DE60220333D1 - Verfahren und Systeme zur Authentifizierung durch eine Vielzahl von Proxy-Servern - Google Patents

Verfahren und Systeme zur Authentifizierung durch eine Vielzahl von Proxy-Servern

Info

Publication number
DE60220333D1
DE60220333D1 DE60220333T DE60220333T DE60220333D1 DE 60220333 D1 DE60220333 D1 DE 60220333D1 DE 60220333 T DE60220333 T DE 60220333T DE 60220333 T DE60220333 T DE 60220333T DE 60220333 D1 DE60220333 D1 DE 60220333D1
Authority
DE
Germany
Prior art keywords
proxy
client
systems
methods
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60220333T
Other languages
English (en)
Other versions
DE60220333T2 (de
Inventor
Donald J Kadyk
Neil S Fishman
Kevin T Damour
Michael Kramer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Corp
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Application granted granted Critical
Publication of DE60220333D1 publication Critical patent/DE60220333D1/de
Publication of DE60220333T2 publication Critical patent/DE60220333T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/029Firewall traversal, e.g. tunnelling or, creating pinholes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
DE60220333T 2001-04-19 2002-04-16 Verfahren und Systeme zur Authentifizierung durch eine Vielzahl von Proxy-Servern Expired - Lifetime DE60220333T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US838408 2001-04-19
US09/838,408 US6839761B2 (en) 2001-04-19 2001-04-19 Methods and systems for authentication through multiple proxy servers that require different authentication data

Publications (2)

Publication Number Publication Date
DE60220333D1 true DE60220333D1 (de) 2007-07-12
DE60220333T2 DE60220333T2 (de) 2007-09-13

Family

ID=25277029

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60220333T Expired - Lifetime DE60220333T2 (de) 2001-04-19 2002-04-16 Verfahren und Systeme zur Authentifizierung durch eine Vielzahl von Proxy-Servern

Country Status (4)

Country Link
US (2) US6839761B2 (de)
EP (1) EP1251672B1 (de)
AT (1) ATE363800T1 (de)
DE (1) DE60220333T2 (de)

Families Citing this family (100)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040133606A1 (en) 2003-01-02 2004-07-08 Z-Force Communications, Inc. Directory aggregation for files distributed over a plurality of servers in a switched file system
US7509322B2 (en) 2001-01-11 2009-03-24 F5 Networks, Inc. Aggregated lock management for locking aggregated files in a switched file system
US7512673B2 (en) 2001-01-11 2009-03-31 Attune Systems, Inc. Rule based aggregation of files and transactions in a switched file system
US8239354B2 (en) 2005-03-03 2012-08-07 F5 Networks, Inc. System and method for managing small-size files in an aggregated file system
AU2002249939A1 (en) 2001-01-11 2002-07-24 Z-Force Communications, Inc. File switch and switched file system
US8195760B2 (en) * 2001-01-11 2012-06-05 F5 Networks, Inc. File aggregation in a switched file system
US7788335B2 (en) * 2001-01-11 2010-08-31 F5 Networks, Inc. Aggregated opportunistic lock and aggregated implicit lock management for locking aggregated files in a switched file system
US7237257B1 (en) * 2001-04-11 2007-06-26 Aol Llc Leveraging a persistent connection to access a secured service
US6839761B2 (en) * 2001-04-19 2005-01-04 Microsoft Corporation Methods and systems for authentication through multiple proxy servers that require different authentication data
GB2378360A (en) * 2001-07-31 2003-02-05 Hewlett Packard Co Using SSL protocol to establish a secure connection between a client and a host, via a number of secure relays, the number being unknown to the client
US7313815B2 (en) * 2001-08-30 2007-12-25 Cisco Technology, Inc. Protecting against spoofed DNS messages
US20040043756A1 (en) * 2002-09-03 2004-03-04 Tao Haukka Method and system for authentication in IP multimedia core network system (IMS)
AU2003276869A1 (en) * 2002-09-09 2004-03-29 Netrake Corporation System for allowing network traffic through firewalls
FI115284B (fi) * 2002-12-20 2005-03-31 Nokia Corp Menetelmä ja järjestely päätelaitteen autentikoimiseksi
US7877511B1 (en) 2003-01-13 2011-01-25 F5 Networks, Inc. Method and apparatus for adaptive services networking
FR2851104A1 (fr) * 2003-02-10 2004-08-13 France Telecom Procede et systeme d'authentification d'un utilisateur au niveau d'un reseau d'acces lors d'une connexion de l'utilisateur au reseau internet
GB0314971D0 (en) * 2003-06-27 2003-07-30 Ericsson Telefon Ab L M Method for distributing passwords
US7665147B2 (en) * 2004-02-05 2010-02-16 At&T Mobility Ii Llc Authentication of HTTP applications
KR20060019674A (ko) * 2004-08-28 2006-03-06 엘지전자 주식회사 이동통신 단말기에서의 전화접속 네트워킹을 위한 인증방법
US7469155B2 (en) * 2004-11-29 2008-12-23 Cisco Technology, Inc. Handheld communications device with automatic alert mode selection
US7885970B2 (en) * 2005-01-20 2011-02-08 F5 Networks, Inc. Scalable system for partitioning and accessing metadata over multiple servers
US20060167838A1 (en) * 2005-01-21 2006-07-27 Z-Force Communications, Inc. File-based hybrid file storage scheme supporting multiple file switches
US7958347B1 (en) * 2005-02-04 2011-06-07 F5 Networks, Inc. Methods and apparatus for implementing authentication
US20060248194A1 (en) * 2005-03-18 2006-11-02 Riverbed Technology, Inc. Connection forwarding
US8161173B1 (en) * 2005-03-30 2012-04-17 Oracle America, Inc. Role passing and persistence mechanism for a container
US8428238B2 (en) * 2005-08-03 2013-04-23 Cisco Technology, Inc. System and method for ensuring call privacy in a shared telephone environment
US20070047726A1 (en) * 2005-08-25 2007-03-01 Cisco Technology, Inc. System and method for providing contextual information to a called party
US8243895B2 (en) * 2005-12-13 2012-08-14 Cisco Technology, Inc. Communication system with configurable shared line privacy feature
US8503621B2 (en) * 2006-03-02 2013-08-06 Cisco Technology, Inc. Secure voice communication channel for confidential messaging
US20070214041A1 (en) * 2006-03-10 2007-09-13 Cisco Technologies, Inc. System and method for location-based mapping of soft-keys on a mobile communication device
US20070214040A1 (en) * 2006-03-10 2007-09-13 Cisco Technology, Inc. Method for prompting responses to advertisements
US8782393B1 (en) 2006-03-23 2014-07-15 F5 Networks, Inc. Accessing SSL connection data by a third-party
US8417746B1 (en) 2006-04-03 2013-04-09 F5 Networks, Inc. File system management with enhanced searchability
US8345851B2 (en) * 2006-05-31 2013-01-01 Cisco Technology, Inc. Randomized digit prompting for an interactive voice response system
US7761110B2 (en) * 2006-05-31 2010-07-20 Cisco Technology, Inc. Floor control templates for use in push-to-talk applications
US8300627B2 (en) * 2006-08-02 2012-10-30 Cisco Technology, Inc. Forwarding one or more preferences during call forwarding
US8687785B2 (en) 2006-11-16 2014-04-01 Cisco Technology, Inc. Authorization to place calls by remote users
CN101207613B (zh) * 2006-12-21 2012-01-04 松下电器产业株式会社 跨网域信息通信的认证方法、系统及其装置
US8156557B2 (en) * 2007-01-04 2012-04-10 Cisco Technology, Inc. Protection against reflection distributed denial of service attacks
US20080175228A1 (en) * 2007-01-24 2008-07-24 Cisco Technology, Inc. Proactive quality assessment of voice over IP calls systems
US8639224B2 (en) * 2007-03-22 2014-01-28 Cisco Technology, Inc. Pushing a number obtained from a directory service into a stored list on a phone
US20090077097A1 (en) * 2007-04-16 2009-03-19 Attune Systems, Inc. File Aggregation in a Switched File System
WO2008147973A2 (en) * 2007-05-25 2008-12-04 Attune Systems, Inc. Remote file virtualization in a switched file system
US9455969B1 (en) 2007-06-18 2016-09-27 Amazon Technologies, Inc. Providing enhanced access to remote services
US8312154B1 (en) * 2007-06-18 2012-11-13 Amazon Technologies, Inc. Providing enhanced access to remote services
US8817061B2 (en) * 2007-07-02 2014-08-26 Cisco Technology, Inc. Recognition of human gestures by a mobile phone
EP2177997A4 (de) * 2007-08-09 2010-11-03 Nippon Telegraph & Telephone Kommunikationsverfahren, relaisservereinrichtung, programm und aufzeichnungsmedium
AU2008296673B2 (en) * 2007-09-04 2010-05-27 Apple Inc. Smart dock for chaining accessories
US8245287B2 (en) * 2007-10-01 2012-08-14 Viasat, Inc. Server message block (SMB) security signatures seamless session switch
US8180747B2 (en) 2007-11-12 2012-05-15 F5 Networks, Inc. Load sharing cluster file systems
US20090204705A1 (en) * 2007-11-12 2009-08-13 Attune Systems, Inc. On Demand File Virtualization for Server Configuration Management with Limited Interruption
US8548953B2 (en) * 2007-11-12 2013-10-01 F5 Networks, Inc. File deduplication using storage tiers
US8117244B2 (en) 2007-11-12 2012-02-14 F5 Networks, Inc. Non-disruptive file migration
US20090204650A1 (en) * 2007-11-15 2009-08-13 Attune Systems, Inc. File Deduplication using Copy-on-Write Storage Tiers
US8839386B2 (en) 2007-12-03 2014-09-16 At&T Intellectual Property I, L.P. Method and apparatus for providing authentication
US8352785B1 (en) 2007-12-13 2013-01-08 F5 Networks, Inc. Methods for generating a unified virtual snapshot and systems thereof
US8538376B2 (en) * 2007-12-28 2013-09-17 Apple Inc. Event-based modes for electronic devices
US8836502B2 (en) * 2007-12-28 2014-09-16 Apple Inc. Personal media device input and output control based on associated conditions
US8799630B2 (en) * 2008-06-26 2014-08-05 Microsoft Corporation Advanced security negotiation protocol
US8549582B1 (en) 2008-07-11 2013-10-01 F5 Networks, Inc. Methods for handling a multi-protocol content name and systems thereof
US8275859B2 (en) * 2009-03-31 2012-09-25 International Business Machines Corporation Selective partial updates of web content
US20110015940A1 (en) * 2009-07-20 2011-01-20 Nathan Goldfein Electronic physician order sheet
US8782086B2 (en) 2009-08-27 2014-07-15 Cleversafe, Inc. Updating dispersed storage network access control information
US10721269B1 (en) 2009-11-06 2020-07-21 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US8301895B2 (en) * 2009-12-02 2012-10-30 Microsoft Corporation Identity based network policy enablement
US8204860B1 (en) 2010-02-09 2012-06-19 F5 Networks, Inc. Methods and systems for snapshot reconstitution
US9195500B1 (en) 2010-02-09 2015-11-24 F5 Networks, Inc. Methods for seamless storage importing and devices thereof
US8700892B2 (en) 2010-03-19 2014-04-15 F5 Networks, Inc. Proxy SSL authentication in split SSL for client-side proxy agent resources with content insertion
US8347100B1 (en) 2010-07-14 2013-01-01 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
US9253168B2 (en) 2012-04-26 2016-02-02 Fitbit, Inc. Secure pairing of devices via pairing facilitator-intermediary device
US9286298B1 (en) 2010-10-14 2016-03-15 F5 Networks, Inc. Methods for enhancing management of backup data sets and devices thereof
US9456018B2 (en) * 2010-12-22 2016-09-27 Aruba Networks, Inc. HTTP proxy based captive portal
US8396836B1 (en) 2011-06-30 2013-03-12 F5 Networks, Inc. System for mitigating file virtualization storage import latency
US8463850B1 (en) 2011-10-26 2013-06-11 F5 Networks, Inc. System and method of algorithmically generating a server side transaction identifier
US9020912B1 (en) 2012-02-20 2015-04-28 F5 Networks, Inc. Methods for accessing data in a compressed file system and devices thereof
US11321414B2 (en) * 2012-04-17 2022-05-03 Comcast Cable Communications, Llc Self-validating data object locator for a media asset
US8646064B1 (en) 2012-08-07 2014-02-04 Cloudflare, Inc. Determining the likelihood of traffic being legitimately received at a proxy server in a cloud-based proxy service
US9519501B1 (en) 2012-09-30 2016-12-13 F5 Networks, Inc. Hardware assisted flow acceleration and L2 SMAC management in a heterogeneous distributed multi-tenant virtualized clustered system
JP6056384B2 (ja) * 2012-10-31 2017-01-11 株式会社リコー システム及びサービス提供装置
CN103856468B (zh) * 2012-12-06 2017-05-31 鸿富锦精密工业(深圳)有限公司 身份验证系统及方法
US10375155B1 (en) 2013-02-19 2019-08-06 F5 Networks, Inc. System and method for achieving hardware acceleration for asymmetric flow connections
US9554418B1 (en) 2013-02-28 2017-01-24 F5 Networks, Inc. Device for topology hiding of a visited network
US20140337955A1 (en) * 2013-05-09 2014-11-13 Microsoft Corporation Authentication and authorization with a bundled token
JP6287401B2 (ja) * 2014-03-18 2018-03-07 富士ゼロックス株式会社 中継装置、システム及びプログラム
US11838851B1 (en) 2014-07-15 2023-12-05 F5, Inc. Methods for managing L7 traffic classification and devices thereof
US10182013B1 (en) 2014-12-01 2019-01-15 F5 Networks, Inc. Methods for managing progressive image delivery and devices thereof
US11895138B1 (en) 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof
US9800762B2 (en) * 2015-03-03 2017-10-24 Ricoh Company, Ltd. Non-transitory computer-readable information recording medium, information processing apparatus, and communications system
US10834065B1 (en) 2015-03-31 2020-11-10 F5 Networks, Inc. Methods for SSL protected NTLM re-authentication and devices thereof
JP2017004133A (ja) * 2015-06-08 2017-01-05 株式会社リコー サービス提供システム、情報処理システム、情報処理装置、サービス提供方法、及びプログラム
US10404698B1 (en) 2016-01-15 2019-09-03 F5 Networks, Inc. Methods for adaptive organization of web application access points in webtops and devices thereof
US10797888B1 (en) 2016-01-20 2020-10-06 F5 Networks, Inc. Methods for secured SCEP enrollment for client devices and devices thereof
US10412198B1 (en) 2016-10-27 2019-09-10 F5 Networks, Inc. Methods for improved transmission control protocol (TCP) performance visibility and devices thereof
JP6918503B2 (ja) * 2017-01-24 2021-08-11 キヤノン株式会社 システム及び方法
US10567492B1 (en) 2017-05-11 2020-02-18 F5 Networks, Inc. Methods for load balancing in a federated identity environment and devices thereof
US20190014095A1 (en) * 2017-07-06 2019-01-10 At&T Intellectual Property I, L.P. Facilitating provisioning of an out-of-band pseudonym over a secure communication channel
US11223689B1 (en) 2018-01-05 2022-01-11 F5 Networks, Inc. Methods for multipath transmission control protocol (MPTCP) based session migration and devices thereof
US10833943B1 (en) 2018-03-01 2020-11-10 F5 Networks, Inc. Methods for service chaining and devices thereof
US20220141658A1 (en) * 2020-11-05 2022-05-05 Visa International Service Association One-time wireless authentication of an internet-of-things device
US11652697B1 (en) 2022-03-29 2023-05-16 Oxylabs, Uab Transmitting request and response information through different proxies

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5805803A (en) * 1997-05-13 1998-09-08 Digital Equipment Corporation Secure web tunnel
SE522316C2 (sv) * 1998-01-19 2004-02-03 Telia Ab Förfarande och system för att mellanlagra information i ett kommunikationssystem
US6112228A (en) * 1998-02-13 2000-08-29 Novell, Inc. Client inherited functionally derived from a proxy topology where each proxy is independently configured
US6442610B1 (en) * 1999-06-29 2002-08-27 Cisco Technology, Inc. Arrangement for controlling network proxy device traffic on a transparently-bridged local area network using token management
US6684331B1 (en) * 1999-12-22 2004-01-27 Cisco Technology, Inc. Method and apparatus for distributing and updating group controllers over a wide area network using a tree structure
US6510464B1 (en) * 1999-12-14 2003-01-21 Verizon Corporate Services Group Inc. Secure gateway having routing feature
US6324648B1 (en) * 1999-12-14 2001-11-27 Gte Service Corporation Secure gateway having user identification and password authentication
US6785705B1 (en) * 2000-02-08 2004-08-31 Lucent Technologies Inc. Method and apparatus for proxy chaining
US6839761B2 (en) * 2001-04-19 2005-01-04 Microsoft Corporation Methods and systems for authentication through multiple proxy servers that require different authentication data
US7243370B2 (en) * 2001-06-14 2007-07-10 Microsoft Corporation Method and system for integrating security mechanisms into session initiation protocol request messages for client-proxy authentication
US7366756B2 (en) * 2001-07-09 2008-04-29 Telefonaktiebolaget Lm Ericsson (Publ) System and method for securing privacy of chat participants

Also Published As

Publication number Publication date
EP1251672A1 (de) 2002-10-23
EP1251672B1 (de) 2007-05-30
DE60220333T2 (de) 2007-09-13
US6839761B2 (en) 2005-01-04
US7269659B2 (en) 2007-09-11
US20020156906A1 (en) 2002-10-24
ATE363800T1 (de) 2007-06-15
US20050114531A1 (en) 2005-05-26

Similar Documents

Publication Publication Date Title
DE60220333D1 (de) Verfahren und Systeme zur Authentifizierung durch eine Vielzahl von Proxy-Servern
US7310813B2 (en) System and method for strong access control to a network
ATE422130T1 (de) Kommunikation zwischen klienten und servercomputern über http, verfahren, computerprogrammprodukt und system
CN102624729B (zh) 一种web认证的方法、装置及系统
ATE416430T1 (de) Realisierung des präsenz-managements
WO2005001660A3 (en) Secure network privacy system using proxy server
ATE311063T1 (de) Vereinter einloggungsprozess
WO2005062989A3 (en) Authentication system for networked computer applications
DE60335085D1 (de) Sicheres durchqueren von netzkomponenten
HK1091292A1 (en) Communications system providing enhanced client-server communications and related methods
US20060195690A1 (en) Extendable data-driven system and method for issuing certificates
WO2007011579A3 (en) Immunizing html browsers and extensions from known vulnerabilities
DE602004001716D1 (de) Verfahren und System zur Verbindung eines Fernbenutzers mit einer lokalen Rechnerumgebung über einen Intranet-Server
ATE467302T1 (de) Verfahren und vorrichtung zur bereitstellung von authentifizierungsbescheinigungen von einem proxy-server für eine virtualisierte berechnungsumgebung zum zugriff auf eine remote- ressource
WO2006052648A3 (en) Network access server (nas) discovery method and apparatus
EP1577736A3 (de) Effiziente und sichere Authentifizierung von Computersystemen
WO2001037068A3 (en) Method and apparatus for providing secure communication in a network
ATE335346T1 (de) Authentisierungsmethode in einem draht/drahtlos- kommunikationssystem mit auszeichnungssprache
WO2006093912A3 (en) System and method for a real time client server text to speech interface
ATE378758T1 (de) Verfahren zur datenströmung zwischen einem server und einem client
WO2005015440A3 (en) Extending service-oriented business frameworks
WO2003030007A1 (fr) Systeme de traitement d'informations, appareil de client et serveur fournissant des informations le constituant et procede de commande exclusive de ce serveur
FI20055442A0 (fi) Etäasiakkaan aitouden ja oikeuksien varmistaminen
WO2007097807A3 (en) A method and system for password protocols in the bounded retrieval model with security against dictionary attacks and intrusions
WO2012176506A1 (ja) シングルサインオンシステム、シングルサインオン方法および認証サーバ連携プログラム

Legal Events

Date Code Title Description
8364 No opposition during term of opposition