会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Providing data resource services within enterprise systems for resource level sharing among multiple applications, and related methods, systems, and computer-readable media
    • 在企业系统内提供数据资源服务,以便在多个应用程序之间进行资源级共享,以及相关方法,系统和计算机可读介质
    • US09531808B2
    • 2016-12-27
    • US14174371
    • 2014-02-06
    • Avaya Inc.
    • Kundan SinghVenkatesh Krishnaswamy
    • H04L29/08G06F21/62H04L29/06
    • H04L67/1097G06F21/6218H04L63/20H04L67/02
    • Providing data resource services within enterprise systems for resource level sharing among multiple applications, and related methods, systems, and computer-readable media are disclosed. In one embodiment, a method for providing a data resource service within an enterprise system is provided. The method includes receiving a user data request from a web application having application logic located outside of an enterprise system to access user data stored in memory within the enterprise system. The method further includes accessing the user data stored in the memory within the enterprise system in response to the user data request from the web application. The method also includes providing access to the user data stored in the memory within the enterprise system to the web application in response to the user data request.
    • 在企业系统内提供数据资源服务,用于多个应用程序之间的资源级别共享,以及相关方法,系统和计算机可读介质。 在一个实施例中,提供了一种用于在企业系统内提供数据资源服务的方法。 该方法包括从具有位于企业系统外部的应用逻辑的web应用接收用户数据请求,以访问存储在企业系统内的存储器中的用户数据。 该方法还包括响应于来自web应用的用户数据请求,访问存储在企业系统内的存储器中的用户数据。 该方法还包括响应于用户数据请求,将存储在企业系统内的存储器中的用户数据提供给web应用程序。
    • 3. 发明授权
    • Managing identity provider (IdP) identifiers for web real-time communications (WebRTC) interactive flows, and related methods, systems, and computer-readable media
    • 管理网络实时通信(WebRTC)交互流的身份提供商(IdP)标识符,以及相关方法,系统和计算机可读介质
    • US09294458B2
    • 2016-03-22
    • US14050891
    • 2013-10-10
    • Avaya Inc.
    • Kundan SinghJohn H. Yoakum
    • G06F21/30H04L29/06H04L29/12
    • H04L63/08H04L61/2575H04L61/2589H04L65/1069H04L65/4046H04L65/607
    • Embodiments include managing Identity Provider (IdP) identifiers for Web Real-Time Communications (WebRTC) interactive flows, and related methods, systems, and computer-readable media. In one embodiment, a method for managing IdPs comprises selecting, by a WebRTC client executing on a computing device, one or more preferred IdP identifiers indicated by one or more preferences from a plurality of IdP identifiers corresponding to a plurality of IdPs for providing identity assertions during an establishment of a WebRTC interactive flow. The method further comprises obtaining one or more identity assertions from respective ones of the plurality of IdPs corresponding to the one or more preferred IdP identifiers. The method also comprises providing, during the establishment of the WebRTC interactive flow, the one or more identity assertions. In this manner, an entity may specify the IdP used for identity authentication, and the number of identity assertions provided during initiation of the WebRTC interactive flow.
    • 实施例包括管理用于Web实时通信(WebRTC)交互流的身份提供商(IdP)标识符以及相关方法,系统和计算机可读介质。 在一个实施例中,一种用于管理IdP的方法包括通过在计算设备上执行的WebRTC客户端从由多个IdP对应的多个IdP标识符中选择一个或多个偏好来指示的一个或多个优选的IdP标识符,以提供身份断言 在建立WebRTC交互流程时。 该方法还包括从对应于一个或多个优选的IdP标识符的多个IdP中的相应的IdP获得一个或多个身份断言。 该方法还包括在建立WebRTC交互流程期间提供一个或多个身份断言。 以这种方式,实体可以指定用于身份认证的IdP以及在WebRTC交互流程启动期间提供的身份断言的数量。
    • 4. 发明申请
    • PROVIDING ORIGIN INSIGHT FOR WEB APPLICATIONS VIA SESSION TRAVERSAL UTILITIES FOR NETWORK ADDRESS TRANSLATION (STUN) MESSAGES, AND RELATED METHODS, SYSTEMS, AND COMPUTER-READABLE MEDIA
    • 通过网络地址转换(STUN)消息和相关方法,系统和计算机可读介质的会话应用程序提供原始视图
    • US20150120879A1
    • 2015-04-30
    • US14068839
    • 2013-10-31
    • Avaya Inc.
    • John H. YoakumKundan SinghAlan B. Johnston
    • H04L29/12
    • H04L61/2575H04L61/2514H04L61/2589H04L65/608H04L67/02
    • Providing origin insight via Session Traversal Utilities for Network Address Translation (STUN) messages for web applications, and related methods, systems, and computer-readable media are disclosed herein. In one embodiment, a method for providing origin insight for web applications via STUN messages comprises determining an origin identifier for a web application attempting to send a STUN message to a STUN server; generating the STUN message incorporating the origin identifier for the web application; and transmitting the STUN message to the STUN server. In another embodiment, a method for providing STUN services to web applications comprises receiving a STUN message from a web client, and extracting an origin identifier for a web application. Provision of a STUN service to the web application is determined based on the origin identifier. If the STUN service should not be provided, the STUN message is rejected or disregarded; otherwise the STUN message is processed.
    • 本文公开了通过会话遍历实用程序提供用于网络应用程序的网络地址转换(STUN)消息以及相关方法,系统和计算机可读介质的原始洞察。 在一个实施例中,一种用于通过STUN消息为web应用提供原始洞察的方法包括确定尝试向STUN服务器发送STUN消息的web应用的源标识符; 生成包含web应用的原始标识符的STUN消息; 并向STUN服务器发送STUN消息。 在另一个实施例中,用于向web应用提供STUN服务的方法包括从Web客户端接收STUN消息,以及提取web应用的原始标识符。 基于原始标识符确定向Web应用程序提供STUN服务。 如果不提供STUN服务,STUN消息被拒绝或忽略; 否则STUN消息被处理。
    • 5. 发明申请
    • MANAGING IDENTITY PROVIDER (IdP) IDENTIFIERS FOR WEB REAL-TIME COMMUNICATIONS (WebRTC) INTERACTIVE FLOWS, AND RELATED METHODS, SYSTEMS, AND COMPUTER-READABLE MEDIA
    • 网络实时通信(WebRTC)的身份认证者(IdP)身份识别器的交互流程及相关方法,系统和计算机可读介质
    • US20140282903A1
    • 2014-09-18
    • US14050891
    • 2013-10-10
    • Avaya Inc.
    • Kundan SinghJohn H. Yoakum
    • H04L29/06
    • H04L63/08H04L61/2575H04L61/2589H04L65/1069H04L65/4046H04L65/607
    • Embodiments include managing Identity Provider (IdP) identifiers for Web Real-Time Communications (WebRTC) interactive flows, and related methods, systems, and computer-readable media. In one embodiment, a method for managing IdPs comprises selecting, by a WebRTC client executing on a computing device, one or more preferred IdP identifiers indicated by one or more preferences from a plurality of IdP identifiers corresponding to a plurality of IdPs for providing identity assertions during an establishment of a WebRTC interactive flow. The method further comprises obtaining one or more identity assertions from respective ones of the plurality of IdPs corresponding to the one or more preferred IdP identifiers. The method also comprises providing, during the establishment of the WebRTC interactive flow, the one or more identity assertions. In this manner, an entity may specify the IdP used for identity authentication, and the number of identity assertions provided during initiation of the WebRTC interactive flow.
    • 实施例包括管理用于Web实时通信(WebRTC)交互流的身份提供者(IdP)标识符以及相关方法,系统和计算机可读介质。 在一个实施例中,一种用于管理IdP的方法包括通过在计算设备上执行的WebRTC客户端从由多个IdP对应的多个IdP标识符中选择一个或多个偏好来指示的一个或多个优选的IdP标识符,以提供身份断言 在建立WebRTC交互流程时。 该方法还包括从对应于一个或多个优选的IdP标识符的多个IdP中的相应的IdP获得一个或多个身份断言。 该方法还包括在建立WebRTC交互流程期间提供一个或多个身份断言。 以这种方式,实体可以指定用于身份认证的IdP以及在WebRTC交互流程启动期间提供的身份断言的数量。