会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Filtering communications
    • 过滤通信
    • US09053297B1
    • 2015-06-09
    • US13312788
    • 2011-12-06
    • Nathan R. FitchGregory B. RothGraeme D. Baer
    • Nathan R. FitchGregory B. RothGraeme D. Baer
    • G06F21/00G06F21/10
    • G06F21/10G06F21/34G06F21/6263G06F2221/2101G06F2221/2119H04L63/0428H04L63/08H04L63/168
    • Authenticated requests can be sent without requiring the requests to include or potentially expose secret information used for the authentication process. A client device use a security credential such as a key to sign a request to be sent to a recipient. When the request is received, the recipient determines whether the request was signed using the correct key for the sender. In some embodiments a client token is included with the request that statelessly encodes the key, enabling a recipient capable of decoding the client token to determine the key and compare that key to the signature of the request. The sender can store the secret information in a secure location, such as a browser security module, such that the secret information is not exposed to the browser or script executing on the client device.
    • 可以发送经认证的请求,而不需要包括或潜在地公开用于认证过程的秘密信息的请求。 客户机设备使用诸如密钥的安全凭证来签署要发送给接收者的请求。 当接收到请求时,收件人确定请求是否使用发送方的正确密钥进行了签名。 在一些实施例中,客户端令牌包括在无状态地编码密钥的请求中,使得能够解码客户端令牌的接收者确定密钥并将该密钥与请求的签名进行比较。 发件人可以将秘密信息存储在诸如浏览器安全模块的安全位置,使得秘密信息不会暴露给在客户端设备上执行的浏览器或脚本。
    • 8. 发明授权
    • Browser security module
    • 浏览器安全模块
    • US09225690B1
    • 2015-12-29
    • US13312774
    • 2011-12-06
    • Nathan R. FitchGregory B. RothGraeme D. Baer
    • Nathan R. FitchGregory B. RothGraeme D. Baer
    • H04L29/06
    • H04L9/085H04L63/04H04L63/0428H04L63/06H04L67/02
    • Authenticated requests can be sent without requiring the requests to include or potentially expose secret information used for the authentication process. A client device use a security credential such as a key to sign a request to be sent to a recipient. When the request is received, the recipient determines whether the request was signed using the correct key for the sender. In some embodiments a client token is included with the request that statelessly encodes the key, enabling a recipient capable of decoding the client token to determine the key and compare that key to the signature of the request. The sender can store the secret information in a secure location, such as a browser security module, such that the secret information is not exposed to the browser or script executing on the client device.
    • 可以发送经认证的请求,而不需要包括或潜在地公开用于认证过程的秘密信息的请求。 客户机设备使用诸如密钥的安全凭证来签署要发送给接收者的请求。 当接收到请求时,收件人确定请求是否使用发送方的正确密钥进行了签名。 在一些实施例中,客户端令牌包括在无状态地编码密钥的请求中,使得能够解码客户端令牌的接收者确定密钥并将该密钥与请求的签名进行比较。 发件人可以将秘密信息存储在诸如浏览器安全模块的安全位置,使得秘密信息不会暴露给在客户端设备上执行的浏览器或脚本。
    • 9. 发明授权
    • Stateless and secure authentication
    • 无状态和安全认证
    • US09117062B1
    • 2015-08-25
    • US13312760
    • 2011-12-06
    • Nathan R. FitchGregory B. RothGraeme D. Baer
    • Nathan R. FitchGregory B. RothGraeme D. Baer
    • G06F21/30H04L9/32
    • H04L63/08G06F21/30G06F21/31H04L9/0825H04L9/32H04L9/3213H04L9/3234H04L63/00H04L63/06H04L63/0807H04L63/168
    • Authenticated requests can be sent without requiring the requests to include or potentially expose secret information used for the authentication process. A client device use a security credential such as a key to sign a request to be sent to a recipient. When the request is received, the recipient determines whether the request was signed using the correct key for the sender. In some embodiments a client token is included with the request that statelessly encodes the key, enabling a recipient capable of decoding the client token to determine the key and compare that key to the signature of the request. The sender can store the secret information in a secure location, such as a browser security module, such that the secret information is not exposed to the browser or script executing on the client device.
    • 可以发送经认证的请求,而不需要包括或潜在地公开用于认证过程的秘密信息的请求。 客户机设备使用诸如密钥的安全凭证来签署要发送给接收者的请求。 当接收到请求时,收件人确定请求是否使用发送方的正确密钥进行了签名。 在一些实施例中,客户端令牌包括在无状态地编码密钥的请求中,使得能够解码客户端令牌的接收者确定密钥并将该密钥与请求的签名进行比较。 发件人可以将秘密信息存储在诸如浏览器安全模块的安全位置,使得秘密信息不会暴露给在客户端设备上执行的浏览器或脚本。
    • 10. 发明授权
    • Once only distribution of secrets
    • 一次只分配秘密
    • US09571481B1
    • 2017-02-14
    • US13308424
    • 2011-11-30
    • Graeme D. BaerGregory B. RothNathan R. Fitch
    • Graeme D. BaerGregory B. RothNathan R. Fitch
    • G06F21/31H04L29/06G06F21/33
    • H04L63/0807G06F21/33G06F21/42H04L63/062H04L63/0823H04L63/0838
    • A secret distribution system may disclose a secret once to a client computing resource while maintaining the privacy of the message and allowing for recovery from dropped network messages. A claim code may be given to a client which may be sent to the secret distribution system, causing the secret distribution system to send a pending secret to the client. Until a client successfully confirms receipt of the pending secret or the claim code expires, the client may request new pending secrets to replace the prior unconfirmed secrets from the secret distribution system. Once a last-sent pending secret is confirmed by the client to the secret distribution system, the last-sent pending secret may be activated for use and the claim code invalidated.
    • 秘密分发系统可以在保持消息的隐私并允许从丢弃的网络消息恢复的同时向客户端计算资源公开一次秘密。 可以向可以发送到秘密分发系统的客户端提供索赔代码,导致秘密分发系统向客户端发送等待的秘密。 在客户端成功确认接收到待处理的秘密或索赔代码到期之前,客户端可以请求新的等待的秘密来从秘密分发系统中替换以前未确认的秘密。 一旦客户端向秘密分发系统确认了最后发送的等待机密,则最后发送的待处理机密可能会被激活以供索赔代码无效。