ATE557356T1 - Effiziente browser-gestützte identitätsverwaltung fr persönliche kontolle und anonymität - Google Patents

Effiziente browser-gestützte identitätsverwaltung fr persönliche kontolle und anonymität

Info

Publication number
ATE557356T1
ATE557356T1 AT03747178T AT03747178T ATE557356T1 AT E557356 T1 ATE557356 T1 AT E557356T1 AT 03747178 T AT03747178 T AT 03747178T AT 03747178 T AT03747178 T AT 03747178T AT E557356 T1 ATE557356 T1 AT E557356T1
Authority
AT
Austria
Prior art keywords
entity
identity
location
related information
requesting
Prior art date
Application number
AT03747178T
Other languages
English (en)
Inventor
Birgit Pfitzmann
Michael Waidner
Original Assignee
Ibm
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ibm filed Critical Ibm
Application granted granted Critical
Publication of ATE557356T1 publication Critical patent/ATE557356T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Accounting & Taxation (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Traffic Control Systems (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
AT03747178T 2002-04-26 2003-03-26 Effiziente browser-gestützte identitätsverwaltung fr persönliche kontolle und anonymität ATE557356T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP02009568 2002-04-26
PCT/IB2003/001172 WO2003091861A2 (en) 2002-04-26 2003-03-26 Identity management system using single sign-on

Publications (1)

Publication Number Publication Date
ATE557356T1 true ATE557356T1 (de) 2012-05-15

Family

ID=29265901

Family Applications (1)

Application Number Title Priority Date Filing Date
AT03747178T ATE557356T1 (de) 2002-04-26 2003-03-26 Effiziente browser-gestützte identitätsverwaltung fr persönliche kontolle und anonymität

Country Status (9)

Country Link
US (2) US9501634B2 (de)
EP (1) EP1499940B1 (de)
JP (1) JP4143601B2 (de)
KR (1) KR100613316B1 (de)
CN (1) CN100339781C (de)
AT (1) ATE557356T1 (de)
AU (1) AU2003215813A1 (de)
CA (1) CA2484487C (de)
WO (1) WO2003091861A2 (de)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE0303057D0 (sv) * 2003-11-18 2003-11-18 Ericsson Telefon Ab L M Apparatus for providing a service in an identity federation framework
US20050144482A1 (en) * 2003-12-17 2005-06-30 David Anuszewski Internet protocol compatible access authentication system
JP2007533003A (ja) * 2004-04-07 2007-11-15 ハンド ヘルド プロダクツ インコーポレーティッド Httpを可能としたコンピュータ周辺機器
US20060021018A1 (en) * 2004-07-21 2006-01-26 International Business Machines Corporation Method and system for enabling trust infrastructure support for federated user lifecycle management
US7836298B2 (en) * 2005-12-23 2010-11-16 International Business Machines Corporation Secure identity management
EP1985085B1 (de) * 2006-02-13 2009-06-24 Telefonaktiebolaget Lm Ericsson Netzwerkentität
US20100313112A1 (en) * 2007-01-11 2010-12-09 Sxip Identity Corp. Method And System For Indicating A Form Mapping
JP4820342B2 (ja) * 2007-08-09 2011-11-24 日本電信電話株式会社 ユーザ認証方法、ユーザ認証装置、プログラム及び記録媒体
WO2011038752A1 (en) * 2009-09-29 2011-04-07 Nokia Siemens Networks Oy Authentication gateway
US8768847B2 (en) * 2012-06-21 2014-07-01 Microsoft Corporation Privacy enhancing personal data brokerage service
US8713638B2 (en) 2012-06-30 2014-04-29 AT&T Intellectual Property I, L.L.P. Managing personal information on a network
US10430894B2 (en) 2013-03-21 2019-10-01 Khoros, Llc Gamification for online social communities
US9654507B2 (en) 2014-07-31 2017-05-16 Zscaler, Inc. Cloud application control using man-in-the-middle identity brokerage
US9769122B2 (en) * 2014-08-28 2017-09-19 Facebook, Inc. Anonymous single sign-on to third-party systems
US10817593B1 (en) * 2015-12-29 2020-10-27 Wells Fargo Bank, N.A. User information gathering and distribution system
US10902462B2 (en) 2017-04-28 2021-01-26 Khoros, Llc System and method of providing a platform for managing data content campaign on social networks
US11470161B2 (en) * 2018-10-11 2022-10-11 Spredfast, Inc. Native activity tracking using credential and authentication management in scalable data networks
US11570128B2 (en) 2017-10-12 2023-01-31 Spredfast, Inc. Optimizing effectiveness of content in electronic messages among a system of networked computing device
US11050704B2 (en) 2017-10-12 2021-06-29 Spredfast, Inc. Computerized tools to enhance speed and propagation of content in electronic messages among a system of networked computing devices
US10999278B2 (en) 2018-10-11 2021-05-04 Spredfast, Inc. Proxied multi-factor authentication using credential and authentication management in scalable data networks
US10785222B2 (en) 2018-10-11 2020-09-22 Spredfast, Inc. Credential and authentication management in scalable data networks
US10346449B2 (en) 2017-10-12 2019-07-09 Spredfast, Inc. Predicting performance of content and electronic messages among a system of networked computing devices
US10929561B2 (en) * 2017-11-06 2021-02-23 Microsoft Technology Licensing, Llc Removing personally identifiable data before transmission from a device
US10601937B2 (en) 2017-11-22 2020-03-24 Spredfast, Inc. Responsive action prediction based on electronic messages among a system of networked computing devices
US10594773B2 (en) 2018-01-22 2020-03-17 Spredfast, Inc. Temporal optimization of data operations using distributed search and server management
US11061900B2 (en) 2018-01-22 2021-07-13 Spredfast, Inc. Temporal optimization of data operations using distributed search and server management
US10855657B2 (en) 2018-10-11 2020-12-01 Spredfast, Inc. Multiplexed data exchange portal interface in scalable data networks
US10931540B2 (en) 2019-05-15 2021-02-23 Khoros, Llc Continuous data sensing of functional states of networked computing devices to determine efficiency metrics for servicing electronic messages asynchronously
US11128589B1 (en) 2020-09-18 2021-09-21 Khoros, Llc Gesture-based community moderation
US11438289B2 (en) 2020-09-18 2022-09-06 Khoros, Llc Gesture-based community moderation
US11337177B2 (en) 2020-09-23 2022-05-17 Glowstik, Inc. System and method for generating amorphous dynamic display icons
US11924375B2 (en) 2021-10-27 2024-03-05 Khoros, Llc Automated response engine and flow configured to exchange responsive communication data via an omnichannel electronic communication channel independent of data source
US11438282B2 (en) 2020-11-06 2022-09-06 Khoros, Llc Synchronicity of electronic messages via a transferred secure messaging channel among a system of various networked computing devices
US11627100B1 (en) 2021-10-27 2023-04-11 Khoros, Llc Automated response engine implementing a universal data space based on communication interactions via an omnichannel electronic data channel
US11714629B2 (en) 2020-11-19 2023-08-01 Khoros, Llc Software dependency management

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5862323A (en) * 1995-11-13 1999-01-19 International Business Machines Corporation Retrieving plain-text passwords from a main registry by a plurality of foreign registries
WO1999056194A2 (en) * 1998-04-30 1999-11-04 Ec Cubed, Inc. System and method for authenticating a user to multiple servers in a distributed computing network
US6871220B1 (en) * 1998-10-28 2005-03-22 Yodlee, Inc. System and method for distributed storage and retrieval of personal information
JP2000242658A (ja) * 1999-02-22 2000-09-08 Fuji Xerox Co Ltd 個人情報管理装置及びカスタマイズ装置
US20040083184A1 (en) * 1999-04-19 2004-04-29 First Data Corporation Anonymous card transactions
US7366702B2 (en) * 1999-07-30 2008-04-29 Ipass Inc. System and method for secure network purchasing
MXPA02002081A (es) * 1999-08-31 2004-07-30 American Express Travel Relate Metodos y aparatos para realizar transacciones electronicas.
AU1106101A (en) * 1999-09-09 2001-04-10 American Express Travel Related Services Company, Inc. System and method for profiling a web site
FR2800540B1 (fr) * 1999-10-28 2001-11-30 Bull Cp8 Terminal securise muni d'un lecteur de carte a puce destine a communiquer avec un serveur via un reseau de type internet
JP2001249984A (ja) * 2000-03-03 2001-09-14 勝巳 ▲浜▼ 電子商取引個人認証代行システム
JP2001357242A (ja) * 2000-06-13 2001-12-26 Nec Corp 個人情報一元管理システム
JP2002063520A (ja) * 2000-08-22 2002-02-28 Oki Electric Ind Co Ltd 中継サーバ,中継方法及び支払システム
JP2002108920A (ja) * 2000-09-28 2002-04-12 Sharp Corp 情報提供方法、決済方法、個人情報管理サーバ、および個人情報管理プログラムを記録した記録媒体
US20020091646A1 (en) * 2000-11-03 2002-07-11 Lake Lawrence L. Method and system for verifying the identity of on-line credit card purchasers through a proxy transaction
US20030115228A1 (en) * 2001-03-14 2003-06-19 Horvitz Eric J. Schema-based service for identity-based access to location data
US20030126435A1 (en) * 2001-12-28 2003-07-03 Mizell Jerry L. Method, mobile telecommunication network, and node for authenticating an originator of a data transfer
US7996888B2 (en) * 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
US7904360B2 (en) * 2002-02-04 2011-03-08 Alexander William EVANS System and method for verification, authentication, and notification of a transaction
US7472423B2 (en) * 2002-03-27 2008-12-30 Tvworks, Llc Method and apparatus for anonymously tracking TV and internet usage

Also Published As

Publication number Publication date
AU2003215813A8 (en) 2003-11-10
WO2003091861A9 (en) 2004-04-22
EP1499940A2 (de) 2005-01-26
WO2003091861A2 (en) 2003-11-06
KR100613316B1 (ko) 2006-08-21
CA2484487A1 (en) 2003-11-06
JP2005528679A (ja) 2005-09-22
CN100339781C (zh) 2007-09-26
WO2003091861A3 (en) 2004-07-22
US20110302273A1 (en) 2011-12-08
US10425396B2 (en) 2019-09-24
US20170048237A1 (en) 2017-02-16
CA2484487C (en) 2009-06-02
JP4143601B2 (ja) 2008-09-03
CN1650246A (zh) 2005-08-03
EP1499940B1 (de) 2012-05-09
AU2003215813A1 (en) 2003-11-10
KR20040102087A (ko) 2004-12-03
US9501634B2 (en) 2016-11-22

Similar Documents

Publication Publication Date Title
ATE557356T1 (de) Effiziente browser-gestützte identitätsverwaltung fr persönliche kontolle und anonymität
ATE341888T1 (de) Mehrbenutzeranwendungen in multimedia-netzwerken
BRPI0413649A (pt) método para prover sessões de comunicação em um sistema de comunicação, sistema de comunicação configurado para prover serviços para usuários dele, e, servidor de aplicação
WO2004107100A3 (en) Peer-to-peer dynamic web page sharing
AU2001263033A1 (en) Method and apparatus for proximity discovery of services
MXPA02010247A (es) Sistema de asistencia de directorio en linea.
DE60330183D1 (de) Übertragung von anwendungsinformationen und -befehlen mittels präsenztechnologie
FI20030662A0 (fi) Laitteenhallinta
WO2005013624A3 (en) Presence enhanced telephony service architecture
DK1157344T3 (da) Proxyserver til komplettering af en klientanordning med brugerprofildata
PT1343291E (pt) Processo de optimizacao de um trafego por rede e do dispositivo de implementacao associado
AU2002347391A1 (en) Provisioning aggregated services in a distributed computing environment
EP1260791A4 (de) Verfahren zum vermitteln/erwerben von positionsverbundenen informationen, vermittlungscomputersystem und mobiles endgerät
WO2001080062A3 (en) System and method for web serving
WO2006057852A3 (en) Caching content and state data at a network element
BR0006860A (pt) Aparelho para assegurar a informação do usuário em um sistema de comunicação móvel conectado à internet e método do mesmo
NL1021343A1 (nl) Systeem voor het afleveren van geheugeninhoud met behulp van een proxyserver voor de geheugeninhoud.
BR0117004A (pt) Método e dispositivo de controle de rede para controlar uma rede, sistema de rede, e, dispositivo de rede
FR2841416B1 (fr) Procede de gestion d'informations de contexte par serveur intermediaire
NO20003521D0 (no) Personlig mobilt internet
DE60045256D1 (de) Umwandlung von meldungen zwischen eine punkt-zu-punkt addressierung und eine objektbasierte adressierung
EP1304851A3 (de) Vorrichtung und Verfahren zur Erbringung von Komputernetzwerken
PL1829317T3 (pl) Sposoby i układy do zapisywania w pamięci podręcznej informacji statycznych dla aplikacji danych pakietowych w bezprzewodowych systemach telekomunikacyjnych
WO2005062787A3 (en) Interprocessor communication network providing dynamic dedication of ports
TW200512603A (en) System and method for search information based on classifications of synonymous words