TYPED AUTHORIZATION DATA
    1.
    发明申请
    TYPED AUTHORIZATION DATA 审中-公开
    类型授权数据

    公开(公告)号:US20080082626A1

    公开(公告)日:2008-04-03

    申请号:US11536996

    申请日:2006-09-29

    IPC分类号: G06F15/16

    CPC分类号: H04L63/0823

    摘要: Requesting security tokens with typed information. A method includes accessing at a client, information to allow the client to request a token for accessing functionality of a service. The method further includes sending a client request from the client to a token issuer in a token request. The client request includes the information and at least one of information defining the source of the information, proof of the source of the information; or usage information specifying how the information should be used.

    摘要翻译: 使用类型信息请求安全令牌。 一种方法包括在客户端访问信息以允许客户端请求用于访问服务功能的令牌。 该方法还包括在令牌请求中将客户端请求从客户端发送到令牌发行者。 客户请求包括信息和定义信息来源的信息的至少一个信息的来源的证明; 或指定如何使用信息的使用信息。

    Message encoding/decoding using templated parameters
    2.
    发明授权
    Message encoding/decoding using templated parameters 有权
    消息编码/解码使用模板参数

    公开(公告)号:US07746250B2

    公开(公告)日:2010-06-29

    申请号:US12023998

    申请日:2008-01-31

    IPC分类号: H03M7/30

    CPC分类号: G06F15/16 H03M7/30

    摘要: Communication of a compressed message over a communication channel between message processors. The compressed message may be expressed in terms of an expressed or implicit template identification, and values of one or more parameters. Based on the template identification, the meaning of the one or more parameters may be understood, whereas the meaning of the parameter(s) may not be understood without a knowledge of the template. The template provides semantic context for the one or more parameters. The transmitting message processor may have compressed the message using the identified template. Alternatively or in addition, the receiving message processor may decompress the message using the identified template. The template itself need not be part of the compressed message as transmitted.

    摘要翻译: 通过消息处理器之间的通信信道通信压缩消息。 压缩消息可以用表达或隐含的模板标识和一个或多个参数的值表示。 基于模板识别,可以理解一个或多个参数的含义,而在不了解模板的情况下,参数的含义可能不被理解。 模板提供一个或多个参数的语义上下文。 发送消息处理器可以使用所标识的模板来压缩消息。 或者或另外,接收消息处理器可以使用所识别的模板解压缩消息。 模板本身不需要是传输的压缩消息的一部分。

    MESSAGE ENCODING/DECODING USING TEMPLATED PARAMETERS
    3.
    发明申请
    MESSAGE ENCODING/DECODING USING TEMPLATED PARAMETERS 有权
    使用模糊参数进行消息编码/解码

    公开(公告)号:US20090198761A1

    公开(公告)日:2009-08-06

    申请号:US12023998

    申请日:2008-01-31

    IPC分类号: G06F17/30 G06F15/16

    CPC分类号: G06F15/16 H03M7/30

    摘要: Communication of a compressed message over a communication channel between message processors. The compressed message may be expressed in terms of an expressed or implicit template identification, and values of one or more parameters. Based on the template identification, the meaning of the one or more parameters may be understood, whereas the meaning of the parameter(s) may not be understood without a knowledge of the template. The template provides semantic context for the one or more parameters. The transmitting message processor may have compressed the message using the identified template. Alternatively or in addition, the receiving message processor may decompress the message using the identified template. The template itself need not be part of the compressed message as transmitted.

    摘要翻译: 通过消息处理器之间的通信信道通信压缩消息。 压缩消息可以用表达或隐含的模板标识和一个或多个参数的值表示。 基于模板识别,可以理解一个或多个参数的含义,而在不了解模板的情况下,参数的含义可能不被理解。 模板提供一个或多个参数的语义上下文。 发送消息处理器可以使用所标识的模板来压缩消息。 或者或另外,接收消息处理器可以使用所识别的模板解压缩消息。 模板本身不需要是传输的压缩消息的一部分。

    SECURELY ROAMING DIGITAL IDENTITIES
    4.
    发明申请
    SECURELY ROAMING DIGITAL IDENTITIES 有权
    安全浏览数字识别

    公开(公告)号:US20100064361A1

    公开(公告)日:2010-03-11

    申请号:US12620444

    申请日:2009-11-17

    IPC分类号: H04L29/06 H04L9/32

    摘要: A cryptographic session key is utilized to maintain security of a digital identity. The session key is valid only for a limited period of time. Additional security is provided via a bimodal credential allowing different levels of access to the digital identify. An identity token contains pertinent information associated with the digital identity. The identity token is encrypted utilizing public-key cryptography. An identifier utilized to verify the validity of the digital identity is encrypted with the cryptographic session key. The encrypted identity token and the encrypted identifier are provided to a service for example. The service decrypts the encrypted identity token utilizing public key cryptography, and decrypts, with the cryptographic session key obtained from the identity token, the encrypted identifier. If the identifier is determined to be valid, the transaction proceeds normally. If the identifier is determined to be invalid, the transaction is halted.

    摘要翻译: 利用加密会话密钥来维护数字身份的安全性。 会话密钥仅在有限的时间内有效。 通过双峰凭证提供额外的安全性,允许不同级别的访问数字识别。 身份令牌包含与数字身份相关联的相关信息。 使用公钥密码术对身份令牌进行加密。 用于验证数字身份的有效性的标识符被加密会话密钥加密。 加密的身份令牌和加密的标识符例如被提供给服务。 该服务使用公钥加密来解密加密的身份令牌,并且利用从身份令牌获得的加密会话密钥对加密的标识符进行解密。 如果标识符被确定为有效,则事务正常进行。 如果标识符被确定为无效,则停止该事务。

    Securely roaming digital identities
    5.
    发明授权
    Securely roaming digital identities 有权
    安全地漫游数字身份

    公开(公告)号:US08051469B2

    公开(公告)日:2011-11-01

    申请号:US12620444

    申请日:2009-11-17

    IPC分类号: G06F7/04

    摘要: A cryptographic session key is utilized to maintain security of a digital identity. The session key is valid only for a limited period of time. Additional security is provided via a bimodal credential allowing different levels of access to the digital identify. An identity token contains pertinent information associated with the digital identity. The identity token is encrypted utilizing public-key cryptography. An identifier utilized to verify the validity of the digital identity is encrypted with the cryptographic session key. The encrypted identity token and the encrypted identifier are provided to a service for example. The service decrypts the encrypted identity token utilizing public key cryptography, and decrypts, with the cryptographic session key obtained from the identity token, the encrypted identifier. If the identifier is determined to be valid, the transaction proceeds normally. If the identifier is determined to be invalid, the transaction is halted.

    摘要翻译: 利用加密会话密钥来维护数字身份的安全性。 会话密钥仅在有限的时间内有效。 通过双峰凭证提供额外的安全性,允许不同级别的访问数字识别。 身份令牌包含与数字身份相关联的相关信息。 使用公钥密码术对身份令牌进行加密。 用于验证数字身份的有效性的标识符被加密会话密钥加密。 加密的身份令牌和加密的标识符例如被提供给服务。 该服务使用公钥加密来解密加密的身份令牌,并且利用从身份令牌获得的加密会话密钥对加密的标识符进行解密。 如果标识符被确定为有效,则事务正常进行。 如果标识符被确定为无效,则停止该事务。

    Securely roaming digital identities
    6.
    发明授权
    Securely roaming digital identities 有权
    安全地漫游数字身份

    公开(公告)号:US07640579B2

    公开(公告)日:2009-12-29

    申请号:US11222912

    申请日:2005-09-09

    IPC分类号: H04L29/06 H04L9/32

    摘要: A cryptographic session key is utilized to maintain security of a digital identity. The session key is valid only for a limited period of time. Additional security is provided via a bimodal credential allowing different levels of access to the digital identify. An identity token contains pertinent information associated with the digital identity. The identity token is encrypted utilizing public-key cryptography. An identifier utilized to verify the validity of the digital identity is encrypted with the cryptographic session key. The encrypted identity token and the encrypted identifier are provided to a service for example. The service decrypts the encrypted identity token utilizing public key cryptography, and decrypts, with the cryptographic session key obtained from the identity token, the encrypted identifier. If the identifier is determined to be valid, the transaction proceeds normally. If the identifier is determined to be invalid, the transaction is halted.

    摘要翻译: 利用加密会话密钥来维护数字身份的安全性。 会话密钥仅在有限的时间内有效。 通过双峰凭证提供额外的安全性,允许不同级别的访问数字识别。 身份令牌包含与数字身份相关联的相关信息。 使用公钥密码术对身份令牌进行加密。 用于验证数字身份的有效性的标识符被加密会话密钥加密。 加密的身份令牌和加密的标识符例如被提供给服务。 该服务使用公钥加密来解密加密的身份令牌,并且利用从身份令牌获得的加密会话密钥对加密的标识符进行解密。 如果标识符被确定为有效,则事务正常进行。 如果标识符被确定为无效,则停止该事务。

    DIGITALLY SIGNING DOCUMENTS USING IDENTITY CONTEXT INFORMATION
    7.
    发明申请
    DIGITALLY SIGNING DOCUMENTS USING IDENTITY CONTEXT INFORMATION 有权
    使用身份识别信息的数字签名文件

    公开(公告)号:US20090319795A1

    公开(公告)日:2009-12-24

    申请号:US12143392

    申请日:2008-06-20

    IPC分类号: H04L9/00

    摘要: Creating a token for use by an entity when digitally signing documents. In a computing environment, a digital identity representation for an entity is accessed. The digital identity representation includes information identifying identity attributes about the entity and capabilities of an identity provider that provides tokens for use by the entity. Context information is accessed. The context information includes information about one or more of which, how or where the attributes for the entity identified in the digital identity representation will be used. A security token is created from the information in the digital identity representation and the context information. The security token makes assertions by the identity provider. The assertions are based on the information in the digital identity representation. The token further includes information related to at least a portion of the context information.

    摘要翻译: 创建一个令牌供实体在数字签署文档时使用。 在计算环境中,访问实体的数字身份表示。 数字身份表示包括识别关于实体的身份属性的信息以及提供令牌以供实体使用的身份提供者的能力。 访问上下文信息。 上下文信息包括关于在数字身份表示中识别的实体的属性的一个或多个,如何或何处被使用的信息。 根据数字身份表示和上下文信息中的信息创建安全令牌。 安全令牌由身份提供者进行断言。 断言是基于数字身份表示中的信息。 令牌还包括与上下文信息的至少一部分相关的信息。

    Digitally signing documents using identity context information
    9.
    发明授权
    Digitally signing documents using identity context information 有权
    使用身份上下文信息数字签名文档

    公开(公告)号:US08479006B2

    公开(公告)日:2013-07-02

    申请号:US12143392

    申请日:2008-06-20

    IPC分类号: H04L9/32

    摘要: Creating a token for use by an entity when digitally signing documents. In a computing environment, a digital identity representation for an entity is accessed. The digital identity representation includes information identifying identity attributes about the entity and capabilities of an identity provider that provides tokens for use by the entity. Context information is accessed. The context information includes information about one or more of which, how or where the attributes for the entity identified in the digital identity representation will be used. A security token is created from the information in the digital identity representation and the context information. The security token makes assertions by the identity provider. The assertions are based on the information in the digital identity representation. The token further includes information related to at least a portion of the context information.

    摘要翻译: 创建一个令牌供实体在数字签署文档时使用。 在计算环境中,访问实体的数字身份表示。 数字身份表示包括识别关于实体的身份属性的信息以及提供令牌以供实体使用的身份提供者的能力。 访问上下文信息。 上下文信息包括关于在数字身份表示中识别的实体的属性的一个或多个,如何或何处被使用的信息。 根据数字身份表示和上下文信息中的信息创建安全令牌。 安全令牌由身份提供者进行断言。 断言是基于数字身份表示中的信息。 令牌还包括与上下文信息的至少一部分相关的信息。