-
公开(公告)号:US20050198536A1
公开(公告)日:2005-09-08
申请号:US11122893
申请日:2005-05-04
申请人: Ernie Brickell , Wesley Deklotz
发明人: Ernie Brickell , Wesley Deklotz
CPC分类号: G06Q10/10 , G06Q20/206 , G06Q20/3821 , G06Q20/40 , G06Q30/02
摘要: An credential verification service (CVS) authenticates digital credentials, such as, digital certificates, at the request of online service providers. The CVS stores the authentication results and transaction information in a central activity log. The transaction information can include a size of the transaction, the online service requesting the authentication, an internet protocol (IP) address of a computing device originating the transaction and the goods or services involved in the transaction. The CVS generates an activity report from the activity log that lists the authentication results and the transaction information. A fraud detection module within the CVS analyzes the activity log to identify any unusual patterns in order to identify fraudulent activities or general misuse of the digital credential.
摘要翻译: 凭证验证服务(CVS)可以根据在线服务提供商的要求对数字证书(如数字证书)进行认证。 CVS将认证结果和交易信息存储在中央活动日志中。 交易信息可以包括交易的大小,请求认证的在线服务,发起交易的计算设备的因特网协议(IP)地址以及交易中涉及的商品或服务。 CVS从活动日志生成一个列出身份验证结果和交易信息的活动报告。 CVS中的欺诈检测模块分析活动日志以识别任何不寻常的模式,以识别欺诈活动或普遍滥用数字凭证。
-
公开(公告)号:US07457950B1
公开(公告)日:2008-11-25
申请号:US09676319
申请日:2000-09-29
申请人: Erine F. Brickell , Wesley Deklotz
发明人: Erine F. Brickell , Wesley Deklotz
CPC分类号: H04L63/0823 , G06F19/00 , G06F21/33 , G06F2221/2115 , G06Q30/018 , G06Q50/22 , G06Q50/24 , H04L9/3247 , H04L9/3263 , H04L9/3271 , H04L2209/56 , H04L2209/88
摘要: A managed authentication service provides relying parties an out-sourced authentication service for verifying the identity of online visitors. The service provides real-time, managed authentication and usage monitoring, multiple identity confirmation levels and a highly scalable and secure solution for authenticating online transactions.
摘要翻译: 受管理身份验证服务为依赖方提供外部认证服务,以验证在线访问者的身份。 该服务提供实时,受管理的身份验证和使用监控,多个身份确认级别以及用于认证在线交易的高度可扩展和安全的解决方案。
-
公开(公告)号:US07395246B2
公开(公告)日:2008-07-01
申请号:US09998549
申请日:2001-11-28
申请人: Ernie F. Brickell , Wesley Deklotz , Jeff U. Glover , Michael R. Premi , Matthew D. Wood , Marion H. Shimoda
发明人: Ernie F. Brickell , Wesley Deklotz , Jeff U. Glover , Michael R. Premi , Matthew D. Wood , Marion H. Shimoda
IPC分类号: G06Q99/00
CPC分类号: G06Q10/10 , G06Q20/206 , G06Q20/3821 , G06Q20/40 , G06Q30/02
摘要: The system includes receiving, from a delegator, a designation of a role and a delegate to assume the role, receiving, from a credential service provider, an indication that the designation is valid, issuing a delegation credential in response to receiving the indication, and issuing a confirmation to the delegator, which indicates that the delegation credential was issued.
摘要翻译: 所述系统包括从委托人接收角色的指定和承担角色的委托,从证书服务提供商接收指示有效的指示,响应于接收到指示发出授权凭证;以及 向代表机关发出确认,表示委托书已发出。
-
公开(公告)号:US07073195B2
公开(公告)日:2006-07-04
申请号:US10055923
申请日:2002-01-28
申请人: Ernie F. Brickell , Wesley Deklotz , Jeff U. Glover , Michael R. Premi , Matthew D. Wood , Marion H. Shimoda
发明人: Ernie F. Brickell , Wesley Deklotz , Jeff U. Glover , Michael R. Premi , Matthew D. Wood , Marion H. Shimoda
CPC分类号: H04L63/0823 , G06F21/33 , G06Q20/3821
摘要: An arrangement is provided for controlled access to identification and status information or delegated credentials. A delegation, formed between a delegator and a delegate, is registered with a delegate credential service provider. The delegate requests a service from a relying party that then requests, based on the requested service and the delegation, delegated credential from the delegate credential service provider. The delegate credential service provider sends the delegated credential to the relying party. According to the received delegated credential, the relying party generates a service response and sends the response to the delegate.
-
公开(公告)号:US06965881B1
公开(公告)日:2005-11-15
申请号:US09608402
申请日:2000-06-30
申请人: Ernie F. Brickell , Wesley Deklotz
发明人: Ernie F. Brickell , Wesley Deklotz
CPC分类号: G06Q10/10 , G06Q20/206 , G06Q20/3821 , G06Q20/40 , G06Q30/02
摘要: An credential verification service (CVS) authenticates digital credentials, such as, digital certificates, at the request of online service providers. The CVS stores the authentication results and transaction information in a central activity log. The transaction information can include a size of the transaction, the online service requesting the authentication, an internet protocol (IP) address of a computing device originating the transaction and the goods or services involved in the transaction. The CVS generates an activity report from the activity log that lists the authentication results and the transaction information. A fraud detection module within the CVS analyzes the activity log to identify any unusual patterns in order to identify fraudulent activities or general misuse of the digital credential.
-
-
-
-