会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Portable personal identity information
    • 便携式个人身份信息
    • US08078880B2
    • 2011-12-13
    • US11495826
    • 2006-07-28
    • Arun K. NandaRuchita BhargavaLucas R. Melton
    • Arun K. NandaRuchita BhargavaLucas R. Melton
    • G06F21/00
    • H04L63/102G06F21/335
    • A user interacts with a client containing personal identity information operable to identify the user to a relying party when the relying party is presented with claims comprising a portion of the personal identity information. The personal identity information includes one or more claims, metadata associated with the one or more claims, and backing data associated with the one or more claims. The user may initiate use of another client and seek to be identified by the relying party while interacting with the other client by first porting the personal identity information to the other client. Porting the personal identity information includes binding the personal identity information and sending the bound personal identity information to a receiving client.
    • 用户与包含个人身份信息的客户端进行交互,当信任方被呈现包含个人身份信息的一部分的权利要求时,可操作以将用户识别给依赖方。 个人身份信息包括一个或多个权利要求,与一个或多个权利要求相关联的元数据,以及与该一个或多个权利要求相关联的背景数据。 用户可以开始使用另一个客户端,并且通过首先将个人身份信息移植到另一个客户端来寻求由依赖方与另一客户端进行交互的同时识别。 移植个人身份信息包括绑定个人身份信息并将绑定的个人身份信息发送给接收客户端。
    • 6. 发明申请
    • Portable personal identity information
    • 便携式个人身份信息
    • US20080028215A1
    • 2008-01-31
    • US11495826
    • 2006-07-28
    • Arun K. NandaRuchita BhargavaLucas R. Melton
    • Arun K. NandaRuchita BhargavaLucas R. Melton
    • H04L9/00
    • H04L63/102G06F21/335
    • A user interacts with a client containing personal identity information operable to identify the user to a relying party when the relying party is presented with claims comprising a portion of the personal identity information. The personal identity information includes one or more claims, metadata associated with the one or more claims, and backing data associated with the one or more claims. The user may initiate use of another client and seek to be identified by the relying party while interacting with the other client by first porting the personal identity information to the other client. Porting the personal identity information includes binding the personal identity information and sending the bound personal identity information to a receiving client.
    • 用户与包含个人身份信息的客户端进行交互,当信任方被呈现包含个人身份信息的一部分的权利要求时,可操作以将用户识别给依赖方。 个人身份信息包括一个或多个权利要求,与一个或多个权利要求相关联的元数据,以及与该一个或多个权利要求相关联的背景数据。 用户可以开始使用另一个客户端,并且通过首先将个人身份信息移植到另一个客户端来寻求由依赖方与另一客户端进行交互的同时识别。 移植个人身份信息包括绑定个人身份信息并将绑定的个人身份信息发送给接收客户端。
    • 7. 发明授权
    • System and method for managing access points to distributed services
    • 用于管理分布式服务的接入点的系统和方法
    • US07580989B2
    • 2009-08-25
    • US10620803
    • 2003-06-30
    • Charles R. Reeves, Jr.Andrew D. MilliganLucas R. Melton
    • Charles R. Reeves, Jr.Andrew D. MilliganLucas R. Melton
    • G06F15/167
    • H04L67/125H04L29/06H04L67/02H04L67/10H04L67/14H04L67/2852H04L67/289H04L69/329
    • A system and method comprising a client-side manager component that manages access points (such as URLs) to distributed services for client applications. The client application hosts the client-side manager, and specifies criteria for a service. The manager component uses the criteria to query a service registry, such as a UDDI-based registry, and caches the returned list. To use a service, the client calls the manager component on a defined interface, and the manager component returns one of the cached access points. The cached access points may be returned based on an ordering, such as to distribute requests among services. If the service fails, the client calls a failure-related method of the manager component with failure details, and retrieves a new access point. The manager component reports the error to an error handling service, whereby the error information may be used in a quality of service statistic at the service registry.
    • 一种系统和方法,包括管理客户端应用的分布式服务的接入点(例如URL)的客户端管理器组件。 客户端应用程序托管客户端管理器,并指定服务的标准。 管理器组件使用条件来查询服务注册表,例如基于UDDI的注册表,并缓存返回的列表。 要使用服务,客户端在定义的接口上调用管理器组件,并且管理器组件返回其中一个缓存的访问点。 可以基于排序返回缓存的接入点,例如在服务之间分发请求。 如果服务失败,客户端会调用具有故障详细信息的管理器组件的与故障相关的方法,并检索新的接入点。 管理器组件将错误报告给错误处理服务,从而可以在服务注册表的服务质量统计信息中使用错误信息。