-
公开(公告)号:US08955072B2
公开(公告)日:2015-02-10
申请号:US12939817
申请日:2010-11-04
申请人: Anthony Wilkinson , Per Olav Larsson , Ashley Nuttall , Hans Christenson , Tom Elliott , Steven Sigel , Adam G. Gross
发明人: Anthony Wilkinson , Per Olav Larsson , Ashley Nuttall , Hans Christenson , Tom Elliott , Steven Sigel , Adam G. Gross
CPC分类号: H04L63/0815 , G06F21/335 , G06F21/34 , G06F21/41 , G06F21/445 , G06F2009/45587 , H04L9/3226 , H04L9/3234 , H04L9/3263 , H04L9/3273 , H04L63/0428 , H04L63/0807 , H04L63/0823 , H04L63/083 , H04L63/0853 , H04L63/0884 , H04L63/10 , H04L2209/56
摘要: A user accesses a remote session, the connection to which is managed by a connection broker, according to a single sign-on (SSO) process. The SSO process includes the user entering his or her credentials and being authenticated to the connection broker. In addition to user authentication, the SSO process includes connection broker authentication to confirm that the connection broker is trustworthy. When the connection broker is authenticated, the user credentials are transmitted to the connection broker in a secure manner and the connection broker forwards them onto a machine hosting the remote session so that the user can be logged into the remote session without entering his or her credentials again.
摘要翻译: 根据单点登录(SSO)进程,用户访问远程会话,由连接代理管理的连接。 SSO进程包括用户输入他或她的凭据并被认证给连接代理。 除了用户身份验证之外,SSO进程还包括连接代理身份验证,以确认连接代理是值得信赖的。 当连接代理被认证时,用户凭证以安全的方式传送到连接代理,并且连接代理将它们转发到托管远程会话的机器上,以便用户可以登录远程会话而不输入他或她的凭证 再次。