会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • PROPAGATING SECURITY IDENTITY INFORMATION TO COMPONENTS OF A COMPOSITE APPLICATION
    • 将安全身份信息传播给复合应用程序的组件
    • US20140109195A1
    • 2014-04-17
    • US14106037
    • 2013-12-13
    • ORACLE INTERNATIONAL CORPORATION
    • Nickolas KavantzasPrakash Yamuna
    • H04L29/06
    • H04L63/08G06F9/461G06F21/44
    • Various methods and systems for propagating identity information in a composite application are presented. State data of a composite application, as executed for a particular entity, may be transferred to and stored by a computer-readable storage medium. The state data may include a portion of a set of subject information linked with the entity. A security attribute of the subject may not be present in the portion of the set of subject information in the state data transferred to the non-transitory computer-readable storage medium. After a period of time, such as an hour or a day, the state data of the composite application as executed for the entity may be retrieved and the security attribute of the set of subject information linked with the entity may be determined The composite application may then continue to be executed for the entity.
    • 提出了用于在复合应用中传播身份信息的各种方法和系统。 对于特定实体执行的复合应用的状态数据可以被传送到计算机可读存储介质并由计算机可读存储介质存储。 状态数据可以包括与该实体链接的一组主题信息的一部分。 在传送到非暂时计算机可读存储介质的状态数据中,被摄体的安全属性可能不存在于该组主题信息的部分中。 经过一段时间(例如一小时或一天),可以检索对该实体执行的复合应用的状态数据,并且可以确定与该实体链接的一组主题信息的安全属性。复合应用可以 然后继续为该实体执行。
    • 4. 发明申请
    • IDENTIFYING COMPATIBLE WEB SERVICE POLICIES
    • 识别兼容的WEB服务政策
    • US20140129706A1
    • 2014-05-08
    • US14148400
    • 2014-01-06
    • ORACLE INTERNATIONAL CORPORATION
    • Prakash YamunaNickolas Kavantzas
    • H04L12/26
    • H04L43/04H04L12/66H04L63/102H04L67/02
    • Methods, systems, and devices are described for identifying compatible web service policies between a web service and a web service client. A first and second set of one or more identifiers linked to web service policies supported by the web service and web service client may be calculated, respectively. The sets of identifiers may be compared. Using the comparison, a number of common identifiers present in the first set of one or more identifiers linked to the web service policies supported by the web service and the second set of one or more identifiers linked to the web service policies supported by the web service client may be identified. Using the number of common identifiers, a web service policy of the web service compatible with a web service policy of the web service client may be identified.
    • 描述了用于识别Web服务和Web服务客户端之间的兼容Web服务策略的方法,系统和设备。 可以分别计算链接到由web服务和web服务客户端支持的web服务策略的一个或多个标识符的第一和第二集合。 可以比较标识符集合。 使用比较,存在于链接到由web服务支持的web服务策略的一个或多个标识符的第一组中的多个公共标识符以及链接到由web服务支持的web服务策略的一个或多个标识符的第二组 客户可能被识别。 使用公共标识符的数量,可以识别与web服务客户端的web服务策略兼容的web服务的web服务策略。
    • 7. 发明授权
    • Propagating security identity information to components of a composite application
    • 将安全身份信息传播到组合应用程序的组件
    • US08973117B2
    • 2015-03-03
    • US14106037
    • 2013-12-13
    • Oracle International Corporation
    • Nickolas KavantzasPrakash Yamuna
    • H04L29/00H04L29/06G06F9/46G06F21/44
    • H04L63/08G06F9/461G06F21/44
    • Various methods and systems for propagating identity information in a composite application are presented. State data of a composite application, as executed for a particular entity, may be transferred to and stored by a computer-readable storage medium. The state data may include a portion of a set of subject information linked with the entity. A security attribute of the subject may not be present in the portion of the set of subject information in the state data transferred to the non-transitory computer-readable storage medium. After a period of time, such as an hour or a day, the state data of the composite application as executed for the entity may be retrieved and the security attribute of the set of subject information linked with the entity may be determined The composite application may then continue to be executed for the entity.
    • 提出了用于在复合应用中传播身份信息的各种方法和系统。 对于特定实体执行的复合应用的状态数据可以被传送到计算机可读存储介质并由计算机可读存储介质存储。 状态数据可以包括与该实体链接的一组主题信息的一部分。 在传送到非暂时计算机可读存储介质的状态数据中,被摄体的安全属性可能不存在于该组主题信息的部分中。 经过一段时间(例如一小时或一天),可以检索对该实体执行的复合应用的状态数据,并且可以确定与该实体链接的一组主题信息的安全属性。复合应用可以 然后继续为该实体执行。
    • 9. 发明申请
    • SERVICES WITHIN REVERSE PROXY SERVERS
    • 反向代理服务器中的服务
    • US20160088023A1
    • 2016-03-24
    • US14696432
    • 2015-04-25
    • Oracle International Corporation
    • Nitin HandaPrakash Yamuna
    • H04L29/06H04L29/08
    • H04L63/20G06F17/30893G06F17/30899H04L41/06H04L41/0893H04L63/0209H04L63/0281H04L63/083H04L63/105H04L65/105H04L67/02H04L67/28H04L67/2823
    • Embodiments of the invention provide techniques for processing messages transmitted between computer networks. Messages, such as requests from client devices for web services and other web content may be transmitted between multiple computer networks. Intermediary devices or applications such as proxy servers may receive, process, and transmit the messages between the communication endpoints. In some embodiments, a reverse proxy server may be configured to dynamically generate Representational State Transfer (REST) services and REST resources within the reverse proxy server. The REST services and REST resources within the reverse proxy server may handle incoming requests from client devices and invoke backend web services, thereby allowing design abstraction and/or enforcement of various security policies on the reverse proxy server.
    • 本发明的实施例提供了用于处理在计算机网络之间传送的消息的技术。 可以在多个计算机网络之间传送消息,诸如来自客户端设备的用于web服务和其他web内容的请求。 诸如代理服务器的中间设备或应用可以在通信端点之间接收,处理和传送消息。 在一些实施例中,反向代理服务器可以被配置为在反向代理服务器内动态生成表示状态转移(REST)服务和REST资源。 反向代理服务器中的REST服务和REST资源可以处理来自客户端设备的传入请求,并调用后端Web服务,从而允许逆向代理服务器上的各种安全策略的设计抽象和/或执行。