IDENTITY MANAGEMENT SYSTEM
    1.
    发明申请
    IDENTITY MANAGEMENT SYSTEM 审中-公开
    身份管理系统

    公开(公告)号:US20120106399A1

    公开(公告)日:2012-05-03

    申请号:US13381690

    申请日:2009-08-27

    Abstract: A local identity management module is described that is able to identify each of a plurality of user devices. The user devices communicate with the outside world via a network address translation device that converts an internal address of the user devices to a single internet protocol address, typically the internet protocol address of the network address translation device. An external identity management system can communicate with the local identity management module in order to identify which of said plurality of user devices made a particular request and, in some embodiments, to identify a user of said user device.

    Abstract translation: 描述了能够识别多个用户设备中的每一个的本地身份管理模块。 用户设备经由网络地址转换设备与外部世界通信,网络地址转换设备将用户设备的内部地址转换为单个因特网协议地址,通常是网络地址转换设备的因特网协议地址。 外部身份管理系统可以与本地身份管理模块进行通信,以便识别所述多​​个用户设备中的哪一个进行特定请求,并且在一些实施例中,识别所述用户设备的用户。

    VIRTUAL IDENTITIES
    2.
    发明申请
    VIRTUAL IDENTITIES 审中-公开
    虚拟身份

    公开(公告)号:US20130031180A1

    公开(公告)日:2013-01-31

    申请号:US13639546

    申请日:2010-04-16

    CPC classification number: H04L63/0407 G06Q10/10 H04L67/306

    Abstract: A template is described that can be applied to user attribute data in order to generate a pseudonym/virtual identity for the user. The pseudonym includes a subset of the user's overall user attributes. The invention also enables a user to determine whether a particular pseudonym meets the requirements of a template by checking the pseudonym against a template provided, for example, by a service provider.

    Abstract translation: 描述了可以应用于用户属性数据以便为用户生成假名/虚拟身份的模板。 假名包括用户的整体用户属性的子集。 本发明还使得用户能够通过例如由服务提供商提供的模板检查假名来确定特定假名是否满足模板的要求。

    IDENTITY MANAGEMENT
    3.
    发明申请
    IDENTITY MANAGEMENT 审中-公开
    身份管理

    公开(公告)号:US20120311663A1

    公开(公告)日:2012-12-06

    申请号:US13577053

    申请日:2010-02-05

    Abstract: The present invention relates to an improved identity management in which a first authentication request is received from a service provider where the first authentication request requests authentication attributes relating to a user. A second authentication request is transmitted to an identity provider and a first authentication response is received from the identity provider wherein the first authentication response includes at least one authentication attribute relating to said user. At least one predefined policy is applied to the first authentication response to generate a second authentication response and the second authentication response is transmitted to the service provider.

    Abstract translation: 本发明涉及一种改进的身份管理,其中从服务提供商接收到第一认证请求,其中第一认证请求请求与用户相关的认证属性。 第二认证请求被发送到身份提供者,并且从身份提供者接收第一认证响应,其中第一认证响应包括与所述用户相关的至少一个认证属性。 至少一个预定义策略被应用于第一认证响应以产生第二认证响应,并且将第二认证响应发送到服务提供商。

    System for protecting personal data
    4.
    发明授权
    System for protecting personal data 失效
    保护个人资料的系统

    公开(公告)号:US08683604B2

    公开(公告)日:2014-03-25

    申请号:US13378447

    申请日:2009-06-30

    CPC classification number: H04L63/0407 G06F21/6254

    Abstract: A method of providing data in response to a search request comprises the steps of a social networking website receiving the search request to provide a pseudonym associated with the real name; the social networking website determining that the search request is for a pseudonym which, within its database, is not associated with the real name; the social networking website referring the search request to a identity management server which contains an association between the pseudonym and the real name; the identity management server determining the pseudonym which is associated with the real name; and the identity management server providing an information item which is related to the pseudonym.

    Abstract translation: 响应于搜索请求提供数据的方法包括以下步骤:社交网站接收搜索请求以提供与真实姓名相关联的假名; 社交网站确定搜索请求是在其数据库内与实名不相关联的假名; 所述社交网站将所述搜索请求引用到包含所述假名和所述真实姓名之间的关联的身份管理服务器; 身份管理服务器确定与真实姓名相关联的假名; 身份管理服务器提供与假名有关的信息项。

    SERVICE ACCESS CONTROL
    5.
    发明申请
    SERVICE ACCESS CONTROL 审中-公开
    服务访问控制

    公开(公告)号:US20120240210A1

    公开(公告)日:2012-09-20

    申请号:US13511192

    申请日:2009-11-23

    CPC classification number: H04L63/102 G06F21/40 H04L63/0815

    Abstract: The invention enables a user to use single-sign-on methodologies to obtain access to a service where that user has more than one account. In addition to querying an identity provider to obtain user credentials in the usual way, the invention enables an application to request and obtain further credentials for that user in order to enable the user to gain access to the desired user account. The user may then be prompted to select which of the available accounts should be used at the application.

    Abstract translation: 本发明使得用户能够使用单一登录方法来获得对该用户具有多个帐户的服务的访问。 除了以通常的方式查询身份提供商以获得用户凭证之外,本发明使得应用程序能够请求并获得该用户的进一步凭证,以使得用户能够访问期望的用户帐户。 然后可以提示用户选择在应用程序中应该使用哪些可用帐户。

    SYSTEM FOR PROTECTING PERSONAL DATA
    6.
    发明申请
    SYSTEM FOR PROTECTING PERSONAL DATA 失效
    保护个人数据系统

    公开(公告)号:US20120110677A1

    公开(公告)日:2012-05-03

    申请号:US13378447

    申请日:2009-06-30

    CPC classification number: H04L63/0407 G06F21/6254

    Abstract: A method of providing data in response to a search request comprises the steps of a social networking website receiving the search request to provide a pseudonym associated with the real name; the social networking website determining that the search request is for a pseudonym which, within its database, is not associated with the real name; the social networking website referring the search request to a identity management server which contains an association between the pseudonym and the real name; the identity management server determining the pseudonym which is associated with the real name; and the identity management server providing an information item which is related to the pseudonym.

    Abstract translation: 响应于搜索请求提供数据的方法包括以下步骤:社交网站接收搜索请求以提供与真实姓名相关联的假名; 社交网站确定搜索请求是在其数据库内与实名不相关联的假名; 所述社交网站将所述搜索请求引用到包含所述假名和所述真实姓名之间的关联的身份管理服务器; 身份管理服务器确定与真实姓名相关联的假名; 身份管理服务器提供与假名有关的信息项。

    SERVICE ACCESS CONTROL
    7.
    发明申请
    SERVICE ACCESS CONTROL 审中-公开
    服务访问控制

    公开(公告)号:US20110202987A1

    公开(公告)日:2011-08-18

    申请号:US13124564

    申请日:2008-11-04

    CPC classification number: H04L63/0815 H04L63/083

    Abstract: An arrangement for providing users with access to services is described. Access requests received from users are monitored by a gateway and, where appropriate, user credentials for a service that is being accessed are inserted by the gateway. The gateway monitors packets of data in order to check user credentials. The gateway is also able to modify packets of data to insert user credentials, if necessary.

    Abstract translation: 描述了为用户提供服务访问的安排。 用户接收到的访问请求由网关监控,并且适当时,正在被访问的服务的用户凭据由网关插入。 网关监视数据包以检查用户凭据。 如果需要,网关还能够修改数据包以插入用户凭据。

    Method and Apparatus
    8.
    发明申请
    Method and Apparatus 审中-公开
    方法和装置

    公开(公告)号:US20150127771A1

    公开(公告)日:2015-05-07

    申请号:US14397917

    申请日:2012-05-08

    Abstract: A method includes causing a first request to be sent; receiving a response to said request including a script; causing a second request to be sent including parameter information; running said script to determine type information associated with said parameter information; and causing said type information to be sent.

    Abstract translation: 一种方法包括:使第一请求发送; 接收对所述请求的响应,包括脚本; 导致发送包括参数信息的第二请求; 运行所述脚本以确定与所述参数信息相关联的类型信息; 并导致所述类型信息被发送。

    APPLICATION PROGRAM CONTROL
    9.
    发明申请
    APPLICATION PROGRAM CONTROL 审中-公开
    应用程序控制

    公开(公告)号:US20140237351A1

    公开(公告)日:2014-08-21

    申请号:US14240044

    申请日:2011-08-24

    CPC classification number: G06F17/2247 G06F16/9577 H04L67/02

    Abstract: The present invention relates to application program control, in which a browser 203 receives content 208 from a server 205 and, based on the browser content, transmit a request 209 to a port on a device 202. A response is received 211 to the request from an application 204 associated with the port which indicates that the application 204 is triggered. A second request is transmitted 217 to the port on the device 202 to indicate to the application 204 that the browser 203 will handover control, at least in part, of the device 202 to the application 204.

    Abstract translation: 本发明涉及应用程序控制,其中浏览器203从服务器205接收内容208,并且基于浏览器内容将请求209发送到设备202上的端口。响应被接收到211的请求 与端口相关联的指示应用程序204被触发的应用程序204。 第二请求被发送217到设备202上的端口,以向应用程序204指示浏览器203将至少部分地将设备202切换到应用程序204。

    AUTHENTICATION TO AN IDENTITY PROVIDER
    10.
    发明申请
    AUTHENTICATION TO AN IDENTITY PROVIDER 有权
    认证给身份证提供者

    公开(公告)号:US20110289573A1

    公开(公告)日:2011-11-24

    申请号:US13144970

    申请日:2010-02-05

    CPC classification number: H04L63/0815 H04L63/0853 H04L63/18 H04W12/06

    Abstract: An arrangement for authenticating a user at a service provider is described. The arrangement makes use of the fact that a user of a mobile communication device can be readily and securely identified by a telecommunications provider and re-uses that authentication to identify the same user when accessing the service provider from a different client. The client instructs the mobile communication device to contact an identity provider at the telecommunications provider and shared secrets are exchanged between the identity provider, mobile communication device and client to confirm that the same user is at the client and the mobile communication device.

    Abstract translation: 描述了用于在服务提供商处认证用户的装置。 该安排利用移动通信设备的用户可以由电信提供商容易且安全地识别的事实,并且当从不同的客户端访问服务提供商时重新使用该认证来识别相同的用户。 客户端指示移动通信设备联系电信提供商的身份提供商,并且在身份提供商,移动通信设备和客户端之间交换共享的秘密,以确认相同的用户在客户端和移动通信设备。

Patent Agency Ranking