会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SECURITY DEVICE PROVISIONING
    • 安全设备提供
    • US20170078292A1
    • 2017-03-16
    • US15140074
    • 2016-04-27
    • SecureAuth Corporation
    • Allen Yu QuachJeffrey Chiwai LoGarret Florian GrajekMark V. Lambiase
    • H04L29/06
    • H04L63/10H04L9/3215H04L9/3228H04L63/08H04L63/0853H04L67/42
    • The provisioning of a security token object to a user is disclosed. The security token object is used for accessing a computing resource through a mobile device. A security token object provisioning request may be received from the mobile device. In response, an authentication request may be transmitted. The user is authenticated against a user identity based upon a set of received identity credentials provided by the user. The extraction of a unique token identifier from the security token object is initiated, and completed without intervention from the user. The unique token identifier received from the client computer system is associated with to the user identity in a data store. By providing the security token object, the user can gain access to the computing resource.
    • 公开了向用户提供安全令牌对象。 安全令牌对象用于通过移动设备访问计算资源。 可以从移动设备接收安全令牌对象供应请求。 作为响应,可以发送认证请求。 基于用户提供的一组接收到的身份证件,用户对用户身份进行身份验证。 启动从安全令牌对象中提取唯一令牌标识符,并在没有用户干预的情况下完成。 从客户端计算机系统接收到的唯一令牌标识符与数据存储中的用户身份相关联。 通过提供安全令牌对象,用户可以访问计算资源。
    • 7. 发明申请
    • SECURITY DEVICE PROVISIONING
    • 安全设备提供
    • US20130333013A1
    • 2013-12-12
    • US13964615
    • 2013-08-12
    • SecureAuth Corporation
    • Allen Yu QuachJeffrey Chiwai LoGarret Florian GrajekMark V. Lambiase
    • H04L29/06
    • H04L63/10H04L9/3215H04L9/3228H04L63/08H04L63/0853H04L67/42
    • The provisioning of a security token object to a user is disclosed. The security token object is used for accessing a computing resource through a mobile device. A security token object provisioning request may be received from the mobile device. In response, an authentication request may be transmitted. The user is authenticated against a user identity based upon a set of received identity credentials provided by the user. The extraction of a unique token identifier from the security token object is initiated, and completed without intervention from the user. The unique token identifier received from the client computer system is associated with to the user identity in a data store. By providing the security token object, the user can gain access to the computing resource.
    • 公开了向用户提供安全令牌对象。 安全令牌对象用于通过移动设备访问计算资源。 可以从移动设备接收安全令牌对象供应请求。 作为响应,可以发送认证请求。 基于用户提供的一组接收到的身份证件,用户对用户身份进行身份验证。 启动从安全令牌对象中提取唯一令牌标识符,并在没有用户干预的情况下完成。 从客户端计算机系统接收到的唯一令牌标识符与数据存储中的用户身份相关联。 通过提供安全令牌对象,用户可以访问计算资源。
    • 10. 发明授权
    • Configuring a valid duration period for a digital certificate
    • 配置数字证书的有效期限
    • US08812838B2
    • 2014-08-19
    • US13919337
    • 2013-06-17
    • SecureAuth Corporation
    • Garret Florian GrajekStephen MooreMark V. LambiaseCraig J. Lund
    • G06F21/00H04L9/32H04L29/06
    • H04L63/0823H04L9/3263H04L9/3268H04L63/12H04L63/123H04L2209/56H04L2209/80
    • A valid duration period for a digital certificate is established by a process that includes assigning numeric values to certificate term. The numeric value assigned to each certificate term is representative of the valid duration period. The method continues by identifying one certificate term, which may include requesting a user to select a certificate term. The method may include transmitting the requested certificate term to a server. The certificate term requested is sent via a certificate request. The server is configured to convert the numeric value associated with the requested certificate term into a duration counter value. The method may also include a certificate server receiving from the server, the certificate request including the duration counter value. The method may conclude with transmitting the signed certificate request to a client device capable of generating the digital certificate with the requested certificate term.
    • 通过包括将数值分配给证书期限的过程建立数字证书的有效持续时间。 分配给每个证书条款的数值代表有效的持续时间。 该方法继续通过识别一个证书项,其可以包括请求用户选择证书项。 该方法可以包括将所请求的证书项发送到服务器。 所要求的证书字段通过证书请求发送。 服务器被配置为将与请求的证书项相关联的数值转换为持续时间计数器值。 该方法还可以包括从服务器接收的证书服务器,证书请求包括持续时间计数器值。 该方法可以将签名的证书请求发送到能够用所请求的证书项生成数字证书的客户端设备。