Securely calling web services from macros
    91.
    发明授权
    Securely calling web services from macros 有权
    从宏安全地调用Web服务

    公开(公告)号:US07882547B2

    公开(公告)日:2011-02-01

    申请号:US11299463

    申请日:2005-12-12

    IPC分类号: H04L29/06

    CPC分类号: H04L63/123 G06F21/445

    摘要: A method of securing communications between an application that includes a macro and a Web Service. The method includes an act of, at the macro, generating a request for data. The request for data comprises generating commands for retrieving data, generating security information, and embedding the commands for retrieving data and the security information in a request. The request for data is sent to the Web Service. The requested data is received from the Web Service if the security information provides appropriate authorization to receive the requested data.

    摘要翻译: 一种确保包含宏和Web服务的应用程序之间通信的方法。 该方法包括在宏处产生数据请求的动作。 数据请求包括生成用于检索数据的命令,生成安全信息,以及在请求中嵌入用于检索数据和安全信息的命令。 数据请求被发送到Web服务。 如果安全信息提供适当的授权以接收所请求的数据,则从Web服务接收所请求的数据。

    PEER COMMUNITIES
    92.
    发明申请
    PEER COMMUNITIES 审中-公开
    同行社区

    公开(公告)号:US20100189259A1

    公开(公告)日:2010-07-29

    申请号:US12756047

    申请日:2010-04-07

    IPC分类号: G06F21/20 G06F15/16 H04L9/08

    摘要: A software architecture that permits for a unified mechanism for interfacing with multiple peer groups is disclosed. The architecture includes multiple peer group interfaces, each facilitating communication between computing systems in a corresponding peer group. In addition, a perhaps configurable number and type of service modules are configured to use the peer group interfaces to facilitate communication between peer groups in a manner that facilitates the service. A peer community application program interface is configured to allow one or more peer applications to enlist the services of the plurality of services by interfacing with the peer community application program interface.

    摘要翻译: 公开了允许用于与多个对等体组进行接口的统一机制的软件架构。 该架构包括多个对等体组接口,每个对等体组接口便于相应对等体组中的计算系统之间的通信。 此外,可配置的数量和类型的服务模块被配置为使用对等体组接口以有助于服务的方式促进对等体组之间的通信。 对等社区应用程序接口被配置为允许一个或多个对等应用通过与对等社区应用程序接口连接来登记多个服务的服务。

    Using rich pointers to reference tokens
    93.
    发明授权
    Using rich pointers to reference tokens 有权
    使用丰富的指针来引用令牌

    公开(公告)号:US07694131B2

    公开(公告)日:2010-04-06

    申请号:US11537019

    申请日:2006-09-29

    IPC分类号: H04L29/06 G06F21/00

    CPC分类号: H04L63/0807

    摘要: Providing reference tokens. A method includes receiving a request for a token. In response to the request for a token and in place of a token, one or more rich pointers are sent referencing one or more tokens. The rich pointers point to locations where one or more actual tokens can be retrieved. When only a single pointer is sent, the pointer is a reference other than an HTTP URL.

    摘要翻译: 提供引用令牌。 一种方法包括接收对令牌的请求。 响应于令牌的请求并代替令牌,发送一个或多个富指针,引用一个或多个令牌。 丰富的指针指向可以检索一个或多个实际令牌的位置。 当只发送一个指针时,该指针是HTTP URL以外的引用。

    Mapping between anonymous modules in a network environment
    94.
    发明授权
    Mapping between anonymous modules in a network environment 有权
    映射网络环境中的匿名模块

    公开(公告)号:US07693807B2

    公开(公告)日:2010-04-06

    申请号:US11304298

    申请日:2005-12-15

    IPC分类号: G06N5/00 G06F17/00

    CPC分类号: G06F9/546

    摘要: The present invention extends to methods, systems, and computer program products for mapping between anonymous modules in an event environment. Through the use of one or more event type to executable module bindings, a binding/dispatch manager maps events, for example, peer-to-peer, grid, or parallel processing computing events, to appropriate methods for processing the events. When an event is received from an event infrastructure, the binding/dispatch manager refers to annotations (e.g., based on the shape of the parameters) to identify an appropriate method for processing the event. Parameters are transferred to the appropriate method, which processes the parameters and returns any results to the binding/dispatch manager. In some embodiments, the binding/dispatch manager then forwards a response to the event infrastructure.

    摘要翻译: 本发明扩展到用于在事件环境中的匿名模块之间进行映射的方法,系统和计算机程序产品。 通过将一个或多个事件类型用于可执行模块绑定,绑定/分派管理器将事件(例如,对等,网格或并行处理计算事件)映射到用于处理事件的适当方法。 当从事件基础设施接收到事件时,绑定/调度管理器引用注释(例如,基于参数的形状)来标识用于处理事件的适当方法。 参数传递到适当的方法,该方法处理参数并将任何结果返回给绑定/调度管理器。 在一些实施例中,绑定/调度管理器然后将响应转发到事件基础设施。

    Performing generic challenges in a distributed system
    96.
    发明授权
    Performing generic challenges in a distributed system 有权
    在分布式系统中执行通用挑战

    公开(公告)号:US07395311B2

    公开(公告)日:2008-07-01

    申请号:US10340225

    申请日:2003-01-10

    IPC分类号: G06F15/16

    摘要: A client issues a first electronic request to access a service at a server. The server receives the request and identifies a type of challenge form among a number of different types of challenges (e.g., represented by a number of different XML schemas). The server issues a challenge, in accordance with the identified type of challenge, to the client. The challenge can include state information that indicates to the server when an appropriate response to the challenge is received. The client receives the challenge and formulates a response (including the state information) to the challenge in accordance with the identified type of challenge. The client issues a second electronic request, which includes the formulated response. The server receives the response and determines, based on the response, if the second electronic request is to be processed.

    摘要翻译: 客户端发出第一个电子请求以访问服务器上的服务。 服务器接收请求并且在许多不同类型的挑战中(例如,由多个不同的XML模式表示)来识别挑战表单的类型。 服务器根据确定的挑战类型向客户端发出挑战。 挑战可以包括当接收到对挑战的适当响应时向服务器指示的状态信息。 客户端接受挑战并根据所识别的挑战类型对挑战制定响应(包括状态信息)。 客户发出第二个电子请求,其中包括制定的响应。 服务器接收响应,并根据响应确定是否要处理第二个电子请求。

    Visual programming environment providing synchronization between source code and graphical component objects
    97.
    发明授权
    Visual programming environment providing synchronization between source code and graphical component objects 有权
    视觉编程环境提供源代码和图形组件对象之间的同步

    公开(公告)号:US07370315B1

    公开(公告)日:2008-05-06

    申请号:US09717680

    申请日:2000-11-21

    IPC分类号: G06F9/44 G06F9/445 G06F3/048

    摘要: In an integrated development environment, there is a tight coupling between a design surface providing a visual representation of the various physical and logical entities in a software model and the underlying code structures that support the entities. The model can include varying combinations of a component model, a high level design whiteboard, or a physical model. Every object defined within the design surface is capable of being mapped directly to an underlying code structure. The model is a graphical representation of the actual code, thus providing two way updating, i.e., the model is updated when the programmer changes the code and vice versa.

    摘要翻译: 在集成开发环境中,在软件模型中提供各种物理和逻辑实体的视觉表示的设计表面与支持实体的底层代码结构之间存在紧密耦合。 该模型可以包括组件模型,高级设计白板或物理模型的不同组合。 在设计表面内定义的每个对象都能够被直接映射到底层的代码结构。 该模型是实际代码的图形表示,从而提供双向更新,即当程序员改变代码时更新模型,反之亦然。

    TYPED AUTHORIZATION DATA
    98.
    发明申请
    TYPED AUTHORIZATION DATA 审中-公开
    类型授权数据

    公开(公告)号:US20080082626A1

    公开(公告)日:2008-04-03

    申请号:US11536996

    申请日:2006-09-29

    IPC分类号: G06F15/16

    CPC分类号: H04L63/0823

    摘要: Requesting security tokens with typed information. A method includes accessing at a client, information to allow the client to request a token for accessing functionality of a service. The method further includes sending a client request from the client to a token issuer in a token request. The client request includes the information and at least one of information defining the source of the information, proof of the source of the information; or usage information specifying how the information should be used.

    摘要翻译: 使用类型信息请求安全令牌。 一种方法包括在客户端访问信息以允许客户端请求用于访问服务功能的令牌。 该方法还包括在令牌请求中将客户端请求从客户端发送到令牌发行者。 客户请求包括信息和定义信息来源的信息的至少一个信息的来源的证明; 或指定如何使用信息的使用信息。

    MULTIPLE PEER GROUPS FOR EFFICIENT SCALABLE COMPUTING
    99.
    发明申请
    MULTIPLE PEER GROUPS FOR EFFICIENT SCALABLE COMPUTING 审中-公开
    用于高效计算的多个对等体组

    公开(公告)号:US20080080530A1

    公开(公告)日:2008-04-03

    申请号:US11536984

    申请日:2006-09-29

    IPC分类号: H04L12/56

    摘要: Multiple peer groups for performing computing, communication, and/or storage tasks. A method may be performed for example, in a computing environment including one or more agents networked together. The method includes providing data to the agents using two or more distinct peer groups. The peer groups include members from among the agents. The method further includes performing at each of the peer groups operations on the data. Each peer group is configured to perform a specific operation. The method also includes coordinating the operations at each of the peer groups such that a common computing, communication and/or storage task is accomplished by aggregating the operations at each of the peer groups.

    摘要翻译: 用于执行计算,通信和/或存储任务的多个对等组。 例如,可以在包括联网在一起的一个或多个代理的计算环境中执行方法。 该方法包括使用两个或多个不同对等体组向代理提供数据。 同行群体包括代理商中的成员。 该方法还包括在每个对等体组上对数据执行操作。 每个对等体组被配置为执行特定的操作。 该方法还包括协调每个对等体组的操作,使得通过聚合每个对等体组的操作来实现公共计算,通信和/或存储任务。

    MULTIPLE PEER GROUPS FOR EFFICIENT SCALABLE COMPUTING

    公开(公告)号:US20080080528A1

    公开(公告)日:2008-04-03

    申请号:US11536944

    申请日:2006-09-29

    IPC分类号: H04L12/56

    摘要: Multiple peer groups for performing computing, communication, and/or storage tasks. A method may be performed for example, in a computing environment including one or more agents networked together. The method includes providing data to the agents using two or more distinct peer groups. The peer groups include members from among the agents. The method further includes performing at each of the peer groups operations on the data. Each peer group is configured to perform a specific operation. The method also includes coordinating the operations at each of the peer groups such that a common computing, communication and/or storage task is accomplished by aggregating the operations at each of the peer groups.