JP5519686B2 - クライアント健全性エンフォースメントフレームワークを用いたネットワークにおける認証 - Google Patents
クライアント健全性エンフォースメントフレームワークを用いたネットワークにおける認証 Download PDFInfo
- Publication number
- JP5519686B2 JP5519686B2 JP2011535585A JP2011535585A JP5519686B2 JP 5519686 B2 JP5519686 B2 JP 5519686B2 JP 2011535585 A JP2011535585 A JP 2011535585A JP 2011535585 A JP2011535585 A JP 2011535585A JP 5519686 B2 JP5519686 B2 JP 5519686B2
- Authority
- JP
- Japan
- Prior art keywords
- health
- client
- authentication
- access
- statement
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 230000036541 health Effects 0.000 title claims description 357
- 239000003795 chemical substances by application Substances 0.000 claims description 171
- 238000000034 method Methods 0.000 claims description 79
- 230000004044 response Effects 0.000 claims description 49
- 230000003993 interaction Effects 0.000 claims description 11
- 230000002155 anti-virotic effect Effects 0.000 claims description 10
- 230000003862 health status Effects 0.000 claims description 8
- 230000008859 change Effects 0.000 claims description 7
- 239000003443 antiviral agent Substances 0.000 claims 1
- 238000012544 monitoring process Methods 0.000 claims 1
- 230000007246 mechanism Effects 0.000 description 54
- 230000008569 process Effects 0.000 description 48
- 230000004048 modification Effects 0.000 description 21
- 238000012986 modification Methods 0.000 description 21
- 238000004891 communication Methods 0.000 description 12
- 230000009471 action Effects 0.000 description 9
- 238000010586 diagram Methods 0.000 description 9
- 238000012545 processing Methods 0.000 description 8
- 230000006870 function Effects 0.000 description 7
- 238000012937 correction Methods 0.000 description 6
- 108091006146 Channels Proteins 0.000 description 4
- 230000027455 binding Effects 0.000 description 4
- 238000009739 binding Methods 0.000 description 4
- 230000000694 effects Effects 0.000 description 3
- 230000002123 temporal effect Effects 0.000 description 3
- 230000001960 triggered effect Effects 0.000 description 3
- 241000700605 Viruses Species 0.000 description 2
- 230000008901 benefit Effects 0.000 description 2
- 238000004422 calculation algorithm Methods 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 230000006872 improvement Effects 0.000 description 2
- 238000012795 verification Methods 0.000 description 2
- 230000004075 alteration Effects 0.000 description 1
- 238000013475 authorization Methods 0.000 description 1
- 230000001010 compromised effect Effects 0.000 description 1
- 238000004590 computer program Methods 0.000 description 1
- 239000000835 fiber Substances 0.000 description 1
- 230000014509 gene expression Effects 0.000 description 1
- 238000002955 isolation Methods 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
- 230000000007 visual effect Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2129—Authenticate client device independently of the user
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Medical Treatment And Welfare Office Work (AREA)
- Mobile Radio Communication Systems (AREA)
- Socks And Pantyhose (AREA)
Description
この技術を用いると、このような認証はサーバ健全性エージェント220が行ったアクセスの判断に組み込まれているので、サーバエンフォースメントコンポーネント260は、クライアント110Aの認証にさらなるのステップを行う必要はない。
Claims (14)
- クライアントコンピュータの健全性に基づいてネットワークアクセスを選択的に許可するサーバ(112)に、健全性ステートメント(240)を、提供するように構成されたクライアントコンピュータ(110A)を操作する方法であって、
第2のサーバ(150)に対して前記クライアントコンピュータを認証すること(412)と、
前記クライアントコンピュータがネットワークへのアクセスを認証されることを示す認証情報を、前記クライアントコンピュータが前記第2サーバ(150)から取得すること(414,434)と、
前記認証情報を含めるように健全性ステートメントをフォーマットすること(416)と、
前記健全性ステートメントを、ネットワークアクセスへの要求に関連して、前記サーバ(112)に提供すること(418)であって、前記サーバ(112)が、前記健全性ステートメントに基づいて前記ネットワークへのアクセスを認証するように構成されることと、
を含むことを特徴とする方法。 - 前記サーバは、健全性ポリシーサーバ(112)を備えることを特徴とする請求項1に記載の方法。
- 前記認証情報は、セキュリティトークン(312,362)を備えることを特徴とする請求項1に記載の方法。
- 前記セキュリティトークンは、X.509証明書(312,362)を備えることを特徴とする請求項3に記載の方法。
- 前記第2のサーバからの前記セキュリティトークンを受信すること(414)と、
をさらに含むことを特徴とする請求項3に記載の方法。 - 請求項1に記載の方法であって、
前記クライアントコンピュータのウイルス対策ソフトウェアの構成を示すウイルス対策構成情報(324)を生成することをさらに含み、
前記健全性ステートメント(320)をフォーマットすることは、前記ウイルス対策構成情報を含めるように健全性ステートメントをフォーマットする、こと、をさらに含む、
ことを特徴とする、方法。 - ユーザの前記クライアントコンピュータ(460)とのユーザ対話を監視することと、
ユーザ対話が、閾値を超えている期間、検出されないとき、前記クライアントコンピュータの前記健全性ステートメントが変化したという表示を前記サーバに送信すること(462)と、
をさらに含むことを特徴とする請求項1に記載の方法。 - ネットワークログオフ(460)を示すユーザ入力を受信することと、
前記ユーザ入力に応答して、前記クライアントコンピュータの前記健全性ステートメントが変化したという表示を前記サーバに送信すること(462)と、
をさらに含むことを特徴とする請求項1に記載の方法。 - 1つまたは複数の健全性ステートメントエージェント(216A,216B,216C)からインタフェース(230)を介して情報を取得し、前記健全性ステートメントを検証し、前記健全性ステートメントが検証されると、ネットワークへのアクセスを許可するように適合される健全性ポリシーサーバ(112)に健全性ステートメント(240)を送信するように適合されるクライアント健全性アクセスエージェント(210)を含むクライアント健全性エンフォースメントフレームワークを備えて構成されたクライアントコンピュータ(110A)であって、
前記クライアントコンピュータの前記ネットワークへのアクセスを認証し前記クライアントコンピュータの認証状態を示す情報を、前記インタフェースを介して前記クライアント健全性アクセスエージェントに提供する、コンピュータ記憶媒体に記憶されたコンピュータ実行可能命令を含む認証エージェント(214)をさらに含み、
前記クライアント健全性アクセスエージェントは、認証情報を含む健全性ステートメント(320)を前記健全性ポリシーサーバに送信し、
前記認証エージェント(710)が、第2のサーバ(150)において認証することによって、前記クライアントコンピュータを認証するように適合される、
ことを特徴とするクライアントコンピュータ。 - 前記クライアント健全性エンフォースメントフレームワークは、タイムアウトするアクセスを許可するように構成され、前記クライアント健全性アクセスエージェントは、前記認証がタイムアウトすると、前記1つまたは複数の健全性ステートメントエージェント(216A,216B,216C)の各々と、前記認証エージェント(214)とに、状態情報をポーリングするように適合されたことを特徴とする請求項9に記載のクライアントコンピュータ。
- 前記認証エージェントは、前記クライアント健全性アクセスエージェント(210)が状態情報をポーリングすることに応答して、前記クライアントコンピュータを再認証するように適合されたことを特徴とする請求項10に記載のクライアントコンピュータ。
- 前記1つまたは複数の健全性ステートメントエージェント(216A,216B,216C)は、それぞれ、前記インタフェース(230)を介して健全性状態変更の表示を通信するように適合され、
前記クライアント健全性アクセスエージェントは、前記インタフェースを介した健全性状態変更の表示に応答して、健全性状態の変更を前記健全性ポリシーサーバ(112)に通信するようになされ、
前記認証エージェントは、閾値を超える期間、ユーザが活動しないことを検出するのに応答して、前記インタフェース(230)を介して健全性状態変更の表示を通信するように適合された、
ことを特徴とする請求項10に記載のクライアントコンピュータ。 - 前記認証エージェントは、ネットワークログオフを示すユーザ入力に応答して、前記インタフェースを介して健全性状態変更の表示を通信するように、さらに適合されたことを特徴とする請求項12に記載のクライアントコンピュータ。
- 前記1つまたは複数の健全性ステートメントエージェントは、前記クライアントコンピュータ上で実行するウイルス対策ソフトウェアの構成を示すように適合されたウイルス対策エージェントを含むことを特徴とする請求項13に記載のクライアントコンピュータ。
Applications Claiming Priority (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US11093708P | 2008-11-03 | 2008-11-03 | |
US61/110,937 | 2008-11-03 | ||
US12/338,268 US9443084B2 (en) | 2008-11-03 | 2008-12-18 | Authentication in a network using client health enforcement framework |
US12/338,268 | 2008-12-18 | ||
PCT/US2009/060990 WO2010062491A2 (en) | 2008-11-03 | 2009-10-16 | Authentication in a network using client health enforcement framework |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2012507972A JP2012507972A (ja) | 2012-03-29 |
JP5519686B2 true JP5519686B2 (ja) | 2014-06-11 |
Family
ID=42133083
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2011535585A Active JP5519686B2 (ja) | 2008-11-03 | 2009-10-16 | クライアント健全性エンフォースメントフレームワークを用いたネットワークにおける認証 |
Country Status (5)
Country | Link |
---|---|
US (1) | US9443084B2 (ja) |
EP (1) | EP2321928B1 (ja) |
JP (1) | JP5519686B2 (ja) |
CN (1) | CN102204159B (ja) |
WO (1) | WO2010062491A2 (ja) |
Families Citing this family (40)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2010114927A1 (en) * | 2009-03-31 | 2010-10-07 | Napera Networks | Network-assisted health reporting activation |
WO2011027352A1 (en) * | 2009-09-03 | 2011-03-10 | Mcafee, Inc. | Network access control |
US9532222B2 (en) | 2010-03-03 | 2016-12-27 | Duo Security, Inc. | System and method of notifying mobile devices to complete transactions after additional agent verification |
US9544143B2 (en) | 2010-03-03 | 2017-01-10 | Duo Security, Inc. | System and method of notifying mobile devices to complete transactions |
US8997196B2 (en) * | 2010-06-14 | 2015-03-31 | Microsoft Corporation | Flexible end-point compliance and strong authentication for distributed hybrid enterprises |
US9111079B2 (en) | 2010-09-30 | 2015-08-18 | Microsoft Technology Licensing, Llc | Trustworthy device claims as a service |
US8510820B2 (en) | 2010-12-02 | 2013-08-13 | Duo Security, Inc. | System and method for embedded authentication |
US9282085B2 (en) | 2010-12-20 | 2016-03-08 | Duo Security, Inc. | System and method for digital user authentication |
JP5820258B2 (ja) * | 2011-06-09 | 2015-11-24 | キヤノン株式会社 | 管理装置、管理方法、およびプログラム |
US8892885B2 (en) | 2011-08-31 | 2014-11-18 | Duo Security, Inc. | System and method for delivering a challenge response in an authentication protocol |
US9467463B2 (en) | 2011-09-02 | 2016-10-11 | Duo Security, Inc. | System and method for assessing vulnerability of a mobile device |
US9524388B2 (en) * | 2011-10-07 | 2016-12-20 | Duo Security, Inc. | System and method for enforcing a policy for an authenticator device |
US8763077B2 (en) * | 2011-10-07 | 2014-06-24 | Duo Security, Inc. | System and method for enforcing a policy for an authenticator device |
WO2013151851A2 (en) * | 2012-04-01 | 2013-10-10 | Authentify, Inc. | Secure authentication in a multi-party system |
US9607156B2 (en) | 2013-02-22 | 2017-03-28 | Duo Security, Inc. | System and method for patching a device through exploitation |
US9443073B2 (en) | 2013-08-08 | 2016-09-13 | Duo Security, Inc. | System and method for verifying status of an authentication device |
US8893230B2 (en) | 2013-02-22 | 2014-11-18 | Duo Security, Inc. | System and method for proxying federated authentication protocols |
US9338156B2 (en) | 2013-02-22 | 2016-05-10 | Duo Security, Inc. | System and method for integrating two-factor authentication in a device |
US8973140B2 (en) | 2013-03-14 | 2015-03-03 | Bank Of America Corporation | Handling information security incidents |
US9661023B1 (en) * | 2013-07-12 | 2017-05-23 | Symantec Corporation | Systems and methods for automatic endpoint protection and policy management |
US9053310B2 (en) | 2013-08-08 | 2015-06-09 | Duo Security, Inc. | System and method for verifying status of an authentication device through a biometric profile |
US9092302B2 (en) | 2013-09-10 | 2015-07-28 | Duo Security, Inc. | System and method for determining component version compatibility across a device ecosystem |
US9608814B2 (en) | 2013-09-10 | 2017-03-28 | Duo Security, Inc. | System and method for centralized key distribution |
US10320624B1 (en) | 2013-09-30 | 2019-06-11 | Amazon Technologies, Inc. | Access control policy simulation and testing |
US9774448B2 (en) | 2013-10-30 | 2017-09-26 | Duo Security, Inc. | System and methods for opportunistic cryptographic key management on an electronic device |
US20150172919A1 (en) * | 2013-12-13 | 2015-06-18 | General Motors Llc | Processing secure sms messages |
US9762590B2 (en) | 2014-04-17 | 2017-09-12 | Duo Security, Inc. | System and method for an integrity focused authentication service |
US9876792B2 (en) | 2014-10-30 | 2018-01-23 | Dell Products, Lp | Apparatus and method for host abstracted networked authorization |
US9979719B2 (en) | 2015-01-06 | 2018-05-22 | Duo Security, Inc. | System and method for converting one-time passcodes to app-based authentication |
US9641341B2 (en) | 2015-03-31 | 2017-05-02 | Duo Security, Inc. | Method for distributed trust authentication |
US11115417B2 (en) | 2015-05-19 | 2021-09-07 | Microsoft Technology Licensing, Llc. | Secured access control to cloud-based applications |
EP3304336B1 (en) | 2015-06-01 | 2019-10-09 | Duo Security, Inc. | Method for enforcing endpoint health standards |
US9774579B2 (en) | 2015-07-27 | 2017-09-26 | Duo Security, Inc. | Method for key rotation |
US10341332B2 (en) * | 2016-07-26 | 2019-07-02 | International Business Machines Corporation | System and method for providing persistent user identification |
GB201617620D0 (en) * | 2016-10-18 | 2016-11-30 | Cybernetica As | Composite digital signatures |
US10412113B2 (en) | 2017-12-08 | 2019-09-10 | Duo Security, Inc. | Systems and methods for intelligently configuring computer security |
US11658962B2 (en) | 2018-12-07 | 2023-05-23 | Cisco Technology, Inc. | Systems and methods of push-based verification of a transaction |
US10904098B2 (en) | 2019-06-28 | 2021-01-26 | T-Mobile Usa, Inc. | Health check automation for virtual network functions |
CN114266043A (zh) * | 2020-09-16 | 2022-04-01 | 伊姆西Ip控股有限责任公司 | 用于存储管理的方法、电子设备和计算机程序产品 |
CN114520977A (zh) * | 2020-11-20 | 2022-05-20 | 中国联合网络通信集团有限公司 | 路由器认证方法、装置及存储介质 |
Family Cites Families (39)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6771812B1 (en) | 1991-12-27 | 2004-08-03 | Minolta Co., Ltd. | Image processor |
US6574661B1 (en) | 1997-09-26 | 2003-06-03 | Mci Communications Corporation | Integrated proxy interface for web based telecommunication toll-free network management using a network manager for downloading a call routing tree to client |
US6362836B1 (en) | 1998-04-06 | 2002-03-26 | The Santa Cruz Operation, Inc. | Universal application server for providing applications on a variety of client devices in a client/server network |
US6243816B1 (en) | 1998-04-30 | 2001-06-05 | International Business Machines Corporation | Single sign-on (SSO) mechanism personal key manager |
US6275944B1 (en) | 1998-04-30 | 2001-08-14 | International Business Machines Corporation | Method and system for single sign on using configuration directives with respect to target types |
US20090094164A1 (en) | 1999-07-09 | 2009-04-09 | Bally Gaming, Inc. | Remote access verification environment system and method |
AU2001234479A1 (en) | 2000-01-19 | 2001-07-31 | Kline And Walker, Llc | Protected accountable primary focal node interface |
US20030191817A1 (en) | 2000-02-02 | 2003-10-09 | Justin Fidler | Method and system for dynamic language display in network-based applications |
US6624760B1 (en) | 2000-05-30 | 2003-09-23 | Sandia National Laboratories | Monitoring system including an electronic sensor platform and an interrogation transceiver |
US6873988B2 (en) * | 2001-07-06 | 2005-03-29 | Check Point Software Technologies, Inc. | System and methods providing anti-virus cooperative enforcement |
US20040177247A1 (en) | 2003-03-05 | 2004-09-09 | Amir Peles | Policy enforcement in dynamic networks |
US8751801B2 (en) | 2003-05-09 | 2014-06-10 | Emc Corporation | System and method for authenticating users using two or more factors |
US20050125677A1 (en) | 2003-12-09 | 2005-06-09 | Michaelides Phyllis J. | Generic token-based authentication system |
US20070186099A1 (en) | 2004-03-04 | 2007-08-09 | Sweet Spot Solutions, Inc. | Token based two factor authentication and virtual private networking system for network management and security and online third party multiple network management method |
US8249953B2 (en) | 2004-05-13 | 2012-08-21 | Cisco Technology, Inc. | Methods and apparatus for determining the status of a device |
US7587751B2 (en) | 2004-08-02 | 2009-09-08 | Cisco Technology, Inc. | Method and apparatus for automatically re-validating multiple clients of an authentication system |
JP2006072446A (ja) | 2004-08-31 | 2006-03-16 | Systemneeds Inc | 入退室時の利用者認証による電子機器の電源制御システム |
US20060085850A1 (en) | 2004-10-14 | 2006-04-20 | Microsoft Corporation | System and methods for providing network quarantine using IPsec |
US8266676B2 (en) | 2004-11-29 | 2012-09-11 | Harris Corporation | Method to verify the integrity of components on a trusted platform using integrity database services |
US8346910B2 (en) * | 2004-11-30 | 2013-01-01 | American Express Travel Related Services Company, Inc. | Method and apparatus for managing an interactive network session |
WO2006072014A2 (en) * | 2004-12-30 | 2006-07-06 | Chang, Ifan | System and method for effectuating computer network usage |
US20070174630A1 (en) | 2005-02-21 | 2007-07-26 | Marvin Shannon | System and Method of Mobile Anti-Pharming and Improving Two Factor Usage |
US7900247B2 (en) * | 2005-03-14 | 2011-03-01 | Microsoft Corporation | Trusted third party authentication for web services |
KR100757338B1 (ko) * | 2005-05-31 | 2007-09-11 | 엔에이치엔(주) | 동일한 리플리케이션 그룹에 속하는 구성원 서버의 상태를동기화하는 방법 및 시스템 |
US7636938B2 (en) * | 2005-06-30 | 2009-12-22 | Microsoft Corporation | Controlling network access |
US7647634B2 (en) | 2005-06-30 | 2010-01-12 | Microsoft Corporation | Managing access to a network |
US20070101409A1 (en) * | 2005-11-01 | 2007-05-03 | Microsoft Corporation | Exchange of device parameters during an authentication session |
US20070107050A1 (en) | 2005-11-07 | 2007-05-10 | Jexp, Inc. | Simple two-factor authentication |
US20070136573A1 (en) | 2005-12-05 | 2007-06-14 | Joseph Steinberg | System and method of using two or more multi-factor authentication mechanisms to authenticate online parties |
EP1802155A1 (en) | 2005-12-21 | 2007-06-27 | Cronto Limited | System and method for dynamic multifactor authentication |
US7793096B2 (en) * | 2006-03-31 | 2010-09-07 | Microsoft Corporation | Network access protection |
NZ547903A (en) | 2006-06-14 | 2008-03-28 | Fronde Anywhere Ltd | A method of generating an authentication token and a method of authenticating an online transaction |
JP4891722B2 (ja) * | 2006-09-29 | 2012-03-07 | 株式会社日立製作所 | 検疫システムおよび検疫方法 |
US8245281B2 (en) | 2006-12-29 | 2012-08-14 | Aruba Networks, Inc. | Method and apparatus for policy-based network access control with arbitrary network access control frameworks |
US20080201780A1 (en) | 2007-02-20 | 2008-08-21 | Microsoft Corporation | Risk-Based Vulnerability Assessment, Remediation and Network Access Protection |
US20080208957A1 (en) | 2007-02-28 | 2008-08-28 | Microsoft Corporation | Quarantine Over Remote Desktop Protocol |
US8185740B2 (en) | 2007-03-26 | 2012-05-22 | Microsoft Corporation | Consumer computer health validation |
US8532303B2 (en) | 2007-12-14 | 2013-09-10 | Intel Corporation | Symmetric key distribution framework for the internet |
US20090178131A1 (en) | 2008-01-08 | 2009-07-09 | Microsoft Corporation | Globally distributed infrastructure for secure content management |
-
2008
- 2008-12-18 US US12/338,268 patent/US9443084B2/en active Active
-
2009
- 2009-10-16 JP JP2011535585A patent/JP5519686B2/ja active Active
- 2009-10-16 WO PCT/US2009/060990 patent/WO2010062491A2/en active Application Filing
- 2009-10-16 EP EP09829541.3A patent/EP2321928B1/en active Active
- 2009-10-16 CN CN200980143793.XA patent/CN102204159B/zh active Active
Also Published As
Publication number | Publication date |
---|---|
WO2010062491A3 (en) | 2010-07-29 |
EP2321928A4 (en) | 2012-02-22 |
CN102204159A (zh) | 2011-09-28 |
CN102204159B (zh) | 2014-12-17 |
EP2321928B1 (en) | 2019-05-15 |
EP2321928A2 (en) | 2011-05-18 |
US9443084B2 (en) | 2016-09-13 |
WO2010062491A2 (en) | 2010-06-03 |
US20100115578A1 (en) | 2010-05-06 |
JP2012507972A (ja) | 2012-03-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP5519686B2 (ja) | クライアント健全性エンフォースメントフレームワークを用いたネットワークにおける認証 | |
US9866566B2 (en) | Systems and methods for detecting and reacting to malicious activity in computer networks | |
US10057282B2 (en) | Detecting and reacting to malicious activity in decrypted application data | |
US8909930B2 (en) | External reference monitor | |
US8185740B2 (en) | Consumer computer health validation | |
CN101227468B (zh) | 用于认证用户到网络的方法、设备和系统 | |
JP5744915B2 (ja) | 信頼される連合アイデンティティ管理およびデータアクセス認可の方法および装置 | |
US8997196B2 (en) | Flexible end-point compliance and strong authentication for distributed hybrid enterprises | |
US8543471B2 (en) | System and method for securely accessing a wirelessly advertised service | |
JP6963609B2 (ja) | 透過性多要素認証およびセキュリティ取り組み姿勢チェックのためのシステムおよび方法 | |
US20080005359A1 (en) | Method and apparatus for OS independent platform based network access control | |
WO2007000772A1 (en) | Access control method and apparatus | |
Hackenjos et al. | FIDO2 With Two Displays-Or How to Protect Security-Critical Web Transactions Against Malware Attacks | |
Baghdasaryan et al. | FIDO Security Reference | |
US20240297887A1 (en) | Mid-session trust assessment | |
Eldridge et al. | Final report for the network authentication investigation and pilot. |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20120829 |
|
RD03 | Notification of appointment of power of attorney |
Free format text: JAPANESE INTERMEDIATE CODE: A7423 Effective date: 20130701 |
|
RD04 | Notification of resignation of power of attorney |
Free format text: JAPANESE INTERMEDIATE CODE: A7424 Effective date: 20130718 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20131017 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20140117 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20140305 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20140403 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 5519686 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
S111 | Request for change of ownership or part of ownership |
Free format text: JAPANESE INTERMEDIATE CODE: R313113 |
|
R350 | Written notification of registration of transfer |
Free format text: JAPANESE INTERMEDIATE CODE: R350 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |