Method and apparatus for enabling a persistent metastate for objects in
an object oriented environment
    2.
    发明授权
    Method and apparatus for enabling a persistent metastate for objects in an object oriented environment 失效
    用于在面向对象的环境中实现对象的持续转移的方法和装置

    公开(公告)号:US5870753A

    公开(公告)日:1999-02-09

    申请号:US619041

    申请日:1996-03-20

    IPC分类号: G06F12/00 G06F9/44 G06F17/30

    摘要: A method and apparatus for enabling the maintenance of multiple metastates for a persistent object without increasing the size of the object reference. An object reference data structure is provided in memory and persistent storage to carry a key which contains a universal unique identification (UUID) of an object and other generic common information of the object. A table, maintained by a server process in memory and persistent storage, contains tuples consisting of a key and metastates for persistent objects. A technique is also provided for interacting with the object for the exchange of metastate and the handling of lifecycle issues such as object creation, passivation (removing from memory), reactivation (restoring to memory) and destruction. Additional types of metastates may be added without reimplementation of the server which manages the persistent objects.

    摘要翻译: 一种能够维持持久对象的多个转移而不增加对象引用的大小的方法和装置。 在存储器和持久存储器中提供对象引用数据结构以携带包含对象的通用唯一标识(UUID)和对象的其他通用公共信息的密钥。 由内存和持久存储中的服务器进程维护的表包含由密钥组成的元组和持久对象的转移。 还提供了一种技术,用于与对象交互以交换转移和处理生命周期问题,如对象创建,钝化(从内存中移除),重新激活(恢复到内存)和破坏。 可以添加其他类型的转移,而不重新实现管理持久对象的服务器。

    Method and system for implementing an application-based naming system
    3.
    发明授权
    Method and system for implementing an application-based naming system 失效
    实现基于应用的命名系统的方法和系统

    公开(公告)号:US07483914B2

    公开(公告)日:2009-01-27

    申请号:US10621902

    申请日:2003-07-17

    IPC分类号: G06F7/00 G06F17/00

    摘要: A method is presented for processing names by a naming service. A naming service obtains an application name for an application along with at least one deployment attribute for a deployment of an instance of the application within a data processing system. The naming service generates an application-based name for the instance of the application; the application-based name represents a context within a naming system that is supported by the naming service, and the application-based name is a compound name that includes the application name and at least one deployment name for a deployment attribute. A deployment attribute is a metadata value, such as a deployment identifier or version identifier, that characterizes a manner in which the instance of the application is deployed within the data processing system.

    摘要翻译: 呈现一种通过命名服务处理名称的方法。 命名服务获取应用程序的应用程序名称以及至少一个在数据处理系统内部署应用程序实例的部署属性。 命名服务为应用程序的实例生成基于应用程序的名称; 基于应用程序的名称表示命名服务支持的命名系统中的上下文,基于应用程序的名称是包含应用程序名称和部署属性的至少一个部署名称的复合名称。 部署属性是元数据值,例如部署标识符或版本标识符,其表征应用程序的实例在数据处理系统内部署的方式。

    Automatic wireless network password update
    4.
    发明授权
    Automatic wireless network password update 失效
    自动无线网络密码更新

    公开(公告)号:US08290163B2

    公开(公告)日:2012-10-16

    申请号:US12049294

    申请日:2008-03-15

    IPC分类号: H04L29/06

    摘要: An approach is provided that allows an administrator to set a new password at a wireless access point, such as a traditional WAP or a wireless router. The wireless access point creates a message that includes the new password. The message is encrypted using the old password that was previously set for the wireless network. The encrypted message is wirelessly transmitted from the wireless access point to the active client devices (those clients currently accessing the wireless network). The clients decrypt the message using the old password that was previously provided to the clients. The clients retrieve the new password from the message. The clients construct a new message that is encrypted using the new password. The new message is wirelessly transmitted from the clients to the wireless access device and serves as an acknowledgement.

    摘要翻译: 提供了一种允许管理员在无线接入点(例如传统WAP或无线路由器)设置新密码的方法。 无线接入点创建一个包含新密码的消息。 该消息是使用之前为无线网络设置的旧密码加密的。 加密的消息从无线接入点无线地发送到活动客户端设备(当前正在接入无线网络的那些客户端)。 客户端使用之前提供给客户端的旧密码解密邮件。 客户端从邮件中检索新密码。 客户端构造使用新密码加密的新消息。 新消息从客户端无线传输到无线接入设备,并作为确认。

    Interactive physical mail content management
    5.
    发明授权
    Interactive physical mail content management 有权
    交互式物理邮件内容管理

    公开(公告)号:US07731089B2

    公开(公告)日:2010-06-08

    申请号:US11463089

    申请日:2006-08-08

    摘要: A computer implemented method, apparatus, and computer usable program code for interactive mail management of physical mail. Physical mail is received in a mailbox. An identifier is read in response to receiving the physical mail in the mailbox. The physical mail contains the identifier. Information contained in the identifier is sent to the mail recipient. The mail recipient is able to identify instructions for communicating with a sender associated with the physical mail based on the information from the identifier.

    摘要翻译: 用于物理邮件的交互式邮件管理的计算机实现的方法,装置和计算机可用程序代码。 在邮箱中收到物理邮件。 响应于在邮箱中接收到物理邮件而读取标识符。 物理邮件包含标识符。 标识符中包含的信息被发送到邮件收件人。 邮件收件人能够基于来自标识符的信息来识别与与物理邮件相关联的发送者进行通信的指令。

    NOTIFICATION OF MAIL DELIVERIES IN REMOTE POST OFFICE MAILBOXES
    6.
    发明申请
    NOTIFICATION OF MAIL DELIVERIES IN REMOTE POST OFFICE MAILBOXES 审中-公开
    在远程办公室邮箱中发送邮件通知

    公开(公告)号:US20080040243A1

    公开(公告)日:2008-02-14

    申请号:US11463102

    申请日:2006-08-08

    IPC分类号: G06Q10/00

    摘要: A computer implemented method, apparatus, and computer usable program code for mail notification. Physical mail is received in a mailbox. The physical mail includes an identifier indicating information about the physical mail. A presence of the physical mail is detected in the mailbox. The identifier is read in response to detecting the presence of the physical mail. A notification is sent to a mail recipient including the information in response to reading the identifier.

    摘要翻译: 用于邮件通知的计算机实现的方法,装置和计算机可用程序代码。 在邮箱中收到物理邮件。 物理邮件包括指示关于物理邮件的信息的标识符。 在邮箱中检测到物理邮件的存在。 响应于检测到物理邮件的存在而读取标识符。 响应于读取标识符,将通知发送到邮件收件人,包括信息。

    Authentication and authorization methods for cloud computing security
    7.
    发明授权
    Authentication and authorization methods for cloud computing security 有权
    云计算安全的认证和授权方法

    公开(公告)号:US08769622B2

    公开(公告)日:2014-07-01

    申请号:US13173563

    申请日:2011-06-30

    IPC分类号: H04L9/08

    摘要: An authentication and authorization plug-in model for a cloud computing environment enables cloud customers to retain control over their enterprise information when their applications are deployed in the cloud. The cloud service provider provides a pluggable interface for customer security modules. When a customer deploys an application, the cloud environment administrator allocates a resource group (e.g., processors, storage, and memory) for the customer's application and data. The customer registers its own authentication and authorization security module with the cloud security service, and that security module is then used to control what persons or entities can access information associated with the deployed application. The cloud environment administrator, however, typically is not registered (as a permitted user) within the customer's security module; thus, the cloud environment administrator is not able to access (or release to others, or to the cloud's general resource pool) the resources assigned to the cloud customer (even though the administrator itself assigned those resources) or the associated business information. To further balance the rights of the various parties, a third party notary service protects the privacy and the access right of the customer when its application and information are deployed in the cloud.

    摘要翻译: 云计算环境的认证和授权插件模型使云客户在将应用程序部署在云中时能够保留对其企业信息的控制。 云服务提供商为客户安全模块提供可插拔的界面。 当客户部署应用程序时,云环境管理员为客户的应用程序和数据分配资源组(例如,处理器,存储和内存)。 客户将其自己的认证和授权安全模块注册到云安全服务,然后该安全模块用于控制哪些人员或实体可以访问与部署的应用程序相关的信息。 然而,云环境管理员通常没有在客户的安全模块中注册(作为允许的用户); 因此,云环境管理员无法访问(或向其他人或云的一般资源池)访问分配给云客户的资源(即使管理员自己分配了这些资源)或相关联的业务信息。 为了进一步平衡各方的权利,第三方公证服务在将应用程序和信息部署在云中时保护客户的隐私和访问权限。

    Dynamically configuring extensible role based manageable resources
    8.
    发明授权
    Dynamically configuring extensible role based manageable resources 失效
    动态配置基于可扩展角色的可管理资源

    公开(公告)号:US07874008B2

    公开(公告)日:2011-01-18

    申请号:US11468067

    申请日:2006-08-29

    IPC分类号: G06F7/04 G06F17/30 H04N7/16

    CPC分类号: G06F12/1458

    摘要: Methods and systems are provided for dynamically altering the capabilities of a software application in response to a request from a user to perform an action in the application. Based on the user's security role, the software application is reconfigured by either granting access to the user to an existing component of the application, or if no suitable component is available, adding an external vendor component to the software application which is suitable for performing the requested action.

    摘要翻译: 提供的方法和系统用于响应于来自用户的请求来执行应用中的动作来动态地改变软件应用的能力。 基于用户的安全角色,通过向用户授予对应用的现有组件的访问,或者如果没有适当的组件可用,则将软件应用程序重新配置,向外部供应商组件添加适合于执行 要求采取行动。

    Automatic Wireless Network Password Update
    9.
    发明申请
    Automatic Wireless Network Password Update 失效
    自动无线网络密码更新

    公开(公告)号:US20080159536A1

    公开(公告)日:2008-07-03

    申请号:US12049294

    申请日:2008-03-15

    IPC分类号: H04L9/32 H04K1/00

    摘要: An approach is provided that allows an administrator to set a new password at a wireless access point, such as a traditional WAP or a wireless router. The wireless access point creates a message that includes the new password. The message is encrypted using the old password that was previously set for the wireless network. The encrypted message is wirelessly transmitted from the wireless access point to the active client devices (those clients currently accessing the wireless network). The clients decrypt the message using the old password that was previously provided to the clients. The clients retrieve the new password from the message. The clients construct a new message that is encrypted using the new password. The new message is wirelessly transmitted from the clients to the wireless access device and serves as an acknowledgement.

    摘要翻译: 提供了一种允许管理员在无线接入点(例如传统WAP或无线路由器)设置新密码的方法。 无线接入点创建一个包含新密码的消息。 该消息是使用之前为无线网络设置的旧密码加密的。 加密的消息从无线接入点无线地发送到活动客户端设备(当前正在接入无线网络的那些客户端)。 客户端使用之前提供给客户端的旧密码解密邮件。 客户端从邮件中检索新密码。 客户端构造使用新密码加密的新消息。 新消息从客户端无线传输到无线接入设备,并作为确认。

    Fine-grained authorization using mbeans
    10.
    发明授权
    Fine-grained authorization using mbeans 失效
    使用mbeans的细粒度授权

    公开(公告)号:US07203697B2

    公开(公告)日:2007-04-10

    申请号:US10732756

    申请日:2003-12-10

    IPC分类号: G06F17/30

    摘要: Methods, systems, and media are disclosed for managing a resource managed by a mbean server having an mbean. One embodiment includes receiving a request by the application, wherein the request constitutes an action a user seeks to perform on the resource, and adding a number of instance identifier fields to an mbean descriptor file associated with the mbean. Further, the embodiment includes populating the number of instance identifier fields with an equivalent number of properties from an objectname of the resource, thereby producing a populated mbean descriptor file that identifies the resource among resources. Further still, the embodiment includes reading the mbean descriptor file after the populating, and determining, based on the reading, whether the user has an authority to perform the request. If authority exists, then an mbean method performs the action on the resource, and filters the obtained results to coincide with the user's authority.

    摘要翻译: 公开了用于管理由具有mbean的mbean服务器管理的资源的方法,系统和媒体。 一个实施例包括接收应用程序的请求,其中该请求构成用户寻求对该资源执行的动作,并将多个实例标识符字段添加到与该mbean相关联的mbean描述符文件。 此外,该实施例包括从资源的对象名称填充具有等效数量的属性的实例标识符字段的数量,由此产生在资源之间标识资源的填充的mbean描述符文件。 此外,实施例包括在填充之后读取mbean描述符文件,并且基于读取来确定用户是否具有执行请求的权限。 如果权限存在,则mbean方法对资源执行操作,并对获取的结果进行过滤,以符合用户权限。