会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Device authentication within deployable computing environment
    • 可部署的计算环境中的设备认证
    • US08412930B2
    • 2013-04-02
    • US12248137
    • 2008-10-09
    • Abolade GbadegesinDharma K. ShuklaThomas A. GalvinDavid R. ReedNikolay SmolyanskiyEric FleischmanRoman Batoukov
    • Abolade GbadegesinDharma K. ShuklaThomas A. GalvinDavid R. ReedNikolay SmolyanskiyEric FleischmanRoman Batoukov
    • H04L29/06
    • H04L63/10H04L63/0807H04L63/0884H04L63/101
    • A deployable computing environment may facilitate interaction and data sharing between users and devices. Users, devices, and relationships between the users and devices may be represented within the deployable computing environment. A relationship between a user and a device may specify that the device is owned by the user and that the device is authorized to perform operations within the deployable computing environment on behalf of the user. Secure authentication of devices and users for interaction within the deployable computing environment is achieved by authenticating tickets corresponding to the user, the device, and the relationship. A device identification ticket and a user identification ticket are used to authenticate the device and user for interaction within the deployable computing environment. A device claim ticket allows the device to perform delegated operations (e.g., data synchronization, peer connectivity, etc.) on behalf of the user without the user's credentials (e.g., user identification ticket).
    • 可部署的计算环境可以促进用户和设备之间的交互和数据共享。 用户,设备以及用户和设备之间的关系可以在可部署的计算环境中进行表示。 用户和设备之间的关系可以指定该设备由用户拥有,并且该设备被授权代表用户在可部署计算环境内执行操作。 通过认证对应于用户,设备和关系的票据来实现设备和用户在可部署计算环境内进行交互的安全认证。 使用设备识别票和用户识别券来认证设备和用户在可部署计算环境内进行交互。 设备声明票证允许设备代表用户执行委托操作(例如,数据同步,对等连接等),而不需要用户的凭证(例如,用户身份证明)。
    • 5. 发明授权
    • Distributed services authorization management
    • 分布式服务授权管理
    • US08898318B2
    • 2014-11-25
    • US12793277
    • 2010-06-03
    • Thomas A. GalvinBruce W. Copeland
    • Thomas A. GalvinBruce W. Copeland
    • G06F9/46H04L12/24G06F9/50H04L29/08H04L29/06G06F15/16
    • H04L63/10G06F9/46G06F9/5027G06F15/16H04L29/08549H04L41/5096H04L63/0823H04L67/10H04L67/1097
    • One or more techniques and/or systems are disclosed for providing resource authorization to users of a distributed memory store (e.g., a distributed web-based cloud service). A session ID that identifies a location of an authorization document in a distributed memory store is used to access the authorization document, which comprises a global section with a principal ID related to a user. The user can be authorized to utilize a resource (e.g., in a distributed cloud service) if a resource section is present for the principal ID in the authorization document, and has appropriate resource data for the resource. If the resource section is not present, it can be created in the authorization document, and identified by a resource identifier. Authorization data can be loaded into the newly created resource section, and the authorization document, with the global and resource sections, is saved to a local cache for the distributed memory store.
    • 公开了一种或多种技术和/或系统,用于向分布式存储器存储(例如,分布式基于web的云服务)的用户提供资源授权。 用于标识分布式存储器存储器中的授权文档的位置的会话ID用于访问授权文档,该授权文档包括具有与用户相关的主体ID的全局部分。 如果在授权文档中存在用于主体ID的资源部分,并且具有资源的适当的资源数据,则用户可以被授权使用资源(例如,在分布式云服务中)。 如果资源部分不存在,则它可以在授权文档中创建,并由资源标识符标识。 授权数据可以加载到新创建的资源部分,并且具有全局和资源部分的授权文档被保存到分布式内存存储的本地缓存中。
    • 6. 发明授权
    • Providing remote user authentication
    • 提供远程用户认证
    • US08522010B2
    • 2013-08-27
    • US12254115
    • 2008-10-20
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • H04L29/06G06F7/04G06F15/16G06F17/30
    • H04L63/0853G06F21/43H04L63/18
    • Providing a remote computer user authentication service involves providing a reference to a user authentication service in a host server's source code (e.g., website source code). Further, integration code that may be used in an application programming interface (API) on the host server for interaction with a user authentication service can be provided. Additionally, a user interface (UI) for user authentication on the host server, and an authentication-test message on the host server using the UI may be provided. Also, providing authentication can comprise sending an authentication-request message to a mobile device designated by the user; and/or can comprise the user responding with information from the authentication-test message. The host server can be notified of the user's authentication after a correct response is received by the user authentication service.
    • 提供远程计算机用户认证服务涉及在主机服务器的源代码(例如,网站源代码)中提供对用户认证服务的引用。 此外,可以提供可以在主服务器上用于与用户认证服务交互的应用程序编程接口(API)中使用的集成代码。 此外,可以提供用于主机服务器上的用户认证的用户界面(UI)以及使用UI在主机服务器上的认证测试消息。 此外,提供认证可以包括向由用户指定的移动设备发送认证请求消息; 和/或可以包括用户响应来自认证测试消息的信息。 在用户认证服务接收到正确的响应后,主机服务器可以被通知用户的认证。
    • 7. 发明申请
    • DISTRIBUTED SERVICES AUTHORIZATION MANAGEMENT
    • 分销服务授权管理
    • US20110302315A1
    • 2011-12-08
    • US12793277
    • 2010-06-03
    • Thomas A. GalvinBruce W. Copeland
    • Thomas A. GalvinBruce W. Copeland
    • G06F15/16G06F21/22
    • H04L63/10G06F9/46G06F9/5027G06F15/16H04L29/08549H04L41/5096H04L63/0823H04L67/10H04L67/1097
    • One or more techniques and/or systems are disclosed for providing resource authorization to users of a distributed memory store (e.g., a distributed web-based cloud service). A session ID that identifies a location of an authorization document in a distributed memory store is used to access the authorization document, which comprises a global section with a principal ID related to a user. The user can be authorized to utilize a resource (e.g., in a distributed cloud service) if a resource section is present for the principal ID in the authorization document, and has appropriate resource data for the resource. If the resource section is not present, it can be created in the authorization document, and identified by a resource identifier. Authorization data can be loaded into the newly created resource section, and the authorization document, with the global and resource sections, is saved to a local cache for the distributed memory store.
    • 公开了一种或多种技术和/或系统,用于向分布式存储器存储(例如,分布式基于web的云服务)的用户提供资源授权。 用于标识分布式存储器存储器中的授权文档的位置的会话ID用于访问授权文档,该授权文档包括具有与用户相关的主体ID的全局部分。 如果在授权文档中存在用于主体ID的资源部分,并且具有资源的适当的资源数据,则用户可以被授权使用资源(例如,在分布式云服务中)。 如果资源部分不存在,则它可以在授权文档中创建,并由资源标识符标识。 授权数据可以加载到新创建的资源部分,并且具有全局和资源部分的授权文档被保存到分布式内存存储的本地缓存中。
    • 8. 发明授权
    • User authentication management
    • 用户认证管理
    • US08307412B2
    • 2012-11-06
    • US12254119
    • 2008-10-20
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • H04L29/06G06F7/04G06F15/16G06F17/30
    • G06F21/35G06F21/88G06Q20/32G06Q20/4014H04L9/321H04L9/3263H04L63/0853H04L63/18H04L63/205H04L2209/56H04L2209/80
    • End users of a multi-factor authentication service can utilize an account management service, and third-party website can register to utilize the multi-factor authentication service. Registering a third-party website can comprise the multi-factor authentication service receiving a valid digital identity certificate for the third-party website, and receiving an agreement to terms of use of the multi-factor authentication service for the third-party website. Once received, the multi-factor authentication service can enable the third-party website to utilize the service (e.g., switch the service on, or send an authorization key to the third-party website). Further, registering a user to the multi-factor authentication service can comprise determining availability of service, and providing a location-specific access code. Additionally, registering the user can comprise registering the user's mobile device, for example, to provide multi-factor authentication. Also, an Internet-based user account management user interface can be provided that allows a user to view transactions on their account, and an ability to shut off a designated mobile device's ability to authenticate.
    • 多因素身份验证服务的最终用户可以利用帐户管理服务,第三方网站可以注册以利用多因素身份验证服务。 注册第三方网站可以包括为第三方网站接收有效的数字身份证书的多因素身份验证服务,并且接收与第三方网站的多因素身份验证服务的使用条款协议。 一旦接收到,多因素认证服务可以使得第三方网站能够利用该服务(例如,将服务切换或向第三方网站发送授权密钥)。 此外,将用户注册到多因素认证服务可以包括确定服务的可用性,以及提供位置特定的访问代码。 此外,注册用户可以包括登记用户的移动设备,例如,以提供多因素认证。 此外,可以提供允许用户在其帐户上查看交易的基于因特网的用户帐户管理用户界面,以及关闭指定的移动设备认证能力的能力。
    • 9. 发明申请
    • USER AUTHENTICATION MANAGEMENT
    • 用户认证管理
    • US20100100945A1
    • 2010-04-22
    • US12254119
    • 2008-10-20
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • H04L9/32G06F21/00
    • G06F21/35G06F21/88G06Q20/32G06Q20/4014H04L9/321H04L9/3263H04L63/0853H04L63/18H04L63/205H04L2209/56H04L2209/80
    • End users of a multi-factor authentication service can utilize an account management service, and third-party website can register to utilize the multi-factor authentication service. Registering a third-party website can comprise the multi-factor authentication service receiving a valid digital identity certificate for the third-party website, and receiving an agreement to terms of use of the multi-factor authentication service for the third-party website. Once received, the multi-factor authentication service can enable the third-party website to utilize the service (e.g., switch the service on, or send an authorization key to the third-party website). Further, registering a user to the multi-factor authentication service can comprise determining availability of service, and providing a location-specific access code. Additionally, registering the user can comprise registering the user's mobile device, for example, to provide multi-factor authentication. Also, an Internet-based user account management user interface can be provided that allows a user to view transactions on their account, and an ability to shut off a designated mobile device's ability to authenticate.
    • 多因素身份验证服务的最终用户可以利用帐户管理服务,第三方网站可以注册以利用多因素身份验证服务。 注册第三方网站可以包括为第三方网站接收有效的数字身份证书的多因素身份验证服务,并且接收与第三方网站的多因素身份验证服务的使用条款协议。 一旦接收到,多因素认证服务可以使得第三方网站能够利用该服务(例如,将服务切换或向第三方网站发送授权密钥)。 此外,将用户注册到多因素认证服务可以包括确定服务的可用性,以及提供位置特定的访问代码。 此外,注册用户可以包括登记用户的移动设备,例如,以提供多因素认证。 此外,可以提供允许用户在其帐户上查看交易的基于因特网的用户帐户管理用户界面,以及关闭指定的移动设备认证能力的能力。
    • 10. 发明申请
    • PROVIDING REMOTE USER AUTHENTICATION
    • 提供远程用户认证
    • US20100100725A1
    • 2010-04-22
    • US12254115
    • 2008-10-20
    • Raymond OzzieJack OzzieThomas A. GalvinEric M. Patey
    • Raymond OzzieJack OzzieThomas A. GalvinEric M. Patey
    • H04L9/00
    • H04L63/0853G06F21/43H04L63/18
    • Providing a remote computer user authentication service involves providing a reference to a user authentication service in a host server's source code (e.g., website source code). Further, integration code that may be used in an application programming interface (API) on the host server for interaction with a user authentication service can be provided. Additionally, a user interface (UI) for user authentication on the host server, and an authentication-test message on the host server using the UI may be provided. Also, providing authentication can comprise sending an authentication-request message to a mobile device designated by the user; and/or can comprise the user responding with information from the authentication-test message. The host server can be notified of the user's authentication after a correct response is received by the user authentication service.
    • 提供远程计算机用户认证服务涉及在主机服务器的源代码(例如,网站源代码)中提供对用户认证服务的引用。 此外,可以提供可以在主服务器上用于与用户认证服务交互的应用程序编程接口(API)中使用的集成代码。 此外,可以提供用于主机服务器上的用户认证的用户界面(UI)以及使用UI在主机服务器上的认证测试消息。 此外,提供认证可以包括向由用户指定的移动设备发送认证请求消息; 和/或可以包括用户响应来自认证测试消息的信息。 在用户认证服务接收到正确的响应后,主机服务器可以被通知用户的认证。