会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • MOBILE DEVICE IDENTIFICATION FOR SECURE DEVICE ACCESS
    • 用于安全设备访问的移动设备识别
    • US20130178190A1
    • 2013-07-11
    • US13344156
    • 2012-01-05
    • Joseph Celi, JR.Olgierd S. PieczulMary Ellen Zurko
    • Joseph Celi, JR.Olgierd S. PieczulMary Ellen Zurko
    • H04W12/00
    • H04W12/06H04W4/12
    • An embodiment of the invention includes initially registering information with a data system, wherein the registered information pertains to a user of a mobile device and includes credential information, and further includes a message address associated with the user. An enrollment request, together with the specified credential information, is sent to a management server. Responsive thereto, the server sends a message of specified type to the message address associated with the user, wherein such message includes a pin code. The pin code is then sent from the device to the server, and responsive to receiving the pin code, the server is operated to deliver a security token, for use in authenticating the mobile device to selectively access the particular data processing system.
    • 本发明的一个实施例包括首先向数据系统注册信息,其中所登记的信息属于移动设备的用户并且包括凭证信息,并且还包括与该用户相关联的消息地址。 注册请求与指定的凭据信息一起发送到管理服务器。 响应于此,服务器向与用户相关联的消息地址发送指定类型的消息,其中该消息包括引脚代码。 然后将引脚代码从设备发送到服务器,并且响应于接收到引脚代码,服务器被操作以递送安全令牌,用于认证移动设备以选择性地访问特定的数据处理系统。
    • 2. 发明授权
    • Mobile device identification for secure device access
    • 用于安全设备访问的移动设备标识
    • US09451454B2
    • 2016-09-20
    • US13344156
    • 2012-01-05
    • Joseph Celi, Jr.Olgierd S. PieczulMary Ellen Zurko
    • Joseph Celi, Jr.Olgierd S. PieczulMary Ellen Zurko
    • H04M1/66H04M1/68H04W4/00H04W12/06H04W4/12
    • H04W12/06H04W4/12
    • An embodiment of the invention includes initially registering information with a data system, wherein the registered information pertains to a user of a mobile device and includes credential information, and further includes a message address associated with the user. An enrollment request, together with the specified credential information, is sent to a management server. Responsive thereto, the server sends a message of specified type to the message address associated with the user, wherein such message includes a pin code. The pin code is then sent from the device to the server, and responsive to receiving the pin code, the server is operated to deliver a security token, for use in authenticating the mobile device to selectively access the particular data processing system.
    • 本发明的一个实施例包括首先向数据系统注册信息,其中所登记的信息属于移动设备的用户并且包括凭证信息,并且还包括与该用户相关联的消息地址。 注册请求与指定的凭据信息一起发送到管理服务器。 响应于此,服务器向与用户相关联的消息地址发送指定类型的消息,其中该消息包括引脚代码。 然后将引脚代码从设备发送到服务器,并且响应于接收到引脚代码,服务器被操作以递送安全令牌,用于认证移动设备以选择性地访问特定的数据处理系统。
    • 4. 发明授权
    • Authentication request management
    • 认证请求管理
    • US08811944B2
    • 2014-08-19
    • US13610383
    • 2012-09-11
    • Joseph Celi, Jr.Mark McGloinOlgierd S. Pieczul
    • Joseph Celi, Jr.Mark McGloinOlgierd S. Pieczul
    • H04M1/66H04M1/68H04M3/16
    • H04W12/06
    • The different illustrative embodiments provide a method, computer program product, and apparatus for managing an authentication request. A determination is made whether additional authentication is to be performed responsive to receiving the authentication request to access an application from a mobile device. A phone number to call is sent to the mobile device responsive to a determination that the additional authentication is to be performed. A determination is made whether an incoming call to the phone number is from the mobile device and within a selected period of time. The authentication request to access the application from the mobile device is granted responsive to a determination that the incoming call to the phone number is from the mobile device and within the selected period of time.
    • 不同的说明性实施例提供了一种用于管理认证请求的方法,计算机程序产品和装置。 确定是否响应于从移动设备接收到访问应用的认证请求来执行附加认证。 响应于将要执行附加认证的确定,将要呼叫的电话号码发送到移动设备。 确定来自移动设备的来电是否来自移动设备,并且在选定的时间段内。 来自移动设备的访问应用的认证请求被响应于来自移动设备的呼入呼叫以及在所选择的时间段内被确定。
    • 7. 发明授权
    • Enabling granular discretionary access control for data stored in a cloud computing environment
    • 为存储在云计算环境中的数据启用粒度自由的访问控制
    • US08990950B2
    • 2015-03-24
    • US12979117
    • 2010-12-27
    • Stephen P. KrugerOlgierd S. Pieczul
    • Stephen P. KrugerOlgierd S. Pieczul
    • G06F17/30G06F12/00G06F21/31G06F21/10G06F21/62
    • G06F17/30G06F12/00G06F21/10G06F21/31G06F21/62G06F2221/2141
    • Enabling discretionary data access control in a cloud computing environment can begin with the obtainment of a data request and response message by an access manager service. The response message can be generated by a data storage service in response to the data request. The access manager service can identify owner-specified access rules and/or access exceptions applicable to the data request. An access response can be determined using the applicable owner-specified access rules and/or access exceptions. Both the response message and the access response can indicate the allowance or denial of access to the requested data artifact. The access response can be compared to the response message. If the access response does not match the response message, the response message can be overridden to express the access response. If the access response matches the response message, the response message can be conveyed to the originating entity of the data request.
    • 在云计算环境中启用自由裁量的数据访问控制可以从访问管理器服务获取数据请求和响应消息开始。 响应消息可以由数据存储服务响应于数据请求生成。 访问管理器服务可以识别所有者指定的访问规则和/或访问适用于数据请求的异常。 可以使用适用的所有者指定的访问规则和/或访问异常来确定访问响应。 响应消息和访问响应都可以指示允许或拒绝访问所请求的数据工件。 访问响应可以与响应消息进行比较。 如果访问响应与响应消息不匹配,则可以覆盖响应消息来表达访问响应。 如果访问响应与响应消息相匹配,则响应消息可以被传送到数据请求的始发实体。