会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Specializing support for a federation relationship
    • 专门支持联盟关系
    • US08181225B2
    • 2012-05-15
    • US12481007
    • 2009-06-09
    • Heather Maria HintonAnthony Scott MoranDolapo Martin FalolaIvan Matthew MilmanPatrick Ryan Wardrop
    • Heather Maria HintonAnthony Scott MoranDolapo Martin FalolaIvan Matthew MilmanPatrick Ryan Wardrop
    • G06F7/04
    • H04L63/0815H04L67/30
    • The invention provides federated functionality within a data processing system by means of a set of specialized runtimes, which are instances of an application for providing federation services to requesters. Each of the plurality of specialized runtimes provides requested federation services for selected ones of the requestors according to configuration data of respective federation relationships of the requestors with the identity provider. The configuration data is dynamically retrieved during initialization of the runtimes which allows the respective_runtime to be specialized for a given federation relationship. Requests are routed to the appropriate specialized runtime using the first requestor identity and the given federation relationship. The data, which describes each federation relationship between the identity provider and each of the plurality of requestors, is configured prior to initialization of the runtimes.
    • 本发明通过一组专用运行时提供数据处理系统内的联合功能,这是一组向需求者提供联合服务的应用的实例。 多个专用运行时间中的每一个根据请求者与身份提供者的各自的联合关系的配置数据,为所选请求者提供所请求的联合服务。 在运行时的初始化期间动态地检索配置数据,这允许相应的运行时间针对给定的联合关系而专门化。 请求使用第一请求者标识和给定的联合关系路由到适当的专用运行时。 在初始化运行时之前配置描述身份提供者与多个请求者中的每一个之间的每个联合关系的数据。
    • 22. 发明授权
    • Managing user personal information across web sites
    • 跨网站管理用户个人信息
    • US08140643B2
    • 2012-03-20
    • US12164406
    • 2008-06-30
    • Jiayue ChenMatthew Paul DugganPatrick Ryan Wardrop
    • Jiayue ChenMatthew Paul DugganPatrick Ryan Wardrop
    • G06F15/16
    • G06F17/243G06F17/30899
    • A method of managing user personal information across a set of service provider sites is implemented, preferably as a web browser plug-in function. As a user navigates to a service provider web site and performs an interaction involving user identity attribute data, the interaction is recorded for later replay. Typically, the interaction is a graphical user interface (GUI) interaction. At a later time, previously-recorded interactions at service provider sites are replayed automatically, i.e., without requiring the user to navigate back to the individual sites and perform the interactions, and (during the replay operation) the user's previously-entered identity attribute data is located and retrieved. A display of the identity attribute data collected from the service provider sites then can be examined, e.g., for any inconsistency among the data. If the user then updates identity attribute data for a given service provider site, the identity attribute data for the site is automatically updated, once again without requiring the user to navigate to the site and re-enter the update directly. The method enables the user to ensure that his or her personal data stored at the service provider sites is up-to-date and synchronized.
    • 管理一组服务提供商站点中的用户个人信息的方法被实现,优选地作为web浏览器插件功能。 当用户导航到服务提供商网站并执行涉及用户身份属性数据的交互时,记录交互以便稍后重放。 通常,交互是图形用户界面(GUI)交互。 在稍后的时间,服务提供商站点上先前记录的交互被自动重播,即,不要求用户返回到各个站点并执行交互,并且(在重放操作期间)用户先前输入的身份属性数据 位于并检索。 然后可以检查从服务提供商站点收集的身份属性数据的显示,例如数据之间的任何不一致性。 如果用户然后更新给定服务提供商站点的身份属性数据,则站点的身份属性数据将再次自动更新,而不需要用户导航到站点并直接重新输入更新。 该方法使得用户能够确保他/她的存储在服务提供商站点的个人数据是最新的和同步的。
    • 24. 发明申请
    • TOKEN CACHING IN TRUST CHAIN PROCESSING
    • US20100146290A1
    • 2010-06-10
    • US12327899
    • 2008-12-04
    • David Werner BachmannNicholas George HarlowHeather Maria HintonPatrick Ryan Wardrop
    • David Werner BachmannNicholas George HarlowHeather Maria HintonPatrick Ryan Wardrop
    • H04L9/00
    • H04L63/0815H04L63/0823
    • A method, system, and computer usable program product for token caching in a trust chain processing are provided in the illustrative embodiments. An information in a token associated with a first request is mapped. A determination is made whether a requester of the first request has provided a constraint in the first request, the constraint concerning the token, the constraint forming a client constraint. The client constraint is stored. The information and the mapped information is stored, forming stored information. The token is received in a second request. The stored information is reused if the client constraint allows reusing the stored information. A further determination may be made whether a target system receiving the mapped information has provided a server constraint, the second constraint concerning the mapped information, the second constraint forming a server constraint. The stored information may be reused if the server constraint allows reusing the stored information.
    • 在说明性实施例中提供了用于信任链处理中的令牌缓存的方法,系统和计算机可用程序产品。 与第一个请求相关联的令牌中的信息被映射。 确定第一请求的请求者是否在第一请求中提供约束,关于令牌的约束,形成客户约束的约束。 客户端约束被存储。 存储信息和映射信息,形成存储的信息。 令牌在第二个请求中被接收。 如果客户端约束允许重用存储的信息,则存储的信息被重新使用。 可以进一步确定接收映射信息的目标系统是否提供了服务器约束,关于映射信息的第二约束,形成服务器约束的第二约束。 如果服务器约束允许重用存储的信息,则可以重新使用所存储的信息。
    • 25. 发明申请
    • FEDERATED SINGLE SIGN-ON (F-SSO) REQUEST PROCESSING USING A TRUST CHAIN HAVING A CUSTOM MODULE
    • 联合单点登录(F-SSO)使用具有自定义模块的信任链的请求处理
    • US20090125972A1
    • 2009-05-14
    • US11939749
    • 2007-11-14
    • Heather Maria HintonPatrick Ryan WardropParley Avery Salmon
    • Heather Maria HintonPatrick Ryan WardropParley Avery Salmon
    • G06F17/00G06F21/00
    • H04L63/126G06F21/41H04L63/0815
    • Federated single sign on (F-SSO) uses a token service that fulfills requests by executing a module chain comprising a set of modules. F-SSO runtime processing is enhanced by enabling a federated entity user to define a custom module to include in the chain. The custom module includes one or more name-value pairs, wherein a given name-value pair has a value that may be validated against an entity-defined rule. The rule is determined during the processing of the custom module based on one or more invocation parameters of the module chain. In a runtime operation, F-SSO begins in response to receipt of a token. In response, the processing of the module chain that includes the custom module is initiated. During processing of the custom module, an attempt is made to validate the value of a name-value pair based on the rule. If the value of the name-value pair based on the rule can be validated, processing of the module chain continues. This approach enables finer granularity on the information that can be asserted or required as part of an F-SSO flow.
    • 联合单点登录(F-SSO)使用通过执行包括一组模块的模块链来满足请求的令牌服务。 通过使联合实体用户能够定义要包含在链中的自定义模块来增强F-SSO运行时处理。 自定义模块包括一个或多个名称 - 值对,其中给定的名称 - 值对具有可以根据实体定义的规则被验证的值。 在根据模块链的一个或多个调用参数处理自定义模块期间确定规则。 在运行时操作中,F-SSO响应于令牌的接收而开始。 作为响应,启动了包含定制模块的模块链的处理。 在自定义模块的处理期间,尝试根据规则验证名称 - 值对的值。 如果可以验证基于规则的名称 - 值对的值,则模块链的处理将继续进行。 这种方法可以在作为F-SSO流程的一部分可以被断言或需要的信息上实现更精细的粒度。
    • 26. 发明申请
    • Method and System for Peer-to-Peer Authorization
    • 对等授权方法与系统
    • US20080289023A1
    • 2008-11-20
    • US12183251
    • 2008-07-31
    • Patrick Ryan Wardrop
    • Patrick Ryan Wardrop
    • H04L9/32
    • G06F17/30206G06F21/335H04L63/08H04L63/0823H04L63/10H04L63/12H04L63/20
    • An authorization mechanism within a peer-to-peer network is presented. A central server that operates a centralized data repository search engine within a peer-to-peer network performs authentication and authorization operations with respect to users that access its services. A user at a peer node reviews peer-to-peer search results that have been gathered and returned by the centralized search engine. When the user desires to retrieve a file from another peer node, the user's peer node must obtain an authorization token from the central server, which authenticates the user or has previously authenticated the user. The user's peer node then presents the authorization token along with a request to retrieve the file from the other peer node. After verifying the authorization token, the other peer node responds with the requested file. If the other peer node cannot verify the authorization token, then the other peer node denies access to the file.
    • 提出了对等网络中的授权机制。 操作对等网络中的集中式数据存储库搜索引擎的中央服务器对访问其服务的用户执行认证和授权操作。 对等节点的用户会检查由集中式搜索引擎收集和返回的对等搜索结果。 当用户期望从另一个对等节点检索文件时,用户的对等节点必须从中央服务器获取授权令牌,该授权令牌对用户进行身份验证或者先前已经对用户进行身份验证。 然后,用户的对等节点显示授权令牌以及从另一个对等节点检索文件的请求。 验证授权令牌后,其他对等节点用所请求的文件进行响应。 如果其他对等节点无法验证授权令牌,则其他对等节点拒绝对该文件的访问。
    • 27. 发明授权
    • Method and system for peer-to-peer authorization
    • 用于对等授权的方法和系统
    • US07451217B2
    • 2008-11-11
    • US10324499
    • 2002-12-19
    • Patrick Ryan Wardrop
    • Patrick Ryan Wardrop
    • G06F15/173G06F15/16
    • G06F17/30206G06F21/335H04L63/08H04L63/0823H04L63/10H04L63/12H04L63/20
    • An authorization mechanism within a peer-to-peer network is presented. A central server that operates a centralized data repository search engine within a peer-to-peer network performs authentication and authorization operations with respect to users that access its services. A user at a peer node reviews peer-to-peer search results that have been gathered and returned by the centralized search engine. When the user desires to retrieve a file from another peer node, the user's peer node must obtain an authorization token from the central server, which authenticates the user or has previously authenticated the user. The user's peer node then presents the authorization token along with a request to retrieve the file from the other peer node. After verifying the authorization token, the other peer node responds with the requested file. If the other peer node cannot verify the authorization token, then the other peer node denies access to the file.
    • 提出了对等网络中的授权机制。 操作对等网络中的集中式数据存储库搜索引擎的中央服务器对访问其服务的用户执行认证和授权操作。 对等节点的用户会检查由集中式搜索引擎收集和返回的对等搜索结果。 当用户期望从另一个对等节点检索文件时,用户的对等节点必须从中央服务器获取授权令牌,该授权令牌对用户进行身份验证或者先前已经对用户进行身份验证。 然后,用户的对等节点显示授权令牌以及从另一个对等节点检索文件的请求。 验证授权令牌后,其他对等节点用所请求的文件进行响应。 如果其他对等节点无法验证授权令牌,则其他对等节点拒绝对该文件的访问。