-
公开(公告)号:US20250063034A1
公开(公告)日:2025-02-20
申请号:US18235395
申请日:2023-08-18
Applicant: Citrix Systems, Inc.
Inventor: Hubert Divoux , Mukund Ingale , Aaroh Ramesh Gala
IPC: H04L9/40 , G06F9/451 , H04L9/08 , H04L67/025
Abstract: Methods and systems for authenticating users for remote desktop sessions are described. A computing system may instantiate an interactive credential provider. The computing system may receive, from a client device, a notification of a remote display protocol connection. The computing system may execute, based on the notification of the remote display protocol connection, by the interactive credential provider, and with a cloud directory authority, a single sign on (SSO) protocol. The computing platform may perform, based on successful execution of the SSO protocol and for the client device, a login to a remote session between the client device and the computing system.
-
22.
公开(公告)号:US11803398B2
公开(公告)日:2023-10-31
申请号:US17448531
申请日:2021-09-23
Applicant: CITRIX SYSTEMS, INC.
IPC: G06F9/451 , H04L65/1069 , G06F16/958 , H04L9/40 , H04L65/401
CPC classification number: G06F9/452 , G06F16/958 , H04L63/0428 , H04L65/1069 , H04L65/401
Abstract: A computing device may include a memory and a processor configured to cooperate with the memory to run a browser configured to generate a user interface to display a virtual session from a host computing device, and an application configured to establish a connection with the host computing device. The processor may further run code configured to cause the browser to connect with the host computing device using the connection established by the application to display the virtual session within the user interface.
-
23.
公开(公告)号:US11456860B2
公开(公告)日:2022-09-27
申请号:US16878172
申请日:2020-05-19
Applicant: CITRIX SYSTEMS, INC.
Inventor: Georgy Momchilov , Hubert Divoux , Roberto Valdes
IPC: H04L29/06 , H04L9/08 , H04L9/40 , H04L9/32 , G06F9/455 , H04L12/66 , H04L12/46 , H04L67/02 , H04L67/125 , H04L67/141 , H04L9/14 , H04L9/30 , H04L67/01 , H04L67/63
Abstract: A method may include establishing a transport layer session between a gateway appliance and at least one virtual delivery appliance, establishing a presentation layer session between the gateway appliance and the at least one virtual delivery appliance via the transport layer session, and establishing a connection lease exchange tunnel between the gateway appliance and the at least one virtual delivery appliance via the presentation layer session. The method further include receiving, at the at least one virtual delivery appliance, a connection lease from a client device via the gateway appliance through the connection lease exchange tunnel and validating the connection lease, and issuing a resource connection ticket at the at least one virtual delivery appliance to the client device through the connection lease exchange tunnel responsive to the validation.
-
公开(公告)号:US20200374239A1
公开(公告)日:2020-11-26
申请号:US16421846
申请日:2019-05-24
Applicant: CITRIX SYSTEMS, INC.
Inventor: GEORGY MOMCHILOV , Hubert Divoux , Roberto Valdes
IPC: H04L12/911 , G06F9/451 , G06F9/455 , H04L29/08
Abstract: A computing device may include a memory and a processor cooperating with the memory and configured to access a plurality of connection lease templates corresponding to published resources stored in a shared memory. The processor may further be configured to provision connection leases for respective client devices using a connection lease issuing appliance based upon the stored connection lease templates. The connection leases may be provisioned on demand responsive to selection of the published resources by the client devices, and the connection leases may provide instructions for connecting the client devices to virtual computing sessions corresponding to the published resources.
-
公开(公告)号:US20190245848A1
公开(公告)日:2019-08-08
申请号:US16111328
申请日:2018-08-24
Applicant: Citrix Systems, Inc.
Inventor: Hubert Divoux , David Williams
CPC classification number: H04L63/0853 , G06F21/602 , H04L63/0807 , H04L63/0815 , H04L63/0876
Abstract: Methods and systems for faster and more efficient smart card logon in a remote computing environment are described herein. Fast smart card logon may be used to reduce latency and improve security. For example, the system may reduce the number of operations (e.g., interactions) between a server device used for authentication and the client device. A remoting channel may be established between the server device and the client device. The server may receive, from the client device and/or via a personal computer/smart card (PC/SC) protocol, a message comprising an identifier for a smart card. The server device may replace the identifier for the smart card with a substitute identifier. Based on the substitute identifier, the server may determine one or more cryptographic service providers to use for one or more cryptographic operations associated with the smart card. One or more requests for cryptographic operations involving the smart card may be transmitted to the client device, such as via the cryptographic service provider and/or via the remoting channel.
-
-
-
-