会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Seamless cross-site user authentication status detection and automatic login
    • 无缝跨站点用户身份验证状态检测和自动登录
    • US20050216582A1
    • 2005-09-29
    • US10519774
    • 2003-07-02
    • Christopher ToomeyConor Cahill
    • Christopher ToomeyConor Cahill
    • G06F12/14G06F15/173G06F21/00H04L29/06
    • H04L63/0807G06F21/41
    • A system and method for determining in a global network the user network authentication status as the user goes from site to site within the network is provided. Additionally, the system and method provides for transparent or implicit multi-site logon functionality, including automatic introduction from one site to the other using a baseline authentication agency (102). The system and method provides an architecture for a core global network (100) (referred to herein as NET) that incorporates some or all of the following features and components: a set of baseline authentication agencies responsible for the core global network (NET) services, such as login and user-selected service-provider lookup; a shared NET domain and associated DNS records (106) used for cookie (110) sharing, login routing, and the like; and a collection of partner sites (108) accessible via the NET.
    • 提供了一种用于在全球网络中确定用户在网络内的站点之间进行的用户网络认证状态的系统和方法。 另外,系统和方法提供透明或隐式的多站点登录功能,包括使用基准认证机构自动将一个站点引入另一站点(102)。 该系统和方法为包含以下特征和组件的一些或全部的核心全局网络(100)(本文称为NET)提供架构:负责核心全球网络(NET)服务的一组基准认证机构 ,例如登录和用户选择的服务提供商查找; 用于cookie(110)共享,登录路由等的共享NET域和相关联的DNS记录(106); 以及通过网络访问的合作伙伴站点(108)的集合。
    • 3. 发明申请
    • Affiliations within single sign-on systems
    • 单点登录系统中的关联
    • US20060080730A1
    • 2006-04-13
    • US10772843
    • 2004-10-12
    • Conor CahillChristopher ToomeyAndrew Feng
    • Conor CahillChristopher ToomeyAndrew Feng
    • G06F17/30G06F15/16G06F7/04G06F7/58G06K19/00G06K9/00H04L9/32
    • H04L63/0815G06F21/41
    • The invention provides an affiliation within a single sign-on system, which affiliation comprises a group of service providers that have chosen to act as a single entity on a network from the point of view of authentication, federation, and authorization. This type of entity is used to implement functionality within a portal site, such as the Yahoo (see http://www.yahoo.com) portal with a Travelocity (see http://www.travelocity.com/) travel section that acts as part of Yahoo and not as part of Travelocity. In the preferred embodiment, there is an owner of the affiliation that is responsible for maintaining a list that shows which service providers are members of the affiliation, as well as any control structure or meta-data associated with the affiliation. Each affiliation must have an identifier that is unique within the single sign-on system in which the affiliation is defined. User actions associated with the affiliation apply to all entities within the affiliation.
    • 本发明提供了单一登录系统内的隶属关系,该联属系统包括从认证,联合和授权的角度选择在网络上充当单个实体的一组服务提供商。 这种类型的实体用于在门户网站中实现功能,例如Yahoo(参见http://www.yahoo.com)门户与Travelocity(参见http://www.travelocity.com/)旅行部分 作为雅虎的一部分,而不是Travelocity的一部分。 在优选实施例中,存在隶属关系的所有者,其负责维护列出哪些服务提供者是隶属关系的成员,以及与关联关联的任何控制结构或元数据。 每个隶属关系必须具有在定义关联的单一登录系统中唯一的标识符。 与隶属关系相关联的用户操作适用于隶属关系中的所有实体。
    • 4. 发明申请
    • Method and apparatus for trust-based, fine-grained rate limiting of network requests
    • 用于基于信任的细粒度网络请求速率限制的方法和装置
    • US20050108551A1
    • 2005-05-19
    • US10759596
    • 2004-01-15
    • Christopher Toomey
    • Christopher Toomey
    • G06F20060101G06F21/00H04K1/00H04L9/32H04L29/06
    • H04L63/08G06F21/31G06F21/33H04L9/002H04L9/3234H04L9/3297H04L63/123H04L63/126H04L63/1458H04L2209/42H04L2209/76H04L2209/80
    • A method and apparatus for fine-grained, trust-based rate limiting of network requests distinguishes trusted network traffic from untrusted network traffic at the granularity of an individual user/machine combination, so that network traffic policing measures are readily implemented against untrusted and potentially hostile traffic without compromising service to trusted users. A server establishes a user/client pair as trusted by issuing a trust token to the client when successfully authenticating to the server for the first time. Subsequently, the client provides the trust token at login. At the server, rate policies apportion bandwidth according to type of traffic: network requests that include a valid trust token are granted highest priority. Rate policies further specify bandwidth restrictions imposed for untrusted network traffic. This scheme enables the server to throttle untrusted password-guessing requests from crackers without penalizing most friendly logins and only slightly penalizing the relatively few untrusted friendly logins.
    • 用于细粒度,基于信任的速率限制网络请求的方法和装置以单个用户/机器组合的粒度区分可信任网络流量与不受信任网络流量,从而可以容易地实现网络流量监管措施来抵御不可信任和潜在的敌意 流量,而不损害对可信用户的服务。 当服务器首次成功验证时,服务器通过向客户端发出信任令牌来将用户/客户端对建立为受信任的。 随后,客户端在登录时提供信任令牌。 在服务器上,根据流量类型对速率策略分配带宽:包含有效信任令牌的网络请求被授予最高优先级。 费率政策还规定了对不可信网络流量施加的带宽限制。 该方案使服务器能够遏制来自饼干的不受信任的密码猜测请求,而不会对最友好的登录进行惩罚,并且只会对相对较少的不受信任的友好登录进行轻微惩罚。
    • 5. 发明授权
    • Techniques for detecting and preventing unintentional disclosures of sensitive data
    • 检测和防止敏感数据无意泄露的技术
    • US08464352B2
    • 2013-06-11
    • US13205478
    • 2011-08-08
    • Christopher Toomey
    • Christopher Toomey
    • H04L9/32
    • H04L63/1408G06F21/57G06F21/6245H04L63/1483
    • Protection is provided to prevent a computer user from unintentionally giving away sensitive data (e.g., security credentials, credit card number, PINs, personal data, or bank account number) to an illegitimate or unintended entity by means of a client application capable of communicating the sensitive data across a network to other computer users. To provide the protection, user input is monitored to detect a user entry of the sensitive data into the client application for communication to other users. When such an entry occurs, action is taken to reduce the likelihood of an unintentional giveaway of the sensitive data or to reduce the effects of an unintentional giveaway.
    • 提供保护以防止计算机用户通过能够通信的非法或非预期实体将敏感数据(例如,安全凭证,信用卡号,PIN,个人数据或银行帐号) 通过网络向其他计算机用户提供敏感数据。 为了提供保护,监视用户输入以检测敏感数据的用户输入到客户端应用程序以与其他用户通信。 当这种情况发生时,采取行动来减少敏感数据的无意的赠送的可能性,或减少无意的赠品的影响。
    • 8. 发明授权
    • Restricting the volume of outbound electronic messages originated by a single entity
    • 限制单个实体发起的出站电子邮件的数量
    • US07730137B1
    • 2010-06-01
    • US10740820
    • 2003-12-22
    • Christopher Toomey
    • Christopher Toomey
    • G06F15/16
    • H04L51/12
    • The volume of outgoing electronic messages from a given entity may be restricted by preventing the messages, such as spam, from being sent. Messages may be restricted, for example, by serializing outgoing messages using a mutual-exclusion locking technique or by using a ticket-based system. Serialization may occur, for example, at a web level in web-based implementations. In one system, a limited-use ticket is generated that allows an entity to send one or more electronic messages, and the ticket is provided to the entity. A request is received from the entity to send an electronic message, and the request is associated with the ticket and the electronic message. After receiving the request, a determination is made as to whether the ticket is valid and, if the ticket is determined to be valid, the electronic message is approved for sending.
    • 可以通过防止诸如垃圾邮件等消息被发送来限制来自给定实体的传出电子消息的数量。 消息可能会受到限制,例如,通过使用互斥锁定技术或通过使用基于票证的系统序列化外发消息。 序列化可能发生在例如基于Web的实现中的Web级别。 在一个系统中,生成有限使用的票据,其允许实体发送一个或多个电子消息,并且该票据被提供给该实体。 从实体接收到发送电子消息的请求,并且请求与票据和电子消息相关联。 在接收到请求后,确定该机票是否有效,并且如果该机票被确定为有效,则该电子消息被批准用于发送。