-
公开(公告)号:US08453200B2
公开(公告)日:2013-05-28
申请号:US13273088
申请日:2011-10-13
申请人: Gilad Golan , Mark Vayman
发明人: Gilad Golan , Mark Vayman
IPC分类号: G06F17/00
CPC分类号: G06F21/30 , G06F17/30082 , G06F21/54 , G06F21/554 , G06F21/62
摘要: A facility for receiving an embedded policy is provided. The facility checks an application program image for the presence of an embedded policy. If an embedded policy is detected, the facility extracts the policy from within the application program image. The facility may then apply the extracted policy to the application program image before the application program image is loaded and/or executed. Moreover, the facility may check the application program image's integrity prior to extracting the embedded policy.
-
公开(公告)号:US20120036554A1
公开(公告)日:2012-02-09
申请号:US13273088
申请日:2011-10-13
申请人: Gilad Golan , Mark Vayman
发明人: Gilad Golan , Mark Vayman
IPC分类号: G06F21/00
CPC分类号: G06F21/30 , G06F17/30082 , G06F21/54 , G06F21/554 , G06F21/62
摘要: A facility for receiving an embedded policy is provided. The facility checks an application program image for the presence of an embedded policy. If an embedded policy is detected, the facility extracts the policy from within the application program image. The facility may then apply the extracted policy to the application program image before the application program image is loaded and/or executed. Moreover, the facility may check the application program image's integrity prior to extracting the embedded policy.
摘要翻译: 提供了一种用于接收嵌入式策略的工具。 该设施检查应用程序映像以了解是否存在嵌入式策略。 如果检测到嵌入式策略,则该设施从应用程序映像内提取策略。 然后,在应用程序图像被加载和/或执行之前,设备可以将提取的策略应用于应用程序图像。 此外,该设施可以在提取嵌入式策略之前检查应用程序图像的完整性。
-
公开(公告)号:US20060075462A1
公开(公告)日:2006-04-06
申请号:US10956667
申请日:2004-10-01
申请人: Gilad Golan , Mark Vayman
发明人: Gilad Golan , Mark Vayman
IPC分类号: H04L9/00
CPC分类号: G06F21/30 , G06F17/30082 , G06F21/54 , G06F21/554 , G06F21/62
摘要: A facility for receiving an embedded policy is provided. The facility checks an application program image for the presence of an embedded policy. If an embedded policy is detected, the facility extracts the policy from within the application program image. The facility may then apply the extracted policy to the application program image before the application program image is loaded and/or executed. Moreover, the facility may check the application program image's integrity prior to extracting the embedded policy.
-
公开(公告)号:US08931035B2
公开(公告)日:2015-01-06
申请号:US12944667
申请日:2010-11-11
申请人: Gilad Golan , Mark Vayman
发明人: Gilad Golan , Mark Vayman
CPC分类号: G06F21/30 , G06F17/30082 , G06F21/54 , G06F21/554 , G06F21/62
摘要: A facility for receiving an embedded policy is provided. The facility checks an application program image for the presence of an embedded policy. If an embedded policy is detected, the facility extracts the policy from within the application program image. The facility may then apply the extracted policy to the application program image before the application program image is loaded and/or executed. Moreover, the facility may check the application program image's integrity prior to extracting the embedded policy.
-
公开(公告)号:US20110126260A1
公开(公告)日:2011-05-26
申请号:US12944667
申请日:2010-11-11
申请人: Gilad Golan , Mark Vayman
发明人: Gilad Golan , Mark Vayman
IPC分类号: G06F21/00
CPC分类号: G06F21/30 , G06F17/30082 , G06F21/54 , G06F21/554 , G06F21/62
摘要: A facility for receiving an embedded policy is provided. The facility checks an application program image for the presence of an embedded policy. If an embedded policy is detected, the facility extracts the policy from within the application program image. The facility may then apply the extracted policy to the application program image before the application program image is loaded and/or executed. Moreover, the facility may check the application program image's integrity prior to extracting the embedded policy.
摘要翻译: 提供了一种用于接收嵌入式策略的工具。 该设施检查应用程序映像以了解是否存在嵌入式策略。 如果检测到嵌入式策略,则该设施从应用程序映像内提取策略。 然后,在应用程序图像被加载和/或执行之前,设备可以将提取的策略应用于应用程序图像。 此外,该设施可以在提取嵌入式策略之前检查应用程序图像的完整性。
-
公开(公告)号:US07921451B2
公开(公告)日:2011-04-05
申请号:US10956667
申请日:2004-10-01
申请人: Gilad Golan , Mark Vayman
发明人: Gilad Golan , Mark Vayman
IPC分类号: H04L29/06
摘要: A facility for receiving an embedded policy is provided. The facility checks an application program image for the presence of an embedded policy. If an embedded policy is detected, the facility extracts the policy from within the application program image. The facility may then apply the extracted policy to the application program image before the application program image is loaded and/or executed. Moreover, the facility may check the application program image's integrity prior to extracting the embedded policy.
-
公开(公告)号:US07818781B2
公开(公告)日:2010-10-19
申请号:US10957314
申请日:2004-10-01
申请人: Gilad Golan , Mark Vayman , Scott A. Field
发明人: Gilad Golan , Mark Vayman , Scott A. Field
CPC分类号: H04L63/20 , G06F21/604 , G06Q40/00 , H04L63/08 , H04L63/126
摘要: A facility for setting and revoking policies is provided. The facility receives a request from a controlling process a request to set a policy on a controlled process, and determines whether the controlling process has privilege to set the policy on the controlled process. If the facility determines that the controlling process has privilege to set the policy on the controlled process, the facility sets the policy on the controlled process, which causes the policy to be applied to the controlled process to determine whether the controlled process has authorization to access one or more resources.
摘要翻译: 提供了设置和撤销政策的设施。 该设施从控制进程接收到一个请求以设置受控进程的策略,并且确定控制进程是否具有在受控进程上设置策略的权限。 如果设施确定控制过程具有在受控进程上设置策略的权限,则该设施将该策略设置在受控进程上,该策略将该策略应用于受控进程以确定受控进程是否具有访问权限 一个或多个资源。
-
公开(公告)号:US20060075464A1
公开(公告)日:2006-04-06
申请号:US10957314
申请日:2004-10-01
申请人: Gilad Golan , Mark Vayman , Scott Field
发明人: Gilad Golan , Mark Vayman , Scott Field
IPC分类号: H04L9/00
CPC分类号: H04L63/20 , G06F21/604 , G06Q40/00 , H04L63/08 , H04L63/126
摘要: A facility for setting and revoking policies is provided. The facility receives a request from a controlling process a request to set a policy on a controlled process, and determines whether the controlling process has privilege to set the policy on the controlled process. If the facility determines that the controlling process has privilege to set the policy on the controlled process, the facility sets the policy on the controlled process, which causes the policy to be applied to the controlled process to determine whether the controlled process has authorization to access one or more resources.
摘要翻译: 提供了设置和撤销政策的设施。 该设施从控制进程接收到一个请求以设置受控进程的策略,并且确定控制进程是否具有在受控进程上设置策略的权限。 如果设施确定控制过程具有在受控进程上设置策略的权限,则该设施将该策略设置在受控进程上,该策略将该策略应用于受控进程以确定受控进程是否具有访问权限 一个或多个资源。
-
公开(公告)号:US08181219B2
公开(公告)日:2012-05-15
申请号:US10956667
申请日:2004-10-01
申请人: Gilad Golan , Mark Vayman
发明人: Gilad Golan , Mark Vayman
IPC分类号: H04L29/06
CPC分类号: G06F21/30 , G06F17/30082 , G06F21/54 , G06F21/554 , G06F21/62
摘要: A facility for receiving an embedded policy is provided. The facility checks an application program image for the presence of an embedded policy. If an embedded policy is detected, the facility extracts the policy from within the application program image. The facility may then apply the extracted policy to the application program image before the application program image is loaded and/or executed. Moreover, the facility may check the application program image's integrity prior to extracting the embedded policy.
摘要翻译: 提供了一种用于接收嵌入式策略的工具。 该设施检查应用程序映像以了解是否存在嵌入式策略。 如果检测到嵌入式策略,则该设施从应用程序映像内提取策略。 然后,在应用程序图像被加载和/或执行之前,设备可以将提取的策略应用于应用程序图像。 此外,该设施可以在提取嵌入式策略之前检查应用程序图像的完整性。
-
公开(公告)号:US07904956B2
公开(公告)日:2011-03-08
申请号:US10957029
申请日:2004-10-01
申请人: Gilad Golan , Mark Vayman
发明人: Gilad Golan , Mark Vayman
CPC分类号: G06F21/6218 , G06F21/55 , G06F2221/2101
摘要: A facility for providing access authorization is provided. The facility initially enforces a first, less restrictive policy when making its access control decisions. Subsequent to detecting an anomaly, the facility enforces a second, more restrictive policy when making its access control decisions. The facility returns to enforcing the first, less restrictive policy when the anomaly no longer exists. In another embodiment, the facility enforces a policy after detecting an anomaly and until the anomaly has ended.
摘要翻译: 提供了提供访问授权的设施。 在进行访问控制决策时,该设施最初执行了第一个较少限制性的策略。 在检测到异常之后,当进行其访问控制决策时,该设施执行第二个更严格的策略。 当异常不再存在时,该设施返回执行第一个较少限制性的策略。 在另一个实施例中,设备在检测到异常之后执行策略,直到异常结束。
-
-
-
-
-
-
-
-
-