US20040128542A1 - Method and system for native authentication protocols in a heterogeneous federated environment - Google Patents

Method and system for native authentication protocols in a heterogeneous federated environment Download PDF

Info

Publication number
US20040128542A1
US20040128542A1 US10/334,275 US33427502A US2004128542A1 US 20040128542 A1 US20040128542 A1 US 20040128542A1 US 33427502 A US33427502 A US 33427502A US 2004128542 A1 US2004128542 A1 US 2004128542A1
Authority
US
United States
Prior art keywords
domain
user
trust
authentication
assertion
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/334,275
Inventor
George Blakley
Heather Hinton
Anthony Nadalin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US10/334,275 priority Critical patent/US20040128542A1/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLAKLEY III, GEORGE ROBERT, HINTON, HEATHER MARIA, NADALIN, ANTHONY JOSEPH
Priority to TW092130510A priority patent/TWI260146B/en
Priority to CN2003801065338A priority patent/CN1726690B/en
Priority to AU2003288261A priority patent/AU2003288261A1/en
Priority to PCT/EP2003/014852 priority patent/WO2004059415A2/en
Priority to EP03780159A priority patent/EP1597890A2/en
Priority to JP2004563203A priority patent/JP4726492B2/en
Priority to KR1020057008492A priority patent/KR100745535B1/en
Publication of US20040128542A1 publication Critical patent/US20040128542A1/en
Priority to US11/761,818 priority patent/US8042162B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Definitions

  • the present invention may be implemented in a variety of software environments.
  • a typical operating system may be used to control program execution within each data processing system.
  • one device may run a Unix® operating system, while another device contains a simple Java® runtime environment.
  • a representative computer platform may include a browser, which is a well known software application for accessing hypertext documents in a variety of formats, such as graphic files, word processing files, Extensible Markup Language (XML), Hypertext Markup Language (HTML), Handheld Device Markup Language (HDML), Wireless Markup Language (WML), and various other formats and types of files.
  • XML Extensible Markup Language
  • HTML Hypertext Markup Language
  • HDML Handheld Device Markup Language
  • WML Wireless Markup Language
  • the distributed data processing system shown in FIG. 1A is contemplated as being fully able to support a variety of peer-to-peer subnets and peer-to-peer services.

Abstract

A method is presented in which federated domains interact within a federated environment. Domains within a federation can initiate federated single-sign-on operations for a user at other federated domains. A point-of-contact server within a domain relies upon a trust proxy within the domain to manage trust relationships between the domain and the federation. Trust proxies interpret assertions from other federated domains as necessary. Trust proxies may have a trust relationship with one or more trust brokers, and a trust proxy may rely upon a trust broker for assistance in interpreting assertions.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • The present application is related to the following applications with a common assignee: [0001]
  • U.S. patent application Ser. No. ______ (Attorney Docket Number CH920020006), filed (TBD), titled “Efficient browser-based identity management providing personal control and anonymity”; [0002]
  • U.S. patent application Ser. No. ______ (Attorney Docket Number AUS920020410US1), filed ______, titled “Method and System for Proof-of-Possession Operations Associated with Authentication Assertions in a Heterogeneous Federated Environment”; [0003]
  • U.S. patent application Ser. No. ______ (Attorney Docket Number AUS920020411US1), filed ______, titled “Local Architecture for Federated Heterogeneous System”; [0004]
  • U.S. patent application Ser. No. ______ (Attorney Docket Number AUS920020412US1), filed ______, titled “Method and System for Attribute Exchange in a Heterogeneous Federated Environment”; [0005]
  • U.S. patent application Ser. No. ______ (Attorney Docket Number AUS920020413US1), filed ______, titled “Method and System for Authentication in a Heterogeneous Federated Environment”; and [0006]
  • U.S. patent application Ser. No. ______ (Attorney Docket Number AUS920020461US1), filed ______, titled “Method and System for Consolidated Sign-off in a Heterogeneous Federated Environment”. [0007]
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention [0008]
  • The present invention relates to an improved data processing system and, in particular, to a method and apparatus for multicomputer data transferring. Still more particularly, the present invention is directed to networked computer systems. [0009]
  • 2. Description of Related Art [0010]
  • Enterprises generally desire to provide authorized users with secure access to protected resources in a user-friendly manner throughout a variety of networks, including the Internet. Although providing secure authentication mechanisms reduces the risks of unauthorized access to protected resources, the same authentication mechanisms may become barriers to user interaction with the protected resources. Users generally desire the ability to jump from interacting with one application to another application without regard to the authentication barriers that protect each particular system supporting those applications. [0011]
  • As users get more sophisticated, they expect that computer systems coordinate their actions so that burdens on the user are reduced. These types of expectations also apply to authentication processes. A user might assume that once he or she has been authenticated by some computer system, the authentication should be valid throughout the user's working session, or at least for a particular period of time, without regard to the various computer architecture boundaries that are almost invisible to the user. Enterprises generally try to fulfill these expectations in the operational characteristics of their deployed systems, not only to placate users but also to increase user efficiency, whether the user efficiency is related to employee productivity or customer satisfaction. [0012]
  • More specifically, with the current computing environment in which many applications have a Web-based user interface that is accessible through a common browser, users expect more user-friendliness and low or infrequent barriers to movement from one Web-based application to another. In this context, users are coming to expect the ability to jump from interacting with an application on one Internet domain to another application on another domain without regard to the authentication barriers that protect each particular domain. However, even if many systems provide secure authentication through easy-to-use, Web-based interfaces, a user may still be forced to reckon with multiple authentication processes that stymie user access across a set of domains. Subjecting a user to multiple authentication processes in a given time frame may significantly affect the user's efficiency. [0013]
  • Various techniques have been used to reduce authentication burdens on users and computer system administrators. These techniques are generally described as “single-sign-on” (SSO) processes because they have a common purpose: after a user has completed a sign-on operation, i.e. been authenticated, the user is subsequently not required to perform another authentication operation. Hence, the goal is that the user would be required to complete only one authentication process during a particular user session. [0014]
  • Such single-sign-on solutions have been successful when implemented within a given enterprise. However, the barriers that are presented by multiple authentication processes or systems are becoming increasingly common as more enterprises participate in e-commerce marketplaces or other collaborative endeavors connected by the Internet. Previous single-sign-on solutions between enterprises have been limited to homogeneous environments in which there are pre-established business agreements between participating enterprises. These business agreements are used, in part, to establish trust and to limit and define how information is transferred in a secure manner between enterprises. These business agreements also include technological agreements on rules on how to translate, or map, user identities from one enterprise to another, and how to transfer the information used to vouch for users between participating enterprises. [0015]
  • In other words, previous single-sign-on solutions allow one enterprise to trust an authentication assertion (along with the identity of the user provided in the assertion) produced by a different enterprise based on the pre-negotiated or pre-configured agreements. Each distinct enterprise knows how to create and interpret authentication assertions that can be understood by other enterprises that have exchanged similar agreements, such as enterprises within an e-commerce marketplace. These homogeneous environments are tightly coupled because there is a deterministic relationship known by the enterprises for mapping the user identities across these systems. This tight coupling is possible because of the business agreements that are used to establish the single-sign-on environment. [0016]
  • Although participating enterprises may cooperate within homogeneous environments by using these previous single-sign-on solutions, these environments are restrictive in view of the need or desire to interconnect multiple homogeneous environments, e.g., interconnected e-commerce marketplaces. Therefore, it would be advantageous to have methods and systems in which enterprises can provide similar single-sign-on experiences to users in the absence of predetermined business and technical translation agreements between participating enterprises. [0017]
  • SUMMARY OF THE INVENTION
  • A method, apparatus, system, and computer program product are presented in which federated domains interact within a federated environment. Domains within a federation are able to initiate federated single-sign-on operations for a user at other federated domains. A point-of-contact server within a domain relies upon a trust proxy within the domain to manage trust relationships between the domain and the federation. Trust proxies interpret assertions from other federated domains as necessary. Trust proxies may have a trust relationship with one or more trust brokers, and a trust proxy may rely upon a trust broker for assistance in interpreting assertions. [0018]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The novel features believed characteristic of the invention are set forth in the appended claims. The invention itself, further objectives, and advantages thereof, will be best understood by reference to the following detailed description when read in conjunction with the accompanying drawings, wherein: [0019]
  • FIG. 1A depicts a typical network of data processing systems, each of which may implement the present invention; [0020]
  • FIG. 1B depicts a typical computer architecture that may be used within a data processing system in which the present invention may be implemented; [0021]
  • FIG. 1C depicts a data flow diagram that illustrates a typical authentication process that may be used when a client attempts to access a protected resource at a server; [0022]
  • FIG. 1D depicts a network diagram that illustrates a typical Web-based environment in which the present invention may be implemented; [0023]
  • FIG. 1E depicts a block diagram that illustrates an example of a typical online transaction that might require multiple authentication operations from a user; [0024]
  • FIG. 2A depicts a block diagram that illustrates the terminology of the federated environment with respect to a transaction that is initiated by a user to a first federated enterprise, which, in response, invokes actions at downstream entities within the federated environment; [0025]
  • FIG. 2B depicts a block diagram that illustratres the integration of pre-existing systems at a given domain with some of the federated architecture components of the present invention in accordance with an embodiment of the present invention; [0026]
  • FIG. 2C depicts a block diagram that illustrates a federated architecture in accordance with an implementation of the present invention; [0027]
  • FIG. 2D depicts a block diagram that illustrates an exemplary set of trust relationships between federated domains using trust proxies and a trust broker in accordance with the present invention; [0028]
  • FIG. 3A depicts a flowchart that illustrates a generalized process at an issuing domain for creating an assertion within a federated environment; [0029]
  • FIG. 3B depicts a flowchart that illustrates a generalized process at a relying domain for tearing down an assertion; [0030]
  • FIG. 3C depicts a flowchart that illustrates a specific process for pushing an assertion from an issuing domain to a relying domain in response to a user action at the issuing domain; [0031]
  • FIG. 3D depicts a flowchart that illustrates a specific process for pushing an assertion from an issuing domain to a relying domain in response to the issuing domain actively intercepting an outgoing request to the relying domain; [0032]
  • FIG. 3E depicts a flowchart that illustrates a pull model in which a relying domain requests any required assertions for a user from an issuing domain while attempting to satisfy a resource request that was received by the relying domain from the requesting user; and [0033]
  • FIG. 4 depicts a block diagram that illustrates a federated environment that supports federated single-sign-on operations. [0034]
  • DETAILED DESCRIPTION OF THE INVENTION
  • In general, the devices that may comprise or relate to the present invention include a wide variety of data processing technology. Therefore, as background, a typical organization of hardware and software components within a distributed data processing system is described prior to describing the present invention in more detail. [0035]
  • With reference now to the figures, FIG. 1A depicts a typical network of data processing systems, each of which may implement the present invention. Distributed [0036] data processing system 100 contains network 101, which is a medium that may be used to provide communications links between various devices and computers connected together within distributed data processing system 100. Network 101 may include permanent connections, such as wire or fiber optic cables, or temporary connections made through telephone or wireless communications. In the depicted example, server 102 and server 103 are connected to network 101 along with storage unit 104. In addition, clients 105-107 also are connected to network 101. Clients 105-107 and servers 102-103 may be represented by a variety of computing devices, such as mainframes, personal computers, personal digital assistants (PDAs), etc. Distributed data processing system 100 may include additional servers, clients, routers, other devices, and peer-to-peer architectures that are not shown.
  • In the depicted example, distributed [0037] data processing system 100 may include the Internet with network 101 representing a worldwide collection of networks and gateways that use various protocols to communicate with one another, such as LDAP (Lightweight Directory Access Protocol), TCP/IP (Transport Control Protocol/Internet Protocol), HTTP (HyperText Transport Protocol), etc. Of course, distributed data processing system 100 may also include a number of different types of networks, such as, for example, an intranet, a local area network (LAN), or a wide area network (WAN). For example, server 102 directly supports client 109 and network 110, which incorporates wireless communication links. Network-enabled phone 111 connects to network 110 through wireless link 112, and PDA 113 connects to network 110 through wireless link 114. Phone 111 and PDA 113 can also directly transfer data between themselves across wireless link 115 using an appropriate technology, such as Bluetooth™ wireless technology, to create so-called personal area networks or personal ad-hoc networks. In a similar manner, PDA 113 can transfer data to PDA 107 via wireless communication link 116.
  • The present invention could be implemented on a variety of hardware platforms and software environments. FIG. 1A is intended as an example of a heterogeneous computing environment and not as an architectural limitation for the present invention. [0038]
  • With reference now to FIG. 1B, a diagram depicts a typical computer architecture of a data processing system, such as those shown in FIG. 1A, in which the present invention may be implemented. [0039] Data processing system 120 contains one or more central processing units (CPUs) 122 connected to internal system bus 123, which interconnects random access memory (RAM) 124, read-only memory 126, and input/output adapter 128, which supports various I/O devices, such as printer 130, disk units 132, or other devices not shown, such as a audio output system, etc. System bus 123 also connects communication adapter 134 that provides access to communication link 136. User interface adapter 148 connects various user devices, such as keyboard 140 and mouse 142, or other devices not shown, such as a touch screen, stylus, microphone, etc. Display adapter 144 connects system bus 123 to display device 146.
  • Those of ordinary skill in the art will appreciate that the hardware in FIG. 1B may vary depending on the system implementation. For example, the system may have one or more processors, such as an Intel® Pentium®-based processor and a digital signal processor (DSP), and one or more types of volatile and non-volatile memory. Other peripheral devices may be used in addition to or in place of the hardware depicted in FIG. 1B. The depicted examples are not meant to imply architectural limitations with respect to the present invention. [0040]
  • In addition to being able to be implemented on a variety of hardware platforms, the present invention may be implemented in a variety of software environments. A typical operating system may be used to control program execution within each data processing system. For example, one device may run a Unix® operating system, while another device contains a simple Java® runtime environment. A representative computer platform may include a browser, which is a well known software application for accessing hypertext documents in a variety of formats, such as graphic files, word processing files, Extensible Markup Language (XML), Hypertext Markup Language (HTML), Handheld Device Markup Language (HDML), Wireless Markup Language (WML), and various other formats and types of files. It should also be noted that the distributed data processing system shown in FIG. 1A is contemplated as being fully able to support a variety of peer-to-peer subnets and peer-to-peer services. [0041]
  • With reference now to FIG. 1C, a data flow diagram illustrates a typical authentication process that may be used when a client attempts to access a protected resource at a server. As illustrated, the user at a [0042] client workstation 150 seeks access over a computer network to a protected resource on a server 151 through the user's Web browser executing on the client workstation. A protected resource is identified by a Uniform Resource Locator (URL), or more generally, a Uniform Resource Identifier (URI), that can only be accessed by an authenticated and authorized user. The computer network may be the Internet, an intranet, or other network, as shown in FIG. 1A or FIG. 1B, and server may be a Web Application Server (WAS), a server application, a servlet process, or the like.
  • The process is initiated when the user requests the protected resource, such as a Web page within the domain “ibm.com” (step [0043] 152). The Web browser (or associated application or applet) generates an HTTP request message that is sent to the Web server that is hosting the domain “ibm.com” (step 153). The server determines that it does not have an active session for the client (step 154), so the server requires the user to perform an authentication process by sending the client some type of authentication challenge (step 155). The authentication challenge may be in various formats, such as a Hypertext Markup Language (HTML) form. The user then provides the requested or required information (step 156), such as a user identifier and an associated password, or the client may automatically return certain information.
  • The authentication response information is sent to the server (step [0044] 157), at which point the server authenticates the user or client (step 158), e.g., by retrieving previously submitted registration information and matching the presented authentication information with the user's stored information. Assuming the authentication is successful, an active session is established for the authenticated user or client.
  • The server then retrieves the requested Web page and sends an HTTP response message to the client (step [0045] 159). At that point, the user may request another page within “ibm.com” (step 160) within the browser by clicking a hypertext link, and the browser sends another HTTP Request to the server (step 161). At that point, the server recognizes that the user has an active session (step 162), and the server sends the requested Web page back to the client in another HTTP response message (step 163). Although FIG. 1C depicts a typical prior art process, it should be noted that other alternative session state management techniques may be depicted, such as using cookies to identify users with active sessions, which may include using the same cookie that is used to provide proof of authentication.
  • With reference now to FIG. 1D, a network diagram illustrates a typical Web-based environment in which the present invention may be implemented. In this environment, a user of a [0046] browser 170 at client 171 desires to access a protected resource on web application server 172 in DNS domain 173, or on web application server 174 in DNS domain 175.
  • In a manner similar to that shown in FIG. 1C, a user can request a protected resource at one of many domains. In contrast to FIG. 1C, which shows only a single server at a particular domain, each domain in FIG. 1D has multiple servers. In particular, each domain may have an associated [0047] authentication server 176 and 177.
  • In this example, after [0048] client 171 issues a request for a protected resource at domain 173, web application server 172 determines that it does not have an active session for client 171, and it requests that authentication server 176 perform an appropriate authentication operation with client 171. Authentication server 176 communicates the result of the authentication operation to web application server 172. If the user (or browser 170 or client 171 on behalf of the user) is successfully authenticated, then web application server 172 establishes a session for client 171 and returns the requested protected resource. Typically, once the user is authenticated by the authentication server, a cookie may be set and stored in a cookie cache in the browser. FIG. 1D is merely an example of one manner in which the processing resources of a domain may be shared amongst multiple servers, particularly to perform authentication operations.
  • In a similar manner, after [0049] client 171 issues a request for a protected resource at domain 175, authentication server 177 performs an appropriate authentication operation with client 171, after which web application server 174 establishes a session for client 171 and returns the requested protected resource. Hence, FIG. 1D illustrates that client 171 may have multiple concurrent sessions in different domains yet is required to complete multiple authentication operations to establish those concurrent sessions.
  • With reference now to FIG. 1E, a block diagram depicts an example of a typical online transaction that might require multiple authentication operations from a user. Referring again to FIG. 1C and FIG. 1D, a user may be required to complete an authentication operation prior to gaining access to a controlled resource, as shown in FIG. 1C. Although not shown in FIG. 1C, an authentication manager may be deployed on [0050] server 151 to retrieve and employ user information that is required to authenticate a user. As shown in FIG. 1D, a user may have multiple current sessions within different domains 173 and 175, and although they are not shown in FIG. 1D, each domain may employ an authentication manager in place of or in addition to the authentication servers. In a similar manner, FIG. 1E also depicts a set of domains, each of which support some type of authentication manager. FIG. 1E illustrates some of the difficulties that a user may experience when accessing multiple domains that require the user to complete an authentication operation for each domain.
  • User [0051] 190 may be registered at ISP domain 191, which may support authentication manager 192 that authenticates user 190 for the purpose of completing transactions with respect to domain 191. ISP domain 191 may be an Internet Service Provider (ISP) that provides Internet connection services, email services, and possibly other e-commerce services. Alternatively, ISP domain 191 may be an Internet portal that is frequently accessed by user 190.
  • Similarly, [0052] domains 193, 195, and 197 represent typical web service providers. Government domain 193 supports authentication manager 194 that authenticates users for completing various government-related transactions. Banking domain 195 supports authentication manager 196 that authenticates users for completing transactions with an online bank. E-commerce domain 197 supports authentication manager 198 that authenticates users for completing online purchases.
  • As noted previously, when a user attempts to move from one domain to another domain within the Internet or World Wide Web by accessing resources at the different domains, a user may be subjected to multiple user authentication requests or requirements, which can significantly slow the user's progress across a set of domains. Using FIG. 1E as an exemplary environment, user [0053] 190 may be involved in a complicated online transaction with e-commerce domain 197 in which the user is attempting to purchase an on-line service that is limited to users who are at least 18 years old and who have a valid driver license, a valid credit card, and a U.S. bank account. This online transaction may involve domains 191, 193, 195, and 197.
  • Typically, a user might not maintain an identity within each domain that participates in a typical online transaction. In this example, user [0054] 190 may have registered his or her identity with the user's ISP, but to complete the online transaction, the user might also be required to authenticate to domains 193, 195, and 197. If each of the domains does not maintain an identity for the user, then the user's online transaction may fail. Even if the user can be authenticated by each domain, then it is not guaranteed that the different domains can transfer information between themselves in order to complete the user's transaction. For user 190 shown in FIG. 1E, there is no prior art environment that allows user 190 to authenticate to a first web site, e.g., ISP 191, and then transfer an authentication token to other web service providers, such as domains 193, 195, and 197, for single-sign-on purposes.
  • Given the preceding brief description of some current technology, the description of the remaining figures relates to federated computer environments in which the present invention may operate. Prior to discussing the present invention in more detail, however, some terminology is introduced. [0055]
  • Terminology [0056]
  • The terms “entity” or “party” generally refers to an organization, an individual, or a system that operates on behalf of an organization, an individual, or another system. The term “domain” connotes additional characteristics within a network environment, but the terms “entity”, “party”, and “domain” can be used interchangeably. For example, the term “domain” may also refer to a DNS (Domain Name System) domain, or more generally, to a data processing system that includes various devices and applications that appear as a logical unit to exterior entities. [0057]
  • The terms “request” and “response” should be understood to comprise data formatting that is appropriate for the transfer of information that is involved in a particular operation, such as messages, communication protocol information, or other associated information. A protected resource is a resource (an application, an object, a document, a page, a file, executable code, or other computational resource, communication-type resource, etc.) for which access is controlled or restricted. [0058]
  • A token provides direct evidence of a successful operation and is produced by the entity that performs the operation, e.g., an authentication token that is generated after a successful authentication operation. A Kerberos token is one example of an authentication token that may be used in the present invention. More information on Kerberos may be found in Kohl et al., “The Kerberos Network Authentication Service (V5)”, Internet Engineering Task Force (IETF) Request for Comments (RFC) 1510, 09/1993. [0059]
  • An assertion provides indirect evidence of some action. Assertions may provide indirect evidence of identity, authentication, attributes, authorization decisions, or other information and/or operations. An authentication assertion provides indirect evidence of authentication by an entity that is not the authentication service but that listened to the authentication service. [0060]
  • A Security Assertion Markup Language (SAML) assertion is an example of a possible assertion format that may be used within the present invention. SAML has been promulgated by the Organization for the Advancement of Structured Information Standards (OASIS), which is a non-profit, global consortium. SAML is described in “Assertions and Protocol for the OASIS Security Assertion Markup Language (SAML)”, Committee Specification 01, May 31, 2002, as follows: [0061]
  • The Security Assertion Markup Language (SAML) is an XML-based framework for exchanging security information. This security information is expressed in the form of assertions about subjects, where a subject is an entity (either human or computer) that has an identity in some security domain. A typical example of a subject is a person, identified by his or her email address in a particular Internet DNS domain. Assertions can convey information about authentication acts performed by subjects, attributes of subjects, and authorization decisions about whether subjects are allowed to access certain resources. Assertions are represented as XML constructs and have a nested structure, whereby a single assertion might contain several different internal statements about authentication, authorization, and attributes. Note that assertions containing authentication statements merely describe acts of authentication that happened previously. Assertions are issued by SAML authorities, namely, authentication authorities, attribute authorities, and policy decision points. SAML defines a protocol by which clients can request assertions from SAML authorities and get a response from them. This protocol, consisting of XML-based request and response message formats, can be bound to many different underlying communications and transport protocols; SAML currently defines one binding, to SOAP over HTTP. SAML authorities can use various sources of information, such as external policy stores and assertions that were received as input in requests, in creating their responses. Thus, while clients always consume assertions, SAML authorities can be both producers and consumers of assertions. [0062]
  • The SAML specification states that an assertion is a package of information that supplies one or more statements made by an issuer. SAML allows issuers to make three different kinds of assertion statements: authentication, in which the specified subject was authenticated by a particular means at a particular time; authorization, in which a request to allow the specified subject to access the specified resource has been granted or denied; and attribute, in which the specified subject is associated with the supplied attributes. As discussed further below, various assertion formats can be translated to other assertion formats when necessary. [0063]
  • Authentication is the process of validating a set of credentials that are provided by a user or on behalf of a user. Authentication is accomplished by verifying something that a user knows, something that a user has, or something that the user is, i.e. some physical characteristic about the user. Something that a user knows may include a shared secret, such as a user's password, or by verifying something that is known only to a particular user, such as a user's cryptographic key. Something that a user has may include a smartcard or hardware token. Some physical characteristic about the user might include a biometric input, such as a fingerprint or a retinal map. [0064]
  • An authentication credential is a set of challenge/response information that is used in various authentication protocols. For example, a username and password combination is the most familiar form of authentication credentials. Other forms of authentication credential may include various forms of challenge/response information, Public Key Infrastructure (PKI) certificates, smartcards, biometrics, etc. An authentication credential is differentiated from an authentication assertion: an authentication credential is presented by a user as part of an authentication protocol sequence with an authentication server or service, and an authentication assertion is a statement about the successful presentation and validation of a user's authentication credentials, subsequently transferred between entities when necessary. [0065]
  • Distinguishing Prior-Art Single-Sign-On Solutions [0066]
  • As noted above, prior-art single-sign-on solutions are limited to homogeneous environments in which there are pre-established business agreements between participating enterprises. These business agreements establish trust and define secure transfers of information between enterprises. These business agreements also include technological agreements on rules on how to translate, or map, user identities from one enterprise to another, and how to transfer the information used to vouch for users between participating enterprises. [0067]
  • In other words, previous single-sign-on solutions allow one enterprise to trust an authentication assertion (along with the identity of the user provided in the assertion) produced by a different enterprise based on the pre-negotiated or pre-configured agreements. Each distinct enterprise knows how to create and interpret authentication assertions that can be understood by other enterprises that have exchanged similar agreements, such as enterprises within an e-commerce marketplace. These homogeneous environments are tightly coupled because there is a deterministic relationship known by the enterprises for mapping the user identities across these systems. This tight coupling is possible because of the business agreements that are used to establish the single-sign-on environment. [0068]
  • Federation Model of Present Invention [0069]
  • In the context of the World Wide Web, users are coming to expect the ability to jump from interacting with an application on one Internet domain to another application on another domain with minimal regard to the information barriers between each particular domain. Users do not want the frustration that is caused by having to authenticate to multiple domains for a single transaction. In other words, users expect that organizations should interoperate, but users generally want domains to respect their privacy. In addition, users may prefer to limit the domains that permanently store private information. These user expectations exist in a rapidly evolving heterogeneous environment in which many enterprises and organizations are promulgating competing authentication techniques. [0070]
  • In contrast to prior-art systems, the present invention provides a federation model for allowing enterprises to provide a single-sign-on experience to a user in the absence of specific, pre-established, business and technical agreements between particular enterprises. In other words, the present invention supports a federated, heterogeneous environment. As an example of an object of the present invention, referring again to FIG. 1E, user [0071] 190 is able to authenticate to domain 191 and then have domain 191 provide the appropriate assertions to each downstream domain that might be involved in a transaction. These downstream domains need to be able to understand and trust authentication assertions and/or other types of assertions, even though there are no pre-established assertion formats between domain 191 and these other downstream domains. In addition to recognizing the assertions, the downstream domains need to be able to translate the identity contained within an assertion to an identity that represents user 190 within a particular domain, even though there is no pre-established identity mapping relationship.
  • The present invention is directed to a federated environment. In general, an enterprise has its own user registry and maintains relationships with its own set of users. Each enterprise typically has its own means of authenticating these users. However, the federated scheme of the present invention allows enterprises to cooperate in a collective manner such that users in one enterprise can leverage relationships with a set of enterprises through an enterprise's participation in a federation of enterprises. Users can be granted access to resources at any of the federated enterprises as if they had a direct relationship with each enterprise. Users are not required to register at each business of interest, and users are not constantly required to identify and authenticate themselves. Hence, within this federated environment, an authentication scheme allows for a single-sign-on experience within the rapidly evolving heterogeneous environments in information technology. [0072]
  • In the present invention, a federation is a set of distinct entities, such as enterprises, organizations, institutions, etc., that cooperate to provide a single-sign-on, ease-of-use experience to a user. In the present invention, a federated environment differs from a typical single-sign-on environment in that two enterprises need not have a direct, pre-established, relationship defining how and what information to transfer about a user. Within a federated environment, entities provide services which deal with authenticating users, accepting authentication assertions, e.g., authentication tokens, that are presented by other entities, and providing some form of translation of the identity of the vouched-for user into one that is understood within the local entity. [0073]
  • Federation eases the administrative burden on service providers. A service provider can rely on its trust relationship with respect to the federation as a whole; the service provider does not need to manage authentication information, such as user password information, because it can rely on authentication that is accomplished by a user's authentication home domain. [0074]
  • The present invention also concerns a federated identity management system that establishes a foundation in which loosely coupled authentication, user enrollment, user profile management and/or authorization services, collaborate across security domains. Federated identity management allows services residing in disparate security domains to securely interoperate and collaborate even though there may be differences in the underlying security mechanisms and operating system platforms at these disparate domains. A single-sign-on experience is established once a user establishes their participation in a federation. [0075]
  • Home Domain, Issuing Party, and Relying Party [0076]
  • As explained in more detail further below, the present invention provides significant user benefits. The present invention allows a user to authenticate at a first entity, hereinbelow also referred to as the user's home domain or authentication home domain. This first entity may act as an issuing party, which issues an authentication assertion about the user for use at a second entity. The user can then access protected resources at a second, distinct entity, termed the relying party, by presenting the authentication assertion that was issued by the first entity without having to explicitly re-authenticate at the second entity. Information that is passed from an issuing party to a relying party is in the form of an assertion, and this assertion may contain different types of information in the form of statements. For example, an assertion may be a statement about the authenticated identity of a user, or it may be a statement about user attribute information that is associated with a particular user. [0077]
  • With reference now to FIG. 2A, a block diagram depicts the terminology of the federated environment with respect to a transaction that is initiated by a user to a first federated enterprise, which, in response, invokes actions at downstream entities within the federated environment. FIG. 2A shows that the terminology may differ depending on the perspective of an entity within the federation for a given federated operation. [0078] User 202 initiates a transaction through a request for a protected resource at enterprise 204. If user 202 has been authenticated by enterprise 204, then enterprise 204 is the user's home domain for this federated session. Assuming that the transaction requires some type of operation by enterprise 206 and enterprise 204 transfers an assertion to enterprise 206, then enterprise 204 is the issuing domain with respect to the particular operation, and enterprise 206 is the relying domain for the operation. Assuming that the transaction requires further operations and enterprise 206 transfers an assertion to enterprise 208, then enterprise 206 is the issuing domain with respect to the requested operation, and enterprise 208 is the relying domain for the operation.
  • In the federated environment of the present invention, the domain at which the user authenticates is termed the user's (authentication) home domain. The home domain maintains authentication credentials. The home domain may be the user's employer, the user's ISP, or some other service provider. It is possible that there may be multiple enterprises within a federated environment that could act as a user's home domain because there may be multiple enterprises that have the ability to generate and validate a user's authentication credentials. [0079]
  • From an authentication perspective, an issuing party for an authentication assertion is usually the user's authentication home domain. The user's home domain may or may not maintain personal information or profile information for the user. Hence, from an attribute perspective involving personally identifiable information, personalization information, or other user attributes, an issuing party for an attribute assertion may or may not be the user's authentication home domain, To avoid any confusion, separate terminology can be employed for attribute home domains and authentication home domains, but the term “home domain” hereinbelow may be interpreted as referring to an authentication home domain. [0080]
  • Within the scope of a given federated session, however, there is usually one and only one domain that acts as the user's home domain. Once a user has authenticated to this domain, all other domains or enterprises in the federation are treated as relying parties for the duration of that session. [0081]
  • Given that the present invention provides a federated infrastructure that can be added to existing systems while minimizing the impact on an existing, non-federated architecture, authentication at a user's home domain is not altered by the fact that the home domain may also participate within a federated environment. In other words, even though the home domain may be integrated into a federated environment that is implemented in accordance with the present invention, the user should have the same end-user experience while performing an authentication operation at the user's home domain. It should be noted, though, that not all of a given enterprise's users will necessarily participate in the federated environment. [0082]
  • Moreover, user registration, e.g., establishment of a user account, is not altered by the fact that the home domain may also participate within a federated environment. A user establishes an account at a domain through a registration process that is independent of a federated environment. In other words, the establishment of a user account at a home domain does not include the establishment of account information that is valid across a federation, e.g., identity translation information. If there is a single federated domain that is able to authenticate a user, i.e. there is one and only one domain within the federation with whom the user has registered, then this domain will always act as the user's home domain and may direct the user's movement throughout the federated environment. [0083]
  • If a user has multiple possible home domains within a federated environment, then a user may enter the federation via more than one entry point. In other words, the user may have accounts at multiple domains, and these domains do not necessarily have information about the other domains nor about a user's identity at the other domains. [0084]
  • While the domain at which the user authenticates is termed the home domain, the issuing domain is a federation entity that issues an assertion for use by another domain, i.e. the relying domain. An issuing domain is usually, but not necessarily, the user's home domain. Hence, it would usually be the case that the issuing party has authenticated the user through typical authentication protocols, as mentioned above. However, it is possible that the issuing party has previously acted as a relying party whereby it received an assertion from a different issuing party. In other words, since a user-initiated transaction may cascade through a series of enterprises within a federated environment, a receiving party may subsequently act as an issuing party for a downstream transaction. In general, any domain that has the ability to issue authentication assertions on behalf of a user can act as an issuing domain. [0085]
  • The relying domain is a domain that receives an assertion from an issuing party. The relying party is able to accept, trust, and understand an assertion that is issued by a third party on behalf of the user, i.e. the issuing domain. It is generally the relying party's duty to use an appropriate authentication authority to interpret an authentication assertion. In addition, it is possible that the relying party is able to authenticate a particular user, i.e. to act as a user's home domain, but it is also possible that a relying party may not be able to authenticate a particular user through conventional methods. Hence, a relying party is a domain or an enterprise that relies on the authentication assertion that is presented by a user and that provides a user with a single-sign-on experience instead of prompting the user for the user's authentication credentials as part of an interactive session with the user. [0086]
  • Federated Architecture—Federated Front-End for Legacy Systems [0087]
  • With reference now to FIG. 2B, a block diagram depicts the integration of pre-existing systems at a given domain with some of the federated architecture components of the present invention in accordance with an embodiment of the present invention. A federated environment includes federated entities that provide a variety of services for users. User [0088] 212 interacts with client device 214, which may support browser application 216 and various other client applications 218. User 212 is distinct from client device 214, browser 216, or any other software that acts as interface between user and other devices and services. In some cases, the following description may make a distinction between the user acting explicitly within a client application and a client application that is acting on behalf of the user. In general, though, a requester is an intermediary, such as a client-based application, browser, SOAP client, etc., that may be assumed to act on behalf of the user.
  • [0089] Browser application 216 may be a typical browser that comprises many modules, such as HTTP communication component 220 and markup language (ML) interpreter 222. Browser application 216 may also support plug-ins, such as web services client 224, and/or downloadable applets, which may or may not require a virtual machine runtime environment. Web services client 224 may use Simple Object Access Protocol (SOAP), which is a lightweight protocol for defining the exchange of structured and typed information in a decentralized, distributed environment. SOAP is an XML-based protocol that consists of three parts: an envelope that defines a framework for describing what is in a message and how to process it; a set of encoding rules for expressing instances of application-defined datatypes; and a convention for representing remote procedure calls and responses. User 212 may access web-based services using browser application 216, but user 212 may also access web services through other web service clients on client device 214. Some of the examples of the present invention that are shown in the following figures employ HTTP redirection via the user's browser to exchange information between entities in a federated environment. However, it should be noted that the present invention may be conducted over a variety of communication protocols and is not meant to be limited to HTTP-based communications. For example, the entities in the federated environment may communicate directly when necessary; messages are not required to be redirected through the user's browser.
  • The present invention may be implemented in a manner such that components that are required for a federated environment can be integrated with pre-existing systems. FIG. 2B depicts one embodiment for implementing these components as a front-end to a pre-existing system. The pre-existing components at a federated domain can be considered as legacy applications or back-[0090] end processing components 230, which include authentication service runtime (ASR) servers 232 in a manner similar to that shown in FIG. 2C. ASR servers 232 are responsible for authenticating users when the domain controls access to application servers 234, which can be considered to generate, retrieve, or otherwise process protected resources. The domain may continue to use legacy user registration application 236 to register users for access to application servers 234. Information that is needed to authenticate a registered user is stored in legacy user registry 238.
  • After joining a federated environment, the domain may continue to operate without the intervention of federated components. In other words, the domain may be configured so that users may continue to access particular application servers or other protected resources directly without going through a point-of-contact server or other component implementing this point-of-contact server functionality; a user that accesses a system in this manner would experience typical authentication flows and typical access. In doing so, however, a user that directly accesses the legacy system would not be able to establish a federated session that is known to the domain's point-of-contact server. [0091]
  • The domain's legacy functionality can be integrated into a federated environment through the use of federated front-[0092] end processing 240, which includes point-of-contact server 242 and trust proxy server 244 (or more simply, trust proxy 244) which itself includes Security Token Service (STS) 245, all of which are described in more detail below with respect to FIG. 2C. Federation configuration application 246 allows an administrative user to configure the federated front-end components to allow them to interface with the legacy back-end components through federated interface unit 248.
  • Legacy or pre-existing authentication services at a given enterprise may use various, well known, authentication methods or tokens, such as username/password or smart card token-based information. However, with the present invention, the functionality of a legacy authentication service can be used in a federated environment through the use of point-of-contact servers. Users may continue to access a legacy authentication server directly without going through a point-of-contact server, although a user that accesses a system in this manner would experience typical authentication flows and typical access; a user that directly accesses a legacy authentication system would not be able to generate a federated authentication assertion as proof of identity in accordance with the present invention. One of the roles of the federated front-end is to translate a federated authentication token received at a point-of-contact server into a format understood by a legacy authentication service. Hence, a user accessing the federated environment via the point-of-contact server would not necessarily be required to re-authenticate to the legacy authentication service. Preferably, the user would be authenticated to a legacy authentication service by a combination of the point-of-contact server and a trust proxy such that it appears as if the user was engaged in an authentication dialog. [0093]
  • Federated Architecture—Point-of-Contact Servers, Trust Proxies, and Trust Brokers [0094]
  • With reference now to FIG. 2C, a block diagram depicts a federated architecture in accordance with an implementation of the present invention. A federated environment includes federated enterprises or similar entities that provide a variety of services for users. A user, through an application on a client device, may attempt to access resources at various entities, such as [0095] enterprise 250. A point-of-contact server at each federated enterprise, such as point-of-contact (POC) server 252 at enterprise 250, is the user's entry point into the federated environment. The point-of-contact server minimizes the impact on existing components within an existing, non-federated architecture, e.g., legacy systems, because the point-of-contact server handles many of the federation requirements. The point-of-contact server provides session management, protocol conversion, and possibly initiates authentication assertion conversion. For example, the point-of-contact server may translate HTTP or HTTPS messages to SOAP and vice versa. As explained in more detail further below, the point-of-contact server may also be used to invoke a trust proxy to translate authentication assertions, e.g., a SAML token received from an issuing party can be translated into a Kerberos token understood by a receiving party.
  • A trust proxy or a trust proxy server, such as trust proxy (TP) [0096] 254 at enterprise 250, establishes and maintains a trust relationship between two entities in a federation. A trust proxy generally has the ability to handle authentication token format translation (through the security token service, which is described in more detail further below) from a format used by the issuing party to one understood by the receiving party.
  • Together, the use of a point-of-contact server and a trust proxy minimize the impact of implementing a federated architecture on an existing, non-federated set of systems. Hence, the federated architecture of the present invention requires the implementation of at least one point-of-contact server and at least one trust proxy per federated entity, whether the entity is an enterprise, a domain, or other logical or physical entity. The federated architecture of the present invention, though, does not necessarily require any changes to the existing, non-federated set of systems. Preferably, there is a single trust proxy for a given federated entity, but there may be multiple trust proxies for availability purposes, or there may be multiple trust proxies for a variety of smaller entities within a federated entity, e.g., separate subsidiaries within an enterprise. It is possible that a given entity could belong to more than one federation, although this scenario would not necessarily require multiple trust proxies as a single trust proxy could manage trust relationships within multiple federations. [0097]
  • One role of a trust proxy is to determine the required token type by another domain and/or the trust proxy in that domain. A trust proxy has the ability to handle authentication token format translation from a format used by the issuing party to one understood by the receiving party. [0098] Trust proxy 254 is also responsible for any user identity translation or attribute translation that occurs for enterprise 250. However, a trust proxy may invoke a trust broker for assistance, as described further below. Identity translation may be required to map a user's identity and attributes as known to an issuing party to one that is meaningful to a receiving party. This translation may be invoked by either a trust proxy at an issuing domain or a trust proxy at a receiving domain.
  • [0099] Trust proxy 254 may include an internalized component, shown as security token service (STS) component 255, which will provide token translation and will invoke authentication service runtime (ASR) 256 to validate and generate tokens. The security token service provides the token issuance and validation services required by the trust proxy. The security token service therefore includes an interface to existing authentication service runtimes, or it incorporates authentication service runtimes into the service itself. Rather than being internalized within the trust proxy, the security token service component may also be implemented as a stand-alone component, e.g., to be invoked by the trust proxy, or it may be internalized within the transaction server, e.g., as part of an application server.
  • For example, an STS component may receive a request to issue a Kerberos token. As part of the authentication information of the user for whom the token is to be created, the request may contain a binary token containing a username and password. The STS component will validate the username and password against, e.g., an LDAP runtime (typical authentication) and will invoke a Kerberos KDC (Key Distribution Center) to generate a Kerberos ticket for this user. This token is returned to the trust proxy for use within the enterprise; however, this use may include externalizing the token for transfer to another domain in the federation. [0100]
  • In a manner similar to that described with respect to FIG. 1D, a user may desire to access resources at multiple enterprises within a federated environment, such as both [0101] enterprise 250 and enterprise 260. In a manner similar to that described above for enterprise 250, enterprise 260 comprises point-of-contact server 262, trust proxy 264, security token service 265, and authentication service runtime 266. Although the user may directly initiate separate transactions with each enterprise, the user may initiate a transaction with enterprise 250 which cascades throughout the federated environment. Enterprise 250 may require collaboration with multiple other enterprises within the federated environment, such as enterprise 260, to complete a particular transaction, even though the user may not have been aware of this necessity when the user initiated a transaction. Enterprise 260 becomes involved as a downstream domain, and the present invention allows enterprise 250 to present a federated assertion to enterprise 260 if necessary in order to further the user's transaction.
  • It may be the case that a trust proxy does not know how to interpret the authentication token that is received by an associated point-of-contact server and/or how to translate a given user identity and attributes. In this case, the trust proxy may choose to invoke functionality at a trust broker component, such as [0102] trust broker 268. A trust broker maintains relationships with individual trust proxies, thereby providing transitive trust between trust proxies. Using a trust broker allows each entity within a federated environment, such enterprises 250 and 260, to establish a trust relationship with the trust broker rather than establishing multiple individual trust relationships with each domain in the federated environment. For example, when enterprise 260 becomes involved as a downstream domain for a transaction initiated by a user at enterprise 250, trust proxy 254 at enterprise 250 can be assured that trust proxy 264 at enterprise 260 can understand an assertion from trust proxy 254 by invoking assistance at trust broker 268 if necessary. Although FIG. 2C depicts the federated environment with a single trust broker, a federated environment may have multiple trust brokers.
  • It should be noted that although FIG. 2C depicts point-of-[0103] contact server 252, trust proxy 254, security token service component 255, and authentication service runtime 256 as distinct entities, it is not necessary for these components to be implemented on separate devices. For example, it is possible for the functionality of these separate components to be implemented as applications on a single physical device or combined in a single application. In addition, FIG. 2C depicts a single point-of-contact server, a single trust proxy, and a single security token server for an enterprise, but an alternative configuration may include multiple point-of-contact servers, multiple trust proxies, and multiple security token servers for each enterprise. The point-of-contact server, the trust proxy, the security token service, and other federated entities may be implemented in various forms, such as software applications, objects, modules, software libraries, etc.
  • A trust proxy/STS may be capable of accepting and validating many different authentication credentials, including traditional credentials such as a username and password combinations and Kerberos tickets, and federated authentication token formats, including authentication tokens produced by a third party. A trust proxy/STS may allow the acceptance of an authentication token as proof of authentication elsewhere. The authentication token is produced by an issuing party and is used to indicate that a user has already authenticated to that issuing party. The issuing party produces the authentication token as a means of asserting the authenticated identity of a user. [0104]
  • A security token service invokes an authentication service runtime as necessary. The authentication service runtime supports an authentication service capable of authenticating a user. The authentication service acts as an authentication authority that provides indications of successful or failed authentication attempts via authentication responses. The trust proxy/STS may internalize an authentication service, e.g., a scenario in which there is a brand-new installation of a web service that does not need to interact with an existing legacy infrastructure. Otherwise, the STS component will invoke external authentication services for validation of authentication tokens. For example, the STS component could “unpack” a binary token containing a username/password and then use an LDAP service to access a user registry to validate the presented credentials. [0105]
  • When used by another component such as an application server, the STS component can be used to produce tokens required for single-sign-on to legacy authentication systems. Hence, the STS component can be used for token translation for internal purposes, i.e. within an enterprise, and for external purposes, i.e. across enterprises in a federation. As an example of an internal purpose, a Web application server may interface to a mainframe via an IBM CICS (Customer Information Control System) transaction gateway; CICS is a family of application servers and connectors that provides enterprise-level online transaction management and connectivity for mission-critical applications. The Web application server may invoke the STS component to translate a Kerberos ticket (as used internally by the Web application server) to a an IBM RACF® passticket required by the CICS transaction gateway. [0106]
  • The entities that are shown in FIG. 2C can be explained using the terminology that was introduced above, e.g., “issuing party” and “relying party”. As part of establishing and maintaining trust relationships, an issuing party's trust proxy can determine what token types are required/accepted by a relying party's trust proxy. Thus, trust proxies use this information when invoking token services from a security token service. When an issuing domain's trust proxy is required to produce an authentication assertion for a relying party, the trust proxy determines the required token type and requests the appropriate token from the security token service. [0107]
  • When a relying domain's trust proxy receives an authentication assertion from an issuing party, the trust proxy knows what type of assertion that it expected and what type of assertion that it needs for internal use within the relying domain. The relying domain's trust proxy therefore requests that the security token service generate the required internal-use token based on the token in the received authentication assertion. [0108]
  • Both trust proxies and trust brokers have the ability to translate an assertion received from an issuing party into a format that is understood by a relying party. The trust broker has the ability to interpret the assertion format (or formats) for each of the trust proxies with whom there is a direct trust relationship, thereby allowing the trust broker to provide assertion translation between an issuing party and a relying party. This translation can be requested by either party through its local trust proxy. Thus, the issuing party's trust proxy can request translation of an assertion before it is sent to the relying party. Likewise, the relying party's trust proxy can request translation of an assertion received from an issuing party. [0109]
  • Assertion translation comprises user identity translation, authentication assertion translation, attribute assertion translation, or other forms of assertion translation. Reiterating the point above, assertion translation is handled by the trust components within a federation, i.e. trust proxies and trust brokers. A trust proxy may perform the translation locally, either at the issuing domain or at the relying domain, or a trust proxy may invoke assistance from a trust broker. [0110]
  • Assuming that an issuing party and a relying party already have individual trust relationships with a trust broker, the trust broker can dynamically create, i.e. broker, new trust relationships between issuing parties and relying parties if necessary. After the initial trust relationship brokering operation that is provided by the trust broker, the issuing party and the relying party may directly maintain the relationship so that the trust broker need not be invoked for future translation requirements. It should be noted that translation of authentication tokens can happen at three possible places: the issuing party's trust proxy, the relying party's trust proxy, and the trust broker. Preferably, the issuing party's trust proxy generates an authentication assertion that is understood by the trust broker to send to the relying party. The relying party then requests a translation of this token from the trust broker into a format recognizable by the relying party. Token translation may occur before transmission, after transmission, or both before and after transmission of the authentication assertion. [0111]
  • Trust Relationships Within Federated Architecture [0112]
  • Within a federated environment that is implemented in accordance with the present invention, there are two types of “trust domains” that must be managed: enterprise trust domains and federation trust domains. The differences between these two types of trust domain are based in part on the business agreements governing the trust relationships with the trust domain and the technology used to establish trust. An enterprise trust domain contains those components that are managed by the enterprise; all components within that trust domain trust each other. In general, there are no business agreements required to establish trust within an enterprise because the deployed echnology creates inherent trust within an enterprise, e.g., by requiring mutually authenticated SSL sessions between components. Referring to FIG. 2B, the legacy applications and back-end processing systems may represent an enterprise trust domain. [0113]
  • Federation trust domains are those that cross enterprise boundaries; from one perspective, a federation trust domain may represent trust relationships between distinct enterprise trust domains. Federation trust domains are established through trust proxies across enterprise boundaries. Federated trust relationships involve some sort of a bootstrapping process by which initial trust is established between trust proxies. Part of this bootstrap process may include the establishment of shared secret keys and rules that define the expected and/or allowed token types and identifier translations. In general, this bootstrapping process is implemented out-of-band as this process also includes the establishment of business agreements that govern an enterprise's participation in a federation and the liabilities associated with this participation. [0114]
  • There a number of mechanisms for establishing trust in a federated business model. In a federation model, a fundamental notion of trust between the federation participants is required for business reasons in order to provide a level of assurance that the assertions (including tokens and attribute information) that are transferred between the participants are valid. If there is no trust relationship, then the relying domain cannot depend upon the assertions received from the issuing domain; they cannot be used by the relying domain to determine how to interpret any information received from the issuing party. [0115]
  • For example, a large corporation may want to link several thousand global customers, and the corporation could use prior art solutions. As a first example, the corporation could require global customers to use a digital certificate from a commercial certificate authority to establish mutual trust. The commercial certifciate authority enables the servers at the corporation to trust servers located at each of the global customers. As a second example, the corporation could implement third-party trust using Kerberos; the corporation and its global customers could implement a trusted third-party Kerberos domain service that implements shared-secret-based trust. As a third example, the corporation could establish a private scheme with a proprietary security message token that is mutually trusted by the servers of its global customers. [0116]
  • Any one of these approaches may be acceptable if the corporation needed to manage trust relationships with a small number of global customers, but this may become unmanageable if there are hundreds or thousands of potential federation partners. For example, while it may be possible for the corporation to force its smaller partners to implement a private scheme, it is unlikely that the corporation will be able to impose many requirements on its larger partners. [0117]
  • With the present invention, the enterprise will employ trust relationships established and maintained through trust proxies and possibly trust brokers. An advantage of the federated architecture of the present invention is that it does not impose additional requirements above and beyond the current infrastructures of an enterprise and its potential federation partners. [0118]
  • However, the present invention does not relieve an enterprise and its potential federation partners from the preliminary work required to establish business and liability agreements that are required for participation in the federation. In addition, the participants cannot ignore the technological bootstrapping of a trust relationship. The present invention allows this bootstrapping to be flexible, e.g., a first federation partner can issue a Kerberos ticket with certain information, while a second federation partner can issue a SAML authentication assertion with certain information. [0119]
  • In the present invention, the trust relationships are managed by the federation trust proxies, which may include a security token service that validates and translates a token that is received from an issuing party based on the pre-established relationship between two trust proxies. In situations where it is not feasible for a federated enterprise to establish trust relationships (and token translation) with another federated enterprise, a trust broker may be invoked. However, the federated enterprise must still establish a relationship with a trust broker. [0120]
  • With reference now to FIG. 2D, a block diagram depicts an exemplary set of trust relationships between federated domains using trust proxies and a trust broker in accordance with the present invention. Although FIG. 2C introduced the trust broker, FIG. 2D illustrates the importance of transitive trust relationships within the federated architecture of the present invention. [0121]
  • Federated domains [0122] 271-273 incorporate trust proxies 274-276, respectively. Trust proxy 274 has direct trust relationship 277 with trust proxy 275. Trust broker 280 has direct trust relationship 278 with trust proxy 275, and trust broker 280 has direct trust relationship 279 with trust proxy 276. Trust broker 280 is used to establish, on behalf of a federation participant, a trust relationship based on transitive trust with other federation partners. The principle of transitive trust allows trust proxy 275 and trust proxy 276 to have brokered trust relationship 281 via trust broker 280. Neither trust proxy 275 nor 276 need to know how to translate or validate the other's assertions; the trust broker may be invoked to translate an assertion into one that is valid, trusted, and understood at the other trust proxy.
  • Business agreements that specify contractual obligations and liabilities with respect to the trust relationships between federated enterprises can be expressed in XML through the use of the ebXML (Electronic Business using XML) standards. For example, a direct trust relationship could be represented in an ebXML document; each federated domain that shares a direct trust relationship would have a copy of a contract that is expressed as an ebXML document. Operational characteristics for various entities within a federation may be specified within ebXML choreographies and published within ebXML registries; any enterprise that wishes to participate in a particular federation, e.g., to operate a trust proxy or trust broker, would need to conform to the published requirements that were specified by that particular federation for all trust proxies or trust brokers within the federation. A security token service could parse these ebXML documents for operational details on the manner in which tokens from other domains are to be translated. It should be noted, though, that other standards and mechanisms could be employed by the present invention for specifying the details about the manner in which the trust relationships within a federation are implemented. [0123]
  • Assertion Processing Within Federated Architecture [0124]
  • As noted above, a user's experience within a federation is governed in part by the assertions about the user or for the user that are transferred across domains. Assertions provide information about the user's authentication status, attribute information, and other information. Using authentication assertions can remove the need for a user to re-authenticate at every site that the user visits. Within a federated environment, there are two models to get an assertion from an issuing party to a relying party: push models and pull models. In a push model, the user's assertions travel with the user's request to the issuing party. In a pull model, the user's request is received at a relying party without any information, and the relying party then requests the relevant or required assertions from the issuing party. [0125]
  • Given these models for using assertions within a federated environment, the description of the present invention now turns to a set of figures that describe a set of processes for creating and using assertions within the federated environment of the present invention. FIG. 3A depicts a generalized process at an issuing domain for creating an assertion within a federated environment, whereas FIG. 3B depicts a generalized process at a relying domain for “tearing down” an assertion, i.e. for reducing an assertion to its essential information by extracting and analyzing its information. FIG. 3C and FIG. 3D show more detailed processes for the generalized process that is shown in FIG. 3A by depicting two variants of a push model in which an assertion is produced within an issuing domain and is then transferred with a user's request to the relying domain. FIG. 3E depicts a pull model in which a relying domain requests any required assertions for a user from an issuing domain while attempting to satisfy a resource request that was received by the relying domain from the requesting user. [0126]
  • With reference now to FIG. 3A, a flowchart depicts a generalized process at an issuing domain for creating an assertion within a federated environment. The process begins when the issuing domain's point-of-contact server is triggered for an assertion (step [0127] 302). The point-of-contact server may receive a request for a particular assertion for a given user from a relying domain, or it may intercept an outgoing request to a known relying domain that requires an assertion; these scenarios are described in more detail below with respect to FIG. 3C and FIG. 3D, respectively. In response to being triggered for an assertion, the issuing domain's point-of-contact server requests the assertion from the issuing domain's trust proxy (step 304), which generates the assertion (step 306); the issuing domain's trust proxy may request assistance from a trust broker to generate the required assertion if necessary. After generating the assertion, the issuing domain's trust proxy then returns the assertion to the issuing domain's point-of-contact server (step 308), which then injects the assertion into the output datastream in an appropriate manner (step 310), e.g., by inserting the assertion into an outgoing HTTP or SOAP message, thereby completing the process.
  • FIG. 3A depicts a process for creating an assertion at an issuing domain without the use of a “local wallet”. However, the present invention allows for the inclusion of local wallet functionality. In general, a local wallet is client-side code that may act as a secure datastore for user attribute information or other information for facilitating transactions; the client-side code may also participate in the push and/or pull models of assertion transfer. When the local wallet actively participates in the protocol, it implements a subset of the functionality of the point-of-contact server functionality in terms of generating and inserting assertions into the protocol flow. Using a local wallet does not allow for the local wallet to implement the trust-based interactions that occur between a point-of-contact server and the trust proxy. In cases in which additional trust relationships are required, the point-of-contact server must be invoked. [0128]
  • With reference now to FIG. 3B, a flowchart depicts a generalized process at a relying domain for tearing down an assertion. The process begins when a relying domain's point-of-contact server receives a message with an associated assertion (step [0129] 322), after which it extracts the assertion and forwards the assertion to the relying domain's trust proxy (step 324). The relying domain's trust proxy extracts information from the assertion, including the token received from the issuing domain (step 326); the relying domain's trust proxy will invoke the security token service to validate this token, returning a locally valid token for the user if appropriate (step 328).
  • As part of step [0130] 326, the trust proxy will determine the source, i.e. issuing party, of the assertion. If the trust proxy is able to understand a trust assertion received from this issuing domain, the trust proxy will perform step 328 internally. If the trust proxy is not able to understand/trust assertions received from the issuing domain, the trust proxy may invoke assistance from a trust broker. If the assertion cannot be validated, then an appropriate error response would be generated.
  • Assuming that the assertion is validated, then the relying domain's trust proxy builds the local information that is required for the user (step [0131] 330). For example, the local information may include authentication credentials that are required by a back-end legacy application. The relying domain's trust proxy returns the required information to the relying domain's point-of-contact server (step 332), which builds a local session for the user.
  • After the point-of-contact server builds a session for user, the user appears as an authenticated user. The point-of-contact server can use this session information to further govern any transactions the user has with the domain until a logout or timeout event is initiated. Given that the point-of-contact server has an authenticated identity for the user, the point-of-contact server may obtain authorization for this request if necessary based on this particular user's identity and any authorization policies that are associated with this particular user. The point-of-contact server then forwards the user's request with any relevant information to the requested back-end application or service (step [0132] 334), thereby completing the process.
  • It should be noted that the data items that are transferred between the point-of-contact server and the trust proxy and the format of those data items may vary. Rather than extracting an assertion from the message and forwarding only the assertion to the trust proxy, the point-of-contact server may forward the entire message to the trust proxy. For example, the processing at the trust proxy may include steps like signature validation on a SOAP message, which would require the entire SOAP envelope. [0133]
  • With reference now to FIG. 3C, a flowchart depicts a specific process for pushing an assertion from an issuing domain to a relying domain in response to a user action at the issuing domain. The process begins when a user accesses a link to the relying domain from a Web page or similar resource within the issuing domain (step [0134] 342), thereby invoking some form of CGI-type (Common Gateway Interface) processing to build a particular assertion. The ability of the issuing domain to recognize the need for an assertion by the relying domain implies a tight integration with an existing legacy system on which the federated infrastructure of the present invention is implemented. It also implies a tight coupling between the issuing party and relying party such that the issuing party does not need to invoke a trust proxy to build the required assertion; this tight coupling may be appropriate between certain types of federated entities that have well-establisedh trust relationships.
  • Back-end processing at the issuing domain is invoked to build the required assertion (step [0135] 344), which may include invoking functionality at the local trust proxy. The user's request to the relying domain, including the required assertion, is then built (step 346), and the issuing domain transfers the assertion along with the user's request to the relying domain (step 348), thereby completing the process. When the relying domain receives the request and its associated assertion, then the relying domain would validate the assertion in the manner shown in FIG. 3B.
  • With reference now to FIG. 3D, a flowchart depicts a specific process for pushing an assertion from an issuing domain to a relying domain in response to the issuing domain actively intercepting an outgoing request to the relying domain. The process begins when a user requests a protected resource at the relying domain (step [0136] 352). The point-of-contact server intercepts the outgoing request (step 354), e.g., by filtering outgoing messages for predetermined Uniform Resource Identifiers (URI's), certain types of messages, certain types of message content, or in some other manner. The issuing domain's point-of-contact server then requests the generation of an appropriate assertion from the issuing domain's trust proxy (step 356), which generates the assertion with assistance from a trust broker if necessary (step 358). The issuing domain then transfers the user's request along with the generated assertion to the relying party (step 360), thereby completing the process. When the relying domain receives the request and its associated assertion, then the relying domain would validate the assertion in the manner shown in FIG. 3B.
  • With reference now to FIG. 3E, a flowchart depicts a pull model in which a relying domain requests any required assertions for a user from an issuing domain while attempting to satisfy a resource request that was received by the relying domain from the requesting user. The process begins when the relying domain receives a user request for a protected resource (step [0137] 372). In contrast to the examples shown in FIG. 3C or FIG. 3D, the example that is shown in FIG. 3E describes the processing that is associated with a user's request that is received at a relying domain in absence of any required assertions about a user. In this case, the issuing domain has not had the ability to intercept or otherwise process the user's request in order to insert the required assertions in the user's request. For example, the user might have entered a Uniform Resource Locator (URL) or used a bookmarked reference to a resource in such a way that the outgoing request was not intercepted by an issuing domain's point-of-contact server. Hence, the relying domain requests the assertion from an issuing domain.
  • The relying domain then determines the user's home domain (step [0138] 374), i.e. the relevant issuing domain. In an HTTP-based implementation, the user may have pre-established a relationship with the relying domain that resulted in a persistent cookie being set by the relying domain at the user's client device. The persistent cookie would contain an identity of the user's home domain, i.e. issuing domain. In a SOAP-based implementation in which the user is operating a web services client in some manner, the web service at the relying domain would have advertised the services requirements via WSDL (Web Services Description Language), including token requirements. This would then require the user's web services client/SOAP implementation to provide the required token type. If this requirement was not fulfilled, then the web service would technically return an error. In some cases, it may return an error code that would allow the user's web services client to be prompted for authentication information so that the request could be repeated with the appropriate token.
  • The relying domain's point-of-contact server initiates an assertion request with the relying domain's trust proxy (step [0139] 376), which requests an assertion for the user from the issuing domain's trust proxy (step 378). If the embodiment is employing HTTP-based communication, then an assertion request from the relying domain's trust proxy to the issuing domain's trust proxy may be transmitted by the relying domain's point-of-contact server via redirection through the user's browser application to the point-of-contact server at the issuing domain, which forwards the assertion request to the issuing domain's trust proxy.
  • If the embodiment is employing a SOAP-based implementation, then the relying party may return an error code to the user's web service client. This error code allows the user to be prompted for authentication information by their web services client. The web services client would then generate the requested token. The user's web services client could invoke a trust proxy directly provided that the relying domain's trust proxy was advertised in a UDDI (Universal Description, Discovery, and Integration) registry, allowing the user's web services client to find the trust proxy. In general, this scenario is valid only for an internal user, where the trust proxy was advertised in a private UDDI within the enterprise because it is not likely that a trust proxy will be advertised in a public UDDI on the Internet or generally accessible outside of a federation. [0140]
  • The issuing domain's trust proxy generates (step [0141] 380) and then returns the requested assertion (step 382) in a manner that mirrors the manner in which the assertion request was received. After the relying domain's trust proxy receives the requested assertion (step 384), then the relying domain's trust proxy extracts information from the assertion (step 386) and attempts to interpret and/or validate the assertion (step 388); the trust proxy may invoke assistance from a trust broker if necessary for translation of the assertion. If the assertion cannot be validated, then an appropriate error response would be generated. Assuming that the assertion is validated, then the relying domain's trust proxy builds the local information in an appropriate format that is required for use by the back-end services that will attempt to fulfill the user's request for the protected resource (step 390). For example, the local information may include authentication credentials that are required by a back-end legacy application. The relying domain's trust proxy returns the required information to the relying domain's point-of-contact server (step 392), which then builds a local session for the user and forwards the user's request with any relevant information to the requested back-end application or service (step 394), thereby completing the process.
  • Single-Sign-On Within Federated Architecture [0142]
  • The description of FIGS. [0143] 2A-2D focuses on the operational characteristics of entities within a federated data processing environment in accordance with the present invention, whereas the description of FIGS. 3A-3E focuses on some of the processes that occur between those entities. In contrast to these descriptions, reference is made to FIG. 4 for a description of the present invention that focuses on the goals of completing transactions for a user while providing a single-sign-on experience for the user.
  • In other words, the description hereinbelow discusses the entities and processes that were already discussed above, although the following description focuses more on an overview perspective of the present invention with respect to the manner in which a user can have a single-sign-on experience within the user's session. A session can be defined as the set of transactions from (and including) the initial user authentication, i.e. logon, to logout. Within a session, a user's actions will be governed in part by the privileges granted to the user for that session. Within a federation, a user expects to have a single-sign-on experience in which the user completes a single authentication operation, and this authentication operation suffices for the duration of their session, regardless of the federation partners visited during that session. [0144]
  • During the user's session, the user may visit many federated domains to use the web services that are offered by those domains. Domains can publish descriptions of services that they provide using standard specifications such as UDDI and WSDL, both of which use XML as a common data format. The user finds the available services and service providers through applications that also adhere to these standard specifications. SOAP provides a paradigm for communicating requests and responses that are expressed in XML. Entities within a federated environment may employ these standards among others. [0145]
  • To facilitate a single-sign-on experience, web service that support the federated environment will also support using an authentication assertion or security token generated by a third-party to provide proof of authentication of a user. This assertion will contain some sort of evidence of the user's successful authentication to the issuing party together with an identifier for that user. Thus, a user may present traditional authentication credentials to one federation partner, e.g., username and password, and then provide a SAML authentication assertion that is generated by the authenticating/issuing party to a different federation partner. [0146]
  • Authentication in a web services environment is the act of verifying the claimed identity of the web services request so that the enterprise can restrict access to authorized clients. A user who requests or invokes a web service would almost always authenticated, so the need for authentication within the federated environment of the present invention is not any different from current requirements of web services for user authentication. The federated environment also allows web services or other applications to request web services, and these web services would also be authenticated. [0147]
  • Authentication of users that are not participating in a federated session are not impacted by the federated architecture of the present invention. For example, an existing user who authenticates with a forms-based authentication mechanism over HTTP/S to access non-federated resources at a particular domain is not affected by the introduction of support at the domain for the federated environment. Authentication is handled in part by a point-of-contact server, which in turn may invoke a separate trust proxy component. The use of a point-of-contact server minimizes the impact on the infrastructure of an existing domain. For example, the point-of-contact server can be configured to pass through all non-federated requests to be handled by the back-end or legacy applications and systems at the domain. [0148]
  • The point-of-contact server may choose to invoke an HTTP-based authentication method, such as basic authentication, forms-based authentication, or some other authentication method. The point-of-contact server also supports a federated trust domain by recognizing an assertion that has been presented by the user as proof of authentication, such as an SAML authentication assertion, wherein the assertion has crossed between enterprise trust domains. The point-of-contact server may invoke the trust proxy, which in turn may invoke its security token service for validation of authentication credentials/security tokens. [0149]
  • Authentication of web services or other applications comprises the same process as authentication of users. Requests from web services carry a security token containing an authentication assertion, and this security token would be validated by the trust proxy/security token service in the same manner as a token presented by a user. A request from a web service should always carry this token with it because the web service would have discovered what authentication assertions/security tokens were required by the requested service as advertised in UDDI. [0150]
  • With reference now to FIG. 4, a block diagram depicts a federated environment that supports federated single-sign-on operations. User [0151] 400, through a client device and an appropriate client application, such as a browser, desires to access a web service that is provided by enterprise/domain 410, which supports data processing systems that act as a federated domain within a federated environment. Domain 410 supports point-of-contact server 412 and trust proxy 414; similarly, domain 420 supports point-of-contact server 422 and trust proxy 424, while domain 430 supports point-of-contact server 432 and trust proxy 434. The trust proxies rely upon trust broker 450 for assistance, as described above. Additional domains and trust proxies may participate in the federated environment. FIG. 4 describes a federated single-sign-on operation between domain 410 and domain 420; a similar operation may occur between domain 410 and domain 430.
  • The user completes an authentication operation with respect to [0152] domain 410; this authentication operation is handled by point-of-contact server 412. The authentication operation is triggered when the user requests access to some resource that requires an authenticated identity, e.g., for access control purposes or for personalization purposes. Point-of-contact server 412 may invoke a legacy authentication service, or it may invoke trust proxy 414 to validate the user's presented authentication credentials. Domain 410 becomes the user's home domain for the duration of the user's federated session.
  • At some later point in time, the user initiates a transaction at a federation partner, such as [0153] enterprise 420 that also supports a federated domain, thereby triggering a federated single-sign-on operation. For example, a user may initiate a new transaction at domain 420, or the user's original transaction may cascade into one or more additional transactions at other domains. As another example, the user may invoke a federated single-sign-on operation to a resource in domain 420 via point-of-contact server 412, e.g., by selecting a special link on a web page that is hosted within domain 410 or by requesting a portal page that is hosted within domain 410 but that displays resources hosted in domain 420. Point-of-contact server 412 sends a request to trust proxy 414 to generated a federation single-sign-on token for the user that is formatted to be understood or trusted by domain 420. Trust proxy 414 returns this token to point-of-contact server 412, which sends this token to point-of-contact server 422 in domain. Domain 410 acts as an issuing party for the user at domain 420, which acts as a relying party. The user's token would be transferred with the user's request to domain 420; this token may be sent using HTTP redirection via the user's browser, or it may be sent by invoking the request directly of point-of-contact server 422 (over HTTP or SOAP-over-HTTP) on behalf of the user identified in the token supplied by trust proxy 414.
  • Point-of-[0154] contact server 422 receives the request together with the federation single-sign-on token and invokes trust proxy 424. Trust proxy 424 receives the federation single-sign-on token, validates the token, and assuming that the token is valid and trusted, generates a locally valid token for the user. Trust proxy 424 returns the locally valid token to point-of-contact server 422, which establishes a session for the user within domain 420. If necessary, point-of-contact server 422 can initiate a federated single-sign-on at another federated partner.
  • Validation of the token at [0155] domain 420 is handled by the trust proxy 424, possibly with assistance from a security token service. Depending on the type of token presented by domain 410, the security token service may need to access a user registry at domain 420. For example, domain 420 may provide a binary security token containing the user's name and password to be validated against the user registry at domain 420. Hence, in this example, an enterprise simply validates the security token from a federated partner. The trust relationship between domains 410 and 420 ensures that domain 420 can understand and trust the security token presented by domain 410 on behalf of the user.
  • Federated single-sign-on requires not only the validation of the security token that is presented to a relying domain on behalf of the user but the determination of a locally valid user identifier at the relying domain based on information contained in the security token. One result of a direct trust relationship and the business agreements required to establish such a relationship is that at least one party, either the issuing domain or the relying domain or both, will know how to translate the information provided by the issuing domain into an identifier valid at the relying domain. In the brief example above, it was assumed that the issuing domain, i.e. [0156] domain 410, is able to provide the relying domain, i.e. domain 420, with a user identifier that is valid in domain 420. In that scenario, the relying domain did not need to invoke any identity mapping functionality. Trust proxy 424 at domain 420 will generate a security token for the user that will “vouch-for” this user. The types of tokens that are accepted, the signatures that are required on tokens, and other requirements are all pre-established as part of the federation's business agreements. The rules and algorithms that govern identifier translation are also pre-established as part of the federation's business agreements. In the case of a direct trust relationship between two participants, the identifier translation algorithms will have been established for those two parties and may not be relevant for any other parties in the federation.
  • However, it is not always the case that the issuing domain will know how to map the user from a local identifier for [0157] domain 410 to a local identifier for domain 420. In some cases, it may be the relying domain that knows how to do this mapping, while in yet other cases, neither party will know how to do this translation, in which case a third party trust broker may need to be invoked. In other words, in the case of a brokered trust relationship, the issuing and relying domains do not have a direct trust relationship with each other. They will, however, have a direct trust relationship with a trust broker, such as trust broker 450. Identifier mapping rules and algorithms will have been established as part of this relationship, and the trust broker will use this information to assist in the identifier translation that is required for a brokered trust relationship.
  • [0158] Domain 420 receives the token that is issued by domain 410 at point-of-contract server 422, which invokes trust proxy 424 to validate the token and perform identity mapping. In this case, since trust proxy 424 is not able to map the user from a local identifier for domain 410 to a local identifier for domain 420, trust proxy 424 invokes trust broker 450, which validates the token and performs the identifier mapping. After obtaining the local identifier for the user, trust proxy 424, possibly through its security token service, can generate any local tokens that are required by the back-end applications at domain 420, e.g., a Kerberos token may be required to facilitate single-sign-on from the point-of-contact server to the application server. After obtaining a locally valid token, if required, the point-of-contact server is able to build a local session for the user. The point-of-contract server will also handle coarse-grained authorization of user requests and forward the authorized requests to the appropriate application servers within domain 420.
  • A user's session is terminated when they logout or sign-off. When a user logs out of a session with their home domain, then the home domain would notify all relying domains, i.e. those domains to which it has issued a security token, and invoke a user logout at these domains. If any of these relying domains has in turn acted as an issuing domain for the same user, then they would also notify all of their relying domains about the user logout request in a cascading fashion. The trust proxy at each domain would be responsible for notifying all relying domains of the user's logout request, and the trust proxy may invoke the trust broker as part of this process. [0159]
  • The advantages of the present invention should be apparent in view of the detailed description of the invention that is provided above. Prior art solutions organize domain security services into hierarchies, which requires the domains to have rigid trust relationships and intrinsically compatible technologies. Other approaches impose a uniform format on the authentication assertion or do not allow for the transfer of authentication assertions, sometimes transferring an authenticated identity from which a local assertion is built. [0160]
  • Among the advantages of the present invention, the trust proxies allow the pre-existing security services in a given domain to establish trust relationships with other domains without having to subscribe to the same trust root or use the same trust-establishment technology. Hence, the federated architecture of the present invention provides a loose coupling of entities. A home domain manages authentication, and each domain manages authentication of only its own registered users. Each domain is free to accept, reject, or modify any other domain's statements about user identity and attributes. A relying domain relies on an issuing domain's (ultimately, a home domain's) assertions of identity and attributes, yet each domain can implement any authentication protocol, and the applications within a given domain do not need to be modified to implement a previously unsupported protocol in order for the domain to participate in the federation. The federation does not require a particular trust model; a set of entities can form a federation that conforms to the trust model that the participating entities may have already established. Assertion translations occur only at the trust proxies and/or the trust brokers; the federation architecture acts as a front-end infrastructure that can be implemented with minimal impact on an existing legacy system. [0161]
  • Federations allow users to seamlessly traverse different sites within a given federation in a single-sign-on fashion. Because of the trust relationships established between the federation participants, one participant is able to authenticate a user and then act as an issuing party for that user. Other federation partners become relying parties, whereby they rely on information that is provided about the user by the issuing party without the direct involvement of the user. [0162]
  • It is important to note that while the present invention has been described in the context of a fully functioning data processing system, those of ordinary skill in the art will appreciate that the processes of the present invention are capable of being distributed in the form of instructions in a computer readable medium and a variety of other forms, regardless of the particular type of signal bearing media actually used to carry out the distribution. Examples of computer readable media include media such as EPROM, ROM, tape, paper, floppy disc, hard disk drive, RAM, and CD-ROMs and transmission-type media, such as digital and analog communications links. [0163]
  • A method is generally conceived to be a self-consistent sequence of steps leading to a desired result. These steps require physical manipulations of physical quantities. Usually, though not necessarily, these quantities take the form of electrical or magnetic signals capable of being stored, transferred, combined, compared, and otherwise manipulated. It is convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, parameters, items, elements, objects, symbols, characters, terms, numbers, or the like. It should be noted, however, that all of these terms and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. [0164]
  • The description of the present invention has been presented for purposes of illustration but is not intended to be exhaustive or limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art. The embodiments were chosen to explain the principles of the invention and its practical applications and to enable others of ordinary skill in the art to understand the invention in order to implement various embodiments with various modifications as might be suited to other contemplated uses. [0165]

Claims (18)

What is claimed is:
1. A method for authenticating a user within a data processing system, the method comprising:
generating an authentication assertion for the user at a first trust proxy within a first domain;
receiving at a system in a second domain a request from a client operated by the user to access a controlled resource within the second domain;
sending the authentication assertion from the first domain to a second trust proxy in the second domain; and
validating the authentication assertion at the second trust proxy in the second domain.
2. The method of claim 1 further comprising:
providing access to the controlled resource in response to a successful validation of the authentication assertion at the second trust proxy.
3. The method of claim 1 further comprising:
determining within the first domain to generate the authentication assertion for the user at the first trust proxy prior to receipt of the request for the controlled resource at the system in the second domain; and
pushing the authentication assertion from the first domain to the second domain along with the request for the controlled resource.
4. The method of claim 1 further comprising:
pulling the authentication assertion from the second trust proxy from the first trust proxy after receipt of the request for the controlled resource at the system in the second domain.
5. The method of claim 1 further comprising:
establishing a trust relationship between the first trust proxy and the second trust proxy.
6. The method of claim 1 further comprising:
maintaining an indirect relationship between the first trust proxy and the second trust proxy through a trust broker.
7. An apparatus for authenticating a user within a data processing system, the apparatus comprising:
means for generating an authentication assertion for the user at a first trust proxy within a first domain;
means for receiving at a system in a second domain a request from a client operated by the user to access a controlled resource within the second domain;
means for sending the authentication assertion from the first domain to a second trust proxy in the second domain; and
means for validating the authentication assertion at the second trust proxy in the second domain.
8. The apparatus of claim 7 further comprising:
means for providing access to the controlled resource in response to a successful validation of the authentication assertion at the second trust proxy.
9. The apparatus of claim 7 further comprising:
means for determining within the first domain to generate the authentication assertion for the user at the first trust proxy prior to receipt of the request for the controlled resource at the system in the second domain; and
means for pushing the authentication assertion from the first domain to the second domain along with the request for the controlled resource.
10. The apparatus of claim 7 further comprising:
means for pulling the authentication assertion from the second trust proxy from the first trust proxy after receipt of the request for the controlled resource at the system in the second domain.
11. The apparatus of claim 7 further comprising:
means for establishing a trust relationship between the first trust proxy and the second trust proxy.
12. The apparatus of claim 7 further comprising:
means for maintaining an indirect relationship between the first trust proxy and the second trust proxy through a trust broker.
13. A computer program product in a computer readable medium for use in a data processing system for authenticating a user, the computer program product comprising:
means for generating an authentication assertion for the user at a first trust proxy within a first domain;
means for receiving at a system in a second domain a request from a client operated by the user to access a controlled resource within the second domain;
means for sending the authentication assertion from the first domain to a second trust proxy in the second domain; and
means for validating the authentication assertion at the second trust proxy in the second domain.
14. The computer program product of claim 13 further comprising:
means for providing access to the controlled resource in response to a successful validation of the authentication assertion at the second trust proxy.
15. The computer program product of claim 13 further comprising:
means for determining within the first domain to generate the authentication assertion for the user at the first trust proxy prior to receipt of the request for the controlled resource at the system in the second domain; and
means for pushing the authentication assertion from the first domain to the second domain along with the request for the controlled resource.
16. The computer program product of claim 13 further comprising:
means for pulling the authentication assertion from the second trust proxy from the first trust proxy after receipt of the request for the controlled resource at the system in the second domain.
17. The computer program product of claim 13 further comprising:
means for establishing a trust relationship between the first trust proxy and the second trust proxy.
18. The computer program product of claim 13 further comprising:
means for maintaining an indirect relationship between the first trust proxy and the second trust proxy through a trust broker.
US10/334,275 2002-12-31 2002-12-31 Method and system for native authentication protocols in a heterogeneous federated environment Abandoned US20040128542A1 (en)

Priority Applications (9)

Application Number Priority Date Filing Date Title
US10/334,275 US20040128542A1 (en) 2002-12-31 2002-12-31 Method and system for native authentication protocols in a heterogeneous federated environment
TW092130510A TWI260146B (en) 2002-12-31 2003-10-31 Method and system for native authentication protocols in a heterogeneous federated environment
KR1020057008492A KR100745535B1 (en) 2002-12-31 2003-11-27 Method and system for native authentication protocols in a heterogeneous federated environment
PCT/EP2003/014852 WO2004059415A2 (en) 2002-12-31 2003-11-27 Method and system for authentification in a heterogeneous federated environment, i.e. single sign on in federated domains
AU2003288261A AU2003288261A1 (en) 2002-12-31 2003-11-27 Method and system for authentification in a heterogeneous federated environment, i.e. single sign on in federated domains
CN2003801065338A CN1726690B (en) 2002-12-31 2003-11-27 Method and system for native authentication protocols in a heterogeneous federated environment
EP03780159A EP1597890A2 (en) 2002-12-31 2003-11-27 Method and system for authentication in a heterogeneous federated environment, i.e. single sign on in federated domains
JP2004563203A JP4726492B2 (en) 2002-12-31 2003-11-27 Method and system for native authentication protocols in heterogeneous federated environments
US11/761,818 US8042162B2 (en) 2002-12-31 2007-06-12 Method and system for native authentication protocols in a heterogeneous federated environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/334,275 US20040128542A1 (en) 2002-12-31 2002-12-31 Method and system for native authentication protocols in a heterogeneous federated environment

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US11/761,818 Division US8042162B2 (en) 2002-12-31 2007-06-12 Method and system for native authentication protocols in a heterogeneous federated environment

Publications (1)

Publication Number Publication Date
US20040128542A1 true US20040128542A1 (en) 2004-07-01

Family

ID=32655002

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/334,275 Abandoned US20040128542A1 (en) 2002-12-31 2002-12-31 Method and system for native authentication protocols in a heterogeneous federated environment
US11/761,818 Expired - Fee Related US8042162B2 (en) 2002-12-31 2007-06-12 Method and system for native authentication protocols in a heterogeneous federated environment

Family Applications After (1)

Application Number Title Priority Date Filing Date
US11/761,818 Expired - Fee Related US8042162B2 (en) 2002-12-31 2007-06-12 Method and system for native authentication protocols in a heterogeneous federated environment

Country Status (8)

Country Link
US (2) US20040128542A1 (en)
EP (1) EP1597890A2 (en)
JP (1) JP4726492B2 (en)
KR (1) KR100745535B1 (en)
CN (1) CN1726690B (en)
AU (1) AU2003288261A1 (en)
TW (1) TWI260146B (en)
WO (1) WO2004059415A2 (en)

Cited By (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040128541A1 (en) * 2002-12-31 2004-07-01 Iinternational Business Machines Corporation Local architecture for federated heterogeneous system
US20040128506A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for authentication in a heterogeneous federated environment
US20050108575A1 (en) * 2003-11-18 2005-05-19 Yung Chong M. Apparatus, system, and method for faciliating authenticated communication between authentication realms
US20050265327A1 (en) * 2004-05-27 2005-12-01 Microsoft Corporation Secure federation of data communications networks
US20050273570A1 (en) * 2004-06-03 2005-12-08 Desouter Marc A Virtual space manager for computer having a physical address extension feature
US20050277420A1 (en) * 2004-06-10 2005-12-15 Samsung Electronics Co., Ltd. Single-sign-on method based on markup language and system using the method
US20060048228A1 (en) * 2004-08-30 2006-03-02 Kddi Corporation; Keio University Communication system and security assurance device
US20060080730A1 (en) * 2004-10-12 2006-04-13 Conor Cahill Affiliations within single sign-on systems
US20060248598A1 (en) * 2005-04-29 2006-11-02 Microsoft Corporation Security claim transformation with intermediate claims
US20060271674A1 (en) * 2005-05-25 2006-11-30 Atsushi Harada Server device, management method and program product
US20070073880A1 (en) * 2005-09-29 2007-03-29 Avaya Technology Corp. Granting privileges and sharing resources in a telecommunications system
US20070255958A1 (en) * 2006-05-01 2007-11-01 Microsoft Corporation Claim transformations for trust relationships
US20080016195A1 (en) * 2006-07-14 2008-01-17 Atul Vijay Tulshibagwale Router for managing trust relationships
US20080089520A1 (en) * 2006-10-17 2008-04-17 Dieter Kessler Methods and System for Storing and Retrieving Identity Mapping Information
US20080244078A1 (en) * 2007-03-26 2008-10-02 Pieter Viljoen Web services intermediary
EP1981240A1 (en) * 2007-04-12 2008-10-15 Swisscom Solutions AG Method and system for accessing resources in an external communications network
US20090092050A1 (en) * 2007-10-04 2009-04-09 Microsoft Corporation Open federation security techniques with rate limits
US20090187974A1 (en) * 2008-01-18 2009-07-23 Atul Tulshibagwale Push Artifact Binding For Communication In A Federated Identity System
US20090213757A1 (en) * 2008-02-27 2009-08-27 Microsoft Corporation Neighborhood maintenance in the federation
US20090300512A1 (en) * 2008-05-27 2009-12-03 Open Invention Network Llc Preference editor to facilitate privacy controls over user identities
US20100191954A1 (en) * 2005-12-01 2010-07-29 Electronics & Telecommunications Research Institute Method and apparatus for transmitting message in heterogeneous federated environment, and method and apparatus for providing service using the message
US7895332B2 (en) 2006-10-30 2011-02-22 Quest Software, Inc. Identity migration system apparatus and method
US7904949B2 (en) * 2005-12-19 2011-03-08 Quest Software, Inc. Apparatus, systems and methods to provide authentication services to a legacy application
US20110173688A1 (en) * 2009-08-04 2011-07-14 Canon Kabushiki Kaisha Information processing apparatus and method
US20110283341A1 (en) * 2010-05-13 2011-11-17 Nikhil Sanjay Palekar Facilitating Secure Communications
US8087075B2 (en) 2006-02-13 2011-12-27 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US8086710B2 (en) 2006-10-30 2011-12-27 Quest Software, Inc. Identity migration apparatus and method
EP2400716A3 (en) * 2010-06-23 2012-01-25 Thales Holdings UK Plc Resource access proxy for efficient access to sensor resources
EP2442528A1 (en) * 2010-10-15 2012-04-18 Rockwell Automation Technologies, Inc. Security model for industrial devices
US8245242B2 (en) 2004-07-09 2012-08-14 Quest Software, Inc. Systems and methods for managing policies on a computer
US20120216268A1 (en) * 2011-02-17 2012-08-23 Ebay Inc. Identity assertion framework
US8255984B1 (en) 2009-07-01 2012-08-28 Quest Software, Inc. Single sign-on system for shared resource environments
US8347358B2 (en) 2007-06-25 2013-01-01 Microsoft Corporation Open enhanced federation security techniques
US8429712B2 (en) 2006-06-08 2013-04-23 Quest Software, Inc. Centralized user authentication system apparatus and method
US20130254300A1 (en) * 2012-03-22 2013-09-26 Adam Berk Computer-based Methods and Systems for Verifying User Affiliations for Private or White Label Services
US20140047113A1 (en) * 2012-08-09 2014-02-13 Oracle International Corporation Hierarchical criteria-based timeout protocols
WO2014048749A1 (en) * 2012-09-29 2014-04-03 Siemens Aktiengesellschaft Inter-domain single sign-on
US20140172691A1 (en) * 2012-12-13 2014-06-19 Digiboo Llc System and method for operating multiple rental domains within a single credit card domain
US20140222955A1 (en) * 2013-02-01 2014-08-07 Junaid Islam Dynamically Configured Connection to a Trust Broker
US20140259127A1 (en) * 2013-03-07 2014-09-11 T-Mobile Usa, Inc. Extending and re-using an ip multimedia subsystem (ims)
US20150156191A1 (en) * 2012-05-14 2015-06-04 Nec Europe Ltd. Method and system for accessing service/data of a first network from a second network for service/data access via the second network
JP2015518198A (en) * 2012-03-20 2015-06-25 マイクロソフト コーポレーション ID services for organizations that are transparently hosted in the cloud
US9454773B2 (en) 2014-08-12 2016-09-27 Danal Inc. Aggregator system having a platform for engaging mobile device users
US9461983B2 (en) * 2014-08-12 2016-10-04 Danal Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US20160378971A1 (en) * 2015-06-26 2016-12-29 Intel Corporation Authentication of a multiple protocol connection
US20180145968A1 (en) * 2015-06-15 2018-05-24 Airwatch Llc Single sign-on for managed mobile devices
US20180253544A1 (en) * 2017-03-06 2018-09-06 Casio Computer Co., Ltd. Authentication device and computer-readable recording medium
US20180276391A1 (en) * 2015-11-19 2018-09-27 Federal Reserve Bank Of Philadelphia Integrity checking for computing devices
US10154082B2 (en) 2014-08-12 2018-12-11 Danal Inc. Providing customer information obtained from a carrier system to a client device
US10536447B2 (en) * 2015-06-15 2020-01-14 Airwatch, Llc Single sign-on for managed mobile devices
US10554480B2 (en) 2017-05-11 2020-02-04 Verizon Patent And Licensing Inc. Systems and methods for maintaining communication links
US10701051B2 (en) * 2017-02-08 2020-06-30 Casio Computer Co., Ltd. Authentication device and computer-readable recording medium
US10715996B1 (en) 2019-06-06 2020-07-14 T-Mobile Usa, Inc. Transparent provisioning of a third-party service for a user device on a telecommunications network
US10742631B2 (en) 2013-03-15 2020-08-11 T-Mobile Usa, Inc. Using an IP multimedia subsystem for HTTP session authentication
US10749854B2 (en) 2015-11-12 2020-08-18 Microsoft Technology Licensing, Llc Single sign-on identity management between local and remote systems
US10944738B2 (en) * 2015-06-15 2021-03-09 Airwatch, Llc. Single sign-on for managed mobile devices using kerberos
US10965664B2 (en) 2015-06-15 2021-03-30 Airwatch Llc Single sign-on for unmanaged mobile devices
US10977360B2 (en) * 2010-12-03 2021-04-13 Salesforce.Com, Inc. Method and system for user session discovery in a multi-tenant environment
US11089028B1 (en) * 2016-12-21 2021-08-10 Amazon Technologies, Inc. Tokenization federation service

Families Citing this family (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7243157B2 (en) * 2004-02-20 2007-07-10 Microsoft Corporation Dynamic protocol construction
US7664828B2 (en) 2004-02-20 2010-02-16 Microsoft Corporation Invalid policy detection
US7496649B2 (en) * 2004-02-20 2009-02-24 Microsoft Corporation Policy application across multiple nodes
US20060185004A1 (en) * 2005-02-11 2006-08-17 Samsung Electronics Co., Ltd. Method and system for single sign-on in a network
CN100431297C (en) * 2005-02-28 2008-11-05 胡祥义 Method for preventing user's pin from illegal use by double verification protocol
JP4543322B2 (en) * 2005-03-14 2010-09-15 日本電気株式会社 Mediation server, second authentication server, operation method thereof, and communication system
US7657746B2 (en) * 2005-04-22 2010-02-02 Microsoft Corporation Supporting statements for credential based access control
GB2427045B (en) * 2005-06-06 2007-11-21 Transitive Ltd Method and apparatus for converting program code with access coordination for a shared resource
US8402525B1 (en) * 2005-07-01 2013-03-19 Verizon Services Corp. Web services security system and method
US20070245411A1 (en) * 2005-09-15 2007-10-18 Gregory Newton Methods, systems and computer program products for single sign on authentication
KR20070096072A (en) * 2005-12-01 2007-10-02 한국전자통신연구원 Method and apparatus for transmitting of message in a heterogeneous federated environment and method and apparatus for providing service using therefor
US8006289B2 (en) * 2005-12-16 2011-08-23 International Business Machines Corporation Method and system for extending authentication methods
US8341416B2 (en) * 2006-05-21 2012-12-25 International Business Machines Corporation Assertion message signatures
CN101569217B (en) * 2006-12-28 2012-10-10 艾利森电话股份有限公司 Method and arrangement for integration of different authentication infrastructures
US9769177B2 (en) * 2007-06-12 2017-09-19 Syracuse University Role-based access control to computing resources in an inter-organizational community
US20090055908A1 (en) * 2007-08-21 2009-02-26 Narae Enterprises, Inc. Apparatus and method for accessing user cookies between network domains
EP2194481A4 (en) * 2007-09-25 2014-12-10 Nec Corp Certificate generating/distributing system, certificate generating/distributing method and certificate generating/distributing program
US8220032B2 (en) * 2008-01-29 2012-07-10 International Business Machines Corporation Methods, devices, and computer program products for discovering authentication servers and establishing trust relationships therewith
US20090217367A1 (en) * 2008-02-25 2009-08-27 Norman James M Sso in volatile session or shared environment
JP5365628B2 (en) * 2008-04-17 2013-12-11 日本電気株式会社 Request-side distributed ID management device, providing-side distributed ID management device, distributed-ID management system, and providing-side distributed ID management method
CN101304321B (en) * 2008-07-09 2010-06-02 南京邮电大学 Method for defending equity network virus based on trust
US8555351B2 (en) * 2008-09-29 2013-10-08 International Business Machines Corporation Trusted database authentication through an untrusted intermediary
US8707387B2 (en) * 2008-10-22 2014-04-22 Personal Capital Technology Corporation Secure network computing
CN101741817B (en) * 2008-11-21 2013-02-13 中国移动通信集团安徽有限公司 System, device and method for multi-network integration
US8843997B1 (en) * 2009-01-02 2014-09-23 Resilient Network Systems, Inc. Resilient trust network services
US8447976B2 (en) * 2009-06-01 2013-05-21 Microsoft Corporation Business to business secure mail
US20100313016A1 (en) * 2009-06-04 2010-12-09 Microsoft Corporation Transport Pipeline Decryption for Content-Scanning Agents
US20100313276A1 (en) * 2009-06-05 2010-12-09 Microsoft Corporation Web-Based Client for Creating and Accessing Protected Content
US8856869B1 (en) * 2009-06-22 2014-10-07 NexWavSec Software Inc. Enforcement of same origin policy for sensitive data
US8627434B2 (en) * 2009-12-04 2014-01-07 International Business Machines Corporation Cross security-domain identity context projection within a computing environment
US9443078B2 (en) 2010-04-20 2016-09-13 International Business Machines Corporation Secure access to a virtual machine
JP5521736B2 (en) * 2010-04-23 2014-06-18 富士ゼロックス株式会社 COMMUNICATION CONTROL DEVICE, COMMUNICATION CONTROL PROGRAM, AND COMMUNICATION CONTROL SYSTEM
US8984597B2 (en) 2010-05-27 2015-03-17 Microsoft Technology Licensing, Llc Protecting user credentials using an intermediary component
JP5545127B2 (en) * 2010-08-24 2014-07-09 日本電気株式会社 Message exchange system, message exchange method, and message exchange program
CN102546570B (en) * 2010-12-31 2014-12-24 国际商业机器公司 Processing method and system for single sign-on
US9838351B2 (en) 2011-02-04 2017-12-05 NextPlane, Inc. Method and system for federation of proxy-based and proxy-free communications systems
EP2501107B1 (en) 2011-03-15 2014-01-22 Amadeus S.A.S. Method and system for providing a session in a heterogeneous environment
EP2500848A1 (en) 2011-03-15 2012-09-19 Amadeus S.A.S. Method and system for centralized reservation context management on multi-server reservation system
EP2500856A1 (en) 2011-03-15 2012-09-19 Amadeus S.A.S. Method and system for providing a session involving a plurality of software applications
US9716619B2 (en) 2011-03-31 2017-07-25 NextPlane, Inc. System and method of processing media traffic for a hub-based system federating disparate unified communications systems
US20140040404A1 (en) * 2011-03-31 2014-02-06 NextPlane, Inc. System and method for federating chat rooms across disparate unified communications systems
US9203799B2 (en) 2011-03-31 2015-12-01 NextPlane, Inc. Method and system for advanced alias domain routing
EP2541473A1 (en) 2011-06-27 2013-01-02 Amadeus S.A.S. Method and system for a pre-shopping reservation system with increased search efficiency
US9235620B2 (en) 2012-08-14 2016-01-12 Amadeus S.A.S. Updating cached database query results
US8677489B2 (en) 2012-01-24 2014-03-18 L3 Communications Corporation Methods and apparatus for managing network traffic
US9191394B2 (en) 2012-02-08 2015-11-17 Microsoft Technology Licensing, Llc Protecting user credentials from a computing device
JP5714533B2 (en) * 2012-04-09 2015-05-07 株式会社日立製作所 Information linkage system, information linkage method, and information linkage program
JP5858878B2 (en) * 2012-07-06 2016-02-10 三菱電機株式会社 Authentication system and authentication method
US10382202B1 (en) * 2012-09-28 2019-08-13 EMC IP Holding Company LLC Method and apparatus for federated identity and authentication services
US8850546B1 (en) * 2012-09-30 2014-09-30 Emc Corporation Privacy-preserving user attribute release and session management
US9286465B1 (en) * 2012-12-31 2016-03-15 Emc Corporation Method and apparatus for federated single sign on using authentication broker
US9251331B2 (en) 2013-01-22 2016-02-02 Canon Information And Imaging Solutions, Inc. Simplified user registration
US8893230B2 (en) * 2013-02-22 2014-11-18 Duo Security, Inc. System and method for proxying federated authentication protocols
US9325632B2 (en) * 2013-03-15 2016-04-26 International Business Machines Corporation Multi-tenancy support for enterprise social business computing
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US10706132B2 (en) 2013-03-22 2020-07-07 Nok Nok Labs, Inc. System and method for adaptive user authentication
US9887983B2 (en) 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US9705840B2 (en) 2013-06-03 2017-07-11 NextPlane, Inc. Automation platform for hub-based system federating disparate unified communications systems
US9819636B2 (en) 2013-06-10 2017-11-14 NextPlane, Inc. User directory system for a hub-based system federating disparate unified communications systems
JP6303316B2 (en) * 2013-07-31 2018-04-04 株式会社リコー Service providing system, service providing method and program
US10789300B2 (en) 2014-04-28 2020-09-29 Red Hat, Inc. Method and system for providing security in a data federation system
US9654469B1 (en) 2014-05-02 2017-05-16 Nok Nok Labs, Inc. Web-based user authentication techniques and applications
US10148630B2 (en) 2014-07-31 2018-12-04 Nok Nok Labs, Inc. System and method for implementing a hosted authentication service
US10021084B2 (en) 2014-10-28 2018-07-10 Open Text Sa Ulc Systems and methods for credentialing of non-local requestors in decoupled systems utilizing a domain local authenticator
US9807087B2 (en) 2015-11-24 2017-10-31 International Business Machines Corporation Using an out-of-band password to provide enhanced SSO functionality
US10305882B2 (en) 2015-11-24 2019-05-28 International Business Machines Corporation Using a service-provider password to simulate F-SSO functionality
US10637853B2 (en) 2016-08-05 2020-04-28 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10091195B2 (en) 2016-12-31 2018-10-02 Nok Nok Labs, Inc. System and method for bootstrapping a user binding
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
US11120057B1 (en) 2017-04-17 2021-09-14 Microstrategy Incorporated Metadata indexing
US10628566B2 (en) * 2017-11-20 2020-04-21 International Business Machines Corporation Authentication using delegated identities
US11012555B2 (en) 2017-11-20 2021-05-18 International Business Machines Corporation Non-verbal sensitive data authentication
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
CN108596581B (en) * 2017-12-04 2020-08-18 阿里巴巴集团控股有限公司 Verification method and device for resource transfer and electronic payment verification method and device
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
CN111756782B (en) * 2019-03-28 2023-03-14 比亚迪股份有限公司 Message transmission system and method based on heterogeneous operating system and vehicle
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US11516213B2 (en) 2019-09-18 2022-11-29 Microstrategy Incorporated Authentication for requests from third-party interfaces
US20220217132A1 (en) * 2021-01-04 2022-07-07 Cisco Technology, Inc. Per-device single sign-on across applications
US20230038058A1 (en) * 2021-08-09 2023-02-09 Fortinet, Inc. Systems and methods for posture checking across local network zone ztna control

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4395755A (en) * 1980-02-06 1983-07-26 Hitachi, Ltd. Information processing system and logout process therefor
US5586260A (en) * 1993-02-12 1996-12-17 Digital Equipment Corporation Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
US5596744A (en) * 1993-05-20 1997-01-21 Hughes Aircraft Company Apparatus and method for providing users with transparent integrated access to heterogeneous database management systems
US5684950A (en) * 1996-09-23 1997-11-04 Lockheed Martin Corporation Method and system for authenticating users to multiple computer servers via a single sign-on
US5968126A (en) * 1997-04-02 1999-10-19 Switchsoft Systems, Inc. User-based binding of network stations to broadcast domains
US6070244A (en) * 1997-11-10 2000-05-30 The Chase Manhattan Bank Computer network security management system
US6178505B1 (en) * 1997-03-10 2001-01-23 Internet Dynamics, Inc. Secure delivery of information in a network
US20030163733A1 (en) * 2002-02-28 2003-08-28 Ericsson Telefon Ab L M System, method and apparatus for federated single sign-on services
US20040128506A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for authentication in a heterogeneous federated environment
US20040128541A1 (en) * 2002-12-31 2004-07-01 Iinternational Business Machines Corporation Local architecture for federated heterogeneous system
US6807636B2 (en) * 2002-02-13 2004-10-19 Hitachi Computer Products (America), Inc. Methods and apparatus for facilitating security in a network
US6959336B2 (en) * 2001-04-07 2005-10-25 Secure Data In Motion, Inc. Method and system of federated authentication service for interacting between agent and client and communicating with other components of the system to choose an appropriate mechanism for the subject from among the plurality of authentication mechanisms wherein the subject is selected from humans, client applications and applets

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5774551A (en) * 1995-08-07 1998-06-30 Sun Microsystems, Inc. Pluggable account management interface with unified login and logout and multiple user authentication services
FI980427A (en) * 1998-02-25 1999-08-26 Ericsson Telefon Ab L M Procedure, arrangement and device for verification
US6349338B1 (en) * 1999-03-02 2002-02-19 International Business Machines Corporation Trust negotiation in a client/server data processing network using automatic incremental credential disclosure
WO2001088733A1 (en) * 2000-05-15 2001-11-22 Communicator, Inc. Method and system for providing an online industry hub
US7134137B2 (en) * 2000-07-10 2006-11-07 Oracle International Corporation Providing data to applications from an access system
JP2002049516A (en) * 2000-08-04 2002-02-15 Hitachi Software Eng Co Ltd Providing information updating method of information providing system
ATE370458T1 (en) * 2000-11-09 2007-09-15 Ibm METHOD AND SYSTEM FOR WEB-BASED CROSS-DOMAIN AUTHORIZATION WITH A SINGLE REGISTRATION
JP2002278823A (en) * 2001-03-21 2002-09-27 Toshiba Corp Load distributing method for contents distributing system and server computer for the same system
US7370351B1 (en) * 2001-03-22 2008-05-06 Novell, Inc. Cross domain authentication and security services using proxies for HTTP access
US20020184507A1 (en) * 2001-05-31 2002-12-05 Proact Technologies Corp. Centralized single sign-on method and system for a client-server environment
US20030188193A1 (en) * 2002-03-28 2003-10-02 International Business Machines Corporation Single sign on for kerberos authentication

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4395755A (en) * 1980-02-06 1983-07-26 Hitachi, Ltd. Information processing system and logout process therefor
US5586260A (en) * 1993-02-12 1996-12-17 Digital Equipment Corporation Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
US5596744A (en) * 1993-05-20 1997-01-21 Hughes Aircraft Company Apparatus and method for providing users with transparent integrated access to heterogeneous database management systems
US5684950A (en) * 1996-09-23 1997-11-04 Lockheed Martin Corporation Method and system for authenticating users to multiple computer servers via a single sign-on
US6178505B1 (en) * 1997-03-10 2001-01-23 Internet Dynamics, Inc. Secure delivery of information in a network
US5968126A (en) * 1997-04-02 1999-10-19 Switchsoft Systems, Inc. User-based binding of network stations to broadcast domains
US6070244A (en) * 1997-11-10 2000-05-30 The Chase Manhattan Bank Computer network security management system
US6959336B2 (en) * 2001-04-07 2005-10-25 Secure Data In Motion, Inc. Method and system of federated authentication service for interacting between agent and client and communicating with other components of the system to choose an appropriate mechanism for the subject from among the plurality of authentication mechanisms wherein the subject is selected from humans, client applications and applets
US6807636B2 (en) * 2002-02-13 2004-10-19 Hitachi Computer Products (America), Inc. Methods and apparatus for facilitating security in a network
US20030163733A1 (en) * 2002-02-28 2003-08-28 Ericsson Telefon Ab L M System, method and apparatus for federated single sign-on services
US20040128506A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for authentication in a heterogeneous federated environment
US20040128541A1 (en) * 2002-12-31 2004-07-01 Iinternational Business Machines Corporation Local architecture for federated heterogeneous system

Cited By (121)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040128506A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for authentication in a heterogeneous federated environment
US8561161B2 (en) * 2002-12-31 2013-10-15 International Business Machines Corporation Method and system for authentication in a heterogeneous federated environment
US20040128541A1 (en) * 2002-12-31 2004-07-01 Iinternational Business Machines Corporation Local architecture for federated heterogeneous system
US20050108575A1 (en) * 2003-11-18 2005-05-19 Yung Chong M. Apparatus, system, and method for faciliating authenticated communication between authentication realms
US7506369B2 (en) * 2004-05-27 2009-03-17 Microsoft Corporation Secure federation of data communications networks
US20050265327A1 (en) * 2004-05-27 2005-12-01 Microsoft Corporation Secure federation of data communications networks
US8112796B2 (en) 2004-05-27 2012-02-07 Microsoft Corporation Secure federation of data communications networks
US20090164664A1 (en) * 2004-05-27 2009-06-25 Microsoft Corporation Secure federation of data communications networks
US7206915B2 (en) * 2004-06-03 2007-04-17 Emc Corp Virtual space manager for computer having a physical address extension feature
US20050273570A1 (en) * 2004-06-03 2005-12-08 Desouter Marc A Virtual space manager for computer having a physical address extension feature
US8108921B2 (en) * 2004-06-10 2012-01-31 Samsung Electronics Co., Ltd. Single-sign-on method based on markup language and system using the method
US20050277420A1 (en) * 2004-06-10 2005-12-15 Samsung Electronics Co., Ltd. Single-sign-on method based on markup language and system using the method
US9130847B2 (en) 2004-07-09 2015-09-08 Dell Software, Inc. Systems and methods for managing policies on a computer
US8245242B2 (en) 2004-07-09 2012-08-14 Quest Software, Inc. Systems and methods for managing policies on a computer
US8713583B2 (en) 2004-07-09 2014-04-29 Dell Software Inc. Systems and methods for managing policies on a computer
US8533744B2 (en) 2004-07-09 2013-09-10 Dell Software, Inc. Systems and methods for managing policies on a computer
US20060048228A1 (en) * 2004-08-30 2006-03-02 Kddi Corporation; Keio University Communication system and security assurance device
US7673334B2 (en) * 2004-08-30 2010-03-02 Kddi Corporation Communication system and security assurance device
US20060080730A1 (en) * 2004-10-12 2006-04-13 Conor Cahill Affiliations within single sign-on systems
US20060248598A1 (en) * 2005-04-29 2006-11-02 Microsoft Corporation Security claim transformation with intermediate claims
US7748046B2 (en) * 2005-04-29 2010-06-29 Microsoft Corporation Security claim transformation with intermediate claims
US20060271674A1 (en) * 2005-05-25 2006-11-30 Atsushi Harada Server device, management method and program product
US8775586B2 (en) * 2005-09-29 2014-07-08 Avaya Inc. Granting privileges and sharing resources in a telecommunications system
US20070073880A1 (en) * 2005-09-29 2007-03-29 Avaya Technology Corp. Granting privileges and sharing resources in a telecommunications system
US20100191954A1 (en) * 2005-12-01 2010-07-29 Electronics & Telecommunications Research Institute Method and apparatus for transmitting message in heterogeneous federated environment, and method and apparatus for providing service using the message
US7904949B2 (en) * 2005-12-19 2011-03-08 Quest Software, Inc. Apparatus, systems and methods to provide authentication services to a legacy application
USRE45327E1 (en) * 2005-12-19 2015-01-06 Dell Software, Inc. Apparatus, systems and methods to provide authentication services to a legacy application
US8584218B2 (en) 2006-02-13 2013-11-12 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US8087075B2 (en) 2006-02-13 2011-12-27 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US9288201B2 (en) 2006-02-13 2016-03-15 Dell Software Inc. Disconnected credential validation using pre-fetched service tickets
US20070255958A1 (en) * 2006-05-01 2007-11-01 Microsoft Corporation Claim transformations for trust relationships
US8978098B2 (en) 2006-06-08 2015-03-10 Dell Software, Inc. Centralized user authentication system apparatus and method
US8429712B2 (en) 2006-06-08 2013-04-23 Quest Software, Inc. Centralized user authentication system apparatus and method
US7926089B2 (en) * 2006-07-14 2011-04-12 Hewlett-Packard Development Company, L.P. Router for managing trust relationships
US20080016195A1 (en) * 2006-07-14 2008-01-17 Atul Vijay Tulshibagwale Router for managing trust relationships
US8555075B2 (en) * 2006-10-17 2013-10-08 Software Ag Methods and system for storing and retrieving identity mapping information
US20080089520A1 (en) * 2006-10-17 2008-04-17 Dieter Kessler Methods and System for Storing and Retrieving Identity Mapping Information
US8086710B2 (en) 2006-10-30 2011-12-27 Quest Software, Inc. Identity migration apparatus and method
US7895332B2 (en) 2006-10-30 2011-02-22 Quest Software, Inc. Identity migration system apparatus and method
US8966045B1 (en) 2006-10-30 2015-02-24 Dell Software, Inc. Identity migration apparatus and method
US8346908B1 (en) 2006-10-30 2013-01-01 Quest Software, Inc. Identity migration apparatus and method
US20080244078A1 (en) * 2007-03-26 2008-10-02 Pieter Viljoen Web services intermediary
EP1981240A1 (en) * 2007-04-12 2008-10-15 Swisscom Solutions AG Method and system for accessing resources in an external communications network
US8347358B2 (en) 2007-06-25 2013-01-01 Microsoft Corporation Open enhanced federation security techniques
US20090092050A1 (en) * 2007-10-04 2009-04-09 Microsoft Corporation Open federation security techniques with rate limits
US8490160B2 (en) 2007-10-04 2013-07-16 Microsoft Corporation Open federation security techniques with rate limits
US8302168B2 (en) * 2008-01-18 2012-10-30 Hewlett-Packard Development Company, L.P. Push artifact binding for communication in a federated identity system
US20090187974A1 (en) * 2008-01-18 2009-07-23 Atul Tulshibagwale Push Artifact Binding For Communication In A Federated Identity System
US20090213757A1 (en) * 2008-02-27 2009-08-27 Microsoft Corporation Neighborhood maintenance in the federation
US8417775B2 (en) * 2008-02-27 2013-04-09 Microsoft Corporation Neighborhood maintenance in the federation
US10298568B1 (en) * 2008-05-27 2019-05-21 Open Invention Network Llc System integrating an identity selector and user-portable device and method of use in a user-centric identity management system
US9203867B1 (en) 2008-05-27 2015-12-01 Open Invention Network, Llc User-directed privacy control in a user-centric identity management system
US8984584B1 (en) * 2008-05-27 2015-03-17 Open Invention Network, Llc System integrating an identity selector and user-portable device and method of use in a user-centric identity management system
US9407623B1 (en) * 2008-05-27 2016-08-02 Open Invention Network Llc System integrating an identity selector and user-portable device and method of use in a user-centric identity management system
US9338188B1 (en) 2008-05-27 2016-05-10 Open Invention Network, Llc User agent to exercise privacy control management in a user-centric identity management system
US20090300512A1 (en) * 2008-05-27 2009-12-03 Open Invention Network Llc Preference editor to facilitate privacy controls over user identities
US9769163B1 (en) * 2008-05-27 2017-09-19 Open Invention Network Llc System integrating an identity selector and user-portable device and method of use in a user-centric identity management system
US9130915B2 (en) 2008-05-27 2015-09-08 Open Invention Network, Llc Preference editor to facilitate privacy controls over user identities
US9178864B1 (en) 2008-05-27 2015-11-03 Open Invention Network, Llc User-portable device and method of use in a user-centric identity management system
US8255984B1 (en) 2009-07-01 2012-08-28 Quest Software, Inc. Single sign-on system for shared resource environments
US9576140B1 (en) 2009-07-01 2017-02-21 Dell Products L.P. Single sign-on system for shared resource environments
US20110173688A1 (en) * 2009-08-04 2011-07-14 Canon Kabushiki Kaisha Information processing apparatus and method
US8191127B2 (en) 2009-08-04 2012-05-29 Canon Kabushiki Kaisha Information processing apparatus and method
US20110283341A1 (en) * 2010-05-13 2011-11-17 Nikhil Sanjay Palekar Facilitating Secure Communications
EP2400716A3 (en) * 2010-06-23 2012-01-25 Thales Holdings UK Plc Resource access proxy for efficient access to sensor resources
CN102457378A (en) * 2010-10-15 2012-05-16 洛克威尔自动控制技术股份有限公司 Security model for industrial devices
US9386015B2 (en) 2010-10-15 2016-07-05 Rockwell Automation Technologies, Inc Security model for industrial devices
US9043600B2 (en) 2010-10-15 2015-05-26 Rockwell Automation Technologies, Inc. Security model for industrial devices
CN104869114A (en) * 2010-10-15 2015-08-26 洛克威尔自动控制技术股份有限公司 Security model for industrial devices
EP2442528A1 (en) * 2010-10-15 2012-04-18 Rockwell Automation Technologies, Inc. Security model for industrial devices
US10977360B2 (en) * 2010-12-03 2021-04-13 Salesforce.Com, Inc. Method and system for user session discovery in a multi-tenant environment
US9571285B2 (en) * 2011-02-17 2017-02-14 Ebay Inc. Identity assertion framework
US20150163251A1 (en) * 2011-02-17 2015-06-11 Ebay Inc. Identity assertion framework
US8990557B2 (en) * 2011-02-17 2015-03-24 Ebay Inc. Identity assertion framework
US20120216268A1 (en) * 2011-02-17 2012-08-23 Ebay Inc. Identity assertion framework
US10176335B2 (en) 2012-03-20 2019-01-08 Microsoft Technology Licensing, Llc Identity services for organizations transparently hosted in the cloud
JP2015518198A (en) * 2012-03-20 2015-06-25 マイクロソフト コーポレーション ID services for organizations that are transparently hosted in the cloud
US20130254300A1 (en) * 2012-03-22 2013-09-26 Adam Berk Computer-based Methods and Systems for Verifying User Affiliations for Private or White Label Services
US10637850B2 (en) 2012-05-14 2020-04-28 Nec Corporation Method and system for accessing service/data of a first network from a second network for service/data access via the second network
US9847993B2 (en) * 2012-05-14 2017-12-19 Nec Corporation Method and system for accessing service/data of a first network from a second network for service/data access via the second network
US20150156191A1 (en) * 2012-05-14 2015-06-04 Nec Europe Ltd. Method and system for accessing service/data of a first network from a second network for service/data access via the second network
US20140047113A1 (en) * 2012-08-09 2014-02-13 Oracle International Corporation Hierarchical criteria-based timeout protocols
US9596328B2 (en) * 2012-08-09 2017-03-14 Oracle International Corporation Hierarchical criteria-based timeout protocols
WO2014048749A1 (en) * 2012-09-29 2014-04-03 Siemens Aktiengesellschaft Inter-domain single sign-on
CN103716292A (en) * 2012-09-29 2014-04-09 西门子公司 Cross-domain single-point login method and device thereof
US20140172691A1 (en) * 2012-12-13 2014-06-19 Digiboo Llc System and method for operating multiple rental domains within a single credit card domain
US20140222955A1 (en) * 2013-02-01 2014-08-07 Junaid Islam Dynamically Configured Connection to a Trust Broker
US9398050B2 (en) * 2013-02-01 2016-07-19 Vidder, Inc. Dynamically configured connection to a trust broker
US10652226B2 (en) 2013-02-01 2020-05-12 Verizon Patent And Licensing Inc. Securing communication over a network using dynamically assigned proxy servers
US10148655B2 (en) 2013-03-07 2018-12-04 T-Mobile Usa, Inc. Extending and re-using an IP multimedia subsystem (IMS)
US20140259127A1 (en) * 2013-03-07 2014-09-11 T-Mobile Usa, Inc. Extending and re-using an ip multimedia subsystem (ims)
US10911449B2 (en) 2013-03-07 2021-02-02 T-Mobile Usa, Inc. Extending and re-using an IP multimedia subsystem (IMS)
US9686284B2 (en) * 2013-03-07 2017-06-20 T-Mobile Usa, Inc. Extending and re-using an IP multimedia subsystem (IMS)
US10742631B2 (en) 2013-03-15 2020-08-11 T-Mobile Usa, Inc. Using an IP multimedia subsystem for HTTP session authentication
US9942230B2 (en) * 2014-08-12 2018-04-10 Danal Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US10491593B2 (en) 2014-08-12 2019-11-26 Danal Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US10154082B2 (en) 2014-08-12 2018-12-11 Danal Inc. Providing customer information obtained from a carrier system to a client device
US9461983B2 (en) * 2014-08-12 2016-10-04 Danal Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US11159525B2 (en) * 2014-08-12 2021-10-26 Boku Identity, Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US9454773B2 (en) 2014-08-12 2016-09-27 Danal Inc. Aggregator system having a platform for engaging mobile device users
US20170054718A1 (en) * 2014-08-12 2017-02-23 Danal Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US10812464B2 (en) 2015-06-15 2020-10-20 Airwatch Llc Single sign-on for managed mobile devices
US10944738B2 (en) * 2015-06-15 2021-03-09 Airwatch, Llc. Single sign-on for managed mobile devices using kerberos
US10536447B2 (en) * 2015-06-15 2020-01-14 Airwatch, Llc Single sign-on for managed mobile devices
US11057364B2 (en) * 2015-06-15 2021-07-06 Airwatch Llc Single sign-on for managed mobile devices
US20180145968A1 (en) * 2015-06-15 2018-05-24 Airwatch Llc Single sign-on for managed mobile devices
US10965664B2 (en) 2015-06-15 2021-03-30 Airwatch Llc Single sign-on for unmanaged mobile devices
US20160378971A1 (en) * 2015-06-26 2016-12-29 Intel Corporation Authentication of a multiple protocol connection
US10268815B2 (en) * 2015-06-26 2019-04-23 Intel Corporation Authentication of a multiple protocol connection
US10749854B2 (en) 2015-11-12 2020-08-18 Microsoft Technology Licensing, Llc Single sign-on identity management between local and remote systems
US10430592B2 (en) * 2015-11-19 2019-10-01 Federal Reserve Bank Of Philadelphia Integrity checking for computing devices
US20180276391A1 (en) * 2015-11-19 2018-09-27 Federal Reserve Bank Of Philadelphia Integrity checking for computing devices
US11089028B1 (en) * 2016-12-21 2021-08-10 Amazon Technologies, Inc. Tokenization federation service
US10701051B2 (en) * 2017-02-08 2020-06-30 Casio Computer Co., Ltd. Authentication device and computer-readable recording medium
US20180253544A1 (en) * 2017-03-06 2018-09-06 Casio Computer Co., Ltd. Authentication device and computer-readable recording medium
JP2018147216A (en) * 2017-03-06 2018-09-20 カシオ計算機株式会社 Authentication device and program
US10754940B2 (en) * 2017-03-06 2020-08-25 Casio Computer Co., Ltd. Authentication device and computer-readable recording medium
US10873497B2 (en) 2017-05-11 2020-12-22 Verizon Patent And Licensing Inc. Systems and methods for maintaining communication links
US10554480B2 (en) 2017-05-11 2020-02-04 Verizon Patent And Licensing Inc. Systems and methods for maintaining communication links
US10979907B2 (en) 2019-06-06 2021-04-13 T-Mobile Usa, Inc. Single-action input to provision a third-party service on a telecommunications network
US10715996B1 (en) 2019-06-06 2020-07-14 T-Mobile Usa, Inc. Transparent provisioning of a third-party service for a user device on a telecommunications network

Also Published As

Publication number Publication date
CN1726690B (en) 2010-04-28
KR100745535B1 (en) 2007-08-03
WO2004059415A2 (en) 2004-07-15
JP2006515447A (en) 2006-05-25
AU2003288261A1 (en) 2004-07-22
CN1726690A (en) 2006-01-25
EP1597890A2 (en) 2005-11-23
US8042162B2 (en) 2011-10-18
KR20050093763A (en) 2005-09-23
AU2003288261A8 (en) 2004-07-22
WO2004059415A3 (en) 2004-10-14
US20070234417A1 (en) 2007-10-04
JP4726492B2 (en) 2011-07-20
TWI260146B (en) 2006-08-11
TW200420073A (en) 2004-10-01

Similar Documents

Publication Publication Date Title
US8561161B2 (en) Method and system for authentication in a heterogeneous federated environment
US8042162B2 (en) Method and system for native authentication protocols in a heterogeneous federated environment
US7219154B2 (en) Method and system for consolidated sign-off in a heterogeneous federated environment
US8554930B2 (en) Method and system for proof-of-possession operations associated with authentication assertions in a heterogeneous federated environment
US8607322B2 (en) Method and system for federated provisioning
US7631346B2 (en) Method and system for a runtime user account creation operation within a single-sign-on process in a federated computing environment
US20040128541A1 (en) Local architecture for federated heterogeneous system
US7698375B2 (en) Method and system for pluggability of federation protocol runtimes for federated user lifecycle management
EP1672555B1 (en) Specializing support for a federation relationship
US20060218628A1 (en) Method and system for enhanced federated single logout
US20060021017A1 (en) Method and system for establishing federation relationships through imported configuration files
US20040128546A1 (en) Method and system for attribute exchange in a heterogeneous federated environment
US20060021018A1 (en) Method and system for enabling trust infrastructure support for federated user lifecycle management
US20060048216A1 (en) Method and system for enabling federated user lifecycle management
US20080021866A1 (en) Method and system for implementing a floating identity provider model across data centers
KR100992016B1 (en) Method and apparatus for providing federated functionality within a data processing system

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BLAKLEY III, GEORGE ROBERT;HINTON, HEATHER MARIA;NADALIN, ANTHONY JOSEPH;REEL/FRAME:013647/0093

Effective date: 20021230

STCB Information on status: application discontinuation

Free format text: EXPRESSLY ABANDONED -- DURING EXAMINATION