会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • MANAGING ACCESS PERMISSION TO AND AUTHENTICATION BETWEEN DEVICES IN A NETWORK
    • 管理网络设备之间的访问权限和认证
    • WO2005125091A1
    • 2005-12-29
    • PCT/KR2005/001824
    • 2005-06-15
    • LG Electronics Inc.MIN, Ku Bong
    • MIN, Ku Bong
    • H04L9/32
    • H04L63/083
    • An accessing method for providing access to a device connected to a network comprises, in a first application, authenticating a second application. The method also comprises, in the second application, requesting an action on a secure service provided by the device, based on the authenticating of the second application in the first application. The requesting an action on a secure service provided by the device may be performed after the first application has assigned an access permission to the secure service provided by the device to the second application. The action on a secure service provided by the device may include reading a password created in the device. The device may be a server device containing media files. The method may further comprise expiring the password after a first use.
    • 用于提供对连接到网络的设备的访问的访问方法包括在第一应用中认证第二应用。 该方法还包括在第二应用中,基于第一应用中的第二应用的认证来请求对由设备提供的安全服务的动作。 在第一应用程序已经向设备向第二应用程序分配了对设备提供的安全服务的访问权限之后,可以执行对由设备提供的安全服务的请求操作。 由设备提供的安全服务的操作可以包括读取在设备中创建的密码。 该设备可以是包含媒体文件的服务器设备。 该方法还可以包括在第一次使用之后到期密码。
    • 2. 发明申请
    • MANAGING ACCESS PERMISSION TO AND AUTHENTICATION BETWEEN DEVICES IN A NETWORK
    • 管理网络设备之间的访问权限和认证
    • WO2005125090A1
    • 2005-12-29
    • PCT/KR2005/001823
    • 2005-06-15
    • LG Electronics Inc.MIN, Ku Bong
    • MIN, Ku Bong
    • H04L9/32
    • H04L63/083
    • An accessing method for providing access to a device connected to a network comprises, in a first application, assigning access permission to at least one of a plurality of second applications, the access permission allowing access to at least one service provided by the device. The method also comprises, in the at least one of the plurality of second applications, using the access permission to request an action on the service provided by the device. The access permission may specify at least one of a state variable read-mode, a state variable write-mode, and a full action permission mode. The full action permission mode may indicate that access to all actions on the service is allowed. The method may further comprise, in the first application, assigning the access permission at approximately the same time the device is initially connected to the network.
    • 用于提供对连接到网络的设备的访问的访问方法包括在第一应用中向多个第二应用中的至少一个分配访问权限,所述访问许可允许访问由所述设备提供的至少一个服务。 该方法还包括在多个第二应用中的至少一个中,使用访问权限来请求对由该设备提供的服务的动作。 访问许可可以指定状态变量读取模式,状态变量写入模式和完全动作许可模式中的至少一个。 完全操作权限模式可能表示允许访问服务上的所有操作。 该方法还可以包括在第一应用中,在设备最初连接到网络的大致同时分配访问许可。