Efficient browser-based identity management providing personal control and anonymity
    3.
    发明申请
    Efficient browser-based identity management providing personal control and anonymity 失效
    高效的基于浏览器的身份管理提供个人控制和匿名性

    公开(公告)号:US20070130460A1

    公开(公告)日:2007-06-07

    申请号:US10512229

    申请日:2003-03-26

    IPC分类号: H04L9/00

    CPC分类号: H04L63/0815 G06F21/6263

    摘要: The invention allows a reliable and efficient identity management that can, with full interoperability, accommodate to various requirements of participants. For that a method and system are presented for providing an identity-related information about a user to a requesting entity. The method comprises a location-request step initiated by the requesting entity for requesting from a client application a location information that corresponds to a location entity possessing the identity-related information, a redirecting step for connecting the client application to the location entity in order to instruct the location entity to transfer the identity-related information to the requesting entity, and an acquiring step for obtaining the identity-related information. The acquiring step comprises a contact step wherein the location entity contacts the requesting entity, a request step wherein the requesting entity requests the identity-related information, and a response step wherein the requesting entity receives the identity-related information from the location entity.

    摘要翻译: 本发明允许可靠和有效的身份管理,其可以具有完全互操作性,以适应参与者的各种要求。 为此,提出了一种用于向请求实体提供关于用户的身份相关信息的方法和系统。 该方法包括由请求实体发起的位置请求步骤,用于从客户端应用程序请求与拥有身份相关信息的位置实体相对应的位置信息;重定向步骤,用于将客户端应用连接到位置实体,以便 指示所述位置实体将所述身份相关信息传送到所述请求实体,以及获取步骤,用于获取所述身份相关信息。 所述获取步骤包括联系步骤,其中所述位置实体联系所述请求实体;请求步骤,其中所述请求实体请求所述身份相关信息;以及响应步骤,其中所述请求实体从所述位置实体接收所述身份相关信息。

    Creating a privacy policy from a process model and verifying the compliance
    4.
    发明申请
    Creating a privacy policy from a process model and verifying the compliance 审中-公开
    从过程模型创建隐私策略并验证合规性

    公开(公告)号:US20060184995A1

    公开(公告)日:2006-08-17

    申请号:US11317396

    申请日:2005-12-22

    IPC分类号: H04L9/00

    CPC分类号: G06Q10/06 G06Q10/063

    摘要: The present invention provides methods and apparatus for creating a privacy policy from a process model, and methods and apparatus for checking the compliance of a privacy policy. An example of a method for creating a privacy policy from a process model according to the invention comprises the following steps. First, a task from the process model is chosen. Then one or more of the elements role, data, purpose, action, obligation, and condition are gathered from the task and a rule is build up by means of these elements. Finally the rule is added to the privacy policy.

    摘要翻译: 本发明提供了用于从过程模型创建隐私策略的方法和装置,以及用于检查隐私策略的合规性的方法和装置。 根据本发明的用于从过程模型创建隐私策略的方法的示例包括以下步骤。 首先,选择过程模型的任务。 然后,从任务中收集一个或多个元素的角色,数据,目的,行为,义务和条件,并通过这些元素建立规则。 最后将规则添加到隐私政策中。

    Efficient browser-based identity management providing personal control and anonymity
    5.
    发明授权
    Efficient browser-based identity management providing personal control and anonymity 有权
    高效的基于浏览器的身份管理提供个人控制和匿名性

    公开(公告)号:US09501634B2

    公开(公告)日:2016-11-22

    申请号:US13151708

    申请日:2011-06-02

    摘要: A system allows a reliable and efficient identity management that can, with full interoperability, accommodate to various requirements of participants. For that a system is presented for providing an identity-related information about a user to a requesting entity. The method includes a location-request step initiated by the requesting entity for requesting from a client application a location information that corresponds to a location entity possessing the identity-related information, a redirecting step for connecting the client application to the location entity in order to instruct the location entity to transfer the identity-related information to the requesting entity, and an acquiring step for obtaining the identity-related information. The acquiring step includes a contact step wherein the location entity contacts the requesting entity, a request step wherein the requesting entity requests the identity-related information, and a response step wherein the requesting entity receives the identity-related information from the location entity.

    摘要翻译: 系统允许可靠和有效的身份管理,可以完全互操作,适应参与者的各种要求。 为此,呈现用于向请求实体提供关于用户的身份相关信息的系统。 该方法包括由请求实体发起的位置请求步骤,用于从客户应用程序请求与具有身份相关信息的位置实体相对应的位置信息;重定向步骤,用于将客户端应用连接到位置实体,以便 指示所述位置实体将所述身份相关信息传送到所述请求实体,以及获取步骤,用于获取所述身份相关信息。 所述获取步骤包括联系步骤,其中所述位置实体联系所述请求实体;请求步骤,其中所述请求实体请求所述身份相关信息;以及响应步骤,其中所述请求实体从所述位置实体接收所述身份相关信息。

    Method for rule compliance situation checking and related checking system
    8.
    发明申请
    Method for rule compliance situation checking and related checking system 失效
    规则合规情况检查方法及相关检查制度

    公开(公告)号:US20070094202A1

    公开(公告)日:2007-04-26

    申请号:US11511772

    申请日:2006-08-29

    IPC分类号: G06N5/02

    CPC分类号: G06Q50/18

    摘要: A method for rule compliance situation checking is provided. The method in one aspect, includes the steps of: a) building a rule model for predefined rules and building a business operational model for business processes; b) normalizing vocabularies in the rule model and the business operational model; c) checking whether the rule model is satisfied by the business operational model; and d) outputting a report on checking results. The present invention also provides a corresponding system for rule compliance checking. The rule compliance checking of the present invention allows users to perform fast and effective automatic checking of rule compliance, avoid interference of man-made factors in checking process to a great extent and thus guarantee veracity of checking results.

    摘要翻译: 提供了规则合规情况检查的方法。 该方法在一个方面包括以下步骤:a)建立用于预定义规则的规则模型并为业务流程构建商业操作模型; b)规范模型和业务运营模式中的词汇正常化; c)检查商业运作模式是否满足规则模型; 和d)输出关于检查结果的报告。 本发明还提供了一种用于规则符合性检查的相应系统。 本发明的规则合规性检查允许用户对规则合规性进行快速有效的自动检查,避免人为因素在很大程度上干扰人为因素,从而保证检查结果的真实性。

    Determining an applicable policy for an incoming message
    9.
    发明申请
    Determining an applicable policy for an incoming message 失效
    确定传入消息的适用策略

    公开(公告)号:US20060168332A1

    公开(公告)日:2006-07-27

    申请号:US11333178

    申请日:2006-01-17

    申请人: Birgit Pfitzmann

    发明人: Birgit Pfitzmann

    IPC分类号: G06F15/173

    CPC分类号: G06F21/6209

    摘要: Provides methods, apparatus and systems for determining an applicable policy for an incoming message having a service-level addressing element. A method includes the following steps: a) applying a potentially applicable policy (P1) on the incoming message to make the service-level addressing element of the incoming message visible, b) if the service-level addressing element of the incoming message gets visible and is the one to which the currently applied policy (P1) is associated, the currently applied policy (P1) is determined to be the applicable policy, and if not associated c) repeating steps a) and b) with a further potentially applicable policy (P2 . . . Pn).

    摘要翻译: 提供用于确定具有服务级别寻址元素的输入消息的适用策略的方法,装置和系统。 一种方法包括以下步骤:a)对传入消息应用可能适用的策略(P 1),使得传入消息的服务级寻址元素可见,b)如果传入消息的服务级寻址元素获得 可见且是当前应用策略(P 1)相关联的策略,当前应用策略(P 1)被确定为适用策略,如果不相关联c)重复步骤a)和b) 潜在适用政策(P 2 ... Pn)。

    Method for access by server-side components using unsupported communication protocols through passthrough mechanism
    10.
    发明申请
    Method for access by server-side components using unsupported communication protocols through passthrough mechanism 有权
    使用不支持的通信协议通过直通机制访问服务器端组件的方法

    公开(公告)号:US20050055434A1

    公开(公告)日:2005-03-10

    申请号:US10655368

    申请日:2003-09-04

    摘要: A method is presented for obtaining information from a client for the benefit of a server using a particular communication protocol that the server does not implement. A primary server receives a client-generated request, and the primary server sends a first request to a secondary server as part of the processing of the client-generated request. While processing the first request, the secondary server determines a need for data obtainable from a client application that supports user interaction using a communication protocol for which the secondary server is not configured to implement. The secondary server sends a second request to the primary server for obtaining data that results from using the communication protocol. The secondary server subsequently receives the resulting data and continues to process the first request using the resulting data, after which the secondary server returns a response for the first request to the primary server.

    摘要翻译: 提出了一种用于从服务器获取信息以利用服务器不实现的特定通信协议的服务器的方法。 主服务器接收客户端生成的请求,主服务器作为处理客户端生成的请求的一部分向第二个服务器发送第一个请求。 在处理第一请求时,辅助服务器确定需要使用辅助服务器未被配置为实现的通信协议从支持用户交互的客户端应用获得的数据。 辅助服务器向主服务器发送第二个请求,以获取使用通信协议产生的数据。 次服务器随后接收所得到的数据,并使用所得到的数据继续处理第一请求,之后辅助服务器向主服务器返回对第一请求的响应。