会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • CROSS-DOMAIN AUTHENTICATION
    • 跨域认证
    • US20100042735A1
    • 2010-02-18
    • US12581355
    • 2009-10-19
    • Arnold BlinnWei-Quiang Michael GuoWei JiangRaja Pazhanivel PerumalIulian D. Calinov
    • Arnold BlinnWei-Quiang Michael GuoWei JiangRaja Pazhanivel PerumalIulian D. Calinov
    • G06F15/16
    • H04L63/08G06F21/41H04L63/0815H04L63/168H04L63/20
    • Providing services within a network of service providers sharing an authentication service and a set of business rules. A central server receives a first request from a first server to provide a first service to a user via a client without forcing the user to present credentials. In response to the received first request, the central server stores data identifying the first service on the client. The central server further receives a second request from a second server to provide a second service to the user via the client after the user presents the credentials to the second service. After receiving the second request and the presented credentials, the central server allows the user access to the second service. In response to allowing the user access to the second service, the central server further allows the user access to the first service as a result of the stored data.
    • 在服务提供商的网络内提供共享认证服务和一组业务规则的服务。 中央服务器从第一服务器接收第一请求,以经由客户端向用户提供第一服务,而不强制用户呈现凭证。 响应于接收到的第一请求,中央服务器将识别第一服务的数据存储在客户机上。 中央服务器还在第二服务器接收第二请求之后,在用户向第二服务呈现证书之后,经由客户端向用户提供第二服务。 在接收到第二请求和所提供的凭证之后,中央服务器允许用户访问第二服务。 响应于允许用户访问第二服务,中央服务器还允许用户作为存储的数据的结果访问第一服务。
    • 7. 发明授权
    • Account creation via a mobile device
    • 通过移动设备创建帐户
    • US07606918B2
    • 2009-10-20
    • US10850010
    • 2004-05-20
    • Aron M. HolzmanRaja Pazhanivel PerumalMichael Shayne AgneyVikas Khandelwal
    • Aron M. HolzmanRaja Pazhanivel PerumalMichael Shayne AgneyVikas Khandelwal
    • G06F15/16
    • H04L63/102H04L63/08H04L63/0876H04W12/06H04W12/08
    • Creating an account via a mobile device. A request to create an account is received from a user via a mobile device. The request is received from the mobile device according to a wireless communications protocol. In response to the received request, a confirmation message is delivered to the mobile device for rendering to the user as a challenge. A response to the rendered challenge is received from the user via the mobile device. It is determined if the received response to the rendered challenge corresponds to the delivered confirmation message. And the account is created for the user if the received response to the rendered challenge is determined to correspond to the delivered confirmation message. Other aspects of the invention are directed to computer-readable media for use with account creation via a mobile device.
    • 通过移动设备创建帐户。 通过移动设备从用户接收到创建帐户的请求。 根据无线通信协议从移动设备接收该请求。 响应于接收到的请求,将确认消息传递给移动设备以呈现给用户作为挑战。 通过移动设备从用户接收对所提出的挑战的响应。 确定所接收的对所提出的挑战的响应是否对应于所递送的确认消息。 并且如果确定所接收到的对所提出的质询的响应对应于所递送的确认消息,则为用户创建该帐户。 本发明的其他方面涉及用于通过移动设备创建帐户的计算机可读介质。
    • 9. 发明申请
    • CREDENTIAL-BASED ACCESS TO DATA
    • 基于资料的数据访问
    • US20110231940A1
    • 2011-09-22
    • US12727763
    • 2010-03-19
    • Raja Pazhanivel PerumalJeffrey B. Hamblin
    • Raja Pazhanivel PerumalJeffrey B. Hamblin
    • G06F21/24G06F17/30
    • G06F21/335G06F2221/2103G06F2221/2143G06F2221/2145H04L63/101
    • Existing mechanisms that control access to data based upon whether the user seeking to access the data is identified among the users that are allowed to access the data, can be extended to further control access based upon the provision of credential data by the user, or processes associated therewith. Access control entries can limit access based upon Boolean conditionals, including those referencing credential data, such that access can be granted only to specific users that provide the credential data or, alternatively, to any user that provides it. The referenced credential data can be specified in the access control information in an obfuscated form for security purposes. Information associated with the user, such as a user token, can be temporarily updated to include credential data when provided by the user, so as to enable access to the data but to prevent such access from remaining open too long.
    • 可以根据用户访问数据的用户是否识别访问数据的现有机制,可以扩展为进一步控制访问,这是基于用户提供的凭据数据或处理 相关联。 访问控制条目可以基于布尔条件(包括引用凭证数据的那些)来限制访问,使得仅可以向提供证书数据的特定用户授予访问权,或者替代地,授予提供证书数据的任何用户的访问。 为了安全起见,引用的凭证数据可以以混淆形式在访问控制信息中指定。 与用户相关联的信息(例如用户令牌)可以被临时更新,以在由用户提供时包括凭证数据,以便能够访问数据,但是防止这种访问保持打开太久。