会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • MULTI-SERVER AUTHENTICATION TOKEN DATA EXCHANGE
    • 多服务器验证数据交换
    • US20130086381A1
    • 2013-04-04
    • US13252795
    • 2011-10-04
    • Robin Michael ThomasChristopher Michael SimisonNaresh Sundaram
    • Robin Michael ThomasChristopher Michael SimisonNaresh Sundaram
    • H04L9/32G06F21/20
    • H04L9/3234G06F21/31H04L63/0428H04L63/08H04L63/0807H04L63/0815H04L63/083H04L63/108
    • A client is authenticated by a server receiving an initial request from the client at the beginning of a session. The server receiving the initial request generates an authentication token and returns the authentication token to the client in response to the client being authenticated. The user's credentials used to authenticate the client are stored in the authentication token along with other information. After receiving the authentication token from the server that generated the authentication token, the client passes the authentication token with each of the future requests to the pool of servers. Using the client to pass the transferrable authentication token, the servers share the user's identity/credentials in a decentralized manner. Any server from the shared pool of servers that receives a subsequent client request is able to decrypt the token and re-authenticate the user without having to prompt the client for authentication credentials again.
    • 客户端由会话开始时从客户端接收初始请求的服务器进行身份验证。 接收初始请求的服务器产生认证令牌,并且响应于客户端被认证而将认证令牌返回给客户机。 用于认证客户端的用户凭据与其他信息一起存储在认证令牌中。 从生成身份验证令牌的服务器收到认证令牌后,客户端会将认证令牌与将来的每一个请求传递给服务器池。 使用客户端传递可转让认证令牌,服务器以分散的方式共享用户的身份/凭据。 收到后续客户端请求的共享服务器池中的任何服务器都能够解密令牌并重新验证用户,而无需再次提示客户端验证凭据。