-
公开(公告)号:US20060271708A1
公开(公告)日:2006-11-30
申请号:US11137613
申请日:2005-05-25
IPC分类号: G06F15/16
CPC分类号: H04L63/1458 , G06F21/552 , G06F2221/2151 , H04L63/1408
摘要: A method and system for managing one or more web requests provided to a web application from a client computer. An application is responsive to a web request to generate verification data. The application sends a reply to the client to calculate a stamp as a function of the generated verification data. The application is responsive to an additional request from the client including the calculated stamp to determine if it corresponds to the generated verification data. If the calculated stamp corresponds to the generated verification data, the additional web request is submitted to the web application for processing. A Web server subject to a DOS attack will be able to distinguish between genuine users(who generate stamps) and malicious users(who will not generate stamps) and over a period of time be able to restore service to the former and deny to the latter.
摘要翻译: 一种用于管理从客户端计算机提供给web应用的一个或多个Web请求的方法和系统。 应用程序响应于Web请求以生成验证数据。 应用程序向客户端发送回复,以根据生成的验证数据计算邮票。 应用程序响应于来自客户端的附加请求,包括计算的戳记,以确定它是否对应于生成的验证数据。 如果所计算的印记对应于生成的验证数据,则将附加的web请求提交给web应用程序进行处理。 遭受DOS攻击的Web服务器将能够区分真正的用户(生成邮票)和恶意用户(谁不会生成邮票),并在一段时间内能够恢复到前者的服务,并拒绝后者 。
-
公开(公告)号:US20070005965A1
公开(公告)日:2007-01-04
申请号:US11171771
申请日:2005-06-30
申请人: Selvaraj Nalliah , Andrew Moss , David Limont , Gregory Bolles , John Atwood , Massimiliano Ciccotosto
发明人: Selvaraj Nalliah , Andrew Moss , David Limont , Gregory Bolles , John Atwood , Massimiliano Ciccotosto
IPC分类号: H04L9/00
CPC分类号: H04L63/0823
摘要: Example embodiments provide for authenticating a device to multiple servers without using delegation or having to have a password stored on the device. Multiple certificates that are typically non-delegable are used to authenticate the device to each server. One certificate is used to authenticate the client with the front-end server and a second certificate is used to authenticate the client against a back-end server. Rather than having both certificates reside with the device, however, the second certificate is originally stored by the client in the back-end. It is then retrieved “on-the-fly” by the front-end upon authentication of the client and used to authenticate itself as the client in order to act on behalf of the client when retrieving data from the back-end server.
摘要翻译: 示例性实施例提供用于将设备认证到多个服务器而不使用委托或者必须将密码存储在设备上。 通常不可委派的多个证书用于向每个服务器认证设备。 一个证书用于使用前端服务器对客户端进行身份验证,第二个证书用于根据后端服务器验证客户端。 但是,不是将两个证书都存储在设备上,而是由客户端最初存储在后端。 然后在客户端认证时通过前端“即时”检索,并将其自身认证为客户端,以便在从后端服务器检索数据时代表客户端进行操作。
-
公开(公告)号:US10291658B2
公开(公告)日:2019-05-14
申请号:US13292346
申请日:2011-11-09
摘要: Techniques to apply and share remote policies on personal devices are described. In an embodiment, a technique includes contacting an enterprise server from an enterprise application operating on a personal device. The enterprise application may receive policies from the enterprise server. The policies may be applied to the enterprise application. When a second enterprise application on the personal device is launched, the policies may also be applied to the second enterprise application. When a policy is changed on the enterprise server, notification is pushed to the personal device and all related enterprise applications on the personal device may be updated to enforce the policy change. Other embodiments are described and claimed.
-
公开(公告)号:US20100121922A1
公开(公告)日:2010-05-13
申请号:US12268322
申请日:2008-11-10
申请人: Patrick Tousignant , Selvaraj Nalliah , Shivakumar Seetharaman , Salman Zafar , John Allen Atwood , Gregory Bolles , Juan Vicente Esteve Balducci , Kevin Resnick
发明人: Patrick Tousignant , Selvaraj Nalliah , Shivakumar Seetharaman , Salman Zafar , John Allen Atwood , Gregory Bolles , Juan Vicente Esteve Balducci , Kevin Resnick
CPC分类号: G06Q10/107
摘要: In embodiments, mobile devices request and utilize recipient caches. Recipient caches store information regarding previous recipients of communications. The information on recipients includes when the recipient was last contacted and the frequency with which a recipient is contacted. In embodiments, a mobile device requests a recipient cache from a server. When a user types a string of text, the mobile device then uses the recipient cache as well as the contacts and emails on the mobile device and resolves a recipient list. In other embodiments, a recipient cache on a server is updated when a mobile device sends a message with new recipient information. In another embodiment, a server resolves conflicting messages by using recipient information
摘要翻译: 在实施例中,移动设备请求并利用接收者高速缓存。 收件人缓存存储有关以前的通信接收者的信息。 收件人的信息包括接收者上次联系的时间和接收者联系的频率。 在实施例中,移动设备从服务器请求接收者高速缓存。 当用户键入文本字符串时,移动设备然后使用收件人缓存以及移动设备上的联系人和电子邮件,并解析收件人列表。 在其他实施例中,当移动设备发送具有新的接收者信息的消息时,更新服务器上的接收者缓存。 在另一个实施例中,服务器通过使用接收者信息来解决冲突的消息
-
公开(公告)号:US08122092B2
公开(公告)日:2012-02-21
申请号:US12268322
申请日:2008-11-10
申请人: Patrick Tousignant , Selvaraj Nalliah , Shivakumar Seetharaman , Salman Zafar , John Allen Atwood , Gregory Bolles , Juan Vicente Esteve Balducci , Kevin Resnick
发明人: Patrick Tousignant , Selvaraj Nalliah , Shivakumar Seetharaman , Salman Zafar , John Allen Atwood , Gregory Bolles , Juan Vicente Esteve Balducci , Kevin Resnick
IPC分类号: G06F15/16
CPC分类号: G06Q10/107
摘要: In embodiments, mobile devices request and utilize recipient caches. Recipient caches store information regarding previous recipients of communications. The information on recipients includes when the recipient was last contacted and the frequency with which a recipient is contacted. In embodiments, a mobile device requests a recipient cache from a server. When a user types a string of text, the mobile device then uses the recipient cache as well as the contacts and emails on the mobile device and resolves a recipient list. In other embodiments, a recipient cache on a server is updated when a mobile device sends a message with new recipient information. In another embodiment, a server resolves conflicting messages by using recipient information.
摘要翻译: 在实施例中,移动设备请求并利用接收者高速缓存。 收件人缓存存储有关以前的通信接收者的信息。 收件人的信息包括接收者上次联系的时间和接收者联系的频率。 在实施例中,移动设备从服务器请求接收者高速缓存。 当用户键入文本字符串时,移动设备然后使用收件人缓存以及移动设备上的联系人和电子邮件,并解析收件人列表。 在其他实施例中,当移动设备发送具有新的接收者信息的消息时,更新服务器上的接收者缓存。 在另一个实施例中,服务器通过使用接收者信息来解决冲突的消息。
-
公开(公告)号:US08499052B2
公开(公告)日:2013-07-30
申请号:US13400210
申请日:2012-02-20
申请人: Patrick Tousignant , Selvaraj Nalliah , Shivakumar Seetharaman , Salman Zafar , John Allen Atwood , Gregory Bolles , Juan Vicente Esteve Balducci , Kevin Resnick
发明人: Patrick Tousignant , Selvaraj Nalliah , Shivakumar Seetharaman , Salman Zafar , John Allen Atwood , Gregory Bolles , Juan Vicente Esteve Balducci , Kevin Resnick
CPC分类号: G06Q10/107
摘要: In embodiments, mobile devices request and utilize recipient caches. Recipient caches store information regarding previous recipients of communications. The information on recipients includes when the recipient was last contacted and the frequency with which a recipient is contacted. In embodiments, a mobile device requests a recipient cache from a server. When a user types a string of text, the mobile device then uses the recipient cache as well as the contacts and emails on the mobile device and resolves a recipient list. In other embodiments, a recipient cache on a server is updated when a mobile device sends a message with new recipient information. In another embodiment, a server resolves conflicting messages by using recipient information.
摘要翻译: 在实施例中,移动设备请求并利用接收者高速缓存。 收件人缓存存储有关以前的通信接收者的信息。 收件人的信息包括接收者上次联系的时间和接收者联系的频率。 在实施例中,移动设备从服务器请求接收者高速缓存。 当用户键入文本字符串时,移动设备然后使用收件人缓存以及移动设备上的联系人和电子邮件,并解析收件人列表。 在其他实施例中,当移动设备发送具有新的接收者信息的消息时,更新服务器上的接收者缓存。 在另一个实施例中,服务器通过使用接收者信息来解决冲突的消息。
-
7.
公开(公告)号:US20130117805A1
公开(公告)日:2013-05-09
申请号:US13292346
申请日:2011-11-09
IPC分类号: G06F21/24
CPC分类号: H04L63/205 , G06F21/45 , H04L67/025
摘要: Techniques to apply and share remote policies on personal devices are described. In an embodiment, a technique includes contacting an enterprise server from an enterprise application operating on a personal device. The enterprise application may receive policies from the enterprise server. The policies may be applied to the enterprise application. When a second enterprise application on the personal device is launched, the policies may also be applied to the second enterprise application. When a policy is changed on the enterprise server, notification is pushed to the personal device and all related enterprise applications on the personal device may be updated to enforce the policy change. Other embodiments are described and claimed.
摘要翻译: 描述了在个人设备上应用和共享远程策略的技术。 在一个实施例中,一种技术包括从在个人设备上操作的企业应用程序接触企业服务器。 企业应用程序可能会从企业服务器接收策略。 这些策略可能适用于企业应用。 当个人设备上的第二个企业应用启动时,该策略也可以应用于第二个企业应用。 当在企业服务器上更改策略时,将通知推送到个人设备,并且可能会更新个人设备上的所有相关企业应用程序以执行策略更改。 描述和要求保护其他实施例。
-
公开(公告)号:US20120150983A1
公开(公告)日:2012-06-14
申请号:US13400210
申请日:2012-02-20
申请人: Patrick Tousignant , Selvaraj Nalliah , Shivakumar Seetharaman , Salman Zafar , John Allen Atwood , Gregory Bolles , Juan Vicente Esteve Balducci , Kevin Resnick
发明人: Patrick Tousignant , Selvaraj Nalliah , Shivakumar Seetharaman , Salman Zafar , John Allen Atwood , Gregory Bolles , Juan Vicente Esteve Balducci , Kevin Resnick
IPC分类号: G06F15/16
CPC分类号: G06Q10/107
摘要: In embodiments, mobile devices request and utilize recipient caches. Recipient caches store information regarding previous recipients of communications. The information on recipients includes when the recipient was last contacted and the frequency with which a recipient is contacted. In embodiments, a mobile device requests a recipient cache from a server. When a user types a string of text, the mobile device then uses the recipient cache as well as the contacts and emails on the mobile device and resolves a recipient list. In other embodiments, a recipient cache on a server is updated when a mobile device sends a message with new recipient information. In another embodiment, a server resolves conflicting messages by using recipient information
摘要翻译: 在实施例中,移动设备请求并利用接收者高速缓存。 收件人缓存存储有关以前的通信接收者的信息。 收件人的信息包括接收者上次联系的时间和接收者联系的频率。 在实施例中,移动设备从服务器请求接收者高速缓存。 当用户键入文本字符串时,移动设备然后使用收件人缓存以及移动设备上的联系人和电子邮件,并解析收件人列表。 在其他实施例中,当移动设备发送具有新的接收者信息的消息时,更新服务器上的接收者缓存。 在另一个实施例中,服务器通过使用接收者信息来解决冲突的消息
-
-
-
-
-
-
-