会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明授权
    • Secure dynamic authority delegation
    • 安全的动态权限授权
    • US08776204B2
    • 2014-07-08
    • US12723049
    • 2010-03-12
    • Igor FaynbergHui-Lan Lu
    • Igor FaynbergHui-Lan Lu
    • H04L29/06
    • H04L63/0807G06F21/31G06F21/335G06F2221/2103G06F2221/2141H04L63/0884
    • In a communication network wherein a first computing device represents a resource owner and a second computing device represents a resource requestor, the resource owner detects an occurrence of an event, wherein the event occurrence represents a request to access one or more resources of the resource owner stored in a resource residence. The resource owner sends an authorization token to the resource requestor in response to the event occurrence, the authorization token serving as a proof of authorization delegated by the resource owner to be presented by the resource requestor to the resource residence so as to permit the resource requestor to access the one or more requested resources stored in the resource residence.
    • 在其中第一计算设备表示资源所有者并且第二计算设备表示资源请求者的通信网络中,资源所有者检测事件的发生,其中事件发生表示访问资源所有者的一个或多个资源的请求 存储在资源住所。 资源所有者响应于事件发生向资源请求者发送授权令牌,授权令牌作为由资源所有者委托以由资源请求者呈现给资源驻留的授权证明,以允许资源请求者 以访问存储在资源住宅中的一个或多个所请求的资源。
    • 9. 发明申请
    • SECURE DYNAMIC AUTHORITY DELEGATION
    • 安全动态代理机构
    • US20110225643A1
    • 2011-09-15
    • US12723049
    • 2010-03-12
    • Igor FaynbergHui-Lan Lu
    • Igor FaynbergHui-Lan Lu
    • H04L9/32
    • H04L63/0807G06F21/31G06F21/335G06F2221/2103G06F2221/2141H04L63/0884
    • In a communication network wherein a first computing device represents a resource owner and a second computing device represents a resource requestor, the resource owner detects an occurrence of an event, wherein the event occurrence represents a request to access one or more resources of the resource owner stored in a resource residence. The resource owner sends an authorization token to the resource requestor in response to the event occurrence, the authorization token serving as a proof of authorization delegated by the resource owner to be presented by the resource requestor to the resource residence so as to permit the resource requestor to access the one or more requested resources stored in the resource residence.
    • 在其中第一计算设备表示资源所有者并且第二计算设备表示资源请求者的通信网络中,资源所有者检测事件的发生,其中事件发生表示访问资源所有者的一个或多个资源的请求 存储在资源住所。 资源所有者响应于事件发生向资源请求者发送授权令牌,授权令牌作为由资源所有者委托以由资源请求者呈现给资源驻留的授权证明,以允许资源请求者 以访问存储在资源住宅中的一个或多个所请求的资源。