会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • CROSS-DOMAIN AUTHENTICATION
    • 跨域认证
    • US20100042735A1
    • 2010-02-18
    • US12581355
    • 2009-10-19
    • Arnold BlinnWei-Quiang Michael GuoWei JiangRaja Pazhanivel PerumalIulian D. Calinov
    • Arnold BlinnWei-Quiang Michael GuoWei JiangRaja Pazhanivel PerumalIulian D. Calinov
    • G06F15/16
    • H04L63/08G06F21/41H04L63/0815H04L63/168H04L63/20
    • Providing services within a network of service providers sharing an authentication service and a set of business rules. A central server receives a first request from a first server to provide a first service to a user via a client without forcing the user to present credentials. In response to the received first request, the central server stores data identifying the first service on the client. The central server further receives a second request from a second server to provide a second service to the user via the client after the user presents the credentials to the second service. After receiving the second request and the presented credentials, the central server allows the user access to the second service. In response to allowing the user access to the second service, the central server further allows the user access to the first service as a result of the stored data.
    • 在服务提供商的网络内提供共享认证服务和一组业务规则的服务。 中央服务器从第一服务器接收第一请求,以经由客户端向用户提供第一服务,而不强制用户呈现凭证。 响应于接收到的第一请求,中央服务器将识别第一服务的数据存储在客户机上。 中央服务器还在第二服务器接收第二请求之后,在用户向第二服务呈现证书之后,经由客户端向用户提供第二服务。 在接收到第二请求和所提供的凭证之后,中央服务器允许用户访问第二服务。 响应于允许用户访问第二服务,中央服务器还允许用户作为存储的数据的结果访问第一服务。
    • 7. 发明授权
    • Shared services management
    • 共享服务管理
    • US07334013B1
    • 2008-02-19
    • US10324959
    • 2002-12-20
    • Iulian D. CalinovMelissa W. Dunn
    • Iulian D. CalinovMelissa W. Dunn
    • G06F15/16
    • H04L63/0807H04L63/0815H04L63/102H04L67/16H04L67/306
    • Methods and system of sharing information among network servers coupled to a data communication network for providing services to a user via a client on the network and data structure for use therewith. Related services provided by the network servers are grouped into service groups. A database stores user-specific information, including operational information to be shared within the service groups. A central server coupled to the network receives a request from the user for a selected service and determines whether the selected service belongs to one of the service groups. In response to the request, the central server retrieves user-specific information identifying the user with respect to the selected service. The retrieved information includes operational information to be shared within each of the service groups to which the selected service belongs.
    • 耦合到数据通信网络的网络服务器之间共享信息的方法和系统,用于经由网络上的客户端向用户提供服务以及与其一起使用的数据结构。 网络服务器提供的相关服务分为服务组。 数据库存储用户特定信息,包括要在服务组内共享的操作信息。 耦合到网络的中央服务器从用户接收针对所选服务的请求,并确定所选服务是否属于服务组之一。 响应于该请求,中央服务器检索关于所选服务标识用户的用户特定信息。 检索到的信息包括要在所选服务所属的每个服务组内共享的操作信息。