会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Method and system for multi-instance session support in a load-balanced environment
    • 在负载平衡的环境中支持多实例会话的方法和系统
    • US20060277596A1
    • 2006-12-07
    • US11146969
    • 2005-06-06
    • Peter CalvertBrian EatonBenjamin HarmonEric Wood
    • Peter CalvertBrian EatonBenjamin HarmonEric Wood
    • H04L9/32
    • H04L67/1034H04L9/3271H04L63/0218H04L63/0428H04L63/0807H04L67/02H04L67/1002H04L67/1023H04L2209/76
    • A method is presented for managing session identifiers amongst a set of servers. The servers receive resource requests from clients, and the servers maintain sessions having session state information wherein each session is associated with a session identifier. When a server sends a response to a client, the response is accompanied by a first cookie and a second cookie, wherein the first cookie contains a copy of the session identifier and the second cookie contains a copy of the session identifier that has been cryptographically protected using a cryptographic key, wherein each server in the set of servers possesses a copy of the cryptographic key. If a server does not recognize the session identifier in the first cookie, the server decrypts the second cookie, and if the session identifier from the cookies are identical, the server will reuse the session identifier rather than generating a new session identifier.
    • 呈现一种用于在一组服务器之间管理会话标识符的方法。 服务器接收来自客户端的资源请求,并且服务器维护具有会话状态信息的会话,其中每个会话与会话标识符相关联。 当服务器向客户端发送响应时,响应伴随着第一个cookie和第二个cookie,其中第一个cookie包含会话标识符的副本,第二个cookie包含密码保护的会话标识符的副本 使用加密密钥,其中该组服务器中的每个服务器具有加密密钥的副本。 如果服务器不识别第一个cookie中的会话标识符,则服务器解密第二个cookie,如果来自cookie的会话标识符相同,则服务器将重用会话标识符,而不是生成新的会话标识符。
    • 6. 发明申请
    • Method and system for externalized HTTP authentication
    • 用于外部HTTP认证的方法和系统
    • US20060021004A1
    • 2006-01-26
    • US10896314
    • 2004-07-21
    • Anthony MoranBrian EatonHeather HintonBenjamin Harmon
    • Anthony MoranBrian EatonHeather HintonBenjamin Harmon
    • H04L9/32
    • H04L63/08H04L63/0815
    • A method is presented for providing an HTTP-based authentication mechanism. A request for a controlled resource is received from a client at a first server, which sends a request for an uncontrolled resource to a second server, which may be an HTTP-based authentication server, e.g., by redirecting a request via the client to the second server or by forwarding a request directly to the second server. The second server then obtains authentication information from the client. The second server returns the authentication credential or the authenticated identify to the first server within a response message, e.g., by storing the authentication credential within one or more HTTP headers. In response to receiving the authentication information, the first server builds a session for the client and processes the original request for the controlled resource, e.g., by sending a redirection for the controlled resource through the client.
    • 提出了一种提供基于HTTP的认证机制的方法。 从第一服务器的客户端接收对受控资源的请求,第一服务器向第二服务器发送对不受控资源的请求,第二服务器可以是基于HTTP的认证服务器,例如通过经由客户端将请求重定向到 通过将请求直接转发到第二台服务器。 然后,第二服务器从客户端获取认证信息。 第二服务器例如通过将认证凭证存储在一个或多个HTTP头部内,在响应消息内将认证凭证或认证标识返回给第一服务器。 响应于接收到认证信息,第一服务器为客户端建立会话并且处理对受控资源的原始请求,例如通过通过客户端发送受控资源的重定向。