-
公开(公告)号:US11012441B2
公开(公告)日:2021-05-18
申请号:US16015420
申请日:2018-06-22
Applicant: OPEN TEXT CORPORATION
Inventor: Sachin Gopaldas Totale , Muneer Ahmed , Harish Rawat , Rajakumar Thiruvasagam , Lakshmi Narayana Prasad Kakumani
Abstract: Disclosed are hybrid authentication systems and methods that enable users to seamlessly sign-on between cloud-based services and on-premises systems. A cloud-based authentication service receives login credentials from a user and delegates authentication to an on-premises authentication service proxy. The login credentials can be passed by the cloud-based authentication service to the on-premises authentication service proxy, for instance, as an access token in an authentication header. The access token can be a JavaScript Object Notation (JSON) Web Token (JWT) token that is digitally signed using JSON Web Signature. Some embodiments utilize a tunnel connection through which the cloud-based authentication service communicates with the on-premises authentication service proxy. Some embodiments leverage an on-premises identity management system for user management and authentication. In this way, there is no need for a cloud-based system to separately maintain and manage a user identity management system and/or having to sync with an on-premises identity management system.
-
公开(公告)号:US20170359445A1
公开(公告)日:2017-12-14
申请号:US15633293
申请日:2017-06-26
Applicant: Open Text Corporation
Inventor: Sachin G. Totale , Marwan Suliman , Deepak Michael , Roshan Prakash Salvi , Shubha Ravi , Rajakumar Thiruvasagam
Abstract: Techniques to dynamically discover and manage page fragments, e.g., to provide a dynamic application user interface, are disclosed. In various embodiments, an indication to add a fragment dynamically to a current application page is received. The fragment to be added is determined, in response to the indication, and added dynamically to the current application page.
-
公开(公告)号:US09756147B1
公开(公告)日:2017-09-05
申请号:US14136255
申请日:2013-12-20
Applicant: Open Text Corporation
Inventor: Sachin G. Totale , Marwan Suliman , Deepak Michael , Roshan Prakash Salvi , Shubha Ravi , Rajakumar Thiruvasagam
Abstract: Techniques to dynamically discover and manage page fragments, e.g., to provide a dynamic application user interface, are disclosed. In various embodiments, an indication to add a fragment dynamically to a current application page is received. The fragment to be added is determined, in response to the indication, and added dynamically to the current application page.
-
公开(公告)号:US10509528B2
公开(公告)日:2019-12-17
申请号:US15807262
申请日:2017-11-08
Applicant: Open Text Corporation
Inventor: Sachin G. Totale , Rajakumar Thiruvasagam , Linda J. Wong , Julian M. Hjortshoj , Frederick F. Hewett
IPC: G06F3/048 , G06F16/95 , G06F16/00 , G06F16/958
Abstract: An apparatus, method, and system using techniques to partially refresh a display page. A navigation URL generated by an application in response to a user interaction is received, the navigation URL indicating a place within a page hierarchy at which a partial refresh of a page with which the navigation URL is associated is to be performed and the navigation URL including one or more URL portions usable to retrieve page content data to be used to partially refresh the page. The navigation URL is processed to determine the place within the page hierarchy at which the partial refresh is to be performed. The navigation URL is used to retrieve the page content data.
-
公开(公告)号:US20230216851A1
公开(公告)日:2023-07-06
申请号:US18182566
申请日:2023-03-13
Applicant: Open Text Corporation
Inventor: Sachin Gopaldas Totale , Muneer Ahmed , Harish Rawat , Rajakumar Thiruvasagam , Lakshmi Narayana Prasad Kakumani
CPC classification number: H04L63/0884 , H04L9/3213 , H04L63/102
Abstract: Disclosed are hybrid authentication systems and methods that enable users to seamlessly sign-on between cloud-based services and on-premises systems. A cloud-based authentication service receives login credentials from a user and delegates authentication to an on-premises authentication service proxy. The login credentials can be passed by the cloud-based authentication service to the on-premises authentication service proxy, for instance, as an access token in an authentication header. The access token can be a JavaScript Object Notation (JSON) Web Token (JWT) token that is digitally signed using JSON Web Signature. Some embodiments utilize a tunnel connection through which the cloud-based authentication service communicates with the on-premises authentication service proxy. Some embodiments leverage an on-premises identity management system for user management and authentication. In this way, there is no need for a cloud-based system to separately maintain and manage a user identity management system and/or having to sync with an on-premises identity management system.
-
公开(公告)号:US10659567B2
公开(公告)日:2020-05-19
申请号:US15633293
申请日:2017-06-26
Applicant: Open Text Corporation
Inventor: Sachin G. Totale , Marwan Suliman , Deepak Michael , Roshan Prakash Salvi , Shubha Ravi , Rajakumar Thiruvasagam
Abstract: Techniques to dynamically discover and manage page fragments, e.g., to provide a dynamic application user interface, are disclosed. In various embodiments, an indication to add a fragment dynamically to a current application page is received. The fragment to be added is determined, in response to the indication, and added dynamically to the current application page.
-
公开(公告)号:US20190007409A1
公开(公告)日:2019-01-03
申请号:US16015420
申请日:2018-06-22
Applicant: OPEN TEXT CORPORATION
Inventor: Sachin Gopaldas Totale , Muneer Ahmed , Harish Rawat , Rajakumar Thiruvasagam , Lakshmi Narayana Prasad Kakumani
Abstract: Disclosed are hybrid authentication systems and methods that enable users to seamlessly sign-on between cloud-based services and on-premises systems. A cloud-based authentication service receives login credentials from a user and delegates authentication to an on-premises authentication service proxy. The login credentials can be passed by the cloud-based authentication service to the on-premises authentication service proxy, for instance, as an access token in an authentication header. The access token can be a JavaScript Object Notation (JSON) Web Token (JWT) token that is digitally signed using JSON Web Signature. Some embodiments utilize a tunnel connection through which the cloud-based authentication service communicates with the on-premises authentication service proxy. Some embodiments leverage an on-premises identity management system for user management and authentication. In this way, there is no need for a cloud-based system to separately maintain and manage a user identity management system and/or having to sync with an on-premises identity management system.
-
公开(公告)号:US20180067595A1
公开(公告)日:2018-03-08
申请号:US15807262
申请日:2017-11-08
Applicant: Open Text Corporation
Inventor: Sachin G. Totale , Rajakumar Thiruvasagam , Linda J. Wong , Julian M. Hjortshoj , Frederick F. Hewett
Abstract: An apparatus, method, and system using techniques to partially refresh a display page. A navigation URL generated by an application in response to a user interaction is received, the navigation URL indicating a place within a page hierarchy at which a partial refresh of a page with which the navigation URL is associated is to be performed and the navigation URL including one or more URL portions usable to retrieve page content data to be used to partially refresh the page. The navigation URL is processed to determine the place within the page hierarchy at which the partial refresh is to be performed. The navigation URL is used to retrieve the page content data.
-
公开(公告)号:US09841863B1
公开(公告)日:2017-12-12
申请号:US13722833
申请日:2012-12-20
Applicant: Open Text Corporation
Inventor: Sachin G. Totale , Rajakumar Thiruvasagam , Linda J. Wong , Julian M. Hjortshoj , Frederick F. Hewett
CPC classification number: G06F3/048 , G06F17/30 , G06F17/3089
Abstract: An apparatus, method, and system using techniques to partially refresh a display page. A navigation URL generated by an application in response to a user interaction is received, the navigation URL indicating a place within a page hierarchy at which a partial refresh of a page with which the navigation URL is associated is to be performed and the navigation URL including one or more URL portions usable to retrieve page content data to be used to partially refresh the page. The navigation URL is processed to determine the place within the page hierarchy at which the partial refresh is to be performed. The navigation URL is used to retrieve the page content data.
-
公开(公告)号:US11968209B2
公开(公告)日:2024-04-23
申请号:US18182566
申请日:2023-03-13
Applicant: Open Text Corporation
Inventor: Sachin Gopaldas Totale , Muneer Ahmed , Harish Rawat , Rajakumar Thiruvasagam , Lakshmi Narayana Prasad Kakumani
CPC classification number: H04L63/0884 , G06F21/33 , G06F21/41 , H04L9/3213 , H04L9/3228 , H04L9/3247 , H04L63/0272 , H04L63/029 , H04L63/0807 , H04L63/0815 , H04L63/083 , H04L63/102 , G06F21/31 , H04L2209/76
Abstract: Disclosed are hybrid authentication systems and methods that enable users to seamlessly sign-on between cloud-based services and on-premises systems. A cloud-based authentication service receives login credentials from a user and delegates authentication to an on-premises authentication service proxy. The login credentials can be passed by the cloud-based authentication service to the on-premises authentication service proxy, for instance, as an access token in an authentication header. The access token can be a JavaScript Object Notation (JSON) Web Token (JWT) token that is digitally signed using JSON Web Signature. Some embodiments utilize a tunnel connection through which the cloud-based authentication service communicates with the on-premises authentication service proxy. Some embodiments leverage an on-premises identity management system for user management and authentication. In this way, there is no need for a cloud-based system to separately maintain and manage a user identity management system and/or having to sync with an on-premises identity management system.
-
-
-
-
-
-
-
-
-