US20130081126A1 - System and method for transparent single sign-on - Google Patents

System and method for transparent single sign-on Download PDF

Info

Publication number
US20130081126A1
US20130081126A1 US13/680,391 US201213680391A US2013081126A1 US 20130081126 A1 US20130081126 A1 US 20130081126A1 US 201213680391 A US201213680391 A US 201213680391A US 2013081126 A1 US2013081126 A1 US 2013081126A1
Authority
US
United States
Prior art keywords
user
single sign
computing device
provider
operating system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/680,391
Inventor
Martin Soukup
Albert Reiche
Arn Hyndman
Hongbo Li
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
RPX Clearinghouse LLC
Original Assignee
Rockstar Consortium US LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rockstar Consortium US LP filed Critical Rockstar Consortium US LP
Priority to US13/680,391 priority Critical patent/US20130081126A1/en
Assigned to ROCKSTAR CONSORTIUM US LP reassignment ROCKSTAR CONSORTIUM US LP ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: Rockstar Bidco, LP
Publication of US20130081126A1 publication Critical patent/US20130081126A1/en
Assigned to RPX CLEARINGHOUSE LLC reassignment RPX CLEARINGHOUSE LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BOCKSTAR TECHNOLOGIES LLC, CONSTELLATION TECHNOLOGIES LLC, MOBILESTAR TECHNOLOGIES LLC, NETSTAR TECHNOLOGIES LLC, ROCKSTAR CONSORTIUM LLC, ROCKSTAR CONSORTIUM US LP
Assigned to JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT reassignment JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT SECURITY AGREEMENT Assignors: RPX CLEARINGHOUSE LLC, RPX CORPORATION
Assigned to RPX CORPORATION, RPX CLEARINGHOUSE LLC reassignment RPX CORPORATION RELEASE (REEL 038041 / FRAME 0001) Assignors: JPMORGAN CHASE BANK, N.A.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Definitions

  • the present invention relates generally to a system and a method for networked computing environments, and more particularly to a system and a method for single sign-on authentication on computers in a networked environment.
  • Networked computing has increased the functionality of computers by enabling computers that are physically located at different places to share information as well as applications.
  • a networked computer can access applications and data stored on computers that are located far away, just as if the applications and the data are stored locally. This can increase efficiency since the applications and the data do not need to be installed at each computer, which could mandate a significant increase in computer management resources to provide necessary support.
  • expenses can be reduced since application licenses do not need to be purchased for every computer that can potentially make use of the applications. Rather, a license that specifies a number of concurrently running copies of the application can be purchased and any number of computers can then execute the application, as long as the number is less than or equal to the licensed number.
  • the exemplary networked computing environment 100 includes a first workstation 105 that is operated by a first user “user 1 ” and a second workstation 106 that is operated by a second user “user 2 .”
  • the first workstation 105 and the second workstation 106 can be connected to a network 110 that permits the workstations 105 and 106 to access applications and data stored on a database server 115 , a first server 120 , a second server 125 , another workstation 130 , and so forth.
  • the workstations 105 and 106 may be in close proximity to these other computers (located in the same room, building, or campus, for example) or the computers of the networked computing environment 100 may be located in different cities, states, countries, continents, and so forth. While the first workstation 105 is accessing applications and data stored on one or more of the other computers, the second workstation 106 can also be accessing applications and data stored on one or more of the same computers. For example, the first user on the first workstation 105 can be accessing data via the data-base 115 while the second user on the second workstation 106 may be authoring a data-base queries on the data-base 115 .
  • Access to the applications and the data can be controlled by authenticating users. For example, before a user can launch an application, the user's identity may need to be authenticated. This can be achieved by interrogating the user to provide the requisite access requirements, such as account name and password. If the account name and password can be verified and the user is on an allowed list of users, then the application can be executed. Unfortunately, the need to enter repeatedly the access requirements to different applications and/or computers can become tedious over the course of a day's work.
  • SSO single sign-on
  • FIG. 2 there is shown a diagram illustrating a prior art technique for implementing SSO in a networked computer environment.
  • the diagram shown in FIG. 2 illustrates high-level views of software present in exemplary computers in the networked computer environment.
  • the networked computer environment includes two computers, a first computer 200 and a second computer 250 .
  • the two computers are coupled together via a network (not shown).
  • the first computer 200 includes a plurality of applications, such as application “app_ 1 ” 205 and application “app_N” 206 .
  • the application “app_ 1 ” 205 has been modified to support SSO and in conjunction with an SSO plugin 210 , which can be a custom designed application that is specifically written for the application “app_ 1 ” 205 and an operating system 220 executing on the first computer 200 , users of the application “app_ 1 ” 205 can make use of SSO.
  • the SSO plugin 210 can serve as an interface between the application “app_ 1 ” 205 and an SSO provider 215 , operating as a bridge between the application “app_ 1 ” 205 and the SSO provider 215 .
  • the SSO provider 215 can provide the necessary support for single sign-on on the first computer 200 , such as storage of authentication information, authorizing users, interfacing multiple applications, and so forth.
  • the application “app_N” 206 has not been modified to support single sign-on, so there is no attendant SSO plugin.
  • the SSO provider 215 may be located on a remotely located, centralized host, for example, an SSO host or even on the second computer 250 . In general, there is a single logical SSO provider 215 executing within a single networked computing environment.
  • the SSO plugin 210 can access the SSO provider 215 to authenticate the user. If the user is already authenticated, then the user can be permitted to access the application (if the user has adequate permission to do so). If the user has not been authenticated, then the user will need to authenticate and then access to the application can be granted.
  • an SSO token authentication information
  • the SSO provider 215 can provide the SSO token to the first application 205 , permitting the user to launch a second application “APP_ 2 ” 207 .
  • the SSO token may contain important information pertaining to the user as well as permission level, and so forth, and should therefore be protected to an adequate degree.
  • An operating system (OS) 220 provides functional control of the operations of the first computer 200 , while a communications (COMM) stack 225 permits the first computer 200 to communicate with other computers in the networked computing environment.
  • OS operating system
  • COMM communications
  • Different computers can utilize different operating systems, with examples of operating systems being Windows®, Unix, Linux, MacOS®, JAVA®, and so forth.
  • the second computer 250 can contain a set of software applications, operating systems, SSO plugins, and communications stack that may be similar to or different from the first computer 200 .
  • SSO plugin is required for every combination of application, application to be launched, SSO provider, and operating system used in the network computing environment. This can lead to a large number of different SSO plugins that will make support of the network computing environment expensive and potentially error prone.
  • Another disadvantage of the prior art is that if an SSO plugin is not available for a particular application, SSO provider, and operating system being used, then a different SSO application may be needed, with interoperability between different SSO applications not ensured.
  • a primary disadvantage of the prior art is that SSO tokens are transferred between the various applications, such as the requesting application, the application being requested, the SSO provider, the SSO plugin, and so forth. Extensions must be added to each SSO enabled application to ensure that the SSO tokens are transferred in a secure manner, particularly between applications on different computers in the networked environment.
  • a method for providing single sign-on to a user of a first computer in a networked computing environment includes receiving an authentication request from an operating system of the first computer, requesting credentials of an application making the authentication request, and authenticating the credentials.
  • the method also includes storing the credentials and transmitting the credentials to a second computer, both in response to a successful authentication of the credentials.
  • a network computing device includes an operating system that controls interaction between users of the network computing device and applications and data stored in the network computing device, an authentication module coupled to the operating system, and a single sign-on module coupled to the operating system.
  • the authentication module authenticates credentials of a user of the network computing device prior to granting the user access to applications and data and storing the credentials in a secure storage location, wherein once a user's credentials is present in the secure storage location, the user is no longer prompted to re-enter the authentication information and the single sign-on module transmits the user's credentials to a remotely located networked computing device containing remotely located applications or data and to verify the validity of received credentials.
  • a networked computing environment includes a computer network to convey information and data, and at least two network computing devices coupled to the network.
  • Each network computing device includes an operating system that controls interaction between users of the network computing device and applications and data stored in the network computing device, an authentication module coupled to the operating system, and a single sign-on module coupled to the operating system.
  • the authentication module authenticates credentials of a user of the network computing device prior to granting the user access to applications and data and storing the credentials in a secure storage location, wherein once a user's credentials is present in the secure storage location, the user is no longer prompted to re-enter the authentication information and the single sign-on module transmits the user's credentials to a remotely located networked computing device containing remotely located applications or data and to verify the validity of received credentials.
  • An advantage of a preferred embodiment of the present invention is that only a single application is required for each different operating system used in the networked computing environment to provide support for SSO with every application requiring authentication in the networked computing environment. If all of the computers in the network computing environment use a single operating system, then only a single application needs to be developed and installed on the various computers. Therefore, the costs associated with supporting SSO can be small and implementation can be rapid.
  • a further advantage of a preferred embodiment of the present invention is that since the present invention is an add-on to the operating system of the computer, regardless of the number of different applications executing on a computer, only a single application is required to support SSO on the computer.
  • the presence of the present invention is transparent to the applications and they continue to operate as before. Therefore, interoperability between applications in the networked computing environment can be readily achieved since the applications do not need to be modified nor do plugins need to be created for each application. Furthermore, the need to develop a single application can reduce the chance of problems and errors occurring.
  • FIG. 1 is a diagram of an exemplary networked computing environment
  • FIG. 2 is a diagram of a prior art single sign-on implementation
  • FIG. 3 is a sequence diagram of the authentication of a user attempting to access an application, according to a preferred embodiment of the present invention
  • FIG. 4 is a diagram of a pair of networked computing devices showing the authentication of a user attempting to access applications and/or data, according to a preferred embodiment of the present invention.
  • FIGS. 5 a through 5 d are diagrams of algorithms supporting single sign-on in a networked computing environment, according to a preferred embodiment of the present invention.
  • the present invention will be described with respect to preferred embodiments in a specific context, namely a networked computing environment containing computers that will permit authenticated users to access applications and data, wherein the users and the applications and data may be located on a single computer or different computers.
  • the invention may also be applied, however, to other multiuser computer systems, such as network appliances connected to a resource network, a computer connected to a server via a public network (such as an Internet Protocol network), and so forth, wherein there is a desire to enable users access to applications and data stored anywhere on a network as long as the users have been authenticated, without forcing the users to repeatedly enter authentication information.
  • the applications and/or data that a user may wish to access can be categorized into one of two groups based on storage location.
  • the applications and/or data can be stored locally or remotely. Locally stored implies that the applications and/or data is resident on some form of storage that is part of the same computer that the user is using, while remotely stored implies that the applications and/or data is resident on some form of storage on a computer or device that is coupled to the computer that the user is using by a network connection.
  • FIG. 3 there is shown a sequence diagram illustrating an authentication of a user attempting to access an application, wherein the application is locally stored, according to a preferred embodiment of the present invention.
  • the time-space diagram shown in FIG. 3 illustrates the authentication of a user as the user attempts to access two different applications on a computer with SSO support provided by an operating system level module.
  • an authentication request can be generated by the first application 305 and directed to an operating system (OS) 310 of the computer (the authentication request is shown in FIG. 3 as event 355 ).
  • OS operating system
  • the authentication request can be directed by the OS 310 to a service provider interface (SPI) provider 315 .
  • SPI service provider interface
  • the SPI provider 315 can be a specially developed application that can serve as an intermediary between the OS 310 and a SSO provider 320 and handle necessary operations to support SSO, such as authentication token storage, authentication token verification, authentication token retrieval, and so forth.
  • the SPI provider 315 may need to be customized depending upon the OS 310 and the SSO provider 320 , which can also be an authentication server, of the computer.
  • the SPI provider 315 can be created to interface between UNIX Pluggable Authentication Modules (PAM) and a Radius authentication server.
  • PAM UNIX Pluggable Authentication Modules
  • SPI providers s may be needed for proper interface between the operating system and the SSO provider, such as authentication module SPIs for Java Authentication and Authorization Service (JAAS) for JAVA® based computers and Graphical Identification and Authentication (GINA) for Windows® based computers.
  • JAAS Java Authentication and Authorization Service
  • GINA Graphical Identification and Authentication
  • the SPI provider 315 is independent of the applications installed on the computer and a single SPI provider 315 can suffice for all installed applications on a single computer.
  • the SPI provider 315 can determine if the user's authentication information is stored in a secure storage location (not shown). If the user's authentication information is not stored in the secure storage location, then it will be necessary to authenticate the user. This can be achieved by transmitting requests for the user's “user name” and “password” or some other credentials to the OS 310 . These requests are shown as event 359 (“user name” request) and event 361 (“password” request). The OS 310 can then prompt the user to enter the “user name” and “password” (not shown).
  • the SPI provider 315 can make use of the SSO provider 320 to verify the user (event 363 ).
  • the SSO provider 320 may be executing on the same computer as the SPI provider 315 or it may be executing on a remotely located computer.
  • the SSO provider 320 can return to the SPI provider 315 an authentication token for the user (event 365 ).
  • the authentication token does not contain precious, secret credential information about the user making its storage much more secure than the storage of secret credentials.
  • the SPI provider 315 can store the authentication token for later use (event 367 ) in a secure storage location, such as a token cache, for subsequent use.
  • the user can be granted access to the first application 305 , although it is possible for the user to be successfully authenticated and still not be granted access to an application. For example, in a networked computing environment that implements access levels, the user may not have adequate access permission to access certain applications.
  • a second authentication request can be generated by the second application 325 (event 369 ) and directed to the OS 310 .
  • the second authentication request can be directed to the SPI provider 315 (event 371 ).
  • the SPI provider 315 can check in its secure storage location for the authentication token and finds the necessary information (event 373 ).
  • safeguards can be present to help improve the security of the authentication. For example, if the user has been idle for an extended period of time, then the authentication token may expire and be removed from the secure storage location. If this is the case, then the user may need to be re-authenticated. Even with a valid authentication token, the SPI provider 315 will need to obtain permission from the SSO provider 320 prior to granting the user access to the second application 325 (event 375 ).
  • the user may need to meet other criteria before being granted access to the application.
  • the user may need to be listed on a list of allowed users, the user may belong to a group that is allowed access, and so forth. This can be used to prevent the user from accessing applications that require permissions that are greater than those assigned to the user.
  • the user may be assigned a medium access level and therefore must be prevented from accessing high access level applications and data.
  • the user can be granted access to the second application 325 .
  • the user may be required to provide additional authentication information, such as multiple passwords and/or biometric information (finger prints, retina scans, and so forth). The requirement of the additional passwords and/or biometric data can significantly increase the level of the security of the networked computing environment.
  • SSO can follow roughly the same authentication framework as for the case when the applications and/or data are locally stored. However, several additional operations are needed to share the SSO token that is exchanged between computers over the network connecting the computers and ensure its validity.
  • FIG. 4 there is shown a diagram illustrating a pair of networked computing devices showing the authentication of a user attempting to access applications and/or data, wherein the applications and/or data are locally stored on a local computer 404 and remotely stored on a remote computer 429 , according to a preferred embodiment of the present invention.
  • the diagram shown in FIG. 4 illustrates the interaction between software modules present on the local computer and the remote computer.
  • the user making use of a client 405 on the local computer 404 , initially makes an attempt to access an application and/or data that is stored on the local computer 404 .
  • the access attempt can lead to the generation of an authentication request that can be sent to an operating system (OS) 407 of the local computer 404 .
  • the OS 407 after determining that the application and/or the data that the user is attempting to access is locally stored, can forward the authentication request to an SPI provider 409 .
  • OS operating system
  • the SPI provider 409 can then transmit a verification request to an SSO provider 411 , which may be an authentication server, to authenticate the user.
  • the SSO provider 411 can be a remotely located computer that is connected to the local computer 404 by the network, or the SSO provider 411 may be located on either the local computer 404 or the remote computer 429 (but not both).
  • the SPI provider 409 can also transmit an authentication token or other restricted credentials provided by the SSO provider 411 to a secure storage 413 . If the authentication request is successful, then the user can then be granted access to the application and/or data.
  • the user can also make an attempt to access an application and/or data that is stored on the remote computer 429 .
  • the access attempt can lead to the generation of a request, such as an Internet Protocol request, that can be sent to the OS 407 .
  • the OS 407 can send the request to the inter-host transparent SSO (TSSO) 415 .
  • TSSO inter-host transparent SSO
  • the TSSO 415 can serve as a bridge between the OS 407 and the remote computer 429 , providing necessary support for SSO with the remote computer 429 .
  • the TSSO 415 can request the user's SSO information from the secure storage 413 . After retrieving the user's SSO information from the secure storage 413 , the TSSO 415 can make use of the local computer's communications stack, for example, an IP stack 417 , to transmit the user's SSO information to the remote computer 429 .
  • the local computer's communications stack for example, an IP stack 417
  • a communications stack receives the user's SSO information transmitted by the local computer 404 .
  • a second TSSO 422 can then receive the user's SSO information.
  • the second TSSO 422 can authenticate (verify) the user's SSO information with the SSO provider 411 .
  • a purpose of the authentication can be to prevent corruption (either intentional or unintentional) of a second secure storage 426 of the remote computer 429 , for example.
  • the SSO information can be stored in the second secure storage 426 .
  • computers in the networked computing environment can each contain a list of computers from which they will accept SSO information. If a computer in the networked computing environment receives SSO information from a computer that is not in its list, then the computer can refuse to act on the transmission.
  • computers involved in the transmission of the SSO information may undergo mutual authentication prior to completing the transmission.
  • a further technique can involve permitting updates to the secure storage only at specified times. If new SSO information arrives at a computer outside of a specified time, then the computer will not act on the transmission.
  • the processing of the request can be continued.
  • the processing can continue with the second TSSO 422 transmitting the request to a second OS 428 .
  • the second OS 428 then forwards this request to the server 430 .
  • the server 430 receives the request and knows the client 405 wants to gain access to its services or data.
  • the server 430 must authenticate the user of this client 405 through a second authentication request. Since the requested application and/or data is stored locally with respect to the remote computer 429 , the subsequent processing of the second authentication request is similar to the local authentication request discussed previously.
  • the server 430 can forward the second authentication request to the second OS 428 .
  • the second authentication request can be provided to a second SPI provider 432 .
  • the second SPI provider 432 can then retrieve the user's SSO information from the second secure storage 426 and verify the user's authentication state with the SSO provider 411 . If the user has adequate permission for access to the application and/or data, the access can be granted.
  • the user may need to meet other criteria before being granted access to the application. For example, the user may need to be listed on a list of allowed users, the user may belong to a group that is allowed access, the local computer may need to be on a list of allowed computers, and so forth.
  • a preferred embodiment of the present invention comprises the SPI provider 409 and the TSSO 415 , with the SPI provider 409 being used to perform local application and/or data access authentication and the TSSO 415 being used to transfer the user's SSO information between the local computer 404 and the remote computer 429 .
  • the SPI provider 409 and the TSSO 415 are written for a specific operating system, a single implementation of an SPI provider and a TSSO is sufficient for each supported operating system in the networked computing environment.
  • Applications installed on a computer do not need to be aware of the presence of the SPI provider 409 or the TSSO 415 . To request access to applications and/or data, an application only needs to issue a request to the operating system and the processing of the access request can be performed transparently.
  • FIGS. 5 a through 5 d there are shown diagrams illustrating algorithms for supporting SSO in a networked computing environment, according to a preferred embodiment of the present invention.
  • An algorithm 500 shown in FIG. 5 a illustrates operations that can take place in a computer in a networked computing environment processing a request for access to an application and/or data that is located at the computer, i.e., the application and/or data are located locally.
  • the algorithm 500 can be implemented in an SPI provider, such as the SPI provider 409 ( FIG. 4 ).
  • the execution of the implementation of the algorithm 500 can begin when the SPI provider 409 receives an authentication request from an OS (block 505 ), such as the OS 407 .
  • the authentication request can be generated as a part of a request by a user at the computer for access to an application and/or data that is located at the computer. For example, the user may double-click on an icon representing an application in an attempt to launch the application.
  • the authentication request from the OS 407 can contain information, such as the application and/or data that the user wishes to access, user information, and so forth.
  • the SPI provider 409 can then check in a secure storage, such as the secure storage 413 , to determine if the user's SSO information is stored in the secure storage 413 (block 507 ).
  • the SPI provider 409 can request the user to enter the needed authentication information (block 508 ) by transmitting an authentication request to the OS 407 .
  • the OS 407 can then prompt the user to enter their “user name” and “password,” for example.
  • the user's identity will need to be authenticated (block 509 ).
  • the SPI provider 409 can check to determine if the user has adequate permission to access the requested application and/or data (block 511 ). The permission check can be made with an authentication server, such as the SSO provider 411 .
  • the SSO provider 411 determines that the user has sufficient permission to access the requested application and/or data, the SSO provider 411 can return an authentication token, which can contain SSO information, that can be received by the SPI provider 409 (block 513 ).
  • the SPI provider 409 can save the user's authentication token in the secure storage 413 and the user can be allowed to access the application and/or data.
  • the SPI provider 409 can retrieve the user's SSO information, typically in the form of an authentication token, from the secure storage 413 . Even with the authentication token, the SPI provider 409 must verify the token's validity (block 518 ) and may still need check to determine if the user has adequate permission to access the requested application and/or data (block 519 ). Although the user's authentication token was found in the secure storage 413 , the check of the user's permission level is still required to ensure that the user is not granted access to applications and/or data that requires a higher permission level. If the user has adequate permission to access the application and/or data, then the user can be allowed to access the application and/or data.
  • Algorithms shown in FIG. 5 b (algorithm 525 ), FIG. 5 c (algorithm 540 ), and FIG. 5 d (algorithm 550 ) illustrate operations that can take place in computers in a network computing environment processing a request for access to an application and/or data that is remotely located from a computer that is being used by a user making the request for access, with the algorithm 525 shown in FIG. 5 b illustrating operations that can take place at the remote computer being used by the user (client side) and the algorithms 540 and 550 shown in FIGS. 5 c and 5 d illustrate operations that can take place at the remote computer containing the application and/or data (server side).
  • the algorithm 525 shown in FIG. 5 b illustrates operations that can take place in a local computer being used by a user making a request for access to an application and/or data stored on a remote computer, according to a preferred embodiment of the present invention.
  • the algorithm 525 can be implemented in a TSSO, such as the TSSO 415 ( FIG. 4 ).
  • the execution of the implementation of the algorithm 525 can begin when the TSSO 415 receives an remote connect request from the OS 407 , in the form of a packet send (block 530 ). After the TSSO 415 receives the packet the TSSO 415 can access the secure storage 413 to retrieve the user's SSO information, typically in the form of the user's authentication token (block 532 ).
  • the TSSO 415 can transmit the user's SSO information to the remote computer via a communications stack, such as the IP stack 417 (block 534 ) and then send the packet (block 536 ). In an alternate embodiment, it is possible to skip the transmission of the SSO information (block 534 ) if the SSO information has been previously transmitted to the specific remote OS within a given time period.
  • the algorithm 540 shown in FIG. 5 c illustrates operations that can take place in the remote computer that contains an application and/or data that is requested by the user on the local computer, when the remote computer first receives the transmission, according to a preferred embodiment of the present invention.
  • the algorithm 540 can be implemented in a TSSO in the remote computer, such as the second TSSO 422 ( FIG. 4 ).
  • the execution of the implementation of the algorithm 540 can begin when the second TSSO 422 receives the user's SSO information transmitted by the local computer (block 542 ).
  • the second TSSO 422 can verify the user's SSO information using an authentication server, such as the SSO provider 411 ( FIG. 4 ) (block 544 ).
  • the second TSSO 422 can store the user's SSO information in the remote computer's secure storage, such as the second secure storage 426 ( FIG. 4 ) (block 546 ).
  • the algorithm 550 shown in FIG. 5 d illustrates operations that can take place in the remote computer that contains an application and/or data that is requested by the user on the local computer, wherein the remote computer has already received the user's SSO information, according to a preferred embodiment of the present invention.
  • the first TSSO 415 can forward the packet to an OS of the remote computer, such as the second OS 428 ( FIG. 4 ), which forwards the packet to a server, such as the second server 430 ( FIG. 4 ), of the remote computer (block 552 ).
  • the second server 430 then makes an authentication request to the second OS 428 to authenticate the user of the client (block 554 ).
  • the processing of the authentication request can be completed by the SPI provider 432 of the remote computer.
  • the SPI provider 432 can receive the authentication request from the second OS 428 (block 556 ).
  • the SPI provider 432 can then retrieve the user's SSO information (block 558 ) and verify the authentication request (block 560 ) utilizing processing that is similar to the processing illustrated in algorithm 500 , shown in FIG. 5 a . With the authentication request verified, the access to the application and/or data can be allowed.

Abstract

A method for transparent single sign-on authentication on computers in a networked environment. An embodiment includes receiving an authentication request from an operating system of a first computer, requesting credentials of an application making the authentication request, authenticating the credentials, storing the credentials if the authentication is successful, and transmitting the credentials to a second computer. On subsequent access requests made by the user on the second computer, the credentials can be retrieved from the secure store, eliminating the need to prompt the user to re-enter authentication information.

Description

    CROSS-REFERENCE TO RELATED APPLICATION
  • This application is a continuation of U.S. patent application Ser. No. 11/526,789, filed Sep. 25, 2006, entitled “SYSTEM AND METHOD FOR TRANSPARENT SINGLE SIGN-ON”, the entirety of which is incorporated herein by reference.
  • TECHNICAL FIELD
  • The present invention relates generally to a system and a method for networked computing environments, and more particularly to a system and a method for single sign-on authentication on computers in a networked environment.
  • BACKGROUND
  • Networked computing has increased the functionality of computers by enabling computers that are physically located at different places to share information as well as applications. A networked computer can access applications and data stored on computers that are located far away, just as if the applications and the data are stored locally. This can increase efficiency since the applications and the data do not need to be installed at each computer, which could mandate a significant increase in computer management resources to provide necessary support. Furthermore, expenses can be reduced since application licenses do not need to be purchased for every computer that can potentially make use of the applications. Rather, a license that specifies a number of concurrently running copies of the application can be purchased and any number of computers can then execute the application, as long as the number is less than or equal to the licensed number.
  • With reference to FIG. 1, there is shown a diagram illustrating an exemplary networked computing environment 100. The exemplary networked computing environment 100 includes a first workstation 105 that is operated by a first user “user 1” and a second workstation 106 that is operated by a second user “user 2.” The first workstation 105 and the second workstation 106 can be connected to a network 110 that permits the workstations 105 and 106 to access applications and data stored on a database server 115, a first server 120, a second server 125, another workstation 130, and so forth. The workstations 105 and 106 may be in close proximity to these other computers (located in the same room, building, or campus, for example) or the computers of the networked computing environment 100 may be located in different cities, states, countries, continents, and so forth. While the first workstation 105 is accessing applications and data stored on one or more of the other computers, the second workstation 106 can also be accessing applications and data stored on one or more of the same computers. For example, the first user on the first workstation 105 can be accessing data via the data-base 115 while the second user on the second workstation 106 may be authoring a data-base queries on the data-base 115.
  • Access to the applications and the data can be controlled by authenticating users. For example, before a user can launch an application, the user's identity may need to be authenticated. This can be achieved by interrogating the user to provide the requisite access requirements, such as account name and password. If the account name and password can be verified and the user is on an allowed list of users, then the application can be executed. Unfortunately, the need to enter repeatedly the access requirements to different applications and/or computers can become tedious over the course of a day's work.
  • In order to simplify the sharing of applications and data in the networked computing environment, a technique referred to as single sign-on (SSO) that requires a user to authenticate only one time per session within a given period of time can be used. As long as the user continues to access shared applications and data within a given time period, the user will not be required to authenticate each time new applications or data are accessed. SSO does not eliminate the need to authenticate the user, rather, the authentication occurs in the background, without requiring user input or intervention.
  • With reference now to FIG. 2, there is shown a diagram illustrating a prior art technique for implementing SSO in a networked computer environment. The diagram shown in FIG. 2 illustrates high-level views of software present in exemplary computers in the networked computer environment. The networked computer environment, as shown in FIG. 2, includes two computers, a first computer 200 and a second computer 250. The two computers are coupled together via a network (not shown). The first computer 200 includes a plurality of applications, such as application “app_1205 and application “app_N” 206.
  • The application “app_1205 has been modified to support SSO and in conjunction with an SSO plugin 210, which can be a custom designed application that is specifically written for the application “app_1205 and an operating system 220 executing on the first computer 200, users of the application “app_1205 can make use of SSO. The SSO plugin 210 can serve as an interface between the application “app_1205 and an SSO provider 215, operating as a bridge between the application “app_1205 and the SSO provider 215. The SSO provider 215 can provide the necessary support for single sign-on on the first computer 200, such as storage of authentication information, authorizing users, interfacing multiple applications, and so forth. The application “app_N” 206 has not been modified to support single sign-on, so there is no attendant SSO plugin. Although shown in FIG. 2 as being located in the first computer 200, the SSO provider 215 may be located on a remotely located, centralized host, for example, an SSO host or even on the second computer 250. In general, there is a single logical SSO provider 215 executing within a single networked computing environment.
  • When a user requests access to an application, such as the first application 205, the SSO plugin 210 can access the SSO provider 215 to authenticate the user. If the user is already authenticated, then the user can be permitted to access the application (if the user has adequate permission to do so). If the user has not been authenticated, then the user will need to authenticate and then access to the application can be granted. Although not shown, an SSO token (authentication information) can be passed between applications upon an attempt by a user to launch an application. For example, the SSO provider 215 can provide the SSO token to the first application 205, permitting the user to launch a second application “APP_2207. The SSO token may contain important information pertaining to the user as well as permission level, and so forth, and should therefore be protected to an adequate degree.
  • An operating system (OS) 220 provides functional control of the operations of the first computer 200, while a communications (COMM) stack 225 permits the first computer 200 to communicate with other computers in the networked computing environment. Different computers can utilize different operating systems, with examples of operating systems being Windows®, Unix, Linux, MacOS®, JAVA®, and so forth. The second computer 250 can contain a set of software applications, operating systems, SSO plugins, and communications stack that may be similar to or different from the first computer 200.
  • One disadvantage of the prior art is that an SSO plugin is required for every combination of application, application to be launched, SSO provider, and operating system used in the network computing environment. This can lead to a large number of different SSO plugins that will make support of the network computing environment expensive and potentially error prone.
  • Another disadvantage of the prior art is that if an SSO plugin is not available for a particular application, SSO provider, and operating system being used, then a different SSO application may be needed, with interoperability between different SSO applications not ensured.
  • A primary disadvantage of the prior art is that SSO tokens are transferred between the various applications, such as the requesting application, the application being requested, the SSO provider, the SSO plugin, and so forth. Extensions must be added to each SSO enabled application to ensure that the SSO tokens are transferred in a secure manner, particularly between applications on different computers in the networked environment.
  • SUMMARY
  • These and other problems are generally solved or circumvented, and technical advantages are generally achieved, by preferred embodiments of the present invention which provides a system and a method for transparent single sign-on authentication on computers in a networked environment.
  • In accordance with a preferred embodiment of the present invention, a method for providing single sign-on to a user of a first computer in a networked computing environment is provided. The method includes receiving an authentication request from an operating system of the first computer, requesting credentials of an application making the authentication request, and authenticating the credentials. The method also includes storing the credentials and transmitting the credentials to a second computer, both in response to a successful authentication of the credentials.
  • In accordance with another preferred embodiment of the present invention, a network computing device is provided. The network computing device includes an operating system that controls interaction between users of the network computing device and applications and data stored in the network computing device, an authentication module coupled to the operating system, and a single sign-on module coupled to the operating system. The authentication module authenticates credentials of a user of the network computing device prior to granting the user access to applications and data and storing the credentials in a secure storage location, wherein once a user's credentials is present in the secure storage location, the user is no longer prompted to re-enter the authentication information and the single sign-on module transmits the user's credentials to a remotely located networked computing device containing remotely located applications or data and to verify the validity of received credentials.
  • In accordance with another preferred embodiment of the present invention, a networked computing environment is provided. The networked computing environment includes a computer network to convey information and data, and at least two network computing devices coupled to the network. Each network computing device includes an operating system that controls interaction between users of the network computing device and applications and data stored in the network computing device, an authentication module coupled to the operating system, and a single sign-on module coupled to the operating system. The authentication module authenticates credentials of a user of the network computing device prior to granting the user access to applications and data and storing the credentials in a secure storage location, wherein once a user's credentials is present in the secure storage location, the user is no longer prompted to re-enter the authentication information and the single sign-on module transmits the user's credentials to a remotely located networked computing device containing remotely located applications or data and to verify the validity of received credentials.
  • An advantage of a preferred embodiment of the present invention is that only a single application is required for each different operating system used in the networked computing environment to provide support for SSO with every application requiring authentication in the networked computing environment. If all of the computers in the network computing environment use a single operating system, then only a single application needs to be developed and installed on the various computers. Therefore, the costs associated with supporting SSO can be small and implementation can be rapid.
  • A further advantage of a preferred embodiment of the present invention is that since the present invention is an add-on to the operating system of the computer, regardless of the number of different applications executing on a computer, only a single application is required to support SSO on the computer. The presence of the present invention is transparent to the applications and they continue to operate as before. Therefore, interoperability between applications in the networked computing environment can be readily achieved since the applications do not need to be modified nor do plugins need to be created for each application. Furthermore, the need to develop a single application can reduce the chance of problems and errors occurring.
  • The foregoing has outlined rather broadly the features and technical advantages of the present invention in order that the detailed description of the invention that follows may be better understood. Additional features and advantages of the invention will be described hereinafter which form the subject of the claims of the invention. It should be appreciated by those skilled in the art that the conception and specific embodiments disclosed may be readily utilized as a basis for modifying or designing other structures or processes for carrying out the same purposes of the present invention. It should also be realized by those skilled in the art that such equivalent constructions do not depart from the spirit and scope of the invention as set forth in the appended claims.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • For a more complete understanding of the present invention, and the advantages thereof, reference is now made to the following descriptions taken in conjunction with the accompanying drawings, in which:
  • FIG. 1 is a diagram of an exemplary networked computing environment;
  • FIG. 2 is a diagram of a prior art single sign-on implementation;
  • FIG. 3 is a sequence diagram of the authentication of a user attempting to access an application, according to a preferred embodiment of the present invention;
  • FIG. 4 is a diagram of a pair of networked computing devices showing the authentication of a user attempting to access applications and/or data, according to a preferred embodiment of the present invention; and
  • FIGS. 5 a through 5 d are diagrams of algorithms supporting single sign-on in a networked computing environment, according to a preferred embodiment of the present invention.
  • DETAILED DESCRIPTION OF ILLUSTRATIVE EMBODIMENTS
  • The making and using of the presently preferred embodiments are discussed in detail below. It should be appreciated, however, that the present invention provides many applicable inventive concepts that can be embodied in a wide variety of specific contexts. The specific embodiments discussed are merely illustrative of specific ways to make and use the invention, and do not limit the scope of the invention.
  • The present invention will be described with respect to preferred embodiments in a specific context, namely a networked computing environment containing computers that will permit authenticated users to access applications and data, wherein the users and the applications and data may be located on a single computer or different computers. The invention may also be applied, however, to other multiuser computer systems, such as network appliances connected to a resource network, a computer connected to a server via a public network (such as an Internet Protocol network), and so forth, wherein there is a desire to enable users access to applications and data stored anywhere on a network as long as the users have been authenticated, without forcing the users to repeatedly enter authentication information.
  • The applications and/or data that a user may wish to access can be categorized into one of two groups based on storage location. The applications and/or data can be stored locally or remotely. Locally stored implies that the applications and/or data is resident on some form of storage that is part of the same computer that the user is using, while remotely stored implies that the applications and/or data is resident on some form of storage on a computer or device that is coupled to the computer that the user is using by a network connection.
  • With reference now to FIG. 3, there is shown a sequence diagram illustrating an authentication of a user attempting to access an application, wherein the application is locally stored, according to a preferred embodiment of the present invention. The time-space diagram shown in FIG. 3 illustrates the authentication of a user as the user attempts to access two different applications on a computer with SSO support provided by an operating system level module. When the user attempts to access a first application 305, an authentication request can be generated by the first application 305 and directed to an operating system (OS) 310 of the computer (the authentication request is shown in FIG. 3 as event 355). At the OS 310, the authentication request can be directed by the OS 310 to a service provider interface (SPI) provider 315.
  • According to a preferred embodiment of the present invention, the SPI provider 315 can be a specially developed application that can serve as an intermediary between the OS 310 and a SSO provider 320 and handle necessary operations to support SSO, such as authentication token storage, authentication token verification, authentication token retrieval, and so forth. The SPI provider 315 may need to be customized depending upon the OS 310 and the SSO provider 320, which can also be an authentication server, of the computer. For example, for Unix based computer systems, the SPI provider 315 can be created to interface between UNIX Pluggable Authentication Modules (PAM) and a Radius authentication server. For other operating systems, different SPI providers s may be needed for proper interface between the operating system and the SSO provider, such as authentication module SPIs for Java Authentication and Authorization Service (JAAS) for JAVA® based computers and Graphical Identification and Authentication (GINA) for Windows® based computers. However, the SPI provider 315 is independent of the applications installed on the computer and a single SPI provider 315 can suffice for all installed applications on a single computer.
  • When the SPI provider 315 receives the authentication request, the SPI provider 315 can determine if the user's authentication information is stored in a secure storage location (not shown). If the user's authentication information is not stored in the secure storage location, then it will be necessary to authenticate the user. This can be achieved by transmitting requests for the user's “user name” and “password” or some other credentials to the OS 310. These requests are shown as event 359 (“user name” request) and event 361 (“password” request). The OS 310 can then prompt the user to enter the “user name” and “password” (not shown).
  • After the user provides the required authentication information, the SPI provider 315 can make use of the SSO provider 320 to verify the user (event 363). The SSO provider 320 may be executing on the same computer as the SPI provider 315 or it may be executing on a remotely located computer. When the user has been verified (authenticated), the SSO provider 320 can return to the SPI provider 315 an authentication token for the user (event 365). The authentication token does not contain precious, secret credential information about the user making its storage much more secure than the storage of secret credentials. The SPI provider 315 can store the authentication token for later use (event 367) in a secure storage location, such as a token cache, for subsequent use. With the successful authentication, the user can be granted access to the first application 305, although it is possible for the user to be successfully authenticated and still not be granted access to an application. For example, in a networked computing environment that implements access levels, the user may not have adequate access permission to access certain applications.
  • After successfully obtaining access to the first application 305, the user attempts to access a second application 325. When the user attempts to access the second application 325, a second authentication request can be generated by the second application 325 (event 369) and directed to the OS 310. As with the authentication request generated by the first application 305, at the OS 310, the second authentication request can be directed to the SPI provider 315 (event 371).
  • Since the user has previously been authenticated, the SPI provider 315 can check in its secure storage location for the authentication token and finds the necessary information (event 373).
  • According to a preferred embodiment of the present invention, safeguards can be present to help improve the security of the authentication. For example, if the user has been idle for an extended period of time, then the authentication token may expire and be removed from the secure storage location. If this is the case, then the user may need to be re-authenticated. Even with a valid authentication token, the SPI provider 315 will need to obtain permission from the SSO provider 320 prior to granting the user access to the second application 325 (event 375).
  • Depending upon the implementation of the networked computing environment, the user may need to meet other criteria before being granted access to the application. For example, the user may need to be listed on a list of allowed users, the user may belong to a group that is allowed access, and so forth. This can be used to prevent the user from accessing applications that require permissions that are greater than those assigned to the user. For example, the user may be assigned a medium access level and therefore must be prevented from accessing high access level applications and data. With the successful authentication, the user can be granted access to the second application 325. To provide an additional level of security, the user may be required to provide additional authentication information, such as multiple passwords and/or biometric information (finger prints, retina scans, and so forth). The requirement of the additional passwords and/or biometric data can significantly increase the level of the security of the networked computing environment.
  • When the applications and/or data are remotely stored, SSO can follow roughly the same authentication framework as for the case when the applications and/or data are locally stored. However, several additional operations are needed to share the SSO token that is exchanged between computers over the network connecting the computers and ensure its validity.
  • With reference now to FIG. 4, there is shown a diagram illustrating a pair of networked computing devices showing the authentication of a user attempting to access applications and/or data, wherein the applications and/or data are locally stored on a local computer 404 and remotely stored on a remote computer 429, according to a preferred embodiment of the present invention. The diagram shown in FIG. 4 illustrates the interaction between software modules present on the local computer and the remote computer. The user, making use of a client 405 on the local computer 404, initially makes an attempt to access an application and/or data that is stored on the local computer 404. The access attempt can lead to the generation of an authentication request that can be sent to an operating system (OS) 407 of the local computer 404. The OS 407, after determining that the application and/or the data that the user is attempting to access is locally stored, can forward the authentication request to an SPI provider 409.
  • The SPI provider 409 can then transmit a verification request to an SSO provider 411, which may be an authentication server, to authenticate the user. The SSO provider 411 can be a remotely located computer that is connected to the local computer 404 by the network, or the SSO provider 411 may be located on either the local computer 404 or the remote computer 429 (but not both). The SPI provider 409 can also transmit an authentication token or other restricted credentials provided by the SSO provider 411 to a secure storage 413. If the authentication request is successful, then the user can then be granted access to the application and/or data.
  • The user can also make an attempt to access an application and/or data that is stored on the remote computer 429. The access attempt can lead to the generation of a request, such as an Internet Protocol request, that can be sent to the OS 407. The OS 407 can send the request to the inter-host transparent SSO (TSSO) 415. Like the SPI provider 409, the TSSO 415 can serve as a bridge between the OS 407 and the remote computer 429, providing necessary support for SSO with the remote computer 429.
  • The TSSO 415 can request the user's SSO information from the secure storage 413. After retrieving the user's SSO information from the secure storage 413, the TSSO 415 can make use of the local computer's communications stack, for example, an IP stack 417, to transmit the user's SSO information to the remote computer 429.
  • At the remote computer 429, a communications stack, such as a second IP stack 420, receives the user's SSO information transmitted by the local computer 404. A second TSSO 422 can then receive the user's SSO information. The second TSSO 422 can authenticate (verify) the user's SSO information with the SSO provider 411. A purpose of the authentication can be to prevent corruption (either intentional or unintentional) of a second secure storage 426 of the remote computer 429, for example. After the user's SSO information has been verified, the SSO information can be stored in the second secure storage 426.
  • To help improve the security of the transmission of the SSO information, computers in the networked computing environment can each contain a list of computers from which they will accept SSO information. If a computer in the networked computing environment receives SSO information from a computer that is not in its list, then the computer can refuse to act on the transmission. In another technique to help improve the security of the networked computing environment, computers involved in the transmission of the SSO information may undergo mutual authentication prior to completing the transmission. A further technique can involve permitting updates to the secure storage only at specified times. If new SSO information arrives at a computer outside of a specified time, then the computer will not act on the transmission.
  • With the user's SSO information verified and stored on the remote computer 429, the processing of the request (the Internet Protocol request) can be continued. The processing can continue with the second TSSO 422 transmitting the request to a second OS 428. The second OS 428 then forwards this request to the server 430. The server 430 receives the request and knows the client 405 wants to gain access to its services or data. The server 430 must authenticate the user of this client 405 through a second authentication request. Since the requested application and/or data is stored locally with respect to the remote computer 429, the subsequent processing of the second authentication request is similar to the local authentication request discussed previously. The server 430 can forward the second authentication request to the second OS 428.
  • Since the second authentication request is for access to an application and/or data that is locally stored, the second authentication request can be provided to a second SPI provider 432. The second SPI provider 432 can then retrieve the user's SSO information from the second secure storage 426 and verify the user's authentication state with the SSO provider 411. If the user has adequate permission for access to the application and/or data, the access can be granted. Depending upon the implementation of the networked computing environment, the user may need to meet other criteria before being granted access to the application. For example, the user may need to be listed on a list of allowed users, the user may belong to a group that is allowed access, the local computer may need to be on a list of allowed computers, and so forth.
  • A preferred embodiment of the present invention comprises the SPI provider 409 and the TSSO 415, with the SPI provider 409 being used to perform local application and/or data access authentication and the TSSO 415 being used to transfer the user's SSO information between the local computer 404 and the remote computer 429. Once again, since the SPI provider 409 and the TSSO 415 are written for a specific operating system, a single implementation of an SPI provider and a TSSO is sufficient for each supported operating system in the networked computing environment. Applications installed on a computer do not need to be aware of the presence of the SPI provider 409 or the TSSO 415. To request access to applications and/or data, an application only needs to issue a request to the operating system and the processing of the access request can be performed transparently.
  • With reference now to FIGS. 5 a through 5d, there are shown diagrams illustrating algorithms for supporting SSO in a networked computing environment, according to a preferred embodiment of the present invention. An algorithm 500 shown in FIG. 5 a illustrates operations that can take place in a computer in a networked computing environment processing a request for access to an application and/or data that is located at the computer, i.e., the application and/or data are located locally. The algorithm 500 can be implemented in an SPI provider, such as the SPI provider 409 (FIG. 4). The execution of the implementation of the algorithm 500 can begin when the SPI provider 409 receives an authentication request from an OS (block 505), such as the OS 407. The authentication request can be generated as a part of a request by a user at the computer for access to an application and/or data that is located at the computer. For example, the user may double-click on an icon representing an application in an attempt to launch the application. The authentication request from the OS 407 can contain information, such as the application and/or data that the user wishes to access, user information, and so forth. The SPI provider 409 can then check in a secure storage, such as the secure storage 413, to determine if the user's SSO information is stored in the secure storage 413 (block 507).
  • If the user's SSO information is not stored in the secure storage 413, then the SPI provider 409 can request the user to enter the needed authentication information (block 508) by transmitting an authentication request to the OS 407. The OS 407 can then prompt the user to enter their “user name” and “password,” for example. As the user enters the needed authentication information, the user's identity will need to be authenticated (block 509). After the user's identity has been authenticated, the SPI provider 409 can check to determine if the user has adequate permission to access the requested application and/or data (block 511). The permission check can be made with an authentication server, such as the SSO provider 411.
  • If the SSO provider 411 determines that the user has sufficient permission to access the requested application and/or data, the SSO provider 411 can return an authentication token, which can contain SSO information, that can be received by the SPI provider 409 (block 513). The SPI provider 409 can save the user's authentication token in the secure storage 413 and the user can be allowed to access the application and/or data.
  • If the user's SSO information is stored in the secure storage 413 (block 507), then the SPI provider 409 can retrieve the user's SSO information, typically in the form of an authentication token, from the secure storage 413. Even with the authentication token, the SPI provider 409 must verify the token's validity (block 518) and may still need check to determine if the user has adequate permission to access the requested application and/or data (block 519). Although the user's authentication token was found in the secure storage 413, the check of the user's permission level is still required to ensure that the user is not granted access to applications and/or data that requires a higher permission level. If the user has adequate permission to access the application and/or data, then the user can be allowed to access the application and/or data.
  • Algorithms shown in FIG. 5 b (algorithm 525), FIG. 5 c (algorithm 540), and FIG. 5 d (algorithm 550) illustrate operations that can take place in computers in a network computing environment processing a request for access to an application and/or data that is remotely located from a computer that is being used by a user making the request for access, with the algorithm 525 shown in FIG. 5 b illustrating operations that can take place at the remote computer being used by the user (client side) and the algorithms 540 and 550 shown in FIGS. 5 c and 5 d illustrate operations that can take place at the remote computer containing the application and/or data (server side).
  • The algorithm 525 shown in FIG. 5 b illustrates operations that can take place in a local computer being used by a user making a request for access to an application and/or data stored on a remote computer, according to a preferred embodiment of the present invention. The algorithm 525 can be implemented in a TSSO, such as the TSSO 415 (FIG. 4). The execution of the implementation of the algorithm 525 can begin when the TSSO 415 receives an remote connect request from the OS 407, in the form of a packet send (block 530). After the TSSO 415 receives the packet the TSSO 415 can access the secure storage 413 to retrieve the user's SSO information, typically in the form of the user's authentication token (block 532). If the user's authentication information is not in the secure storage 413, then it will be necessary to authenticate the user's identity in a manner similar to that describe previously in the discussion of FIG. 5 a. After obtaining the user's SSO information, the TSSO 415 can transmit the user's SSO information to the remote computer via a communications stack, such as the IP stack 417 (block 534) and then send the packet (block 536). In an alternate embodiment, it is possible to skip the transmission of the SSO information (block 534) if the SSO information has been previously transmitted to the specific remote OS within a given time period.
  • The algorithm 540 shown in FIG. 5 c illustrates operations that can take place in the remote computer that contains an application and/or data that is requested by the user on the local computer, when the remote computer first receives the transmission, according to a preferred embodiment of the present invention. The algorithm 540 can be implemented in a TSSO in the remote computer, such as the second TSSO 422 (FIG. 4). The execution of the implementation of the algorithm 540 can begin when the second TSSO 422 receives the user's SSO information transmitted by the local computer (block 542). To prevent contamination of SSO information, the second TSSO 422 can verify the user's SSO information using an authentication server, such as the SSO provider 411 (FIG. 4) (block 544). For example, without verification, it is possible to maliciously provide forged user SSO information to the remote computer, which would then result in the forged user SSO information being stored in a secure storage, such as the second secure storage 426, of the remote computer. After the second TSSO 422 verifies the user's SSO information, the second TSSO 422 can store the user's SSO information in the remote computer's secure storage, such as the second secure storage 426 (FIG. 4) (block 546).
  • The algorithm 550 shown in FIG. 5 d illustrates operations that can take place in the remote computer that contains an application and/or data that is requested by the user on the local computer, wherein the remote computer has already received the user's SSO information, according to a preferred embodiment of the present invention. After the second TSSO 422 verifies the user's SSO information (block 544) and stores the SSO information in the second secure storage 426 (block 546), the first TSSO 415 can forward the packet to an OS of the remote computer, such as the second OS 428 (FIG. 4), which forwards the packet to a server, such as the second server 430 (FIG. 4), of the remote computer (block 552). The second server 430 then makes an authentication request to the second OS 428 to authenticate the user of the client (block 554).
  • The processing of the authentication request can be completed by the SPI provider 432 of the remote computer. The SPI provider 432 can receive the authentication request from the second OS 428 (block 556). The SPI provider 432 can then retrieve the user's SSO information (block 558) and verify the authentication request (block 560) utilizing processing that is similar to the processing illustrated in algorithm 500, shown in FIG. 5 a. With the authentication request verified, the access to the application and/or data can be allowed.
  • Although the present invention and its advantages have been described in detail, it should be understood that various changes, substitutions and alterations can be made herein without departing from the spirit and scope of the invention as defined by the appended claims.
  • Moreover, the scope of the present application is not intended to be limited to the particular embodiments of the process, machine, manufacture, composition of matter, means, methods and steps described in the specification. As one of ordinary skill in the art will readily appreciate from the disclosure of the present invention, processes, machines, manufacture, compositions of matter, means, methods, or steps, presently existing or later to be developed, that perform substantially the same function or achieve substantially the same result as the corresponding embodiments described herein may be utilized according to the present invention. Accordingly, the appended claims are intended to include within their scope such processes, machines, manufacture, compositions of matter, means, methods, or steps.

Claims (21)

What is claimed is:
1. A method of providing single sign-on service to a user of a user computing device, the method comprising:
providing an operating system on the user computing device, the operating system configured between a plurality of applications on the user computing device and a single sign-on provider;
receiving in the operating system respective authentication requests from the plurality of applications; and
forwarding authentication requests corresponding to the received authentication requests from the operating system to the single sign-on provider.
2. The method of claim 1, further comprising providing a single sign-on provider interface between the operating system and the single sign-on provider, wherein forwarding authentication requests corresponding to the received authentication requests from the operating system to the single sign-on provider comprises forwarding the corresponding authentication requests via the single sign-on provider interface.
3. The method of claim 2, wherein receiving in the operating system respective authentication requests from the plurality of applications and forwarding corresponding authentication requests corresponding to the received authentication requests comprises:
receiving in the operating system, from a first application controlled by the operating system, a first authentication request from the user;
receiving user credentials from the user;
requesting access for the first application using the received credentials via the single sign-on provider interface;
receiving a user token associated with the user via the single sign-on provider interface;
storing the user token associated with the user;
receiving in the operating system, from a second application controlled by the operating system, a second authentication request from the user;
retrieving the stored user token; and
requesting access for the second application using the retrieved user token via the single sign-on provider interface.
4. The method of claim 3, further comprising:
in response to the first authentication request from the user, determining that a user token associated with the user has not yet been stored; and
in response to determining that a user token associated with the user has not yet been stored, prompting the user to provide user credentials.
5. The method of claim 4, wherein the single sign-on provider interface:
determines that a user token associated with the user has not yet been stored;
prompts the user to provide user credentials via the operating system;
receives the user credentials via the operating system;
forwards the received credentials to the single sign-on function; and
receives and stores the user token associated with the user.
6. The method of claim 3, wherein retrieving the stored token is responsive to determining that a user token associated with the user has been stored.
7. The method of claim 3, comprising verifying the retrieved user token before requesting access for the second application using the retrieved token.
8. The method of claim 7, wherein verification of the retrieved user token comprises determining whether the user has been idle for a predetermined length of time.
9. The method of claim 7, wherein the single sign-on provider interface verifies the retrieved user token.
10. The method of claim 3, further comprising removing the user token from storage when the user is idle for a predetermined length of time.
11. The method of claim 3, wherein the single sign-on provider interface:
interface determines that a user token associated with the user has been stored;
retrieves the stored user token; and
requests access for the second application using the retrieved user token.
12. The method of claim 1, wherein the single sign-on provider is implemented on a network server coupled to the user computing device.
13. The method of claim 12, wherein the network server is an authentication server.
14. The method of claim 1, wherein the single sign-on provider is implemented on the user computing device.
15. The method of claim 1, further comprising providing an inter-host single sign-on interface on the user computing device between the operating system and a remote computing device, wherein forwarding authentication requests corresponding to the received authentication requests from the operating system to the single sign-on provider comprises forwarding at least one corresponding authentication request via the inter-host single sign-on interface to the remote computing device to request access to at least one application running on the remote computing device.
16. The method of claim 15, further comprising maintaining, in the remote computing device, a list of networked computing devices from which the remote computing device will accept authentication requests.
17. The method of claim 15, wherein the remote computing device has an inter-host single sign-on interface coupled to the inter-host single sign-on interface of the user computing device, the method further comprising:
receiving at the inter-host single sign-on interface of the remote computing device an authentication request from the inter-host single sign-on interface of the user computing device, an authentication request comprising a user token; and
verifying the received user token.
18. The method of claim 17, wherein verifying the received user token comprises verifying the received user token by comparison with a user token stored at the remote computing device.
19. The method of claim 17, wherein verifying the received user token comprises verifying the received user token by comparison with a user token stored at the single sign-on provider.
20. The method of claim 17, further comprising storing the verified user token at the remote computing device.
21. The method of claim 17, further comprising providing access of the user computing device to the requested at least one application running on the remote computing device after verifying the user token at the remote computing device.
US13/680,391 2006-09-25 2012-11-19 System and method for transparent single sign-on Abandoned US20130081126A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/680,391 US20130081126A1 (en) 2006-09-25 2012-11-19 System and method for transparent single sign-on

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/526,789 US8327427B2 (en) 2006-09-25 2006-09-25 System and method for transparent single sign-on
US13/680,391 US20130081126A1 (en) 2006-09-25 2012-11-19 System and method for transparent single sign-on

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/526,789 Continuation US8327427B2 (en) 2006-09-25 2006-09-25 System and method for transparent single sign-on

Publications (1)

Publication Number Publication Date
US20130081126A1 true US20130081126A1 (en) 2013-03-28

Family

ID=39304553

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/526,789 Expired - Fee Related US8327427B2 (en) 2006-09-25 2006-09-25 System and method for transparent single sign-on
US13/680,391 Abandoned US20130081126A1 (en) 2006-09-25 2012-11-19 System and method for transparent single sign-on

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/526,789 Expired - Fee Related US8327427B2 (en) 2006-09-25 2006-09-25 System and method for transparent single sign-on

Country Status (1)

Country Link
US (2) US8327427B2 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130054803A1 (en) * 2011-08-31 2013-02-28 Luke Jonathan Shepard Proxy Authentication
US8782766B1 (en) * 2012-12-27 2014-07-15 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboration among mobile devices
US8806205B2 (en) 2012-12-27 2014-08-12 Motorola Solutions, Inc. Apparatus for and method of multi-factor authentication among collaborating communication devices
US8955081B2 (en) * 2012-12-27 2015-02-10 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboraton among mobile devices
US9071618B1 (en) 2014-08-04 2015-06-30 Bank Of America Corporation Providing multiple access levels to a single user account using different login credentials
US9166791B2 (en) 2013-11-20 2015-10-20 At&T Intellectual Property I, L.P. Method and apparatus for user identity verification
US20150302185A1 (en) * 2014-04-16 2015-10-22 Baidu Online Network Technology (Beijing) Co., Ltd Method and apparatus for account intercommunication among apps
US20150365399A1 (en) * 2014-06-16 2015-12-17 Adobe Systems Incorporated Method and apparatus for sharing server resources using a local group
US20160042341A1 (en) * 2010-11-11 2016-02-11 Paypal, Inc. Quick payment using mobile device binding
US9277407B2 (en) 2010-03-29 2016-03-01 Motorola Solutions, Inc. Methods for authentication using near-field
US20160315940A1 (en) * 2013-07-02 2016-10-27 Open Text S.A. System and method for controlling access
US9887979B1 (en) * 2015-12-15 2018-02-06 Symantec Corporation Systems and methods for enabling users to launch applications without entering authentication credentials
US20210209200A1 (en) * 2018-07-16 2021-07-08 Vmware, Inc. Systems and methods for improved authentication

Families Citing this family (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4386059B2 (en) * 2006-09-26 2009-12-16 コニカミノルタビジネステクノロジーズ株式会社 Image processing apparatus, information transmission method, and image processing system
US8695074B2 (en) * 2007-04-26 2014-04-08 Microsoft Corporation Pre-authenticated calling for voice applications
US8196191B2 (en) * 2007-08-17 2012-06-05 Norman James M Coordinating credentials across disparate credential stores
US8863246B2 (en) * 2007-08-31 2014-10-14 Apple Inc. Searching and replacing credentials in a disparate credential store environment
US20090077638A1 (en) * 2007-09-17 2009-03-19 Novell, Inc. Setting and synching preferred credentials in a disparate credential store environment
US20090199277A1 (en) * 2008-01-31 2009-08-06 Norman James M Credential arrangement in single-sign-on environment
US20090217367A1 (en) * 2008-02-25 2009-08-27 Norman James M Sso in volatile session or shared environment
US20100005515A1 (en) * 2008-07-01 2010-01-07 Bank Of America Systems and methods for associate to associate authentication
US8375429B2 (en) 2009-04-09 2013-02-12 Novell, Inc. Network-based application control
US20110202989A1 (en) * 2010-02-18 2011-08-18 Nokia Corporation Method and apparatus for providing authentication session sharing
JP5024404B2 (en) * 2010-03-03 2012-09-12 コニカミノルタビジネステクノロジーズ株式会社 Image processing system, information processing apparatus, program, and job execution method
JP5732732B2 (en) * 2010-03-18 2015-06-10 富士通株式会社 Authentication server device, program, and method
US8918848B2 (en) * 2010-04-26 2014-12-23 Blackberry Limited Method and system for third party client authentication
US8590014B1 (en) * 2010-09-13 2013-11-19 Zynga Inc. Network application security utilizing network-provided identities
US9413750B2 (en) * 2011-02-11 2016-08-09 Oracle International Corporation Facilitating single sign-on (SSO) across multiple browser instance
US8839395B2 (en) * 2011-05-13 2014-09-16 Cch Incorporated Single sign-on between applications
JP5734087B2 (en) * 2011-05-18 2015-06-10 キヤノン株式会社 Information processing system, control method for controlling the information processing system, and program thereof
US9529996B2 (en) 2011-10-11 2016-12-27 Citrix Systems, Inc. Controlling mobile device access to enterprise resources
US9280377B2 (en) 2013-03-29 2016-03-08 Citrix Systems, Inc. Application with multiple operation modes
US9215225B2 (en) 2013-03-29 2015-12-15 Citrix Systems, Inc. Mobile device locking with context
US20140032733A1 (en) 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
CN103188221B (en) * 2011-12-28 2018-01-30 腾讯科技(深圳)有限公司 application program login method, device and mobile terminal
US8725650B2 (en) * 2012-01-26 2014-05-13 Microsoft Corporation Document template licensing
US20140033292A1 (en) * 2012-07-30 2014-01-30 Bank Of America Corporation System and Method for Authenticating Suspect Devices
US8745755B2 (en) 2012-10-12 2014-06-03 Citrix Systems, Inc. Controlling device access to enterprise resources in an orchestration framework for connected devices
US9774658B2 (en) 2012-10-12 2017-09-26 Citrix Systems, Inc. Orchestration framework for connected devices
US9516022B2 (en) 2012-10-14 2016-12-06 Getgo, Inc. Automated meeting room
US20140109176A1 (en) 2012-10-15 2014-04-17 Citrix Systems, Inc. Configuring and providing profiles that manage execution of mobile applications
US8910239B2 (en) 2012-10-15 2014-12-09 Citrix Systems, Inc. Providing virtualized private network tunnels
US9606774B2 (en) 2012-10-16 2017-03-28 Citrix Systems, Inc. Wrapping an application with field-programmable business logic
CN104854561B (en) 2012-10-16 2018-05-11 思杰系统有限公司 Application program for application management framework encapsulates
US9971585B2 (en) 2012-10-16 2018-05-15 Citrix Systems, Inc. Wrapping unmanaged applications on a mobile device
US20140108793A1 (en) 2012-10-16 2014-04-17 Citrix Systems, Inc. Controlling mobile device access to secure data
US9332431B2 (en) 2012-12-27 2016-05-03 Motorola Solutions, Inc. Method of and system for authenticating and operating personal communication devices over public safety networks
US9641498B2 (en) * 2013-03-07 2017-05-02 Fiserv, Inc. Single sign-on processing for associated mobile applications
US9015328B2 (en) 2013-03-07 2015-04-21 Fiserv, Inc. Single sign-on processing for associated mobile applications
US9985850B2 (en) 2013-03-29 2018-05-29 Citrix Systems, Inc. Providing mobile device management functionalities
US9413736B2 (en) 2013-03-29 2016-08-09 Citrix Systems, Inc. Providing an enterprise application store
US9455886B2 (en) 2013-03-29 2016-09-27 Citrix Systems, Inc. Providing mobile device management functionalities
US10284627B2 (en) 2013-03-29 2019-05-07 Citrix Systems, Inc. Data management for an application with multiple operation modes
US9355223B2 (en) 2013-03-29 2016-05-31 Citrix Systems, Inc. Providing a managed browser
US9858407B2 (en) 2013-05-24 2018-01-02 Mcafee, Llc Secure automatic authorized access to any application through a third party
US20150089632A1 (en) * 2013-09-26 2015-03-26 Aaron Robert Bartholomew Application authentication checking system
CN104580074B (en) 2013-10-14 2018-08-24 阿里巴巴集团控股有限公司 The login method of client application and its corresponding server
US9805185B2 (en) * 2014-03-10 2017-10-31 Cisco Technology, Inc. Disposition engine for single sign on (SSO) requests
EP2953312A1 (en) * 2014-06-02 2015-12-09 Alcatel Lucent System to handle passwords for service authentication
US9825934B1 (en) * 2014-09-26 2017-11-21 Google Inc. Operating system interface for credential management
US10594478B2 (en) * 2016-11-18 2020-03-17 International Business Machines Corporation Authenticated copying of encryption keys between secure zones
IT201900005876A1 (en) * 2019-04-16 2020-10-16 Roberto Griggio SYSTEM AND METHOD FOR MANAGING THE MULTI-DOMAIN ACCESS CREDENTIALS OF A USER ENABLED TO ACCESS A PLURALITY OF DOMAINS
CN113111335B (en) * 2020-01-13 2023-12-29 深信服科技股份有限公司 Authentication method, authentication device, authentication equipment and storage medium
WO2021232347A1 (en) * 2020-05-21 2021-11-25 Citrix Systems, Inc. Cross device single sign-on
US20220294788A1 (en) * 2021-03-09 2022-09-15 Oracle International Corporation Customizing authentication and handling pre and post authentication in identity cloud service

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050154887A1 (en) * 2004-01-12 2005-07-14 International Business Machines Corporation System and method for secure network state management and single sign-on
US7093020B1 (en) * 2000-06-29 2006-08-15 Sungard Sct Inc. Methods and systems for coordinating sessions on one or more systems
US7111323B1 (en) * 2001-08-31 2006-09-19 Oracle International Corporation Method and apparatus to facilitate a global timeout in a distributed computing environment
US7305470B2 (en) * 2003-02-12 2007-12-04 Aol Llc Method for displaying web user's authentication status in a distributed single login network
US7500262B1 (en) * 2002-04-29 2009-03-03 Aol Llc Implementing single sign-on across a heterogeneous collection of client/server and web-based applications
US7540020B1 (en) * 2003-02-19 2009-05-26 Oracle International Corporation Method and apparatus for facilitating single sign-on to applications
US7716340B2 (en) * 2005-09-30 2010-05-11 Lycos, Inc. Restricting access to a shared resource

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6243816B1 (en) * 1998-04-30 2001-06-05 International Business Machines Corporation Single sign-on (SSO) mechanism personal key manager
US6892307B1 (en) * 1999-08-05 2005-05-10 Sun Microsystems, Inc. Single sign-on framework with trust-level mapping to authentication requirements
US7221935B2 (en) * 2002-02-28 2007-05-22 Telefonaktiebolaget Lm Ericsson (Publ) System, method and apparatus for federated single sign-on services
US20040059590A1 (en) * 2002-09-13 2004-03-25 Dwayne Mercredi Credential promotion
US8544073B2 (en) * 2003-07-07 2013-09-24 Progress Software Corporation Multi-platform single sign-on database driver
US8522039B2 (en) * 2004-06-09 2013-08-27 Apple Inc. Method and apparatus for establishing a federated identity using a personal wireless device
WO2006034476A1 (en) * 2004-09-24 2006-03-30 Siemens Medical Solutions Usa, Inc. A system for activating multiple applications for concurrent operation
US20070180508A1 (en) * 2006-01-30 2007-08-02 International Business Machines Corporation Shared authentication for composite applications

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7093020B1 (en) * 2000-06-29 2006-08-15 Sungard Sct Inc. Methods and systems for coordinating sessions on one or more systems
US7111323B1 (en) * 2001-08-31 2006-09-19 Oracle International Corporation Method and apparatus to facilitate a global timeout in a distributed computing environment
US7500262B1 (en) * 2002-04-29 2009-03-03 Aol Llc Implementing single sign-on across a heterogeneous collection of client/server and web-based applications
US7305470B2 (en) * 2003-02-12 2007-12-04 Aol Llc Method for displaying web user's authentication status in a distributed single login network
US7540020B1 (en) * 2003-02-19 2009-05-26 Oracle International Corporation Method and apparatus for facilitating single sign-on to applications
US20050154887A1 (en) * 2004-01-12 2005-07-14 International Business Machines Corporation System and method for secure network state management and single sign-on
US7716340B2 (en) * 2005-09-30 2010-05-11 Lycos, Inc. Restricting access to a shared resource

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9277407B2 (en) 2010-03-29 2016-03-01 Motorola Solutions, Inc. Methods for authentication using near-field
US10152705B2 (en) * 2010-11-11 2018-12-11 Paypal, Inc. Quick payment using mobile device binding
US20160042341A1 (en) * 2010-11-11 2016-02-11 Paypal, Inc. Quick payment using mobile device binding
US20130054803A1 (en) * 2011-08-31 2013-02-28 Luke Jonathan Shepard Proxy Authentication
US9635028B2 (en) * 2011-08-31 2017-04-25 Facebook, Inc. Proxy authentication
US8782766B1 (en) * 2012-12-27 2014-07-15 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboration among mobile devices
US8806205B2 (en) 2012-12-27 2014-08-12 Motorola Solutions, Inc. Apparatus for and method of multi-factor authentication among collaborating communication devices
US8955081B2 (en) * 2012-12-27 2015-02-10 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboraton among mobile devices
US20160315940A1 (en) * 2013-07-02 2016-10-27 Open Text S.A. System and method for controlling access
US10154035B2 (en) * 2013-07-02 2018-12-11 Open Text Sa Ulc System and method for controlling access
US9893891B2 (en) 2013-11-20 2018-02-13 At&T Intellectual Property I, L.P. Identity verification using key pairs
US9166791B2 (en) 2013-11-20 2015-10-20 At&T Intellectual Property I, L.P. Method and apparatus for user identity verification
US9727711B2 (en) * 2014-04-16 2017-08-08 Baidu Online Network Technology (Beijing) Co., Ltd. Method and apparatus for account intercommunication among APPs
US20150302185A1 (en) * 2014-04-16 2015-10-22 Baidu Online Network Technology (Beijing) Co., Ltd Method and apparatus for account intercommunication among apps
US9419962B2 (en) * 2014-06-16 2016-08-16 Adobe Systems Incorporated Method and apparatus for sharing server resources using a local group
US20150365399A1 (en) * 2014-06-16 2015-12-17 Adobe Systems Incorporated Method and apparatus for sharing server resources using a local group
US9071618B1 (en) 2014-08-04 2015-06-30 Bank Of America Corporation Providing multiple access levels to a single user account using different login credentials
US9887979B1 (en) * 2015-12-15 2018-02-06 Symantec Corporation Systems and methods for enabling users to launch applications without entering authentication credentials
US20210209200A1 (en) * 2018-07-16 2021-07-08 Vmware, Inc. Systems and methods for improved authentication
US11809529B2 (en) * 2018-07-16 2023-11-07 Vmware, Inc. Systems and methods for improved authentication

Also Published As

Publication number Publication date
US20080092215A1 (en) 2008-04-17
US8327427B2 (en) 2012-12-04

Similar Documents

Publication Publication Date Title
US8327427B2 (en) System and method for transparent single sign-on
KR101534890B1 (en) Trusted device-specific authentication
EP3582470B1 (en) Step-up authentication for single sign-on
KR100920871B1 (en) Methods and systems for authentication of a user for sub-locations of a network location
EP2842258B1 (en) Multi-factor certificate authority
US7536722B1 (en) Authentication system for two-factor authentication in enrollment and pin unblock
US9172541B2 (en) System and method for pool-based identity generation and use for service access
US7904949B2 (en) Apparatus, systems and methods to provide authentication services to a legacy application
US8209394B2 (en) Device-specific identity
US8266683B2 (en) Automated security privilege setting for remote system users
US20140189799A1 (en) Multi-factor authorization for authorizing a third-party application to use a resource
US20080320566A1 (en) Device provisioning and domain join emulation over non-secured networks
JP6875482B2 (en) Computer-readable storage media for legacy integration and methods and systems for using it
EP2310977B1 (en) An apparatus for managing user authentication
CN105991614A (en) Open authorization, resource access method and device, and a server
US20060075253A1 (en) Method and system for batch task creation and execution
Gao et al. Scitokens ssh: Token-based authentication for remote login to scientific computing environments
CN116208346A (en) Resource scheduling method, device, terminal, platform manager and orchestrator
US20080060060A1 (en) Automated Security privilege setting for remote system users
CN107948214A (en) A kind of shared login method and device
JP7218579B2 (en) Device, computer program and file system access method
KR101066729B1 (en) Methods and systems for authentication of a user for sub-locations of a network location
JP2018180692A (en) Authentication permission system, authentication permission server, authentication method and program
WO2008025137A1 (en) Automated security privilege setting for remote system users
WO2001055822A1 (en) Single logon system and method for distributed software applications

Legal Events

Date Code Title Description
AS Assignment

Owner name: ROCKSTAR CONSORTIUM US LP, TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ROCKSTAR BIDCO, LP;REEL/FRAME:029811/0167

Effective date: 20120509

AS Assignment

Owner name: RPX CLEARINGHOUSE LLC, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ROCKSTAR CONSORTIUM US LP;ROCKSTAR CONSORTIUM LLC;BOCKSTAR TECHNOLOGIES LLC;AND OTHERS;REEL/FRAME:034924/0779

Effective date: 20150128

AS Assignment

Owner name: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT, IL

Free format text: SECURITY AGREEMENT;ASSIGNORS:RPX CORPORATION;RPX CLEARINGHOUSE LLC;REEL/FRAME:038041/0001

Effective date: 20160226

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION

AS Assignment

Owner name: RPX CORPORATION, CALIFORNIA

Free format text: RELEASE (REEL 038041 / FRAME 0001);ASSIGNOR:JPMORGAN CHASE BANK, N.A.;REEL/FRAME:044970/0030

Effective date: 20171222

Owner name: RPX CLEARINGHOUSE LLC, CALIFORNIA

Free format text: RELEASE (REEL 038041 / FRAME 0001);ASSIGNOR:JPMORGAN CHASE BANK, N.A.;REEL/FRAME:044970/0030

Effective date: 20171222