会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • User Authentication
    • 用户认证
    • US20060168643A1
    • 2006-07-27
    • US11275531
    • 2006-01-12
    • John HowardJeffrey KuninsDarren AndersonRyan BattleMax Metral
    • John HowardJeffrey KuninsDarren AndersonRyan BattleMax Metral
    • H04L9/32
    • H04L63/168G06F21/31H04L63/08H04L63/0815
    • A system determines whether to grants access to a network server by a user. Initially, a user attempts to gain access to a network server, such as a web server. Prior to granting access to the network server, the network server authenticates the user by sending an authentication request to an authentication server. The authentication server determines whether the user was already authenticated by the authentication server. If the user was already authenticated by the authentication server, then the network server is notified that the user is authenticated. The network server then grants the user access to the network server. If the user was not already authenticated by the authentication server, then login information is retrieved from the user and compared to authentication information maintained by the authentication server. If the retrieved login information matches the authentication information, then the network server is notified that the user is authenticated. The retrieved login information and the authentication information is concealed from the network server. If the user is authenticated, then a user profile is communicated to the network server along with the notification that the user is authenticated. If the user is successfully authenticated, then a cookie is provided to an Internet browser operated by the user. The cookie contains information regarding user authentication, the user's profile, and a list of network servers previously visited by the user.
    • 系统确定是否允许用户访问网络服务器。 最初,用户尝试访问诸如web服务器之类的网络服务器。 在授予对网络服务器的访问之前,网络服务器通过向认证服务器发送认证请求来认证用户。 认证服务器确定用户是否已被认证服务器认证。 如果用户已经被认证服务器认证,则网络服务器被通知用户被认证。 网络服务器然后授权用户访问网络服务器。 如果用户尚未被认证服务器认证,则从用户检索登录信息,并与验证服务器维护的认证信息进行比较。 如果检索到的登录信息与验证信息相匹配,则网络服务器被通知用户被认证。 检索到的登录信息和认证信息被从网络服务器隐藏。 如果用户被认证,则将用户简档与用户被认证的通知一起传送到网络服务器。 如果用户成功通过认证,则将cookie提供给用户操作的因特网浏览器。 该cookie包含有关用户认证,用户配置文件以及用户以前访问过的网络服务器列表的信息。
    • 3. 发明申请
    • Service routing and web integration in a distributed, multi-site user authentication system
    • 分布式多站点用户认证系统中的业务路由和Web集成
    • US20050120121A1
    • 2005-06-02
    • US11032409
    • 2005-01-10
    • Wei-Quiang GuoBaskaran DharmarajanRyan Battle
    • Wei-Quiang GuoBaskaran DharmarajanRyan Battle
    • H04L29/06H04L9/00
    • H04L63/08H04L63/083
    • A computerized method and system for routing between network servers. A central database coupled to a central server on a data communication network stores information for identifying locations of a plurality of network servers on the network. Each network server provides at least one service via the network. The central server receives a request from the user for a selected service including a carry through keyword for controlling routing of the user to the selected service. The central server retrieves location information from the central database to identify the location of the network server providing the selected service and attaches the carry through keyword to the retrieved location information. The central server then routes the user with the carry through keyword to the network server, which directs the user to the selected service based on the carry through keyword.
    • 网络服务器间路由选择的计算机化方法和系统。 耦合到数据通信网络上的中央服务器的中央数据库存储用于识别网络上的多个网络服务器的位置的信息。 每个网络服务器通过网络提供至少一个服务。 中央服务器从用户接收针对所选服务的请求,所述服务包括用于控制用户到选定服务的路由的进位到关键字。 中央服务器从中央数据库检索位置信息,以识别提供所选服务的网络服务器的位置,并将进位关键字附加到检索到的位置信息。 然后,中央服务器将具有进位到关键字的用户路由到网络服务器,该网络服务器基于进位关键字将用户引导到所选择的服务。