IN2014KN02975A - - Google Patents
Info
- Publication number
- IN2014KN02975A IN2014KN02975A IN2975KON2014A IN2014KN02975A IN 2014KN02975 A IN2014KN02975 A IN 2014KN02975A IN 2975KON2014 A IN2975KON2014 A IN 2975KON2014A IN 2014KN02975 A IN2014KN02975 A IN 2014KN02975A
- Authority
- IN
- India
- Prior art keywords
- relying
- attributes
- parties
- axn
- verified
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0815—Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/41—User authentication where a single sign-on provides access to a plurality of computers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0884—Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
- H04L9/3213—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Business, Economics & Management (AREA)
- General Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Automation & Control Theory (AREA)
- Storage Device Security (AREA)
- Multi Processors (AREA)
Applications Claiming Priority (6)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201261666560P | 2012-06-29 | 2012-06-29 | |
US201261676140P | 2012-07-26 | 2012-07-26 | |
US201361753247P | 2013-01-16 | 2013-01-16 | |
US201361762527P | 2013-02-08 | 2013-02-08 | |
US201361764619P | 2013-02-14 | 2013-02-14 | |
PCT/US2013/048952 WO2014005148A1 (en) | 2012-06-29 | 2013-07-01 | System and method for establishing and monetizing trusted identities in cyberspace with personal data service and user console |
Publications (1)
Publication Number | Publication Date |
---|---|
IN2014KN02975A true IN2014KN02975A (xx) | 2015-05-08 |
Family
ID=49783937
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
IN2975KON2014 IN2014KN02975A (xx) | 2012-06-29 | 2013-07-01 |
Country Status (5)
Country | Link |
---|---|
US (2) | US9372972B2 (xx) |
EP (1) | EP2867814B1 (xx) |
CA (1) | CA2875823C (xx) |
IN (1) | IN2014KN02975A (xx) |
WO (1) | WO2014005148A1 (xx) |
Families Citing this family (79)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10255419B1 (en) * | 2009-06-03 | 2019-04-09 | James F. Kragh | Identity validation and verification system and associated methods |
US20150149282A1 (en) | 2012-05-14 | 2015-05-28 | Sgrouples, Inc. | Social platform with enhanced privacy and integrated customization features |
US20140181939A1 (en) * | 2012-12-14 | 2014-06-26 | United States Postal Service | Cloud computing exchange for identity proofing and validation |
US9544135B2 (en) * | 2013-08-02 | 2017-01-10 | Issam ANDONI | Methods of and systems for facilitating decryption of encrypted electronic information |
US11349675B2 (en) * | 2013-10-18 | 2022-05-31 | Alcatel-Lucent Usa Inc. | Tamper-resistant and scalable mutual authentication for machine-to-machine devices |
US9953299B2 (en) * | 2013-12-04 | 2018-04-24 | PowWow, Inc. | Systems and methods for sharing image data |
US9661054B2 (en) * | 2013-12-04 | 2017-05-23 | PowWow, Inc. | Systems and methods to configure applications |
US11481780B2 (en) | 2013-12-18 | 2022-10-25 | PayRange Inc. | Method and system for asynchronous mobile payments for multiple in-person transactions conducted in parallel |
US12093962B2 (en) | 2013-12-18 | 2024-09-17 | PayRange Inc. | Intermediary communications over non-persistent network connections |
US11966895B2 (en) | 2013-12-18 | 2024-04-23 | PayRange Inc. | Refund centers for processing and dispensing vending machine refunds via an MDB router |
US11475454B2 (en) | 2013-12-18 | 2022-10-18 | PayRange Inc. | Intermediary communications over non-persistent network connections |
US11966926B2 (en) | 2013-12-18 | 2024-04-23 | PayRange Inc. | Method and system for asynchronous mobile payments for multiple in-person transactions conducted in parallel |
US11481781B2 (en) | 2013-12-18 | 2022-10-25 | PayRange Inc. | Processing interrupted transaction over non-persistent network connections |
US11074580B2 (en) | 2013-12-18 | 2021-07-27 | PayRange Inc. | Device and method for providing external access to multi-drop bus peripheral devices |
US11983692B2 (en) | 2013-12-18 | 2024-05-14 | PayRange Inc. | Mobile payment module with dual function radio transmitter |
US8856045B1 (en) | 2013-12-18 | 2014-10-07 | PayRange Inc. | Mobile-device-to-machine payment systems |
US12086811B2 (en) | 2013-12-18 | 2024-09-10 | PayRange Inc. | Processing interrupted transactions over non-persistent network connections |
US9875473B2 (en) | 2013-12-18 | 2018-01-23 | PayRange Inc. | Method and system for retrofitting an offline-payment operated machine to accept electronic payments |
US11205163B2 (en) | 2013-12-18 | 2021-12-21 | PayRange Inc. | Systems and methods for determining electric pulses to provide to an unattended machine based on remotely-configured options |
US10019724B2 (en) | 2015-01-30 | 2018-07-10 | PayRange Inc. | Method and system for providing offers for automated retail machines via mobile devices |
US9659296B2 (en) | 2013-12-18 | 2017-05-23 | PayRange Inc. | Method and system for presenting representations of payment accepting unit events |
US20150205965A1 (en) * | 2014-01-22 | 2015-07-23 | Lexisnexis, A Division Of Reed Elsevier Inc. | Systems and methods for determining overall risk modification amounts |
US10142378B2 (en) * | 2014-01-30 | 2018-11-27 | Symantec Corporation | Virtual identity of a user based on disparate identity services |
US9836594B2 (en) * | 2014-05-19 | 2017-12-05 | Bank Of America Corporation | Service channel authentication token |
GB201409919D0 (en) * | 2014-06-04 | 2014-07-16 | Idscan Biometric Ltd | System, method and program for managing a repository of authenticated personal data |
US9769122B2 (en) * | 2014-08-28 | 2017-09-19 | Facebook, Inc. | Anonymous single sign-on to third-party systems |
US9641522B1 (en) * | 2014-11-11 | 2017-05-02 | Amazon Technologies, Inc. | Token management in a managed directory service |
USD862501S1 (en) | 2015-01-30 | 2019-10-08 | PayRange Inc. | Display screen or portion thereof with a graphical user interface |
US10594484B2 (en) * | 2015-02-13 | 2020-03-17 | Yoti Holding Limited | Digital identity system |
US10853592B2 (en) | 2015-02-13 | 2020-12-01 | Yoti Holding Limited | Digital identity system |
CN107251479B (zh) * | 2015-02-20 | 2020-08-11 | 三菱电机株式会社 | 数据保管装置和数据处理方法 |
JP6536095B2 (ja) * | 2015-03-11 | 2019-07-03 | 富士通株式会社 | コンテンツ配信方法、コンテンツ配信装置及びコンテンツ配信プログラム |
US11456876B2 (en) * | 2015-03-26 | 2022-09-27 | Assa Abloy Ab | Virtual credentials and licenses |
US10305886B1 (en) * | 2015-05-27 | 2019-05-28 | Ravi Ganesan | Triple blind identity exchange |
US10181163B2 (en) * | 2015-05-29 | 2019-01-15 | Microsoft Technology Licensing, Llc | Administrator status claiming and verification |
US10523646B2 (en) | 2015-08-24 | 2019-12-31 | Virtru Corporation | Methods and systems for distributing encrypted cryptographic data |
FR3041195A1 (fr) * | 2015-09-11 | 2017-03-17 | Dp Security Consulting | Procede d'acces a un service en ligne au moyen d'un microcircuit securise et de jetons de securite restreignant l'utilisation de ces jetons a leur detenteur legitime |
WO2017042400A1 (en) * | 2015-09-11 | 2017-03-16 | Dp Security Consulting Sas | Access method to an on line service by means of access tokens and secure elements restricting the use of these access tokens to their legitimate owner |
US10171457B2 (en) * | 2015-12-29 | 2019-01-01 | International Business Machines Corporation | Service provider initiated additional authentication in a federated system |
US9985949B2 (en) | 2016-01-25 | 2018-05-29 | International Business Machines Corporation | Secure assertion attribute for a federated log in |
US10382424B2 (en) | 2016-01-26 | 2019-08-13 | Redhat, Inc. | Secret store for OAuth offline tokens |
US10348699B2 (en) * | 2016-02-11 | 2019-07-09 | Evident ID, Inc. | Identity binding systems and methods in a personal data store in an online trust system |
US10277572B2 (en) * | 2016-04-12 | 2019-04-30 | Blackberry Limited | Provisioning enterprise services provided by an infrastructure service server |
JP6524347B2 (ja) * | 2016-08-30 | 2019-06-05 | ソラミツ株式会社 | 情報共有システム |
EP3352109A1 (en) * | 2017-01-20 | 2018-07-25 | Tata Consultancy Services Limited | Systems and methods for generating and managing composite digital identities |
CN108964885B (zh) * | 2017-05-27 | 2021-03-05 | 华为技术有限公司 | 鉴权方法、装置、系统和存储介质 |
US11019073B2 (en) * | 2017-07-23 | 2021-05-25 | AtScale, Inc. | Application-agnostic resource access control |
US11595372B1 (en) * | 2017-08-28 | 2023-02-28 | Amazon Technologies, Inc. | Data source driven expected network policy control |
BR112020016801B1 (pt) * | 2018-02-21 | 2022-07-12 | Mastercard International Incorporated | Método implementado por computador e sistema para uso no gerenciamento de identidades digitais em múltiplos países diferentes |
US10771245B2 (en) * | 2018-04-20 | 2020-09-08 | Mastercard International Incorporated | Systems and methods for use in computer network security |
WO2019227104A1 (en) * | 2018-05-25 | 2019-11-28 | Finco Services, Inc. | Cryptographic technology platform and methods for providers to enable users to monetize their data |
SG11202101525PA (en) | 2018-08-17 | 2021-03-30 | Visa Int Service Ass | Secure data transfer system and method |
SG11202102201QA (en) * | 2018-09-20 | 2021-04-29 | Visa Int Service Ass | Digital ticket system and method |
US10819520B2 (en) * | 2018-10-01 | 2020-10-27 | Capital One Services, Llc | Identity proofing offering for customers and non-customers |
US11249796B2 (en) * | 2018-10-03 | 2022-02-15 | Samsung Electronics Co., Ltd. | Method and apparatus for enhanced assertion management in cloud media processing |
US10977687B2 (en) * | 2018-10-08 | 2021-04-13 | Microsoft Technology Licensing, Llc | Data collection and pattern analysis in a decentralized network |
CN113190822B (zh) * | 2019-01-16 | 2023-06-09 | 腾讯科技(深圳)有限公司 | 身份认证方法、个人安全内核节点、和电子设备 |
US11531777B2 (en) * | 2019-01-30 | 2022-12-20 | Virtru Corporation | Methods and systems for restricting data access based on properties of at least one of a process and a machine executing the process |
GB2582578B (en) * | 2019-03-25 | 2021-09-01 | Sage Uk Ltd | Apparatus and methods for secure access to remote content |
US11349837B2 (en) * | 2019-04-30 | 2022-05-31 | At&T Intellectual Property I, L.P. | Identity vault service |
US11328049B2 (en) | 2019-05-29 | 2022-05-10 | CyberArk Software Lid. | Efficient and secure provisioning and updating of identity credentials |
US10652241B1 (en) * | 2019-05-29 | 2020-05-12 | Cyberark Software Ltd. | Dynamic and secure coupling between auxiliary devices and endpoint resources |
US11438331B1 (en) | 2019-06-21 | 2022-09-06 | Early Warning Services, Llc | Digital identity sign-in |
US11888849B1 (en) | 2019-06-21 | 2024-01-30 | Early Warning Services, Llc | Digital identity step-up |
US20210110397A1 (en) * | 2019-10-14 | 2021-04-15 | Mastercard International Incorporated | Systems and methods for use in providing identity services |
WO2021118943A1 (en) * | 2019-12-09 | 2021-06-17 | Rose Evan C | Distributed terminals network management, systems, devices, interfaces and workflows |
WO2021118940A1 (en) * | 2019-12-09 | 2021-06-17 | Rose Evan C | Distributed terminals network management, systems, devices, interfaces and workflows |
CN111259356B (zh) * | 2020-02-17 | 2022-09-02 | 北京百度网讯科技有限公司 | 授权方法、辅助授权组件、管理服务器和计算机可读介质 |
US11281752B2 (en) * | 2020-03-03 | 2022-03-22 | The Prudential Insurance Company Of America | System for improving data security when redeeming data |
US11201741B2 (en) * | 2020-03-03 | 2021-12-14 | The Prudential Insurance Company Of America | System for improving data security |
US11722500B2 (en) * | 2020-04-01 | 2023-08-08 | Paypal, Inc. | Secure identity verification marketplace using hashed data and forward hashing search functions |
CN111770084A (zh) * | 2020-06-28 | 2020-10-13 | 福建健康之路信息技术有限公司 | 一种免登陆为用户提供服务方法和装置 |
US20220277295A1 (en) * | 2021-03-01 | 2022-09-01 | Mastercard International Incorporated | Systems and methods for use in managing complex user credentials |
US12013963B2 (en) | 2021-04-16 | 2024-06-18 | Bank Of America Corporation | Insight generation using personal identifiable information (PII) footprint modeling |
US11522697B2 (en) | 2021-04-16 | 2022-12-06 | Bank Of America Corporation | Insight generation using personal identifiable information (PII) footprint modeling |
US11695772B1 (en) * | 2022-05-03 | 2023-07-04 | Capital One Services, Llc | System and method for enabling multiple auxiliary use of an access token of a user by another entity to facilitate an action of the user |
US20230388286A1 (en) * | 2022-05-31 | 2023-11-30 | Lemon Inc. | Management of secret information |
US20240223551A1 (en) * | 2022-12-30 | 2024-07-04 | Konica Minolta Business Solutions U.S.A., Inc. | OpenID Offloading Proxy |
US20240273542A1 (en) * | 2023-02-14 | 2024-08-15 | AXS Group LLC | Systems and methods for deterring bot access of computer resource |
Family Cites Families (29)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0912954B8 (en) * | 1996-07-22 | 2006-06-14 | Cyva Research Corporation | Personal information security and exchange tool |
CA2397740C (en) * | 2000-01-14 | 2015-06-30 | Catavault | Method and system for secure registration, storage, management and linkage of personal authentication credentials data over a network |
DE60308733T2 (de) * | 2003-02-21 | 2007-08-09 | Telefonaktiebolaget Lm Ericsson (Publ) | Dienstanbieteranonymisierung in einem single sign-on system |
EP1665640A1 (en) * | 2003-09-09 | 2006-06-07 | Roamad Holdings Limited | Wireless networking system and method |
US20060034494A1 (en) * | 2004-08-11 | 2006-02-16 | National Background Data, Llc | Personal identity data management |
US20060229911A1 (en) * | 2005-02-11 | 2006-10-12 | Medcommons, Inc. | Personal control of healthcare information and related systems, methods, and devices |
WO2007093187A1 (en) * | 2006-02-13 | 2007-08-23 | Telefonaktiebolaget Lm Ericsson | Network entity |
US8122251B2 (en) * | 2007-09-19 | 2012-02-21 | Alcatel Lucent | Method and apparatus for preventing phishing attacks |
US20090100060A1 (en) * | 2007-10-11 | 2009-04-16 | Noam Livnat | Device, system, and method of file-utilization management |
WO2009070430A2 (en) * | 2007-11-08 | 2009-06-04 | Suridx, Inc. | Apparatus and methods for providing scalable, dynamic, individualized credential services using mobile telephones |
WO2009126829A2 (en) * | 2008-04-09 | 2009-10-15 | Level 3 Communications, Llc | Rule-based content request handling |
US20090300714A1 (en) * | 2008-05-27 | 2009-12-03 | Open Invention Network Llc | Privacy engine and method of use in a user-centric identity management system |
GB2460412B (en) * | 2008-05-28 | 2012-09-19 | Hewlett Packard Development Co | Information sharing |
US8099768B2 (en) * | 2008-09-18 | 2012-01-17 | Oracle America, Inc. | Method and system for multi-protocol single logout |
US20100083358A1 (en) * | 2008-09-29 | 2010-04-01 | Perfios Software Solutions Pvt. Ltd | Secure Data Aggregation While Maintaining Privacy |
US8739256B2 (en) | 2008-10-08 | 2014-05-27 | Nokia Solutions And Networks Oy | Method for providing access to a service |
US8549589B2 (en) * | 2008-11-10 | 2013-10-01 | Jeff STOLLMAN | Methods and apparatus for transacting with multiple domains based on a credential |
US20100185871A1 (en) * | 2009-01-15 | 2010-07-22 | Authentiverse, Inc. | System and method to provide secure access to personal information |
US20100251353A1 (en) * | 2009-03-25 | 2010-09-30 | Novell, Inc. | User-authorized information card delegation |
US8869296B2 (en) * | 2009-11-06 | 2014-10-21 | Verizon Patent And Licensing Inc. | Access to user information |
US8401875B2 (en) * | 2010-03-12 | 2013-03-19 | Os - New Horizons Personal Computing Solutions Ltd. | Secured personal data handling and management system |
CN102263774B (zh) * | 2010-05-24 | 2014-04-16 | 杭州华三通信技术有限公司 | 一种处理源角色信息的方法和装置 |
US8788811B2 (en) * | 2010-05-28 | 2014-07-22 | Red Hat, Inc. | Server-side key generation for non-token clients |
US20110296171A1 (en) * | 2010-05-28 | 2011-12-01 | Christina Fu | Key recovery mechanism |
US8832271B2 (en) | 2010-12-03 | 2014-09-09 | International Business Machines Corporation | Identity provider instance discovery |
US20120173881A1 (en) * | 2011-01-03 | 2012-07-05 | Patient Always First | Method & Apparatus for Remote Information Capture, Storage, and Retrieval |
US9319370B2 (en) * | 2011-09-13 | 2016-04-19 | Whorlr Llc | Configurable website and system with access control and social network features |
US8996573B2 (en) * | 2011-10-10 | 2015-03-31 | George Peter Kelesis | Journaling system with segregated data access |
US20130263233A1 (en) * | 2012-03-27 | 2013-10-03 | Francis Dinha | Data access and control |
-
2013
- 2013-07-01 US US14/410,305 patent/US9372972B2/en active Active
- 2013-07-01 IN IN2975KON2014 patent/IN2014KN02975A/en unknown
- 2013-07-01 CA CA2875823A patent/CA2875823C/en active Active
- 2013-07-01 EP EP13809365.3A patent/EP2867814B1/en active Active
- 2013-07-01 WO PCT/US2013/048952 patent/WO2014005148A1/en active Application Filing
-
2016
- 2016-05-17 US US15/156,599 patent/US10142320B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US20150332029A1 (en) | 2015-11-19 |
CA2875823A1 (en) | 2014-01-03 |
EP2867814B1 (en) | 2018-03-14 |
WO2014005148A1 (en) | 2014-01-03 |
US20160308852A1 (en) | 2016-10-20 |
CA2875823C (en) | 2021-01-05 |
EP2867814A1 (en) | 2015-05-06 |
US10142320B2 (en) | 2018-11-27 |
US9372972B2 (en) | 2016-06-21 |
EP2867814A4 (en) | 2016-06-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
IN2014KN02975A (xx) | ||
US11063925B1 (en) | Client registration for authorization | |
US20230267414A1 (en) | Single sign-on through customer authentication systems | |
US20200336310A1 (en) | Coordinating access authorization across multiple systems at different mutual trust levels | |
RU2718237C2 (ru) | Системы и способы для аутентификации онлайнового пользователя с использованием сервера безопасной авторизации | |
CN105917630B (zh) | 使用单点登录自举到检查代理的重定向 | |
WO2017107976A1 (zh) | 用于授权访问的客户端装置、服务器装置和访问控制系统 | |
US20100268932A1 (en) | System and method of verifying the origin of a client request | |
US20090292642A1 (en) | Method and system for automatically issuing digital merchant based online payment card | |
US9401911B2 (en) | One-time password certificate renewal | |
CN104994064B (zh) | 一种基于客户端插件的授权认证方法及系统 | |
US20120226611A1 (en) | Method and system for conducting a monetary transaction using a mobile communication device | |
WO2018166359A1 (zh) | 移动支付转授权方法、及利用该方法实现的支付系统 | |
US9704158B2 (en) | Service assisted reliable transaction signing | |
US20240187394A1 (en) | Client certificates to communicate trusted information | |
KR20220011165A (ko) | 컴퓨터 구현 시스템 및 방법 | |
US11956248B2 (en) | System and method for message recipient verification | |
WO2014110877A1 (zh) | 一种基于pki技术的移动终端设备及用户认证的方法 | |
US20220394039A1 (en) | Seamlessly securing access to application programming interface gateways | |
CN103546290A (zh) | 具有用户组的第三方认证系统或方法 | |
Ahamad et al. | A new mobile payment system with formal verification | |
CN104243435A (zh) | 一种基于OAuth的HTTP协议的通讯方法 | |
US9477956B2 (en) | Method to enable consumers to make purchases at E-commerce websites using their mobile number | |
WO2018113508A1 (zh) | 基于密文的身份验证方法 | |
Spoorthi et al. | Mobile single sign-on solution for enterprise cloud applications |