-
公开(公告)号:US07664724B2
公开(公告)日:2010-02-16
申请号:US11276655
申请日:2006-03-09
申请人: Mark H. Lucovsky , Shaun Douglas Pierce , Ramu Movva , Jagadeesh Kalki , David Benjamin Auerbach , Peter Sewall Ford , Yun-Qi Yuan , Yi-Wen Guu , Samuel John George , William Raymond Hoffman , Jay Christopher Jacobs , Paul Andrew Steckler , Walter C. Hsueh , Kendall D. Keil , Burra Gopal , Steven D. White , Paul J. Leach , Richard B. Ward , Philip Michael Smoot , Lijiang Fang , Michael B. Taylor , Suresh Kannan , Winnie C. Wu
发明人: Mark H. Lucovsky , Shaun Douglas Pierce , Ramu Movva , Jagadeesh Kalki , David Benjamin Auerbach , Peter Sewall Ford , Yun-Qi Yuan , Yi-Wen Guu , Samuel John George , William Raymond Hoffman , Jay Christopher Jacobs , Paul Andrew Steckler , Walter C. Hsueh , Kendall D. Keil , Burra Gopal , Steven D. White , Paul J. Leach , Richard B. Ward , Philip Michael Smoot , Lijiang Fang , Michael B. Taylor , Suresh Kannan , Winnie C. Wu
IPC分类号: G06F17/30
CPC分类号: G06Q10/109 , G06F21/335 , G06F21/6218 , G06F21/6227 , G06F21/6236 , G06F21/6245 , G06F21/6272 , G06F21/629 , G06F2221/2115 , G06F2221/2117 , G06F2221/2119 , G06F2221/2141 , G06F2221/2149 , H04L29/06 , H04L63/10 , H04L63/102 , H04L67/02 , H04L67/16 , H04L67/28 , H04L67/2819 , H04L67/303 , H04L67/306 , H04L67/325 , H04L67/40 , H04L67/42 , H04L69/329 , Y10S707/99931 , Y10S707/99939 , Y10S707/99942 , Y10S707/99943
摘要: A schema-based service for Internet access to per-user services data, wherein access to data is based on each user's identity. The service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The services schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the services schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
摘要翻译: 用于因特网访问每用户服务数据的基于模式的服务,其中对数据的访问基于每个用户的身份。 该服务包括定义每个用户数据的规则和结构的模式,并且还包括以定义的方式提供对数据的访问的方法。 因此,服务模式对应于包含每个用户的数据的逻辑文档。 用户通过定义的方法通过数据访问请求来操纵(例如,读或写)逻辑文档中的数据。 在一个实现中,服务模式被排列为XML文档,并且服务提供了基于请求用户的标识,该角色的定义角色和范围来控制对数据的访问的方法。 以这种方式,数据可由其所有者访问,并由所有者确定的程度共享。
-
公开(公告)号:US07302634B2
公开(公告)日:2007-11-27
申请号:US10017680
申请日:2001-10-22
申请人: Mark H. Lucovsky , Shaun Douglas Pierce , Steven D. White , Ramu Movva , Jagadeesh Kalki , David Benjamin Auerbach , Peter Sewall Ford , Jay Christopher Jacobs , Paul Andrew Steckler , Walter C. Hsueh , Kendall D. Keil , Burra Gopal , Suresh Kannan , Yi-Wen Guu , Samuel John George , William Raymond Hoffman , Philip Michael Smoot , Lijiang Fang , Michael B. Taylor , Winnie C. Wu , Paul J. Leach , Richard B. Ward , Yun-Qi Yuan
发明人: Mark H. Lucovsky , Shaun Douglas Pierce , Steven D. White , Ramu Movva , Jagadeesh Kalki , David Benjamin Auerbach , Peter Sewall Ford , Jay Christopher Jacobs , Paul Andrew Steckler , Walter C. Hsueh , Kendall D. Keil , Burra Gopal , Suresh Kannan , Yi-Wen Guu , Samuel John George , William Raymond Hoffman , Philip Michael Smoot , Lijiang Fang , Michael B. Taylor , Winnie C. Wu , Paul J. Leach , Richard B. Ward , Yun-Qi Yuan
CPC分类号: G06Q10/109 , G06F21/335 , G06F21/6218 , G06F21/6227 , G06F21/6236 , G06F21/6245 , G06F21/6272 , G06F21/629 , G06F2221/2115 , G06F2221/2117 , G06F2221/2119 , G06F2221/2141 , G06F2221/2149 , H04L29/06 , H04L63/10 , H04L63/102 , H04L67/02 , H04L67/16 , H04L67/28 , H04L67/2819 , H04L67/303 , H04L67/306 , H04L67/325 , H04L67/40 , H04L67/42 , H04L69/329 , Y10S707/99931 , Y10S707/99939 , Y10S707/99942 , Y10S707/99943
摘要: A schema-based service for Internet access to per-user services data, wherein access to data is based on each user's identity. The service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The services schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the services schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
摘要翻译: 用于因特网访问每用户服务数据的基于模式的服务,其中对数据的访问基于每个用户的身份。 该服务包括定义每个用户数据的规则和结构的模式,并且还包括以定义的方式提供对数据的访问的方法。 因此,服务模式对应于包含每个用户的数据的逻辑文档。 用户通过定义的方法通过数据访问请求来操纵(例如,读或写)逻辑文档中的数据。 在一个实现中,服务模式被排列为XML文档,并且服务提供了基于请求用户的标识,该角色的定义角色和范围来控制对数据的访问的方法。 以这种方式,数据可由其所有者访问,并由所有者确定的程度共享。
-
公开(公告)号:US20060161554A1
公开(公告)日:2006-07-20
申请号:US11276655
申请日:2006-03-09
申请人: Mark Lucovsky , Shaun Pierce , Ramu Movva , Jagadeesh Kalki , David Auerbach , Peter Ford , Yun-Qi Yuan , Yi-Wen Guu , Samuel George , William Hoffman , Jay Jacobs , Paul Steckler , Walter Hsueh , Kendall Keil , Burra Gopal , Steven White , Paul Leach , Richard Ward , Philip Smoot , Lijiang Fang , Michael Taylor , Suresh Kannan , Winnie Wu
发明人: Mark Lucovsky , Shaun Pierce , Ramu Movva , Jagadeesh Kalki , David Auerbach , Peter Ford , Yun-Qi Yuan , Yi-Wen Guu , Samuel George , William Hoffman , Jay Jacobs , Paul Steckler , Walter Hsueh , Kendall Keil , Burra Gopal , Steven White , Paul Leach , Richard Ward , Philip Smoot , Lijiang Fang , Michael Taylor , Suresh Kannan , Winnie Wu
CPC分类号: G06Q10/109 , G06F21/335 , G06F21/6218 , G06F21/6227 , G06F21/6236 , G06F21/6245 , G06F21/6272 , G06F21/629 , G06F2221/2115 , G06F2221/2117 , G06F2221/2119 , G06F2221/2141 , G06F2221/2149 , H04L29/06 , H04L63/10 , H04L63/102 , H04L67/02 , H04L67/16 , H04L67/28 , H04L67/2819 , H04L67/303 , H04L67/306 , H04L67/325 , H04L67/40 , H04L67/42 , H04L69/329 , Y10S707/99931 , Y10S707/99939 , Y10S707/99942 , Y10S707/99943
摘要: A schema-based service for Internet access to per-user services data, wherein access to data is based on each user's identity. The service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The services schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the services schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
摘要翻译: 用于因特网访问每用户服务数据的基于模式的服务,其中对数据的访问基于每个用户的身份。 该服务包括定义每个用户数据的规则和结构的模式,并且还包括以定义的方式提供对数据的访问的方法。 因此,服务模式对应于包含每个用户的数据的逻辑文档。 用户通过定义的方法通过数据访问请求来操纵(例如,读或写)逻辑文档中的数据。 在一个实现中,服务模式被排列为XML文档,并且服务提供了基于请求用户的标识,该角色的定义角色和范围来控制对数据的访问的方法。 以这种方式,数据可由其所有者访问,并由所有者确定的程度共享。
-
-