会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Authentication surety and decay system and method
    • 认证保证和衰减系统和方法
    • US07636853B2
    • 2009-12-22
    • US10354589
    • 2003-01-30
    • Jonathan C. ClutsSven PleyerPamela J. Heath
    • Jonathan C. ClutsSven PleyerPamela J. Heath
    • G06F21/00
    • H04L63/0815G06F21/31G06F21/40G06F2221/2113H04L29/06H04L63/083H04L63/0861H04L67/22H04L69/329
    • The present invention is directed to a method and system for use in security authentication in a network environment. The present invention enables shared security information by networked devices. It also allows access to networked devices on the basis of authentication surety. The system assigns surety levels on the basis of the modes and methods of user authentication to the network. Further, the present invention allows the gradual decay, of user authentication and thus access to networked devices over time. Further still, the present invention distinguishes between individual identities and personas within the network environment. Surety levels associated with an authentication provide a predetermined level of access to networked devices or device features. The present invention provides improved security and diminishes the risk of fraudulent access to a network via identity theft.
    • 本发明涉及一种在网络环境中用于安全认证的方法和系统。 本发明能够通过网络设备实现共享的安全信息。 它还允许在认证保证的基础上访问联网设备。 系统根据用户认证方式和方式对网络进行安全级别分配。 此外,本发明允许逐渐衰减用户认证,从而随着时间的过去访问网络设备。 此外,本发明区分网络环境中的个体身份和角色。 与认证相关联的确认级别提供对联网设备或设备特征的预定级别的访问。 本发明提供了改进的安全性并且减少了通过身份盗窃欺骗性地访问网络的风险。
    • 6. 发明申请
    • SYSTEM AND METHOD FOR MANAGING ELECTRONIC COMMUNICATIONS
    • 用于管理电子通信的系统和方法
    • US20100255815A1
    • 2010-10-07
    • US12819789
    • 2010-06-21
    • Flora P. GoldthwaiteJonathan ClutsPamela J. HeathDavid W. BaumertSven PleyerAaron F. WoodmanImmaneni Ashok
    • Flora P. GoldthwaiteJonathan ClutsPamela J. HeathDavid W. BaumertSven PleyerAaron F. WoodmanImmaneni Ashok
    • H04W12/00
    • H04L63/10
    • A method and system are provided for allowing a user to efficiently manage communications. A system for allowing a user having a unique identity is provided, wherein the unique identity is associated with a plurality of electronic devices. The system includes a service for assigning a reference to a user's unique identity, wherein other identities can access the user's unique identity only by using the reference. The system additionally includes permission controls for allowing the user to control access to the unique identity by restricting authorization to a selected set of other identities. Groups of individuals may receive different levels of authorization such that some individuals may be authorized to make live contact and others may be required to leave a message. Preference controls allow the system user to select at least one associated device from a plurality of associated devices for receiving communication upon an access attempt by an authorized user. The preference controls also allow a system user to select a preferred mode of receiving communication such as audio, video or text modes.
    • 提供了一种允许用户有效地管理通信的方法和系统。 提供了允许具有唯一身份的用户的系统,其中唯一身份与多个电子设备相关联。 该系统包括用于分配对用户唯一身份的引用的服务,其中其他身份只能通过使用该参考来访问用户的唯一身份。 该系统还包括许可控制,用于允许用户通过限制对所选择的一组其他身份的授权来控制对唯一身份的访问。 个人群体可能会获得不同级别的授权,以使得某些个人可能被授权进行实时联系,而其他人可能需要留下留言。 偏好控制允许系统用户从许多相关联的设备中选择至少一个相关联的设备,用于在授权用户接入尝试时接收通信。 偏好控制还允许系统用户选择接收诸如音频,视频或文本模式的通信的优选模式。
    • 7. 发明授权
    • System and method for managing electronic communications
    • 用于管理电子通信的系统和方法
    • US07774823B2
    • 2010-08-10
    • US10602626
    • 2003-06-25
    • Flora P. GoldthwaiteJonathan ClutsPamela J. HeathDavid W. BaumertSven PleyerAaron F. WoodmanImmaneni Ashok
    • Flora P. GoldthwaiteJonathan ClutsPamela J. HeathDavid W. BaumertSven PleyerAaron F. WoodmanImmaneni Ashok
    • H04L9/32
    • H04L63/105
    • A method and system are provided for allowing a user to efficiently manage communications. A system for allowing a user having a unique identity is provided, wherein the unique identity is associated with a plurality of electronic devices. The system includes a service for assigning a reference to a user's unique identity, wherein other identities can access the user's unique identity only by using the reference. The system additionally includes permission controls for allowing the user to control access to the unique identity by restricting authorization to a selected set of other identities. Groups of individuals may receive different levels of authorization such that some individuals may be authorized to make live contact and others may be required to leave a message. Preference controls allow the system user to select at least one associated, device from a plurality of associated devices for receiving communication upon an access attempt by an authorized user. The preference controls also allow a system user to select a preferred mode of receiving communication such as audio, video or text modes.
    • 提供了一种允许用户有效地管理通信的方法和系统。 提供了允许具有唯一身份的用户的系统,其中唯一身份与多个电子设备相关联。 该系统包括用于分配对用户唯一身份的引用的服务,其中其他身份只能通过使用该参考来访问用户的唯一身份。 该系统还包括许可控制,用于允许用户通过限制对所选择的一组其他身份的授权来控制对唯一身份的访问。 个人群体可能会获得不同级别的授权,以使得某些个人可能被授权进行实时联系,而其他人可能需要留下留言。 优先级控制允许系统用户从多个关联设备中选择至少一个相关联的设备,用于在授权用户接入尝试时接收通信。 偏好控制还允许系统用户选择接收诸如音频,视频或文本模式的通信的优选模式。