Internet Access Time Control Method Using Authentication Assertion
    1.
    发明申请
    Internet Access Time Control Method Using Authentication Assertion 审中-公开
    使用认证断言的互联网访问时间控制方法

    公开(公告)号:US20080172721A1

    公开(公告)日:2008-07-17

    申请号:US11720911

    申请日:2005-02-24

    IPC分类号: G06F21/20

    摘要: An Internet access time control method using an authentication assertion is provided. In the method, a user ID is registered in an asserting party site in a single sign-on (SSO) environment by using a user terminal. The asserting party site manages user IDs for providing an SSO service. Control setup values are set in the asserting party site by using the user terminal. Here, the control setup values include an Internet usage duration and an Internet access-restricted time band for the user. A service time of a relying party site accessed by the user terminal is controlled according to an authentication assertion containing the control setup values. Accordingly, the method makes it possible not only to control Internet usage time, but also to prevent the child from unreasonably using the Internet.

    摘要翻译: 提供了使用认证断言的因特网访问时间控制方法。 在该方法中,通过使用用户终端,在单点登录(SSO)环境中的用户ID登记在断言方站点。 断言方站点管理用于提供SSO服务的用户ID。 使用用户终端在断言方站点中设置控制设置值。 这里,控制设置值包括用户的因特网使用持续时间和因特网访问受限时间带。 根据包含控制设置值的认证断言来控制由用户终端访问的依赖方站点的服务时间。 因此,该方法不仅可以控制因特网使用时间,而且可以防止孩子不合理地使用因特网。

    Method and system for transmitting and receiving user's personal information using agent
    3.
    发明授权
    Method and system for transmitting and receiving user's personal information using agent 有权
    使用代理人发送和接收用户个人信息的方法和系统

    公开(公告)号:US08769276B2

    公开(公告)日:2014-07-01

    申请号:US12097179

    申请日:2006-12-06

    IPC分类号: H04L9/32

    CPC分类号: G06F21/51 G06F21/6245

    摘要: A method and system for transmitting and receiving user's personal information using an agent are provided. An information management server managing user's personal information provides an agent including user's personal information in response to a user's personal information request message from a client. A client receives the agent and requests user's personal information from the agent. Then, the agent determines whether the client is authorized and provides the user's personal information to the client when it is determined that the client is authorized. Accordingly, the user's personal information is safely managed and transmitted.

    摘要翻译: 提供了一种使用代理发送和接收用户个人信息的方法和系统。 管理用户个人信息的信息管理服务器响应于来自客户端的用户的个人信息请求消息提供包括用户个人信息的代理。 客户端接收代理并从代理请求用户的个人信息。 然后,当确定客户端被授权时,代理确定客户端是否被授权并且向客户端提供用户的个人信息。 因此,用户的个人信息被安全地管理和发送。

    METHOD AND SYSTEM FOR MANAGING RELIABILITY OF IDENTIFICATION MANAGEMENT APPARATUS FOR USER CENTRIC IDENTITY MANAGEMENT
    4.
    发明申请
    METHOD AND SYSTEM FOR MANAGING RELIABILITY OF IDENTIFICATION MANAGEMENT APPARATUS FOR USER CENTRIC IDENTITY MANAGEMENT 审中-公开
    管理用户中心身份管理识别管理装置可靠性的方法与系统

    公开(公告)号:US20080133296A1

    公开(公告)日:2008-06-05

    申请号:US11931988

    申请日:2007-10-31

    IPC分类号: G06Q10/00 G06F17/40

    摘要: Provided are a method and system for managing reliability of an identification (ID) management apparatus for user centric ID management.Provided are a method and system for managing reliability of an ID management apparatus, whereby an application service providing apparatus can determine whether to trust a corresponding ID management apparatus without having a pre-agreement with an ID management apparatus regardless of which ID management apparatus is selected by a user in user centric ID management circumstances.Therefore, reliability is determined according to types of information provided by the ID management apparatus, and reliability of the ID management apparatus can be determined according to a result of evaluation made by the application service providing apparatus instead of a particular single subject.

    摘要翻译: 提供了一种用于管理以用户为中心的ID管理的识别(ID)管理装置的可靠性的方法和系统。 提供一种用于管理ID管理装置的可靠性的方法和系统,由此应用服务提供装置可以确定是否信任相应的ID管理装置,而不需要与ID管理装置的预先协商,而不管选择了哪个ID管理装置 由用户以用户为中心的ID管理情况。 因此,根据由ID管理装置提供的信息的类型确定可靠性,并且可以根据由应用服务提供装置代替特定单个对象的评估结果来确定ID管理装置的可靠性。

    METHOD AND APPARATUS FOR TRANSMITTING MESSAGE IN HETEROGENEOUS FEDERATED ENVIRONMENT, AND METHOD AND APPARATUS FOR PROVIDING SERVICE USING THE MESSAGE
    5.
    发明申请
    METHOD AND APPARATUS FOR TRANSMITTING MESSAGE IN HETEROGENEOUS FEDERATED ENVIRONMENT, AND METHOD AND APPARATUS FOR PROVIDING SERVICE USING THE MESSAGE 审中-公开
    在异源联合环境中传输消息的方法和装置,以及使用消息提供服务的方法和装置

    公开(公告)号:US20100191954A1

    公开(公告)日:2010-07-29

    申请号:US12095560

    申请日:2006-12-01

    IPC分类号: G06F15/16 G06F21/00 H04L9/00

    CPC分类号: H04L63/0815 H04L63/0428

    摘要: Provided are a method and apparatus for transmitting a message in a heterogeneous federated environment, and a method and apparatus for providing a service according to the message. In the method of transmitting a message to an external domain in the heterogeneous federated environment, a service server of a domain creates a transmission message to be transmitted to the external domain and supplies it to a protocol interpretation unit of the domain. The protocol interpretation unit detects protocol information of the external domain, interprets the created transmission message based on the detected protocol information, and supplies the interpreted transmission message to the service server. The service server then supplies the interpreted transmission message to the external domain. Accordingly, two service servers in different domains with different protocol information can exchange messages with each other while guaranteeing security.

    摘要翻译: 提供了一种用于在异构联合环境中发送消息的方法和装置,以及根据该消息提供服务的方法和装置。 在异构联盟环境中向外部域发送消息的方法中,域的服务服务器创建要发送到外部域的传输消息并将其提供给域的协议解释单元。 协议解读单元检测外部域的协议信息,根据检测到的协议信息对创建的传输消息进行解释,并将解释后的传输消息提供给业务服务器。 然后,服务服务器将解释的传输消息提供给外部域。 因此,具有不同协议信息的不同域中的两个服务服务器可以彼此交换消息,同时保证安全性。

    Apparatus and Method for Providing Personal Information Sharing Service Using Signed Callback Url Message
    6.
    发明申请
    Apparatus and Method for Providing Personal Information Sharing Service Using Signed Callback Url Message 审中-公开
    使用签名的回叫网址消息提供个人信息共享服务的装置和方法

    公开(公告)号:US20080301444A1

    公开(公告)日:2008-12-04

    申请号:US12096415

    申请日:2006-12-07

    IPC分类号: H04L9/32

    CPC分类号: H04L63/08 H04L63/126

    摘要: An apparatus and method for providing a service that securely and easily shares personal information using a signed callback uniform resource locator (URL) message in a mobile terminal environment are provided. The mobile terminal providing a personal information sharing service using a signed URL message includes; a personal information sharing service module which receives a message that includes a first callback URL and a personal information sharing request and is signed using a private key of a server, and creates a second callback URL by adding a user response result in response to the personal information sharing request to the first callback URL; and an authentication module which verifies a signature of the message using a public key of the server, and signs the second callback URL using a user private key.

    摘要翻译: 提供了一种用于在移动终端环境中提供使用签名回叫统一资源定位符(URL)消息安全地并且容易地共享个人信息的服务的装置和方法。 使用签名的URL消息提供个人信息共享服务的移动终端包括: 个人信息共享服务模块,其接收包括第一回叫URL和个人信息共享请求的消息,并使用服务器的私钥进行签名,并且通过响应于所述个人来添加用户响应结果来创建第二回调URL 信息共享请求到第一个回调URL; 以及验证模块,其使用所述服务器的公钥来验证所述消息的签名,并且使用用户私钥对所述第二回调URL进行签名。

    Method and System for Transmitting and Receiving User's Personal Information Using Agent
    7.
    发明申请
    Method and System for Transmitting and Receiving User's Personal Information Using Agent 有权
    使用代理发送和接收用户个人信息的方法和系统

    公开(公告)号:US20080294896A1

    公开(公告)日:2008-11-27

    申请号:US12097179

    申请日:2006-12-06

    IPC分类号: H04L9/06

    CPC分类号: G06F21/51 G06F21/6245

    摘要: A method and system for transmitting and receiving user's personal information using an agent are provided. An information management server managing user's personal information provides an agent including user's personal information in response to a user's personal information request message from a client. A client receives the agent and requests user's personal information from the agent. Then, the agent determines whether the client is authorized and provides the user's personal information to the client when it is determined that the client is authorized. Accordingly, the user's personal information is safely managed and transmitted.

    摘要翻译: 提供了一种使用代理发送和接收用户个人信息的方法和系统。 管理用户个人信息的信息管理服务器响应于来自客户端的用户的个人信息请求消息提供包括用户个人信息的代理。 客户端接收代理并从代理请求用户的个人信息。 然后,当确定客户端被授权时,代理确定客户端是否被授权并且向客户端提供用户的个人信息。 因此,用户的个人信息被安全地管理和发送。

    KEY TREE CONSTRUCTION AND KEY DISTRIBUTION METHOD FOR HIERARCHICAL ROLE-BASED ACCESS CONTROL
    9.
    发明申请
    KEY TREE CONSTRUCTION AND KEY DISTRIBUTION METHOD FOR HIERARCHICAL ROLE-BASED ACCESS CONTROL 有权
    用于基于层次角色访问控制的关键树构造和关键分配方法

    公开(公告)号:US20110150224A1

    公开(公告)日:2011-06-23

    申请号:US12786811

    申请日:2010-05-25

    IPC分类号: H04L9/00

    CPC分类号: H04L9/0836

    摘要: A key tree construction and key distribution method for hierarchical role-based access control, includes: constructing a key tree including relationships between a hierarchical structure of role groups and data; performing encryption and decryption of data keys and role keys; and generating a key table, in which the data keys required to decrypt encrypted data and the role keys required to decrypt encrypted data keys are stored, with reference to the key tree. Further, the key tree construction and key distribution method for hierarchical role-based access control includes performing management such that a specific role group can obtain a data key by performing decryption based on its own role key by using both the key tree and the key table.

    摘要翻译: 层次化角色访问控制的关键树结构和密钥分配方法,包括:构建一个包括角色组和数据层次结构之间关系的密钥树; 执行数据密钥和角色密钥的加密和解密; 并且生成密钥表,其中参照密钥树存储解密加密数据所需的数据密钥和解密加密数据密钥所需的角色密钥。 此外,层次化的基于角色的访问控制的密钥树构造和密钥分发方法包括执行管理,使得特定角色组可以通过使用密钥树和密钥表两者通过基于其自己的角色密钥执行解密来获得数据密钥 。

    Portable mobile apparatus providing supplementary service for user and method thereof
    10.
    发明授权
    Portable mobile apparatus providing supplementary service for user and method thereof 有权
    为用户提供补充服务的便携式移动装置及其方法

    公开(公告)号:US08731472B2

    公开(公告)日:2014-05-20

    申请号:US13248761

    申请日:2011-09-29

    摘要: The prevent invention relates to a portable mobile apparatus for a user for providing a supplementary service and a method for providing a supplementary service by using the same, and more particularly, to an apparatus and a method for providing supplementary enhanced services by using an application run in a portable mobile terminal when the portable mobile terminal such as a cellular phone or a smart phone is used for a service through short-range RF communication. The present invention can provide a variety of supplementary services to the user by using an operation function included in the application in the mobile terminal when performing the services through the short-range RF communication. Specifically, it is possible to automate the supplementary function or provide convenience to the user and interact with the user.

    摘要翻译: 本发明涉及一种用于用户提供补充业务的便携式移动装置和一种通过使用该补充业务提供补充业务的方法,更具体地说,涉及一种通过使用应用程序运行来提供补充增强业务的装置和方法 在便携式移动终端中,当诸如蜂窝电话或智能电话的便携式移动终端被用于通过短程RF通信的服务时。 本发明可以通过在通过短距离RF通信执行服务时使用包括在移动终端中的应用中的操作功能来向用户提供各种补充服务。 具体地,可以使辅助功能自动化或者为用户提供便利并与用户交互。