会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Credential technology
    • 凭证技术
    • US09338157B1
    • 2016-05-10
    • US14209058
    • 2014-03-13
    • MicroStrategy Incorporated
    • Hector VazquezGang ChenSergey MironenkoGary Gabriel
    • H04L29/06
    • H04L63/08H04L63/0823H04L63/168H04L67/306
    • In one implementation, a server system receives, from a device of a user, a request to add a credential issued by an organization and authentication information that has been authorized, independently of the server system, by the organization that issued the credential. The server system identifies the organization related to the request to add the credential and identifies communication information established for the organization. The server system provides, using the communication information and to a system operated by the organization, the authentication information and receives, using the communication information and from the system operated by the organization, credential information for the user. The server system adds one or more credentials to an account of the user based on the received credential information.
    • 在一个实现中,服务器系统从用户的设备接收由组织发布的凭证和已经被授权的认证信息的请求,该服务器系统独立于服务器系统,由颁发凭证的组织。 服务器系统识别与添加凭证的请求相关的组织,并识别为组织建立的通信信息。 服务器系统使用通信信息和由组织操作的系统提供认证信息,并且使用通信信息并从组织操作的系统接收用户的凭证信息。 服务器系统基于接收到的凭证信息向用户的帐户添加一个或多个凭证。
    • 3. 发明授权
    • Access to resources
    • 获得资源
    • US09038152B1
    • 2015-05-19
    • US13919778
    • 2013-06-17
    • MicroStrategy Incorporated
    • Hector VazquezKonstantin AngelovSergey MironenkoCharlie Benatti
    • H04L29/00H04L29/06
    • H04L63/08H04L61/609H04L63/18H04L67/18
    • A method performed by one or more processing devices, comprising: receiving a request for a quick response code associated with the hosted resource; generating a reference code that references information included in the request; and encoding the reference code into the requested quick response code; transmitting information indicative of the quick response code to the system hosting the resource; receiving a request for access to a resource, the request for access comprising a decoded version of the quick response code; determining that access is requested for the hosted resource; determining that a user who is requesting access to the hosted resource is permitted to access the hosted resource; responsive to determining that the user is permitted to access the hosted resource, transmitting a token for permitting the user to access the hosted resource; and transmitting a message specifying that the user is granted access to the hosted resource.
    • 一种由一个或多个处理设备执行的方法,包括:接收与所述托管资源相关联的快速响应代码的请求; 生成参考请求中包含的信息的参考代码; 并将参考代码编码成所请求的快速响应代码; 将代表快速响应代码的信息发送到托管资源的系统; 接收对资源的访问请求,所述访问请求包括所述快速响应代码的解码版本; 确定为托管资源请求访问; 确定正在请求访问托管资源的用户被允许访问托管资源; 响应于确定所述用户被允许访问所托管的资源,发送用于允许所述用户访问所托管的资源的令牌; 以及发送指定所述用户被授予对所述托管资源的访问的消息。
    • 9. 发明授权
    • Permission delegation technology
    • 许可授权技术
    • US09450958B1
    • 2016-09-20
    • US14208150
    • 2014-03-13
    • MicroStrategy Incorporated
    • Michael J. SaylorHector VazquezAndrew T. Foy
    • H04L29/06
    • H04L63/0884G06F21/45
    • In one implementation, a computer system maintains one or more permissions associated with a credential held by a first user, where at least one of the one or more of permissions is delegatable by the first user to one or more other users. The computer system receives an indication that the first user has chosen to delegate a particular permission from amongst the one or more permissions to a second user, wherein the particular permission is needed to perform a particular type of action. Based on the first user indicating a choice to delegate the particular permission to the second user, the computer system associates the delegation of the particular permission with the second user. Based on delegating the particular permission with the second user, the computer system enables the second user to perform the particular type of action.
    • 在一个实现中,计算机系统维护与由第一用户持有的证书相关联的一个或多个权限,其中一个或多个权限中的至少一个由第一用户委派给一个或多个其他用户。 计算机系统接收第一用户选择将特定许可从一个或多个权限委托给第二用户的指示,其中需要特定许可来执行特定类型的动作。 基于第一用户指示将特定权限委托给第二用户的选择,计算机系统将特定权限的委托与第二用户相关联。 基于向第二用户委派特定权限,计算机系统使得第二用户能够执行特定类型的动作。