ACCESS CONTROL BASED ON USER AND SERVICE
    1.
    发明申请
    ACCESS CONTROL BASED ON USER AND SERVICE 有权
    基于用户和服务的访问控制

    公开(公告)号:US20110162057A1

    公开(公告)日:2011-06-30

    申请号:US12651199

    申请日:2009-12-31

    IPC分类号: H04L9/32 G06F15/16

    摘要: For a particular request to access a resource, both a user associated with the request and a service through which the request is made are identified. Whether requested access to a resource is permitted is determined based on a user associated with the requested access and a service through which the access is requested. This determination can be made based on an access control entry of an access control list corresponding to the resource, the access control entry identifying access to the resource that is permitted to the user when accessing the resource through the service.

    摘要翻译: 对于访问资源的特定请求,识别与请求相关联的用户和进行请求的服务。 基于与请求的访问相关联的用户和请求访问的服务来确定是否允许对资源的请求访问。 该确定可以基于与资源相对应的访问控制列表的访问控制条目进行,该访问控制条目标识对通过服务访问资源时对用户允许的资源的访问。

    Access control based on user and service
    2.
    发明授权
    Access control based on user and service 有权
    基于用户和服务的访问控制

    公开(公告)号:US09088580B2

    公开(公告)日:2015-07-21

    申请号:US12651199

    申请日:2009-12-31

    摘要: For a particular request to access a resource, both a user associated with the request and a service through which the request is made are identified. Whether requested access to a resource is permitted is determined based on a user associated with the requested access and a service through which the access is requested. This determination can be made based on an access control entry of an access control list corresponding to the resource, the access control entry identifying access to the resource that is permitted to the user when accessing the resource through the service.

    摘要翻译: 对于访问资源的特定请求,识别与请求相关联的用户和进行请求的服务。 基于与请求的访问相关联的用户和请求访问的服务来确定是否允许对资源的请求访问。 该确定可以基于与资源相对应的访问控制列表的访问控制条目进行,访问控制条目标识对通过服务访问资源时对用户允许的资源的访问。

    Deriving a symmetric key from an asymmetric key for file encryption or decryption
    4.
    发明授权
    Deriving a symmetric key from an asymmetric key for file encryption or decryption 有权
    从用于文件加密或解密的非对称密钥中导出对称密钥

    公开(公告)号:US07181016B2

    公开(公告)日:2007-02-20

    申请号:US10351683

    申请日:2003-01-27

    IPC分类号: H04L9/00

    摘要: One aspect relates to a process and associated device that provides a private key of an asymmetric key pair in a key device. A symmetric master key is derived from the private key of the asymmetric key pair. The symmetric master key is stored in a computer memory location. The symmetric master key is used to encrypt or decrypt a file encryption key. The file encryption key can encrypt or decrypt files. In another aspect, the user can still access the files even if a user deactivates the key device by encrypting or decrypting the file encryption key directly from the symmetric master key.

    摘要翻译: 一个方面涉及在密钥设备中提供非对称密钥对的私钥的过程和相关设备。 对称主密钥是从非对称密钥对的私有密钥导出的。 对称主密钥存储在计算机内存位置。 对称主密钥用于加密或解密文件加密密钥。 文件加密密钥可以加密或解密文件。 在另一方面,即使用户通过直接从对称主密钥加密或解密文件加密密钥来使密钥设备停用,用户仍然可以访问文件。

    Rotating infant mattress
    7.
    发明授权
    Rotating infant mattress 有权
    旋转婴儿床垫

    公开(公告)号:US06457196B1

    公开(公告)日:2002-10-01

    申请号:US09567149

    申请日:2000-05-09

    IPC分类号: A61B500

    摘要: An infant care apparatus such as an incubator or infant warmer having a mattress for supporting the infant on an infant platform that can, at times, by fully rotated 360 degrees to obtain full access to the infant. In the incubator, a translation platform can be slid into and out of the infant compartment and the mattress tray is pivoted to that translation platform so as to rotate at a pivot point that connects the mattress tray to the translation platform. Accordingly, when all of the doors of the infant incubator are in the closed position, the mattress tray is constrained from rotational movement but that mattress tray can be rotated a full 360 degrees whenever both doors are open or when the translation platform has been moved to a position at least partially exterior of the infant compartment. In all, the apparatus provides easy and convenient access to the infant for carrying out procedures on the infant while it is still supported by the infant care apparatus.

    摘要翻译: 一种婴儿护理装置,例如具有用于在婴儿平台上支撑婴儿的床垫的保育箱或婴儿保暖器,有时可以完全旋转360度以获得对婴儿的完全通路。 在孵化器中,翻译平台可以滑入和移出婴儿隔间,并且床垫托盘枢转到该平移平台,以便在将床垫托盘连接到翻译平台的枢转点处旋转。 因此,当婴儿孵化器的所有门都处于关闭位置时,床垫托盘被限制在旋转运动之内,但是每当两个门打开时或当翻译平台已经移动到 位于婴儿隔室至少部分外部的位置。 总之,该装置在婴儿护理装置仍然支撑的同时,对婴儿进行婴儿进行手术的方便和便利。

    Heat controlled humidifier for infant incubator
    8.
    发明授权
    Heat controlled humidifier for infant incubator 失效
    婴幼儿恒温恒湿加湿器

    公开(公告)号:US5539854A

    公开(公告)日:1996-07-23

    申请号:US260855

    申请日:1994-06-15

    IPC分类号: A61G11/00 F24F6/02 A61H33/12

    摘要: A heated humidifier for an infant incubator wherein the flow of air through the humidifier that picks up water vapor from the surface of the water is controlled in response to the temperature of the heater used to heat the water. In the preferred embodiment, the heater is an active heater located above the surface of the water and includes an extruded heat exchanger that depends downwardly from the heater to below the level of the water. A thermal actuator is located in good heat transfer association with the extruded heat exchanger at a point above the surface of the water and that thermal actuator controls the position of a valve in the outlet of the humidifier.

    摘要翻译: 一种用于婴儿培养箱的加热加湿器,其中响应于用于加热水的加热器的温度来控制从水表面拾取水蒸气的通过加湿器的空气流。 在优选实施例中,加热器是位于水表面上方的主动式加热器,并且包括从加热器向下靠近水面以下的挤压式热交换器。 热致动器位于与水表面上方的挤压热交换器良好的热传递相关联,并且热致动器控制加湿器出口处的阀的位置。

    LATE BINDING TOKENS
    9.
    发明申请
    LATE BINDING TOKENS 审中-公开

    公开(公告)号:US20190026798A1

    公开(公告)日:2019-01-24

    申请号:US16126652

    申请日:2018-09-10

    申请人: Thomas C. Jones

    发明人: Thomas C. Jones

    摘要: A system for verifying intent in a card not present transaction is provided. The system includes a late binding token that is distributable to consumers without necessarily being bound to an account. The system also includes a client software that locates a token server configured to facilitate managing and communicating with the late binding token. The system also includes a protocol concerning how to build a verifiably secure structured proposal that carries an offer to the consumer through the client software.

    Unobtrusive assurance of authentic user intent
    10.
    发明授权
    Unobtrusive assurance of authentic user intent 有权
    真实的用户意图不明智的保证

    公开(公告)号:US08996866B2

    公开(公告)日:2015-03-31

    申请号:US12645465

    申请日:2009-12-22

    IPC分类号: G06F21/52 G06F21/62 G06F21/53

    CPC分类号: G06F21/52 G06F21/53 G06F21/62

    摘要: Computer-executable instructions that are directed to the performance of consequential actions and automatically elevate to execute at a higher privilege level to do so can perform such consequential actions only after user notification. Doing so can enable monitoring processes to avoid presenting duplicative user notification upon detection of such auto-elevation. In addition, prior to presenting user notification, input from the execution environment can be ignored and access to DLLs for performing consequential actions can be avoided. A static analyzer can identify non-conforming computer-executable instructions. A wrapper can be utilized to provide compliance by otherwise unknown or non-conforming computer-executable instructions.

    摘要翻译: 针对执行相应操作并自动提升以在较高权限级别执行的计算机可执行指令,只有在用户通知后才能执行此类后续操作。 这样做可以实现监控过程,以避免在检测到这种自动升高时呈现重复的用户通知。 此外,在呈现用户通知之前,可以忽略来自执行环境的输入,并且可以避免对用于执行相继动作的DLL的访问。 静态分析仪可以识别不合格的计算机可执行指令。 可以使用包装器来提供否则未知或不合格的计算机可执行指令的符合性。