会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Method and system for peer-to-peer authorization
    • 用于对等授权的方法和系统
    • US07877480B2
    • 2011-01-25
    • US12183251
    • 2008-07-31
    • Patrick Ryan Wardrop
    • Patrick Ryan Wardrop
    • G06F15/173G06F15/16
    • G06F17/30206G06F21/335H04L63/08H04L63/0823H04L63/10H04L63/12H04L63/20
    • An authorization mechanism within a peer-to-peer network is presented. A central server that operates a centralized data repository search engine within a peer-to-peer network performs authentication and authorization operations with respect to users that access its services. A user at a peer node reviews peer-to-peer search results that have been gathered and returned by the centralized search engine. When the user desires to retrieve a file from another peer node, the user's peer node must obtain an authorization token from the central server, which authenticates the user or has previously authenticated the user. The user's peer node then presents the authorization token along with a request to retrieve the file from the other peer node. After verifying the authorization token, the other peer node responds with the requested file. If the other peer node cannot verify the authorization token, then the other peer node denies access to the file.
    • 提出了对等网络中的授权机制。 操作对等网络中的集中式数据存储库搜索引擎的中央服务器对访问其服务的用户执行认证和授权操作。 对等节点的用户会检查由集中式搜索引擎收集和返回的对等搜索结果。 当用户期望从另一个对等节点检索文件时,用户的对等节点必须从中央服务器获取授权令牌,该授权令牌对用户进行身份验证或者先前已经对用户进行身份验证。 然后,用户的对等节点显示授权令牌以及从另一个对等节点检索文件的请求。 验证授权令牌后,其他对等节点用所请求的文件进行响应。 如果其他对等节点无法验证授权令牌,则其他对等节点拒绝对该文件的访问。
    • 5. 发明授权
    • Method and system for encrypting JavaScript object notation (JSON) messages
    • 用于加密JavaScript对象符号(JSON)消息的方法和系统
    • US09461817B2
    • 2016-10-04
    • US12356305
    • 2009-01-20
    • Timothy Walter MoorePatrick Ryan Wardrop
    • Timothy Walter MoorePatrick Ryan Wardrop
    • H04L9/32G06F21/00H04L9/08
    • H04L9/08H04L2209/56H04L2209/805
    • The confidentiality of JavaScript Object Notation (JSON) message data is secured using an encryption scheme. The encryption scheme implements a JSON encryption syntax, together with a set of processing rules for creating encrypting arbitrary data in JSON messages in a platform/language independent manner. A method for encrypting a data item in a JSON message begins by applying an encryption method and a key to the data item to generate a cipher value. A data object is then constructed that represents an encryption of the data item. The data item in the JSON message is then replaced with the data object, and the resulting modified JSON message is then output from a sending entity. At a receiving entity, information in the data object is used to re-generate the data item, which is then placed back in the original message.
    • 使用加密方案保护JavaScript对象符号(JSON)消息数据的机密性。 加密方案实施JSON加密语法,以及一组处理规则,用于以平台/语言独立的方式在JSON消息中创建加密任意数据。 用于加密JSON消息中的数据项的方法首先通过对数据项应用加密方法和密钥来生成密码值。 然后构建表示数据项的加密的数据对象。 然后将JSON消息中的数据项替换为数据对象,然后从发送实体输出生成的修改后的JSON消息。 在接收实体,数据对象中的信息用于重新生成数据项,然后将其放回到原始消息中。
    • 6. 发明授权
    • Token caching in trust chain processing
    • 令牌缓存在信任链处理中
    • US09325695B2
    • 2016-04-26
    • US12327899
    • 2008-12-04
    • David Werner BachmannNicholas George HarlowHeather Maria HintonPatrick Ryan Wardrop
    • David Werner BachmannNicholas George HarlowHeather Maria HintonPatrick Ryan Wardrop
    • H04L29/06
    • H04L63/0815H04L63/0823
    • A method, system, and computer usable program product for token caching in a trust chain processing are provided in the illustrative embodiments. An information in a token associated with a first request is mapped. A determination is made whether a requester of the first request has provided a constraint in the first request, the constraint concerning the token, the constraint forming a client constraint. The client constraint is stored. The information and the mapped information is stored, forming stored information. The token is received in a second request. The stored information is reused if the client constraint allows reusing the stored information. A further determination may be made whether a target system receiving the mapped information has provided a server constraint, the second constraint concerning the mapped information, the second constraint forming a server constraint. The stored information may be reused if the server constraint allows reusing the stored information.
    • 在说明性实施例中提供了用于信任链处理中的令牌缓存的方法,系统和计算机可用程序产品。 与第一个请求相关联的令牌中的信息被映射。 确定第一请求的请求者是否在第一请求中提供约束,关于令牌的约束,形成客户约束的约束。 客户端约束被存储。 存储信息和映射信息,形成存储的信息。 令牌在第二个请求中被接收。 如果客户端约束允许重用存储的信息,则存储的信息被重新使用。 可以进一步确定接收映射信息的目标系统是否提供了服务器约束,关于映射信息的第二约束,形成服务器约束的第二约束。 如果服务器约束允许重用存储的信息,则可以重新使用所存储的信息。
    • 8. 发明授权
    • Federated single sign-on (F-SSO) request processing using a trust chain having a custom module
    • 使用具有自定义模块的信任链的联合单点登录(F-SSO)请求处理
    • US08141139B2
    • 2012-03-20
    • US11939749
    • 2007-11-14
    • Heather Maria HintonPatrick Ryan WardropParley Avery Salmon
    • Heather Maria HintonPatrick Ryan WardropParley Avery Salmon
    • H04L29/06G06F7/04G06F17/30H04L9/32
    • H04L63/126G06F21/41H04L63/0815
    • Federated single sign on (F-SSO) uses a token service that fulfills requests by executing a module chain comprising a set of modules. F-SSO runtime processing is enhanced by enabling a federated entity user to define a custom module to include in the chain. The custom module includes one or more name-value pairs, wherein a given name-value pair has a value that may be validated against an entity-defined rule. The rule is determined during the processing of the custom module based on one or more invocation parameters of the module chain. In a runtime operation, F-SSO begins in response to receipt of a token. In response, the processing of the module chain that includes the custom module is initiated. During processing of the custom module, an attempt is made to validate the value of a name-value pair based on the rule. If the value of the name-value pair based on the rule can be validated, processing of the module chain continues. This approach enables finer granularity on the information that can be asserted or required as part of an F-SSO flow.
    • 联合单点登录(F-SSO)使用通过执行包括一组模块的模块链来满足请求的令牌服务。 通过使联合实体用户能够定义要包含在链中的自定义模块来增强F-SSO运行时处理。 自定义模块包括一个或多个名称 - 值对,其中给定的名称 - 值对具有可以根据实体定义的规则被验证的值。 在根据模块链的一个或多个调用参数处理自定义模块期间确定规则。 在运行时操作中,F-SSO响应于令牌的接收而开始。 作为响应,启动了包含定制模块的模块链的处理。 在自定义模块的处理期间,尝试根据规则验证名称 - 值对的值。 如果可以验证基于规则的名称 - 值对的值,则模块链的处理将继续进行。 这种方法可以在作为F-SSO流程的一部分可以被断言或需要的信息上实现更精细的粒度。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR SIGNING JAVASCRIPT OBJECT NOTATION (JSON) MESSAGES
    • 用于签名JAVASCRIPT对象符号(JSON)消息的方法和系统
    • US20100185869A1
    • 2010-07-22
    • US12356290
    • 2009-01-20
    • Timothy Walter MoorePatrick Ryan WardropMichael McIntosh
    • Timothy Walter MoorePatrick Ryan WardropMichael McIntosh
    • H04L9/32
    • H04L9/3236H04L9/3247H04L2209/60H04L2209/805
    • JSON (JavaScript Object Notation) message integrity is provided using a digital signature scheme. The digital signature scheme implements a set of processing rules for creating and representing digital signatures using a JSON signature syntax. The syntax preferably comprises a set of named elements, including a reference element, a signature information element, and a signature element. In one embodiment, a machine-implemented method for signing a JSON message begins by constructing a reference element for each data object in the JSON message to be signed. The data object is identified by a reference identifier. The reference element includes the reference identifier, a pointer (such as a URI) to a digest method, and a digest generated by applying the digest method to the data object or a given function of the data object. Then, a signature information element is constructed for one or more of the reference elements corresponding to the one or more data objects in the message that are being signed. The signature information element includes a pointer to a signature method, as well as one or more reference elements, or a canonical form of the one or more reference elements. Then, a signature element is constructed. The signature element includes the signature information element, and a signature value generated by applying the signature method (identified in the signature information element) to the signature information element. The signature element is the JSON message signature. The signature enables a sending entity (such as a Web browser or Web server) to generate a digest on all or parts of a JSON message and then to secure the digests using a signing key.
    • 使用数字签名方案提供JSON(JavaScript Object Notation)消息完整性。 数字签名方案实现了使用JSON签名语法创建和表示数字签名的一组处理规则。 语法优选地包括一组命名元素,包括参考元素,签名信息元素和签名元素。 在一个实施例中,用于签署JSON消息的机器实现的方法通过为要签名的JSON消息中的每个数据对象构造参考元素开始。 数据对象由参考标识符标识。 参考元素包括参考标识符,摘要方法的指针(例如URI)以及通过将摘要方法应用于数据对象或数据对象的给定功能而生成的摘要。 然后,为与被签名的消息中的一个或多个数据对象相对应的一个或多个参考元素构造签名信息元素。 签名信息元素包括指向签名方法的指针,以及一个或多个参考元素或一个或多个参考元素的规范形式。 然后,构建签名元素。 签名元素包括签名信息元素和通过将签名方法(在签名信息元素中标识)应用于签名信息元素而生成的签名值。 签名元素是JSON消息签名。 签名使发送实体(例如Web浏览器或Web服务器)能够在JSON消息的全部或部分上生成摘要,然后使用签名密钥来保护摘要。
    • 10. 发明申请
    • Method and System for Encrypting JavaScript Object Notation (JSON) Messages
    • 加密JavaScript对象表示法(JSON)消息的方法和系统
    • US20100185862A1
    • 2010-07-22
    • US12356305
    • 2009-01-20
    • Timothy Walter MoorePatrick Ryan Wardrop
    • Timothy Walter MoorePatrick Ryan Wardrop
    • H04L9/30
    • H04L9/08H04L2209/56H04L2209/805
    • The confidentiality of JavaScript Object Notation (JSON) message data is secured using an encryption scheme. The encryption scheme implements a JSON encryption syntax, together with a set of processing rules for creating encrypting arbitrary data in JSON messages in a platform/language independent manner. A method for encrypting a data item in a JSON message begins by applying an encryption method and a key to the data item to generate a cipher value. A data object is then constructed that represents an encryption of the data item. The data item in the JSON message is then replaced with the data object, and the resulting modified JSON message is then output from a sending entity. At a receiving entity, information in the data object is used to re-generate the data item, which is then placed back in the original message.
    • 使用加密方案保护JavaScript对象符号(JSON)消息数据的机密性。 加密方案实施JSON加密语法,以及一组处理规则,用于以平台/语言独立的方式在JSON消息中创建加密任意数据。 用于加密JSON消息中的数据项的方法首先通过对数据项应用加密方法和密钥来生成密码值。 然后构建表示数据项的加密的数据对象。 然后将JSON消息中的数据项替换为数据对象,然后从发送实体输出生成的修改后的JSON消息。 在接收实体,数据对象中的信息用于重新生成数据项,然后将其放回到原始消息中。