会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SECURE REMOTE PASSWORD
    • 安全的远程密码
    • US20160087797A1
    • 2016-03-24
    • US14491541
    • 2014-09-19
    • Bank of America Corporation
    • Abdulkader BarbirEileen D. BridgesDavindar GillLawrence R. LaBellaCraig Worstell
    • H04L9/32H04L29/06
    • H04L9/3236H04L9/3226H04L9/3273H04L63/062H04L63/126
    • Aspects of the present disclosure pertain to system and method of securing mobile devices using virtual certificates at a computer processor. A method may include receiving a request for access to a computer network associated with a computing device to an application associated with a network connected server processor; electronically receiving, at the server processor, a first security key fragment from the computing device; the first security key fragment being paired with a verifier key fragment unknown to the computing device; generating a conditional seed key fragment at the server processor associated with the verifier key fragment; comparing a first hash parameter to a second hash parameter at the server processor; transmitting, at the server processor, a session security key for enabling network access to the application associated with the server processor.
    • 本公开的方面涉及在计算机处理器处使用虚拟证书来保护移动设备的系统和方法。 一种方法可以包括:向与网络连接的服务器处理器相关联的应用接收对与计算设备相关联的计算机网络的访问请求; 在所述服务器处理器处电子地接收来自所述计算设备的第一安全密钥片段; 所述第一安全密钥片段与所述计算设备未知的验证者密钥片段配对; 在与验证者密钥片段相关联的服务器处理器处生成条件种子密钥片段; 将第一散列参数与所述服务器处理器处的第二散列参数进行比较; 在服务器处理器处发送会话安全密钥,用于启用对与服务器处理器相关联的应用的网络访问。
    • 2. 发明授权
    • Enterprise concept definition management
    • 企业理念定义管理
    • US09075791B2
    • 2015-07-07
    • US13801286
    • 2013-03-13
    • Bank of America Corporation
    • Radu MarianAbdulkader BarbirCynthia A. FrickJohn H. Kling
    • G06F17/27
    • G06F17/2735
    • A system for managing an enterprise concept dictionary may include an electronic master dictionary and electronic local dictionaries. The master dictionary may include concept entries respectively associated with concept identifiers and with one or more concept definitions. The local dictionaries may include one or more of the concept identifiers of the master dictionary. A dictionary management module may be in signal communication with the master dictionary and the local dictionaries. The dictionary management module may be configured to query the master dictionary for a concept entry that corresponds to a concept associated with a modeling component. If a concept entry is found, the concept identifier may be provided. If a concept entry is not found, a new concept entry may be added to the master dictionary. A notification module may be in signal communication with the master dictionary and automatically provide notification when a concept entry is added or updated.
    • 用于管理企业概念词典的系统可以包括电子主词典和电子本地词典。 主字典可以包括分别与概念标识符和一个或多个概念定义相关联的概念条目。 本地字典可以包括主字典的一个或多个概念标识符。 字典管理模块可以与主字典和本地字典进行信号通信。 字典管理模块可以被配置为向主字典查询对应于与建模组件相关联的概念的概念条目。 如果找到概念条目,则可以提供概念标识符。 如果未找到概念条目,则可以将新概念条目添加到主字典。 通知模块可以与主字典进行信号通信,并且在添加或更新概念条目时自动提供通知。
    • 3. 发明授权
    • Identity attribute exchange and validation ecosystem
    • 身份属性交换和验证生态系统
    • US08931064B2
    • 2015-01-06
    • US13718522
    • 2012-12-18
    • Bank of America Corporation
    • Abdulkader Barbir
    • G06F7/04G06F15/16G06F17/30H04L29/06G06F12/00G06F12/14G06F13/00G11C7/00
    • H04L63/0815H04L63/102
    • Methods and systems are described herein for performing attribute authentication for use by a relying party in providing access to a resource as requested by a user. Attribute authentication may be performed entirely by a single identity service provider, or by multiple identity service providers each authenticating a subset of a plurality of user attributes, such as name, address, phone, email, and the like. Each attribute may be authenticated with a level of assurance. Levels of assurance may vary from attribute to attribute. Different levels of assurance may be required for different attributes before the relying party may grant access to the user-desired resource. An authentication broker may act as a registry or broker of identity service providers, and may store information usable by relying parties to establish a trust relationship with a particular identity service provider on demand, as needed by a relying party.
    • 本文描述了用于执行属性认证的方法和系统,以供依赖方在按照用户请求提供对资源的访问时使用。 属性认证可以完全由单个身份服务提供商执行,或者由多个身份服务提供商进行,每个身份服务提供商每个身份验证多个用户属性的子集,例如姓名,地址,电话,电子邮件等。 每个属性可以通过一定程度的认证来验证。 保证级别因属性而异。 不同的属性可能需要不同级别的保证,在依赖方可以授权访问用户期望的资源之前。 验证代理可以充当身份服务提供商的注册中心或代理商,并且可以存储依赖方可用的信息,以便依赖方根据需要与特定身份服务提供商建立信任关系。
    • 5. 发明授权
    • Secure remote password
    • 安全远程密码
    • US09531542B2
    • 2016-12-27
    • US14491541
    • 2014-09-19
    • Bank of America Corporation
    • Abdulkader BarbirEileen D. BridgesDavindar GillLawrence R. LaBellaCraig Worstell
    • G06F21/31H04L9/32H04L29/06
    • H04L9/3236H04L9/3226H04L9/3273H04L63/062H04L63/126
    • Aspects of the present disclosure pertain to system and method of securing mobile devices using virtual certificates at a computer processor. A method may include receiving a request for access to a computer network associated with a computing device to an application associated with a network connected server processor; electronically receiving, at the server processor, a first security key fragment from the computing device; the first security key fragment being paired with a verifier key fragment unknown to the computing device; generating a conditional seed key fragment at the server processor associated with the verifier key fragment; comparing a first hash parameter to a second hash parameter at the server processor; transmitting, at the server processor, a session security key for enabling network access to the application associated with the server processor.
    • 本公开的方面涉及在计算机处理器处使用虚拟证书来保护移动设备的系统和方法。 一种方法可以包括:向与网络连接的服务器处理器相关联的应用接收对与计算设备相关联的计算机网络的访问请求; 在所述服务器处理器处电子地接收来自所述计算设备的第一安全密钥片段; 所述第一安全密钥片段与所述计算设备未知的验证者密钥片段配对; 在与验证者密钥片段相关联的服务器处理器处生成条件种子密钥片段; 将第一散列参数与所述服务器处理器处的第二散列参数进行比较; 在服务器处理器处发送会话安全密钥,用于启用对与服务器处理器相关联的应用的网络访问。
    • 6. 发明申请
    • ENTERPRISE CONCEPT DEFINITION MANAGEMENT
    • 企业概念定义管理
    • US20140180678A1
    • 2014-06-26
    • US13801286
    • 2013-03-13
    • BANK OF AMERICA CORPORATION
    • Radu MarianAbdulkader BarbirCynthia A. FrickJohn H. Kling
    • G06F17/27
    • G06F17/2735
    • A system for managing an enterprise concept dictionary may include an electronic master dictionary and electronic local dictionaries. The master dictionary may include concept entries respectively associated with concept identifiers and with one or more concept definitions. The local dictionaries may include one or more of the concept identifiers of the master dictionary. A dictionary management module may be in signal communication with the master dictionary and the local dictionaries. The dictionary management module may be configured to query the master dictionary for a concept entry that corresponds to a concept associated with a modeling component. If a concept entry is found, the concept identifier may be provided. If a concept entry is not found, a new concept entry may be added to the master dictionary. A notification module may be in signal communication with the master dictionary and automatically provide notification when a concept entry is added or updated.
    • 用于管理企业概念词典的系统可以包括电子主词典和电子本地词典。 主字典可以包括分别与概念标识符和一个或多个概念定义相关联的概念条目。 本地字典可以包括主字典的一个或多个概念标识符。 字典管理模块可以与主字典和本地字典进行信号通信。 字典管理模块可以被配置为向主字典查询对应于与建模组件相关联的概念的概念条目。 如果找到概念条目,则可以提供概念标识符。 如果未找到概念条目,则可以将新概念条目添加到主字典。 通知模块可以与主字典进行信号通信,并且在添加或更新概念条目时自动提供通知。
    • 8. 发明申请
    • Identity Attribute Exchange and Validation Ecosystem
    • 身份属性交换和验证生态系统
    • US20140173697A1
    • 2014-06-19
    • US13718522
    • 2012-12-18
    • BANK OF AMERICA CORPORATION
    • Abdulkader Barbir
    • H04L29/06
    • H04L63/0815H04L63/102
    • Methods and systems are described herein for performing attribute authentication for use by a relying party in providing access to a resource as requested by a user. Attribute authentication may be performed entirely by a single identity service provider, or by multiple identity service providers each authenticating a subset of a plurality of user attributes, such as name, address, phone, email, and the like. Each attribute may be authenticated with a level of assurance. Levels of assurance may vary from attribute to attribute. Different levels of assurance may be required for different attributes before the relying party may grant access to the user-desired resource. An authentication broker may act as a registry or broker of identity service providers, and may store information usable by relying parties to establish a trust relationship with a particular identity service provider on demand, as needed by a relying party.
    • 本文描述了用于执行属性认证的方法和系统,以供依赖方在按照用户请求提供对资源的访问时使用。 属性认证可以完全由单个身份服务提供商执行,或者由多个身份服务提供商进行,每个身份服务提供商每个身份验证多个用户属性的子集,例如姓名,地址,电话,电子邮件等。 每个属性可以通过一定程度的认证来验证。 保证级别因属性而异。 不同的属性可能需要不同级别的保证,在依赖方可以授权访问用户期望的资源之前。 验证代理可以充当身份服务提供商的注册中心或代理商,并且可以存储依赖方可用的信息,以便依赖方根据需要与特定身份服务提供商建立信任关系。
    • 10. 发明授权
    • Identity attribute exchange and validation broker
    • 身份属性交换和验证代理
    • US08935808B2
    • 2015-01-13
    • US13718602
    • 2012-12-18
    • Bank of America Corporation
    • Abdulkader Barbir
    • G06F7/04G06F15/16G06F17/30H04L29/06H04N7/16
    • H04L63/0815
    • Methods and systems are described herein for performing attribute authentication for use by a relying party in providing access to a resource as requested by a user. Attribute authentication may be performed entirely by a single identity service provider, or by multiple identity service providers each authenticating a subset of a plurality of user attributes, such as name, address, phone, email, and the like. Each attribute may be authenticated with a level of assurance. Levels of assurance may vary from attribute to attribute. Different levels of assurance may be required for different attributes before the relying party may grant access to the user-desired resource. An authentication broker may act as a registry or broker of identity service providers, and may store information usable by relying parties to establish a trust relationship with a particular identity service provider on demand, as needed by a relying party.
    • 本文描述了用于执行属性认证的方法和系统,以供依赖方在按照用户请求提供对资源的访问时使用。 属性认证可以完全由单个身份服务提供商执行,或者由多个身份服务提供商进行,每个身份服务提供商每个身份验证多个用户属性的子集,例如姓名,地址,电话,电子邮件等。 每个属性可以通过一定程度的认证来验证。 保证级别因属性而异。 不同的属性可能需要不同级别的保证,在依赖方可以授权访问用户期望的资源之前。 验证代理可以充当身份服务提供商的注册中心或代理商,并且可以存储依赖方可用的信息,以便依赖方根据需要与特定身份服务提供商建立信任关系。