AR102688A1 - Infraestructura de identidad como un servicio - Google Patents

Infraestructura de identidad como un servicio

Info

Publication number
AR102688A1
AR102688A1 ARP150103755A ARP150103755A AR102688A1 AR 102688 A1 AR102688 A1 AR 102688A1 AR P150103755 A ARP150103755 A AR P150103755A AR P150103755 A ARP150103755 A AR P150103755A AR 102688 A1 AR102688 A1 AR 102688A1
Authority
AR
Argentina
Prior art keywords
identity
authentication
service
user
objects associated
Prior art date
Application number
ARP150103755A
Other languages
English (en)
Inventor
Fernando Romaniello Jos
Woloski Matas
Eugenio Pace Carlos
Original Assignee
Auth0 Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Auth0 Inc filed Critical Auth0 Inc
Publication of AR102688A1 publication Critical patent/AR102688A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Telephonic Communication Services (AREA)
  • User Interface Of Digital Computer (AREA)
  • Stored Programmes (AREA)
  • Traffic Control Systems (AREA)

Abstract

Un método y sistema de un servicio de identidad para proveer un solo punto de acceso a una pluralidad de aplicaciones a los efectos de una autenticación de la identidad de usuario. Se recibe una solicitud de autenticación de una aplicación por una interfaz de programación de aplicaciones (API), donde la solicitud de autenticación incluye información de inicio de sesión. La solicitud de autenticación se traduce a uno a más proveedores de identidad. Al efectuarse la autenticación, se ejecutan en serie uno o más objetos guión de extensión programática asociados con el usuario. Se otorgan privilegios al usuario en base al menos a uno de los objetos guión de extensión programática asociados con el mismo.
ARP150103755A 2014-11-18 2015-11-18 Infraestructura de identidad como un servicio AR102688A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US201462081552P 2014-11-18 2014-11-18

Publications (1)

Publication Number Publication Date
AR102688A1 true AR102688A1 (es) 2017-03-15

Family

ID=55962763

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP150103755A AR102688A1 (es) 2014-11-18 2015-11-18 Infraestructura de identidad como un servicio

Country Status (9)

Country Link
US (1) US10225245B2 (es)
EP (1) EP3207661B1 (es)
JP (1) JP6625636B2 (es)
KR (1) KR102520361B1 (es)
AR (1) AR102688A1 (es)
AU (1) AU2015349886B2 (es)
CA (1) CA2968248C (es)
MX (1) MX2017006511A (es)
WO (1) WO2016081665A1 (es)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11507663B2 (en) 2014-08-11 2022-11-22 Sentinel Labs Israel Ltd. Method of remediating operations performed by a program and system thereof
US9710648B2 (en) 2014-08-11 2017-07-18 Sentinel Labs Israel Ltd. Method of malware detection and system thereof
US9998446B2 (en) * 2014-08-29 2018-06-12 Box, Inc. Accessing a cloud-based service platform using enterprise application authentication
CN105187372B (zh) * 2015-06-09 2018-05-18 深圳市腾讯计算机系统有限公司 一种基于移动应用入口的数据处理方法、装置和系统
US20170006118A1 (en) * 2015-06-30 2017-01-05 SkyKick, Inc. Use and configuration of templates for management of cloud providers
US10542044B2 (en) * 2016-04-29 2020-01-21 Attivo Networks Inc. Authentication incident detection and management
US10484382B2 (en) 2016-08-31 2019-11-19 Oracle International Corporation Data management for a multi-tenant identity cloud service
US10594684B2 (en) 2016-09-14 2020-03-17 Oracle International Corporation Generating derived credentials for a multi-tenant identity cloud service
JP7018437B2 (ja) * 2016-09-16 2022-02-10 オラクル・インターナショナル・コーポレイション マルチテナントアイデンティティおよびデータセキュリティ管理クラウドサービスのためのテナントおよびサービス管理
US11695800B2 (en) 2016-12-19 2023-07-04 SentinelOne, Inc. Deceiving attackers accessing network data
US11616812B2 (en) 2016-12-19 2023-03-28 Attivo Networks Inc. Deceiving attackers accessing active directory data
KR101816653B1 (ko) * 2017-02-14 2018-02-21 주식회사 코인플러그 스마트 컨트랙트 및 블록체인 데이터베이스를 사용하여 서비스 제공 서버에 의하여 제공되는 서비스를 이용하기 위한 사용자의 로그인 요청에 대하여 pki 기반의 인증을 통해 로그인을 대행하는 방법 및 이를 이용한 서버
CN107222536A (zh) * 2017-05-31 2017-09-29 济南浪潮高新科技投资发展有限公司 一种云物联平台适配终端的方法
EP3643040A4 (en) 2017-08-08 2021-06-09 SentinelOne, Inc. METHODS, SYSTEMS AND DEVICES FOR DYNAMIC MODELING AND GROUPING OF END POINTS FOR EDGE NETWORKING
US10782880B2 (en) 2017-08-30 2020-09-22 Electronics And Telecommunications Research Institute Apparatus and method for providing storage for providing cloud services
US11308132B2 (en) 2017-09-27 2022-04-19 Oracle International Corporation Reference attributes for related stored objects in a multi-tenant cloud service
US10715564B2 (en) 2018-01-29 2020-07-14 Oracle International Corporation Dynamic client registration for an identity cloud service
US11470115B2 (en) 2018-02-09 2022-10-11 Attivo Networks, Inc. Implementing decoys in a network environment
US11568039B2 (en) * 2018-06-03 2023-01-31 Apple Inc. Credential manager integration
US11792226B2 (en) 2019-02-25 2023-10-17 Oracle International Corporation Automatic api document generation from scim metadata
US11423111B2 (en) 2019-02-25 2022-08-23 Oracle International Corporation Client API for rest based endpoints for a multi-tenant identify cloud service
EP3973427A4 (en) 2019-05-20 2023-06-21 Sentinel Labs Israel Ltd. SYSTEMS AND METHODS FOR EXECUTABLE CODE DETECTION, AUTOMATIC FEATURE EXTRACTION, AND POSITION-INDEPENDENT CODE DETECTION
EP3751532A1 (en) * 2019-06-13 2020-12-16 Rohde & Schwarz GmbH & Co. KG Remote access and control system and corresponding method
US11032134B2 (en) 2019-06-18 2021-06-08 International Business Machines Corporation Providing and managing an adapter as a service (AaaS) brokering service
US11916912B2 (en) 2019-08-21 2024-02-27 Aeris Communications, Inc. Method and system for providing secure access to IoT devices using access control
US11687378B2 (en) 2019-09-13 2023-06-27 Oracle International Corporation Multi-tenant identity cloud service with on-premise authentication integration and bridge high availability
US11870770B2 (en) 2019-09-13 2024-01-09 Oracle International Corporation Multi-tenant identity cloud service with on-premise authentication integration
CN111753264B (zh) * 2020-07-01 2023-11-21 电子科技大学 一种基于Oauth 2.0的高校移动应用通用授权认证系统
US11627126B2 (en) * 2020-08-20 2023-04-11 Bank Of America Corporation Expedited authorization and access management
US11579857B2 (en) 2020-12-16 2023-02-14 Sentinel Labs Israel Ltd. Systems, methods and devices for device fingerprinting and automatic deployment of software in a computing network using a peer-to-peer approach
US11797701B1 (en) * 2021-02-01 2023-10-24 OneIQ Corp. Secure data collaboration
US20230015789A1 (en) * 2021-07-08 2023-01-19 Vmware, Inc. Aggregation of user authorizations from different providers in a hybrid cloud environment
US11899782B1 (en) 2021-07-13 2024-02-13 SentinelOne, Inc. Preserving DLL hooks
US11734408B2 (en) * 2021-07-15 2023-08-22 Citrix Systems, Inc. Remapping of uniform resource locators for accessing network applications

Family Cites Families (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000014618A2 (en) * 1998-08-24 2000-03-16 Fujitsu Limited Workflow system and method
US6651168B1 (en) * 1999-01-29 2003-11-18 International Business Machines, Corp. Authentication framework for multiple authentication processes and mechanisms
US7032002B1 (en) * 2000-09-06 2006-04-18 Xanboo, Inc. Service broker for processing data from a data network
JP5576005B2 (ja) * 2000-11-07 2014-08-20 株式会社三菱東京Ufj銀行 認証代行装置
US7370351B1 (en) * 2001-03-22 2008-05-06 Novell, Inc. Cross domain authentication and security services using proxies for HTTP access
EP1421509A4 (en) 2001-08-07 2009-12-02 Tatara Systems Inc METHOD AND DEVICE FOR INTEGRATING CHARGING CALCULATION AND AUTHENTICATION FUNCTIONS IN LOCAL AND LARGE AREA WIRELESS DATA NETWORKS
US7610390B2 (en) * 2001-12-04 2009-10-27 Sun Microsystems, Inc. Distributed network identity
US7167551B2 (en) * 2001-12-12 2007-01-23 International Business Machines Corporation Intermediary device based callee identification
US7073195B2 (en) 2002-01-28 2006-07-04 Intel Corporation Controlled access to credential information of delegators in delegation relationships
JP4676703B2 (ja) * 2003-03-20 2011-04-27 株式会社リコー ユーザ認証装置、ユーザ認証方法、ユーザ認証プログラム及び記録媒体
US7428750B1 (en) * 2003-03-24 2008-09-23 Microsoft Corporation Managing multiple user identities in authentication environments
US7831693B2 (en) * 2003-08-18 2010-11-09 Oracle America, Inc. Structured methodology and design patterns for web services
US9130921B2 (en) * 2003-09-30 2015-09-08 Ca, Inc. System and method for bridging identities in a service oriented architectureprofiling
US7607008B2 (en) * 2004-04-01 2009-10-20 Microsoft Corporation Authentication broker service
US8458467B2 (en) 2005-06-21 2013-06-04 Cisco Technology, Inc. Method and apparatus for adaptive application message payload content transformation in a network infrastructure element
US7991764B2 (en) * 2005-07-22 2011-08-02 Yogesh Chunilal Rathod Method and system for communication, publishing, searching, sharing and dynamically providing a journal feed
US9177124B2 (en) * 2006-03-01 2015-11-03 Oracle International Corporation Flexible authentication framework
US7913084B2 (en) 2006-05-26 2011-03-22 Microsoft Corporation Policy driven, credential delegation for single sign on and secure access to network resources
US7657639B2 (en) * 2006-07-21 2010-02-02 International Business Machines Corporation Method and system for identity provider migration using federated single-sign-on operation
US8689287B2 (en) * 2006-08-17 2014-04-01 Northrop Grumman Systems Corporation Federated credentialing system and method
US8281378B2 (en) 2006-10-20 2012-10-02 Citrix Systems, Inc. Methods and systems for completing, by a single-sign on component, an authentication process in a federated environment to a resource not supporting federation
US20080148298A1 (en) * 2006-12-18 2008-06-19 Palm, Inc. System and Methods for Providing Granular Security for Locally Running Scripted Environments and Web Applications
US9110685B2 (en) * 2008-03-25 2015-08-18 Qualcomm, Incorporated Apparatus and methods for managing widgets in a wireless communication environment
US20090293117A1 (en) 2008-05-21 2009-11-26 Mei Yan Authentication for access to software development kit for a peripheral device
US8850548B2 (en) * 2008-05-27 2014-09-30 Open Invention Network, Llc User-portable device and method of use in a user-centric identity management system
US8032932B2 (en) * 2008-08-22 2011-10-04 Citibank, N.A. Systems and methods for providing security token authentication
WO2010022826A1 (en) * 2008-08-29 2010-03-04 Nec Europe Ltd Process for providing network access for a user via a network provider to a service provider
EP2377031A4 (en) * 2008-12-05 2012-11-21 Social Communications Co REAL TIME CORE
US8843997B1 (en) 2009-01-02 2014-09-23 Resilient Network Systems, Inc. Resilient trust network services
US8887308B2 (en) 2010-03-21 2014-11-11 William Grecia Digital cloud access (PDMAS part III)
US8533860B1 (en) 2010-03-21 2013-09-10 William Grecia Personalized digital media access system—PDMAS part II
US8402555B2 (en) 2010-03-21 2013-03-19 William Grecia Personalized digital media access system (PDMAS)
US8881227B2 (en) * 2010-03-30 2014-11-04 Authentic8, Inc. Secure web container for a secure online user environment
KR101681281B1 (ko) * 2010-04-12 2016-12-12 구글 인코포레이티드 입력 방법 에디터에 대한 확장 프레임워크
US9189649B2 (en) * 2010-06-25 2015-11-17 International Business Machines Corporation Security model for workflows aggregating third party secure services
US8863225B2 (en) * 2010-06-29 2014-10-14 International Business Machines Corporation Generalized identity mediation and propagation
US8327441B2 (en) * 2011-02-17 2012-12-04 Taasera, Inc. System and method for application attestation
US20130205028A1 (en) * 2012-02-07 2013-08-08 Rackspace Us, Inc. Elastic, Massively Parallel Processing Data Warehouse
US9405896B2 (en) 2011-04-12 2016-08-02 Salesforce.Com, Inc. Inter-application management of user credential data
JP5797060B2 (ja) * 2011-08-24 2015-10-21 株式会社野村総合研究所 アクセス管理方法およびアクセス管理装置
US9268933B2 (en) * 2012-08-22 2016-02-23 Mcafee, Inc. Privacy broker
JP2014142736A (ja) * 2013-01-23 2014-08-07 Canon Inc サービスプロバイダ装置、サービスプロバイダ装置を制御するための制御方法、およびプログラム
US9355223B2 (en) * 2013-03-29 2016-05-31 Citrix Systems, Inc. Providing a managed browser
KR101924683B1 (ko) * 2013-04-26 2018-12-03 인터디지탈 패튼 홀딩스, 인크 요구된 인증 보증 레벨을 달성하기 위한 다중요소 인증
FR3008837B1 (fr) * 2013-07-19 2015-08-07 In Webo Technologies Procede d'authentification forte
US9197644B1 (en) * 2014-01-30 2015-11-24 Dell Software Inc. System and method for multitenant management of domains

Also Published As

Publication number Publication date
EP3207661A1 (en) 2017-08-23
EP3207661B1 (en) 2021-12-29
KR20170107967A (ko) 2017-09-26
MX2017006511A (es) 2018-05-17
US10225245B2 (en) 2019-03-05
CA2968248C (en) 2023-09-19
EP3207661A4 (en) 2018-05-02
CA2968248A1 (en) 2016-05-26
WO2016081665A1 (en) 2016-05-26
KR102520361B1 (ko) 2023-04-11
AU2015349886B2 (en) 2020-05-07
JP6625636B2 (ja) 2019-12-25
JP2017539017A (ja) 2017-12-28
AU2015349886A1 (en) 2017-06-08
US20160142399A1 (en) 2016-05-19

Similar Documents

Publication Publication Date Title
AR102688A1 (es) Infraestructura de identidad como un servicio
EA201990708A1 (ru) Системы и способы для аутентификации устройств
BR112017008421A2 (pt) interface multimodal baseada em veículo
BR112018011782A2 (pt) método para segurança de um aplicativo para celulares para execução em um dispositivo móvel
BR112017005824A2 (pt) método, e, dispositivo móvel.
BR112019004649A2 (pt) método para reservar um número finito de recursos usados para realizar comunicação de v2x em um sistema de comunicação sem fio e terminal que utiliza o mesmo
BR112017000081A2 (pt) gerenciamento de assinatura de rede com base em ue
GB2541580A (en) Using a mobile device to restrict focus and perform operations at another mobile device
PH12016501596B1 (en) Device
EA201791117A1 (ru) Частичные агонисты инсулинового рецептора
BR112017022002A2 (pt) método de operação com reconhecimento de impressão digital, aparelho e terminal móvel.
BR112012025586A2 (pt) aparelho e método para compatibilização de usuários por sessões online
BR112019000169A2 (pt) sistema, método, e aparelho de gestão de segurança cibernética
BR112017001759A2 (pt) método e aparelho para reportar capacidade do dispositivo do terminal
MX361226B (es) Marco de servicios de integración del lado del cliente.
MX359118B (es) Tecnicas de teselacion controladas por servidor de informacion de ubicacion.
BR112014017901A8 (pt) Método, aparelho de terminal e servidor para transmissão de dados de nfc
BR112013027005A2 (pt) método e sistema para compartilhar e utilizar informação de localização em um terminal portátil
BR112017003103A8 (pt) Método de estabelecer uma assinatura para uma entidade e sistema de provedor em nuvem
BR112018073364A2 (pt) método e dispositivo para enviar o sinal de referência
BR112016023518A2 (pt) técnica de atenuação térmica de bi-classe, bi-nível para dispositivos com único/múltiplos sim
DOP2016000172A (es) Sistema y método para comunicar credenciales
BR112017012597A2 (pt) técnicas para o acesso de dados móveis contextuais
BR112016025411A2 (pt) técnicas para aprimorar capacidade de controle de canal
MY195635A (en) Method and Equipment for Establishing Wireless Connection Through First Application on user Equipment

Legal Events

Date Code Title Description
FG Grant, registration