会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Credential management
    • 凭证管理
    • US09397838B1
    • 2016-07-19
    • US13855407
    • 2013-04-02
    • MicroStrategy Incorporated
    • Gang Chen
    • H04L9/32H04L29/00
    • H04W12/06G06F21/33G06F21/36G06F21/45H04L9/321H04L9/3213H04L9/3263H04L63/04H04L63/0823H04L2209/805H04W12/04
    • In general, one aspect of the subject matter described in this specification can be embodied in methods that include transmitting a certificate signing request to a certificate authority system, the certificate signing request comprising a public key, a unique identifier for a mobile device, and a unique identifier for a user associated with the mobile device, wherein the public key is associated with a credential management account that is maintained by a credential management system; receiving a digital certificate from the certificate authority system, the digital certificate comprising the public key and the unique identifier for the user; transmitting a request for a credential to a credential issuing organization system, the request for a credential comprising the digital certificate; receiving a token for a credential from the credential issuing organization system; transmitting a request to retrieve the credential to the credential management system, the request to retrieve the credential comprising the token and information identifying the credential management account; and receiving data encoding a portion of a badge representing the credential from the credential management system.
    • 通常,本说明书中描述的主题的一个方面可以体现在以下方法中:包括向证书颁发机构系统发送证书签发请求,证书签名请求包括公开密钥,移动设备的唯一标识符和 与移动设备相关联的用户的唯一标识符,其中公钥与由证书管理系统维护的凭证管理帐户相关联; 从认证机构系统接收数字证书,数字证书包括公钥和用户的唯一标识符; 向证书颁发组织系统发送对证书的请求,所述请求包括所述数字证书; 从证书发行组织系统接收凭证的令牌; 向证书管理系统发送检索凭证的请求,检索包括令牌的证书的请求和标识凭证管理帐户的信息; 以及从证书管理系统接收编码表示证书的徽章的一部分的数据。
    • 10. 发明授权
    • Sharing electronic resources
    • 共享电子资源
    • US09076006B1
    • 2015-07-07
    • US13791216
    • 2013-03-08
    • MicroStrategy Incorporated
    • Michael J. SaylorHector VazquezGang ChenSergey Mironenko
    • G06F21/60H04L29/06G06F21/62
    • G06F21/606G06F21/6218H04L63/08H04W4/80H04W12/08
    • A method performed by one or more processing devices, comprising: receiving information corresponding to an electronic resource of a first user; generating a resource identifier for the electronic resource of the first user; receiving a request for access to an electronic resource that is shared with a second user of the second client device; identifying, based on the first information, that the electronic resource of the first user is the electronic resource for which the second user is requesting access; determining, in response to the request, second information that is based on the received first information; determining a correspondence between the first information and the second information; determining that the second user of the second client device is authorized to access the electronic resource of the first user; and enabling the second client device to access the electronic resource of the first user.
    • 一种由一个或多个处理设备执行的方法,包括:接收对应于第一用户的电子资源的信息; 生成第一用户的电子资源的资源标识符; 接收对与所述第二客户端设备的第二用户共享的电子资源的访问请求; 基于所述第一信息来识别所述第一用户的电子资源是所述第二用户请求访问的电子资源; 响应于所述请求确定基于所接收的第一信息的第二信息; 确定第一信息和第二信息之间的对应关系; 确定第二客户端设备的第二用户被授权访问第一用户的电子资源; 以及使所述第二客户端设备能够访问所述第一用户的电子资源。