METHOD AND SYSTEM FOR TRANSMITTING MESSAGES IN A COMMUNICATION NETWORK
    3.
    发明申请
    METHOD AND SYSTEM FOR TRANSMITTING MESSAGES IN A COMMUNICATION NETWORK 审中-公开
    在通信网络中发送消息的方法和系统

    公开(公告)号:WO2009032520A2

    公开(公告)日:2009-03-12

    申请号:PCT/US2008073544

    申请日:2008-08-19

    CPC classification number: H04W4/12 H04L51/063 H04L51/066 H04L51/38

    Abstract: A method and system for transmitting a message in a communication network (100) is disclosed. The method at a network device (108) includes receiving (304) a message composed over a special interface, from a client device (102) in the communication network. The special interface allows a user of the client device to compose a message to which an additional content can be added. Further, the method includes inserting (306) additional content to the message. The additional content is selected based on a set of predefined criteria. Furthermore, the method includes transmitting (308) the message and the additional content to each communication device associated with each of one or more identifiers. The message is associated with the one or more identifiers. Each of the one or more identifiers is associated with a communication device of the communication network.

    Abstract translation: 公开了一种用于在通信网络(100)中发送消息的方法和系统。 网络设备(108)处的方法包括从通信网络中的客户端设备(102)接收(304)通过特殊接口构成的消息。 特殊界面允许客户端设备的用户编写可添加额外内容的消息。 此外,该方法包括将附加内容插入(306)到消息。 附加内容是基于一组预定义标准来选择的。 此外,该方法包括将消息和附加内容发送(308)到与一个或多个标识符中的每一个相关联的每个通信设备。 该消息与一个或多个标识符相关联。 一个或多个标识符中的每一个与通信网络的通信设备相关联。

    INFORMATION DEPENDENCY FORMULATION AND USE METHOD AND APPARATUS
    4.
    发明申请
    INFORMATION DEPENDENCY FORMULATION AND USE METHOD AND APPARATUS 审中-公开
    信息依据制定和使用方法和装置

    公开(公告)号:WO2008005909A3

    公开(公告)日:2008-09-25

    申请号:PCT/US2007072622

    申请日:2007-07-02

    CPC classification number: H04L67/306 H04L63/08 H04L63/102

    Abstract: A networked identity provider can provide (101) an opportunity to a user to establish a dependency between, on the one hand, at least one item of information in a first networked identity provider user identity as is maintained by that networked identity provider and, on the other hand, at least one item of information in a second networked identity provider with which the first networked identity provider can be federated. This networked identity provider can then facilitate establishment (102) of that dependency. These teachings will further support the provision of an opportunity (103) to also establish relative user characterization levels with respect to these items of information to thereby influence subsequent sharing of identity information as between the first and the second networked identity providers.

    Abstract translation: 网络身份提供者可以向用户提供(101)机会,以建立一方面由第一联网的身份提供者用户身份中的至少一项信息建立依赖关系,如由该联网身份提供者维护的,并且 另一方面,可以联合第一联网身份提供商的第二联网身份提供商中的至少一个信息项。 这个网络身份提供者可以便利该依赖关系的建立(102)。 这些教导将进一步支持提供机会(103),以便相对于这些信息项建立相对用户表征级别,从而影响随后在第一和第二联网身份提供商之间共享身份信息。

    METHOD FOR ACTION ASSERTION GENERATION AND USAGE
    5.
    发明申请
    METHOD FOR ACTION ASSERTION GENERATION AND USAGE 审中-公开
    行动决策生成和使用方法

    公开(公告)号:WO2010030458A4

    公开(公告)日:2010-08-05

    申请号:PCT/US2009053331

    申请日:2009-08-11

    CPC classification number: H04W12/08 H04L63/08 H04L63/104 H04W12/06

    Abstract: A method for providing action information about an identity of a communication device to a relying party in an identity federation environment is disclosed, in accordance with an embodiment of the present invention. The communication device has an identity-based relationship with an asserting party. The method includes, monitoring an action performed in the identity federation environment by the communication device. The action is monitored at the asserting party. Further, the method includes, generating an identity federation token based on the action performed in the identity federation environment. The identity federation token is associated with the identity of the communication device. The identity token indicates information associated with the action to the relying party. Furthermore, the method includes sending the identity federation token to the relying party. The identity federation token indicates the action information to the relying party.

    Abstract translation: 根据本发明的实施例,公开了一种用于在身份联合环境中向依赖方提供关于通信设备的身份的动作信息的方法。 通信设备与断言方具有基于身份的关系。 该方法包括监视通信设备在身份联合环境中执行的动作。 该行为在断言方进行监控。 此外,该方法包括基于在身份联合环境中执行的动作来生成身份联合令牌。 身份联合令牌与通信设备的身份相关联。 身份标记向依赖方指示与该行为相关的信息。 此外,该方法包括将身份联合令牌发送给依赖方。 身份联合令牌向依赖方指示行动信息。

    METHOD FOR MULTI-FACTOR ASSERTION GENERATION AND USAGE

    公开(公告)号:WO2010027589A3

    公开(公告)日:2010-05-14

    申请号:PCT/US2009052621

    申请日:2009-08-04

    CPC classification number: H04L63/0815

    Abstract: A method for providing information about an identity of a communication device to a relying party in an identity federation environment is disclosed. The method includes receiving a first token that is associated with a first identity. The first token includes a set of pre-defined constraints. The method further includes receiving a second token that is associated with a second identity. The second token is used to satisfy the set of pre-defined constraints of the first token. Furthermore, the method includes indicating the first identity and the second identity to the relying party. The first identity and the second identity provide information about the identity of the communication device.

    METHOD FOR ACTION ASSERTION GENERATION AND USAGE

    公开(公告)号:WO2010030458A3

    公开(公告)日:2010-06-10

    申请号:PCT/US2009053331

    申请日:2009-08-11

    CPC classification number: H04W12/08 H04L63/08 H04L63/104 H04W12/06

    Abstract: A method for providing action information about an identity of a communication device to a relying party in an identity federation environment is disclosed, in accordance with an embodiment of the present invention. The communication device has an identity-based relationship with an asserting party. The method includes, monitoring an action performed in the identity federation environment by the communication device. The action is monitored at the asserting party. Further, the method includes, generating an identity federation token based on the action performed in the identity federation environment. The identity federation token is associated with the identity of the communication device. The identity token indicates information associated with the action to the relying party. Furthermore, the method includes sending the identity federation token to the relying party. The identity federation token indicates the action information to the relying party.

    METHOD FOR MULTI-FACTOR ASSERTION GENERATION AND USAGE
    10.
    发明申请
    METHOD FOR MULTI-FACTOR ASSERTION GENERATION AND USAGE 审中-公开
    用于多因素决策生成和使用的方法

    公开(公告)号:WO2010027589A2

    公开(公告)日:2010-03-11

    申请号:PCT/US2009052621

    申请日:2009-08-04

    CPC classification number: H04L63/0815

    Abstract: A method for providing information about an identity of a communication device to a relying party in an identity federation environment is disclosed. The method includes receiving a first token that is associated with a first identity. The first token includes a set of pre-defined constraints. The method further includes receiving a second token that is associated with a second identity. The second token is used to satisfy the set of pre-defined constraints of the first token. Furthermore, the method includes indicating the first identity and the second identity to the relying party. The first identity and the second identity provide information about the identity of the communication device.

    Abstract translation: 公开了一种用于在身份联合环境中向依赖方提供关于通信设备的身份的信息的方法。 该方法包括接收与第一身份相关联的第一令牌。 第一个标记包含一组预定义的约束条件。 该方法还包括接收与第二身份相关联的第二令牌。 第二个标记用于满足第一个标记的预定义约束集。 此外,该方法包括向依赖方指示第一身份和第二身份。 第一身份和第二身份提供关于通信设备的身份的信息。

Patent Agency Ranking