Methods and systems for enabling secure storage of sensitive data
    1.
    发明授权
    Methods and systems for enabling secure storage of sensitive data 有权
    实现敏感数据安全存储的方法和系统

    公开(公告)号:US07412603B2

    公开(公告)日:2008-08-12

    申请号:US10728396

    申请日:2003-12-05

    IPC分类号: H04L9/00

    摘要: Systems and methods are disclosed for storing sensitive data in a database, such as an application database or a dedicated application security database or store. In accordance with one aspect of the invention, user passwords are not directly stored in a database; but instead, when a password is entered, a one-way hash of the password phrase is produced for storage and/or comparison purposes. In accordance with another aspect, individual authorized application users are each aligned with their own version of an application-wide security key such that it becomes unnecessary to directly store the key in its original form. The security key is used to process sensitive data. In accordance with another aspect, a user's version of the application-wide security reflects an encryption-based relationship to the user's password. Various embodiments also support flexible access to particular collections of sensitive data based on user account and/or user role information.

    摘要翻译: 公开了用于将敏感数据存储在数据库中的系统和方法,诸如应用数据库或专用应用安全数据库或存储。 根据本发明的一个方面,用户密码不直接存储在数据库中; 相反,当输入密码时,产生密码短语的单向散列用于存储和/或比较目的。 根据另一方面,各个授权的应用程序用户各自与自己的应用程序范围的安全密钥版本对齐,使得不必以原始形式直接存储密钥。 安全密钥用于处理敏感数据。 根据另一方面,应用范围安全性的用户版本反映与用户密码的基于加密的关系。 各种实施例还支持基于用户帐户和/或用户角色信息灵活地访问敏感数据的特定集合。

    Methods and systems for enabling secure storage of sensitive data
    2.
    发明申请
    Methods and systems for enabling secure storage of sensitive data 有权
    实现敏感数据安全存储的方法和系统

    公开(公告)号:US20050125698A1

    公开(公告)日:2005-06-09

    申请号:US10728396

    申请日:2003-12-05

    IPC分类号: G06F21/00 H04L9/08 H04L9/00

    摘要: Systems and methods are disclosed for storing sensitive data in a database, such as an application database or a dedicated application security database or store. In accordance with one aspect of the invention, user passwords are not directly stored in a database; but instead, when a password is entered, a one-way hash of the password phrase is produced for storage and/or comparison purposes. In accordance with another aspect, individual authorized application users are each aligned with their own version of an application-wide security key such that it becomes unnecessary to directly store the key in its original form. The security key is used to process sensitive data. In accordance with another aspect, a user's version of the application-wide security reflects an encryption-based relationship to the user's password. Various embodiments also support flexible access to particular collections of sensitive data based on user account and/or user role information.

    摘要翻译: 公开了用于将敏感数据存储在数据库中的系统和方法,诸如应用数据库或专用应用安全数据库或存储。 根据本发明的一个方面,用户密码不直接存储在数据库中; 相反,当输入密码时,产生密码短语的单向散列用于存储和/或比较目的。 根据另一方面,各个授权的应用程序用户各自与自己的应用程序范围的安全密钥版本对齐,使得不必以原始形式直接存储密钥。 安全密钥用于处理敏感数据。 根据另一方面,应用范围安全性的用户版本反映与用户密码的基于加密的关系。 各种实施例还支持基于用户帐户和/或用户角色信息灵活地访问敏感数据的特定集合。

    Extensible remote data synchronization
    6.
    发明申请
    Extensible remote data synchronization 有权
    可扩展的远程数据同步

    公开(公告)号:US20050137895A1

    公开(公告)日:2005-06-23

    申请号:US10742463

    申请日:2003-12-19

    IPC分类号: G06Q10/00 G06Q30/00 G06F17/60

    摘要: Data replication between a headquarters application and one or more client applications is provided. The client applications are generally located remote from the headquarters application and communicate therewith via known methods. A pair of classes is used to generically transfer data selected for replication. New entity types and/or data types can be synchronized without having to rewrite the synchronization application by simply deploying an appropriate data class and manager class for the new entity. Moreover, the prior art worksheet is abstracted, in some aspects, to a simpler form that is more user friendly.

    摘要翻译: 提供总部应用程序与一个或多个客户端应用程序之间的数据复制。 客户端应用程序通常位于远离总部应用程序并通过已知方法与其通信。 一对类用于一般性地传输选择进行复制的数据。 可以同步新的实体类型和/或数据类型,而无需通过简单地为新实体部署适当的数据类和管理器类来重写同步应用程序。 而且,现有技术的工作表在一些方面被抽象成更为简单的形式,其更加用户友好。

    Electronic draft capture
    7.
    发明申请
    Electronic draft capture 有权
    电子吃水捕捉

    公开(公告)号:US20050015336A1

    公开(公告)日:2005-01-20

    申请号:US10620293

    申请日:2003-07-15

    IPC分类号: G06Q20/00 G06F17/60

    摘要: A gateway server, point of sale device and protocol are provided for processing financial transactions. A public network interface is configured to couple to a public network and communicate financial authorization requests. The financial authorization requests can include, for example, transaction specific data, a merchant store or location invariant and a supplemental header. A gateway processor processes the financial transaction authorization requests and couples to a financial network interface configured to couple to at least one financial network. The gateway provides a response to the point of sale device based upon data received from the financial network and the authorization request.

    摘要翻译: 网关服务器,销售点设备和协议被提供用于处理金融交易。 公共网络接口被配置为耦合到公共网络并传达财务授权请求。 财务授权请求可以包括例如交易特定数据,商店存储或位置不变量和补充标题。 网关处理器处理金融交易授权请求并且耦合到被配置为耦合到至少一个金融网络的金融网络接口。 网关根据从金融网络接收的数据和授权请求,提供对销售点设备的响应。