会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Mobile exchange infrastructure
    • 移动交换基础设施
    • US07392060B2
    • 2008-06-24
    • US10900275
    • 2004-07-28
    • Roger Kilian-KehrJochen Haller
    • Roger Kilian-KehrJochen Haller
    • H04M1/00
    • G06F9/547G06F9/541H04L29/08846H04L67/2823H04L67/289
    • A mobile exchange infrastructure provides for dynamic mediation between services and applications, particularly in a mobile environment. Such services include Web services that are designed to provide functionality to an application that is not native to that application. The mobile exchange infrastructure ensures that the services and applications may interact with one another, even when they have been constructed in different development environments, have multiple associated messaging protocols, or are running in different application frameworks. As a result, mobile users may experience increased efficiency and use of available applications and services.
    • 移动交换基础设施提供服务和应用之间的动态中介,特别是在移动环境中。 这样的服务包括旨在向不是该应用程序本地的应用程序提供功能的Web服务。 移动交换基础设施确保服务和应用程序可以彼此交互,即使它们已经在不同的开发环境中构建,具有多个关联的消息传递协议,或者在不同的应用程序框架中运行。 因此,移动用户可能会提高可用应用程序和服务的效率和使用。
    • 10. 发明授权
    • Securing access to an application service based on a proximity token
    • 基于接近令牌保护对应用程序服务的访问
    • US07865731B2
    • 2011-01-04
    • US11835938
    • 2007-08-08
    • Roger Kilian-Kehr
    • Roger Kilian-Kehr
    • H04L9/00
    • H04W12/06G06F21/35G07C9/00031H04L63/0428H04L63/0853H04L63/107H04W12/08H04W88/02
    • A system for providing secured access to an application service includes a security token that couples to the application service. The security token performs a first element of a cryptographic technique, such as, for example, encryption or decryption. A proximity token is provided that is associated with the security token. The proximity token performs a second element of the cryptographic technique to validate a communication between the application service and the security token. The proximity token is operable to validate the communication only when the proximity token is located within a predetermined validation distance from the security token or the application service. The security token may perform the first element of the cryptographic technique to verify that the proximity token has validated the communication between the application service and the security token. The system may be configured to provide secured access to the application service when the proximity token validates the communication and to prevent secured access to the application service when the proximity token does not validate the communication.
    • 用于提供对应用服务的安全访问的系统包括耦合到应用服务的安全令牌。 安全令牌执行加密技术的第一元素,例如加密或解密。 提供与安全令牌相关联的接近令牌。 接近令牌执行密码技术的第二个元素来验证应用程序服务和安全令牌之间的通信。 只有当邻近令牌位于距离安全令牌或应用服务的预定验证距离内时,接近令牌才可操作以验证通信。 安全令牌可以执行密码技术的第一元素来验证接近令牌已经验证了应用服务与安全令牌之间的通信。 该系统可以被配置为当邻近令牌验证通信时提供对应用服务的安全访问,并且当邻近令牌不验证通信时防止对应用服务的安全访问。