-
公开(公告)号:US09735964B2
公开(公告)日:2017-08-15
申请号:US12141939
申请日:2008-06-19
申请人: Wei-Qiang Guo , Lynn Ayres , Rui Chen , Sarah Faulkner , Yordan Rouskov
发明人: Wei-Qiang Guo , Lynn Ayres , Rui Chen , Sarah Faulkner , Yordan Rouskov
CPC分类号: H04L63/0815 , G06F17/30864 , G06F21/41 , G06F21/606 , G06F21/6209 , H04L9/3234 , H04L63/08 , H04L63/0853 , H04L63/101
摘要: A federated realm discovery system within a federation determines a “home” realm associated with a portion of the user's credentials before the user's secret information (such as a password) is passed to a non-home realm. A login user interface accepts a user identifier and, based on the user identifier, can use various methods to identify an account authority service within the federation that can authenticate the user. In one method, a realm list of the user device can be used to direct the login to the appropriate home realm of the user. In another method, an account authority service in a non-home realm can look up the user's home realm and provide realm information directing the user device to login at the home realm.
-
公开(公告)号:US08359632B2
公开(公告)日:2013-01-22
申请号:US12130555
申请日:2008-05-30
申请人: Wei-Qiang Guo , Vaishali De , Rui Chen , Geoffrey John Hulten , Lin Huang , Vikas Rajvanshy
发明人: Wei-Qiang Guo , Vaishali De , Rui Chen , Geoffrey John Hulten , Lin Huang , Vikas Rajvanshy
IPC分类号: H04L29/06
CPC分类号: H04L63/102 , G06Q10/107 , H04L51/12 , H04L67/306
摘要: A centralized account reputation system differentiates between illegitimate users and legitimate users using reputation scores associated with the users' online accounts. The system restricts the access of illegitimate users to certain network services while minimizing its negative effects on legitimate users. The system can manage the life cycle of an online account, considering data about the account that is obtained throughout the account network to compute the online account reputation score and allocating access to network services based on the online account reputation score. For example, a reputation score may be embedded in a security token that can be accessed by multiple services on the account network, so that each service can determine the appropriate level of access to be granted to the associated user account based on the reputation score. Various types of online account behavior over time can improve or diminish the online account's reputation.
摘要翻译: 集中帐户信誉系统区分非法用户和合法用户使用与用户在线账户相关联的信誉评分。 该系统限制非法用户访问某些网络服务,同时最大限度地减少其对合法用户的负面影响。 系统可以管理在线帐户的生命周期,考虑在整个帐户网络中获得的帐户的数据,以计算在线帐户信誉分数,并根据在线帐户信誉评分分配对网络服务的访问。 例如,信誉分数可以嵌入在可由帐户网络上的多个服务访问的安全令牌中,使得每个服务可以基于信誉分数来确定被授予相关联的用户帐户的适当的访问级别。 随着时间的推移,各种类型的在线帐户行为可以改善或减少在线帐户的声誉。
-
公开(公告)号:US20090320114A1
公开(公告)日:2009-12-24
申请号:US12141939
申请日:2008-06-19
申请人: Wei-Qiang Guo , Lynn Ayres , Rui Chen , Sarah Faulkner , Yordan Rouskov
发明人: Wei-Qiang Guo , Lynn Ayres , Rui Chen , Sarah Faulkner , Yordan Rouskov
IPC分类号: H04L9/32
CPC分类号: H04L63/0815 , G06F17/30864 , G06F21/41 , G06F21/606 , G06F21/6209 , H04L9/3234 , H04L63/08 , H04L63/0853 , H04L63/101
摘要: A federated realm discovery system within a federation determines a “home” realm associated with a portion of the user's credentials before the user's secret information (such as a password) is passed to a non-home realm. A login user interface accepts a user identifier and, based on the user identifier, can use various methods to identify an account authority service within the federation that can authenticate the user. In one method, a realm list of the user device can be used to direct the login to the appropriate home realm of the user. In another method, an account authority service in a non-home realm can look up the user's home realm and provide realm information directing the user device to login at the home realm.
-
公开(公告)号:US20090320116A1
公开(公告)日:2009-12-24
申请号:US12141940
申请日:2008-06-19
申请人: Wei-Qiang Guo , Lynn Ayres , Rui Chen , Sarah Faulkner , Yordan Rouskov
发明人: Wei-Qiang Guo , Lynn Ayres , Rui Chen , Sarah Faulkner , Yordan Rouskov
CPC分类号: H04L63/0815 , G06F17/30864 , G06F21/41 , G06F21/606 , G06F21/6209 , H04L9/3234 , H04L63/08 , H04L63/0853 , H04L63/101
摘要: A federated realm discovery system within a federation determines a “home” realm associated with a portion of the user's credentials before the user's secret information (such as a password) is passed to a non-home realm. A login user interface accepts a user identifier and, based on the user identifier, can use various methods to identify an account authority service within the federation that can authenticate the user. In one method, a realm list of the user device can be used to direct the login to the appropriate home realm of the user. In another method, an account authority service in a non-home realm can look up the user's home realm and provide realm information directing the user device to login at the home realm.
摘要翻译: 联盟内的联合领域发现系统在将用户的秘密信息(例如密码)传递到非住宅领域之前确定与用户凭证的一部分相关联的“家庭”领域。 登录用户界面接受用户标识符,并且基于用户标识符可以使用各种方法来识别可以验证用户的联盟内的帐户授权服务。 在一种方法中,用户设备的领域列表可以用于将登录指向用户的适当的家庭领域。 在另一种方法中,非家庭领域的帐户授权服务可以查找用户的家庭领域,并提供指导用户设备在家庭领域登录的领域信息。
-
公开(公告)号:US07175072B2
公开(公告)日:2007-02-13
申请号:US11090322
申请日:2005-03-25
CPC分类号: G06Q20/023 , G06Q20/02 , G06Q20/04 , G06Q20/06 , G06Q20/40 , G06Q20/403 , G06Q30/0214 , G06Q30/0225 , G06Q30/0226 , G06Q30/0235 , G06Q30/0241
摘要: A transaction handling system and associated method are described for handling transactions based on a plurality of rule sets that apply to point sets (where the point sets contain points that can be consumed for goods and services, or have some other end-use connotation). Namely, the rule sets can be associated with respective point lots to define the characteristics and behavior of the respective point lots. For example, one rule in an applied rule set can determine whether a consumer is permitted to make a purchase without having sufficient points in the consumer's point lot, thus incurring a negative balance in the point lot. Another rule (e.g., a sandbox rule) can determine whether the consumer is permitted to use points only within a limited identified environment, or whether the consumer can use the points in any environment. An override rule set can override a default rule set on an individual account basis or on an individual consumer basis. Upon a transaction that affects a point lot, the transaction handling system can log the transaction in a record that is associated with the point lot.
摘要翻译: 描述了一种交易处理系统和相关方法,用于基于适用于点集的多个规则集来处理事务(其中点集包含可以为商品和服务消费的点,或具有一些其他最终用途内涵)。 也就是说,规则集可以与相应的点批次相关联,以定义相应点批的特征和行为。 例如,应用规则集中的一个规则可以确定消费者是否被允许进行购买,而在消费者点数中没有足够的点,从而在点批中产生负余额。 另一规则(例如,沙盒规则)可以确定消费者是否仅允许在有限的标识环境内使用点,或消费者是否可以在任何环境中使用点。 覆盖规则集可以根据个人帐户或个人消费者覆盖默认规则集。 在影响点批次的事务之后,事务处理系统可以将事务记录在与点批次相关联的记录中。
-
公开(公告)号:US08209394B2
公开(公告)日:2012-06-26
申请号:US12131140
申请日:2008-06-02
申请人: Wei-Qiang Guo , Vaishali De , Rui Chen , Yordan Rouskov , Vikas Rajvanshy
发明人: Wei-Qiang Guo , Vaishali De , Rui Chen , Yordan Rouskov , Vikas Rajvanshy
IPC分类号: G06F15/16
CPC分类号: G06F21/73 , G06F2221/2129
摘要: A device identifier (ID) is used across enterprise boundaries. A user can use the device ID to publish a device for sharing with other remote users. The remote users can discover devices that are shared by other users based on device IDs, connect to a selected device, and then verify that they have connected to the correct device based on its device ID. An account authority service may be used to manage the publication and/or discovery of the shared devices and their device IDs.
摘要翻译: 跨企业边界使用设备标识符(ID)。 用户可以使用设备ID发布设备以与其他远程用户共享。 远程用户可以基于设备ID发现其他用户共享的设备,连接到所选设备,然后根据设备ID验证是否连接到正确的设备。 可以使用帐户权限服务来管理共享设备及其设备ID的发布和/或发现。
-
公开(公告)号:US20060213975A1
公开(公告)日:2006-09-28
申请号:US11090322
申请日:2005-03-25
CPC分类号: G06Q20/023 , G06Q20/02 , G06Q20/04 , G06Q20/06 , G06Q20/40 , G06Q20/403 , G06Q30/0214 , G06Q30/0225 , G06Q30/0226 , G06Q30/0235 , G06Q30/0241
摘要: A transaction handling system and associated method are described for handling transactions based on a plurality of rule sets that apply to point sets (where the point sets contain points that can be consumed for goods and services, or have some other end-use connotation). Namely, the rule sets can be associated with respective point lots to define the characteristics and behavior of the respective point lots. For example, one rule in an applied rule set can determine whether a consumer is permitted to make a purchase without having sufficient points in the consumer's point lot, thus incurring a negative balance in the point lot. Another rule (e.g., a sandbox rule) can determine whether the consumer is permitted to use points only within a limited identified environment, or whether the consumer can use the points in any environment. An override rule set can override a default rule set on an individual account basis or on an individual consumer basis. Upon a transaction that affects a point lot, the transaction handling system can log the transaction in a record that is associated with the point lot.
摘要翻译: 描述了用于处理基于适用于点集合的多个规则集(其中点集包含可以为商品和服务消费的点,或具有一些其它最终用途内涵)的事务的事务处理系统和相关联的方法。 也就是说,规则集可以与相应的点批次相关联,以定义相应点批的特征和行为。 例如,应用规则集中的一个规则可以确定消费者是否被允许进行购买,而在消费者点数中没有足够的点,从而在点批中产生负余额。 另一规则(例如,沙盒规则)可以确定消费者是否仅允许在有限的标识环境内使用点,或消费者是否可以在任何环境中使用点。 覆盖规则集可以根据个人帐户或个人消费者覆盖默认规则集。 在影响点批次的事务之后,事务处理系统可以将事务记录在与点批次相关联的记录中。
-
公开(公告)号:US08544074B2
公开(公告)日:2013-09-24
申请号:US12141940
申请日:2008-06-19
申请人: Wei-Qiang Guo , Lynn Ayres , Rui Chen , Sarah Faulkner , Yordan Rouskov
发明人: Wei-Qiang Guo , Lynn Ayres , Rui Chen , Sarah Faulkner , Yordan Rouskov
CPC分类号: H04L63/0815 , G06F17/30864 , G06F21/41 , G06F21/606 , G06F21/6209 , H04L9/3234 , H04L63/08 , H04L63/0853 , H04L63/101
摘要: A federated realm discovery system within a federation determines a “home” realm associated with a portion of the user's credentials before the user's secret information (such as a password) is passed to a non-home realm. A login user interface accepts a user identifier and, based on the user identifier, can use various methods to identify an account authority service within the federation that can authenticate the user. In one method, a realm list of the user device can be used to direct the login to the appropriate home realm of the user. In another method, an account authority service in a non-home realm can look up the user's home realm and provide realm information directing the user device to login at the home realm.
摘要翻译: 联盟内的联合领域发现系统在将用户的秘密信息(例如密码)传递到非住宅领域之前确定与用户凭证的一部分相关联的“家庭”领域。 登录用户界面接受用户标识符,并且基于用户标识符可以使用各种方法来识别可以验证用户的联盟内的帐户授权服务。 在一种方法中,用户设备的领域列表可以用于将登录指向用户的适当的家庭领域。 在另一种方法中,非家庭领域的帐户授权服务可以查找用户的家庭领域,并提供指导用户设备在家庭领域登录的领域信息。
-
-
-
-
-
-
-