会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and system for securely accessing different services based on single sign on
    • 基于单点登录安全访问不同服务的方法和系统
    • US09449167B2
    • 2016-09-20
    • US13969404
    • 2013-08-16
    • Infosys Limited
    • Vijayaraghavan VaradharajanSivakumar KuppusamyRajarathnam Nallusamy
    • G06F21/41G06F21/31H04L29/06G06F21/34
    • G06F21/41G06F21/31G06F21/34H04L29/06768H04L63/0815
    • An embodiment for securely accessing services of a service provider based on single sign on. The user device is authenticated by an authentication server if the computed hash of the first random number r is same as the received hash of the first random number r sent by a user device. Thereafter, the second random number y, the user id and an element Q are encrypted using a service provider password and send to the service provider. The user device computes a first discrete exponential function Z using the element Q and the second random number y and sends along with the user id to the service provider. The service provider computes a second discrete exponential function Z′ using the element Q and the second random number y received from the authentication server and provides the user device access to the services if Z is equal to Z′.
    • 基于单一登录安全访问服务提供商的服务的实施例。 如果所计算的第一随机数r的散列与由用户设备发送的第一随机数r的接收散列相同,则认证服务器认证用户设备。 此后,使用服务提供商密码对第二随机数y,用户ID和元素Q进行加密并发送给服务提供商。 用户设备使用元素Q和第二随机数y来计算第一离散指数函数Z,并与用户ID一起发送到服务提供商。 服务提供商使用从认证服务器接收的元素Q和第二随机数y计算第二离散指数函数Z',并且如果Z等于Z',则提供用户设备对服务的访问。
    • 4. 发明授权
    • Apparatus and method for accessing WiFi networks
    • 用于接入WiFi网络的装置和方法
    • US09148787B2
    • 2015-09-29
    • US13706873
    • 2012-12-06
    • MOTOROLA MOBILITY LLC
    • Apostolis K. Salkintzis
    • H04W12/08H04W12/06H04L29/06H04L12/24
    • H04W12/08H04L29/06551H04L29/06768H04L29/06782H04L41/28H04L63/0815H04L63/102H04L65/403H04L67/306H04W12/04H04W12/06H04W84/12
    • A method and apparatus are for automatically accessing a social network account that provides member information about each of a plurality of social network members. The member information about at least one of the social network members, denoted as a particular member, includes a network detection portion and a security portion. The network detection portion is retrieved from the social network for at least the particular member. A detection is made that the wireless device is within range of a secure wireless network associated with the particular member. The detection uses the network detection portion of the particular member as an input. The security portion of the member information of the particular member is retrieved from the social network. The security portion is used to derive access credentials for the secure wireless network. The derived access credentials are used to securely access the secure wireless network.
    • 一种方法和装置用于自动访问提供关于多个社交网络成员中的每一个的成员信息的社交网络帐户。 关于表示为特定成员的至少一个社交网络成员的成员信息包括网络检测部分和安全部分。 对于至少该特定成员,从社交网络检索网络检测部分。 检测到无线设备在与特定成员相关联的安全无线网络的范围内。 检测使用特定成员的网络检测部分作为输入。 从社交网络检索特定成员的成员信息的安全部分。 安全部分用于导出安全无线网络的访问凭证。 导出的访问凭据用于安全地访问安全无线网络。
    • 5. 发明申请
    • APPARATUS AND METHOD FOR ACCESSING WiFi NETWORKS
    • 用于接入WiFi网络的装置和方法
    • US20140165163A1
    • 2014-06-12
    • US13706873
    • 2012-12-06
    • MOTOROLA MOBILITY LLC
    • Apostolis K. Salkintzis
    • H04W12/08
    • H04W12/08H04L29/06551H04L29/06768H04L29/06782H04L41/28H04L63/0815H04L63/102H04L65/403H04L67/306H04W12/04H04W12/06H04W84/12
    • A method and apparatus are for automatically accessing a social network account that provides member information about each of a plurality of social network members. The member information about at least one of the social network members, denoted as a particular member, includes a network detection portion and a security portion. The network detection portion is retrieved from the social network for at least the particular member. A detection is made that the wireless device is within range of a secure wireless network associated with the particular member. The detection uses the network detection portion of the particular member as an input. The security portion of the member information of the particular member is retrieved from the social network. The security portion is used to derive access credentials for the secure wireless network. The derived access credentials are used to securely access the secure wireless network.
    • 一种方法和装置用于自动访问提供关于多个社交网络成员中的每一个的成员信息的社交网络帐户。 关于表示为特定成员的至少一个社交网络成员的成员信息包括网络检测部分和安全部分。 对于至少该特定成员,从社交网络检索网络检测部分。 检测到无线设备在与特定成员相关联的安全无线网络的范围内。 检测使用特定成员的网络检测部分作为输入。 从社交网络检索特定成员的成员信息的安全部分。 安全部分用于导出安全无线网络的访问凭证。 导出的访问凭据用于安全地访问安全无线网络。
    • 8. 发明申请
    • APPLICATION INTEGRATION
    • 应用集成
    • US20080189777A1
    • 2008-08-07
    • US11733310
    • 2007-04-10
    • Arthur Deagon
    • Arthur Deagon
    • H04L9/32G06F21/00
    • H04L63/0815G06F21/41H04L29/06768
    • One embodiment of a method of integrating software applications includes customizing properties of an InfoVista application to accept a format of login strings provided by a SiteMinder application; modifying authentication information in properties of the InfoVista application to match authentication information that is to be sent from the SiteMinder application; and customizing the SiteMinder application to pass authentication information needed by the InfoVista application for login of a user into the InfoVista application using a single sign-on interface provided by the SiteMinder application. Other methods and systems are also provided.
    • 集成软件应用程序的方法的一个实施例包括自定义InfoVista应用的属性以接受由SiteMinder应用提供的登录字符串的格式; 修改InfoVista应用程序属性中的身份验证信息,以匹配将从SiteMinder应用程序发送的身份验证信息; 并定制SiteMinder应用程序,以使用InfoVista应用程序使用SiteMinder应用程序提供的单一登录界面将用户登录到InfoVista应用程序所需的身份验证信息。 还提供了其他方法和系统。
    • 9. 发明申请
    • APPARATUS AND METHOD FOR ACCESSING WIFI NETWORKS
    • 用于接入WIFI网络的装置和方法
    • US20160021540A1
    • 2016-01-21
    • US14866473
    • 2015-09-25
    • Google Technology Holdings LLC
    • Apostolis K. Salkintzis
    • H04W12/08H04L29/08H04L29/06H04W12/04H04W12/06
    • H04W12/08H04L29/06551H04L29/06768H04L29/06782H04L41/28H04L63/0815H04L63/102H04L65/403H04L67/306H04W12/04H04W12/06H04W84/12
    • A method and apparatus are for automatically accessing a social network account that provides member information about each of a plurality of social network members. The member information about at least one of the social network members, denoted as a particular member, includes a network detection portion and a security portion. The network detection portion is retrieved from the social network for at least the particular member. A detection is made that the wireless device is within range of a secure wireless network associated with the particular member. The detection uses the network detection portion of the particular member as an input. The security portion of the member information of the particular member is retrieved from the social network. The security portion is used to derive access credentials for the secure wireless network. The derived access credentials are used to securely access the secure wireless network.
    • 一种方法和装置用于自动访问提供关于多个社交网络成员中的每一个的成员信息的社交网络帐户。 关于表示为特定成员的至少一个社交网络成员的成员信息包括网络检测部分和安全部分。 对于至少该特定成员,从社交网络检索网络检测部分。 检测到无线设备在与特定成员相关联的安全无线网络的范围内。 检测使用特定成员的网络检测部分作为输入。 从社交网络检索特定成员的成员信息的安全部分。 安全部分用于导出安全无线网络的访问凭证。 导出的访问凭据用于安全地访问安全无线网络。
    • 10. 发明申请
    • SIGN-IN METHOD AND SYSTEM
    • 登录方法和系统
    • US20150244557A1
    • 2015-08-27
    • US14710323
    • 2015-05-12
    • TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIMITED
    • Xi DENG
    • H04L29/06H04W4/02
    • H04L29/06768H04L63/0815H04W4/02H04W12/06H04W24/00
    • Disclosed are a sign-in method and system. The method includes: obtaining, by using a location-based service (LBS) of a mobile terminal, geographical information of a current location of a person who signs in; binding the geographical information of the current location with identity information of the person who signs in and time information, using the geographical information of the current location, the identity information of the person who signs in, and the time information as sign-in information, and sending the sign-in information to a sign-in server; verifying, by the sign-in server, the sent sign-in information; and recording the sign-in information if the verification succeeds. The present disclosure not only can save costs of labor, material, and money, but also can enable several people to sign in simultaneously, thereby greatly improving sign-in efficiency.
    • 披露了一种登录方法和系统。 该方法包括:通过使用移动终端的基于位置的服务(LBS)获得登录的人的当前位置的地理信息; 使用当前位置的地理信息,登录的人的身份信息和时间信息作为登录信息来约束当前位置的地理信息与登录的人的身份信息和时间信息, 并将登录信息发送到登录服务器; 验证登录服务器发送的登录信息; 并且如果验证成功,则记录登录信息。 本公开不仅可以节省劳动力,物力和金钱的成本,而且可以使多个人同时登录,从而大大提高了登录效率。