会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and system for user-determined attribute storage in a federated environment
    • 在联合环境中用户确定的属性存储的方法和系统
    • US08122138B2
    • 2012-02-21
    • US12841207
    • 2010-07-22
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • G06F15/16G06F15/173G06F21/00
    • H04L63/101G06F21/41H04L63/0807
    • A system is presented for facilitating management of user attribute information at one or more attribute information providers (AIPs), which can manage the user's attribute information in accordance with user-selected or administratively-determined options, including options that are stored in attribute release policies and/or dynamically determined during a transaction. E-commerce service providers (ECSPs), such as online banks or merchants, also maintain a relationship with an AIP such that the ECSP can trust the user attribute information that is provided by the AIP on behalf of the user. The user can complete transactions that require user attribute information at any ECSP without having to have previously established a relationship with that particular ECSP. If the ECSP has a relationship with one of the user's AIPs, then the user will be able to direct the ECSP to an AIP when the ECSP needs user attribute information to complete a transaction for the user.
    • 提供了一种用于促进在一个或多个属性信息提供者(AIP)处管理用户属性信息的系统,其可以根据用户选择或管理确定的选项来管理用户的属性信息,包括存储在属性发布策略中的选项 和/或在事务期间动态确定。 诸如在线银行或商家的电子商务服务提供商(ECSP)也与AIP保持关系,使得ECSP可以代表用户信任由AIP提供的用户属性信息。 用户可以在任何ECSP中完成需要用户属性信息的事务,而无需先前与该特定ECSP建立关系。 如果ECSP与用户的AIP之一有关系,则当ECSP需要用户属性信息来完成用户的交易时,用户将能够将ECSP引导到AIP。
    • 3. 发明授权
    • Method and system for user-determind attribute storage in a federated environment
    • 用于在联合环境中用户确定属性存储的方法和系统
    • US07797434B2
    • 2010-09-14
    • US10334605
    • 2002-12-31
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • G06F15/16G06F15/173G06F21/00
    • H04L63/101G06F21/41H04L63/0807
    • A system is presented for facilitating management of user attribute information at one or more attribute information providers (AIPs), which can manage the user's attribute information in accordance with user-selected or administratively-determined options, including options that are stored in attribute release policies and/or dynamically determined during a transaction. E-commerce service providers (ECSPs), such as online banks or merchants, also maintain a relationship with an AIP such that the ECSP can trust the user attribute information that is provided by the AIP on behalf of the user. The user can complete transactions that require user attribute information at any ECSP without having to have previously established a relationship with that particular ECSP. If the ECSP has a relationship with one of the user's AIPS, then the user will be able to direct the ECSP to an AIP when the ECSP needs user attribute information to complete a transaction for the user.
    • 提供了一种用于促进在一个或多个属性信息提供者(AIP)处管理用户属性信息的系统,其可以根据用户选择或管理确定的选项来管理用户的属性信息,包括存储在属性发布策略中的选项 和/或在事务期间动态确定。 诸如在线银行或商家的电子商务服务提供商(ECSP)也保持与AIP的关系,使得ECSP可以代表用户信任由AIP提供的用户属性信息。 用户可以在任何ECSP中完成需要用户属性信息的事务,而无需先前与该特定ECSP建立关系。 如果ECSP与用户的AIPS之一有关系,那么当ECSP需要用户属性信息来完成用户的交易时,用户将能够将ECSP引导到AIP。
    • 4. 发明申请
    • Method and system for user-determined attribute storage in a federated environment
    • 在联合环境中用户确定的属性存储的方法和系统
    • US20100287235A1
    • 2010-11-11
    • US12841207
    • 2010-07-22
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • George Robert Blakley, IIIHeather Maria HintonBirgit Monika Pfitzmann
    • G06F15/16
    • H04L63/101G06F21/41H04L63/0807
    • A system is presented for facilitating management of user attribute information at one or more attribute information providers (AIPs), which can manage the user's attribute information in accordance with user-selected or administratively-determined options, including options that are stored in attribute release policies and/or dynamically determined during a transaction. E-commerce service providers (ECSPs), such as online banks or merchants, also maintain a relationship with an AIP such that the ECSP can trust the user attribute information that is provided by the AIP on behalf of the user. The user can complete transactions that require user attribute information at any ECSP without having to have previously established a relationship with that particular ECSP. If the ECSP has a relationship with one of the user's AIPs, then the user will be able to direct the ECSP to an AIP when the ECSP needs user attribute information to complete a transaction for the user.
    • 提供了一种用于促进在一个或多个属性信息提供者(AIP)处管理用户属性信息的系统,其可以根据用户选择或管理确定的选项来管理用户的属性信息,包括存储在属性发布策略中的选项 和/或在事务期间动态确定。 诸如在线银行或商家的电子商务服务提供商(ECSP)也保持与AIP的关系,使得ECSP可以代表用户信任由AIP提供的用户属性信息。 用户可以在任何ECSP中完成需要用户属性信息的事务,而无需先前与该特定ECSP建立关系。 如果ECSP与用户的AIP之一有关系,则当ECSP需要用户属性信息来完成用户的交易时,用户将能够将ECSP引导到AIP。
    • 5. 发明申请
    • User Enrollment in an E-Community
    • 用户注册在电子社区
    • US20090094383A1
    • 2009-04-09
    • US12274869
    • 2008-11-20
    • Heather Maria HintonGeorge Robert Blakley, IIIGreg Clark
    • Heather Maria HintonGeorge Robert Blakley, IIIGreg Clark
    • G06F15/16
    • H04L63/08G06F21/41H04L63/06H04L63/0815H04L63/20
    • An Internet user transfers directly to a domain within an e-community without returning to a home domain or re-authenticating. The user's home domain server prepares and forwards a home domain identity cookie (DIDC) with an enrollment request to a user's browser, with the enrollment request being redirected to an affiliated domain server in the e-community. The affiliated domain server prepares and sends an affiliated DIDC with an enrollment confirmation to the user's browser, redirecting the enrollment confirmation to the home domain server. The home domain server modifies the home DIDC to include a symbol which indicates successful enrollment at the affiliated site. The process may be repeated for a plurality of affiliated domains to achieve automatic enrollment a portion of or an entire e-community.
    • 互联网用户直接转移到电子社区中的域,而不返回到本地域或重新认证。 用户的归属域服务器准备并转发具有注册请求的归属域身份cookie(DIDC)到用户的浏览器,注册请求被重定向到电子社区中的附属域服务器。 附属域名服务器准备并向用户浏览器发送附属DIDC注册确认,将注册确认重定向到本地域服务器。 家庭域服务器修改家庭DIDC以包括在附属站点上指示成功登记的符号。 可以为多个附属域重复该过程以实现一部分或整个电子社区的自动注册。
    • 6. 发明授权
    • Method and system for consolidated sign-off in a heterogeneous federated environment
    • 在异构联合环境中统一签发的方法和系统
    • US07219154B2
    • 2007-05-15
    • US10334325
    • 2002-12-31
    • George Robert Blakley, IIIHeather Maria HintonAnthony Joseph NadalinAjamu Akinwunmi Wesley
    • George Robert Blakley, IIIHeather Maria HintonAnthony Joseph NadalinAjamu Akinwunmi Wesley
    • G06F15/16
    • H04L63/0815H04L63/0807H04L63/104H04L67/10
    • A method is presented in which federated domains interact within a federated environment. Domains within a federation can initiate federated single-sign-on operations for a user at other federated domains. A point-of-contact server within a domain relies upon a trust proxy within the domain to manage trust relationships between the domain and the federation. Trust proxies interpret assertions from other federated domains as necessary. Trust proxies may have a trust relationship with one or more trust brokers, and a trust proxy may rely upon a trust broker for assistance in interpreting assertions. When a user requests to logoff from a domain that has initiated federated single-sign-on operations for the user at other federated domains, the domain initiates a consolidated logoff operation by requesting logoff operations at those other federated domains, which may also initiate logoff operations in a cascaded fashion to the domains at which they have initiated federated single-sign-on operations.
    • 提出了一种方法,其中联合域在联合环境中相互作用。 联盟内的域可以为其他联盟域的用户启动联合单点登录操作。 域内的联络点服务器依赖于域内的信任代理来管理域和联盟之间的信任关系。 信任代理根据需要解释其他联盟域的断言。 信托代理可能与一个或多个信托经纪人有信任关系,信托代理可以依赖信托经纪人来解释断言。 当用户请求从其他联盟域的用户启动了联合单点登录操作的域注销时,域通过请求在其他联盟域的注销操作来启动合并注销操作,这些操作也可以启动注销操作 以级联方式发布到已启动联合单点登录操作的域。
    • 7. 发明授权
    • Information handling system, method, and article of manufacture including integration of object security service authorization with a distributed computing environment
    • 信息处理系统,方法和制品,包括对象安全服务授权与分布式计算环境的集成
    • US06253251B1
    • 2001-06-26
    • US08582550
    • 1996-01-03
    • Messaoud BenantarGeorge Robert Blakley, IIIAnthony Joseph Nadalin
    • Messaoud BenantarGeorge Robert Blakley, IIIAnthony Joseph Nadalin
    • G06F954
    • G06F21/6218
    • A system, method and article of manufacture for integrating object security service authorization in a distributed computing environment, includes one or more processors, a storage system, a system bus, a display sub-system controlling a display device, a cursor control device, an I/O controller for controlling I/O devices, all connected by system bus an operating system such as the OS/2* operating system program (OS/2 is a registered trademark of International Business Machines Corporation), one or more application programs for executing user tasks and an object oriented control program, such as, DSOM Objects program, which is a commercially available product of International Business Machines Corporation, the object oriented control program including mapping a set of methods defined by a given class to a finite and a fixed set of access rights from which a method required access rights set is assigned, and selecting the access rights set by examining two components, first, a family right type and, second, a set of permissions pertaining to each such family, where the rights type is the component which dictates semantics of its set of permissions. Two family types may be employed, operation rights and role rights. Scalability of embodiments of the invention may be demonstrated by the ability of adding new families of rights types along with a corresponding set of permissions for each family.
    • 一种用于在分布式计算环境中集成对象安全服务授权的系统,方法和制品,包括一个或多个处理器,存储系统,系统总线,控制显示设备的显示子系统,光标控制设备, 用于控制I / O设备的I / O控制器,全部由系统总线连接诸如OS / 2 *操作系统程序(OS / 2是国际商业机器公司的注册商标)的操作系统,一个或多个应用程序 执行用户任务和面向对象的控制程序,例如作为国际商业机器公司的商业产品的DSOM对象程序,面向对象的控制程序包括将由给定类定义的一组方法映射到有限和 一组固定的访问权限,从中分配一个需要访问权限集的方法,并通过检查两个组件来选择所设置的访问权限,首先, ight类型,其次是与每个这样的家族有关的一组权限,其中权限类型是指定其权限集的语义的组件。 可以雇用两种家庭类型,经营权和角色权。 本发明的实施例的可扩展性可以通过添加新的权限类型的家族以及每个家庭的相应权限集合的能力来证明。