-
公开(公告)号:US20080270413A1
公开(公告)日:2008-10-30
申请号:US11741521
申请日:2007-04-27
申请人: Dmitri Gavrilov , Xin He , Sanjeev Balarajan , Nathan Muggli
发明人: Dmitri Gavrilov , Xin He , Sanjeev Balarajan , Nathan Muggli
IPC分类号: G06F17/30
CPC分类号: G06F17/30569 , G06F17/30575 , H04L29/12132 , H04L61/1552 , H04L67/1095 , H04L67/28 , H04L67/2842 , H04L67/306
摘要: A data store is distributed between a server and a client. The distributed data store includes global data. A transformation is applied to the global data to generate client-specific data based on the global data. The client-specific data is stored on the client which uses the client-specific data to perform tasks relating to the client-specific data.
摘要翻译: 数据存储分布在服务器和客户端之间。 分布式数据存储包括全局数据。 将全局数据应用于转换,以根据全局数据生成客户端特定的数据。 客户端特定数据存储在使用客户端特定数据的客户机上执行与客户端特定数据相关的任务。
-
公开(公告)号:US20070130615A1
公开(公告)日:2007-06-07
申请号:US11294977
申请日:2005-12-06
申请人: Colin Brace , Nathan Muggli , William Lees
发明人: Colin Brace , Nathan Muggli , William Lees
IPC分类号: H04L9/32
CPC分类号: G06F21/6209 , H04L9/0827
摘要: Accessing a data set with secret and non-secret data. A method includes accessing a data set image. The data set image comprises secret data. The data set image is derived from an authorized data set associated with a master key that authorizes access to the secret data. The master key is not provided with the data set image. The method further comprises restoring the data set image to a computing system to create a degraded data set. Data in the degraded data set other than the secret data is accessed without restoring the master key.
摘要翻译: 访问具有秘密和非秘密数据的数据集。 一种方法包括访问数据集图像。 数据集图像包括秘密数据。 数据集图像从授权访问秘密数据的主密钥相关联的授权数据集导出。 主密钥没有提供数据集图像。 该方法还包括将数据集映像恢复到计算系统以创建劣化数据集。 在不恢复主密钥的情况下访问除秘密数据之外的劣化数据集中的数据。
-
公开(公告)号:US07774310B2
公开(公告)日:2010-08-10
申请号:US11741521
申请日:2007-04-27
申请人: Dmitri Gavrilov , Xin He , Sanjeev Balarajan , Nathan Muggli
发明人: Dmitri Gavrilov , Xin He , Sanjeev Balarajan , Nathan Muggli
IPC分类号: G06F17/30
CPC分类号: G06F17/30569 , G06F17/30575 , H04L29/12132 , H04L61/1552 , H04L67/1095 , H04L67/28 , H04L67/2842 , H04L67/306
摘要: A data store is distributed between a server and a client. The distributed data store includes global data. A transformation is applied to the global data to generate client-specific data based on the global data. The client-specific data is stored on the client which uses the client-specific data to perform tasks relating to the client-specific data.
摘要翻译: 数据存储分布在服务器和客户端之间。 分布式数据存储包括全局数据。 将全局数据应用于转换,以根据全局数据生成客户端特定的数据。 客户端特定数据存储在使用客户端特定数据的客户机上执行与客户端特定数据相关的任务。
-
公开(公告)号:US20060282881A1
公开(公告)日:2006-12-14
申请号:US11149649
申请日:2005-06-10
申请人: Gregory Johnson , Nathan Muggli , William Lees , William Jack
发明人: Gregory Johnson , Nathan Muggli , William Lees , William Jack
CPC分类号: H04L63/101 , H04L63/1408
摘要: A domain controller hierarchy includes one or more hub domain controllers in communication with one or more local domain controllers, such as local domain controllers at a branch office. The hub domain controller(s) is writable, while the local domain controller(s) is typically read-only. Non-secure and secure information is partitioned to specific local domain controllers at the one or more hub domain controllers. The non-secure and secure information is then passed from the hub domain controller only to the local domain controller associated with the given partition at the hub domain controller on request. For example, a user requests a logon at a client computer system at a local branch office, and the logon is passed from the local domain controller to the hub domain controller. If authenticated, the user logon account is passed to the local domain controller, where it can be cached to authenticate subsequent requests.
-
公开(公告)号:US20060282879A1
公开(公告)日:2006-12-14
申请号:US11241084
申请日:2005-09-30
申请人: Gregory Johnson , Nathan Muggli , William Lees , William Jack
发明人: Gregory Johnson , Nathan Muggli , William Lees , William Jack
IPC分类号: H04L9/32
CPC分类号: H04L63/101 , H04L63/1408
摘要: A domain controller hierarchy includes one or more hub domain controllers in communication with one or more local domain controllers, such as local domain controllers at a branch office. The hub domain controller(s) is writable, while the local domain controller(s) is typically read-only. Non-secure and secure information is partitioned to specific local domain controllers at the one or more hub domain controllers. The non-secure and secure information is then passed from the hub domain controller only to the local domain controller associated with the given partition at the hub domain controller on request. For example, a user requests a logon at a client computer system at a local branch office, and the logon is passed from the local domain controller to the hub domain controller. If authenticated, the user logon account is passed to the local domain controller, where it can be cached to authenticate subsequent requests.
-
6.
公开(公告)号:US20060282900A1
公开(公告)日:2006-12-14
申请号:US11149651
申请日:2005-06-10
IPC分类号: H04N7/16
CPC分类号: G06F21/604
摘要: Resources in a computerized environment can be organized into objects and resource groups, which are, in turn, managed by one or more resource control lists. For example, a computer system (i.e., an accessor) can be represented by an object at a managing computer system. The computer system object includes a resource control list that indicates what groups of objects can be accessed, and/or what groups of objects cannot be accessed. A request by the computer system for a resource, such as a user object, can involve the managing computer system identifying the computer system object, reviewing the resource control list for the computer system object, and then reviewing whether the requested resource is found in an accessible group. Additional implementations relate to ensuring that resources are accessed appropriately, such as at a point when all resource updates have been sent, received, and implemented for the given resource.
摘要翻译: 计算机化环境中的资源可以组织成对象和资源组,而资源组又由一个或多个资源控制列表管理。 例如,计算机系统(即,访问器)可以由管理计算机系统上的对象来表示。 计算机系统对象包括指示可以访问哪些对象组的资源控制列表和/或不能访问哪些对象组。 计算机系统对诸如用户对象的资源的请求可以涉及管理计算机系统,识别计算机系统对象,查看计算机系统对象的资源控制列表,然后查看是否在所请求的资源中找到所请求的资源 可访问组。 其他实现涉及确保资源被适当地访问,例如在给定资源已经发送,接收和实现所有资源更新的时刻。
-
公开(公告)号:US20070130304A1
公开(公告)日:2007-06-07
申请号:US11292771
申请日:2005-12-02
申请人: Billy Fuller , Nathan Muggli , Weiqing Tu , William Lees
发明人: Billy Fuller , Nathan Muggli , Weiqing Tu , William Lees
IPC分类号: G06F15/173
CPC分类号: H04L67/1008 , H04L67/10 , H04L67/1002 , H04L67/101 , H04L67/1021 , H04L67/1023 , H04L67/16
摘要: Registering a client with a distributed service. A method may be practiced, for example, in a network computing environment including a client at a local site and a number of distributed services at a number of remote sites. The method includes pinging one or more distributed services at one or more remote sites. A message is received from a distributed service from among the one or more distributed services. The message specifies an optimal remote site. The method further includes registering with a distributed service at the optimal remote site.
摘要翻译: 使用分布式服务注册客户端。 可以例如在网络计算环境中实施一种方法,所述网络计算环境包括在本地站点处的客户端以及在多个远程站点处的多个分布式服务。 该方法包括在一个或多个远程站点ping一个或多个分布式服务。 从一个或多个分布式服务中的分布式服务接收到消息。 该消息指定最佳的远程站点。 该方法还包括在最佳远程站点处对分布式服务进行注册。
-
公开(公告)号:US20070041393A1
公开(公告)日:2007-02-22
申请号:US11208166
申请日:2005-08-19
申请人: Jeffrey Westhead , Levon Esibov , Nathan Muggli
发明人: Jeffrey Westhead , Levon Esibov , Nathan Muggli
IPC分类号: H04L12/54
CPC分类号: H04L29/12066 , H04L29/12811 , H04L29/1282 , H04L61/1511 , H04L61/6009 , H04L61/6013
摘要: Maintaining DNS records. A computing network system includes a local Domain Name Service (DNS) server connected to one or more local clients or resources at a local branch office in an enterprise network. The local DNS server advertises to the local clients or resources at the local branch office that the DNS server is authoritative. The DNS server receives record information for the local clients or resources. An attempt is made to forward the record information to an enterprise hub DNS server. The record information is stored persistently in a cache. Storing the record information persistently in cache may be performed selectively or non-selectively. When performed selectively, the record information is stored or not stored depending on some result or other action. For example, the result may be stored or not stored depending on the results of attempting to forward to an enterprise hub DNS server.
摘要翻译: 维护DNS记录。 计算网络系统包括连接到一个或多个本地客户端的本地域名服务(DNS)服务器或企业网络中的本地分支机构的资源。 本地DNS服务器向本地客户端或DNS服务器授权的本地分支机构发布资源。 DNS服务器接收本地客户端或资源的记录信息。 尝试将记录信息转发到企业中心DNS服务器。 记录信息永久存储在缓存中。 可以有选择地或非选择性地将记录信息永久地存储在高速缓存中。 当选择执行时,根据某些结果或其他动作来存储或不存储记录信息。 例如,根据尝试转发到企业中心DNS服务器的结果,可能会将结果存储或不存储。
-
公开(公告)号:US20060280139A1
公开(公告)日:2006-12-14
申请号:US11149650
申请日:2005-06-10
申请人: Colin Brace , William Jack , Nathan Muggli
发明人: Colin Brace , William Jack , Nathan Muggli
IPC分类号: H04B7/212
CPC分类号: H04L63/102 , H04L63/083 , H04L63/20
摘要: A domain controller hierarchy in accordance with implementations of the present invention involves one or more local domain controllers, such as one or more read-only local domain controllers in communication with one or more writable hub domain controllers. The local domain controllers includes a resource manager, such as a Security Account Manager (“SAM”), that manages resources and/or other accounts information received from the writable hub domain controller. When a local user attempts to change the resource at the local domain controller, however, the resource manager chains the request, along with any appropriate identifiers for the request, to the writable hub domain controller, where the request is processed. If appropriate, the hub domain controller sends a response that the resource has been updated as requested and also sends a copy of the updated resource to be cached at the local domain controller.
-
-
-
-
-
-
-
-