会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Authentication broker service
    • 验证代理服务
    • US20050223217A1
    • 2005-10-06
    • US10817154
    • 2004-04-01
    • John HowardDaniel SchiappaKhaja AhmedKyle Young
    • John HowardDaniel SchiappaKhaja AhmedKyle Young
    • G06F21/00H04L9/00H04L29/06
    • H04L63/0807G06F21/31G06F2221/2115H04L63/0884
    • A user is authenticated for a relying computing entity (e.g., an enterprise) through an authentication broker service, wherein a trust relationship exists between the relying computing entity and the authentication broker service. The authentication broker service has a trust relationship with the relying computing entity and the authentication service that issued the identity of the user. The relying computing entity asks the authentication broker service to authenticate the identity of the user. The authentication broker service captures the user's credential (or directs the authentication service to do so) and sends an authentication response (e.g., a token) to the relying computing entity in order to authenticate the identity of the user to the relying computing entity. The relying computing entity verifies the authentication response based on the trust relationship between the relying computing entity and the authentication broker service.
    • 用户通过认证代理服务为依赖计算实体(例如,企业)进行认证,其中在依赖计算实体和认证代理服务之间存在信任关系。 认证代理服务与依赖计算实体和颁发用户身份的认证服务具有信任关系。 依赖计算实体请求认证代理服务验证用户的身份。 认证代理服务捕获用户的凭证(或指示认证服务来执行),并将认证响应(例如,令牌)发送到依赖计算实体,以便向依赖计算实体认证用户的身份。 依赖计算实体根据依赖计算实体和认证代理服务之间的信任关系来验证认证响应。
    • 2. 发明授权
    • System and method for providing trusted browser verification
    • 提供可靠的浏览器验证的系统和方法
    • US07167985B2
    • 2007-01-23
    • US09845221
    • 2001-04-30
    • Khaja Ahmed
    • Khaja Ahmed
    • H04L9/00
    • H04L63/0823G06Q30/06G06Q40/00H04L63/0853H04L63/12H04L2463/102
    • A system and method for providing trusted browser verification services. In a preferred embodiment, these services are provided within the context of a four-corner trust model comprising a subscribing customer and a relying customer, engaged in an on-line transaction. The subscribing and relying customers are preferably customers of first and second financial institutions, respectively, that issue to them hardware tokens for their respective private keys and digital certificates. The buyer is preferably provided with a Web browser to conduct electronic transactions. A distinct-trusted verifier or other entity ensures in a verifiable manner that the browser used by the subscribing customer does not contain any code that is not trusted by verifying the digital signatures on each running browser component of the subscribing customer's browser and ensuring that the signature was applied by an entity that is authorized to certify the trustworthiness of the component.
    • 一种用于提供可信赖的浏览器验证服务的系统和方法。 在优选实施例中,这些服务是在包括从事在线交易的订阅客户和依赖客户的四角信任模型的上下文中提供的。 订阅和依赖客户最好分别是第一和第二金融机构的客户,向他们发送他们各自的私钥和数字证书的硬件令牌。 买方最好有一个网页浏览器进行电子交易。 不同信任的验证者或其他实体以可验证的方式确保订阅客户使用的浏览器不包含通过验证订阅客户浏览器的每个运行的浏览器组件上的数字签名而不被信任的任何代码,并确保签名 被授权验证组件的可信赖性的实体应用。