-
公开(公告)号:US09544147B2
公开(公告)日:2017-01-10
申请号:US12470656
申请日:2009-05-22
申请人: Yordan I. Rouskov , Wei-Qiang Michael Guo , Orville Charles McDonald , Ramu Movva , Kyle Stapley Young , Kok Wai Chan
发明人: Yordan I. Rouskov , Wei-Qiang Michael Guo , Orville Charles McDonald , Ramu Movva , Kyle Stapley Young , Kok Wai Chan
CPC分类号: H04L9/3234 , G06F21/42 , H04L9/3228 , H04L9/3271 , H04L63/105 , H04L63/205 , H04L2209/80 , H04L2463/082 , H04W12/06
摘要: Authentication is widely used to protect consumer data and computing services, such as email, document storage, and online banking. Current authentication models, such as those employed by online identity providers, may have limited options and configurations for authentication schemes. Accordingly, as provided herein, a model based authentication scheme may be configured based upon a policy and/or an authentication mechanism list. The policy may define the target resource, a user, a group the user belongs to, devices used to connect to the target resource, a service owning the target resource, etc. The authentication mechanism list may comprise predefined authentication mechanisms and/or user plug-in authentication mechanisms (e.g., user created authentication mechanism). Once the authentication scheme is configured, it may be enforced upon authentication requests from a user. Feedback may be provided to the user based upon patterns of usage of the target resource.
摘要翻译: 认证广泛用于保护消费者数据和计算服务,如电子邮件,文档存储和网络银行。 当前的身份验证模型,例如在线身份提供者使用的身份验证模型,可能具有有限的认证方案选项和配置。 因此,如本文所提供的,基于模型的认证方案可以基于策略和/或认证机制列表来配置。 策略可以定义目标资源,用户,用户所属的组,用于连接到目标资源的设备,拥有目标资源的服务等。认证机制列表可以包括预定义的认证机制和/或用户插件 - 认证机制(例如,用户创建的认证机制)。 一旦认证方案被配置,它可以在来自用户的认证请求时被执行。 可以基于目标资源的使用模式向用户提供反馈。
-
公开(公告)号:US20100299716A1
公开(公告)日:2010-11-25
申请号:US12470656
申请日:2009-05-22
申请人: Yordan I. Rouskov , Wei-Qiang Michael Guo , Orville Charles McDonald , Ramu Movva , Kyle Stapley Young , Kok Wai Chau
发明人: Yordan I. Rouskov , Wei-Qiang Michael Guo , Orville Charles McDonald , Ramu Movva , Kyle Stapley Young , Kok Wai Chau
CPC分类号: H04L9/3234 , G06F21/42 , H04L9/3228 , H04L9/3271 , H04L63/105 , H04L63/205 , H04L2209/80 , H04L2463/082 , H04W12/06
摘要: Authentication is widely used to protect consumer data and computing services, such as email, document storage, and online banking. Current authentication models, such as those employed by online identity providers, may have limited options and configurations for authentication schemes. Accordingly, as provided herein, a model based authentication scheme may be configured based upon a policy and/or an authentication mechanism list. The policy may define the target resource, a user, a group the user belongs to, devices used to connect to the target resource, a service owning the target resource, etc. The authentication mechanism list may comprise predefined authentication mechanisms and/or user plug-in authentication mechanisms (e.g., user created authentication mechanism). Once the authentication scheme is configured, it may be enforced upon authentication requests from a user. Feedback may be provided to the user based upon patterns of usage of the target resource.
摘要翻译: 认证广泛用于保护消费者数据和计算服务,如电子邮件,文档存储和网络银行。 当前的身份验证模型,例如在线身份提供者使用的身份验证模型,可能具有有限的认证方案选项和配置。 因此,如本文所提供的,基于模型的认证方案可以基于策略和/或认证机制列表来配置。 策略可以定义目标资源,用户,用户所属的组,用于连接到目标资源的设备,拥有目标资源的服务等。认证机制列表可以包括预定义的认证机制和/或用户插件 - 认证机制(例如,用户创建的认证机制)。 一旦认证方案被配置,它可以在来自用户的认证请求时被执行。 可以基于目标资源的使用模式向用户提供反馈。
-