-
公开(公告)号:US07711818B2
公开(公告)日:2010-05-04
申请号:US09998908
申请日:2001-11-30
申请人: Chi-Cheng Lee , Andy M. Tsang , Thomas B. Remahl
发明人: Chi-Cheng Lee , Andy M. Tsang , Thomas B. Remahl
IPC分类号: G06F15/173
CPC分类号: G06F21/41 , G06F17/3056 , G06F21/6218 , G06F2221/2119 , G06Q10/06 , G06Q40/12 , H04L63/0823 , H04L67/02 , H04L67/1002 , H04L67/2804 , H04L67/2814 , H04L67/2823 , H04L67/2842 , H04L67/306 , H04L69/329
摘要: Technology is disclosed for supporting multiple data stores. The set of data stores can be of a uniform type, or the various data stores can be different types (e.g. Lightweight Directory Access Protocol (LDAP), Structured Query Language (SQL), etc.). One implementation of the disclosed technology is with an Identity System. Another implementation is with an integrated Identity System and Access System. Various embodiments of the present invention utilize different means to separate the business logic of a system from the data access logic so that different types of data stores can be used without changing the business logic.
摘要翻译: 披露技术来支持多个数据存储。 该组数据存储可以是统一类型,或者各种数据存储可以是不同类型(例如,轻量级目录访问协议(LDAP),结构化查询语言(SQL)等))。 所公开技术的一个实现是使用身份系统。 另一个实现是集成了身份系统和访问系统。 本发明的各种实施例利用不同的方式将系统的业务逻辑与数据访问逻辑分离,使得可以使用不同类型的数据存储而不改变业务逻辑。
-
公开(公告)号:US07467142B2
公开(公告)日:2008-12-16
申请号:US10327607
申请日:2002-12-20
申请人: Richard P. Sinn , Thomas B. Remahl , Andy M. Tsang
发明人: Richard P. Sinn , Thomas B. Remahl , Andy M. Tsang
CPC分类号: G06F21/31 , G06F17/30867 , G06F21/62 , G06F21/6245 , G06F2221/2101 , Y10S707/99933 , Y10S707/99952 , Y10S707/99953
摘要: Data is acquired for an Identity System based on a one or more rules. The data can be from the same Identity System Component, another Identity System Component or a component external to the Identity System. The acquired data can be used to populate an Identity Profile, configure a workflow, or provide information to any other object, process, component, etc. of the Identity System. In one embodiment, the present invention combines dynamic identity value substitution and directory filter rules to enable rule based identity management. It enables dynamic population of identity data and real-time routing for identity management workflows. In other embodiments, the present invention can be applied to systems other than Identity Systems.
摘要翻译: 基于一个或多个规则为身份系统获取数据。 数据可以来自相同的身份系统组件,另一个身份系统组件或身份系统外部的组件。 所获取的数据可用于填充Identity Profile,配置工作流程,或向Identity System的任何其他对象,进程,组件等提供信息。 在一个实施例中,本发明将动态身份值替换和目录过滤规则组合以实现基于规则的身份管理。 它可以实现身份数据的动态填充和身份管理工作流的实时路由。 在其他实施例中,本发明可以应用于身份系统以外的系统。
-
公开(公告)号:US07802174B2
公开(公告)日:2010-09-21
申请号:US09998895
申请日:2001-11-30
申请人: Joan C. Teng , Thomas B. Remahl
发明人: Joan C. Teng , Thomas B. Remahl
IPC分类号: G06F17/00
CPC分类号: G06F17/30896 , G06F17/30893 , G06F21/41 , G06F21/6218 , G06F2221/2119 , G06Q10/10 , H04L29/06755 , H04L63/0823 , H04L67/02 , H04L67/1002 , H04L67/2819 , H04L67/2823 , H04L67/2842 , H04L67/306 , H04L69/329
摘要: Technology is disclosed for using workflows based on domains in a hierarchical data structure (e.g. LDAP directory) or other type of data structure. When a workflow is created, it is associated with domain. The domain is defined by a selected node and all nodes below that selected node in the hierarchical data structure. At run time, the system identifies which workflows perform a requested task and are associated with a domain that includes the target of the task. If multiple workflows are determined, the user is provided with the ability to choose one of the identified workflows for performing the tasks.
摘要翻译: 公开了使用基于分级数据结构(例如LDAP目录)或其他类型的数据结构中的域的工作流的技术。 当创建工作流时,它与域相关联。 域由所选节点和分层数据结构中所选节点下面的所有节点定义。 在运行时,系统会识别哪些工作流执行请求的任务,并与包含任务目标的域相关联。 如果确定了多个工作流程,则向用户提供选择用于执行任务的所识别的工作流中的一个的能力。
-
公开(公告)号:US09235649B2
公开(公告)日:2016-01-12
申请号:US12854052
申请日:2010-08-10
申请人: Joan C. Teng , Thomas B. Remahl
发明人: Joan C. Teng , Thomas B. Remahl
CPC分类号: G06F17/30896 , G06F17/30893 , G06F21/41 , G06F21/6218 , G06F2221/2119 , G06Q10/10 , H04L29/06755 , H04L63/0823 , H04L67/02 , H04L67/1002 , H04L67/2819 , H04L67/2823 , H04L67/2842 , H04L67/306 , H04L69/329
摘要: Technology is disclosed for using workflows based on domains in a hierarchical data structure (e.g. LDAP directory) or other type of data structure. When a workflow is created, it is associated with domain. The domain is defined by a selected node and all nodes below that selected node in the hierarchical data structure. At run time, the system identifies which workflows perform a requested task and are associated with a domain that includes the target of the task. If multiple workflows are determined, the user is provided with the ability to choose one of the identified workflows for performing the tasks.
-
公开(公告)号:US08015600B2
公开(公告)日:2011-09-06
申请号:US09998893
申请日:2001-11-30
申请人: Richard P. Sinn , Joan C. Teng , Thomas B. Remahl
发明人: Richard P. Sinn , Joan C. Teng , Thomas B. Remahl
IPC分类号: H04L9/32
CPC分类号: G06Q10/06 , G06F2221/2119 , G06Q10/10 , H04L63/0442 , H04L63/0823 , H04L67/02 , H04L67/1002 , H04L67/306 , H04L69/329
摘要: An Identity System manages certificate related actions for organization members and affiliates. Examples of certificate related actions include certificate enrollment, renewal, and revocation. The Identity System maintains and employs different certificate related workflows for different organization members and affiliates. After receiving a request for a certificate related action, the Identity System retrieves a workflow for responding to the request. The Identity System selects the workflow from a plurality of workflows for responding to the type of certificate related action being requested. Each workflow in the plurality corresponds to a different set of user characteristics. The Identity System selects the workflow that corresponds to the requested certificate related action, as well as the type of user for which the request is made.
摘要翻译: 身份系统管理组织成员和关联公司的证书相关操作。 证书相关行动的示例包括证书注册,更新和撤销。 身份系统为不同的组织成员和关联公司维护和使用与证书相关的不同工作流程。 在收到与证书相关的操作的请求后,身份系统将检索响应请求的工作流。 身份系统从多个工作流中选择工作流,以响应所请求的证书相关动作的类型。 多个中的每个工作流程对应于不同的一组用户特征。 身份系统选择与请求的证书相关操作相对应的工作流,以及请求的用户类型。
-
公开(公告)号:US07937655B2
公开(公告)日:2011-05-03
申请号:US09999074
申请日:2001-11-30
申请人: Joan C. Teng , Thomas B. Remahl
发明人: Joan C. Teng , Thomas B. Remahl
IPC分类号: G06F17/00
CPC分类号: G06F21/41 , G06F21/6218 , G06F2221/2119 , G06Q10/06 , G06Q10/10 , H04L63/0442 , H04L63/0823 , H04L67/02 , H04L67/1002 , H04L67/2852 , H04L67/306 , H04L69/329
摘要: Workflows are used to automate processes. When a first workflow is performed, it may invoke a set of one or more nested workflows, workflows in other applications or services in other applications. The first workflow can be configured to pause and wait for the invoked set of one or more nested workflows, workflows in other applications, or services in other applications. Alternatively, the first workflow can be configured to proceed without waiting. Various means are disclosed for re-staring the first workflow and providing data back for the first workflow.
摘要翻译: 工作流程用于自动化进程。 当执行第一个工作流时,它可以调用一组一个或多个嵌套工作流,其他应用程序中的工作流或其他应用程序中的服务。 可以将第一个工作流配置为暂停并等待一个或多个嵌套工作流的调用集合,其他应用程序中的工作流程或其他应用程序中的服务。 或者,可以将第一工作流配置为在不等待的情况下进行。 公开了各种手段来重新思考第一工作流程并为第一工作流提供数据。
-
公开(公告)号:US20110055673A1
公开(公告)日:2011-03-03
申请号:US12854052
申请日:2010-08-10
申请人: Joan C. Teng , Thomas B. Remahl
发明人: Joan C. Teng , Thomas B. Remahl
CPC分类号: G06F17/30896 , G06F17/30893 , G06F21/41 , G06F21/6218 , G06F2221/2119 , G06Q10/10 , H04L29/06755 , H04L63/0823 , H04L67/02 , H04L67/1002 , H04L67/2819 , H04L67/2823 , H04L67/2842 , H04L67/306 , H04L69/329
摘要: Technology is disclosed for using workflows based on domains in a hierarchical data structure (e.g. LDAP directory) or other type of data structure. When a workflow is created, it is associated with domain. The domain is defined by a selected node and all nodes below that selected node in the hierarchical data structure. At run time, the system identifies which workflows perform a requested task and are associated with a domain that includes the target of the task. If multiple workflows are determined, the user is provided with the ability to choose one of the identified workflows for performing the tasks.
摘要翻译: 公开了使用基于分级数据结构(例如LDAP目录)或其他类型的数据结构中的域的工作流的技术。 当创建工作流时,它与域相关联。 域由所选节点和分层数据结构中所选节点下面的所有节点定义。 在运行时,系统会识别哪些工作流执行请求的任务,并与包含任务目标的域相关联。 如果确定了多个工作流程,则向用户提供选择用于执行任务的所识别的工作流中的一个的能力。
-
-
-
-
-
-