会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Establishment of security federations
    • 建立安全联盟
    • US08104069B2
    • 2012-01-24
    • US12051557
    • 2008-03-19
    • Bernhard ThurmJi Hu
    • Bernhard ThurmJi Hu
    • H04L29/06
    • G06Q10/10
    • Secure interactions between administrative domains are modeled. The modeled process specifies role information for each of the administrative domains and interaction between the administrative domains. Role information associated with candidate administrative domains is received, and appropriate administrative domains from the candidate administrative domains are dynamically resolved based on the modeled process and the received role information. Trust realms between the dynamically resolved appropriate administrative domains are automatically derived based on the role information and the interactions from the modeled process. The secure interaction between the dynamically resolved appropriate administrative domains is effected through the automatically derived trust realms.
    • 建立管理域之间的安全交互。 建模过程指定每个管理域的角色信息和管理域之间的交互。 接收与候选管理域相关联的角色信息,根据建模过程和收到的角色信息动态地解决来自候选管理域的适当管理域。 基于角色信息和来自建模过程的交互,自动导出动态解析的适当管理域之间的信任领域。 通过自动导出的信任领域实现动态解决的适当管理域之间的安全交互。
    • 2. 发明申请
    • Establishment of Security Federations
    • 建立安全联合会
    • US20090241166A1
    • 2009-09-24
    • US12051557
    • 2008-03-19
    • Bernhard ThurmJi Hu
    • Bernhard ThurmJi Hu
    • G06F21/00
    • G06Q10/10
    • Secure interactions between administrative domains are modeled. The modeled process specifies role information for each of the administrative domains and interaction between the administrative domains. Role information associated with candidate administrative domains is received, and appropriate administrative domains from the candidate administrative domains are dynamically resolved based on the modeled process and the received role information. Trust realms between the dynamically resolved appropriate administrative domains are automatically derived based on the role information and the interactions from the modeled process. The secure interaction between the dynamically resolved appropriate administrative domains is effected through the automatically derived trust realms.
    • 建立管理域之间的安全交互。 建模过程指定每个管理域的角色信息和管理域之间的交互。 接收与候选管理域相关联的角色信息,根据建模过程和收到的角色信息动态地解决来自候选管理域的适当管理域。 基于角色信息和来自建模过程的交互,自动导出动态解析的适当管理域之间的信任领域。 通过自动导出的信任领域实现动态解决的适当管理域之间的安全交互。
    • 5. 发明授权
    • Systems and methods for generating trust federation data from BPMN choreography
    • 用于从BPMN编排生成信任联合数据的系统和方法
    • US08528043B2
    • 2013-09-03
    • US13312298
    • 2011-12-06
    • Ji Hu
    • Ji Hu
    • H04L29/06G06F7/04G06F12/14G06F13/00G06F17/30
    • G06Q10/063G06F21/604
    • In practice, collaborative processes using web services present complex information security requirements, as a domain security model needs to conditionally control access to data and services by both internal and external collaboration participants. One embodiment presents an automated process for defining required trust relationships between collaboration participants that can be used for materializing domain IT policies. A BPMN choreography process model of a business process is parsed to extract participant and task lists. An initiating participant is identified for each task in the task list. A trust graph (can be represented in a matrix format) is generated to represent trust relationships implicit in the business process model by indicating in the trust graph that all other participants in a given task are to trust the initiating participant of that task. A registry can be used to gather data used to materialize security policies based on the trust relationships.
    • 在实践中,使用Web服务的协作过程呈现复杂的信息安全要求,因为域安全模型需要有条件地控制内部和外部协作参与者对数据和服务的访问。 一个实施例提供了一种用于定义可用于实现域IT策略的协作参与者之间所需的信任关系的自动化过程。 解析业务流程的BPMN编排流程模型,以提取参与者和任务列表。 为任务列表中的每个任务标识发起参与者。 生成信任图(可以以矩阵格式表示)以通过在信任图中指示给定任务中的所有其他参与者信任该任务的初始参与者来表示业务流程模型中隐含的信任关系。 可以使用注册表来收集基于信任关系实现安全策略的数据。
    • 6. 发明申请
    • Systems and Methods for Generating Trust Federation Data from BPMN Choreography
    • 用于从BPMN编排生成信任联合数据的系统和方法
    • US20130145419A1
    • 2013-06-06
    • US13312298
    • 2011-12-06
    • Ji Hu
    • Ji Hu
    • G06F21/00
    • G06Q10/063G06F21/604
    • In practice, collaborative processes using web services present complex information security requirements, as a domain security model needs to conditionally control access to data and services by both internal and external collaboration participants. One embodiment presents an automated process for defining required trust relationships between collaboration participants that can be used for materializing domain IT policies. A BPMN choreography process model of a business process is parsed to extract participant and task lists. An initiating participant is identified for each task in the task list. A trust graph (can be represented in a matrix format) is generated to represent trust relationships implicit in the business process model by indicating in the trust graph that all other participants in a given task are to trust the initiating participant of that task. A registry can be used to gather data used to materialize security policies based on the trust relationships.
    • 在实践中,使用Web服务的协作过程呈现复杂的信息安全要求,因为域安全模型需要有条件地控制内部和外部协作参与者对数据和服务的访问。 一个实施例提供了一种用于定义可用于实现域IT策略的协作参与者之间所需的信任关系的自动化过程。 解析业务流程的BPMN编排流程模型,以提取参与者和任务列表。 为任务列表中的每个任务标识发起参与者。 生成信任图(可以以矩阵格式表示)以通过在信任图中指示给定任务中的所有其他参与者信任该任务的初始参与者来表示业务流程模型中隐含的信任关系。 可以使用注册表来收集基于信任关系实现安全策略的数据。