会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SEGMENTED NETWORK MOBILE DEVICE PROVISIONING SYSTEM
    • SEGMENTED网络移动设备提供系统
    • US20160255456A1
    • 2016-09-01
    • US14634462
    • 2015-02-27
    • Bank of America Corporation
    • Jisoo LeeYair FrankelEins K. JosephTodd Michael GoodyearFrancis George Farro, IIJames P. ScopisBrian Joseph Smith
    • H04W4/00H04W12/06
    • H04W4/50H04L63/0227H04L63/0823H04W4/021H04W12/06H04W84/12
    • Disclosed is a personal device container system. The personal device container system typically includes a processor, a memory, and an access management module stored in the memory. The personal device container system is typically configured to establish network communication between a personal computing device and a provisioning system that validates the identity of the personal computing device and provides a certificate to the personal computing device. Thereafter, the personal computing device requests access to a secured network segment and provides the certificate to the personal device container system. The personal device container system then authenticates the personal computing device's certificate before allowing the personal computing device to communicate with the secured network segment. User credentials associated with a user are authenticated before user-specific content associated with the user is provided to the personal computing device. Accordingly, a user-specific experience may be provided to different users of the personal computing device.
    • 公开了一种个人装置容器系统。 个人设备容器系统通常包括处理器,存储器和存储在存储器中的访问管理模块。 个人设备容器系统通常被配置为在个人计算设备和供应系统之间建立网络通信,其验证个人计算设备的身份,并向个人计算设备提供证书。 此后,个人计算设备请求访问安全网段,并将证书提供给个人设备容器系统。 然后,个人设备容器系统在允许个人计算设备与安全网段进行通信之前验证个人计算设备的证书。 在与用户相关联的用户特定内容被提供给个人计算设备之前,与用户相关联的用户凭证被认证。 因此,可以向个人计算设备的不同用户提供用户特定的体验。
    • 3. 发明授权
    • System for managing multi-user sign-on in a segmented network
    • 用于在分段网络中管理多用户登录的系统
    • US09521139B2
    • 2016-12-13
    • US14634472
    • 2015-02-27
    • BANK OF AMERICA CORPORATION
    • Jisoo LeeBrian Joseph SmithYair FrankelJames P. ScopisEins K. JosephTodd Michael GoodyearFrancis George Farro, II
    • H04L29/06
    • H04L63/0823H04L63/0272H04L63/0815H04L63/0853H04W12/06
    • Disclosed is a system for providing multi-user management for personal computing devices over an entity network. The system is typically configured to (i) receive a first request from the personal computing device to receive first user-specific information, (ii) authenticate the user identifier associated with the first user, (iii) associate the user identifier associated with the first user with the device identifier, (iv) communicate a first response to the personal computing device based on authenticating the user identifier, (v) receiving a second request from the personal computing device to receive second user-specific information associated with the first user for a second application, (vi) determining that the device identifier is associated with the user identifier associated with the first user, (vii) and communicating a second response to the personal computing device based on determining that the device identifier is associated with the user identifier associated with the first user.
    • 公开了一种用于在实体网络上为个人计算设备提供多用户管理的系统。 该系统通常被配置为(i)从个人计算设备接收第一请求以接收第一用户特定信息,(ii)验证与第一用户相关联的用户标识符,(iii)将与第一用户相关联的用户标识符与第一 具有所述设备标识符的用户,(iv)基于认证所述用户标识符来传达对所述个人计算设备的第一响应,(v)从所述个人计算设备接收第二请求以接收与所述第一用户相关联的第二用户特定信息, 第二应用,(vi)确定所述设备标识符与与所述第一用户相关联的用户标识符相关联,(vii)并且基于确定所述设备标识符与所述用户标识符相关联来向所述个人计算设备传送第二响应 与第一用户相关联。
    • 8. 发明申请
    • SYSTEM FOR MANAGING MULTI-USER SIGN-ON IN A SEGMENTED NETWORK
    • 用于在分段网络中管理多用户登录的系统
    • US20160255077A1
    • 2016-09-01
    • US14634472
    • 2015-02-27
    • BANK OF AMERICA CORPORATION
    • Jisoo LeeBrian Joseph SmithYair FrankelJames P. ScopisEins K. JosephTodd Michael GoodyearFrancis George Farro, II
    • H04L29/06
    • H04L63/0823H04L63/0272H04L63/0815H04L63/0853H04W12/06
    • Disclosed is a system for providing multi-user management for personal computing devices over an entity network. The system is typically configured to (i) receive a first request from the personal computing device to receive first user-specific information, (ii) authenticate the user identifier associated with the first user, (iii) associate the user identifier associated with the first user with the device identifier, (iv) communicate a first response to the personal computing device based on authenticating the user identifier, (v) receiving a second request from the personal computing device to receive second user-specific information associated with the first user for a second application, (vi) determining that the device identifier is associated with the user identifier associated with the first user, (vii) and communicating a second response to the personal computing device based on determining that the device identifier is associated with the user identifier associated with the first user.
    • 公开了一种用于在实体网络上为个人计算设备提供多用户管理的系统。 该系统通常被配置为(i)从个人计算设备接收第一请求以接收第一用户特定信息,(ii)验证与第一用户相关联的用户标识符,(iii)将与第一用户相关联的用户标识符与第一 具有所述设备标识符的用户,(iv)基于认证所述用户标识符来传达对所述个人计算设备的第一响应,(v)从所述个人计算设备接收第二请求以接收与所述第一用户相关联的第二用户特定信息, 第二应用,(vi)确定所述设备标识符与与所述第一用户相关联的用户标识符相关联,(vii)并且基于确定所述设备标识符与所述用户标识符相关联来向所述个人计算设备传送第二响应 与第一用户相关联。
    • 10. 发明授权
    • Multi user device management system
    • 多用户设备管理系统
    • US09571483B2
    • 2017-02-14
    • US14634451
    • 2015-02-27
    • Bank of America Corporation
    • Jisoo LeeBrian Joseph SmithYair FrankelJames P. ScopisEins K. JosephTodd Michael GoodyearFrancis George Farro, II
    • H04L29/06G06F21/31H04L9/32
    • H04L63/0823G06F21/31G06F21/335G06F21/44H04L9/3268H04L63/0876H04L63/123H04W12/06
    • Disclosed is a personal device container system. The personal device container system typically includes a processor, a memory, and an access management module stored in the memory. The personal device container system is typically configured to establish network communication between a personal computing device and a provisioning system that validates the identity of the personal computing device and provides a certificate to the personal computing device. Thereafter, the personal computing device requests access to a secured network segment and provides the certificate to the personal device container system. The personal device container system then authenticates the personal computing device's certificate before allowing the personal computing device to communicate with the secured network segment. User credentials associated with a user are authenticated before user-specific content associated with the user is provided to the personal computing device. Accordingly, a user-specific experience may be provided to different users of the personal computing device.
    • 公开了一种个人装置容器系统。 个人设备容器系统通常包括处理器,存储器和存储在存储器中的访问管理模块。 个人设备容器系统通常被配置为在个人计算设备和供应系统之间建立网络通信,其验证个人计算设备的身份,并向个人计算设备提供证书。 此后,个人计算设备请求访问安全网段,并将证书提供给个人设备容器系统。 然后,个人设备容器系统在允许个人计算设备与安全网段进行通信之前验证个人计算设备的证书。 在与用户相关联的用户特定内容被提供给个人计算设备之前,与用户相关联的用户凭证被认证。 因此,可以向个人计算设备的不同用户提供用户特定的体验。