会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Portable personal identity information
    • 便携式个人身份信息
    • US08078880B2
    • 2011-12-13
    • US11495826
    • 2006-07-28
    • Arun K. NandaRuchita BhargavaLucas R. Melton
    • Arun K. NandaRuchita BhargavaLucas R. Melton
    • G06F21/00
    • H04L63/102G06F21/335
    • A user interacts with a client containing personal identity information operable to identify the user to a relying party when the relying party is presented with claims comprising a portion of the personal identity information. The personal identity information includes one or more claims, metadata associated with the one or more claims, and backing data associated with the one or more claims. The user may initiate use of another client and seek to be identified by the relying party while interacting with the other client by first porting the personal identity information to the other client. Porting the personal identity information includes binding the personal identity information and sending the bound personal identity information to a receiving client.
    • 用户与包含个人身份信息的客户端进行交互,当信任方被呈现包含个人身份信息的一部分的权利要求时,可操作以将用户识别给依赖方。 个人身份信息包括一个或多个权利要求,与一个或多个权利要求相关联的元数据,以及与该一个或多个权利要求相关联的背景数据。 用户可以开始使用另一个客户端,并且通过首先将个人身份信息移植到另一个客户端来寻求由依赖方与另一客户端进行交互的同时识别。 移植个人身份信息包括绑定个人身份信息并将绑定的个人身份信息发送给接收客户端。
    • 6. 发明申请
    • Portable personal identity information
    • 便携式个人身份信息
    • US20080028215A1
    • 2008-01-31
    • US11495826
    • 2006-07-28
    • Arun K. NandaRuchita BhargavaLucas R. Melton
    • Arun K. NandaRuchita BhargavaLucas R. Melton
    • H04L9/00
    • H04L63/102G06F21/335
    • A user interacts with a client containing personal identity information operable to identify the user to a relying party when the relying party is presented with claims comprising a portion of the personal identity information. The personal identity information includes one or more claims, metadata associated with the one or more claims, and backing data associated with the one or more claims. The user may initiate use of another client and seek to be identified by the relying party while interacting with the other client by first porting the personal identity information to the other client. Porting the personal identity information includes binding the personal identity information and sending the bound personal identity information to a receiving client.
    • 用户与包含个人身份信息的客户端进行交互,当信任方被呈现包含个人身份信息的一部分的权利要求时,可操作以将用户识别给依赖方。 个人身份信息包括一个或多个权利要求,与一个或多个权利要求相关联的元数据,以及与该一个或多个权利要求相关联的背景数据。 用户可以开始使用另一个客户端,并且通过首先将个人身份信息移植到另一个客户端来寻求由依赖方与另一客户端进行交互的同时识别。 移植个人身份信息包括绑定个人身份信息并将绑定的个人身份信息发送给接收客户端。
    • 8. 发明授权
    • Generic interactive challenges in a distributed system
    • 分布式系统中的通用交互式挑战
    • US07945950B2
    • 2011-05-17
    • US11925734
    • 2007-10-26
    • Arun K. NandaChristopher G. KalerTariq Sharif
    • Arun K. NandaChristopher G. KalerTariq Sharif
    • G06F7/04
    • H04L63/08G06F21/31G06F2221/2103
    • A challenge mechanism in which a challenge is issued from one message processor to another. In generating the challenge, the message processor may select any one or more of a number of available interactive challenge types, where each type of challenge type might use different user-originated information. Upon receiving the challenge, the challengee message processor may identify the challenge type based on information provided in the challenge, and perform different actions depending on the challenge type. The challengee message processor then generates an appropriate challenge response, and issues that challenge response to the challenger message processor. The challenger message processor may then validate the challenge response.
    • 挑战机制,其中挑战是从一个消息处理器发出到另一个。 在产生挑战时,消息处理器可以选择多个可用的交互式挑战类型中的任何一个或多个,其中每种类型的挑战类型可以使用不同的用户发起的信息。 在接收到挑战时,挑战者消息处理器可以基于挑战中提供的信息识别挑战类型,并根据挑战类型执行不同的动作。 挑战者消息处理器然后生成适当的挑战响应,并且向挑战者消息处理器发出挑战响应。 挑战者消息处理器然后可以验证挑战响应。
    • 10. 发明授权
    • Method and system for consistent recognition of ongoing digital relationships
    • 持续确认数字关系的方法和系统
    • US07739500B2
    • 2010-06-15
    • US11074972
    • 2005-03-07
    • Kim CameronArun K. NandaAndy HarjantoStuart L. S. Kwan
    • Kim CameronArun K. NandaAndy HarjantoStuart L. S. Kwan
    • H04L9/00
    • H04L63/0823H04L9/3263H04L2209/56
    • Exemplary embodiments disclosed herein may include a method and system for creating an attendance marker and establishing consistent recognition of an ongoing digital relationship, including receiving an identity key about a server, creating an attendance marker, associating the attendance marker with the server. Other embodiments relate to systems and methods for recognizing a server, website, and/or other system for a client, such as a computer system for a user. Such authentication involves receiving an identity key about a web server or other system, creating an attendance marker, associating the attendance marker with the server, requesting an attendance marker associated with a server, and recognizing the server based at least in part on the attendance marker.
    • 本文公开的示例性实施例可以包括用于创建考勤标记并建立持续数字关系的一致性识别的方法和系统,包括接收关于服务器的身份密钥,创建考勤标记,将考勤标记与服务器相关联。 其他实施例涉及用于识别用于客户端的服务器,网站和/或其他系统的系统和方法,诸如用于用户的计算机系统。 这种认证涉及接收关于web服务器或其他系统的身份密钥,创建考勤标记,将考勤标记与服务器相关联,请求与服务器相关联的考勤标记,以及至少部分地基于考勤标记识别服务器 。