会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Customized Shopping
    • 定制购物
    • US20140149257A1
    • 2014-05-29
    • US13686963
    • 2012-11-28
    • Jim S. BacaDavid StanasolovichHong LiMark H. Price
    • Jim S. BacaDavid StanasolovichHong LiMark H. Price
    • G06Q30/06
    • G06Q30/0627G06K9/66G06Q30/0601G06Q30/0643
    • An embodiment of the invention includes a network-accessible compute node, which includes a local storage storing reference images. Each reference image can depict one or more preferences, which can include a quality, a feature, a characteristic, an attribute, a type, and/or a form. Each preference can be associated with a distinctive pattern and a preference criterion. An embodiment includes an optimization module. The optimization module can learn the distinctive patterns from the reference images. The optimization module can also access a remote storage storing images of commodities and use pattern recognition to identify, from the remote storage, one or more images of commodities meeting the preference criterion selected by a user. Other embodiments are described and claimed.
    • 本发明的实施例包括网络可访问的计算节点,其包括存储参考图像的本地存储器。 每个参考图像可以描绘一个或多个偏好,其可以包括质量,特征,特征,属性,类型和/或形式。 每个偏好可以与特征模式和偏好标准相关联。 实施例包括优化模块。 优化模块可以从参考图像中学习独特的模式。 优化模块还可以访问存储商品图像的远程存储器并使用模式识别来从远程存储器识别满足用户选择的偏好标准的商品的一个或多个图像。 描述和要求保护其他实施例。
    • 10. 发明申请
    • TECHNOLOGIES FOR AUTHENTICATION AND SINGLE-SIGN-ON USING DEVICE SECURITY ASSERTIONS
    • 使用设备安全性认证的认证和单一标识技术
    • US20160285858A1
    • 2016-09-29
    • US14670955
    • 2015-03-27
    • Hong LiSuman SharmaJohn B. VicenteLuis A. GimenezCarlton D. AshleyNavneet Malpani
    • Hong LiSuman SharmaJohn B. VicenteLuis A. GimenezCarlton D. AshleyNavneet Malpani
    • H04L29/06H04L29/08G06F21/41G06F21/44
    • H04L63/0815G06F21/41G06F21/44H04L63/10H04L67/02
    • Technologies for remote device authentication include a client computing device, an identity provider, and an application server in communication over a network. The identity provider sends an authentication challenge to the client. A capability proxy of the client intercepts an authentication challenge response and retrieves one or more security assertions from a secure environment of the client computing device. The capability proxy may be an embedded web server providing an HTTP interface to platform features of the client. The client sends a resource access token based on the security assertions to the identity provider. The identity provider verifies the resource access token and authenticates the client computing device based on the resource access token in addition to user authentication factors such as username and password. The identity provider sends an authentication response to the client, which forwards the authentication response to the application server. Other embodiments are described and claimed.
    • 用于远程设备认证的技术包括客户端计算设备,身份提供商和通过网络进行通信的应用服务器。 身份提供者向客户端发送认证挑战。 客户端的能力代理拦截认证挑战响应,并从客户端计算设备的安全环境检索一个或多个安全断言。 能力代理可以是向客户端的平台特征提供HTTP接口的嵌入式web服务器。 客户端将基于安全性断言的资源访问令牌发送给身份提供者。 身份提供者验证资源访问令牌,并根据用户认证因素(如用户名和密码),基于资源访问令牌对客户端计算设备进行身份验证。 身份提供者向客户端发送认证响应,该响应将认证响应转发给应用服务器。 描述和要求保护其他实施例。