PROVIDING SECURITY SERVICES WITHIN A CLOUD COMPUTING ENVIRONMENT
    1.
    发明申请
    PROVIDING SECURITY SERVICES WITHIN A CLOUD COMPUTING ENVIRONMENT 有权
    在云计算环境中提供安全服务

    公开(公告)号:US20110219434A1

    公开(公告)日:2011-09-08

    申请号:US12717202

    申请日:2010-03-04

    IPC分类号: H04L9/32 G06F21/00

    摘要: Embodiments of the present invention allow for the provisioning of security services within a Cloud computing environment by third parties. Specifically, under the present invention, a Cloud provider will publish a set of potential security attributes (e.g., a list), which can be monitored, to the Cloud customer. The Cloud customer will designate/select one or more of those attributes that the Cloud customer wishes to have monitored for one or more Cloud resources that it is using. The Cloud provider will then provide to the Cloud customer a set of third party security service providers capable of monitoring the attributes the Cloud customer designated. The Cloud customer will then select one or more third party providers from the provided set, and the Cloud provider will associate the given Cloud resources with the respective third party providers. Once third party providers have been associated with Cloud resources, a secure relationship between the third party provider(s) and the Cloud providers will be established.

    摘要翻译: 本发明的实施例允许第三方在云计算环境内提供安全服务。 具体来说,在本发明的范围内,Cloud提供商将向Cloud客户公布一组潜在的安全属性(例如,可以监视的安全属性)。 Cloud客户将指定/选择Cloud客户希望对其正在使用的一个或多个Cloud资源进行监控的一个或多个属性。 云提供商将向Cloud客户提供能够监控Cloud客户指定的属性的一组第三方安全服务提供商。 云客户将从提供的集合中选择一个或多个第三方提供商,云提供商将将给定的云资源与相应的第三方提供商相关联。 一旦第三方提供商与云资源相关联,第三方提供商和云提供商之间将建立安全的关系。

    SECURING INFORMATION WITHIN A CLOUD COMPUTING ENVIRONMENT
    2.
    发明申请
    SECURING INFORMATION WITHIN A CLOUD COMPUTING ENVIRONMENT 有权
    在云计算环境中保护信息

    公开(公告)号:US20110264907A1

    公开(公告)日:2011-10-27

    申请号:US12768106

    申请日:2010-04-27

    IPC分类号: H04L9/08 H04L29/06

    摘要: Embodiments of the invention provide a solution for securing information within a Cloud computing environment. Specifically, an encryption service/gateway is provided to handle encryption/decryption of information for all users in the Cloud computing environment. Typically, the encryption service is implemented between Cloud portals and a storage Cloud. Through the use of a browser/portal plug-in (or the like), the configuration and processing of the security process is managed for the Cloud computing environment user by pointing all traffic for which security is desired to this encryption service so that it can perform encryption (or decryption in the case of document retrieval) as needed (e.g., on the fly) between the user and the Cloud.

    摘要翻译: 本发明的实施例提供了一种用于在云计算环境内保护信息的解决方案。 具体地说,提供加密服务/网关来处理云计算环境中所有用户的信息的加密/解密。 通常,加密服务在云端口和存储云之间实现。 通过使用浏览器/门户插件(等),通过将所需的安全性的所有流量指向该加密服务来管理云计算环境用户的安全过程的配置和处理,使得它可以 在用户和云之间根据需要执行加密(在文档检索的情况下进行解密)(例如,在运行中)。

    Providing security services within a cloud computing environment
    3.
    发明授权
    Providing security services within a cloud computing environment 有权
    在云计算环境中提供安全服务

    公开(公告)号:US09129086B2

    公开(公告)日:2015-09-08

    申请号:US12717202

    申请日:2010-03-04

    摘要: Embodiments of the present invention allow for the provisioning of security services within a Cloud computing environment by third parties. Specifically, under the present invention, a Cloud provider will publish a set of potential security attributes (e.g., a list), which can be monitored, to the Cloud customer. The Cloud customer will designate/select one or more of those attributes that the Cloud customer wishes to have monitored for one or more Cloud resources that it is using. The Cloud provider will then provide to the Cloud customer a set of third party security service providers capable of monitoring the attributes the Cloud customer designated. The Cloud customer will then select one or more third party providers from the provided set, and the Cloud provider will associate the given Cloud resources with the respective third party providers. Once third party providers have been associated with Cloud resources, a secure relationship between the third party provider(s) and the Cloud providers will be established.

    摘要翻译: 本发明的实施例允许第三方在云计算环境内提供安全服务。 具体来说,在本发明的范围内,Cloud提供商将向Cloud客户公布一组潜在的安全属性(例如,可以监视的安全属性)。 Cloud客户将指定/选择Cloud客户希望对其正在使用的一个或多个Cloud资源进行监控的一个或多个属性。 云提供商将向Cloud客户提供能够监控Cloud客户指定的属性的一组第三方安全服务提供商。 云客户将从提供的集合中选择一个或多个第三方提供商,云提供商将将给定的云资源与相应的第三方提供商相关联。 一旦第三方提供商与云资源相关联,第三方提供商和云提供商之间将建立安全的关系。

    System, method and program for managing chat sessions
    4.
    发明授权
    System, method and program for managing chat sessions 失效
    用于管理聊天会话的系统,方法和程序

    公开(公告)号:US07882194B2

    公开(公告)日:2011-02-01

    申请号:US11360747

    申请日:2006-02-23

    IPC分类号: G06F15/16 H04M3/42 H04W40/00

    摘要: System, method and program product for managing a chat session. A server maintains an identity and list of member(s) of a group that can be added to a chat session, and a list of people authorized to request that the group of member(s) be added to the chat session. A person in a chat session at a workstation makes a request to add the group of member(s) to the chat session. In response, the workstation sends the request to the server. In response to the request, the server determines if the person is authorized to add the group to the chat session. If so, the server sends an invitation to the member(s) to join the chat session. If not, the server does not send an invitation to the member(s) to join the chat session. To make the request to add the group to the chat session, the person can enter in a chat session text field a character string that is a command to add the group to the chat session. A program at the workstation monitors the text field and determines that the character string is the command to add the group to the chat session.

    摘要翻译: 用于管理聊天会话的系统,方法和程序产品。 服务器维护可以添加到聊天会话的组的成员的身份和列表,以及被授权请求将该组成员添加到聊天会话的人的列表。 在工作站的聊天会话中的人请求将该组成员添加到聊天会话中。 作为响应,工作站将请求发送到服务器。 响应于该请求,服务器确定该人是否被授权将该组添加到聊天会话。 如果是这样,服务器向成员发送邀请来加入聊天会话。 如果没有,服务器不会向成员发送邀请来加入聊天会话。 为了将请求添加到聊天会话中,该人可以在聊天会话文本字段中输入作为将聊天会话添加到组的命令的字符串。 工作站上的程序监视文本字段,并确定字符串是将组添加到聊天会话的命令。

    Controlling collaboration participation
    5.
    发明授权
    Controlling collaboration participation 失效
    控制协作参与

    公开(公告)号:US08321508B2

    公开(公告)日:2012-11-27

    申请号:US11860778

    申请日:2007-09-25

    IPC分类号: G06F15/16

    CPC分类号: G06F15/16

    摘要: A system and method is provided for controlling collaboration participation. The system includes a computing infrastructure configured to monitor endpoint collaboration devices and/or users. The computing infrastructure is also configured to authorize collaboration between one or more of the endpoint collaboration devices and/or users with an initiating device if the computing infrastructure finds a match between stored attributes and information related to the one or more endpoint collaboration devices and/or users.

    摘要翻译: 提供了一种控制协作参与的系统和方法。 该系统包括被配置为监视端点协作设备和/或用户的计算基础设施。 计算基础设施还被配置为如果计算基础设施找到所存储的属性与与一个或多个端点协作设备相关的信息之间的匹配,则允许在一个或多个端点协作设备和/或用户之间与启动设备进行协作,和/或 用户

    SYSTEM AND METHOD TO CONTROL COLLABORATION PARTICIPATION
    6.
    发明申请
    SYSTEM AND METHOD TO CONTROL COLLABORATION PARTICIPATION 失效
    控制合作参与的制度与方法

    公开(公告)号:US20090083378A1

    公开(公告)日:2009-03-26

    申请号:US11860778

    申请日:2007-09-25

    IPC分类号: G06F15/16

    CPC分类号: G06F15/16

    摘要: A system and method is provided for controlling collaboration participation. The system includes a computing infrastructure configured to monitor endpoint collaboration devices and/or users. The computing infrastructure is also configured to authorize collaboration between one or more of the endpoint collaboration devices and/or users with an initiating device if the computing infrastructure finds a match between stored attributes and information related to the one or more endpoint collaboration devices and/or users.

    摘要翻译: 提供了一种控制协作参与的系统和方法。 该系统包括被配置为监视端点协作设备和/或用户的计算基础设施。 计算基础设施还被配置为如果计算基础设施找到所存储的属性与与一个或多个端点协作设备相关的信息之间的匹配,则允许在一个或多个端点协作设备和/或用户之间与启动设备进行协作,和/或 用户

    Identifying and transitioning to an improved VOIP session
    7.
    发明授权
    Identifying and transitioning to an improved VOIP session 有权
    识别并转换到改进的VOIP会话

    公开(公告)号:US09014028B2

    公开(公告)日:2015-04-21

    申请号:US13415218

    申请日:2012-03-08

    IPC分类号: H04L29/06 H04L29/08

    摘要: An additional session is established for voice over internet protocol communication between a pair of endpoints in a network, wherein a current session is already established between the endpoints and is currently used for data packet communication between endpoints. Qualities of each of the sessions for voice over internet protocol communication are assessed and compared, and the endpoints signaled to select the session having the higher assessed quality as a current session for further data packet communication between the endpoints, and to remove the lower quality session from use as a session for the further data packet communication between the endpoints, or to use the lower quality session as a secondary session for data communication between the endpoints. More particularly, the assessed qualities of each of the current and additional sessions meet a basic requirement defined to provide voice over internet protocol data packet communication between the endpoints.

    摘要翻译: 为网络中的一对端点之间的语音互联网协议通信建立了附加会话,其中在端点之间已经建立了当前会话,并且当前用于端点之间的数据分组通信。 通过网络协议通信语音的每个会话的质量被评估和比较,并且用信号通知端点具有较高评估质量的会话作为当前会话,用于在端点之间进一步的数据分组通信,并且去除较低质量的会话 从作为端点之间的进一步数据分组通信的会话使用,或者使用较低质量会话作为端点之间的数据通信的辅助会话。 更具体地,当前和额外会话中的每一个的评估质量符合定义为在端点之间提供互联网协议数据分组通信语音的基本要求。

    OPTIMIZING STORAGE BETWEEN MOBILE DEVICES AND CLOUD STORAGE PROVIDERS
    8.
    发明申请
    OPTIMIZING STORAGE BETWEEN MOBILE DEVICES AND CLOUD STORAGE PROVIDERS 有权
    移动设备和云存储提供商之间优化存储

    公开(公告)号:US20110307573A1

    公开(公告)日:2011-12-15

    申请号:US12796738

    申请日:2010-06-09

    摘要: Embodiments of the present invention provide a solution to optimize data transfer between a mobile device and a cloud storage provider. Specifically, embodiments of the present invention may select one or more files for transfer from the mobile device to a cloud storage device based on an analysis of a set (at least one) of factors such as: (1) the percentage of local storage being consumed on the mobile device; (2) the mobile device's billing plan, and whether file transfer will cause the billing plan to be exceeded; (3) a capacity of a link between the mobile device and the cloud storage provider; (4) dates of last access for files stored on the mobile device; and/or (5) a battery power remaining in the mobile device (if applicable). Any files selected based on an analysis of these factors can be transferred via the link and deleted from the mobile device. Typically, a file is a candidate for transfer if it has not been accessed recently (e.g., within a certain time period), the link and billing plan can accommodate the transfer of the file (e.g., determined based on the size of the file), and there is sufficient power to make the file transfer.

    摘要翻译: 本发明的实施例提供了一种用于优化移动设备和云存储提供商之间的数据传输的解决方案。 具体地,本发明的实施例可以基于对一组(至少一个)因素的分析来选择用于从移动设备转移到云存储设备的一个或多个文件:(1)本地存储的百分比 在移动设备上消耗; (2)移动设备的计费方案,以及文件传输是否会导致计费计划被超出; (3)移动设备和云存储提供商之间的链路容量; (4)存储在移动设备上的文件的最后访问日期; 和/或(5)剩余在移动设备中的电池电力(如果适用)。 根据这些因素的分析选择的任何文件都可以通过链接传输并从移动设备中删除。 通常,如果最近没有访问文件(例如,在特定时间段内),文件是传输的候选者,则链接和计费计划可以适应文件的传输(例如,基于文件的大小确定) 并且有足够的权力来进行文件传输。

    Telephonic Repeat Method
    9.
    发明申请
    Telephonic Repeat Method 失效
    电话重复方法

    公开(公告)号:US20100034363A1

    公开(公告)日:2010-02-11

    申请号:US12186374

    申请日:2008-08-05

    IPC分类号: H04M1/64

    CPC分类号: H04M1/656

    摘要: A method, system and computer program product for assigning one or more conditions to a telephonic communication system to enable recording, replaying, and pausing of a telephone conversation. Recording of a telephone conversation may be manually or dynamically initiated during the telephone conversation. Dynamic replay of a telephone conversation is automatically initiated when a conversation experiences insufficient call quality, an interruption to the telephone service is detected, the user is distracted, a displacement of the user's phone is detected, or the user toggles between listening modes. A pause mode is automatically entered into during the telephone conversation when a section of the telephone conversation is replayed. An automated pause alert may be played during repeat of the telephone conversation to inform one or more parties that the user is temporarily unavailable. Real-time access to the telephone conversation is resumed when the replaying of the recorded telephone conversation has ended.

    摘要翻译: 一种用于将一个或多个条件分配给电话通信系统以使得能够记录,重播和暂停电话会话的方法,系统和计算机程序产品。 可以在电话交谈期间手动或动态地发起电话会话的记录。 当对话遇到呼叫质量不足时,电话会话的动态重放被自动启动,检测到电话服务中断,用户分心,检测到用户电话的位移,或者用户在聆听模式之间切换。 当电话会话的一部分被重播时,在电话交谈期间自动进入暂停模式。 在重复电话会话期间可以播放自动暂停警报,以通知一个或多个用户暂时不可用。 记录的电话会话的重播结束时,恢复电话会话的实时访问。

    VISUALLY REPRESENTING AND MANAGING ACCESS CONTROL OF RESOURCES
    10.
    发明申请
    VISUALLY REPRESENTING AND MANAGING ACCESS CONTROL OF RESOURCES 有权
    可视化地表示和管理资源的访问控制

    公开(公告)号:US20150312261A1

    公开(公告)日:2015-10-29

    申请号:US14794939

    申请日:2015-07-09

    IPC分类号: H04L29/06 H04L12/911

    摘要: An approach is provided for controlling access to a resource. Visual representations of the resource and an entity and a second entity are included in a display. In the display, a movement of the entity visual representation (EVR) to a position proximate to a boundary of the resource visual representation (RVR) is detected. Based on an attribute assigned to the EVR being determined to satisfy an access control requirement (ACR) assigned to the RVR, the EVR is permitted to move across and be placed within the boundary of the RVR. A movement of the second entity visual representation (SEVR) to another position proximate to the boundary of the RVR is detected. Based on an attribute assigned to the SEVR being determined to not satisfy the ACR, the SEVR is prevented from moving across and being placed within the boundary of the RVR.

    摘要翻译: 提供了一种用于控制对资源的访问的方法。 资源和实体和第二实体的视觉表示被包括在显示器中。 在显示器中,检测到实体可视表示(EVR)到靠近资源可视表示(RVR)的边界的位置的移动。 基于分配给EVR的属性被确定为满足分配给RVR的访问控制要求(ACR),允许EVR移动并被放置在RVR的边界内。 检测到第二实体视觉表示(SEVR)到靠近RVR的边界的另一位置的移动。 基于被分配给SEVR的属性被确定为不满足ACR,防止SEVR移动并且被放置在RVR的边界内。