会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SYSTEMS AND METHODS FOR USING A DOMAIN-SPECIFIC SECURITY SANDBOX TO FACILITATE SECURE TRANSACTIONS
    • 使用特定安全级别的SANDBOX来促进安全交易的系统和方法
    • US20110296529A1
    • 2011-12-01
    • US12788173
    • 2010-05-26
    • Hemant Madhav BhanooLuke BayesAllan Mills
    • Hemant Madhav BhanooLuke BayesAllan Mills
    • H04L9/00G06F15/16
    • H04L63/04G06Q20/356G06Q20/40G07F7/0826
    • Computer systems, methods, and computer readable media for facilitating a secure transaction are provided in which a client application is executed on a client computer. The client application initiates a request to a first domain comprising (i) a credential for the client application, (ii) a transaction identifier that uniquely identifies the request, and (iii) optionally, an identification of a user of the client application. Responsive to this request, the client receives a validated transaction module from the first domain. The client application loads the validated transaction module into a separate domain security sandbox that is segregated from memory space in which the client application is run. The validated transaction module conducts a validated transaction between the second domain and the validated transaction module. Separately, through the client application, a determination is made as to whether the transaction is complete by querying the first domain.
    • 提供了用于促进安全事务的计算机系统,方法和计算机可读介质,其中在客户端计算机上执行客户端应用程序。 客户端应用程序向第一域启动请求,该请求包括(i)客户端应用的凭证,(ii)唯一地标识该请求的事务标识符,以及(iii)可选地,该客户端应用的用户的标识。 响应于此请求,客户端从第一个域接收验证的事务模块。 客户端应用程序将验证的事务模块加载到与运行客户端应用程序的内存空间隔离的单独的域安全沙箱中。 经过验证的事务模块在第二个域和经过验证的事务模块之间进行验证的事务。 另外,通过客户端应用程序,通过查询第一个域来确定交易是否完成。
    • 3. 发明申请
    • SYSTEMS AND METHODS FOR AUTHENTICATING AN ELECTRONIC TRANSACTION
    • 用于认证电子交易的系统和方法
    • US20130019098A1
    • 2013-01-17
    • US13620698
    • 2012-09-14
    • Vikas GuptaLuke BayesAllan MillsMikhail SeregineHemant Madhav Bhanoo
    • Vikas GuptaLuke BayesAllan MillsMikhail SeregineHemant Madhav Bhanoo
    • G06F21/00
    • H04L9/321H04L9/3247H04L2209/56
    • Systems and methods for authenticating a request between a client computer and a transaction server are provided. An application request, comprising an identity of a user originating the request, is received at an application server from the client. The application server constructs a signing key based on (i) the identity of the user making the request, (ii) a time based salt value, (iii) a secret shared between the application and transaction servers and, optionally, (iv) an identifier of the distributor or developer of the application. The signing key is embedded in an unbranded version of the application thereby branding the application. The branded application can sign a request with the signing key and submit the signed request to the transaction server with the identity of the user and the identifier of the distributor or developer of the application.
    • 提供了用于在客户端计算机和事务服务器之间认证请求的系统和方法。 包括发起请求的用户的身份的应用请求在应用服务器处从客户接收。 应用服务器基于(i)提出请求的用户的身份,(ii)基于时间的盐值,(iii)应用和事务服务器之间共享的秘密,以及(iv) 应用程序的分发者或开发人员的标识符。 签名密钥嵌入在应用程序的无品牌版本中,从而标记应用程序。 品牌应用程序可以使用签名密钥对请求进行签名,并使用用户的身份和应用程序的分发者或开发人员的标识符将签名的请求提交给交易服务器。
    • 4. 发明授权
    • Systems and methods for authenticating an electronic transaction
    • 用于认证电子交易的系统和方法
    • US08296568B2
    • 2012-10-23
    • US12607005
    • 2009-10-27
    • Vikas GuptaLuke BayesAllan MillsMikhail SeregineHemant Madhav Bhanoo
    • Vikas GuptaLuke BayesAllan MillsMikhail SeregineHemant Madhav Bhanoo
    • G06F21/00
    • H04L9/321H04L9/3247H04L2209/56
    • Systems and methods for authenticating a request between a client computer and a transaction server are provided. An application request, comprising an identity of a user originating the request, is received at an application server from the client. The application server constructs a signing key based on (i) the identity of the user making the request, (ii) a time based salt value, (iii) a secret shared between the application and transaction servers and, optionally, (iv) an identifier of the distributor or developer of the application. The signing key is embedded in an unbranded version of the application thereby branding the application. The branded application can sign a request with the signing key and submit the signed request to the transaction server with the identity of the user and the identifier of the distributor or developer of the application.
    • 提供了用于在客户端计算机和事务服务器之间认证请求的系统和方法。 包括发起请求的用户的身份的应用请求在应用服务器处从客户端接收。 应用服务器基于(i)提出请求的用户的身份,(ii)基于时间的盐值,(iii)应用和交易服务器之间共享的秘密,以及(iv) 应用程序的分发者或开发人员的标识符。 签名密钥嵌入在应用程序的无品牌版本中,从而标记应用程序。 品牌应用程序可以使用签名密钥对请求进行签名,并使用用户的身份和应用程序的分发者或开发人员的标识符将签名的请求提交给交易服务器。
    • 5. 发明申请
    • SYSTEMS AND METHODS FOR AUTHENTICATING AN ELECTRONIC TRANSACTION
    • 用于认证电子交易的系统和方法
    • US20110099376A1
    • 2011-04-28
    • US12607005
    • 2009-10-27
    • Vikas GuptaLuke BayesAllan MillsMikhail SeregineHemant Madhav Bhanoo
    • Vikas GuptaLuke BayesAllan MillsMikhail SeregineHemant Madhav Bhanoo
    • H04L9/32
    • H04L9/321H04L9/3247H04L2209/56
    • Systems and methods for authenticating a request between a client computer and a transaction server are provided. An application request, comprising an identity of a user originating the request, is received at an application server from the client. The application server constructs a signing key based on (i) the identity of the user making the request, (ii) a time based salt value, (iii) a secret shared between the application and transaction servers and, optionally, (iv) an identifier of the distributor or developer of the application. The signing key is embedded in an unbranded version of the application thereby branding the application. The branded application can sign a request with the signing key and submit the signed request to the transaction server with the identity of the user and the identifier of the distributor or developer of the application.
    • 提供了用于在客户端计算机和事务服务器之间认证请求的系统和方法。 包括发起请求的用户的身份的应用请求在应用服务器处从客户端接收。 应用服务器基于(i)提出请求的用户的身份,(ii)基于时间的盐值,(iii)应用和交易服务器之间共享的秘密,以及(iv) 应用程序的分发者或开发人员的标识符。 签名密钥嵌入在应用程序的无品牌版本中,从而标记应用程序。 品牌应用程序可以使用签名密钥对请求进行签名,并使用用户的身份和应用程序的分发者或开发人员的标识符将签名的请求提交给交易服务器。
    • 8. 发明授权
    • Systems and methods for authenticating an electronic transaction
    • 用于认证电子交易的系统和方法
    • US08943322B2
    • 2015-01-27
    • US13620698
    • 2012-09-14
    • Vikas GuptaLuke BayesAllan MillsMikhail SeregineHemant Madhav Bhanoo
    • Vikas GuptaLuke BayesAllan MillsMikhail SeregineHemant Madhav Bhanoo
    • H04L9/32
    • H04L9/321H04L9/3247H04L2209/56
    • Systems and methods for authenticating a request between a client computer and a transaction server are provided. An application request, comprising an identity of a user originating the request, is received at an application server from the client. The application server constructs a signing key based on (i) the identity of the user making the request, (ii) a time based salt value, (iii) a secret shared between the application and transaction servers and, optionally, (iv) an identifier of the distributor or developer of the application. The signing key is embedded in an unbranded version of the application thereby branding the application. The branded application can sign a request with the signing key and submit the signed request to the transaction server with the identity of the user and the identifier of the distributor or developer of the application.
    • 提供了用于在客户端计算机和事务服务器之间认证请求的系统和方法。 包括发起请求的用户的身份的应用请求在应用服务器处从客户端接收。 应用服务器基于(i)提出请求的用户的身份,(ii)基于时间的盐值,(iii)应用和交易服务器之间共享的秘密,以及(iv) 应用程序的分发者或开发人员的标识符。 签名密钥嵌入在应用程序的无品牌版本中,从而标记应用程序。 品牌应用程序可以使用签名密钥对请求进行签名,并使用用户的身份和应用程序的分发者或开发人员的标识符将签名的请求提交给交易服务器。
    • 9. 发明授权
    • Methods and systems to copy web content selections
    • 复制网页内容选择的方法和系统
    • US08635518B1
    • 2014-01-21
    • US13188040
    • 2011-07-21
    • Hemant Madhav Bhanoo
    • Hemant Madhav Bhanoo
    • G06F17/00
    • G06F17/2247G06F17/218G06F17/24
    • Embodiments disclosed herein relate to copying web content selections. An embodiment includes detecting an intent to copy a selected region in a web content area, drawing an image representing the selected region into an image canvas, the image canvas based on dimensions of the selected region, storing the image in a data structure referenced by a browser image element, and changing a browser selection range to point to the data structure storing the image representing the selected region, wherein the image can be embedded into at least one content area distinct from the web content area.
    • 本文公开的实施例涉及复制网页内容选择。 一个实施例包括检测在web内容区域中复制所选择的区域的意图,将表示所选择的区域的图像绘制到图像画布中,基于所选区域的尺寸的图像画布,将图像存储在由 浏览器图像元素,以及改变浏览器选择范围以指向存储表示所选择的区域的图像的数据结构,其中所述图像可被嵌入到与所述web内容区域不同的至少一个内容区域中。
    • 10. 发明申请
    • Systems and Methods for Using A Domain-Specific Security Sandbox to Facilitate Secure Transactions
    • 使用域特定安全沙箱促进安全事务的系统和方法
    • US20130139220A1
    • 2013-05-30
    • US13747280
    • 2013-01-22
    • Hemant Madhav BhanooLuke BayesAllan Stephan Mills
    • Hemant Madhav BhanooLuke BayesAllan Stephan Mills
    • H04L29/06
    • H04L63/04G06Q20/356G06Q20/40G07F7/0826
    • Computer systems, methods, and computer readable media for facilitating a secure transaction are provided in which a client application is executed on a client computer. The client application initiates a request to a first domain comprising (i) a credential for the client application, (ii) a transaction identifier that uniquely identifies the request, and (iii) optionally, an identification of a user of the client application. Responsive to this request, the client receives a validated transaction module from the first domain. The client application loads the validated transaction module into a separate domain security sandbox that is segregated from memory space in which the client application is run. The validated transaction module conducts a validated transaction between the second domain and the validated transaction module. Separately, through the client application, a determination is made as to whether the transaction is complete by querying the first domain.
    • 提供了用于促进安全事务的计算机系统,方法和计算机可读介质,其中在客户端计算机上执行客户端应用程序。 客户端应用程序向第一域启动请求,该请求包括(i)客户端应用的凭证,(ii)唯一地标识该请求的事务标识符,以及(iii)可选地,该客户端应用的用户的标识。 响应于此请求,客户端从第一个域接收验证的事务模块。 客户端应用程序将验证的事务模块加载到与运行客户端应用程序的内存空间隔离的单独的域安全沙箱中。 经过验证的事务模块在第二个域和经过验证的事务模块之间进行验证的事务。 另外,通过客户端应用程序,通过查询第一个域来确定交易是否完成。