会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Credential sharing between multiple client applications
    • 多个客户端应用程序之间的凭据共享
    • US08413210B2
    • 2013-04-02
    • US12331293
    • 2008-12-09
    • Sergey KuzinOlga IvanovaAshwin PalekarKashif MehmoodSriram SampathErsev Samim Erdogan
    • Sergey KuzinOlga IvanovaAshwin PalekarKashif MehmoodSriram SampathErsev Samim Erdogan
    • G06F7/04G06F17/30
    • H04L63/0815G06F21/41
    • Disclosed are techniques for sharing user credentials between multiple client applications when connecting to a set of remote resources. The mechanism enables a single sign-on between a terminal server web access service and the remote applications, remote desktops and corresponding terminal servers accessible through the service. User credentials may be received by one of the client applications and passed to a credential store running as a local software object in association with the user's logon session. Further requests to launch a new remote connection may then pass through the credential store. Upon successful validation of the request, the credential store may attach user credential information to the request and pass the request to the requested client. The requested client may also execute as a software object associated with the current logon session. The client may then use the supplied credential for authentication to the requested resource or application.
    • 公开了在连接到一组远程资源时在多个客户端应用之间共享用户凭证的技术。 该机制能够在终端服务器Web访问服务与通过服务访问的远程应用程序,远程桌面和相应的终端服务器之间进行单一登录。 用户凭证可以由客户端应用程序之一接收,并被传递给作为与用户的登录会话相关联的本地软件对象运行的凭证存储。 进一步请求启动新的远程连接可能会通过凭据存储。 在成功验证请求之后,凭证存储可以将用户凭证信息附加到请求,并将请求传递给所请求的客户端。 请求的客户端也可以作为与当前登录会话相关联的软件对象执行。 然后,客户端可以使用提供的凭证来对所请求的资源或应用进行认证。
    • 6. 发明授权
    • Method and system of integrating third party authentication into internet browser code
    • 将第三方认证整合到互联网浏览器代码中的方法和系统
    • US07698735B2
    • 2010-04-13
    • US11380002
    • 2006-04-24
    • Rajeev DujariBiao WangJohn M. HawkinsYordan RouskovSamim Erdogan
    • Rajeev DujariBiao WangJohn M. HawkinsYordan RouskovSamim Erdogan
    • G06F7/04G06F15/16G06F17/30H04L9/32H04L9/00H04L29/06H04N1/44H04L9/08G06F15/173
    • H04L63/08H04L63/0807H04L63/0815H04L63/168H04L63/20H04L67/02
    • A method and system for using an Internet client's local authentication mechanism in systems having updated browser code, so as to enable third party authentication according to an authentication scheme specified by a participating server on clients with updated browser code, while not breaking clients with legacy browser code. A redirect response from a server has authentication data added thereto such that updated browser code can detect the data's presence and enable the use of local security mechanisms for authentication purposes with the server-specified authentication scheme, including local credential entry for verification at a third party login server. At the same time, if such a redirect response is received by prior browser code, the added data is ignored while conventional redirection occurs, such that third party authentication may be performed via redirection to a third party's Internet page that provides a form for credential entry.
    • 一种用于在具有更新的浏览器代码的系统中使用因特网客户端的本地认证机制的方法和系统,以便根据由具有更新的浏览器代码的客户端上的参与服务器指定的认证方案来启用第三方认证,同时不使用传统浏览器来破坏客户端 码。 来自服务器的重定向响应添加了认证数据,使得更新的浏览器代码可以检测数据的存在并且能够使用本地安全机制进行身份验证目的,其中包括服务器指定的验证方案,包括用于第三方验证的本地证书条目 登录服务器。 同时,如果通过先前的浏览器代码接收到这样的重定向响应,则在常规重定向发生时忽略添加的数据,使得可以通过重定向到提供用于凭证输入的表单的第三方的因特网页面来执行第三方认证 。
    • 10. 发明申请
    • Credential Sharing Between Multiple Client Applications
    • 多个客户端应用程序之间的凭据共享
    • US20100146611A1
    • 2010-06-10
    • US12331293
    • 2008-12-09
    • Sergey KuzinOlga IvanovaAshwin PalekarKashif MehmoodSriram SampathErsev Samim Erdogan
    • Sergey KuzinOlga IvanovaAshwin PalekarKashif MehmoodSriram SampathErsev Samim Erdogan
    • H04L9/32
    • H04L63/0815G06F21/41
    • Disclosed are techniques for sharing user credentials between multiple client applications when connecting to a set of remote resources. The mechanism enables a single sign-on between a terminal server web access service and the remote applications, remote desktops and corresponding terminal servers accessible through the service. User credentials may be received by one of the client applications and passed to a credential store running as a local software object in association with the user's logon session. Further requests to launch a new remote connection may then pass through the credential store. Upon successful validation of the request, the credential store may attach user credential information to the request and pass the request to the requested client. The requested client may also execute as a software object associated with the current logon session. The client may then use the supplied credential for authentication to the requested resource or application.
    • 公开了在连接到一组远程资源时在多个客户端应用之间共享用户凭证的技术。 该机制能够在终端服务器Web访问服务与通过服务访问的远程应用程序,远程桌面和相应的终端服务器之间进行单一登录。 用户凭证可以由客户端应用程序之一接收,并被传递给作为与用户的登录会话相关联的本地软件对象运行的凭证存储。 进一步请求启动新的远程连接可能会通过凭据存储。 在成功验证请求之后,凭证存储可以将用户凭证信息附加到请求,并将请求传递给所请求的客户端。 请求的客户端也可以作为与当前登录会话相关联的软件对象执行。 然后,客户端可以使用提供的凭证来对所请求的资源或应用进行认证。