会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Cross-domain authentication
    • 跨域认证
    • US20050204041A1
    • 2005-09-15
    • US10798580
    • 2004-03-10
    • Arnold BlinnWei-Quiang GuoWei JiangRaja PerumalIulian Calinov
    • Arnold BlinnWei-Quiang GuoWei JiangRaja PerumalIulian Calinov
    • G06F15/173
    • H04L63/08G06F21/41H04L63/0815H04L63/168H04L63/20
    • Providing services within a network of service providers sharing an authentication service and a set of business rules. A central server receives a first request from a first server to provide a first service to a user via a client without forcing the user to present credentials. In response to the received first request, the central server stores data identifying the first service on the client. The central server further receives a second request from a second server to provide a second service to the user via the client after the user presents the credentials to the second service. After receiving the second request and the presented credentials, the central server allows the user access to the second service. In response to allowing the user access to the second service, the central server further allows the user access to the first service as a result of the stored data.
    • 在服务提供商的网络内提供共享认证服务和一组业务规则的服务。 中央服务器从第一服务器接收第一请求,以经由客户端向用户提供第一服务,而不强制用户呈现凭证。 响应于接收到的第一请求,中央服务器将识别第一服务的数据存储在客户机上。 中央服务器还在第二服务器接收第二请求之后,在用户向第二服务呈现证书之后,经由客户端向用户提供第二服务。 在接收到第二请求和所提供的凭证之后,中央服务器允许用户访问第二服务。 响应于允许用户访问第二服务,中央服务器还允许用户作为存储的数据的结果访问第一服务。
    • 2. 发明申请
    • Scalable session management
    • 可扩展会话管理
    • US20060212706A1
    • 2006-09-21
    • US11084051
    • 2005-03-18
    • Wei JiangIsmail PayaJohn WhitedWei-Quiang GuoYordan RouskovAdam Back
    • Wei JiangIsmail PayaJohn WhitedWei-Quiang GuoYordan RouskovAdam Back
    • H04L9/00
    • H04L9/3247G06F21/6218H04L9/0825H04L9/3242H04L63/045
    • Scalable session management is achieved by generating a cookie that includes an encrypted session key and encrypted cookie data. The cookie data is encrypted using the session key. The session key is then signed and encrypted using one or more public/private key pairs. The encrypted session key can be decrypted and verified using the same private/public key pair(s). Once verified, the decrypted session key can then be used to decrypt and verify the encrypted cookie data. A first server having the private/public key pair(s) may generate the cookie using a randomly generated session key. A second server having the same private/public key pair(s) may decrypt and verify the cookie even if the session key is not initially installed on the second server. A session key cache may be used to provide session key lookup to save public/private key operations on the servers.
    • 可扩展会话管理通过生成包含加密的会话密钥和加密的cookie数据的cookie来实现。 Cookie数据使用会话密钥进行加密。 会话密钥然后使用一个或多个公钥/私钥对进行签名和加密。 加密的会话密钥可以使用相同的私钥/公钥对进行解密和验证。 一旦被验证,则解密的会话密钥然后可以用于解密和验证加密的cookie数据。 具有私钥/公钥对的第一服务器可以使用随机生成的会话密钥来生成cookie。 具有相同私钥/公钥对的第二服务器可以解密和验证cookie,即使会话密钥最初没有安装在第二服务器上。 可以使用会话密钥缓存来提供会话密钥查找以在服务器上保存公钥/私钥操作。
    • 3. 发明申请
    • Public key infrastructure scalability certificate revocation status validation
    • 公钥基础架构可扩展性证书吊销状态验证
    • US20050228998A1
    • 2005-10-13
    • US10817246
    • 2004-04-02
    • Kok ChanWei JiangWei-Quiang Guo
    • Kok ChanWei JiangWei-Quiang Guo
    • H04L9/00H04L9/32
    • H04L9/3268
    • A system and method for retrieving certificate of trust information for a certificate validation process. Fetching servers periodically retrieve certificate revocation lists (CRLs) from servers maintained by various certificate issuers. The revoked certificate data included in the retrieved CRLs are stored in a central database. An authentication server receives a request from a client for access to a secure service and initiates a validation process. The authentication server retrieves revoked certificate data from the central database and compares the retrieved revoked certificate data to certificate of trust information received from the client along with the request. The authentication server denies access to the secure information if the certificate of trust information matches revoked certificate data from the central database, allows access if the certificate of trust information does not match revoked certificate data from the central database.
    • 用于检索证书验证过程的信任证书信息的系统和方法。 获取服务器会定期从由各种证书颁发者维护的服务器中检索证书撤销列表(CRL)。 包含在检索的CRL中的撤销的证书数据被存储在中央数据库中。 认证服务器从客户端接收对安全服务的访问请求,并启动验证过程。 认证服务器从中央数据库检索撤销的证书数据,并将检索到的撤销证书数据与客户端接收的信任证书信息一起与请求进行比较。 如果信任证书信息与中央数据库中的撤销证书数据匹配,则认证服务器拒绝对安全信息的访问,如果信任证书信息与中央数据库的撤销证书数据不匹配,则认证服务器允许访问。
    • 4. 发明申请
    • Service routing and web integration in a distributed, multi-site user authentication system
    • 分布式多站点用户认证系统中的业务路由和Web集成
    • US20050120121A1
    • 2005-06-02
    • US11032409
    • 2005-01-10
    • Wei-Quiang GuoBaskaran DharmarajanRyan Battle
    • Wei-Quiang GuoBaskaran DharmarajanRyan Battle
    • H04L29/06H04L9/00
    • H04L63/08H04L63/083
    • A computerized method and system for routing between network servers. A central database coupled to a central server on a data communication network stores information for identifying locations of a plurality of network servers on the network. Each network server provides at least one service via the network. The central server receives a request from the user for a selected service including a carry through keyword for controlling routing of the user to the selected service. The central server retrieves location information from the central database to identify the location of the network server providing the selected service and attaches the carry through keyword to the retrieved location information. The central server then routes the user with the carry through keyword to the network server, which directs the user to the selected service based on the carry through keyword.
    • 网络服务器间路由选择的计算机化方法和系统。 耦合到数据通信网络上的中央服务器的中央数据库存储用于识别网络上的多个网络服务器的位置的信息。 每个网络服务器通过网络提供至少一个服务。 中央服务器从用户接收针对所选服务的请求,所述服务包括用于控制用户到选定服务的路由的进位到关键字。 中央服务器从中央数据库检索位置信息,以识别提供所选服务的网络服务器的位置,并将进位关键字附加到检索到的位置信息。 然后,中央服务器将具有进位到关键字的用户路由到网络服务器,该网络服务器基于进位关键字将用户引导到所选择的服务。