-
公开(公告)号:US08225385B2
公开(公告)日:2012-07-17
申请号:US11277317
申请日:2006-03-23
申请人: Trevin M Chow , Colin Chow , Pui-Yin Winfred Wong , Dilip K. Pai , Sanjeev M Nagvekar , Wei Jiang , Yordan I Rouskov
发明人: Trevin M Chow , Colin Chow , Pui-Yin Winfred Wong , Dilip K. Pai , Sanjeev M Nagvekar , Wei Jiang , Yordan I Rouskov
IPC分类号: H04L29/06
CPC分类号: H04L9/3213 , H04L9/3271 , H04L63/08 , H04L2209/56 , H04W12/06 , H04W12/08
摘要: Embodiments of multiple security token transactions are described herein. One or more of the described techniques may be utilized to provide, in a single request and response, an authentication token and a plurality security tokens for proof of identity at respective service providers.
摘要翻译: 本文描述了多个安全令牌事务的实施例。 所描述的技术中的一个或多个可以用于在单个请求和响应中提供用于在相应服务提供商身份证明的认证令牌和多个安全令牌。
-
公开(公告)号:US08458775B2
公开(公告)日:2013-06-04
申请号:US11464087
申请日:2006-08-11
申请人: Erren Dusan Lester , Lynn C Ayres , Trevin M Chow , Kok Wai Chan , Rui Chen , Naresh Jain
发明人: Erren Dusan Lester , Lynn C Ayres , Trevin M Chow , Kok Wai Chan , Rui Chen , Naresh Jain
IPC分类号: H04L29/06
CPC分类号: H04L63/08 , G06F21/31 , G06F21/41 , G06F2221/2149 , H04L51/04 , H04L63/0815
摘要: Embodiments of multi-user web service sign-in client side components are presented herein. In an implementation, the currently authenticated user account of a first application of a client is transferred to another application of a client. In another implementation, a common credential store is used to share data for a plurality of user accounts associated with a client between a plurality of applications of the client, and for the applications to output multi-user interfaces having portions corresponding to the plurality of accounts.
摘要翻译: 本文介绍了多用户Web服务登录客户端组件的实施例。 在一个实现中,客户端的第一应用的当前认证的用户账户被转移到客户端的另一个应用。 在另一实现中,公共凭证存储用于与客户端的多个应用程序之间的与客户端相关联的多个用户帐户共享数据,并且用于应用程序输出具有对应于多个帐户的部分的多用户界面 。
-
公开(公告)号:US20120079585A1
公开(公告)日:2012-03-29
申请号:US13312573
申请日:2011-12-06
申请人: Kok Wai Chan , Colin Chow , Trevin M. Chow , Lin Huang , Ryan Hurst , Naresh Jain , Wei Jiang , Yordan I. Rouskov , Pui-Yin Winfred Wong , Ismail Cem Paya , Ryan Hurst
发明人: Kok Wai Chan , Colin Chow , Trevin M. Chow , Lin Huang , Ryan Hurst , Naresh Jain , Wei Jiang , Yordan I. Rouskov , Pui-Yin Winfred Wong , Ismail Cem Paya , Ryan Hurst
CPC分类号: H04L63/0823 , H04L9/3234 , H04L9/3265 , H04L63/0884 , H04L63/166 , H04L2209/56 , H04L2209/76 , H04L2209/80
摘要: Embodiments of proxy authentication and indirect certificate chaining are described herein. In an implementation, authentication for a client occurs via a proxy service. Proxy service communicates between client and server, and caches security tokens on behalf of the client. In an implementation, trustworthiness of certificate presented to a client to establish trust is determined utilizing a signed data package which incorporates a plurality of known certificates. The presented certificate is verified without utilizing root certificates installed on the client device.
摘要翻译: 本文描述了代理认证和间接证书链接的实施例。 在实现中,通过代理服务发生客户端的身份验证。 代理服务在客户端和服务器之间进行通信,代表客户端缓存安全令牌。 在实现中,使用包含多个已知证书的签名数据包来确定呈现给客户端以建立信任的证书的可信赖性。 在不使用客户端设备上安装的根证书的情况下验证所呈现的证书。
-
公开(公告)号:US08667608B2
公开(公告)日:2014-03-04
申请号:US13609794
申请日:2012-09-11
IPC分类号: G06F7/04
CPC分类号: H04L63/08 , G06Q10/06 , G06Q10/10 , G06Q30/0603 , H04L41/0803 , H04L63/168 , H04L67/02
摘要: Disclosed herein are methods for protecting user information on a client device that may have a plurality of users. A user interface with a public machine designation portion is presented to a user prior to the start of the authentication process. The public machine designation removes web service account descriptions and any user specific information stored on the client device. Also, the client device is prevented from storing any new user specific information that is provided to the client device. The public machine designation is a persistent feature that may only be disabled by an affirmative action from the user.
摘要翻译: 这里公开了用于在可能具有多个用户的客户端设备上保护用户信息的方法。 具有公共机器指定部分的用户界面在认证过程开始之前呈现给用户。 公共机器名称删除Web服务帐户描述和存储在客户端设备上的任何用户特定信息。 此外,防止客户端设备存储提供给客户端设备的任何新的用户特定信息。 公共机器名称是持久性特征,只能通过来自用户的肯定动作来禁用。
-
公开(公告)号:US08341718B2
公开(公告)日:2012-12-25
申请号:US12965449
申请日:2010-12-10
申请人: Trevin M Chow , Pui-Yin Winfred Wong , Yordan I Rouskov , Kok Wai Chan , Wei Jiang , Colin Chow , Sanjeev M Nagvekar , Matt Sullivan , Kalyan Sayyaparaju , Dilip K. Pai , Avinash Belur
发明人: Trevin M Chow , Pui-Yin Winfred Wong , Yordan I Rouskov , Kok Wai Chan , Wei Jiang , Colin Chow , Sanjeev M Nagvekar , Matt Sullivan , Kalyan Sayyaparaju , Dilip K. Pai , Avinash Belur
IPC分类号: G06F7/04
CPC分类号: H04L9/3213 , H04L9/3263 , H04L51/04 , H04L63/0807 , H04L63/0823 , H04L63/0846 , H04L63/20 , H04L2209/56
摘要: An integrated authentication service is described which may receive a bundled request from one or more clients. One or more of the described techniques may be utilized to provide, in response to a single bundled request, a token for proof of identity and a certificate for establishing secure communications.
摘要翻译: 描述了可以从一个或多个客户端接收捆绑请求的集成认证服务。 所述技术中的一个或多个可以用于响应于单个捆绑的请求提供用于证明身份的令牌和用于建立安全通信的证书。
-
公开(公告)号:US07676833B2
公开(公告)日:2010-03-09
申请号:US11279926
申请日:2006-04-17
申请人: Erren Dusan Lester , Jason C Fluegel , Jeffrey Steinbok , Katrina M Blanch , Mark K Wong , Ranjib S Badh , Rui Chen , Trevin M Chow
发明人: Erren Dusan Lester , Jason C Fluegel , Jeffrey Steinbok , Katrina M Blanch , Mark K Wong , Ranjib S Badh , Rui Chen , Trevin M Chow
摘要: Techniques are described which may be employed to provide a login screen with identifying data. In an implementation, a login screen is displayed having an image that identifies a user. Credentials are received via the login screen to log the user onto a service provider over a network.
摘要翻译: 描述了可用于提供具有识别数据的登录屏幕的技术。 在实现中,显示具有标识用户的图像的登录屏幕。 通过登录屏幕接收凭证,通过网络将用户登录到服务提供商。
-
公开(公告)号:US20080046983A1
公开(公告)日:2008-02-21
申请号:US11464087
申请日:2006-08-11
申请人: Erren Dusan Lester , Lynn C. Ayres , Trevin M. Chow , Kok Wai Chan , Rui Chen , Naresh Jain
发明人: Erren Dusan Lester , Lynn C. Ayres , Trevin M. Chow , Kok Wai Chan , Rui Chen , Naresh Jain
IPC分类号: H04L9/32
CPC分类号: H04L63/08 , G06F21/31 , G06F21/41 , G06F2221/2149 , H04L51/04 , H04L63/0815
摘要: Embodiments of multi-user web service sign-in client side components are presented herein. In an implementation, the currently authenticated user account of a first application of a client is transferred to another application of a client. In another implementation, a common credential store is used to share data for a plurality of user accounts associated with a client between a plurality of applications of the client, and for the applications to output multi-user interfaces having portions corresponding to the plurality of accounts.
摘要翻译: 本文介绍了多用户Web服务登录客户端组件的实施例。 在一个实现中,客户端的第一应用的当前认证的用户账户被转移到客户端的另一应用。 在另一实现中,公共凭证存储用于与客户端的多个应用程序之间的与客户端相关联的多个用户帐户共享数据,并且用于应用程序输出具有对应于多个帐户的部分的多用户界面 。
-
公开(公告)号:US20130007899A1
公开(公告)日:2013-01-03
申请号:US13609794
申请日:2012-09-11
IPC分类号: G06F21/24
CPC分类号: H04L63/08 , G06Q10/06 , G06Q10/10 , G06Q30/0603 , H04L41/0803 , H04L63/168 , H04L67/02
摘要: Disclosed herein are methods for protecting user information on a client device that may have a plurality of users. A user interface with a public machine designation portion is presented to a user prior to the start of the authentication process. The public machine designation removes web service account descriptions and any user specific information stored on the client device. Also, the client device is prevented from storing any new user specific information that is provided to the client device. The public machine designation is a persistent feature that may only be disabled by an affirmative action from the user.
摘要翻译: 这里公开了用于在可能具有多个用户的客户端设备上保护用户信息的方法。 具有公共机器指定部分的用户界面在认证过程开始之前呈现给用户。 公共机器名称删除Web服务帐户描述和存储在客户端设备上的任何用户特定信息。 此外,防止客户端设备存储提供给客户端设备的任何新的用户特定信息。 公共机器名称是持久性特征,只能通过来自用户的肯定动作来禁用。
-
公开(公告)号:US08280979B2
公开(公告)日:2012-10-02
申请号:US11276395
申请日:2006-02-27
IPC分类号: G06F15/16
CPC分类号: H04L63/08 , G06Q10/06 , G06Q10/10 , G06Q30/0603 , H04L41/0803 , H04L63/168 , H04L67/02
摘要: Disclosed herein are methods for protecting user information on a client device that may have a plurality of users. A user interface with a public machine designation portion is presented to a user prior to the start of the authentication process. The public machine designation removes web service account descriptions and any user specific information stored on the client device. Also, the client device is prevented from storing any new user specific information that is provided to the client device. The public machine designation is a persistent feature that may only be disabled by an affirmative action from the user.
摘要翻译: 这里公开了用于在可能具有多个用户的客户端设备上保护用户信息的方法。 具有公共机器指定部分的用户界面在认证过程开始之前呈现给用户。 公共机器名称删除Web服务帐户描述和存储在客户端设备上的任何用户特定信息。 此外,防止客户端设备存储提供给客户端设备的任何新的用户特定信息。 公共机器名称是持久性特征,只能通过来自用户的肯定动作来禁用。
-
公开(公告)号:US07533419B2
公开(公告)日:2009-05-12
申请号:US10977185
申请日:2004-10-29
申请人: Ismail Cem Paya , Josh D. Benaloh , Raja P. Perumal , Trevin M Chow , Erren Dusan Lester , Jeffrey Steinbok , Julien D. Couvreur
发明人: Ismail Cem Paya , Josh D. Benaloh , Raja P. Perumal , Trevin M Chow , Erren Dusan Lester , Jeffrey Steinbok , Julien D. Couvreur
IPC分类号: H04L9/00
CPC分类号: G06F21/31 , G06F2221/2119
摘要: A human interactive proof (HIP) service is described. In response to a request from a web server, the HIP service generates a HIP challenge and an associated attestation. The web server can then embed the generated HIP challenge in a requested web page. The attestation is used to determine whether or not a user response to the HIP challenge is correct.
摘要翻译: 描述了人类交互式证明(HIP)服务。 响应于来自Web服务器的请求,HIP服务产生HIP挑战和相关联的认证。 然后,Web服务器可以将生成的HIP挑战嵌入到所请求的网页中。 该证明用于确定用户对HIP挑战的响应是否正确。
-
-
-
-
-
-
-
-
-