Architecture for controlling access to a service by concurrent clients
    41.
    发明授权
    Architecture for controlling access to a service by concurrent clients 有权
    用于控制并发客户机访问服务的体系结构

    公开(公告)号:US07457874B2

    公开(公告)日:2008-11-25

    申请号:US10783911

    申请日:2004-02-20

    IPC分类号: G06F15/173

    摘要: Architecture for controlling access to a service. The architecture allows denial of regular and periodic service to all but a selected number of concurrent clients associated with a subscriber, and without any manual administration at the server of a list of specific computers. Rather than require an administered list, the system discovers which clients are active, places the active clients on an active list, and excludes all client not on the active list. The system includes rules the enforcement of which provide a mechanism for ensuring that the subscriber is not adding an unlimited number of clients or rotating clients in and out of the pool to effectively maintain service on a larger number of computers to which the subscriber is entitled.

    摘要翻译: 用于控制对服务的访问的架构。 该架构允许拒绝定期和定期的服务,除了选定数量的与订户相关联的并发客户端,并且没有在特定计算机列表的服务器上进行任何手动管理。 系统不需要管理列表,而是发现哪些客户端处于活动状态,将活动客户端置于活动列表中,并排除不在活动列表中的所有客户端。 该系统包括执行规则,其规定提供一种机制,用于确保订户没有添加无限数量的客户端或将客户机转入或移出池,以有效地维护订户所拥有的较大数量的计算机上的服务。

    Secure end-to-end notification
    42.
    发明授权
    Secure end-to-end notification 有权
    安全的端到端通知

    公开(公告)号:US07299349B2

    公开(公告)日:2007-11-20

    申请号:US10062068

    申请日:2002-01-31

    IPC分类号: H04L9/00

    摘要: Providing secure end-to-end notifications from a notification source to a notification sink despite the notification mechanism including one or more message transit points between the notification source and the notification sink. Initially, security information (e.g., the master security, the cryptographic algorithm, and the like) is negotiated out-of-band from the one or more message transit points so that the message transit points are not apprised of the security information. When a designated event occurs, the notification source generates a push message that includes the notification encrypted using the pre-negotiated security information. When the notification sink receives the push message, the notification sink decrypts the notification using the pre-negotiated security information, as well as supplemental information provided in the push message. Thus, the message transit points only have access to the encrypted form of the notification.

    摘要翻译: 提供从通知源到通知接收端的安全的端到端通知,尽管通知机制包括通知源和通知接收器之间的一个或多个消息传输点。 最初,安全信息(例如,主安全性,加密算法等)从一个或多个消息传输点在带外协商,使得消息传送点未被通知安全信息。 当指定的事件发生时,通知源产生包含使用预先协商的安全信息加密的通知的推送消息。 当通知接收器接收到推送消息时,通知接收器使用预先协商的安全信息来解密通知,以及在推送消息中提供的补充信息。 因此,消息传输点只能访问通知的加密形式。

    Management status summaries
    43.
    发明申请
    Management status summaries 审中-公开
    管理状况摘要

    公开(公告)号:US20070233854A1

    公开(公告)日:2007-10-04

    申请号:US11395874

    申请日:2006-03-31

    IPC分类号: G06F15/173

    CPC分类号: H04L43/045 H04L43/0817

    摘要: Management status summaries can be displayed representing conditions of aspects of a computer network. Status information relating to an aspect of a computer network can be obtained from network resources. Status rules can be evaluated based on the obtained status information, and a condition indicator set. A visual representation of the condition indicator, representing the condition of the aspect, can be displayed in a user interface. Status information relating to a plurality of aspects can be obtained from a plurality of network resources, status rules can be evaluated, and a plurality of condition indicators set. Visual representations of the plurality of condition indicators of the plurality of aspects can be displayed. A computer user interface can comprise a first content area displaying visual representations of condition indicators indicating conditions of aspects of a computer network and a second content area displaying details from status information.

    摘要翻译: 可以显示管理状态摘要,表示计算机网络的各个方面的条件。 可以从网络资源获得与计算机网络的方面有关的状态信息。 状态规则可以根据获得的状态信息和条件指标集进行评估。 可以在用户界面中显示表示该方面状况的状态指示器的视觉表示。 可以从多个网络资源获得与多个方面有关的状态信息,可以对状态规则进行评价,并设定多个条件指示符。 可以显示多个方面的多个条件指示符的视觉表示。 计算机用户界面可以包括第一内容区域,其显示指示计算机网络的各个方面的条件的条件指示符的视觉表示,以及从状态信息显示细节的第二内容区域。

    Molded plastic dishwasher rack tine members including elastomeric bumpers

    公开(公告)号:US20060289038A1

    公开(公告)日:2006-12-28

    申请号:US11157967

    申请日:2005-06-22

    IPC分类号: B08B3/02

    CPC分类号: A47L15/503 A47L15/505

    摘要: A dish support rack for a dishwasher is formed from composite, preferably ceramic/plastic composite. The dish rack includes front, rear and opposing side walls interconnected with a bottom portion. The dish support rack includes a plurality of tine members. The tine members include a base member from which extend a plurality of tines. Each base member includes a socket and a pin element used to join individual tine members to form tine rows. The tine rows are then fastened to the bottom portion to establish dish support zones in the dish rack. The tines can include one or more elastomeric bumpers positioned at various locations where dishware is likely to contact.

    System and method of selectively scanning a file on a computing device for malware
    46.
    发明申请
    System and method of selectively scanning a file on a computing device for malware 有权
    有选择地扫描计算设备上的恶意软件文件的系统和方法

    公开(公告)号:US20060218637A1

    公开(公告)日:2006-09-28

    申请号:US11090086

    申请日:2005-03-24

    IPC分类号: G06F12/14

    CPC分类号: G06F21/51 G06F21/564

    摘要: In accordance with this invention, a system, method, and computer-readable medium that selectively scans files stored on a computing device for malware is provided. One or more files may be sent from a trusted source to a computing device that implements the present invention. The integrity of the files that originate from a trusted source is validated using a signature-based hashing function. Any modifications made to files stored on the computing device are tracked by a component of the operating system. In instances when the file is not modified after being validated, an aspect of the present invention prevents the file from being scanned for malware when a scanning event is directed to the file. As a result, the performance of the computing device is improved as static files from trusted sources are not repeatedly scanned for malware.

    摘要翻译: 根据本发明,提供了选择扫描存储在计算设备上的用于恶意软件的文件的系统,方法和计算机可读介质。 一个或多个文件可以从可信源发送到实现本发明的计算设备。 源自可信源的文件的完整性使用基于签名的散列函数进行验证。 对存储在计算设备上的文件的任何修改由操作系统的组件跟踪。 在文件在被验证之后未被修改的情况下,本发明的一个方面防止当扫描事件被引导到该文件时该文件被扫描恶意软件。 因此,由于来自可信源的静态文件不会重复扫描恶意软件,因此计算设备的性能得到改善。

    Negotiating secure connections through a proxy server

    公开(公告)号:US20060101510A1

    公开(公告)日:2006-05-11

    申请号:US11305600

    申请日:2005-12-16

    IPC分类号: G06F15/16

    摘要: Methods, systems, and computer program products for negotiating a secure end-to-end connection using a proxy server as an intermediary. The client first negotiates a secure connection between the client and the proxy so that any credentials exchanged will be encrypted. After the exchange of authentication credentials, the secure client-proxy connection is altered so that no further encryption takes place. The client and server then negotiate a secure end-to-end connection through the proxy, with the secure end-to-end connection being encapsulated within the insecure client-proxy connection. In this way, the overhead of creating a separate client-proxy connection for the secure end-to-end connection may be avoided, but the insecure client-proxy connection introduces only minimal overhead because it no longer encrypts any data that it carries.