会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • User Enrollment in an E-Community
    • 用户注册在电子社区
    • US20090094383A1
    • 2009-04-09
    • US12274869
    • 2008-11-20
    • Heather Maria HintonGeorge Robert Blakley, IIIGreg Clark
    • Heather Maria HintonGeorge Robert Blakley, IIIGreg Clark
    • G06F15/16
    • H04L63/08G06F21/41H04L63/06H04L63/0815H04L63/20
    • An Internet user transfers directly to a domain within an e-community without returning to a home domain or re-authenticating. The user's home domain server prepares and forwards a home domain identity cookie (DIDC) with an enrollment request to a user's browser, with the enrollment request being redirected to an affiliated domain server in the e-community. The affiliated domain server prepares and sends an affiliated DIDC with an enrollment confirmation to the user's browser, redirecting the enrollment confirmation to the home domain server. The home domain server modifies the home DIDC to include a symbol which indicates successful enrollment at the affiliated site. The process may be repeated for a plurality of affiliated domains to achieve automatic enrollment a portion of or an entire e-community.
    • 互联网用户直接转移到电子社区中的域,而不返回到本地域或重新认证。 用户的归属域服务器准备并转发具有注册请求的归属域身份cookie(DIDC)到用户的浏览器,注册请求被重定向到电子社区中的附属域服务器。 附属域名服务器准备并向用户浏览器发送附属DIDC注册确认,将注册确认重定向到本地域服务器。 家庭域服务器修改家庭DIDC以包括在附属站点上指示成功登记的符号。 可以为多个附属域重复该过程以实现一部分或整个电子社区的自动注册。
    • 2. 发明授权
    • User enrollment in an e-community
    • 用户注册在电子社区
    • US07484012B2
    • 2009-01-27
    • US11245296
    • 2005-10-06
    • Heather Maria HintonGeorge Robert Blakley, IIIGreg Clark
    • Heather Maria HintonGeorge Robert Blakley, IIIGreg Clark
    • G06F15/16G06F13/00
    • H04L63/08G06F21/41H04L63/06H04L63/0815H04L63/20
    • An Internet user transfers directly to a domain within an e-community by providing a home identity cookie having an extensible data area and enrollment token to a web browser by a home domain server, and enrolling through an e-community for a user of the web browser by redirecting the home identity cookie via the web browser to each of the affiliated domains in the e-community until each affiliated domain has been visited once by the web browser. Upon each visit to each affiliated domain, an affiliated domain identity cookie is sent to the web browser including an enrollment successful indicator. Enrollment success indicators are accumulated and persistently stored received in the extensible data area of said home identity cookie. Subsequently, the identity of the user is vouched for at an affiliated domain through exchange of a vouch-for request and vouch-for response between the home domain server and an affiliated domain server.
    • 互联网用户通过向归属域服务器提供具有可扩展数据区域和注册令牌的归属身份cookie到网络浏览器,并且通过网络用户的电子社区登记,直接转移到电子社区内的域 浏览器通过将家庭身份cookie通过网络浏览器重定向到电子社区中的每个附属域,直到每个关联域被网络浏览器访问一次。 在每次访问每个附属域时,将附属域名身份cookie发送到网络浏览器,包括注册成功指示符。 注册成功指标被累积并持续存储在所述家庭身份cookie的可扩展数据区域中。 随后,通过交换家庭域服务器和附属域服务器之间的保证请求和保证响应,在附属域上验证用户的身份。
    • 3. 发明授权
    • User enrollment in an e-community
    • 用户注册在电子社区
    • US07827318B2
    • 2010-11-02
    • US12274869
    • 2008-11-20
    • Heather Maria HintonGeorge Robert Blakley, IIIGreg Clark
    • Heather Maria HintonGeorge Robert Blakley, IIIGreg Clark
    • G06F15/16G06F13/00
    • H04L63/08G06F21/41H04L63/06H04L63/0815H04L63/20
    • An Internet user transfers directly to a domain within an e-community without returning to a home domain or reauthenticating by providing to a web browser by a home domain server a home identity cookie with an extensible data area and an enrollment token; performing enrollment through an e-community for a web-browser user by redirecting the home identity cookie via the web browser to each affiliated domain in the e-community until each has been visited once; responsive to each visit to each affiliated domain, sending an affiliated domain identity cookie to the web browser including an enrollment successful indicator; accumulating received enrollment success indicators in the extensible data area of the home identity cookie; and subsequently, vouching for an identity of the user at an affiliated domain through exchange of a vouch-for request and vouch-for response between the home domain server and an affiliated domain server.
    • 互联网用户直接转移到电子社区内的域,而不返回归属域,或者通过归属域服务器向网页浏览器提供具有可扩展数据区和注册令牌的归属身份cookie的重新认证; 通过网络浏览器用户的电子社区通过将家庭身份cookie通过网络浏览器重定向到电子社区中的每个附属域,直到每次访问一次为止; 响应每次访问每个附属域,向网络浏览器发送附属域名身份cookie,包括注册成功指标; 在家庭识别饼干的可扩展数据区域积累收到的入学成功指标; 并且随后通过交换在家庭域服务器和附属域服务器之间的保证请求和保证响应来在附属域上检查用户的身份。
    • 5. 发明授权
    • Method and system for user-determined attribute storage in a federated environment
    • 在联合环境中用户确定的属性存储的方法和系统
    • US08122138B2
    • 2012-02-21
    • US12841207
    • 2010-07-22
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • G06F15/16G06F15/173G06F21/00
    • H04L63/101G06F21/41H04L63/0807
    • A system is presented for facilitating management of user attribute information at one or more attribute information providers (AIPs), which can manage the user's attribute information in accordance with user-selected or administratively-determined options, including options that are stored in attribute release policies and/or dynamically determined during a transaction. E-commerce service providers (ECSPs), such as online banks or merchants, also maintain a relationship with an AIP such that the ECSP can trust the user attribute information that is provided by the AIP on behalf of the user. The user can complete transactions that require user attribute information at any ECSP without having to have previously established a relationship with that particular ECSP. If the ECSP has a relationship with one of the user's AIPs, then the user will be able to direct the ECSP to an AIP when the ECSP needs user attribute information to complete a transaction for the user.
    • 提供了一种用于促进在一个或多个属性信息提供者(AIP)处管理用户属性信息的系统,其可以根据用户选择或管理确定的选项来管理用户的属性信息,包括存储在属性发布策略中的选项 和/或在事务期间动态确定。 诸如在线银行或商家的电子商务服务提供商(ECSP)也与AIP保持关系,使得ECSP可以代表用户信任由AIP提供的用户属性信息。 用户可以在任何ECSP中完成需要用户属性信息的事务,而无需先前与该特定ECSP建立关系。 如果ECSP与用户的AIP之一有关系,则当ECSP需要用户属性信息来完成用户的交易时,用户将能够将ECSP引导到AIP。
    • 7. 发明授权
    • Method and system for user-determind attribute storage in a federated environment
    • 用于在联合环境中用户确定属性存储的方法和系统
    • US07797434B2
    • 2010-09-14
    • US10334605
    • 2002-12-31
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • G06F15/16G06F15/173G06F21/00
    • H04L63/101G06F21/41H04L63/0807
    • A system is presented for facilitating management of user attribute information at one or more attribute information providers (AIPs), which can manage the user's attribute information in accordance with user-selected or administratively-determined options, including options that are stored in attribute release policies and/or dynamically determined during a transaction. E-commerce service providers (ECSPs), such as online banks or merchants, also maintain a relationship with an AIP such that the ECSP can trust the user attribute information that is provided by the AIP on behalf of the user. The user can complete transactions that require user attribute information at any ECSP without having to have previously established a relationship with that particular ECSP. If the ECSP has a relationship with one of the user's AIPS, then the user will be able to direct the ECSP to an AIP when the ECSP needs user attribute information to complete a transaction for the user.
    • 提供了一种用于促进在一个或多个属性信息提供者(AIP)处管理用户属性信息的系统,其可以根据用户选择或管理确定的选项来管理用户的属性信息,包括存储在属性发布策略中的选项 和/或在事务期间动态确定。 诸如在线银行或商家的电子商务服务提供商(ECSP)也保持与AIP的关系,使得ECSP可以代表用户信任由AIP提供的用户属性信息。 用户可以在任何ECSP中完成需要用户属性信息的事务,而无需先前与该特定ECSP建立关系。 如果ECSP与用户的AIPS之一有关系,那么当ECSP需要用户属性信息来完成用户的交易时,用户将能够将ECSP引导到AIP。
    • 8. 发明申请
    • Method and system for user-determined attribute storage in a federated environment
    • 在联合环境中用户确定的属性存储的方法和系统
    • US20100287235A1
    • 2010-11-11
    • US12841207
    • 2010-07-22
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • G06F15/16
    • H04L63/101G06F21/41H04L63/0807
    • A system is presented for facilitating management of user attribute information at one or more attribute information providers (AIPs), which can manage the user's attribute information in accordance with user-selected or administratively-determined options, including options that are stored in attribute release policies and/or dynamically determined during a transaction. E-commerce service providers (ECSPs), such as online banks or merchants, also maintain a relationship with an AIP such that the ECSP can trust the user attribute information that is provided by the AIP on behalf of the user. The user can complete transactions that require user attribute information at any ECSP without having to have previously established a relationship with that particular ECSP. If the ECSP has a relationship with one of the user's AIPs, then the user will be able to direct the ECSP to an AIP when the ECSP needs user attribute information to complete a transaction for the user.
    • 提供了一种用于促进在一个或多个属性信息提供者(AIP)处管理用户属性信息的系统,其可以根据用户选择或管理确定的选项来管理用户的属性信息,包括存储在属性发布策略中的选项 和/或在事务期间动态确定。 诸如在线银行或商家的电子商务服务提供商(ECSP)也保持与AIP的关系,使得ECSP可以代表用户信任由AIP提供的用户属性信息。 用户可以在任何ECSP中完成需要用户属性信息的事务,而无需先前与该特定ECSP建立关系。 如果ECSP与用户的AIP之一有关系,则当ECSP需要用户属性信息来完成用户的交易时,用户将能够将ECSP引导到AIP。
    • 9. 发明授权
    • Method and system for consolidated sign-off in a heterogeneous federated environment
    • 在异构联合环境中统一签发的方法和系统
    • US07219154B2
    • 2007-05-15
    • US10334325
    • 2002-12-31
    • George Robert Blakley, IIIHeather Maria HintonAnthony Joseph NadalinAjamu Akinwunmi Wesley
    • George Robert Blakley, IIIHeather Maria HintonAnthony Joseph NadalinAjamu Akinwunmi Wesley
    • G06F15/16
    • H04L63/0815H04L63/0807H04L63/104H04L67/10
    • A method is presented in which federated domains interact within a federated environment. Domains within a federation can initiate federated single-sign-on operations for a user at other federated domains. A point-of-contact server within a domain relies upon a trust proxy within the domain to manage trust relationships between the domain and the federation. Trust proxies interpret assertions from other federated domains as necessary. Trust proxies may have a trust relationship with one or more trust brokers, and a trust proxy may rely upon a trust broker for assistance in interpreting assertions. When a user requests to logoff from a domain that has initiated federated single-sign-on operations for the user at other federated domains, the domain initiates a consolidated logoff operation by requesting logoff operations at those other federated domains, which may also initiate logoff operations in a cascaded fashion to the domains at which they have initiated federated single-sign-on operations.
    • 提出了一种方法,其中联合域在联合环境中相互作用。 联盟内的域可以为其他联盟域的用户启动联合单点登录操作。 域内的联络点服务器依赖于域内的信任代理来管理域和联盟之间的信任关系。 信任代理根据需要解释其他联盟域的断言。 信托代理可能与一个或多个信托经纪人有信任关系,信托代理可以依赖信托经纪人来解释断言。 当用户请求从其他联盟域的用户启动了联合单点登录操作的域注销时,域通过请求在其他联盟域的注销操作来启动合并注销操作,这些操作也可以启动注销操作 以级联方式发布到已启动联合单点登录操作的域。