JP5877278B2 - 仮想デスクトップにアクセスするためのシステムおよび方法 - Google Patents

仮想デスクトップにアクセスするためのシステムおよび方法 Download PDF

Info

Publication number
JP5877278B2
JP5877278B2 JP2015517367A JP2015517367A JP5877278B2 JP 5877278 B2 JP5877278 B2 JP 5877278B2 JP 2015517367 A JP2015517367 A JP 2015517367A JP 2015517367 A JP2015517367 A JP 2015517367A JP 5877278 B2 JP5877278 B2 JP 5877278B2
Authority
JP
Japan
Prior art keywords
access
user
restricted
smart card
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2015517367A
Other languages
English (en)
Japanese (ja)
Other versions
JP2015521766A (ja
JP2015521766A5 (enExample
Inventor
オロフ ラーション、ペール
オロフ ラーション、ペール
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
VMware LLC
Original Assignee
VMware LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by VMware LLC filed Critical VMware LLC
Publication of JP2015521766A publication Critical patent/JP2015521766A/ja
Publication of JP2015521766A5 publication Critical patent/JP2015521766A5/ja
Application granted granted Critical
Publication of JP5877278B2 publication Critical patent/JP5877278B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Stored Programmes (AREA)
JP2015517367A 2012-06-15 2013-06-11 仮想デスクトップにアクセスするためのシステムおよび方法 Active JP5877278B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US13/524,412 US8782768B2 (en) 2012-06-15 2012-06-15 Systems and methods for accessing a virtual desktop
US13/524,412 2012-06-15
PCT/US2013/045253 WO2013188455A1 (en) 2012-06-15 2013-06-11 Systems and methods for accessing a virtual desktop

Publications (3)

Publication Number Publication Date
JP2015521766A JP2015521766A (ja) 2015-07-30
JP2015521766A5 JP2015521766A5 (enExample) 2015-11-12
JP5877278B2 true JP5877278B2 (ja) 2016-03-02

Family

ID=48699303

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2015517367A Active JP5877278B2 (ja) 2012-06-15 2013-06-11 仮想デスクトップにアクセスするためのシステムおよび方法

Country Status (5)

Country Link
US (1) US8782768B2 (enExample)
EP (2) EP3640829B1 (enExample)
JP (1) JP5877278B2 (enExample)
AU (1) AU2013274350B2 (enExample)
WO (1) WO2013188455A1 (enExample)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5968077B2 (ja) * 2012-05-22 2016-08-10 キヤノン株式会社 情報処理装置、その制御方法、プログラム、及び画像処理装置
EP4224342A1 (en) 2013-03-15 2023-08-09 Netop Solutions A/S System and method for secure application communication between networked processors
KR101541591B1 (ko) * 2013-05-16 2015-08-03 삼성에스디에스 주식회사 Vdi 환경에서의 싱글 사인온 시스템 및 방법
GB2518367B (en) * 2013-09-18 2020-07-22 Ibm Authorized remote access to an operating system hosted by a virtual machine
EP2953048B1 (en) * 2014-06-03 2019-03-27 Nxp B.V. Mobile device, method of authenticating a user and computer program
US20160077685A1 (en) * 2014-09-15 2016-03-17 Microsoft Technology Licensing, Llc Operating System Virtual Desktop Techniques
CN106796630B (zh) * 2014-09-30 2020-04-24 惠普发展公司,有限责任合伙企业 用户认证
JP2016095597A (ja) * 2014-11-12 2016-05-26 富士通株式会社 配備制御プログラム、配備制御装置及び配備制御方法
US11615199B1 (en) * 2014-12-31 2023-03-28 Idemia Identity & Security USA LLC User authentication for digital identifications
US10073964B2 (en) 2015-09-25 2018-09-11 Intel Corporation Secure authentication protocol systems and methods
US10652247B2 (en) * 2017-06-09 2020-05-12 Dell Products, L.P. System and method for user authorization in a virtual desktop access device using authentication and authorization subsystems of a virtual desktop environment
JP7059559B2 (ja) * 2017-10-11 2022-04-26 富士フイルムビジネスイノベーション株式会社 情報処理装置及びプログラム
CN108710528B (zh) * 2018-05-09 2023-02-28 深圳安布斯网络科技有限公司 桌面云虚拟机的访问、控制方法、装置、设备及存储介质
US11469894B2 (en) * 2019-05-20 2022-10-11 Citrix Systems, Inc. Computing system and methods providing session access based upon authentication token with different authentication credentials
US11362943B2 (en) * 2019-05-20 2022-06-14 Citrix Systems, Inc. System and method for validating virtual session requests
US20220138283A1 (en) * 2020-10-30 2022-05-05 Comcast Cable Communications, Llc Secure Content Access
US11983261B2 (en) 2021-04-23 2024-05-14 Microsoft Technology Licensing, Llc Enhance single sign-on flow for secure computing resources
US20240214434A1 (en) * 2021-06-28 2024-06-27 Hewlett-Packard Development Company, L.P. Remote desktop connection communications
WO2023113821A1 (en) * 2021-12-17 2023-06-22 Hewlett-Packard Development Company, L.P. Cryptographic devices and systems
US20230199000A1 (en) * 2021-12-21 2023-06-22 Dell Products L.P. Authentication and access control for remote support system
CN116132135B (zh) * 2022-12-30 2025-04-01 中国人寿保险股份有限公司上海数据中心 一种不同架构的云桌面的统一控制方法和系统
CN119155110A (zh) * 2024-11-13 2024-12-17 易迅通科技有限公司 虚拟云桌面身份认证量子安全增强方法

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6275944B1 (en) 1998-04-30 2001-08-14 International Business Machines Corporation Method and system for single sign on using configuration directives with respect to target types
US7085931B1 (en) 1999-09-03 2006-08-01 Secure Computing Corporation Virtual smart card system and method
EP1320006A1 (en) * 2001-12-12 2003-06-18 Canal+ Technologies Société Anonyme Processing data
US7103771B2 (en) * 2001-12-17 2006-09-05 Intel Corporation Connecting a virtual token to a physical token
US20070174429A1 (en) * 2006-01-24 2007-07-26 Citrix Systems, Inc. Methods and servers for establishing a connection between a client system and a virtual machine hosting a requested computing environment
US7793101B2 (en) * 2006-10-19 2010-09-07 Novell, Inc. Verifiable virtualized storage port assignments for virtual machines
US20090132813A1 (en) * 2007-11-08 2009-05-21 Suridx, Inc. Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones
US9118462B2 (en) * 2009-05-20 2015-08-25 Nokia Corporation Content sharing systems and methods
WO2011056906A2 (en) 2009-11-05 2011-05-12 Vmware, Inc. Single sign on for a remote user session
US9560036B2 (en) 2010-07-08 2017-01-31 International Business Machines Corporation Cross-protocol federated single sign-on (F-SSO) for cloud enablement
US10482254B2 (en) * 2010-07-14 2019-11-19 Intel Corporation Domain-authenticated control of platform resources
US8505083B2 (en) 2010-09-30 2013-08-06 Microsoft Corporation Remote resources single sign on
US8607054B2 (en) * 2010-10-15 2013-12-10 Microsoft Corporation Remote access to hosted virtual machines by enterprise users
US20130013727A1 (en) * 2011-07-05 2013-01-10 Robin Edward Walker System and method for providing a mobile persona environment
US8950002B2 (en) * 2011-08-15 2015-02-03 Bank Of America Corporation Method and apparatus for token-based access of related resources
US9361443B2 (en) * 2011-08-15 2016-06-07 Bank Of America Corporation Method and apparatus for token-based combining of authentication methods
US8474056B2 (en) * 2011-08-15 2013-06-25 Bank Of America Corporation Method and apparatus for token-based virtual machine recycling

Also Published As

Publication number Publication date
EP2862118B1 (en) 2019-10-30
WO2013188455A1 (en) 2013-12-19
EP3640829B1 (en) 2023-09-06
JP2015521766A (ja) 2015-07-30
US20130340063A1 (en) 2013-12-19
AU2013274350A1 (en) 2014-11-27
EP3640829A1 (en) 2020-04-22
AU2013274350B2 (en) 2015-09-10
EP2862118A1 (en) 2015-04-22
US8782768B2 (en) 2014-07-15

Similar Documents

Publication Publication Date Title
JP5877278B2 (ja) 仮想デスクトップにアクセスするためのシステムおよび方法
US12107844B2 (en) Single sign on for a remote user session
EP3213487B1 (en) Step-up authentication for single sign-on
EP3915026B1 (en) Browser login sessions via non-extractable asymmetric keys
US11190501B2 (en) Hybrid single sign-on for software applications and services using classic and modern identity providers
US8819801B2 (en) Secure machine enrollment in multi-tenant subscription environment
WO2019204440A1 (en) Delegated authorization with multi-factor authentication
TW201507430A (zh) 使用綁定符記的認證及授權
US9584503B2 (en) Authentication to a remote server from a computing device having stored credentials
WO2014075231A1 (zh) 双因素认证方法及虚拟机设备

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20150918

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20150918

A871 Explanation of circumstances concerning accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A871

Effective date: 20150918

TRDD Decision of grant or rejection written
A975 Report on accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A971005

Effective date: 20151222

A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20160105

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20160125

R150 Certificate of patent or registration of utility model

Ref document number: 5877278

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

S531 Written request for registration of change of domicile

Free format text: JAPANESE INTERMEDIATE CODE: R313531

S533 Written request for registration of change of name

Free format text: JAPANESE INTERMEDIATE CODE: R313533

R350 Written notification of registration of transfer

Free format text: JAPANESE INTERMEDIATE CODE: R350

S531 Written request for registration of change of domicile

Free format text: JAPANESE INTERMEDIATE CODE: R313531

R350 Written notification of registration of transfer

Free format text: JAPANESE INTERMEDIATE CODE: R350

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

S111 Request for change of ownership or part of ownership

Free format text: JAPANESE INTERMEDIATE CODE: R313113

R350 Written notification of registration of transfer

Free format text: JAPANESE INTERMEDIATE CODE: R350