会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Method and System for Peer-to-Peer Authorization
    • 对等授权方法与系统
    • US20080289023A1
    • 2008-11-20
    • US12183251
    • 2008-07-31
    • Patrick Ryan Wardrop
    • Patrick Ryan Wardrop
    • H04L9/32
    • G06F17/30206G06F21/335H04L63/08H04L63/0823H04L63/10H04L63/12H04L63/20
    • An authorization mechanism within a peer-to-peer network is presented. A central server that operates a centralized data repository search engine within a peer-to-peer network performs authentication and authorization operations with respect to users that access its services. A user at a peer node reviews peer-to-peer search results that have been gathered and returned by the centralized search engine. When the user desires to retrieve a file from another peer node, the user's peer node must obtain an authorization token from the central server, which authenticates the user or has previously authenticated the user. The user's peer node then presents the authorization token along with a request to retrieve the file from the other peer node. After verifying the authorization token, the other peer node responds with the requested file. If the other peer node cannot verify the authorization token, then the other peer node denies access to the file.
    • 提出了对等网络中的授权机制。 操作对等网络中的集中式数据存储库搜索引擎的中央服务器对访问其服务的用户执行认证和授权操作。 对等节点的用户会检查由集中式搜索引擎收集和返回的对等搜索结果。 当用户期望从另一个对等节点检索文件时,用户的对等节点必须从中央服务器获取授权令牌,该授权令牌对用户进行身份验证或者先前已经对用户进行身份验证。 然后,用户的对等节点显示授权令牌以及从另一个对等节点检索文件的请求。 验证授权令牌后,其他对等节点用所请求的文件进行响应。 如果其他对等节点无法验证授权令牌,则其他对等节点拒绝对该文件的访问。
    • 22. 发明授权
    • Method and system for peer-to-peer authorization
    • 用于对等授权的方法和系统
    • US07451217B2
    • 2008-11-11
    • US10324499
    • 2002-12-19
    • Patrick Ryan Wardrop
    • Patrick Ryan Wardrop
    • G06F15/173G06F15/16
    • G06F17/30206G06F21/335H04L63/08H04L63/0823H04L63/10H04L63/12H04L63/20
    • An authorization mechanism within a peer-to-peer network is presented. A central server that operates a centralized data repository search engine within a peer-to-peer network performs authentication and authorization operations with respect to users that access its services. A user at a peer node reviews peer-to-peer search results that have been gathered and returned by the centralized search engine. When the user desires to retrieve a file from another peer node, the user's peer node must obtain an authorization token from the central server, which authenticates the user or has previously authenticated the user. The user's peer node then presents the authorization token along with a request to retrieve the file from the other peer node. After verifying the authorization token, the other peer node responds with the requested file. If the other peer node cannot verify the authorization token, then the other peer node denies access to the file.
    • 提出了对等网络中的授权机制。 操作对等网络中的集中式数据存储库搜索引擎的中央服务器对访问其服务的用户执行认证和授权操作。 对等节点的用户会检查由集中式搜索引擎收集和返回的对等搜索结果。 当用户期望从另一个对等节点检索文件时,用户的对等节点必须从中央服务器获取授权令牌,该授权令牌对用户进行身份验证或者先前已经对用户进行身份验证。 然后,用户的对等节点显示授权令牌以及从另一个对等节点检索文件的请求。 验证授权令牌后,其他对等节点用所请求的文件进行响应。 如果其他对等节点无法验证授权令牌,则其他对等节点拒绝对该文件的访问。
    • 25. 发明授权
    • Cross domain security information conversion
    • 跨域安全信息转换
    • US08528063B2
    • 2013-09-03
    • US10815213
    • 2004-03-31
    • Matthew Paul DugganDolapo Martin FalolaPatrick Ryan Wardrop
    • Matthew Paul DugganDolapo Martin FalolaPatrick Ryan Wardrop
    • H04L29/06
    • H04L63/105G06F21/6236H04W4/00
    • Methods, systems, and computer program products are provided for cross domain security information conversion. Embodiments include receiving from a system entity, in a security service, security information in a native format of a first security domain regarding a system entity having an identity in at least one security domain; translating the security information to a canonical format for security information; transforming the security information in the canonical format using a predefined mapping from the first security domain to a second security domain; translating the transformed security information in the canonical format to a native format of the second security domain; and returning to the system entity the security information in the native format of the second security domain.
    • 提供了跨域安全信息转换的方法,系统和计算机程序产品。 实施例包括从安全服务中的系统实体接收关于在至少一个安全域中具有身份的系统实体的第一安全域的本机格式的安全信息; 将安全信息转换为用于安全信息的规范格式; 使用从第一安全域到第二安全域的预定义映射来转换规范格式的安全信息; 将经转换的规范格式的安全信息转换为第二安全域的本地格式; 并以第二安全域的本机格式返回到系统实体的安全信息。
    • 26. 发明申请
    • MANAGING USER PERSONAL INFORMATION ACROSS WEB SITES
    • 管理网站上的用户个人信息
    • US20090327397A1
    • 2009-12-31
    • US12164406
    • 2008-06-30
    • Jiayue ChenMatthew Paul DugganPatrick Ryan Wardrop
    • Jiayue ChenMatthew Paul DugganPatrick Ryan Wardrop
    • G06F15/16
    • G06F17/243G06F17/30899
    • A method of managing user personal information across a set of service provider sites is implemented, preferably as a web browser plug-in function. As a user navigates to a service provider web site and performs an interaction involving user identity attribute data, the interaction is recorded for later replay. Typically, the interaction is a graphical user interface (GUI) interaction. At a later time, previously-recorded interactions at service provider sites are replayed automatically, i.e., without requiring the user to navigate back to the individual sites and perform the interactions, and (during the replay operation) the user's previously-entered identity attribute data is located and retrieved. A display of the identity attribute data collected from the service provider sites then can be examined, e.g., for any inconsistency among the data. If the user then updates identity attribute data for a given service provider site, the identity attribute data for the site is automatically updated, once again without requiring the user to navigate to the site and re-enter the update directly. The method enables the user to ensure that his or her personal data stored at the service provider sites is up-to-date and synchronized.
    • 管理一组服务提供商站点中的用户个人信息的方法被实现,优选地作为web浏览器插件功能。 当用户导航到服务提供商网站并执行涉及用户身份属性数据的交互时,记录交互以便稍后重放。 通常,交互是图形用户界面(GUI)交互。 在稍后的时间,服务提供商站点上先前记录的交互被自动重播,即,不要求用户返回到各个站点并执行交互,并且(在重放操作期间)用户先前输入的身份属性数据 位于并检索。 然后可以检查从服务提供商站点收集的身份属性数据的显示,例如数据之间的任何不一致性。 如果用户然后更新给定服务提供商站点的身份属性数据,则站点的身份属性数据将再次自动更新,而不需要用户导航到站点并直接重新输入更新。 该方法使得用户能够确保他/她的存储在服务提供商站点的个人数据是最新的和同步的。
    • 27. 发明授权
    • Specializing support for a federation relationship
    • 专门支持联盟关系
    • US07562382B2
    • 2009-07-14
    • US11014553
    • 2004-12-16
    • Heather Maria HintonAnthony Scott MoranDolapo Martin FalolaIvan Matthew MilmanPatrick Ryan Wardrop
    • Heather Maria HintonAnthony Scott MoranDolapo Martin FalolaIvan Matthew MilmanPatrick Ryan Wardrop
    • G06F7/04
    • H04L63/0815H04L67/30
    • The invention provides federated functionality within a data processing system by means of a set of specialized runtimes. Each of the plurality of specialized runtimes provides requested federation services for selected ones of the requestors according to configuration data of respective federation relationships of the requestors with the identity provider. The configuration data is dynamically retrieved during initialization of the runtimes which allows the respective runtime to be specialized for a given federation relationship. Requests are routed to the appropriate specialized runtime using the first requestor identity and the given federation relationship. The data which describes each federation relationship between the identity provider and each of the plurality of requesters is configured prior to initialization of the runtimes. Configuration data is structured into global specified data, federation relationship data and requestor specific data to minimize data change, making the addition or deletion of requestors very scalable.
    • 本发明通过一组专用的运行时提供数据处理系统内的联合功能。 多个专用运行时间中的每一个根据请求者与身份提供者的各自的联合关系的配置数据,为所选请求者提供所请求的联合服务。 在运行时的初始化期间动态地检索配置数据,这允许相应的运行时间针对给定的联合关系专门化。 请求使用第一请求者标识和给定的联合关系路由到适当的专用运行时。 在初始化运行时之前配置描述身份提供者与多个请求者中的每一个之间的每个联合关系的数据。 配置数据被构造为全局指定数据,联合关系数据和请求者特定数据,以最小化数据更改,使添加或删除请求者非常可扩展。