会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Authentication service for facilitating access to services
    • 用于促进访问服务的身份验证服务
    • US07886343B2
    • 2011-02-08
    • US11697635
    • 2007-04-06
    • Timothy SullivanTimothy C. NicholsTimothy BucherJohn S. Evans
    • Timothy SullivanTimothy C. NicholsTimothy BucherJohn S. Evans
    • G06F7/04G06F15/16G06F17/30H04L29/06
    • H04L12/14H04L12/1453H04L63/08
    • Authenticating a third party client system prior to providing Internet access via an Internet access point. In a distributed computing system including an Internet access point, an authentication service, and a third party client system, an authentication service receives an authorization request from a third party client system. The authorization request is initiated in response to a single action being performed by a user of the third party client system. The user is not required to manually submit any identification information. The authorization request includes a unique client identifier for identifying the third party client system. The method also includes verifying that the third party client system associated with the unique client identifier is authorized to access the Internet via the Internet access point. If the third party client system is authorized to access the Internet, Internet access is provided to the third party client system.
    • 在通过互联网接入点提供Internet访问之前验证第三方客户端系统。 在包括因特网接入点,认证服务和第三方客户端系统的分布式计算系统中,认证服务从第三方客户端系统接收授权请求。 响应于由第三方客户端系统的用户执行的单个动作来启动授权请求。 用户不需要手动提交任何身份信息。 授权请求包括用于识别第三方客户端系统的唯一客户端标识符。 该方法还包括验证与唯一客户端标识符相关联的第三方客户端系统是否被授权通过因特网接入点访问因特网。 如果第三方客户端系统被授权访问互联网,则向第三方客户端系统提供互联网访问。
    • 2. 发明申请
    • MANAGING ELECTRONIC MESSAGES
    • 管理电子信息
    • US20120079050A1
    • 2012-03-29
    • US13311114
    • 2011-12-05
    • Phillip York GoldmanSusan Rayl GoldmanRichard A. LandsmanJay LogueJeffrey N. HeinerJohn S. EvansMichael R. Migliore
    • Phillip York GoldmanSusan Rayl GoldmanRichard A. LandsmanJay LogueJeffrey N. HeinerJohn S. EvansMichael R. Migliore
    • G06F15/16
    • H04L63/0823H04L51/12
    • A recipient computer system may receive one or more electronic messages. The recipient computer system may send one, two, or more challenge messages to the sender of the electronic messages in determining whether to deliver the electronic message. The recipient computer system may accept or reject an electronic message based on the response, or lack of response, to the challenge messages. The recipient computer system may send two or more challenge messages at intervals. A sender computer system may record activity of the sender computer system for a recipient computer system to use in determining whether to deliver an electronic message. A sender computer system may provide a summary of that activity with an electronic message. A sender computer system may provide an authorization key for a recipient computer system to use in determining whether to deliver an electronic message. The authorization key may be generated by a third party.
    • 收件人计算机系统可以接收一个或多个电子消息。 收件人计算机系统可以在确定是否递送电子消息时,向电子消息的发送者发送一个,两个或更多个询问消息。 收件人计算机系统可以基于对挑战消息的响应或缺乏响应来接受或拒绝电子消息。 收件人计算机系统可以间隔地发送两个或多个挑战消息。 发送者计算机系统可记录收件人计算机系统的发送者计算机系统的活动,以用于确定是否递送电子消息。 发送者计算机系统可以通过电子消息提供该活动的摘要。 发送者计算机系统可以为接收方计算机系统提供授权密钥,以用于确定是否传递电子消息。 授权密钥可以由第三方产生。
    • 3. 发明申请
    • MANAGING ELECTRONIC MESSAGES
    • 管理电子信息
    • US20090307326A1
    • 2009-12-10
    • US12537068
    • 2009-08-06
    • Richard A. LandsmanJay LogueJeffrey N. HeinerJohn S. EvansMichael R. Migliore
    • Richard A. LandsmanJay LogueJeffrey N. HeinerJohn S. EvansMichael R. Migliore
    • G06F15/16
    • H04L63/0823H04L51/12
    • A recipient computer system may receive one or more electronic messages. The recipient computer system may send one, two, or more challenge messages to the sender of the electronic messages in determining whether to deliver the electronic message. The recipient computer system may accept or reject an electronic message based on the response, or lack of response, to the challenge messages. The recipient computer system may send two or more challenge messages at intervals. A sender computer system may record activity of the sender computer system for a recipient computer system to use in determining whether to deliver an electronic message. A sender computer system may provide a summary of that activity with an electronic message. A sender computer system may provide an authorization key for a recipient computer system to use in determining whether to deliver an electronic message. The authorization key may be generated by a third party.
    • 收件人计算机系统可以接收一个或多个电子消息。 收件人计算机系统可以在确定是否递送电子消息时,向电子消息的发送者发送一个,两个或更多个询问消息。 收件人计算机系统可以基于对挑战消息的响应或缺乏响应来接受或拒绝电子消息。 收件人计算机系统可以间隔地发送两个或多个挑战消息。 发送者计算机系统可记录收件人计算机系统的发送者计算机系统的活动,以用于确定是否递送电子消息。 发送者计算机系统可以通过电子消息提供该活动的摘要。 发送者计算机系统可以为接收方计算机系统提供授权密钥,以用于确定是否传递电子消息。 授权密钥可以由第三方产生。
    • 6. 发明授权
    • Managing electronic messages
    • 管理电子讯息
    • US08073916B2
    • 2011-12-06
    • US12537068
    • 2009-08-06
    • Richard A. LandsmanJay LogueJeffrey N. HeinerJohn S. EvansMichael R. Migliore
    • Richard A. LandsmanJay LogueJeffrey N. HeinerJohn S. EvansMichael R. Migliore
    • G06F15/16
    • H04L63/0823H04L51/12
    • A recipient computer system may receive one or more electronic messages. The recipient computer system may send one, two, or more challenge messages to the sender of the electronic messages in determining whether to deliver the electronic message. The recipient computer system may accept or reject an electronic message based on the response, or lack of response, to the challenge messages. The recipient computer system may send two or more challenge messages at intervals. A sender computer system may record activity of the sender computer system for a recipient computer system to use in determining whether to deliver an electronic message. A sender computer system may provide a summary of that activity with an electronic message. A sender computer system may provide an authorization key for a recipient computer system to use in determining whether to deliver an electronic message. The authorization key may be generated by a third party.
    • 收件人计算机系统可以接收一个或多个电子消息。 收件人计算机系统可以在确定是否递送电子消息时,向电子消息的发送者发送一个,两个或更多个询问消息。 收件人计算机系统可以基于对挑战消息的响应或缺乏响应来接受或拒绝电子消息。 收件人计算机系统可以间隔地发送两个或多个挑战消息。 发送者计算机系统可记录收件人计算机系统的发送者计算机系统的活动,以用于确定是否递送电子消息。 发送者计算机系统可以通过电子消息提供该活动的摘要。 发送者计算机系统可以为接收方计算机系统提供授权密钥,以用于确定是否传递电子消息。 授权密钥可以由第三方产生。
    • 10. 发明授权
    • Managing electronic messages
    • 管理电子讯息
    • US07590695B2
    • 2009-09-15
    • US10841767
    • 2004-05-07
    • Richard A. LandsmanJay LogueJeffrey N. HeinerJohn S. EvansMichael R. MigliorePhillip York GoldmanSusan Rayl Goldman, legal representative
    • Richard A. LandsmanJay LogueJeffrey N. HeinerJohn S. EvansMichael R. MigliorePhillip York Goldman
    • G06F15/16
    • H04L63/0823H04L51/12
    • A recipient computer system may receive one or more electronic messages. The recipient computer system may send one, two, or more challenge messages to the sender of the electronic messages in determining whether to deliver the electronic message. The recipient computer system may accept or reject an electronic message based on the response, or lack of response, to the challenge messages. The recipient computer system may send two or more challenge messages at intervals. A sender computer system may record activity of the sender computer system for a recipient computer system to use in determining whether to deliver an electronic message. A sender computer system may provide a summary of that activity with an electronic message. A sender computer system may provide an authorization key for a recipient computer system to use in determining whether to deliver an electronic message. The authorization key may be generated by a third party.
    • 收件人计算机系统可以接收一个或多个电子消息。 收件人计算机系统可以在确定是否递送电子消息时,向电子消息的发送者发送一个,两个或更多个询问消息。 收件人计算机系统可以基于对挑战消息的响应或缺乏响应来接受或拒绝电子消息。 收件人计算机系统可以间隔地发送两个或多个挑战消息。 发送者计算机系统可记录收件人计算机系统的发送者计算机系统的活动,以用于确定是否递送电子消息。 发送者计算机系统可以通过电子消息提供该活动的摘要。 发送者计算机系统可以为接收方计算机系统提供授权密钥,以用于确定是否传递电子消息。 授权密钥可以由第三方产生。