Method and system for providing service access to a user
    1.
    发明授权
    Method and system for providing service access to a user 有权
    用于向用户提供服务访问的方法和系统

    公开(公告)号:US09032487B2

    公开(公告)日:2015-05-12

    申请号:US13824786

    申请日:2011-11-11

    IPC分类号: G06F15/16 H04L29/06

    CPC分类号: H04L63/08 H04L63/0884

    摘要: A method and system for providing service access to a user, includes the steps of: a) Registering a local identity provider located in al local network at a global identity provider with a local identifier of the local identity provider, b) Requesting service access requiring identity authentication to a service provider by a user located in the local network, c) Requesting an identity management service from the global identity provider by the service provider, d) Redirecting the user's access request to the local identity provider according to the provided local identifier within the local network, e) Checking if the local identifier corresponds to the local network of the user, f) Providing the requested identity management service to the service provider by the global identity provider in accordance with a result of the checking according to step e), and g) Granting service access for the user to the service provider.

    摘要翻译: 一种用于向用户提供服务访问的方法和系统,包括以下步骤:a)在全球身份提供者处登录本地网络中的本地身份提供者,其本地身份提供者的本地标识符,b)请求服务访问需要 由位于本地网络中的用户向服务提供商进行身份认证,c)由服务提供商从全球身份提供商请求身份管理服务,d)根据提供的本地标识符将用户的访问请求重定向到本地身份提供者 在本地网络内,e)检查本地标识符是否对应于用户的本地网络; f)根据步骤e的检查结果,由全球身份提供商向服务提供商提供所请求的身份管理服务 ),以及g)向服务提供商授予用户的服务访问权限。

    METHOD AND SYSTEM FOR PROVIDING SERVICE ACCESS TO A USER
    2.
    发明申请
    METHOD AND SYSTEM FOR PROVIDING SERVICE ACCESS TO A USER 有权
    用于向用户提供服务访问的方法和系统

    公开(公告)号:US20130219474A1

    公开(公告)日:2013-08-22

    申请号:US13824786

    申请日:2011-11-11

    IPC分类号: H04L29/06

    CPC分类号: H04L63/08 H04L63/0884

    摘要: A method and system for providing service access to a user, includes the steps of: a) Registering a local identity provider located in al local network at a global identity provider with a local identifier of the local identity provider, b) Requesting service access requiring identity authentication to a service provider by a user located in the local network, c) Requesting an identity management service from the global identity provider by the service provider, d) Redirecting the user's access request to the local identity provider according to the provided local identifier within the local network, e) Checking if the local identifier corresponds to the local network of the user, f) Providing the requested identity management service to the service provider by the global identity provider in accordance with a result of the checking according to step e), and g) Granting service access for the user to the service provider.

    摘要翻译: 一种用于向用户提供服务访问的方法和系统,包括以下步骤:a)在全球身份提供者处登录本地网络中的本地身份提供者,其本地身份提供者的本地标识符,b)请求服务访问需要 由位于本地网络中的用户向服务提供商进行身份认证,c)由服务提供商从全球身份提供商请求身份管理服务,d)根据提供的本地标识符将用户的访问请求重定向到本地身份提供者 在本地网络内,e)检查本地标识符是否对应于用户的本地网络; f)根据步骤e的检查结果,由全球身份提供商向服务提供商提供所请求的身份管理服务 ),以及g)向服务提供商授予用户的服务访问权限。

    Software IC card system, management server, terminal, service providing server, service providing method, and program
    3.
    发明授权
    Software IC card system, management server, terminal, service providing server, service providing method, and program 有权
    软件IC卡系统,管理服务器,终端,服务提供服务器,服务提供方法和程序

    公开(公告)号:US08239684B2

    公开(公告)日:2012-08-07

    申请号:US12527690

    申请日:2008-01-17

    IPC分类号: H04L29/06

    摘要: A management server calculates a hash value of software for providing a service, generates a first software area from software which is provided a second electronic signature, provides a third electronic signature to user information provided with a first electronic signature transmitted from a terminal, to the hash value, and to user management information, encrypts a second software area generated from the third electronic signature, user information, from hash value, and from user management information using a common key of the management server and service providing server, combines the first software area and encrypted second software area to create a software IC card, encrypts the software IC card using a public key of the terminal, and transmits the encrypted software IC card to the terminal.

    摘要翻译: 管理服务器计算用于提供服务的软件的哈希值,从提供有第二电子签名的软件生成第一软件区域,向提供有从终端发送的第一电子签名的用户信息提供第三电子签名, 哈希值和用户管理信息,使用管理服务器和服务提供服务器的公共密钥加密从第三电子签名生成的第二软件区域,用户信息,散列值和用户管理信息,将第一软件 区域和加密的第二软件区域创建软件IC卡,使用终端的公钥对软件IC卡进行加密,并将加密的软件IC卡发送到终端。

    TIME INFORMATION DISTRIBUTION SYSTEM, TIME DISTRIBUTING STATION, TERMINAL, TIME INFORMATION DISTRIBUTION METHOD, AND PROGRAM
    4.
    发明申请
    TIME INFORMATION DISTRIBUTION SYSTEM, TIME DISTRIBUTING STATION, TERMINAL, TIME INFORMATION DISTRIBUTION METHOD, AND PROGRAM 审中-公开
    时间分配系统,时间分配站,终端,时间信息分配方法和程序

    公开(公告)号:US20100031049A1

    公开(公告)日:2010-02-04

    申请号:US12450368

    申请日:2008-01-22

    IPC分类号: H04L9/32

    摘要: In a time information distribution system for distributing time information from a time distributing station to terminals, the time distributing station gives the electronic signature of the time distributing station to time information to be distributed and distributes the time information to which the electronic signature has been appended to the terminals. The terminals verify the electronic signature given to the time information distributed from the time distributing station and, if a determination has been made that the electronic signature has already been given by the time distributing station, store the time information to which the electronic signature is given in a hardware security module installed in the terminals.

    摘要翻译: 在从时间分配站向终端分发时间信息的时间信息分配系统中,时间分配站将时间分配站的电子签名给予要分发的时间信息,并分发已经附加了电子签名的时间信息 到终端。 终端验证从时间分配站分配的时间信息的电子签名,并且如果已经确定电子签名已经由时间分配站给出,则存储提供电子签名的时间信息 在安装在终端的硬件安全模块中。

    LOG ACQUISITION SYSTEM, LOG COLLECTION TERMINAL, LOG ACQUISITION TERMINAL, AND LOG ACQUISITION METHOD AND PROGRAM USING THE SAME SYSTEM AND TERMINALS
    5.
    发明申请
    LOG ACQUISITION SYSTEM, LOG COLLECTION TERMINAL, LOG ACQUISITION TERMINAL, AND LOG ACQUISITION METHOD AND PROGRAM USING THE SAME SYSTEM AND TERMINALS 审中-公开
    日志采集系统,日志收集终端,日志采集终端和日志采集方法和使用相同系统和终端的程序

    公开(公告)号:US20100070769A1

    公开(公告)日:2010-03-18

    申请号:US12529448

    申请日:2008-01-22

    IPC分类号: G06F21/24 H04L9/08

    摘要: In a log acquisition system comprising a log collection terminal for collecting log data and a log acquisition terminal for acquiring the log data collected by the log collection terminal from the log collection terminal, the log collection terminal stores a common key between the log collection terminal and the log acquisition terminal in a hardware security module inherently mounted in the log collection terminal, encrypts the collected log data as encrypted log data using the stored common key, and stores the encrypted log data, and the log acquisition terminal stores the common key in a hardware security module inherently mounted in the log acquisition terminal, acquires the encrypted log data from the log collection terminal, and decrypts the acquired encrypted log data with the common key.

    摘要翻译: 在包括用于收集日志数据的日志收集终端的日志采集系统和用于从日志收集终端获取由日志收集终端收集的日志数据的日志获取终端,日志收集终端存储日志收集终端和 固有地安装在日志收集终端中的硬件安全模块中的日志采集终端使用所存储的公用密钥对收集的日志数据作为加密的日志数据进行加密,并存储加密的日志数据,并且日志获取终端将公共密钥存储在 固有地安装在日志采集终端中的硬件安全模块从日志收集终端获取加密的日志数据,并用公共密钥解密获取的加密日志数据。