会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Identity management and single sign-on in a heterogeneous composite service scenario
    • 异构复合服务场景中的身份管理和单点登录
    • US08474017B2
    • 2013-06-25
    • US12842227
    • 2010-07-23
    • Paul T. SchultzMark J. HahnRobert A. Sartini
    • Paul T. SchultzMark J. HahnRobert A. Sartini
    • H04L29/06
    • G06F21/41
    • A server device that includes a memory to store identity information for a group of users, policy information, and context information for a group user devices. The server device also includes a processor to receive, from another server device, a request for login credentials, associated with a user of a user device, that enable a third party application to access a service provider on behalf of the user, the request including identity information associated with the user and context information associated with the user device; verify the identity of the user based on a determination that particular identity information is stored in the memory; authorize the disclosure of the particular identity information based on a determination that the context information matches particular context information stored in the memory and that the policy information permits the disclosure of the particular identity information; and send the particular identity information, that includes the login credentials, to the other server device based on the verified identity and the authorized disclosure.
    • 一种服务器设备,其包括用于存储组用户设备的用户组的身份信息,策略信息和上下文信息的存储器。 服务器设备还包括处理器,用于从另一服务器设备接收与用户设备的用户相关联的登录凭证请求,其使得第三方应用代表用户访问服务提供商,该请求包括 与用户相关联的身份信息和与用户设备相关联的上下文信息; 基于将特定身份信息存储在存储器中的确定来验证用户的身份; 基于上下文信息与存储在存储器中的特定上下文信息匹配并且策略信息允许披露特定身份信息的确定,授权对所述特定身份信息的公开; 并且基于经验证的身份和授权的公开将包括登录凭证的特定身份信息发送到其他服务器设备。
    • 2. 发明申请
    • DYNAMIC POLICY GENERATION AND ASSIGNMENT
    • 动态政策生成与转让
    • US20120324072A1
    • 2012-12-20
    • US13161971
    • 2011-06-16
    • Robert A. SartiniPaul T. SchultzMark J. HahnHarrison Duong
    • Robert A. SartiniPaul T. SchultzMark J. HahnHarrison Duong
    • G06F15/16
    • G06F9/50
    • A computing device receives a request for a service level agreement (SLA) that indicates a specific combination of services and service levels selected from a group of available services and available service levels. The computing device generates an SLA identifier for the specific combination of services and service levels, and determines if the SLA identifier matches one of a group of stored SLA identifiers. The computing device generates a new SLA based on the specific combination of services and service levels when the SLA identifier does not match one of the group of stored SLA identifiers, and assigns an existing SLA, corresponding to one of the group of stored SLA identifiers, when the SLA identifier matches one of the group of stored SLA identifiers.
    • 计算设备接收对服务级别协议(SLA)的请求,该请求指示从一组可用服务和可用服务级别中选择的服务和服务级别的特定组合。 计算设备为服务和服务级别的特定组合生成SLA标识符,并且确定SLA标识符是否匹配一组存储的SLA标识符中的一个。 当SLA标识符与一组存储的SLA标识符不匹配时,计算设备基于服务和服务级别的特定组合生成新的SLA,并且分配对应于该组存储的SLA标识符之一的现有SLA, 当SLA标识符与一组存储的SLA标识符匹配时。
    • 7. 发明授权
    • System and method for multi-modal authentication using speaker verification
    • 使用说话人验证的多模式认证的系统和方法
    • US07174323B1
    • 2007-02-06
    • US09887804
    • 2001-06-22
    • Paul T. SchultzRobert A. Sartini
    • Paul T. SchultzRobert A. Sartini
    • G06Q99/00
    • G06Q20/4014G06Q20/3674G06Q20/401G07C9/00158G10L17/10
    • A system authenticates an electronic transaction between a first user-operated device and a computer. The computer is configured to conduct electronic transactions. The system includes a voice browser and a session correlator. The voice browser is configured to receive and process user-spoken information from a second user-operated device, where the voice browser is programmed to compare a user-spoken transaction identifier to a computer generated transaction identifier, and to compare a user-spoken verification identifier to a voice print of the user. The session correlator is coupled to the voice browser and is configured to transmit an authentication message to the computer if the user-spoken transaction identifier matches the computer transaction identifier, and if the user-spoken verification identifier matches the voice print.
    • 系统认证第一用户操作设备和计算机之间的电子交易。 计算机被配置为进行电子交易。 该系统包括语音浏览器和会话相关器。 语音浏览器被配置为从第二用户操作的设备接收和处理用户口令信息,其中语音浏览器被编程为将用户口头交易标识符与计算机生成的交易标识符进行比较,并且比较用户口令验证 标识符到用户的语音打印。 会话相关器被耦合到语音浏览器,并且被配置为如果用户话语交易标识符与计算机事务标识符匹配,并且用户口令验证标识符与语音打印匹配,则将认证消息发送到计算机。