Allocation of network resources
    1.
    发明申请
    Allocation of network resources 有权
    网络资源分配

    公开(公告)号:US20060059565A1

    公开(公告)日:2006-03-16

    申请号:US10927553

    申请日:2004-08-26

    IPC分类号: H04L9/32

    摘要: Techniques are provided for allocating resources over a network. A resource consumer requests access to a resource over a network. As part of that request, the resource consumer acquires information that permits it to securely communicate with a resource provider. The resource provider controls the resource and once satisfied with the security of a request from a resource consumer allocates the resource for access by the resource consumer.

    摘要翻译: 提供了通过网络分配资源的技术。 资源消费者请求通过网络访问资源。 作为该请求的一部分,资源消费者获取允许其与资源提供商安全通信的信息。 资源提供者控制资源,一旦满足来自资源消费者的请求的安全性,就分配资源以供资源消费者访问。

    Techniques for dynamically establishing and managing trust relationships
    2.
    发明申请
    Techniques for dynamically establishing and managing trust relationships 有权
    动态建立和管理信任关系的技术

    公开(公告)号:US20050172116A1

    公开(公告)日:2005-08-04

    申请号:US10770677

    申请日:2004-02-03

    IPC分类号: G06F1/00 H04L9/00

    摘要: Techniques are provided for dynamically establishing and managing trust relationships. A first principal initially requests a community list. The community list includes identities of one or more second principals with which the first principal can establish trusted relationships with. The community list is associated with a trust specification. The trust specification defines the policies and access rights associated with interactions between the first principal and the second principals during any active trusted relationships. The first principal can dynamically subdivide, manage, and modify entries of the community list and the trust specification, assuming any such modifications are permissible according to global contracts and policies associated with the first principal.

    摘要翻译: 提供了动态建立和管理信任关系的技术。 第一位校长最初要求社区名单。 社区列表包括一个或多个第二主体的身份,第一个主体可以与之建立信任关系。 社区列表与信任规范相关联。 信任规范定义了在任何主动信任关系期间与第一主体和第二主体之间的交互相关联的策略和访问权限。 假设根据与第一主体相关的全球合同和政策允许的任何此类修改,第一委员可以动态细分,管理和修改社区列表和信任规范的条目。

    Techniques for preserving and managing identities in an audit log
    3.
    发明申请
    Techniques for preserving and managing identities in an audit log 有权
    在审核日志中保存和管理身份的技术

    公开(公告)号:US20070124820A1

    公开(公告)日:2007-05-31

    申请号:US11290971

    申请日:2005-11-30

    IPC分类号: H04N7/16

    摘要: Techniques are provided for preserving and managing identities within an audit log. Initial entries into a log do not include an explicit and direct reference to an agent that performs a transaction; rather, the agent acquires a temporary transaction identity for the transaction and an indirect reference to the transaction identity is written to the log while the transaction is pending. Once the transaction completes a direct reference to the transaction identity is written to the log, the identity of agent remains transparent until the identity of the agent expires, if at all.

    摘要翻译: 提供了在审核日志中保存和管理身份的技术。 日志中的初始条目不包括对执行事务的代理的显式和直接引用; 相反,代理获取事务的临时事务标识,并且在事务处于待处理状态时,将对事务标识的间接引用写入日志。 一旦事务完成,对事务身份的直接引用将被写入日志,代理的身份将保持透明,直到代理的身份到期为止(如果有的话)。

    TECHNIQUES FOR DYNAMICALLY ESTABLISHING AND MANAGING AUTHENTICATION AND TRUST RELATIONSHIPS
    4.
    发明申请
    TECHNIQUES FOR DYNAMICALLY ESTABLISHING AND MANAGING AUTHENTICATION AND TRUST RELATIONSHIPS 有权
    用于动态建立和管理认证和信任关系的技术

    公开(公告)号:US20070294750A1

    公开(公告)日:2007-12-20

    申请号:US11844532

    申请日:2007-08-24

    IPC分类号: G06F7/04

    CPC分类号: H04L63/0815 G06Q40/04

    摘要: Techniques are provided for dynamically establishing and managing authentication and trust relationships. An identity service acquires and evaluates contracts associated with relationships between principals. The contracts permit the identity service to assemble authentication information, aggregated attributes, and aggregated policies which will drive and define the various relationships. That assembled information is consumed by the principals during interactions with one another and constrains those interactions. In some embodiments, the constraints are dynamically modified during on-going interactions between the principals.

    摘要翻译: 提供了动态建立和管理认证和信任关系的技术。 身份服务获取和评估与校长之间关系相关的合同。 合同允许身份服务组合认证信息,聚合属性和聚合策略,以驱动和定义各种关系。 这些组合信息在彼此交互过程中由主体消耗,并限制这些交互。 在一些实施例中,约束在主体之间的持续交互期间被动态修改。

    Techniques for attesting to content
    5.
    发明申请
    Techniques for attesting to content 有权
    认证内容的技巧

    公开(公告)号:US20070174406A1

    公开(公告)日:2007-07-26

    申请号:US11338393

    申请日:2006-01-24

    IPC分类号: G06F15/16

    摘要: Techniques for attesting to content received from an author (sender) are provided. A sender's content is represented by a message digest. The message digest is signed by an identity service. The signed message digest represents an attestation as to the authenticity of the content from the sender. The sender transmits the signed message digest and content in a message to a recipient. The recipient verifies the signature and message digest to authenticate the content from the sender.

    摘要翻译: 提供了证明从作者(发件人)收到的内容的技术。 发件人的内容由消息摘要表示。 消息摘要由身份服务签名。 签名的消息摘要表示来自发件人的内容的真实性的证明。 发件人将签名的消息摘要和消息中的内容发送到收件人。 收件人验证签名和消息摘要以验证发件人的内容。

    Techniques for providing role-based security with instance-level granularity
    6.
    发明申请
    Techniques for providing role-based security with instance-level granularity 有权
    以实例级粒度提供基于角色的安全性的技术

    公开(公告)号:US20060277595A1

    公开(公告)日:2006-12-07

    申请号:US11145704

    申请日:2005-06-06

    IPC分类号: H04L9/32

    CPC分类号: G06F21/6218

    摘要: Techniques for providing role-based security with instance-level granularity are provided. A security service detects a request made by a principal for access to a resource. Access to the resource is conditioned on a status of a role. The role is associated with the request, the principal, and the resource. The security service evaluates a constraint associated with the role to determine the status. The status is subsequently consumed to determine whether access to the resource for the purposes of satisfying the request is permissible.

    摘要翻译: 提供了提供具有实例级粒度的基于角色的安全性的技术。 安全服务检测主体对资源的访问请求。 资源的访问取决于角色的状态。 该角色与请求,主体和资源相关联。 安全服务评估与角色相关联的约束以确定状态。 随后消耗状态以确定是否允许为了满足请求而访问资源。

    Remote authorization for operations
    7.
    发明申请
    Remote authorization for operations 有权
    远程授权操作

    公开(公告)号:US20070234406A1

    公开(公告)日:2007-10-04

    申请号:US11392195

    申请日:2006-03-29

    IPC分类号: H04L9/32

    摘要: Techniques for the remote authorization of secure operations are provided. A secure security system restricts access to a secure operation via an access key. An authorization acquisition service obtains the access key on request from the secure security system when an attempt is made to initiate the secure operation. The authorization acquisition service gains access the access key from a secure store via a secret. That is, the secret store is accessible via the secret. The secret is obtained directly or indirectly from a remote authorization principal over a network.

    摘要翻译: 提供了远程授权安全操作的技术。 安全的安全系统通过访问密钥限制对安全操作的访问。 当尝试启动安全操作时,授权获取服务从安全安全系统请求获得访问密钥。 授权获取服务通过秘密从安全商店访问访问密钥。 也就是说,秘密商店可以通过秘密访问。 秘密是通过网络从远程授权主体直接或间接获得的。

    Federation and attestation of online reputations
    8.
    发明申请
    Federation and attestation of online reputations 审中-公开
    联盟和网络声誉的认证

    公开(公告)号:US20070179834A1

    公开(公告)日:2007-08-02

    申请号:US11345163

    申请日:2006-02-01

    IPC分类号: G07G1/00

    CPC分类号: G06Q30/00 G06Q30/0201

    摘要: Techniques for federating and for attesting to online reputations are provided. A variety of reputation sources supply portions of reputation information about a principal. The portions are aggregated and optionally weighted to form a summary of reputation information. The summary is then represented as an attestation and optionally signed by the service providing the attestation.

    摘要翻译: 提供联合和认证在线声誉的技术。 各种信誉来源提供有关委托人的声誉信息的一部分。 这些部分被聚合并可选地加权以形成信誉信息的摘要。 该摘要随后表示为证明,并由提供该证明的服务可选地签名。

    Crafted identities
    9.
    发明申请
    Crafted identities 审中-公开
    制作身份

    公开(公告)号:US20070061263A1

    公开(公告)日:2007-03-15

    申请号:US11225993

    申请日:2005-09-14

    IPC分类号: G06Q99/00

    摘要: Crafted identities are provided. A statement is provided to the principal for using a crafted identity. The statement includes an identifier that provides access to a resource when presented by the principal to the resource. The statement also includes one or more roles and permissions for the crafted identity when accessing the resource.

    摘要翻译: 提供了制作的身份。 向委托人提供使用精心设计的身份的声明。 该语句包括当主体向资源呈现时提供对资源的访问的标识符。 该语句在访问资源时还包括一个或多个制作的身份的角色和权限。