-
公开(公告)号:US20090217383A1
公开(公告)日:2009-08-27
申请号:US12037806
申请日:2008-02-26
CPC分类号: H04L63/20 , H04L9/3247 , H04L2209/68 , H04L2209/80
摘要: Well-defined messages may be transmitted from a sending device to a recipient device in order to reduce the processing and resource requirements imposed by the security semantics of general message standards. The well-defined messages may include an expression of a collective intent of the security semantics included in the message. The expression of the security semantics within the message simplifies the discovery process for devices processing the message. The well-defined message may also require that any intermediary devices that process the well-defined message as it is transmitted from the sender device to the receiver device follow the expressed collective intent of the security semantics. If an intermediary device cannot understand or adhere to the expressed intent, the well-defined message must be rejected.
摘要翻译: 良好定义的消息可以从发送设备发送到接收者设备,以便减少由一般消息标准的安全语义强加的处理和资源需求。 明确定义的消息可以包括消息中包括的安全语义的集体意图的表达。 消息内的安全语义表达简化了处理消息的设备的发现过程。 明确定义的消息还可能要求在从发送方设备发送到接收方设备时处理明确定义的消息的任何中间设备遵循安全性语义所表达的集体意图。 如果中介设备无法理解或遵守表达的意图,则明确的消息必须被拒绝。
-
公开(公告)号:US20090198761A1
公开(公告)日:2009-08-06
申请号:US12023998
申请日:2008-01-31
摘要: Communication of a compressed message over a communication channel between message processors. The compressed message may be expressed in terms of an expressed or implicit template identification, and values of one or more parameters. Based on the template identification, the meaning of the one or more parameters may be understood, whereas the meaning of the parameter(s) may not be understood without a knowledge of the template. The template provides semantic context for the one or more parameters. The transmitting message processor may have compressed the message using the identified template. Alternatively or in addition, the receiving message processor may decompress the message using the identified template. The template itself need not be part of the compressed message as transmitted.
摘要翻译: 通过消息处理器之间的通信信道通信压缩消息。 压缩消息可以用表达或隐含的模板标识和一个或多个参数的值表示。 基于模板识别,可以理解一个或多个参数的含义,而在不了解模板的情况下,参数的含义可能不被理解。 模板提供一个或多个参数的语义上下文。 发送消息处理器可以使用所标识的模板来压缩消息。 或者或另外,接收消息处理器可以使用所识别的模板解压缩消息。 模板本身不需要是传输的压缩消息的一部分。
-
公开(公告)号:US20080086765A1
公开(公告)日:2008-04-10
申请号:US11538902
申请日:2006-10-05
IPC分类号: H04L9/32
CPC分类号: G06F21/6245
摘要: Sending potentially sensitive information with privacy expectations. A method may be practiced, for example, in a computing environment. The method includes sending potentially sensitive information. Privacy expectation information is also sent specifying how the potentially sensitive information should be protected. The information and privacy expectation information may be included in an issued token, such that the privacy expectations can be later conveyed in a token exchange.
摘要翻译: 发送具有隐私期望的潜在敏感信息。 例如,可以在计算环境中实施一种方法。 该方法包括发送潜在的敏感信息。 还发送隐私期望信息,指定如何保护潜在敏感信息。 信息和隐私期望信息可以被包括在发出的令牌中,使得隐私期望可以稍后在令牌交换中传达。
-
公开(公告)号:US20080086486A1
公开(公告)日:2008-04-10
申请号:US11538916
申请日:2006-10-05
IPC分类号: G06F7/00
CPC分类号: G06Q10/00
摘要: Shared Federation Metadata. A data structures may be implemented in a networked computing environment including federation. A federation includes two or more organizations coupled in a fashion such that authentication and authorization statements span the organizations in accordance with a pre-defined policy. A computer readable medium may include a data structure. The data structure includes fields including at least one or more grouping of metadata about a first federation or about an organization within the first federation. At least one of the one or more groupings of metadata about the first federation or about an organization within the first federation are included in the data structure by a reference to a block of federation metadata, the block of federation metadata is used for at least one other federation or organization.
摘要翻译: 共享联盟元数据。 数据结构可以在包括联合的联网计算环境中实现。 联合会包括两个或多个组织,以使得认证和授权语句根据预定义的策略跨越组织。 计算机可读介质可以包括数据结构。 数据结构包括包括关于第一联合的关于元数据的至少一个或多个分组或关于第一联合中的组织的字段。 关于第一联合或关于第一联盟内的组织的一个或多个元数据分组中的至少一个通过引用联合元数据块被包括在数据结构中,联合元数据块用于至少一个 其他联合会或组织。
-
公开(公告)号:US20080080393A1
公开(公告)日:2008-04-03
申请号:US11536967
申请日:2006-09-29
申请人: Christopher G. Kaler
发明人: Christopher G. Kaler
CPC分类号: H04L12/66
摘要: Multiple peer groups for performing computing, communication, and/or storage tasks. A method may be performed for example, in a computing environment including one or more agents networked together. The method includes providing data to the agents using two or more distinct peer groups. The peer groups include members from among the agents. The method further includes performing at each of the peer groups operations on the data. Each peer group is configured to perform a specific operation. The method also includes coordinating the operations at each of the peer groups such that a common computing, communication and/or storage task is accomplished by aggregating the operations at each of the peer groups.
-
公开(公告)号:US07353535B2
公开(公告)日:2008-04-01
申请号:US10404733
申请日:2003-03-31
申请人: Christopher G. Kaler , John P. Shewchuk , Giovanni M. Della-Libera , Praerit Garg , Brendan W. Dixon
发明人: Christopher G. Kaler , John P. Shewchuk , Giovanni M. Della-Libera , Praerit Garg , Brendan W. Dixon
CPC分类号: G06F21/64
摘要: A flexible way of expressing trust policies using, for example, XML. Multiple statement types may be expressed for a single authority type. Statement types may include less than all of the statements made by an authority type. Authority types may be defined using any manner interpretable by the computing system using the trust policy. In addition, trust policies may be updated as trust levels change. Even multiple trust policies may be used with reconciliation between the multiple trust policies being accomplished by using the more restrictive trust policy with respect to an assertion.
摘要翻译: 使用例如XML来表达信任策略的灵活方式。 单个授权类型可以表示多个语句类型。 语句类型可能包括少于由权限类型所做的全部语句。 可以使用使用信任策略的计算系统可解释的任何方式定义权限类型。 此外,信任策略可能随着信任级别的变化而更新。 甚至可以使用多个信任策略,以便通过使用关于断言的更严格的信任策略来实现多个信任策略之间的对帐。
-
公开(公告)号:US07131112B1
公开(公告)日:2006-10-31
申请号:US09717676
申请日:2000-11-21
CPC分类号: G06F8/71 , Y10S707/99952
摘要: Development of multiple-version software employs versioned documents in a store. The documents are compared (differenced) at both line and character levels. Potential conflicts in merged documents are marked by detecting possible alternative histories from a common parent document. Changes from an earlier version are removed from a later version of the same document even when the document has intervening versions. A build lab allows developers to work in parallel on a new software build while another build is being run and patched on a different set of documents; the developers each have private copies from which changes pertaining to a build have been added, and then backed out when the file is returned to a common area.
摘要翻译: 多版本软件的开发在商店中采用版本化文档。 在线和字符级别对文档进行比较(差分)。 合并文件中的潜在冲突的标记是通过检测来自公共父文档的可能的替代历史。 即使文档具有中间版本,从较早版本的更改也将从同一文档的更高版本中删除。 构建实验室允许开发人员在新的软件构建中并行工作,而另一个构建正在运行并在不同的文档集上进行修补; 开发人员每个都有私有副本,从中添加与构建相关的更改,然后在将文件返回到公共区域时退出。
-
公开(公告)号:US06671829B2
公开(公告)日:2003-12-30
申请号:US10256398
申请日:2002-09-27
申请人: Christopher G. Kaler , Martyn S. Lovell , Robert S. Wahbe , William J. Ferguson , Oliver J. Sharp
发明人: Christopher G. Kaler , Martyn S. Lovell , Robert S. Wahbe , William J. Ferguson , Oliver J. Sharp
IPC分类号: G06F1134
CPC分类号: G06F11/302 , G06F11/3072 , G06F11/3096 , G06F11/323 , G06F11/3466 , G06F11/348 , G06F11/3495 , G06F2201/86
摘要: A method and apparatus for analyzing the performance of a data processing system, particularly a distributed data processing system, provide a system user with tools for analyzing an application running thereon. Information about the flow and performance of the application can be specified, captured, and analyzed, without modifying it or degrading its performance or data security characteristics, even if it is distributed across multiple machines. The user interface permits the system user to filter the performance information, to set triggers which the performance analyzer is able to reduce and/or combine, to observe multiple time-synchronized displays of performance data either in real time or post mortem, and to play and re-play the operation of an automatically generated application model. The invention is implemented in part by providing suitable Application Program Interfaces (APIs) in the operating system of the data processing system.
-
公开(公告)号:US08015204B2
公开(公告)日:2011-09-06
申请号:US10270441
申请日:2002-10-15
IPC分类号: G06F17/30
CPC分类号: H04L63/126 , G06F21/6218 , G06F2221/2141 , H04L45/34 , H04L45/566 , H04L63/04 , H04L63/0428 , H04L63/08 , H04L63/102 , H04L63/123 , H04L67/02 , Y10S707/99939
摘要: Methods, systems, and data structures for communicating object metadata are provided. A generic metadata container is presented that allows object metadata to be described in an extensible manner using protocol-neutral and platform-independent methodologies. A metadata scope refers to a dynamic universe of targets to which the included metadata statements correspond. Metadata properties provide a mechanism to describe the metadata itself, and metadata security can be used to ensure authentic metadata is sent and received. Mechanisms are also provided to allow refinement and replacement of metadata statements. The generic metadata container can be adapted to dynamically define access control rights to a range of objects by a range of users, including granted and denied access rights.
摘要翻译: 提供了传达对象元数据的方法,系统和数据结构。 提出了一个通用的元数据容器,允许使用协议中立和平台无关的方法以可扩展的方式描述对象元数据。 元数据范围是指所包含的元数据语句对应的目标的动态范围。 元数据属性提供了一种描述元数据本身的机制,并且可以使用元数据安全性来确保发送和接收真实的元数据。 还提供了机制来允许细化和替换元数据语句。 通用元数据容器可以被适配成动态地定义一系列用户对一系列对象的访问控制权限,包括授权和被拒绝的访问权限。
-
公开(公告)号:US07949758B2
公开(公告)日:2011-05-24
申请号:US10371048
申请日:2003-02-20
申请人: Christopher G. Kaler
发明人: Christopher G. Kaler
IPC分类号: G06F15/16 , G06F9/46 , G06Q10/00 , G06Q40/00 , G05B19/418
CPC分类号: H04L67/34 , G06Q40/04 , H04L69/24 , H04L69/32 , Y02P90/265
摘要: An initiating application layer and at an initiating message processor identifies offer information for negotiating an application layer agreement such as, for example, the communication properties of a communication channel, with one or more other message processors. The initiating message processor sends a schema-based offer including the offer information to the one or more other message processors. A receiving application layer at a receiving message processor receives the schema-based offer. In response, a receiving application layer at the receiving message processor identifies response information, such as, for example, indicating an acceptance, a rejection or a counter offer to the schema-based offer, for negotiating the application layer agreement. The receiving message processor sends a schema-based response including the response information to the initiating message processor. Negotiations continue until an application layer agreement is reached or until one of the application layers rejects further negotiations.
摘要翻译: 发起应用层和起始消息处理器识别与一个或多个其他消息处理器协商应用层协议(例如通信信道的通信属性)的报价信息。 发起消息处理器向一个或多个其他消息处理器发送包括提供信息的基于模式的报价。 在接收消息处理器处的接收应用层接收基于模式的报价。 作为响应,在接收消息处理器处的接收应用层识别响应信息,例如指示对基于模式的报价的接受,拒绝或反向提供,用于协商应用层协议。 接收消息处理器将包括响应信息的基于模式的响应发送到发起消息处理器。 谈判继续进行,直到达成应用层协议,或者直到其中一个应用层拒绝进一步的协商。
-
-
-
-
-
-
-
-
-