会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and system for consolidated sign-off in a heterogeneous federated environment
    • 在异构联合环境中统一签发的方法和系统
    • US07219154B2
    • 2007-05-15
    • US10334325
    • 2002-12-31
    • George Robert Blakley, IIIHeather Maria HintonAnthony Joseph NadalinAjamu Akinwunmi Wesley
    • George Robert Blakley, IIIHeather Maria HintonAnthony Joseph NadalinAjamu Akinwunmi Wesley
    • G06F15/16
    • H04L63/0815H04L63/0807H04L63/104H04L67/10
    • A method is presented in which federated domains interact within a federated environment. Domains within a federation can initiate federated single-sign-on operations for a user at other federated domains. A point-of-contact server within a domain relies upon a trust proxy within the domain to manage trust relationships between the domain and the federation. Trust proxies interpret assertions from other federated domains as necessary. Trust proxies may have a trust relationship with one or more trust brokers, and a trust proxy may rely upon a trust broker for assistance in interpreting assertions. When a user requests to logoff from a domain that has initiated federated single-sign-on operations for the user at other federated domains, the domain initiates a consolidated logoff operation by requesting logoff operations at those other federated domains, which may also initiate logoff operations in a cascaded fashion to the domains at which they have initiated federated single-sign-on operations.
    • 提出了一种方法,其中联合域在联合环境中相互作用。 联盟内的域可以为其他联盟域的用户启动联合单点登录操作。 域内的联络点服务器依赖于域内的信任代理来管理域和联盟之间的信任关系。 信任代理根据需要解释其他联盟域的断言。 信托代理可能与一个或多个信托经纪人有信任关系,信托代理可以依赖信托经纪人来解释断言。 当用户请求从其他联盟域的用户启动了联合单点登录操作的域注销时,域通过请求在其他联盟域的注销操作来启动合并注销操作,这些操作也可以启动注销操作 以级联方式发布到已启动联合单点登录操作的域。
    • 4. 发明授权
    • Method and system for user enrollment of user attribute storage in a federated environment
    • 在联合环境中用户注册用户属性存储的方法和系统
    • US07725562B2
    • 2010-05-25
    • US10334326
    • 2002-12-31
    • George Robert Blakley, IIIHeather Maria HintonAnthony Joseph NadalinBirgit Monika Pfitzmann
    • George Robert Blakley, IIIHeather Maria HintonAnthony Joseph NadalinBirgit Monika Pfitzmann
    • G06F15/16
    • H04L63/0807H04L63/104
    • A computer system is presented for facilitating storage and retrieval of user attribute information within a federated environment at entities that manage such information as a service. Through enrollment processes, certain domains inform online service providers of identities of attribute information providers that may be used to retrieve user attribute information for a particular user. When performing a user-specific operation with respect to a requested resource, e.g., for personalizing documents using user attribute information or for determining user access privileges for the resource, an e-commerce service provider requires user attribute information, which is retrieved from an attribute information provider that has been previously specified through an enrollment operation. The e-commerce service provider may store the identity of the user's attribute information providers in a persistent token, e.g., an HTTP cookie, that is available when the user sends a request for access to a resource.
    • 提出了一种计算机系统,用于在管理诸如服务之类的信息的实体处促进在联合环境中的用户属性信息的存储和检索。 通过注册过程,某些域通知在线服务提供商可以用于检索特定用户的用户属性信息的属性信息提供者的身份。 当对所请求的资源执行用户特定的操作时,例如用于使用用户属性信息个性化文档或者确定资源的用户访问权限时,电子商务服务提供者需要从属性检索的用户属性信息 以前通过注册操作指定的信息提供者。 电子商务服务提供商可以将用户属性信息提供者的身份存储在用户发送对资源的访问请求时可用的持久令牌,例如HTTP cookie中。
    • 5. 发明授权
    • Method and system for user-determined attribute storage in a federated environment
    • 在联合环境中用户确定的属性存储的方法和系统
    • US08122138B2
    • 2012-02-21
    • US12841207
    • 2010-07-22
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • G06F15/16G06F15/173G06F21/00
    • H04L63/101G06F21/41H04L63/0807
    • A system is presented for facilitating management of user attribute information at one or more attribute information providers (AIPs), which can manage the user's attribute information in accordance with user-selected or administratively-determined options, including options that are stored in attribute release policies and/or dynamically determined during a transaction. E-commerce service providers (ECSPs), such as online banks or merchants, also maintain a relationship with an AIP such that the ECSP can trust the user attribute information that is provided by the AIP on behalf of the user. The user can complete transactions that require user attribute information at any ECSP without having to have previously established a relationship with that particular ECSP. If the ECSP has a relationship with one of the user's AIPs, then the user will be able to direct the ECSP to an AIP when the ECSP needs user attribute information to complete a transaction for the user.
    • 提供了一种用于促进在一个或多个属性信息提供者(AIP)处管理用户属性信息的系统,其可以根据用户选择或管理确定的选项来管理用户的属性信息,包括存储在属性发布策略中的选项 和/或在事务期间动态确定。 诸如在线银行或商家的电子商务服务提供商(ECSP)也与AIP保持关系,使得ECSP可以代表用户信任由AIP提供的用户属性信息。 用户可以在任何ECSP中完成需要用户属性信息的事务,而无需先前与该特定ECSP建立关系。 如果ECSP与用户的AIP之一有关系,则当ECSP需要用户属性信息来完成用户的交易时,用户将能够将ECSP引导到AIP。
    • 7. 发明授权
    • Method and system for user-determind attribute storage in a federated environment
    • 用于在联合环境中用户确定属性存储的方法和系统
    • US07797434B2
    • 2010-09-14
    • US10334605
    • 2002-12-31
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • G06F15/16G06F15/173G06F21/00
    • H04L63/101G06F21/41H04L63/0807
    • A system is presented for facilitating management of user attribute information at one or more attribute information providers (AIPs), which can manage the user's attribute information in accordance with user-selected or administratively-determined options, including options that are stored in attribute release policies and/or dynamically determined during a transaction. E-commerce service providers (ECSPs), such as online banks or merchants, also maintain a relationship with an AIP such that the ECSP can trust the user attribute information that is provided by the AIP on behalf of the user. The user can complete transactions that require user attribute information at any ECSP without having to have previously established a relationship with that particular ECSP. If the ECSP has a relationship with one of the user's AIPS, then the user will be able to direct the ECSP to an AIP when the ECSP needs user attribute information to complete a transaction for the user.
    • 提供了一种用于促进在一个或多个属性信息提供者(AIP)处管理用户属性信息的系统,其可以根据用户选择或管理确定的选项来管理用户的属性信息,包括存储在属性发布策略中的选项 和/或在事务期间动态确定。 诸如在线银行或商家的电子商务服务提供商(ECSP)也保持与AIP的关系,使得ECSP可以代表用户信任由AIP提供的用户属性信息。 用户可以在任何ECSP中完成需要用户属性信息的事务,而无需先前与该特定ECSP建立关系。 如果ECSP与用户的AIPS之一有关系,那么当ECSP需要用户属性信息来完成用户的交易时,用户将能够将ECSP引导到AIP。
    • 8. 发明申请
    • Method and system for user-determined attribute storage in a federated environment
    • 在联合环境中用户确定的属性存储的方法和系统
    • US20100287235A1
    • 2010-11-11
    • US12841207
    • 2010-07-22
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • G06F15/16
    • H04L63/101G06F21/41H04L63/0807
    • A system is presented for facilitating management of user attribute information at one or more attribute information providers (AIPs), which can manage the user's attribute information in accordance with user-selected or administratively-determined options, including options that are stored in attribute release policies and/or dynamically determined during a transaction. E-commerce service providers (ECSPs), such as online banks or merchants, also maintain a relationship with an AIP such that the ECSP can trust the user attribute information that is provided by the AIP on behalf of the user. The user can complete transactions that require user attribute information at any ECSP without having to have previously established a relationship with that particular ECSP. If the ECSP has a relationship with one of the user's AIPs, then the user will be able to direct the ECSP to an AIP when the ECSP needs user attribute information to complete a transaction for the user.
    • 提供了一种用于促进在一个或多个属性信息提供者(AIP)处管理用户属性信息的系统,其可以根据用户选择或管理确定的选项来管理用户的属性信息,包括存储在属性发布策略中的选项 和/或在事务期间动态确定。 诸如在线银行或商家的电子商务服务提供商(ECSP)也保持与AIP的关系,使得ECSP可以代表用户信任由AIP提供的用户属性信息。 用户可以在任何ECSP中完成需要用户属性信息的事务,而无需先前与该特定ECSP建立关系。 如果ECSP与用户的AIP之一有关系,则当ECSP需要用户属性信息来完成用户的交易时,用户将能够将ECSP引导到AIP。
    • 9. 发明申请
    • User Enrollment in an E-Community
    • 用户注册在电子社区
    • US20090094383A1
    • 2009-04-09
    • US12274869
    • 2008-11-20
    • Heather Maria HintonGeorge Robert Blakley, IIIGreg Clark
    • Heather Maria HintonGeorge Robert Blakley, IIIGreg Clark
    • G06F15/16
    • H04L63/08G06F21/41H04L63/06H04L63/0815H04L63/20
    • An Internet user transfers directly to a domain within an e-community without returning to a home domain or re-authenticating. The user's home domain server prepares and forwards a home domain identity cookie (DIDC) with an enrollment request to a user's browser, with the enrollment request being redirected to an affiliated domain server in the e-community. The affiliated domain server prepares and sends an affiliated DIDC with an enrollment confirmation to the user's browser, redirecting the enrollment confirmation to the home domain server. The home domain server modifies the home DIDC to include a symbol which indicates successful enrollment at the affiliated site. The process may be repeated for a plurality of affiliated domains to achieve automatic enrollment a portion of or an entire e-community.
    • 互联网用户直接转移到电子社区中的域,而不返回到本地域或重新认证。 用户的归属域服务器准备并转发具有注册请求的归属域身份cookie(DIDC)到用户的浏览器,注册请求被重定向到电子社区中的附属域服务器。 附属域名服务器准备并向用户浏览器发送附属DIDC注册确认,将注册确认重定向到本地域服务器。 家庭域服务器修改家庭DIDC以包括在附属站点上指示成功登记的符号。 可以为多个附属域重复该过程以实现一部分或整个电子社区的自动注册。