Policy driven, credential delegation for single sign on and secure access to network resources
    61.
    发明授权
    Policy driven, credential delegation for single sign on and secure access to network resources 有权
    政策驱动,凭据授权单点登录和安全访问网络资源

    公开(公告)号:US07913084B2

    公开(公告)日:2011-03-22

    申请号:US11441588

    申请日:2006-05-26

    IPC分类号: H04L9/32

    摘要: A credential security support provider (Cred SSP) is provided that enables any application to securely delegate a user's credentials from the client, via client side Security Support Provider (SSP) software, to a target server, via server side SSP software in a networked computing environment. The Cred SSP of the invention provides a secure solution that is based in part upon a set of policies, including a default policy that is secure against a broad range of attacks, which are used to control and restrict the delegation of user credentials from a client to a server. The policies can be for any type of user credentials and the different policies are designed to mitigate a broad range of attacks so that appropriate delegation can occur for given delegation circumstances, network conditions, trust levels, etc. Additionally, only a trusted subsystem, e.g., a trusted subsystem of the Local Security Authority (LSA), has access to the clear text credentials such that neither the calling application of the Cred SSP APIs on the server side nor the calling application of the Cred SSP APIs on the client side have access to clear text credentials.

    摘要翻译: 提供了一种凭证安全支持提供者(Cred SSP),使任何应用程序能够通过客户端安全支持提供商(SSP)软件将客户端的凭据安全地委派给目标服务器,通过网络计算中的服务器端SSP软件 环境。 本发明的Cred SSP提供了一种安全解决方案,该解决方案部分地基于一组策略,包括针对广泛的攻击的安全性的默认策略,其用于控制​​和限制从客户机委派用户凭证 到服务器。 这些策略可以用于任何类型的用户凭证,并且不同的策略被设计为减轻广泛的攻击,从而可以针对给定的授权情况,网络条件,信任级别等进行适当的委托。此外,只有可信的子系统,例如 ,本地安全机构(LSA)的受信任的子系统可以访问明文凭据,使得服务器端的Cred SSP API的呼叫应用程序和客户端的Cred SSP API的呼叫应用都不具有访问权 清除文本凭据。

    Dynamic self-configuration for ad hoc peer networking
    63.
    发明授权
    Dynamic self-configuration for ad hoc peer networking 有权
    用于ad hoc对等网络的动态自配置

    公开(公告)号:US07602756B2

    公开(公告)日:2009-10-13

    申请号:US11071435

    申请日:2005-03-02

    IPC分类号: H04W4/00

    摘要: A device control model provides an integrated set of addressing, naming, discovery and description processes that enables automatic, dynamic and ad-hoc self-setup by devices to interoperate with other devices on a network. This permits a computing device when introduced into a network to automatically configure so as to connect and interact with other computing devices available on the network, without a user installation experience and without downloading driver software or persisting a configuration setup for connecting and interacting with such other computing devices. Upon completing interaction with such other devices, the computing device automatically releases the setup for such other devices so as to avoid persistent device configurations that might create a configuration maintenance and management burden.

    摘要翻译: 设备控制模型提供了一套集成的寻址,命名,发现和描述过程,使设备能够自动,动态和自组织自我设置,以与网络上的其他设备进行互操作。 这允许计算设备被引入到网络中以自动配置以便连接并与网络上可用的其他计算设备进行交互,而无需用户安装体验,并且不下载驱动程序软件或持续配置设置来连接和与其他操作系统进行交互 计算设备。 在完成与这样的其他设备的交互时,计算设备自动释放这些其他设备的设置,以避免可能产生配置维护和管理负担的持续设备配置。

    MODEL-BASED ACCESS CONTROL
    66.
    发明申请
    MODEL-BASED ACCESS CONTROL 审中-公开
    基于模型的访问控制

    公开(公告)号:US20080244736A1

    公开(公告)日:2008-10-02

    申请号:US11694014

    申请日:2007-03-30

    IPC分类号: G06F12/14

    CPC分类号: G06F21/604 G06F21/6218

    摘要: Access control as it relates to policies or permissions is provided based on a created model. A security policy is abstracted and can be independent of a mechanism used to protect resources. An asbstract model of a potential user, user role and/or resource is created without associating a specific individual and/or resource with a model. These abstract user models and abstract resource models can be used across applications or within disparate applications. The abstracted security policies can be selectively applied to the model. Specific users and/or resources can be associated with one or more abstract user model or abstract resource model. The models can be nested to provide configurations for larger systems.

    摘要翻译: 基于创建的模型提供与策略或权限相关的访问控制。 安全策略被抽象出来,可以独立于用于保护资源的机制。 创建潜在用户,用户角色和/或资源的抽象模型,而不将特定个人和/或资源与模型相关联。 这些抽象用户模型和抽象资源模型可以跨应用程序或不同的应用程序使用。 抽象的安全策略可以选择性地应用于模型。 特定用户和/或资源可以与一个或多个抽象用户模型或抽象资源模型相关联。 这些型号可以嵌套,以提供更大系统的配置。

    Deriving a symmetric key from an asymmetric key for file encryption or decryption
    67.
    发明授权
    Deriving a symmetric key from an asymmetric key for file encryption or decryption 有权
    从用于文件加密或解密的非对称密钥中导出对称密钥

    公开(公告)号:US07382883B2

    公开(公告)日:2008-06-03

    申请号:US11611051

    申请日:2006-12-14

    IPC分类号: H04L9/00

    摘要: One aspect relates to a process and associated device that provides a private key of an asymmetric key pair in a key device. A symmetric master key is derived from the private key of the asymmetric key pair. The symmetric master key is stored in a computer memory location. The symmetric master key is used to encrypt or decrypt a file encryption key. The file encryption key can encrypt or decrypt files. In another aspect, the user can still access the files even if a user deactivates the key device by encrypting or decrypting the file encryption key directly from the symmetric master key.

    摘要翻译: 一个方面涉及在密钥设备中提供非对称密钥对的私钥的过程和相关设备。 对称主密钥是从非对称密钥对的私有密钥导出的。 对称主密钥存储在计算机内存位置。 对称主密钥用于加密或解密文件加密密钥。 文件加密密钥可以加密或解密文件。 在另一方面,即使用户通过直接从对称主密钥加密或解密文件加密密钥来使密钥设备停用,用户仍然可以访问文件。