会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Identifying guests in web meetings
    • 在网络会议中识别客人
    • US08555339B2
    • 2013-10-08
    • US13345206
    • 2012-01-06
    • Mark Alexander McGloinOlgierd Stanislaw PieczulMary Ellen Zurko
    • Mark Alexander McGloinOlgierd Stanislaw PieczulMary Ellen Zurko
    • H04L9/32
    • G06Q10/10H04L12/1818H04L12/1822
    • A technique that identifies registered or guest users in web meetings of the type wherein users must follow a supplied URL to attend the meeting. Registered and guest users are provided different forms of the meeting invite URL. Each registered user receives a common web meeting link (a URL) that he must follow to join the meeting. This link forces the registered user to authenticate to the service when used. A guest user invitee receives a unique URL for the meeting that is generated with a nonce value associated with the guess user's contact information. The nonce value does not expose the contact information. To join the meeting, each registered user must follow the common web meeting link and authenticate to the service. True identities of the web meeting participants are displayed.
    • 一种在网络会议中识别注册或访客用户的技术,其中用户必须遵循提供的URL来参加会议。 注册和访客用户提供不同形式的会议邀请URL。 每个注册用户都收到他必须遵循的公共网络会议链接(URL)才能加入会议。 此链接强制注册用户在使用时对服务进行身份验证。 访客用户被邀请者收到用与猜测用户的联系人信息相关联的随机数值生成的会议的唯一URL。 随机数值不会公开联系人信息。 要加入会议,每个注册用户都必须遵循常见的Web会议链接并对服务进行身份验证。 显示网络会议参与者的真实身份。
    • 2. 发明申请
    • Method and system for authenticating a rich client to a web or cloud application
    • 将富客户端认证到Web或云应用程序的方法和系统
    • US20120151568A1
    • 2012-06-14
    • US12966165
    • 2010-12-13
    • Olgierd Stanislaw PieczulMark Alexander McGloinMary Ellen ZurkoDavid Scott KernBrent Allan Hepburn
    • Olgierd Stanislaw PieczulMark Alexander McGloinMary Ellen ZurkoDavid Scott KernBrent Allan Hepburn
    • G06F15/16H04L9/00
    • H04L63/0815H04L63/0884H04L67/02
    • A rich client performs single sign-on (SSO) to access a web- or cloud-based application. According to the described SSO approach, the rich client delegates to its native application server the task of obtaining a credential, such as a SAML assertion. The native server, acting on behalf of the user, obtains an assertion from a federated identity provider (IdP) that is then returned to the rich client. The rich client provides the assertion to a cloud-based proxy, which presents the assertion to an identity manager to attempt to prove that the user is entitled to access the web- or cloud-based application using the rich client. If the assertion can be verified, it is exchanged with a signed token, such as a token designed to protect against cross-site request forgery (CSRF). The rich client then accesses the web- or cloud-based application making a REST call that includes the signed token. The application, which recognizes the request as trustworthy, responds to the call with the requested data.
    • 丰富的客户端执行单点登录(SSO)以访问基于Web或云的应用程序。 根据描述的SSO方法,富客户端将其本机应用服务器委托给获取凭证的任务,如SAML断言。 代表用户行事的本地服务器从联合身份提供商(IdP)获取断言,然后将其返回给富客户端。 富客户端向基于云的代理提供断言,该代理向身份管理器提供断言,以尝试证明用户有权使用富客户端访问基于Web或云的应用程序。 如果断言可以被验证,它将与一个有符号的令牌进行交换,例如旨在防止跨站点请求伪造(CSRF)的令牌。 然后,富客户端访问基于Web或基于云的应用程序,进行包括签名令牌的REST调用。 将请求识别为可信赖的应用程序使用请求的数据响应呼叫。