会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM AND METHOD FOR PROVIDING REPUTATION RECIPROCITY WITH ANONYMOUS IDENTITIES
    • 用匿名身份提供信誉重复的系统和方法
    • US20090193520A1
    • 2009-07-30
    • US12022518
    • 2008-01-30
    • Duane Buss
    • Duane Buss
    • H04L9/32G06F17/30
    • H04L63/08G06F21/30G06Q10/107H04L63/0407H04L63/10
    • System and method for providing reciprocity in a reputation system are described. In one embodiment, the method comprises: responsive to receipt by a first entity of a Reputation Guarantee (“RG”) request from a second entity, creating a token in accordance with specifications set forth in the RG request and forwarding the token to the second entity, wherein the token may include reputation information developed using reputation forming information (“RFI”) of the second entity and policies concerning treatment of the RFI of the second entity; forwarding the token to a third entity by at least one of the first and second entities; responsive to the token received by the third entity not including the reputation information of the second entity: forwarding from the third entity to the first entity the token and an assertion request; and responsive to receipt of the token and the assertion request, forwarding by the first entity to the third entity an assertion including the reputation information in accordance with the policies concerning treatment of the RFI of the second entity.
    • 描述在信誉系统中提供互惠的系统和方法。 在一个实施例中,该方法包括:响应于第一实体接收来自第二实体的信誉保证(“RG”)请求,根据在RG请求中阐述的规范创建令牌并将令牌转发到第二实体 实体,其中所述令牌可以包括使用所述第二实体的信誉形成信息(“RFI”)开发的信誉信息和关于所述第二实体的RFI的处理的策略; 由第一和第二实体中的至少一个将令牌转发给第三实体; 响应于不包括第二实体的信誉信息的第三实体接收的令牌:从第三实体转发到第一实体的令牌和断言请求; 以及响应于所述令牌和所述断言请求的接收,所述第一实体向所述第三实体转发包括所述信誉信息的声明,所述声明根据关于所述第二实体的RFI的处理的策略。
    • 4. 发明授权
    • Method for rule locating, ordering and combining in a polyhierarichical environment
    • 在多层次环境中规则定位,排序和组合的方法
    • US07725416B2
    • 2010-05-25
    • US11610201
    • 2006-12-13
    • Duane Buss
    • Duane Buss
    • G06F17/00G06N5/04
    • G06N5/025
    • System and method for rule location, ordering, and combining in a polyhierarchical environment are described. In one embodiment, a polyhierarchical environment contains at least one rule, at least one logical structure representable by a graph and at least two connections between one or more of the logical structures and a rule set evaluator (RSE). The RSE retrieves an assembly definition associated with a particular ordering or combination of rules. Each assembly definition is associated with one or more location chains, and each location chain is associated with one of the connections to a logical structure. For each location chain, a rule location policy is invoked, returning a rule. An assembly policy is invoked upon the returned rules, forming the returned rule into a dataset that conforms to the ordering or combination associated with the assembly definition.
    • 描述在多层次环境中的规则位置,排序和组合的系统和方法。 在一个实施例中,多层次环境包含至少一个规则,由图表示的至少一个逻辑结构和一个或多个逻辑结构与规则集评估器(RSE)之间的至少两个连接。 RSE检索与特定排序或规则组合相关联的程序集定义。 每个汇编定义与一个或多个位置链相关联,并且每个位置链与到逻辑结构的连接之一相关联。 对于每个位置链,调用规则位置策略,返回规则。 在返回的规则中调用汇编策略,将返回的规则形成为符合与汇编定义相关联的排序或组合的数据集。
    • 6. 发明申请
    • Rule Location, Ordering, and Combining in a Polyhierarchical Environment
    • 规则位置,排序和组合在多层次环境中
    • US20080147584A1
    • 2008-06-19
    • US11610201
    • 2006-12-13
    • Duane Buss
    • Duane Buss
    • G06N5/02
    • G06N5/025
    • System and method for rule location, ordering, and combining in a polyhierarchical environment are described. In one embodiment, a polyhierarchical environment contains at least one rule, at least one logical structure representable by a graph and at least two connections between one or more of the logical structures and a rule set evaluator (RSE). The RSE retrieves an assembly definition associated with a particular ordering or combination of rules. Each assembly definition is associated with one or more location chains, and each location chain is associated with one of the connections to a logical structure. For each location chain, a rule location policy is invoked, returning a rule. An assembly policy is invoked upon the returned rules, forming the returned rule into a dataset that conforms to the ordering or combination associated with the assembly definition.
    • 描述在多层次环境中的规则位置,排序和组合的系统和方法。 在一个实施例中,多层次环境包含至少一个规则,由图表示的至少一个逻辑结构和一个或多个逻辑结构与规则集评估器(RSE)之间的至少两个连接。 RSE检索与特定排序或规则组合相关联的程序集定义。 每个汇编定义与一个或多个位置链相关联,并且每个位置链与到逻辑结构的连接之一相关联。 对于每个位置链,调用规则位置策略,返回规则。 在返回的规则中调用汇编策略,将返回的规则形成为符合与汇编定义相关联的排序或组合的数据集。
    • 7. 发明申请
    • Administrator-defined mandatory compliance expression
    • 管理员定义的强制符合性表达式
    • US20080021716A1
    • 2008-01-24
    • US11490225
    • 2006-07-19
    • Duane BussRoger Harrison
    • Duane BussRoger Harrison
    • G06Q10/00G06Q30/00
    • G06Q10/10G06Q30/018
    • A system and method for conforming a decision to a compliance expression is described. In one embodiment, the method comprises receiving an intermediate conclusion generated by a decision system as a result of a policy evaluation performed based on at least one of a premise and a policy expression; performing a compliance evaluation to determine conformance of the received intermediate conclusion with a compliance expression; responsive to the performing a compliance evaluation, selectively executing a compliance statement in connection with the intermediate conclusion; and subsequent to the selectively executing, issuing a decision response, wherein the decision response conforms to the compliance expression.
    • 描述用于使判定符合遵从表达的系统和方法。 在一个实施例中,所述方法包括:作为基于前提和策略表达中的至少一个执行的策略评估的结果,接收由决策系统生成的中间结论; 执行合规性评估以确定所接收的中间结论与合规表达式的一致性; 响应于执行合规评估,选择性地执行与中间结论有关的合规声明; 并且在所述选择性执行之后,发出决定响应,其中所述决策响应符合所述遵从表达。
    • 9. 发明授权
    • System and method for expressing and evaluating signed reputation assertions
    • 表达和评估签名信誉声明的系统和方法
    • US08571990B2
    • 2013-10-29
    • US12184420
    • 2008-08-01
    • Duane Buss
    • Duane Buss
    • G06Q99/00
    • H04L63/126G06Q10/10H04L63/0823H04L63/123
    • A method for expressing and evaluating signed reputation assertions is disclosed. In one embodiment, a first entity receives a request to generate a signed assertion relating to a piece of content. The first entity generates a reputation statement about a second entity from reputation-forming information (RFI) about the second entity available to the first entity. The first entity then generates a signed assertion from the reputation statement and the piece of content at least in part by binding the piece of content to the reputation statement and signing a portion encompassing at least one of the bound piece of content and the bound reputation statement. The signed assertion is then transmitted to a receiving entity.
    • 公开了一种表达和评估签名声誉声明的方法。 在一个实施例中,第一实体接收生成与一条内容相关的签名断言的请求。 第一实体从关于可用于第一实体的第二实体的信誉形成信息(RFI)生成关于第二实体的声明声明。 所述第一实体然后至少部分地通过将所述内容绑定到所述声明语句并且签署包含所述限制的内容和绑定的声明声明中的至少一个的部分,从所述信誉声明和所述内容片段生成签名声明 。 签名的断言然后被传送到接收实体。
    • 10. 发明申请
    • SYSTEM AND METHOD FOR ORDERED CREDENTIAL SELECTION
    • 用于有序认证选择的系统和方法
    • US20090037994A1
    • 2009-02-05
    • US11830492
    • 2007-07-30
    • Duane Buss
    • Duane Buss
    • G06F7/04
    • H04L63/0807G06F21/35H04L63/20
    • A system and method for assisting in ordered credential selection is disclosed. In one embodiment, the system enables ordered credential selection for credentials associated with one or more digital identities. The system comprises a plurality of security tokens, with each security token comprising a claim associated with a digital identity and where at least two of the security tokens are different from each other. The system also comprises an ordering module and manager module. The ordering module imposes a preferential ordering on the security tokens in accordance with an ordering policy to select a preferred security token. The manager module transmits at least one security token in response to a request, where at least one of the security tokens transmitted by the manager module is the preferred security token.
    • 公开了一种用于协助有序证书选择的系统和方法。 在一个实施例中,系统启用与一个或多个数字身份相关联的证书的有序证书选择。 该系统包括多个安全令牌,每个安全令牌包括与数字身份相关联的权利要求,并且其中至少两个安全令牌彼此不同。 该系统还包括订购模块和管理器模块。 订购模块根据订购策略对安全令牌施加优先排序,以选择优选的安全令牌。 管理器模块响应于请求发送至少一个安全令牌,其中由管理器模块发送的至少一个安全令牌是优选的安全令牌。