System and method for delegating a user authentication process for a networked application to an authentication agent
    1.
    发明授权
    System and method for delegating a user authentication process for a networked application to an authentication agent 有权
    将联网应用的用户认证过程委托给认证代理的系统和方法

    公开(公告)号:US07877492B2

    公开(公告)日:2011-01-25

    申请号:US10787983

    申请日:2004-02-26

    IPC分类号: G06F15/16 G06F7/04 H04L9/00

    CPC分类号: H04L63/0281

    摘要: A system and method for delegating a user authentication process for a networked application to an authentication proxy. A networked application may request a user to provide authentication information in order to access the application. Upon receiving this authentication information from the user, the client side of the networked application sends the information to the server side of the networked application. The server side of the application may then determine an appropriate authentication agent associated with the user to delegate the authentication process to. For example, for each application user, the server side of the application may maintain information associated with the user, such as the user's employer. The application may then match this employer information to an authentication agent running in the employer's network domain, and the authentication process may then be delegated to this authentication agent.

    摘要翻译: 一种将联网应用的用户认证过程委托给认证代理的系统和方法。 网络应用可以请求用户提供认证信息以访问应用。 在从用户接收到该认证信息时,联网应用的客户端将该信息发送到联网应用的服务器端。 然后,应用程序的服务器端可以确定与用户相关联的适当的认证代理以将认证过程委托给。 例如,对于每个应用程序用户,应用程序的服务器端可以维护与用户相关联的信息,诸如用户的雇主。 然后,应用程序可以将该雇主信息与在雇主的网络域中运行的认证代理相匹配,然后可以将认证过程委托给该认证代理。

    System and method for enabling single sign-on for networked applications
    2.
    发明授权
    System and method for enabling single sign-on for networked applications 失效
    用于启用联网应用程序的单点登录的系统和方法

    公开(公告)号:US06826696B1

    公开(公告)日:2004-11-30

    申请号:US09626340

    申请日:2000-07-26

    IPC分类号: H04L900

    CPC分类号: H04L63/0815 G06F21/41

    摘要: A system and method for performing single sign-on authentication for networked applications. A system for integrating networked applications via an application shell is described. In response to a user utilizing a client program to access a master server and provide the master server with information identifying the user, the master server returns code usable by the client program for running the application shell. The application shell may be operable to intercept user attempts to launch an application from the application shell environment and may in response determine invocation parameters to send to the application, which the application can use to automatically authenticate the user.

    摘要翻译: 一种用于对联网应用程序执行单点登录认证的系统和方法。 描述了通过应用程序外壳集成网络应用程序的系统。 响应于利用客户程序访问主服务器并向主服务器提供标识用户的信息的用户,主服务器返回客户端程序可用于运行应用程序shell的代码。 应用程序外壳可以用于拦截用户从应用程序shell环境启动应用程序的尝试,并可以响应确定要发送给应用程序的调用参数,应用程序可以使用该参数来自动验证用户。

    Method and apparatus for transparent encryption
    3.
    发明授权
    Method and apparatus for transparent encryption 有权
    用于透明加密的方法和装置

    公开(公告)号:US07757278B2

    公开(公告)日:2010-07-13

    申请号:US10038169

    申请日:2002-01-02

    IPC分类号: G06F15/16

    摘要: A method and apparatus are provided for protecting sensitive information within server or other computing environments. Numerous electronic requests addressed to a server system are received over network couplings and evaluated. The evaluation scans for sensitive information including credit card information and private user information. Upon detecting sensitive data, cryptographic operations are applied to the sensitive data. When the sensitive data is being transferred to the server system, the cryptographic operations encrypt the sensitive data prior to transfer among components of the server system. When sensitive data is being transferred from the server system, the cryptographic operations decrypt the sensitive data prior to transfer among the network couplings. The cryptographic operations also include hash, and keyed hash operations.

    摘要翻译: 提供了一种用于保护服务器或其他计算环境中的敏感信息的方法和装置。 通过网络耦合接收到对服务器系统的许多电子请求并进行评估。 评估扫描敏感信息,包括信用卡信息和私人用户信息。 在检测到敏感数据时,将密码操作应用于敏感数据。 当敏感数据被传送到服务器系统时,加密操作在服务器系统的组件之间传输之前加密敏感数据。 当从服务器系统传输敏感数据时,密码操作会在网络耦合之前传输敏感数据。 加密操作还包括哈希和密钥哈希操作。

    Method and apparatus for providing analog output and managing channels
on a multiple channel digital media server
    4.
    发明授权
    Method and apparatus for providing analog output and managing channels on a multiple channel digital media server 失效
    用于在多声道数字媒体服务器上提供模拟输出和管理频道的方法和装置

    公开(公告)号:US6108695A

    公开(公告)日:2000-08-22

    申请号:US881526

    申请日:1997-06-24

    申请人: Rajeev Chawla

    发明人: Rajeev Chawla

    CPC分类号: H04N21/21 H04N21/23

    摘要: A method and apparatus for providing analog output and managing channels on a multiple channel digital media server are provided. A mapping is established between a number of converter channels and a number of frequencies of the media server. A mapping is also established among SCSI ports of the media server. At least one of a number of converter channels and at least one of a number of frequencies are allocated to at least one user in accordance with the established mapping. Digital video data is converted to analog video data using at least one of the number of allocated converter channels. The analog data is transmitted to clients using the frequencies. The analog data may be modulated to produce cable television signals or modulated to produce ultrahigh frequency and very high frequency television signals.

    摘要翻译: 提供了一种用于在多声道数字媒体服务器上提供模拟输出和管理频道的方法和装置。 在多个转换器通道和媒体服务器的频率的数量之间建立映射。 在媒体服务器的SCSI端口之间也建立映射。 多个转换器通道中的至少一个和多个频率中的至少一个根据建立的映射被分配给至少一个用户。 使用分配的转换器通道数目中的至少一个将数字视频数据转换成模拟视频数据。 使用频率将模拟数据传输到客户端。 模拟数据可以被调制以产生有线电视信号或被调制以产生超高频和非常高频的电视信号。

    Method and apparatus for communicating program selections on a multiple
channel digital media server having analog output
    5.
    发明授权
    Method and apparatus for communicating program selections on a multiple channel digital media server having analog output 失效
    用于在具有模拟输出的多声道数字媒体服务器上传送节目选择的方法和装置

    公开(公告)号:US6023731A

    公开(公告)日:2000-02-08

    申请号:US902798

    申请日:1997-07-30

    申请人: Rajeev Chawla

    发明人: Rajeev Chawla

    IPC分类号: H04N7/173 G06F13/00

    CPC分类号: H04N7/17336

    摘要: A method and apparatus for delivering analog data on demand from a multiple channel digital media server are provided. A number of digital data streams are admitted to a media server. A number of control bits in the form of program packet identifiers are extracted from the admitted digital data streams. One of a number of channels in a converter is allocated as a control channel. A number of control commands are transmitted to the control channel for each of the converter channels in response to user selections, the control commands comprising the extracted program packet identifiers of the digital data streams. The admitted digital data streams are transmitted to the decoding channels of the converter where the converter channels convert the digital data streams to analog data streams in response to the extracted program packet identifiers. The analog data streams may be modulated to produce cable televisions signals or ultrahigh frequency or very high frequency television signals for transmission to clients.

    摘要翻译: 提供了一种用于从多频道数字媒体服务器按需传送模拟数据的方法和装置。 许多数字数据流被允许进入媒体服务器。 从允许的数字数据流中提取节目包标识符形式的多个控制位。 将转换器中的多个通道中的一个分配为控制通道。 响应于用户选择,多个控制命令被发送到每个转换器通道的控制信道,该控制命令包括提取的数字数据流的程序分组标识符。 允许的数字数据流被发送到转换器的解码通道,其中转换器通道响应于所提取的程序分组标识符而将数字数据流转换成模拟数据流。 模拟数据流可以被调制以产生有线电视信号或超高频或非常高频率的电视信号以传输到客户端。

    Enabling proxy services using referral mechanisms
    6.
    发明授权
    Enabling proxy services using referral mechanisms 有权
    使用推荐机制启用代理服务

    公开(公告)号:US08539081B2

    公开(公告)日:2013-09-17

    申请号:US10942762

    申请日:2004-09-15

    IPC分类号: G06F15/16

    摘要: A NAS (Network Attaches Storage) switch authenticates a client on multiple file servers for proxy services. The NAS switch enables proxy services by successively authenticating the client on the file servers using referrals. The NAS switch further comprises a connection manager to establish connections to the client and the file servers, a referral manager to redirect the client for successive authentications, and a transaction manager to perform data transfers with the file servers on behalf of the client. The system components support DFS (Distributed File System), and communicate using a protocol dialect that supports referral mechanisms such as NFSv4 (Network File Server version 4) or CIFS (Common Internet File System). The transaction manager also performs a protocol dialect translation service when the connection manager negotiates one protocol dialect with the client, and a different protocol dialect with the file server.

    摘要翻译: NAS(网络连接存储)交换机对多个文件服务器上的客户端进行身份验证以进行代理服务。 NAS交换机通过使用转介依次验证文件服务器上的客户端来启用代理服务。 NAS交换机还包括连接管理器以建立到客户端和文件服务器的连接,引用管理器重定向客户端以进行连续的认证,以及事务管理器来代表客户端与文件服务器执行数据传输。 系统组件支持DFS(分布式文件系统),并使用支持诸如NFSv4(网络文件服务器版本4)或CIFS(通用Internet文件系统)等引用机制的协议方言进行通信。 当连接管理器与客户端协商一个协议方言时,事务管理器还执行协议方言转换服务,以及与文件服务器的不同协议方言。

    Transparent file migration using namespace replication
    7.
    发明授权
    Transparent file migration using namespace replication 有权
    透明文件迁移使用命名空间复制

    公开(公告)号:US07346664B2

    公开(公告)日:2008-03-18

    申请号:US10831376

    申请日:2004-04-23

    IPC分类号: G06F13/00

    摘要: A NAS switch provides file migrations in a NAS storage network that are transparent to the clients. A source file server exports an original NAS file handles indicative of object locations on the source file server to the NAS switch. The NAS switch modifies the original NAS file handles to an internal file system and maps the original NAS file handles to a switch file handles independent of location. The NAS switch exports the switch file handles to a client. The client looks-up objects and makes NAS requests to the source file server using switch file handles. The NAS switch performs file migration by first replicating the namespace containing data to be migrated from source file server to a destination file server. Separately, the NAS replicates data which is a relatively longer process than the namespace replication. During data replication, namespace access requests for objects are directed to the replicated namespace. After data replication, file object requests for migrated objects are redirected to the destination file server in a process that is transparent to the client.

    摘要翻译: NAS交换机提供对客户端透明的NAS存储网络中的文件迁移。 源文件服务器将原始NAS文件导出,将源文件服务器上的对象位置指示到NAS交换机。 NAS交换机将原始的NAS文件句柄修改为内部文件系统,并将原始的NAS文件句柄映射到独立于位置的交换机文件。 NAS交换机将交换机文件句柄导出到客户端。 客户端查找对象,并使用交换机文件句柄将NAS请求发送到源文件服务器。 NAS交换机通过首先复制包含要从源文件服务器迁移到目标文件服务器的数据的命名空间来执行文件迁移。 另外,NAS会复制与命名空间复制相对较长进程的数据。 在数据复制期间,对象的命名空间访问请求定向到复制的命名空间。 数据复制后,对于迁移对象的文件对象请求将重定向到对客户端透明的进程中的目标文件服务器。

    Methods and apparatus for implementing a chche replacement scheme
    10.
    发明授权
    Methods and apparatus for implementing a chche replacement scheme 有权
    用于实施更换方案的方法和装置

    公开(公告)号:US06883068B2

    公开(公告)日:2005-04-19

    申请号:US10016123

    申请日:2001-12-17

    CPC分类号: G06F17/30902 G06F12/123

    摘要: Methods and systems are provided for processing a cache. A candidate object is identified for updating. A fresh object corresponding to the candidate object is obtained if it is determined that a newer version of the candidate object is available. A destination buffer is selected from a group of primary and non-primary buffers based on an amount of available space in a primary buffer. The fresh object is stored in the destination buffer.

    摘要翻译: 提供了处理缓存的方法和系统。 识别候选对象进行更新。 如果确定候选对象的较新版本可用,则获得与候选对象相对应的新对象。 基于主缓冲区中的可用空间量,从一组主缓冲区和非主缓冲区中选择目标缓冲区。 新对象存储在目标缓冲区中。