会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明申请
    • END POINT CONTEXT AND TRUST LEVEL DETERMINATION
    • 终点要点和信任等级确定
    • US20120054847A1
    • 2012-03-01
    • US12975764
    • 2010-12-22
    • Paul T. SCHULTZMark J. HahnDavid C. RobbinsRobert A. Sartini
    • Paul T. SCHULTZMark J. HahnDavid C. RobbinsRobert A. Sartini
    • H04L9/32G06F21/00
    • H04L9/3213G06F21/33G06F2221/2111G06F2221/2137
    • A server device is configured to receive, from a proxy server, a request by a user device to access a network; obtain information associated with the user device that includes an identifier associated with the user device and context information associated with the user device; determine a level of trust associated with the user device based on the identifier and the context information, where the level of trust is a measure of security risk associated with the user device; generate an access token based on the level of trust, where the access token identifies a level at which the user device is authorized to access the network; and send, to the user device via the proxy server, the access token that enables the proxy server to authorize the user device to access the network at the level identified by the access token.
    • 服务器设备被配置为从代理服务器接收用户设备访问网络的请求; 获取与所述用户设备相关联的信息,所述信息包括与所述用户设备相关联的标识符和与所述用户设备相关联的上下文信息; 基于所述标识符和所述上下文信息来确定与所述用户设备相关联的信任级别,其中所述信任级别是与所述用户设备相关联的安全风险的量度; 基于信任级别生成访问令牌,其中访问令牌标识用户设备被授权访问网络的级别; 并且经由代理服务器向用户设备发送访问令牌,其使代理服务器能够授权用户设备以由访问令牌标识的级别访问网络。
    • 15. 发明授权
    • End point context and trust level determination
    • 终点上下文和信任级别确定
    • US08839397B2
    • 2014-09-16
    • US12975764
    • 2010-12-22
    • Paul T. SchultzMark J. HahnDavid C RobbinsRobert A. Sartini
    • Paul T. SchultzMark J. HahnDavid C RobbinsRobert A. Sartini
    • H04L29/06G06F21/33H04L9/32
    • H04L9/3213G06F21/33G06F2221/2111G06F2221/2137
    • A server device is configured to receive, from a proxy server, a request by a user device to access a network; obtain information associated with the user device that includes an identifier associated with the user device and context information associated with the user device; determine a level of trust associated with the user device based on the identifier and the context information, where the level of trust is a measure of security risk associated with the user device; generate an access token based on the level of trust, where the access token identifies a level at which the user device is authorized to access the network; and send, to the user device via the proxy server, the access token that enables the proxy server to authorize the user device to access the network at the level identified by the access token.
    • 服务器设备被配置为从代理服务器接收用户设备访问网络的请求; 获取与所述用户设备相关联的信息,所述信息包括与所述用户设备相关联的标识符和与所述用户设备相关联的上下文信息; 基于所述标识符和所述上下文信息来确定与所述用户设备相关联的信任级别,其中所述信任级别是与所述用户设备相关联的安全风险的量度; 基于信任级别生成访问令牌,其中访问令牌标识用户设备被授权访问网络的级别; 并且经由代理服务器向用户设备发送访问令牌,其使得代理服务器能够授权用户设备以由访问令牌标识的级别访问网络。
    • 17. 发明授权
    • Dynamic policy generation and assignment
    • 动态策略生成和分配
    • US08924562B2
    • 2014-12-30
    • US13161971
    • 2011-06-16
    • Robert A. SartiniPaul T. SchultzMark J. HahnHarrison Duong
    • Robert A. SartiniPaul T. SchultzMark J. HahnHarrison Duong
    • G06F15/173G06F9/50
    • G06F9/50
    • A computing device receives a request for a service level agreement (SLA) that indicates a specific combination of services and service levels selected from a group of available services and available service levels. The computing device generates an SLA identifier for the specific combination of services and service levels, and determines if the SLA identifier matches one of a group of stored SLA identifiers. The computing device generates a new SLA based on the specific combination of services and service levels when the SLA identifier does not match one of the group of stored SLA identifiers, and assigns an existing SLA, corresponding to one of the group of stored SLA identifiers, when the SLA identifier matches one of the group of stored SLA identifiers.
    • 计算设备接收对服务级别协议(SLA)的请求,该请求指示从一组可用服务和可用服务级别中选择的服务和服务级别的特定组合。 计算设备为服务和服务级别的特定组合生成SLA标识符,并且确定SLA标识符是否匹配一组存储的SLA标识符中的一个。 当SLA标识符与一组存储的SLA标识符不匹配时,计算设备基于服务和服务级别的特定组合生成新的SLA,并且分配对应于该组存储的SLA标识符之一的现有SLA, 当SLA标识符与一组存储的SLA标识符匹配时。
    • 18. 发明授权
    • Application registration, authorization, and verification
    • 申请注册,授权和验证
    • US08898759B2
    • 2014-11-25
    • US12861981
    • 2010-08-24
    • Paul T. SchultzMark J. HahnRobert A. Sartini
    • Paul T. SchultzMark J. HahnRobert A. Sartini
    • G06F7/24G06F15/16G06F17/30H04L29/06
    • G06F21/44G06F21/51G06F2221/2111G06F2221/2115H04L63/0876H04L63/1466
    • A system that includes a memory to store registration information for a particular application hosted by a particular user device, where the registration information includes context information regarding the particular user device and an integrity code based on credentials associated with the particular application. The system also includes a first server to receive, from a second server, a request to receive a service on behalf of a user device that hosts an application, the request including other credentials associated with the application; generate, using a data integrity algorithm, another integrity code based on the other credentials; determine that the application is trusted when the integrity code matches the other integrity code; compare other context information associated with the user device with the context information when the application is trusted; and send an instruction to the user device to re-register the application when the context information does not match the other context information.
    • 一种包括用于存储由特定用户设备托管的特定应用的注册信息的存储器的系统,其中所述注册信息包括关于所述特定用户设备的上下文信息和基于与所述特定应用相关联的凭证的完整性代码。 所述系统还包括第一服务器,用于从第二服务器接收代表承载应用的用户设备接收服务的请求,所述请求包括与所述应用相关联的其他凭证; 使用数据完整性算法生成另一个基于其他证书的完整性代码; 当完整性代码与其他完整性代码匹配时,确定该应用程序是受信任的; 当应用被信任时,将与用户设备相关联的其他上下文信息与上下文信息进行比较; 并且当上下文信息与其他上下文信息不匹配时,向用户设备发送指令以重新注册应用。