-
公开(公告)号:US09208332B2
公开(公告)日:2015-12-08
申请号:US12978451
申请日:2010-12-24
申请人: Paul Leach , David McPherson , Vishal Agarwal , Mark Fishel Novak , Ming Tang , Ramaswamy Ranganathan , Pranav Kukreja , Andrey Popov , Nir Ben Zvi , Arun K. Nanda
发明人: Paul Leach , David McPherson , Vishal Agarwal , Mark Fishel Novak , Ming Tang , Ramaswamy Ranganathan , Pranav Kukreja , Andrey Popov , Nir Ben Zvi , Arun K. Nanda
CPC分类号: G06F21/604 , G06Q10/06
摘要: Resource authorization policies and resource scopes may be defined separately, thereby decoupling a set of authorization rules from the scope of resources to which those rules apply. In one example, a resource includes anything that can be used in a computing environment (e.g., a file, a device, etc.). A scope describes a set of resources (e.g., all files in folder X, all files labeled “Y”, etc.). Policies describe what can be done with a resource (e.g., “read-only,” “read/write,” “delete, if requestor is a member of the admin group,” etc.). When scopes and policies have been defined, they may be linked, thereby indicating that the policy applies to any resource within the scope. When a request for the resource is made, the request is evaluated against all policies associated with scopes that contain the resource. If the conditions specified in the policies apply, then the request may be granted.
摘要翻译: 可以单独定义资源授权策略和资源作用域,从而将一组授权规则与这些规则适用的资源范围分离。 在一个示例中,资源包括可以在计算环境(例如,文件,设备等)中使用的任何内容。 范围描述一组资源(例如,文件夹X中的所有文件,标记为“Y”的所有文件等)。 策略描述了资源可以做什么(例如,“只读”,“读/写”,“删除,如果请求者是管理组的成员”等)。 当定义了范围和策略时,可以链接它们,从而指示策略适用于范围内的任何资源。 当对资源进行请求时,会根据与包含资源的范围相关联的所有策略来评估该请求。 如果策略中指定的条件适用,则可以授予请求。
-
公开(公告)号:US20120167158A1
公开(公告)日:2012-06-28
申请号:US12978451
申请日:2010-12-24
申请人: Paul Leach , David McPherson , Vishal Agarwal , Mark Fishel Novak , Ming Tang , Ramaswamy Ranganathan , Pranav Kukreja , Andrey Popov , Nir Ben Zvi , Arun K. Nanda
发明人: Paul Leach , David McPherson , Vishal Agarwal , Mark Fishel Novak , Ming Tang , Ramaswamy Ranganathan , Pranav Kukreja , Andrey Popov , Nir Ben Zvi , Arun K. Nanda
IPC分类号: G06F17/00
CPC分类号: G06F21/604 , G06Q10/06
摘要: Resource authorization policies and resource scopes may be defined separately, thereby decoupling a set of authorization rules from the scope of resources to which those rules apply. In one example, a resource includes anything that can be used in a computing environment (e.g., a file, a device, etc.). A scope describes a set of resources (e.g., all files in folder X, all files labeled “Y”, etc.). Policies describe what can be done with a resource (e.g., “read-only,” “read/write,” “delete, if requestor is a member of the admin group,” etc.). When scopes and policies have been defined, they may be linked, thereby indicating that the policy applies to any resource within the scope. When a request for the resource is made, the request is evaluated against all policies associated with scopes that contain the resource. If the conditions specified in the policies apply, then the request may be granted.
摘要翻译: 可以单独定义资源授权策略和资源作用域,从而将一组授权规则与这些规则适用的资源范围分离。 在一个示例中,资源包括可以在计算环境(例如,文件,设备等)中使用的任何内容。 范围描述一组资源(例如,文件夹X中的所有文件,标记为“Y”的所有文件等)。 策略描述了资源可以做什么(例如,“只读”,“读/写”,“删除,如果请求者是管理组的成员”等)。 当定义了范围和策略时,可以链接它们,从而指示策略适用于范围内的任何资源。 当对资源进行请求时,会根据与包含资源的范围相关联的所有策略来评估该请求。 如果策略中指定的条件适用,则可以授予请求。
-
公开(公告)号:US20130125199A1
公开(公告)日:2013-05-16
申请号:US13294162
申请日:2011-11-10
申请人: Mark F. Novak , Paul Leach , Vishal Agarwal , David McPherson , Sunil Gottumukkala , Jignesh Shah , Arun K. Nanda , Nir Ben Zvi , Pranav Kukreja , Ramaswamy Ranganathan
发明人: Mark F. Novak , Paul Leach , Vishal Agarwal , David McPherson , Sunil Gottumukkala , Jignesh Shah , Arun K. Nanda , Nir Ben Zvi , Pranav Kukreja , Ramaswamy Ranganathan
IPC分类号: G06F21/00
摘要: A policy that governs access to a resource may be tested against real-world access requests before being used to control access to the resource. In one example, access to a resource is governed by a policy, referred to as an effective policy. When the policy is to be modified or replaced, the modification or replacement may become a test policy. When a request is made to access the resource, the request may be evaluated under both the effective policy and the test policy. Whether access is granted is determined under the effective policy, but the decision that would be made under the test policy is noted, and may be logged. If the test policy is determined to behave acceptably when confronted with real-world access requests, then the current effective policy may be replaced with the test policy.
摘要翻译: 管理对资源的访问的策略可以在被用于控制对资源的访问之前被针对真实的访问请求进行测试。 在一个示例中,对资源的访问受政策管辖,被称为有效策略。 当修改或更换策略时,修改或替换可能成为测试策略。 当请求访问资源时,可以根据有效策略和测试策略对请求进行评估。 是否授予访问是根据有效策略确定的,但是将根据测试策略作出的决定被注明,并可能被记录。 如果测试策略在面对现实访问请求时被确定为可接受的行为,则可以用测试策略替换当前的有效策略。
-
公开(公告)号:US08813170B2
公开(公告)日:2014-08-19
申请号:US13294162
申请日:2011-11-10
申请人: Mark F. Novak , Paul Leach , Vishal Agarwal , David McPherson , Sunil Gottumukkala , Jignesh Shah , Arun K. Nanda , Nir Ben Zvi , Pranav Kukreja , Ramaswamy Ranganathan
发明人: Mark F. Novak , Paul Leach , Vishal Agarwal , David McPherson , Sunil Gottumukkala , Jignesh Shah , Arun K. Nanda , Nir Ben Zvi , Pranav Kukreja , Ramaswamy Ranganathan
IPC分类号: G06F17/00
摘要: A policy that governs access to a resource may be tested against real-world access requests before being used to control access to the resource. In one example, access to a resource is governed by a policy, referred to as an effective policy. When the policy is to be modified or replaced, the modification or replacement may become a test policy. When a request is made to access the resource, the request may be evaluated under both the effective policy and the test policy. Whether access is granted is determined under the effective policy, but the decision that would be made under the test policy is noted, and may be logged. If the test policy is determined to behave acceptably when confronted with real-world access requests, then the current effective policy may be replaced with the test policy.
摘要翻译: 管理对资源的访问的策略可以在被用于控制对资源的访问之前被针对真实的访问请求进行测试。 在一个示例中,对资源的访问受政策管辖,被称为有效策略。 当修改或更换策略时,修改或替换可能成为测试策略。 当请求访问资源时,可以根据有效策略和测试策略对请求进行评估。 是否授予访问是根据有效策略确定的,但是将根据测试策略作出的决定被注明,并可能被记录。 如果测试策略在面对现实访问请求时被确定为可接受的行为,则可以用测试策略替换当前的有效策略。
-
公开(公告)号:US20080175893A1
公开(公告)日:2008-07-24
申请号:US11873256
申请日:2007-10-16
CPC分类号: A61K9/127 , A61K9/0009 , A61K9/1277 , A61K9/19 , Y10S977/907
摘要: The present invention provides gas-containing liposomes. In particular, the present invention provide methods of generating gas-containing liposomes where the gas is introduced under pressure, as well as gas-containing liposomes which contain a large volume of gas (e.g., 10 ul of gas per 5 mg of gas-containing liposomes). In certain embodiments, the gas-containing liposomes contain nitric oxide gas. In some embodiments, such nitric oxide containing liposomes are used to treat a medical condition that is treatable by nitric oxide gas (e.g., intimal hyperplasia).
摘要翻译: 本发明提供含气体的脂质体。 特别地,本发明提供产生气体在压力下引入气体的含气体脂质体的方法,以及含有大量气体的含气体脂质体(例如,每5mg含气体的气体为10μl气体 脂质体)。 在某些实施方案中,含气体脂质体含有一氧化氮气体。 在一些实施方案中,这种含氧化氮的脂质体用于治疗可由一氧化氮气体治疗的医学病症(例如,内膜增生)。
-
公开(公告)号:US20100228982A1
公开(公告)日:2010-09-09
申请号:US12399615
申请日:2009-03-06
IPC分类号: H04L9/32
CPC分类号: H04L9/3271 , H04L9/3234 , H04L63/0428 , H04W12/06
摘要: Modern network communications often require a client application requesting data to authenticate itself to an application providing the data. Such authentication requests can be redundant, especially in the case of stateless network protocols. When a full authentication is performed, a conversation identifier and one or more encryption keys can be agreed upon. Subsequent authentication requests can be answered with a fast reconnect token comprising the conversation identifier and a cryptographically signed version of it using the one or more encryption keys. Should additional security be desirable, a sequence number can be established and incremented in a pre-determined or a random manner to enable detection of replayed fast reconnect tokens. If the recipient can verify the fast reconnect token, the provider can be considered to have been authenticated based on the prior authentication. If an aspect of the fast re-authentication should fail, recourse can be had to the original full authentication process.
摘要翻译: 现代网络通信通常需要客户端应用程序请求数据对提供数据的应用程序进行身份验证。 这种认证请求可以是冗余的,特别是在无状态网络协议的情况下。 当执行完整认证时,可以同意会话标识符和一个或多个加密密钥。 随后的认证请求可以用包括会话标识符的快速重新连接令牌和使用该一个或多个加密密钥的加密签名版本来应答。 如果需要额外的安全性,则可以以预定或随机的方式建立和递增序列号,以便能够检测重放的快速重新连接令牌。 如果收件人可以验证快速重新连接令牌,则可以认为提供商已经根据先前的身份验证进行了身份验证。 如果快速重新认证的一个方面应该失败,则可能需要对原始的完整身份验证过程进行追索。
-
公开(公告)号:US08555069B2
公开(公告)日:2013-10-08
申请号:US12399615
申请日:2009-03-06
IPC分类号: H04L29/06
CPC分类号: H04L9/3271 , H04L9/3234 , H04L63/0428 , H04W12/06
摘要: Modern network communications often require a client application requesting data to authenticate itself to an application providing the data. Such authentication requests can be redundant, especially in the case of stateless network protocols. When a full authentication is performed, a conversation identifier and one or more encryption keys can be agreed upon. Subsequent authentication requests can be answered with a fast reconnect token comprising the conversation identifier and a cryptographically signed version of it using the one or more encryption keys. Should additional security be desirable, a sequence number can be established and incremented in a pre-determined or a random manner to enable detection of replayed fast reconnect tokens. If the recipient can verify the fast reconnect token, the provider can be considered to have been authenticated based on the prior authentication. If an aspect of the fast re-authentication should fail, recourse can be had to the original full authentication process.
摘要翻译: 现代网络通信通常需要客户端应用程序请求数据对提供数据的应用程序进行身份验证。 这种认证请求可以是冗余的,特别是在无状态网络协议的情况下。 当执行完整认证时,可以同意会话标识符和一个或多个加密密钥。 随后的认证请求可以用包括会话标识符的快速重新连接令牌和使用该一个或多个加密密钥的加密签名版本来应答。 如果需要额外的安全性,则可以以预定或随机的方式建立和递增序列号,以便能够检测重放的快速重新连接令牌。 如果收件人可以验证快速重新连接令牌,则可以认为提供商已经根据先前的身份验证进行了身份验证。 如果快速重新认证的一个方面应该失败,则可能需要对原始的完整身份验证过程进行追索。
-
公开(公告)号:US4782538A
公开(公告)日:1988-11-08
申请号:US888978
申请日:1986-07-23
申请人: Donald Chisholm , David McPherson
发明人: Donald Chisholm , David McPherson
CPC分类号: E04H4/005
摘要: A reservoir assembly (10) which has transversely extending frame assemblies (11) which support opposed side walls (12/12a). The frame assemblies (11) each have wall supporting members (15) integral with a relatively lightweight base member (16) which extends beneath the bottom wall of the reservoir. A pressure pad (18) disposed centrally above the base member (16) and beneath the bottom wall prevents upward buckling of the base member (16).
摘要翻译: 一种储存器组件(10),其具有支撑相对侧壁(12 / 12a)的横向延伸框架组件(11)。 框架组件(11)各自具有与在储存器的底壁下方延伸的相对轻质的底座构件(16)成一体的壁支撑构件(15)。 设置在基部构件(16)的中央并且在底壁下方的压力垫(18)防止了基部构件(16)的向上弯曲。
-
公开(公告)号:US07976743B2
公开(公告)日:2011-07-12
申请号:US11873256
申请日:2007-10-16
CPC分类号: A61K9/127 , A61K9/0009 , A61K9/1277 , A61K9/19 , Y10S977/907
摘要: The present invention provides gas-containing liposomes. In particular, the present invention provide methods of generating gas-containing liposomes where the gas is introduced under pressure, as well as gas-containing liposomes which contain a large volume of gas (e.g., 10 ul of gas per 5 mg of gas-containing liposomes). In certain embodiments, the gas-containing liposomes contain nitric oxide gas. In some embodiments, such nitric oxide containing liposomes are used to treat a medical condition that is treatable by nitric oxide gas (e.g., intimal hyperplasia).
摘要翻译: 本发明提供含气体的脂质体。 特别地,本发明提供产生气体在压力下引入气体的含气体脂质体的方法,以及含有大量气体的含气体脂质体(例如,每5mg含气体的气体为10μl气体 脂质体)。 在某些实施方案中,含气体脂质体含有一氧化氮气体。 在一些实施方案中,这种含氧化氮的脂质体用于治疗可由一氧化氮气体治疗的医学病症(例如,内膜增生)。
-
公开(公告)号:US20070042126A1
公开(公告)日:2007-02-22
申请号:US11206148
申请日:2005-08-18
申请人: Richard Passman , David McPherson
发明人: Richard Passman , David McPherson
IPC分类号: B05D1/08
摘要: The invention is a coating and a method for applying coatings to fiber reinforced composite materials. A first polymeric layer, free of fibers and particulate, coats a fiber reinforced polymer substrate. The first layer joins the fiber reinforced polymer substrate to a second polymeric layer. The second polymeric layer contains a polymeric matrix and a particulate within the polymeric matrix. Finally, at least one thermally sprayed material coats the second polymeric layer to form an adherent multi-layer coating attached to the fiber reinforced.
摘要翻译: 本发明是一种将涂料施加到纤维增强复合材料上的涂层和方法。 不含纤维和颗粒的第一聚合物层涂覆纤维增强聚合物基材。 第一层将纤维增强的聚合物基底连接到第二聚合物层。 第二聚合物层包含聚合物基质和聚合物基质内的颗粒。 最后,至少一种热喷涂材料涂覆第二聚合物层以形成附着在纤维增强层上的粘附多层涂层。
-
-
-
-
-
-
-
-
-