Method and system for authenticating a user
    1.
    发明授权
    Method and system for authenticating a user 有权
    用于认证用户的方法和系统

    公开(公告)号:US08296853B2

    公开(公告)日:2012-10-23

    申请号:US11765750

    申请日:2007-06-20

    IPC分类号: G06F7/04

    CPC分类号: G06F21/33 G06F21/31

    摘要: Method of authenticating a user in a heterogeneous computer environment. The method may include defining a set of unique prefixes, each prefix identifying a type of user repository; defining a set of abstract repository names, each abstract repository name identifying an address of a user repository; and authenticating the user in the heterogeneous computer environment by assigning a sequence comprising a unique prefix, a reference to an abstract repository name and a unique identifier for the user within the user repository indicated by the reference to the abstract repository name.

    摘要翻译: 在异构计算机环境中认证用户的方法。 该方法可以包括定义一组唯一的前缀,每个前缀标识用户存储库的类型; 定义一组抽象存储库名称,每个抽象存储库名称标识用户存储库的地址; 并且通过分配包括唯一前缀的序列,对抽象存储库名称的引用以及由对抽象存储库名称的引用指示的用户存储库内的用户的唯一标识符来认证异构计算机环境中的用户。

    Method And System For Authenticating A User
    2.
    发明申请
    Method And System For Authenticating A User 有权
    验证用户的方法和系统

    公开(公告)号:US20080320602A1

    公开(公告)日:2008-12-25

    申请号:US11765750

    申请日:2007-06-20

    IPC分类号: G06F7/04

    CPC分类号: G06F21/33 G06F21/31

    摘要: Method of authenticating a user in a heterogeneous computer environment. The method may include defining a set of unique prefixes, each prefix identifying a type of user repository; defining a set of abstract repository names, each abstract repository name identifying an address of a user repository; and authenticating the user in the heterogeneous computer environment by assigning a sequence comprising a unique prefix, a reference to an abstract repository name and a unique identifier for the user within the user repository indicated by the reference to the abstract repository name.

    摘要翻译: 在异构计算机环境中认证用户的方法。 该方法可以包括定义一组唯一的前缀,每个前缀标识用户存储库的类型; 定义一组抽象存储库名称,每个抽象存储库名称标识用户存储库的地址; 并且通过分配包括唯一前缀的序列,对抽象存储库名称的引用以及由对抽象存储库名称的引用指示的用户存储库内的用户的唯一标识符来认证异构计算机环境中的用户。

    Methods and System for Storing and Retrieving Identity Mapping Information
    3.
    发明申请
    Methods and System for Storing and Retrieving Identity Mapping Information 有权
    存储和检索身份映射信息的方法和系统

    公开(公告)号:US20080089520A1

    公开(公告)日:2008-04-17

    申请号:US11858211

    申请日:2007-09-20

    申请人: Dieter Kessler

    发明人: Dieter Kessler

    IPC分类号: H04L9/00 H04L9/32

    CPC分类号: H04L63/0815

    摘要: System and method for storing identity mapping information in an identity management system to enable a user authenticated at a first domain to access a second domain. The method may include digitally signing the identity mapping information by the user; providing the mapping information to an identity management system; and storing the user-signed mapping information after being further digitally signed by the identity management system.

    摘要翻译: 用于在身份管理系统中存储身份映射信息以使得在第一域认证的用户能够访问第二域的系统和方法。 该方法可以包括用户对身份映射信息进行数字签名; 将映射信息提供给身份管理系统; 以及在由身份管理系统进一步数字签名之后存储用户签名的映射信息。

    Authentication method and devices
    4.
    发明申请
    Authentication method and devices 有权
    验证方法和设备

    公开(公告)号:US20060090197A1

    公开(公告)日:2006-04-27

    申请号:US11253958

    申请日:2005-10-19

    IPC分类号: H04L9/32

    CPC分类号: H04L63/0823 H04L63/0838

    摘要: A method for authenticating an entity at a first data resource, the method comprising the steps of: sending a first request token from the entity (100) to a token distribution unit (20) to request a first one-way authentication token, the first request token being a function of authentication information provided by the entity (100); sending the first one-way authentication token from the token distribution unit (20) to the entity (100); sending the first one-way authentication token from the entity (100) to the first data resource (200) to authenticate the entity (100) at the first data resource (200); sending the first one-way authentication token from the first data resource (200) to the token distribution unit (20) to validate the first one-way token; and invalidating the first one-way token.

    摘要翻译: 一种用于在第一数据资源上认证实体的方法,所述方法包括以下步骤:从所述实体(100)向令牌分发单元(20)发送第一请求令牌以请求第一单向认证令牌,所述第一 所述请求令牌是由所述实体(100)提供的认证信息的功能; 将所述第一单向认证令牌从所述令牌分发单元(20)发送到所述实体(100); 将所述第一单向认证令牌从所述实体(100)发送到所述第一数据资源(200)以在所述第一数据资源(200)认证所述实体(100); 将所述第一单向认证令牌从所述第一数据资源(200)发送到所述令牌分发单元(20)以验证所述第一单向令牌; 并使第一个单向令牌无效。

    Methods and system for storing and retrieving identity mapping information
    5.
    发明授权
    Methods and system for storing and retrieving identity mapping information 有权
    用于存储和检索身份映射信息的方法和系统

    公开(公告)号:US08555075B2

    公开(公告)日:2013-10-08

    申请号:US11858211

    申请日:2007-09-20

    申请人: Dieter Kessler

    发明人: Dieter Kessler

    IPC分类号: H04L29/06

    CPC分类号: H04L63/0815

    摘要: System and method for storing identity mapping information in an identity management system to enable a user authenticated at a first domain to access a second domain. The method may include digitally signing the identity mapping information by the user; providing the mapping information to an identity management system; and storing the user-signed mapping information after being further digitally signed by the identity management system.

    摘要翻译: 用于在身份管理系统中存储身份映射信息以使得在第一域认证的用户能够访问第二域的系统和方法。 该方法可以包括用户对身份映射信息进行数字签名; 将映射信息提供给身份管理系统; 以及在由身份管理系统进一步数字签名之后存储用户签名的映射信息。

    Method for checking user access
    6.
    发明授权
    Method for checking user access 有权
    检查用户访问的方法

    公开(公告)号:US06983377B1

    公开(公告)日:2006-01-03

    申请号:US09448991

    申请日:1999-11-24

    IPC分类号: H04L9/32

    摘要: A trusted agent for enabling the check of the access of a user operating a first computer system controlled by a first security system to software and/or data on a second computer system controlled by a second security system. The trusted agent includes several functions, including: (a) reception of a user-id for the second computer system and transmission of the user-id to the second security system; (b) retrieval of a shared secret, which is registered in the fist security system and in the second security system, from the second security system; and (3) transmission of the shared secret from the trusted agent to the second computer system.

    摘要翻译: 一种可信代理,用于使得能够检查操作由第一安全系统控制的第一计算机系统的用户对由第二安全系统控制的第二计算机系统上的软件和/或数据的访问。 可信代理包括若干功能,包括:(a)接收第二计算机系统的用户ID并将用户id传送到第二安全系统; (b)从第二安全系统检索在第一安全系统和第二安全系统中注册的共享密钥; 和(3)将共享秘密从可信代理传输到第二计算机系统。