会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SECURELY ROAMING DIGITAL IDENTITIES
    • 安全浏览数字识别
    • US20100064361A1
    • 2010-03-11
    • US12620444
    • 2009-11-17
    • John P. ShewchukArun K. NandaDonald F. BoxDouglas A. WalterHervey O. Wilson
    • John P. ShewchukArun K. NandaDonald F. BoxDouglas A. WalterHervey O. Wilson
    • H04L29/06H04L9/32
    • H04L9/3271H04L9/3213H04L9/3297H04L2209/56H04L2209/80
    • A cryptographic session key is utilized to maintain security of a digital identity. The session key is valid only for a limited period of time. Additional security is provided via a bimodal credential allowing different levels of access to the digital identify. An identity token contains pertinent information associated with the digital identity. The identity token is encrypted utilizing public-key cryptography. An identifier utilized to verify the validity of the digital identity is encrypted with the cryptographic session key. The encrypted identity token and the encrypted identifier are provided to a service for example. The service decrypts the encrypted identity token utilizing public key cryptography, and decrypts, with the cryptographic session key obtained from the identity token, the encrypted identifier. If the identifier is determined to be valid, the transaction proceeds normally. If the identifier is determined to be invalid, the transaction is halted.
    • 利用加密会话密钥来维护数字身份的安全性。 会话密钥仅在有限的时间内有效。 通过双峰凭证提供额外的安全性,允许不同级别的访问数字识别。 身份令牌包含与数字身份相关联的相关信息。 使用公钥密码术对身份令牌进行加密。 用于验证数字身份的有效性的标识符被加密会话密钥加密。 加密的身份令牌和加密的标识符例如被提供给服务。 该服务使用公钥加密来解密加密的身份令牌,并且利用从身份令牌获得的加密会话密钥对加密的标识符进行解密。 如果标识符被确定为有效,则事务正常进行。 如果标识符被确定为无效,则停止该事务。
    • 3. 发明授权
    • Securely roaming digital identities
    • 安全地漫游数字身份
    • US08051469B2
    • 2011-11-01
    • US12620444
    • 2009-11-17
    • John P. ShewchukArun K. NandaDonald F. BoxDouglas A. WalterHervey O. Wilson
    • John P. ShewchukArun K. NandaDonald F. BoxDouglas A. WalterHervey O. Wilson
    • G06F7/04
    • H04L9/3271H04L9/3213H04L9/3297H04L2209/56H04L2209/80
    • A cryptographic session key is utilized to maintain security of a digital identity. The session key is valid only for a limited period of time. Additional security is provided via a bimodal credential allowing different levels of access to the digital identify. An identity token contains pertinent information associated with the digital identity. The identity token is encrypted utilizing public-key cryptography. An identifier utilized to verify the validity of the digital identity is encrypted with the cryptographic session key. The encrypted identity token and the encrypted identifier are provided to a service for example. The service decrypts the encrypted identity token utilizing public key cryptography, and decrypts, with the cryptographic session key obtained from the identity token, the encrypted identifier. If the identifier is determined to be valid, the transaction proceeds normally. If the identifier is determined to be invalid, the transaction is halted.
    • 利用加密会话密钥来维护数字身份的安全性。 会话密钥仅在有限的时间内有效。 通过双峰凭证提供额外的安全性,允许不同级别的访问数字识别。 身份令牌包含与数字身份相关联的相关信息。 使用公钥密码术对身份令牌进行加密。 用于验证数字身份的有效性的标识符被加密会话密钥加密。 加密的身份令牌和加密的标识符例如被提供给服务。 该服务使用公钥加密来解密加密的身份令牌,并且利用从身份令牌获得的加密会话密钥对加密的标识符进行解密。 如果标识符被确定为有效,则事务正常进行。 如果标识符被确定为无效,则停止该事务。
    • 4. 发明授权
    • Securely roaming digital identities
    • 安全地漫游数字身份
    • US07640579B2
    • 2009-12-29
    • US11222912
    • 2005-09-09
    • John P. ShewchukArun K. NandaDonald F. BoxDouglas A. WalterHervey O. Wilson
    • John P. ShewchukArun K. NandaDonald F. BoxDouglas A. WalterHervey O. Wilson
    • H04L29/06H04L9/32
    • H04L9/3271H04L9/3213H04L9/3297H04L2209/56H04L2209/80
    • A cryptographic session key is utilized to maintain security of a digital identity. The session key is valid only for a limited period of time. Additional security is provided via a bimodal credential allowing different levels of access to the digital identify. An identity token contains pertinent information associated with the digital identity. The identity token is encrypted utilizing public-key cryptography. An identifier utilized to verify the validity of the digital identity is encrypted with the cryptographic session key. The encrypted identity token and the encrypted identifier are provided to a service for example. The service decrypts the encrypted identity token utilizing public key cryptography, and decrypts, with the cryptographic session key obtained from the identity token, the encrypted identifier. If the identifier is determined to be valid, the transaction proceeds normally. If the identifier is determined to be invalid, the transaction is halted.
    • 利用加密会话密钥来维护数字身份的安全性。 会话密钥仅在有限的时间内有效。 通过双峰凭证提供额外的安全性,允许不同级别的访问数字识别。 身份令牌包含与数字身份相关联的相关信息。 使用公钥密码术对身份令牌进行加密。 用于验证数字身份的有效性的标识符被加密会话密钥加密。 加密的身份令牌和加密的标识符例如被提供给服务。 该服务使用公钥加密来解密加密的身份令牌,并且利用从身份令牌获得的加密会话密钥对加密的标识符进行解密。 如果标识符被确定为有效,则事务正常进行。 如果标识符被确定为无效,则停止该事务。
    • 8. 发明申请
    • POLICY FAULT
    • 政策错误
    • US20080083009A1
    • 2008-04-03
    • US11537029
    • 2006-09-29
    • Christopher G. KalerDouglas A. Walter
    • Christopher G. KalerDouglas A. Walter
    • H04L9/00
    • H04L63/20
    • Communicating and requesting specialized policy information. A message is sent by a client to a service which provides the services requested by the message or a specialized processor that evaluates messages. The message is evaluated for compliance with a policy particular to the message. If the message does not comply with a policy particular to the message, policy information is sent, where the policy information indicates the correct policy particular to the message. In one embodiment, if the message complies with a policy particular to the message, policy information is sent, where the policy information indicates that the message complies with a policy particular to the message.
    • 沟通和请求专门的政策信息。 消息由客户端发送到提供消息请求的服务或评估消息的专用处理器的服务。 评估消息是否符合消息特有的策略。 如果消息不符合消息特有的策略,则发送策略信息,其中策略信息指示消息特有的正确策略。 在一个实施例中,如果消息符合消息特有的策略,则发送策略信息,其中策略信息指示消息符合消息的特定策略。