PORTABLE MOBILE APPARATUS PROVIDING SUPPLEMENTARY SERVICE FOR USER AND METHOD THEREOF
    1.
    发明申请
    PORTABLE MOBILE APPARATUS PROVIDING SUPPLEMENTARY SERVICE FOR USER AND METHOD THEREOF 有权
    便携式移动设备为用户提供补充服务及其方法

    公开(公告)号:US20120083213A1

    公开(公告)日:2012-04-05

    申请号:US13248761

    申请日:2011-09-29

    IPC分类号: H04W88/02 H04B7/00

    摘要: The prevent invention relates to a portable mobile apparatus for a user for providing a supplementary service and a method for providing a supplementary service by using the same, and more particularly, to an apparatus and a method for providing supplementary enhanced services by using an application run in a portable mobile terminal when the portable mobile terminal such as a cellular phone or a smart phone is used for a service through short-range RF communication. The present invention can provide a variety of supplementary services to the user by using an operation function included in the application in the mobile terminal when performing the services through the short-range RF communication. Specifically, it is possible to automate the supplementary function or provide convenience to the user and interact with the user.

    摘要翻译: 本发明涉及一种用于用户提供补充业务的便携式移动装置和一种通过使用该补充业务提供补充业务的方法,更具体地说,涉及一种通过使用应用程序运行来提供补充增强业务的装置和方法 在便携式移动终端中,当诸如蜂窝电话或智能电话的便携式移动终端被用于通过短程RF通信的服务时。 本发明可以通过在通过短距离RF通信执行服务时使用包括在移动终端中的应用中的操作功能来向用户提供各种补充服务。 具体地,可以使辅助功能自动化或者为用户提供便利并与用户交互。

    APPARATUS AND METHOD FOR COOPERATIVELY OPERATING WEB BROWSER AND LOCAL RESOURCE IN MOBILE TERMINAL
    2.
    发明申请
    APPARATUS AND METHOD FOR COOPERATIVELY OPERATING WEB BROWSER AND LOCAL RESOURCE IN MOBILE TERMINAL 审中-公开
    网络浏览器和移动终端当地资源的合作操作的方法和方法

    公开(公告)号:US20110264770A1

    公开(公告)日:2011-10-27

    申请号:US13091767

    申请日:2011-04-21

    IPC分类号: G06F15/16

    CPC分类号: G06F16/972

    摘要: An apparatus for cooperatively operating a Web browser and a local resource in a mobile terminal includes a Web browser for receiving a Web page requesting a local resource from a Web server connected to the mobile terminal; and a gateway server for controlling the local resource with parameters of the Web page and transmitting information regarding execution results of the local resource to the Web server by way of the Web browser. The parameters of the Web page include at least one of an ID of the Web server, a callback address (CallbackURL), a requested local resource function, and signature information.

    摘要翻译: 用于在移动终端中协同操作Web浏览器和本地资源的装置包括:Web浏览器,用于从连接到移动终端的Web服务器接收请求本地资源的网页; 以及网关服务器,用于通过所述网页的参数来控制所述本地资源,并且通过所述Web浏览器向所述Web服务器发送关于所述本地资源的执行结果的信息。 Web页面的参数包括Web服务器的ID,回调地址(CallbackURL),请求的本地资源功能和签名信息中的至少一个。

    METHOD AND APPARATUS FOR TRANSMITTING MESSAGE IN HETEROGENEOUS FEDERATED ENVIRONMENT, AND METHOD AND APPARATUS FOR PROVIDING SERVICE USING THE MESSAGE
    4.
    发明申请
    METHOD AND APPARATUS FOR TRANSMITTING MESSAGE IN HETEROGENEOUS FEDERATED ENVIRONMENT, AND METHOD AND APPARATUS FOR PROVIDING SERVICE USING THE MESSAGE 审中-公开
    在异源联合环境中传输消息的方法和装置,以及使用消息提供服务的方法和装置

    公开(公告)号:US20100191954A1

    公开(公告)日:2010-07-29

    申请号:US12095560

    申请日:2006-12-01

    IPC分类号: G06F15/16 G06F21/00 H04L9/00

    CPC分类号: H04L63/0815 H04L63/0428

    摘要: Provided are a method and apparatus for transmitting a message in a heterogeneous federated environment, and a method and apparatus for providing a service according to the message. In the method of transmitting a message to an external domain in the heterogeneous federated environment, a service server of a domain creates a transmission message to be transmitted to the external domain and supplies it to a protocol interpretation unit of the domain. The protocol interpretation unit detects protocol information of the external domain, interprets the created transmission message based on the detected protocol information, and supplies the interpreted transmission message to the service server. The service server then supplies the interpreted transmission message to the external domain. Accordingly, two service servers in different domains with different protocol information can exchange messages with each other while guaranteeing security.

    摘要翻译: 提供了一种用于在异构联合环境中发送消息的方法和装置,以及根据该消息提供服务的方法和装置。 在异构联盟环境中向外部域发送消息的方法中,域的服务服务器创建要发送到外部域的传输消息并将其提供给域的协议解释单元。 协议解读单元检测外部域的协议信息,根据检测到的协议信息对创建的传输消息进行解释,并将解释后的传输消息提供给业务服务器。 然后,服务服务器将解释的传输消息提供给外部域。 因此,具有不同协议信息的不同域中的两个服务服务器可以彼此交换消息,同时保证安全性。

    Method and system for transmitting and receiving user's personal information using agent
    6.
    发明授权
    Method and system for transmitting and receiving user's personal information using agent 有权
    使用代理人发送和接收用户个人信息的方法和系统

    公开(公告)号:US08769276B2

    公开(公告)日:2014-07-01

    申请号:US12097179

    申请日:2006-12-06

    IPC分类号: H04L9/32

    CPC分类号: G06F21/51 G06F21/6245

    摘要: A method and system for transmitting and receiving user's personal information using an agent are provided. An information management server managing user's personal information provides an agent including user's personal information in response to a user's personal information request message from a client. A client receives the agent and requests user's personal information from the agent. Then, the agent determines whether the client is authorized and provides the user's personal information to the client when it is determined that the client is authorized. Accordingly, the user's personal information is safely managed and transmitted.

    摘要翻译: 提供了一种使用代理发送和接收用户个人信息的方法和系统。 管理用户个人信息的信息管理服务器响应于来自客户端的用户的个人信息请求消息提供包括用户个人信息的代理。 客户端接收代理并从代理请求用户的个人信息。 然后,当确定客户端被授权时,代理确定客户端是否被授权并且向客户端提供用户的个人信息。 因此,用户的个人信息被安全地管理和发送。

    Apparatus and method for managing identity information
    7.
    发明授权
    Apparatus and method for managing identity information 有权
    用于管理身份信息的装置和方法

    公开(公告)号:US08539594B2

    公开(公告)日:2013-09-17

    申请号:US12612451

    申请日:2009-11-04

    IPC分类号: G06F7/04

    摘要: Provided are an apparatus and method for managing identity information. The apparatus includes a contract detail manager managing details of an identity information sharing contract made between a user and an identity provider (IdP) wanting to provide identity information about the user, and details of an identity information sharing contract made between the user and an identity consumer (IdC) wanting to be provided with the identity information about the user, an IdP selector selecting an IdP capable of providing the identity information about the user based on the details of the sharing contract when a request for the identity information about the user is input from the IdC, and an information provider obtaining information according to the identity information request from the selected IdP, and providing the obtained information to the IdC. The apparatus and method can solve a problem that all of a user's identity information is provided to an IdC according to the user's comprehensive agreement.

    摘要翻译: 提供了一种用于管理身份信息的装置和方法。 该装置包括管理用户与想要提供关于用户的身份信息的身份提供者(IdP)之间进行的身份信息共享合同的细节的合同细节管理者以及在用户和身份之间进行的身份信息共享合同的细节 消费者(IdC)希望被提供有关用户的身份信息,当对请求关于用户的身份信息的请求时,IdP选择器选择能够基于共享契约的细节提供关于用户的身份信息的IdP 来自IdC的输入,以及信息提供者根据来自所选择的IdP的身份信息请求获得信息,并将所获得的信息提供给IdC。 该装置和方法可以解决根据用户的全面协议将用户的身份信息全部提供给IdC的问题。

    System and method for updating user identifiers (IDs)
    8.
    发明授权
    System and method for updating user identifiers (IDs) 有权
    用于更新用户标识符(ID)的系统和方法

    公开(公告)号:US08522305B2

    公开(公告)日:2013-08-27

    申请号:US11720775

    申请日:2005-10-25

    IPC分类号: G06F17/00 H04L29/06

    摘要: Provided are a system and method for updating a user identifier (ID). The user ID updating method includes: (a) collecting unauthorized access attempt information for a user ID; (b) creating a user ID update policy for an encoded user ID obtained by encoding the user ID, according to the unauthorized access attempt information collected in operation (a); (c) storing the user ID update policy created in operation (b); (d) loading the user ID update policy stored in operation (c) and determining whether or not to update the user ID; and (e) creating a new user ID if it is determined in operation (d) that the user ID should be updated, and changing the user ID to the new user ID. Therefore, it is possible to ensure security for user IDs, by dynamically creating and updating user IDs according to security environments.

    摘要翻译: 提供了一种用于更新用户标识符(ID)的系统和方法。 用户ID更新方法包括:(a)收集用户ID的未经授权的访问尝试信息; (b)根据在操作(a)中收集的未经授权的访问尝试信息,创建通过对用户ID进行编码而获得的编码用户ID的用户ID更新策略; (c)存储在操作(b)中创建的用户ID更新策略; (d)加载存储在操作(c)中的用户ID更新策略,并确定是否更新用户ID; 以及(e)如果在操作(d)中确定应该更新用户ID并且将用户ID改变为新的用户ID,则创建新的用户ID。 因此,可以通过根据安全环境动态创建和更新用户ID来确保用户ID的安全性。

    APPARATUS AND METHOD FOR PROVIDING PERSONAL INFORMATION SHARING SERVICE USING SIGNED CALLBACK URL MESSAGE
    9.
    发明申请
    APPARATUS AND METHOD FOR PROVIDING PERSONAL INFORMATION SHARING SERVICE USING SIGNED CALLBACK URL MESSAGE 审中-公开
    使用签名电话提供个人信息共享服务的装置和方法URL信息

    公开(公告)号:US20120311326A1

    公开(公告)日:2012-12-06

    申请号:US13588132

    申请日:2012-08-17

    IPC分类号: H04L9/32 H04L9/00

    CPC分类号: H04L63/08 H04L63/126

    摘要: A mobile terminal provides a personal information sharing service using a signed URL message. The terminal includes; a personal information sharing service module which receives a message that includes a first callback URL and a personal information sharing request and is signed using a private key of a server, and creates a second callback URL by adding a user response result in response to the personal information sharing request to the first callback URL; and an authentication module which verifies a signature of the message using a public key of the server, and signs the second callback URL using a user private key.

    摘要翻译: 移动终端使用签名的URL消息来提供个人信息共享服务。 终端包括 个人信息共享服务模块,其接收包括第一回叫URL和个人信息共享请求的消息,并使用服务器的私钥进行签名,并且通过响应于所述个人来添加用户响应结果来创建第二回调URL 信息共享请求到第一个回调URL; 以及验证模块,其使用所述服务器的公钥来验证所述消息的签名,并且使用用户私钥对所述第二回调URL进行签名。