HANDLING CLAIMS TRAVERSING SECURITY BOUNDARIES
    61.
    发明申请
    HANDLING CLAIMS TRAVERSING SECURITY BOUNDARIES 审中-公开
    处理安全边界的索赔

    公开(公告)号:US20130347063A1

    公开(公告)日:2013-12-26

    申请号:US13529853

    申请日:2012-06-21

    IPC分类号: G06F21/00

    CPC分类号: G06F21/604 H04L63/20

    摘要: Sharing security claims across different security contexts. A method includes, for a first security context, identifying a first set of security claims. The method further includes for the first security context identifying a second set of security claims from the first set of security claims that is allowed to be sent from the first security context. The first set of security claims is modified to create the second set of security claims. For a second security context, security claim requirements are identified. The second set of security claims is modified to satisfy the security claim requirements for the second security context.

    摘要翻译: 在不同的安全环境中共享安全声明。 对于第一安全上下文,一种方法包括识别第一组安全权利要求。 所述方法还包括用于从所述第一安全声明集合允许从所述第一安全上下文发送的所述第一安全性上下文标识第二组安全声明。 修改第一组安全声明以创建第二组安全声明。 对于第二个安全上下文,确定了安全声明要求。 修改第二组安全声明以满足第二安全上下文的安全声明要求。

    TESTING ACCESS POLICIES
    62.
    发明申请
    TESTING ACCESS POLICIES 有权
    测试访问政策

    公开(公告)号:US20130125199A1

    公开(公告)日:2013-05-16

    申请号:US13294162

    申请日:2011-11-10

    IPC分类号: G06F21/00

    CPC分类号: G06Q10/04 G06Q50/26

    摘要: A policy that governs access to a resource may be tested against real-world access requests before being used to control access to the resource. In one example, access to a resource is governed by a policy, referred to as an effective policy. When the policy is to be modified or replaced, the modification or replacement may become a test policy. When a request is made to access the resource, the request may be evaluated under both the effective policy and the test policy. Whether access is granted is determined under the effective policy, but the decision that would be made under the test policy is noted, and may be logged. If the test policy is determined to behave acceptably when confronted with real-world access requests, then the current effective policy may be replaced with the test policy.

    摘要翻译: 管理对资源的访问的策略可以在被用于控制对资源的访问之前被针对真实的访问请求进行测试。 在一个示例中,对资源的访问受政策管辖,被称为有效策略。 当修改或更换策略时,修改或替换可能成为测试策略。 当请求访问资源时,可以根据有效策略和测试策略对请求进行评估。 是否授予访问是根据有效策略确定的,但是将根据测试策略作出的决定被注明,并可能被记录。 如果测试策略在面对现实访问请求时被确定为可接受的行为,则可以用测试策略替换当前的有效策略。

    Personal identification information schemas
    63.
    发明授权
    Personal identification information schemas 有权
    个人识别信息模式

    公开(公告)号:US08117459B2

    公开(公告)日:2012-02-14

    申请号:US11495830

    申请日:2006-07-28

    IPC分类号: H04L29/00

    CPC分类号: G06F21/33 G06F2221/2115

    摘要: A digital identity system includes a principal including an identity selector programmed to receive a security policy from a relying party, review a plurality of digital identities associated with the principal, and request one or more claims related to an identity of the principal from an identity provider. The principal is further programmed to receive one or more security tokens including the claims from the identity provider, and to forward the security tokens to the relying party.

    摘要翻译: 一种数字身份识别系统包括一个主体,包括被编程为从依赖方接收安全策略的身份选择器,审查与主体相关联的多个数字身份,并从身份提供者请求与主体的身份有关的一个或多个权利要求 。 校长进一步被编程为接收一个或多个安全令牌,包括来自身份提供者的权利要求,并将安全令牌转发给依赖方。

    Obtaining digital identities or tokens through independent endpoint resolution
    64.
    发明授权
    Obtaining digital identities or tokens through independent endpoint resolution 有权
    通过独立端点解析获取数字身份或令牌

    公开(公告)号:US08074258B2

    公开(公告)日:2011-12-06

    申请号:US12141515

    申请日:2008-06-18

    IPC分类号: H04L9/00 H04L9/32

    CPC分类号: H04L63/0807 G06F21/33

    摘要: A federated identity provisioning system includes relying parties, identity providers, and clients that obtain tokens from identity providers for access to a relying party's services. When a client contacts a new relying party, the relying party provides information that the client can independently resolve and evaluate for trustworthiness. For example, the relying party provides a generic domain name address. The client can then resolve the domain name address over various, authenticated steps to identity an endpoint for a digital identity provisioning service. The client can further interact with and authenticate the provisioning service (e.g., requiring digital signatures) to establish a trust relationship. Once determining that the client/user trusts the provisioning service, the client/user can then provide information to obtain a digital identity representation. The client can then use the digital identity representation with the corresponding identity provider to obtain one or more tokens that the relying party can validate.

    摘要翻译: 联合身份提供系统包括依赖方,身份提供商和从身份提供者获得令牌以访问依赖方服务的客户端。 当客户联系新的依赖方时,依赖方提供客户可以独立解决和评估可信赖性的信息。 例如,依赖方提供通用域名地址。 然后,客户端可以通过各种经过身份验证的步骤来解析域名地址,以识别数字身份提供服务的端点。 客户端可进一步与供应服务(例如,要求数字签名)进行交互和验证以建立信任关系。 一旦确定客户端/用户信任供应服务,客户端/用户就可以提供信息以获得数字身份表示。 然后,客户端可以使用与相应身份提供商的数字身份表示来获得依赖方可以验证的一个或多个令牌。

    Robust shallow trench isolation structures and a method for forming shallow trench isolation structures
    65.
    发明授权
    Robust shallow trench isolation structures and a method for forming shallow trench isolation structures 有权
    坚固的浅沟槽隔离结构和形成浅沟槽隔离结构的方法

    公开(公告)号:US08022481B2

    公开(公告)日:2011-09-20

    申请号:US12356600

    申请日:2009-01-21

    IPC分类号: H01L29/76 H01L29/94

    摘要: In a semiconductor substrate, a shallow trench isolation structure having a dielectric material disposed in voids of a trench-fill material and a method for forming the shallow trench isolation structure. The voids may be formed during a wet clean process after the dielectric material is formed in the trench. A conformal silicon nitride layer is formed over the substrate and in the voids. After removal of the silicon nitride layer, the voids are at least partially filled by the silicon nitride material.

    摘要翻译: 在半导体衬底中,具有设置在沟槽填充材料的空隙中的介电材料的浅沟槽隔离结构和用于形成浅沟槽隔离结构的方法。 在电介质材料形成在沟槽中之后,可以在湿式清洁工艺期间形成空隙。 在衬底上和空隙中形成保形氮化硅层。 在移除氮化硅层之后,空隙至少部分地被氮化硅材料填充。

    HTTP-BASED AUTHENTICATION
    67.
    发明申请
    HTTP-BASED AUTHENTICATION 有权
    基于HTTP的认证

    公开(公告)号:US20100293385A1

    公开(公告)日:2010-11-18

    申请号:US12465725

    申请日:2009-05-14

    IPC分类号: H04L9/32

    摘要: A system and method for authenticating an HTTP message. A relying party may respond to a request from a requester by sending an HTTP message with authentication specifications to the requester. The requester responds with a new request that adheres to a scheme specified by the relying party. A framework allows for a security token to be located in an HTTP header or a message body, with various options such as fragmenting the token available. An option allows for cryptographically binding the security token to the body of a message. An authentication framework provides for an implementation by an HTTP stack or by an application.

    摘要翻译: 用于认证HTTP消息的系统和方法。 依赖方可以通过向请求者发送具有认证规范的HTTP消息来响应请求者的请求。 请求者响应一个遵守依赖方规定的方案的新请求。 框架允许将安全令牌位于HTTP头或消息体中,具有各种选项,如将可用令牌分段。 一个选项允许将安全令牌加密地绑定到消息正文。 认证框架提供了HTTP堆栈或应用程序的实现。

    GENERIC INTERACTIVE CHALLENGES IN A DISTRIBUTED SYSTEM
    69.
    发明申请
    GENERIC INTERACTIVE CHALLENGES IN A DISTRIBUTED SYSTEM 有权
    分布式系统中的一般互动挑战

    公开(公告)号:US20090113534A1

    公开(公告)日:2009-04-30

    申请号:US11925734

    申请日:2007-10-26

    IPC分类号: H04L9/32 G06F17/00

    摘要: A challenge mechanism in which a challenge is issued from one message processor to another. In generating the challenge, the message processor may select any one or more of a number of available interactive challenge types, where each type of challenge type might use different user-originated information. Upon receiving the challenge, the challengee message processor may identify the challenge type based on information provided in the challenge, and perform different actions depending on the challenge type. The challengee message processor then generates an appropriate challenge response, and issues that challenge response to the challenger message processor. The challenger message processor may then validate the challenge response.

    摘要翻译: 挑战机制,其中挑战是从一个消息处理器发出到另一个。 在产生挑战时,消息处理器可以选择多个可用的交互式挑战类型中的任何一个或多个,其中每种类型的挑战类型可以使用不同的用户发起的信息。 在接收到挑战时,挑战者消息处理器可以基于挑战中提供的信息识别挑战类型,并根据挑战类型执行不同的动作。 挑战者消息处理器然后生成适当的挑战响应,并且向挑战者消息处理器发出挑战响应。 挑战者消息处理器然后可以验证挑战响应。

    Robust shallow trench isolation structures and a method for forming shallow trench isolation structures
    70.
    发明授权
    Robust shallow trench isolation structures and a method for forming shallow trench isolation structures 失效
    坚固的浅沟槽隔离结构和形成浅沟槽隔离结构的方法

    公开(公告)号:US07514336B2

    公开(公告)日:2009-04-07

    申请号:US11321206

    申请日:2005-12-29

    IPC分类号: H01L21/76

    摘要: In a semiconductor substrate, a shallow trench isolation structure having a dielectric material disposed in voids of a trench-fill material and a method for forming the shallow trench isolation structure. The voids may be formed during a wet clean process after the dielectric material is formed in the trench. A conformal silicon nitride layer is formed over the substrate and in the voids. After removal of the silicon nitride layer, the voids are at least partially filled by the silicon nitride material.

    摘要翻译: 在半导体衬底中,具有设置在沟槽填充材料的空隙中的介电材料的浅沟槽隔离结构和用于形成浅沟槽隔离结构的方法。 在电介质材料形成在沟槽中之后,可以在湿式清洁工艺期间形成空隙。 在衬底上和空隙中形成保形氮化硅层。 在移除氮化硅层之后,空隙至少部分地被氮化硅材料填充。