会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Method and System to Support Dynamic Rights and Resources Sharing
    • 支持动态权限和资源共享的方法和系统
    • US20100186085A1
    • 2010-07-22
    • US12749952
    • 2010-03-30
    • Thanh TAMai NGUYENEddie J. CHENXin WANGThomas DEMARTINI
    • Thanh TAMai NGUYENEddie J. CHENXin WANGThomas DEMARTINI
    • G06F21/00
    • G06F21/105G06Q30/06
    • The invention relates to method for deriving a sub-right from a right, the right comprising a plurality of components, each of which specifies an aspect of the right. A component may be, for example, a principal, an action, a resource, and a condition. The invention also relates to a method for integrating a first right with a second right. Furthermore, the invention relates to a method of sharing rights by deriving a sub-right from a right, allowing use of the sub-right, and integrating the sub-right with the right. In addition, the invention relates to a system to support rights sharing by enabling the derivation of a sub-right from a right, the right comprising plural components each of which specifies an aspect of the right, the system comprising a receiving module for receiving a sub-right, the sub-right comprising plural components each of which specifies an aspect of the sub-right, and a confirmation module for confirming that the values of the components of the sub-right can be derived from the values of the corresponding components of the right. The invention further relates to a method for deriving a sub-right from a pool of rights granted by a grantor to a grantee for controlling use of resources within a computing environment, the computing environment having a mechanism for enforcing rights within the environment to control use of resources in accordance with the rights.
    • 本发明涉及用于从右侧导出子权利的方法,该权利包括多个组件,每个组件指定权利的一个方面。 组件可以是例如主体,动作,资源和条件。 本发明还涉及一种用于将第一权利与第二权利进行整合的方法。 此外,本发明涉及通过从权利获得权利,允许使用副权利,并将子权利与权利相结合来分享权利的方法。 另外,本发明还涉及一种支持权利共享的系统,该系统能够从权利中导出子权利,该权利包括多个组件,每个组件指定权利的一个方面,该系统包括接收模块,用于接收 子权利,子权利包括多个组件,每个组件指定子权限的一个方面;以及确认模块,用于确认可以从相应组件的值中导出子权限的组件的值 的权利。 本发明还涉及一种用于从授予者授予的权利池授予子权利以控制计算环境内的资源使用的方法,所述计算环境具有用于在环境中执行权限以控制使用的机制 的资源按照权利。
    • 4. 发明申请
    • EXTENSIBLE RIGHTS EXPRESSION PROCESSING SYSTEM
    • 可扩展权利表达处理系统
    • US20110209223A1
    • 2011-08-25
    • US13099808
    • 2011-05-03
    • Joseph Zhung Yee FUNGRobert CHANCELLORThomas DeMARTINIMai NGUYENThanh TAVincent Hsiang TIEUDuc TRANEdgardo VALENZUELA
    • Joseph Zhung Yee FUNGRobert CHANCELLORThomas DeMARTINIMai NGUYENThanh TAVincent Hsiang TIEUDuc TRANEdgardo VALENZUELA
    • G06F21/00
    • G06F21/10G06Q50/188
    • Extensible grammar-based rights expression system for processing rights expressions including an interpreter with plug-in subcomponents, a validator, and a framework. In another embodiment, system includes a framework having an extensible architecture with extensibility points for adding extensions to the grammar, and an interpreter, the extensions defining semantics and syntax of new rights expressions. A method for processing rights expressions is also provided having the steps of registering plug-in components, making a programmatic call, finding and invoking appropriate plug-in components, evaluating the request against the grant, and returning an authorization result. In another embodiment, method includes the steps of providing an extensible grammar-based rights expression system having an extensible architecture with an interpreter, evaluating the request against the grant using the interpreter, and returning an authorization result. The method may include the step of adding new extensions to the rights expression system to allow processing of new rights expressions.
    • 用于处理权利表达的可扩展语法权限表达系统,包括具有插件子组件的解释器,验证器和框架。 在另一个实施例中,系统包括具有可扩展架构的框架,其具有用于向语法添加扩展的可扩展点,以及解释器,定义新权限表达式的语义和语法的扩展。 还提供了一种用于处理权限表达的方法,其具有注册插件组件,进行编程调用,查找和调用适当的插件组件,针对授权评估请求以及返回授权结果的步骤。 在另一个实施例中,方法包括以下步骤:提供具有与解释器的可扩展架构的基于可扩展语法的权限表达系统,使用解释器评估针对授权的请求,并返回授权结果。 该方法可以包括向权限表达系统添加新的扩展以允许处理新的权限表达式的步骤。