会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND SYSTEM FOR GENERATING DIGITAL CERTIFICATES AND CERTIFICATE SIGNING REQUESTS
    • 产生数字证书和证书签名要求的方法和系统
    • US20100138907A1
    • 2010-06-03
    • US12326002
    • 2008-12-01
    • Garret GrajekStephen MooreMark Lambiase
    • Garret GrajekStephen MooreMark Lambiase
    • H04L9/32G06F15/16G06F17/00
    • H04L9/3263H04L63/0823
    • A certificate server is provided for issuing digital certificates to be used by a network resource and/or a client resource. The certificate server is configured to communicate with the network resource or the client resource to receive a certificate request. Upon receiving the certificate request, the certificate server may automate the process for authenticating the certificate request, validating the terms of the certificate request and digitally signing the certificate request. An authentication appliance may communicate with or be integrated within the certificate server. The certificate server includes a web service server, a certificate authority component, and a database that enable communication with either the network resource, client resource, or the authentication appliance to automate the administration process typically involved in receiving and signing a certificate request. The certificate authority component may sign the certificate request with a trusted root chain associated with the network resource.
    • 提供证书服务器用于发行要由网络资源和/或客户端资源使用的数字证书。 证书服务器被配置为与网络资源或客户端资源通信以接收证书请求。 证书服务器在收到证书请求后,可自动执行认证证书请求的过程,验证证书请求的条款并对证书请求进行数字签名。 身份验证设备可以与证书服务器通信或集成在证书服务器中。 证书服务器包括Web服务服务器,证书颁发机构组件和能够与网络资源,客户端资源或身份验证设备通信的数据库,以自动执行通常涉及到接收和签署证书请求的管理过程。 证书颁发机构组件可以使用与网络资源相关联的受信任的根链对证书请求进行签名。
    • 2. 发明申请
    • SYSTEM AND METHOD FOR SECURED NETWORK ACCESS UTILIZING A CLIENT .NET SOFTWARE COMPONENT
    • 使用客户端软件组件的安全网络访问的系统和方法
    • US20090307486A1
    • 2009-12-10
    • US12135466
    • 2008-06-09
    • Garret GrajekStephen MooreMark Lambiase
    • Garret GrajekStephen MooreMark Lambiase
    • H04L9/32
    • H04L9/3273H04L9/3263H04L63/0272H04L63/0428H04L63/062H04L63/0823H04L63/123H04L2209/56
    • A method for self-service authentication of a client and a server. The method includes the server receiving an initialization command from the client. The initialization command may be transmitted to the server via a client web browser over an unsecured data transfer link. The method continues with requesting authentication information from the client. In response to receiving the authentication information from the client, the server transmits a client software component to the client. The client software component utilizes a client-side library installed on the operating system of the client to generate the various client credentials described above. Thereafter, the certificate signing request may be transmitted to a certificate server for signing the certificate signing request. The signed certificate signing request is then received by the client via the client web browser. The client utilizes the information associated with the signed certificate signing request with the client-side library installed on the client to generate a client certificate.
    • 一种用于客户端和服务器的自服务认证的方法。 该方法包括服务器从客户端接收初始化命令。 初始化命令可以经由客户端web浏览器通过不安全的数据传输链路传送到服务器。 该方法继续请求来自客户端的认证信息。 响应于从客户端接收认证信息,服务器向客户端发送客户端软件组件。 客户端软件组件利用安装在客户机操作系统上的客户端库生成上述各种客户端证书。 此后,证书签发请求可以被发送到证书服务器以签署证书签名请求。 然后,客户端通过客户端Web浏览器接收签名的证书签名请求。 客户端使用与签名的证书签名请求相关联的信息与安装在客户端上的客户端库生成客户端证书。
    • 5. 发明授权
    • System and method for configuring a valid duration period for a digital certificate
    • 配置数字证书的有效持续时间的系统和方法
    • US08301877B2
    • 2012-10-30
    • US12075219
    • 2008-03-10
    • Garret GrajekCraig LundSteven MooreMark Lambiase
    • Garret GrajekCraig LundSteven MooreMark Lambiase
    • G06F21/00
    • H04L63/0823H04L9/3263H04L9/3268H04L63/12H04L63/123H04L2209/56H04L2209/80
    • A method and system for configuring a valid duration period for a digital certificate. The method includes assigning a positive numeric value for each certificate term. The positive numeric value assigned to each certificate term is representative of the valid duration period. The method continues by prompting a user of the client device to request one certificate term. The method may include transmitting the requested certificate term to a server. The certificate term requested is sent via a certificate request. The server is configured to convert the positive numeric value associated with the requested certificate term into a duration counter. The method may also include a certificate server receiving from the server, the certificate request including the duration counter. The certificate server is configured to digitally sign the certificate request. The method may conclude with the client device generating the digital certificate having the valid duration period correspond to the positive numeric value associated with the requested certificate term.
    • 一种用于配置数字证书有效期限的方法和系统。 该方法包括为每个证书项分配正数值。 分配给每个证书期限的正数值表示有效的持续时间。 该方法继续通过提示客户端设备的用户请求一个证书期限。 该方法可以包括将所请求的证书项发送到服务器。 所要求的证书字段通过证书请求发送。 服务器被配置为将与所请求的证书项相关联的正数值转换为持续时间计数器。 该方法还可以包括从服务器接收的证书服务器,证书请求包括持续时间计数器。 证书服务器被配置为对证书请求进行数字签名。 该方法可以与生成具有对应于与所请求的证书项相关联的正数值的有效持续时间段的数字证书的客户端设备结束。
    • 6. 发明申请
    • System and method for configuring a valid duration period for a digital certificate
    • 配置数字证书的有效持续时间的系统和方法
    • US20090228703A1
    • 2009-09-10
    • US12075219
    • 2008-03-10
    • Garret GrajekCraig LundSteven MooreMark Lambiase
    • Garret GrajekCraig LundSteven MooreMark Lambiase
    • H04L9/00
    • H04L63/0823H04L9/3263H04L9/3268H04L63/12H04L63/123H04L2209/56H04L2209/80
    • A method and system for configuring a valid duration period for a digital certificate. The method includes assigning a positive numeric value for each certificate term. The positive numeric value assigned to each certificate term is representative of the valid duration period. The method continues by prompting a user of the client device to request one certificate term. The method may include transmitting the requested certificate term to a server. The certificate term requested is sent via a certificate request. The server is configured to convert the positive numeric value associated with the requested certificate term into a duration counter. The method may also include a certificate server receiving from the server, the certificate request including the duration counter. The certificate server is configured to digitally sign the certificate request. The method may conclude with the client device generating the digital certificate having the valid duration period correspond to the positive numeric value associated with the requested certificate term.
    • 一种用于配置数字证书有效期限的方法和系统。 该方法包括为每个证书项分配正数值。 分配给每个证书期限的正数值表示有效的持续时间。 该方法继续通过提示客户端设备的用户请求一个证书期限。 该方法可以包括将所请求的证书项发送到服务器。 所要求的证书字段通过证书请求发送。 服务器被配置为将与所请求的证书项相关联的正数值转换为持续时间计数器。 该方法还可以包括从服务器接收的证书服务器,证书请求包括持续时间计数器。 证书服务器被配置为对证书请求进行数字签名。 该方法可以与生成具有对应于与所请求的证书项相关联的正数值的有效持续时间段的数字证书的客户端设备结束。
    • 8. 发明授权
    • Security device provisioning
    • 安全设备配置
    • US08510816B2
    • 2013-08-13
    • US13035289
    • 2011-02-25
    • Allen Yu QuachJeffrey Chiwai LoGarret Florian GrajekMark Lambiase
    • Allen Yu QuachJeffrey Chiwai LoGarret Florian GrajekMark Lambiase
    • H04L9/32
    • H04L63/10H04L9/3215H04L9/3228H04L63/08H04L63/0853H04L67/42
    • The provisioning of a security token object to a user is disclosed. The security token object is used for accessing a computing resource through a client computer system. A security token object provisioning request may be received from the client computer system. In response, an authentication request may be transmitted. The user is authenticated against a user identity based upon a set of received identity credentials provided by the user. The extraction of a unique token identifier from the security token object is initiated, and completed without intervention from the user. The unique token identifier received from the client computer system is associated with to the user identity in a data store. By providing the security token object, the user can gain access to the computing resource.
    • 公开了向用户提供安全令牌对象。 安全令牌对象用于通过客户端计算机系统访问计算资源。 可以从客户端计算机系统接收安全令牌对象供应请求。 作为响应,可以发送认证请求。 基于用户提供的一组接收到的身份证件,用户对用户身份进行身份验证。 启动从安全令牌对象中提取唯一令牌标识符,并在没有用户干预的情况下完成。 从客户端计算机系统接收到的唯一令牌标识符与数据存储中的用户身份相关联。 通过提供安全令牌对象,用户可以访问计算资源。