会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • EXTERNAL USER LIFECYCLE MANAGEMENT FOR FEDERATED ENVIRONMENTS
    • 联合环境外部用户生物多样性管理
    • WO2008132023A1
    • 2008-11-06
    • PCT/EP2008/054147
    • 2008-04-07
    • INTERNATIONAL BUSINESS MACHINES CORPORATIONIBM UNITED KINGDOM LIMITEDWARDROP, Patrick RyanMORAN, Anthony ScottHINTON, Heather Maria
    • WARDROP, Patrick RyanMORAN, Anthony ScottHINTON, Heather Maria
    • H04L29/06
    • H04L63/0815
    • The present invention provides a generic technique that externalizes the management of a user session, particularly in the context of a federated environment. The invention obviates any requirement to design and implement special software (or any requirement to modify a previously installed plug-in) to enable third party SSOp-aware applications to manage the lifecycle of a user session. In an illustrative embodiment, the user session lifecycle is managed externally through an external authentication interface (EAI) that has been extended to enable any POC (or SSOp-aware application) to interface to a federated identity provider component using a simple HTTP transport mechanism. In the inventive approach, HTTP request and response headers carry the information that is used by the POC to initiate and later destroy a user session, and such information is provided by a federated entity without requiring use of a special authentication API.
    • 本发明提供了外部化用户会话的管理的通用技术,特别是在联合环境的上下文中。 本发明避免了设计和实施特殊软件(或任何修改先前安装的插件的要求)的任何要求,以使第三方SSOp感知应用程序能够管理用户会话的生命周期。 在说明性实施例中,用户会话生命周期通过外部认证接口(EAI)进行外部管理,外部认证接口(EAI)已被扩展以使得任何POC(或SSOp感知应用)能够使用简单的HTTP传输机制与联合身份提供商组件接口。 在本发明的方法中,HTTP请求和响应报头携带由POC使用以发起和稍后销毁用户会话的信息,并且这种信息由联合实体提供,而不需要使用特殊认证API。
    • 6. 发明申请
    • DYNAMIC ACCESS TO RADIO NETWORKS
    • 动态访问无线网络
    • WO2010020615A2
    • 2010-02-25
    • PCT/EP2009060626
    • 2009-08-17
    • IBMIBM UKHINTON HEATHER MARIA
    • HINTON HEATHER MARIA
    • H04L29/06H04L29/08H04W36/14
    • H04W12/06H04L12/14H04L12/1403H04L63/0815
    • A method, system, and computer usable program product for dynamic access to radio networks are provided in the illustrative embodiments. A new radio network having a characteristic more suitable than a corresponding characteristic of a present radio network is detected. A request for access to the new radio network is sent, the request including a token, which includes structured information about a user, a device, a home network, or a billing service. Access to the new radio network is received. Switching is performed from the present radio network to the new radio network for wireless communication. The request for access to a radio network is received such that the requestor is not known to a provider of the radio network. The requestor is verified using a billing service provider or a home network provider identified in a token in the request. Upon verification, access is granted to the radio network.
    • 在说明性实施例中提供了用于动态访问无线电网络的方法,系统和计算机可用程序产品。 检测到具有比当前无线电网络的相应特性更适合的特性的新无线电网络。 发送对新无线电网络的访问请求,该请求包括令牌,其包括关于用户,设备,家庭网络或计费服务的结构化信息。 接收到新的无线电网络的接入。 从当前的无线电网络到新的无线电网络进行无线通信的切换。 接收对无线电网络的访问请求,使得请求者对于无线电网络的提供者是不知道的。 使用在请求中的令牌中标识的计费服务提供商或家庭网络提供商来验证请求者。 验证后,无线电网络将获得访问权限。
    • 8. 发明申请
    • METHOD AND APPARATUS FOR ACCESSING A FOREIGN NETWORK WITH AN OBFUSCATED MOBILE DEVICE USER IDENTITY
    • 用于接收具有移动移动设备用户身份的外部网络的方法和装置
    • WO2008141949A2
    • 2008-11-27
    • PCT/EP2008/055694
    • 2008-05-08
    • INTERNATIONAL BUSINESS MACHINES CORPORATIONANGWIN, Alastair, JohnHINTON, Heather, MariaPOZEFSKY, Mark
    • ANGWIN, Alastair, JohnHINTON, Heather, MariaPOZEFSKY, Mark
    • H04L63/0414H04W12/02H04W84/042H04W88/02H04W88/16
    • A mobile device identifier (such as an MSISDN) that typically accompanies a mobile device request is replaced with an "enriched" identifier that exposes the mobile device user's home operator but obfuscates the mobile device's (and, thus, the device user's) identity. In one embodiment, the identifier comprises a first part, and a second part. The first part comprises a data string that identifies (either directly or through a database lookup) the mobile device user's home operator. The second part, however, is an opaque data string, such as a one-time-use unique identifier (UID) or a value that is otherwise derived as a function of the MSISDN (or the like). The opaque data string encodes the mobile device's identity in a manner that preferably can be recovered only by the user's home operator (or an entity authorized thereby). When the mobile device user roams into a foreign network, that network receives the enriched identifier in lieu of an MSISDN. The foreign network uses the first part to identify the mobile device user's home network, e.g., to determine whether to permit the requested access (or to provide some other value-added service). The foreign network, however, cannot decode the second part; thus, the mobile device's identity (as well as the identity of the mobile device user) remains obscured. This ensures that the user's privacy is maintained, while preventing third parties from building a profile of the device based on the requests that include the MSISDN or similar identifier.
    • 通常伴随移动设备请求的移动设备标识符(例如,MSISDN)被暴露于移动设备用户的本地操作员但是模糊移动设备(以及因此设备用户的身份)的“丰富”标识符所替代。 在一个实施例中,标识符包括第一部分和第二部分。 第一部分包括标识(直接地或通过数据库查找)移动设备用户的本地操作员的数据串。 然而,第二部分是不透明的数据串,例如一次性使用的唯一标识符(UID)或另外被导出为MSISDN(或类似的)的函数的值)。 不透明数据串以优选仅由用户的家庭运营商(或由其授权的实体)恢复的方式对移动设备的身份进行编码。 当移动设备用户漫游到外部网络时,该网络接收到代替MSISDN的富集标识符。 外部网络使用第一部分来识别移动设备用户的家庭网络,例如,以确定是否允许所请求的访问(或提供一些其他增值服务)。 然而,外部网络无法解码第二部分; 因此,移动设备的身份(以及移动设备用户的身份)仍然被遮蔽。 这确保了用户的隐私被维护,同时防止第三方基于包括MSISDN或类似标识符的请求构建设备的配置文件。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR SYNCHRONIZED POLICY CONTROL IN A WEB SERVICES ENVIRONMENT
    • WEB服务环境中同步策略控制的方法与系统
    • WO2008046888A2
    • 2008-04-24
    • PCT/EP2007/061161
    • 2007-10-18
    • INTERNATIONAL BUSINESS MACHINES CORPORATIONIBM UNITED KINGDOM LIMITEDHINTON, Heather, MariaMILMAN, Ivan, Matthew
    • HINTON, Heather, MariaMILMAN, Ivan, Matthew
    • G06F21/24H04L29/06
    • H04L63/20H04L63/101
    • Policy controls for Web service resource objects in a hierarchical resource space are loosely coupled so that policy changes are applied and enforced across the objects. This technique ensures that different policies are not applied unintentionally to the same resource (for example, one at the Web services entry level, and the other at the resource level). By synchronizing the object in the manner described, neither the entity that deploys the applicat ion nor the security administrator need to be aware of the differences between the various types of requests that occur within a Web services environment. In a representative embodiment, resource objects are linked within a hierarchical resource space to provide synchronized policy control, where the policy is an audit policy, a quality-of-service (QoS) policy, a service level agreement (SLA) policy, a governance policy, a compliance policy, a patch management/vulnerability management policy, a user management policy, or a rights management policy.
    • 分层资源空间中的Web服务资源对象的策略控制松散耦合,以便跨对象应用和强制执行策略更改。 这种技术可以确保不同意的资源(例如,在Web服务条目级别,资源级另一个)上不同的策略。 通过以所描述的方式同步对象,部署应用程序的实体和安全管理员都不需要了解Web服务环境中发生的各种类型的请求之间的差异。 在代表性的实施例中,资源对象在分层资源空间内链接以提供同步的策略控制,其中策略是审计策略,服务质量(QoS)策略,服务水平协议(SLA)策略,治理 策略,合规策略,补丁管理/漏洞管理策略,用户管理策略或权限管理策略。