US20110296503A1 - Domain based authentication scheme - Google Patents

Domain based authentication scheme Download PDF

Info

Publication number
US20110296503A1
US20110296503A1 US13/205,476 US201113205476A US2011296503A1 US 20110296503 A1 US20110296503 A1 US 20110296503A1 US 201113205476 A US201113205476 A US 201113205476A US 2011296503 A1 US2011296503 A1 US 2011296503A1
Authority
US
United States
Prior art keywords
authentication
domain
server
client
authenticated
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/205,476
Inventor
Mark Kevin Shull
John Francis Mergen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US13/205,476 priority Critical patent/US20110296503A1/en
Publication of US20110296503A1 publication Critical patent/US20110296503A1/en
Priority to US14/149,094 priority patent/US9923882B2/en
Priority to US15/899,307 priority patent/US10701052B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Definitions

  • CA digital certificates Some existing authentication schemes for web pages rely on Certificate Authority (CA) digital certificates.
  • a CA digital certificate is installed on a server that stores content for a transaction page, such as a home page for a domain.
  • a client such as a browser attempts to access the transaction page
  • the CA digital certificate is accessed by the client.
  • the CA digital certificate represents a vouching by the CA (a trusted third party to the transaction between the client and the server) that the content being provided to the client is originating from a server that matches ownership records for the accessed URL.
  • Some web pages draw content from multiple different servers through a technology such as framing or native browser functionality (native browser functionality is enabled by browser cross domain request objects).
  • content is pulled together from a plurality of sources with a different network call being used for each source (multi-origin call).
  • a controlling frame of the transaction page discussed above can draw content from one particular server operated by an owner of the domain while another frame of the same transaction page can draw content from another particular server operated by the owner of the domain or a server operated by a separate owner.
  • the image appears as a single web page even though the content is assembled from the plurality of servers.
  • a system for authenticating domains operates by authenticating a first domain and the extensions that make up the URI of an initial or primary Internet network call. Thereafter, the system can enable the owner of the first domain to make assertions or statements about additional domains and URIs that make up the rest of the web page, session or application. Additional aspects and advantages of this invention will be apparent from the following detailed description of preferred embodiments, which proceeds with reference to the accompanying drawings.
  • FIG. 1 illustrates a domain based authentication system
  • FIG. 2 illustrates a setup configuration process in one example of an authentication server that utilizes principles described with reference to FIG. 1 .
  • FIGS. 3A-B illustrate one example of a client using the authentication server subsequent to the setup configuration of FIG. 2 in a multi-domain authentication process.
  • FIG. 4A-B illustrates a different example of a client using the authentication server subsequent to the setup configuration of FIG. 2 in a multi-domain authentication process.
  • FIG. 5 is a flow chart illustrating a process performed by a first Authentication Authority server from FIGS. 3A-4B .
  • FIG. 6 is a flow chart illustrating a process performed by a second Authentication Authority server from FIGS. 3A-4B .
  • FIGS. 7-22 illustrate another example of a domain based authentication system.
  • Authenticated Domains is an Internet based system to authenticate identity and use rights for groups of interacting domains, such that they may be operated on as fused aggregations across diverse origins, sequences, protocols, applications or devices.
  • Authenticated Domains can authenticate a browser session from the first page to the last, across both HTTP and HTTPS protocols, as one.
  • Authenticated Domains can enable a controlling frame in a web page to vouch for the other network calls that make up the rest of the web page (to address a problem with Certificate Authority certificates where only the controlling frame is authenticated and other network calls on the web page are not.)
  • Authenticated Domains can authenticate a multi-application, multi-protocol and multi-origin series of domain and URI based network calls, such as an email, that includes advertisers and links to the email sender's web site, in a fused group as one.
  • Authenticated Domains operates by authenticating the domain and the extensions that make up the URI of an initial or primary Internet network call, and then enabling the initial or primary domain (in the URI), once authenticated, to make assertions or statements about additional domains and URIs that make up the rest of the web page, session or application.
  • Authenticated Domains enables stateful, persistent and portable management of fused aggregations of Authenticated Domains, individually or as groups, because their core identity, and associated trust and use rights are normalized with respect to each other.
  • Authenticated Domains validates the ownership of a domain name using methods similar to how a Certificate Authority (CA) validates the ownership of certificate, but to uniform and normalized standards in all cases.
  • the domain and the validated ownership data, a core identity are bound together and made available via a secure lookup service in the Internet.
  • a Client Verifier in the end user's system or browser detects the Authenticated Domain and performs a secure and independent lookup to the Authenticated Domains Service in the Internet to obtain the verified core identity of the domain, as well as attributes and assertions bound to the domain, and to verify that DNS is accurate for the network calls involved.
  • Authenticated Domains There are multiple categories or levels of Authenticated Domains. Higher-level Authenticated Domains must meet more rigorous ownership validation standards, but they also gain higher-level trust and use rights, such as vouching, fusing and ecommerce, which are in the form of assertions or statements bound to the Authenticated Domain.
  • One of the validation standards may be equal to the Extended Validation (EV) standard recently developed for EV CA certificates.
  • EV Extended Validation
  • Authenticated Domains defines and enforces these trust and use rights, depending on the validation level and authenticated domain category, within the system, such that a lower-level Authenticated Domain cannot be substituted for a higher-level Authenticated Domain.
  • trust and use rights between categories or levels of Authenticated domains are also defined and system enforced.
  • Authenticated Domains may supplement or replace Certificate Authority (CA) certificates.
  • CA Certificate Authority
  • Authenticated Domains provide near universal authentication coverage for all domain and URI based network calls in the Internet, regardless of protocol, application or device.
  • domain ownership validation is performed to uniform standards in all cases with corresponding system enforced trust and use rights, and Authenticated Domains operate in uniform and normalized ways as groups, across protocols, applications, time dimensions and devices.
  • an Authenticated Domain may be bound to a standard digital certificate to create a synthetic equivalent of a CA certificate.
  • Authenticated Domains also enable browsers to expand EV-type services, from just EV CA certificate web pages, to all web pages, and to make these services persistent and stateful across domains, sessions and applications.
  • Authenticated Domains contain key computing properties, such as being unique, normalized with respect to trust and use, generalized across any Internet protocol, application or device, atomic such that they can be used in any combination, sequence or function without transforming, persistent with respect to owner identity and assertions, and revocable. As such, they are designed to be consumed programmatically by external applications and services, including security, directory, monitoring, access control, state, logging, ecommerce, publishing, advertising, rights management, transaction, and other services.
  • Authenticated Domains include one or more means to ensure DNS accuracy for all network calls. It does this through a combination of existing and new DNS authentication services, a trusted DNS service and an independent DNS Client Verifier.
  • the Client Verifier may be installed as a signed application on the end user's client device, or in another it may be a “clientless” browser application that is downloaded as needed.
  • malware security and other services may be added to the Client Verifier to verify that the end user is who they say they are, that the browser is safe and that the end user has appropriate access pet missions.
  • the Authenticated Domains service may be configured using SAML federation, such that the end user may perform a SAML log-in to the Authentication Authority, which in turn acts as a SAML Identity Provider to create a SAML federation between the end user's Client Verifier and the Authoritative Authentication Servers (but not the end user itself).
  • the external applications and services applications that consume Authenticated Domains results may be cloud services that are federated with the Authenticated Domain sessions.
  • Authenticated Domains may be implemented via new and unique combinations of services that make up Internet Certificate Authority, Extended Validation Certificates, Domain Name Server (DNS), Remote Authentication Dial-In User Service (RADIUS) or DIAMETER authentication and Security Assertion Markup Language (SAML) authentication services.
  • DNS Domain Name Server
  • RADIUS Remote Authentication Dial-In User Service
  • SAML Security Assertion Markup Language
  • FIG. 1 illustrates a domain based authentication system
  • the system 100 includes software 7 operating on a client 8 having as a browser or email application and software 9 operating on an authentication authority computer 10 .
  • the software 7 and 9 interoperate to authenticate one or more domains in response to the client 8 accessing a web resource of the domain.
  • the system 100 can include other software operating on other devices, such as software 5 operating on some or all of the content servers 1 , 2 , and 11 , to communicate with the software 7 and 9 to facilitate the domain based authentication.
  • the example web page 3 contains a controlling frame 17 to display content stored on a server 1 of a first domain.
  • the controlling frame 17 is the frame of the web page 3 that displays the content of the accessed URL.
  • the web page 3 has additional frame 18 to display content from either a different server 2 of the first domain or a server 11 of a second different domain.
  • an additional frame 18 display can be associated with a different URL, for example, a URL of the same domain but with a different extension or a URL of a different domain.
  • a different URL for example, a URL of the same domain but with a different extension or a URL of a different domain.
  • the authentication software 7 and 9 performs a domain based authentication process in conjunction with the client accessing the URL of the web page 3 .
  • the authentication is not limited to a specific server for which a certificate is installed thereon.
  • the authentication of the first domain applies to all of the servers of the first domain (servers 1 and 2 ).
  • the domain based authentication process can include authentication of a plurality of domains.
  • the second domain can be authenticated during the authentication process.
  • FIG. 2 illustrates a setup configuration process in one example of an authentication server that utilizes principles described with reference to FIG. 1 .
  • the system 200 is a particular example of an authentication authority server 20 A that utilizes the principles of domain based authentication as described in FIG. 1 .
  • the system 200 configures the authentication authority (AA) server 20 A to perform an authentication for a cross domain call, which occurs when a web page draws content from a plurality of different domains.
  • AA authentication authority
  • other examples can utilize domain based authentication without necessarily authenticating for a cross domain call (such as a multi-origin call within a single domain).
  • an owner controls a content server 21 for a first domain with at least one web page 23 .
  • the web page 23 is a multi-frame web page 23 with a first subset (one or more) of frames 28 to display content of the first domain.
  • the first subset 28 includes at least a controlling frame corresponding to the URL of the web page 23 , and may also include other frames corresponding to other particular URLs to be called for displaying the web page 23 .
  • the web page 23 also includes a second subset 29 (one or more) of frames to display content of a second domain.
  • the second domain may be under control of a different owner, such as a business affiliate of the owner.
  • an owner of a domain 32 applies with the AA server 20 A to register that first domain 32 with the AA.
  • the AA server 20 A formats an entry in a core identity database 24 for the owner.
  • the entry in the database 24 binds the first domain 32 with a particular Authentication Object (AO) 31 , a core identity 33 for the owner, and in some examples, a domain type 34 .
  • the AO 31 can contain credentials, realm data, pathID, digital certification or other provenance items to provide the identity of the corresponding domain.
  • the domain type 34 represents a validation category of the first domain 32 . If the first domain 32 is listed as a higher level, then the first domain 32 will be authenticated using a more rigorous ownership validation standard in process 51 .
  • a more rigorous ownership validation standard used for authentication is the Extended Validation (EV) standard recently developed for EV CA certificates.
  • EV Extended Validation
  • Authenticated Domains defines and enforces these trust and use rights, depending on the validation level and authenticated domain category, within the system, such that a lower-level Authenticated Domain cannot be substituted for a higher-level Authenticated Domain.
  • Validation standards for other types can be more rigorous or less rigorous than the EV standard. In any case, the validation standard used for one domain of a particular type is the same validation standard used for all other domains of that particular type.
  • the validation for any particular domain proceeds according to the fixed standards set for the domain type to which the particular domain corresponds in the domain type field 34 (this can be contrasted with prior systems that used ad hoc validation standards on a per-server basis).
  • all domains are validated to a respective one of a defined plurality of fixed standards as specified by the domain type field 34 .
  • the domain type 34 also indicates the trust and use rights, where a higher level type gains additional trust and use rights not available to lower level types.
  • Examples of the trust and use rights provided to a higher level domain type are vouching, fusing and ecommerce, which are in the form of assertions or statements in the owner assertion database 25 .
  • a domain of a particular level can vouch for domains of that particular level or less, but not for domains of a higher level.
  • a second domain vouched for by the first domain will be treated as fused with the first domain by consuming client applications and services.
  • trust and use rights between categories or levels of Authenticated domains are also defined and system enforced.
  • the owner can also register particular Uniform Resource Identifiers (URIs) of the domain (such as a particular Uniform Resource Locator (URL) as shown in the FIG. 2 , where the particular URL is the domain 32 plus a particular extension) with the AA.
  • URIs Uniform Resource Identifiers
  • Each registered particular URI is associated with a particular sub-AO 41 A-N.
  • These sub-AOs 41 A-N can correspond to other web pages of the domain, for example, other web pages besides the web page 23 , or to the same web page 23 but a different one of the first subset 28 of frames.
  • the sub-AOs 41 A-N can contain credentials, realm data, path ID, digital certification or other provenance items to provide the identity of the corresponding particular URI.
  • the AA server 20 A For each particular URI provided to the AA server in process 51 , the AA server 20 A formats a sub-entry in the database 24 to associate the particular URL 42 A-N with a particular one of the sub-AO 41 A-N. These sub-entries are bound to the same core identity 33 in the core identity database 24 .
  • the sub-AO 41 A-N can be used to uniquely identify any network call to the domain.
  • the AA server 20 A provides the AO 31 and sub-AOs 41 A-N from the database 24 to the content server 21 .
  • process 53 which can occur after, before, or during processes 51 and 52 , the content server 21 updates the owner assertion database 25 .
  • the database 25 contains assertions vouched for by the owner, which can be contrasted from database 24 , which contains assertions vouched for by the AA.
  • the owner could vouch for a particular URI of another domain (such as a particular URL 48 as shown in the FIG. 2 , where the particular URL 48 is a different domain plus a particular extension).
  • the AA server 20 A associates a sub-AO 49 with the particular URL 48 in the database 25 .
  • the AA server 20 A may then provide an acknowledgement in process 54 , which may or may not include the sub-AO 49 .
  • the content server 21 will configure the web page 23 to provide the relevant object (OA 31 or sub-AOs 41 A-N) in response to a network call for the corresponding network call to the content server 21 . This may involve building a table on the content server 21 to correlate each object (OA 31 or sub-AOs 41 A-N) with a respective network call.
  • FIGS. 3A-B illustrate how the configured databases 24 and 25 are utilized to authenticate domains in response to a client request.
  • FIGS. 3A-B illustrate one example of a client using the authentication server subsequent to the setup configuration of FIG. 2 in a multi-domain authentication process.
  • a client 68 attempts to access the web page 23 with the controlling frame 28 ( FIG. 2 ).
  • the content server 21 sends content 63 for frame 28 of the requested web page 23 as well as the corresponding object (AO 31 ) for the controlling frame 28 .
  • the response can also contain particular ones of the sub-AOs 41 A-N that correspond to the accessed web page 23 .
  • the client 68 can embargo the content downloaded with the AO 31 in a secure location until authentication is complete for the domain of this content. In other examples, the client 68 can defer downloading this content until the first domain is authenticated (thus at this time only the AO 31 and possibly one or more sub AOs would be downloaded to the client 68 in the other examples).
  • the client 68 locates a securely linked lookup, such as realm server 69 .
  • the realm server 69 is associated with the client and configured to find, on a per lookup basis, a particular one of the AA servers 20 A-N for the domain of the accessed URL.
  • the realm server 69 can operate according to the RADIUS protocol. In other examples, the realm server 69 can operate according to the DIAMETER protocol.
  • the client 68 generates a checksum 98 based on a shared secret with the realm server 69 .
  • the checksum 98 will be used by the client 68 to correlate a received authentication response with this authentication request.
  • the client realm server 69 accesses the request 75 to analyze the URL information 64 or the AO 31 , or both. Based on the information from this analysis, the client realm server 69 uses RADIUS to identify the relevant server 20 A of the AA servers 20 A-N for the domain of the URL information 64 . The client realm server then forwards the objects 31 / 41 A, the URL information 64 , and the checksum 98 to the identified AA server 20 A.
  • the AA server 20 A then extracts the AO 31 from the authentication request and compares the extracted AO 31 to the database 24 to identify a corresponding entry. If the domain 32 ( FIG. 2 ) in the corresponding entry matches the URL information 64 included in the request, then the first domain has been authenticated.
  • the AA server 20 A also accesses the owner assertion database 25 to check for assertions made by the owner of the authenticated domain. In this case, the AA server 20 A identifies the entry for the cross domain ( FIG. 2 shows this entry in database 25 ). The AA server 20 A then extracts the sub-AO 49 and URL information 48 from the identified entry. It should be understood that, in other instances, there may be an assertion for the cross domain that is not necessarily in the form of a sub-AO. In these other instances, rather than including the sub-AO 49 for the cross domain, the AA server 20 A would insert these assertions from the database 25 into the response.
  • the AA server 20 A then sends a response to notify the client that the first domain is authenticated in process 78 .
  • the response includes the extracted sub-AO 49 , the URL information 48 , and the checksum 98 .
  • the client 68 analyzes the response from the AA server 20 A to identify the checksum 98 included therein. Based on the presence of the checksum 98 in the response, the client 68 has verified that the received response correlates to the authorization request. In this case, since there is a match, the client 68 has the information that the first domain has been authenticated by the AA.
  • the client sends a second authorization request for the sub-AO 49 .
  • the second request includes the sub-AO 49 , the URL information 48 , and a checksum 99 .
  • the client realm server 69 accesses the request 81 to analyze the URL information 48 or the sub-AO 49 , or both. Based on the information from this analysis, the client realm server 69 uses RADIUS to identify a relevant one of the AA servers 20 A-N for the domain of the URL information 48 . As the first and second domains are different, there is a possibility that a different one of the AA servers 20 A-N will be identified. For ease of explanation, in this example the second request is forwarded to a different one ( 20 N as illustrated) of the AA servers 20 A-N. The client realm server then forwards the object 49 , the URL information 48 , and the checksum 99 to the identified AA server 20 N in process 82 .
  • the AA server 20 N the compares the sub-AO 49 of the second request to a core identity database thereon. The comparison will elicit a corresponding core identity for the second domain. The AA server 20 N then compares the URL information 48 from the second request with the domain information in an entry for the corresponding core identity. Based on the comparison, the second domain has now been authenticated by the AA. The AA server 20 N can also verify that the URL/sub-AO combination 48 / 49 included in the request matches a combination included in the core identity database of the AA server 20 N.
  • the processing of the second request is performed to authenticate the second domain on the basis of core identity.
  • the only vouching that has taken place for the URL of the second domain is the vouching by the owner for the first domain.
  • the owner of the first domain has been authenticated, the vouching by such authenticated owner in the database 25 has not been authenticated by the AA.
  • the two databases 24 and 25 are logically separated, with the former including core identity statements vouched by the AA and the later containing statements vouched by the owner (but not necessarily validated by the AA).
  • the AA server 20 N can respond to the client 68 for the second authorization request.
  • the response includes the authentication results 88 as well as a validation 89 of correspondence between the particular sub-AO and the particular URL.
  • the response can include the checksum 99 to allow the client 68 to verify that this response corresponds to the second authorization request.
  • the client 68 can make a call to the server(s) 91 of the now-authenticated cross domain.
  • the client 68 receives back content for the frame 29 corresponding to the URL of the second domain in process 92 .
  • the client 68 may have prefetched the content for the frame 29 prior to authenticating the cross domain.
  • the prefetched content is embargoed in a secure location on the client 68 until the cross domain is authenticated.
  • the client can now display the entire web page 23 using content from both domains. Additionally, since the authentications by the AA were made on a domain level rather than a server level, the client can also display any portions of the web page 23 drawn from any servers of either domain.
  • the client 68 may perform an additional process to further verify the authentication results from the AA.
  • the client 68 can forward the authentication results to a security application operating a reputation database (typically the reputation database is operated by a different party than the AA).
  • FIG. 4 illustrates a different example of a client using the authentication server subsequent to the setup configuration of FIG. 2 in a multi-domain authentication process.
  • the example described with reference to FIG. 4 includes components programmed with the SAML protocol, rather than components configured with the RADIUS protocol as described with FIGS. 3A and 3B . It should be understood that the setup process described in FIG. 2 is general and applicable to both the example of FIGS. 3A-B and the example of FIG. 4 .
  • a client 168 such as a browser or email application, attempts to access the web page 23 with the controlling frame 28 ( FIG. 2 ).
  • the content server 21 sends content 63 for frame 28 of the requested web page 23 as well as the corresponding object (AO 31 ) for the controlling frame 28 .
  • the client 168 analyzes the response and, in response to detecting the AO 31 , logs into the SAML IdP server 169 .
  • This login process can involve clearing cached data or anything that is insecure before the login, particularly if the client 168 is a browser.
  • the login could also authenticate the end user by verifying that the network location of the client 168 matches a known location for a client 168 operated by this user.
  • the login could also utilize multiple access levels, where different users are given different authorities once logged in.
  • the AA can then authorize the client 168 to be federated to one, any, or all of the AA servers 20 A-N using the SAML IdP server 169 .
  • the SAML IdP server 169 could federate the client 168 with only the particular one of the AA servers 20 A-N that corresponds to the AO 31 in one example, or all of the AA servers 20 A-N in another example.
  • the federation secures the communications independently of the checksum scheme described previously.
  • process 181 , 182 , and 183 associated with the second authentication are conducted in a similar fashion as the second authentication described earlier with respect to FIG. 3B .
  • the SAML IdP server 169 can federate in any other devices specified by the client 168 .
  • the SAML IdP server could federate in a security application operating a reputation database to monitor the authentication process and validate the results as they are generated.
  • FIG. 5 is a flow chart illustrating a process performed by a first Authentication Authority server from FIGS. 3A-4B .
  • the AA server receives an authentication request including an authentication object and information specifying a network resource.
  • the AA server compares the first request to a core identity database. If the comparison indicates that the network resource does not correspond to a core identity of the authentication object in diamond 502 , then in block 503 A the AA server sends a message indicating that the network resource is unauthenticated.
  • the AA server authenticates the first domain.
  • the AA server accesses assertions made by the core identity of the first domain. If no authentication objects are found for any other domains in the assertions in diamond 505 , then in block 506 A the AA server sends a message indicating that the first domain is authenticated.
  • the AA server sends a message indicating that the first domain is authenticated that includes the assertion for the second domain in the message.
  • the assertion can be an authentication object for the second domain. It should be understood that, depending on the number of other domains the core identity of the first domain has vouched for, there could be more than one assertion included in the message.
  • FIG. 6 is a flow chart illustrating a process performed by a second Authentication Authority server from FIGS. 3A-4B .
  • AA server will again be used, but it should be understood that this refers to “the same or another” AA server.
  • the AA server receives an authentication request including an assertion for a second domain and information specifying a network resource in the second domain.
  • the AA server compares the request to a core identity database. If there is no match in diamond 602 , then in block 603 A the AA server sends a message indicating that the network resource specified in the request is unauthenticated.
  • the AA server authenticates the second domain.
  • the AA server sends a message indicating that the first domain is authenticated in block 604 .
  • FIGS. 7-22 illustrate another example of a domain based authentication system. The text included within the boxes themselves describes this example.
  • a method of authentication to authenticate groups of domains holistically as one The domains can be grouped based on their making up a web page (e.g., made up of frames), an online session, a set of interacting applications or interacting devices.
  • the domains that make up a group can be multi-origin (i.e., different domains such that content is from different sources).
  • ownership of domain names is validated by a single and authoritative entity and the validating entity is also the Authentication Authority.
  • Domain ownership validation can be done to one or more fixed Owner Validation Standards.
  • Each Owner Validation Standard can equate to a specific Authenticated Domain Type or category.
  • Each particular Authenticated Domain Type defines a particular defined level of Ownership Validation.
  • Owner Validation Standards for the Authenticated Domain Types can range from high and rigorous to low and less rigorous.
  • Each Authenticated Domain Type can be assigned a particular Trust and Use Category. The assigned Trust and Use Category for an Authenticated Domain can also define specific trust and use Assertions.
  • the Authentication Authority controls and enforces said trust and use Assertions such that the owner of each Authenticated Domain has access only to those trust and use assertions assigned to its Authenticated Domain Type.
  • the trust and use relationship for multiple Authenticated Domains of a specific Authenticated Domain Type can be equivalent and normal, and the Trust and Use relationships between Authenticated Domains of different Authenticated Domain Types are defined and fixed.
  • the Authentication Authority vouches for the Core Identity of an Authenticated Domain in all cases.
  • the Core Identity can equate to a binding of the Authenticated Domain, the Authenticated Domain Type and the specific Domain Owner data as defined by the Authenticated Domain Type.
  • the Domain Owner may make Assertions about the Authenticated Domain, but not about the Core Identity of the Authenticated Domain. Such Assertions can be governed by the Trust and Use Category as set by the Authentication Authority of the Authenticated Domain making the Assertion.
  • the Domain Owners can implement, remove, update and change said Assertions via an Authentication Authority provided and controlled set of Statements.
  • the Statements are governed by those allowed by the Authentication Authority for each Trust and Use Category.
  • Authenticated Domains of a high Trust and Use Category have rights to Statements that assert higher levels of trust and functionality than those available to Authenticated Domains of a lower Trust and Use Category.
  • a high level Authenticated Domain may execute Statements that are Assertions about equal or lower level Authenticated Domains, or about themselves.
  • the Statements may include Assertions that extend or assert aspects of the Identity, Trust, Use or other attributes of one Authenticated Domain to one or more other Authenticated Domains, (but not about the Core Identity of the Authenticated Domain).
  • Said other Authenticated Domains may be Authenticated Domains that are owned by other Domain Owners or are serviced by systems and sources other than the Authenticated Domain making the Assertions.
  • the Assertions can include Statements that Assert that another Authenticated Domain should be considered equal to the Asserting Authenticated Domain in terms of identity, trust, use or other attributes, such that the Authenticated Domain may be treated as Fused by consuming Client Applications and Services with respect to the attributes of these Assertions.
  • the Client Applications and Services include network calls to content from multiple origins.
  • Client Applications and Services and external applications and services can operate on and treat groups of Authenticated Domains as one.
  • the operations and treatment of a group of Authenticated Domains can be the same as the operation and treatment of one of the Authenticated Domains.
  • the Authentication Domains that provide data making up a web page, a session, interacting applications, services or devices.
  • a Content Server can send an Authentication Object to a Client in response to a Client access, to authenticate the Authenticated Domain sending the content, along with the content.
  • the Authentication Object can contain credentials, Realm data, PathID, digital certificates or other provenance items to prove the identity of the source Authenticated Domain sending the content.
  • Realm data relating to the Authentication Object is securely maintained at an Authoritative Realm Server, which can be part of and under the control of the Authentication Authority.
  • Realm data and Path ID from the Authentication Object can equate to a Uniform Resource Indicator (URI) or Uniform Resource Locator (URL).
  • URI Uniform Resource Indicator
  • URL Uniform Resource Locator
  • the Security Assertion Markup Language (SAML) protocol and standards can be used to federate a Client Verifier with the Authentication Authority.
  • SALM protocol and standards can be used to securely federate said Client Verifier and said Authentication Authority with said Authoritative Realm Servers.
  • the Authoritative Realm Servers are the authoritative source for an Authenticated Domain's Core Identity (which is maintained exclusively by the Authentication Authority) and Statements and Assertions about the Authenticated Domain (which are maintained by the Authenticated Domain Owner).
  • a Remote Access Dial Up Service (RADIUS) service or its successor DIAMETER can be used to authenticate an Authenticated Domain, used by a Content Server, to a Client Verifier.
  • RADIUS Remote Access Dial Up Service
  • the Content Server can send an Authentication Object to the Client Verifier to authenticate that it came from a specific Authenticated Domain.
  • the Client Verifier forwards said Authentication Object as an Authentication Request to a Client Realm Server, which is under the control of the Authentication Authority, along with a Checksum that is known between the Client Verifier and the Client Realm Server.
  • the Client Realm Server authenticates via said Checksum that the Authentication Object came from the Client Verifier.
  • the Client Realm Server uses RADIUS to find and securely communicate with the Authoritative Realm Server that can service the Authentication Request.
  • the Client Realm server creates a new Checksum and sends it along with the Authentication Request to the Authoritative Realm Server.
  • the Authoritative Realm Server determines if the Authentication Object is from the Authenticated Domain that claimed to send the content by comparing the Credential, Digital Certificate or other Provenance Items, in the Authentication Object with Credentials, Digital Certificates or other Provenance Items for the Realm and PathID maintained at the Authoritative Realm Server.
  • the Authoritative Realm Server sends the Results of the Authentication Request to the Client Verifier.
  • the Authoritative Realm Server sends the new Checksum generated by the Client Realm Server to the Client Verifier along with the Results of the Authentication Request to authenticate the Authoritative Realm Server to the Client Verifier.
  • the Results sent by the Authoritative Realm Server include Core Identity data about the Authenticated Domain sending content from the Content Server.
  • the Results are used by the Client Verifier, End Use, Client Applications or Services or Control Apps to verify if the content was sent by the Authenticated Domain. Additionally the Client Verifier, Control Apps, Client Applications and Services or third party applications and data bases can be used to determine if the content may be trusted or used in a specific context.
  • the Results may include additional Authentication Objects, Statements and Assertions sent by the Authoritative Domain Server for the primary Authenticated Domain, to vouch for network calls to secondary Authenticated Domains that were part of the total content sent by Content Server, along with the primary or controlling Authenticated Domain.
  • the Client Verifier iteratively authenticates the secondary Authentication Objects, such that multiple Core Identities are authenticated as a group.
  • the Client Verifier, and helper applications can then treat the grouped or fused Authenticated Domains, and Statements and Assertions about them as one.
  • a network address such as an address made up of tupels or an ordered list of elements, can be represented by a Top Level Domain where the domain names always exactly equal the network address.
  • Said domain name of the core identity database is an Authenticated Domain.
  • Client Verifiers and helper applications can treat network addresses as non-variable Authenticated Domain Names that always resolve to one and only one network address.
  • Said network address Authenticated Domains are treated by Client Verifiers, overlay security, reputation and helper applications, as normatively equal to traditional domain based Authenticated Domains.
  • the Authentication Authority can track and report on the Usage or Instances of an Authenticated Domain authentication.
  • the Usage or Instance of the Authenticated Domain is to call a logo, brand or other entity identifying mark.
  • a transaction fee is tabulated every time an Authenticated Domain is authenticated.
  • a Uniform Resource Identifier (URI) or Uniform Resource Locator (URL) is defined as a subset of an Authenticated Domain.
  • a fully qualified domain name in a URI or URL is defined as the Authenticated Domain in a URI or URL that includes an Authenticated Domain.
  • Extensions to the Authenticated Domain Name can include prefixes and suffixes to the fully qualified domain name in an Authenticated Domain.
  • the Extensions denote defined or well known services.
  • the fully qualified domain name can be equal to the Realm of an Authenticated Domain and the Extension can be equal to the PathID of an Authenticated Domain Name.
  • the Realm and PathID equal the URL or URI of a unique network call, such as a client request for content to a Content Server or the multi-origin network calls that may be included the Content Servers response to the initial content request, are uniquely identifiable and atomic.
  • the URI or URL in the form of a Realm and PathID, may be assigned unique identifying Credentials, Digital Certificates, Provenance Items, Assertions or Statements. Well known services equate to a specific technical or use context.
  • multi-origin authentication is complete after some or all parties successfully authenticate.
  • CA issued digital certificates can be re-validated to conform to Authenticated Domain standards.
  • the re-validated CA issued digital certificates can operate as and be equal to Authenticated Domains.
  • the Client Verifier (also “client”) or helper applications can maintain a list of Authenticated Domains that are also members of a pre-vetted group of domains.
  • the Client Verifier can be a “clientless” browser helper application, that is downloaded by the Authentication Authority, to an end user browser when the end user logs in to the Authentication Authority to begin an Authenticated Domains session.
  • the Authentication Authority can perform checks and scans of the end user browser before downloading the “clientless” Client Verifier.
  • the Authentication Authority can verify that the end user is who they say they are, that the end user has certain access rights to specific content called by Authenticated Domains or that the browser is free of malware, cached data or executables or other security threats prior to downloading the “clientless” Client Verifier.
  • the Authentication Authority can remove all or specific traces of the “clientless” Client Verifier or data or executables created by an Authenticated Domains session, at the end of the session. It should be understood that the Authentication Authority system can be configured to revoke an authentication at any time by informing the client verifier that a particular domain is no longer authenticated.
  • the Authentication Authority system can also change its databases at any time to prevent any further authentications for a particular domain for any reason.
  • the equipment is likely to include one or more processors and software executable on those processors to carry out the operations described.
  • software in its commonly understood sense to refer to programs or routines (subroutines, objects, plug-ins, etc.), as well as data, usable by a machine or processor.
  • computer programs generally comprise instructions that are stored in machine-readable or computer-readable storage media.
  • Some embodiments of the present invention may include executable programs or instructions that are stored in machine-readable or computer-readable storage media, such as a digital memory.
  • a “computer” in the conventional sense is required in any particular embodiment.
  • various processors, embedded or otherwise may be used in equipment such as the components described herein.
  • memory associated with a given processor may be stored in the same physical device as the processor (“on-board” memory); for example, RAM or FLASH memory disposed within an integrated circuit microprocessor or the like.
  • the memory comprises an independent device, such as an external disk drive, storage array, or portable FLASH key fob.
  • the memory becomes “associated” with the digital processor when the two are operatively coupled together, or in communication with each other, for example by an I/O port, network connection, etc. such that the processor can read a file stored on the memory.
  • Associated memory may be “read only” by design (ROM) or by virtue of permission settings, or not.
  • a “software product” refers to a memory device in which a series of executable instructions are stored in a machine-readable form so that a suitable machine or processor, with appropriate access to the software product, can execute the instructions to carry out a process implemented by the instructions.
  • Software products are sometimes used to distribute software. Any type of machine-readable memory, including without limitation those summarized above, may be used to make a software product. That said, it is also known that software can be distributed via electronic transmission (“download”), in which case there typically will be a corresponding software product at the transmitting end of the transmission, or the receiving end, or both.

Abstract

In one example, a system for authenticating domains operates by authenticating a first domain and the extensions that make up the URI of an initial or primary Internet network call. Thereafter, the system can enable the owner of the first domain to make assertions or statements about additional domains and URIs that make up the rest of the web page, session or application.

Description

    RELATED APPLICATIONS
  • This application is a continuation of U.S. patent application Ser. No. 12/622,925 entitled “Domain Based Authentication Scheme” filed on Nov. 20, 2009, which claims the benefit of U.S. Provisional Patent Application No. 61/116,604 entitled “Authenticated Domains: Generalizing Authenticated Identity in the Internet” filed on Nov. 20, 2008, both of which are herein incorporated by reference in their entirety for all purposes.
  • BACKGROUND OF THE INVENTION
  • Some existing authentication schemes for web pages rely on Certificate Authority (CA) digital certificates. In these schemes, a CA digital certificate is installed on a server that stores content for a transaction page, such as a home page for a domain. When a client such as a browser attempts to access the transaction page, the CA digital certificate is accessed by the client. The CA digital certificate represents a vouching by the CA (a trusted third party to the transaction between the client and the server) that the content being provided to the client is originating from a server that matches ownership records for the accessed URL.
  • Some web pages draw content from multiple different servers through a technology such as framing or native browser functionality (native browser functionality is enabled by browser cross domain request objects). In a multi-frame web page, content is pulled together from a plurality of sources with a different network call being used for each source (multi-origin call). For example, a controlling frame of the transaction page discussed above can draw content from one particular server operated by an owner of the domain while another frame of the same transaction page can draw content from another particular server operated by the owner of the domain or a server operated by a separate owner. When such a web page loads correctly, the image appears as a single web page even though the content is assembled from the plurality of servers.
  • When a client attempts to access a web page linked to a plurality of content servers using the scheme described in the first paragraph, only a portion of the web page will be loaded, or all of the web page will be loaded with only some of the content sources being authenticated, either of which represents a problem with the authentication process. In one case, the resulting image is incomplete, while in the other case a portion of the servers providing the data to the client are unauthenticated, presenting a security hole. The disclosure that follows solves this and other problems.
  • SUMMARY OF THE INVENTION
  • The following is a summary of the invention in order to provide a basic understanding of some aspects of the invention. This summary is not intended to identify key/critical elements of the invention or to delineate the scope of the invention. Its sole purpose is to present some concepts of the invention in a simplified form as a prelude to the more detailed description that is presented later.
  • In one example, a system for authenticating domains operates by authenticating a first domain and the extensions that make up the URI of an initial or primary Internet network call. Thereafter, the system can enable the owner of the first domain to make assertions or statements about additional domains and URIs that make up the rest of the web page, session or application. Additional aspects and advantages of this invention will be apparent from the following detailed description of preferred embodiments, which proceeds with reference to the accompanying drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 illustrates a domain based authentication system.
  • FIG. 2 illustrates a setup configuration process in one example of an authentication server that utilizes principles described with reference to FIG. 1.
  • FIGS. 3A-B illustrate one example of a client using the authentication server subsequent to the setup configuration of FIG. 2 in a multi-domain authentication process.
  • FIG. 4A-B illustrates a different example of a client using the authentication server subsequent to the setup configuration of FIG. 2 in a multi-domain authentication process.
  • FIG. 5 is a flow chart illustrating a process performed by a first Authentication Authority server from FIGS. 3A-4B.
  • FIG. 6 is a flow chart illustrating a process performed by a second Authentication Authority server from FIGS. 3A-4B.
  • FIGS. 7-22 illustrate another example of a domain based authentication system.
  • DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS Overview of the Application Before Referring to the Figures
  • Authenticated Domains is an Internet based system to authenticate identity and use rights for groups of interacting domains, such that they may be operated on as fused aggregations across diverse origins, sequences, protocols, applications or devices.
  • In one implementation, Authenticated Domains can authenticate a browser session from the first page to the last, across both HTTP and HTTPS protocols, as one. In another implementation, Authenticated Domains can enable a controlling frame in a web page to vouch for the other network calls that make up the rest of the web page (to address a problem with Certificate Authority certificates where only the controlling frame is authenticated and other network calls on the web page are not.) In yet another implementation, Authenticated Domains can authenticate a multi-application, multi-protocol and multi-origin series of domain and URI based network calls, such as an email, that includes advertisers and links to the email sender's web site, in a fused group as one.
  • Authenticated Domains operates by authenticating the domain and the extensions that make up the URI of an initial or primary Internet network call, and then enabling the initial or primary domain (in the URI), once authenticated, to make assertions or statements about additional domains and URIs that make up the rest of the web page, session or application. Authenticated Domains enables stateful, persistent and portable management of fused aggregations of Authenticated Domains, individually or as groups, because their core identity, and associated trust and use rights are normalized with respect to each other.
  • Authenticated Domains validates the ownership of a domain name using methods similar to how a Certificate Authority (CA) validates the ownership of certificate, but to uniform and normalized standards in all cases. The domain and the validated ownership data, a core identity, are bound together and made available via a secure lookup service in the Internet. When an end user receives content called from an Authenticated Domain, a Client Verifier in the end user's system or browser detects the Authenticated Domain and performs a secure and independent lookup to the Authenticated Domains Service in the Internet to obtain the verified core identity of the domain, as well as attributes and assertions bound to the domain, and to verify that DNS is accurate for the network calls involved.
  • There are multiple categories or levels of Authenticated Domains. Higher-level Authenticated Domains must meet more rigorous ownership validation standards, but they also gain higher-level trust and use rights, such as vouching, fusing and ecommerce, which are in the form of assertions or statements bound to the Authenticated Domain. One of the validation standards may be equal to the Extended Validation (EV) standard recently developed for EV CA certificates. Authenticated Domains defines and enforces these trust and use rights, depending on the validation level and authenticated domain category, within the system, such that a lower-level Authenticated Domain cannot be substituted for a higher-level Authenticated Domain.
  • In addition to defining trust and use rights for each category or level of Authenticated Domain, trust and use rights between categories or levels of Authenticated domains are also defined and system enforced.
  • Authenticated Domains may supplement or replace Certificate Authority (CA) certificates. Unlike CA certificates, Authenticated Domains provide near universal authentication coverage for all domain and URI based network calls in the Internet, regardless of protocol, application or device. Also, unlike CA certificates, domain ownership validation is performed to uniform standards in all cases with corresponding system enforced trust and use rights, and Authenticated Domains operate in uniform and normalized ways as groups, across protocols, applications, time dimensions and devices. In some implementations, an Authenticated Domain may be bound to a standard digital certificate to create a synthetic equivalent of a CA certificate.
  • Authenticated Domains also enable browsers to expand EV-type services, from just EV CA certificate web pages, to all web pages, and to make these services persistent and stateful across domains, sessions and applications.
  • Authenticated Domains contain key computing properties, such as being unique, normalized with respect to trust and use, generalized across any Internet protocol, application or device, atomic such that they can be used in any combination, sequence or function without transforming, persistent with respect to owner identity and assertions, and revocable. As such, they are designed to be consumed programmatically by external applications and services, including security, directory, monitoring, access control, state, logging, ecommerce, publishing, advertising, rights management, transaction, and other services.
  • Authenticated Domains include one or more means to ensure DNS accuracy for all network calls. It does this through a combination of existing and new DNS authentication services, a trusted DNS service and an independent DNS Client Verifier.
  • In one implementation, the Client Verifier may be installed as a signed application on the end user's client device, or in another it may be a “clientless” browser application that is downloaded as needed. In one implementation malware security and other services may be added to the Client Verifier to verify that the end user is who they say they are, that the browser is safe and that the end user has appropriate access pet missions.
  • In one implementation, the Authenticated Domains service may be configured using SAML federation, such that the end user may perform a SAML log-in to the Authentication Authority, which in turn acts as a SAML Identity Provider to create a SAML federation between the end user's Client Verifier and the Authoritative Authentication Servers (but not the end user itself). In such cases, the external applications and services applications that consume Authenticated Domains results may be cloud services that are federated with the Authenticated Domain sessions.
  • In certain implementations, Authenticated Domains may be implemented via new and unique combinations of services that make up Internet Certificate Authority, Extended Validation Certificates, Domain Name Server (DNS), Remote Authentication Dial-In User Service (RADIUS) or DIAMETER authentication and Security Assertion Markup Language (SAML) authentication services.
  • FIG. 1 illustrates a domain based authentication system.
  • The system 100 includes software 7 operating on a client 8 having as a browser or email application and software 9 operating on an authentication authority computer 10. The software 7 and 9 interoperate to authenticate one or more domains in response to the client 8 accessing a web resource of the domain. The system 100 can include other software operating on other devices, such as software 5 operating on some or all of the content servers 1, 2, and 11, to communicate with the software 7 and 9 to facilitate the domain based authentication.
  • One benefit of the above-described domain based authentication is apparent when considering network resources that utilize framing or native browser functionality. These technologies allow a client to display content from a plurality of servers on a single document, such as the example web page 3, an email, or any other document. The example web page 3 contains a controlling frame 17 to display content stored on a server 1 of a first domain. The controlling frame 17 is the frame of the web page 3 that displays the content of the accessed URL. The web page 3 has additional frame 18 to display content from either a different server 2 of the first domain or a server 11 of a second different domain. In either case, an additional frame 18 display can be associated with a different URL, for example, a URL of the same domain but with a different extension or a URL of a different domain. When the web page 3 is displayed, there will be included thereon content from a plurality of servers (whether those servers include 1 and 2, or 1 and 11, or 1, 2, and 11).
  • The authentication software 7 and 9 performs a domain based authentication process in conjunction with the client accessing the URL of the web page 3. Thus, it should be understood that the authentication is not limited to a specific server for which a certificate is installed thereon. The authentication of the first domain applies to all of the servers of the first domain (servers 1 and 2).
  • Similarly, the domain based authentication process can include authentication of a plurality of domains. For example, when the additional frame 18 displays content from the server 11 of the second domain, the second domain can be authenticated during the authentication process.
  • FIG. 2 illustrates a setup configuration process in one example of an authentication server that utilizes principles described with reference to FIG. 1.
  • The system 200 is a particular example of an authentication authority server 20A that utilizes the principles of domain based authentication as described in FIG. 1. In the particular example described below, the system 200 configures the authentication authority (AA) server 20A to perform an authentication for a cross domain call, which occurs when a web page draws content from a plurality of different domains. It should be apparent that other examples can utilize domain based authentication without necessarily authenticating for a cross domain call (such as a multi-origin call within a single domain).
  • In this example, an owner controls a content server 21 for a first domain with at least one web page 23. The web page 23 is a multi-frame web page 23 with a first subset (one or more) of frames 28 to display content of the first domain. The first subset 28 includes at least a controlling frame corresponding to the URL of the web page 23, and may also include other frames corresponding to other particular URLs to be called for displaying the web page 23. The web page 23 also includes a second subset 29 (one or more) of frames to display content of a second domain. The second domain may be under control of a different owner, such as a business affiliate of the owner.
  • In process 51, an owner of a domain 32 applies with the AA server 20A to register that first domain 32 with the AA. In response, the AA server 20A formats an entry in a core identity database 24 for the owner. The entry in the database 24 binds the first domain 32 with a particular Authentication Object (AO) 31, a core identity 33 for the owner, and in some examples, a domain type 34. The AO 31 can contain credentials, realm data, pathID, digital certification or other provenance items to provide the identity of the corresponding domain.
  • The domain type 34 represents a validation category of the first domain 32. If the first domain 32 is listed as a higher level, then the first domain 32 will be authenticated using a more rigorous ownership validation standard in process 51. One example of such a fixed owner validation standard used for authentication is the Extended Validation (EV) standard recently developed for EV CA certificates. Authenticated Domains defines and enforces these trust and use rights, depending on the validation level and authenticated domain category, within the system, such that a lower-level Authenticated Domain cannot be substituted for a higher-level Authenticated Domain. Validation standards for other types can be more rigorous or less rigorous than the EV standard. In any case, the validation standard used for one domain of a particular type is the same validation standard used for all other domains of that particular type. Therefore, the validation for any particular domain proceeds according to the fixed standards set for the domain type to which the particular domain corresponds in the domain type field 34 (this can be contrasted with prior systems that used ad hoc validation standards on a per-server basis). In the system 200, all domains are validated to a respective one of a defined plurality of fixed standards as specified by the domain type field 34.
  • The domain type 34 also indicates the trust and use rights, where a higher level type gains additional trust and use rights not available to lower level types. Examples of the trust and use rights provided to a higher level domain type are vouching, fusing and ecommerce, which are in the form of assertions or statements in the owner assertion database 25. A domain of a particular level can vouch for domains of that particular level or less, but not for domains of a higher level. As will be explained later in more detail, a second domain vouched for by the first domain will be treated as fused with the first domain by consuming client applications and services. In addition to defining trust and use rights for each category or level of Authenticated Domain, trust and use rights between categories or levels of Authenticated domains are also defined and system enforced.
  • The owner can also register particular Uniform Resource Identifiers (URIs) of the domain (such as a particular Uniform Resource Locator (URL) as shown in the FIG. 2, where the particular URL is the domain 32 plus a particular extension) with the AA. Each registered particular URI is associated with a particular sub-AO 41A-N. These sub-AOs 41A-N can correspond to other web pages of the domain, for example, other web pages besides the web page 23, or to the same web page 23 but a different one of the first subset 28 of frames. The sub-AOs 41A-N can contain credentials, realm data, path ID, digital certification or other provenance items to provide the identity of the corresponding particular URI.
  • For each particular URI provided to the AA server in process 51, the AA server 20A formats a sub-entry in the database 24 to associate the particular URL 42 A-N with a particular one of the sub-AO 41A-N. These sub-entries are bound to the same core identity 33 in the core identity database 24. The sub-AO 41A-N can be used to uniquely identify any network call to the domain. In process 52, the AA server 20A provides the AO 31 and sub-AOs 41A-N from the database 24 to the content server 21.
  • In process 53, which can occur after, before, or during processes 51 and 52, the content server 21 updates the owner assertion database 25. The database 25 contains assertions vouched for by the owner, which can be contrasted from database 24, which contains assertions vouched for by the AA. As one example, in process 53 the owner could vouch for a particular URI of another domain (such as a particular URL 48 as shown in the FIG. 2, where the particular URL 48 is a different domain plus a particular extension). The AA server 20A associates a sub-AO 49 with the particular URL 48 in the database 25.
  • The AA server 20A may then provide an acknowledgement in process 54, which may or may not include the sub-AO 49. It should be understood that the content server 21 will configure the web page 23 to provide the relevant object (OA 31 or sub-AOs 41A-N) in response to a network call for the corresponding network call to the content server 21. This may involve building a table on the content server 21 to correlate each object (OA 31 or sub-AOs 41A-N) with a respective network call.
  • Having described the setup of the databases 24 and 25, the example will now move onto FIGS. 3A-B to illustrate how the configured databases 24 and 25 are utilized to authenticate domains in response to a client request.
  • FIGS. 3A-B illustrate one example of a client using the authentication server subsequent to the setup configuration of FIG. 2 in a multi-domain authentication process.
  • In process 60, a client 68, such as a browser or email application, attempts to access the web page 23 with the controlling frame 28 (FIG. 2). In response, in process 61 the content server 21 sends content 63 for frame 28 of the requested web page 23 as well as the corresponding object (AO 31) for the controlling frame 28. In examples where the subset of frames 28 includes other frames for the first domain besides the controlling frame 28, the response can also contain particular ones of the sub-AOs 41A-N that correspond to the accessed web page 23.
  • In the present example, the client 68 can embargo the content downloaded with the AO 31 in a secure location until authentication is complete for the domain of this content. In other examples, the client 68 can defer downloading this content until the first domain is authenticated (thus at this time only the AO 31 and possibly one or more sub AOs would be downloaded to the client 68 in the other examples).
  • The client 68 then locates a securely linked lookup, such as realm server 69. The realm server 69 is associated with the client and configured to find, on a per lookup basis, a particular one of the AA servers 20A-N for the domain of the accessed URL. In the present example, the realm server 69 can operate according to the RADIUS protocol. In other examples, the realm server 69 can operate according to the DIAMETER protocol.
  • The client 68 generates a checksum 98 based on a shared secret with the realm server 69. The checksum 98 will be used by the client 68 to correlate a received authentication response with this authentication request.
  • In process 77, the client realm server 69 accesses the request 75 to analyze the URL information 64 or the AO 31, or both. Based on the information from this analysis, the client realm server 69 uses RADIUS to identify the relevant server 20A of the AA servers 20A-N for the domain of the URL information 64. The client realm server then forwards the objects 31/41A, the URL information 64, and the checksum 98 to the identified AA server 20A.
  • The AA server 20A then extracts the AO 31 from the authentication request and compares the extracted AO 31 to the database 24 to identify a corresponding entry. If the domain 32 (FIG. 2) in the corresponding entry matches the URL information 64 included in the request, then the first domain has been authenticated.
  • The AA server 20A also accesses the owner assertion database 25 to check for assertions made by the owner of the authenticated domain. In this case, the AA server 20A identifies the entry for the cross domain (FIG. 2 shows this entry in database 25). The AA server 20A then extracts the sub-AO 49 and URL information 48 from the identified entry. It should be understood that, in other instances, there may be an assertion for the cross domain that is not necessarily in the form of a sub-AO. In these other instances, rather than including the sub-AO 49 for the cross domain, the AA server 20A would insert these assertions from the database 25 into the response.
  • The AA server 20A then sends a response to notify the client that the first domain is authenticated in process 78. The response includes the extracted sub-AO 49, the URL information 48, and the checksum 98.
  • The client 68 analyzes the response from the AA server 20A to identify the checksum 98 included therein. Based on the presence of the checksum 98 in the response, the client 68 has verified that the received response correlates to the authorization request. In this case, since there is a match, the client 68 has the information that the first domain has been authenticated by the AA.
  • Referring now to FIG. 3B, in process 81 the client sends a second authorization request for the sub-AO 49. The second request includes the sub-AO 49, the URL information 48, and a checksum 99.
  • The client realm server 69 accesses the request 81 to analyze the URL information 48 or the sub-AO 49, or both. Based on the information from this analysis, the client realm server 69 uses RADIUS to identify a relevant one of the AA servers 20A-N for the domain of the URL information 48. As the first and second domains are different, there is a possibility that a different one of the AA servers 20A-N will be identified. For ease of explanation, in this example the second request is forwarded to a different one (20N as illustrated) of the AA servers 20A-N. The client realm server then forwards the object 49, the URL information 48, and the checksum 99 to the identified AA server 20N in process 82.
  • The AA server 20N the compares the sub-AO 49 of the second request to a core identity database thereon. The comparison will elicit a corresponding core identity for the second domain. The AA server 20N then compares the URL information 48 from the second request with the domain information in an entry for the corresponding core identity. Based on the comparison, the second domain has now been authenticated by the AA. The AA server 20N can also verify that the URL/sub-AO combination 48/49 included in the request matches a combination included in the core identity database of the AA server 20N.
  • It should be understood that the processing of the second request is performed to authenticate the second domain on the basis of core identity. Prior to the processing of the second request, the only vouching that has taken place for the URL of the second domain is the vouching by the owner for the first domain. Although the owner of the first domain has been authenticated, the vouching by such authenticated owner in the database 25 has not been authenticated by the AA. As explained previously, the two databases 24 and 25 are logically separated, with the former including core identity statements vouched by the AA and the later containing statements vouched by the owner (but not necessarily validated by the AA).
  • Having the core identity of the second domain now authenticated by the AA, in process 85 the AA server 20N can respond to the client 68 for the second authorization request. The response includes the authentication results 88 as well as a validation 89 of correspondence between the particular sub-AO and the particular URL. As before, the response can include the checksum 99 to allow the client 68 to verify that this response corresponds to the second authorization request.
  • In process 90, the client 68 can make a call to the server(s) 91 of the now-authenticated cross domain. The client 68 receives back content for the frame 29 corresponding to the URL of the second domain in process 92. In other examples, the client 68 may have prefetched the content for the frame 29 prior to authenticating the cross domain. In these other examples, the prefetched content is embargoed in a secure location on the client 68 until the cross domain is authenticated.
  • After process 92, the client can now display the entire web page 23 using content from both domains. Additionally, since the authentications by the AA were made on a domain level rather than a server level, the client can also display any portions of the web page 23 drawn from any servers of either domain.
  • It should be apparent that the client 68 may perform an additional process to further verify the authentication results from the AA. For example, the client 68 can forward the authentication results to a security application operating a reputation database (typically the reputation database is operated by a different party than the AA).
  • It should be understood that the functions described above with respect to FIGS. 3A-B are performed by novel software distributed over the client 68, some or all of the content servers of the domains (including illustrated content servers 21 and 91), the realm server 69, and the AA servers 20A-N.
  • FIG. 4 illustrates a different example of a client using the authentication server subsequent to the setup configuration of FIG. 2 in a multi-domain authentication process.
  • The example described with reference to FIG. 4 includes components programmed with the SAML protocol, rather than components configured with the RADIUS protocol as described with FIGS. 3A and 3B. It should be understood that the setup process described in FIG. 2 is general and applicable to both the example of FIGS. 3A-B and the example of FIG. 4.
  • In process 160, a client 168, such as a browser or email application, attempts to access the web page 23 with the controlling frame 28 (FIG. 2). In response, in process 161 the content server 21 sends content 63 for frame 28 of the requested web page 23 as well as the corresponding object (AO 31) for the controlling frame 28.
  • The client 168 analyzes the response and, in response to detecting the AO 31, logs into the SAML IdP server 169. This login process can involve clearing cached data or anything that is insecure before the login, particularly if the client 168 is a browser. The login could also authenticate the end user by verifying that the network location of the client 168 matches a known location for a client 168 operated by this user. The login could also utilize multiple access levels, where different users are given different authorities once logged in. Once the client 168 is logged into the SAML IdP server 169 these two devices are federated, and the client 168 can provide the AO 31 and URL information 64 to the SAML IdP server 169 in process 175.
  • Thereafter, the AA can then authorize the client 168 to be federated to one, any, or all of the AA servers 20A-N using the SAML IdP server 169. For example, the SAML IdP server 169 could federate the client 168 with only the particular one of the AA servers 20A-N that corresponds to the AO 31 in one example, or all of the AA servers 20A-N in another example. The federation secures the communications independently of the checksum scheme described previously.
  • After federation is complete, the process continues with the AA server 20A receiving the initial authentication request in process 177, performing similar authentications as described previously before responding in process 178. Referring to FIG. 4B, processes 181, 182, and 183 associated with the second authentication are conducted in a similar fashion as the second authentication described earlier with respect to FIG. 3B.
  • One difference between the system 300 and the system 200 arises if the client 68 utilizes a security application separate from the AA. In the present system 300, the SAML IdP server 169 can federate in any other devices specified by the client 168. For example, the SAML IdP server could federate in a security application operating a reputation database to monitor the authentication process and validate the results as they are generated.
  • It should be understood that the functions described above with respect to FIGS. 4A-B are performed by novel software distributed over the client 68, some or all of the content servers of the domains (including illustrated content servers 21 and 81), the SAML IdP server 169, and the AA servers 20A-N.
  • FIG. 5 is a flow chart illustrating a process performed by a first Authentication Authority server from FIGS. 3A-4B.
  • In block 500, the AA server receives an authentication request including an authentication object and information specifying a network resource. In block 501, the AA server compares the first request to a core identity database. If the comparison indicates that the network resource does not correspond to a core identity of the authentication object in diamond 502, then in block 503A the AA server sends a message indicating that the network resource is unauthenticated.
  • If there is a match in diamond 502, then in block 503B the AA server authenticates the first domain. In block 504, the AA server accesses assertions made by the core identity of the first domain. If no authentication objects are found for any other domains in the assertions in diamond 505, then in block 506A the AA server sends a message indicating that the first domain is authenticated.
  • If an assertion for a second different domain is found in diamond 505, then in block 506B the AA server sends a message indicating that the first domain is authenticated that includes the assertion for the second domain in the message. The assertion can be an authentication object for the second domain. It should be understood that, depending on the number of other domains the core identity of the first domain has vouched for, there could be more than one assertion included in the message.
  • FIG. 6 is a flow chart illustrating a process performed by a second Authentication Authority server from FIGS. 3A-4B.
  • It should be understood that the processes described below can be performed by the same server performing the processes described with respect to FIG. 5A. The server that receives the authentication request for the core identity of the second different domain may or may not be different than the server that received the authentication request for the core identity of the first domain, as described in more detail earlier. For ease of explanation the term “AA server” will again be used, but it should be understood that this refers to “the same or another” AA server.
  • In block 600, the AA server receives an authentication request including an assertion for a second domain and information specifying a network resource in the second domain. In block 601, the AA server compares the request to a core identity database. If there is no match in diamond 602, then in block 603A the AA server sends a message indicating that the network resource specified in the request is unauthenticated.
  • If there is a match in diamond 602, then in block 603B the AA server authenticates the second domain. The AA server sends a message indicating that the first domain is authenticated in block 604.
  • FIGS. 7-22 illustrate another example of a domain based authentication system. The text included within the boxes themselves describes this example.
  • In an example, there is provided a method of authentication to authenticate groups of domains holistically as one. The domains can be grouped based on their making up a web page (e.g., made up of frames), an online session, a set of interacting applications or interacting devices. The domains that make up a group can be multi-origin (i.e., different domains such that content is from different sources).
  • In an example, ownership of domain names is validated by a single and authoritative entity and the validating entity is also the Authentication Authority. Domain ownership validation can be done to one or more fixed Owner Validation Standards. Each Owner Validation Standard can equate to a specific Authenticated Domain Type or category. Each particular Authenticated Domain Type defines a particular defined level of Ownership Validation. Owner Validation Standards for the Authenticated Domain Types can range from high and rigorous to low and less rigorous. Each Authenticated Domain Type can be assigned a particular Trust and Use Category. The assigned Trust and Use Category for an Authenticated Domain can also define specific trust and use Assertions. The Authentication Authority controls and enforces said trust and use Assertions such that the owner of each Authenticated Domain has access only to those trust and use assertions assigned to its Authenticated Domain Type. The trust and use relationship for multiple Authenticated Domains of a specific Authenticated Domain Type can be equivalent and normal, and the Trust and Use relationships between Authenticated Domains of different Authenticated Domain Types are defined and fixed.
  • In one example, the Authentication Authority vouches for the Core Identity of an Authenticated Domain in all cases. The Core Identity can equate to a binding of the Authenticated Domain, the Authenticated Domain Type and the specific Domain Owner data as defined by the Authenticated Domain Type. The Domain Owner may make Assertions about the Authenticated Domain, but not about the Core Identity of the Authenticated Domain. Such Assertions can be governed by the Trust and Use Category as set by the Authentication Authority of the Authenticated Domain making the Assertion.
  • The Domain Owners can implement, remove, update and change said Assertions via an Authentication Authority provided and controlled set of Statements. The Statements are governed by those allowed by the Authentication Authority for each Trust and Use Category. Authenticated Domains of a high Trust and Use Category have rights to Statements that assert higher levels of trust and functionality than those available to Authenticated Domains of a lower Trust and Use Category. A high level Authenticated Domain may execute Statements that are Assertions about equal or lower level Authenticated Domains, or about themselves. The Statements may include Assertions that extend or assert aspects of the Identity, Trust, Use or other attributes of one Authenticated Domain to one or more other Authenticated Domains, (but not about the Core Identity of the Authenticated Domain). Said other Authenticated Domains may be Authenticated Domains that are owned by other Domain Owners or are serviced by systems and sources other than the Authenticated Domain making the Assertions. The Assertions can include Statements that Assert that another Authenticated Domain should be considered equal to the Asserting Authenticated Domain in terms of identity, trust, use or other attributes, such that the Authenticated Domain may be treated as Fused by consuming Client Applications and Services with respect to the attributes of these Assertions.
  • The Client Applications and Services include network calls to content from multiple origins. Client Applications and Services and external applications and services can operate on and treat groups of Authenticated Domains as one. The operations and treatment of a group of Authenticated Domains can be the same as the operation and treatment of one of the Authenticated Domains.
  • State information can be maintained across groups of Authenticated Domains. The Authentication Domains that provide data making up a web page, a session, interacting applications, services or devices.
  • A Content Server can send an Authentication Object to a Client in response to a Client access, to authenticate the Authenticated Domain sending the content, along with the content. The Authentication Object can contain credentials, Realm data, PathID, digital certificates or other provenance items to prove the identity of the source Authenticated Domain sending the content.
  • Data relating to the Authentication Object is securely maintained at an Authoritative Realm Server, which can be part of and under the control of the Authentication Authority. For example Realm data and Path ID from the Authentication Object can equate to a Uniform Resource Indicator (URI) or Uniform Resource Locator (URL).
  • The Security Assertion Markup Language (SAML) protocol and standards can be used to federate a Client Verifier with the Authentication Authority. Similarly, the SALM protocol and standards can be used to securely federate said Client Verifier and said Authentication Authority with said Authoritative Realm Servers. The Authoritative Realm Servers are the authoritative source for an Authenticated Domain's Core Identity (which is maintained exclusively by the Authentication Authority) and Statements and Assertions about the Authenticated Domain (which are maintained by the Authenticated Domain Owner). In another example, a Remote Access Dial Up Service (RADIUS) service or its successor DIAMETER can be used to authenticate an Authenticated Domain, used by a Content Server, to a Client Verifier.
  • In one example, the Content Server can send an Authentication Object to the Client Verifier to authenticate that it came from a specific Authenticated Domain. The Client Verifier forwards said Authentication Object as an Authentication Request to a Client Realm Server, which is under the control of the Authentication Authority, along with a Checksum that is known between the Client Verifier and the Client Realm Server. The Client Realm Server authenticates via said Checksum that the Authentication Object came from the Client Verifier. The Client Realm Server uses RADIUS to find and securely communicate with the Authoritative Realm Server that can service the Authentication Request. The Client Realm server creates a new Checksum and sends it along with the Authentication Request to the Authoritative Realm Server.
  • Continuing the example of the previous paragraph, the Authoritative Realm Server determines if the Authentication Object is from the Authenticated Domain that claimed to send the content by comparing the Credential, Digital Certificate or other Provenance Items, in the Authentication Object with Credentials, Digital Certificates or other Provenance Items for the Realm and PathID maintained at the Authoritative Realm Server. The Authoritative Realm Server sends the Results of the Authentication Request to the Client Verifier. The Authoritative Realm Server sends the new Checksum generated by the Client Realm Server to the Client Verifier along with the Results of the Authentication Request to authenticate the Authoritative Realm Server to the Client Verifier. The Results sent by the Authoritative Realm Server include Core Identity data about the Authenticated Domain sending content from the Content Server. The Results are used by the Client Verifier, End Use, Client Applications or Services or Control Apps to verify if the content was sent by the Authenticated Domain. Additionally the Client Verifier, Control Apps, Client Applications and Services or third party applications and data bases can be used to determine if the content may be trusted or used in a specific context.
  • Continuing the example of the previous paragraph, the Results may include additional Authentication Objects, Statements and Assertions sent by the Authoritative Domain Server for the primary Authenticated Domain, to vouch for network calls to secondary Authenticated Domains that were part of the total content sent by Content Server, along with the primary or controlling Authenticated Domain. The Client Verifier iteratively authenticates the secondary Authentication Objects, such that multiple Core Identities are authenticated as a group. The Client Verifier, and helper applications, can then treat the grouped or fused Authenticated Domains, and Statements and Assertions about them as one.
  • It should be understood that entities may maintain and communicate their corporate or IT structure via Statements and Assertions that they maintain directly within an Authoritative Realm Server, where the Authentication Authority maintains the Core Identities for the Authenticated Domains involved and the Authoritative Realm Server. A network address, such as an address made up of tupels or an ordered list of elements, can be represented by a Top Level Domain where the domain names always exactly equal the network address. Said domain name of the core identity database is an Authenticated Domain. Client Verifiers and helper applications, such as security and reputation services, can treat network addresses as non-variable Authenticated Domain Names that always resolve to one and only one network address. Said network address Authenticated Domains are treated by Client Verifiers, overlay security, reputation and helper applications, as normatively equal to traditional domain based Authenticated Domains.
  • In one example, the Authentication Authority can track and report on the Usage or Instances of an Authenticated Domain authentication. The Usage or Instance of the Authenticated Domain is to call a logo, brand or other entity identifying mark. A transaction fee is tabulated every time an Authenticated Domain is authenticated.
  • In one example, a Uniform Resource Identifier (URI) or Uniform Resource Locator (URL) is defined as a subset of an Authenticated Domain. A fully qualified domain name in a URI or URL is defined as the Authenticated Domain in a URI or URL that includes an Authenticated Domain. Extensions to the Authenticated Domain Name can include prefixes and suffixes to the fully qualified domain name in an Authenticated Domain. The Extensions denote defined or well known services. The fully qualified domain name can be equal to the Realm of an Authenticated Domain and the Extension can be equal to the PathID of an Authenticated Domain Name. The Realm and PathID equal the URL or URI of a unique network call, such as a client request for content to a Content Server or the multi-origin network calls that may be included the Content Servers response to the initial content request, are uniquely identifiable and atomic.
  • The URI or URL, in the form of a Realm and PathID, may be assigned unique identifying Credentials, Digital Certificates, Provenance Items, Assertions or Statements. Well known services equate to a specific technical or use context.
  • In an example, multi-origin authentication is complete after some or all parties successfully authenticate.
  • In one example, CA issued digital certificates can be re-validated to conform to Authenticated Domain standards. The re-validated CA issued digital certificates can operate as and be equal to Authenticated Domains.
  • In one example, the Client Verifier (also “client”) or helper applications can maintain a list of Authenticated Domains that are also members of a pre-vetted group of domains. The Client Verifier can be a “clientless” browser helper application, that is downloaded by the Authentication Authority, to an end user browser when the end user logs in to the Authentication Authority to begin an Authenticated Domains session. The Authentication Authority can perform checks and scans of the end user browser before downloading the “clientless” Client Verifier. The Authentication Authority can verify that the end user is who they say they are, that the end user has certain access rights to specific content called by Authenticated Domains or that the browser is free of malware, cached data or executables or other security threats prior to downloading the “clientless” Client Verifier. The Authentication Authority can remove all or specific traces of the “clientless” Client Verifier or data or executables created by an Authenticated Domains session, at the end of the session. It should be understood that the Authentication Authority system can be configured to revoke an authentication at any time by informing the client verifier that a particular domain is no longer authenticated. The Authentication Authority system can also change its databases at any time to prevent any further authentications for a particular domain for any reason.
  • It will be apparent to those having skill in the art that many changes may be made to the details of the above-described embodiments without departing from the underlying principles of the invention. The scope of the present invention should, therefore, be determined only by the following claims.
  • Most of the equipment discussed above comprises hardware and associated software. For example, the equipment is likely to include one or more processors and software executable on those processors to carry out the operations described. We use the term software herein in its commonly understood sense to refer to programs or routines (subroutines, objects, plug-ins, etc.), as well as data, usable by a machine or processor. As is well known, computer programs generally comprise instructions that are stored in machine-readable or computer-readable storage media. Some embodiments of the present invention may include executable programs or instructions that are stored in machine-readable or computer-readable storage media, such as a digital memory. We do not imply that a “computer” in the conventional sense is required in any particular embodiment. For example, various processors, embedded or otherwise, may be used in equipment such as the components described herein.
  • Memory for storing software again is well known. In some embodiments, memory associated with a given processor may be stored in the same physical device as the processor (“on-board” memory); for example, RAM or FLASH memory disposed within an integrated circuit microprocessor or the like. In other examples, the memory comprises an independent device, such as an external disk drive, storage array, or portable FLASH key fob. In such cases, the memory becomes “associated” with the digital processor when the two are operatively coupled together, or in communication with each other, for example by an I/O port, network connection, etc. such that the processor can read a file stored on the memory. Associated memory may be “read only” by design (ROM) or by virtue of permission settings, or not. Other examples include but are not limited to WORM, EPROM, EEPROM, FLASH, etc. Those technologies often are implemented in solid state semiconductor devices. Other memories may comprise moving parts, such as a conventional rotating disk drive. All such memories are “machine readable” or “computer-readable” and may be used to store executable instructions for implementing the functions described herein.
  • A “software product” refers to a memory device in which a series of executable instructions are stored in a machine-readable form so that a suitable machine or processor, with appropriate access to the software product, can execute the instructions to carry out a process implemented by the instructions. Software products are sometimes used to distribute software. Any type of machine-readable memory, including without limitation those summarized above, may be used to make a software product. That said, it is also known that software can be distributed via electronic transmission (“download”), in which case there typically will be a corresponding software product at the transmitting end of the transmission, or the receiving end, or both.
  • Having described and illustrated the principles of the invention in a preferred embodiment thereof, it should be apparent that the invention may be modified in arrangement and detail without departing from such principles. We claim all modifications and variations coming within the spirit and scope of the following claims.

Claims (20)

1. A method, comprising:
accessing an authentication request including a first authentication object of a first domain and containing information specifying a network resource of the first domain;
comparing the request for the first domain to a core identity database;
authenticating the first domain according to the comparison;
if the first domain is authenticated, accessing assertions made by the core identity of the first domain; and
sending messaging to a client indicating that the first domain is authenticated, wherein the messaging provides a second different authentication object for a second different domain.
2. The method of claim 1, further comprising:
accessing a subsequently received authentication request including the second authentication object of the second domain and information specifying a network resource of the second domain;
comparing the subsequently received authentication request for the second domain to the same or another core identity database;
authenticating the second domain according to the comparison; and
if the second domain is authenticated, sending messaging indicating that the second domain is authenticated.
3. The method of claim 2, further comprising:
the client to display an entire document comprising at least one frame corresponding to the network resource of the first domain and at least one frame corresponding to the network resource of the second domain;
wherein at the time the entire document is displayed, ownership of both domains has been authenticated by the authentication authority.
4. The method of claim 2, wherein the authentication authority computing device comprises a plurality of different servers.
5. The method of claim 2, further comprising:
the client encoded with instructions that, if executed, result in:
generating a checksum for each authentication request;
sending the authentication requests with the checksums included therein to a RADIUS server; and
receiving the messaging and correlating authentication results included therein to a respective one of the authentication requests by analyzing the messaging for the checksums.
6. The method of claim 2, further comprising:
the client encoded with instructions that, if executed, result in:
receiving the messaging and extracting domain authentication results therefrom;
sending the domain authentication results to a reputation based authentication service for verification.
7. The method of claim 2, further comprising:
the client encoded with instructions that, if executed, result in:
federating with a Security Assertion Markup Language (SAML) Identity Provider (IdP) server; and
signaling the SAML IdP server to identify a particular reputation based authentication service device to be federated with the client and the SAML IdP server.
8. The method of claim 4, further comprising:
a realm server with instructions that, if executed, result in:
analyzing the authentication objects included in the authentication requests;
identifying a particular one of the plurality of servers for each of the authentication requests based on results of the analyses; and
forwarding the authentication requests according to the identification.
9. The method of claim 4, further comprising:
a SAML Identity Provider (IdP) server with instructions that, if executed, result in:
analyzing the first authentication object to identify a particular one of the plurality of servers;
federating the identified particular server with the client;
analyzing the second authentication object to identify another particular one of the plurality of servers; and
federating the identified another particular server with the client, wherein the federations are sequential.
10. The method of claim 2, further comprising:
a content server with instructions that, if executed, result in:
receiving the first authentication object from the authentication authority computing device;
generating a table entry on the content server to associate the first authentication object with a particular network call; and
providing the first authentication object from the table entry to the same or another client whenever the particular network call is received.
11. The method of claim 1, further comprising:
correlating the first domain to a particular one of a plurality of validation standards; and
authenticating the first domain according to the correlated standard;
wherein the plurality of standards includes at least a first standard and a second standard, and wherein if the first domain is authenticated according to the first standard then the authentication authority computing device enables a computing device of the first domain to submit assertions with respect to a network resource of another domain.
12. A method, comprising:
accessing a multi origin document that draws content from a plurality of different servers;
downloading only a portion of the content and receiving therewith an authentication object corresponding to the downloaded portion of the content;
sending a first authentication request for the received authentication object and receiving back an authentication response including a second authentication object;
sending a second authentication request for the second authentication object; and
downloading another different portion of the content based on an authentication response for the second authentication request.
13. The method of claim 12, wherein the servers are associated with different domains, and wherein the initially downloaded portion is obtained from a first domain server and the second downloaded portion is obtained from a second domain server.
14. The method of claim 12, further comprising:
inserting checksums into the authentication requests, wherein each of the authentication requests contains a different checksum value; and
correlating the authentication responses to the authentication requests based on a checksum value analysis of the authentication responses.
15. The method of claim 12, further comprising:
federating with one or more network devices that conduct the authentication based on the authentication requests;
identifying an additional network device to monitor authentication; and
federating with the additional network device.
16. An apparatus, comprising:
a first database formatted with assertions correlating domains with owners;
a second database formatted with second assertions from the owners;
an authentication authority computing device to control access to the databases, wherein the authentication authority computing device is configured to correlate a particular one of a plurality of defined privilege levels with each owner and provide the owners access to the second database according to their respective defined privilege level.
17. The apparatus of claim 16, wherein based on the controlling by the authentication authority computing device, the first database contains only assertions that are validated by the authentication authority and the second database contains at least some assertions that are not validated by the authentication authority.
18. The apparatus of claim 17, wherein the second database contains assertions by one of the owners with regard to network resources of the domain belonging to the owner.
19. The apparatus of claim 18, wherein the authentication authority computing device is configured to use the assertions in both the databases to control downloading by a client for a multi origin document, and wherein the first database correlates a master authentication object to each domain, and wherein the first database correlates sub authentication objects to a unique network call of at least one of the domains.
20. The apparatus of claim 19, wherein the second domain repeats at least one of the correlations between a particular authentication object and a particular unique network call.
US13/205,476 2008-11-20 2011-08-08 Domain based authentication scheme Abandoned US20110296503A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US13/205,476 US20110296503A1 (en) 2008-11-20 2011-08-08 Domain based authentication scheme
US14/149,094 US9923882B2 (en) 2008-11-20 2014-01-07 Domain based authentication scheme
US15/899,307 US10701052B2 (en) 2008-11-20 2018-02-19 Domain based authentication scheme

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11660408P 2008-11-20 2008-11-20
US12/622,925 US8024777B2 (en) 2008-11-20 2009-11-20 Domain based authentication scheme
US13/205,476 US20110296503A1 (en) 2008-11-20 2011-08-08 Domain based authentication scheme

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12/622,925 Continuation US8024777B2 (en) 2008-11-20 2009-11-20 Domain based authentication scheme

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/149,094 Division US9923882B2 (en) 2008-11-20 2014-01-07 Domain based authentication scheme

Publications (1)

Publication Number Publication Date
US20110296503A1 true US20110296503A1 (en) 2011-12-01

Family

ID=42140017

Family Applications (4)

Application Number Title Priority Date Filing Date
US12/622,925 Expired - Fee Related US8024777B2 (en) 2008-11-20 2009-11-20 Domain based authentication scheme
US13/205,476 Abandoned US20110296503A1 (en) 2008-11-20 2011-08-08 Domain based authentication scheme
US14/149,094 Expired - Fee Related US9923882B2 (en) 2008-11-20 2014-01-07 Domain based authentication scheme
US15/899,307 Active US10701052B2 (en) 2008-11-20 2018-02-19 Domain based authentication scheme

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US12/622,925 Expired - Fee Related US8024777B2 (en) 2008-11-20 2009-11-20 Domain based authentication scheme

Family Applications After (2)

Application Number Title Priority Date Filing Date
US14/149,094 Expired - Fee Related US9923882B2 (en) 2008-11-20 2014-01-07 Domain based authentication scheme
US15/899,307 Active US10701052B2 (en) 2008-11-20 2018-02-19 Domain based authentication scheme

Country Status (3)

Country Link
US (4) US8024777B2 (en)
EP (1) EP2359576B1 (en)
WO (1) WO2010059955A2 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9195750B2 (en) 2012-01-26 2015-11-24 Amazon Technologies, Inc. Remote browsing and searching
US9313100B1 (en) 2011-11-14 2016-04-12 Amazon Technologies, Inc. Remote browsing session management
US9330188B1 (en) 2011-12-22 2016-05-03 Amazon Technologies, Inc. Shared browsing sessions
US9336321B1 (en) 2012-01-26 2016-05-10 Amazon Technologies, Inc. Remote browsing and searching
US9374244B1 (en) * 2012-02-27 2016-06-21 Amazon Technologies, Inc. Remote browsing session management
US9578137B1 (en) 2013-06-13 2017-02-21 Amazon Technologies, Inc. System for enhancing script execution performance
US9923882B2 (en) 2008-11-20 2018-03-20 Mark Kevin Shull Domain based authentication scheme
US10152463B1 (en) 2013-06-13 2018-12-11 Amazon Technologies, Inc. System for profiling page browsing interactions

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3323782B2 (en) * 1997-09-09 2002-09-09 株式会社日立製作所 How information is recorded
US8245049B2 (en) * 2004-06-14 2012-08-14 Microsoft Corporation Method and system for validating access to a group of related elements
US20090132713A1 (en) * 2007-11-20 2009-05-21 Microsoft Corporation Single-roundtrip exchange for cross-domain data access
US8838962B2 (en) * 2010-09-24 2014-09-16 Bryant Christopher Lee Securing locally stored Web-based database data
US8607361B2 (en) * 2010-12-23 2013-12-10 Microsoft Corporation Email trust service
US20120210436A1 (en) * 2011-02-14 2012-08-16 Alan Rouse System and method for fingerprinting in a cloud-computing environment
US8396969B1 (en) 2011-05-17 2013-03-12 Google Inc. Domain name buckets in a hosted storage system
US9342274B2 (en) 2011-05-19 2016-05-17 Microsoft Technology Licensing, Llc Dynamic code generation and memory management for component object model data constructs
US8881101B2 (en) 2011-05-24 2014-11-04 Microsoft Corporation Binding between a layout engine and a scripting engine
FR2979044B1 (en) * 2011-08-09 2013-08-30 Morpho METHOD FOR MANAGING AND CONTROLLING DATA OF DIFFERENT FIELDS OF IDENTITY ORGANIZED IN THE ENHANCEMENT STRUCTURE
US20130074158A1 (en) * 2011-09-20 2013-03-21 Nokia Corporation Method and apparatus for domain-based data security
WO2013067224A1 (en) * 2011-11-02 2013-05-10 Akamai Technologies, Inc. Multi-domain configuration handling in an edge network server
US8925053B1 (en) 2012-02-24 2014-12-30 Emc Corporation Internet-accessible service for dynamic authentication and continuous assertion of trust level in identities
US8990392B1 (en) 2012-04-11 2015-03-24 NCC Group Inc. Assessing a computing resource for compliance with a computing resource policy regime specification
US9083727B1 (en) * 2012-04-11 2015-07-14 Artemis Internet Inc. Securing client connections
US9106661B1 (en) 2012-04-11 2015-08-11 Artemis Internet Inc. Computing resource policy regime specification and verification
US9264395B1 (en) 2012-04-11 2016-02-16 Artemis Internet Inc. Discovery engine
US8799482B1 (en) 2012-04-11 2014-08-05 Artemis Internet Inc. Domain policy specification and enforcement
US20130347063A1 (en) * 2012-06-21 2013-12-26 Microsoft Corporation Handling claims traversing security boundaries
US20140282839A1 (en) * 2013-03-15 2014-09-18 Microsoft Corporation Unified enterprise device enrollment
US9430452B2 (en) 2013-06-06 2016-08-30 Microsoft Technology Licensing, Llc Memory model for a layout engine and scripting engine
WO2015184410A1 (en) * 2014-05-30 2015-12-03 Highfive Technologies, Inc. Domain trusted video network
US9852276B2 (en) * 2014-07-03 2017-12-26 Scayl. Inc. System and methods for validating and managing user identities
US9485244B2 (en) * 2015-03-02 2016-11-01 Citrix Systems, Inc. Executing an operation over file repositories located in different authentication domains using a representational state transfer (REST)-compliant client
US10243795B2 (en) * 2015-04-16 2019-03-26 Go Daddy Operating Company, LLC DNS file settings deferral
US9647979B2 (en) * 2015-04-16 2017-05-09 Go Daddy Operating Company, LLC DNS file settings deferral
WO2017170237A1 (en) * 2016-03-29 2017-10-05 株式会社リコー Service providing system, serving receiving system, service providing method and program
WO2017170255A1 (en) 2016-03-29 2017-10-05 株式会社リコー Service provision system, service exchange system, service provision method, and program
JP6620883B2 (en) 2016-03-29 2019-12-18 株式会社リコー Service providing system, service delivery system, service providing method, and program
US10951600B2 (en) * 2017-05-08 2021-03-16 Microsoft Technology Licensing, Llc Domain authentication
US11736521B2 (en) * 2017-11-06 2023-08-22 Mimecast Services Ltd. Systems and methods for detecting domain impersonation
US10678615B1 (en) * 2018-05-22 2020-06-09 Express Scripts Strategic Development, Inc. Interconnected framework for distributed data realization
WO2020011373A1 (en) * 2018-07-13 2020-01-16 Huawei Technologies Co., Ltd. Device and method for resolving domain names
US11323431B2 (en) 2019-01-31 2022-05-03 Citrix Systems, Inc. Secure sign-on using personal authentication tag
US11019047B2 (en) 2019-02-01 2021-05-25 Microsoft Technology Licensing, Llc Credential loss prevention
US11269971B2 (en) * 2020-02-10 2022-03-08 International Business Machines Corporation Providing reading insight on URLs with unfamiliar content
US20220217132A1 (en) * 2021-01-04 2022-07-07 Cisco Technology, Inc. Per-device single sign-on across applications
US20230061294A1 (en) * 2021-08-31 2023-03-02 Jpmorgan Chase Bank, N.A. Systems and methods of verifying origin of request for payment

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060021019A1 (en) * 2004-07-21 2006-01-26 International Business Machines Corporation Method and system for federated provisioning
US20070220575A1 (en) * 2006-03-03 2007-09-20 Verimatrix, Inc. Movie studio-based network distribution system and method
US20080215675A1 (en) * 2007-02-01 2008-09-04 Worklight Ltd. Method and system for secured syndication of applications and applications' data
US20090132713A1 (en) * 2007-11-20 2009-05-21 Microsoft Corporation Single-roundtrip exchange for cross-domain data access
US20090248883A1 (en) * 2008-03-25 2009-10-01 Lalitha Suryanarayana Apparatus and methods for managing widgets in a wireless communication environment
US20090254745A1 (en) * 2008-04-07 2009-10-08 Ravi Ganesan Efficient security for mashups
US20090320105A1 (en) * 2008-06-18 2009-12-24 International Business Machines Corporation Authentication of user interface elements in a web 2.0 environment
US20100082989A1 (en) * 2008-09-26 2010-04-01 Microsoft Corporation Storing Composite Services on Untrusted Hosts
US20100083359A1 (en) * 2008-09-29 2010-04-01 Readshaw Neil I Trusted database authentication through an untrusted intermediary

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6366947B1 (en) * 1998-01-20 2002-04-02 Redmond Venture, Inc. System and method for accelerating network interaction
US6502135B1 (en) * 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
US6219676B1 (en) * 1999-03-29 2001-04-17 Novell, Inc. Methodology for cache coherency of web server data
JP3596400B2 (en) * 2000-01-21 2004-12-02 日本電気株式会社 DNS server filter
GB0016700D0 (en) * 2000-07-10 2000-08-23 Ibm Multi-platform application
US6993209B1 (en) * 2002-07-26 2006-01-31 Vistaprint Technologies Limited Low resolution-to-high resolution image correlation
US7552237B2 (en) * 2002-10-17 2009-06-23 International Business Machines Corporation Network address cache apparatus and method
US20080177994A1 (en) * 2003-01-12 2008-07-24 Yaron Mayer System and method for improving the efficiency, comfort, and/or reliability in Operating Systems, such as for example Windows
US9077611B2 (en) * 2004-07-07 2015-07-07 Sciencelogic, Inc. Self configuring network management system
US7287279B2 (en) * 2004-10-01 2007-10-23 Webroot Software, Inc. System and method for locating malware
US20060095955A1 (en) * 2004-11-01 2006-05-04 Vong Jeffrey C V Jurisdiction-wide anti-phishing network service
US7680955B2 (en) * 2004-12-01 2010-03-16 George Mason Intellectual Properties, Inc. SCIT-DNS: critical infrastructure protection through secure DNS server dynamic updates
US7634810B2 (en) * 2004-12-02 2009-12-15 Microsoft Corporation Phishing detection, prevention, and notification
US8700729B2 (en) * 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
EP1866783B1 (en) * 2005-02-24 2020-11-18 EMC Corporation System and method for detecting and mitigating dns spoofing trojans
US7660861B2 (en) * 2005-06-21 2010-02-09 Data Laboratory, L.L.C. System and method for verifying the identity of a sender of electronic mail and preventing unsolicited bulk email
WO2007030764A2 (en) * 2005-09-06 2007-03-15 Daniel Chien Identifying a network address source for authentication
JP4950606B2 (en) * 2005-09-30 2012-06-13 トレンドマイクロ株式会社 COMMUNICATION SYSTEM, SECURITY MANAGEMENT DEVICE, AND ACCESS CONTROL METHOD
US20070101144A1 (en) * 2005-10-27 2007-05-03 The Go Daddy Group, Inc. Authenticating a caller initiating a communication session
US8839418B2 (en) * 2006-01-18 2014-09-16 Microsoft Corporation Finding phishing sites
US7493403B2 (en) * 2006-03-13 2009-02-17 Markmonitor Inc. Domain name ownership validation
US20070240108A1 (en) * 2006-03-30 2007-10-11 Karlheinz Dorn Multiclient framework for downloadable highly interactive n-layer medical applications
US9154472B2 (en) * 2006-07-12 2015-10-06 Intuit Inc. Method and apparatus for improving security during web-browsing
US20080060054A1 (en) * 2006-09-05 2008-03-06 Srivastava Manoj K Method and system for dns-based anti-pharming
US8060916B2 (en) * 2006-11-06 2011-11-15 Symantec Corporation System and method for website authentication using a shared secret
US8356333B2 (en) * 2006-12-12 2013-01-15 Bespoke Innovations Sarl System and method for verifying networked sites
US20090006119A1 (en) * 2007-05-10 2009-01-01 Publicinsite Ltd. Website affiliation analysis method and system
US8495719B2 (en) * 2008-10-02 2013-07-23 International Business Machines Corporation Cross-domain access prevention
US7930428B2 (en) * 2008-11-11 2011-04-19 Barracuda Networks Inc Verification of DNS accuracy in cache poisoning
US8024777B2 (en) 2008-11-20 2011-09-20 Mark Kevin Shull Domain based authentication scheme
US20100180121A1 (en) * 2009-01-09 2010-07-15 Alcatel-Lucent Method and apparatus for enhancing security in network-based data communication
US20100262688A1 (en) * 2009-01-21 2010-10-14 Daniar Hussain Systems, methods, and devices for detecting security vulnerabilities in ip networks
WO2010145686A1 (en) * 2009-06-15 2010-12-23 Nokia Siemens Networks Oy Gateway certificate creation and validation
US20110153807A1 (en) * 2009-12-21 2011-06-23 Lorenzo Vicisano Systems and Methods for Preemptive DNS Resolution
US8850526B2 (en) * 2010-06-23 2014-09-30 K7 Computing Private Limited Online protection of information and resources
US8584234B1 (en) * 2010-07-07 2013-11-12 Symantec Corporation Secure network cache content
WO2012009430A1 (en) * 2010-07-13 2012-01-19 Verisign, Inc. System and method for zone signing and key management in a dns system
US8484377B1 (en) * 2010-10-13 2013-07-09 Google Inc. Systems and methods for prepending nonce labels to DNS queries to enhance security
WO2012061243A1 (en) * 2010-11-05 2012-05-10 Citrix Systems, Inc. Systems and methods for managing domain name system security (dnssec)
US8880686B2 (en) * 2011-12-30 2014-11-04 Verisign, Inc Providing privacy enhanced resolution system in the domain name system
US9866448B2 (en) * 2012-09-18 2018-01-09 Htc Corporation Electronic device and method for DNS processing
WO2015031356A1 (en) * 2013-08-26 2015-03-05 Seven Networks, Inc. Enhanced caching of domain name system (dns) and reverse dns queries for traffic management for signaling optimization in a mobile network
EP2842899B1 (en) 2013-08-29 2016-11-02 Cedes AG Measuring tape for an elevator
US9300623B1 (en) * 2014-02-18 2016-03-29 Sprint Communications Company L.P. Domain name system cache integrity check

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060021019A1 (en) * 2004-07-21 2006-01-26 International Business Machines Corporation Method and system for federated provisioning
US20070220575A1 (en) * 2006-03-03 2007-09-20 Verimatrix, Inc. Movie studio-based network distribution system and method
US20080215675A1 (en) * 2007-02-01 2008-09-04 Worklight Ltd. Method and system for secured syndication of applications and applications' data
US20090132713A1 (en) * 2007-11-20 2009-05-21 Microsoft Corporation Single-roundtrip exchange for cross-domain data access
US20090248883A1 (en) * 2008-03-25 2009-10-01 Lalitha Suryanarayana Apparatus and methods for managing widgets in a wireless communication environment
US20090254745A1 (en) * 2008-04-07 2009-10-08 Ravi Ganesan Efficient security for mashups
US20090320105A1 (en) * 2008-06-18 2009-12-24 International Business Machines Corporation Authentication of user interface elements in a web 2.0 environment
US20100082989A1 (en) * 2008-09-26 2010-04-01 Microsoft Corporation Storing Composite Services on Untrusted Hosts
US20100083359A1 (en) * 2008-09-29 2010-04-01 Readshaw Neil I Trusted database authentication through an untrusted intermediary

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9923882B2 (en) 2008-11-20 2018-03-20 Mark Kevin Shull Domain based authentication scheme
US10701052B2 (en) 2008-11-20 2020-06-30 Mark Kevin Shull Domain based authentication scheme
US9313100B1 (en) 2011-11-14 2016-04-12 Amazon Technologies, Inc. Remote browsing session management
US9330188B1 (en) 2011-12-22 2016-05-03 Amazon Technologies, Inc. Shared browsing sessions
US9195750B2 (en) 2012-01-26 2015-11-24 Amazon Technologies, Inc. Remote browsing and searching
US9336321B1 (en) 2012-01-26 2016-05-10 Amazon Technologies, Inc. Remote browsing and searching
US9374244B1 (en) * 2012-02-27 2016-06-21 Amazon Technologies, Inc. Remote browsing session management
US9578137B1 (en) 2013-06-13 2017-02-21 Amazon Technologies, Inc. System for enhancing script execution performance
US10152463B1 (en) 2013-06-13 2018-12-11 Amazon Technologies, Inc. System for profiling page browsing interactions

Also Published As

Publication number Publication date
EP2359576B1 (en) 2017-12-27
US9923882B2 (en) 2018-03-20
US20100125895A1 (en) 2010-05-20
US8024777B2 (en) 2011-09-20
WO2010059955A2 (en) 2010-05-27
US20180351931A1 (en) 2018-12-06
EP2359576A2 (en) 2011-08-24
US20140123264A1 (en) 2014-05-01
US10701052B2 (en) 2020-06-30
WO2010059955A3 (en) 2010-11-25

Similar Documents

Publication Publication Date Title
US10701052B2 (en) Domain based authentication scheme
US10303871B2 (en) System and method for controlling state tokens
TWI706263B (en) Trust registration method, server and system
Richer Oauth 2.0 token introspection
AU2003212723B2 (en) Single sign-on secure service access
US9729539B1 (en) Network access session detection to provide single-sign on (SSO) functionality for a network access control device
CN102638454B (en) Plug-in type SSO (single signon) integration method oriented to HTTP (hypertext transfer protocol) identity authentication protocol
EP1841174A1 (en) Methods and systems for multifactor authentication
EP1427160A2 (en) Methods and systems for authentication of a user for sub-locations of a network location
US20100268932A1 (en) System and method of verifying the origin of a client request
US20100077467A1 (en) Authentication service for seamless application operation
US10601809B2 (en) System and method for providing a certificate by way of a browser extension
CN103384198B (en) A kind of authenticating user identification method of servicing based on mailbox and system
Lodderstedt et al. OAuth 2.0 token revocation
US20040083296A1 (en) Apparatus and method for controlling user access
EP1965560A1 (en) Method and system for managing secure access to network content
KR101839049B1 (en) Single Sign-On Authentication Method of Supporting Session Management by Server and Cookie Information Sharing Way
CN107819564A (en) A kind of design method of the single-node login system based on Public Key Infrastructure
KR101637155B1 (en) A system providing trusted identity management service using trust service device and its methods of operation
CN113411324B (en) Method and system for realizing login authentication based on CAS and third-party server
Jones et al. OAuth 2.0 dynamic client registration protocol
Richer RFC 7662: OAuth 2.0 token introspection
US11374938B2 (en) Database-agnostic secure structured database connector
CN107276963B (en) Method and device for updating authority
Alrodhan Identity management systems

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION