Digitally signing documents using identity context information
    3.
    发明授权
    Digitally signing documents using identity context information 有权
    使用身份上下文信息数字签名文档

    公开(公告)号:US08479006B2

    公开(公告)日:2013-07-02

    申请号:US12143392

    申请日:2008-06-20

    IPC分类号: H04L9/32

    摘要: Creating a token for use by an entity when digitally signing documents. In a computing environment, a digital identity representation for an entity is accessed. The digital identity representation includes information identifying identity attributes about the entity and capabilities of an identity provider that provides tokens for use by the entity. Context information is accessed. The context information includes information about one or more of which, how or where the attributes for the entity identified in the digital identity representation will be used. A security token is created from the information in the digital identity representation and the context information. The security token makes assertions by the identity provider. The assertions are based on the information in the digital identity representation. The token further includes information related to at least a portion of the context information.

    摘要翻译: 创建一个令牌供实体在数字签署文档时使用。 在计算环境中,访问实体的数字身份表示。 数字身份表示包括识别关于实体的身份属性的信息以及提供令牌以供实体使用的身份提供者的能力。 访问上下文信息。 上下文信息包括关于在数字身份表示中识别的实体的属性的一个或多个,如何或何处被使用的信息。 根据数字身份表示和上下文信息中的信息创建安全令牌。 安全令牌由身份提供者进行断言。 断言是基于数字身份表示中的信息。 令牌还包括与上下文信息的至少一部分相关的信息。

    DIGITALLY SIGNING DOCUMENTS USING IDENTITY CONTEXT INFORMATION
    4.
    发明申请
    DIGITALLY SIGNING DOCUMENTS USING IDENTITY CONTEXT INFORMATION 有权
    使用身份识别信息的数字签名文件

    公开(公告)号:US20090319795A1

    公开(公告)日:2009-12-24

    申请号:US12143392

    申请日:2008-06-20

    IPC分类号: H04L9/00

    摘要: Creating a token for use by an entity when digitally signing documents. In a computing environment, a digital identity representation for an entity is accessed. The digital identity representation includes information identifying identity attributes about the entity and capabilities of an identity provider that provides tokens for use by the entity. Context information is accessed. The context information includes information about one or more of which, how or where the attributes for the entity identified in the digital identity representation will be used. A security token is created from the information in the digital identity representation and the context information. The security token makes assertions by the identity provider. The assertions are based on the information in the digital identity representation. The token further includes information related to at least a portion of the context information.

    摘要翻译: 创建一个令牌供实体在数字签署文档时使用。 在计算环境中,访问实体的数字身份表示。 数字身份表示包括识别关于实体的身份属性的信息以及提供令牌以供实体使用的身份提供者的能力。 访问上下文信息。 上下文信息包括关于在数字身份表示中识别的实体的属性的一个或多个,如何或何处被使用的信息。 根据数字身份表示和上下文信息中的信息创建安全令牌。 安全令牌由身份提供者进行断言。 断言是基于数字身份表示中的信息。 令牌还包括与上下文信息的至少一部分相关的信息。

    Method and system for consistent recognition of ongoing digital relationships
    6.
    发明授权
    Method and system for consistent recognition of ongoing digital relationships 有权
    持续确认数字关系的方法和系统

    公开(公告)号:US07739500B2

    公开(公告)日:2010-06-15

    申请号:US11074972

    申请日:2005-03-07

    IPC分类号: H04L9/00

    摘要: Exemplary embodiments disclosed herein may include a method and system for creating an attendance marker and establishing consistent recognition of an ongoing digital relationship, including receiving an identity key about a server, creating an attendance marker, associating the attendance marker with the server. Other embodiments relate to systems and methods for recognizing a server, website, and/or other system for a client, such as a computer system for a user. Such authentication involves receiving an identity key about a web server or other system, creating an attendance marker, associating the attendance marker with the server, requesting an attendance marker associated with a server, and recognizing the server based at least in part on the attendance marker.

    摘要翻译: 本文公开的示例性实施例可以包括用于创建考勤标记并建立持续数字关系的一致性识别的方法和系统,包括接收关于服务器的身份密钥,创建考勤标记,将考勤标记与服务器相关联。 其他实施例涉及用于识别用于客户端的服务器,网站和/或其他系统的系统和方法,诸如用于用户的计算机系统。 这种认证涉及接收关于web服务器或其他系统的身份密钥,创建考勤标记,将考勤标记与服务器相关联,请求与服务器相关联的考勤标记,以及至少部分地基于考勤标记识别服务器 。

    Security tokens including displayable claims
    8.
    发明授权
    Security tokens including displayable claims 有权
    安全令牌,包括可显示的索赔

    公开(公告)号:US07788499B2

    公开(公告)日:2010-08-31

    申请号:US11312920

    申请日:2005-12-19

    IPC分类号: G06F21/00

    摘要: A system for providing a digital identity includes a claims transformer programmed to generate a security token including a computational token and a display token, the computational token including one or more claims associated with an identity of a principal, and the display token including display information about the claims in the computational token. The display information is configured to allow the principal to view the display token.

    摘要翻译: 一种用于提供数字身份的系统包括被编程为生成包括计算令牌和显示令牌的安全令牌的声明变换器,所述计算令牌包括与主体的身份相关联的一个或多个权利要求,并且所述显示令牌包括关于 计算令牌中的声明。 显示信息被配置为允许主体查看显示令牌。

    Identity Tokens Using Biometric Representations
    9.
    发明申请
    Identity Tokens Using Biometric Representations 审中-公开
    身份令牌使用生物特征表示

    公开(公告)号:US20080289020A1

    公开(公告)日:2008-11-20

    申请号:US11749020

    申请日:2007-05-15

    IPC分类号: H04L9/32

    摘要: An identity system and method uses biometric representation(s) in identity tokens. When a principal requests access to a relying party, the relying party may request an identity token containing a first claim about the principal and a biometric representation of the principal. An identity provider may then create the identity token, including a digital signature. The relying party may receive the identity token through a first channel and decode it. The relying party may also receive and use biometric information about the principal received through a second channel to verify the validity of the first claim at least in part through comparison of the biometric representation to the biometric information.

    摘要翻译: 身份系统和方法使用身份令牌中的生物特征表示。 当委托人请求访问依赖方时,依赖方可以请求包含关于主体的第一个声明的身份令牌和主体的生物特征表示。 身份提供者然后可以创建身份令牌,包括数字签名。 依赖方可以通过第一个通道接收身份令牌并对其进行解码。 依赖方还可以接收和使用通过第二信道接收到的主体的生物特征信息,至少部分地通过生物特征表示与生物特征信息的比较来验证第一权利要求的有效性。

    Personal identification information schemas
    10.
    发明授权
    Personal identification information schemas 有权
    个人识别信息模式

    公开(公告)号:US08117459B2

    公开(公告)日:2012-02-14

    申请号:US11495830

    申请日:2006-07-28

    IPC分类号: H04L29/00

    CPC分类号: G06F21/33 G06F2221/2115

    摘要: A digital identity system includes a principal including an identity selector programmed to receive a security policy from a relying party, review a plurality of digital identities associated with the principal, and request one or more claims related to an identity of the principal from an identity provider. The principal is further programmed to receive one or more security tokens including the claims from the identity provider, and to forward the security tokens to the relying party.

    摘要翻译: 一种数字身份识别系统包括一个主体,包括被编程为从依赖方接收安全策略的身份选择器,审查与主体相关联的多个数字身份,并从身份提供者请求与主体的身份有关的一个或多个权利要求 。 校长进一步被编程为接收一个或多个安全令牌,包括来自身份提供者的权利要求,并将安全令牌转发给依赖方。