Native Use Of Web Service Protocols And Claims In Server Authentication
    3.
    发明申请
    Native Use Of Web Service Protocols And Claims In Server Authentication 有权
    在服务器认证中本地使用Web服务协议和声明

    公开(公告)号:US20080301784A1

    公开(公告)日:2008-12-04

    申请号:US11755968

    申请日:2007-05-31

    IPC分类号: G06F7/04

    摘要: Architecture for natively authenticating a client application to a web server via HTTP authentication. The Web Services Architecture, and more specifically, Web Services Security, is leveraged to enable legacy applications to access web services transparently to the existing legacy applications. A security support provider (SSP) is created that employs WS-* protocol to at least emulate ws-trust and ws-mex thereby enabling policy exchange via an HTTP protocol stack. Policy can be exchanged via a WWW-Authenticate header enabling legacy applications to use the WS-* family of protocols without modifying the client application. The WS-* protocols are abstracted into a generic programming interface for native client application use.

    摘要翻译: 通过HTTP认证将客户端应用程序本地验证到Web服务器的体系结构。 Web服务体系结构,更具体地说,Web服务安全性是有利于使传统应用程序能够透明地访问现有的遗留应用程序的Web服务。 创建了一个安全支持提供程序(SSP),它使用WS- *协议来至少模拟ws-trust和ws-mex,从而通过HTTP协议栈实现策略交换。 可以通过WWW-Authenticate标头来交换策略,使得遗留应用程序能够使用WS- *系列协议,而无需修改客户端应用程序。 将WS- *协议抽象为通用编程接口,用于本机客户机应用程序的使用。

    Native use of web service protocols and claims in server authentication
    4.
    发明授权
    Native use of web service protocols and claims in server authentication 有权
    在服务器认证中本机使用Web服务协议和声明

    公开(公告)号:US08528058B2

    公开(公告)日:2013-09-03

    申请号:US11755968

    申请日:2007-05-31

    IPC分类号: H04L29/06

    摘要: Architecture for natively authenticating a client application to a web server via HTTP authentication. The Web Services Architecture, and more specifically, Web Services Security, is leveraged to enable legacy applications to access web services transparently to the existing legacy applications. A security support provider (SSP) is created that employs WS-* protocol to at least emulate ws-trust and ws-mex thereby enabling policy exchange via an HTTP protocol stack. Policy can be exchanged via a WWW-Authenticate header enabling legacy applications to use the WS-* family of protocols without modifying the client application. The WS-* protocols are abstracted into a generic programming interface for native client application use.

    摘要翻译: 通过HTTP认证将客户端应用程序本地验证到Web服务器的体系结构。 Web服务体系结构,更具体地说,Web服务安全性是有利于使传统应用程序能够透明地访问现有的遗留应用程序的Web服务。 创建了一个安全支持提供程序(SSP),它使用WS- *协议来至少模拟ws-trust和ws-mex,从而通过HTTP协议栈实现策略交换。 可以通过WWW-Authenticate标头来交换策略,使得遗留应用程序能够使用WS- *系列协议,而无需修改客户端应用程序。 将WS- *协议抽象为通用编程接口,用于本机客户机应用程序的使用。

    Secure data storage and retrieval incorporating human participation
    5.
    发明授权
    Secure data storage and retrieval incorporating human participation 有权
    安全的数据存储和检索结合人的参与

    公开(公告)号:US08683549B2

    公开(公告)日:2014-03-25

    申请号:US11690685

    申请日:2007-03-23

    IPC分类号: H04L29/06

    CPC分类号: G06F21/31 H04L9/32

    摘要: A computer related security mechanism requires that a human participate in an access verification sequence. Upon a request to access secure data, a puzzle is provided to the requester. Proper solution of the puzzle requires human participation. The puzzle is chosen such that its solution is within the capabilities of a human, but beyond the current state of the art for computer systems. The puzzled can be visually and/or audibly rendered to the user. In one configuration, the puzzle is obtained via a library of pluggable puzzle generators. Puzzle generators in the library can be replaced as the state of the art of computing technology improves.

    摘要翻译: 计算机相关的安全机制要求人们参与访问验证序列。 在请求访问安全数据时,向请求者提供了一个难题。 拼图的正确解决需要人类参与。 这个难题被选中,使得它的解决方案在人类的能力范围之内,但超越了现有的计算机系统的现状。 困惑的可以视觉和/或听觉地呈现给用户。 在一个配置中,拼图通过可插拔拼图发生器库获得。 随着计算技术的先进水平的提高,图书馆中的拼图发生器可以被替代。

    SECURE DATA STORAGE AND RETRIEVAL INCORPORATING HUMAN PARTICIPATION
    6.
    发明申请
    SECURE DATA STORAGE AND RETRIEVAL INCORPORATING HUMAN PARTICIPATION 有权
    安全数据存储和检索并入人参与

    公开(公告)号:US20080320554A1

    公开(公告)日:2008-12-25

    申请号:US11690685

    申请日:2007-03-23

    IPC分类号: G06F21/00 H04L9/06

    CPC分类号: G06F21/31 H04L9/32

    摘要: A computer related security mechanism requires that a human participate in an access verification sequence. Upon a request to access secure data, a puzzle is provided to the requester. Proper solution of the puzzle requires human participation. The puzzle is chosen such that its solution is within the capabilities of a human, but beyond the current state of the art for computer systems. The puzzled can be visually and/or audibly rendered to the user. In one configuration, the puzzle is obtained via a library of pluggable puzzle generators. Puzzle generators in the library can be replaced as the state of the art of computing technology improves.

    摘要翻译: 计算机相关的安全机制要求人们参与访问验证序列。 在请求访问安全数据时,向请求者提供了一个难题。 拼图的正确解决需要人类参与。 这个难题被选中,使得它的解决方案在人类的能力范围之内,但超出了现有的计算机系统的现状。 困惑的可以视觉和/或听觉地呈现给用户。 在一个配置中,拼图通过可插拔拼图发生器库获得。 随着计算技术的先进水平的提高,图书馆中的拼图发生器可以被替代。

    Policy driven, credential delegation for single sign on and secure access to network resources
    7.
    发明授权
    Policy driven, credential delegation for single sign on and secure access to network resources 有权
    政策驱动,凭据授权单点登录和安全访问网络资源

    公开(公告)号:US07913084B2

    公开(公告)日:2011-03-22

    申请号:US11441588

    申请日:2006-05-26

    IPC分类号: H04L9/32

    摘要: A credential security support provider (Cred SSP) is provided that enables any application to securely delegate a user's credentials from the client, via client side Security Support Provider (SSP) software, to a target server, via server side SSP software in a networked computing environment. The Cred SSP of the invention provides a secure solution that is based in part upon a set of policies, including a default policy that is secure against a broad range of attacks, which are used to control and restrict the delegation of user credentials from a client to a server. The policies can be for any type of user credentials and the different policies are designed to mitigate a broad range of attacks so that appropriate delegation can occur for given delegation circumstances, network conditions, trust levels, etc. Additionally, only a trusted subsystem, e.g., a trusted subsystem of the Local Security Authority (LSA), has access to the clear text credentials such that neither the calling application of the Cred SSP APIs on the server side nor the calling application of the Cred SSP APIs on the client side have access to clear text credentials.

    摘要翻译: 提供了一种凭证安全支持提供者(Cred SSP),使任何应用程序能够通过客户端安全支持提供商(SSP)软件将客户端的凭据安全地委派给目标服务器,通过网络计算中的服务器端SSP软件 环境。 本发明的Cred SSP提供了一种安全解决方案,该解决方案部分地基于一组策略,包括针对广泛的攻击的安全性的默认策略,其用于控制​​和限制从客户机委派用户凭证 到服务器。 这些策略可以用于任何类型的用户凭证,并且不同的策略被设计为减轻广泛的攻击,从而可以针对给定的授权情况,网络条件,信任级别等进行适当的委托。此外,只有可信的子系统,例如 ,本地安全机构(LSA)的受信任的子系统可以访问明文凭据,使得服务器端的Cred SSP API的呼叫应用程序和客户端的Cred SSP API的呼叫应用都不具有访问权 清除文本凭据。

    Policy driven, credential delegation for single sign on and secure access to network resources
    8.
    发明申请
    Policy driven, credential delegation for single sign on and secure access to network resources 有权
    政策驱动,凭据授权单点登录和安全访问网络资源

    公开(公告)号:US20070277231A1

    公开(公告)日:2007-11-29

    申请号:US11441588

    申请日:2006-05-26

    IPC分类号: H04L9/32

    摘要: A credential security support provider (Cred SSP) is provided that enables any application to securely delegate a user's credentials from the client, via client side Security Support Provider (SSP) software, to a target server, via server side SSP software in a networked computing environment. The Cred SSP of the invention provides a secure solution that is based in part upon a set of policies, including a default policy that is secure against a broad range of attacks, which are used to control and restrict the delegation of user credentials from a client to a server. The policies can be for any type of user credentials and the different policies are designed to mitigate a broad range of attacks so that appropriate delegation can occur for given delegation circumstances, network conditions, trust levels, etc. Additionally, only a trusted subsystem, e.g., a trusted subsystem of the Local Security Authority (LSA), has access to the clear text credentials such that neither the calling application of the Cred SSP APIs on the server side nor the calling application of the Cred SSP APIs on the client side have access to clear text credentials.

    摘要翻译: 提供了一种凭证安全支持提供者(Cred SSP),使任何应用程序能够通过客户端安全支持提供商(SSP)软件将客户端的凭据安全地委派给目标服务器,通过网络计算中的服务器端SSP软件 环境。 本发明的Cred SSP提供了一种安全解决方案,该解决方案部分地基于一组策略,包括针对广泛的攻击的安全性的默认策略,其用于控制​​和限制从客户机委派用户凭证 到服务器。 这些策略可以用于任何类型的用户凭证,并且不同的策略被设计为减轻广泛的攻击,从而可以针对给定的授权情况,网络条件,信任级别等进行适当的委托。此外,只有可信的子系统,例如 ,本地安全机构(LSA)的受信任的子系统可以访问明文凭据,使得服务器端的Cred SSP API的呼叫应用程序和客户端的Cred SSP API的呼叫应用都不具有访问权 清除文本凭据。

    FACTORING MIDDLEWARE FOR ANTI-PIRACY
    9.
    发明申请
    FACTORING MIDDLEWARE FOR ANTI-PIRACY 有权
    用于防伪的中间件

    公开(公告)号:US20120192209A1

    公开(公告)日:2012-07-26

    申请号:US13013567

    申请日:2011-01-25

    IPC分类号: G06F9/46

    CPC分类号: G06F21/121 G06F2221/2115

    摘要: Embodiments are disclosed that relate to hindering unauthorized use or distribution of a middleware program contained within an application. One example embodiment provides a method for hindering unauthorized use or distribution of a middleware program contained within an application. The method comprises acquiring factored middleware code, the factored middleware code having a missing function residing on a remote computing device, and building an application around the factored middleware code such that the application is configured to call to the remote computing device for execution of the missing function during use. The application may be configured to send a call to the remote computing device for execution of the missing function during use.

    摘要翻译: 公开了涉及阻止未经授权的使用或分发包含在应用程序内的中间件程序的实施例。 一个示例性实施例提供了一种阻止未授权使用或分发包含在应用程序内的中间件程序的方法。 该方法包括获取因子分解的中间件代码,具有驻留在远程计算设备上的缺失功能的因特网中间件代码,以及围绕因子中间件代码构建应用,使得应用被配置为调用远程计算设备来执行丢失的 使用时功能。 该应用可以被配置成在使用期间向远程计算设备发送呼叫以执行丢失的功能。

    PLATFORM INDEPENDENT ECOSYSTEM FOR CREATION, CONSUMPTION AND TRADE OF USER-GENERATED DIGITAL CONTENT
    10.
    发明申请
    PLATFORM INDEPENDENT ECOSYSTEM FOR CREATION, CONSUMPTION AND TRADE OF USER-GENERATED DIGITAL CONTENT 审中-公开
    平台独立生态系统,用于创建,消费和贸易用户生成的数字内容

    公开(公告)号:US20090327094A1

    公开(公告)日:2009-12-31

    申请号:US12165399

    申请日:2008-06-30

    IPC分类号: G06Q30/00 G06F21/00

    摘要: A platform (e.g. game console) and application (e.g. game title) independent ecosystem for the creation, consumption and trade of user generated digital content permits any application operating on any platform to participate in a market driven economy for user generated digital objects (UGDOs). The trading system is independent of (i.e. external to) all participating applications. A metadata attribution method for UGDOs in combination with heterogeneous application support through well-defined interfaces facilitates unlimited participation. Attributed metadata may be understood and consumed across platforms and applications. Flexible UGDO rights enforcement techniques in combination with a flexible fair exchange service for those rights support all manner of UGDOs and commercial transactions therefore. Participating application may provide rights enforcement in some instances. The nature of enforcement may rest on the nature of UGDO content, rights in UGDOs or author preferences. The trading system assures that all transactions in the UGDO economy are secure, fault tolerant and atomic, providing integrity and confidence in the UGDO economy.

    摘要翻译: 用户生成的数字内容的创建,消费和交易的平台(如游戏控制台)和应用程序(例如游戏标题)独立生态系统允许在任何平台上运行的任何应用程序参与用户生成的数字对象(UGDO)的市场驱动型经济, 。 交易系统独立于(即外部)所有参与的应用程序。 UGDO的元数据归属方法与通过明确界面的异构应用程序支持相结合,有助于无限参与。 归属的元数据可以在平台和应用程序中被理解和使用。 灵活的UGDO权利执法技术结合灵活的公平交换服务,为这些权利提供支持,因此,UGDO的所有形式和商业交易都得到支持。 在某些情况下,参与的应用程序可能会提供权限执行。 执法的性质可能取决于UGDO内容的性质,UGDO的权利或作者偏好。 贸易体系保证,UGDO经济中的所有交易都是安全,容错和原子的,为UGDO经济提供诚信和信心。