会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Federated identity brokering
    • 联合身份中介
    • US07581248B2
    • 2009-08-25
    • US10878855
    • 2004-06-28
    • Barry D. AtkinsDavid O. MelgarAnthony NadalinAjamu A. Wesley
    • Barry D. AtkinsDavid O. MelgarAnthony NadalinAjamu A. Wesley
    • H04L29/12H04L29/06H04L29/04
    • H04L63/0823H04L29/06
    • A method, system and apparatus for federated identity brokering. In accordance with the present invention, a credential processing gateway can be disposed between one or more logical services and one or more service requesting clients in a computer communications network. Acting as a proxy and a trusted authority to the logical services, the credential processing gateway can map the credentials of the service requesting clients to the certification requirements of the logical services. In this way, the credential processing gateway can act as a federated identity broker in providing identity certification services for a multitude of different service requesting clients without requiring the logical services to include a pre-configuration for specifically processing the credentials of particular service requesting clients.
    • 用于联合身份代理的方法,系统和装置。 根据本发明,可以在一个或多个逻辑服务与计算机通信网络中的一个或多个服务请求客户端之间设置凭证处理网关。 作为逻辑服务的代理和信任机构,凭证处理网关可以将请求客户端的服务的凭证映射到逻辑服务的认证要求。 以这种方式,证书处理网关可以充当联合身份代理,为多个不同服务请求客户端提供身份认证服务,而不需要逻辑服务包括特定处理特定服务请求客户端的凭证的预配置。
    • 2. 发明授权
    • Federated identity brokering
    • 联合身份中介
    • US08261330B2
    • 2012-09-04
    • US12547081
    • 2009-08-25
    • Barry D. AtkinsDavid O. MelgarAnthony NadalinAjamu A. Wesley
    • Barry D. AtkinsDavid O. MelgarAnthony NadalinAjamu A. Wesley
    • G06F9/40G06F21/20
    • H04L63/0823H04L29/06
    • A method, system and apparatus for federated identity brokering. In accordance with the present invention, a credential processing gateway can be disposed between one or more logical services and one or more service requesting clients in a computer communications network. Acting as a proxy and a trusted authority to the logical services, the credential processing gateway can map the credentials of the service requesting clients to the certification requirements of the logical services. In this way, the credential processing gateway can act as a federated identity broker in providing identity certification services for a multitude of different service requesting clients without requiring the logical services to include a pre-configuration for specifically processing the credentials of particular service requesting clients.
    • 用于联合身份代理的方法,系统和装置。 根据本发明,可以在一个或多个逻辑服务与计算机通信网络中的一个或多个服务请求客户端之间设置凭证处理网关。 作为逻辑服务的代理和信任机构,凭证处理网关可以将请求客户端的服务的凭证映射到逻辑服务的认证要求。 以这种方式,证书处理网关可以充当联合身份代理,为多个不同服务请求客户端提供身份认证服务,而不需要逻辑服务包括特定处理特定服务请求客户端的凭证的预配置。
    • 3. 发明申请
    • FEDERATED IDENTITY BROKERING
    • 联合身份认证
    • US20090313467A1
    • 2009-12-17
    • US12547081
    • 2009-08-25
    • Barry D. AtkinsDavid O. MelgarAnthony NadalinAjamu A. Wesley
    • Barry D. AtkinsDavid O. MelgarAnthony NadalinAjamu A. Wesley
    • H04L9/32G06F21/00
    • H04L63/0823H04L29/06
    • A method, system and apparatus for federated identity brokering. In accordance with the present invention, a credential processing gateway can be disposed between one or more logical services and one or more service requesting clients in a computer communications network. Acting as a proxy and a trusted authority to the logical services, the credential processing gateway can map the credentials of the service requesting clients to the certification requirements of the logical services. In this way, the credential processing gateway can act as a federated identity broker in providing identity certification services for a multitude of different service requesting clients without requiring the logical services to include a pre-configuration for specifically processing the credentials of particular service requesting clients.
    • 用于联合身份代理的方法,系统和装置。 根据本发明,可以在一个或多个逻辑服务与计算机通信网络中的一个或多个服务请求客户端之间设置凭证处理网关。 作为逻辑服务的代理和信任机构,凭证处理网关可以将请求客户端的服务的凭证映射到逻辑服务的认证要求。 以这种方式,证书处理网关可以充当联合身份代理,为多个不同服务请求客户端提供身份认证服务,而不需要逻辑服务包括特定处理特定服务请求客户端的凭证的预配置。
    • 8. 发明授权
    • Context-sensitive confidentiality within federated environments
    • 联合环境中的上下文敏感机密性
    • US07735117B2
    • 2010-06-08
    • US12172229
    • 2008-07-12
    • Anthony J. NadalinAjamu A. Wesley
    • Anthony J. NadalinAjamu A. Wesley
    • G06F7/04H04K1/00G06F15/173
    • H04L63/0428G06F21/6209H04L63/126
    • Techniques are disclosed for achieving context-sensitive confidentiality within a federated environment for which content is aggregated in a distributed Web portal (or similar aggregation framework), ensuring that message portions that should be confidential are confidential to all entities in the federated environment except those entities to which the message portions may properly be divulged. The federation may comprise an arbitrary number of autonomous security domains, and these security domains may have independent trust models and authentication services. Using the disclosed techniques, messages can be routed securely within a cross-domain federation (irrespective of routing paths), thereby ensuring that confidential information is not exposed to unintended third parties and that critical information is not tampered with while in transit between security domains. Preferred embodiments leverage Web services techniques and a number of industry standards.
    • 披露技术用于在分布式Web门户(或类似的聚合框架)内聚合内容的联合环境中实现上下文敏感的机密性,确保应该保密的消息部分对于联合环境中除实体之外的所有实体是机密的 消息部分可以正确地泄露给消息部分。 联盟可以包括任意数量的自治安全域,并且这些安全域可以具有独立的信任模型和认证服务。 使用所公开的技术,可以在跨域联合(不管路由路径)内安全地路由消息,从而确保机密信息不会暴露给无意的第三方,并且关键信息在安全域之间传输时不被篡改。 优选实施例利用Web服务技术和许多行业标准。
    • 10. 发明授权
    • Systems, methods and computer program products for connecting ad hoc piconets to wide area networks
    • 用于将专用微微网连接到广域网的系统,方法和计算机程序产品
    • US07406313B2
    • 2008-07-29
    • US10606045
    • 2003-06-25
    • Jamel P. Lynch, Jr.Brent A. MillerAjamu A. Wesley
    • Jamel P. Lynch, Jr.Brent A. MillerAjamu A. Wesley
    • H04Q7/20
    • H04W84/22H04W4/21H04W84/18H04W92/02
    • A hyper-scatternet includes a first ad hoc piconet, a second ad hoc piconet and a wide area network, wherein the first and second ad hoc piconets are configured to communicate with one another via the wide area network. Each ad hoc piconet can include an application server that includes an ad hoc piconet interface that is configured to communicate with an ad hoc piconet using an ad hoc piconet protocol, and a wide area network interface that is configured to communicate with a wide area network using a wide area network protocol. The application server also includes a service manifest that is configured to determine ad hoc piconet services that are available from the ad hoc piconet via the ad hoc piconet interface, and to advertise the ad hoc piconet services to the wide area network as wide area network services via the wide area network interface.
    • 超级互联网包括第一自组织微微网,第二自组织微网和广域网,其中第一和第二自组织微微网被配置为经由广域网彼此通信。 每个专用微微网可以包括应用服务器,其包括ad hoc微微网接口,其被配置为使用ad hoc微微网协议与ad hoc微微网通信;以及广域网接口,其被配置为使用广域网 广域网协议。 应用服务器还包括服务清单,其被配置为确定可以通过自组织微微网接口从自组织微微网获得的ad hoc微微网服务,并将广播网络服务广告到广域网作为广域网服务 通过广域网接口。