-
公开(公告)号:US08667608B2
公开(公告)日:2014-03-04
申请号:US13609794
申请日:2012-09-11
IPC分类号: G06F7/04
CPC分类号: H04L63/08 , G06Q10/06 , G06Q10/10 , G06Q30/0603 , H04L41/0803 , H04L63/168 , H04L67/02
摘要: Disclosed herein are methods for protecting user information on a client device that may have a plurality of users. A user interface with a public machine designation portion is presented to a user prior to the start of the authentication process. The public machine designation removes web service account descriptions and any user specific information stored on the client device. Also, the client device is prevented from storing any new user specific information that is provided to the client device. The public machine designation is a persistent feature that may only be disabled by an affirmative action from the user.
摘要翻译: 这里公开了用于在可能具有多个用户的客户端设备上保护用户信息的方法。 具有公共机器指定部分的用户界面在认证过程开始之前呈现给用户。 公共机器名称删除Web服务帐户描述和存储在客户端设备上的任何用户特定信息。 此外,防止客户端设备存储提供给客户端设备的任何新的用户特定信息。 公共机器名称是持久性特征,只能通过来自用户的肯定动作来禁用。
-
公开(公告)号:US08327428B2
公开(公告)日:2012-12-04
申请号:US11565611
申请日:2006-11-30
IPC分类号: H04L29/06
CPC分类号: H04L63/0815 , G06F21/30 , G06F21/31 , G06F21/41 , H04L63/08 , H04L63/0807 , H04L63/083 , H04L67/10
摘要: Embodiments of authenticating linked accounts are presented herein. In an implementation, an authentication service provides functionality to form links between a plurality of user accounts. A client may then authenticate by providing credentials for one account in a group of linked accounts, and is permitted access to each account in the group of linked accounts based upon the linking. Thus, a single sign-in of a client to one account may permit the client to obtain services for service providers corresponding to multiple linked accounts, without an individual sign-in to each account.
摘要翻译: 本文给出了认证链接帐户的实施例。 在实现中,认证服务提供了在多个用户帐户之间形成链接的功能。 然后,客户端可以通过为一组链接的帐户中的一个帐户提供凭证来认证,并且允许基于链接来访问链接帐户组中的每个帐户。 因此,客户端对一个帐户的单一登录可以允许客户端获得与多个关联帐户相对应的服务提供商的服务,而无需个人登录到每个帐户。
-
公开(公告)号:US20080046983A1
公开(公告)日:2008-02-21
申请号:US11464087
申请日:2006-08-11
申请人: Erren Dusan Lester , Lynn C. Ayres , Trevin M. Chow , Kok Wai Chan , Rui Chen , Naresh Jain
发明人: Erren Dusan Lester , Lynn C. Ayres , Trevin M. Chow , Kok Wai Chan , Rui Chen , Naresh Jain
IPC分类号: H04L9/32
CPC分类号: H04L63/08 , G06F21/31 , G06F21/41 , G06F2221/2149 , H04L51/04 , H04L63/0815
摘要: Embodiments of multi-user web service sign-in client side components are presented herein. In an implementation, the currently authenticated user account of a first application of a client is transferred to another application of a client. In another implementation, a common credential store is used to share data for a plurality of user accounts associated with a client between a plurality of applications of the client, and for the applications to output multi-user interfaces having portions corresponding to the plurality of accounts.
摘要翻译: 本文介绍了多用户Web服务登录客户端组件的实施例。 在一个实现中,客户端的第一应用的当前认证的用户账户被转移到客户端的另一应用。 在另一实现中,公共凭证存储用于与客户端的多个应用程序之间的与客户端相关联的多个用户帐户共享数据,并且用于应用程序输出具有对应于多个帐户的部分的多用户界面 。
-
公开(公告)号:US20130198618A1
公开(公告)日:2013-08-01
申请号:US13361501
申请日:2012-01-30
IPC分类号: G06F17/00
CPC分类号: G06F21/6218 , G06F17/2235 , G06F21/604 , G06F21/6209 , G06F2221/2141 , G06Q10/10
摘要: An authoring component determines the sensitivity of an authored document and generates a user interface conveying contextual educational information about data dissemination policies that apply to the document. The user interface also provides user input mechanisms that allow the user to provide inputs affect the enforcement of a given data dissemination policy on the document.
-
公开(公告)号:US20100088753A1
公开(公告)日:2010-04-08
申请号:US12245580
申请日:2008-10-03
CPC分类号: G06F21/41
摘要: An identity and authentication platform utilizes a data model that enables multiple identities such as e-mail addresses, mobile phone numbers, nicknames, gaming IDs, and other user IDs to be utilized as aliases which are unique sub-identities of a main account name. A user may utilize the aliases supported by the platform to project multiple different on-line identities while using the authentication credentials of the main account. The platform is configured to expose the aliases to various client applications and Internet-accessible sites and services such as e-mail, instant messaging, media sharing, gaming and social networks, and the like, to enable the implementation of a variety of usage scenarios that employ aliases.
摘要翻译: 身份和认证平台利用数据模型,其使诸如电子邮件地址,移动电话号码,昵称,游戏ID和其他用户ID的多个身份被用作作为主帐户名称的唯一子身份的别名。 当使用主帐户的认证凭证时,用户可以使用平台支持的别名来投影多个不同的在线身份。 该平台被配置为将别名暴露给各种客户端应用程序和互联网可访问的站点和服务,例如电子邮件,即时消息,媒体共享,游戏和社交网络等,以实现各种使用场景 使用别名。
-
公开(公告)号:US08880989B2
公开(公告)日:2014-11-04
申请号:US13361501
申请日:2012-01-30
IPC分类号: G06F17/00
CPC分类号: G06F21/6218 , G06F17/2235 , G06F21/604 , G06F21/6209 , G06F2221/2141 , G06Q10/10
摘要: An authoring component determines the sensitivity of an authored document and generates a user interface conveying contextual educational information about data dissemination policies that apply to the document. The user interface also provides user input mechanisms that allow the user to provide inputs affect the enforcement of a given data dissemination policy on the document.
摘要翻译: 创作组件确定创作文档的灵敏度,并生成用于传递适用于文档的数据传播策略的内容相关教育信息的用户界面。 用户界面还提供用户输入机制,允许用户提供输入,影响文档上给定的数据传播策略的执行。
-
公开(公告)号:US20130007899A1
公开(公告)日:2013-01-03
申请号:US13609794
申请日:2012-09-11
IPC分类号: G06F21/24
CPC分类号: H04L63/08 , G06Q10/06 , G06Q10/10 , G06Q30/0603 , H04L41/0803 , H04L63/168 , H04L67/02
摘要: Disclosed herein are methods for protecting user information on a client device that may have a plurality of users. A user interface with a public machine designation portion is presented to a user prior to the start of the authentication process. The public machine designation removes web service account descriptions and any user specific information stored on the client device. Also, the client device is prevented from storing any new user specific information that is provided to the client device. The public machine designation is a persistent feature that may only be disabled by an affirmative action from the user.
摘要翻译: 这里公开了用于在可能具有多个用户的客户端设备上保护用户信息的方法。 具有公共机器指定部分的用户界面在认证过程开始之前呈现给用户。 公共机器名称删除Web服务帐户描述和存储在客户端设备上的任何用户特定信息。 此外,防止客户端设备存储提供给客户端设备的任何新的用户特定信息。 公共机器名称是持久性特征,只能通过来自用户的肯定动作来禁用。
-
公开(公告)号:US08280979B2
公开(公告)日:2012-10-02
申请号:US11276395
申请日:2006-02-27
IPC分类号: G06F15/16
CPC分类号: H04L63/08 , G06Q10/06 , G06Q10/10 , G06Q30/0603 , H04L41/0803 , H04L63/168 , H04L67/02
摘要: Disclosed herein are methods for protecting user information on a client device that may have a plurality of users. A user interface with a public machine designation portion is presented to a user prior to the start of the authentication process. The public machine designation removes web service account descriptions and any user specific information stored on the client device. Also, the client device is prevented from storing any new user specific information that is provided to the client device. The public machine designation is a persistent feature that may only be disabled by an affirmative action from the user.
摘要翻译: 这里公开了用于在可能具有多个用户的客户端设备上保护用户信息的方法。 具有公共机器指定部分的用户界面在认证过程开始之前呈现给用户。 公共机器名称删除Web服务帐户描述和存储在客户端设备上的任何用户特定信息。 此外,防止客户端设备存储提供给客户端设备的任何新的用户特定信息。 公共机器名称是持久性特征,只能通过来自用户的肯定动作来禁用。
-
公开(公告)号:US08458775B2
公开(公告)日:2013-06-04
申请号:US11464087
申请日:2006-08-11
申请人: Erren Dusan Lester , Lynn C Ayres , Trevin M Chow , Kok Wai Chan , Rui Chen , Naresh Jain
发明人: Erren Dusan Lester , Lynn C Ayres , Trevin M Chow , Kok Wai Chan , Rui Chen , Naresh Jain
IPC分类号: H04L29/06
CPC分类号: H04L63/08 , G06F21/31 , G06F21/41 , G06F2221/2149 , H04L51/04 , H04L63/0815
摘要: Embodiments of multi-user web service sign-in client side components are presented herein. In an implementation, the currently authenticated user account of a first application of a client is transferred to another application of a client. In another implementation, a common credential store is used to share data for a plurality of user accounts associated with a client between a plurality of applications of the client, and for the applications to output multi-user interfaces having portions corresponding to the plurality of accounts.
摘要翻译: 本文介绍了多用户Web服务登录客户端组件的实施例。 在一个实现中,客户端的第一应用的当前认证的用户账户被转移到客户端的另一个应用。 在另一实现中,公共凭证存储用于与客户端的多个应用程序之间的与客户端相关联的多个用户帐户共享数据,并且用于应用程序输出具有对应于多个帐户的部分的多用户界面 。
-
公开(公告)号:US20080134295A1
公开(公告)日:2008-06-05
申请号:US11565611
申请日:2006-11-30
IPC分类号: H04L9/32
CPC分类号: H04L63/0815 , G06F21/30 , G06F21/31 , G06F21/41 , H04L63/08 , H04L63/0807 , H04L63/083 , H04L67/10
摘要: Embodiments of authenticating linked accounts are presented herein. In an implementation, an authentication service provides functionality to form links between a plurality of user accounts. A client may then authenticate by providing credentials for one account in a group of linked accounts, and is permitted access to each account in the group of linked accounts based upon the linking. Thus, a single sign-in of a client to one account may permit the client to obtain services for service providers corresponding to multiple linked accounts, without an individual sign-in to each account.
摘要翻译: 本文给出了认证链接帐户的实施例。 在实现中,认证服务提供了在多个用户帐户之间形成链接的功能。 然后,客户端可以通过为一组链接的帐户中的一个帐户提供凭证来认证,并且允许基于链接来访问链接帐户组中的每个帐户。 因此,客户端对一个帐户的单一登录可以允许客户端获得与多个关联帐户相对应的服务提供商的服务,而无需个人登录到每个帐户。
-
-
-
-
-
-
-
-
-