-
公开(公告)号:US20180167384A1
公开(公告)日:2018-06-14
申请号:US15376174
申请日:2016-12-12
Applicant: SAP SE
Inventor: Martin Raepple , Vladimir Savchenko , Milen Manov
CPC classification number: H04L63/0853 , G06F21/335 , H04L63/0807 , H04L63/083 , H04L67/02
Abstract: A system receives a request from an in-browser application for an authorization code, creates a session that re-directs the in-browser application to an authorization server, and receives the authorization code from the authorization server by way of the in-browser application. The system requests an access token from the authorization server and receives the access token from the authorization server. The system then receives a request from the in-browser application for a resource, uses the access token to request the resource from a third-party resource server, and returns the resource to the in-browser application.
-
公开(公告)号:US10230720B2
公开(公告)日:2019-03-12
申请号:US15376174
申请日:2016-12-12
Applicant: SAP SE
Inventor: Martin Raepple , Vladimir Savchenko , Milen Manov
Abstract: A system receives a request from an in-browser application for an authorization code, creates a session that re-directs the in-browser application to an authorization server, and receives the authorization code from the authorization server by way of the in-browser application. The system requests an access token from the authorization server and receives the access token from the authorization server. The system then receives a request from the in-browser application for a resource, uses the access token to request the resource from a third-party resource server, and returns the resource to the in-browser application.
-