会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • RESOURCE-DRIVEN DYNAMIC AUTHORIZATION FRAMEWORK
    • 资源驱动动态授权框架
    • WO2017004373A1
    • 2017-01-05
    • PCT/US2016/040395
    • 2016-06-30
    • CONVIDA WIRELESS, LLC
    • CHOYI, Vinod, KumarWANG, ChonggangRAHMAN, Shamim, AkbarLY, QuangLI, XuCHEN, ZhuoDI GIROLAMO, Rocco
    • H04L29/06H04W4/00
    • H04L63/102G06Q20/383H04L63/0884H04L63/101H04L63/105H04L63/205H04L67/42H04W4/70
    • Embodiments concern a dynamic authorization framework. Security Classification Process (SCP) is the process of classifying raw data, information extracted from raw data, content or code from security-value perspective. Security Achievability Determination Process (SADP) is a process based on a SV/SC that has been assigned, the RHE may determine the Security Requirements and how the security requirements may be achieved. During the Security Achievability Listing Process (SALP), the RHE uploads onto the Resource Listing Entity (RLE) the URI of the resource, the SAM associated with the resource and optionally a digital certificate associated with the resource. During the SAM Assessment Process (SAMAP) process, a Client evaluates the security mechanisms that must be carried out in order to meet the SAM that was provided as part of the Discovery Process (DP). Based on the SAM obtained from the RLE, the Client may initiate a Security Achievability Enabling Process (SAEP). The Client may be required to initiate an Authentication, Authorization, Payment and obtain an assertion of secure behavior from a Security -Achievability Enabler Function (SAEF), which may be a trusted third-party Function or Entity.
    • 实施例涉及动态授权框架。 安全分类处理(SCP)是从原始数据,内容或代码从安全价值角度分析原始数据,信息分类的过程。 安全成就确定过程(SADP)是基于已分配的SV / SC的过程,RHE可以确定安全性要求以及如何实现安全性要求。 在安全实现性上市过程(SALP)期间,RHE将资源的URI,与资源关联的SAM以及可选的资源相关联的数字证书上传到资源列表实体(RLE)。 在SAM评估过程(SAMAP)过程中,客户端评估必须执行的安全机制,以满足作为发现过程(DP)一部分提供的SAM。 基于从RLE获得的SAM,客户端可以启动安全可实现性启用过程(SAEP)。 可能需要客户机从安全性可靠性启动器功能(SAEF)中启动认证,授权,支付和获取安全行为的声明,该功能可能是受信任的第三方功能或实体。
    • 6. 发明申请
    • SERVER SIDE MOBILE PAYMENT PROCESSING AND AUTHENTICATION
    • 服务器端移动付款处理和认证
    • WO2014120020A2
    • 2014-08-07
    • PCT/NO2014/050017
    • 2014-01-31
    • OPERA SOFTWARE ASA
    • DESILVA, MahiMERCHANT, Sameer
    • G06Q20/12
    • G06Q20/383G06Q20/12G06Q20/4016G06Q20/405
    • A web browser inserts a user-neutral identifier into its webpage requests. A proxy server creates records of the webpage requests, and further processes these records to create and update profiles for the corresponding user-neutral identifiers. Upon receiving a webpage request including payment transaction information, which is redirected from a payment provider, the proxy server determines whether payment should be processed by analyzing one or more data elements in the request in view of the corresponding profile. Upon determining that the payment should be processed, the proxy server forwards the payment transaction information to a payment provider. By indexing the profiles according to user-neutral identifiers, rather than specific user information, user privacy can be maintained while still being able to authenticate whether a payment transaction is legitimate.
    • Web浏览器将用户中立的标识符插入其网页请求中。 代理服务器创建网页请求的记录,并进一步处理这些记录以创建和更新相应用户中立标识符的配置文件。 代理服务器在接收到包括从支付提供商重定向的支付交易信息的网页请求时,通过分析相应配置文件中的请求中的一个或多个数据元素来确定是否应该处理支付。 在确定应该处理该付款时,代理服务器将支付交易信息转发到支付提供商。 通过根据用户中立的标识符而不是特定用户信息索引配置文件,可以维护用户隐私,同时仍能够验证支付交易是否合法。
    • 7. 发明申请
    • SYSTEMS AND METHODS FOR PROTECTING ACCOUNT IDENTIFIERS IN FINANCIAL TRANSACTIONS
    • 在金融交易中保护账户标识符的系统和方法
    • WO2012171012A2
    • 2012-12-13
    • PCT/US2012041918
    • 2012-06-11
    • ACCULLINK INCBARNETT TIMOTHY W
    • BARNETT TIMOTHY W
    • G06Q40/00
    • G06Q20/383G06Q20/02
    • In a system for protecting account identifiers in financial transactions, a consumer provides an account identifier to be used for purchasing a good or service from a merchant. However, only a portion of the account identifier is transmitted to the merchant. The remaining portion of the account identifier is transmitted to a server, referred to as a "payment facilitator," that is not controlled by the merchant. During the financial transaction, the merchant submits a request for financial payment containing a portion of the consumer's account identifier to the payment facilitator. The payment facilitator combines the account identifier portion in the request with the account identifier portion transmitted to it from the consumer in order to determine the consumer's full account identifier. The payment facilitator then submits a request for financial payment to a financial institution for approval.
    • 在用于在金融交易中保护帐户标识符的系统中,消费者提供用于从商家购买商品或服务的帐户标识符。 然而,只有一部分帐户标识符被传送给商家。 帐户标识符的剩余部分被发送到不被商家控制的称为“支付促进者”的服务器。 在金融交易期间,商家向付款协调人提交包含消费者帐户标识符的一部分的财务付款请求。 支付促进者将请求中的帐户标识符部分与从消费者发送给它的帐户标识符部分相结合,以便确定消费者的完整帐户标识符。 然后,付款协调人向金融机构提交财务付款请求批准。
    • 10. 发明申请
    • ENCRYPTION SWITCH PROCESSING
    • 加密开关处理
    • WO2011057092A2
    • 2011-05-12
    • PCT/US2010/055652
    • 2010-11-05
    • VISA INTERNATIONAL SERVICE ASSOCIATIONREED, JudsonFAITH, PatrickREWIS, Ben
    • REED, JudsonFAITH, PatrickREWIS, Ben
    • G06Q20/00
    • G06Q20/3829G06Q20/20G06Q20/383G06Q20/40G06Q20/401H04L9/3226H04L9/3234H04L2209/56
    • Techniques for eliminating the need for merchants and acquirers to conduct Payment Card Industry ("PCI") security audit procedures are provided. Merchants and acquirers can eliminate the operating expenses associated with conducting audits to ensure compliance with PCI Data Security Standards ("DSS"), while at the same time ensuring that cardholders' data remains secure, thus protecting the cardholders from fraudulent transactions. System security is further enhanced through the use of per transaction audits, with the scope of the audit being directly between the Point of Sale (POS) terminal and the payment processing network. PCI DSS compliance can thus be assured on a per transaction basis, as opposed to only ensuring compliance generally for a merchant or acquirer on a periodic basis. Per transaction PCI DSS compliance is assured, while at the same time eliminating the need for merchants or acquirers to conduct compliance audits.
    • 提供消除商户和收单机构进行支付卡行业(“PCI”)安全审计程序的需要的技术。 商家和收单机构可以消除与执行审计相关的运营费用以确保符合PCI数据安全标准(“DSS”),同时确保持卡人的数据保持安全,从而保护持卡人免受欺诈性交易。 通过使用每笔交易审计,系统安全性得到进一步增强,审计范围直接位于销售点(POS)终端和支付处理网络之间。 PCI DSS合规性因此可以在每次交易的基础上得到保证,而不是仅仅确保商家或收购方定期遵守。 每次交易PCI DSS合规性得到保证,同时无需商家或收单机构进行合规性审计。