会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 27. 发明授权
    • Apparatus and method for expert decisioning
    • 专家决策的设备和方法
    • US08726340B2
    • 2014-05-13
    • US13479498
    • 2012-05-24
    • Rakesh Radhakrishnan
    • Rakesh Radhakrishnan
    • H04L29/06
    • G06F21/577G06F21/32G06F21/335G06F2221/2111G06F2221/2115H04L63/0807H04L63/10
    • According to one embodiment, an apparatus may store at least one subject token associated with a user and a device, at least one resource token associated with the resource, and at least one network token associated with a network. The apparatus may determine various access values associated with these stored tokens. The apparatus may then determine the value of a first access value based on the values of these various access values. The apparatus may determine that the value of the first access value is insufficient to grant access to the resource and determine that access by at least one of the user and the device to the resource over the network should be denied.
    • 根据一个实施例,设备可以存储与用户和设备相关联的至少一个主体令牌,与该资源相关联的至少一个资源令牌以及与网络相关联的至少一个网络令牌。 该装置可以确定与这些存储的令牌相关联的各种访问值。 然后,装置可以基于这些各种访问值的值来确定第一访问值的值。 该装置可以确定第一访问值的值不足以授予对资源的访问,并且确定应该拒绝通过网络的资源中的至少一个用户和设备对该资源的访问。
    • 28. 发明授权
    • Apparatus and method for performing session validation to access confidential resources
    • 用于执行会话验证以访问机密资源的装置和方法
    • US08572690B2
    • 2013-10-29
    • US13479619
    • 2012-05-24
    • Rakesh Radhakrishnan
    • Rakesh Radhakrishnan
    • H04L9/32
    • G06F21/335G06F21/34
    • According to one embodiment, an apparatus may receive a first token indicating that access to a resource has been requested by a device. The first token may further indicate that the resource is a confidential resource. The apparatus may determine that a plurality of tokens includes a second token and generate a session token based at least in part upon the first token and the second token in response to the determination that the plurality of tokens includes the second token. The apparatus may receive a third token indicating an event affecting the risk associated with granting access to the resource and determine, based at least in part upon the at least one token-based rule, that access to the resource should be terminated in response to receiving the third token. The apparatus may then terminate the session token in response to the determination that access to the resource should be terminated.
    • 根据一个实施例,设备可以接收指示对设备访问资源的第一令牌。 第一令牌可以进一步指示资源是机密资源。 该装置可以响应于确定多个令牌包括第二令牌,至少部分地基于第一令牌和第二令牌来确定多个令牌包括第二令牌并生成会话令牌。 该装置可以接收指示影响与授予对资源的访问相关联的风险的事件的第三令牌,并且至少部分地基于至少一个基于令牌的规则确定响应于接收而终止对资源的访问 第三个标记。 响应于应该终止对资源的访问的确定,设备可以终止会话令牌。
    • 29. 发明授权
    • Apparatus and method for making access decision using exceptions
    • 使用异常进行访问决策的设备和方法
    • US08572689B2
    • 2013-10-29
    • US13479580
    • 2012-05-24
    • Rakesh Radhakrishnan
    • Rakesh Radhakrishnan
    • H04L9/32
    • G06F21/335G06F21/34
    • According to one embodiment, an apparatus may store a plurality of token-based exceptions The apparatus may receive a resource token indicating that access to the resource has been requested. The apparatus may determine, based at least in part upon the resource token, at least one token-based exception. The token-based exception further may condition the grant of access to the resource upon the apparatus determining that the plurality of tokens comprises the at least one token. The apparatus may determine that the plurality of tokens does not comprise the at least one token and determine, in response to the determination that the plurality of tokens does not comprise the at least one token, that access to the resource should be denied.
    • 根据一个实施例,设备可以存储多个基于令牌的异常。设备可以接收指示已经请求对资源的访问的资源令牌。 该装置可以至少部分地基于资源令牌来确定至少一个基于令牌的异常。 基于令牌的异常还可以在设备确定多个令牌包括至少一个令牌时调节对资源的访问的授权。 所述设备可以确定所述多个令牌不包括所述至少一个令牌,并且响应于确定所述多个令牌不包括所述至少一个令牌,并且应当拒绝对所述资源的访问。
    • 30. 发明授权
    • Method and apparatus for session validation to access third party resources
    • 用于会话验证以访问第三方资源的方法和装置
    • US08572688B2
    • 2013-10-29
    • US13479491
    • 2012-05-24
    • Rakesh Radhakrishnan
    • Rakesh Radhakrishnan
    • G06F21/00
    • G06F21/335G06F21/34
    • According to one embodiment, an apparatus may store a plurality of token-based rules. A token-based rule may facilitate access to a resource. The apparatus may further store a plurality of tokens. The apparatus may receive, from an entity, a first token indicating that access to the resource has been requested by a device through the entity and determine at least one token-based rule based at least in part upon the first token. The at least one token-based rule may condition access to the resource upon a second token. The second token may be associated with a subscriber identity module of the device. The apparatus may determine that the plurality of tokens includes the second token associated with the at least one token-based rule and generate a session token based at least in part upon the first token and the second token.
    • 根据一个实施例,设备可以存储多个基于令牌的规则。 基于令牌的规则可以促进对资源的访问。 该装置还可以存储多个令牌。 设备可以从实体接收指示通过实体请求设备访问资源的第一令牌,并且至少部分地基于第一令牌来确定至少一个基于令牌的规则。 至少一个基于令牌的规则可以在第二个令牌上调节对资源的访问。 第二令牌可以与设备的订户身份模块相关联。 设备可以确定多个令牌包括与至少一个基于令牌的规则相关联的第二令牌,并且至少部分地基于第一令牌和第二令牌生成会话令牌。