会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Methods and apparatus for delegated authentication token retrieval
    • 委托认证令牌检索的方法和设备
    • US08856887B2
    • 2014-10-07
    • US13544565
    • 2012-07-09
    • Bryan Field-EliotSateesh NarahariPaul Madsen
    • Bryan Field-EliotSateesh NarahariPaul Madsen
    • G06F15/16
    • H04L63/08G06F21/335G06F21/41G06F21/44H04L9/3213H04L63/0807H04L63/0884H04L63/102
    • In some embodiments, a non-transitory processor-readable medium includes code to cause a processor to send, from an authorization client on a device to a client authorization module, an indication of multiple applications installed on the device, and receive, at the authorization client and in response to the indication, multiple application tokens from the client authorization module. Each individual application token from the multiple application tokens received by the authorization client is uniquely associated with an application from the multiple applications installed on the device. The authorization client provides each application its associated application token such that each application from the multiple applications can use that application token in order to be authenticated to an application server associated with the application.
    • 在一些实施例中,非暂时处理器可读介质包括使处理器从设备上的授权客户端向客户机授权模块发送安装在设备上的多个应用程序的指示并且在授权下接收的代码 并且响应于该指示,来自客户端授权模块的多个应用令牌。 来自授权客户端接收的多个应用程序令牌的每个单独的应用程序令牌都与安装在设备上的多个应用程序的应用程序唯一相关。 授权客户机为每个应用程序提供其相关联的应用程序令牌,使得来自多个应用程序的每个应用程序可以使用该应用程序令牌,以便对与应用程序相关联的应用程序服务器进行身份验证。
    • 6. 发明授权
    • Methods and apparatus for increased security in issuing tokens
    • 提高令牌安全性的方法和手段
    • US08615794B1
    • 2013-12-24
    • US13737525
    • 2013-01-09
    • Ping Identity Corporation
    • Scott TomilsonBrian Campbell
    • G06F21/00
    • G06F21/6218G06F21/44H04L63/10H04W12/08
    • In some embodiments, an apparatus includes an authorization module implemented in at least one of a memory or a processing device. The authorization module receives at a first time and from a first mobile application, a request for an access token associated with a second mobile application that includes an identifier associated with the second mobile application and a first random verification identifier. The authorization module provides to the first mobile application a signal representing an authorization code associated with the access token. The authorization module receives from the second mobile application at a second time a signal representing the authorization code, the identifier associated with the second mobile application, and a second random verification identifier. The authorization module provides a signal representing the access token to the second mobile application based in part on the first random verification identifier being equal to the second random verification identifier.
    • 在一些实施例中,装置包括在存储器或处理装置中的至少一个中实现的授权模块。 授权模块在第一时间从第一移动应用接收与第二移动应用相关联的访问令牌的请求,该第二移动应用包括与第二移动应用相关联的标识符和第一随机验证标识符。 授权模块向第一移动应用提供表示与访问令牌相关联的授权码的信号。 授权模块在第二时间从第二移动应用接收到表示授权码的信号,与第二移动应用相关联的标识符和第二随机验证标识符。 部分地基于与第二随机验证标识符相等的第一随机验证标识符,授权模块向第二移动应用提供表示访问令牌的信号。