会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 55. 发明授权
    • Application program as key for authorizing access to resources
    • 应用程序是授权访问资源的关键
    • US09203820B2
    • 2015-12-01
    • US13842623
    • 2013-03-15
    • SKY SOCKET, LLC
    • Erich Stuntebeck
    • H04L29/06G06F21/10G06F21/33G06F21/62
    • H04L63/08G06F21/10G06F21/335G06F21/6218H04L63/105H04L67/303
    • In a networked environment, a client side application executed on a client device may transmit a request to an authorization service for access to a resource. The authorization service may authenticate the user of client device and/or the client device based on user credentials and/or a device identifier. In response to authenticating the user and/or the client device, the authorization service may send to the client side application a request for confirmation that the client device complies with a distribution rule associated with the resource, where the distribution rule requires a specific application or specific type of application to be installed, enabled and/or executing on the client device as a prerequisite to accessing the resource. If the client device complies with the distribution rule, the client side application accesses the resource. Accessing the resource may include receiving an authorization credential required for access to the resource.
    • 在网络环境中,在客户机设备上执行的客户端应用可以向授权服务发送请求以访问资源。 授权服务可以基于用户凭证和/或设备标识符认证客户端设备和/或客户端设备的用户。 响应于验证用户和/或客户端设备,授权服务可以向客户端应用发送确认客户端设备符合与资源相关联的分发规则的请求,其中分发规则需要特定应用或 要在客户端设备上安装,启用和/或执行的特定类型的应用程序作为访问资源的先决条件。 如果客户端设备符合分发规则,则客户端应用程序访问该资源。 访问资源可以包括接收访问资源所需的授权凭证。
    • 57. 发明授权
    • Securely authorizing access to remote resources
    • 安全授权访问远程资源
    • US09185099B2
    • 2015-11-10
    • US14033682
    • 2013-09-23
    • Sky Socket, LLC
    • Jonathan Blake Brannon
    • H04L29/06H04W12/08
    • H04L63/08H04L63/062H04L63/0823H04L63/0892H04L63/10H04L63/102H04W12/08
    • Securely authorizing access to remote resources may be provided. A method may include receiving a request to determine whether a user device is authorized to access at least one resource hosted by a resource server, determining whether the user device is authorized to access the at least one resource based at least in part on whether the user device has been issued a management identifier, providing a response indicating that the user device is authorized to access the at least one resource in response to a determination that the user device is authorized to access the at least one resource hosted by the resource server, and providing a response indicating that the user device is not authorized to access the at least one resource in response to a determination that the user device is not authorized to access the at least one resource.
    • 可以安全地授权对远程资源的访问。 方法可以包括:接收用于确定用户设备是否被授权访问由资源服务器托管的至少一个资源的请求,至少部分地基于所述用户是否确定所述用户设备是否被授权访问所述至少一个资源 设备已经被发布管理标识符,提供响应于确定用户设备被授权访问由资源服务器托管的至少一个资源的确定,提供指示用户设备被授权访问该至少一个资源的响应,以及 提供响应于确定所述用户设备未被授权访问所述至少一个资源的响应,指示所述用户设备未被授权访问所述至少一个资源。