会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明授权
    • Determining an applicable policy for an incoming message
    • 确定传入消息的适用策略
    • US07987253B2
    • 2011-07-26
    • US12187861
    • 2008-08-07
    • Birgit M. Pfitzmann
    • Birgit M. Pfitzmann
    • G06F15/173
    • G06F21/6209
    • Provides methods, apparatus and systems for determining an applicable policy for an incoming message having a service-level addressing element. A method includes the following steps: a) applying a potentially applicable policy (P1) on the incoming message to make the service-level addressing element of the incoming message visible, b) if the service-level addressing element of the incoming message gets visible and is the one to which the currently applied policy (P1) is associated, the currently applied policy (P1) is determined to be the applicable policy, and if not associated c) repeating steps a) and b) with a further potentially applicable policy (P2 . . . Pn).
    • 提供用于确定具有服务级别寻址元素的输入消息的适用策略的方法,装置和系统。 一种方法包括以下步骤:a)对传入消息应用可能适用的策略(P1),使得传入消息的服务级寻址元素可见,b)如果传入消息的服务级寻址元素可见 并且是当前应用策略(P1)所关联的策略(P1)的当前应用策略(P1)被确定为适用策略,如果不是相关联的c)重复步骤a)和b)具有进一步潜在适用的策略 (P2 ... Pn)。
    • 23. 发明授权
    • Providing identity-related information and preventing man-in-the-middle attacks
    • 提供身份相关信息和防止中间人的袭击
    • US07240362B2
    • 2007-07-03
    • US10638184
    • 2003-08-08
    • Birgit M. PfitzmannMichael Waidner
    • Birgit M. PfitzmannMichael Waidner
    • H04L9/32
    • H04L63/0815G06Q20/4014H04L63/1466H04L63/1483
    • This invention provides identity-related information about a client application to an honest requesting entity, ensuring identity of client applications and preventing man-in-the-middle attacks. An example method comprises transferring identity-related information hosted on an identity provider about a client application to an honest requesting entity by: the client application receiving from a particular entity a request to forward an inner request comprising an identifier of the honest requesting entity to an identity provider selected by the client application; the client application forwards the inner request to the identity provider holding the identity-related information; the client application receives from the identity provider a response envelope instructing the client application to forward an inner response comprising the identity-related information requested in the inner request and the identifier; the client application derives an address of the honest requesting entity having the identifier; and the client application forwards the inner response to the derived address.
    • 本发明提供关于客户端应用程序到诚实请求实体的身份相关信息,确保客户端应用程序的身份并防止中间人攻击。 示例性方法包括:通过以下方式将托管在身份提供商上的身份相关信息转移到诚实请求实体:客户端应用程序从特定实体接收将包含诚实请求实体的标识符的内部请求转发到 身份提供者由客户端应用程序选择; 客户应用程序将内部请求转发给持有身份相关信息的身份提供者; 客户端应用程序从身份提供者接收响应包络,指示客户端应用程序转发包含内部请求中请求的身份相关信息和标识符的内部响应; 客户端应用程序导出具有标识符的诚实请求实体的地址; 并且客户端应用程序将内部响应转发到派生地址。
    • 24. 发明授权
    • Digital rights management
    • 数字版权管理
    • US08205266B2
    • 2012-06-19
    • US10597664
    • 2005-01-28
    • Birgit M. PfitzmannMichael P. Waidner
    • Birgit M. PfitzmannMichael P. Waidner
    • G06F21/00
    • G06F21/10G06F21/105G06F2221/0773G06F2221/2137
    • Software license management systems are provided in which a license to use a software product is represented by a data token. The systems have a software controller for controlling use of the software product at a user device, and a license management server for communicating with the software controller via a data communications network. The software controller allows use of the software product at the user device substantially only during a use period associated with a current data token supplied to the software controller by the license management server. An exchange token can be supplied to another, similar software controller when necessary to transfer the license, e.g. in the event of a breakdown. The software controller is adapted to supply either the current data token, or the exchange token, to the license management server to be exchanged for a new data token.
    • 提供了软件许可证管理系统,其中使用软件产品的许可证由数据令牌表示。 该系统具有用于控制在用户设备处使用软件产品的软件控制器,以及用于经由数据通信网络与软件控制器进行通信的许可证管理服务器。 软件控制器允许基本上仅在与由许可证管理服务器提供给软件控制器的当前数据令牌相关联的使用期间内在用户设备上使用该软件产品。 交换令牌可以在必要时提供给另一个类似的软件控制器来传送许可证,例如 发生故障时。 软件控制器适于将当前数据令牌或交换令牌提供给许可证管理服务器,以交换新的数据令牌。
    • 25. 发明授权
    • Secure identity management
    • 安全身份管理
    • US07836298B2
    • 2010-11-16
    • US11565250
    • 2006-11-30
    • Thomas R. GrossBirgit M. Pfitzmann
    • Thomas R. GrossBirgit M. Pfitzmann
    • H04L29/06
    • H04L63/0815G06F21/41
    • The invention relates to a method for providing an identity-related information (IRI) to a requesting entity (50) by means of an identity provider (40). The invention comprises: a first authenticity reference part generation step (IVa), comprising the generation of a first authenticity reference part (art 1) by the identity provider (40); a first authenticity reference communication step (IVb, IVd) between the client application (30) and the identity provider (40) comprising the communication of the first authenticity reference part (art 1); a second authenticity reference part generation step (VI), comprising the generation of a second authenticity reference part (art 2) by the identity provider (40); a second authenticity reference communication step (VIII, IX) between the identity provider (40) and the requesting entity (50) by means of the first communication protocol comprising the communication of the second authenticity reference part (art 2) and in the referrer element the communication of the first authenticity reference part (art 1).
    • 本发明涉及一种通过身份提供者(40)向请求实体(50)提供身份相关信息(IRI)的方法。 本发明包括:第一真实性参考部分生成步骤(IVa),包括由身份提供者(40)生成第一真实性参考部分(艺术1); 在客户端应用程序(30)和身份提供者(40)之间的第一真实性参考通信步骤(IVb,IVd)包括第一真实性参考部分(第1条)的通信; 第二真伪参考部分生成步骤(VI),包括由身份提供商(40)生成第二真实性参考部分(艺术2); 通过包括第二真实性参考部分(技术2)的通信的第一通信协议和参照元素中的身份提供者(40)和请求实体(50)之间的第二真实性参考通信步骤(VIII,IX) 第一真实性参考部分的通信(第1条)。
    • 26. 发明授权
    • Determining an applicable policy for an incoming message
    • 确定传入消息的适用策略
    • US07571237B2
    • 2009-08-04
    • US11333178
    • 2006-01-17
    • Birgit M. Pfitzmann
    • Birgit M. Pfitzmann
    • G06F15/16
    • G06F21/6209
    • Provides methods, apparatus and systems for determining an applicable policy for an incoming message having a service-level addressing element. A method includes the following steps: a) applying a potentially applicable policy (P1) on the incoming message to make the service-level addressing element of the incoming message visible, b) if the service-level addressing element of the incoming message gets visible and is the one to which the currently applied policy (P1) is associated, the currently applied policy (P1) is determined to be the applicable policy, and if not associated c) repeating steps a) and b) with a further potentially applicable policy (P2 . . . Pn).
    • 提供用于确定具有服务级别寻址元素的输入消息的适用策略的方法,装置和系统。 一种方法包括以下步骤:a)对传入消息应用可能适用的策略(P1),使得传入消息的服务级寻址元素可见,b)如果传入消息的服务级寻址元素可见 并且是当前应用策略(P1)所关联的策略(P1)的当前应用策略(P1)被确定为适用策略,如果不是相关联的c)重复步骤a)和b)具有进一步潜在适用的策略 (P2 ... Pn)。
    • 27. 发明授权
    • Reducing access to sensitive information
    • 减少访问敏感信息
    • US07941859B2
    • 2011-05-10
    • US10874421
    • 2004-06-23
    • Jan L. CamenischBirgit M. PfitzmannMatthias SchunterMichael P. Waidner
    • Jan L. CamenischBirgit M. PfitzmannMatthias SchunterMichael P. Waidner
    • H04L17/30G06F17/30G06F12/14
    • G06F21/6245
    • Method, system, and storage medium for reducing or minimizing access to sensitive information. A method includes identifying processes and data associated with a computer system and classifying each of the data as one of either sensitive information or non-sensitive information. The sensitive information includes at least one of: data that is personal to an individual, confidential data, and data that is legally subject to conditions of restricted use. For each of the processes the method includes selecting a process and a sensitive data item, modifying the sensitive data item, analyzing the behavior of at least the selected process, and preventing access of the sensitive data item by the selected process if, as a result of the analyzing, the sensitive data item is determined not to be needed by the selected process.
    • 用于减少或最小化敏感信息访问的方法,系统和存储介质。 一种方法包括识别与计算机系统相关联的过程和数据,并将每个数据分类为敏感信息或非敏感信息之一。 敏感信息包括以下至少一项:对个人个人的数据,机密数据和法律上受限于使用条件的数据。 对于每个过程,该方法包括选择过程和敏感数据项,修改敏感数据项,分析至少所选过程的行为,以及如果结果,则阻止敏感数据项的访问。 在分析的情况下,敏感数据项被确定为所选择的处理不需要。
    • 28. 发明申请
    • SECURE IDENTITY MANAGEMENT
    • 安全认证管理
    • US20100064134A1
    • 2010-03-11
    • US11565250
    • 2006-11-30
    • Thomas R. GrossBirgit M. Pfitzmann
    • Thomas R. GrossBirgit M. Pfitzmann
    • H04L29/06
    • H04L63/0815G06F21/41
    • The invention relates to a method for providing an identity-related information (IRI) to a requesting entity (50) by means of an identity provider (40). The invention comprises: a first authenticity reference part generation step (IVa), comprising the generation of a first authenticity reference part (art 1) by the identity provider (40); a first authenticity reference communication step (IVb, IVd) between the client application (30) and the identity provider (40) comprising the communication of the first authenticity reference part (art 1); a second authenticity reference part generation step (VI), comprising the generation of a second authenticity reference part (art 2) by the identity provider (40); a second authenticity reference communication step (VIII, IX) between the identity provider (40) and the requesting entity (50) by means of the first communication protocol comprising the communication of the second authenticity reference part (art 2) and in the referrer element the communication of the first authenticity reference part (art 1).
    • 本发明涉及一种通过身份提供者(40)向请求实体(50)提供身份相关信息(IRI)的方法。 本发明包括:第一真实性参考部分生成步骤(IVa),包括由身份提供者(40)生成第一真实性参考部分(艺术1); 在客户端应用程序(30)和身份提供者(40)之间的第一真实性参考通信步骤(IVb,IVd)包括第一真实性参考部分的通信(第1条); 第二真伪参考部分生成步骤(VI),包括由身份提供商(40)生成第二真实性参考部分(艺术2); 通过包括第二真实性参考部分(技术2)的通信的第一通信协议和参照元素中的身份提供商(40)和请求实体(50)之间的第二真实性参考通信步骤(VIII,IX) 第一真实性参考部分的通信(第1条)。
    • 29. 发明申请
    • Digital Rights Management
    • 数字版权管理
    • US20080235805A1
    • 2008-09-25
    • US10597664
    • 2005-01-28
    • Birgit M. PfitzmannMichael P. Waidner
    • Birgit M. PfitzmannMichael P. Waidner
    • G06F1/00
    • G06F21/10G06F21/105G06F2221/0773G06F2221/2137
    • Software licence management systems are provided in which a licence to use a software product is represented by a data token. The systems have a software controller for controlling use of the software product at a user device, and a licence management server for communicating with the software controller via a data communications network. The software controller allows use of the software product at the user device substantially only during a use period associated with a current data token supplied to the software controller by the licence management server. An exchange token can be supplied to another, similar software controller when necessary to transfer the licence, e.g. in the event of a breakdown. The software controller is adapted to supply either the current data token, or the exchange token, to the licence management server to be exchanged for a new data token.
    • 提供了软件许可证管理系统,其中使用软件产品的许可证由数据令牌表示。 该系统具有用于控制在用户设备处使用软件产品的软件控制器,以及用于经由数据通信网络与软件控制器进行通信的许可证管理服务器。 软件控制器允许基本上仅在与由许可证管理服务器提供给软件控制器的当前数据令牌相关联的使用期间内在用户设备处使用软件产品。 交换令牌可以在必要时提供给另一个类似的软件控制器来传送许可证,例如 发生故障时。 软件控制器适于将当前数据令牌或交换令牌提供给许可证管理服务器,以交换新的数据令牌。