Securely roaming digital identities
    1.
    发明授权
    Securely roaming digital identities 有权
    安全地漫游数字身份

    公开(公告)号:US08051469B2

    公开(公告)日:2011-11-01

    申请号:US12620444

    申请日:2009-11-17

    IPC分类号: G06F7/04

    摘要: A cryptographic session key is utilized to maintain security of a digital identity. The session key is valid only for a limited period of time. Additional security is provided via a bimodal credential allowing different levels of access to the digital identify. An identity token contains pertinent information associated with the digital identity. The identity token is encrypted utilizing public-key cryptography. An identifier utilized to verify the validity of the digital identity is encrypted with the cryptographic session key. The encrypted identity token and the encrypted identifier are provided to a service for example. The service decrypts the encrypted identity token utilizing public key cryptography, and decrypts, with the cryptographic session key obtained from the identity token, the encrypted identifier. If the identifier is determined to be valid, the transaction proceeds normally. If the identifier is determined to be invalid, the transaction is halted.

    摘要翻译: 利用加密会话密钥来维护数字身份的安全性。 会话密钥仅在有限的时间内有效。 通过双峰凭证提供额外的安全性,允许不同级别的访问数字识别。 身份令牌包含与数字身份相关联的相关信息。 使用公钥密码术对身份令牌进行加密。 用于验证数字身份的有效性的标识符被加密会话密钥加密。 加密的身份令牌和加密的标识符例如被提供给服务。 该服务使用公钥加密来解密加密的身份令牌,并且利用从身份令牌获得的加密会话密钥对加密的标识符进行解密。 如果标识符被确定为有效,则事务正常进行。 如果标识符被确定为无效,则停止该事务。

    Securely roaming digital identities
    2.
    发明授权
    Securely roaming digital identities 有权
    安全地漫游数字身份

    公开(公告)号:US07640579B2

    公开(公告)日:2009-12-29

    申请号:US11222912

    申请日:2005-09-09

    IPC分类号: H04L29/06 H04L9/32

    摘要: A cryptographic session key is utilized to maintain security of a digital identity. The session key is valid only for a limited period of time. Additional security is provided via a bimodal credential allowing different levels of access to the digital identify. An identity token contains pertinent information associated with the digital identity. The identity token is encrypted utilizing public-key cryptography. An identifier utilized to verify the validity of the digital identity is encrypted with the cryptographic session key. The encrypted identity token and the encrypted identifier are provided to a service for example. The service decrypts the encrypted identity token utilizing public key cryptography, and decrypts, with the cryptographic session key obtained from the identity token, the encrypted identifier. If the identifier is determined to be valid, the transaction proceeds normally. If the identifier is determined to be invalid, the transaction is halted.

    摘要翻译: 利用加密会话密钥来维护数字身份的安全性。 会话密钥仅在有限的时间内有效。 通过双峰凭证提供额外的安全性,允许不同级别的访问数字识别。 身份令牌包含与数字身份相关联的相关信息。 使用公钥密码术对身份令牌进行加密。 用于验证数字身份的有效性的标识符被加密会话密钥加密。 加密的身份令牌和加密的标识符例如被提供给服务。 该服务使用公钥加密来解密加密的身份令牌,并且利用从身份令牌获得的加密会话密钥对加密的标识符进行解密。 如果标识符被确定为有效,则事务正常进行。 如果标识符被确定为无效,则停止该事务。

    SECURELY ROAMING DIGITAL IDENTITIES
    3.
    发明申请
    SECURELY ROAMING DIGITAL IDENTITIES 有权
    安全浏览数字识别

    公开(公告)号:US20100064361A1

    公开(公告)日:2010-03-11

    申请号:US12620444

    申请日:2009-11-17

    IPC分类号: H04L29/06 H04L9/32

    摘要: A cryptographic session key is utilized to maintain security of a digital identity. The session key is valid only for a limited period of time. Additional security is provided via a bimodal credential allowing different levels of access to the digital identify. An identity token contains pertinent information associated with the digital identity. The identity token is encrypted utilizing public-key cryptography. An identifier utilized to verify the validity of the digital identity is encrypted with the cryptographic session key. The encrypted identity token and the encrypted identifier are provided to a service for example. The service decrypts the encrypted identity token utilizing public key cryptography, and decrypts, with the cryptographic session key obtained from the identity token, the encrypted identifier. If the identifier is determined to be valid, the transaction proceeds normally. If the identifier is determined to be invalid, the transaction is halted.

    摘要翻译: 利用加密会话密钥来维护数字身份的安全性。 会话密钥仅在有限的时间内有效。 通过双峰凭证提供额外的安全性,允许不同级别的访问数字识别。 身份令牌包含与数字身份相关联的相关信息。 使用公钥密码术对身份令牌进行加密。 用于验证数字身份的有效性的标识符被加密会话密钥加密。 加密的身份令牌和加密的标识符例如被提供给服务。 该服务使用公钥加密来解密加密的身份令牌,并且利用从身份令牌获得的加密会话密钥对加密的标识符进行解密。 如果标识符被确定为有效,则事务正常进行。 如果标识符被确定为无效,则停止该事务。

    Message encoding/decoding using templated parameters
    4.
    发明授权
    Message encoding/decoding using templated parameters 有权
    消息编码/解码使用模板参数

    公开(公告)号:US07746250B2

    公开(公告)日:2010-06-29

    申请号:US12023998

    申请日:2008-01-31

    IPC分类号: H03M7/30

    CPC分类号: G06F15/16 H03M7/30

    摘要: Communication of a compressed message over a communication channel between message processors. The compressed message may be expressed in terms of an expressed or implicit template identification, and values of one or more parameters. Based on the template identification, the meaning of the one or more parameters may be understood, whereas the meaning of the parameter(s) may not be understood without a knowledge of the template. The template provides semantic context for the one or more parameters. The transmitting message processor may have compressed the message using the identified template. Alternatively or in addition, the receiving message processor may decompress the message using the identified template. The template itself need not be part of the compressed message as transmitted.

    摘要翻译: 通过消息处理器之间的通信信道通信压缩消息。 压缩消息可以用表达或隐含的模板标识和一个或多个参数的值表示。 基于模板识别,可以理解一个或多个参数的含义,而在不了解模板的情况下,参数的含义可能不被理解。 模板提供一个或多个参数的语义上下文。 发送消息处理器可以使用所标识的模板来压缩消息。 或者或另外,接收消息处理器可以使用所识别的模板解压缩消息。 模板本身不需要是传输的压缩消息的一部分。

    MESSAGE ENCODING/DECODING USING TEMPLATED PARAMETERS
    5.
    发明申请
    MESSAGE ENCODING/DECODING USING TEMPLATED PARAMETERS 有权
    使用模糊参数进行消息编码/解码

    公开(公告)号:US20090198761A1

    公开(公告)日:2009-08-06

    申请号:US12023998

    申请日:2008-01-31

    IPC分类号: G06F17/30 G06F15/16

    CPC分类号: G06F15/16 H03M7/30

    摘要: Communication of a compressed message over a communication channel between message processors. The compressed message may be expressed in terms of an expressed or implicit template identification, and values of one or more parameters. Based on the template identification, the meaning of the one or more parameters may be understood, whereas the meaning of the parameter(s) may not be understood without a knowledge of the template. The template provides semantic context for the one or more parameters. The transmitting message processor may have compressed the message using the identified template. Alternatively or in addition, the receiving message processor may decompress the message using the identified template. The template itself need not be part of the compressed message as transmitted.

    摘要翻译: 通过消息处理器之间的通信信道通信压缩消息。 压缩消息可以用表达或隐含的模板标识和一个或多个参数的值表示。 基于模板识别,可以理解一个或多个参数的含义,而在不了解模板的情况下,参数的含义可能不被理解。 模板提供一个或多个参数的语义上下文。 发送消息处理器可以使用所标识的模板来压缩消息。 或者或另外,接收消息处理器可以使用所识别的模板解压缩消息。 模板本身不需要是传输的压缩消息的一部分。

    LOW-COST SECURITY USING WELL-DEFINED MESSAGES
    6.
    发明申请
    LOW-COST SECURITY USING WELL-DEFINED MESSAGES 审中-公开
    使用良好定义的消息进行低成本安全

    公开(公告)号:US20090217383A1

    公开(公告)日:2009-08-27

    申请号:US12037806

    申请日:2008-02-26

    IPC分类号: G06F21/22 H04L9/32

    摘要: Well-defined messages may be transmitted from a sending device to a recipient device in order to reduce the processing and resource requirements imposed by the security semantics of general message standards. The well-defined messages may include an expression of a collective intent of the security semantics included in the message. The expression of the security semantics within the message simplifies the discovery process for devices processing the message. The well-defined message may also require that any intermediary devices that process the well-defined message as it is transmitted from the sender device to the receiver device follow the expressed collective intent of the security semantics. If an intermediary device cannot understand or adhere to the expressed intent, the well-defined message must be rejected.

    摘要翻译: 良好定义的消息可以从发送设备发送到接收者设备,以便减少由一般消息标准的安全语义强加的处理和资源需求。 明确定义的消息可以包括消息中包括的安全语义的集体意图的表达。 消息内的安全语义表达简化了处理消息的设备的发现过程。 明确定义的消息还可能要求在从发送方设备发送到接收方设备时处理明确定义的消息的任何中间设备遵循安全性语义所表达的集体意图。 如果中介设备无法理解或遵守表达的意图,则明确的消息必须被拒绝。

    System for converting event-driven code into serially executed code
    10.
    发明授权
    System for converting event-driven code into serially executed code 失效
    将事件驱动代码转换成串行执行代码的系统

    公开(公告)号:US07703084B2

    公开(公告)日:2010-04-20

    申请号:US10915373

    申请日:2004-08-11

    IPC分类号: G06F9/44 G06F17/00 G06F9/45

    CPC分类号: G06F8/20 G06F9/547

    摘要: An environment for developing clientside/serverside code is disclosed. The environment supports programming in an event-driven paradigm while the execution of the resultant programs are executed in a serial execution paradigm. Through shielding the developer from complex scripting segments, the environment provides the developer with the suggestion that that resultant execution model is event-driven.

    摘要翻译: 公开了开发客户端/服务器端代码的环境。 环境支持事件驱动范例中的编程,而执行结果程序在串行执行范例中执行。 通过将开发人员从复杂的脚本段中屏蔽,环境为开发人员提供了结果执行模型是事件驱动的建议。