To ensure that remote devices can enforce consistent authorization policies even when the devices are not connected to the server, the remote device downloads the relevant authorization policies when the business objects are downloaded and enforces the policies when operations are invoked. The memory footprint of downloadable authorization policies is reduced to fit onto a resource-constrained remote device. A policy evaluation engine interprets and enforces the downloaded policies on the remote device using only the limited computational resources of the remote device.
    • 在远程设备中使用基于策略的访问控制来提供用于移动授权的授权引擎。 为了确保远程设备可以强制执行一致的授权策略,即使设备未连接到服务器,当下载业务对象时,远程设备会下载相关的授权策略,并在调用操作时执行策略。 减少可下载的授权策略的内存占用,以适应资源受限的远程设备。 策略评估引擎仅使用远程设备的有限计算资源来解释并实施远程设备上下载的策略。
    • 4. 发明申请
    • MOBILE AUTHORIZATION USING POLICY BASED ACCESS CONTROL
    • 使用基于政策的访问控制的手机授权
    • US20080209507A1
    • 2008-08-28
    • US12116700
    • 2008-05-07
    • SweeFen GohRichard Thomas Goodwin
    • SweeFen GohRichard Thomas Goodwin
    • H04L9/00G06F17/00
    • H04L63/104
    • An authorization engine is provided in a remote device for mobile authorization using policy based access control. To ensure that remote devices can enforce consistent authorization policies even when the devices are not connected to the server, the remote device downloads the relevant authorization policies when the business objects are downloaded and enforces the policies when operations are invoked. The memory footprint of downloadable authorization policies is reduced to fit onto a resource-constrained remote device. A policy evaluation engine interprets and enforces the downloaded policies on the remote device using only the limited computational resources of the remote device.
    • 在远程设备中使用基于策略的访问控制来提供用于移动授权的授权引擎。 为了确保远程设备可以强制执行一致的授权策略,即使设备未连接到服务器,当下载业务对象时,远程设备会下载相关的授权策略,并在调用操作时执行策略。 减少可下载的授权策略的内存占用,以适应资源受限的远程设备。 策略评估引擎仅使用远程设备的有限计算资源来解释并实施远程设备上下载的策略。
    • 5. 发明授权
    • Mobile authorization using policy based access control
    • 移动授权使用基于策略的访问控制
    • US07793333B2
    • 2010-09-07
    • US11151075
    • 2005-06-13
    • SweeFen GohRichard Thomas Goodwin
    • SweeFen GohRichard Thomas Goodwin
    • H04L9/00
    • H04L63/104
    • An authorization engine is provided in a remote device for mobile authorization using policy based access control. To ensure that remote devices can enforce consistent authorization policies even when the devices are not connected to the server, the remote device downloads the relevant authorization policies when the business objects are downloaded and enforces the policies when operations are invoked. The memory footprint of downloadable authorization policies is reduced to fit onto a resource-constrained remote device. A policy evaluation engine interprets and enforces the downloaded policies on the remote device using only the limited computational resources of the remote device.
    • 在远程设备中使用基于策略的访问控制来提供用于移动授权的授权引擎。 为了确保远程设备可以强制执行一致的授权策略,即使设备未连接到服务器,当下载业务对象时,远程设备会下载相关的授权策略,并在调用操作时执行策略。 减少可下载的授权策略的内存占用,以适应资源受限的远程设备。 策略评估引擎仅使用远程设备的有限计算资源来解释并实施远程设备上下载的策略。
    • 6. 发明申请
    • PROCESS-DRIVEN FEEDBACK OF DIGITAL ASSET RE-USE
    • 数字资产重新使用的过程驱动反馈
    • US20100333067A1
    • 2010-12-30
    • US12491693
    • 2009-06-25
    • SweeFen GohRichard T. GoodwinRakesh MohanPietro MazzoleniBiplav Srivastava
    • SweeFen GohRichard T. GoodwinRakesh MohanPietro MazzoleniBiplav Srivastava
    • G06F9/44
    • G06Q10/06
    • Methods, systems and computer program products for process driven feedback of digital asset reuse. Exemplary embodiments include a method for process-driven feedback for a digital asset, the method including identifying the asset downloaded in a computer system from a repository operatively coupled to the computer system, and for a current project within the computer system for the current project, determining whether the asset has been consumed within the current project, determining feedback and changes between the asset prior to the current project and after the current project, consolidating the feedback and the changes associated with the asset and automatically generating feedback for the asset repository so that the feedback and changes are associated with the asset for comparison in a future project similar to the current project.
    • 方法,系统和计算机程序产品,用于数字资产重用的过程驱动反馈。 示例性实施例包括用于数字资产的用于过程驱动反馈的方法,所述方法包括从可操作地耦合到计算机系统的存储库以及针对当前项目的计算机系统内的当前项目识别在计算机系统中下载的资产, 确定该资产是否已在当前项目中消费,确定当前项目之前和之后的资产之间的反馈和变化,合并反馈和与资产相关的变更,并自动生成资产库的反馈,以便 反馈和变更与资产相关联,以便在与当前项目类似的未来项目中进行比较。
    • 8. 发明授权
    • Process-driven feedback of digital asset re-use
    • 流程驱动的数字资产重用反馈
    • US08484617B2
    • 2013-07-09
    • US12491693
    • 2009-06-25
    • SweeFen GohRichard T. GoodwinRakesh MohanPietro MazzoleniBiplav Srivastava
    • SweeFen GohRichard T. GoodwinRakesh MohanPietro MazzoleniBiplav Srivastava
    • G06F9/44
    • G06Q10/06
    • Methods, systems and computer program products for process driven feedback of digital asset reuse. Exemplary embodiments include a method for process-driven feedback for a digital asset, the method including identifying the asset downloaded in a computer system from a repository operatively coupled to the computer system, and for a current project within the computer system for the current project, determining whether the asset has been consumed within the current project, determining feedback and changes between the asset prior to the current project and after the current project, consolidating the feedback and the changes associated with the asset and automatically generating feedback for the asset repository so that the feedback and changes are associated with the asset for comparison in a future project similar to the current project.
    • 方法,系统和计算机程序产品,用于数字资产重用的过程驱动反馈。 示例性实施例包括用于数字资产的用于过程驱动反馈的方法,所述方法包括从可操作地耦合到计算机系统的存储库以及针对当前项目的计算机系统内的当前项目识别在计算机系统中下载的资产, 确定该资产是否已在当前项目中消费,确定当前项目之前和之后的资产之间的反馈和变化,合并反馈和与资产相关的变更,并自动生成资产库的反馈,以便 反馈和变更与资产相关联,以便在与当前项目类似的未来项目中进行比较。
    • 9. 发明申请
    • ADAPATIVE AND DYNAMIC DATA SYNCHRONIZATION SYSTEM FOR MANAGING DATA AND INVENTORY
    • 用于管理数据和库存的自适应和动态数据同步系统
    • US20090300072A1
    • 2009-12-03
    • US12543917
    • 2009-08-19
    • SweeFen GohJakka Sairamesh
    • SweeFen GohJakka Sairamesh
    • G06F17/30G06F12/00G06F15/16G06F15/173
    • G06Q10/06G06F16/275
    • A system and method for adaptive and dynamic synchronization includes a data synchronization controller which enables synchronization of a plurality of different data types between a main computer and one or more remotely disposed computer elements. The controller includes an orchestrator which responds to requests for data synchronization for components in accordance with predetermined policies maintained by a policy management system. A synchronization interface is controlled by the orchestrator in accordance with the policies to select a synchronization engine to service requests for synchronization of different data types from the orchestrator. Synchronization may be handled for on demand and/or for on schedule requests for synchronization in the policy-based system and method.
    • 用于自适应和动态同步的系统和方法包括数据同步控制器,其实现主计算机与一个或多个远程布置的计算机元件之间的多个不同数据类型的同步。 控制器包括根据由策略管理系统维护的预定策略来响应组件的数据同步请求的协调者。 业务协调器根据策略选择同步接口来控制同步接口,以便为业务流程中不同数据类型的同步提供服务请求。 可以根据需要和/或在基于策略的系统和方法中针对同步进行同步处理同步。
    • 10. 发明授权
    • Mobile authorization using policy based access control
    • 移动授权使用基于策略的访问控制
    • US08601535B2
    • 2013-12-03
    • US12843222
    • 2010-07-26
    • SweeFen GohRichard T. Goodwin
    • SweeFen GohRichard T. Goodwin
    • H04L9/00
    • H04L63/104
    • An authorization engine is provided in a remote device for mobile authorization using policy based access control. To ensure that remote devices can enforce consistent authorization policies even when the devices are not connected to the server, the remote device downloads the relevant authorization policies when the business objects are downloaded and enforces the policies when operations are invoked. The memory footprint of downloadable authorization policies is reduced to fit onto a resource-constrained remote device. A policy evaluation engine interprets and enforces the downloaded policies on the remote device using only the limited computational resources of the remote device.
    • 在远程设备中使用基于策略的访问控制来提供用于移动授权的授权引擎。 为了确保远程设备可以强制执行一致的授权策略,即使设备未连接到服务器,当下载业务对象时,远程设备会下载相关的授权策略,并在调用操作时执行策略。 减少可下载的授权策略的内存占用,以适应资源受限的远程设备。 策略评估引擎仅使用远程设备的有限计算资源来解释并实施远程设备上下载的策略。