LOW-COST SECURITY USING WELL-DEFINED MESSAGES
    2.
    发明申请
    LOW-COST SECURITY USING WELL-DEFINED MESSAGES 审中-公开
    使用良好定义的消息进行低成本安全

    公开(公告)号:US20090217383A1

    公开(公告)日:2009-08-27

    申请号:US12037806

    申请日:2008-02-26

    IPC分类号: G06F21/22 H04L9/32

    摘要: Well-defined messages may be transmitted from a sending device to a recipient device in order to reduce the processing and resource requirements imposed by the security semantics of general message standards. The well-defined messages may include an expression of a collective intent of the security semantics included in the message. The expression of the security semantics within the message simplifies the discovery process for devices processing the message. The well-defined message may also require that any intermediary devices that process the well-defined message as it is transmitted from the sender device to the receiver device follow the expressed collective intent of the security semantics. If an intermediary device cannot understand or adhere to the expressed intent, the well-defined message must be rejected.

    摘要翻译: 良好定义的消息可以从发送设备发送到接收者设备,以便减少由一般消息标准的安全语义强加的处理和资源需求。 明确定义的消息可以包括消息中包括的安全语义的集体意图的表达。 消息内的安全语义表达简化了处理消息的设备的发现过程。 明确定义的消息还可能要求在从发送方设备发送到接收方设备时处理明确定义的消息的任何中间设备遵循安全性语义所表达的集体意图。 如果中介设备无法理解或遵守表达的意图,则明确的消息必须被拒绝。

    Selecting policy for compatible communication
    3.
    发明授权
    Selecting policy for compatible communication 失效
    选择兼容通信的策略

    公开(公告)号:US07836489B2

    公开(公告)日:2010-11-16

    申请号:US11424415

    申请日:2006-06-15

    CPC分类号: G06F21/6218

    摘要: The present invention extends to methods, systems, and computer program products for selecting policy for compatible communication. Hierarchical policy document data structures represent communication (e.g., security) aspects and options such that lower aspects and options are accessed in the context of corresponding higher aspects and options to define applicable scope. Use of a hierarchical description also facilitates separation of what is being protected from how it is being protected thereby allowing security policy to be considered at different locations of a description document.

    摘要翻译: 本发明扩展到用于选择兼容通信的策略的方法,系统和计算机程序产品。 分级政策文件数据结构表示通信(例如,安全性)方面和选项,使得在对应的较高方面和选项的上下文中访问较低方面和选项以定义适用范围。 使用分层描述还有助于将被保护的内容与被保护的内容进行分离,从而允许在描述文档的不同位置处考虑安全策略。

    POLICY FAULT
    4.
    发明申请
    POLICY FAULT 审中-公开
    政策错误

    公开(公告)号:US20080083009A1

    公开(公告)日:2008-04-03

    申请号:US11537029

    申请日:2006-09-29

    IPC分类号: H04L9/00

    CPC分类号: H04L63/20

    摘要: Communicating and requesting specialized policy information. A message is sent by a client to a service which provides the services requested by the message or a specialized processor that evaluates messages. The message is evaluated for compliance with a policy particular to the message. If the message does not comply with a policy particular to the message, policy information is sent, where the policy information indicates the correct policy particular to the message. In one embodiment, if the message complies with a policy particular to the message, policy information is sent, where the policy information indicates that the message complies with a policy particular to the message.

    摘要翻译: 沟通和请求专门的政策信息。 消息由客户端发送到提供消息请求的服务或评估消息的专用处理器的服务。 评估消息是否符合消息特有的策略。 如果消息不符合消息特有的策略,则发送策略信息,其中策略信息指示消息特有的正确策略。 在一个实施例中,如果消息符合消息特有的策略,则发送策略信息,其中策略信息指示消息符合消息的特定策略。

    SELECTING POLICY FOR COMPATIBLE COMMUNICATION
    5.
    发明申请
    SELECTING POLICY FOR COMPATIBLE COMMUNICATION 失效
    选择合适的通信政策

    公开(公告)号:US20070294743A1

    公开(公告)日:2007-12-20

    申请号:US11424415

    申请日:2006-06-15

    IPC分类号: H04L9/00

    CPC分类号: G06F21/6218

    摘要: The present invention extends to methods, systems, and computer program products for selecting policy for compatible communication. Hierarchical policy document data structures represent communication (e.g., security) aspects and options such that lower aspects and options are accessed in the context of corresponding higher aspects and options to define applicable scope. Use of a hierarchical description also facilitates separation of what is being protected from how it is being protected thereby allowing security policy to be considered at different locations of a description document.

    摘要翻译: 本发明扩展到用于选择兼容通信的策略的方法,系统和计算机程序产品。 分级政策文件数据结构表示通信(例如,安全性)方面和选项,使得在对应的较高方面和选项的上下文中访问较低方面和选项以定义适用范围。 使用分层描述还有助于将被保护的内容与被保护的内容进行分离,从而允许在描述文档的不同位置处考虑安全策略。

    TYPED AUTHORIZATION DATA
    7.
    发明申请
    TYPED AUTHORIZATION DATA 审中-公开
    类型授权数据

    公开(公告)号:US20080082626A1

    公开(公告)日:2008-04-03

    申请号:US11536996

    申请日:2006-09-29

    IPC分类号: G06F15/16

    CPC分类号: H04L63/0823

    摘要: Requesting security tokens with typed information. A method includes accessing at a client, information to allow the client to request a token for accessing functionality of a service. The method further includes sending a client request from the client to a token issuer in a token request. The client request includes the information and at least one of information defining the source of the information, proof of the source of the information; or usage information specifying how the information should be used.

    摘要翻译: 使用类型信息请求安全令牌。 一种方法包括在客户端访问信息以允许客户端请求用于访问服务功能的令牌。 该方法还包括在令牌请求中将客户端请求从客户端发送到令牌发行者。 客户请求包括信息和定义信息来源的信息的至少一个信息的来源的证明; 或指定如何使用信息的使用信息。

    Efficient transformation of interchange format messages
    8.
    发明授权
    Efficient transformation of interchange format messages 失效
    交换格式消息的高效转换

    公开(公告)号:US07860989B2

    公开(公告)日:2010-12-28

    申请号:US11049157

    申请日:2005-02-02

    IPC分类号: G06F15/16

    CPC分类号: H04L29/06 G06F17/3092

    摘要: In a computerized system, a sending computer system and recipient computer system exchange an interchange format message in a resource-efficient manner. For example, a transformation writer at the sending computer system selects and transforms only one or few of a plurality of units of the message at the time. The transformed message units are then streamed to the recipient computer system in accordance with a relevant transformation standard, such as the canonicalization standard in the case of XML messages. A transformation reader at the recipient computer system transforms the messages using a buffer big enough for received message units, and passes the transformed units to a file. Thus, the transformation writer acts as a stream writer to pass a message, and the transformation reader acts as a stream reader at the recipient computer system.

    摘要翻译: 在计算机化系统中,发送计算机系统和接收者计算机系统以资源有效的方式交换交换格式消息。 例如,发送计算机系统中的变换写入器当时仅选择和转换消息的多个单元中的一个或几个。 然后,转换的消息单元根据相关的转换标准(例如XML消息的规范化标准)被流式传输到接收方计算机系统。 收件人计算机系统的变换阅读器使用足够大的缓冲器对接收的消息单元转换消息,并将转换的单位传递给文件。 因此,变换写入器用作流写入器来传递消息,并且转换读取器在接收者计算机系统处作为流读取器。

    CONTROLLING APPLICATIONS THROUGH INTER-PROCESS COMMUNICATION
    10.
    发明申请
    CONTROLLING APPLICATIONS THROUGH INTER-PROCESS COMMUNICATION 审中-公开
    通过互联通信来控制应用程序

    公开(公告)号:US20100162275A1

    公开(公告)日:2010-06-24

    申请号:US12340045

    申请日:2008-12-19

    IPC分类号: G06F3/00 G06F9/44 G06F9/46

    摘要: The present invention extends to methods, systems, and computer program products for controlling applications through inter-process communication. Applications are extended with application specific extensibility points. The application specific extensibility points permit applications that natively lack inter-process communication capabilities to participate in inter-process communication. Application specific extensibility points can provide an application with a Web based interface thereby making the functionality of the application available to other Web services and other extended applications. Accordingly, application specific extensibility points extend the functionality of applications to interoperate and be integrated with other Web services and other extended applications. In some embodiments, specific extensibility points are used to programmatically test application functionality that can otherwise only be activated through interaction with an application's user-interface

    摘要翻译: 本发明扩展到用于通过进程间通信来控制应用的方法,系统和计算机程序产品。 应用程序通过应用程序特定的扩展点进行扩展。 应用程序特定的可扩展性点允许本地缺少进程间通信能力的应用程序参与进程间通信。 应用程序特定的可扩展点可以为应用程序提供基于Web的界面,从而使应用程序的功能可用于其他Web服务和其他扩展应用程序。 因此,应用程序特定的可扩展性点将应用程序的功能扩展到互操作,并与其他Web服务和其他扩展应用程序集成。 在一些实施例中,特定的可扩展性点用于以编程方式测试应用功能,否则,只能通过与应用的用户界面交互来激活