Trusted intermediary for network layer claims-enabled access control
    2.
    发明授权
    Trusted intermediary for network layer claims-enabled access control 有权
    支持网络层声明的访问控制的可信中介

    公开(公告)号:US08918856B2

    公开(公告)日:2014-12-23

    申请号:US12822745

    申请日:2010-06-24

    IPC分类号: G06F21/00 H04L29/06

    CPC分类号: H04L63/102 H04L63/164

    摘要: Embodiments of the invention provide a trusted intermediary for use in a system in which access control decisions may be based at least in part on information provided in claims. The intermediary may request claims on behalf of a network resource to which access is requested, and submit the claims for a decision whether to grant or deny access. The decision may be based at least in part on one or more access control policies, which may be pre-set or dynamically generated. Because the intermediary requests the claims and submits the claims for an access control decision, the network resource (e.g., a server application) need not be configured to process claims information.

    摘要翻译: 本发明的实施例提供了一种在系统中使用的可信中介,其中访问控制决定可以至少部分地基于权利要求中提供的信息。 中介人可以代表要求访问的网络资源请求索赔,并提交索赔以作决定是否授予或拒绝访问。 该决定可以至少部分地基于可以被预先设置或动态生成的一个或多个访问控制策略。 因为中介请求权并提交用于访问控制决定的权利要求,所以不需要将网络资源(例如,服务器应用)配置为处理权利要求信息。

    TRUSTED INTERMEDIARY FOR NETWORK LAYER CLAIMS-ENABLED ACCESS CONTROL
    3.
    发明申请
    TRUSTED INTERMEDIARY FOR NETWORK LAYER CLAIMS-ENABLED ACCESS CONTROL 有权
    用于网络层的可信中介器允许访问控制

    公开(公告)号:US20110321152A1

    公开(公告)日:2011-12-29

    申请号:US12822745

    申请日:2010-06-24

    IPC分类号: G06F21/20 G06F15/16

    CPC分类号: H04L63/102 H04L63/164

    摘要: Embodiments of the invention provide a trusted intermediary for use in a system in which access control decisions may be based at least in part on information provided in claims. The intermediary may request claims on behalf of a network resource to which access is requested, and submit the claims for a decision whether to grant or deny access. The decision may be based at least in part on one or more access control policies, which may be pre-set or dynamically generated. Because the intermediary requests the claims and submits the claims for an access control decision, the network resource (e.g., a server application) need not be configured to process claims information.

    摘要翻译: 本发明的实施例提供了一种在系统中使用的可信中介,其中访问控制决定可以至少部分地基于权利要求中提供的信息。 中介人可以代表要求访问的网络资源请求索赔,并提交索赔以作决定是否授予或拒绝访问。 该决定可以至少部分地基于可以被预先设置或动态生成的一个或多个访问控制策略。 因为中介请求权并提交用于访问控制决定的权利要求,所以不需要将网络资源(例如,服务器应用)配置为处理权利要求信息。

    TRUSTWORTHY DEVICE CLAIMS AS A SERVICE
    5.
    发明申请
    TRUSTWORTHY DEVICE CLAIMS AS A SERVICE 有权
    作为服务的TRUSTWORTHY设备索赔

    公开(公告)号:US20120084851A1

    公开(公告)日:2012-04-05

    申请号:US13015180

    申请日:2011-01-27

    IPC分类号: G06F7/04

    摘要: Embodiments of the invention make the issuance of trustworthy device claims available to client devices as a service, so that a client device to which device claims are issues may use the device claims in relation to an attempt to access a network application. The service may conduct an assessment of the device's characteristics and/or state, characterize the results of this assessment in device claims, and issue the device claims to the device. The service may be accessible to a client device from outside administrative boundaries of an entity that makes a network application accessible, and thus may be useful to entities making network applications accessible in business-to-consumer (B2C) and business-to-business (B2B) topologies, such as over the publicly accessible Internet.

    摘要翻译: 本发明的实施例使可信赖的设备权利要求的发布作为服务可用于客户端设备,使得设备要求的客户端设备是问题,可以使用与访问网络应用的尝试有关的设备权利要求。 该服务可以对设备的特性和/或状态进行评估,表征设备权利要求中的该评估的结果,并向设备发出设备声明。 客户端设备可以从实现网络应用的实体的外部管理边界访问该服务,因此对于使企业对消费者(B2C)和企业对企业(B2C)可访问的网络应用的实体可能是有用的 B2B)拓扑,例如通过可公开访问的互联网。

    Trustworthy device claims as a service
    6.
    发明授权
    Trustworthy device claims as a service 有权
    值得信赖的设备声称为服务

    公开(公告)号:US09111079B2

    公开(公告)日:2015-08-18

    申请号:US13015180

    申请日:2011-01-27

    摘要: Embodiments of the invention make the issuance of trustworthy device claims available to client devices as a service, so that a client device to which device claims are issued may use the device claims in relation to an attempt to access a network application. The service may conduct an assessment of the device's characteristics and/or state, characterize the results of this assessment in device claims, and issue the device claims to the device. The service may be accessible to a client device from outside administrative boundaries of an entity that makes a network application accessible, and thus may be useful to entities making network applications accessible in business-to-consumer (B2C) and business-to-business (B2B) topologies, such as over the publicly accessible Internet.

    摘要翻译: 本发明的实施例使可信赖的设备权利要求的发布可用作客户端设备作为服务,从而发布设备权利要求的客户端设备可以相对于访问网络应用的尝试使用设备权利要求。 该服务可以对设备的特性和/或状态进行评估,表征设备权利要求中的该评估的结果,并向设备发出设备声明。 客户端设备可以从实现网络应用的实体的外部管理边界访问该服务,因此对于使企业对消费者(B2C)和企业对企业(B2C)可访问的网络应用的实体可能是有用的 B2B)拓扑,例如通过可公开访问的互联网。

    AUTOMATED SECURITY CLASSIFICATION AND PROPAGATION OF VIRTUALIZED AND PHYSICAL VIRTUAL MACHINES
    8.
    发明申请
    AUTOMATED SECURITY CLASSIFICATION AND PROPAGATION OF VIRTUALIZED AND PHYSICAL VIRTUAL MACHINES 有权
    虚拟化和物理虚拟机的自动安全分类和传播

    公开(公告)号:US20110138442A1

    公开(公告)日:2011-06-09

    申请号:US12727267

    申请日:2010-03-19

    IPC分类号: G06F21/00

    CPC分类号: G06F21/53 H04L63/20

    摘要: Architecture that provides additional data that can be obtained and employed in security models in order to provide security to services over the service lifecycle. The architecture automatically propagates security classifications throughout the lifecycle of the service, which can include initial deployment, expansion, moving servers, monitoring, and reporting, for example, and further include classification propagation from the workload (computer), classification propagation in the model, classification propagation according to the lineage of the storage location (e.g., virtual hard drive), status propagation in the model and classification based on data stored in the machine.

    摘要翻译: 提供可在安全模型中获取和使用的附加数据的架构,以便在服务生命周期中为服务提供安全性。 该架构在服务的整个生命周期中自动传播安全性分类,其可以包括初始部署,扩展,移动服务器,监视和报告,并且进一步包括来自工作负载(计算机)的分类传播,模型中的分类传播, 根据存储位置(例如,虚拟硬盘驱动器)的沿袭分类传播,模型中的状态传播和基于存储在机器中的数据的分类。

    Automated security classification and propagation of virtualized and physical virtual machines
    9.
    发明授权
    Automated security classification and propagation of virtualized and physical virtual machines 有权
    虚拟化和物理虚拟机的自动安全分类和传播

    公开(公告)号:US08799985B2

    公开(公告)日:2014-08-05

    申请号:US12727267

    申请日:2010-03-19

    IPC分类号: H04L29/06 G06F21/53

    CPC分类号: G06F21/53 H04L63/20

    摘要: Architecture that provides additional data that can be obtained and employed in security models in order to provide security to services over the service lifecycle. The architecture automatically propagates security classifications throughout the lifecycle of the service, which can include initial deployment, expansion, moving servers, monitoring, and reporting, for example, and further include classification propagation from the workload (computer), classification propagation in the model, classification propagation according to the lineage of the storage location (e.g., virtual hard drive), status propagation in the model and classification based on data stored in the machine.

    摘要翻译: 提供可在安全模型中获取和使用的附加数据的架构,以便在服务生命周期中为服务提供安全性。 该架构在服务的整个生命周期中自动传播安全性分类,其可以包括初始部署,扩展,移动服务器,监视和报告,并且还包括来自工作负载(计算机)的分类传播,模型中的分类传播, 根据存储位置(例如,虚拟硬盘驱动器)的沿袭分类传播,模型中的状态传播和基于存储在机器中的数据的分类。