会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Method and apparatus for managing obfuscated mobile device user identities
    • 用于管理混淆的移动设备用户身份的方法和装置
    • US08320882B2
    • 2012-11-27
    • US11752962
    • 2007-05-24
    • Heather Maria HintonAlastair John AngwinMark Pozefsky
    • Heather Maria HintonAlastair John AngwinMark Pozefsky
    • H04M3/16
    • H04L63/0407H04L63/0414H04W8/26
    • A mobile device identifier (such as an MSISDN) that typically accompanies a mobile device request is replaced with an “enriched” identifier that exposes the mobile device user's home operator but obfuscates the mobile device's (and, thus, the device user's) identity. In one embodiment, the identifier comprises a first part, and a second part. The first part comprises a data string that identifies (either directly or through a database lookup) the mobile device user's home operator. The second part, however, is an opaque data string, such as a one-time-use unique identifier (UID) or a value that is otherwise derived as a function of the MSISDN (or the like). The opaque data string encodes the mobile device's identity in a manner that preferably can be recovered only by the user's home operator. The present invention describes a method and apparatus for use in a home network to manage the generation, storage and use of the unique identifiers.
    • 通常伴随移动设备请求的移动设备标识符(例如,MSISDN)被暴露于移动设备用户的本地操作者的富集的标识符替换,但是模糊了移动设备(以及因此设备用户的身份)。 在一个实施例中,标识符包括第一部分和第二部分。 第一部分包括标识(直接地或通过数据库查找)移动设备用户的本地操作员的数据串。 然而,第二部分是不透明的数据串,例如一次性使用的唯一标识符(UID)或另外被导出为MSISDN(或类似的)的函数的值)。 不透明数据串以优选仅由用户的家庭运营商恢复的方式对移动设备的身份进行编码。 本发明描述了一种在家庭网络中用于管理唯一标识符的生成,存储和使用的方法和装置。
    • 33. 发明申请
    • PROPAGATING INFORMATION FROM A TRUST CHAIN PROCESSING
    • 从信任链处理传播信息
    • US20100030805A1
    • 2010-02-04
    • US12182654
    • 2008-07-30
    • Heather Maria HintonSridhar R. MuppidiDavid Eugene Cox
    • Heather Maria HintonSridhar R. MuppidiDavid Eugene Cox
    • G06F17/30H04L9/32
    • H04L63/0815G06F21/41G06F2221/2101G06F2221/2115
    • A method, system, and computer usable program product for propagating information in a trust chain processing are provided in the illustrative embodiments. Upon a trust client invoking the trust chain processing, a mapped security information is received, the mapped security information being stored in a memory or a data storage associated with a data processing system. A set of security information attributes are located from the mapped security information according to a configuration. The set of security information attributes are packaged to form a packaged security information. The packaged security information is issued to a target system, the target system being distinct from the trust client that invoked the trust chain processing. The locating, the packaging, and the issuing collectively form monitoring the trust chain processing. A next component in the trust chain processing may be invoked. The invoking may occur before, after, or during the monitoring.
    • 在说明性实施例中提供了用于在信任链处理中传播信息的方法,系统和计算机可用程序产品。 在信任客户端调用信任链处理时,接收映射的安全信息,所映射的安全信息被存储在与数据处理系统相关联的存储器或数据存储器中。 一组安全信息属性根据配置从映射的安全信息中定位。 一组安全信息属性被打包以形成打包的安全信息。 打包的安全信息被发布到目标系统,目标系统与调用信任链处理的信任客户端不同。 定位,包装和发放集体形成监督信托链处理。 可以调用信任链处理中的下一个组件。 调用可能发生在监测之前,之后或期间。
    • 36. 发明申请
    • MOBILE DEVICE WITH AN OBFUSCATED MOBILE DEVICE USER IDENTITY
    • 移动设备与移动设备的用户身份
    • US20080293378A1
    • 2008-11-27
    • US11752944
    • 2007-05-24
    • Heather Maria HintonAlastair John AngwinMark Pozefsky
    • Heather Maria HintonAlastair John AngwinMark Pozefsky
    • H04M1/66
    • H04L63/0407H04W12/02H04W88/02
    • A mobile device identifier (such as an MSISDN) that typically accompanies a mobile device request is replaced with an “enriched” identifier that exposes the mobile device user's home operator but obfuscates the mobile device's (and, thus, the device user's) identity. In one embodiment, the identifier comprises a first part, and a second part. The first part comprises a data string that identifies (either directly or through a database lookup) the mobile device user's home operator. The second part, however, is an opaque data string, such as a one-time-use unique identifier (UID) or a value that is otherwise derived as a function of the MSISDN (or the like). The opaque data string encodes the mobile device's identity in a manner that preferably can be recovered only by the user's home operator (or an entity authorized thereby). When the mobile device user roams into a foreign network, that network receives the enriched identifier in lieu of an MSISDN. The foreign network uses the first part to identify the mobile device user's home network, e.g., to determine whether to permit the requested access (or to provide some other value-added service). The foreign network, however, cannot decode the second part; thus, the mobile device's identity (as well as the identity of the mobile device user) remains obscured. This ensures that the user's privacy is maintained, while preventing third parties from building a profile of the device based on the requests that include the MSISDN or similar identifier.
    • 通常伴随移动设备请求的移动设备标识符(例如,MSISDN)被暴露于移动设备用户的本地操作员但是模糊移动设备(以及因此设备用户的身份)的“丰富”标识符所替代。 在一个实施例中,标识符包括第一部分和第二部分。 第一部分包括标识(直接地或通过数据库查找)移动设备用户的本地操作员的数据串。 然而,第二部分是不透明的数据串,例如一次性使用的唯一标识符(UID)或另外被导出为MSISDN(或类似的)的函数的值)。 不透明数据串以优选仅由用户的家庭运营商(或由其授权的实体)恢复的方式对移动设备的身份进行编码。 当移动设备用户漫游到外部网络时,该网络接收到代替MSISDN的富集标识符。 外部网络使用第一部分来识别移动设备用户的家庭网络,例如,以确定是否允许所请求的访问(或提供一些其他增值服务)。 然而,外部网络无法解码第二部分; 因此,移动设备的身份(以及移动设备用户的身份)仍然被遮蔽。 这确保了用户的隐私被维护,同时防止第三方基于包括MSISDN或类似标识符的请求构建设备的配置文件。
    • 38. 发明授权
    • Method and system for secure document exchange
    • 安全文件交换的方法和系统
    • US09397981B2
    • 2016-07-19
    • US12426752
    • 2009-04-20
    • Heather Maria HintonIvan Matthew Milman
    • Heather Maria HintonIvan Matthew Milman
    • H04L29/06
    • H04L63/0428H04L9/0863H04L63/06
    • A document management (DM), data leak prevention (DLP) or similar application in a data processing system is instrumented with a document protection service provider interface (SPI). The service provider interface is used to call an external function, such as an encryption utility, that is used to facilitate secure document exchange between a sending entity and a receiving entity. The encryption utility may be configured for local download to and installation in the machine on which the SPI is invoked, but a preferred approach is to use the SPI to invoke an external encryption utility as a “service.” In such case, the external encryption utility is implemented by a service provider. When the calling program invokes the SPI, preferably the user is provided with a display panel. Using that panel, the end user provides a password that is used for encryption key generation, together with an indication of the desired encryption strength. The service provider uses the password to generate the encryption key. In one embodiment, the service provider provides the key to the service provider interface, which then uses the key to encrypt the document and to complete the file transfer operation. In the alternative, the service provider itself performs the document or file encryption. The service provider interface also preferably generates and sends an email or other message to the receiving entity that includes the key or a link to enable the receiving entity to retrieve the key. This approach obviates the sending and receiving entity having to install and manage matched or other special-purpose encryption utilities.
    • 数据处理系统中的文档管理(DM),数据泄漏预防(DLP)或类似应用程序具有文档保护服务提供者接口(SPI)。 服务提供商接口用于调用外部功能,例如加密实用程序,用于促进发送实体和接收实体之间的安全文档交换。 加密实用程序可以被配置为用于本地下载并安装在调用SPI的机器中,但优选的方法是使用SPI来将外部加密实用程序作为“服务”来调用。在这种情况下,外部加密 实用程序由服务提供商实现。 当调用程序调用SPI时,优选地,用户被提供有显示面板。 使用该面板,最终用户提供用于加密密钥生成的密码以及所需加密强度的指示。 服务提供商使用密码来生成加密密钥。 在一个实施例中,服务提供商向服务提供商接口提供密钥,然后使用密钥对文档进行加密并完成文件传输操作。 在替代方案中,服务提供商本身执行文档或文件加密。 服务提供商接口还优选地生成并发送包括密钥或链接的接收实体的电子邮件或其他消息,以使接收实体能够检索密钥。 这种方法避免了发送和接收实体必须安装和管理匹配或其他专用加密实用程序。
    • 39. 发明授权
    • Token caching in trust chain processing
    • 令牌缓存在信任链处理中
    • US09325695B2
    • 2016-04-26
    • US12327899
    • 2008-12-04
    • David Werner BachmannNicholas George HarlowHeather Maria HintonPatrick Ryan Wardrop
    • David Werner BachmannNicholas George HarlowHeather Maria HintonPatrick Ryan Wardrop
    • H04L29/06
    • H04L63/0815H04L63/0823
    • A method, system, and computer usable program product for token caching in a trust chain processing are provided in the illustrative embodiments. An information in a token associated with a first request is mapped. A determination is made whether a requester of the first request has provided a constraint in the first request, the constraint concerning the token, the constraint forming a client constraint. The client constraint is stored. The information and the mapped information is stored, forming stored information. The token is received in a second request. The stored information is reused if the client constraint allows reusing the stored information. A further determination may be made whether a target system receiving the mapped information has provided a server constraint, the second constraint concerning the mapped information, the second constraint forming a server constraint. The stored information may be reused if the server constraint allows reusing the stored information.
    • 在说明性实施例中提供了用于信任链处理中的令牌缓存的方法,系统和计算机可用程序产品。 与第一个请求相关联的令牌中的信息被映射。 确定第一请求的请求者是否在第一请求中提供约束,关于令牌的约束,形成客户约束的约束。 客户端约束被存储。 存储信息和映射信息,形成存储的信息。 令牌在第二个请求中被接收。 如果客户端约束允许重用存储的信息,则存储的信息被重新使用。 可以进一步确定接收映射信息的目标系统是否提供了服务器约束,关于映射信息的第二约束,形成服务器约束的第二约束。 如果服务器约束允许重用存储的信息,则可以重新使用所存储的信息。
    • 40. 发明授权
    • Federated single sign-on (F-SSO) request processing using a trust chain having a custom module
    • 使用具有自定义模块的信任链的联合单点登录(F-SSO)请求处理
    • US08141139B2
    • 2012-03-20
    • US11939749
    • 2007-11-14
    • Heather Maria HintonPatrick Ryan WardropParley Avery Salmon
    • Heather Maria HintonPatrick Ryan WardropParley Avery Salmon
    • H04L29/06G06F7/04G06F17/30H04L9/32
    • H04L63/126G06F21/41H04L63/0815
    • Federated single sign on (F-SSO) uses a token service that fulfills requests by executing a module chain comprising a set of modules. F-SSO runtime processing is enhanced by enabling a federated entity user to define a custom module to include in the chain. The custom module includes one or more name-value pairs, wherein a given name-value pair has a value that may be validated against an entity-defined rule. The rule is determined during the processing of the custom module based on one or more invocation parameters of the module chain. In a runtime operation, F-SSO begins in response to receipt of a token. In response, the processing of the module chain that includes the custom module is initiated. During processing of the custom module, an attempt is made to validate the value of a name-value pair based on the rule. If the value of the name-value pair based on the rule can be validated, processing of the module chain continues. This approach enables finer granularity on the information that can be asserted or required as part of an F-SSO flow.
    • 联合单点登录(F-SSO)使用通过执行包括一组模块的模块链来满足请求的令牌服务。 通过使联合实体用户能够定义要包含在链中的自定义模块来增强F-SSO运行时处理。 自定义模块包括一个或多个名称 - 值对,其中给定的名称 - 值对具有可以根据实体定义的规则被验证的值。 在根据模块链的一个或多个调用参数处理自定义模块期间确定规则。 在运行时操作中,F-SSO响应于令牌的接收而开始。 作为响应,启动了包含定制模块的模块链的处理。 在自定义模块的处理期间,尝试根据规则验证名称 - 值对的值。 如果可以验证基于规则的名称 - 值对的值,则模块链的处理将继续进行。 这种方法可以在作为F-SSO流程的一部分可以被断言或需要的信息上实现更精细的粒度。