USRE45327E1 - Apparatus, systems and methods to provide authentication services to a legacy application - Google Patents

Apparatus, systems and methods to provide authentication services to a legacy application Download PDF

Info

Publication number
USRE45327E1
USRE45327E1 US13/789,529 US201313789529A USRE45327E US RE45327 E1 USRE45327 E1 US RE45327E1 US 201313789529 A US201313789529 A US 201313789529A US RE45327 E USRE45327 E US RE45327E
Authority
US
United States
Prior art keywords
authentication
kerberos
legacy
credentials
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US13/789,529
Inventor
John Joseph Bowers
Matthew T Peterson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Quest Software Inc
Original Assignee
Dell Software Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to US13/789,529 priority Critical patent/USRE45327E1/en
Application filed by Dell Software Inc filed Critical Dell Software Inc
Application granted granted Critical
Publication of USRE45327E1 publication Critical patent/USRE45327E1/en
Assigned to CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT reassignment CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT SECURITY AGREEMENT Assignors: AVENTAIL LLC, DELL PRODUCTS, L.P., DELL SOFTWARE INC.
Assigned to THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A., AS NOTES COLLATERAL AGENT reassignment THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A., AS NOTES COLLATERAL AGENT SECURITY AGREEMENT Assignors: AVENTAIL LLC, DELL PRODUCTS L.P., DELL SOFTWARE INC.
Assigned to DELL PRODUCTS L.P., DELL SOFTWARE INC., AVENTAIL LLC reassignment DELL PRODUCTS L.P. RELEASE OF SECURITY INTEREST IN CERTAIN PATENTS PREVIOUSLY RECORDED AT REEL/FRAME (040039/0642) Assignors: THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A.
Assigned to AVENTAIL LLC, DELL PRODUCTS, L.P., DELL SOFTWARE INC. reassignment AVENTAIL LLC RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH
Assigned to CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT reassignment CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT FIRST LIEN PATENT SECURITY AGREEMENT Assignors: DELL SOFTWARE INC.
Assigned to CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT reassignment CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT SECOND LIEN PATENT SECURITY AGREEMENT Assignors: DELL SOFTWARE INC.
Assigned to AVENTAIL LLC, QUEST SOFTWARE INC. (F/K/A DELL SOFTWARE INC.) reassignment AVENTAIL LLC CORRECTIVE ASSIGNMENT TO CORRECT THE ASSIGNEE PREVIOUSLY RECORDED AT REEL: 040587 FRAME: 0624. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT. Assignors: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH
Assigned to QUEST SOFTWARE INC. reassignment QUEST SOFTWARE INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: DELL SOFTWARE INC.
Assigned to AVENTAIL LLC, QUEST SOFTWARE INC. (F/K/A DELL SOFTWARE INC.) reassignment AVENTAIL LLC RELEASE OF FIRST LIEN SECURITY INTEREST IN PATENTS RECORDED AT R/F 040581/0850 Assignors: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT
Assigned to CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT reassignment CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT FIRST LIEN PATENT SECURITY AGREEMENT Assignors: QUEST SOFTWARE INC.
Assigned to CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT reassignment CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT SECOND LIEN PATENT SECURITY AGREEMENT Assignors: QUEST SOFTWARE INC.
Assigned to GOLDMAN SACHS BANK USA reassignment GOLDMAN SACHS BANK USA FIRST LIEN INTELLECTUAL PROPERTY SECURITY AGREEMENT Assignors: ANALYTIX DATA SERVICES INC., BINARYTREE.COM LLC, erwin, Inc., One Identity LLC, ONE IDENTITY SOFTWARE INTERNATIONAL DESIGNATED ACTIVITY COMPANY, OneLogin, Inc., QUEST SOFTWARE INC.
Assigned to MORGAN STANLEY SENIOR FUNDING, INC. reassignment MORGAN STANLEY SENIOR FUNDING, INC. SECOND LIEN INTELLECTUAL PROPERTY SECURITY AGREEMENT Assignors: ANALYTIX DATA SERVICES INC., BINARYTREE.COM LLC, erwin, Inc., One Identity LLC, ONE IDENTITY SOFTWARE INTERNATIONAL DESIGNATED ACTIVITY COMPANY, OneLogin, Inc., QUEST SOFTWARE INC.
Assigned to QUEST SOFTWARE INC. reassignment QUEST SOFTWARE INC. RELEASE OF SECOND LIEN SECURITY INTEREST IN PATENTS Assignors: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT
Assigned to QUEST SOFTWARE INC. reassignment QUEST SOFTWARE INC. RELEASE OF FIRST LIEN SECURITY INTEREST IN PATENTS Assignors: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden

Definitions

  • the present invention relates to computer network authentication services. Specifically, the invention relates to apparatus, methods, and systems for providing authentication services to legacy applications.
  • Kerberos authentication provides a means for sensitive data to be communicated securely across an insecure network. Kerberos authentication relies on the existence of a Kerberos server that certifies a user's identity to network services utilized by an application the user is running. Services that use Kerberos to authenticate users are said to be “Kerberized.”
  • the present invention has been developed in response to the present state of the art, and in particular, in response to the problems and needs in the art that have not yet been fully solved by currently available authentication services. Accordingly, the present invention has been developed to provide an apparatus, method, and system for providing authentication services to legacy applications that overcome many or all of the above-discussed shortcomings in the art.
  • an apparatus for providing authentication services to legacy applications includes an authentication translation module that receives authentication credentials corresponding to a legacy authentication protocol with the authentication proxy module further configured to authenticate the user corresponding to the received credentials using the Kerberos authentication protocol.
  • the authentication proxy module may be further configured to authenticate users in circumstances where Kerberos authentication services are temporarily unavailable.
  • the apparatus for providing authentication services to legacy applications includes a credential binding module configured to associate legacy authentication credentials with corresponding Kerberos credentials.
  • a method for providing authentication services to legacy applications includes directing authentication legacy authentication protocol credentials to a local authentication process that authenticates the user corresponding to the credentials, using the Kerberos authentication protocol.
  • the method further includes associating a plurality of users with corresponding legacy authentication credentials and Kerberos credentials.
  • the method further includes translating anonymous authentication requests to authentication requests for network directory services computer objects or service objects. This embodiment provides additional network security benefits by facilitating configuring network directory servers to prevent anonymous users from searching the network directory.
  • the system includes a client configured to authenticate using a legacy authentication protocol, an application configured to receive credentials from the client and direct them to an authentication proxy module, the authentication proxy module, a Kerberos server, and an application server that provides a Kerberos-secured service.
  • Legacy authentication credentials are transmitted from the client to the authentication proxy module, which authenticates the user to the Kerberos server and passes the Kerberos credentials corresponding to the user to the Kerberos-secured service.
  • the system may further include a credential binding module that associates each user with the corresponding legacy authentication credentials and one or more Kerberos credentials.
  • the legacy authentication credentials may include a user name, password, biometric, or the like.
  • the legacy authentication protocol may be RADIUS, TACACS, or the like, or may be a data access protocol that involves authentication such as ftp, LDAP, SQL, ODBC, or the like.
  • the present invention facilitates providing authentication services to legacy applications.
  • FIG. 1 is a block diagram illustrating a typical prior art authentication system
  • FIG. 2 is a block diagram illustrating an authentication protocol translation system in accordance with the present invention
  • FIG. 3 is a flow chart diagram illustrating one embodiment of an authentication protocol translation method of the present invention.
  • FIG. 4 is a flow chart diagram illustrating an anonymous user authentication protocol translation method of the present invention.
  • modules may be implemented as a hardware circuit comprising custom VLSI circuits or gate arrays, off-the-shelf semiconductors such as logic chips, transistors, or other discrete components.
  • a module may also be implemented in programmable hardware devices such as field programmable gate arrays, programmable array logic, programmable logic devices or the like.
  • Modules may also be implemented in software for execution by various types of processors.
  • An identified module of executable code may, for instance, comprise one or more physical or logical blocks of computer instructions which may, for instance, be organized as an object, procedure, or function. Nevertheless, the executables of an identified module need not be physically located together, but may comprise disparate instructions stored in different locations which, when joined logically together, comprise the module and achieve the stated purpose for the module.
  • a module of executable code could be a single instruction, or many instructions, and may even be distributed over several different code segments, among different programs, and across several memory devices, such as a computer readable storage medium.
  • operational data may be identified and illustrated herein within modules, and may be embodied in any suitable form and organized within any suitable type of data structure. The operational data may be collected as a single data set, or may be distributed over different locations including over different storage devices, and may exist, at least partially, merely as electronic signals on a system or network.
  • the present invention sets forth an apparatus, system and method for providing authentication services to legacy applications.
  • Authentication requests from legacy applications are directed to an authentication proxy module that translates authentication requests to authenticate to Kerberized services. From the user's standpoint, there is no change in the authentication process, nor is any modification required to the legacy application.
  • FIG. 1 is a block diagram illustrating a typical prior art authentication system 100 .
  • the prior art authentication system 100 includes a user 110 , a client 120 , a credential 130 , an application server 140 , an application 150 , an authentication credential 160 , a service provider 170 , service data 180 , and application data 190 .
  • the authentication credential 160 typically uses an authentication protocol less secure than Kerberos, such as LDAP, TACACS, or RADIUS, and may even involve passing a user name and password to the service provider 170 in clear text via an unsecured network.
  • the user 110 enters a credential 130 at the client 120 at the request of the application 150 running on the application server 140 .
  • the credential 130 typically consists of a user name and password.
  • the application 150 utilizes services provided by the service provider 170 and authenticates to it by passing the authentication credential 160 .
  • the service provider returns service data 180 to the application 150 .
  • the cycle completes when the application 150 returns application data 190 to the client 120 .
  • application data 190 may be stored in a database or directed to another process or service.
  • the authentication credential 160 may be transmitted across an unsecured network, it is subject to eaves-dropping attacks in which an unauthorized user copies the authentication credential 160 as it is transmitted, or spoofing attacks in which an unauthorized user intercepts the authentication credential 160 by emulating the service provider 170 .
  • Replacing the service provider 170 with a Kerberized service may prevent such attacks, but the legacy application 150 is not configured to authenticate using Kerberos.
  • the Kerberos authentication algorithm is more complex than older authentication protocols, it is typically not possible to reconfigure a legacy application 150 to use Kerberos authentication, and rewriting a legacy application 150 to authenticate using Kerberos typically involves a considerable investment of cost and time.
  • a further advantage to replacing service provider 170 with a Kerberized service is that duplicate user accounts on servers in an organization's network may be consolidated, thereby reducing the administrative overhead required.
  • FIG. 2 is a block diagram illustrating an authentication protocol translation system 200 in accordance with the present invention.
  • the authentication protocol translation system 200 may include components of the prior art authentication system 100 and may additionally include an authentication proxy module 210 , a credential binding module 220 , a Kerberos authentication request 230 , a Kerberos server 240 , a Kerberos ticket 260 , an authentication credential 270 , a Kerberized service provider 280 , and service data 290 .
  • the authentication protocol translation system 200 facilitates translation of the credential 130 to an authentication request 230 that allows authentication to the Kerberized service provider 280 .
  • the Kerberos ticket 260 may be a Kerberos identity.
  • legacy authentication credentials 160 are configured to be submitted from the application 150 to the authentication proxy module 210 .
  • the authentication proxy module 210 receives the authentication credential 160 from the application 150 and invokes a corresponding Kerberos authentication request 230 for the Kerberos server 240 .
  • the Kerberos server 240 returns a Kerberos ticket 260 to the authentication proxy module 210 , which then submits an authentication credential 270 to the Kerberized service provider 280 .
  • service data 290 may be returned to the legacy application 150 .
  • the authentication proxy module 210 runs on the application server 140 . In other embodiments, the authentication proxy module 210 resides on a separate server.
  • the Kerberos protocol is actually more complex than represented in FIG. 2 .
  • the Kerberos server 240 issues a service key to both the Kerberized service provider 280 and the issuer of the Kerberos authentication request, the authentication proxy module 210 in this embodiment.
  • some details of the Kerberos authentication protocol are not depicted in FIG. 2 , but are represented by the Kerberos ticket 260 and the authentication credential 270 that the authentication proxy module 210 submits to the Kerberized service provider 280 .
  • a credential binding module 220 includes an association between the legacy authentication protocol credentials for each user 110 and the corresponding Kerberos authentication credentials. In other embodiments, the association between the legacy and corresponding Kerberos credentials for each user 110 may be intrinsic to the authentication proxy module 210 . In some embodiments, the credential binding module associates credentials corresponding to a legacy authentication protocol with a Kerberos identity, rather than a cached Kerberos ticket 260 .
  • FIG. 3 is a flow chart diagram illustrating one embodiment of an authentication protocol translation method 300 of the present invention.
  • the authentication protocol translation method 300 includes a configure application operation 310 , a receive legacy authentication credential operation 320 , an authenticate to Kerberos test 330 , a cache Kerberos credential operation 340 , a request service operation 350 , a Kerberos service available test 360 , an obtain cached credential operation 370 , and a return failure status operation 380 .
  • the authentication protocol translation method 300 facilitates translation of an authentication credential 160 issued by a legacy application 150 into a Kerberos authentication request 230 resulting in authentication to a Kerberized service provider 280 .
  • the configure application operation 310 initializes the authentication proxy module 210 by directing the authentication credential 160 from the service provider 170 to the authentication proxy module 210 .
  • the authentication proxy module 210 thereafter is configured to receive a legacy authentication credential from the application 150 and intermediate between the legacy application 150 and the Kerberized service provider 280 .
  • the legacy application 150 is configured to submit the authentication credential 160 to the authentication proxy module 210 , rather than the service provider 170 .
  • the configure application operation 310 is a setup program for the authentication protocol translation apparatus comprising the authentication proxy module 210 and the credential binding module 220 .
  • the receive legacy authentication credential operation 320 receives an authentication credential 160 directed to the authentication proxy module 210 .
  • the authentication credential 160 may include a user name and password passed in clear text.
  • the receive legacy authentication credential operation 320 enters the authentication credential 160 into a table or database for later association with the corresponding Kerberos ticket 260 .
  • the authentication credential 160 is stored in encrypted form.
  • the authentication credential 160 may be associated with a Kerberos identity.
  • the authentication credential 160 may be stored in a database in clear text or encrypted form or be newly-assigned for the user 110 .
  • the receive legacy authentication credential operation 320 may receive the legacy authentication credential 160 from a database or user account initialization process to obtain a corresponding Kerberos ticket 260 .
  • the Kerberos ticket 260 may be expired when the user 110 subsequently authenticates, successfully decrypting the Kerberos ticket 260 using the authentication credential 160 submitted by the user 110 demonstrates that the authentication credential provided is correct.
  • Generating the Kerberos ticket 260 prior to user 110 authentication facilitates subsequent authentication of the user 110 when the Kerberos server 240 is not available, even though the user 110 may never have previously authenticated to the network.
  • the authenticate to Kerberos test 330 determines whether the user 110 can be authenticated to the Kerberos server 240 after submitting a Kerberos authentication request 230 . If the Kerberos server 240 returns a Kerberos ticket 260 to the authentication proxy module 210 , the authentication protocol translation method 300 continues with the cache Kerberos credential operation 340 . Otherwise, the authentication protocol translation method 300 continues with the return failure status operation 380 .
  • the cache Kerberos credential operation 340 associates the Kerberos ticket 260 with the authentication credential 160 corresponding to the user 110 .
  • the cache Kerberos credential operation 340 enters the Kerberos ticket 260 into the table or database utilized by the legacy authentication credential operation 320 .
  • the table or database may be intrinsic to the authentication proxy module 210 or may be included in the credential binding module 220 .
  • the request service operation 350 submits an authentication credential 270 in accordance with the Kerberos authentication protocol to the Kerberized service provider 280 and receives any service data 290 returned by the Kerberized service provider 280 .
  • the service data 290 is then redirected to the legacy application 150 .
  • the service data 290 returned by the Kerberized service provider 280 is returned in encrypted form, using a temporary service key provided by the Kerberos server 240 . Transmitting the service data in encrypted form increases the security of the service provided by the Kerberized service provider 280 .
  • the authentication proxy module 210 receives service data 290 and returns the service data 290 to the application 150 as a proxy for the non-Kerberized service provider 170 .
  • the authentication protocol translation method 300 ends 390 .
  • the Kerberos service available test 360 determines whether Kerberos authentication failed because the Kerberos server did not respond, due to a network error, hardware failure, or the like. If authentication failed because the Kerberos service was not available, the authentication protocol translation method 300 continues with the obtain cached credential procedure 370 . Otherwise, the authentication protocol translation method 300 continues with the return failure status operation 380 .
  • the obtain cached credential operation 370 obtains the cached Kerberos ticket 260 with the authentication credential 160 corresponding to the user 110 .
  • the authentication credential 160 may be considered valid if the cached Kerberos ticket 260 can be successfully decrypted using the authentication credential 160 .
  • Using the cached Kerberos ticket 260 facilitates uninterrupted access to services provided by the Kerberized service provider 280 when the Kerberos server 240 is unavailable due to network failure or the like.
  • the authentication protocol translation method 300 provides the cached Kerberos ticket 260 as long as the ticket remains valid, thus reducing the number of authentication requests submitted to the Kerberos server 240 .
  • the return failure status operation 380 reports a failure to authenticate to the Kerberos server 240 to the legacy application 150 .
  • the return failure status operation 380 may delete the authentication credential 160 from the table or database in which it was stored by the receive legacy authentication credential operation 320 .
  • the authentication protocol translation method 300 ends 390 .
  • FIG. 4 is a flow chart diagram illustrating an anonymous user authentication protocol translation method 400 of the present invention.
  • the anonymous user authentication protocol translation method 400 includes procedures of the authentication protocol translation method 300 .
  • the anonymous user authentication protocol translation method 400 includes a receive anonymous authentication credential operation 410 , a valid origin test 420 , and an authenticate to Kerberos as computer test 430 .
  • the anonymous user authentication protocol translation method 400 translates anonymous bind requests into Kerberos authentication requests for the computer object or service object associated with the client 120 from which the anonymous bind request originates.
  • the Kerberos server 240 can be configured to not accept anonymous bind requests, thus protecting the Kerberos server 240 from attack from foreign network addresses.
  • the client 120 may then be permitted to search the network directory. For example, the user 110 may enter a common name and password, which the authentication proxy module 210 may use to search the directory to obtain the distinguished name associated with the common name, so that the user 110 may be authenticated using the associated distinguished name and password.
  • Converting anonymous binds to computer object authentications facilitates management of the associated computers using network directory services prior to authentication.
  • a computer object can be assigned to an organizational unit, so that a login script associated with the organizational unit is executed when the computer object authenticates.
  • converting anonymous binds to computer object authentications increases network security by allowing only a trusted client 120 to access network directory services. For example, when unauthorized users are permitted to bind to the network directory service anonymously, they may obtain user names that may be used with a dictionary attack to obtain unauthorized access to the network.
  • the receive anonymous authentication credential operation 410 receives an anonymous authentication credential corresponding to the authentication credential 160 .
  • an anonymous authentication credential 160 may include a common name and network password of a user to be authenticated using the distinguished name associated with the common name.
  • the valid origin test 420 verifies that the authentication credential 160 originated from a trusted source.
  • the application server 140 may be configured such that the authentication credential 160 is received from a secure network. If the authentication credential 160 originated from a trusted source, the anonymous user authentication protocol translation method 400 continues with the authenticate to Kerberos as computer test 430 . Otherwise, the anonymous user authentication protocol translation method 400 continues with the return failure status procedure 380 .
  • the authenticate to Kerberos as computer test 430 determines whether the authentication proxy module 210 , acting as a proxy for the client 120 , can authenticate to Kerberos as a computer object.
  • the authentication proxy module 210 uses one service account for a plurality of clients 120 . Authentication may not be possible if the Kerberos server is unavailable due to a network failure. If the authentication proxy module 210 authenticates to Kerberos, the anonymous user authentication protocol translation method 400 continues with the cache Kerberos credential procedure 340 . Otherwise, the anonymous user authentication protocol translation method 400 continues with the return failure status procedure 380 .
  • the present invention facilitates providing authentication services to legacy applications.
  • the present invention may be embodied in other specific forms without departing from its spirit or essential characteristics.
  • the described embodiments are to be considered in all respects only as illustrative and not restrictive.
  • the scope of the invention is, therefore, indicated by the appended claims rather than by the foregoing description. All changes which come within the meaning and range of equivalency of the claims are to be embraced within their scope.

Abstract

Authentication credentials from legacy applications are translated to Kerberos authentication requests. Authentication credentials from the legacy application are directed to an authentication proxy module. The authentication proxy module acts as a credential translator for the application by receiving a set of credentials such as a user name and password, then managing the process of authenticating to a Kerberos server and obtaining services from one or more Kerberized applications, including Kerberos session encryption. A credential binding module associates a user corresponding to authentication credentials from a legacy authentication protocol with one or more Kerberos credentials. Anonymous authentication credentials may be translated to authentication requests for a network directory services object, such as a computer object or service object.

Description

BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to computer network authentication services. Specifically, the invention relates to apparatus, methods, and systems for providing authentication services to legacy applications.
2. Description of the Related Art
In recent years, computer networks have been increasingly significant in terms of the quantity and sensitivity of the data communicated. Once used primarily for academic purposes, the Internet has become a vehicle for communicating such confidential information as credit card transactions, bank account transactions, and corporate intellectual property. The same applies to proprietary corporate networks. As the quantity and value of the data being communicated has increased, the threats to the security of this data have increased proportionately.
One of the technologies developed to address data security threats is Kerberos authentication. Kerberos provides a means for sensitive data to be communicated securely across an insecure network. Kerberos authentication relies on the existence of a Kerberos server that certifies a user's identity to network services utilized by an application the user is running. Services that use Kerberos to authenticate users are said to be “Kerberized.”
Many organizations use legacy applications that are not capable of using Kerberized services. These organizations face the dilemma of undergoing an expensive upgrade or rewriting of their legacy applications, or facing the increasing threats to the security of their data.
Given the aforementioned issues and challenges related to providing authentication services and the shortcomings of currently available solutions, a need exists for an apparatus, method, and system for providing authentication services to legacy applications. Beneficially, such an apparatus, method, and system would translate legacy authentication services to Kerberos authentication services.
SUMMARY OF THE INVENTION
The present invention has been developed in response to the present state of the art, and in particular, in response to the problems and needs in the art that have not yet been fully solved by currently available authentication services. Accordingly, the present invention has been developed to provide an apparatus, method, and system for providing authentication services to legacy applications that overcome many or all of the above-discussed shortcomings in the art.
In one aspect of the present invention, an apparatus for providing authentication services to legacy applications includes an authentication translation module that receives authentication credentials corresponding to a legacy authentication protocol with the authentication proxy module further configured to authenticate the user corresponding to the received credentials using the Kerberos authentication protocol. The authentication proxy module may be further configured to authenticate users in circumstances where Kerberos authentication services are temporarily unavailable. In some embodiments, the apparatus for providing authentication services to legacy applications includes a credential binding module configured to associate legacy authentication credentials with corresponding Kerberos credentials.
In another aspect of the present invention, a method for providing authentication services to legacy applications includes directing authentication legacy authentication protocol credentials to a local authentication process that authenticates the user corresponding to the credentials, using the Kerberos authentication protocol. In one embodiment, the method further includes associating a plurality of users with corresponding legacy authentication credentials and Kerberos credentials. In another embodiment, the method further includes translating anonymous authentication requests to authentication requests for network directory services computer objects or service objects. This embodiment provides additional network security benefits by facilitating configuring network directory servers to prevent anonymous users from searching the network directory.
Various elements of the present invention may be combined into a system arranged to carry out the functions or steps presented above. In one embodiment, the system includes a client configured to authenticate using a legacy authentication protocol, an application configured to receive credentials from the client and direct them to an authentication proxy module, the authentication proxy module, a Kerberos server, and an application server that provides a Kerberos-secured service. Legacy authentication credentials are transmitted from the client to the authentication proxy module, which authenticates the user to the Kerberos server and passes the Kerberos credentials corresponding to the user to the Kerberos-secured service.
In some embodiments, the system may further include a credential binding module that associates each user with the corresponding legacy authentication credentials and one or more Kerberos credentials. In various embodiments, the legacy authentication credentials may include a user name, password, biometric, or the like. In various embodiments, the legacy authentication protocol may be RADIUS, TACACS, or the like, or may be a data access protocol that involves authentication such as ftp, LDAP, SQL, ODBC, or the like.
The present invention facilitates providing authentication services to legacy applications. These and other features and advantages of the present invention will become more fully apparent from the following description and appended claims, or may be learned by the practice of the invention as set forth hereinafter.
It should be noted that reference throughout this specification to features, advantages, or similar language does not imply that all of the features and advantages that may be realized with the present invention should be or are in any single embodiment of the invention. Rather, language referring to the features and advantages is understood to mean that a specific feature, advantage, or characteristic described in connection with an embodiment is included in at least one embodiment of the present invention. Thus, discussion of the features and advantages, and similar language, throughout this specification may, but do not necessarily, refer to the same embodiment.
Furthermore, the described features, advantages, and characteristics of the invention may be combined in any suitable manner in one or more embodiments. One skilled in the relevant art will recognize that the invention can be practiced without one or more of the specific features or advantages of a particular embodiment. In other instances, additional features and advantages may be recognized in certain embodiments that may not be present in all embodiments of the invention.
BRIEF DESCRIPTION OF THE DRAWINGS
In order that the advantages of the invention will be readily understood, a more particular description of the invention briefly described above will be rendered by reference to specific embodiments that are illustrated in the appended drawings. Understanding that these drawings depict only typical embodiments of the invention and are not therefore to be considered to be limiting of its scope, the invention will be described and explained with additional specificity and detail through the use of the accompanying drawings, in which:
FIG. 1 is a block diagram illustrating a typical prior art authentication system;
FIG. 2 is a block diagram illustrating an authentication protocol translation system in accordance with the present invention;
FIG. 3 is a flow chart diagram illustrating one embodiment of an authentication protocol translation method of the present invention; and
FIG. 4 is a flow chart diagram illustrating an anonymous user authentication protocol translation method of the present invention.
DETAILED DESCRIPTION OF THE INVENTION
It will be readily understood that the components of the present invention, as generally described and illustrated in the Figures herein, may be arranged and designed in a wide variety of different configurations. Thus, the following more detailed description of the embodiments of the apparatus, method, and system of the present invention, as represented in FIGS. 2 and 3, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention.
Many of the functional units described in this specification have been labeled as modules, in order to more particularly emphasize their implementation independence. For example, a module may be implemented as a hardware circuit comprising custom VLSI circuits or gate arrays, off-the-shelf semiconductors such as logic chips, transistors, or other discrete components. A module may also be implemented in programmable hardware devices such as field programmable gate arrays, programmable array logic, programmable logic devices or the like.
Modules may also be implemented in software for execution by various types of processors. An identified module of executable code may, for instance, comprise one or more physical or logical blocks of computer instructions which may, for instance, be organized as an object, procedure, or function. Nevertheless, the executables of an identified module need not be physically located together, but may comprise disparate instructions stored in different locations which, when joined logically together, comprise the module and achieve the stated purpose for the module.
Indeed, a module of executable code could be a single instruction, or many instructions, and may even be distributed over several different code segments, among different programs, and across several memory devices, such as a computer readable storage medium. Similarly, operational data may be identified and illustrated herein within modules, and may be embodied in any suitable form and organized within any suitable type of data structure. The operational data may be collected as a single data set, or may be distributed over different locations including over different storage devices, and may exist, at least partially, merely as electronic signals on a system or network.
In the following description, numerous specific details are provided, such as examples of programming, software modules, user selections, network transactions, database queries, database structures, hardware modules, hardware circuits, hardware chips, etc., to provide a thorough understanding of embodiments of the invention. One skilled in the relevant art will recognize, however, that the invention can be practiced without one or more of the specific details, or with other methods, components, materials, and so forth. In other instances, well-known structures, materials, or operations are not shown or described in detail to avoid obscuring aspects of the invention.
The features, structures, or characteristics of the invention described throughout this specification may be combined in any suitable manner in one or more embodiments. For example, reference throughout this specification to “one embodiment,” “an embodiment,” or similar language means that a particular feature, structure, or characteristic described in connection with the embodiment is included in at least one embodiment of the present invention. Thus, appearances of the phrases “in one embodiment,” “in an embodiment,” or similar language throughout this specification do not necessarily all refer to the same embodiment and the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
The present invention sets forth an apparatus, system and method for providing authentication services to legacy applications. Authentication requests from legacy applications are directed to an authentication proxy module that translates authentication requests to authenticate to Kerberized services. From the user's standpoint, there is no change in the authentication process, nor is any modification required to the legacy application.
FIG. 1 is a block diagram illustrating a typical prior art authentication system 100. The prior art authentication system 100 includes a user 110, a client 120, a credential 130, an application server 140, an application 150, an authentication credential 160, a service provider 170, service data 180, and application data 190. The authentication credential 160 typically uses an authentication protocol less secure than Kerberos, such as LDAP, TACACS, or RADIUS, and may even involve passing a user name and password to the service provider 170 in clear text via an unsecured network.
The user 110 enters a credential 130 at the client 120 at the request of the application 150 running on the application server 140. The credential 130 typically consists of a user name and password. The application 150 utilizes services provided by the service provider 170 and authenticates to it by passing the authentication credential 160. The service provider returns service data 180 to the application 150. The cycle completes when the application 150 returns application data 190 to the client 120. In other embodiments, application data 190 may be stored in a database or directed to another process or service.
Because the authentication credential 160 may be transmitted across an unsecured network, it is subject to eaves-dropping attacks in which an unauthorized user copies the authentication credential 160 as it is transmitted, or spoofing attacks in which an unauthorized user intercepts the authentication credential 160 by emulating the service provider 170. Replacing the service provider 170 with a Kerberized service may prevent such attacks, but the legacy application 150 is not configured to authenticate using Kerberos. Because the Kerberos authentication algorithm is more complex than older authentication protocols, it is typically not possible to reconfigure a legacy application 150 to use Kerberos authentication, and rewriting a legacy application 150 to authenticate using Kerberos typically involves a considerable investment of cost and time. A further advantage to replacing service provider 170 with a Kerberized service is that duplicate user accounts on servers in an organization's network may be consolidated, thereby reducing the administrative overhead required.
FIG. 2 is a block diagram illustrating an authentication protocol translation system 200 in accordance with the present invention. The authentication protocol translation system 200 may include components of the prior art authentication system 100 and may additionally include an authentication proxy module 210, a credential binding module 220, a Kerberos authentication request 230, a Kerberos server 240, a Kerberos ticket 260, an authentication credential 270, a Kerberized service provider 280, and service data 290. The authentication protocol translation system 200 facilitates translation of the credential 130 to an authentication request 230 that allows authentication to the Kerberized service provider 280. In some embodiments, the Kerberos ticket 260 may be a Kerberos identity.
In one embodiment, legacy authentication credentials 160 are configured to be submitted from the application 150 to the authentication proxy module 210. The authentication proxy module 210 receives the authentication credential 160 from the application 150 and invokes a corresponding Kerberos authentication request 230 for the Kerberos server 240. The Kerberos server 240 returns a Kerberos ticket 260 to the authentication proxy module 210, which then submits an authentication credential 270 to the Kerberized service provider 280. Once authentication to the Kerberized service provider 280 has completed successfully, service data 290 may be returned to the legacy application 150. In the embodiment depicted in FIG. 2, the authentication proxy module 210 runs on the application server 140. In other embodiments, the authentication proxy module 210 resides on a separate server.
The Kerberos protocol is actually more complex than represented in FIG. 2. For example, in response to the Kerberos authentication request 230, the Kerberos server 240 issues a service key to both the Kerberized service provider 280 and the issuer of the Kerberos authentication request, the authentication proxy module 210 in this embodiment. For purposes of simplicity, some details of the Kerberos authentication protocol are not depicted in FIG. 2, but are represented by the Kerberos ticket 260 and the authentication credential 270 that the authentication proxy module 210 submits to the Kerberized service provider 280.
In some embodiments, a credential binding module 220 includes an association between the legacy authentication protocol credentials for each user 110 and the corresponding Kerberos authentication credentials. In other embodiments, the association between the legacy and corresponding Kerberos credentials for each user 110 may be intrinsic to the authentication proxy module 210. In some embodiments, the credential binding module associates credentials corresponding to a legacy authentication protocol with a Kerberos identity, rather than a cached Kerberos ticket 260.
FIG. 3 is a flow chart diagram illustrating one embodiment of an authentication protocol translation method 300 of the present invention. The authentication protocol translation method 300 includes a configure application operation 310, a receive legacy authentication credential operation 320, an authenticate to Kerberos test 330, a cache Kerberos credential operation 340, a request service operation 350, a Kerberos service available test 360, an obtain cached credential operation 370, and a return failure status operation 380. The authentication protocol translation method 300 facilitates translation of an authentication credential 160 issued by a legacy application 150 into a Kerberos authentication request 230 resulting in authentication to a Kerberized service provider 280.
The configure application operation 310 initializes the authentication proxy module 210 by directing the authentication credential 160 from the service provider 170 to the authentication proxy module 210. The authentication proxy module 210 thereafter is configured to receive a legacy authentication credential from the application 150 and intermediate between the legacy application 150 and the Kerberized service provider 280. In some embodiments, the legacy application 150 is configured to submit the authentication credential 160 to the authentication proxy module 210, rather than the service provider 170. In some embodiments, the configure application operation 310 is a setup program for the authentication protocol translation apparatus comprising the authentication proxy module 210 and the credential binding module 220.
The receive legacy authentication credential operation 320 receives an authentication credential 160 directed to the authentication proxy module 210. The authentication credential 160 may include a user name and password passed in clear text. In some embodiments, the receive legacy authentication credential operation 320 enters the authentication credential 160 into a table or database for later association with the corresponding Kerberos ticket 260. In some embodiments, the authentication credential 160 is stored in encrypted form. In some embodiments, the authentication credential 160 may be associated with a Kerberos identity.
In some embodiments, the authentication credential 160 may be stored in a database in clear text or encrypted form or be newly-assigned for the user 110. The receive legacy authentication credential operation 320 may receive the legacy authentication credential 160 from a database or user account initialization process to obtain a corresponding Kerberos ticket 260. Although the Kerberos ticket 260 may be expired when the user 110 subsequently authenticates, successfully decrypting the Kerberos ticket 260 using the authentication credential 160 submitted by the user 110 demonstrates that the authentication credential provided is correct. Generating the Kerberos ticket 260 prior to user 110 authentication facilitates subsequent authentication of the user 110 when the Kerberos server 240 is not available, even though the user 110 may never have previously authenticated to the network.
The authenticate to Kerberos test 330 determines whether the user 110 can be authenticated to the Kerberos server 240 after submitting a Kerberos authentication request 230. If the Kerberos server 240 returns a Kerberos ticket 260 to the authentication proxy module 210, the authentication protocol translation method 300 continues with the cache Kerberos credential operation 340. Otherwise, the authentication protocol translation method 300 continues with the return failure status operation 380.
The cache Kerberos credential operation 340 associates the Kerberos ticket 260 with the authentication credential 160 corresponding to the user 110. In some embodiments, the cache Kerberos credential operation 340 enters the Kerberos ticket 260 into the table or database utilized by the legacy authentication credential operation 320. In various embodiments, the table or database may be intrinsic to the authentication proxy module 210 or may be included in the credential binding module 220.
The request service operation 350 submits an authentication credential 270 in accordance with the Kerberos authentication protocol to the Kerberized service provider 280 and receives any service data 290 returned by the Kerberized service provider 280. The service data 290 is then redirected to the legacy application 150. The service data 290 returned by the Kerberized service provider 280 is returned in encrypted form, using a temporary service key provided by the Kerberos server 240. Transmitting the service data in encrypted form increases the security of the service provided by the Kerberized service provider 280. In some embodiments, the authentication proxy module 210 receives service data 290 and returns the service data 290 to the application 150 as a proxy for the non-Kerberized service provider 170. Upon completion of the request service operation, the authentication protocol translation method 300 ends 390.
The Kerberos service available test 360 determines whether Kerberos authentication failed because the Kerberos server did not respond, due to a network error, hardware failure, or the like. If authentication failed because the Kerberos service was not available, the authentication protocol translation method 300 continues with the obtain cached credential procedure 370. Otherwise, the authentication protocol translation method 300 continues with the return failure status operation 380.
The obtain cached credential operation 370 obtains the cached Kerberos ticket 260 with the authentication credential 160 corresponding to the user 110. The authentication credential 160 may be considered valid if the cached Kerberos ticket 260 can be successfully decrypted using the authentication credential 160. Using the cached Kerberos ticket 260 facilitates uninterrupted access to services provided by the Kerberized service provider 280 when the Kerberos server 240 is unavailable due to network failure or the like. In some embodiments, the authentication protocol translation method 300 provides the cached Kerberos ticket 260 as long as the ticket remains valid, thus reducing the number of authentication requests submitted to the Kerberos server 240.
The return failure status operation 380 reports a failure to authenticate to the Kerberos server 240 to the legacy application 150. In some embodiments, the return failure status operation 380 may delete the authentication credential 160 from the table or database in which it was stored by the receive legacy authentication credential operation 320. Upon completion of the return failure status operation 360, the authentication protocol translation method 300 ends 390.
FIG. 4 is a flow chart diagram illustrating an anonymous user authentication protocol translation method 400 of the present invention. The anonymous user authentication protocol translation method 400 includes procedures of the authentication protocol translation method 300. In addition, the anonymous user authentication protocol translation method 400 includes a receive anonymous authentication credential operation 410, a valid origin test 420, and an authenticate to Kerberos as computer test 430.
The anonymous user authentication protocol translation method 400 translates anonymous bind requests into Kerberos authentication requests for the computer object or service object associated with the client 120 from which the anonymous bind request originates. The Kerberos server 240 can be configured to not accept anonymous bind requests, thus protecting the Kerberos server 240 from attack from foreign network addresses. Once the client 120 has authenticated as a computer object or service object, the client 120 may then be permitted to search the network directory. For example, the user 110 may enter a common name and password, which the authentication proxy module 210 may use to search the directory to obtain the distinguished name associated with the common name, so that the user 110 may be authenticated using the associated distinguished name and password.
Since there are no network directory objects associated with anonymous binds, there is no mechanism for the network administrator to manage computers that connect using anonymous binds. Converting anonymous binds to computer object authentications facilitates management of the associated computers using network directory services prior to authentication. For example, a computer object can be assigned to an organizational unit, so that a login script associated with the organizational unit is executed when the computer object authenticates. Additionally, converting anonymous binds to computer object authentications increases network security by allowing only a trusted client 120 to access network directory services. For example, when unauthorized users are permitted to bind to the network directory service anonymously, they may obtain user names that may be used with a dictionary attack to obtain unauthorized access to the network.
The receive anonymous authentication credential operation 410 receives an anonymous authentication credential corresponding to the authentication credential 160. In some embodiments, an anonymous authentication credential 160 may include a common name and network password of a user to be authenticated using the distinguished name associated with the common name.
The valid origin test 420 verifies that the authentication credential 160 originated from a trusted source. In some embodiments, the application server 140 may be configured such that the authentication credential 160 is received from a secure network. If the authentication credential 160 originated from a trusted source, the anonymous user authentication protocol translation method 400 continues with the authenticate to Kerberos as computer test 430. Otherwise, the anonymous user authentication protocol translation method 400 continues with the return failure status procedure 380.
The authenticate to Kerberos as computer test 430 determines whether the authentication proxy module 210, acting as a proxy for the client 120, can authenticate to Kerberos as a computer object. In some embodiments, the authentication proxy module 210 uses one service account for a plurality of clients 120. Authentication may not be possible if the Kerberos server is unavailable due to a network failure. If the authentication proxy module 210 authenticates to Kerberos, the anonymous user authentication protocol translation method 400 continues with the cache Kerberos credential procedure 340. Otherwise, the anonymous user authentication protocol translation method 400 continues with the return failure status procedure 380.
The present invention facilitates providing authentication services to legacy applications. The present invention may be embodied in other specific forms without departing from its spirit or essential characteristics. The described embodiments are to be considered in all respects only as illustrative and not restrictive. The scope of the invention is, therefore, indicated by the appended claims rather than by the foregoing description. All changes which come within the meaning and range of equivalency of the claims are to be embraced within their scope.

Claims (36)

What is claimed is:
1. A system to provide authentication services to legacy applications, the system comprising:
one or more legacy applications executing on an application server and configured to authenticate a user based on one or more user credentials received from a client using a legacy authentication protocol, wherein the one or more legacy applications are not configured to authenticate using a Kerberos authentication protocol;
an authentication proxy module executing on a computing device and configured to receive legacy authentication credentials from the one or more legacy applications corresponding to the legacy authentication protocol, wherein the legacy authentication credentials are associated with the one or more user credentials; and
a credential binding module in communication with the authentication proxy module and configured to associated the legacy authentication credentials with a cached Kerberos credential,
and wherein the authentication proxy module is further configured to: (i) authenticate the user corresponding to the legacy authentication credentials using a Kerberos authentication protocol by invoking a Kerberos authentication request to a Kerberos server, and (ii) use the cached Kerberos credential received from the credential binding module to authenticate the user when the Kerberos server is temporarily unavailable.
2. The system of claim 1, A system to provide authentication services to legacy applications, the system comprising:
one or more legacy applications executing on an application server and configured to authenticate a user based on one or more user credentials received from a client, wherein the one or more legacy applications are not configured to authenticate using a Kerberos authentication protocol;
an authentication proxy module executing on a computing device and configured to receive legacy authentication credentials from the one or more legacy applications, wherein the legacy authentication credentials are associated with the one or more user credentials; and
a credential binding module in communication with the authentication proxy module and configured to associate the legacy authentication credentials with a cached Kerberos credential,
wherein the authentication proxy module is further configured to: (i) authenticate the user corresponding to the legacy authentication credentials using a Kerberos authentication protocol by invoking a Kerberos authentication request to a Kerberos server, and (ii) use the cached Kerberos credential received from the credential binding module to authenticate the user when the Kerberos server is temporarily unavailable;
wherein the cached Kerberos credential comprises a previously-generated Kerberos credential, and wherein the authentication proxy module is further configured to use the previously-generated Kerberos credential to authenticate a user that has not previously been authenticated by the one or more legacy applications, when the Kerberos server is temporarily unavailable.
3. The system of claim 1, A system to provide authentication services to legacy applications, the system comprising:
one or more legacy applications executing on an application server and configured to authenticate a user based on one or more user credentials received from a client using a legacy authentication protocol, wherein the one or more legacy applications are not configured to authenticate using a Kerberos authentication protocol;
an authentication proxy module executing on a computing device and configured to receive legacy authentication credentials from the one or more legacy applications corresponding to the legacy authentication protocol, wherein the legacy authentication credentials are associated with the one or more user credentials; and
a credential binding module in communication with the authentication proxy module and configured to associate the legacy authentication credentials with a cached Kerberos credential,
wherein the authentication proxy module is further configured to: (i) authenticate the user corresponding to the legacy authentication credentials using a Kerberos authentication protocol by invoking a Kerberos authentication request to a Kerberos server, and (ii) use the cached Kerberos credential received from the credential binding module to authenticate the user when the Kerberos server is temporarily unavailable;
and wherein the authentication proxy module is further configured to eliminate anonymous binds by authenticating as a network directory services object as a proxy for an anonymous user.
4. The system of claim 1, wherein the legacy authentication credentials comprise a user name and password.
5. The system of claim 1, A system to provide authentication services to legacy applications, the system comprising:
one or more legacy applications executing on an application server and configured to authenticate a user based on one or more user credentials received from a client using a legacy authentication protocol wherein the one or more legacy applications are not configured to authenticate using a Kerberos authentication protocol;
an authentication proxy module executing on a computing device and configured to receive legacy authentication credentials from the one or more legacy applications corresponding to the legacy authentication protocol, wherein the legacy authentication credentials are associated with the one or more user credentials; and
a credential binding module in communication with the authentication proxy module and configured to associate the legacy authentication credentials with a cached Kerberos credential,
wherein the authentication proxy module is further configured to: (i) authenticate the user corresponding to the legacy authentication credentials using a Kerberos authentication protocol by invoking a Kerberos authentication request to a Kerberos server, and (ii) use the cached Kerberos credential received from the credential binding module to authenticate the user when the Kerberos server is temporarily unavailable;
and wherein the legacy authentication credentials comprise a biometric.
6. The system of claim 1, wherein the legacy authentication protocol is selected from the group consisting of RADIUS, TACACS, ftp, LDAP, SQL and ODBC.
7. The system of claim 1, wherein the application server comprises the computing device.
8. The system of claim 1, wherein the cached Kerberos credential comprises a Kerberos ticket.
9. The system of claim 1, wherein the authentication proxy module is further configured to determine availability of the Kerberos server.
10. An apparatus to provide authentication services to legacy applications, the apparatus comprising:
an authentication proxy module executing on a computing device and configured to receive from one or more legacy applications executing on an application server legacy authentication credentials corresponding to a legacy authentication protocol, wherein the one or more legacy applications are not configured to use a Kerberos authentication protocol to authenticate a user; and
a credential binding module in communication with the authentication proxy module and configured to associate the legacy authentication credentials with a Kerberos credential,
and wherein the authentication proxy module is further configured to: (i) authenticate a user corresponding to the legacy authentication credentials using a Kerberos authentication protocol by invoking a Kerberos authentication request to a Kerberos server, and (ii) use the Kerberos credential received from the credential binding module to authenticate the user when the Kerberos server is temporarily unavailable.
11. The apparatus of claim 10, An apparatus to provide authentication services to legacy applications, the apparatus comprising:
one or more legacy applications executing on an application server and configured to authenticate a user based on one or more user credentials received from a client using a legacy authentication protocol, wherein the one or more legacy applications are not configured to authenticate using a Kerberos authentication protocol;
an authentication proxy module executing on a computing device and configured to receive legacy authentication credentials from the one or more legacy applications corresponding to the legacy authentication protocol, wherein the legacy authentication credentials are associated with the one or more user credentials; and
a credential binding module in communication with the authentication proxy module and configured to associate the legacy authentication credentials with a cached Kerberos credential,
wherein the authentication proxy module is further configured to: (i) authenticate the user corresponding to the legacy authentication credentials using a Kerberos authentication protocol by invoking a Kerberos authentication request to a Kerberos server, and (ii) use the cached Kerberos credential received from the credential binding module to authenticate the user when the Kerberos server is temporarily unavailable;
wherein the Kerberos credential comprises a previously-generated Kerberos credential, and wherein the authentication proxy module is further configured to use the previously-generated Kerberos credential to authenticate a user that has not previously been authenticated by the one or more legacy applications, when Kerberos authentication services are temporarily unavailable.
12. The apparatus of claim 10, An apparatus to provide authentication services to legacy applications, the apparatus comprising:
one or more legacy applications executing on an application server and configured to authenticate a user based on one or more user credentials received from a client using a legacy authentication protocol, wherein the one or more legacy applications are not configured to authenticate using a Kerberos authentication protocol;
an authentication proxy module executing on a computing device and configured to receive legacy authentication credentials from the one or more legacy applications corresponding to the legacy authentication protocol, wherein the legacy authentication credentials are associated with the one or more user credentials; and
a credential binding module in communication with the authentication proxy module and configured to associate the legacy authentication credentials with a cached Kerberos credential,
wherein the authentication proxy module is further configured to: (i) authenticate the user corresponding to the legacy authentication credentials using a Kerberos authentication protocol by invoking a Kerberos authentication request to a Kerberos server, and (ii) use the cached Kerberos credential received from the credential binding module to authenticate the user when the Kerberos server is temporarily unavailable;
and wherein the authentication proxy module is further configured to eliminate anonymous binds by authenticating an anonymous user as a network directory services object.
13. The apparatus of claim 10, wherein the legacy authentication credentials comprise a user name and password.
14. The apparatus of claim 10, An apparatus to provide authentication services to legacy applications, the apparatus comprising:
one or more legacy applications executing on an application server and configured to authenticate a user based on one or more user credentials received from a client using a legacy authentication protocol, wherein the one or more legacy applications are not configured to authenticate using a Kerberos authentication protocol;
an authentication proxy module executing on a computing device and configured to receive legacy authentication credentials from the one or more legacy applications corresponding to the legacy authentication protocol, wherein the legacy authentication credentials are associated with the one or more user credentials; and
a credential binding module in communication with the authentication proxy module and configured to associate the legacy authentication credentials with a cached Kerberos credential,
wherein the authentication proxy module is further configured to: (i) authenticate the user corresponding to the legacy authentication credentials using a Kerberos authentication protocol by invoking a Kerberos authentication request to a Kerberos server, and (ii) use the cached Kerberos credential received from the credential binding module to authenticate the user when the Kerberos server is temporarily unavailable;
and wherein the legacy authentication credentials comprise a biometric.
15. The apparatus of claim 10, wherein the legacy authentication protocol is selected from the group consisting of RADIUS, TACACS, ftp, LDAP, SQL and ODBC.
16. A method of providing authentication services to legacy applications, the method comprising:
directing from one or more legacy applications executing on an application server legacy authentication credentials corresponding to a legacy authentication protocol to a local authentication process executing on a computing device, wherein the one or more legacy applications are not configured to use a Kerberos authentication protocol to authenticate a user;
receiving the legacy authentication credentials with the local authentication process;
associating with a binding module the legacy authentication credentials with a Kerberos credential; and
with the local authorization process: (i) when a Kerberos server coupled to the computing device is available, authenticating a user corresponding to the legacy authentication credentials using a Kerberos authentication protocol in response to receiving the authentication credentials by invoking a Kerberos authentication request to the Kerberos server, and (ii) using the Kerberos credential received from the binding module to authenticate the user when the Kerberos server is unavailable.
17. The method of claim 16, further comprising A method of providing authentication services to legacy applications, the method comprising:
directing from one or more legacy applications executing on an application server legacy authentication credentials corresponding to a legacy authentication protocol to a local authentication process executing on a computing device, wherein the one or more legacy applications are not configured to use a Kerberos authentication protocol to authenticate a user;
receiving the legacy authentication credentials with the local authentication process;
associating with a binding module the legacy authentication credentials with a Kerberos credential;
with the local authorization process: (i) when a Kerberos server coupled to the computing device is available, authenticating a user corresponding to the legacy authentication credentials using a Kerberos authentication protocol in response to receiving the authentication credentials by invoking a Kerberos authentication request to the Kerberos server, and (ii) using the Kerberos credential received from the binding module to authenticate the user when the Kerberos server is unavailable; and
eliminating anonymous binds by authenticating an anonymous user as a network directory services object.
18. The method of claim 16, wherein the Kerberos credential comprises a Kerberos identity.
19. The method of claim 16, wherein the Kerberos credential comprises a Kerberos ticket.
20. The method of claim 19, wherein using the Kerberos credential received from the binding module to authenticate the user comprises decrypting the Kerberos ticket using user-submitted credentials associated with the legacy authentication credentials.
21. The method of claim 20, further comprising A method of providing authentication services to legacy applications, the method comprising:
directing from one or more legacy applications executing on an application server legacy authentication credentials corresponding to a legacy authentication protocol to a local authentication process executing on a computing device, wherein the one or more legacy applications are not configured to use a Kerberos authentication protocol to authenticate a user;
receiving the legacy authentication credentials with the local authentication process;
associating with a binding module the legacy authentication credentials with a Kerberos credential that comprises a Kerberos ticket;
with the local authorization process: (i) when a Kerberos server coupled to the computing device is available, authenticating a user corresponding to the legacy authentication credentials using a Kerberos authentication protocol in response to receiving the authentication credentials by invoking a Kerberos authentication request to the Kerberos server, and (ii) using the Kerberos credential received from the binding module to authenticate the user when the Kerberos server is unavailable; and
using the Kerberos ticket received from the binding module to authenticate the user following expiration of the Kerberos ticket, wherein using the Kerberos credential received from the binding module to authenticate the user comprises decrypting the Kerberos ticket using user-submitted credentials associated with the legacy authentication credentials.
22. The method of claim 16, further comprising determining with the local authorization process when the Kerberos server is unavailable.
23. A computer readable storage medium comprising computer readable program code configured to execute on a processor to carry out a method to providing authentication services to legacy applications, the method comprising:
directing from one or more legacy applications on an application server legacy authentication credentials corresponding to a legacy authentication protocol to a local authentication process executing on a computing device, wherein the one or more legacy applications are not configured to use a Kerberos authentication protocol to authenticate a user;
receiving the legacy authentication credentials with the local authentication process;
associating with a binding module the legacy authentication credentials with a Kerberos credential; and
with the local authorization process: (i) when a Kerberos server coupled to the computing device is available, authenticating a user corresponding to the legacy authentication credentials using a Kerberos authentication protocol in response to receiving the authentication credentials by invoking a Kerberos authentication request to the Kerberos server, and (ii) using the Kerberos credential received from the binding module to authenticate the user when the Kerberos server is unavailable.
24. The computer readable storage medium of claim 23, wherein the method further comprises A computer readable storage device comprising computer readable program code configured to execute on a processor to carry out a method to providing authentication services to legacy applications, the method comprising:
directing, from one or more legacy applications on an application server, legacy authentication credentials corresponding to a legacy authentication protocol, to a local authentication process executing on a computing device, wherein the one or more legacy applications are not configured to use a Kerberos authentication protocol to authenticate a user;
receiving the legacy authentication credentials with the local authentication process;
associating with a binding module the legacy authentication credentials with a Kerberos credential;
with the local authorization process: (i) when a Kerberos server coupled to the computing device is available, authenticating a user corresponding to the legacy authentication credentials using a Kerberos authentication protocol in response to receiving the authentication credentials by invoking a Kerberos authentication request to the Kerberos server, and (ii) using the Kerberos credential received from the binding module to authenticate the user when the Kerberos server is unavailable; and
eliminating anonymous binds by authenticating an anonymous user as a network directory services object.
25. A system to provide authentication services to legacy applications, the system comprising:
an application server comprising computer hardware including at least one computer processor and executing one or more legacy applications configured to authenticate a user based on one or more user credentials received from a client using a legacy authentication protocol selected from the group consisting of RADIUS, TACACS, LDAP, SQL and ODBC, wherein the one or more legacy applications are not configured to authenticate using a Kerberos authentication protocol;
at least one computing device comprising computer hardware, including at least one computer processor, that:
executes an authentication proxy module stored in computer memory, thereby causing the computer hardware to receive legacy authentication credentials from the one or more legacy applications corresponding to the legacy authentication protocol, wherein the legacy authentication credentials are associated with the one or more user credentials; and
executes a credential binding module stored in computer memory and in communication with the authentication proxy module, thereby causing the computer hardware to associate the legacy authentication credentials with a cached Kerberos credential;
and wherein execution of the authentication proxy module further causes the computer hardware to: (i) authenticate the user corresponding to the legacy authentication credentials using a Kerberos authentication protocol by invoking a Kerberos authentication request to a Kerberos server, and (ii) use the cached Kerberos credential received from the credential binding module to authenticate the user when the Kerberos server is temporarily unavailable.
26. The system of claim 25, wherein the legacy authentication protocol is RADIUS.
27. The system of claim 25, wherein the legacy authentication protocol is TACACS.
28. The system of claim 25, wherein the legacy authentication protocol is LDAP.
29. The system of claim 25, wherein the legacy authentication protocol is SQL.
30. The system of claim 25, wherein the legacy authentication protocol is ODBC.
31. An apparatus to provide authentication services to legacy applications, the apparatus comprising:
at least one computing device comprising computer hardware, including at least one computer processor, that:
executes an authentication proxy module stored in computer memory, thereby causing the computer hardware to receive, from one or more legacy applications executing on an application server, legacy authentication credentials corresponding to a legacy authentication protocol selected from the group consisting of RADIUS, TACACS, LDAP, SQL and ODBC, wherein the one or more legacy applications are not configured to use a Kerberos authentication protocol to authenticate a user; and
executes a credential binding module stored in computer memory and in communication with the authentication proxy module, thereby causing the computer hardware to associate the legacy authentication credentials with a Kerberos credential;
and wherein execution of the authentication proxy module by the computing device further causes the computer hardware to: (i) authenticate a user corresponding to the legacy authentication credentials using a Kerberos authentication protocol by invoking a Kerberos authentication request to a Kerberos server, and (ii) use the Kerberos credential received from the credential binding module to authenticate the user when the Kerberos server is temporarily unavailable.
32. The apparatus of claim 31, wherein the legacy authentication protocol is RADIUS.
33. The apparatus of claim 31, wherein the legacy authentication protocol is TACACS.
34. The apparatus of claim 31, wherein the legacy authentication protocol is LDAP.
35. The apparatus of claim 31, wherein the legacy authentication protocol is SQL.
36. The apparatus of claim 31, wherein the legacy authentication protocol is ODBC.
US13/789,529 2005-12-19 2013-03-07 Apparatus, systems and methods to provide authentication services to a legacy application Active 2029-05-29 USRE45327E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/789,529 USRE45327E1 (en) 2005-12-19 2013-03-07 Apparatus, systems and methods to provide authentication services to a legacy application

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/311,215 US7904949B2 (en) 2005-12-19 2005-12-19 Apparatus, systems and methods to provide authentication services to a legacy application
US13/789,529 USRE45327E1 (en) 2005-12-19 2013-03-07 Apparatus, systems and methods to provide authentication services to a legacy application

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/311,215 Reissue US7904949B2 (en) 2005-12-19 2005-12-19 Apparatus, systems and methods to provide authentication services to a legacy application

Publications (1)

Publication Number Publication Date
USRE45327E1 true USRE45327E1 (en) 2015-01-06

Family

ID=38175331

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/311,215 Ceased US7904949B2 (en) 2005-12-19 2005-12-19 Apparatus, systems and methods to provide authentication services to a legacy application
US13/789,529 Active 2029-05-29 USRE45327E1 (en) 2005-12-19 2013-03-07 Apparatus, systems and methods to provide authentication services to a legacy application

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/311,215 Ceased US7904949B2 (en) 2005-12-19 2005-12-19 Apparatus, systems and methods to provide authentication services to a legacy application

Country Status (1)

Country Link
US (2) US7904949B2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11120057B1 (en) 2017-04-17 2021-09-14 Microstrategy Incorporated Metadata indexing
US11516213B2 (en) 2019-09-18 2022-11-29 Microstrategy Incorporated Authentication for requests from third-party interfaces

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8473620B2 (en) * 2003-04-14 2013-06-25 Riverbed Technology, Inc. Interception of a cloud-based communication connection
US7617501B2 (en) * 2004-07-09 2009-11-10 Quest Software, Inc. Apparatus, system, and method for managing policies on a computer having a foreign operating system
US8438628B2 (en) * 2005-08-10 2013-05-07 Riverbed Technology, Inc. Method and apparatus for split-terminating a secure network connection, with client authentication
US8478986B2 (en) * 2005-08-10 2013-07-02 Riverbed Technology, Inc. Reducing latency of split-terminated secure communication protocol sessions
US20090119504A1 (en) * 2005-08-10 2009-05-07 Riverbed Technology, Inc. Intercepting and split-terminating authenticated communication connections
US7904949B2 (en) 2005-12-19 2011-03-08 Quest Software, Inc. Apparatus, systems and methods to provide authentication services to a legacy application
US8087075B2 (en) 2006-02-13 2011-12-27 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US8782393B1 (en) 2006-03-23 2014-07-15 F5 Networks, Inc. Accessing SSL connection data by a third-party
US8327426B2 (en) * 2006-06-01 2012-12-04 Novell Intellectual Property Holdings, Inc. Single sign on with proxy services
US8429712B2 (en) 2006-06-08 2013-04-23 Quest Software, Inc. Centralized user authentication system apparatus and method
US8086710B2 (en) 2006-10-30 2011-12-27 Quest Software, Inc. Identity migration apparatus and method
US7895332B2 (en) 2006-10-30 2011-02-22 Quest Software, Inc. Identity migration system apparatus and method
US7945949B2 (en) * 2007-03-19 2011-05-17 Microsoft Corporation Providing remote services to legacy applications
US8819814B1 (en) * 2007-04-13 2014-08-26 United Services Automobile Association (Usaa) Secure access infrastructure
US8429734B2 (en) * 2007-07-31 2013-04-23 Symantec Corporation Method for detecting DNS redirects or fraudulent local certificates for SSL sites in pharming/phishing schemes by remote validation and using a credential manager and recorded certificate attributes
US8132246B2 (en) * 2008-02-27 2012-03-06 Microsoft Corporation Kerberos ticket virtualization for network load balancers
US9736153B2 (en) * 2008-06-27 2017-08-15 Microsoft Technology Licensing, Llc Techniques to perform federated authentication
DE102008035391A1 (en) * 2008-07-29 2010-02-04 Deutsche Telekom Ag Procedure for authentication
US8707043B2 (en) * 2009-03-03 2014-04-22 Riverbed Technology, Inc. Split termination of secure communication sessions with mutual certificate-based authentication
US8255984B1 (en) 2009-07-01 2012-08-28 Quest Software, Inc. Single sign-on system for shared resource environments
JP5003749B2 (en) * 2009-12-16 2012-08-15 コニカミノルタビジネステクノロジーズ株式会社 Information processing apparatus, information processing method, and information processing program
US20110214165A1 (en) * 2010-02-26 2011-09-01 David Kerr Jeffreys Processor Implemented Systems And Methods For Using Identity Maps And Authentication To Provide Restricted Access To Backend Server Processor or Data
US8700892B2 (en) 2010-03-19 2014-04-15 F5 Networks, Inc. Proxy SSL authentication in split SSL for client-side proxy agent resources with content insertion
US8949951B2 (en) * 2011-03-04 2015-02-03 Red Hat, Inc. Generating modular security delegates for applications
US9112682B2 (en) * 2011-03-15 2015-08-18 Red Hat, Inc. Generating modular security delegates for applications
US8914876B2 (en) * 2011-05-05 2014-12-16 Ebay Inc. System and method for transaction security enhancement
EP2792104B1 (en) 2011-12-21 2021-06-30 SSH Communications Security Oyj Automated access, key, certificate, and credential management
US20140007215A1 (en) * 2012-06-15 2014-01-02 Lockheed Martin Corporation Mobile applications platform
US9246894B2 (en) 2012-10-30 2016-01-26 Microsoft Technology Licensing, Llc. Communicating state information to legacy clients using legacy protocols
JP6255858B2 (en) * 2012-10-31 2018-01-10 株式会社リコー System and service providing apparatus
US9106634B2 (en) * 2013-01-02 2015-08-11 Microsoft Technology Licensing, Llc Resource protection on un-trusted devices
US10931452B2 (en) * 2016-08-22 2021-02-23 Akamai Technologies, Inc. Providing single sign-on (SSO) in disjoint networks with non-overlapping authentication protocols
US10581807B2 (en) * 2016-08-29 2020-03-03 International Business Machines Corporation Using dispersal techniques to securely store cryptographic resources and respond to attacks
US11010361B1 (en) * 2017-03-30 2021-05-18 Amazon Technologies, Inc. Executing code associated with objects in a hierarchial data structure
US10063382B1 (en) * 2017-09-28 2018-08-28 General Electric Company Apparatus and method for providing multiple security credentials
CN108092994B (en) * 2018-01-12 2021-02-05 哈尔滨工业大学深圳研究生院 User authentication method
CN112134707B (en) * 2020-09-04 2022-05-13 苏州浪潮智能科技有限公司 Concurrent access method and device for multiple KERBEROS clusters
US11675864B2 (en) 2021-06-28 2023-06-13 Dropbox, Inc. Proxy links to support legacy links
US11609770B2 (en) 2021-06-28 2023-03-21 Dropbox, Inc. Co-managing links with a link platform and partner service

Citations (388)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4109237A (en) 1977-01-17 1978-08-22 Hill Robert B Apparatus and method for identifying individuals through their retinal vasculature patterns
US4370707A (en) 1971-08-03 1983-01-25 Computer Service, Inc. Computer system for generating architectural specifications and project control instructions
US4694397A (en) 1984-12-27 1987-09-15 The Advest Group, Inc. Banking/brokerage computer interface system
US5222018A (en) 1985-07-18 1993-06-22 Pitney Bowes Inc. System for centralized processing of accounting and payment functions
US5267865A (en) 1992-02-11 1993-12-07 John R. Lee Interactive computer aided natural learning method and apparatus
US5302132A (en) 1992-04-01 1994-04-12 Corder Paul R Instructional system and method for improving communication skills
US5310349A (en) 1992-04-30 1994-05-10 Jostens Learning Corporation Instructional management system
US5313465A (en) 1992-05-13 1994-05-17 Digital Equipment Corporation Method of merging networks across a common backbone network
US5333302A (en) 1991-02-28 1994-07-26 Hensley Billy W Filtering event capture data for computer software evaluation
US5339435A (en) 1991-02-28 1994-08-16 Hewlett-Packard Company Heterogenous software configuration management apparatus
US5367698A (en) 1991-10-31 1994-11-22 Epoch Systems, Inc. Network file migration system
US5371852A (en) 1992-10-14 1994-12-06 International Business Machines Corporation Method and apparatus for making a cluster of computers appear as a single host on a network
US5410703A (en) 1992-07-01 1995-04-25 Telefonaktiebolaget L M Ericsson System for changing software during computer operation
US5423032A (en) 1991-10-31 1995-06-06 International Business Machines Corporation Method for extracting multi-word technical terms from text
US5437027A (en) 1990-05-30 1995-07-25 Texas Instruments Incorporated System and method for database management supporting object-oriented programming
US5437555A (en) 1991-05-02 1995-08-01 Discourse Technologies, Inc. Remote teaching system
US5440719A (en) 1992-10-27 1995-08-08 Cadence Design Systems, Inc. Method simulating data traffic on network in accordance with a client/sewer paradigm
US5497486A (en) 1994-03-15 1996-03-05 Salvatore J. Stolfo Method of merging large databases in parallel
US5497492A (en) 1990-09-04 1996-03-05 Microsoft Corporation System and method for loading an operating system through use of a fire system
US5499379A (en) 1988-06-30 1996-03-12 Hitachi, Ltd. Input/output execution apparatus for a plural-OS run system
US5530829A (en) 1992-12-17 1996-06-25 International Business Machines Corporation Track and record mode caching scheme for a storage system employing a scatter index table with pointer and a track directory
US5550976A (en) 1992-12-08 1996-08-27 Sun Hydraulics Corporation Decentralized distributed asynchronous object oriented system and method for electronic data management, storage, and communication
US5550968A (en) 1994-04-12 1996-08-27 International Business Machines Corporation Method and system for providing access security to controls in a graphical user interface
US5553291A (en) 1992-09-16 1996-09-03 Hitachi, Ltd. Virtual machine control method and virtual machine system
US5586304A (en) 1994-09-08 1996-12-17 Compaq Computer Corporation Automatic computer upgrading
US5590360A (en) 1992-10-19 1996-12-31 International Business Machines Corporation Apparatus and method for gathering and entering data requirements from multiple users in the building of process models and data models
US5600833A (en) 1993-09-17 1997-02-04 Digital Equipment Corp. Attribute portion based document retrieval system with system query language interface
US5608874A (en) 1994-12-02 1997-03-04 Autoentry Online, Inc. System and method for automatic data file format translation and transmission having advanced features
US5608903A (en) 1994-12-15 1997-03-04 Novell, Inc. Method and apparatus for moving subtrees in a distributed network directory
US5613090A (en) 1993-10-05 1997-03-18 Compaq Computer Corporation Computer system for disparate windowing environments which translates requests and replies between the disparate environments
US5623601A (en) 1994-11-18 1997-04-22 Milkway Networks Corporation Apparatus and method for providing a secure gateway for communication and data exchanges between networks
US5630069A (en) 1993-01-15 1997-05-13 Action Technologies, Inc. Method and apparatus for creating workflow maps of business processes
US5630131A (en) 1994-11-14 1997-05-13 Object Technology Licensing Corp. Method and apparatus for importing and exporting archive files for a graphical user interface
US5659736A (en) 1993-11-29 1997-08-19 Mitsubishi Denki Kabushiki Kaisha Management information base and method in an OSI management system
US5659735A (en) 1994-12-09 1997-08-19 Object Technology Licensing Corp. Object-oriented system for program version and history database management system for various program components
US5666502A (en) 1995-08-07 1997-09-09 Apple Computer, Inc. Graphical user interface using historical lists with field classes
US5671428A (en) 1991-08-28 1997-09-23 Kabushiki Kaisha Toshiba Collaborative document processing system with version and comment management
US5673386A (en) 1994-06-29 1997-09-30 U S West Technologies, Inc. Method and system for identification of software application faults
US5673387A (en) 1994-05-16 1997-09-30 Lucent Technologies Inc. System and method for selecting test units to be re-run in software regression testing
US5675782A (en) 1995-06-06 1997-10-07 Microsoft Corporation Controlling access to objects on multiple operating systems
US5677997A (en) 1993-02-11 1997-10-14 Talatik; Kirit K. Method and apparatus for automated conformance and enforcement of behavior in application processing systems
US5680586A (en) 1995-04-18 1997-10-21 International Business Machines Corporation Method and system for storing and accessing user-defined attributes within a data processing system
US5684950A (en) 1996-09-23 1997-11-04 Lockheed Martin Corporation Method and system for authenticating users to multiple computer servers via a single sign-on
US5692132A (en) 1995-06-07 1997-11-25 Mastercard International, Inc. System and method for conducting cashless transactions on a computer network
US5692902A (en) 1995-03-24 1997-12-02 Maillefer Instruments S.A. Set of instruments for the boring of radicular dental canals
US5694540A (en) 1994-12-15 1997-12-02 Lucent Technologies Inc. Automated software regression test and compilation system
US5706502A (en) 1996-03-25 1998-01-06 Sun Microsystems, Inc. Internet-enabled portfolio manager system and method
US5708812A (en) 1996-01-18 1998-01-13 Microsoft Corporation Method and apparatus for Migrating from a source domain network controller to a target domain network controller
US5708828A (en) 1995-05-25 1998-01-13 Reliant Data Systems System for converting data from input data environment using first format to output data environment using second format by executing the associations between their fields
US5710884A (en) 1995-03-29 1998-01-20 Intel Corporation System for automatically updating personal profile server with updates to additional user information gathered from monitoring user's electronic consuming habits generated on computer during use
US5711671A (en) 1994-07-08 1998-01-27 The Board Of Regents Of Oklahoma State University Automated cognitive rehabilitation system and method for treating brain injured patients
US5724521A (en) 1994-11-03 1998-03-03 Intel Corporation Method and apparatus for providing electronic advertisements to end users in a consumer best-fit pricing manner
US5727145A (en) 1996-06-26 1998-03-10 Sun Microsystems, Inc. Mechanism for locating objects in a secure fashion
US5727951A (en) 1996-05-28 1998-03-17 Ho; Chi Fai Relationship-based computer-aided-educational system
US5740427A (en) 1994-12-29 1998-04-14 Stoller; Lincoln Modular automated account maintenance system
US5743746A (en) 1996-04-17 1998-04-28 Ho; Chi Fai Reward enriched learning system and method
US5745902A (en) 1992-07-06 1998-04-28 Microsoft Corporation Method and system for accessing a file using file names having different file name formats
US5745113A (en) 1996-04-03 1998-04-28 Institute For Research On Learning Representing work practices
US5752042A (en) 1996-06-07 1998-05-12 International Business Machines Corporation Server computer for selecting program updates for a client computer based on results of recognizer program(s) furnished to the client computer
US5754938A (en) 1994-11-29 1998-05-19 Herz; Frederick S. M. Pseudonymous server for system for customized electronic identification of desirable objects
US5754173A (en) 1996-02-28 1998-05-19 Sun Microsystems, Inc. Method and system for creating user interface independent programs with a user interface provider
US5758062A (en) 1996-04-30 1998-05-26 Oracle Corporation Method and apparatus for regression testing of application logic
US5758074A (en) 1994-11-04 1998-05-26 International Business Machines Corporation System for extending the desktop management interface at one node to a network by using pseudo management interface, pseudo component interface and network server interface
US5765140A (en) 1995-11-17 1998-06-09 Mci Corporation Dynamic project management system
US5764897A (en) 1993-02-25 1998-06-09 Sun Microsystems, Inc. Method and apparatus for managing transactions in an object-oriented distributed system
US5768519A (en) 1996-01-18 1998-06-16 Microsoft Corporation Method and apparatus for merging user accounts from a source security domain into a target security domain
US5774551A (en) 1995-08-07 1998-06-30 Sun Microsystems, Inc. Pluggable account management interface with unified login and logout and multiple user authentication services
US5778169A (en) 1995-08-07 1998-07-07 Synopsys, Inc. Computer system having improved regression testing
US5784553A (en) 1996-01-16 1998-07-21 Parasoft Corporation Method and system for generating a computer program test suite using dynamic symbolic execution of JAVA programs
US5784643A (en) 1996-03-28 1998-07-21 International Business Machines Corporation System incorporating program for intercepting and interpreting or altering commands for generating I/O activity for enabling real-time user feedback by sending substitute characters to modem
US5790801A (en) 1995-05-26 1998-08-04 Sharp Kabushiki Kaisha Data management system
US5796393A (en) 1996-11-08 1998-08-18 Compuserve Incorporated System for intergrating an on-line service community with a foreign service
US5806075A (en) 1993-09-24 1998-09-08 Oracle Corporation Method and apparatus for peer-to-peer data replication
US5812669A (en) 1995-07-19 1998-09-22 Jenkins; Lew Method and system for providing secure EDI over an open network
US5812865A (en) 1993-12-03 1998-09-22 Xerox Corporation Specifying and establishing communication data paths between particular media devices in multiple media device computing systems based on context of a user or users
US5815657A (en) 1996-04-26 1998-09-29 Verifone, Inc. System, method and article of manufacture for network electronic authorization utilizing an authorization instrument
US5819281A (en) 1996-02-26 1998-10-06 Electronic Data Systems Corporation Notification of aspect value change in object-oriented programming
US5819265A (en) 1996-07-12 1998-10-06 International Business Machines Corporation Processing names in a text
US5819295A (en) 1995-10-30 1998-10-06 Matsushita Electric Industrial Co., Ltd. Document storing and managing system
US5822518A (en) 1995-11-29 1998-10-13 Hitachi, Ltd. Method for accessing information
US5835911A (en) 1994-02-08 1998-11-10 Fujitsu Limited Software distribution and maintenance system and method
US5838918A (en) 1993-12-13 1998-11-17 International Business Machines Corporation Distributing system configuration information from a manager machine to subscribed endpoint machines in a distrubuted computing environment
US5844508A (en) 1995-12-01 1998-12-01 Fujitsu Limited Data coding method, data decoding method, data compression apparatus, and data decompression apparatus
US5848396A (en) 1996-04-26 1998-12-08 Freedom Of Information, Inc. Method and apparatus for determining behavioral profile of a computer user
US5859972A (en) 1996-05-10 1999-01-12 The Board Of Trustees Of The University Of Illinois Multiple server repository and multiple server remote application virtual client computer
US5872928A (en) 1995-02-24 1999-02-16 Cabletron Systems, Inc. Method and apparatus for defining and enforcing policies for configuration management in communications networks
US5872973A (en) 1995-10-26 1999-02-16 Viewsoft, Inc. Method for managing dynamic relations between objects in dynamic object-oriented languages
US5878432A (en) 1996-10-29 1999-03-02 International Business Machines Corporation Object oriented framework mechanism for a source code repository
US5890161A (en) 1997-10-28 1999-03-30 Microsoft Corporation Automatic transaction processing of component-based server applications
US5889520A (en) 1997-11-13 1999-03-30 International Business Machines Corporation Topological view of a multi-tier network
US5890175A (en) 1996-09-25 1999-03-30 Wong; Garland Dynamic generation and display of catalogs
US5893076A (en) 1996-01-16 1999-04-06 Sterling Commerce, Inc. Supplier driven commerce transaction processing system and methodology
US5892898A (en) 1996-10-04 1999-04-06 Honeywell, Inc. Error management system for supporting the identification and logging of error messages
US5893074A (en) 1996-01-29 1999-04-06 California Institute Of Technology Network based task management
US5893916A (en) 1996-12-13 1999-04-13 Ncr Corporation Method of converting man pages to help topic files
US5930512A (en) 1996-10-18 1999-07-27 International Business Machines Corporation Method and apparatus for building and running workflow process models using a hypertext markup language
US5937165A (en) 1996-09-10 1999-08-10 Ganymede Software, Inc Systems, methods and computer program products for applications traffic based communications network performance testing
US5948064A (en) 1997-07-07 1999-09-07 International Business Machines Corporation Discovery of authentication server domains in a computer network
US5949419A (en) 1996-05-13 1999-09-07 Domine; Robert M Web browser detection and default home page modification device
US5956736A (en) 1996-09-27 1999-09-21 Apple Computer, Inc. Object-oriented editor for creating world wide web documents
US5956732A (en) 1994-02-28 1999-09-21 Nec Corporation Software system management device for maintaining revisions of a source code
US5960200A (en) 1996-05-03 1999-09-28 I-Cube System to transition an enterprise to a distributed infrastructure
US5968176A (en) 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US5987247A (en) 1997-05-09 1999-11-16 International Business Machines Corporation Systems, methods and computer program products for building frameworks in an object oriented environment
US5995114A (en) 1997-09-10 1999-11-30 International Business Machines Corporation Applying numerical approximation to general graph drawing
US6002868A (en) 1996-12-31 1999-12-14 Compaq Computer Corporation Test definition tool
US6003047A (en) 1996-12-30 1999-12-14 Emc Corporation Non-hierarchical application interface for HTML-based network storage management programs
US6014712A (en) 1996-05-21 2000-01-11 Hewlett-Packard Company Network system
US6014669A (en) 1997-10-01 2000-01-11 Sun Microsystems, Inc. Highly-available distributed cluster configuration database
US6016501A (en) 1998-03-18 2000-01-18 Bmc Software Enterprise data movement system and method which performs data load and changed data propagation operations
US6016495A (en) 1997-09-19 2000-01-18 International Business Machines Corporation Object-oriented framework mechanism for providing persistent storage
US6021496A (en) 1997-07-07 2000-02-01 International Business Machines Corporation User authentication from non-native server domains in a computer network
US6029195A (en) 1994-11-29 2000-02-22 Herz; Frederick S. M. System for customized electronic identification of desirable objects
US6029178A (en) 1998-03-18 2000-02-22 Bmc Software Enterprise data movement system and method which maintains and compares edition levels for consistency of replicated data
US6029247A (en) 1996-12-09 2000-02-22 Novell, Inc. Method and apparatus for transmitting secured data
US6035323A (en) 1997-10-24 2000-03-07 Pictra, Inc. Methods and apparatuses for distributing a collection of digital media over a network with automatic generation of presentable media
US6041344A (en) 1997-06-23 2000-03-21 Oracle Corporation Apparatus and method for passing statements to foreign databases by using a virtual package
US6044368A (en) 1998-04-30 2000-03-28 Genesys Telecommunications Laboratories, Inc. Method and apparatus for multiple agent commitment tracking and notification
US6044465A (en) 1997-07-07 2000-03-28 International Business Machines Corporation User profile storage on and retrieval from a non-native server domain for use in a client running a native operating system
US6049822A (en) 1997-10-31 2000-04-11 Selectica, Inc. Method for generating and updating knowledge-based configurators that are multi platform and multi language capable
US6052512A (en) 1997-12-22 2000-04-18 Scientific Learning Corp. Migration mechanism for user data from one client computer system to another
US6055538A (en) 1997-12-22 2000-04-25 Hewlett Packard Company Methods and system for using web browser to search large collections of documents
US6058379A (en) 1997-07-11 2000-05-02 Auction Source, L.L.C. Real-time network exchange with seller specified exchange parameters and interactive seller participation
US6058260A (en) 1995-06-12 2000-05-02 The United States Of America As Represented By The Secretary Of The Army Methods and apparatus for planning and managing a communications network
US6061650A (en) 1996-09-10 2000-05-09 Nortel Networks Corporation Method and apparatus for transparently providing mobile network functionality
US6061643A (en) 1998-07-07 2000-05-09 Tenfold Corporation Method for defining durable data for regression testing
US6067568A (en) 1996-12-10 2000-05-23 International Business Machines Corporation Automatic setup of services for computer system users
US6070184A (en) 1997-08-28 2000-05-30 International Business Machines Corporation Server-side asynchronous form management
US6076166A (en) 1997-01-17 2000-06-13 Philips Electronics North America Corporation Personalizing hospital intranet web sites
US6079020A (en) 1998-01-27 2000-06-20 Vpnet Technologies, Inc. Method and apparatus for managing a virtual private network
US6092199A (en) 1997-07-07 2000-07-18 International Business Machines Corporation Dynamic creation of a user account in a client following authentication from a non-native server domain
US6101481A (en) 1996-01-25 2000-08-08 Taskey Pty Ltd. Task management system
US6101503A (en) 1998-03-02 2000-08-08 International Business Machines Corp. Active markup--a system and method for navigating through text collections
US6108649A (en) 1998-03-03 2000-08-22 Novell, Inc. Method and system for supplanting a first name base with a second name base
US6108670A (en) 1997-11-24 2000-08-22 International Business Machines Corporation Checking and enabling database updates with a dynamic, multi-modal, rule based system
US6112228A (en) 1998-02-13 2000-08-29 Novell, Inc. Client inherited functionally derived from a proxy topology where each proxy is independently configured
US6112240A (en) 1997-09-03 2000-08-29 International Business Machines Corporation Web site client information tracker
US6115544A (en) 1992-09-03 2000-09-05 International Business Machines Corporation Method and system for displaying error messages
US6115040A (en) 1997-09-26 2000-09-05 Mci Communications Corporation Graphical user interface for Web enabled applications
US6134548A (en) 1998-11-19 2000-10-17 Ac Properties B.V. System, method and article of manufacture for advanced mobile bargain shopping
US6137869A (en) 1997-09-16 2000-10-24 Bell Atlantic Network Services, Inc. Network session management
US6138086A (en) 1996-12-24 2000-10-24 International Business Machines Corporation Encoding of language, country and character formats for multiple language display and transmission
US6141010A (en) 1998-07-17 2000-10-31 B. E. Technology, Llc Computer interface method and apparatus with targeted advertising
US6141006A (en) 1999-02-11 2000-10-31 Quickbuy, Inc. Methods for executing commercial transactions in a network system using visual link objects
US6141647A (en) 1995-10-20 2000-10-31 The Dow Chemical Company System and method for integrating a business environment, a process control environment, and a laboratory environment
US6151610A (en) 1993-12-27 2000-11-21 Digital Equipment Corporation Document display system using a scripting language having container variables setting document attributes
US6151600A (en) 1994-11-03 2000-11-21 Intel Corporation Electronic information appraisal agent
US6161176A (en) 1998-11-20 2000-12-12 Microsoft Corporation System and method for storing configuration settings for transfer from a first system to a second system
US6167564A (en) 1998-09-17 2000-12-26 Unisys Corp. Software system development framework
US6167445A (en) 1998-10-26 2000-12-26 Cisco Technology, Inc. Method and apparatus for defining and implementing high-level quality of service policies in computer networks
US6170009B1 (en) 1998-07-17 2001-01-02 Kallol Mandal Controlling devices on a network through policies
US6182226B1 (en) 1998-03-18 2001-01-30 Secure Computing Corporation System and method for controlling interactions between networks
US6182212B1 (en) 1998-12-14 2001-01-30 International Business Machine Corporation Method and system for automated migration of user settings to a replacement computer system
US6185625B1 (en) 1996-12-20 2001-02-06 Intel Corporation Scaling proxy server sending to the client a graphical user interface for establishing object encoding preferences after receiving the client's request for the object
US6195794B1 (en) 1997-08-12 2001-02-27 International Business Machines Corporation Method and apparatus for distributing templates in a component system
US6199079B1 (en) 1998-03-09 2001-03-06 Junglee Corporation Method and system for automatically filling forms in an integrated network based transaction environment
US6199068B1 (en) 1997-09-11 2001-03-06 Abb Power T&D Company Inc. Mapping interface for a distributed server to translate between dissimilar file formats
US6202051B1 (en) 1995-04-26 2001-03-13 Merc Exchange Llc Facilitating internet commerce through internetworked auctions
US6205480B1 (en) 1998-08-19 2001-03-20 Computer Associates Think, Inc. System and method for web server user authentication
US6209033B1 (en) 1995-02-01 2001-03-27 Cabletron Systems, Inc. Apparatus and method for network capacity evaluation and planning
US6208345B1 (en) 1998-04-15 2001-03-27 Adc Telecommunications, Inc. Visual data integration system and method
US6209000B1 (en) 1997-10-31 2001-03-27 Oracle Corporation Tracking storage for data items
US6222535B1 (en) 1997-10-23 2001-04-24 Alcatel Usa Sourcing, L.P. System and method for facilitating issue tracking
US6223221B1 (en) 1998-02-05 2001-04-24 International Business Machines Corporation System and method for calculating the transfer rate across a communication medium using a downloaded test program and transferring data accordingly
US6226649B1 (en) 1997-06-23 2001-05-01 Oracle Corporation Apparatus and method for transparent access of foreign databases in a heterogeneous database system
US6230160B1 (en) 1997-07-17 2001-05-08 International Business Machines Corporation Creating proxies for distributed beans and event objects
US6230194B1 (en) 1997-07-14 2001-05-08 Freegate Corporation Upgrading a secure network interface
US6230309B1 (en) 1997-04-25 2001-05-08 Sterling Software, Inc Method and system for assembling and utilizing components in component object systems
US6233584B1 (en) 1997-09-09 2001-05-15 International Business Machines Corporation Technique for providing a universal query for multiple different databases
US6237114B1 (en) 1998-05-13 2001-05-22 Sun Microsystems, Inc. System and method for evaluating monitored computer systems
US6246410B1 (en) 1996-01-19 2001-06-12 International Business Machines Corp. Method and system for database access
US6249905B1 (en) 1998-01-16 2001-06-19 Kabushiki Kaisha Toshiba Computerized accounting system implemented in an object-oriented programming environment
US6256678B1 (en) 1994-11-17 2001-07-03 Sterling Software, Inc. Object oriented method and system for providing a common communications interface between software application programs
US6256637B1 (en) 1998-05-05 2001-07-03 Gemstone Systems, Inc. Transactional virtual machine architecture
US6256659B1 (en) 1997-12-09 2001-07-03 Mci Communications Corporation System and method for performing hybrid preemptive and cooperative multi-tasking in a computer system
US6260068B1 (en) 1998-06-10 2001-07-10 Compaq Computer Corporation Method and apparatus for migrating resources in a multi-processor computer system
US6263352B1 (en) 1997-11-14 2001-07-17 Microsoft Corporation Automated web site creation using template driven generation of active server page applications
US6266666B1 (en) 1997-09-08 2001-07-24 Sybase, Inc. Component transaction server for developing and deploying transaction- intensive business applications
US6269406B1 (en) 1998-10-19 2001-07-31 International Business Machines Corporation User group synchronization to manage capabilities in heterogeneous networks
US6269405B1 (en) 1998-10-19 2001-07-31 International Business Machines Corporation User account establishment and synchronization in heterogeneous networks
US6272673B1 (en) 1997-11-25 2001-08-07 Alphablox Corporation Mechanism for automatically establishing connections between executable components of a hypertext-based application
US6272678B1 (en) 1997-11-05 2001-08-07 Hitachi, Ltd Version and configuration management method and apparatus and computer readable recording medium for recording therein version and configuration management program
US6279030B1 (en) 1998-11-12 2001-08-21 International Business Machines Corporation Dynamic JAVA™ class selection and download based on changeable attributes
US6282576B1 (en) 1998-09-21 2001-08-28 Unisys Corporation Method of transferring heterogeneous data with meaningful interrelationships between incompatible computers
US6282605B1 (en) 1999-04-26 2001-08-28 Moore Computer Consultants, Inc. File system for non-volatile computer memory
US6286104B1 (en) 1999-08-04 2001-09-04 Oracle Corporation Authentication and authorization in a multi-tier relational database management system
US6286028B1 (en) 1998-12-01 2001-09-04 International Business Machines Corporation Method and apparatus for conducting electronic commerce
US6301601B1 (en) 1997-10-28 2001-10-09 Microsoft Corporation Disabling and enabling transaction committal in transactional application components
US6304893B1 (en) 1996-07-01 2001-10-16 Sun Microsystems, Inc. Object-oriented system, method and article of manufacture for a client-server event driven message framework in an interprise computing framework system
US6308273B1 (en) 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US6308188B1 (en) 1997-06-19 2001-10-23 International Business Machines Corporation System and method for building a web site with automated workflow
US6308164B1 (en) 1997-04-28 2001-10-23 Jeff Nummelin Distributed project management system and method
US20010034733A1 (en) 2000-03-03 2001-10-25 Michel Prompt System and method for providing access to databases via directories and other hierarchical structures and interfaces
US6314434B1 (en) 1998-04-15 2001-11-06 Fujitsu Limited Structured data management system and computer-readable method for storing structured data management program
US6313835B1 (en) 1999-04-09 2001-11-06 Zapa Digital Arts Ltd. Simplified on-line preparation of dynamic web sites
US6327677B1 (en) 1998-04-27 2001-12-04 Proactive Networks Method and apparatus for monitoring a network environment
US6330566B1 (en) 1998-06-22 2001-12-11 Microsoft Corporation Apparatus and method for optimizing client-state data storage
US6336118B1 (en) 1998-12-03 2002-01-01 International Business Machines Corporation Framework within a data processing system for manipulating program objects
US6341287B1 (en) 1998-12-18 2002-01-22 Alternative Systems, Inc. Integrated change management unit
US6345239B1 (en) 1999-08-31 2002-02-05 Accenture Llp Remote demonstration of business capabilities in an e-commerce environment
US6349287B1 (en) 1997-08-01 2002-02-19 Fuji Xerox Co., Ltd. Work-flow support system
US6363398B1 (en) 1997-11-25 2002-03-26 Micron Electronics, Inc. Database access using active server pages
US6370646B1 (en) 2000-02-16 2002-04-09 Miramar Systems Method and apparatus for multiplatform migration
US6370573B1 (en) 1999-08-31 2002-04-09 Accenture Llp System, method and article of manufacture for managing an environment of a development architecture framework
US6381579B1 (en) 1998-12-23 2002-04-30 International Business Machines Corporation System and method to provide secure navigation to resources on the internet
US20020055949A1 (en) 2000-12-06 2002-05-09 Masashi Shiomi Information processing apparatus, communication apparatus, information processing terminal, information supplying apparatus, information supplying method, information supplying system and computer readable recording medium, providing desired information together with related advertisement information
US6389589B1 (en) 1998-09-21 2002-05-14 Microsoft Corporation Class store schema
US6401085B1 (en) 1999-03-05 2002-06-04 Accenture Llp Mobile communication and computing system and method
US6401211B1 (en) 1999-10-19 2002-06-04 Microsoft Corporation System and method of user logon in combination with user authentication for network access
US6405364B1 (en) 1999-08-31 2002-06-11 Accenture Llp Building techniques in a development architecture framework
US20020078005A1 (en) 2000-12-19 2002-06-20 International Business Machines Corporation Apparatus for indirect directory searches and method therefor
US6430556B1 (en) 1999-11-01 2002-08-06 Sun Microsystems, Inc. System and method for providing a query object development environment
US20020112178A1 (en) 2001-02-15 2002-08-15 Scherr Allan L. Methods and apparatus for providing security for a data storage system
US6438514B1 (en) 1998-12-29 2002-08-20 Stmicroelectronics Limited Generation of a system model
US6442620B1 (en) 1998-08-17 2002-08-27 Microsoft Corporation Environment extensibility and automatic services for component applications using contexts, policies and activators
US6446096B1 (en) 1998-09-11 2002-09-03 International Business Machines Corporation Method and system for providing device-specific key control using role-based HTML element tags
US20020129274A1 (en) 2001-03-08 2002-09-12 International Business Machines Corporation Inter-partition message passing method, system and program product for a security server in a partitioned processing environment
US6453317B1 (en) 1998-09-29 2002-09-17 Worldcom, Inc. Customer information storage and delivery system
US20020133723A1 (en) 2001-03-16 2002-09-19 John King Frederick Tait Method and system to provide and manage secure access to internal computer systems from an external client
US6457130B2 (en) 1998-03-03 2002-09-24 Network Appliance, Inc. File access control in a multi-protocol file server
US20020138572A1 (en) 2000-12-22 2002-09-26 Delany Shawn P. Determining a user's groups
US6466932B1 (en) 1998-08-14 2002-10-15 Microsoft Corporation System and method for implementing group policy
US6469713B2 (en) 1998-12-15 2002-10-22 International Business Machines Corporation Method, system and computer program product for dynamic language switching via messaging
US6473794B1 (en) 1999-05-27 2002-10-29 Accenture Llp System for establishing plan to test components of web based framework by displaying pictorial representation and conveying indicia coded components of existing network framework
US20020169988A1 (en) 2000-12-22 2002-11-14 Vandergeest Ron J. Method and apparatus for providing user authentication using a back channel
US20020169986A1 (en) 2001-05-11 2002-11-14 Lortz Victor B. Resource authorization
US20020174366A1 (en) 2000-10-26 2002-11-21 General Instrument, Inc. Enforcement of content rights and conditions for multimedia content
US20020178377A1 (en) * 2001-03-21 2002-11-28 International Business Machines Corporation Method and system for server support for pluggable authorization systems
US20020184536A1 (en) 2001-06-01 2002-12-05 Flavin James D. Method and apparatus for brokering and provisioning of windows
US6496847B1 (en) 1998-05-15 2002-12-17 Vmware, Inc. System and method for virtualizing computer systems
US20030009487A1 (en) 2001-01-26 2003-01-09 Senthil Prabakaran Policy implementation
US20030018913A1 (en) 2001-06-20 2003-01-23 Brezak John E. Methods and systems for controlling the scope of delegation of authentication credentials
US20030028611A1 (en) 2001-07-23 2003-02-06 Kenny John G. Multi-task, multi-location networking system
US20030033535A1 (en) 2000-01-27 2003-02-13 Gwyn Fisher Method and system for implementing a common user logon to multiple applications
US20030065942A1 (en) 2001-09-28 2003-04-03 Lineman David J. Method and apparatus for actively managing security policies for users and computers in a network
US20030065940A1 (en) * 2001-01-08 2003-04-03 Brezak John E. Credential management
US6567818B1 (en) 1999-06-14 2003-05-20 International Business Machines Corporation Employing management policies to manage instances of objects
US20030110397A1 (en) 2001-12-12 2003-06-12 Pervasive Security Systems, Inc. Guaranteed delivery of changes to security policies in a distributed system
US20030115313A1 (en) 2001-12-07 2003-06-19 Yasusi Kanada Network, server, and storage policy server
US20030115439A1 (en) 2001-12-19 2003-06-19 Hewlett Packard Company Updating references to a migrated object in a partition-based distributed file system
US20030115186A1 (en) 2001-12-14 2003-06-19 Wilkinson Francis M. System for controlling access to and generation of localized application values
US6587876B1 (en) 1999-08-24 2003-07-01 Hewlett-Packard Development Company Grouping targets of management policies
US20030149781A1 (en) 2001-12-04 2003-08-07 Peter Yared Distributed network identity
US20030177388A1 (en) 2002-03-15 2003-09-18 International Business Machines Corporation Authenticated identity translation within a multiple computing unit environment
US6625622B1 (en) 1999-05-14 2003-09-23 Eisenworld, Inc. Apparatus and method for transfering information between platforms
US20030188036A1 (en) 2002-03-22 2003-10-02 Sun Microsystems, Inc. Methods and systems for program migration
US6658625B1 (en) 1999-04-14 2003-12-02 International Business Machines Corporation Apparatus and method for generic data conversion
US20030226036A1 (en) * 2002-05-30 2003-12-04 International Business Machines Corporation Method and apparatus for single sign-on authentication
US20030229783A1 (en) 2002-06-06 2003-12-11 Hardt Dick C. Distributed hierarchical identity management
US6678714B1 (en) 1998-11-16 2004-01-13 Taskserver.Com, Inc. Computer-implemented task management system
US20040010519A1 (en) 2002-07-11 2004-01-15 Sinn Richard P. Rule based data management
US20040059953A1 (en) 2002-09-24 2004-03-25 Arinc Methods and systems for identity management
US6715128B1 (en) 1998-11-27 2004-03-30 Hitachi, Ltd. Method for converting directory data, and program and device therefor
US20040078569A1 (en) 2002-10-21 2004-04-22 Timo Hotti Method and system for managing security material and sevices in a distributed database system
US6728877B2 (en) 1999-04-28 2004-04-27 Tranxition Corporation Method and system for automatically transitioning of configuration settings among computer systems
US20040088543A1 (en) 2002-10-31 2004-05-06 Praerit Garg Selective cross-realm authentication
US6735691B1 (en) 2000-01-27 2004-05-11 Microsoft Corporation System and method for the automated migration of configuration information
US20040098615A1 (en) 2002-11-16 2004-05-20 Mowers David R. Mapping from a single sign-in service to a directory service
US20040098595A1 (en) 2002-11-14 2004-05-20 International Business Machines Corporation Integrating legacy application/data access with single sign-on in a distributed computing environment
US20040111515A1 (en) 2002-12-04 2004-06-10 Microsoft Corporation Peer-to-peer identity management interfaces and methods
US20040111643A1 (en) 2002-12-02 2004-06-10 Farmer Daniel G. System and method for providing an enterprise-based computer security policy
US20040117382A1 (en) 2002-12-17 2004-06-17 International Business Machines Corporation Method and apparatus for customizing the output of a user command
US20040123146A1 (en) 2002-12-19 2004-06-24 International Business Machines Corporation Security objects with language translation and speech to text conversion
US6757696B2 (en) 2000-01-25 2004-06-29 Fusionone, Inc. Management server for synchronization system
US20040128541A1 (en) * 2002-12-31 2004-07-01 Iinternational Business Machines Corporation Local architecture for federated heterogeneous system
US20040128506A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for authentication in a heterogeneous federated environment
US20040128542A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for native authentication protocols in a heterogeneous federated environment
US6760761B1 (en) 2000-03-27 2004-07-06 Genuity Inc. Systems and methods for standardizing network devices
US20040139050A1 (en) 2002-12-31 2004-07-15 American Express Travel Related Services Company, Inc. Method and system for implementing and managing an enterprise identity management for distributed security in a computer system
US6795835B2 (en) 2000-05-19 2004-09-21 Centerbeam, Inc. Migration of computer personalization information
US6801946B1 (en) 2000-06-15 2004-10-05 International Business Machines Corporation Open architecture global sign-on apparatus and method therefor
US20040199795A1 (en) 2003-04-03 2004-10-07 Grewal Sukhminder S. Methods and systems for accessing a network-based computer system
US6817017B2 (en) 2000-04-24 2004-11-09 Leotel, Technologies, Inc. Universal interface system
US20040226027A1 (en) 2003-05-06 2004-11-11 Winter Tony Jon Application interface wrapper
US20040260565A1 (en) 2003-06-05 2004-12-23 Zimniewicz Jeff A. Systems and methods to migrate a user profile when joining a client to a server and/or domain
US20040260651A1 (en) 2003-06-17 2004-12-23 International Business Machines Corporation Multiple identity management in an electronic commerce site
US6839766B1 (en) 2000-01-14 2005-01-04 Cisco Technology, Inc. Method and apparatus for communicating cops protocol policies to non-cops-enabled network devices
US20050010547A1 (en) 2003-07-10 2005-01-13 Nortel Networks Limited Method and apparatus for managing identity information on a network
US20050044409A1 (en) 2003-08-19 2005-02-24 International Business Machines Corporation Implementation and use of a PII data access control facility employing personally identifying information labels and purpose serving functions sets
US20050055357A1 (en) 2003-04-24 2005-03-10 Scott Campbell Method, system and article of manufacture for data preservation and automated electronic software distribution across an enterprise system
US20050060397A1 (en) 2002-04-19 2005-03-17 Computer Associates Think, Inc. Method and system for managing a computer system
US6880005B1 (en) 2000-03-31 2005-04-12 Intel Corporation Managing policy rules in a network
US20050086457A1 (en) 2003-10-21 2005-04-21 Hohman Jennifer L. System and method for providing user controlled migration of a client computer
US20050091213A1 (en) 2003-10-24 2005-04-28 Schutz Klaus U. Interoperable credential gathering and access modularity
US20050091290A1 (en) 2003-10-23 2005-04-28 Kim Cameron Method and system for synchronizing identity information
US20050091068A1 (en) 2003-10-23 2005-04-28 Sundaresan Ramamoorthy Smart translation of generic configurations
US20050091284A1 (en) 2003-10-23 2005-04-28 Microsoft Corporation Composite view
US20050091250A1 (en) 2003-10-23 2005-04-28 Microsoft Corporation Composite user interface and framework
US20050108579A1 (en) 2002-02-01 2005-05-19 Novell, Inc. Isolating multiple authentication channels, each using multiple authentication models
US20050114701A1 (en) 2003-11-21 2005-05-26 International Business Machines Corporation Federated identity management within a distributed portal server
US20050125798A1 (en) 2001-04-24 2005-06-09 Peterson Diane L. Method and apparatus for load balancing a distributed processing system
US20050144463A1 (en) 2002-03-18 2005-06-30 Telenor Asa Single sign-on secure service access
US6925477B1 (en) 1998-03-31 2005-08-02 Intellisync Corporation Transferring records between two databases
US6938158B2 (en) 2000-07-14 2005-08-30 Nec Corporation Single sign-on system and single sign-on method for a web site and recording medium
US20050193181A1 (en) 2004-02-26 2005-09-01 Yasunori Kaneda Data migration method and a data migration apparatus
US6941465B1 (en) 1999-07-26 2005-09-06 Microsoft Corporation Method of enforcing a policy on a computer network
US20050198303A1 (en) 2004-01-02 2005-09-08 Robert Knauerhase Dynamic virtual machine service provider allocation
US6944183B1 (en) 1999-06-10 2005-09-13 Alcatel Object model for network policy management
US20050204143A1 (en) 2004-01-29 2005-09-15 Newisys, Inc. Method and system for enabling remote access to a computer system
US6950935B1 (en) 2000-04-21 2005-09-27 Sun Microsystems, Inc. Pluggable authentication modules for telecommunications management network
US20050223216A1 (en) 2004-04-02 2005-10-06 Microsoft Corporation Method and system for recovering password protected private data via a communication network without exposing the private data
US20050246554A1 (en) 2004-04-30 2005-11-03 Apple Computer, Inc. System and method for creating tamper-resistant code
US6968370B2 (en) 2001-01-17 2005-11-22 Tuan-Hui Wu Method of transferring resources between different operation systems
US20050267938A1 (en) 2004-05-14 2005-12-01 Mirapoint, Inc. Method for mailbox migration
US20050268309A1 (en) 2001-06-28 2005-12-01 Microsoft Corporation Transparent and sub-classable proxies
US6973488B1 (en) 2000-03-31 2005-12-06 Intel Corporation Providing policy information to a remote device
US6976090B2 (en) 2000-04-20 2005-12-13 Actona Technologies Ltd. Differentiated content and application delivery via internet
US20050283614A1 (en) 2004-06-16 2005-12-22 Hardt Dick C Distributed hierarchical identity management system authentication mechanisms
US20050283443A1 (en) 2004-06-16 2005-12-22 Hardt Dick C Auditable privacy policies in a distributed hierarchical identity management system
US20060004794A1 (en) 2004-06-30 2006-01-05 Microsoft Corporation Rich application view system and method
US20060010445A1 (en) 2004-07-09 2006-01-12 Peterson Matthew T Apparatus, system, and method for managing policies on a computer having a foreign operating system
US20060015353A1 (en) 2004-05-19 2006-01-19 Grand Central Communications, Inc. A Delaware Corp Techniques for providing connections to services in a network environment
US20060021017A1 (en) * 2004-07-21 2006-01-26 International Business Machines Corporation Method and system for establishing federation relationships through imported configuration files
US20060026195A1 (en) 2004-07-26 2006-02-02 International Business Machines Corporation Migrating personality of computing environment from source platform to target platform
US20060034494A1 (en) 2004-08-11 2006-02-16 National Background Data, Llc Personal identity data management
US7028079B2 (en) 2001-05-25 2006-04-11 Lenovo (Singapore) Pte, Ltd. Method and apparatus for the automatic migration of applications and their associated data and configuration files
US20060085483A1 (en) 2004-10-14 2006-04-20 Microsoft Corporation System and method of merging contacts
US20060116949A1 (en) 2004-06-18 2006-06-01 Washington Mutual, Inc. System for automatically transferring account information, such as information regarding a financial services account
US7062781B2 (en) 1997-02-12 2006-06-13 Verizon Laboratories Inc. Method for providing simultaneous parallel secure command execution on multiple remote hosts
US20060130065A1 (en) 2004-12-09 2006-06-15 Arthur Chin Centralized identity management system and method for delegating resource management in a technology outsourcing environment
US7080077B2 (en) 2000-07-10 2006-07-18 Oracle International Corporation Localized access
US20060161435A1 (en) 2004-12-07 2006-07-20 Farsheed Atef System and method for identity verification and management
US20060174350A1 (en) 2005-02-03 2006-08-03 Navio Systems, Inc. Methods and apparatus for optimizing identity management
US7089584B1 (en) * 2000-05-24 2006-08-08 Sun Microsystems, Inc. Security architecture for integration of enterprise information system with J2EE platform
US20060184401A1 (en) 2005-02-15 2006-08-17 International Business Machines Corporation System and method for resource and cost planning of an IT migration
US7100195B1 (en) 1999-07-30 2006-08-29 Accenture Llp Managing user information on an e-commerce system
US20060200504A1 (en) 2005-03-02 2006-09-07 International Business Machines Corporation Method and apparatus for role mapping methodology for user registry migration
US20060200424A1 (en) 2005-03-04 2006-09-07 Microsoft Corporation Method and system for integrating multiple identities, identity mechanisms and identity providers in a single user paradigm
US7117486B2 (en) 2002-10-04 2006-10-03 Sun Microsystems, Inc. System and method for migration of software
US20060224611A1 (en) 2005-03-29 2006-10-05 Microsoft Corporation Identity management user experience
US7133984B1 (en) 2003-04-11 2006-11-07 Sprint Communications Company L.P. Method and system for migrating data
US7139973B1 (en) 2000-11-20 2006-11-21 Cisco Technology, Inc. Dynamic information object cache approach useful in a vocabulary retrieval system
US20060265740A1 (en) 2005-03-20 2006-11-23 Clark John F Method and system for providing user access to a secure application
US20060282360A1 (en) 2005-06-08 2006-12-14 Kahn Markus H Systems and methods for providing migration and performance matrices
US20060282461A1 (en) 2005-06-10 2006-12-14 Microsoft Corporation Object virtualization
US20060294151A1 (en) 2005-06-27 2006-12-28 Stanley Wong Method and apparatus for data integration and management
US7162640B2 (en) 2003-03-11 2007-01-09 Microsoft Corporation System and method for protecting identity information
US20070011136A1 (en) 2005-07-05 2007-01-11 International Business Machines Corporation Employing an identifier for an account of one domain in another domain to facilitate access of data on shared storage media
US7171458B2 (en) 2001-06-12 2007-01-30 International Business Machines Corporation Apparatus and method for managing configuration of computer systems on a computer network
US20070038596A1 (en) 2005-08-15 2007-02-15 Microsoft Corporation Restricting access to data based on data source rewriting
US20070083917A1 (en) 2005-10-07 2007-04-12 Peterson Matthew T Apparatus system and method for real-time migration of data related to authentication
US7209970B1 (en) 2000-09-19 2007-04-24 Sprint Spectrum L.P. Authentication, application-authorization, and user profiling using dynamic directory services
US7213266B1 (en) 2000-06-09 2007-05-01 Intertrust Technologies Corp. Systems and methods for managing and protecting electronic content and applications
US20070100980A1 (en) 2005-11-01 2007-05-03 Hitachi, Ltd. Computer system and method for managing log information
US20070101415A1 (en) 2005-11-02 2007-05-03 Takanori Masui Image processing apparatus, user authentication method and storage medium storing program for user authentication
US7216181B1 (en) 2001-07-31 2007-05-08 Sprint Communications Company L.P. Middleware brokering system
US7231460B2 (en) 2001-06-04 2007-06-12 Gateway Inc. System and method for leveraging networked computers to view windows based files on Linux platforms
US7234157B2 (en) 2002-06-27 2007-06-19 Lenovo Singapore Pte Ltd Remote authentication caching on a trusted client or gateway system
US20070143430A1 (en) 2005-08-03 2007-06-21 Brett Dennis Johnson Methods of routing messages using a listener registry
US20070143836A1 (en) 2005-12-19 2007-06-21 Quest Software, Inc. Apparatus system and method to provide authentication services to legacy applications
US20070150448A1 (en) 2005-12-27 2007-06-28 Centrify Corporation Method and apparatus for optimizing large data set retrieval
US20070156766A1 (en) 2006-01-03 2007-07-05 Khanh Hoang Relationship data management
US20070156767A1 (en) 2006-01-03 2007-07-05 Khanh Hoang Relationship data management
US7243370B2 (en) 2001-06-14 2007-07-10 Microsoft Corporation Method and system for integrating security mechanisms into session initiation protocol request messages for client-proxy authentication
US20070180448A1 (en) 2006-01-24 2007-08-02 Citrix Systems, Inc. Methods and systems for providing access to a computing environment provided by a virtual machine executing in a hypervisor executing in a terminal services session
US20070192843A1 (en) 2006-02-13 2007-08-16 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US7284043B2 (en) 2004-09-23 2007-10-16 Centeris Corporation System and method for automated migration from Linux to Windows
US20070255814A1 (en) 2006-04-27 2007-11-01 Securetek Group Inc. System for server consolidation and mobilization
US7299504B1 (en) 2002-03-08 2007-11-20 Lucent Technologies Inc. System and method for implementing security management using a database-modeled security policy
US20070288992A1 (en) 2006-06-08 2007-12-13 Kyle Lane Robinson Centralized user authentication system apparatus and method
US7356816B2 (en) 2001-02-13 2008-04-08 Computer Associates Think, Inc. Method and apparatus for multiplatform migration
US7356601B1 (en) 2002-12-18 2008-04-08 Cisco Technology, Inc. Method and apparatus for authorizing network device operations that are requested by applications
US20080104220A1 (en) 2006-10-30 2008-05-01 Nikolay Vanyukhin Identity migration apparatus and method
US20080104250A1 (en) 2006-10-30 2008-05-01 Nikolay Vanyukhin Identity migration system apparatus and method
US7379996B2 (en) 2003-04-07 2008-05-27 Microsoft Corporation System and method for web server migration
US20080133533A1 (en) 2006-11-28 2008-06-05 Krishna Ganugapati Migrating Credentials to Unified Identity Management Systems
US20080162604A1 (en) 2005-03-01 2008-07-03 Serge Soulet System and Method For Migrating a Platform, User Data, and Applications From at Least One Server to at Least One Computer
US7418597B2 (en) 2003-08-15 2008-08-26 Venati, Inc. Apparatus for accepting certificate requests and submission to multiple certificate authorities
US7421555B2 (en) 2003-08-22 2008-09-02 Bluearc Uk Limited System, device, and method for managing file security attributes in a computer file storage system
US7428583B1 (en) 2000-10-31 2008-09-23 Intel Corporation Network policy distribution
US7440962B1 (en) 2001-02-28 2008-10-21 Oracle International Corporation Method and system for management of access information
US7444401B1 (en) 2002-11-18 2008-10-28 Arkion Systems Llc Method and apparatus for inexpensively monitoring and controlling remotely distributed appliances
US7467141B1 (en) 2000-08-04 2008-12-16 Grdn. Net Solutions, Llc Branding and revenue sharing models for facilitating storage, management and distribution of consumer information
US20090006537A1 (en) 2007-06-29 2009-01-01 Microsoft Corporation Virtual Desktop Integration with Terminal Services
US7483979B1 (en) 2001-01-16 2009-01-27 International Business Machines Corporation Method and system for virtualizing metadata between disparate systems
US7487535B1 (en) 2002-02-01 2009-02-03 Novell, Inc. Authentication on demand in a distributed network environment
US7519813B1 (en) 2004-08-02 2009-04-14 Network Appliance, Inc. System and method for a sidecar authentication mechanism
US20090216975A1 (en) 2008-02-26 2009-08-27 Vmware, Inc. Extending server-based desktop virtual machine architecture to client machines
US7584502B2 (en) 2004-05-03 2009-09-01 Microsoft Corporation Policy engine and methods and systems for protecting data
US7591005B1 (en) 2005-10-27 2009-09-15 Centrify Corporation Method and apparatus for user log-in name mapping
US7653794B2 (en) 2006-05-08 2010-01-26 Microsoft Corporation Converting physical machines to virtual machines
US7661027B2 (en) 2006-10-10 2010-02-09 Bea Systems, Inc. SIP server architecture fault tolerance and failover
US7673323B1 (en) 1998-10-28 2010-03-02 Bea Systems, Inc. System and method for maintaining security in a distributed computer network
US7765187B2 (en) 2005-11-29 2010-07-27 Emc Corporation Replication of a consistency group of data storage objects from servers in a data network
US7805721B2 (en) 2004-06-14 2010-09-28 Likewise Software, Inc. System and method for automated migration from Windows to Linux
US7987455B1 (en) 2003-07-23 2011-07-26 International Business Machines Corporation System and method of command processing
US8024360B2 (en) 2004-12-10 2011-09-20 Centrify Corporation Method and apparatus for maintaining multiple sets of identity data
US8141138B2 (en) 2005-10-17 2012-03-20 Oracle International Corporation Auditing correlated events using a secure web single sign-on login

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6838766B2 (en) * 2000-03-21 2005-01-04 Sanyo Electric Co., Ltd. Semiconductor device
US7954178B2 (en) * 2008-08-27 2011-06-07 Bauer Hockey, Inc. Hockey helmet comprising an occipital adjustment mechanism

Patent Citations (426)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4370707A (en) 1971-08-03 1983-01-25 Computer Service, Inc. Computer system for generating architectural specifications and project control instructions
US4109237A (en) 1977-01-17 1978-08-22 Hill Robert B Apparatus and method for identifying individuals through their retinal vasculature patterns
US4694397A (en) 1984-12-27 1987-09-15 The Advest Group, Inc. Banking/brokerage computer interface system
US5222018A (en) 1985-07-18 1993-06-22 Pitney Bowes Inc. System for centralized processing of accounting and payment functions
US5499379A (en) 1988-06-30 1996-03-12 Hitachi, Ltd. Input/output execution apparatus for a plural-OS run system
US5437027A (en) 1990-05-30 1995-07-25 Texas Instruments Incorporated System and method for database management supporting object-oriented programming
US5497492A (en) 1990-09-04 1996-03-05 Microsoft Corporation System and method for loading an operating system through use of a fire system
US5333302A (en) 1991-02-28 1994-07-26 Hensley Billy W Filtering event capture data for computer software evaluation
US5339435A (en) 1991-02-28 1994-08-16 Hewlett-Packard Company Heterogenous software configuration management apparatus
US5437555A (en) 1991-05-02 1995-08-01 Discourse Technologies, Inc. Remote teaching system
US5671428A (en) 1991-08-28 1997-09-23 Kabushiki Kaisha Toshiba Collaborative document processing system with version and comment management
US5367698A (en) 1991-10-31 1994-11-22 Epoch Systems, Inc. Network file migration system
US5423032A (en) 1991-10-31 1995-06-06 International Business Machines Corporation Method for extracting multi-word technical terms from text
US5267865A (en) 1992-02-11 1993-12-07 John R. Lee Interactive computer aided natural learning method and apparatus
US5441415A (en) 1992-02-11 1995-08-15 John R. Lee Interactive computer aided natural learning method and apparatus
US5387104A (en) 1992-04-01 1995-02-07 Corder; Paul R. Instructional system for improving communication skills
US5302132A (en) 1992-04-01 1994-04-12 Corder Paul R Instructional system and method for improving communication skills
US5310349A (en) 1992-04-30 1994-05-10 Jostens Learning Corporation Instructional management system
US5313465A (en) 1992-05-13 1994-05-17 Digital Equipment Corporation Method of merging networks across a common backbone network
US5410703A (en) 1992-07-01 1995-04-25 Telefonaktiebolaget L M Ericsson System for changing software during computer operation
US5745902A (en) 1992-07-06 1998-04-28 Microsoft Corporation Method and system for accessing a file using file names having different file name formats
US6115544A (en) 1992-09-03 2000-09-05 International Business Machines Corporation Method and system for displaying error messages
US5553291A (en) 1992-09-16 1996-09-03 Hitachi, Ltd. Virtual machine control method and virtual machine system
US5371852A (en) 1992-10-14 1994-12-06 International Business Machines Corporation Method and apparatus for making a cluster of computers appear as a single host on a network
US5590360A (en) 1992-10-19 1996-12-31 International Business Machines Corporation Apparatus and method for gathering and entering data requirements from multiple users in the building of process models and data models
US5440719A (en) 1992-10-27 1995-08-08 Cadence Design Systems, Inc. Method simulating data traffic on network in accordance with a client/sewer paradigm
US5550976A (en) 1992-12-08 1996-08-27 Sun Hydraulics Corporation Decentralized distributed asynchronous object oriented system and method for electronic data management, storage, and communication
US5530829A (en) 1992-12-17 1996-06-25 International Business Machines Corporation Track and record mode caching scheme for a storage system employing a scatter index table with pointer and a track directory
US5630069A (en) 1993-01-15 1997-05-13 Action Technologies, Inc. Method and apparatus for creating workflow maps of business processes
US5677997A (en) 1993-02-11 1997-10-14 Talatik; Kirit K. Method and apparatus for automated conformance and enforcement of behavior in application processing systems
US5764897A (en) 1993-02-25 1998-06-09 Sun Microsystems, Inc. Method and apparatus for managing transactions in an object-oriented distributed system
US5600833A (en) 1993-09-17 1997-02-04 Digital Equipment Corp. Attribute portion based document retrieval system with system query language interface
US5806075A (en) 1993-09-24 1998-09-08 Oracle Corporation Method and apparatus for peer-to-peer data replication
US5613090A (en) 1993-10-05 1997-03-18 Compaq Computer Corporation Computer system for disparate windowing environments which translates requests and replies between the disparate environments
US5659736A (en) 1993-11-29 1997-08-19 Mitsubishi Denki Kabushiki Kaisha Management information base and method in an OSI management system
US5812865A (en) 1993-12-03 1998-09-22 Xerox Corporation Specifying and establishing communication data paths between particular media devices in multiple media device computing systems based on context of a user or users
US5838918A (en) 1993-12-13 1998-11-17 International Business Machines Corporation Distributing system configuration information from a manager machine to subscribed endpoint machines in a distrubuted computing environment
US6151610A (en) 1993-12-27 2000-11-21 Digital Equipment Corporation Document display system using a scripting language having container variables setting document attributes
US5835911A (en) 1994-02-08 1998-11-10 Fujitsu Limited Software distribution and maintenance system and method
US5956732A (en) 1994-02-28 1999-09-21 Nec Corporation Software system management device for maintaining revisions of a source code
US5497486A (en) 1994-03-15 1996-03-05 Salvatore J. Stolfo Method of merging large databases in parallel
US5550968A (en) 1994-04-12 1996-08-27 International Business Machines Corporation Method and system for providing access security to controls in a graphical user interface
US5673387A (en) 1994-05-16 1997-09-30 Lucent Technologies Inc. System and method for selecting test units to be re-run in software regression testing
US5673386A (en) 1994-06-29 1997-09-30 U S West Technologies, Inc. Method and system for identification of software application faults
US5711671A (en) 1994-07-08 1998-01-27 The Board Of Regents Of Oklahoma State University Automated cognitive rehabilitation system and method for treating brain injured patients
US5586304A (en) 1994-09-08 1996-12-17 Compaq Computer Corporation Automatic computer upgrading
US6151600A (en) 1994-11-03 2000-11-21 Intel Corporation Electronic information appraisal agent
US5724521A (en) 1994-11-03 1998-03-03 Intel Corporation Method and apparatus for providing electronic advertisements to end users in a consumer best-fit pricing manner
US5758074A (en) 1994-11-04 1998-05-26 International Business Machines Corporation System for extending the desktop management interface at one node to a network by using pseudo management interface, pseudo component interface and network server interface
US5630131A (en) 1994-11-14 1997-05-13 Object Technology Licensing Corp. Method and apparatus for importing and exporting archive files for a graphical user interface
US6256678B1 (en) 1994-11-17 2001-07-03 Sterling Software, Inc. Object oriented method and system for providing a common communications interface between software application programs
US5623601A (en) 1994-11-18 1997-04-22 Milkway Networks Corporation Apparatus and method for providing a secure gateway for communication and data exchanges between networks
US6029195A (en) 1994-11-29 2000-02-22 Herz; Frederick S. M. System for customized electronic identification of desirable objects
US5835087A (en) 1994-11-29 1998-11-10 Herz; Frederick S. M. System for generation of object profiles for a system for customized electronic identification of desirable objects
US5754938A (en) 1994-11-29 1998-05-19 Herz; Frederick S. M. Pseudonymous server for system for customized electronic identification of desirable objects
US5608874A (en) 1994-12-02 1997-03-04 Autoentry Online, Inc. System and method for automatic data file format translation and transmission having advanced features
US5659735A (en) 1994-12-09 1997-08-19 Object Technology Licensing Corp. Object-oriented system for program version and history database management system for various program components
US5694540A (en) 1994-12-15 1997-12-02 Lucent Technologies Inc. Automated software regression test and compilation system
US5608903A (en) 1994-12-15 1997-03-04 Novell, Inc. Method and apparatus for moving subtrees in a distributed network directory
US5758344A (en) 1994-12-15 1998-05-26 Novell, Inc. Method and apparatus for moving subtrees in a distributed network directory
US5740427A (en) 1994-12-29 1998-04-14 Stoller; Lincoln Modular automated account maintenance system
US6209033B1 (en) 1995-02-01 2001-03-27 Cabletron Systems, Inc. Apparatus and method for network capacity evaluation and planning
US5872928A (en) 1995-02-24 1999-02-16 Cabletron Systems, Inc. Method and apparatus for defining and enforcing policies for configuration management in communications networks
US5692902A (en) 1995-03-24 1997-12-02 Maillefer Instruments S.A. Set of instruments for the boring of radicular dental canals
US5710884A (en) 1995-03-29 1998-01-20 Intel Corporation System for automatically updating personal profile server with updates to additional user information gathered from monitoring user's electronic consuming habits generated on computer during use
US5680586A (en) 1995-04-18 1997-10-21 International Business Machines Corporation Method and system for storing and accessing user-defined attributes within a data processing system
US6202051B1 (en) 1995-04-26 2001-03-13 Merc Exchange Llc Facilitating internet commerce through internetworked auctions
US5708828A (en) 1995-05-25 1998-01-13 Reliant Data Systems System for converting data from input data environment using first format to output data environment using second format by executing the associations between their fields
US5790801A (en) 1995-05-26 1998-08-04 Sharp Kabushiki Kaisha Data management system
US5675782A (en) 1995-06-06 1997-10-07 Microsoft Corporation Controlling access to objects on multiple operating systems
US5692132A (en) 1995-06-07 1997-11-25 Mastercard International, Inc. System and method for conducting cashless transactions on a computer network
US6058260A (en) 1995-06-12 2000-05-02 The United States Of America As Represented By The Secretary Of The Army Methods and apparatus for planning and managing a communications network
US5812669A (en) 1995-07-19 1998-09-22 Jenkins; Lew Method and system for providing secure EDI over an open network
US5666502A (en) 1995-08-07 1997-09-09 Apple Computer, Inc. Graphical user interface using historical lists with field classes
US5778169A (en) 1995-08-07 1998-07-07 Synopsys, Inc. Computer system having improved regression testing
US5774551A (en) 1995-08-07 1998-06-30 Sun Microsystems, Inc. Pluggable account management interface with unified login and logout and multiple user authentication services
US6141647A (en) 1995-10-20 2000-10-31 The Dow Chemical Company System and method for integrating a business environment, a process control environment, and a laboratory environment
US5872973A (en) 1995-10-26 1999-02-16 Viewsoft, Inc. Method for managing dynamic relations between objects in dynamic object-oriented languages
US5819295A (en) 1995-10-30 1998-10-06 Matsushita Electric Industrial Co., Ltd. Document storing and managing system
US5765140A (en) 1995-11-17 1998-06-09 Mci Corporation Dynamic project management system
US5822518A (en) 1995-11-29 1998-10-13 Hitachi, Ltd. Method for accessing information
US5844508A (en) 1995-12-01 1998-12-01 Fujitsu Limited Data coding method, data decoding method, data compression apparatus, and data decompression apparatus
US5893076A (en) 1996-01-16 1999-04-06 Sterling Commerce, Inc. Supplier driven commerce transaction processing system and methodology
US5784553A (en) 1996-01-16 1998-07-21 Parasoft Corporation Method and system for generating a computer program test suite using dynamic symbolic execution of JAVA programs
US5768519A (en) 1996-01-18 1998-06-16 Microsoft Corporation Method and apparatus for merging user accounts from a source security domain into a target security domain
US5708812A (en) 1996-01-18 1998-01-13 Microsoft Corporation Method and apparatus for Migrating from a source domain network controller to a target domain network controller
US6246410B1 (en) 1996-01-19 2001-06-12 International Business Machines Corp. Method and system for database access
US6101481A (en) 1996-01-25 2000-08-08 Taskey Pty Ltd. Task management system
US5893074A (en) 1996-01-29 1999-04-06 California Institute Of Technology Network based task management
US5819281A (en) 1996-02-26 1998-10-06 Electronic Data Systems Corporation Notification of aspect value change in object-oriented programming
US5754173A (en) 1996-02-28 1998-05-19 Sun Microsystems, Inc. Method and system for creating user interface independent programs with a user interface provider
US5706502A (en) 1996-03-25 1998-01-06 Sun Microsystems, Inc. Internet-enabled portfolio manager system and method
US5784643A (en) 1996-03-28 1998-07-21 International Business Machines Corporation System incorporating program for intercepting and interpreting or altering commands for generating I/O activity for enabling real-time user feedback by sending substitute characters to modem
US5745113A (en) 1996-04-03 1998-04-28 Institute For Research On Learning Representing work practices
US5743746A (en) 1996-04-17 1998-04-28 Ho; Chi Fai Reward enriched learning system and method
US5848396A (en) 1996-04-26 1998-12-08 Freedom Of Information, Inc. Method and apparatus for determining behavioral profile of a computer user
US5815657A (en) 1996-04-26 1998-09-29 Verifone, Inc. System, method and article of manufacture for network electronic authorization utilizing an authorization instrument
US5758062A (en) 1996-04-30 1998-05-26 Oracle Corporation Method and apparatus for regression testing of application logic
US5960200A (en) 1996-05-03 1999-09-28 I-Cube System to transition an enterprise to a distributed infrastructure
US5859972A (en) 1996-05-10 1999-01-12 The Board Of Trustees Of The University Of Illinois Multiple server repository and multiple server remote application virtual client computer
US5949419A (en) 1996-05-13 1999-09-07 Domine; Robert M Web browser detection and default home page modification device
US6014712A (en) 1996-05-21 2000-01-11 Hewlett-Packard Company Network system
US5727951A (en) 1996-05-28 1998-03-17 Ho; Chi Fai Relationship-based computer-aided-educational system
US5752042A (en) 1996-06-07 1998-05-12 International Business Machines Corporation Server computer for selecting program updates for a client computer based on results of recognizer program(s) furnished to the client computer
US5727145A (en) 1996-06-26 1998-03-10 Sun Microsystems, Inc. Mechanism for locating objects in a secure fashion
US6304893B1 (en) 1996-07-01 2001-10-16 Sun Microsystems, Inc. Object-oriented system, method and article of manufacture for a client-server event driven message framework in an interprise computing framework system
US5819265A (en) 1996-07-12 1998-10-06 International Business Machines Corporation Processing names in a text
US5937165A (en) 1996-09-10 1999-08-10 Ganymede Software, Inc Systems, methods and computer program products for applications traffic based communications network performance testing
US6061650A (en) 1996-09-10 2000-05-09 Nortel Networks Corporation Method and apparatus for transparently providing mobile network functionality
US5684950A (en) 1996-09-23 1997-11-04 Lockheed Martin Corporation Method and system for authenticating users to multiple computer servers via a single sign-on
US5890175A (en) 1996-09-25 1999-03-30 Wong; Garland Dynamic generation and display of catalogs
US5956736A (en) 1996-09-27 1999-09-21 Apple Computer, Inc. Object-oriented editor for creating world wide web documents
US5892898A (en) 1996-10-04 1999-04-06 Honeywell, Inc. Error management system for supporting the identification and logging of error messages
US5930512A (en) 1996-10-18 1999-07-27 International Business Machines Corporation Method and apparatus for building and running workflow process models using a hypertext markup language
US5878432A (en) 1996-10-29 1999-03-02 International Business Machines Corporation Object oriented framework mechanism for a source code repository
US5796393A (en) 1996-11-08 1998-08-18 Compuserve Incorporated System for intergrating an on-line service community with a foreign service
US6029247A (en) 1996-12-09 2000-02-22 Novell, Inc. Method and apparatus for transmitting secured data
US6067568A (en) 1996-12-10 2000-05-23 International Business Machines Corporation Automatic setup of services for computer system users
US5893916A (en) 1996-12-13 1999-04-13 Ncr Corporation Method of converting man pages to help topic files
US6185625B1 (en) 1996-12-20 2001-02-06 Intel Corporation Scaling proxy server sending to the client a graphical user interface for establishing object encoding preferences after receiving the client's request for the object
US6138086A (en) 1996-12-24 2000-10-24 International Business Machines Corporation Encoding of language, country and character formats for multiple language display and transmission
US6003047A (en) 1996-12-30 1999-12-14 Emc Corporation Non-hierarchical application interface for HTML-based network storage management programs
US6002868A (en) 1996-12-31 1999-12-14 Compaq Computer Corporation Test definition tool
US6076166A (en) 1997-01-17 2000-06-13 Philips Electronics North America Corporation Personalizing hospital intranet web sites
US7062781B2 (en) 1997-02-12 2006-06-13 Verizon Laboratories Inc. Method for providing simultaneous parallel secure command execution on multiple remote hosts
US6230309B1 (en) 1997-04-25 2001-05-08 Sterling Software, Inc Method and system for assembling and utilizing components in component object systems
US6308164B1 (en) 1997-04-28 2001-10-23 Jeff Nummelin Distributed project management system and method
US5987247A (en) 1997-05-09 1999-11-16 International Business Machines Corporation Systems, methods and computer program products for building frameworks in an object oriented environment
US5968176A (en) 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US6308188B1 (en) 1997-06-19 2001-10-23 International Business Machines Corporation System and method for building a web site with automated workflow
US6226649B1 (en) 1997-06-23 2001-05-01 Oracle Corporation Apparatus and method for transparent access of foreign databases in a heterogeneous database system
US6041344A (en) 1997-06-23 2000-03-21 Oracle Corporation Apparatus and method for passing statements to foreign databases by using a virtual package
US5948064A (en) 1997-07-07 1999-09-07 International Business Machines Corporation Discovery of authentication server domains in a computer network
US6021496A (en) 1997-07-07 2000-02-01 International Business Machines Corporation User authentication from non-native server domains in a computer network
US6092199A (en) 1997-07-07 2000-07-18 International Business Machines Corporation Dynamic creation of a user account in a client following authentication from a non-native server domain
US6044465A (en) 1997-07-07 2000-03-28 International Business Machines Corporation User profile storage on and retrieval from a non-native server domain for use in a client running a native operating system
US6058379A (en) 1997-07-11 2000-05-02 Auction Source, L.L.C. Real-time network exchange with seller specified exchange parameters and interactive seller participation
US6230194B1 (en) 1997-07-14 2001-05-08 Freegate Corporation Upgrading a secure network interface
US6230160B1 (en) 1997-07-17 2001-05-08 International Business Machines Corporation Creating proxies for distributed beans and event objects
US6349287B1 (en) 1997-08-01 2002-02-19 Fuji Xerox Co., Ltd. Work-flow support system
US6195794B1 (en) 1997-08-12 2001-02-27 International Business Machines Corporation Method and apparatus for distributing templates in a component system
US6070184A (en) 1997-08-28 2000-05-30 International Business Machines Corporation Server-side asynchronous form management
US6112240A (en) 1997-09-03 2000-08-29 International Business Machines Corporation Web site client information tracker
US6266666B1 (en) 1997-09-08 2001-07-24 Sybase, Inc. Component transaction server for developing and deploying transaction- intensive business applications
US6233584B1 (en) 1997-09-09 2001-05-15 International Business Machines Corporation Technique for providing a universal query for multiple different databases
US5995114A (en) 1997-09-10 1999-11-30 International Business Machines Corporation Applying numerical approximation to general graph drawing
US6199068B1 (en) 1997-09-11 2001-03-06 Abb Power T&D Company Inc. Mapping interface for a distributed server to translate between dissimilar file formats
US6137869A (en) 1997-09-16 2000-10-24 Bell Atlantic Network Services, Inc. Network session management
US6016495A (en) 1997-09-19 2000-01-18 International Business Machines Corporation Object-oriented framework mechanism for providing persistent storage
US6115040A (en) 1997-09-26 2000-09-05 Mci Communications Corporation Graphical user interface for Web enabled applications
US6615258B1 (en) 1997-09-26 2003-09-02 Worldcom, Inc. Integrated customer interface for web based data management
US6014669A (en) 1997-10-01 2000-01-11 Sun Microsystems, Inc. Highly-available distributed cluster configuration database
US6222535B1 (en) 1997-10-23 2001-04-24 Alcatel Usa Sourcing, L.P. System and method for facilitating issue tracking
US6035323A (en) 1997-10-24 2000-03-07 Pictra, Inc. Methods and apparatuses for distributing a collection of digital media over a network with automatic generation of presentable media
US5890161A (en) 1997-10-28 1999-03-30 Microsoft Corporation Automatic transaction processing of component-based server applications
US6301601B1 (en) 1997-10-28 2001-10-09 Microsoft Corporation Disabling and enabling transaction committal in transactional application components
US6209000B1 (en) 1997-10-31 2001-03-27 Oracle Corporation Tracking storage for data items
US6049822A (en) 1997-10-31 2000-04-11 Selectica, Inc. Method for generating and updating knowledge-based configurators that are multi platform and multi language capable
US6272678B1 (en) 1997-11-05 2001-08-07 Hitachi, Ltd Version and configuration management method and apparatus and computer readable recording medium for recording therein version and configuration management program
US5889520A (en) 1997-11-13 1999-03-30 International Business Machines Corporation Topological view of a multi-tier network
US6263352B1 (en) 1997-11-14 2001-07-17 Microsoft Corporation Automated web site creation using template driven generation of active server page applications
US6108670A (en) 1997-11-24 2000-08-22 International Business Machines Corporation Checking and enabling database updates with a dynamic, multi-modal, rule based system
US6363398B1 (en) 1997-11-25 2002-03-26 Micron Electronics, Inc. Database access using active server pages
US6272673B1 (en) 1997-11-25 2001-08-07 Alphablox Corporation Mechanism for automatically establishing connections between executable components of a hypertext-based application
US6256659B1 (en) 1997-12-09 2001-07-03 Mci Communications Corporation System and method for performing hybrid preemptive and cooperative multi-tasking in a computer system
US6052512A (en) 1997-12-22 2000-04-18 Scientific Learning Corp. Migration mechanism for user data from one client computer system to another
US6055538A (en) 1997-12-22 2000-04-25 Hewlett Packard Company Methods and system for using web browser to search large collections of documents
US6249905B1 (en) 1998-01-16 2001-06-19 Kabushiki Kaisha Toshiba Computerized accounting system implemented in an object-oriented programming environment
US6079020A (en) 1998-01-27 2000-06-20 Vpnet Technologies, Inc. Method and apparatus for managing a virtual private network
US6223221B1 (en) 1998-02-05 2001-04-24 International Business Machines Corporation System and method for calculating the transfer rate across a communication medium using a downloaded test program and transferring data accordingly
US6112228A (en) 1998-02-13 2000-08-29 Novell, Inc. Client inherited functionally derived from a proxy topology where each proxy is independently configured
US6101503A (en) 1998-03-02 2000-08-08 International Business Machines Corp. Active markup--a system and method for navigating through text collections
US6108649A (en) 1998-03-03 2000-08-22 Novell, Inc. Method and system for supplanting a first name base with a second name base
US6457130B2 (en) 1998-03-03 2002-09-24 Network Appliance, Inc. File access control in a multi-protocol file server
US6199079B1 (en) 1998-03-09 2001-03-06 Junglee Corporation Method and system for automatically filling forms in an integrated network based transaction environment
US6182226B1 (en) 1998-03-18 2001-01-30 Secure Computing Corporation System and method for controlling interactions between networks
US6029178A (en) 1998-03-18 2000-02-22 Bmc Software Enterprise data movement system and method which maintains and compares edition levels for consistency of replicated data
US6016501A (en) 1998-03-18 2000-01-18 Bmc Software Enterprise data movement system and method which performs data load and changed data propagation operations
US6925477B1 (en) 1998-03-31 2005-08-02 Intellisync Corporation Transferring records between two databases
US6314434B1 (en) 1998-04-15 2001-11-06 Fujitsu Limited Structured data management system and computer-readable method for storing structured data management program
US6208345B1 (en) 1998-04-15 2001-03-27 Adc Telecommunications, Inc. Visual data integration system and method
US6327677B1 (en) 1998-04-27 2001-12-04 Proactive Networks Method and apparatus for monitoring a network environment
US6044368A (en) 1998-04-30 2000-03-28 Genesys Telecommunications Laboratories, Inc. Method and apparatus for multiple agent commitment tracking and notification
US6256637B1 (en) 1998-05-05 2001-07-03 Gemstone Systems, Inc. Transactional virtual machine architecture
US6237114B1 (en) 1998-05-13 2001-05-22 Sun Microsystems, Inc. System and method for evaluating monitored computer systems
US6496847B1 (en) 1998-05-15 2002-12-17 Vmware, Inc. System and method for virtualizing computer systems
US6260068B1 (en) 1998-06-10 2001-07-10 Compaq Computer Corporation Method and apparatus for migrating resources in a multi-processor computer system
US6308273B1 (en) 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US6330566B1 (en) 1998-06-22 2001-12-11 Microsoft Corporation Apparatus and method for optimizing client-state data storage
US6061643A (en) 1998-07-07 2000-05-09 Tenfold Corporation Method for defining durable data for regression testing
US6170009B1 (en) 1998-07-17 2001-01-02 Kallol Mandal Controlling devices on a network through policies
US6141010A (en) 1998-07-17 2000-10-31 B. E. Technology, Llc Computer interface method and apparatus with targeted advertising
US6950818B2 (en) 1998-08-14 2005-09-27 Microsoft Corporation System and method for implementing group policy
US6466932B1 (en) 1998-08-14 2002-10-15 Microsoft Corporation System and method for implementing group policy
US20030023587A1 (en) 1998-08-14 2003-01-30 Dennis Michael W. System and method for implementing group policy
US6442620B1 (en) 1998-08-17 2002-08-27 Microsoft Corporation Environment extensibility and automatic services for component applications using contexts, policies and activators
US6205480B1 (en) 1998-08-19 2001-03-20 Computer Associates Think, Inc. System and method for web server user authentication
US6446096B1 (en) 1998-09-11 2002-09-03 International Business Machines Corporation Method and system for providing device-specific key control using role-based HTML element tags
US6167564A (en) 1998-09-17 2000-12-26 Unisys Corp. Software system development framework
US6389589B1 (en) 1998-09-21 2002-05-14 Microsoft Corporation Class store schema
US6282576B1 (en) 1998-09-21 2001-08-28 Unisys Corporation Method of transferring heterogeneous data with meaningful interrelationships between incompatible computers
US6453317B1 (en) 1998-09-29 2002-09-17 Worldcom, Inc. Customer information storage and delivery system
US6269406B1 (en) 1998-10-19 2001-07-31 International Business Machines Corporation User group synchronization to manage capabilities in heterogeneous networks
US6269405B1 (en) 1998-10-19 2001-07-31 International Business Machines Corporation User account establishment and synchronization in heterogeneous networks
US6167445A (en) 1998-10-26 2000-12-26 Cisco Technology, Inc. Method and apparatus for defining and implementing high-level quality of service policies in computer networks
US7185073B1 (en) 1998-10-26 2007-02-27 Cisco Technology, Inc. Method and apparatus for defining and implementing high-level quality of service policies in computer networks
US7673323B1 (en) 1998-10-28 2010-03-02 Bea Systems, Inc. System and method for maintaining security in a distributed computer network
US6279030B1 (en) 1998-11-12 2001-08-21 International Business Machines Corporation Dynamic JAVA™ class selection and download based on changeable attributes
US6678714B1 (en) 1998-11-16 2004-01-13 Taskserver.Com, Inc. Computer-implemented task management system
US6134548A (en) 1998-11-19 2000-10-17 Ac Properties B.V. System, method and article of manufacture for advanced mobile bargain shopping
US6161176A (en) 1998-11-20 2000-12-12 Microsoft Corporation System and method for storing configuration settings for transfer from a first system to a second system
US6715128B1 (en) 1998-11-27 2004-03-30 Hitachi, Ltd. Method for converting directory data, and program and device therefor
US6286028B1 (en) 1998-12-01 2001-09-04 International Business Machines Corporation Method and apparatus for conducting electronic commerce
US6336118B1 (en) 1998-12-03 2002-01-01 International Business Machines Corporation Framework within a data processing system for manipulating program objects
US6182212B1 (en) 1998-12-14 2001-01-30 International Business Machine Corporation Method and system for automated migration of user settings to a replacement computer system
US6469713B2 (en) 1998-12-15 2002-10-22 International Business Machines Corporation Method, system and computer program product for dynamic language switching via messaging
US6341287B1 (en) 1998-12-18 2002-01-22 Alternative Systems, Inc. Integrated change management unit
US6381579B1 (en) 1998-12-23 2002-04-30 International Business Machines Corporation System and method to provide secure navigation to resources on the internet
US6438514B1 (en) 1998-12-29 2002-08-20 Stmicroelectronics Limited Generation of a system model
US6141006A (en) 1999-02-11 2000-10-31 Quickbuy, Inc. Methods for executing commercial transactions in a network system using visual link objects
US6401085B1 (en) 1999-03-05 2002-06-04 Accenture Llp Mobile communication and computing system and method
US6313835B1 (en) 1999-04-09 2001-11-06 Zapa Digital Arts Ltd. Simplified on-line preparation of dynamic web sites
US6658625B1 (en) 1999-04-14 2003-12-02 International Business Machines Corporation Apparatus and method for generic data conversion
US6282605B1 (en) 1999-04-26 2001-08-28 Moore Computer Consultants, Inc. File system for non-volatile computer memory
US6728877B2 (en) 1999-04-28 2004-04-27 Tranxition Corporation Method and system for automatically transitioning of configuration settings among computer systems
US20110093570A1 (en) 1999-04-28 2011-04-21 Tranxition Corporation Method and system for automatically transitioning of configuration settings among computer systems
US20080215867A1 (en) 1999-04-28 2008-09-04 Tranxition Corporation Method and system for automatically transitioning of configuration settings among computer systems
US7346766B2 (en) 1999-04-28 2008-03-18 Tranxition Corporation Method and system for automatically transitioning of configuration settings among computer systems
US6625622B1 (en) 1999-05-14 2003-09-23 Eisenworld, Inc. Apparatus and method for transfering information between platforms
US6473794B1 (en) 1999-05-27 2002-10-29 Accenture Llp System for establishing plan to test components of web based framework by displaying pictorial representation and conveying indicia coded components of existing network framework
US6944183B1 (en) 1999-06-10 2005-09-13 Alcatel Object model for network policy management
US6567818B1 (en) 1999-06-14 2003-05-20 International Business Machines Corporation Employing management policies to manage instances of objects
US6941465B1 (en) 1999-07-26 2005-09-06 Microsoft Corporation Method of enforcing a policy on a computer network
US20060005229A1 (en) 1999-07-26 2006-01-05 Microsoft Corporation Method of enforcing a policy on a computer network
US7100195B1 (en) 1999-07-30 2006-08-29 Accenture Llp Managing user information on an e-commerce system
US6286104B1 (en) 1999-08-04 2001-09-04 Oracle Corporation Authentication and authorization in a multi-tier relational database management system
US6587876B1 (en) 1999-08-24 2003-07-01 Hewlett-Packard Development Company Grouping targets of management policies
US6405364B1 (en) 1999-08-31 2002-06-11 Accenture Llp Building techniques in a development architecture framework
US6370573B1 (en) 1999-08-31 2002-04-09 Accenture Llp System, method and article of manufacture for managing an environment of a development architecture framework
US6345239B1 (en) 1999-08-31 2002-02-05 Accenture Llp Remote demonstration of business capabilities in an e-commerce environment
US6401211B1 (en) 1999-10-19 2002-06-04 Microsoft Corporation System and method of user logon in combination with user authentication for network access
US6430556B1 (en) 1999-11-01 2002-08-06 Sun Microsystems, Inc. System and method for providing a query object development environment
US6839766B1 (en) 2000-01-14 2005-01-04 Cisco Technology, Inc. Method and apparatus for communicating cops protocol policies to non-cops-enabled network devices
US6757696B2 (en) 2000-01-25 2004-06-29 Fusionone, Inc. Management server for synchronization system
US20030033535A1 (en) 2000-01-27 2003-02-13 Gwyn Fisher Method and system for implementing a common user logon to multiple applications
US6735691B1 (en) 2000-01-27 2004-05-11 Microsoft Corporation System and method for the automated migration of configuration information
US6370646B1 (en) 2000-02-16 2002-04-09 Miramar Systems Method and apparatus for multiplatform migration
US20010034733A1 (en) 2000-03-03 2001-10-25 Michel Prompt System and method for providing access to databases via directories and other hierarchical structures and interfaces
US6760761B1 (en) 2000-03-27 2004-07-06 Genuity Inc. Systems and methods for standardizing network devices
US6880005B1 (en) 2000-03-31 2005-04-12 Intel Corporation Managing policy rules in a network
US6973488B1 (en) 2000-03-31 2005-12-06 Intel Corporation Providing policy information to a remote device
US6976090B2 (en) 2000-04-20 2005-12-13 Actona Technologies Ltd. Differentiated content and application delivery via internet
US6950935B1 (en) 2000-04-21 2005-09-27 Sun Microsystems, Inc. Pluggable authentication modules for telecommunications management network
US6817017B2 (en) 2000-04-24 2004-11-09 Leotel, Technologies, Inc. Universal interface system
US6795835B2 (en) 2000-05-19 2004-09-21 Centerbeam, Inc. Migration of computer personalization information
US7089584B1 (en) * 2000-05-24 2006-08-08 Sun Microsystems, Inc. Security architecture for integration of enterprise information system with J2EE platform
US7213266B1 (en) 2000-06-09 2007-05-01 Intertrust Technologies Corp. Systems and methods for managing and protecting electronic content and applications
US6801946B1 (en) 2000-06-15 2004-10-05 International Business Machines Corporation Open architecture global sign-on apparatus and method therefor
US7080077B2 (en) 2000-07-10 2006-07-18 Oracle International Corporation Localized access
US6938158B2 (en) 2000-07-14 2005-08-30 Nec Corporation Single sign-on system and single sign-on method for a web site and recording medium
US7467141B1 (en) 2000-08-04 2008-12-16 Grdn. Net Solutions, Llc Branding and revenue sharing models for facilitating storage, management and distribution of consumer information
US7209970B1 (en) 2000-09-19 2007-04-24 Sprint Spectrum L.P. Authentication, application-authorization, and user profiling using dynamic directory services
US20020174366A1 (en) 2000-10-26 2002-11-21 General Instrument, Inc. Enforcement of content rights and conditions for multimedia content
US7428583B1 (en) 2000-10-31 2008-09-23 Intel Corporation Network policy distribution
US7139973B1 (en) 2000-11-20 2006-11-21 Cisco Technology, Inc. Dynamic information object cache approach useful in a vocabulary retrieval system
US20020055949A1 (en) 2000-12-06 2002-05-09 Masashi Shiomi Information processing apparatus, communication apparatus, information processing terminal, information supplying apparatus, information supplying method, information supplying system and computer readable recording medium, providing desired information together with related advertisement information
US20020078005A1 (en) 2000-12-19 2002-06-20 International Business Machines Corporation Apparatus for indirect directory searches and method therefor
US20020138572A1 (en) 2000-12-22 2002-09-26 Delany Shawn P. Determining a user's groups
US20020169988A1 (en) 2000-12-22 2002-11-14 Vandergeest Ron J. Method and apparatus for providing user authentication using a back channel
US20030065940A1 (en) * 2001-01-08 2003-04-03 Brezak John E. Credential management
US7483979B1 (en) 2001-01-16 2009-01-27 International Business Machines Corporation Method and system for virtualizing metadata between disparate systems
US6968370B2 (en) 2001-01-17 2005-11-22 Tuan-Hui Wu Method of transferring resources between different operation systems
US20030009487A1 (en) 2001-01-26 2003-01-09 Senthil Prabakaran Policy implementation
US7356816B2 (en) 2001-02-13 2008-04-08 Computer Associates Think, Inc. Method and apparatus for multiplatform migration
US20020112178A1 (en) 2001-02-15 2002-08-15 Scherr Allan L. Methods and apparatus for providing security for a data storage system
US7440962B1 (en) 2001-02-28 2008-10-21 Oracle International Corporation Method and system for management of access information
US20020129274A1 (en) 2001-03-08 2002-09-12 International Business Machines Corporation Inter-partition message passing method, system and program product for a security server in a partitioned processing environment
US20020133723A1 (en) 2001-03-16 2002-09-19 John King Frederick Tait Method and system to provide and manage secure access to internal computer systems from an external client
US20020178377A1 (en) * 2001-03-21 2002-11-28 International Business Machines Corporation Method and system for server support for pluggable authorization systems
US20050125798A1 (en) 2001-04-24 2005-06-09 Peterson Diane L. Method and apparatus for load balancing a distributed processing system
US20020169986A1 (en) 2001-05-11 2002-11-14 Lortz Victor B. Resource authorization
US7028079B2 (en) 2001-05-25 2006-04-11 Lenovo (Singapore) Pte, Ltd. Method and apparatus for the automatic migration of applications and their associated data and configuration files
US20020184536A1 (en) 2001-06-01 2002-12-05 Flavin James D. Method and apparatus for brokering and provisioning of windows
US7231460B2 (en) 2001-06-04 2007-06-12 Gateway Inc. System and method for leveraging networked computers to view windows based files on Linux platforms
US7171458B2 (en) 2001-06-12 2007-01-30 International Business Machines Corporation Apparatus and method for managing configuration of computer systems on a computer network
US7243370B2 (en) 2001-06-14 2007-07-10 Microsoft Corporation Method and system for integrating security mechanisms into session initiation protocol request messages for client-proxy authentication
US20030018913A1 (en) 2001-06-20 2003-01-23 Brezak John E. Methods and systems for controlling the scope of delegation of authentication credentials
US20050268309A1 (en) 2001-06-28 2005-12-01 Microsoft Corporation Transparent and sub-classable proxies
US20030028611A1 (en) 2001-07-23 2003-02-06 Kenny John G. Multi-task, multi-location networking system
US7216181B1 (en) 2001-07-31 2007-05-08 Sprint Communications Company L.P. Middleware brokering system
US20030065942A1 (en) 2001-09-28 2003-04-03 Lineman David J. Method and apparatus for actively managing security policies for users and computers in a network
US20030149781A1 (en) 2001-12-04 2003-08-07 Peter Yared Distributed network identity
US20030115313A1 (en) 2001-12-07 2003-06-19 Yasusi Kanada Network, server, and storage policy server
US7478418B2 (en) 2001-12-12 2009-01-13 Guardian Data Storage, Llc Guaranteed delivery of changes to security policies in a distributed system
US20030110397A1 (en) 2001-12-12 2003-06-12 Pervasive Security Systems, Inc. Guaranteed delivery of changes to security policies in a distributed system
US20030115186A1 (en) 2001-12-14 2003-06-19 Wilkinson Francis M. System for controlling access to and generation of localized application values
US20030115439A1 (en) 2001-12-19 2003-06-19 Hewlett Packard Company Updating references to a migrated object in a partition-based distributed file system
US7487535B1 (en) 2002-02-01 2009-02-03 Novell, Inc. Authentication on demand in a distributed network environment
US20050108579A1 (en) 2002-02-01 2005-05-19 Novell, Inc. Isolating multiple authentication channels, each using multiple authentication models
US7299504B1 (en) 2002-03-08 2007-11-20 Lucent Technologies Inc. System and method for implementing security management using a database-modeled security policy
US20030177388A1 (en) 2002-03-15 2003-09-18 International Business Machines Corporation Authenticated identity translation within a multiple computing unit environment
US20050144463A1 (en) 2002-03-18 2005-06-30 Telenor Asa Single sign-on secure service access
US20030188036A1 (en) 2002-03-22 2003-10-02 Sun Microsystems, Inc. Methods and systems for program migration
US20050060397A1 (en) 2002-04-19 2005-03-17 Computer Associates Think, Inc. Method and system for managing a computer system
US20030226036A1 (en) * 2002-05-30 2003-12-04 International Business Machines Corporation Method and apparatus for single sign-on authentication
US20030229783A1 (en) 2002-06-06 2003-12-11 Hardt Dick C. Distributed hierarchical identity management
US7234157B2 (en) 2002-06-27 2007-06-19 Lenovo Singapore Pte Ltd Remote authentication caching on a trusted client or gateway system
US20040010519A1 (en) 2002-07-11 2004-01-15 Sinn Richard P. Rule based data management
US20040059953A1 (en) 2002-09-24 2004-03-25 Arinc Methods and systems for identity management
US7117486B2 (en) 2002-10-04 2006-10-03 Sun Microsystems, Inc. System and method for migration of software
US20040078569A1 (en) 2002-10-21 2004-04-22 Timo Hotti Method and system for managing security material and sevices in a distributed database system
US20040088543A1 (en) 2002-10-31 2004-05-06 Praerit Garg Selective cross-realm authentication
US7426642B2 (en) 2002-11-14 2008-09-16 International Business Machines Corporation Integrating legacy application/data access with single sign-on in a distributed computing environment
US20040098595A1 (en) 2002-11-14 2004-05-20 International Business Machines Corporation Integrating legacy application/data access with single sign-on in a distributed computing environment
US20040098615A1 (en) 2002-11-16 2004-05-20 Mowers David R. Mapping from a single sign-in service to a directory service
US7444401B1 (en) 2002-11-18 2008-10-28 Arkion Systems Llc Method and apparatus for inexpensively monitoring and controlling remotely distributed appliances
US20040111643A1 (en) 2002-12-02 2004-06-10 Farmer Daniel G. System and method for providing an enterprise-based computer security policy
US20040111515A1 (en) 2002-12-04 2004-06-10 Microsoft Corporation Peer-to-peer identity management interfaces and methods
US20040117382A1 (en) 2002-12-17 2004-06-17 International Business Machines Corporation Method and apparatus for customizing the output of a user command
US7356601B1 (en) 2002-12-18 2008-04-08 Cisco Technology, Inc. Method and apparatus for authorizing network device operations that are requested by applications
US20040123146A1 (en) 2002-12-19 2004-06-24 International Business Machines Corporation Security objects with language translation and speech to text conversion
US7143095B2 (en) 2002-12-31 2006-11-28 American Express Travel Related Services Company, Inc. Method and system for implementing and managing an enterprise identity management for distributed security
US20060248099A1 (en) 2002-12-31 2006-11-02 American Express Travel Related Services Company, Inc. Method and system for implementing and managing an enterprise identity management for distributed security
US20040128541A1 (en) * 2002-12-31 2004-07-01 Iinternational Business Machines Corporation Local architecture for federated heterogeneous system
US20040128506A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for authentication in a heterogeneous federated environment
US20040128542A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for native authentication protocols in a heterogeneous federated environment
US20040139050A1 (en) 2002-12-31 2004-07-15 American Express Travel Related Services Company, Inc. Method and system for implementing and managing an enterprise identity management for distributed security in a computer system
US20040139081A1 (en) 2002-12-31 2004-07-15 Barrett Michael Richard Method and system for implementing and managing an enterprise identity management for distributed security
US7162640B2 (en) 2003-03-11 2007-01-09 Microsoft Corporation System and method for protecting identity information
US7690025B2 (en) 2003-04-03 2010-03-30 General Electric Company Methods and systems for accessing a network-based computer system
US20040199795A1 (en) 2003-04-03 2004-10-07 Grewal Sukhminder S. Methods and systems for accessing a network-based computer system
US7379996B2 (en) 2003-04-07 2008-05-27 Microsoft Corporation System and method for web server migration
US7133984B1 (en) 2003-04-11 2006-11-07 Sprint Communications Company L.P. Method and system for migrating data
US20050055357A1 (en) 2003-04-24 2005-03-10 Scott Campbell Method, system and article of manufacture for data preservation and automated electronic software distribution across an enterprise system
US20040226027A1 (en) 2003-05-06 2004-11-11 Winter Tony Jon Application interface wrapper
US20040260565A1 (en) 2003-06-05 2004-12-23 Zimniewicz Jeff A. Systems and methods to migrate a user profile when joining a client to a server and/or domain
US20040260651A1 (en) 2003-06-17 2004-12-23 International Business Machines Corporation Multiple identity management in an electronic commerce site
US20050010547A1 (en) 2003-07-10 2005-01-13 Nortel Networks Limited Method and apparatus for managing identity information on a network
US7987455B1 (en) 2003-07-23 2011-07-26 International Business Machines Corporation System and method of command processing
US7650497B2 (en) 2003-08-15 2010-01-19 Venafi, Inc. Automated digital certificate renewer
US7418597B2 (en) 2003-08-15 2008-08-26 Venati, Inc. Apparatus for accepting certificate requests and submission to multiple certificate authorities
US20050044409A1 (en) 2003-08-19 2005-02-24 International Business Machines Corporation Implementation and use of a PII data access control facility employing personally identifying information labels and purpose serving functions sets
US7421555B2 (en) 2003-08-22 2008-09-02 Bluearc Uk Limited System, device, and method for managing file security attributes in a computer file storage system
US20050086457A1 (en) 2003-10-21 2005-04-21 Hohman Jennifer L. System and method for providing user controlled migration of a client computer
US20050091250A1 (en) 2003-10-23 2005-04-28 Microsoft Corporation Composite user interface and framework
US20050091284A1 (en) 2003-10-23 2005-04-28 Microsoft Corporation Composite view
US20050091068A1 (en) 2003-10-23 2005-04-28 Sundaresan Ramamoorthy Smart translation of generic configurations
US20050091290A1 (en) 2003-10-23 2005-04-28 Kim Cameron Method and system for synchronizing identity information
US20050091213A1 (en) 2003-10-24 2005-04-28 Schutz Klaus U. Interoperable credential gathering and access modularity
US20050114701A1 (en) 2003-11-21 2005-05-26 International Business Machines Corporation Federated identity management within a distributed portal server
US20050198303A1 (en) 2004-01-02 2005-09-08 Robert Knauerhase Dynamic virtual machine service provider allocation
US20050204143A1 (en) 2004-01-29 2005-09-15 Newisys, Inc. Method and system for enabling remote access to a computer system
US20050193181A1 (en) 2004-02-26 2005-09-01 Yasunori Kaneda Data migration method and a data migration apparatus
US20050223216A1 (en) 2004-04-02 2005-10-06 Microsoft Corporation Method and system for recovering password protected private data via a communication network without exposing the private data
US20050246554A1 (en) 2004-04-30 2005-11-03 Apple Computer, Inc. System and method for creating tamper-resistant code
US7584502B2 (en) 2004-05-03 2009-09-01 Microsoft Corporation Policy engine and methods and systems for protecting data
US20050267938A1 (en) 2004-05-14 2005-12-01 Mirapoint, Inc. Method for mailbox migration
US20060015353A1 (en) 2004-05-19 2006-01-19 Grand Central Communications, Inc. A Delaware Corp Techniques for providing connections to services in a network environment
US7805721B2 (en) 2004-06-14 2010-09-28 Likewise Software, Inc. System and method for automated migration from Windows to Linux
US20050283614A1 (en) 2004-06-16 2005-12-22 Hardt Dick C Distributed hierarchical identity management system authentication mechanisms
US20050283443A1 (en) 2004-06-16 2005-12-22 Hardt Dick C Auditable privacy policies in a distributed hierarchical identity management system
US20060116949A1 (en) 2004-06-18 2006-06-01 Washington Mutual, Inc. System for automatically transferring account information, such as information regarding a financial services account
US20060004794A1 (en) 2004-06-30 2006-01-05 Microsoft Corporation Rich application view system and method
US20060010445A1 (en) 2004-07-09 2006-01-12 Peterson Matthew T Apparatus, system, and method for managing policies on a computer having a foreign operating system
US7617501B2 (en) 2004-07-09 2009-11-10 Quest Software, Inc. Apparatus, system, and method for managing policies on a computer having a foreign operating system
US20110283273A1 (en) 2004-07-09 2011-11-17 Quest Software, Inc. Systems and methods for managing policies on a computer
US20120215899A1 (en) 2004-07-09 2012-08-23 Quest Software, Inc. Systems and methods for managing policies on a computer
US20110282977A1 (en) 2004-07-09 2011-11-17 Quest Software, Inc. Systems and methods for managing policies on a computer
US20120297035A1 (en) 2004-07-09 2012-11-22 Quest Software, Inc. Systems and methods for managing policies on a computer
WO2006016900A2 (en) 2004-07-09 2006-02-16 Vintela, Inc. Policy management within a foreign operating system
US20100050232A1 (en) 2004-07-09 2010-02-25 Peterson Matthew T Systems and methods for managing policies on a computer
US8245242B2 (en) 2004-07-09 2012-08-14 Quest Software, Inc. Systems and methods for managing policies on a computer
US8533744B2 (en) 2004-07-09 2013-09-10 Dell Software, Inc. Systems and methods for managing policies on a computer
US20060021017A1 (en) * 2004-07-21 2006-01-26 International Business Machines Corporation Method and system for establishing federation relationships through imported configuration files
US20060026195A1 (en) 2004-07-26 2006-02-02 International Business Machines Corporation Migrating personality of computing environment from source platform to target platform
US7519813B1 (en) 2004-08-02 2009-04-14 Network Appliance, Inc. System and method for a sidecar authentication mechanism
US20060034494A1 (en) 2004-08-11 2006-02-16 National Background Data, Llc Personal identity data management
US7284043B2 (en) 2004-09-23 2007-10-16 Centeris Corporation System and method for automated migration from Linux to Windows
US20060085483A1 (en) 2004-10-14 2006-04-20 Microsoft Corporation System and method of merging contacts
US20060161435A1 (en) 2004-12-07 2006-07-20 Farsheed Atef System and method for identity verification and management
US20060130065A1 (en) 2004-12-09 2006-06-15 Arthur Chin Centralized identity management system and method for delegating resource management in a technology outsourcing environment
US8024360B2 (en) 2004-12-10 2011-09-20 Centrify Corporation Method and apparatus for maintaining multiple sets of identity data
US20060174350A1 (en) 2005-02-03 2006-08-03 Navio Systems, Inc. Methods and apparatus for optimizing identity management
US20060184401A1 (en) 2005-02-15 2006-08-17 International Business Machines Corporation System and method for resource and cost planning of an IT migration
US20080162604A1 (en) 2005-03-01 2008-07-03 Serge Soulet System and Method For Migrating a Platform, User Data, and Applications From at Least One Server to at Least One Computer
US20060200504A1 (en) 2005-03-02 2006-09-07 International Business Machines Corporation Method and apparatus for role mapping methodology for user registry migration
US20060200424A1 (en) 2005-03-04 2006-09-07 Microsoft Corporation Method and system for integrating multiple identities, identity mechanisms and identity providers in a single user paradigm
US20060265740A1 (en) 2005-03-20 2006-11-23 Clark John F Method and system for providing user access to a secure application
US20060224611A1 (en) 2005-03-29 2006-10-05 Microsoft Corporation Identity management user experience
US20060282360A1 (en) 2005-06-08 2006-12-14 Kahn Markus H Systems and methods for providing migration and performance matrices
US20060282461A1 (en) 2005-06-10 2006-12-14 Microsoft Corporation Object virtualization
US20060294151A1 (en) 2005-06-27 2006-12-28 Stanley Wong Method and apparatus for data integration and management
US20070011136A1 (en) 2005-07-05 2007-01-11 International Business Machines Corporation Employing an identifier for an account of one domain in another domain to facilitate access of data on shared storage media
US20070143430A1 (en) 2005-08-03 2007-06-21 Brett Dennis Johnson Methods of routing messages using a listener registry
US20070038596A1 (en) 2005-08-15 2007-02-15 Microsoft Corporation Restricting access to data based on data source rewriting
US20070083917A1 (en) 2005-10-07 2007-04-12 Peterson Matthew T Apparatus system and method for real-time migration of data related to authentication
WO2007044613A2 (en) 2005-10-07 2007-04-19 Quest Software, Inc. Apparatus system and method for real-time migration of data related to authentication
US8141138B2 (en) 2005-10-17 2012-03-20 Oracle International Corporation Auditing correlated events using a secure web single sign-on login
US7591005B1 (en) 2005-10-27 2009-09-15 Centrify Corporation Method and apparatus for user log-in name mapping
US20070100980A1 (en) 2005-11-01 2007-05-03 Hitachi, Ltd. Computer system and method for managing log information
US20070101415A1 (en) 2005-11-02 2007-05-03 Takanori Masui Image processing apparatus, user authentication method and storage medium storing program for user authentication
US7765187B2 (en) 2005-11-29 2010-07-27 Emc Corporation Replication of a consistency group of data storage objects from servers in a data network
US7904949B2 (en) 2005-12-19 2011-03-08 Quest Software, Inc. Apparatus, systems and methods to provide authentication services to a legacy application
US20070143836A1 (en) 2005-12-19 2007-06-21 Quest Software, Inc. Apparatus system and method to provide authentication services to legacy applications
US20070150448A1 (en) 2005-12-27 2007-06-28 Centrify Corporation Method and apparatus for optimizing large data set retrieval
US20070156767A1 (en) 2006-01-03 2007-07-05 Khanh Hoang Relationship data management
US20070156766A1 (en) 2006-01-03 2007-07-05 Khanh Hoang Relationship data management
US20070180448A1 (en) 2006-01-24 2007-08-02 Citrix Systems, Inc. Methods and systems for providing access to a computing environment provided by a virtual machine executing in a hypervisor executing in a terminal services session
US20070180493A1 (en) 2006-01-24 2007-08-02 Citrix Systems, Inc. Methods and systems for assigning access control levels in providing access to resources via virtual machines
US20070192843A1 (en) 2006-02-13 2007-08-16 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US8584218B2 (en) 2006-02-13 2013-11-12 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US8087075B2 (en) 2006-02-13 2011-12-27 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US20120192256A1 (en) 2006-02-13 2012-07-26 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US20070255814A1 (en) 2006-04-27 2007-11-01 Securetek Group Inc. System for server consolidation and mobilization
US7653794B2 (en) 2006-05-08 2010-01-26 Microsoft Corporation Converting physical machines to virtual machines
US8429712B2 (en) 2006-06-08 2013-04-23 Quest Software, Inc. Centralized user authentication system apparatus and method
US20070288992A1 (en) 2006-06-08 2007-12-13 Kyle Lane Robinson Centralized user authentication system apparatus and method
US7661027B2 (en) 2006-10-10 2010-02-09 Bea Systems, Inc. SIP server architecture fault tolerance and failover
US8086710B2 (en) 2006-10-30 2011-12-27 Quest Software, Inc. Identity migration apparatus and method
US7895332B2 (en) 2006-10-30 2011-02-22 Quest Software, Inc. Identity migration system apparatus and method
US20080104250A1 (en) 2006-10-30 2008-05-01 Nikolay Vanyukhin Identity migration system apparatus and method
US8346908B1 (en) 2006-10-30 2013-01-01 Quest Software, Inc. Identity migration apparatus and method
US20080104220A1 (en) 2006-10-30 2008-05-01 Nikolay Vanyukhin Identity migration apparatus and method
US20080133533A1 (en) 2006-11-28 2008-06-05 Krishna Ganugapati Migrating Credentials to Unified Identity Management Systems
US20090006537A1 (en) 2007-06-29 2009-01-01 Microsoft Corporation Virtual Desktop Integration with Terminal Services
US20090216975A1 (en) 2008-02-26 2009-08-27 Vmware, Inc. Extending server-based desktop virtual machine architecture to client machines

Non-Patent Citations (123)

* Cited by examiner, † Cited by third party
Title
"Description of Digital Certificates", Jan. 23, 2007, http://www.support.microsoft.com/kb/195724.
"Directory Administrator", http://diradmin.open-it.org/indexlphp, p. 1-3. Dec. 15, 2004.
"Innovation Report-Windows Group Policy Protocols". Jul. 31, 2006.
"Kerberos Module for Apache", http://modauthkerb.sourceforge.net/.
"LDAP Linux HOWTO", http://tldp/org/HOWTO/LDAP-HOWTO/, p. 1-2. Mar. 5, 2004.
"Lnux Authentication Against Active Directory", http://laaad/sourceforge.netlen/home/htm, p. 1-2. Dec. 15, 2004.
"NegotiateAuth", http://negotiateauth,mozdev.org/ Jul. 8, 2010.
"Optimization Techniques for Trusted Semantic lnteroperation", Final Technical Report, Air Force Research Laboratory. Published May 1998.
"Project: AD4Unix: Summary", http://sourceforge.netlprojects/adunixl, p. 1-3. Dec. 15, 2004.
"Replacing NIS with Kerberos and LDAP", http://ofb.netHhess/krbldap/, p. 1-2. Dec. 15, 2004.
"Sadma", http://sadmas.sourceforge.netlen/indexlhtml. p. 1-2. Dec. 15, 2004.
"Sun Enterprise Authentication Mechanism Data Sheet", http://wwws.sun.com/jsp-utils/Printpage.jsp?url, pp. 1-4. Dec. 15, 2004.
A. Leonard, "Embrace, extend, censor", Originally published May 11, 2000 on salon.com, http://archive.salon.com/tech/log/2000/05/11/slashdot-censor/.
Accelerated Examination Support Document in U.S. Appl. No. 13/198,592, filed Aug. 4, 2011.
Accelerated Examination Support Document in U.S. Appl. No. 13/198,629, filed Aug. 4, 2011.
Aelita Software Domain Migration Wizard 6.0 User's Guide, Aug. 21, 2003.
Affidavit filed with Amendment and Response to Office Action filed Jan. 14, 2008 in U.S. Appl. No. 10/888,845.
Aix 5L Differences Guide Version 5.2 Edition Published Dec. 24, 2002, Excerpt http://proquest.safaribooksonline.com/073842704 7/ch091ev1sec13.
Akhgar et al., Secure ICT Services for Mobile and Wireless Communications: A Federated Global Identity Management Framework, 2006 IEEE.
Alan H. Harbitter et al., "Performance of Public-Key-Enabled Kerberos Authentication in Large Networks", Proceedings of the IEEE symposium on Security and Privacy. 2001.
Amendment and Response to Office Action filed on Jan. 14, 2008 with claims as amended in U.S. Appl. No. 10/888,845.
Antti Tikkanen, "Active Directory and nss-idap for Linux: Centralized er Management," printed from http://www.hut.fi/cc/docskerberos/nss-ldap/htm, pp. 1-11, 2004.
Apurva Kumar, "The OpenLDAP Proxy Cache," IBM, India Research Lab, at least as early as May 2003.
Authentication, from Pieces of the Puzzle, Chapter 2, p. 12. (Exhibit IV to U.S. Appl. No. 95/001,872, Inter Partes Reexamination Renewed Petition (Third Party Requester to Response to Mar. 1, 2012 Office Action), dated Aug. 9, 2012.
Buell, D.A. et al., "Identity management", Internet Computing, IEEEvol. 7, Issue 6, Nov.-Dec. 2003 pp. 26-28.
Centrify DirectControl Administrator's Guide Version 2.0, Aug. 15, 2005.
Chapter 9 Authentication Protocols, Distributed System & Network Security Lab, Department of Computer Science & Information Engineering, National Chiao Tung University, pp. 21-22. 1991.
Claim Chart, Claim 1 vs. Hemsath et al., Garman and Withers (Exhibit II to U.S. Appl. No. 95/001,872, Inter Partes Reexamination Renewed Petition (Third Party Requester to Response to Mar. 1, 2012 Office Action), dated Aug. 9, 2012.
COSuser-Identity management and user provisioning for Unix, Linux and Microsoft Windows® http://www.cosuser.com/ May 24, 2010.
Damiani, E., et al, "Managing multiple and dependable identities" Internet Computing, IEEEvol. 7, Issue 6, Nov.-Dec. 2003 pp. 29-37.
David "Del" Elson, "Active Directory and Linux," printed from http://www.securityfoc.com/printable/infoc /1563, pp. 1-11, 2002.
David F. Carr, "What's Federated Identity Management?", eWeek, Nov. 10, 2003, http://www.eweek.com/printarticle/O,1761.a-111811,00.asp.
Dec. 6, 2013 Listing of Related Applications.
Declaration of Nicholas Webb, dated Apr. 13, 2012.
Dennis, Disconnect Login (Was: FC3 Bug Week-Help Wanted) (Sep. 24, 2004).
Description of Digital Certificates, Jan. 23, 2007, available at http://www.support.microsoft.com/kb/195724.
Designing Network Security Published May 7, 1999. Excerpt http://proquest.safaribooksonline.com/1578700434/ch021ev1sec1.
Documentation for Kerberos V5 release krb5-1.3, Copyright 1985-2002, Installation Guide: http://web.mit.edu/Kerberos/krb5-1.6/krb5-1.6/doc/krb5-install.html.
Documentation for Kerberos V5 release krb5-1.3, Copyright 1985-2002, Installation Guide: http://web.mit.edu/Kerberoslkrb5-1.3/krb5-1.3/doc/krb5-install.html-System Administrator's Guide: http://web.mit.edu/Kerberos/krb5-1.3/krb5-1.3/doc/krb5-admin.html-Unix User's Guide: http://web.mit.edu/Kerberos/krb5-1.3/krb5-1.3/doc/krb5- er.html.
Documentation for Kerberos V5 release krb5-1.3, Copyright 1985-2002, System Administrator's Guide: http://web.mit.edu/Kerberos/krb5-1.6/krb5-1.6/doc/krb5-admin.html.
Documentation for Kerberos V5 release krb5-1.3, Copyright 1985-2002, Unix User's Guide: http://web.mit.edu/kerberos/www/krb5-1.2/krb5-1.2.6/doc/user-guide.html.
European Office Action, Application No. 05728119.8-1243 dated Apr. 9, 2009.
European Patent Office Communication pursuant to Article 94(3) EPC dated Apr. 9, 2009.
Fabini et al., "IMS in a Bottle: Initial Experiences from an OpenSER-based Prototype Implementation of the 3GPP IP Multimedia Subsystem" Mobile Business, 2006. ICMB '06. International Conference on Publication Date: 2006; on pp. 13-13.
Garman, "Kerberos-The Definitive Guide," Aug. 2003, O'Reilly & Associates, Inc.
Get to One Options for moving from multiple, Unix identities to a single, AD-based authentication infrastructure with Vintela Authentication Serviceshttp://www.quest.com/Vintela-Authentication-Services/migration-options-VAS.aspx May 24, 2010.
Hank Simon, "Saml:The Secret to Centralized Identity Management", Dec. 2004, http://intelligententerprise.com/showArticle.jhtml?articleID=54200324.
IBM SecureWay Policy Director, 1999. (4 pages).
IBM z/Os V1R1.0-V1R12.0 DCE Application Development Reference: dce-ace-is-cient-authorized API call: URL: http://publib.boulder.ibm.com/infocenter/zos/v1r12/topic/com.ibm.zos.r12.euvmd00/euva6a00646.htm, Copyright IBM Corporation 1990,2010, (2 pages).
Identity Management for Unix http://technet2.microsoft.com/WindowsServer/en/library/ab66b7d2-9cfb-4d76-b707-30a5e0dd84f31033.mspx?mfr=true Aug. 22, 2005.
Implementing Registry-Based Group Policy for Applications, Microsoft Windows 2000 Server. White Paper. 2000.
International Preliminary Report on Patentability and Written Opinion for International Application No. PCT/US2006/039302, mailed on Apr. 2, 2009, in 7 pages.
International Search Report and Written Opinion from International Patent Appl. No. PCT/US2009/038394, mailed Oct. 6, 2009, in 13 pages.
International Search Report in International Application No. PCT/US2006/039302, mailed on Jul. 3, 2008.
International Search Report PCT/US2005/008342 , mailed on Nov. 9, 2006.
Introduction to Group Policy in Windows Server 2003, Microsoft Corporation, Published Apr. 2003.
J. Barr, "The Gates of Hades: Microsoft attempts to co-opt Kerberos", Published Apr. 2000 as verified by the Internet Archive, http://web.archive.org/web/20000619011652/http://www.linuxworld.com/linuxworld/lw-2000-04/lw-04-vcontrol-3.html.
J. Brezak, "HTTP Authentication: SPNEGO Access Authentication as Implemented in Microsoft Windows 2000," http://Meta.cesnet.cz/cms/opencms/en/docs/software/devel/draft-brezek-spnego-http-04.xt, pp. 1-6. 2002.
J. Kohl et al. "RFC 1510: The Kerberos Network Authentication Service (V5)", Published Sep. 1993, http://ietfreport.isoc.org/rfc/PDF/rfc1510.pdf.
Jan De Clercq, "Win.NET Server Kerberos", http://www.winnetmag.com/WindowsSecurity/ Articlesl ArticleID/26450/pg/3/3.html. Sep. 17, 2002.
John Brezak, "Interoperability with Microsoft Windows 2000 Active Directory and Kerberos Services," printed from http://msdn.microsft.com/library/en- /dnactdir/html/kerberossamp.asp?frame=true, pp. 1-4, 2000.
Kerberos, PACs, and Microsoft's Dirty Tricks Originally posted to slashdot.org on May 2, 2000, http://slashdot.org/comments.pl?sid=5268&threshold=1&commentsort=O&mode=thread&cid=1096250.
KSR Int'l Co. v. Teleflex Inc., 27 S.Ct. 1727, 1739 (2007).
Langella, S. et al., "Dorian: Grid Service Infrastructure for Identity Management and Federation", Computer-Based Medical Systems, 2006. CBMS 2006. 19th IEEE International Symposium on Jun. 22-23, 2006 pp. 756-761.
Li, M., et al., "Identity management in vertical handovers for UMTS-WLAN networks", Mobile Business, 2005. ICMB 2005. International Conference on Jul. 11-13, 2005 pp. 479-484.
LinuX® and Windows® Interoperability Guide, Published Dec. 14, 2001, Excerpt http://proquest.safaribooksonline.com/0130324779/ch 18/lev1sec3.
Lowe-Norris, Alistair G., Windows 2000 Active Directory, Chapters 8 and 9, pp. 177-245, Jan. 2000.
Matsunaga et al, "Secure Authentication System for Public WLAN Roaming, Proceedings of the 1st ACM international workshop on Wireless mobile applications and services on WLAN hotspots," San Diego, CA, A, Year of Publication: 2003, p. 113-121.
Matthew Hur, "Session Code: ARC241 architecture & infrastructure", Microsoft Corporation. Oct. 26, 2003.
MCSE in a Nutshell: The Windows 2000 Exams Published Feb. 2001. Excerpt http://proquest.safaribooksonline.com/0596000308/mcseian-CHP-13-SECT-1.
Microsoft Corp., Implementing Registry-Based Group Policy for Applications, 2000.
Microsoft Corp., Introduction to Group Policy in Windows Server 2003, 2003.
Microsoft: CATIA Migration from Unix to Windows, Overview, Jul. 18, 2003, Microsoft, Chapter 8, Windows-Unix Interoperability and Data Sharing. (21 pages).
Microsoft: CATIA Migration from Unix to Windows, Overview, Jul. 18, 2003. (3 pages).
Mikkonen, H. et al., "Federated Identity Management for Grids" Networking and Services, 2006. ICNS '06. International conference on Jul. 16, 18, 2006 pp. 69-69.
Mont, M.C. et al., "Towards accountable management of identity and privacy: sticky policies and enforceable tracing services", Database and Expert Systems Applications, 2003. Proceedings. 14th International Workshop on Sep. 1-5, 2003 pp. 377-382.
NCSA Introduction to Kerberos 5, All right reserved Board of Trustees of the University of Illinois Page last updated May 21, 2002 http://www.ncsa.uiuc.edu/UserInfo/Resources/Sofiware/kerberosold/introduction.html.
Neuman et al., "RFC 4120-The Kerberos Network Authentication Service V5," Network Working Group, Jul. 2005.
Neuman, et al.: "Kerberos: An Authentication Service for Computer Networks", IEEE Communications Magazine, vol. 32, Issue 9, Pub. Date Sep. 1994, relevant pp. 33-38.
O'Reily publications "Unix & Internet Security", Apr. 1996. (3 pages).
PADL Software Pty Ltd., http://www.padl.com/productslXAD.html, pp. 1-3. Dec. 15, 2004.
Padl Software Pty Ltd., Pam-ccreds readme, (Apr. 11, 2004) (pan-crreds).
Phiri, J. et al., "Modelling and Information Fusion in Digital Identity Management Systems" Networking, International Conference on Systems and International Conference on Mobile Communications and Learning Technologies, 2006. ICN/ICONS/MCL 2006. International Conference on Apr. 23-29, 2006 pp. 181-181.
Quest Software; "Unix Identity Migration Wizard User Guide", 2006.
Quest Vintela Authentication Services Administrator's Guide Version 3.1, Sep. 2006.
Radeke, E., et al. "Framework for object migration in federated database systems", Cooperation Univ. of Paderborn, Germany, Parallel and Distributed Information Systems, 1994., Proceedings of the Third International Conference on Publication Date: Sep. 28-30, 1994, On pp. 187-194.
RFC 4120-"The Kerberos Network Authentication Service V5," Neuman et al., Network Working Group, Jul. 2005.
Sandrasegaran, Hsang, Identity Management in Vertical Handovers for UMTS-WLAN Networks, 2005 IEEE.
Schroeder, SDSC's Installation and Development of Kerberos, San Diego Supercomputer Center, San Diego, CA, Sep. 20, 1995, p. 1-11.
Search Security, "Search Security.com Definitions", Jun. 4, 2007, http://searchsecurity.techtarget.com/sDefinition/0,,sid14-gci212437,00.html.
Shim, S.S.Y et al., "Federated identity management" Computer; vol. 38, Issue 12, Dec. 2005 pp. 120-122.
Shin, D. et al., "Ensuring information assurance in federated identity management", Performance, Computing, and Communications, 2004 IEEE International Conference on 2004 pp. 821-826.
Siddiqi, J. et al., "Secure ICT Services for Mobile and Wireless Communications: A Federated Global Identity Management Framework", Information Technology: New Generations, 2006. ITNG 2006. Third International Conference on Apr. 10-12, 2006 pp. 351-357.
Sixto Ortiz, Jr., "One-Time Password Technology", vol. 29, Issue 15, Apr. 13, 2007, http://www.processor.com/editorial/article.asp?article=articles%2Fp2915%2F30p15%2F30p15.asp.
Subject 2.15. What do I need to do to setup cross-realm authentication?, http://www.cmf.nrl.navy.mil/CCS/people/kenh/kerberos-fag. html. Jul. 8, 2010.
The SLAPD and SLURPD Administrator's Guide, University of Michigan Release 3.3 Apr. 30, 1996, available at http://www.umich.edu/~dirsvcs/Idap/doc/guides/slapd/guide.pdf.
The SLAPD and SLURPD Administrator's Guide, University of Michigan Release 3.3 Apr. 30, 1996, available at http://www.umich.edu/˜dirsvcs/Idap/doc/guides/slapd/guide.pdf.
Turbo Fredriksson, "LDAPv3." printed from http://www.bayour.com/LDAPv3-HOWTO.html, pp. 2-65, 2001.
U.S. Appl. No. 11/311,215, Amendment and Response to Office Action filed Jun. 14, 2010.
U.S. Appl. No. 11/311,215, Claims in "red-line" form as amended by the applicant.
U.S. Appl. No. 11/311,215, Claims in "red-line" form as amended by the Examiner.
U.S. Appl. No. 12/200,814, filed Aug. 28, 2008, Eyes et al.
U.S. Appl. No. 95/001,458, Inter Partes Reexamination Request of co-owned U.S. Patent No. 7,617,501.
U.S. Appl. No. 95/001,872 Reexamination Action Closing Prosecution mailed Jan. 23, 2013.
U.S. Appl. No. 95/001,872 Reexamination Office Action Response filed Apr. 30, 2012.
U.S. Appl. No. 95/001,872 Reexamination Petition Decision mailed Jul. 18, 2012.
U.S. Appl. No. 95/001,872 Reexamination Request for Inter Partes Reexamination filed Jan. 12, 2012.
U.S. Appl. No. 95/001,872 Reexamination Response to Office Action filed Oct. 5, 2012, including Exhibits K, L, L-1, L-2, L-3, and L-4.
U.S. Appl. No. 95/001,872 Reexamination Right of Appeal Notice mailed Apr. 23, 2013.
U.S. Appl. No. 95/001,872, Inter Partes Reexamination , Third Party Requester's Comments on the Patent Owner Response to Aug. 6, 2012 Office Action, dated Nov. 1, 2012.
U.S. Appl. No. 95/001,872, Inter Partes Reexamination Renewed Petition (Third Party Requester to Response to Mar. 1, 2012 Office Action), dated Aug. 9, 2012.
U.S. Appl. No. 95/001,872, Inter Partes Reexamination, Decision Denying Petition (Third Party's Petition filed Aug. 9, 2012), dated Nov. 1, 2012.
U.S. Application No. 95/001,872 Reexamination Office Action mailed Aug. 6, 2012.
U.S. Application No. 95/001,872 Reexamination Office Action mailed Mar. 1, 2012.
U.S. Application No. 95/001,872 Reexamination Order Granting Inter Partes Reexamination mailed Mar. 1, 2012.
Ventuneac et al., A policy-based security framework for Web-enabled applications, Proceeding ISICT '03, Proceedings of the 1st International Symposium on Information and Communication Technologies, pp. 487-492.
Vintela Extends the Reach of Microsoft Group Policy to Unix and Linux; Vintela Group Policy (VGP) Provides a Framework for Unix and Linux Policy-Based Management Through the Popular Windows Group Policy System., PR Newswire, Sep. 13, 2004.
Vintela Group Policy Technology Preview, "Extending the Power of Group Policy and Windonws Active Directory to configuration of Unix and Linux users and systems", Version 0.1, May 2004.
Wedgetail Communications; "Security Assertion Markup Language (SAML)", 2004.
Weitzner, D.J., "In Search of Manageable Identity Systems", IEEE Internet Computing, vol. 10, Issue 6, Nov.-Dec. 2006 pp. 84-86.
Windows 2000 Active Directoryby Alistair G. Lowe-Norris, Chapters 8 and 9, pp. 177-245, published Jan. 2000 (WAD).
Windows 2000 Kerberos Authentication White Paper, Microsoft Windows 2000 Server, pp. 1-5 and 41-42. Jul. 12, 2010.
Withers, Integrating Windows 2000 and Unix Using Kerberos, the Journal for Unix Systems Administrators, vol. 10, No. 12, Dec. 2001. http://seann.herdejurgen.com/resume/samag.com/html/v10/il2/a5.htm.

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11120057B1 (en) 2017-04-17 2021-09-14 Microstrategy Incorporated Metadata indexing
US11516213B2 (en) 2019-09-18 2022-11-29 Microstrategy Incorporated Authentication for requests from third-party interfaces

Also Published As

Publication number Publication date
US20070143836A1 (en) 2007-06-21
US7904949B2 (en) 2011-03-08

Similar Documents

Publication Publication Date Title
USRE45327E1 (en) Apparatus, systems and methods to provide authentication services to a legacy application
US9288201B2 (en) Disconnected credential validation using pre-fetched service tickets
US9413768B1 (en) Method for managing access to protected computer resources
US9485254B2 (en) Method and system for authenticating a security device
US8468582B2 (en) Method and system for securing electronic transactions
US6286104B1 (en) Authentication and authorization in a multi-tier relational database management system
US8327427B2 (en) System and method for transparent single sign-on
US6898707B1 (en) Integrating a digital signature service into a database
US9172541B2 (en) System and method for pool-based identity generation and use for service access
US9608988B2 (en) Method and system for authorizing secure electronic transactions using a security device having a quick response code scanner
US6986038B1 (en) Technique for synchronizing security credentials from a master directory, platform, or registry
US20050108575A1 (en) Apparatus, system, and method for faciliating authenticated communication between authentication realms
KR20040049272A (en) Methods and systems for authentication of a user for sub-locations of a network location
US8973111B2 (en) Method and system for securing electronic transactions
WO2014048749A1 (en) Inter-domain single sign-on
US7996891B2 (en) Systems, methods and computer program products for generating anonymous assertions
TWM595792U (en) Authorization system for cross-platform authorizing access to resources
CN111147525A (en) Authentication method, system, server and storage medium based on API gateway
US9548978B2 (en) Method and system for authorizing secure electronic transactions using a security device
EP4274192A1 (en) Access control method and apparatus, and network-side device, terminal and blockchain node
TW202116038A (en) Identification method and systerm of electronic device
Cheung et al. Strongly authenticated URLs: Integrating Web browsers and
Cheung et al. Strongly authenticated URLs: Integrating of Web browsers and applications with strong authentication
KR20090106368A (en) Methods and systems for authentication of a user for sub-locations of a network location

Legal Events

Date Code Title Description
AS Assignment

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT, NORTH CAROLINA

Free format text: SECURITY AGREEMENT;ASSIGNORS:AVENTAIL LLC;DELL PRODUCTS, L.P.;DELL SOFTWARE INC.;REEL/FRAME:040030/0187

Effective date: 20160907

Owner name: THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A., AS NOTES COLLATERAL AGENT, TEXAS

Free format text: SECURITY AGREEMENT;ASSIGNORS:AVENTAIL LLC;DELL PRODUCTS L.P.;DELL SOFTWARE INC.;REEL/FRAME:040039/0642

Effective date: 20160907

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLAT

Free format text: SECURITY AGREEMENT;ASSIGNORS:AVENTAIL LLC;DELL PRODUCTS, L.P.;DELL SOFTWARE INC.;REEL/FRAME:040030/0187

Effective date: 20160907

Owner name: THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A., A

Free format text: SECURITY AGREEMENT;ASSIGNORS:AVENTAIL LLC;DELL PRODUCTS L.P.;DELL SOFTWARE INC.;REEL/FRAME:040039/0642

Effective date: 20160907

AS Assignment

Owner name: AVENTAIL LLC, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:040521/0467

Effective date: 20161031

Owner name: DELL SOFTWARE INC., CALIFORNIA

Free format text: RELEASE OF SECURITY INTEREST IN CERTAIN PATENTS PREVIOUSLY RECORDED AT REEL/FRAME (040039/0642);ASSIGNOR:THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A.;REEL/FRAME:040521/0016

Effective date: 20161031

Owner name: DELL SOFTWARE INC., CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:040521/0467

Effective date: 20161031

Owner name: AVENTAIL LLC, CALIFORNIA

Free format text: RELEASE OF SECURITY INTEREST IN CERTAIN PATENTS PREVIOUSLY RECORDED AT REEL/FRAME (040039/0642);ASSIGNOR:THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A.;REEL/FRAME:040521/0016

Effective date: 20161031

Owner name: DELL PRODUCTS L.P., TEXAS

Free format text: RELEASE OF SECURITY INTEREST IN CERTAIN PATENTS PREVIOUSLY RECORDED AT REEL/FRAME (040039/0642);ASSIGNOR:THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A.;REEL/FRAME:040521/0016

Effective date: 20161031

Owner name: DELL PRODUCTS, L.P., TEXAS

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:040521/0467

Effective date: 20161031

AS Assignment

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT, NEW YORK

Free format text: FIRST LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:DELL SOFTWARE INC.;REEL/FRAME:040581/0850

Effective date: 20161031

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLAT

Free format text: FIRST LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:DELL SOFTWARE INC.;REEL/FRAME:040581/0850

Effective date: 20161031

AS Assignment

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT, NEW YORK

Free format text: SECOND LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:DELL SOFTWARE INC.;REEL/FRAME:040587/0624

Effective date: 20161031

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLAT

Free format text: SECOND LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:DELL SOFTWARE INC.;REEL/FRAME:040587/0624

Effective date: 20161031

AS Assignment

Owner name: QUEST SOFTWARE INC. (F/K/A DELL SOFTWARE INC.), CALIFORNIA

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE ASSIGNEE PREVIOUSLY RECORDED AT REEL: 040587 FRAME: 0624. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:044811/0598

Effective date: 20171114

Owner name: QUEST SOFTWARE INC. (F/K/A DELL SOFTWARE INC.), CA

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE ASSIGNEE PREVIOUSLY RECORDED AT REEL: 040587 FRAME: 0624. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:044811/0598

Effective date: 20171114

Owner name: AVENTAIL LLC, CALIFORNIA

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE ASSIGNEE PREVIOUSLY RECORDED AT REEL: 040587 FRAME: 0624. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:044811/0598

Effective date: 20171114

AS Assignment

Owner name: QUEST SOFTWARE INC., CALIFORNIA

Free format text: CHANGE OF NAME;ASSIGNOR:DELL SOFTWARE INC.;REEL/FRAME:044800/0848

Effective date: 20161101

AS Assignment

Owner name: QUEST SOFTWARE INC. (F/K/A DELL SOFTWARE INC.), CALIFORNIA

Free format text: RELEASE OF FIRST LIEN SECURITY INTEREST IN PATENTS RECORDED AT R/F 040581/0850;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT;REEL/FRAME:046211/0735

Effective date: 20180518

Owner name: QUEST SOFTWARE INC. (F/K/A DELL SOFTWARE INC.), CA

Free format text: RELEASE OF FIRST LIEN SECURITY INTEREST IN PATENTS RECORDED AT R/F 040581/0850;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT;REEL/FRAME:046211/0735

Effective date: 20180518

Owner name: AVENTAIL LLC, CALIFORNIA

Free format text: RELEASE OF FIRST LIEN SECURITY INTEREST IN PATENTS RECORDED AT R/F 040581/0850;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT;REEL/FRAME:046211/0735

Effective date: 20180518

AS Assignment

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT, NEW YORK

Free format text: SECOND LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:QUEST SOFTWARE INC.;REEL/FRAME:046327/0486

Effective date: 20180518

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT, NEW YORK

Free format text: FIRST LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:QUEST SOFTWARE INC.;REEL/FRAME:046327/0347

Effective date: 20180518

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLAT

Free format text: SECOND LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:QUEST SOFTWARE INC.;REEL/FRAME:046327/0486

Effective date: 20180518

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLAT

Free format text: FIRST LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:QUEST SOFTWARE INC.;REEL/FRAME:046327/0347

Effective date: 20180518

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8

AS Assignment

Owner name: QUEST SOFTWARE INC., CALIFORNIA

Free format text: RELEASE OF FIRST LIEN SECURITY INTEREST IN PATENTS;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT;REEL/FRAME:059105/0479

Effective date: 20220201

Owner name: QUEST SOFTWARE INC., CALIFORNIA

Free format text: RELEASE OF SECOND LIEN SECURITY INTEREST IN PATENTS;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT;REEL/FRAME:059096/0683

Effective date: 20220201

Owner name: GOLDMAN SACHS BANK USA, NEW YORK

Free format text: FIRST LIEN INTELLECTUAL PROPERTY SECURITY AGREEMENT;ASSIGNORS:QUEST SOFTWARE INC.;ANALYTIX DATA SERVICES INC.;BINARYTREE.COM LLC;AND OTHERS;REEL/FRAME:058945/0778

Effective date: 20220201

Owner name: MORGAN STANLEY SENIOR FUNDING, INC., MARYLAND

Free format text: SECOND LIEN INTELLECTUAL PROPERTY SECURITY AGREEMENT;ASSIGNORS:QUEST SOFTWARE INC.;ANALYTIX DATA SERVICES INC.;BINARYTREE.COM LLC;AND OTHERS;REEL/FRAME:058952/0279

Effective date: 20220201

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12