CA2403383C - Systeme, procede et produit de programme informatique pour fournir des services d'authentification unifies pour applications en ligne - Google Patents

Systeme, procede et produit de programme informatique pour fournir des services d'authentification unifies pour applications en ligne Download PDF

Info

Publication number
CA2403383C
CA2403383C CA2403383A CA2403383A CA2403383C CA 2403383 C CA2403383 C CA 2403383C CA 2403383 A CA2403383 A CA 2403383A CA 2403383 A CA2403383 A CA 2403383A CA 2403383 C CA2403383 C CA 2403383C
Authority
CA
Canada
Prior art keywords
user
server
authentication
present
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA2403383A
Other languages
English (en)
Other versions
CA2403383A1 (fr
Inventor
Bikram Singh Bakshi
David W. Helms
Anthony C. Rochon
Trevor J. Walker
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BioNetrix Systems Corp
Original Assignee
BioNetrix Systems Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BioNetrix Systems Corp filed Critical BioNetrix Systems Corp
Publication of CA2403383A1 publication Critical patent/CA2403383A1/fr
Application granted granted Critical
Publication of CA2403383C publication Critical patent/CA2403383C/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)

Abstract

L'invention concerne un système, un procédé et un produit de programme informatique destinés à procurer des services d'authentification dans une configuration de fournisseur de service d'application à un utilisateur d'une ou de plusieurs applications en ligne (ou sur le Web). Le système comprend des composantes côté client: une composante (207) de gestion d'utilisateur, un navigateur Web (212), des composantes (210) spécifiques au dispositif, et une commande d'authentification (208). Le système comprend également des composantes côté serveur: un serveur d'authentification (202), un serveur Web/applications (214), des composantes de communication (204) ainsi qu'un filtre (206). La composante (208) de commande d'authentification des composantes côté client gère le processus de capture d'une ligne de conduite déterminée par l'utilisateur pour un premier compte et des justificatifs d'identité de l'utilisateur. Ceci permet à l'utilisateur de définir le niveau de protection pour accéder au premier compte. En outre, les justificatifs d'identité des utilisateurs lesquels sont stockés dans la composante (207) de gestion d'utilisateurs peuvent être réutilisés pour accéder à d'autres comptes ou applications.
CA2403383A 2000-03-23 2001-03-23 Systeme, procede et produit de programme informatique pour fournir des services d'authentification unifies pour applications en ligne Expired - Lifetime CA2403383C (fr)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US19147100P 2000-03-23 2000-03-23
US60/191,471 2000-03-23
US69506000A 2000-10-25 2000-10-25
US09/695,060 2000-10-25
PCT/US2001/009188 WO2001071961A1 (fr) 2000-03-23 2001-03-23 Systeme, procede et produit de programme informatique pour fournir des services d'authentification unifies pour applications en ligne

Publications (2)

Publication Number Publication Date
CA2403383A1 CA2403383A1 (fr) 2001-09-27
CA2403383C true CA2403383C (fr) 2011-06-28

Family

ID=26887076

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2403383A Expired - Lifetime CA2403383C (fr) 2000-03-23 2001-03-23 Systeme, procede et produit de programme informatique pour fournir des services d'authentification unifies pour applications en ligne

Country Status (4)

Country Link
JP (1) JP2004524591A (fr)
AU (1) AU2001243706A1 (fr)
CA (1) CA2403383C (fr)
WO (1) WO2001071961A1 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7441263B1 (en) 2000-03-23 2008-10-21 Citibank, N.A. System, method and computer program product for providing unified authentication services for online applications
GB2386445A (en) * 2002-03-13 2003-09-17 Hewlett Packard Co Application server functions
US8458775B2 (en) 2006-08-11 2013-06-04 Microsoft Corporation Multiuser web service sign-in client side components
CN105450629A (zh) * 2015-10-29 2016-03-30 东莞酷派软件技术有限公司 基于生物信息验证的路由器连接方法及装置和路由器

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06223041A (ja) * 1993-01-22 1994-08-12 Fujitsu Ltd 広域環境利用者認証方式
US5724423A (en) * 1995-09-18 1998-03-03 Telefonaktiebolaget Lm Ericsson Method and apparatus for user authentication
US5930804A (en) * 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
US6052468A (en) * 1998-01-15 2000-04-18 Dew Engineering And Development Limited Method of securing a cryptographic key
US6178511B1 (en) * 1998-04-30 2001-01-23 International Business Machines Corporation Coordinating user target logons in a single sign-on (SSO) environment

Also Published As

Publication number Publication date
WO2001071961A9 (fr) 2001-12-20
AU2001243706A1 (en) 2001-10-03
CA2403383A1 (fr) 2001-09-27
WO2001071961A1 (fr) 2001-09-27
JP2004524591A (ja) 2004-08-12

Similar Documents

Publication Publication Date Title
US9438633B1 (en) System, method and computer program product for providing unified authentication services for online applications
US8042162B2 (en) Method and system for native authentication protocols in a heterogeneous federated environment
US8561161B2 (en) Method and system for authentication in a heterogeneous federated environment
US8554930B2 (en) Method and system for proof-of-possession operations associated with authentication assertions in a heterogeneous federated environment
US6892307B1 (en) Single sign-on framework with trust-level mapping to authentication requirements
US8607322B2 (en) Method and system for federated provisioning
US6691232B1 (en) Security architecture with environment sensitive credential sufficiency evaluation
US6668322B1 (en) Access management system and method employing secure credentials
JP4370258B2 (ja) ユーザ・セッションを管理するための方法、データ処理システム、およびコンピュータ・プログラム(異機種連携環境における統合サインオフのための方法およびシステム)
US6609198B1 (en) Log-on service providing credential level change without loss of session continuity
US7631346B2 (en) Method and system for a runtime user account creation operation within a single-sign-on process in a federated computing environment
US7587491B2 (en) Method and system for enroll-thru operations and reprioritization operations in a federated environment
US7725562B2 (en) Method and system for user enrollment of user attribute storage in a federated environment
US7085840B2 (en) Enhanced quality of identification in a data communications network
US7496751B2 (en) Privacy and identification in a data communications network
US20040128546A1 (en) Method and system for attribute exchange in a heterogeneous federated environment
US20040128541A1 (en) Local architecture for federated heterogeneous system
US20060048216A1 (en) Method and system for enabling federated user lifecycle management
CA2403383C (fr) Systeme, procede et produit de programme informatique pour fournir des services d'authentification unifies pour applications en ligne
CA2398584C (fr) Systeme, procede, et produit programme informatique servant a enregistrer et authentifier des clients autorises par des protocoles de communication, aux fins d'acces par ceux-ci a des informations
EP1440546A2 (fr) Gestion de l'identification dans un reseau de communication de donnees

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20210323