CN105765944B - 第三方批处理授权重复访问资源的请求的方法及系统 - Google Patents

第三方批处理授权重复访问资源的请求的方法及系统 Download PDF

Info

Publication number
CN105765944B
CN105765944B CN201580002703.0A CN201580002703A CN105765944B CN 105765944 B CN105765944 B CN 105765944B CN 201580002703 A CN201580002703 A CN 201580002703A CN 105765944 B CN105765944 B CN 105765944B
Authority
CN
China
Prior art keywords
owner
authorization
server
access
requests
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201580002703.0A
Other languages
English (en)
Chinese (zh)
Other versions
CN105765944A (zh
Inventor
S·都伽纳
A·朱朱瓦拉
S·米斯拉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Oracle International Corp
Original Assignee
Oracle International Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oracle International Corp filed Critical Oracle International Corp
Publication of CN105765944A publication Critical patent/CN105765944A/zh
Application granted granted Critical
Publication of CN105765944B publication Critical patent/CN105765944B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
CN201580002703.0A 2014-02-18 2015-02-04 第三方批处理授权重复访问资源的请求的方法及系统 Active CN105765944B (zh)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
IN758/CHE/2014 2014-02-18
IN758CH2014 2014-02-18
US14/300,251 US10404699B2 (en) 2014-02-18 2014-06-10 Facilitating third parties to perform batch processing of requests requiring authorization from resource owners for repeat access to resources
US14/300,251 2014-06-10
PCT/IB2015/050845 WO2015125038A1 (en) 2014-02-18 2015-02-04 Facilitating third parties to perform batch processing of requests requiring authorization from resource owners for repeat access to resources

Publications (2)

Publication Number Publication Date
CN105765944A CN105765944A (zh) 2016-07-13
CN105765944B true CN105765944B (zh) 2020-03-03

Family

ID=53799169

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580002703.0A Active CN105765944B (zh) 2014-02-18 2015-02-04 第三方批处理授权重复访问资源的请求的方法及系统

Country Status (5)

Country Link
US (1) US10404699B2 (enExample)
EP (1) EP3108634B1 (enExample)
JP (1) JP6514699B2 (enExample)
CN (1) CN105765944B (enExample)
WO (1) WO2015125038A1 (enExample)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10404699B2 (en) 2014-02-18 2019-09-03 Oracle International Corporation Facilitating third parties to perform batch processing of requests requiring authorization from resource owners for repeat access to resources
US10142338B2 (en) 2014-09-12 2018-11-27 Id.Me, Inc. Systems and methods for online third-party authentication of credentials
EP3070901A1 (en) * 2015-03-16 2016-09-21 Alcatel Lucent Communication device authentication in small cell network
DE102015223739A1 (de) 2015-11-30 2017-06-01 Ford Global Technologies, Llc Mobile Transportvorrichtung
DE202015106647U1 (de) 2015-11-30 2016-01-15 Ford Global Technologies, Llc Mobile Transportvorrichtung
DE102016221270B4 (de) 2015-11-30 2019-03-21 Ford Global Technologies, Llc Mobile Transportvorrichtung, Fahrzeug und Verfahren zum Bewegen einer mobilen Transportvorrichtung
US10524003B2 (en) 2016-10-24 2019-12-31 Rovi Guides, Inc. Systems and methods for controlling access to media assets using two-factor authentication
US10554564B2 (en) * 2017-02-27 2020-02-04 Ebay Inc. Rate limiter
GB2561822B (en) * 2017-04-13 2020-02-19 Arm Ip Ltd Reduced bandwidth handshake communication
US10581909B2 (en) 2017-06-26 2020-03-03 Oath Inc. Systems and methods for electronic signing of electronic content requests
CN109428869B (zh) * 2017-08-31 2021-04-27 中国电信股份有限公司 钓鱼攻击防御方法和授权服务器
US10742651B2 (en) * 2017-09-07 2020-08-11 The Toronto-Dominion Bank Digital identity network interface system
US10785211B2 (en) * 2017-12-27 2020-09-22 Microsoft Technology Licensing, Llc Authorization and authentication for recurring workflows
ES3029837T3 (en) * 2018-06-29 2025-06-25 Nokia Technologies Oy Security management for service access in a communication system
EP3641259A1 (de) * 2018-10-15 2020-04-22 Siemens Aktiengesellschaft Vorrichtung und verfahren zur prüfung von eigenschaften von ressourcen
WO2020086101A1 (en) * 2018-10-27 2020-04-30 Visa International Service Association Biometric and behavior analytics platform
US10956972B2 (en) * 2018-12-26 2021-03-23 Paypal, Inc. Account access system
JP7406086B2 (ja) 2020-01-28 2023-12-27 富士通株式会社 データアクセス制御プログラム、データアクセス制御方法、及び認可サーバ
CN111898144A (zh) * 2020-07-16 2020-11-06 广东金宇恒软件科技有限公司 一种集体经济公开查询系统
US11552943B2 (en) 2020-11-13 2023-01-10 Cyberark Software Ltd. Native remote access to target resources using secretless connections
CN114697056B (zh) * 2020-12-28 2024-10-25 航天信息股份有限公司 开票系统的登录方法、装置、存储介质和电子设备
CN117796002A (zh) * 2021-08-17 2024-03-29 株式会社Ntt都科摩 网络节点以及通信方法
US20230104970A1 (en) * 2021-10-05 2023-04-06 Bank Of America Corporation System for implementing continuous authentication in ambient resource transfers
US11695772B1 (en) * 2022-05-03 2023-07-04 Capital One Services, Llc System and method for enabling multiple auxiliary use of an access token of a user by another entity to facilitate an action of the user
CN115174162B (zh) * 2022-06-17 2023-10-24 青岛海尔科技有限公司 基于OAuth协议的授权方法、装置、系统及存储介质

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS606533B2 (ja) 1980-01-19 1985-02-19 松下電器産業株式会社 金属化フィルムコンデンサ
JP2001249821A (ja) * 2000-03-07 2001-09-14 Hitachi Ltd ジョブスケジューリング方法
JP4715323B2 (ja) * 2005-06-17 2011-07-06 コニカミノルタビジネステクノロジーズ株式会社 画像処理装置、データ管理プログラムおよびデータ管理方法
US8869256B2 (en) * 2008-10-21 2014-10-21 Yahoo! Inc. Network aggregator
US8364970B2 (en) 2009-02-18 2013-01-29 Nokia Corporation Method and apparatus for providing enhanced service authorization
US20120144501A1 (en) 2010-12-03 2012-06-07 Salesforce.Com, Inc. Regulating access to protected data resources using upgraded access tokens
US8990557B2 (en) * 2011-02-17 2015-03-24 Ebay Inc. Identity assertion framework
KR20130007797A (ko) 2011-07-11 2013-01-21 삼성전자주식회사 개방형 인증 방법 및 시스템
US10885179B2 (en) 2011-10-05 2021-01-05 Salesforce.Com, Inc. Just-in-time user provisioning framework in a multitenant environment
CN103067338B (zh) * 2011-10-20 2017-04-19 上海贝尔股份有限公司 第三方应用的集中式安全管理方法和系统及相应通信系统
US8667579B2 (en) 2011-11-29 2014-03-04 Genband Us Llc Methods, systems, and computer readable media for bridging user authentication, authorization, and access between web-based and telecom domains
CN103220259B (zh) 2012-01-20 2016-06-08 华为技术有限公司 Oauth API的使用、调用方法、设备及系统
JP6006533B2 (ja) 2012-05-25 2016-10-12 キヤノン株式会社 認可サーバー及びクライアント装置、サーバー連携システム、トークン管理方法
US20140006930A1 (en) * 2012-06-15 2014-01-02 Investinghouse, Inc. System and method for internet publishing
US8819841B2 (en) * 2012-06-26 2014-08-26 Google Inc. Automated accounts for media playback
US8806595B2 (en) * 2012-07-25 2014-08-12 Oracle International Corporation System and method of securing sharing of resources which require consent of multiple resource owners using group URI's
CN103581140B (zh) * 2012-08-03 2018-02-27 腾讯科技(深圳)有限公司 授权控制方法及装置和系统、授权请求方法及装置
US8813206B2 (en) * 2012-11-27 2014-08-19 Hong Kong Applied Science and Technology Research Institute Company Limited Anonymous personal content access with content bridge
US9413762B2 (en) * 2013-06-17 2016-08-09 Cable Television Laboratories, Inc. Asynchronous user permission model for applications
US9742757B2 (en) * 2013-11-27 2017-08-22 International Business Machines Corporation Identifying and destroying potentially misappropriated access tokens
US10404699B2 (en) 2014-02-18 2019-09-03 Oracle International Corporation Facilitating third parties to perform batch processing of requests requiring authorization from resource owners for repeat access to resources

Also Published As

Publication number Publication date
US20150237053A1 (en) 2015-08-20
WO2015125038A1 (en) 2015-08-27
EP3108634B1 (en) 2018-01-03
US10404699B2 (en) 2019-09-03
CN105765944A (zh) 2016-07-13
EP3108634A1 (en) 2016-12-28
JP6514699B2 (ja) 2019-05-15
JP2017509936A (ja) 2017-04-06

Similar Documents

Publication Publication Date Title
CN105765944B (zh) 第三方批处理授权重复访问资源的请求的方法及系统
US11736469B2 (en) Single sign-on enabled OAuth token
US11089474B2 (en) Unified provisioning of applications on devices in an enterprise system
US10643149B2 (en) Whitelist construction
JP6707127B2 (ja) エンドユーザによって起動されるアクセスサーバ真正性チェック
US11146543B2 (en) Contact consolidation across multiple services
US20150088978A1 (en) Cookie based session management
US20120144501A1 (en) Regulating access to protected data resources using upgraded access tokens
US12174978B2 (en) Systems and methods to provide temporary document access for secure file sharing
JP2015523669A (ja) エンタプライズシステムへのアプリケーションの動的登録
CN111274591A (zh) 一种访问Kubernetes集群的方法、装置、电子设备和介质
WO2017084290A1 (zh) 公众账号二维码生成方法和服务器、公众账号关注方法、服务器和终端
CN112487451B (zh) 展示方法、装置和电子设备
US9137094B1 (en) Method for setting DNS records
US20230014970A1 (en) Remapping of uniform resource locators for accessing network applications
CN114500630A (zh) 消息推送的方法、装置、系统、存储介质和电子设备
US10440100B2 (en) Information processing apparatus, information processing method, and non-transitory computer readable medium
CN112905990A (zh) 一种访问方法、客户端、服务端及访问系统
CN107770203A (zh) 一种服务请求转发方法、装置及系统
CN113626152A (zh) 一种用于访问分布式集群的代理方法和装置
US10554789B2 (en) Key based authorization for programmatic clients
JP7729997B2 (ja) マルチメディアの共有方法、装置、機器及び媒体
US20180205689A1 (en) Message capture for messaging system
CN110602074A (zh) 一种基于主从关联的业务身份使用方法、装置及系统

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant