Method and apparatus for token-based real-time risk updating
    1.
    发明授权
    Method and apparatus for token-based real-time risk updating 有权
    基于令牌的实时风险更新的方法和装置

    公开(公告)号:US09253197B2

    公开(公告)日:2016-02-02

    申请号:US13210145

    申请日:2011-08-15

    CPC classification number: H04L63/105 G06F21/552 H04L63/20 H04L2463/082

    Abstract: According to one embodiment, an apparatus may store a plurality of tokens indicating a user is accessing a resource over a network. The plurality of tokens may include a risk token indicating a risk associated with access by the user to the resource. The apparatus may detect a token indicating a change associated with accessing the resource, and determine that the change triggers a risk update. The apparatus may then generate a dataset token that represents the risk token and the token indicating the change, and communicate the dataset token to a token provider to perform the risk update. The apparatus may then receive a recomputed risk token representing an updated risk. The updated risk may indicate the risk associated with continuing access to the resource with the change.

    Abstract translation: 根据一个实施例,设备可以存储指示用户正在通过网络访问资源的多个令牌。 多个令牌可以包括指示与用户访问资源相关联的风险的风险令牌。 该装置可以检测指示与访问资源相关联的改变的令牌,并且确定该改变触发风险更新。 该装置然后可以生成表示风险令牌和指示该变化的令牌的数据集令牌,并将数据集令牌传送给令牌提供者以执行风险更新。 该装置然后可以接收代表更新的风险的重新计算的风险标记。 更新后的风险可能表明与持续访问资源相关的风险随着变化而变化。

    Apparatus and method for performing end-to-end encryption
    4.
    发明授权
    Apparatus and method for performing end-to-end encryption 有权
    用于执行端到端加密的装置和方法

    公开(公告)号:US08806602B2

    公开(公告)日:2014-08-12

    申请号:US13479667

    申请日:2012-05-24

    Abstract: According to one embodiment, an apparatus may store a plurality of token-based rules. A token-based rule facilitates access to a resource. The apparatus may receive a first token indicating that a first form of encryption has been performed and determine, based at least in part upon the first token, at least one token-based rule. The apparatus may determine, based at least in part upon the token-based rule, that a second form of encryption should be performed. The apparatus may receive a second token indicating that the second form of encryption has been performed and determine that access to the resource should be granted in response to the determination that the second form of encryption has been performed. The apparatus may then generate a decision token representing the determination that access to the resource should be granted and transmit the decision token.

    Abstract translation: 根据一个实施例,设备可以存储多个基于令牌的规则。 基于令牌的规则有助于访问资源。 该设备可以接收指示已经执行了第一形式的加密的第一令牌,并且至少部分地基于第一令牌确定至少一个基于令牌的规则。 该装置可以至少部分地基于基于令牌的规则来确定应当执行第二形式的加密。 该装置可以接收指示已经执行了第二形式的加密的第二令牌,并且确定应当对已经执行了第二形式的加密的确定来授予对资源的访问。 该装置然后可以生成表示对资源的访问应被授予并且发送决定令牌的确定的决定令牌。

    Method and apparatus for third party session validation
    5.
    发明授权
    Method and apparatus for third party session validation 有权
    第三方会话验证的方法和装置

    公开(公告)号:US08752157B2

    公开(公告)日:2014-06-10

    申请号:US13479533

    申请日:2012-05-24

    Abstract: According to one embodiment, an apparatus may store a plurality of tokens. The apparatus may receive a first token indicating that access to a resource has been requested by a device. The apparatus may determine at least one token-based rule based at least in part upon the first token. The at least one token-based rule may condition access to the resource upon a second token. The apparatus may determine the geographic location of the device based on a token in the plurality of tokens. The apparatus may determine, based on the geographic location of the device, that the second token should be requested from an entity and transmit a request to the entity for the second token. The apparatus may receive the second token from the entity and generate a session token based at least in part upon the first token and the second token.

    Abstract translation: 根据一个实施例,设备可以存储多个令牌。 该装置可以接收指示对资源的访问已被设备请求的第一令牌。 该装置可以至少部分地基于第一令牌来确定至少一个基于令牌的规则。 至少一个基于令牌的规则可以在第二个令牌上调节对资源的访问。 该装置可以基于多个令牌中的令牌来确定设备的地理位置。 设备可以基于设备的地理位置来确定应该从实体请求第二令牌,并向第二令牌的实体发送请求。 设备可以从实体接收第二令牌,并且至少部分地基于第一令牌和第二令牌来生成会话令牌。

    Apparatus and method for performing data tokenization
    6.
    发明授权
    Apparatus and method for performing data tokenization 有权
    用于执行数据标记化的装置和方法

    公开(公告)号:US08752123B2

    公开(公告)日:2014-06-10

    申请号:US13479464

    申请日:2012-05-24

    CPC classification number: G06F21/34

    Abstract: According to one embodiment, an apparatus may receive a first data token indicating a request for data associated with the resource, a subject token indicating that at least one form of authentication has been completed, and a network token indicating that at least one form of encryption has been performed. The apparatus may determine at least one token-based rule based at least in part upon the first data token, the subject token, and the network token. The apparatus may determine, based at least in part upon the at least one token-based rule, that a second data token representing the data should be generated. The apparatus may generate a message indicating the determination that the second data token should be generated and then transmit the message.

    Abstract translation: 根据一个实施例,设备可以接收指示与资源相关联的数据的请求的第一数据令牌,指示至少一种形式的认证已经完成的主体令牌以及指示至少一种加密形式的网络令牌 已经执行。 该装置可以至少部分地基于第一数据令牌,主体令牌和网络令牌来确定至少一个基于令牌的规则。 该装置可以至少部分地基于至少一个基于令牌的规则来确定应当生成表示数据的第二数据令牌。 该装置可以生成指示应当生成第二数据令牌并且然后发送消息的确定的消息。

    Method and apparatus for session validation to access mainframe resources
    7.
    发明授权
    Method and apparatus for session validation to access mainframe resources 有权
    用于会话验证以访问大型机资源的方法和装置

    公开(公告)号:US08601541B2

    公开(公告)日:2013-12-03

    申请号:US13479633

    申请日:2012-05-24

    CPC classification number: G06F21/335 G06F21/34

    Abstract: According to one embodiment, an apparatus may store a plurality of token-based rules. The apparatus may further store a plurality of tokens. The apparatus may receive a first token indicating that access to a mainframe resource has been requested. The apparatus may determine at least one token-based rule based at least in part upon the first token. The at least one token-based rule may condition access to the resource upon a second token. The second token may be associated with a device. The second token may indicate a password. The second token may further indicate a geographic location associated with the device. The apparatus may determine that the plurality of tokens includes the second token generate a session token based at least in part upon the first token and the second.

    Abstract translation: 根据一个实施例,设备可以存储多个基于令牌的规则。 该装置还可以存储多个令牌。 该装置可以接收指示已经请求对大型机资源的访问的第一令牌。 该装置可以至少部分地基于第一令牌来确定至少一个基于令牌的规则。 至少一个基于令牌的规则可以在第二个令牌上调节对资源的访问。 第二个令牌可能与一个设备相关联。 第二个令牌可能表示一个密码。 第二令牌可以进一步指示与设备相关联的地理位置。 该装置可以至少部分地基于第一令牌和第二令牌来确定多个令牌包括第二令牌来生成会话令牌。

    Method and apparatus for object transaction session validation
    8.
    发明授权
    Method and apparatus for object transaction session validation 有权
    对象事务会话验证的方法和装置

    公开(公告)号:US08572686B2

    公开(公告)日:2013-10-29

    申请号:US13479480

    申请日:2012-05-24

    Abstract: According to one embodiment, an apparatus may store a plurality of token-based rules. A token-based rule may facilitate access to a resource. The apparatus may further store a plurality of tokens. The apparatus may receive a first token indicating that a transaction associated with the resource has been requested. The apparatus may determine at least one token-based rule based at least in part upon the first token. The at least one token-based rule may condition access to the resource upon a second token. The apparatus may determine that the plurality of tokens includes the second token associated with the at least one token-based rule and generate a session token based at least in part upon the first token and the second token in response to the determination that the plurality of tokens includes the second token. The apparatus may then allow the transaction.

    Abstract translation: 根据一个实施例,设备可以存储多个基于令牌的规则。 基于令牌的规则可以促进对资源的访问。 该装置还可以存储多个令牌。 装置可以接收指示与资源相关联的事务已被请求的第一令牌。 该装置可以至少部分地基于第一令牌来确定至少一个基于令牌的规则。 至少一个基于令牌的规则可以在第二个令牌上调节对资源的访问。 所述设备可以确定所述多个令牌包括与所述至少一个基于令牌的规则相关联的所述第二令牌,并且响应于所述多个令牌的确定,至少部分地基于所述第一令牌和所述第二令牌来生成会话令牌 令牌包括第二个令牌。 该装置然后可以允许交易。

    Apparatus and Method for Determining Subject Assurance Level
    10.
    发明申请
    Apparatus and Method for Determining Subject Assurance Level 有权
    用于确定科目保证水平的装置和方法

    公开(公告)号:US20130047248A1

    公开(公告)日:2013-02-21

    申请号:US13479509

    申请日:2012-05-24

    Abstract: According to one embodiment, an apparatus may store a plurality of token-based rules. The apparatus may further store a plurality of subject tokens associated with at least one of a user and a device. The apparatus may receive a resource token indicating that access to a resource has been requested. The apparatus may determine the value of an access value associated with the at least one subject token. The apparatus may then determine that the value of the access value is insufficient to grant access to the resource. The apparatus may then determine that access by at least one of the user and the device to the resource should be denied.

    Abstract translation: 根据一个实施例,设备可以存储多个基于令牌的规则。 该装置还可以存储与用户和设备中的至少一个相关联的多个对象标记。 设备可以接收指示已经请求对资源的访问的资源令牌。 该装置可以确定与至少一个主体令牌相关联的访问值的值。 然后,设备可以确定访问值的值不足以授予对资源的访问。 然后,设备可以确定应该拒绝对资源中的至少一个用户和设备的访问。

Patent Agency Ranking