US20090172776A1 - Method and System for Establishing and Managing Trust Metrics for Service Providers in a Federated Service Provider Network - Google Patents

Method and System for Establishing and Managing Trust Metrics for Service Providers in a Federated Service Provider Network Download PDF

Info

Publication number
US20090172776A1
US20090172776A1 US11/967,550 US96755007A US2009172776A1 US 20090172776 A1 US20090172776 A1 US 20090172776A1 US 96755007 A US96755007 A US 96755007A US 2009172776 A1 US2009172776 A1 US 2009172776A1
Authority
US
United States
Prior art keywords
trust
certificate
network
certificates
consumer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/967,550
Inventor
Petr Makagon
Herbert Willi Artur Ristock
Andriy Ryabchun
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Genesys Cloud Services Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US11/967,550 priority Critical patent/US20090172776A1/en
Assigned to GENESYS TELECOMMUNICATIONS LABORATORIES, INC. reassignment GENESYS TELECOMMUNICATIONS LABORATORIES, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MAKAGON, PETR, RYABCHUN, ANDRIY, RISTOCK, HERBERT WILLI ARTUR
Priority to JP2010541493A priority patent/JP2011508577A/en
Priority to CN2008801234606A priority patent/CN101911638A/en
Priority to KR1020107014255A priority patent/KR20100106433A/en
Priority to EP10183044A priority patent/EP2276221A1/en
Priority to EP08869694A priority patent/EP2243277A2/en
Priority to EP10183049A priority patent/EP2285063A1/en
Priority to PCT/US2008/088120 priority patent/WO2009088766A2/en
Priority to US12/346,452 priority patent/US9537890B2/en
Publication of US20090172776A1 publication Critical patent/US20090172776A1/en
Priority to US13/658,768 priority patent/US9141772B2/en
Priority to US14/591,890 priority patent/US9628463B2/en
Priority to US14/859,198 priority patent/US10289817B2/en
Priority to US15/397,655 priority patent/US10726112B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • H04L12/1818Conference organisation arrangements, e.g. handling schedules, setting up parameters needed by nodes to attend a conference, booking network resources, notifying involved parties
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/302Route determination based on requested QoS
    • H04L45/306Route determination based on the nature of the carried application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/64Routing or path finding of packets in data switching networks using an overlay routing layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/08Annexed information, e.g. attachments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • H04L65/403Arrangements for multi-party communication, e.g. for conferences
    • H04L65/4038Arrangements for multi-party communication, e.g. for conferences with floor control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/14Systems for two-way working
    • H04N7/15Conference systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions

Definitions

  • the present invention is in the field of federated service networks and pertains particularly to a system and methods for providing trust certification metrics for service entities and users and managing data according to established trust metrics in communication between parties interacting in a federated network.
  • a federated service network is a network including multiple service entities including systems that cooperate in providing services to a base of consumers, typically customers of one or more of the member companies.
  • Federated networks typically involve major product and service companies and may include entities providing banking and investment services, retail services, insurance services, and other types of major consumer-oriented business services.
  • the computer network set up between federated entities allows communication across multiple interfaces and between systems in a decentralized manner making security and authentication critical components of a federated network.
  • Most secure federated networks require state-of-art security and encryption methods so that user data and business information remains private and accessible only to authorized parties of transactions and so on.
  • SAML security assertion markup language
  • SOAP simple object access protocol
  • XACML Extensible access markup control language
  • PKI Public key infrastructure
  • ID-FF Liberty Alliance Identity framework
  • ID-WSF Identity Web service framework
  • Enterprises need to know that a consumer interacting with the enterprise is actually the consumer he says he is, and consumers need to know that an enterprise they are interacting with is a legitimate enterprise.
  • business to business data exchanges of business and consumer data have to be secure.
  • the security and data encryption schemes described above provide authentication and data security. However, they do not provide trust, which is something that has nothing to do at all with authentication.
  • All of the available security and identity regimens including encryption such as RSA in a federated network are rigid implementations that depend on validation from an authority that is assumed to be trusted by all on the network. Therefore, the current regimens are limited to certifying authentication of the entities interacting on the network in terms of services and systems. Users are validated to be authorized consumers to service entities as opposed to automated machines posing as users for example.
  • CTI computer-telephony integration
  • An example might be that of a federated call service center serving a large base of consumers from geographically disparate service access points.
  • Such a federated system may comprise federated Web-based services integrated with live federated contact telephony services.
  • SLO service level objective
  • the amount of trust in a relationship can vary from relationship to relationship and can change within a relationship over time, for example, trust can increase or it may wane in the relationship from the perspective of one or the other party to the relationship. In business relationships the dynamics are very much the same. Rigid identification routines and data encryption systems do not imply that an enterprise or a user can be trusted by everyone in the same amount or by anyone at all for that matter.
  • the problem stated above is that being able to trust an authenticated network user is desirable in a federated network environment, but many of the conventional means for authenticating users do not address particular issues of trust that might be based on trust metrics, such as skill levels, honesty, timely service, and the like.
  • the inventors therefore considered functional elements of a federated service network, looking for elements that might support an application of trust over standard authentication measures that could potentially be harnessed to provide more protection for consumers and businesses and improve business to consumer relationships.
  • Every relationship is defined according to some level of trust and business relationships are no exception to the rule. Most business relationships move forward under the assumption of trust only to disintegrate or become strained when some implied trust is violated by one of the parties. It is critical to an enterprise that consumers are able to trust the enterprise and strive to improve services and quality in order to gain and hold that trust.
  • the present inventors realized in an inventive session that if, at the point of communication initiation in a business relationship, a reliable trust relationship could be established and certified between the communicating parties, significant improvement in consumer loyalty and satisfaction might result.
  • the inventor therefore constructed a unique trust certification and management system for certifying basic trust levels of authenticated users on a federated network and enabling trust level validation and data management according to trust level management for individual communication sessions taking place over the network between parties.
  • a system for issuing, validating and managing trust between two or more entities authenticated to operate in a federated network includes one or more servers for issuing trust certificates based on one or more trust metrics, and one or more servers for validating issued trust certificates.
  • the system is characterized in that entities operating through a communications interface may be issued trust certificates pursuant to evaluation relative to certain trust metrics, the certificates accompanying communications between entities the certificates subject to validation at communication end points of interaction.
  • a method for establishing and managing trust credentials for an entity authenticated to operate on the network.
  • the method includes steps (a) configuring a trust level certificate for the entity pursuant to some evaluation of the entity relative to one or more trust metrics, (b) monitoring and re-evaluating the entity in term of performance and developments relative to the trust metrics after a period of time of service, and (c) based on the results of step (b), re-issuing or updating a trust certificate or maintaining the current trust certificate for the entity.
  • a system for enabling consumers to select service providers from a federated network of providers based on trust rating relative to one or more trust metrics.
  • the system includes a trust authority for rating service providers and issuing trust certificates to those providers, a trust validation service for validating trust certificates used in communication to convey trust, and an interface accessible to consumers for presenting a list of trusted service providers rated by the trust authority.
  • the system is characterized in that the service provider information provided in the listing includes trust rating, pricing for services, and a trust certificate summary visible to the consumer to help the consumer decide which service provider to contact.
  • a method for securing a communication session according to trust between two entities authenticated to operate in a federated network.
  • the method includes steps (a) issuing by a third party, a trust certificate to each the entities when they authenticate to use the network, (b) exchanging the trust certificates between the two entities at the onset of communication between the entities, (c) validating by a third party, each trust certificate the validation performed when each of the entities receive the other's trust certificate, and (d) upon successful validation of each of the trust certificates, allowing the communication channel to remain open for communication.
  • a method for dynamically selecting a data management policy from a pool of data management policies and implementing the policy to manage data output in a communication session.
  • the method includes steps (a) providing the pool of data management policies and associating each of the policies to a different default trust value, (b) quantifying an amount of trust expressed by value that can be afforded to each party to the communication session based on one or more trust metrics and certifying each party according to evaluation results relative to the one or more trust metrics, (c) selecting a party to the communication session and calculating a trust value for that parties communication output based on one or an average of more than one trust value of another party or parties to the communication session, (d) comparing the derived trust value to the default trust values associated to the data management policies, (e) and selecting a trust level according to a closest match result of step (d) and implementing the associated data management policy to manage data output of that party of the communication session for the duration of the session.
  • FIG. 1 is an architectural overview of a federated contact center network where trust certification and trust management is supported according to an embodiment of the present invention.
  • FIG. 2 is an example of a trust certificate created for an enterprise.
  • FIG. 3 is an example of a trust certificate created for an enterprise agent.
  • FIG. 4 is an example of an interface for pre-configuring trust levels for management of data for one or more communications channels.
  • FIG. 5 is a process flow chart illustrating steps for managing business-to-consumer (B2C) communication and data exchange according to trust.
  • B2C business-to-consumer
  • FIG. 6 is an example of a federated network browser interface 600 illustrating service pricing presented to a consumer based on different trust levels attributed to skills.
  • the inventors provide a system for issuing trust certificates and for managing data in communication between entities operating in a federated network environment according to trust level established between the entities.
  • the system and methods of the present invention are detailed in the following examples.
  • FIG. 1 is an architectural overview of a federated contact center service network 100 where trust certification and trust level management is supported according to an embodiment of the present invention.
  • Network 100 is adapted as a federated contact service center network that includes in this example a contact service center 102 , a contact service center 103 , and a contact service center 104 .
  • Contact service centers 102 , 193 , and 104 are state-or-art multimedia-capable centers federated with one another in a classic federation embodiment sharing data, configurations and service tasks with one another.
  • centers 102 - 104 are hosted by a large enterprise doing business worldwide and the federated centers are geographically remote from one another such as located in different regions or countries.
  • centers 102 - 104 are representative of more than one enterprise cooperating to provide a service to a large base of consumers wherein each center handles business related to a portion or link in a customer service chain.
  • centers 102 - 104 are hosted by a large enterprise and the federated centers are organizationally distinct from each other without regard to their physical location.
  • Contact centers 102 - 104 may be federated over more than one network because of their multiple communications capabilities and network connectivity states.
  • each center 102 - 104 has connection to a digital wide-area-network (WAN) 109 , which may be the Internet network in a preferred example.
  • WAN digital wide-area-network
  • Other networks may also connect centers 102 - 104 to provide certain federated services such as an automated transaction machine (ATM) network and other types of business automated networks that link disparate systems to each other for integration in a federated fashion.
  • ATM automated transaction machine
  • Contact centers 102 - 104 are also connected to one another through a telephone network represented herein by a broken-line network given the element number 120 .
  • a telephone network represented herein by a broken-line network given the element number 120 .
  • the inventor illustrates a telephony network and a digital network separately for illustrative purpose only.
  • a federated contact center example is used to illustrate the invention but the example should not be construed as a limitation as the system of the invention may also be practiced on a pure data network for Web-based services.
  • each contact center has connection to a local telephone switch for processing call traffic to and from each contact center. Illustrated in this example are a switch 116 connected to contact center 102 , a switch 117 connected to contact center 103 , and a switch 118 connected to contact center 104 .
  • each telephone switch is computer telephony integrated (CTI) via CTI hardware and/or software and each switch has CTI connectivity to WAN 109 .
  • Switches 116 - 118 are illustrated outside of contact centers 102 - 104 in terms of physical domain however the switches in this example may also be local central office switches located within the physical domain of each center without departing from the spirit and scope of the present invention.
  • Each contact center 102 - 104 is also has connection to WAN 109 , typically through a high-speed network cabling and operates a local area network (LAN) supporting contact center agents and associated equipment used for communication and servicing customers.
  • Each contact center may support telephone call processing and data-network-telephony (DNT) such as voice over Internet Protocol (VoIP).
  • DNT data-network-telephony
  • VoIP voice over Internet Protocol
  • Email and other messaging services are also supported as s the rule in a state-of-art contact center.
  • Federated services include telephony services and Web-based services.
  • WAN 109 is the Internet network in this example for illustrative purposes and because of its high public access characteristics.
  • a user domain 101 is illustrated in this example and is representative of any consumer having access to any of the contact service centers and Web services using typical communications devices such as a computer 106 and a telephone 108 .
  • Computer 106 has a connectivity to WAN 109 such as through a dial-up Internet service, broadband service, cable/modem connection/ or digital subscriber line (DSL) service through a network provider (not illustrated).
  • Telephone 108 is connected to telephone network 120 by a telephone line in this example.
  • Other devices such as a cell phone, a personal digital assistant (PDA), or an IP phone also might be used in practice of the present invention.
  • PDA personal digital assistant
  • Computer 106 has access to an instance of federated browser 107 , which may be adapted to enable a single authentication to be submitted by a user operating at computer 106 to be accepted to access any federated Web-site or contact center site operating on the network and authorized as a federation member entity.
  • Federated browser 107 may include business listings and descriptions on the federated network as well as pricing information for products and services available through the network.
  • WAN 109 may include one or more Web servers 110 , which are adapted to host federated Web-sites that may be integrated with respective contact centers 102 - 104 .
  • each contact center may process both telephone calls and digital events and may share consumer data with one another during the course of servicing the consumer.
  • the trust certification system of the present invention includes a trust protocol layer that may be installed above the authentication layer on the federated network and comes into play during normal communications over the network.
  • the network protocol may be extended into the telephone network using CTI components and contact enter markup such as CC XML, for example.
  • Trust authority 105 is provided within the domain of the federated network.
  • Trust authority 105 may be a trusted mediating authority like an authentication service that is adapted to provide trust certification for entities that are authenticated for operation in the network.
  • Trust authority 105 may be a small administrative third-party service that manages trust propagation over the network.
  • the trust authority will be a third party relative to all of the members of a federation, in some embodiments the trust authority may be part of one of the participating enterprises. For example, a large enterprise providing customer service through the use of in-house and third-party contact centers could act as the trust authority for all of the third party participants in the federated network of contact centers.
  • Trust authority 105 maintains a trust authority server (TAS) 115 connected to WAN 109 .
  • TAS 115 is adapted to serve updated trust certificates to users prior to or during the beginning of a communication session or service chain of events.
  • Trust authority 105 may also maintain a plurality of distributed trust validation servers (TVSs) illustrated herein as TVS 112 , TVS 113 , and TVS 114 . Users may validate issued trust certificates they receive with any local TVS as part of a security measure to issue against false certificates. Trust certification can only be performed for authenticated users (enterprises and consumers) that may operate on the federated network.
  • TVSs distributed trust validation servers
  • a trust authority validation routine may also be installed at various routing points, gateways, and switches in certain portions of the overall network so that data propagated trough the gateways, switches, and routing points might be better managed according to some trust level network policy. In this way, trust certification and validation can b practiced from points in both telephone network 120 and on WAN 109 .
  • the enterprise need only be concerned that a consumer is in fact a consumer not someone or some machine that means harm to the enterprise or wishes to defraud or otherwise take advantage of the enterprise in some way.
  • Requiring a user to obtain trust certification on top of authentication provides an added layer of security for the enterprise.
  • An enterprise may establish different trust levels for users based on some pre-configured trust metrics related to the enterprise business. The enterprise knows the consumer is in fact a consumer via the authentication service. Can the enterprise trust the consumer to pay his or her bills? This may be considered a condition for trust level imposed by the enterprise based on the consumers' credit rating or the trust metric “risk”.
  • the enterprise may have establish one trust level when the consumer's credit rating is greater than or equal to some threshold and a second trust level when the credit rating is less than the threshold but greater than a minimum threshold value below which services are not available to the consumer.
  • the consumer has to be concerned about quality of service, timely delivery of service, customer warranties and guarantees, business integrity and similar issues. Further, the customer wants to be able to trust a representative of the enterprise that he or she has to deal with. A customer may trust one individual over another even though both individuals work for the same enterprise in the same service department. Therefore a customer may have two or more trust levels that may be pre-configured based on one or a combination of trust metrics like skill level (agent), timely service (agent, enterprise), on-time delivery (enterprise), cordiality (agent), professional demeanor (agent), and other general metrics that may affect the customer experience positively or negatively.
  • trust metrics like skill level (agent), timely service (agent, enterprise), on-time delivery (enterprise), cordiality (agent), professional demeanor (agent), and other general metrics that may affect the customer experience positively or negatively.
  • Trust levels may be defined by default by the trust authority 105 for both enterprises and consumers and the authority may create specific data management and handling policies and associate the policies created with those trust levels. Therefore a top level of trust established for a data or a voice session implies that data handling and information management may be less restricted. A lower level of trust established for a data or a voice session implies that data handling and data management will be more restricted.
  • trust authority 105 evaluates and grades enterprises, enterprise workers, and users according to trust metrics related to the type of business conducted. Default trust metrics may be provided and considered in evaluation of entities authenticated to operate on the network and trust certificates may be created and issued certifying those entities according to the most recent evaluation.
  • a user operating at station 106 may use federated browser 107 to connect to WS 110 and perform a single login to authenticate to use the network. The user may then navigate to any other federated site and may is considered authenticated on any participating site. The user never has to re-enter any credentials when entering federated Web sites.
  • the authentication state of the user is also extended into the telephone network if the user, for example, clicks to call a service center from a federated Web site.
  • the user When the user authenticates, he or she may be issued a current trust certificate from TAS 115 , which may be forwarded with any messages or other communications initiated by the user. Enterprise workers may also be issued updated trust certificates when they log in to perform work on the network. In this case, the certificates may be valid only for a specified period of time and may require validation of authenticity of the certificate when used in communication.
  • User 101 may wish to initiate contact with an enterprise service center 102 , for example. If the user contacts the center through a Web interface, the trust certificate of the user may be sent to the center ahead of a telephone call or attached to the call as call data. When the call is registered at the center 102 , a trust certificate representing the enterprise hosting the center or the center may be sent to user 101 over WAN 109 to station 106 in the form of an electronic certificate. Email, XML (SOAP), SIP, or some other messaging protocol may be used to send the certificate. In one embodiment a statement of certification may be recited to the consumer by an IVR system before a session moves forward. Each party may validate received certificates using a TVS server before moving forward with the business at hand.
  • SOAP Simple XML
  • Trust levels may be “attributed to the current session” from both the consumer perspective and from the service perspective by the TVS that validated the certificates or by TAS 115 .
  • Trust levels implementation enacts a specific data management policy for managing data output of any one communication party to a session.
  • data management policy enacted by a trust level attribute may affect service points and end systems instructing those systems to handle and manage data sharing and disclosure, and perhaps encryption according to the policy specified by the trust level.
  • Information known by the system may affect a trust level and preferences of a user may also affect trust level in an embodiment where a user may configure trust level preferences.
  • Trust levels enact data policy one way in a bi-directional data session because the levels are established from both perspectives whereby different levels of trust may be involved.
  • An enterprise may trust a consumer at level 1 while the consumer may trust the enterprise at level 2.
  • the enterprise may provide full data access and disclosure while the consumer may provide somewhat restricted data access and disclosure depending on the nature of the business.
  • the system only issues and validates trust certificates, the level of trust expected listed on the certificate. In this case there may not be established trust levels applied to sessions for enacting any associated data management policies or recommendations. The consumer and the enterprise simply rely on the validated certificate that defines the current trust metrics and rating of the certified entity. Adding trust levels that may be dynamically established in communications sessions further enables data policy management recommendations to be put in place before information is exchanged over the network using Web-services or telephone services.
  • the entire system stack integrated to standard authentication protocol may include:
  • the system of the present invention may provide the trust services outlined above (in addition to standard authentication) for each authenticated user of the network for every communication initiated to another party authenticated on the network.
  • the handshake protocol for exchanging trust messages or certificates and validating those certificates may reside over the top of the authentication and data encryption layers of the network.
  • Using the trust services of the present invention enables consumers to make decisions based on trust in addition to authenticity when doing business over the network.
  • the trust system may involve a browser plug-in or application that has the policies and that can issue user prompts or spawn an assistant to help the consumer determine what data should be disclosed and what should not according to the policy.
  • the policy uses blocking or erasure software to stop any identification data or other sensitive data from being output during the session.
  • the policy may also control what types or context of attachments or other data may be forwarded to another party or transferred from one machine to another machine.
  • For digital messaging and other text applications data may be parsed and screened before output.
  • voice applications including telephone where the output is directly from the user, a recommendation or series of prompts might inform the user before speaking of the trust level implementation on output and make certain recommendations about the type of data that should not be given through the voice channel.
  • FIG. 2 is an example of a trust certificate 200 created for an enterprise.
  • Trust certificate 200 may be presented as an electronic form or window that is interactive and that may be displayed for consumer review.
  • the certificate has a text section 202 identifying the enterprise (XYZ Service Center) and a text section 201 that indicates an overall trust rating for the enterprise (XX).
  • the rating if applicable might be a variable in configuration of a trust level for the consumer-to-business leg of a data session.
  • Certificate 203 includes a general trust summary statement basically informing the consumer that the enterprise he is attempting to reach is part of the network of trusted service centers.
  • the summary may also identify the entity that has certified the center as one that can be reasonably trusted on the network.
  • Some general standards might apply for an enterprise to receive a certain trust rating. For example, a simple rating system of 1-10 might be applied or some other rating like “the top 10%” of all trusted centers operating on the network.
  • Certificate 200 may include an action button 204 enabling the consumer to drill deeper and look at the trust metrics for the enterprise.
  • the trust metrics are basically what the enterprise is evaluated in to earn a trust rating. Enterprise history, actions, complaints filed, law suits pending, credit ratings, community service record, green record, or other general trust metrics related to an enterprise as a whole might apply.
  • Certificate 200 may include an action button 205 enabling the customer to view a current listing or directory of agents and their individual trust ratings.
  • a consumer that initiates a communication session and receives a certificate in reply may automatically have the certificate validated during the session by the third-party TVS analogous to TVS 113 of FIG. 1 , for example.
  • the current session may be automatically abandoned or terminated by the third-party if enabled such as might be if a TVS is also a proxy server.
  • a small plug-in might be provided to the federated browser to enable session termination in the event of trust invalidation signifying possible fraud being committed on the consumer.
  • a trust certificate like certificate 200 is received validated at the consumer end the session may continue and may also be configured with a dynamic trust level from the point of view of the consumer. If a trust level is applied to the session, data disclosure, privacy and management policy might be enforced over the connection at least in the direction of C2B over the network.
  • FIG. 3 is an example of a trust certificate 300 created for an enterprise agent.
  • Trust certificate 300 may be received by a consumer when a final destination for the initiated session is known. The consumer may receive certificate 300 at the point of determination of the final destination in routing if the session is a voice session. The consumer may receive the certificate like a read receipt if the session is an email. In the case of asynchronous messaging systems there may be a protocol for obtaining a certificate and validating that certificate before creating and sending a message to the intended recipient. The consumer may be instructed not to include any important data in or attached to an email or other message until a certificate is returned and validated from the recipients account.
  • Certificate 300 identifies in a text section 301 the company and the agent (XYZ Service Center/Agent Moonie). Certificate 300 also identifies the agent's overall trust rating in a text section 302 . Like the enterprise certificate, certificate 300 also contains a trust summary indicating that agent Moonie is part of a network of trusted agents certified by ABC Corporation. The summary may continue with other qualifications and certifications if the agent has any.
  • Certificate 300 may contain an action button 304 enabling the consumer to drill down and view the metrics used to evaluate the agent. The consumer can review the evaluation scores in detail in one embodiment. Certificate 300 may also include an action button 305 enabling the consumer to jump from the current certificate to view the agent list and agent trust ratings for the host enterprise.
  • the enterprise and agents working for an enterprise may obtain and validate similar trust certificates created for consumers who are authenticated to use the federated network. Consumers may be evaluated differently that enterprises or agents. In the case of consumer certificates, consumers are evaluated from the perspective of the enterprise that is mostly concerned with identity but may also have issues with consumers who cannot pay their bills, are very difficult to work with, are notorious window shoppers, etc.
  • FIG. 4 is an example of an interface 400 for pre-configuring trust levels for management of data for one or more communications channels.
  • trust levels may be applied to specific communications channels.
  • Interface 400 can be accessed by an authenticated consumer and may be provided to consumers through a Web server managed by the trust authority analogous to trust authority 105 described further above.
  • Trust levels 404 include three separate levels of trust, Level 1 (most trust), Level 2 (moderate trust), and level 3 (minimum trust).
  • trust levels are applied to enact specific data management policies that come into play during data provision and exchange over the federated network.
  • data policy action buttons 401 are available for selection to view complete data management policies for each trust level.
  • trust levels are provided by the trust authority by default for the federated network.
  • Level-1 enacts policy for level- 1
  • Level 2 enacts policy for Level 2
  • level 3 enacts policy for level 3.
  • the policies may specify what contact information, financial information, or other identification information should be provided to an enterprise operating on the federated network.
  • the policies may include protocols for treating attachments that may be sent with messages or in conjunction with telephone sessions.
  • the policies may include protocols specifying what should be said and what should be left unsaid in a telephone exchange.
  • a consumer may configure available channels used to communicate with an enterprise with a trust level relative to the enterprise in questions.
  • the consumer may configure email, voice, online chat, IM, and SMS with trust levels.
  • all available channels are automatically configured for trust level dynamically when a consumer validates a trust certificate.
  • the system might configure certain channels with a higher trust levels that other channels including the channel being used at the time to communicate with the enterprise or an agent of the enterprise.
  • the system might suggest that the consumer switch to voice session instead of using online chat to enjoy a higher level of trust over that channel.
  • the trust level assignments are temporary and may vary from session to session depending on the channel used to communicate and the enterprise involved in the communication.
  • a trust level may enforce rules relevant to such data forwards. If an online secure wallet has more than one account for making online purchases and Pay Pal or another online payment mechanism is tied to one of the accounts, then a lower trust level might enforce use of the Pay Pal account over say a credit card. A higher trust level may allow the use of the credit card but may restrict the provision of a social security number or some other identification data.
  • a data management policy based on a trust level can be implemented to manage data output or transfer of a party to a communication session involving more than two parties such as a conferencing session by dynamically selecting a data management policy from a pool of data management policies and implementing the policy to manage data output of that party in the session.
  • the data management policies may be tied to default trust levels or “values”.
  • each of the parties to the communication has a trust certificate with a trust rating that may be expressed as a trust value.
  • the system selects a party to the communication and calculates a trust value for that parties communication output based on one or an average of more than one trust value of another party or parties to the communication session. If there are several parties the trust value might be a derived average of all of the certificate ratings.
  • the system may compare a derived trust value to the default trust values or levels associated to the data management policies, and can then select a trust level according to a closest match result.
  • the correct policy can then be implemented for hat parties data output during the remainder of the communication session. In some cases the policy merely prompts the user and reminds the user what data can be disclosed and what should not be disclosed in the session.
  • the policy can have some automation and can be integrated with a communications application to automatically monitor what data is going out and preventing some data from being output or sent by the user.
  • trust metrics include certain skill levels and a consumer may decide to utilize an enterprise based on a slightly lower rating in exchange for a break in pricing for services.
  • consumers may have access to a federated Web page or other listing defining competing businesses that are trusted members of the network.
  • FIG. 5 is a process flow chart illustrating steps 500 for managing consumer-to-business (C2B) communication and data exchange according to trust.
  • a consumer initiates contact with a site where the user can authenticate to use the network.
  • the consumer may be asked to authenticate first as a trusted user before enabling any communication or contact over the network.
  • the authentication enables unrestricted access to all or most federated sites. There may be some sensitive sites that are off limits to consumers such as authentication management and trust management databases open only to trusted individuals.
  • the consumer may decide what type of session will be used to initiate contact with a federated business entity.
  • the consumer decides if a data session will be initiated. If at step 503 , the consumer decides to contact the enterprise and establish a data session; at step 504 the consumer may send a request to the enterprise to open a data session. If the consumer received a trust certificate at the time of authentication, and the enterprise requires a trust certificate from the user, then the certificate may be sent along as data attached to the request to open a data session.
  • the data session could involve Email, IM, SMS, Chat, file share, co-browse, or some Web service form interaction.
  • Session Initiation Protocol can be used in one embodiment to orchestrate requests for communication and it is flexible enough to allow third party trust services to take part in the interaction before communication begins.
  • Other protocols may also be used such as an extension of XML-based markup and simple object access protocol (SOAP) wrapper used in some authentication message exchanges.
  • SOAP simple object access protocol
  • the enterprise or enterprise agent may validate the consumer's trust certificate.
  • the trust management system determines if the consumer certificate is valid or not.
  • the communication is terminated at step 509 by the “remote server” or by the interface hosting the channel at the end of the enterprise. If at step 506 , it is determined that the consumer certificate is valid, then at step 507 , the consumer may receive a reply from the destination party containing a trust certificate attached or embedded into the message data.
  • the process moves back to step 505 where the consumer now validates the enterprise or agent trust certificate sent in or attached to the reply of step 507 .
  • the certificate is in the form of an interactive executable that can be opened and manipulated to obtain more information.
  • the certificate is a full text file containing all of the information in printed text.
  • a certificate may take the form of a window, a visual alert or some other graphic display.
  • the trust management system determines if the certificate is valid or not. At step 508 , if it is determined that the certificate is not valid, the session may be terminated on the consumer end back at step 509 . If the certificate is determined to be valid at step 508 , then at step 511 , the data session may move forward and information exchanged during the session may be restricted according to a trust level established for the session by the trust management system.
  • a trust validation server such as one analogous to TVS 113 of FIG. 1 can be used to validate certificates for both a user and an enterprise or in this case a contact service center agent.
  • a TVS may also be used to establish trust levels for the data session.
  • a trust level may be applied for all data going from the consumer to the enterprise and a trust level might be established at the enterprise end back at step 505 when the enterprise validated the consumer trust certificate before replying to the consumer.
  • the user may determine that a data session will not be initiated.
  • the process moves to a decision step 510 where the consumer determines if a voice session will be initiated rather than a data session. If at step 505 , the consumer decides a voice session will not be initiated, the process may end or terminate at step 515 . If at step 505 , the consumer decides to initiate a voice session, then at step 512 , the consumer may dial into the voice session such as by placing a telephone call, for example. The voice session initiation may result in connection to an IVR or other VoIP-capable voice attendant. A consumer trust certificate may be forwarded to the enterprise terminal as call data attached to the call waiting at the enterprise terminal.
  • Step 512 is analogous to the enterprise receiving a request at step 505 .
  • the enterprise IVR system or other attendant can get the consumer trust certificate validated using a TVS through a CTI-enabled gateway accessible via CTI link from the IVR system.
  • a VoIP attendant may run on a server connected to the network and can request validation directly from a TVS.
  • the voice interface may optionally play a certificate-of-trust message as a prompt for the user and the validating TVS may send the enterprise certificate or an electronic copy as electronic data attached to an email or the telephone system may generate an automated SMS message containing the attached certificate or certificate data to the consumer's cell phone, for example.
  • the consumer may then validate the trust certificate back at step 505 while on hold with the enterprise or while waiting for an agent.
  • Trust certificates may, by default, contain an action button for validating the certificate, the button including a link to the validation service (TVS). The process moves back to step 508 where the system determines if the certificate is valid or not.
  • step 508 the system determines that the certificate is not valid, then at step 509 the session may be terminated at the consumer end. If the system determines that the certificate is valid then the process moves again to step 511 where information may be restricted based on a trust level if applicable. For telephone sessions and IP voice sessions, the restriction may apply to any data about the consumer that may be transferred or forwarded to the enterprise on behalf of the consumer.
  • FIG. 6 is an example of a federated network browser interface 600 illustrating service pricing presented to a consumer based on different trust levels attributed to skills.
  • Browser interface 600 may be provided to consumers for browsing networked resources available to consumers through the network.
  • Browser 600 may also serve as an interface for authentication and trust management certificate issuance, validation and trust level configuration.
  • browser 600 is used to navigate to a services page offering a consumer a range of computer services provided through the network by trusted enterprises.
  • trusted enterprises there are three companies the consumer may contact to receive computer services such as technical support for example.
  • a first offering 601 is available through company X, which has a trust level of 1. Services through company X are offered at a rate of $50.00 per hour with a one hour minimum charge.
  • a trust certificate message 601 a indicates that all of the agents at company X are Microsoft-certified technicians. The fact that all of the agents are certified gives company X a default favorable trust rating or level. The trust metric is skills or qualifications. An option is presented for initiating contact with company X using one of several available channels. The hourly charge may only apply to live services available through chat, voice, or IM channels. Email and SMS channels may cost less because the interaction is not live or time monitored.
  • a consumer may initiate contact after authenticating to use the network using one of the offered channels resulting in an exchange of trust certificates and validation of those certificates on both sides of the connection.
  • the full certification may contain much more information than cert message or summary 601 a.
  • the next offer in the list is offer 602 available through company Y with a trust rating or level of 2.
  • the charge for the same services through company Y is only $35.00 per hour with a one hour minimum charge.
  • the trust summary 602 a indicates that some agents of company Y are certified Microsoft agents while others are agents in training to receive certification. Using skills/qualifications as a trust metric, the trust rating is by default lower than that of company X. The lower pricing of offer 602 a reflects its lower trust rating.
  • the next offer in the list is offer 603 available through a company Z.
  • Company Z has a trust rating of 3 or the lowest rating available while still being considered a trusted source.
  • the pricing for the same services through company Z is only $5.00 per hour less than company Y.
  • Company Z has no agents that are certified Microsoft technicians and no agents in training for certification according to trust certificate 603 a.
  • a consumer might initiate contact with company Y hoping to get a certified agent on tap for a lower rate.
  • the consumer runs the risk of having to deal with an agent in training instead of a certified agent.
  • the customer may take the risk for lower fees. If the consumer's computer problem was complex and critical then the consumer may not take a risk and opt for the services of company X.
  • a federated network may include many competing businesses offering essentially the same services to consumers in a competitive environment. Those enterprises may compete for higher trust ratings enabling them to get more money for their services. Other more subtle factors might affect a company's trust rating. Enterprises and enterprise agents may have trust certificates issued and validated and may be required to be re-evaluated periodically to see if a rating should be changed based on more recent information. A consumer may also have trust certificates issued and validated and may also be required to renew trust certification periodically.

Abstract

A system for issuing, validating, and managing trust between two or more entities authenticated to operate in a federated network includes one or more servers for issuing trust certificates based on one or more trust metrics, and one or more servers for validating issued trust certificates. Entities operating through a communications interface may be issued trust certificates pursuant to evaluation relative to certain trust metrics, the certificates accompanying communications between entities the certificates subject to validation at communication end points of interaction.

Description

    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention is in the field of federated service networks and pertains particularly to a system and methods for providing trust certification metrics for service entities and users and managing data according to established trust metrics in communication between parties interacting in a federated network.
  • 2. Discussion of the State of the Art
  • A federated service network is a network including multiple service entities including systems that cooperate in providing services to a base of consumers, typically customers of one or more of the member companies. Federated networks typically involve major product and service companies and may include entities providing banking and investment services, retail services, insurance services, and other types of major consumer-oriented business services. The computer network set up between federated entities allows communication across multiple interfaces and between systems in a decentralized manner making security and authentication critical components of a federated network. Most secure federated networks require state-of-art security and encryption methods so that user data and business information remains private and accessible only to authorized parties of transactions and so on.
  • Security products and technologies in place and under development for federated systems and services include security assertion markup language (SAML), which involves an XML message exchange using simple object access protocol (SOAP) as a transport layer. The messages exchanged are called trust assertion messages. However, the concept of trust is limited to an ability to authenticate and does not consider changing or evolving circumstances. Extensible access markup control language (XACML) is another markup for enabling secure channel access. Public key infrastructure (PKI), Kerberos, Liberty Alliance Identity framework (ID-FF) and Identity Web service framework (ID-WSF) are other security frameworks and identification services available for securing data during communication and authenticating entities operating on the network including users.
  • Enterprises need to know that a consumer interacting with the enterprise is actually the consumer he says he is, and consumers need to know that an enterprise they are interacting with is a legitimate enterprise. Likewise, business to business data exchanges of business and consumer data have to be secure. The security and data encryption schemes described above provide authentication and data security. However, they do not provide trust, which is something that has nothing to do at all with authentication. All of the available security and identity regimens including encryption such as RSA in a federated network are rigid implementations that depend on validation from an authority that is assumed to be trusted by all on the network. Therefore, the current regimens are limited to certifying authentication of the entities interacting on the network in terms of services and systems. Users are validated to be authorized consumers to service entities as opposed to automated machines posing as users for example.
  • One problem with the rigid security regimens described above is that they are designed essentially for Web-based services and cannot be easily integrated to other forms of interaction such as computer-telephony integration (CTI) messages. An example might be that of a federated call service center serving a large base of consumers from geographically disparate service access points. Such a federated system may comprise federated Web-based services integrated with live federated contact telephony services.
  • Another problem with rigid authentication and identification services used in a federated environment is that these regimens are static and do not address real trust metrics such as quality of service, integrity in business, skills capabilities of service workers, or regional aspects of service entry points in a system. Maintaining service level objective (SLO) consistency among multiple service points in the network is important in distributed service environments, but customer care and satisfaction also remain critical concerns of the network host or hosts.
  • From a consumer point of view, the question “Do I know who you are”? is very different the question “Can I trust you to service me satisfactorily”?. The amount of trust in a relationship can vary from relationship to relationship and can change within a relationship over time, for example, trust can increase or it may wane in the relationship from the perspective of one or the other party to the relationship. In business relationships the dynamics are very much the same. Rigid identification routines and data encryption systems do not imply that an enterprise or a user can be trusted by everyone in the same amount or by anyone at all for that matter.
  • Therefore what is needed in the art are methods and a system for establishing trust certification among federated network users and service entities and for managing interaction and data disclosure over the network according to trust certification relative to those interactions.
  • SUMMARY OF THE INVENTION
  • The problem stated above is that being able to trust an authenticated network user is desirable in a federated network environment, but many of the conventional means for authenticating users do not address particular issues of trust that might be based on trust metrics, such as skill levels, honesty, timely service, and the like. The inventors therefore considered functional elements of a federated service network, looking for elements that might support an application of trust over standard authentication measures that could potentially be harnessed to provide more protection for consumers and businesses and improve business to consumer relationships.
  • Every relationship is defined according to some level of trust and business relationships are no exception to the rule. Most business relationships move forward under the assumption of trust only to disintegrate or become strained when some implied trust is violated by one of the parties. It is critical to an enterprise that consumers are able to trust the enterprise and strive to improve services and quality in order to gain and hold that trust.
  • The present inventors realized in an inventive session that if, at the point of communication initiation in a business relationship, a reliable trust relationship could be established and certified between the communicating parties, significant improvement in consumer loyalty and satisfaction might result. The inventor therefore constructed a unique trust certification and management system for certifying basic trust levels of authenticated users on a federated network and enabling trust level validation and data management according to trust level management for individual communication sessions taking place over the network between parties.
  • Accordingly, a system for issuing, validating and managing trust between two or more entities authenticated to operate in a federated network is provided. The system includes one or more servers for issuing trust certificates based on one or more trust metrics, and one or more servers for validating issued trust certificates. The system is characterized in that entities operating through a communications interface may be issued trust certificates pursuant to evaluation relative to certain trust metrics, the certificates accompanying communications between entities the certificates subject to validation at communication end points of interaction.
  • According to another aspect of the invention, in a federated network, a method is provided for establishing and managing trust credentials for an entity authenticated to operate on the network. The method includes steps (a) configuring a trust level certificate for the entity pursuant to some evaluation of the entity relative to one or more trust metrics, (b) monitoring and re-evaluating the entity in term of performance and developments relative to the trust metrics after a period of time of service, and (c) based on the results of step (b), re-issuing or updating a trust certificate or maintaining the current trust certificate for the entity.
  • In another aspect of the present invention, a system is provided for enabling consumers to select service providers from a federated network of providers based on trust rating relative to one or more trust metrics. The system includes a trust authority for rating service providers and issuing trust certificates to those providers, a trust validation service for validating trust certificates used in communication to convey trust, and an interface accessible to consumers for presenting a list of trusted service providers rated by the trust authority. The system is characterized in that the service provider information provided in the listing includes trust rating, pricing for services, and a trust certificate summary visible to the consumer to help the consumer decide which service provider to contact.
  • According to another aspect of the invention, a method is provided for securing a communication session according to trust between two entities authenticated to operate in a federated network. The method includes steps (a) issuing by a third party, a trust certificate to each the entities when they authenticate to use the network, (b) exchanging the trust certificates between the two entities at the onset of communication between the entities, (c) validating by a third party, each trust certificate the validation performed when each of the entities receive the other's trust certificate, and (d) upon successful validation of each of the trust certificates, allowing the communication channel to remain open for communication.
  • In yet another aspect of the invention, a method is provided for dynamically selecting a data management policy from a pool of data management policies and implementing the policy to manage data output in a communication session. The method includes steps (a) providing the pool of data management policies and associating each of the policies to a different default trust value, (b) quantifying an amount of trust expressed by value that can be afforded to each party to the communication session based on one or more trust metrics and certifying each party according to evaluation results relative to the one or more trust metrics, (c) selecting a party to the communication session and calculating a trust value for that parties communication output based on one or an average of more than one trust value of another party or parties to the communication session, (d) comparing the derived trust value to the default trust values associated to the data management policies, (e) and selecting a trust level according to a closest match result of step (d) and implementing the associated data management policy to manage data output of that party of the communication session for the duration of the session.
  • BRIEF DESCRIPTION OF THE DRAWING FIGURES
  • FIG. 1 is an architectural overview of a federated contact center network where trust certification and trust management is supported according to an embodiment of the present invention.
  • FIG. 2 is an example of a trust certificate created for an enterprise.
  • FIG. 3 is an example of a trust certificate created for an enterprise agent.
  • FIG. 4 is an example of an interface for pre-configuring trust levels for management of data for one or more communications channels.
  • FIG. 5 is a process flow chart illustrating steps for managing business-to-consumer (B2C) communication and data exchange according to trust.
  • FIG. 6 is an example of a federated network browser interface 600 illustrating service pricing presented to a consumer based on different trust levels attributed to skills.
  • DETAILED DESCRIPTION
  • The inventors provide a system for issuing trust certificates and for managing data in communication between entities operating in a federated network environment according to trust level established between the entities. The system and methods of the present invention are detailed in the following examples.
  • FIG. 1 is an architectural overview of a federated contact center service network 100 where trust certification and trust level management is supported according to an embodiment of the present invention. Network 100 is adapted as a federated contact service center network that includes in this example a contact service center 102, a contact service center 103, and a contact service center 104. Contact service centers 102, 193, and 104 are state-or-art multimedia-capable centers federated with one another in a classic federation embodiment sharing data, configurations and service tasks with one another.
  • In one embodiment, centers 102-104 are hosted by a large enterprise doing business worldwide and the federated centers are geographically remote from one another such as located in different regions or countries. In one embodiment, centers 102-104 are representative of more than one enterprise cooperating to provide a service to a large base of consumers wherein each center handles business related to a portion or link in a customer service chain. In another embodiment, centers 102-104 are hosted by a large enterprise and the federated centers are organizationally distinct from each other without regard to their physical location.
  • Contact centers 102-104 may be federated over more than one network because of their multiple communications capabilities and network connectivity states. For example, each center 102-104 has connection to a digital wide-area-network (WAN) 109, which may be the Internet network in a preferred example. Other networks may also connect centers 102-104 to provide certain federated services such as an automated transaction machine (ATM) network and other types of business automated networks that link disparate systems to each other for integration in a federated fashion.
  • Contact centers 102-104 are also connected to one another through a telephone network represented herein by a broken-line network given the element number 120. One with skill in the art of network connectivity will appreciate the physical ambiguity between different networks. The inventor illustrates a telephony network and a digital network separately for illustrative purpose only. In this example, a federated contact center example is used to illustrate the invention but the example should not be construed as a limitation as the system of the invention may also be practiced on a pure data network for Web-based services.
  • In this example, each contact center has connection to a local telephone switch for processing call traffic to and from each contact center. Illustrated in this example are a switch 116 connected to contact center 102, a switch 117 connected to contact center 103, and a switch 118 connected to contact center 104. In a preferred embodiment each telephone switch is computer telephony integrated (CTI) via CTI hardware and/or software and each switch has CTI connectivity to WAN 109. Switches 116-118 are illustrated outside of contact centers 102-104 in terms of physical domain however the switches in this example may also be local central office switches located within the physical domain of each center without departing from the spirit and scope of the present invention.
  • Each contact center 102-104 is also has connection to WAN 109, typically through a high-speed network cabling and operates a local area network (LAN) supporting contact center agents and associated equipment used for communication and servicing customers. Each contact center may support telephone call processing and data-network-telephony (DNT) such as voice over Internet Protocol (VoIP). Email and other messaging services are also supported as s the rule in a state-of-art contact center. Federated services include telephony services and Web-based services.
  • WAN 109 is the Internet network in this example for illustrative purposes and because of its high public access characteristics. A user domain 101 is illustrated in this example and is representative of any consumer having access to any of the contact service centers and Web services using typical communications devices such as a computer 106 and a telephone 108. Computer 106 has a connectivity to WAN 109 such as through a dial-up Internet service, broadband service, cable/modem connection/ or digital subscriber line (DSL) service through a network provider (not illustrated). Telephone 108 is connected to telephone network 120 by a telephone line in this example. Other devices such as a cell phone, a personal digital assistant (PDA), or an IP phone also might be used in practice of the present invention.
  • Computer 106 has access to an instance of federated browser 107, which may be adapted to enable a single authentication to be submitted by a user operating at computer 106 to be accepted to access any federated Web-site or contact center site operating on the network and authorized as a federation member entity. Federated browser 107 may include business listings and descriptions on the federated network as well as pricing information for products and services available through the network.
  • WAN 109 may include one or more Web servers 110, which are adapted to host federated Web-sites that may be integrated with respective contact centers 102-104. In this example, each contact center may process both telephone calls and digital events and may share consumer data with one another during the course of servicing the consumer.
  • In this example, it may be assumed that authentication regimens such as an authentication server is provided on WAN 109 and that business to business and business to consumer communication is secure using RSA security or other regimen some of which were described above in the background section. The trust certification system of the present invention includes a trust protocol layer that may be installed above the authentication layer on the federated network and comes into play during normal communications over the network. The network protocol may be extended into the telephone network using CTI components and contact enter markup such as CC XML, for example. Thus, an indication of a trust level for a communications session can be propagated at the beginning of a session.
  • Referring now back to FIG. 1, a trust authority 105 is provided within the domain of the federated network. Trust authority 105 may be a trusted mediating authority like an authentication service that is adapted to provide trust certification for entities that are authenticated for operation in the network. Trust authority 105 may be a small administrative third-party service that manages trust propagation over the network. Although typically the trust authority will be a third party relative to all of the members of a federation, in some embodiments the trust authority may be part of one of the participating enterprises. For example, a large enterprise providing customer service through the use of in-house and third-party contact centers could act as the trust authority for all of the third party participants in the federated network of contact centers.
  • Trust authority 105 maintains a trust authority server (TAS) 115 connected to WAN 109. TAS 115 is adapted to serve updated trust certificates to users prior to or during the beginning of a communication session or service chain of events. Trust authority 105 may also maintain a plurality of distributed trust validation servers (TVSs) illustrated herein as TVS 112, TVS 113, and TVS 114. Users may validate issued trust certificates they receive with any local TVS as part of a security measure to issue against false certificates. Trust certification can only be performed for authenticated users (enterprises and consumers) that may operate on the federated network.
  • In one embodiment, a trust authority validation routine may also be installed at various routing points, gateways, and switches in certain portions of the overall network so that data propagated trough the gateways, switches, and routing points might be better managed according to some trust level network policy. In this way, trust certification and validation can b practiced from points in both telephone network 120 and on WAN 109.
  • From an enterprise perspective, the enterprise need only be concerned that a consumer is in fact a consumer not someone or some machine that means harm to the enterprise or wishes to defraud or otherwise take advantage of the enterprise in some way. Requiring a user to obtain trust certification on top of authentication provides an added layer of security for the enterprise. An enterprise may establish different trust levels for users based on some pre-configured trust metrics related to the enterprise business. The enterprise knows the consumer is in fact a consumer via the authentication service. Can the enterprise trust the consumer to pay his or her bills? This may be considered a condition for trust level imposed by the enterprise based on the consumers' credit rating or the trust metric “risk”. The enterprise may have establish one trust level when the consumer's credit rating is greater than or equal to some threshold and a second trust level when the credit rating is less than the threshold but greater than a minimum threshold value below which services are not available to the consumer.
  • From the consumer perspective, the consumer has to be concerned about quality of service, timely delivery of service, customer warranties and guarantees, business integrity and similar issues. Further, the customer wants to be able to trust a representative of the enterprise that he or she has to deal with. A customer may trust one individual over another even though both individuals work for the same enterprise in the same service department. Therefore a customer may have two or more trust levels that may be pre-configured based on one or a combination of trust metrics like skill level (agent), timely service (agent, enterprise), on-time delivery (enterprise), cordiality (agent), professional demeanor (agent), and other general metrics that may affect the customer experience positively or negatively.
  • Trust levels may be defined by default by the trust authority 105 for both enterprises and consumers and the authority may create specific data management and handling policies and associate the policies created with those trust levels. Therefore a top level of trust established for a data or a voice session implies that data handling and information management may be less restricted. A lower level of trust established for a data or a voice session implies that data handling and data management will be more restricted.
  • In one embodiment, trust authority 105 evaluates and grades enterprises, enterprise workers, and users according to trust metrics related to the type of business conducted. Default trust metrics may be provided and considered in evaluation of entities authenticated to operate on the network and trust certificates may be created and issued certifying those entities according to the most recent evaluation.
  • In practice of the present invention, a user operating at station 106 may use federated browser 107 to connect to WS 110 and perform a single login to authenticate to use the network. The user may then navigate to any other federated site and may is considered authenticated on any participating site. The user never has to re-enter any credentials when entering federated Web sites. In a preferred embodiment, the authentication state of the user is also extended into the telephone network if the user, for example, clicks to call a service center from a federated Web site.
  • When the user authenticates, he or she may be issued a current trust certificate from TAS 115, which may be forwarded with any messages or other communications initiated by the user. Enterprise workers may also be issued updated trust certificates when they log in to perform work on the network. In this case, the certificates may be valid only for a specified period of time and may require validation of authenticity of the certificate when used in communication.
  • User 101 may wish to initiate contact with an enterprise service center 102, for example. If the user contacts the center through a Web interface, the trust certificate of the user may be sent to the center ahead of a telephone call or attached to the call as call data. When the call is registered at the center 102, a trust certificate representing the enterprise hosting the center or the center may be sent to user 101 over WAN 109 to station 106 in the form of an electronic certificate. Email, XML (SOAP), SIP, or some other messaging protocol may be used to send the certificate. In one embodiment a statement of certification may be recited to the consumer by an IVR system before a session moves forward. Each party may validate received certificates using a TVS server before moving forward with the business at hand.
  • Trust levels may be “attributed to the current session” from both the consumer perspective and from the service perspective by the TVS that validated the certificates or by TAS 115. Trust levels implementation enacts a specific data management policy for managing data output of any one communication party to a session. In one embodiment data management policy enacted by a trust level attribute may affect service points and end systems instructing those systems to handle and manage data sharing and disclosure, and perhaps encryption according to the policy specified by the trust level. Information known by the system may affect a trust level and preferences of a user may also affect trust level in an embodiment where a user may configure trust level preferences.
  • Trust levels enact data policy one way in a bi-directional data session because the levels are established from both perspectives whereby different levels of trust may be involved. An enterprise may trust a consumer at level 1 while the consumer may trust the enterprise at level 2. The enterprise may provide full data access and disclosure while the consumer may provide somewhat restricted data access and disclosure depending on the nature of the business.
  • In one embodiment, the system only issues and validates trust certificates, the level of trust expected listed on the certificate. In this case there may not be established trust levels applied to sessions for enacting any associated data management policies or recommendations. The consumer and the enterprise simply rely on the validated certificate that defines the current trust metrics and rating of the certified entity. Adding trust levels that may be dynamically established in communications sessions further enables data policy management recommendations to be put in place before information is exchanged over the network using Web-services or telephone services. The entire system stack integrated to standard authentication protocol may include:
  • Authentication Certificate or authentication message (both directions)
  • Trust Certificate or trust certification message (both directions)
  • Trust certificate validation process (both directions)
  • Trust level session configuration (both directions)
  • The system of the present invention may provide the trust services outlined above (in addition to standard authentication) for each authenticated user of the network for every communication initiated to another party authenticated on the network. The handshake protocol for exchanging trust messages or certificates and validating those certificates may reside over the top of the authentication and data encryption layers of the network. Using the trust services of the present invention enables consumers to make decisions based on trust in addition to authenticity when doing business over the network.
  • It is noted herein that the exact implementation of a data management policy resulting from a trust level dynamically attributed to a data session may take several different forms depending on the type of communication being conducted and the hardware and software involved in enabling the communication. The trust system may involve a browser plug-in or application that has the policies and that can issue user prompts or spawn an assistant to help the consumer determine what data should be disclosed and what should not according to the policy. In some cases the policy uses blocking or erasure software to stop any identification data or other sensitive data from being output during the session. In some cases, the policy may also control what types or context of attachments or other data may be forwarded to another party or transferred from one machine to another machine.
  • For digital messaging and other text applications data may be parsed and screened before output. For voice applications including telephone where the output is directly from the user, a recommendation or series of prompts might inform the user before speaking of the trust level implementation on output and make certain recommendations about the type of data that should not be given through the voice channel.
  • FIG. 2 is an example of a trust certificate 200 created for an enterprise. Trust certificate 200 may be presented as an electronic form or window that is interactive and that may be displayed for consumer review. The certificate has a text section 202 identifying the enterprise (XYZ Service Center) and a text section 201 that indicates an overall trust rating for the enterprise (XX). The rating if applicable might be a variable in configuration of a trust level for the consumer-to-business leg of a data session.
  • Certificate 203 includes a general trust summary statement basically informing the consumer that the enterprise he is attempting to reach is part of the network of trusted service centers. The summary may also identify the entity that has certified the center as one that can be reasonably trusted on the network. Some general standards might apply for an enterprise to receive a certain trust rating. For example, a simple rating system of 1-10 might be applied or some other rating like “the top 10%” of all trusted centers operating on the network.
  • Certificate 200 may include an action button 204 enabling the consumer to drill deeper and look at the trust metrics for the enterprise. The trust metrics are basically what the enterprise is evaluated in to earn a trust rating. Enterprise history, actions, complaints filed, law suits pending, credit ratings, community service record, green record, or other general trust metrics related to an enterprise as a whole might apply.
  • Certificate 200 may include an action button 205 enabling the customer to view a current listing or directory of agents and their individual trust ratings. A consumer that initiates a communication session and receives a certificate in reply may automatically have the certificate validated during the session by the third-party TVS analogous to TVS 113 of FIG. 1, for example. In a case where trust certificate validation fails, the current session may be automatically abandoned or terminated by the third-party if enabled such as might be if a TVS is also a proxy server. A small plug-in might be provided to the federated browser to enable session termination in the event of trust invalidation signifying possible fraud being committed on the consumer.
  • If a trust certificate like certificate 200 is received validated at the consumer end the session may continue and may also be configured with a dynamic trust level from the point of view of the consumer. If a trust level is applied to the session, data disclosure, privacy and management policy might be enforced over the connection at least in the direction of C2B over the network.
  • FIG. 3 is an example of a trust certificate 300 created for an enterprise agent. Trust certificate 300 may be received by a consumer when a final destination for the initiated session is known. The consumer may receive certificate 300 at the point of determination of the final destination in routing if the session is a voice session. The consumer may receive the certificate like a read receipt if the session is an email. In the case of asynchronous messaging systems there may be a protocol for obtaining a certificate and validating that certificate before creating and sending a message to the intended recipient. The consumer may be instructed not to include any important data in or attached to an email or other message until a certificate is returned and validated from the recipients account.
  • Certificate 300 identifies in a text section 301 the company and the agent (XYZ Service Center/Agent Moonie). Certificate 300 also identifies the agent's overall trust rating in a text section 302. Like the enterprise certificate, certificate 300 also contains a trust summary indicating that agent Moonie is part of a network of trusted agents certified by ABC Corporation. The summary may continue with other qualifications and certifications if the agent has any.
  • Certificate 300 may contain an action button 304 enabling the consumer to drill down and view the metrics used to evaluate the agent. The consumer can review the evaluation scores in detail in one embodiment. Certificate 300 may also include an action button 305 enabling the consumer to jump from the current certificate to view the agent list and agent trust ratings for the host enterprise.
  • In one embodiment the enterprise and agents working for an enterprise may obtain and validate similar trust certificates created for consumers who are authenticated to use the federated network. Consumers may be evaluated differently that enterprises or agents. In the case of consumer certificates, consumers are evaluated from the perspective of the enterprise that is mostly concerned with identity but may also have issues with consumers who cannot pay their bills, are very difficult to work with, are notorious window shoppers, etc.
  • FIG. 4 is an example of an interface 400 for pre-configuring trust levels for management of data for one or more communications channels. In one embodiment, trust levels may be applied to specific communications channels. Interface 400 can be accessed by an authenticated consumer and may be provided to consumers through a Web server managed by the trust authority analogous to trust authority 105 described further above.
  • Trust levels 404 include three separate levels of trust, Level 1 (most trust), Level 2 (moderate trust), and level 3 (minimum trust). In one embodiment, trust levels are applied to enact specific data management policies that come into play during data provision and exchange over the federated network. In this example, data policy action buttons 401 are available for selection to view complete data management policies for each trust level. In this example, trust levels are provided by the trust authority by default for the federated network. Level-1 enacts policy for level-1, Level 2 enacts policy for Level 2 and level 3 enacts policy for level 3.
  • The policies may specify what contact information, financial information, or other identification information should be provided to an enterprise operating on the federated network. The policies may include protocols for treating attachments that may be sent with messages or in conjunction with telephone sessions. The policies may include protocols specifying what should be said and what should be left unsaid in a telephone exchange.
  • The lowest trust level might allow only the bare minimum of information exchange to enable the stated business. The moderate trust level will be less restrictive and the highest trust level least restrictive. In one embodiment, a consumer may configure available channels used to communicate with an enterprise with a trust level relative to the enterprise in questions. The consumer may configure email, voice, online chat, IM, and SMS with trust levels. In one embodiment, all available channels are automatically configured for trust level dynamically when a consumer validates a trust certificate. In this case, the system might configure certain channels with a higher trust levels that other channels including the channel being used at the time to communicate with the enterprise or an agent of the enterprise.
  • For example, the system might suggest that the consumer switch to voice session instead of using online chat to enjoy a higher level of trust over that channel. The trust level assignments are temporary and may vary from session to session depending on the channel used to communicate and the enterprise involved in the communication.
  • If communication includes any automated data transfers such as with data forwarding from one application to another or from one system to another, a trust level may enforce rules relevant to such data forwards. If an online secure wallet has more than one account for making online purchases and Pay Pal or another online payment mechanism is tied to one of the accounts, then a lower trust level might enforce use of the Pay Pal account over say a credit card. A higher trust level may allow the use of the credit card but may restrict the provision of a social security number or some other identification data.
  • In one embodiment, a data management policy based on a trust level can be implemented to manage data output or transfer of a party to a communication session involving more than two parties such as a conferencing session by dynamically selecting a data management policy from a pool of data management policies and implementing the policy to manage data output of that party in the session.
  • As described above, the data management policies may be tied to default trust levels or “values”. Moreover, each of the parties to the communication has a trust certificate with a trust rating that may be expressed as a trust value. The system selects a party to the communication and calculates a trust value for that parties communication output based on one or an average of more than one trust value of another party or parties to the communication session. If there are several parties the trust value might be a derived average of all of the certificate ratings.
  • The system may compare a derived trust value to the default trust values or levels associated to the data management policies, and can then select a trust level according to a closest match result. The correct policy can then be implemented for hat parties data output during the remainder of the communication session. In some cases the policy merely prompts the user and reminds the user what data can be disclosed and what should not be disclosed in the session. In a more complex model, the policy can have some automation and can be integrated with a communications application to automatically monitor what data is going out and preventing some data from being output or sent by the user.
  • In one embodiment, trust metrics include certain skill levels and a consumer may decide to utilize an enterprise based on a slightly lower rating in exchange for a break in pricing for services. In this case, consumers may have access to a federated Web page or other listing defining competing businesses that are trusted members of the network.
  • FIG. 5 is a process flow chart illustrating steps 500 for managing consumer-to-business (C2B) communication and data exchange according to trust. At step 501, a consumer initiates contact with a site where the user can authenticate to use the network. At step 502, the consumer may be asked to authenticate first as a trusted user before enabling any communication or contact over the network. The authentication enables unrestricted access to all or most federated sites. There may be some sensitive sites that are off limits to consumers such as authentication management and trust management databases open only to trusted individuals.
  • Once the consumer has authenticated to use the network, the consumer may decide what type of session will be used to initiate contact with a federated business entity. At step 503, the consumer decides if a data session will be initiated. If at step 503, the consumer decides to contact the enterprise and establish a data session; at step 504 the consumer may send a request to the enterprise to open a data session. If the consumer received a trust certificate at the time of authentication, and the enterprise requires a trust certificate from the user, then the certificate may be sent along as data attached to the request to open a data session. The data session could involve Email, IM, SMS, Chat, file share, co-browse, or some Web service form interaction. Session Initiation Protocol (SIP) can be used in one embodiment to orchestrate requests for communication and it is flexible enough to allow third party trust services to take part in the interaction before communication begins. Other protocols may also be used such as an extension of XML-based markup and simple object access protocol (SOAP) wrapper used in some authentication message exchanges.
  • At step 505, the enterprise or enterprise agent as the case may be, may validate the consumer's trust certificate. At step 506, the trust management system determines if the consumer certificate is valid or not. At step 506, if the determination is that the consumer certificate is not valid, then the communication is terminated at step 509 by the “remote server” or by the interface hosting the channel at the end of the enterprise. If at step 506, it is determined that the consumer certificate is valid, then at step 507, the consumer may receive a reply from the destination party containing a trust certificate attached or embedded into the message data.
  • The process moves back to step 505 where the consumer now validates the enterprise or agent trust certificate sent in or attached to the reply of step 507. Depending on the nature of the data session, the reply and the way the certificate is presented to the consumer may vary. In one cases, the certificate is in the form of an interactive executable that can be opened and manipulated to obtain more information. In one case, the certificate is a full text file containing all of the information in printed text. A certificate may take the form of a window, a visual alert or some other graphic display.
  • At step 508, the trust management system determines if the certificate is valid or not. At step 508, if it is determined that the certificate is not valid, the session may be terminated on the consumer end back at step 509. If the certificate is determined to be valid at step 508, then at step 511, the data session may move forward and information exchanged during the session may be restricted according to a trust level established for the session by the trust management system. A trust validation server (TVS) such as one analogous to TVS 113 of FIG. 1 can be used to validate certificates for both a user and an enterprise or in this case a contact service center agent. A TVS may also be used to establish trust levels for the data session. A trust level may be applied for all data going from the consumer to the enterprise and a trust level might be established at the enterprise end back at step 505 when the enterprise validated the consumer trust certificate before replying to the consumer.
  • Referring now back to process step 503, the user may determine that a data session will not be initiated. The process moves to a decision step 510 where the consumer determines if a voice session will be initiated rather than a data session. If at step 505, the consumer decides a voice session will not be initiated, the process may end or terminate at step 515. If at step 505, the consumer decides to initiate a voice session, then at step 512, the consumer may dial into the voice session such as by placing a telephone call, for example. The voice session initiation may result in connection to an IVR or other VoIP-capable voice attendant. A consumer trust certificate may be forwarded to the enterprise terminal as call data attached to the call waiting at the enterprise terminal.
  • Step 512 is analogous to the enterprise receiving a request at step 505. At step 513, the enterprise IVR system or other attendant can get the consumer trust certificate validated using a TVS through a CTI-enabled gateway accessible via CTI link from the IVR system. A VoIP attendant may run on a server connected to the network and can request validation directly from a TVS.
  • At step 513, if the trust management system validates the consumer certificate, then the voice interface may optionally play a certificate-of-trust message as a prompt for the user and the validating TVS may send the enterprise certificate or an electronic copy as electronic data attached to an email or the telephone system may generate an automated SMS message containing the attached certificate or certificate data to the consumer's cell phone, for example. The consumer may then validate the trust certificate back at step 505 while on hold with the enterprise or while waiting for an agent. Trust certificates may, by default, contain an action button for validating the certificate, the button including a link to the validation service (TVS). The process moves back to step 508 where the system determines if the certificate is valid or not. If at step 508, the system determines that the certificate is not valid, then at step 509 the session may be terminated at the consumer end. If the system determines that the certificate is valid then the process moves again to step 511 where information may be restricted based on a trust level if applicable. For telephone sessions and IP voice sessions, the restriction may apply to any data about the consumer that may be transferred or forwarded to the enterprise on behalf of the consumer.
  • FIG. 6 is an example of a federated network browser interface 600 illustrating service pricing presented to a consumer based on different trust levels attributed to skills. Browser interface 600 may be provided to consumers for browsing networked resources available to consumers through the network. Browser 600 may also serve as an interface for authentication and trust management certificate issuance, validation and trust level configuration.
  • In this example, browser 600 is used to navigate to a services page offering a consumer a range of computer services provided through the network by trusted enterprises. In this case, there are three companies the consumer may contact to receive computer services such as technical support for example. A first offering 601 is available through company X, which has a trust level of 1. Services through company X are offered at a rate of $50.00 per hour with a one hour minimum charge.
  • A trust certificate message 601 a indicates that all of the agents at company X are Microsoft-certified technicians. The fact that all of the agents are certified gives company X a default favorable trust rating or level. The trust metric is skills or qualifications. An option is presented for initiating contact with company X using one of several available channels. The hourly charge may only apply to live services available through chat, voice, or IM channels. Email and SMS channels may cost less because the interaction is not live or time monitored.
  • In one embodiment a consumer may initiate contact after authenticating to use the network using one of the offered channels resulting in an exchange of trust certificates and validation of those certificates on both sides of the connection. The full certification may contain much more information than cert message or summary 601 a.
  • The next offer in the list is offer 602 available through company Y with a trust rating or level of 2. The charge for the same services through company Y is only $35.00 per hour with a one hour minimum charge. However, the trust summary 602 a indicates that some agents of company Y are certified Microsoft agents while others are agents in training to receive certification. Using skills/qualifications as a trust metric, the trust rating is by default lower than that of company X. The lower pricing of offer 602 a reflects its lower trust rating.
  • The next offer in the list is offer 603 available through a company Z. Company Z has a trust rating of 3 or the lowest rating available while still being considered a trusted source. The pricing for the same services through company Z is only $5.00 per hour less than company Y. Company Z has no agents that are certified Microsoft technicians and no agents in training for certification according to trust certificate 603 a.
  • A consumer might initiate contact with company Y hoping to get a certified agent on tap for a lower rate. The consumer runs the risk of having to deal with an agent in training instead of a certified agent. Depending on the nature of the computer problem, the customer may take the risk for lower fees. If the consumer's computer problem was complex and critical then the consumer may not take a risk and opt for the services of company X.
  • As described further above, a federated network may include many competing businesses offering essentially the same services to consumers in a competitive environment. Those enterprises may compete for higher trust ratings enabling them to get more money for their services. Other more subtle factors might affect a company's trust rating. Enterprises and enterprise agents may have trust certificates issued and validated and may be required to be re-evaluated periodically to see if a rating should be changed based on more recent information. A consumer may also have trust certificates issued and validated and may also be required to renew trust certification periodically.
  • It will be apparent to one with skill in the art that the trust management system of the invention may be provided using some or all of the mentioned features and components without departing from the spirit and scope of the present invention. It will also be apparent to the skilled artisan that the embodiments described above are specific examples of a single broader invention which may have greater scope than any of the singular descriptions taught. There may be many alterations made in the descriptions without departing from the spirit and scope of the present invention.

Claims (5)

1. A system for issuing, validating and managing trust between two or more entities authenticated to operate in a federated network comprising:
one or more servers for issuing trust certificates based on one or more trust metrics; and
one or more servers for validating issued trust certificates;
characterized in that entities operating through a communications interface may be issued trust certificates pursuant to evaluation relative to certain trust metrics, the certificates accompanying communications between entities the certificates subject to validation at communication end points of interaction.
2. In a federated network, a method for establishing and managing trust credentials for an entity authenticated to operate on the network comprising the steps;
(a) configuring a trust level certificate for the entity pursuant to some evaluation of the entity relative to one or more trust metrics;
(b) monitoring and re-evaluating the entity in term of performance and developments relative to the trust metrics after a period of time of service; and
(c) based on the results of step (b), re-issuing or updating a trust certificate or maintaining the current trust certificate for the entity.
3. A system for enabling consumers to select service providers from a federated network of providers based on trust rating relative to one or more trust metrics comprising:
a trust authority for rating service providers and issuing trust certificates to those providers;
a trust validation service for validating trust certificates used in communication to convey trust; and
an interface accessible to consumers for presenting a list of trusted service providers rated by the trust authority;
characterized in that the service provider information provided in the listing includes trust rating, pricing for services, and a trust certificate summary visible to the consumer to help the consumer decide which service provider to contact.
4. A method for securing a communication session according to trust between two entities authenticated to operate in a federated network comprising the steps:
(a) issuing by a third party, a trust certificate to each the entities when they authenticate to use the network.
(b) exchanging the trust certificates between the two entities at the onset of communication between the entities;
(c) validating by a third party, each trust certificate the validation performed when each of the entities receive the other's trust certificate; and
(d) upon successful validation of each of the trust certificates, allowing the communication channel to remain open for communication.
5. A method for dynamically selecting a data management policy from a pool of data management policies and implementing the policy to manage data output in a communication session comprising the steps:
(a) providing the pool of data management policies and associating each of the policies to a different default trust value;
(b) quantifying an amount of trust expressed by value that can be afforded to each party to the communication session based on one or more trust metrics and certifying each party according to evaluation results relative to the one or more trust metrics;
(c) selecting a party to the communication session and calculating a trust value for that parties communication output based on one or an average of more than one trust value of another party or parties to the communication session;
(d) comparing the derived trust value to the default trust values associated to the data management policies; and
(e) selecting a trust level according to a closest match result of step (d) and implementing the associated data management policy to manage data output of that party of the communication session for the duration of the session.
US11/967,550 2007-12-31 2007-12-31 Method and System for Establishing and Managing Trust Metrics for Service Providers in a Federated Service Provider Network Abandoned US20090172776A1 (en)

Priority Applications (13)

Application Number Priority Date Filing Date Title
US11/967,550 US20090172776A1 (en) 2007-12-31 2007-12-31 Method and System for Establishing and Managing Trust Metrics for Service Providers in a Federated Service Provider Network
PCT/US2008/088120 WO2009088766A2 (en) 2007-12-31 2008-12-23 Method and system for establishing and managing trust metrics for service providers in a federated service provider network
EP08869694A EP2243277A2 (en) 2007-12-31 2008-12-23 Method and system for establishing and managing trust metrics for service providers in a federated service provider network
EP10183049A EP2285063A1 (en) 2007-12-31 2008-12-23 Method and system for establishing and managing trust metrics for service providers in a federated service provider network
CN2008801234606A CN101911638A (en) 2007-12-31 2008-12-23 Be used for developing and managing for the service provider method and system of trust metrics at federated service provider network
KR1020107014255A KR20100106433A (en) 2007-12-31 2008-12-23 Method and system for establishing and managing trust metrics for service providers in a federated service provider network
EP10183044A EP2276221A1 (en) 2007-12-31 2008-12-23 Method and system for establishing and managing trust metrics for service providers in a federated service provider network
JP2010541493A JP2011508577A (en) 2007-12-31 2008-12-23 Method and system for establishing and managing service provider trust metrics in an integrated service provider network
US12/346,452 US9537890B2 (en) 2007-12-31 2008-12-30 Trust in physical networks
US13/658,768 US9141772B2 (en) 2007-12-31 2012-10-23 Trust conferencing apparatus and methods in digital communication
US14/591,890 US9628463B2 (en) 2007-12-31 2015-01-07 Trust-interactive communication applications
US14/859,198 US10289817B2 (en) 2007-12-31 2015-09-18 Trust conferencing apparatus and methods in digital communication
US15/397,655 US10726112B2 (en) 2007-12-31 2017-01-03 Trust in physical networks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US11/967,550 US20090172776A1 (en) 2007-12-31 2007-12-31 Method and System for Establishing and Managing Trust Metrics for Service Providers in a Federated Service Provider Network

Publications (1)

Publication Number Publication Date
US20090172776A1 true US20090172776A1 (en) 2009-07-02

Family

ID=40668198

Family Applications (6)

Application Number Title Priority Date Filing Date
US11/967,550 Abandoned US20090172776A1 (en) 2007-12-31 2007-12-31 Method and System for Establishing and Managing Trust Metrics for Service Providers in a Federated Service Provider Network
US12/346,452 Active 2029-05-02 US9537890B2 (en) 2007-12-31 2008-12-30 Trust in physical networks
US13/658,768 Active 2029-04-19 US9141772B2 (en) 2007-12-31 2012-10-23 Trust conferencing apparatus and methods in digital communication
US14/591,890 Active 2029-05-26 US9628463B2 (en) 2007-12-31 2015-01-07 Trust-interactive communication applications
US14/859,198 Active 2029-08-11 US10289817B2 (en) 2007-12-31 2015-09-18 Trust conferencing apparatus and methods in digital communication
US15/397,655 Active 2030-10-24 US10726112B2 (en) 2007-12-31 2017-01-03 Trust in physical networks

Family Applications After (5)

Application Number Title Priority Date Filing Date
US12/346,452 Active 2029-05-02 US9537890B2 (en) 2007-12-31 2008-12-30 Trust in physical networks
US13/658,768 Active 2029-04-19 US9141772B2 (en) 2007-12-31 2012-10-23 Trust conferencing apparatus and methods in digital communication
US14/591,890 Active 2029-05-26 US9628463B2 (en) 2007-12-31 2015-01-07 Trust-interactive communication applications
US14/859,198 Active 2029-08-11 US10289817B2 (en) 2007-12-31 2015-09-18 Trust conferencing apparatus and methods in digital communication
US15/397,655 Active 2030-10-24 US10726112B2 (en) 2007-12-31 2017-01-03 Trust in physical networks

Country Status (6)

Country Link
US (6) US20090172776A1 (en)
EP (3) EP2276221A1 (en)
JP (1) JP2011508577A (en)
KR (1) KR20100106433A (en)
CN (1) CN101911638A (en)
WO (1) WO2009088766A2 (en)

Cited By (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080320550A1 (en) * 2007-06-21 2008-12-25 Motorola, Inc. Performing policy conflict detection and resolution using semantic analysis
US20090204471A1 (en) * 2008-02-11 2009-08-13 Clearshift Corporation Trust Level Based Task Assignment in an Online Work Management System
US20090217342A1 (en) * 2008-02-25 2009-08-27 Sima Nadler Parental Control for Social Networking
US20090228986A1 (en) * 2008-03-04 2009-09-10 Adler Mitchell D Trust exception management
US20100017853A1 (en) * 2008-07-17 2010-01-21 International Business Machines Corporation System and method for selecting a web service from a service registry based on audit and compliance qualities
US20100162366A1 (en) * 2008-12-24 2010-06-24 Samsung Electronics Co., Ltd. Apparatus and method of protecting private information in distributed network
US20100169265A1 (en) * 2008-12-30 2010-07-01 Herbert Willi Artur Ristock Scoring Persons and Files for Trust in Digital Communication
US20100169430A1 (en) * 2008-12-30 2010-07-01 Herbert Willi Artur Ristock Trust -Interactive Communication Applications
US20100235516A1 (en) * 2009-03-11 2010-09-16 Hitachi, Ltd. Communication system and server
DE102009031817A1 (en) * 2009-07-03 2011-01-05 Charismathics Gmbh Method for display, examination and distribution of digital certificates for use in public key infrastructure, involves evaluating confidential status for certificate of certificate owner
US20110317689A1 (en) * 2010-06-25 2011-12-29 Acme Packet, Inc. Service Path Routing Between Session Border Controllers
US20120011567A1 (en) * 2008-11-24 2012-01-12 Gary Cronk Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US20130014266A1 (en) * 2011-07-07 2013-01-10 Mitel Networks Corporation Collaboration privacy
CN103327044A (en) * 2012-03-21 2013-09-25 中兴通讯股份有限公司 Method and device for querying credit rating
US20130254865A1 (en) * 2012-03-23 2013-09-26 Cloudpath Networks, Inc. System and method for providing a certificate to a third party request
US20140115134A1 (en) * 2012-10-18 2014-04-24 International Business Machines Corporation Recommending a policy for an it asset
US8843997B1 (en) * 2009-01-02 2014-09-23 Resilient Network Systems, Inc. Resilient trust network services
US20140359457A1 (en) * 2013-05-30 2014-12-04 NextPlane, Inc. User portal to a hub-based system federating disparate unified communications systems
US8930462B1 (en) * 2011-07-05 2015-01-06 Symantec Corporation Techniques for enforcing data sharing policies on a collaboration platform
US20150156025A1 (en) * 2012-08-02 2015-06-04 Huawei Technologies Co., Ltd. Message sending and receiving method, apparatus, and system
US9141772B2 (en) 2007-12-31 2015-09-22 Genesys Telecommunications Laboratories, Inc. Trust conferencing apparatus and methods in digital communication
US9185341B2 (en) 2010-09-03 2015-11-10 Time Warner Cable Enterprises Llc Digital domain content processing and distribution apparatus and methods
US9215423B2 (en) 2009-03-30 2015-12-15 Time Warner Cable Enterprises Llc Recommendation engine apparatus and methods
US9300445B2 (en) 2010-05-27 2016-03-29 Time Warner Cable Enterprise LLC Digital domain content processing and distribution apparatus and methods
US9380329B2 (en) 2009-03-30 2016-06-28 Time Warner Cable Enterprises Llc Personal media channel apparatus and methods
US9467723B2 (en) 2012-04-04 2016-10-11 Time Warner Cable Enterprises Llc Apparatus and methods for automated highlight reel creation in a content delivery network
US9519728B2 (en) 2009-12-04 2016-12-13 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and optimizing delivery of content in a network
US20160373488A1 (en) * 2015-06-22 2016-12-22 Dell Products L.P. Systems and methods for providing protocol independent disjoint port names
US9531760B2 (en) 2009-10-30 2016-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for packetized content delivery over a content delivery network
US9602414B2 (en) 2011-02-09 2017-03-21 Time Warner Cable Enterprises Llc Apparatus and methods for controlled bandwidth reclamation
US9635421B2 (en) 2009-11-11 2017-04-25 Time Warner Cable Enterprises Llc Methods and apparatus for audience data collection and analysis in a content delivery network
US9705840B2 (en) 2013-06-03 2017-07-11 NextPlane, Inc. Automation platform for hub-based system federating disparate unified communications systems
US9716619B2 (en) 2011-03-31 2017-07-25 NextPlane, Inc. System and method of processing media traffic for a hub-based system federating disparate unified communications systems
US9807054B2 (en) 2011-03-31 2017-10-31 NextPlane, Inc. Method and system for advanced alias domain routing
US9819636B2 (en) 2013-06-10 2017-11-14 NextPlane, Inc. User directory system for a hub-based system federating disparate unified communications systems
US9825938B2 (en) 2015-10-13 2017-11-21 Cloudpath Networks, Inc. System and method for managing certificate based secure network access with a certificate having a buffer period prior to expiration
US9838351B2 (en) 2011-02-04 2017-12-05 NextPlane, Inc. Method and system for federation of proxy-based and proxy-free communications systems
US9906838B2 (en) 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US9961413B2 (en) 2010-07-22 2018-05-01 Time Warner Cable Enterprises Llc Apparatus and methods for packetized content delivery over a bandwidth efficient network
US9992152B2 (en) 2011-03-31 2018-06-05 NextPlane, Inc. Hub based clearing house for interoperability of distinct unified communications systems
US10116676B2 (en) 2015-02-13 2018-10-30 Time Warner Cable Enterprises Llc Apparatus and methods for data collection, analysis and service modification based on online activity
US10148623B2 (en) 2010-11-12 2018-12-04 Time Warner Cable Enterprises Llc Apparatus and methods ensuring data privacy in a content distribution network
US10178435B1 (en) 2009-10-20 2019-01-08 Time Warner Cable Enterprises Llc Methods and apparatus for enabling media functionality in a content delivery network
WO2019012320A1 (en) * 2017-07-09 2019-01-17 Alsaifi Abdullah Rashid Certification system
US10339281B2 (en) 2010-03-02 2019-07-02 Time Warner Cable Enterprises Llc Apparatus and methods for rights-managed content and data delivery
US10404758B2 (en) 2016-02-26 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US10432990B2 (en) 2001-09-20 2019-10-01 Time Warner Cable Enterprises Llc Apparatus and methods for carrier allocation in a communications network
US10496988B2 (en) 2014-06-23 2019-12-03 The Toronto-Dominion Bank Systems and methods for authenticating user identities in networked computer systems
US10601809B2 (en) 2015-01-20 2020-03-24 Arris Enterprises Llc System and method for providing a certificate by way of a browser extension
US10602231B2 (en) 2009-08-06 2020-03-24 Time Warner Cable Enterprises Llc Methods and apparatus for local channel insertion in an all-digital content distribution network
US10652607B2 (en) 2009-06-08 2020-05-12 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
CN111314348A (en) * 2020-02-19 2020-06-19 中国联合网络通信集团有限公司 Method and device for establishing trust degree model, trust evaluation and equipment authentication
US10958629B2 (en) 2012-12-10 2021-03-23 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US11032518B2 (en) 2005-07-20 2021-06-08 Time Warner Cable Enterprises Llc Method and apparatus for boundary-based network operation
US11159851B2 (en) 2012-09-14 2021-10-26 Time Warner Cable Enterprises Llc Apparatus and methods for providing enhanced or interactive features
US11336551B2 (en) 2010-11-11 2022-05-17 Time Warner Cable Enterprises Llc Apparatus and methods for identifying and characterizing latency in a content delivery network
US11381549B2 (en) 2006-10-20 2022-07-05 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US11509866B2 (en) 2004-12-15 2022-11-22 Time Warner Cable Enterprises Llc Method and apparatus for multi-band distribution of digital content
US11552999B2 (en) 2007-01-24 2023-01-10 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US20230083952A1 (en) * 2021-09-14 2023-03-16 Juniper Networks, Inc. Inferring trust in computer networks
US11792462B2 (en) 2014-05-29 2023-10-17 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090154665A1 (en) * 2005-11-28 2009-06-18 Galvin Brian M Authenticated audiographs from voice mail
US8411599B2 (en) * 2009-12-15 2013-04-02 At&T Intellectual Property I, L.P. Methods and apparatus for timeslot teleconferencing
US8307052B2 (en) * 2009-12-29 2012-11-06 International Business Machines Corporation Method and system for communication sessions
US8817966B2 (en) 2010-07-08 2014-08-26 Lisa Marie Bennett Wrench Method of collecting and employing information about parties to a televideo conference
US11212362B2 (en) * 2012-12-27 2021-12-28 Avaya Inc. System and method for authorizing third party profile data sharing
US9584492B2 (en) * 2014-06-23 2017-02-28 Vmware, Inc. Cryptographic proxy service
CN105487816B (en) * 2015-11-26 2019-01-11 布比(北京)网络技术有限公司 A kind of method and device of data transfer
US10650621B1 (en) 2016-09-13 2020-05-12 Iocurrents, Inc. Interfacing with a vehicular controller area network
CN107018504B (en) * 2017-02-21 2020-06-09 阿里巴巴集团控股有限公司 Communication method, blacklist configuration method and device
US11605385B2 (en) * 2019-10-31 2023-03-14 International Business Machines Corporation Project issue tracking via automated voice recognition
US11595369B2 (en) 2019-11-08 2023-02-28 Seagate Technology Llc Promoting system authentication to the edge of a cloud computing network
US11700125B2 (en) 2020-10-05 2023-07-11 Redcom Laboratories, Inc. zkMFA: zero-knowledge based multi-factor authentication system
EP4241437A1 (en) * 2020-11-04 2023-09-13 Genesys Cloud Services, Inc. System and method for providing personalized context
KR102491066B1 (en) * 2020-12-31 2023-01-20 두나무 주식회사 Device and method of providing verifiable credential information including trust level
US20220232038A1 (en) * 2021-01-21 2022-07-21 Mcafee, Llc Web Conference Security
CN113329204B (en) * 2021-08-03 2021-10-01 北京电信易通信息技术股份有限公司 Data security transmission method and system based on terminal trust management
US20230214822A1 (en) * 2022-01-05 2023-07-06 Mastercard International Incorporated Computer-implemented methods and systems for authentic user-merchant association and services
US20230410153A1 (en) * 2022-06-15 2023-12-21 Hustle Inc. Techniques to facilitate personalized, text messaging campaigns at scale

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040122926A1 (en) * 2002-12-23 2004-06-24 Microsoft Corporation, Redmond, Washington. Reputation system for web services
US20040181665A1 (en) * 2003-03-12 2004-09-16 Houser Daniel D. Trust governance framework
US20040225614A1 (en) * 2003-05-09 2004-11-11 Arnold Gordon K. Method, system and computer program product for protection of identity information in electronic transactions using attribute certificates
US20050144052A1 (en) * 2003-12-31 2005-06-30 Harding James A. Profiling item sellers to inform item purchasing decisions and build trust in a multiple-seller marketplace
US20050278534A1 (en) * 2004-05-27 2005-12-15 International Business Machines Corporation Method and system for certification path processing
US20060090198A1 (en) * 2004-10-21 2006-04-27 Aaron Jeffrey A Methods, systems, and computer program products for dynamic management of security parameters during a communications session

Family Cites Families (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6335927B1 (en) 1996-11-18 2002-01-01 Mci Communications Corporation System and method for providing requested quality of service in a hybrid network
US6105027A (en) 1997-03-10 2000-08-15 Internet Dynamics, Inc. Techniques for eliminating redundant access checking by access filters
US6339784B1 (en) * 1997-05-20 2002-01-15 America Online, Inc. Self-policing, rate limiting online forums
US6493447B1 (en) 1997-11-21 2002-12-10 Mci Communications Corporation Contact server for call center for syncronizing simultaneous telephone calls and TCP/IP communications
US6223165B1 (en) * 1999-03-22 2001-04-24 Keen.Com, Incorporated Method and apparatus to connect consumer to expert
US6823384B1 (en) * 1999-10-15 2004-11-23 James Wilson Methods and apparatus for securely collecting customer service agent data in a multi-tenant environment
JP2002170066A (en) * 2000-12-04 2002-06-14 Hitachi Ltd Joint ownership system of trust information using certificate
US20070005515A1 (en) 2001-03-12 2007-01-04 Rosenberg Jonathan B System and method for providing secure transactions
JP3764345B2 (en) 2001-03-19 2006-04-05 株式会社エヌ・ティ・ティ・ドコモ Mobile communication terminal device and server device
US7162525B2 (en) * 2001-08-07 2007-01-09 Nokia Corporation Method and system for visualizing a level of trust of network communication operations and connection of servers
US7519542B1 (en) 2001-08-14 2009-04-14 Versata Development Group, Inc. System and method for modeling and applying a people network representation
GB0124670D0 (en) * 2001-10-15 2001-12-05 Hewlett Packard Co Method and apparatus for encrypting data
US6925155B2 (en) 2002-01-18 2005-08-02 Sbc Properties, L.P. Method and system for routing calls based on a language preference
US7092508B2 (en) 2002-02-21 2006-08-15 International Business Machines Corporation Rating parties according to party identities
ATE254773T1 (en) 2002-03-18 2003-12-15 Ubs Ag SECURE USER AUTHENTICATION OVER A COMMUNICATIONS NETWORK
US20040088172A1 (en) 2002-11-01 2004-05-06 Baglioni Martin A. Method and apparatus for real estate agent selection
US7676546B2 (en) * 2003-03-25 2010-03-09 Verisign, Inc. Control and management of electronic messaging
US20040249705A1 (en) 2003-06-04 2004-12-09 Perpetual Innovations Company Llc Systems and methods for facilitating real estate transactions
US7263607B2 (en) 2003-06-12 2007-08-28 Microsoft Corporation Categorizing electronic messages based on trust between electronic messaging entities
GB2403309B (en) 2003-06-27 2006-11-22 Hewlett Packard Development Co Apparatus for and method of evaluating security within a data processing or transactional environment
US7590693B1 (en) 2003-07-17 2009-09-15 Avaya Inc. Method and apparatus for restriction of message distribution for security
US7822631B1 (en) 2003-08-22 2010-10-26 Amazon Technologies, Inc. Assessing content based on assessed trust in users
US20050163302A1 (en) 2004-01-22 2005-07-28 Mock Von A. Customer service system and method using physiological data
US20060031510A1 (en) * 2004-01-26 2006-02-09 Forte Internet Software, Inc. Methods and apparatus for enabling a dynamic network of interactors according to personal trust levels between interactors
US8788492B2 (en) 2004-03-15 2014-07-22 Yahoo!, Inc. Search system and methods with integration of user annotations from a trust network
US7279217B2 (en) * 2004-05-24 2007-10-09 Tdk Corporation Multilayer ceramic device, method for manufacturing the same, and ceramic device
US20060024481A1 (en) * 2004-07-29 2006-02-02 Eastman Kodak Company Jet printing of patterned metal
US9531873B2 (en) 2004-08-13 2016-12-27 Avaya Inc. System, method and apparatus for classifying communications in a communications system
US7733804B2 (en) * 2004-11-29 2010-06-08 Signacert, Inc. Method and apparatus to establish routes based on the trust scores of routers within an IP routing domain
US7519818B2 (en) 2004-12-09 2009-04-14 Microsoft Corporation Method and system for processing a communication based on trust that the communication is not unwanted as assigned by a sending domain
US7653812B2 (en) 2004-12-09 2010-01-26 Microsoft Corporation Method and system for evaluating confidence in a sending domain to accurately assign a trust that a communication is not unwanted
WO2006069138A2 (en) * 2004-12-20 2006-06-29 Yahoo! Inc. Group polling for consumer review
US7679640B2 (en) 2005-01-27 2010-03-16 Polycom, Inc. Method and system for conducting a sub-videoconference from a main videoconference
EP1691536A1 (en) 2005-02-14 2006-08-16 Axalto SA Smart phones with web based interfaces
US7912192B2 (en) 2005-02-15 2011-03-22 At&T Intellectual Property Ii, L.P. Arrangement for managing voice over IP (VoIP) telephone calls, especially unsolicited or unwanted calls
US7852831B2 (en) * 2005-02-22 2010-12-14 Akbar Imran M Method and system for providing private virtual secure Voice over Internet Protocol communications
EP1856639A2 (en) * 2005-03-02 2007-11-21 Markmonitor, Inc. Distribution of trust data
US7831834B2 (en) 2005-03-14 2010-11-09 Yahoo! Inc Associating a postmark with a message to indicate trust
US20060230279A1 (en) 2005-03-30 2006-10-12 Morris Robert P Methods, systems, and computer program products for establishing trusted access to a communication network
US7870079B2 (en) 2005-04-11 2011-01-11 Jobfox, Inc. Method and apparatus for employment system distributed hiring and co-operative pooling
US20060244818A1 (en) * 2005-04-28 2006-11-02 Comotiv Systems, Inc. Web-based conferencing system
US20070019617A1 (en) * 2005-06-30 2007-01-25 Dell Products L.P. Method, system and apparatus for maintaining ownership of service calls within an organization
US7822820B2 (en) 2005-07-01 2010-10-26 0733660 B.C. Ltd. Secure electronic mail system with configurable cryptographic engine
US8949710B2 (en) * 2005-07-12 2015-02-03 Alcatel Lucent Grammar and method for integrating XML data from multiple sources
US8544800B2 (en) * 2005-07-21 2013-10-01 The Boeing Company Integrated wingtip extensions for jet transport aircraft and other types of aircraft
US8150416B2 (en) * 2005-08-08 2012-04-03 Jambo Networks, Inc. System and method for providing communication services to mobile device users incorporating proximity determination
US7603699B2 (en) 2005-08-25 2009-10-13 Melih Abdulhayoglu Method for establishing trust online
US8621007B2 (en) 2005-09-27 2013-12-31 Morgan Stanley Rule-based electronic message processing
US20070081522A1 (en) 2005-10-12 2007-04-12 First Data Corporation Video conferencing systems and methods
WO2007047545A2 (en) 2005-10-14 2007-04-26 Gerson Lehrman Group, Inc. Expert referral and conflict management
CA2524849A1 (en) 2005-10-28 2007-04-28 Overcow Corporation Method of providing secure access to computer resources
US8756326B1 (en) 2005-11-08 2014-06-17 Rockstar Consortium Us Lp Using interactive communication session cookies in web sessions
ATE429766T1 (en) * 2005-11-16 2009-05-15 Totemo Ag METHOD FOR ESTABLISHING A SECURE EMAIL COMMUNICATION CHANNEL BETWEEN A SENDER AND A RECIPIENT
US20070160054A1 (en) 2006-01-11 2007-07-12 Cisco Technology, Inc. Method and system for receiving call center feedback
US20070168511A1 (en) * 2006-01-17 2007-07-19 Brochu Jason M Method and apparatus for user moderation of online chat rooms
US8630627B2 (en) 2006-02-14 2014-01-14 Sri International Method and apparatus for processing messages in a social network
US20070203852A1 (en) 2006-02-24 2007-08-30 Microsoft Corporation Identity information including reputation information
JP2007235353A (en) 2006-02-28 2007-09-13 Fujitsu Ltd Mobile radio terminal and radio control system
US20070208727A1 (en) 2006-03-03 2007-09-06 Motorola, Inc. Trust metric-based querying method
US8965978B2 (en) 2006-03-31 2015-02-24 Alcatel Lucent Methods and devices for maintaining sessions based on presence status information
GB2438017A (en) 2006-05-02 2007-11-14 Skype Ltd Controlling communication quality by generating instructions providing a remedy to users to improve communication quality
US7603350B1 (en) 2006-05-09 2009-10-13 Google Inc. Search result ranking based on trust
US20080003404A1 (en) * 2006-06-30 2008-01-03 3M Innovative Properties Company Flexible circuit
US7865717B2 (en) 2006-07-18 2011-01-04 Motorola, Inc. Method and apparatus for dynamic, seamless security in communication protocols
US20080034040A1 (en) * 2006-08-04 2008-02-07 Meebo, Inc. Method and system for embedded group communication
US8543808B2 (en) * 2006-08-24 2013-09-24 Microsoft Corporation Trusted intermediary for network data processing
US20080072292A1 (en) 2006-09-01 2008-03-20 Narjala Ranjit S Secure device introduction with capabilities assessment
US20080059198A1 (en) * 2006-09-01 2008-03-06 Pudding Ltd. Apparatus and method for detecting and reporting online predators
GB0710845D0 (en) 2007-06-06 2007-07-18 Crisp Thinking Ltd Communication system
WO2009049412A1 (en) * 2007-10-19 2009-04-23 Memory Experts International Inc. Method of providing assured transactions using secure transaction appliance and watermark verification
US20090172776A1 (en) 2007-12-31 2009-07-02 Petr Makagon Method and System for Establishing and Managing Trust Metrics for Service Providers in a Federated Service Provider Network
US8325215B2 (en) 2008-12-30 2012-12-04 Genesys Telecommunications Laboratories, Inc. Trust conferencing apparatus and methods in digital communication
US20100169430A1 (en) 2008-12-30 2010-07-01 Herbert Willi Artur Ristock Trust -Interactive Communication Applications
US8805844B2 (en) * 2008-08-04 2014-08-12 Liveperson, Inc. Expert search
US20100056195A1 (en) 2008-08-29 2010-03-04 General Motors Corporation Method and system for communicating between a vehicle and a call center
US20100076987A1 (en) 2008-09-10 2010-03-25 Benjamin Schreiner Trust Profile Aggregation from Various Trust Record Sources
US20100080378A1 (en) 2008-09-30 2010-04-01 Avaya Inc. Accommodating telecommunications call-center
US9979737B2 (en) 2008-12-30 2018-05-22 Genesys Telecommunications Laboratories, Inc. Scoring persons and files for trust in digital communication
US20100169641A1 (en) 2008-12-30 2010-07-01 Herbert Willi Artur Ristock Trust Authority Supporting Digital Communication

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040122926A1 (en) * 2002-12-23 2004-06-24 Microsoft Corporation, Redmond, Washington. Reputation system for web services
US20040181665A1 (en) * 2003-03-12 2004-09-16 Houser Daniel D. Trust governance framework
US20040225614A1 (en) * 2003-05-09 2004-11-11 Arnold Gordon K. Method, system and computer program product for protection of identity information in electronic transactions using attribute certificates
US20050144052A1 (en) * 2003-12-31 2005-06-30 Harding James A. Profiling item sellers to inform item purchasing decisions and build trust in a multiple-seller marketplace
US20050278534A1 (en) * 2004-05-27 2005-12-15 International Business Machines Corporation Method and system for certification path processing
US20060090198A1 (en) * 2004-10-21 2006-04-27 Aaron Jeffrey A Methods, systems, and computer program products for dynamic management of security parameters during a communications session

Cited By (121)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10432990B2 (en) 2001-09-20 2019-10-01 Time Warner Cable Enterprises Llc Apparatus and methods for carrier allocation in a communications network
US11303944B2 (en) 2001-09-20 2022-04-12 Time Warner Cable Enterprises Llc Apparatus and methods for carrier allocation in a communications network
US11509866B2 (en) 2004-12-15 2022-11-22 Time Warner Cable Enterprises Llc Method and apparatus for multi-band distribution of digital content
US11032518B2 (en) 2005-07-20 2021-06-08 Time Warner Cable Enterprises Llc Method and apparatus for boundary-based network operation
US11381549B2 (en) 2006-10-20 2022-07-05 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US11552999B2 (en) 2007-01-24 2023-01-10 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US8327414B2 (en) * 2007-06-21 2012-12-04 Motorola Solutions, Inc. Performing policy conflict detection and resolution using semantic analysis
US20080320550A1 (en) * 2007-06-21 2008-12-25 Motorola, Inc. Performing policy conflict detection and resolution using semantic analysis
US10726112B2 (en) 2007-12-31 2020-07-28 Genesys Telecommunications Laboratories, Inc. Trust in physical networks
US20160012215A1 (en) * 2007-12-31 2016-01-14 Genesys Telecommunications Laboratories, Inc. Trust conferencing apparatus and methods in digital communication
US9628463B2 (en) 2007-12-31 2017-04-18 Genesys Telecommunications Laboratories, Inc. Trust-interactive communication applications
US9141772B2 (en) 2007-12-31 2015-09-22 Genesys Telecommunications Laboratories, Inc. Trust conferencing apparatus and methods in digital communication
US9537890B2 (en) 2007-12-31 2017-01-03 Genesys Telecommunications Laboratories, Inc. Trust in physical networks
US10289817B2 (en) * 2007-12-31 2019-05-14 Genesys Telecommunications Laboratories, Inc. Trust conferencing apparatus and methods in digital communication
US10540616B2 (en) * 2008-02-11 2020-01-21 Clearshift Corporation Trust level based task assignment in an online work management system
US10055698B2 (en) 2008-02-11 2018-08-21 Clearshift Corporation Online work management system with job division support
US20090204471A1 (en) * 2008-02-11 2009-08-13 Clearshift Corporation Trust Level Based Task Assignment in an Online Work Management System
US10395187B2 (en) 2008-02-11 2019-08-27 Clearshift Corporation Multilevel assignment of jobs and tasks in online work management system
US20090204470A1 (en) * 2008-02-11 2009-08-13 Clearshift Corporation Multilevel Assignment of Jobs and Tasks in Online Work Management System
US20090210282A1 (en) * 2008-02-11 2009-08-20 Clearshift Corporation Online Work Management System with Job Division Support
US20090217342A1 (en) * 2008-02-25 2009-08-27 Sima Nadler Parental Control for Social Networking
US8739292B2 (en) * 2008-03-04 2014-05-27 Apple Inc. Trust exception management
US20090228986A1 (en) * 2008-03-04 2009-09-10 Adler Mitchell D Trust exception management
US8572691B2 (en) * 2008-07-17 2013-10-29 International Business Machines Corporation Selecting a web service from a service registry based on audit and compliance qualities
US20100017853A1 (en) * 2008-07-17 2010-01-21 International Business Machines Corporation System and method for selecting a web service from a service registry based on audit and compliance qualities
US11343554B2 (en) 2008-11-24 2022-05-24 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US10136172B2 (en) 2008-11-24 2018-11-20 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US9357247B2 (en) * 2008-11-24 2016-05-31 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US10587906B2 (en) 2008-11-24 2020-03-10 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US20120011567A1 (en) * 2008-11-24 2012-01-12 Gary Cronk Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US20100162366A1 (en) * 2008-12-24 2010-06-24 Samsung Electronics Co., Ltd. Apparatus and method of protecting private information in distributed network
US20100169430A1 (en) * 2008-12-30 2010-07-01 Herbert Willi Artur Ristock Trust -Interactive Communication Applications
US9979737B2 (en) * 2008-12-30 2018-05-22 Genesys Telecommunications Laboratories, Inc. Scoring persons and files for trust in digital communication
US20100169265A1 (en) * 2008-12-30 2010-07-01 Herbert Willi Artur Ristock Scoring Persons and Files for Trust in Digital Communication
US8843997B1 (en) * 2009-01-02 2014-09-23 Resilient Network Systems, Inc. Resilient trust network services
US20100235516A1 (en) * 2009-03-11 2010-09-16 Hitachi, Ltd. Communication system and server
US8706892B2 (en) * 2009-03-11 2014-04-22 Hitachi, Ltd. Communication system and server
US9485281B2 (en) 2009-03-11 2016-11-01 Hitachi, Ltd. Communication system and server
US10313755B2 (en) 2009-03-30 2019-06-04 Time Warner Cable Enterprises Llc Recommendation engine apparatus and methods
US11076189B2 (en) 2009-03-30 2021-07-27 Time Warner Cable Enterprises Llc Personal media channel apparatus and methods
US9380329B2 (en) 2009-03-30 2016-06-28 Time Warner Cable Enterprises Llc Personal media channel apparatus and methods
US9215423B2 (en) 2009-03-30 2015-12-15 Time Warner Cable Enterprises Llc Recommendation engine apparatus and methods
US11659224B2 (en) 2009-03-30 2023-05-23 Time Warner Cable Enterprises Llc Personal media channel apparatus and methods
US11012749B2 (en) 2009-03-30 2021-05-18 Time Warner Cable Enterprises Llc Recommendation engine apparatus and methods
US10652607B2 (en) 2009-06-08 2020-05-12 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US20110167257A1 (en) * 2009-07-03 2011-07-07 Sven Gossel Method for issuing, verifying, and distributing certificates for use in public key infrastructure
DE102009031817A1 (en) * 2009-07-03 2011-01-05 Charismathics Gmbh Method for display, examination and distribution of digital certificates for use in public key infrastructure, involves evaluating confidential status for certificate of certificate owner
US10602231B2 (en) 2009-08-06 2020-03-24 Time Warner Cable Enterprises Llc Methods and apparatus for local channel insertion in an all-digital content distribution network
US10178435B1 (en) 2009-10-20 2019-01-08 Time Warner Cable Enterprises Llc Methods and apparatus for enabling media functionality in a content delivery network
US10264029B2 (en) 2009-10-30 2019-04-16 Time Warner Cable Enterprises Llc Methods and apparatus for packetized content delivery over a content delivery network
US11368498B2 (en) 2009-10-30 2022-06-21 Time Warner Cable Enterprises Llc Methods and apparatus for packetized content delivery over a content delivery network
US9531760B2 (en) 2009-10-30 2016-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for packetized content delivery over a content delivery network
US9693103B2 (en) 2009-11-11 2017-06-27 Time Warner Cable Enterprises Llc Methods and apparatus for audience data collection and analysis in a content delivery network
US9635421B2 (en) 2009-11-11 2017-04-25 Time Warner Cable Enterprises Llc Methods and apparatus for audience data collection and analysis in a content delivery network
US9519728B2 (en) 2009-12-04 2016-12-13 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and optimizing delivery of content in a network
US10455262B2 (en) 2009-12-04 2019-10-22 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and optimizing delivery of content in a network
US11563995B2 (en) 2009-12-04 2023-01-24 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and optimizing delivery of content in a network
US10339281B2 (en) 2010-03-02 2019-07-02 Time Warner Cable Enterprises Llc Apparatus and methods for rights-managed content and data delivery
US11609972B2 (en) 2010-03-02 2023-03-21 Time Warner Cable Enterprises Llc Apparatus and methods for rights-managed data delivery
US10892932B2 (en) 2010-05-27 2021-01-12 Time Warner Cable Enterprises Llc Digital domain content processing and distribution apparatus and methods
US9942077B2 (en) 2010-05-27 2018-04-10 Time Warner Cable Enterprises Llc Digital domain content processing and distribution apparatus and methods
US9300445B2 (en) 2010-05-27 2016-03-29 Time Warner Cable Enterprise LLC Digital domain content processing and distribution apparatus and methods
US10411939B2 (en) 2010-05-27 2019-09-10 Time Warner Cable Enterprises Llc Digital domain content processing and distribution apparatus and methods
US8761160B2 (en) * 2010-06-25 2014-06-24 Acme Packet, Inc. Service path routing between session border controllers
US8767715B2 (en) * 2010-06-25 2014-07-01 Acme Packet, Inc. Dynamic federations for establishing IP telephony sessions between enterprises
US20110317688A1 (en) * 2010-06-25 2011-12-29 Acme Packet, Inc. Dynamic Federations
US20110317689A1 (en) * 2010-06-25 2011-12-29 Acme Packet, Inc. Service Path Routing Between Session Border Controllers
US9906838B2 (en) 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US11831955B2 (en) 2010-07-12 2023-11-28 Time Warner Cable Enterprises Llc Apparatus and methods for content management and account linking across multiple content delivery networks
US10917694B2 (en) 2010-07-12 2021-02-09 Time Warner Cable Enterprises Llc Apparatus and methods for content management and account linking across multiple content delivery networks
US10448117B2 (en) 2010-07-22 2019-10-15 Time Warner Cable Enterprises Llc Apparatus and methods for packetized content delivery over a bandwidth-efficient network
US9961413B2 (en) 2010-07-22 2018-05-01 Time Warner Cable Enterprises Llc Apparatus and methods for packetized content delivery over a bandwidth efficient network
US10681405B2 (en) 2010-09-03 2020-06-09 Time Warner Cable Enterprises Llc Digital domain content processing and distribution apparatus and methods
US10200731B2 (en) 2010-09-03 2019-02-05 Time Warner Cable Enterprises Llc Digital domain content processing and distribution apparatus and methods
US11153622B2 (en) 2010-09-03 2021-10-19 Time Warner Cable Enterprises Llc Digital domain content processing and distribution apparatus and methods
US9900642B2 (en) 2010-09-03 2018-02-20 Time Warner Cable Enterprises Llc Digital domain content processing and distribution apparatus and methods
US9185341B2 (en) 2010-09-03 2015-11-10 Time Warner Cable Enterprises Llc Digital domain content processing and distribution apparatus and methods
USRE47760E1 (en) 2010-09-03 2019-12-03 Time Warner Cable Enterprises Llc Digital domain content processing and distribution apparatus and methods
US11336551B2 (en) 2010-11-11 2022-05-17 Time Warner Cable Enterprises Llc Apparatus and methods for identifying and characterizing latency in a content delivery network
US11271909B2 (en) 2010-11-12 2022-03-08 Time Warner Cable Enterprises Llc Apparatus and methods ensuring data privacy in a content distribution network
US10148623B2 (en) 2010-11-12 2018-12-04 Time Warner Cable Enterprises Llc Apparatus and methods ensuring data privacy in a content distribution network
US9838351B2 (en) 2011-02-04 2017-12-05 NextPlane, Inc. Method and system for federation of proxy-based and proxy-free communications systems
US9602414B2 (en) 2011-02-09 2017-03-21 Time Warner Cable Enterprises Llc Apparatus and methods for controlled bandwidth reclamation
US9992152B2 (en) 2011-03-31 2018-06-05 NextPlane, Inc. Hub based clearing house for interoperability of distinct unified communications systems
US10454762B2 (en) 2011-03-31 2019-10-22 NextPlane, Inc. System and method of processing media traffic for a hub-based system federating disparate unified communications systems
US9807054B2 (en) 2011-03-31 2017-10-31 NextPlane, Inc. Method and system for advanced alias domain routing
US9716619B2 (en) 2011-03-31 2017-07-25 NextPlane, Inc. System and method of processing media traffic for a hub-based system federating disparate unified communications systems
US8930462B1 (en) * 2011-07-05 2015-01-06 Symantec Corporation Techniques for enforcing data sharing policies on a collaboration platform
US20130014266A1 (en) * 2011-07-07 2013-01-10 Mitel Networks Corporation Collaboration privacy
CN103327044A (en) * 2012-03-21 2013-09-25 中兴通讯股份有限公司 Method and device for querying credit rating
US9003507B2 (en) * 2012-03-23 2015-04-07 Cloudpath Networks, Inc. System and method for providing a certificate to a third party request
US20130254865A1 (en) * 2012-03-23 2013-09-26 Cloudpath Networks, Inc. System and method for providing a certificate to a third party request
US9825936B2 (en) 2012-03-23 2017-11-21 Cloudpath Networks, Inc. System and method for providing a certificate for network access
US10250932B2 (en) 2012-04-04 2019-04-02 Time Warner Cable Enterprises Llc Apparatus and methods for automated highlight reel creation in a content delivery network
US9467723B2 (en) 2012-04-04 2016-10-11 Time Warner Cable Enterprises Llc Apparatus and methods for automated highlight reel creation in a content delivery network
US11109090B2 (en) 2012-04-04 2021-08-31 Time Warner Cable Enterprises Llc Apparatus and methods for automated highlight reel creation in a content delivery network
US20150156025A1 (en) * 2012-08-02 2015-06-04 Huawei Technologies Co., Ltd. Message sending and receiving method, apparatus, and system
US11159851B2 (en) 2012-09-14 2021-10-26 Time Warner Cable Enterprises Llc Apparatus and methods for providing enhanced or interactive features
US20140115134A1 (en) * 2012-10-18 2014-04-24 International Business Machines Corporation Recommending a policy for an it asset
US9215144B2 (en) * 2012-10-18 2015-12-15 International Business Machines Corporation Recommending a policy for an IT asset
US10958629B2 (en) 2012-12-10 2021-03-23 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US20140359457A1 (en) * 2013-05-30 2014-12-04 NextPlane, Inc. User portal to a hub-based system federating disparate unified communications systems
US9705840B2 (en) 2013-06-03 2017-07-11 NextPlane, Inc. Automation platform for hub-based system federating disparate unified communications systems
US9819636B2 (en) 2013-06-10 2017-11-14 NextPlane, Inc. User directory system for a hub-based system federating disparate unified communications systems
US11792462B2 (en) 2014-05-29 2023-10-17 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content
US11475450B2 (en) 2014-06-23 2022-10-18 The Toronto-Dominion Bank Systems and methods for authenticating user identities in networked computer systems
US10496988B2 (en) 2014-06-23 2019-12-03 The Toronto-Dominion Bank Systems and methods for authenticating user identities in networked computer systems
US10601809B2 (en) 2015-01-20 2020-03-24 Arris Enterprises Llc System and method for providing a certificate by way of a browser extension
US11057408B2 (en) 2015-02-13 2021-07-06 Time Warner Cable Enterprises Llc Apparatus and methods for data collection, analysis and service modification based on online activity
US10116676B2 (en) 2015-02-13 2018-10-30 Time Warner Cable Enterprises Llc Apparatus and methods for data collection, analysis and service modification based on online activity
US11606380B2 (en) 2015-02-13 2023-03-14 Time Warner Cable Enterprises Llc Apparatus and methods for data collection, analysis and service modification based on online activity
US20160373488A1 (en) * 2015-06-22 2016-12-22 Dell Products L.P. Systems and methods for providing protocol independent disjoint port names
US9992236B2 (en) * 2015-06-22 2018-06-05 Dell Products L.P. Systems and methods for providing protocol independent disjoint port names
US9825938B2 (en) 2015-10-13 2017-11-21 Cloudpath Networks, Inc. System and method for managing certificate based secure network access with a certificate having a buffer period prior to expiration
US11843641B2 (en) 2016-02-26 2023-12-12 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US10404758B2 (en) 2016-02-26 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US11258832B2 (en) 2016-02-26 2022-02-22 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
WO2019012320A1 (en) * 2017-07-09 2019-01-17 Alsaifi Abdullah Rashid Certification system
US10841294B2 (en) 2017-07-09 2020-11-17 Abdullah Rashid Alsaifi Certification system
CN111314348A (en) * 2020-02-19 2020-06-19 中国联合网络通信集团有限公司 Method and device for establishing trust degree model, trust evaluation and equipment authentication
US20230083952A1 (en) * 2021-09-14 2023-03-16 Juniper Networks, Inc. Inferring trust in computer networks

Also Published As

Publication number Publication date
US20100169499A1 (en) 2010-07-01
US20160012215A1 (en) 2016-01-14
US9537890B2 (en) 2017-01-03
WO2009088766A2 (en) 2009-07-16
US20130145432A1 (en) 2013-06-06
US20150121460A1 (en) 2015-04-30
US9628463B2 (en) 2017-04-18
WO2009088766A3 (en) 2009-10-15
EP2285063A1 (en) 2011-02-16
EP2276221A1 (en) 2011-01-19
US20170118175A1 (en) 2017-04-27
US9141772B2 (en) 2015-09-22
EP2243277A2 (en) 2010-10-27
CN101911638A (en) 2010-12-08
US10289817B2 (en) 2019-05-14
JP2011508577A (en) 2011-03-10
US10726112B2 (en) 2020-07-28
KR20100106433A (en) 2010-10-01

Similar Documents

Publication Publication Date Title
US20090172776A1 (en) Method and System for Establishing and Managing Trust Metrics for Service Providers in a Federated Service Provider Network
CN100568256C (en) The method that is used for runtime user account creation operation
US7756748B2 (en) Application of automatic internet identification methods
US7089310B1 (en) Web-to-phone account linking using a linking code for account identification
CN102111275B (en) User authentication and authorization method and system for implementing user authentication and authorization method
CA2514004C (en) System and method for controlling network access
CN108881290A (en) Digital certificate application method, system and storage medium based on block chain
US20080301297A1 (en) Information Management System
US20070006286A1 (en) System and method for security in global computer transactions that enable reverse-authentication of a server by a client
CN109670968A (en) Processing method, device, equipment and the computer storage medium of insurance data
US8862671B2 (en) Aggregate communications with intelligent sourcing
CN102067112A (en) Federated uptake throttling
CN101911040A (en) Alliance access
WO2015035907A1 (en) Databox system for data exchanges and service acquirement and sensing, and operation method thereof
Seigneur Online e-reputation management services
JP4276022B2 (en) User authentication method, user authentication system, computer program, and program storage medium in WWW service
JP5253464B2 (en) Credit management system and credit management method
Gupta et al. Dimensions of identity federation: A case study in financial services
KR20020041354A (en) Mamber's call-ID witness type internet site login service system
Seigneur e-Reputation and Online Reputation Management Survey
US11405339B1 (en) Managing exchange of instant messages using an assigned communication code
TWI309122B (en)
WO2022173354A1 (en) Method for validating the identity of parties to a call
Genkina et al. Re-embedding existing social networks into online experiences to aid in trust assessment
US11134109B2 (en) Telecommunications directory services

Legal Events

Date Code Title Description
AS Assignment

Owner name: GENESYS TELECOMMUNICATIONS LABORATORIES, INC., CAL

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MAKAGON, PETR;RISTOCK, HERBERT WILLI ARTUR;RYABCHUN, ANDRIY;REEL/FRAME:020764/0894;SIGNING DATES FROM 20080116 TO 20080122

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION