AGGREGATED RESOURCE LICENSE
    1.
    发明申请
    AGGREGATED RESOURCE LICENSE 审中-公开
    综合资源许可

    公开(公告)号:US20080083040A1

    公开(公告)日:2008-04-03

    申请号:US11536869

    申请日:2006-09-29

    IPC分类号: H04L9/32

    摘要: A user-centric or identity-centric resource licensing system that manages access to ‘cloud-based’ resources (e.g., applications and services) is provided. A ‘cloud’ refers to a collection of resources (e.g., hardware and/or software) provided and maintained by an off-site or off-premise party (e.g., third party), wherein the collection of resources can be accessed by an identified user via a network. In accordance with the user-centric licensing model, the resource license (and subscription) rights can migrate with a user without regard to physical location, device used, or other contextual factors (e.g., activity engaged). Effectively, the rights are mapped (and tracked) as a function of a user identity, which can be a core identity or an identity based upon activity engaged, role, capacity, etc.

    摘要翻译: 提供以用户为中心或以身份为中心的资源许可系统,其管理对“基于云”的资源(例如,应用和服务)的访问。 “云”是指由场外或场外派对(例如,第三方)提供和维护的资源(例如,硬件和/或软件)的集合,其中资源的收集可以被识别的 用户通过网络。 根据以用户为中心的许可模式,资源许可证(和订阅)权限可以与用户一起迁移,而不考虑物理位置,使用的设备或其他上下文因素(例如,所涉及的活动)。 有效地,权利被映射(和跟踪)作为用户身份的功能,其可以是基于活动,角色,能力等的核心身份或身份。

    REMOTE MANAGEMENT OF RESOURCE LICENSE
    2.
    发明申请
    REMOTE MANAGEMENT OF RESOURCE LICENSE 有权
    资源许可远程管理

    公开(公告)号:US20080083025A1

    公开(公告)日:2008-04-03

    申请号:US11613332

    申请日:2006-12-20

    IPC分类号: H04L9/32

    摘要: A user-centric or identity-centric resource licensing system that manages access to ‘cloud-based’ resources (e.g., applications and services) is provided. A ‘cloud’ refers to a collection of resources (e.g., hardware and/or software) provided and maintained by an off-site or off-premise party (e.g., third party), wherein the collection of resources can be accessed by an identified user via a network. In accordance with the user-centric licensing model, the resource license (and subscription) rights can migrate with a user without regard to physical location, device used, or other contextual factors (e.g., activity engaged). Effectively, the rights are mapped (and tracked) as a function of a user identity, which can be a core identity or an identity based upon activity engaged, role, capacity, etc.

    摘要翻译: 提供以用户为中心或以身份为中心的资源许可系统,其管理对“基于云”的资源(例如,应用和服务)的访问。 “云”是指由场外或场外派对(例如,第三方)提供和维护的资源(例如,硬件和/或软件)的集合,其中资源的收集可以被识别的 用户通过网络。 根据以用户为中心的许可模式,资源许可证(和订阅)权限可以与用户一起迁移,而不考虑物理位置,使用的设备或其他上下文因素(例如,所涉及的活动)。 有效地,权利被映射(和跟踪)作为用户身份的功能,其可以是基于活动,角色,能力等的核心身份或身份。

    Access management in an off-premise environment
    5.
    发明授权
    Access management in an off-premise environment 有权
    在外部环境中进行访问管理

    公开(公告)号:US08341405B2

    公开(公告)日:2012-12-25

    申请号:US11613369

    申请日:2006-12-20

    IPC分类号: G06F17/30

    摘要: A system that can assist users to manage a personal active directory for all of their information maintained within a cloud-based environment is provided. The identity of a client that accesses data is monitored and recorded in a log. In turn, this information can be made available to the owner of the information in order to develop a desired access control list (ACL). Additionally, the system can employ a heuristic component that can automatically establish the ACL on the owner's behalf. As well, the system can track how information is being accessed (or attempted to be accessed) by other people therefore, giving the owner of the information the opportunity to restrict or allow access based upon any number of recorded factors (e.g., identity, context).

    摘要翻译: 提供了一种可帮助用户管理基于云环境中维护的所有信息的个人活动目录的系统。 访问数据的客户端的身份被监视并记录在日志中。 反过来,可以将该信息提供给信息的所有者,以便开发期望的访问控制列表(ACL)。 另外,该系统可以采用启发式组件,该组件可以代表所有者自动建立ACL。 同样,该系统还可以跟踪其他人如何访问(或尝试访问)信息,使信息所有者有机会根据任何数量的记录因素(例如身份,上下文)来限制或允许访问 )。

    ACCESS MANAGEMENT IN AN OFF-PREMISE ENVIRONMENT
    10.
    发明申请
    ACCESS MANAGEMENT IN AN OFF-PREMISE ENVIRONMENT 有权
    不正常环境下的访问管理

    公开(公告)号:US20080082538A1

    公开(公告)日:2008-04-03

    申请号:US11613369

    申请日:2006-12-20

    IPC分类号: G06F17/30

    摘要: A system that can assist users to manage a personal active directory for all of their information maintained within a cloud-based environment is provided. The identity of a client that accesses data is monitored and recorded in a log. In turn, this information can be made available to the owner of the information in order to develop a desired access control list (ACL). Additionally, the system can employ a heuristic component that can automatically establish the ACL on the owner's behalf. As well, the system can track how information is being accessed (or attempted to be accessed) by other people therefore, giving the owner of the information the opportunity to restrict or allow access based upon any number of recorded factors (e.g., identity, context).

    摘要翻译: 提供了一种可帮助用户管理基于云环境中维护的所有信息的个人活动目录的系统。 访问数据的客户端的身份被监视并记录在日志中。 反过来,可以将该信息提供给信息的所有者,以便开发期望的访问控制列表(ACL)。 另外,该系统可以采用启发式组件,该组件可以代表所有者自动建立ACL。 同样,该系统还可以跟踪其他人如何访问(或尝试访问)信息,使信息所有者有机会根据任何数量的记录因素(例如身份,上下文)来限制或允许访问 )。