会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Explicit delegation with strong authentication
    • 具有强认证的明确授权
    • US08020197B2
    • 2011-09-13
    • US11276139
    • 2006-02-15
    • Tomer ShiranSara BitanNir NiceJeroen de BorstDave FieldShai Herzog
    • Tomer ShiranSara BitanNir NiceJeroen de BorstDave FieldShai Herzog
    • G06F7/04H04L9/32
    • H04L9/321H04L9/3263H04L9/3271H04L9/3297
    • Systems and methods for performing explicit delegation with strong authentication are described herein. Systems can include one or more clients, one or more end servers, and one or more gateways intermediate or between the client and the end server. The client may include an explicit strong delegation component that is adapted to strongly authenticate the client to the gateway. The explicit strong delegation component may also explicitly delegate to the gateway a right to authenticate on behalf of the client, and to define a period of time over which the explicit delegation is valid. The system may be viewed as being self-contained, in the sense that the system need not access third-party certificate or key distribution authorities. Finally, the client controls the gateways or end servers to which the gateway may authenticate on the client's behalf.
    • 这里描述了用于执行具有强认证的显式授权的系统和方法。 系统可以包括一个或多个客户端,一个或多个终端服务器,以及在客户端和终端服务器之间中间或之间的一个或多个网关。 客户端可以包括适合于向网关强烈认证客户端的显式强委派组件。 显式强委托组件还可以向网关显式地委托代表客户端进行认证的权限,并定义显式授权有效的时间段。 在系统不需要访问第三方证书或密钥分发机构的意义上,该系统可以被视为是独立的。 最后,客户端代表客户端控制网关可以对其进行身份验证的网关或终端服务器。
    • 3. 发明授权
    • One-time password validation in a multi-entity environment
    • 在多实体环境中进行一次性密码验证
    • US08959596B2
    • 2015-02-17
    • US11454373
    • 2006-06-15
    • Nir NiceRon MondriTomer ShiranBoaz Ein-Gil
    • Nir NiceRon MondriTomer ShiranBoaz Ein-Gil
    • G06F7/04H04L29/06H04L9/32H04L9/08
    • H04L63/0838H04L9/0863H04L9/3228H04L63/083H04L63/0853
    • A single passcode can be used for validation by a user of several entities in a system without compromising security. The source of the entity providing validation credentials, along with the passcode, is considered when determining validity. A one-time password system validates credentials if a validation credentials, such as a user's valid passcode and the source of the credentials, have not been used previously. In a one-time passcode system, a validation processor receives validation credentials from a client processor. If the client processor has not previously sent the validation credentials to the validation processor, and the credentials are valid, the validation processor will validate the credentials. Otherwise, the credentials are invalid. Other client processors can utilize the same passcode and their respective source identifiers, and as long as the other client processors have not previously utilized the credentials, the credentials are declared valid.
    • 单个密码可用于系统中的几个实体的用户的验证,而不会影响安全性。 在确定有效性时,会考虑提供验证凭证的实体的来源以及密码。 如果先前没有使用验证凭证(例如用户的有效密码和凭据来源),则一次性密码系统将验证凭据。 在一次性密码系统中,验证处理器从客户端处理器接收验证凭证。 如果客户机处理器以前没有将验证凭证发送给验证处理器,并且凭据有效,则验证处理器将验证凭据。 否则,凭据无效。 其他客户端处理器可以使用相同的密码及其各自的源标识符,只要其他客户端处理器以前没有使用过凭据,凭证就被声明为有效的。
    • 4. 发明申请
    • One-time password validation in a multi-entity environment
    • 在多实体环境中进行一次性密码验证
    • US20070294749A1
    • 2007-12-20
    • US11454373
    • 2006-06-15
    • Nir NiceRon MondriTomer ShiranBoaz Ein-Gil
    • Nir NiceRon MondriTomer ShiranBoaz Ein-Gil
    • H04L9/32
    • H04L63/0838H04L9/0863H04L9/3228H04L63/083H04L63/0853
    • A single passcode can be used for validation by a user of several entities in a system without compromising security. The source of the entity providing validation credentials, along with the passcode, is considered when determining validity. A one-time password system validates credentials if a validation credentials, such as a user's valid passcode and the source of the credentials, have not been used previously. In a one-time passcode system, a validation processor receives validation credentials from a client processor. If the client processor has not previously sent the validation credentials to the validation processor, and the credentials are valid, the validation processor will validate the credentials. Otherwise, the credentials are invalid. Other client processors can utilize the same passcode and their respective source identifiers, and as long as the other client processors have not previously utilized the credentials, the credentials are declared valid.
    • 单个密码可用于系统中的几个实体的用户的验证,而不会影响安全性。 在确定有效性时,会考虑提供验证凭证的实体的来源以及密码。 如果先前没有使用验证凭证(例如用户的有效密码和凭据来源),则一次性密码系统将验证凭据。 在一次性密码系统中,验证处理器从客户端处理器接收验证凭证。 如果客户机处理器以前没有将验证凭证发送给验证处理器,并且凭据有效,则验证处理器将验证凭据。 否则,凭据无效。 其他客户端处理器可以使用相同的密码及其各自的源标识符,只要其他客户端处理器以前没有使用过凭据,凭证就被声明为有效的。
    • 8. 发明授权
    • Session management by analysis of requests and responses
    • 会话管理通过分析请求和响应
    • US07954152B2
    • 2011-05-31
    • US11275433
    • 2005-12-30
    • Tomer Shiran
    • Tomer Shiran
    • G06F21/00G06F21/20G06F21/22
    • H04L67/22H04L63/1466H04L2463/102
    • Session management by analysis of requests and responses is described herein. A gateway receives requests from a client system, forwards the same to a protected resource, and receives responses from the protected resource. The gateway includes a session management module that manages an authenticated session between the client system and the protected resource. In one aspect, the session management module receives responses that are labeled to indicate whether the requests corresponding to the responses are user-initiated or automatically-initiated. In other aspects, the session management module analyzes the requests to identify any periodic patterns appearing therein. The session management module identifies any requests that are part of a periodic pattern as automatically-initiated requests. In either case, the session management module maintains a timer for each session, and resets the timer when a user-initiated request is identified. Any session whose timer expires is terminated.
    • 本文描述了通过分析请求和响应的会话管理。 网关从客户端系统接收请求,将其转发到受保护的资源,并从受保护的资源接收响应。 网关包括一个会话管理模块,用于管理客户机系统和受保护资源之间的认证会话。 在一个方面,会话管理模块接收被标记以指示与响应相对应的请求是用户发起还是自动启动的响应。 在其他方面,会话管理模块分析请求以识别其中出现的任何周期性模式。 会话管理模块将作为周期性模式的一部分的任何请求标识为自动发起的请求。 在任一情况下,会话管理模块维护每个会话的定时器,并且当识别出用户发起的请求时,重置定时器。 定时器到期的任何会话终止。
    • 9. 发明申请
    • SYSTEM AND METHOD FOR DETECTING SAVINGS OPPORTUNITIES BASED ON THE PRICE PROTECTION AND RETURN POLICIES OF RETAILERS
    • 基于价格保护和退货政策检测节省机会的制度和方法
    • US20090299887A1
    • 2009-12-03
    • US12132607
    • 2008-06-03
    • Maya ShiranTomer ShiranYehuda ShiranAlon Shiran
    • Maya ShiranTomer ShiranYehuda ShiranAlon Shiran
    • G06Q30/00
    • G06Q30/02G06Q40/00
    • A system and method is disclosed for detecting savings opportunities for consumers based on the price protection and/or return policies of retailers, following a process of purchasing items from online or physical retailers. The system receives an order statement which comprises information about an order, such as an identifier of the retailer, a date and the details of one or more purchases, where each purchase includes at least an identifier of an item and the amount paid for that item. The system then extracts that information from the order statement, without requiring the user to specify the details of each purchase separately. The system continuously monitors the prices of the items and the conditions specified in the retailer's price protection and/or return policies. If the system determines that the customer is eligible to receive a refund or can profit from returning an item to the retailer and re-purchasing it (perhaps from a different retailer), it either requests the refund from the retailer on behalf of the customer, or notifies the user.
    • 公开了一种系统和方法,用于根据零售商的价格保护和/或退货政策,在从在线零售商或实体零售商处购买物品的过程中,为消费者提供储蓄机会。 该系统接收订单,其中包含关于订单的信息,例如零售商的标识符,日期和一个或多个购买的细节,其中每个购买至少包括项目的标识符和为该项目支付的金额 。 然后系统从订单报表中提取该信息,而不需要用户分别指定每个购买的详细信息。 系统不断监测物品的价格和零售商的价格保护和/或退货政策规定的条件。 如果系统确定客户有资格获得退款,或者可以从零售商退回物品并重新购买(可能来自不同零售商)获利,则可以代表客户向零售商要求退款, 或通知用户。