会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Method and system for consistent recognition of ongoing digital relationships
    • 持续确认数字关系的方法和系统
    • US20060200667A1
    • 2006-09-07
    • US11074972
    • 2005-03-07
    • Kim CameronArun NandaAndy HarjantoStuart Kwan
    • Kim CameronArun NandaAndy HarjantoStuart Kwan
    • H04L9/00
    • H04L63/0823H04L9/3263H04L2209/56
    • Exemplary embodiments disclosed herein may include a method and system for creating an attendance marker and establishing consistent recognition of an ongoing digital relationship, including receiving an identity key about a server, creating an attendance marker, associating the attendance marker with the server. Other embodiments relate to systems and methods for recognizing a server, website, and/or other system for a client, such as a computer system for a user. Such authentication involves receiving an identity key about a web server or other system, creating an attendance marker, associating the attendance marker with the server, requesting an attendance marker associated with a server, and recognizing the server based at least in part on the attendance marker.
    • 本文公开的示例性实施例可以包括用于创建考勤标记并建立持续数字关系的一致性识别的方法和系统,包括接收关于服务器的身份密钥,创建考勤标记,将考勤标记与服务器相关联。 其他实施例涉及用于识别用于客户端的服务器,网站和/或其他系统的系统和方法,诸如用于用户的计算机系统。 这种认证涉及接收关于web服务器或其他系统的身份密钥,创建考勤标记,将考勤标记与服务器相关联,请求与服务器相关联的考勤标记,以及至少部分地基于考勤标记识别服务器 。
    • 4. 发明授权
    • Method and system for identity recognition
    • 身份识别的方法和系统
    • US07822988B2
    • 2010-10-26
    • US10693172
    • 2003-10-23
    • Kim CameronArun NandaDon HacherlMurli SatagopanStuart KwanColin BraceWalter SmithMelissa Dunn
    • Kim CameronArun NandaDon HacherlMurli SatagopanStuart KwanColin BraceWalter SmithMelissa Dunn
    • H04L9/32
    • H04L63/102G06F21/31G06F21/64H04L63/126
    • In accordance with various aspects, the present invention relates to methods and systems for sending an identity information document comprising selecting identity information from a self-identity information store for inclusion in the identity information document. The selected identity information is read from a self-identity information store. The identity information document is generated to include the selected identity information and one or more keys, and signed using a key associated with one of the keys included in the identity information document. The identity information document is then sent to a recipient. Receiving an identity information document comprises receiving a signed identity information document from an originator. A determination is made as to whether identity information in the identity information document is reliable. The identity information is saved in a recognized identity information store if the identity information is determined to be reliable. If the identity information is determined to be unreliable, an identity recognition number retrieved from the sender is compared to an identity recognition number generated by the recipient based on information in the received identity information document. If the identity recognition number is verified, the identity information is saved in the recognized identity information store.
    • 根据各方面,本发明涉及用于发送身份信息文档的方法和系统,包括从自身身份信息存储中选择身份信息以包括在身份信息文档中。 所选择的身份信息从自身身份信息存储器读取。 生成身份信息文档以包括所选择的身份信息和一个或多个密钥,并且使用与包括在身份信息文档中的密钥之一相关联的密钥进行签名。 然后将身份信息文档发送给收件人。 接收身份信息文档包括从发起者接收签名的身份信息文档。 确定身份信息文档中的身份信息是否可靠。 如果身份信息被确定为可靠,则身份信息被保存在识别的身份信息存储器中。 如果身份信息被确定为不可靠,则根据接收到的身份信息文档中的信息,将从发送者检索到的身份识别号码与由接收者产生的身份识别号码进行比较。 如果身份识别号码被验证,身份信息被保存在识别的身份信息存储中。
    • 5. 发明申请
    • Method and system for identity exchange and recognition
    • 身份认同方法和系统
    • US20050091495A1
    • 2005-04-28
    • US10693172
    • 2003-10-23
    • Kim CameronArun NandaDon HacherlMurli SatagopanStuart KwanColin BraceWalter SmithMelissa Dunn
    • Kim CameronArun NandaDon HacherlMurli SatagopanStuart KwanColin BraceWalter SmithMelissa Dunn
    • G06F20060101G06F13/00G06F17/00G06F19/00G06F21/00G06K20060101H04L9/00H04L9/32H04L29/06
    • H04L63/102G06F21/31G06F21/64H04L63/126
    • In accordance with various aspects, the present invention relates to methods and systems for sending an identity information document comprising selecting identity information from a self-identity information store for inclusion in the identity information document. The selected identity information is read from a self-identity information store. The identity information document is generated to include the selected identity information and one or more keys, and signed using a key associated with one of the keys included in the identity information document. The identity information document is then sent to a recipient. Receiving an identity information document comprises receiving a signed identity information document from an originator. A determination is made as to whether identity information in the identity information document is reliable. The identity information is saved in a recognized identity information store if the identity information is determined to be reliable. If the identity information is determined to be unreliable, an identity recognition number retrieved from the sender is compared to an identity recognition number generated by the recipient based on information in the received identity information document. If the identity recognition number is verified, the identity information is saved in the recognized identity information store.
    • 根据各方面,本发明涉及用于发送身份信息文档的方法和系统,包括从自身身份信息存储中选择身份信息以包括在身份信息文档中。 所选择的身份信息从自身身份信息存储器读取。 生成身份信息文档以包括所选择的身份信息和一个或多个密钥,并且使用与包括在身份信息文档中的密钥之一相关联的密钥进行签名。 然后将身份信息文档发送给收件人。 接收身份信息文档包括从发起者接收签名的身份信息文档。 确定身份信息文档中的身份信息是否可靠。 如果身份信息被确定为可靠,则身份信息被保存在识别的身份信息存储器中。 如果身份信息被确定为不可靠,则根据接收到的身份信息文档中的信息,将从发送者检索到的身份识别号码与由接收者产生的身份识别号码进行比较。 如果身份识别号码被验证,身份信息被保存在识别的身份信息存储中。