会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Reconciliation of multiple sets of network access control policies
    • 调整多组网络访问控制策略
    • US07886335B1
    • 2011-02-08
    • US11827598
    • 2007-07-12
    • Roger A. ChickeringPaul FunkPaul J. Kirner
    • Roger A. ChickeringPaul FunkPaul J. Kirner
    • G06F17/00G06F17/30
    • H04L43/0817H04L47/781H04L47/808H04L63/0263H04L63/20
    • In general, techniques are described for managing multiple access policies in a network access control system. An endpoint device may send, to a policy decision point (“PDP”), a request to communicate on a network. When the PDP receives such an access request, the PDP typically identifies a set of access policies to be enforced with regard to the endpoint device and causes the identified access policies to be enforced with regard to the endpoint device. These access policies may specify rights to communicate on networks and/or rights to communicate with server resources and/or endpoint configuration requirements. However, because the endpoint device may issue multiple access requests, conflicting sets of access policies may potentially be enforced with regard to the endpoint device. The techniques described herein ensure that only a consistent set of access policies are enforced with regard to the endpoint device when accessing the network.
    • 通常,描述了用于在网络访问控制系统中管理多个访问策略的技术。 端点设备可以向策略决策点(“PDP”)发送在网络上进行通信的请求。 当PDP接收到这样的访问请求时,PDP通常标识要针对端点设备执行的一组访问策略,并且导致关于端点设备来执行所标识的访问策略。 这些访问策略可以指定在网络上通信的权限和/或与服务器资源和/或端点配置要求通信的权限。 然而,由于端点设备可能发出多个访问请求,所以可能会针对端点设备来执行冲突的访问策略集。 本文描述的技术确保在访问网络时仅针对端点设备强制执行一组一致的访问策略。
    • 3. 发明授权
    • Atomic deletion of database data categories
    • 原子删除数据库数据类别
    • US08478797B2
    • 2013-07-02
    • US13485482
    • 2012-05-31
    • Clifford E. KahnRoger A. Chickering
    • Clifford E. KahnRoger A. Chickering
    • G06F17/30
    • G06F17/30348
    • A device maintains, in a database, a plurality of data items, each data item of the plurality of data items being associated with a respective category. The device associates, in the database, a first counter value with each data item, the first counter value indicating a number of times the respective category has been deleted from the database at a time when the data item was stored in the database. The device associates, in the database or another database, a second counter value with the respective category, the second counter value indicating a current value for a number of times the respective category has been deleted from the database. The device selectively deletes, from the database, one or more data items of the plurality of data items from the database based on the first counter values and the second counter value.
    • 一种设备在数据库中维护多个数据项,所述多个数据项中的每个数据项与相应类别相关联。 所述设备在数据库中与第一计数器值与每个数据项相关联,所述第一计数器值指示在数据项存储在数据库中时相应类别已从数据库中删除的次数。 该设备在数据库或另一个数据库中将具有相应类别的第二计数器值相关联,第二计数器值指示相应类别已经从数据库中删除的次数的当前值。 该设备基于第一计数器值和第二计数器值从数据库中选择性地从数据库中删除多个数据项中的一个或多个数据项。
    • 4. 发明授权
    • Communication policy enforcement in a data network
    • 数据网络中的通信策略实施
    • US08185642B1
    • 2012-05-22
    • US11281905
    • 2005-11-18
    • Theron TockRoger A. Chickering
    • Theron TockRoger A. Chickering
    • H04L9/00H04L9/32
    • H04L63/0227H04L63/102H04L63/126
    • A device is configured to receive authorization information from a first network device and to receive a request that data units sent to a destination device contain authorization information, where the request is received from a second network device. The device is configured to assemble authorized data units by associating the authorization information with content intended for a destination device, where the content can be exchanged with the destination device during authorized communication. The device is configured to provide at least one of the authorized data units to the second network device so that the second network device can establish the authorized communication between the device and the destination device.
    • 设备被配置为从第一网络设备接收授权信息并且接收发送到目的地设备的数据单元包含授权信息的请求,其中从第二网络设备接收到请求。 该设备被配置为通过将授权信息与旨在用于目的地设备的内容相关联来组装授权数据单元,其中可以在授权通信期间内容与目的地设备交换。 该设备被配置为向第二网络设备提供至少一个授权数据单元,使得第二网络设备可以在设备和目的地设备之间建立授权的通信。
    • 5. 发明申请
    • SESSION MIGRATION BETWEEN NETWORK POLICY SERVERS
    • 网络政策服务器之间的会议迁移
    • US20110153854A1
    • 2011-06-23
    • US12651081
    • 2009-12-31
    • Roger A. Chickering
    • Roger A. Chickering
    • G06F15/16
    • H04L63/0815H04L63/20H04L67/146
    • A policy device grants access to a client device, without authenticating the client device, when the client device provides a session identifier to the policy device that was previously granted to the client device by a second policy device upon authenticating the client device by the second policy device. In one example, a policy device includes a network interface that receives a session identifier from a client device, wherein the policy device comprises an individually administered autonomous policy server, and an authorization module that grants the client device access to a network protected by the policy device based on the session identifier without authenticating the client device by the policy device. In this manner, the client device need not provide authentication information multiple times within a short time span, and the policy device can deallocate resources when a session migrates to a second policy device.
    • 当客户端设备在由第二策略认证客户端设备时,由第二策略设备向先前授予客户机设备的策略设备提供会话标识符时,策略设备授权对客户端设备的访问,而不验证客户端设备 设备。 在一个示例中,策略设备包括从客户端设备接收会话标识符的网络接口,其中策略设备包括单独管理的自治策略服务器,以及授权模块,其授权客户端设备访问受策略保护的网络 设备基于会话标识符,而不通过策略设备认证客户端设备。 以这种方式,客户端设备不需要在短时间内多次提供认证信息,并且策略设备可以在会话迁移到第二策略设备时释放资源。
    • 7. 发明授权
    • Atomic deletion of database data categories
    • 原子删除数据库数据类别
    • US08290991B2
    • 2012-10-16
    • US12795426
    • 2010-06-07
    • Clifford E. KahnRoger A. Chickering
    • Clifford E. KahnRoger A. Chickering
    • G06F17/30
    • G06F17/30997
    • A device may maintain, in a database, a plurality of data items, each data item of the plurality of data items being associated with a respective category and supplemental information relating to deletion of the data item. The device may associate a group of counters with at least one of the categories and receive a deletion request corresponding to one of the group of categories, the deletion request including the supplemental information. The device may identify a counter associated with the category corresponding to the deletion request based on the supplemental information. The device may then increment the identified counters and selectively delete the data items based on values of the counters.
    • 设备可以在数据库中维护多个数据项,多个数据项中的每个数据项与相应的类别相关联,以及与数据项的删除有关的补充信息。 设备可以将一组计数器与至少一个类别相关联,并且接收与该组类别中的一个类别相对应的删除请求,该删除请求包括补充信息。 该装置可以基于补充信息识别与该删除请求对应的类别相关联的计数器。 然后,设备可以递增所识别的计数器,并且基于计数器的值选择性地删除数据项。
    • 8. 发明授权
    • Updating stored passwords
    • 更新存储的密码
    • US08094812B1
    • 2012-01-10
    • US11864598
    • 2007-09-28
    • Andy TsangRoger A. ChickeringClifford E. KahnJeffrey C. Venable, Sr.
    • Andy TsangRoger A. ChickeringClifford E. KahnJeffrey C. Venable, Sr.
    • H04K1/00
    • H04L63/083G06F17/30097H04L9/3226H04L9/3236H04L63/126H04L67/02H04L67/42
    • A device may include an authentication server and a server. The authentication server may receive a first form of a password from a client device in accordance with an authentication protocol, and authenticate the client device based on a comparison of the first form to a value derived from a second form of the password stored in a password database, where the comparison fails when the first form is not comparable to a value derived from the second form. The server may establish a secure connection to the client, receive a plain-text password from the client device over the secure connection, authenticate the client device by comparing a value derived from the plain-text password with a value derived from the second form, and update the password database with a third form of the password that permits the authentication server to successfully authenticate the client device when the authentication server receives the first form.
    • 设备可以包括认证服务器和服务器。 认证服务器可以根据认证协议从客户端设备接收第一形式的密码,并且基于第一形式与从存储在密码中的密码的第二形式导出的值的比较来认证客户端设备 数据库,当第一个表单与从第二个表单导出的值不可比较时,比较失败。 服务器可以建立与客户端的安全连接,通过安全连接从客户端设备接收明文密码,通过将从纯文本密码导出的值与从第二形式导出的值进行比较来认证客户端设备, 并使用允许认证服务器在认证服务器接收到第一个表单时成功认证客户端设备的第三种形式的密码来更新密码数据库。
    • 9. 发明授权
    • Updating stored passwords
    • 更新存储的密码
    • US09001999B2
    • 2015-04-07
    • US13312062
    • 2011-12-06
    • Andy TsangRoger A. ChickeringClifford E. KahnJeffrey C. Venable, Sr.
    • Andy TsangRoger A. ChickeringClifford E. KahnJeffrey C. Venable, Sr.
    • G06F21/00H04L9/28H04L29/06H04L9/32
    • H04L63/083G06F17/30097H04L9/3226H04L9/3236H04L63/126H04L67/02H04L67/42
    • A device may include an authentication server and a server. The authentication server may receive a first form of a password from a client in accordance with an authentication protocol, and authenticate the client based on a comparison of the first form to a value derived from a second form of the password stored in a password database. The comparison fails when the first form is not comparable to a value derived from the second form. The server may establish a secure connection to the client, receive a plain-text password from the client over the secure connection, authenticate the client by comparing a value derived from the plain-text password with a value derived from the second form, and update the password database with a third form of the password that permits the authentication server to successfully authenticate the client when the authentication server receives the first form.
    • 设备可以包括认证服务器和服务器。 验证服务器可以根据认证协议从客户端接收第一形式的密码,并且基于第一形式与从密码数据库中存储的密码的第二形式导出的值的比较来认证客户端。 当第一种形式与从第二种形式得出的值不相称时,比较失败。 服务器可以建立到客户端的安全连接,通过安全连接从客户端接收明文密码,通过将从纯文本密码导出的值与从第二种形式导出的值进行比较来验证客户端,并更新 密码数据库具有第三种形式的密码,允许认证服务器在认证服务器接收到第一个表单时成功验证客户端。