-
公开(公告)号:US08959596B2
公开(公告)日:2015-02-17
申请号:US11454373
申请日:2006-06-15
申请人: Nir Nice , Ron Mondri , Tomer Shiran , Boaz Ein-Gil
发明人: Nir Nice , Ron Mondri , Tomer Shiran , Boaz Ein-Gil
CPC分类号: H04L63/0838 , H04L9/0863 , H04L9/3228 , H04L63/083 , H04L63/0853
摘要: A single passcode can be used for validation by a user of several entities in a system without compromising security. The source of the entity providing validation credentials, along with the passcode, is considered when determining validity. A one-time password system validates credentials if a validation credentials, such as a user's valid passcode and the source of the credentials, have not been used previously. In a one-time passcode system, a validation processor receives validation credentials from a client processor. If the client processor has not previously sent the validation credentials to the validation processor, and the credentials are valid, the validation processor will validate the credentials. Otherwise, the credentials are invalid. Other client processors can utilize the same passcode and their respective source identifiers, and as long as the other client processors have not previously utilized the credentials, the credentials are declared valid.
摘要翻译: 单个密码可用于系统中的几个实体的用户的验证,而不会影响安全性。 在确定有效性时,会考虑提供验证凭证的实体的来源以及密码。 如果先前没有使用验证凭证(例如用户的有效密码和凭据来源),则一次性密码系统将验证凭据。 在一次性密码系统中,验证处理器从客户端处理器接收验证凭证。 如果客户机处理器以前没有将验证凭证发送给验证处理器,并且凭据有效,则验证处理器将验证凭据。 否则,凭据无效。 其他客户端处理器可以使用相同的密码及其各自的源标识符,只要其他客户端处理器以前没有使用过凭据,凭证就被声明为有效的。
-
公开(公告)号:US20070294749A1
公开(公告)日:2007-12-20
申请号:US11454373
申请日:2006-06-15
申请人: Nir Nice , Ron Mondri , Tomer Shiran , Boaz Ein-Gil
发明人: Nir Nice , Ron Mondri , Tomer Shiran , Boaz Ein-Gil
IPC分类号: H04L9/32
CPC分类号: H04L63/0838 , H04L9/0863 , H04L9/3228 , H04L63/083 , H04L63/0853
摘要: A single passcode can be used for validation by a user of several entities in a system without compromising security. The source of the entity providing validation credentials, along with the passcode, is considered when determining validity. A one-time password system validates credentials if a validation credentials, such as a user's valid passcode and the source of the credentials, have not been used previously. In a one-time passcode system, a validation processor receives validation credentials from a client processor. If the client processor has not previously sent the validation credentials to the validation processor, and the credentials are valid, the validation processor will validate the credentials. Otherwise, the credentials are invalid. Other client processors can utilize the same passcode and their respective source identifiers, and as long as the other client processors have not previously utilized the credentials, the credentials are declared valid.
摘要翻译: 单个密码可用于系统中的几个实体的用户的验证,而不会影响安全性。 在确定有效性时,会考虑提供验证凭证的实体的来源以及密码。 如果先前没有使用验证凭证(例如用户的有效密码和凭据来源),则一次性密码系统将验证凭据。 在一次性密码系统中,验证处理器从客户端处理器接收验证凭证。 如果客户机处理器以前没有将验证凭证发送给验证处理器,并且凭据有效,则验证处理器将验证凭据。 否则,凭据无效。 其他客户端处理器可以使用相同的密码及其各自的源标识符,只要其他客户端处理器以前没有使用过凭据,凭证就被声明为有效的。
-
3.
公开(公告)号:US20140081938A1
公开(公告)日:2014-03-20
申请号:US13619052
申请日:2012-09-14
申请人: Wayne Parker, III , Navin Thadani , Tong Gao , Ron Mondri , Indrojit Deb , Praveen Upadhyay , Ian Legler
发明人: Wayne Parker, III , Navin Thadani , Tong Gao , Ron Mondri , Indrojit Deb , Praveen Upadhyay , Ian Legler
IPC分类号: G06F7/00
CPC分类号: G06F16/252
摘要: Synchronization between Communications and Scheduling (CS) service and customer relationship management (CRM) applications is facilitated through a synchronization module on the CS service side using Extensible Markup Language (XML) formatted storage for keeping track of synchronization states. The CRM server version of an item is compared with the XML formatted storage to detect changes and the same performed for the CS service item. The updates are stored in a CS service item or transmitted to the CRM application for application to a corresponding CRM item. Last updated item is selected in case of a conflict.
摘要翻译: 通过使用可扩展标记语言(XML)格式的存储来跟踪同步状态,通过CS服务端的同步模块来促进通信和调度(CS)服务和客户关系管理(CRM)应用程序之间的同步。 将项目的CRM服务器版本与XML格式化的存储进行比较,以检测对CS服务项目所做的更改和相同操作。 这些更新存储在CS服务项目中,或者发送到CRM应用程序以应用于相应的CRM项目。 在发生冲突时选择最后更新的项目。
-
公开(公告)号:US20050228984A1
公开(公告)日:2005-10-13
申请号:US10819567
申请日:2004-04-07
申请人: Yigal Edery , Ron Mondri
发明人: Yigal Edery , Ron Mondri
CPC分类号: H04L63/0227
摘要: A firewall device implements policies for a destination web service, where the policies determine the access rights of clients and other web services to services that are available at the destination web service. The clients and web services send requests in the form of web service messages which are processed by the firewall server based on the policies.
摘要翻译: 防火墙设备实现目标Web服务的策略,其中策略确定客户端和其他Web服务对目标Web服务可用的服务的访问权限。 客户端和Web服务以基于策略的防火墙服务器处理的Web服务消息的形式发送请求。
-
5.
公开(公告)号:US08756254B2
公开(公告)日:2014-06-17
申请号:US12964025
申请日:2010-12-09
申请人: Wayne Parker, III , Navin Thadani , Bahram Bahram Pour , Ron Mondri , Praveen Upadhyay , Dmitri Davydok
发明人: Wayne Parker, III , Navin Thadani , Bahram Bahram Pour , Ron Mondri , Praveen Upadhyay , Dmitri Davydok
CPC分类号: G06Q30/01
摘要: CRM application controls and functionality for multiple CRM applications/instances are integrated with an ECS application user interface by designating a single CRM application/instance as primary and providing synchronization and rich client control capabilities. Other CRM applications/instances are set up as secondary within the ECS user interface employing a single CRM connection module and a single state manager. Accessing a secondary CRM application/instance activates relevant controls applicable to that CRM application/instance without a user having to logout and login to the ECS client.
摘要翻译: 通过将单个CRM应用程序/实例指定为主要并提供同步和丰富的客户端控制功能,将多个CRM应用程序/实例的CRM应用程序控件和功能集成到ECS应用程序用户界面中。 其他CRM应用程序/实例在ECS用户界面中被设置为次要的,采用单个CRM连接模块和单个状态管理器。 访问辅助CRM应用程序/实例激活适用于该CRM应用程序/实例的相关控件,而无需用户注销并登录到ECS客户端。
-
公开(公告)号:US20130241951A1
公开(公告)日:2013-09-19
申请号:US13541785
申请日:2012-07-05
申请人: Richard Lee Dickinson , Indrojit Deb , Ramanathan Ananthanarayan Pallassana , Christian Heydemann , Anastasia Paushkina , Ted Cyrek , Bharath Swaminathan , Michael J. McCormack , Ron Mondri , Patrick O'Brien
发明人: Richard Lee Dickinson , Indrojit Deb , Ramanathan Ananthanarayan Pallassana , Christian Heydemann , Anastasia Paushkina , Ted Cyrek , Bharath Swaminathan , Michael J. McCormack , Ron Mondri , Patrick O'Brien
IPC分类号: G09G5/00
CPC分类号: G06F3/017 , G06F3/04842 , G06F3/0488
摘要: A layout transformation system accesses application metadata that defines a plurality of different structures for displaying components of the application, based upon the particular modality of the display device. The layout transformation system then transforms a user interface display based on the application metadata and based upon the particular modality, and provides the user interface display to the display device for rendering and user interaction.
摘要翻译: 布局转换系统基于显示设备的特定模态来访问定义用于显示应用的组件的多个不同结构的应用元数据。 布局转换系统然后基于应用元数据并基于特定模态来转换用户界面显示,并且向显示设备提供用于呈现和用户交互的用户界面显示。
-
公开(公告)号:US08533446B2
公开(公告)日:2013-09-10
申请号:US12817209
申请日:2010-06-17
申请人: Ron Mondri , Scott Cowell
发明人: Ron Mondri , Scott Cowell
CPC分类号: G06F9/485
摘要: A database startup service is launched at the boot time of a computer that is configured to receive requests to start the execution of a database server. A business application plug-in is then started in a minimal functionality mode of operation. The plug-in determines whether an action has been performed that requires access to a database. If access to the database is needed, the plug-in transmits a request to the database startup service to start the database service. Once the database server has been started, the plug-in transitions to a full functionality mode of operation where all of the functionality provided by the plug-in is enabled. The plug-in might also determine that access to the database is no longer needed. In response thereto, the plug-in may transmit a request to the database startup service to terminate the execution of the database server.
摘要翻译: 在计算机的启动时启动数据库启动服务,该计算机配置为接收启动数据库服务器执行的请求。 然后,业务应用程序插件以最小功能操作模式启动。 插件确定是否已执行需要访问数据库的操作。 如果需要访问数据库,则插件将请求发送到数据库启动服务以启动数据库服务。 一旦数据库服务器启动,插件将转换到完整的功能操作模式,其中启用了插件提供的所有功能。 插件也可能决定不再需要对数据库的访问。 作为响应,插件可以向数据库启动服务发送请求以终止数据库服务器的执行。
-
公开(公告)号:US20120084340A1
公开(公告)日:2012-04-05
申请号:US12894186
申请日:2010-09-30
申请人: Michael J. McCormack , Vineet Gupta , Ron Mondri , Christian Heydemann , Praveen Upadhyay , Nicholas James Thomson
发明人: Michael J. McCormack , Vineet Gupta , Ron Mondri , Christian Heydemann , Praveen Upadhyay , Nicholas James Thomson
IPC分类号: G06F15/16
CPC分类号: G06Q30/0201 , G06F17/30342 , G06Q10/0637 , G06Q30/01 , H04L51/00
摘要: Concepts and technologies are described herein for collecting and displaying information. A client device executes one or more application programs for providing operations with respect to entity-related data that relates to one or more entities. The application programs analyze the entity-related data to identify one or more entities associated with the entity-related data and transmit entity information relating to the entities to a server or database. Information relating to the entity is retrieved from the server or database and is presented to a user of the client device.
摘要翻译: 这里描述了用于收集和显示信息的概念和技术。 客户端设备执行一个或多个应用程序,以提供关于与一个或多个实体相关的实体相关数据的操作。 应用程序分析实体相关数据以识别与实体相关数据相关联的一个或多个实体,并将与实体相关的实体信息发送到服务器或数据库。 与该实体有关的信息从服务器或数据库检索并被呈现给客户端设备的用户。
-
公开(公告)号:US07584505B2
公开(公告)日:2009-09-01
申请号:US11172643
申请日:2005-06-30
申请人: Ron Mondri , Sara Bitan
发明人: Ron Mondri , Sara Bitan
CPC分类号: H04L9/0825 , H04L9/3263 , H04L63/0823 , H04L63/166 , H04L2209/76 , H04L2209/80
摘要: A technique for establishing inspected secure communication includes establishing a first secure connection between a client device and a client-side device and a second secure connection between the client-side device and a server device. The client-side device establishes the first secure communication channel by providing a certificate impersonating the server device to the client device. The first and second communication channels enable client-side inspection of communications.
摘要翻译: 用于建立被检查的安全通信的技术包括在客户端设备和客户机侧设备之间建立第一安全连接以及客户端设备与服务器设备之间的第二安全连接。 客户端设备通过向客户端设备提供模拟服务器设备的证书来建立第一安全通信信道。 第一和第二通信通道使客户端检查通信。
-
公开(公告)号:US20060250968A1
公开(公告)日:2006-11-09
申请号:US11120759
申请日:2005-05-03
申请人: Efim Hudis , Ron Mondri
发明人: Efim Hudis , Ron Mondri
CPC分类号: H04L43/0817 , H04L43/0811
摘要: A network access protection method includes creating an access policy as a function of statement-of-health information. The network access protection method also includes selectively allowing, denying or redirecting communications based upon the access policy and the current statement-of-health of one or more computing devices associated with the communications.
摘要翻译: 网络访问保护方法包括创建作为健康声明信息的功能的访问策略。 网络访问保护方法还包括基于与通信相关联的一个或多个计算设备的访问策略和当前健康状况来选择性地允许,拒绝或重定向通信。
-
-
-
-
-
-
-
-
-