会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD FOR ACTION ASSERTION GENERATION AND USAGE
    • 行动决策生成和使用方法
    • WO2010030458A4
    • 2010-08-05
    • PCT/US2009053331
    • 2009-08-11
    • MOTOROLA INCSAKLIKAR SAMIR DILIPKUMARSAHA SUBIR
    • SAKLIKAR SAMIR DILIPKUMARSAHA SUBIR
    • H04W12/06H04W4/00H04W12/02
    • H04W12/08H04L63/08H04L63/104H04W12/06
    • A method for providing action information about an identity of a communication device to a relying party in an identity federation environment is disclosed, in accordance with an embodiment of the present invention. The communication device has an identity-based relationship with an asserting party. The method includes, monitoring an action performed in the identity federation environment by the communication device. The action is monitored at the asserting party. Further, the method includes, generating an identity federation token based on the action performed in the identity federation environment. The identity federation token is associated with the identity of the communication device. The identity token indicates information associated with the action to the relying party. Furthermore, the method includes sending the identity federation token to the relying party. The identity federation token indicates the action information to the relying party.
    • 根据本发明的实施例,公开了一种用于在身份联合环境中向依赖方提供关于通信设备的身份的动作信息的方法。 通信设备与断言方具有基于身份的关系。 该方法包括监视通信设备在身份联合环境中执行的动作。 该行为在断言方进行监控。 此外,该方法包括基于在身份联合环境中执行的动作来生成身份联合令牌。 身份联合令牌与通信设备的身份相关联。 身份标记向依赖方指示与该行为相关的信息。 此外,该方法包括将身份联合令牌发送给依赖方。 身份联合令牌向依赖方指示行动信息。
    • 5. 发明申请
    • INFORMATION DEPENDENCY FORMULATION AND USE METHOD AND APPARATUS
    • 信息依据制定和使用方法和装置
    • WO2008005909A3
    • 2008-09-25
    • PCT/US2007072622
    • 2007-07-02
    • MOTOROLA INCSAKLIKAR SAMIR DILIPKUMARSAHA SUBIR
    • SAKLIKAR SAMIR DILIPKUMARSAHA SUBIR
    • G06F15/16G06F15/173
    • H04L67/306H04L63/08H04L63/102
    • A networked identity provider can provide (101) an opportunity to a user to establish a dependency between, on the one hand, at least one item of information in a first networked identity provider user identity as is maintained by that networked identity provider and, on the other hand, at least one item of information in a second networked identity provider with which the first networked identity provider can be federated. This networked identity provider can then facilitate establishment (102) of that dependency. These teachings will further support the provision of an opportunity (103) to also establish relative user characterization levels with respect to these items of information to thereby influence subsequent sharing of identity information as between the first and the second networked identity providers.
    • 网络身份提供者可以向用户提供(101)机会,以建立一方面由第一联网的身份提供者用户身份中的至少一项信息建立依赖关系,如由该联网身份提供者维护的,并且 另一方面,可以联合第一联网身份提供商的第二联网身份提供商中的至少一个信息项。 这个网络身份提供者可以便利该依赖关系的建立(102)。 这些教导将进一步支持提供机会(103),以便相对于这些信息项建立相对用户表征级别,从而影响随后在第一和第二联网身份提供商之间共享身份信息。
    • 7. 发明申请
    • INFORMATION DEPENDENCY FORMULATION AND USE METHOD AND APPARATUS
    • 信息依赖性配方和使用方法及装置
    • WO2008005909A2
    • 2008-01-10
    • PCT/US2007/072622
    • 2007-07-02
    • MOTOROLA, INC.SAKLIKAR, Samir Dilipkumar,SAHA, Subir,
    • SAKLIKAR, Samir Dilipkumar,SAHA, Subir,
    • G06F15/16
    • H04L67/306H04L63/08H04L63/102
    • A networked identity provider can provide (101) an opportunity to a user to establish a dependency between, on the one hand, at least one item of information in a first networked identity provider user identity as is maintained by that networked identity provider and, on the other hand, at least one item of information in a second networked identity provider with which the first networked identity provider can be federated. This networked identity provider can then facilitate establishment (102) of that dependency. These teachings will further support the provision of an opportunity (103) to also establish relative user characterization levels with respect to these items of information to thereby influence subsequent sharing of identity information as between the first and the second networked identity providers.
    • 网络身份提供者可以向用户提供(101)机会以建立依赖性,一方面是维持第一网络化身份提供者用户身份中的至少一项信息 通过该联网身份提供者以及另一方面可以联合第一联网身份提供者的第二联网身份提供者中的至少一项信息。 这个联网的身份提供者然后可以促进该依赖关系的建立(102)。 这些教导将进一步支持提供机会(103)以还建立关于这些信息项的相对用户表征等级,从而影响在第一和第二联网身份提供者之间的后续共享身份信息。
    • 8. 发明申请
    • METHOD FOR ACTION ASSERTION GENERATION AND USAGE
    • 行动规则生成与使用方法
    • WO2010030458A2
    • 2010-03-18
    • PCT/US2009/053331
    • 2009-08-11
    • MOTOROLA, INC.SAKLIKAR, Samir, DilipkumarSAHA, Subir
    • SAKLIKAR, Samir, DilipkumarSAHA, Subir
    • H04W12/06H04W12/02H04W4/00
    • H04W12/08H04L63/08H04L63/104H04W12/06
    • A method for providing action information about an identity of a communication device to a relying party in an identity federation environment is disclosed, in accordance with an embodiment of the present invention. The communication device has an identity-based relationship with an asserting party. The method includes, monitoring an action performed in the identity federation environment by the communication device. The action is monitored at the asserting party. Further, the method includes, generating an identity federation token based on the action performed in the identity federation environment. The identity federation token is associated with the identity of the communication device. The identity token indicates information associated with the action to the relying party. Furthermore, the method includes sending the identity federation token to the relying party. The identity federation token indicates the action information to the relying party.
    • 根据本发明的实施例,公开了一种在身份联合环境中向依赖方提供关于通信设备的身份的动作信息的方法。 通信设备与断言方具有基于身份的关系。 该方法包括:监视通信设备在身份联合环境中执行的动作。 该动作在断言方进行监控。 此外,该方法包括:基于在身份联合环境中执行的动作来生成身份联合令牌。 身份联合令牌与通信设备的身份相关联。 身份标识表示与依赖方的操作相关联的信息。 此外,该方法包括将身份联合令牌发送给依赖方。 身份联合令牌表示依赖方的行动信息。