BRPI0501004A - Roaming de credenciais - Google Patents

Roaming de credenciais

Info

Publication number
BRPI0501004A
BRPI0501004A BR0501004-7A BRPI0501004A BRPI0501004A BR PI0501004 A BRPI0501004 A BR PI0501004A BR PI0501004 A BRPI0501004 A BR PI0501004A BR PI0501004 A BRPI0501004 A BR PI0501004A
Authority
BR
Brazil
Prior art keywords
event
credential roaming
computing devices
receiving
different computing
Prior art date
Application number
BR0501004-7A
Other languages
English (en)
Inventor
David B Cross
Hao Zhuang
Philip J Hallin
Xiaohong Su
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of BRPI0501004A publication Critical patent/BRPI0501004A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • EFIXED CONSTRUCTIONS
    • E03WATER SUPPLY; SEWERAGE
    • E03CDOMESTIC PLUMBING INSTALLATIONS FOR FRESH WATER OR WASTE WATER; SINKS
    • E03C1/00Domestic plumbing installations for fresh water or waste water; Sinks
    • E03C1/02Plumbing installations for fresh water
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • EFIXED CONSTRUCTIONS
    • E03WATER SUPPLY; SEWERAGE
    • E03CDOMESTIC PLUMBING INSTALLATIONS FOR FRESH WATER OR WASTE WATER; SINKS
    • E03C2201/00Details, devices or methods not otherwise provided for
    • E03C2201/50Constructional features of escutcheons for domestic plumbing installations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp

Abstract

"ROAMING DE CREDENCIAIS". Implementações são descritas e reivindicadas aqui para permitir roaming de credenciais entre uma pluralidade de diferentes dispositivos de computação. Um sistema exemplar pode incluir um processador de eventos para receber notificações de evento tal como, por exemplo, uma conexão de cliente. O processador de eventos pode invocar um serviço de gerenciamento em resposta ao recebimento de uma notificação de evento. O serviço de gerenciamento pode incluir um módulo de sincronização para sincronizar credenciais de um usuário com um serviço de diretório remoto, tal como, por exemplo, Diretório Ativo, de modo que as credenciais do usuário estejam disponíveis a partir de qualquer um de um número de diferentes dispositivos de computação.
BR0501004-7A 2004-04-09 2005-03-07 Roaming de credenciais BRPI0501004A (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/821,603 US7984488B2 (en) 2004-04-09 2004-04-09 Credential roaming in electronic computing systems

Publications (1)

Publication Number Publication Date
BRPI0501004A true BRPI0501004A (pt) 2005-11-16

Family

ID=34912736

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0501004-7A BRPI0501004A (pt) 2004-04-09 2005-03-07 Roaming de credenciais

Country Status (10)

Country Link
US (1) US7984488B2 (pt)
EP (1) EP1585286B1 (pt)
JP (1) JP2005303993A (pt)
KR (1) KR101143053B1 (pt)
CN (1) CN1681240B (pt)
AU (1) AU2005200561B8 (pt)
BR (1) BRPI0501004A (pt)
CA (1) CA2499932C (pt)
MX (1) MXPA05002659A (pt)
RU (1) RU2408069C2 (pt)

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040068523A1 (en) * 2002-10-07 2004-04-08 Keith Robert Olan Method and system for full asynchronous master-to-master file synchronization
US9729321B2 (en) * 2015-04-29 2017-08-08 Citrix Systems, Inc. Autonomous private key recovery
CA2762119C (en) 2004-04-30 2015-06-30 Michael K. Brown System and method for obtaining certificate status of subkeys
US8015596B2 (en) * 2004-06-28 2011-09-06 International Business Machines Corporation Shared credential store
US7506164B2 (en) * 2004-08-09 2009-03-17 Research In Motion Limited Automated key management system and method
US8284942B2 (en) * 2004-08-24 2012-10-09 Microsoft Corporation Persisting private/public key pairs in password-encrypted files for transportation to local cryptographic store
US7643818B2 (en) 2004-11-22 2010-01-05 Seven Networks, Inc. E-mail messaging to/from a mobile terminal
US20070168562A1 (en) * 2005-12-14 2007-07-19 Kimbrell Jacob W Participant-selective event synchronization for portable electronic devices
US20070143596A1 (en) * 2005-12-15 2007-06-21 International Business Machines Corporation Untrusted certificate store for secure e-mail
KR100791291B1 (ko) 2006-02-10 2008-01-04 삼성전자주식회사 디바이스에서 drm 컨텐츠를 로밍하여 사용하는 방법 및장치
KR100703805B1 (ko) * 2006-02-15 2007-04-09 삼성전자주식회사 원격 도메인의 디바이스에서 drm 컨텐츠를 로밍하여사용하는 방법 및 장치
US8321523B1 (en) * 2006-04-24 2012-11-27 Centrify Corporation Method and apparatus for dynamically and incrementally modifying NIS maps
US20070255958A1 (en) * 2006-05-01 2007-11-01 Microsoft Corporation Claim transformations for trust relationships
US7841000B2 (en) 2006-10-16 2010-11-23 Lenovo (Singapore) Pte. Ltd. Authentication password storage method and generation method, user authentication method, and computer
US7882550B2 (en) * 2006-12-29 2011-02-01 International Business Machines Corporation Customized untrusted certificate replication
US20080168545A1 (en) * 2007-01-09 2008-07-10 Tadanobu Inoue Method for Performing Domain Logons to a Secure Computer Network
US8108918B2 (en) * 2007-02-27 2012-01-31 Red Hat, Inc. Zero knowledge attribute storage and retrieval
KR101467174B1 (ko) * 2007-08-16 2014-12-01 삼성전자주식회사 통신 수행 방법 및 그 장치와, 통신 수행 제어 방법 및 그장치
US20090183255A1 (en) * 2007-12-21 2009-07-16 Kiester W Scott Server services on client for disconnected authentication
US8166072B2 (en) 2009-04-17 2012-04-24 International Business Machines Corporation System and method for normalizing and merging credential stores
KR20120055772A (ko) * 2010-11-23 2012-06-01 한국전자통신연구원 서비스 에이전트 제공 시스템 및 방법
US20120158415A1 (en) * 2010-12-17 2012-06-21 Flexera Software Inc. method and system for license server synchronization
US9106645B1 (en) * 2011-01-26 2015-08-11 Symantec Corporation Automatic reset for time-based credentials on a mobile device
US8918853B2 (en) * 2011-06-29 2014-12-23 Sharp Laboratories Of America, Inc. Method and system for automatic recovery from lost security token on embedded device
US8989380B1 (en) * 2011-08-08 2015-03-24 Sprint Spectrum L.P. Controlling communication of a wireless communication device
US10798057B2 (en) 2013-02-12 2020-10-06 Centrify Corporation Method and apparatus for providing secure internal directory service for hosted services
US9438598B2 (en) 2013-02-15 2016-09-06 Verizon Patent And Licensing Inc. Securely updating information identifying services accessible via keys
US9154482B2 (en) * 2013-02-15 2015-10-06 Verizon Patent And Licensing Inc. Secure access credential updating
US9712508B2 (en) * 2013-03-13 2017-07-18 Intel Corporation One-touch device personalization
WO2015060576A1 (ko) 2013-10-25 2015-04-30 주식회사 엘지화학 적은 수의 절연소자를 사용하여 2차 보호 신호 및 진단 신호를 전송할 수 있는 배터리 관리 시스템
US20150150013A1 (en) * 2013-11-25 2015-05-28 International Business Machines Corporation Reducing job credentials management load
RU2654810C2 (ru) * 2014-05-26 2018-05-22 Закрытое акционерное общество "Лаборатория Касперского" Система и способ блокирования использования приложений на мобильном устройстве
US9319430B2 (en) * 2014-06-17 2016-04-19 International Business Machines Corporation Managing software deployment
US9787685B2 (en) 2014-06-24 2017-10-10 Xiaomi Inc. Methods, devices and systems for managing authority
CN104125335B (zh) * 2014-06-24 2017-08-25 小米科技有限责任公司 权限管理方法、装置及系统
US9454773B2 (en) 2014-08-12 2016-09-27 Danal Inc. Aggregator system having a platform for engaging mobile device users
US9461983B2 (en) * 2014-08-12 2016-10-04 Danal Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US10154082B2 (en) 2014-08-12 2018-12-11 Danal Inc. Providing customer information obtained from a carrier system to a client device
EP3191949B1 (en) * 2014-09-08 2020-06-10 BlackBerry Limited Shared lock state
US9754100B1 (en) * 2014-12-22 2017-09-05 Amazon Technologies, Inc. Credential synchronization management
EP3329649B1 (en) * 2015-07-31 2019-06-12 BlackBerry Limited Managing access to resources
CN105303120B (zh) 2015-09-18 2020-01-10 小米科技有限责任公司 短信读取方法及装置
CN105307137B (zh) 2015-09-18 2019-05-07 小米科技有限责任公司 短信读取方法及装置
CN105260673A (zh) 2015-09-18 2016-01-20 小米科技有限责任公司 短信读取方法及装置
DE102015014168A1 (de) 2015-11-03 2017-05-04 Secardeo Gmbh Verfahren zur Verteilung privater Schlüssel von Benutzern auf Mobilgeräte
WO2018175980A1 (en) * 2017-03-24 2018-09-27 Comet Enterprises, Inc. A credential management system for distributed authentication, and related systems and methods
US11443028B2 (en) 2018-09-27 2022-09-13 Apple Inc. Digital credential revocation
US11611618B2 (en) 2020-12-31 2023-03-21 Nutanix, Inc. Orchestrating allocation of shared resources in a datacenter
US11734044B2 (en) * 2020-12-31 2023-08-22 Nutanix, Inc. Configuring virtualization system images for a computing cluster

Family Cites Families (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH04271462A (ja) 1991-02-27 1992-09-28 Canon Inc 文書処理装置及び方法
JPH04271465A (ja) 1991-02-27 1992-09-28 Canon Inc 文書判定方式
JPH05324544A (ja) * 1992-05-15 1993-12-07 Hitachi Ltd バス制御方法
US5341426A (en) 1992-12-15 1994-08-23 Motorola, Inc. Cryptographic key management apparatus and method
US5689706A (en) * 1993-06-18 1997-11-18 Lucent Technologies Inc. Distributed systems with replicated files
DE69402955T2 (de) 1994-02-08 1997-08-14 Belle Gate Invest Bv Datenauswechselsystem mit tragbaren Datenverarbeitungseinheiten
IL111151A (en) 1994-10-03 1998-09-24 News Datacom Ltd Secure access systems
US5796829A (en) 1994-09-09 1998-08-18 The Titan Corporation Conditional access system
US5838903A (en) * 1995-11-13 1998-11-17 International Business Machines Corporation Configurable password integrity servers for use in a shared resource environment
US5887065A (en) 1996-03-22 1999-03-23 Activcard System and method for user authentication having clock synchronization
US5774545A (en) * 1996-03-28 1998-06-30 Lucent Technologies Inc. Method and apparatus for enhancing security in and discouraging theft of VLSI and ULSI devices
US5916307A (en) * 1996-06-05 1999-06-29 New Era Of Networks, Inc. Method and structure for balanced queue communication between nodes in a distributed computing application
US6151643A (en) * 1996-06-07 2000-11-21 Networks Associates, Inc. Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer
US5892828A (en) 1996-10-23 1999-04-06 Novell, Inc. User presence verification with single password across applications
NZ500198A (en) 1997-03-21 2001-11-30 Canal Plus Sa Broadcast and reception system, and conditional access system
US7631188B2 (en) 1997-05-16 2009-12-08 Tvworks, Llc Hierarchical open security information delegation and acquisition
US6144959A (en) 1997-08-18 2000-11-07 Novell, Inc. System and method for managing user accounts in a communication network
US6014669A (en) * 1997-10-01 2000-01-11 Sun Microsystems, Inc. Highly-available distributed cluster configuration database
US6978017B2 (en) 1997-10-14 2005-12-20 Entrust Limited Method and system for providing updated encryption key pairs and digital signature key pairs in a public key system
US6490680B1 (en) 1997-12-04 2002-12-03 Tecsec Incorporated Access control and authorization system
JP3217032B2 (ja) 1998-06-25 2001-10-09 インターナショナル・ビジネス・マシーンズ・コーポレーション パスワード認証装置およびその方法
US6351468B1 (en) 1998-07-02 2002-02-26 Gte Service Corporation Communications protocol in a wireless personal area network
US6732277B1 (en) * 1998-10-08 2004-05-04 Entrust Technologies Ltd. Method and apparatus for dynamically accessing security credentials and related information
US6460051B1 (en) * 1998-10-28 2002-10-01 Starfish Software, Inc. System and methods for synchronizing datasets in a communication environment having high-latency or other adverse characteristics
US6510522B1 (en) * 1998-11-20 2003-01-21 Compaq Information Technologies Group, L.P. Apparatus and method for providing access security to a device coupled upon a two-wire bidirectional bus
US6349338B1 (en) 1999-03-02 2002-02-19 International Business Machines Corporation Trust negotiation in a client/server data processing network using automatic incremental credential disclosure
US6529949B1 (en) 2000-02-07 2003-03-04 Interactual Technologies, Inc. System, method and article of manufacture for remote unlocking of local content located on a client device
JP2000305831A (ja) * 1999-04-22 2000-11-02 Tadamitsu Ryu 分散環境におけるファイル管理の方法、システム。
US6560655B1 (en) * 1999-06-22 2003-05-06 Microsoft Corporation Synchronization manager for standardized synchronization of separate programs
US6490666B1 (en) * 1999-08-20 2002-12-03 Microsoft Corporation Buffering data in a hierarchical data storage environment
JP3945088B2 (ja) 1999-10-07 2007-07-18 カシオ計算機株式会社 データ検索システム、携帯端末装置、及び記録媒体
US7010683B2 (en) 2000-01-14 2006-03-07 Howlett-Packard Development Company, L.P. Public key validation service
AU2001230933A1 (en) 2000-01-14 2001-07-24 Catavault Method and system for secure personal authentication credentials data over a network
US6993653B1 (en) 2000-02-22 2006-01-31 International Business Machines Corporation Identity vectoring via chained mapping records
US20020107809A1 (en) 2000-06-02 2002-08-08 Biddle John Denton System and method for licensing management
US7124203B2 (en) 2000-07-10 2006-10-17 Oracle International Corporation Selective cache flushing in identity and access management systems
US6986039B1 (en) * 2000-07-11 2006-01-10 International Business Machines Corporation Technique for synchronizing security credentials using a trusted authenticating domain
US7363325B2 (en) * 2000-08-10 2008-04-22 Nec Laboratories America, Inc. Synchronizable transactional database method and system
JP4552294B2 (ja) 2000-08-31 2010-09-29 ソニー株式会社 コンテンツ配信システム、コンテンツ配信方法、および情報処理装置、並びにプログラム提供媒体
CA2324732C (en) 2000-10-30 2004-06-22 Ibm Canada Limited-Ibm Canada Limitee Web-based application for inbound message synchronization
US6918113B2 (en) 2000-11-06 2005-07-12 Endeavors Technology, Inc. Client installation and execution system for streamed applications
US20020087883A1 (en) 2000-11-06 2002-07-04 Curt Wohlgemuth Anti-piracy system for remotely served computer applications
US7290133B1 (en) 2000-11-17 2007-10-30 Entrust Limited Method and apparatus improving efficiency of end-user certificate validation
US7660902B2 (en) 2000-11-20 2010-02-09 Rsa Security, Inc. Dynamic file access control and management
GB2372412A (en) 2001-02-20 2002-08-21 Hewlett Packard Co Digital credential monitoring
CN1206595C (zh) 2001-02-28 2005-06-15 黎明网络有限公司 电子商务信息安全处理系统及其方法
US7325064B2 (en) * 2001-07-17 2008-01-29 International Business Machines Corporation Distributed locking protocol with asynchronous token prefetch and relinquish
US7222359B2 (en) 2001-07-27 2007-05-22 Check Point Software Technologies, Inc. System methodology for automatic local network discovery and firewall reconfiguration for mobile computing devices
US20030163686A1 (en) 2001-08-06 2003-08-28 Ward Jean Renard System and method for ad hoc management of credentials, trust relationships and trust history in computing environments
US7328344B2 (en) 2001-09-28 2008-02-05 Imagitas, Inc. Authority-neutral certification for multiple-authority PKI environments
US20030084171A1 (en) 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation User access control to distributed resources on a data communications network
US20030105957A1 (en) 2001-12-05 2003-06-05 International Business Machines Corporation Kernel-based security implementation
AU2003209658A1 (en) 2002-03-13 2003-09-22 M-Systems Flash Disk Pioneers Ltd. Personal portable storage medium
US20040123138A1 (en) 2002-12-18 2004-06-24 Eric Le Saint Uniform security token authentication, authorization and accounting framework
US7251732B2 (en) * 2003-06-18 2007-07-31 Microsoft Corporation Password synchronization in a sign-on management system
US8131739B2 (en) * 2003-08-21 2012-03-06 Microsoft Corporation Systems and methods for interfacing application programs with an item-based storage platform
US7647256B2 (en) * 2004-01-29 2010-01-12 Novell, Inc. Techniques for establishing and managing a distributed credential store

Also Published As

Publication number Publication date
US7984488B2 (en) 2011-07-19
KR20060043510A (ko) 2006-05-15
MXPA05002659A (es) 2005-10-12
AU2005200561B2 (en) 2010-08-26
US20050257072A1 (en) 2005-11-17
RU2005105756A (ru) 2006-08-10
CN1681240A (zh) 2005-10-12
AU2005200561B8 (en) 2010-12-16
JP2005303993A (ja) 2005-10-27
CA2499932A1 (en) 2005-10-09
EP1585286A3 (en) 2006-07-19
EP1585286A2 (en) 2005-10-12
CA2499932C (en) 2014-01-14
KR101143053B1 (ko) 2012-05-11
RU2408069C2 (ru) 2010-12-27
AU2005200561A1 (en) 2005-10-27
CN1681240B (zh) 2012-03-14
EP1585286B1 (en) 2017-01-18

Similar Documents

Publication Publication Date Title
BRPI0501004A (pt) Roaming de credenciais
BRPI0516099A (pt) método e sistema para fornecer acesso a serviços, método para fornecer credenciais de acesso
BRPI0604362A (pt) camada de integração do corretor de serviços para suportar requisições de serviço de clientes de telecomunicações
GB2466751A (en) Hardware device interface supporting transaction authentication
BR112015003973A2 (pt) operação com múltiplos agendadores em um sistema sem fio
MX2021002545A (es) Dispositivos, sistemas y métodos de inspección de estructuras de soporte.
EP2031910A3 (en) Administration of wireless devices in a wireless communication system
PE20040256A1 (es) Sistemas y metodos para proporcionar un catalogo de aplicaciones en una red inalambrica
EP1955160A4 (en) SYSTEMS AND METHODS FOR POOL-BASED NETWORK DIAGNOSIS
DE602006010160D1 (de) Dynamisch erzeugtes Betriebssystem für Sensorennetze
BR0314598A (pt) Um gerenciador de comunicação para prover multimìdia em uma rede de comunicação em grupo
EP2397958A3 (en) Computing system providing normal security and high security services
BRPI0403147A (pt) Lista de contatos unificada
TW200705155A (en) Protected clock management based upon a non-trusted persistent time source
MY163665A (en) Delegated administration of a hosted resource
GB2439572B (en) Remote connection between intermediary device and computing device via central authority software
WO2014081867A3 (en) Secure data transmission
MX2010000264A (es) Sistema y metodo de configuracion de dispositivo electrico.
WO2011122816A3 (en) Techniques for managing devices not directly accessible to device management server
WO2004077280A3 (en) System and method for communications between servers in a cluster
MX2013003023A (es) Adaptacion de politicas de red en base a una configuracion del procesador del dispositivo de servicio.
EP1601153A3 (en) Client authentication using a challenge provider
CN104065511A (zh) 一种自动部署san交换机中zone的方法和系统
WO2001031848A3 (en) Managed network node including multiple managed resources
Murray Communicating during a disaster

Legal Events

Date Code Title Description
B03A Publication of a patent application or of a certificate of addition of invention [chapter 3.1 patent gazette]
B25A Requested transfer of rights approved

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC (US)

B15K Others concerning applications: alteration of classification

Ipc: H04L 29/06 (2006.01)

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09B Patent application refused [chapter 9.2 patent gazette]
B09B Patent application refused [chapter 9.2 patent gazette]

Free format text: MANTIDO O INDEFERIMENTO UMA VEZ QUE NAO FOI APRESENTADO RECURSO DENTRO DO PRAZO LEGAL