会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND APPARATUS FOR TRANSMITTING ADDITIONAL AUTHORIZATION DATA VIA GSSAPI
    • 通过GSSAPI发送附加授权数据的方法和装置
    • US20150106906A1
    • 2015-04-16
    • US14052600
    • 2013-10-11
    • CENTRIFY CORPORATION
    • Hon Wai Kwok
    • H04L29/06
    • H04L63/08H04L63/0807
    • A system and method for using a GSSAPI security token to transport additional non-GSSAPI data that includes authorization data used by third-party software. The system includes a hook that intercepts a client process's interactions with the GSSAPI. When a client process requests a security context from the GSSAPI, the hook intercepts the security token the GSSAPI provides for the client process. The hook checks to see if there is additional authorization data to transport, adds the additional data to the security token, then gives the token to the client process. The client process sends the security token to the server process, which submits the token to the GSSAPI for evaluation. A hook on this computer intercepts the security token, removes additional data added earlier, gives the added authorization data to a version of the third-party authorization software, then passes the now-unaltered security token to the server process which uses the security token to finish establishing a security context with the client process.
    • 一种使用GSSAPI安全令牌来传输其他非GSSAPI数据的系统和方法,包括第三方软件使用的授权数据。 该系统包括一个拦截客户端进程与GSSAPI交互的钩子。 当客户端进程从GSSAPI请求安全上下文时,该钩子拦截GSSAPI为客户端进程提供的安全令牌。 钩子检查是否有额外的授权数据传输,将附加数据添加到安全令牌,然后将令牌提供给客户端进程。 客户端进程将安全令牌发送到服务器进程,该进程将令牌提交给GSSAPI进行评估。 此计算机上的挂钩拦截安全令牌,删除先前添加的其他数据,将添加的授权数据提供给第三方授权软件的版本,然后将现在未更改的安全令牌传递到使用安全令牌的服务器进程 完成客户端进程的安全上下文。
    • 2. 发明授权
    • Method and apparatus for transmitting additional authorization data via GSSAPI
    • 通过GSSAPI发送附加授权数据的方法和装置
    • US09112846B2
    • 2015-08-18
    • US14052600
    • 2013-10-11
    • Centrify Corporation
    • Hon Wai Kwok
    • G06F7/04H04L29/06
    • H04L63/08H04L63/0807
    • A system and method for using a GSSAPI security token to transport additional non-GSSAPI data that includes authorization data used by third-party software. The system includes a hook that intercepts a client process's interactions with the GSSAPI. When a client process requests a security context from the GSSAPI, the hook intercepts the security token the GSSAPI provides for the client process. The hook checks to see if there is additional authorization data to transport, adds the additional data to the security token, then gives the token to the client process. The client process sends the security token to the server process, which submits the token to the GSSAPI for evaluation. A hook on this computer intercepts the security token, removes additional data added earlier, gives the added authorization data to a version of the third-party authorization software, then passes the now-unaltered security token to the server process which uses the security token to finish establishing a security context with the client process.
    • 一种使用GSSAPI安全令牌来传输其他非GSSAPI数据的系统和方法,包括第三方软件使用的授权数据。 该系统包括一个拦截客户端进程与GSSAPI交互的钩子。 当客户端进程从GSSAPI请求安全上下文时,该钩子拦截GSSAPI为客户端进程提供的安全令牌。 钩子检查是否有额外的授权数据传输,将附加数据添加到安全令牌,然后将令牌提供给客户端进程。 客户端进程将安全令牌发送到服务器进程,该进程将令牌提交给GSSAPI进行评估。 此计算机上的挂钩拦截安全令牌,删除先前添加的其他数据,将添加的授权数据提供给第三方授权软件的版本,然后将现在未更改的安全令牌传递到使用安全令牌的服务器进程 完成客户端进程的安全上下文。
    • 3. 发明申请
    • METHOD AND APPARATUS FOR CREATING SWITCHABLE DESKTOPS WITH SEPARATE AUTHORIZATIONS
    • 用于创建具有独立授权的可切换桌面的方法和装置
    • US20150106917A1
    • 2015-04-16
    • US14052591
    • 2013-10-11
    • Centrify Corporation
    • Hon Wai Kwok
    • G06F21/31
    • G06F21/31G06F3/0481G06F3/0484G06F21/6218G06F2221/2117G06F2221/2141
    • A system and method for creating switchable desktops each with its own authorization. The system provides a custom authentication and authorization data store that defines permission sets called roles, and lists which roles each user may assume. The system also provides a custom virtual desktop manager that creates new virtual desktops using the permissions defined by roles allowed for each user. When a user requests a new virtual desktop and role from the desktop manager, the manager requests new virtual desktop components from the operating system. The desktop manager intercepts a request by the operating system to the Local Security Authority module for permissions to grant the new virtual desktop. The manager substitutes the user's requested role permissions (if the user may assume the rule) for the permissions granted by the LSA module. The LSA module and operating system grant those role permissions to the user's activities in a newly created virtual desktop.
    • 一种用于创建可切换桌面的系统和方法,每个都具有自己的授权。 该系统提供定制的认证和授权数据存储,它定义了称为角色的权限集,并列出了每个用户可能承担的角色。 该系统还提供了一个自定义虚拟桌面管理器,使用由每个用户允许的角色定义的权限来创建新的虚拟桌面。 当用户从桌面管理器请求新的虚拟桌面和角色时,经理从操作系统请求新的虚拟桌面组件。 桌面管理器拦截操作系统向本地安全机构模块请求授予新虚拟桌面的权限。 管理员将用户的请求角色权限(如果用户可以假定规则)替换为LSA模块授予的权限。 LSA模块和操作系统将这些角色权限授予新创建的虚拟桌面中用户的活动。
    • 5. 发明授权
    • Method and apparatus for creating switchable desktops with separate authorizations
    • 用于创建具有单独授权的可切换桌面的方法和设备
    • US09378391B2
    • 2016-06-28
    • US14052591
    • 2013-10-11
    • Centrify Corporation
    • Hon Wai Kwok
    • G06F21/62
    • G06F21/31G06F3/0481G06F3/0484G06F21/6218G06F2221/2117G06F2221/2141
    • A system and method for creating switchable desktops each with its own authorization. The system provides a custom authentication and authorization data store that defines permission sets called roles, and lists which roles each user may assume. The system also provides a custom virtual desktop manager that creates new virtual desktops using the permissions defined by the roles. When a user requests a new virtual desktop and role from the desktop manager, the manager requests new virtual desktop components from the operating system. The desktop manager intercepts a request by the operating system to the Local Security Authority module for permissions to grant the new virtual desktop. The manager substitutes the user's requested role permissions for the permissions granted by the LSA module. The LSA module and operating system grant those role permissions in a newly created virtual desktop.
    • 一种用于创建可切换桌面的系统和方法,每个都具有自己的授权。 该系统提供定制的认证和授权数据存储,它定义了称为角色的权限集,并列出了每个用户可能承担的角色。 该系统还提供了一个自定义虚拟桌面管理器,使用角色定义的权限创建新的虚拟桌面。 当用户从桌面管理器请求新的虚拟桌面和角色时,经理从操作系统请求新的虚拟桌面组件。 桌面管理器拦截操作系统向本地安全机构模块请求授予新虚拟桌面的权限。 管理员将用户所请求的角色权限替换为LSA模块授予的权限。 LSA模块和操作系统在新创建的虚拟桌面中授予这些角色权限。
    • 7. 发明授权
    • Method and apparatus for creating conditional windows process tokens
    • 用于创建条件窗口进程令牌的方法和装置
    • US09197670B2
    • 2015-11-24
    • US14049171
    • 2013-10-08
    • Centrify Corporation
    • Hon Wai Kwok
    • H04L29/06
    • H04L63/20G06F21/31G06F2221/2141H04L63/08
    • A system and method for taking control of process token creation in the Windows operating system to create conditional process tokens that define access to system resources for process running on a Windows computer. The system includes an LSA shim layer that intercepts standard Windows requests for authentication and authorization and an authentication agent that determines context for each request. A custom authentication and authorization (A&A) store determines authentication success and the amount of authorization based on context and supplied credentials. Once the custom A&A store determines a successful log-on and defines authorization for the user, it passes the elements of authorization through the authentication agent to the LSA shim layer, which passes them on to the LSA module, which in turn uses them to request a Windows process token from the Windows kernel. The Windows kernel assigns the token to a user's session on the computer, defining the level of resource access available to processes the user launches.
    • 一种用于在Windows操作系统中控制进程令牌创建的系统和方法,用于创建条件处理令牌,以定义对Windows计算机上运行的进程的系统资源的访问。 该系统包括一个LSA垫片层,用于拦截标准的Windows身份验证和授权请求以及为每个请求确定上下文的身份验证代理。 自定义身份验证和授权(A&A)存储根据上下文和提供的凭据确定身份验证成功和授权量。 一旦定制的A&A商店确定成功登录并定义了用户的授权,它将认证代理的授权要素传递给LSA垫片层,LSA垫片层将其传递给LSA模块,LSA模块又会使用它们来请求 来自Windows内核的Windows进程令牌。 Windows内核将令牌分配给计算机上的用户会话,定义可用于处理用户启动的资源访问级别。
    • 8. 发明申请
    • METHOD AND APPARATUS FOR CREATING CONDITIONAL WINDOWS PROCESS TOKENS
    • 用于创建条件窗口过程的方法和装置
    • US20150101020A1
    • 2015-04-09
    • US14049171
    • 2013-10-08
    • Centrify Corporation
    • Hon Wai Kwok
    • H04L29/06
    • H04L63/20G06F21/31G06F2221/2141H04L63/08
    • A system and method for taking control of process token creation in the Windows operating system to create conditional process tokens that define access to system resources for process running on a Windows computer. The system includes an LSA shim layer that intercepts standard Windows requests for authentication and authorization and an authentication agent that determines context for each request. A custom authentication and authorization (A&A) store determines authentication success and the amount of authorization based on context and supplied credentials. Once the custom A&A store determines a successful log-on and defines authorization for the user, it passes the elements of authorization through the authentication agent to the LSA shim layer, which passes them on to the LSA module, which in turn uses them to request a Windows process token from the Windows kernel. The Windows kernel assigns the token to a user's session on the computer, defining the level of resource access available to processes the user launches.
    • 一种用于在Windows操作系统中控制进程令牌创建的系统和方法,用于创建条件处理令牌,以定义对Windows计算机上运行的进程的系统资源的访问。 该系统包括一个LSA垫片层,用于拦截标准的Windows身份验证和授权请求以及为每个请求确定上下文的身份验证代理。 自定义身份验证和授权(A&A)存储根据上下文和提供的凭据确定身份验证成功和授权量。 一旦定制的A&A商店确定成功登录并定义了用户的授权,它将认证代理的授权要素传递给LSA垫片层,LSA垫片层将其传递给LSA模块,LSA模块又会使用它们来请求 来自Windows内核的Windows进程令牌。 Windows内核将令牌分配给计算机上的用户会话,定义可用于处理用户启动的资源访问级别。