Methods and apparatus for implementing context-dependent file security
    1.
    发明申请
    Methods and apparatus for implementing context-dependent file security 审中-公开
    用于实现上下文相关文件安全的方法和装置

    公开(公告)号:US20070006321A1

    公开(公告)日:2007-01-04

    申请号:US11173111

    申请日:2005-07-01

    IPC分类号: H04L9/32

    CPC分类号: G06F21/6218 G06F2221/2141

    摘要: The present invention concerns methods and apparatus for implementing context-dependent security for files and other computer system resources. In particular, methods and apparatus of the present invention implement context-based permissions that are used in context-dependent file security. In examples of the present invention, the context-based permissions may allow access to a file only when an attempt to access the file is made at a certain time of day, or from an authorized computer system, or from a computer having a certain application program installed. In general terms, the context-based permissions may specify time, location and application information that either alone or in combination may be used to restrict access to a file.

    摘要翻译: 本发明涉及用于为文件和其他计算机系统资源实现上下文相关安全性的方法和装置。 特别地,本发明的方法和装置实现了在上下文相关文件安全性中使用的基于上下文的权限。 在本发明的示例中,基于上下文的许可只允许在一天中的特定时间或从授权的计算机系统或具有特定应用的计算机进行访问文件时访问文件 程序安装。 一般而言,基于上下文的权限可以指定时间,位置和应用程序信息,这些信息可以单独使用或组合使用来限制对文件的访问。

    Internet site authentication service
    2.
    发明申请
    Internet site authentication service 有权
    互联网站点认证服务

    公开(公告)号:US20050108569A1

    公开(公告)日:2005-05-19

    申请号:US10716037

    申请日:2003-11-18

    IPC分类号: G06F11/30 H04L29/06

    摘要: The authenticity of a website is tested with software that runs on a personal computing device and a service that is provided via the Internet. The software on the personal computing device is in the form of a proxy, or transparent component in the Internet Protocol implementation. The proxy receives all outbound messages, analyzes them and forwards or modifies them without the user's intervention. The service tests the IP address and/or the behavior of the target website.

    摘要翻译: 使用在个人计算设备上运行的软件和通过因特网提供的服务来测试网站的真实性。 个人计算设备上的软件采用互联网协议实现中的代理或透明组件的形式。 代理接收所有出站消息,分析它们,并在没有用户干预的情况下转发或修改它们。 该服务测试目标网站的IP地址和/或行为。

    Method and apparatus to associate data files with tasks or events
    3.
    发明申请
    Method and apparatus to associate data files with tasks or events 审中-公开
    将数据文件与任务或事件相关联的方法和装置

    公开(公告)号:US20050076005A1

    公开(公告)日:2005-04-07

    申请号:US10662789

    申请日:2003-09-15

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F16/10

    摘要: A method, apparatus, and computer instructions for locating files. An input is received indicating that a file is to be saved. The file is saved in association with a unique identifier in a data store. The data store describes associations between files and unique identifiers, and files are retrieved based on unique identifiers in response to receiving the input.

    摘要翻译: 用于定位文件的方法,装置和计算机指令。 接收到指示要保存文件的输入。 文件与数据存储中的唯一标识符相关联地保存。 数据存储器描述文件和唯一标识符之间的关联,并且响应于接收输入,基于唯一标识符检索文件。

    Agent-based personal object management
    4.
    发明申请
    Agent-based personal object management 审中-公开
    基于代理的个人对象管理

    公开(公告)号:US20050038766A1

    公开(公告)日:2005-02-17

    申请号:US10639098

    申请日:2003-08-12

    IPC分类号: G06F17/30 G06F7/00

    CPC分类号: G06F16/10

    摘要: This invention provides systems, apparatus and methods for object management, employing agents for all personal computer objects. Personal objects survive in direct proportion to the degree to which they possess attributes that give them a competitive advantage in the use of the computing systems storage and name spaces. It employs an important competitive attribute of future utility. Since it is not always possible to accurately predict future utility, assessment of competitive advantage is based on secondary attributes that can be computed and that correlate with future utility, to a greater or lesser degree. It uses a ‘coordinating mechanic’ that monitors and controls relationships between personal objects and their agents. The term “object management” applies to computer systems, but is not necessarily limited to computer entities

    摘要翻译: 本发明提供了用于对象管理的系统,装置和方法,使用所有个人计算机对象的代理。 个人物品与他们拥有属性的程度成正比地生存,使他们在使用计算机系统存储和名称空间方面具有竞争优势。 它采用了未来效用的重要竞争优势。 由于并不总是可以准确地预测未来的效用,所以竞争优势的评估基于可以计算的次要属性,或者与未来效用相关,或多或少的程度。 它使用“协调机制”来监视和控制个人对象及其代理之间的关系。 术语“对象管理”适用于计算机系统,但不一定限于计算机实体

    System and method for conducting auctions of product sets
    5.
    发明申请
    System and method for conducting auctions of product sets 审中-公开
    进行拍卖的系统和方法

    公开(公告)号:US20060149656A1

    公开(公告)日:2006-07-06

    申请号:US11027974

    申请日:2005-01-04

    IPC分类号: G06Q40/00

    CPC分类号: G06Q30/08 G06Q40/04

    摘要: Systems and method for providing an auction. A computer server has a searchable database of items offered for sale by a plurality of sellers. The database is accessible by a plurality of sellers and a plurality of buyers. A conglomeration agent running on the server identifies related items for sale as a single conglomeration and stores the conglomeration in the database. The buyer may view both individual items for sale and conglomerations of items for sale, and place a bid on a conglomeration of such items or the individual item. If the bid matches the conditions set forth by the sellers, the sale of either a conglomeration or an individual item is completed. The system also generates a performance metric for both buyers and sellers which are also made available to buyer and sellers and may be used to assess the desirability of dealing with certain buyers or sellers.

    摘要翻译: 提供拍卖的系统和方法。 计算机服务器具有可由多个卖方出售的物品的可搜索数据库。 数据库可由多个卖家和多个购买者访问。 在服务器上运行的集团代理将相关物品作为一个集团进行销售,并将该集团存储在数据库中。 买方可以查看出售物品的个人物品和出售物品的集合,并对这些物品或个别物品的集合进行投标。 如果出价符合卖方规定的条件,则销售集团或个别物品即可完成。 该制度还为买方和卖方制定了一种绩效指标,这些指标也可供买卖双方使用,并可用于评估与某些买卖双方交易的可取性。

    Intelligent caching of working directories in auxiliary storage
    6.
    发明申请
    Intelligent caching of working directories in auxiliary storage 审中-公开
    智能缓存辅助存储中的工作目录

    公开(公告)号:US20050125607A1

    公开(公告)日:2005-06-09

    申请号:US10730644

    申请日:2003-12-08

    IPC分类号: G06F12/08 G06F12/00

    摘要: A combination of non-rotating storage and associated software temporarily transfers storage functions from a hard disk to the non-rotating storage. This invention provides for the “on the fly” adaptation and transfer of an application's disk requirements to be instead sent to a flash storage, non-spinning memory device, solid state memory, or similar device while the hard drive is powered down. This not only makes operations faster, but results in a large savings in battery power.

    摘要翻译: 非旋转存储器和相关软件的组合将存储功能从硬盘暂时转移到非旋转存储器。 本发明提供了在硬盘驱动器掉电时,应用程序的磁盘要求的“即时”适配和传送被发送到闪存存储器,非旋转存储器件,固态存储器或类似设备。 这不仅使操作更快,而且可以大大节省电池电量。

    Distributed autonomic solutions repository
    7.
    发明申请
    Distributed autonomic solutions repository 失效
    分布式自主解决方案库

    公开(公告)号:US20050086333A1

    公开(公告)日:2005-04-21

    申请号:US10687176

    申请日:2003-10-16

    IPC分类号: G06F9/44 G06F15/173 G06F17/30

    CPC分类号: G06F8/70 G06F17/30861

    摘要: A method, apparatus, and computer instructions for managing software. A solution to a problem that has occurred with a program on a client data processing system is received by a server. This solution is created while solving the problem that occurred on the data processing system. The solution includes a process that may be executed on another data processing system to solve the same problem on that data processing system. The process is, for example, a script, a macro, or a set of computer executable steps or instructions. A database of solutions is selectively updated to reflect the new solution. In response to a request for a solution by another client system to a problem, the server will respond with the current solution that exists in the database.

    摘要翻译: 一种用于管理软件的方法,装置和计算机指令。 服务器接收到客户端数据处理系统上程序发生的问题的解决方案。 该解决方案是在解决数据处理系统发生的问题时创建的。 解决方案包括可以在另一个数据处理系统上执行以解决该数据处理系统上的相同问题的过程。 该过程是例如脚本,宏或一组计算机可执行步骤或指令。 选择性地更新解决方案数据库以反映新的解决方案。 为了响应另一客户端系统对问题的解决方案的请求,服务器将使用数据库中存在的当前解决方案进行响应。

    DISTRIBUTED AUTONOMIC SOLUTIONS REPOSITORY
    8.
    发明申请
    DISTRIBUTED AUTONOMIC SOLUTIONS REPOSITORY 失效
    分布式自动化解决方案

    公开(公告)号:US20080065577A1

    公开(公告)日:2008-03-13

    申请号:US11877968

    申请日:2007-10-24

    IPC分类号: G06N5/02 G06F11/00

    CPC分类号: G06F8/70 G06F17/30861

    摘要: A method, apparatus, and computer instructions for managing software. A solution to a problem that has occurred with a program on a client data processing system is received by a server. This solution is created while solving the problem that occurred on the data processing system. The solution includes a process that may be executed on another data processing system to solve the same problem on that data processing system. The process is, for example, a script, a macro, or a set of computer executable steps or instructions. A database of solutions is selectively updated to reflect the new solution. In response to a request for a solution by another client system to a problem, the server will respond with the current solution that exists in the database.

    摘要翻译: 一种用于管理软件的方法,装置和计算机指令。 服务器接收到客户端数据处理系统上程序发生的问题的解决方案。 该解决方案是在解决数据处理系统发生的问题时创建的。 解决方案包括可以在另一个数据处理系统上执行以解决该数据处理系统上的相同问题的过程。 该过程是例如脚本,宏或一组计算机可执行步骤或指令。 选择性地更新解决方案数据库以反映新的解决方案。 为了响应另一客户端系统对问题的解决方案的请求,服务器将使用数据库中存在的当前解决方案进行响应。

    Secure hardware personalization service
    9.
    发明申请
    Secure hardware personalization service 有权
    安全硬件个性化服务

    公开(公告)号:US20060156406A1

    公开(公告)日:2006-07-13

    申请号:US11035337

    申请日:2005-01-13

    IPC分类号: G06F12/14

    摘要: Methods and devices for securely providing personalities to reconfigurable hardware. Reconfigurable hardware is provided with one or more domains. At least one domain serves as a gatekeeper domain and another domain serves as a task domain. A service provider provides an authentication and security personality to the gatekeeper domain. The hardware is shipped to the user. A user then accesses the service provider via a network connection and downloads a task personality into the task domain, but only if the personality in the gatekeeper domain allows the download to take place. Once the task personality completes a task, the user may download another task personality into the task domain, if permitted by the personality loaded in the gatekeeper domain. The domains and personalities are managed and made available by the service provider.

    摘要翻译: 用于安全地为可重构硬件提供个性的方法和设备。 可重配置硬件提供有一个或多个域。 至少一个域用作网守域,另一个域用作任务域。 服务提供商向网守域提供认证和安全个性。 硬件发送给用户。 用户然后通过网络连接访问服务提供商,并将任务个性下载到任务域中,但是仅当网守域中的个性允许下载发生时。 一旦任务个性完成任务,用户可以将其他任务个性下载到任务域中,如果被加载在网闸域中的个性允许的话。 域和个性由服务提供商管理和提供。