JP6514699B2 - リソースへの繰返しアクセスについてリソースオーナーから認可を要求する要求のバッチ処理の、サードパーティによる実行の容易化 - Google Patents

リソースへの繰返しアクセスについてリソースオーナーから認可を要求する要求のバッチ処理の、サードパーティによる実行の容易化 Download PDF

Info

Publication number
JP6514699B2
JP6514699B2 JP2016534218A JP2016534218A JP6514699B2 JP 6514699 B2 JP6514699 B2 JP 6514699B2 JP 2016534218 A JP2016534218 A JP 2016534218A JP 2016534218 A JP2016534218 A JP 2016534218A JP 6514699 B2 JP6514699 B2 JP 6514699B2
Authority
JP
Japan
Prior art keywords
owner
requests
access token
access
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2016534218A
Other languages
English (en)
Japanese (ja)
Other versions
JP2017509936A (ja
JP2017509936A5 (enExample
Inventor
ドゥッガナ,サティシュ
ジュンジュンワラ,アミット
ミスラ,スリマント
Original Assignee
オラクル・インターナショナル・コーポレイション
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by オラクル・インターナショナル・コーポレイション filed Critical オラクル・インターナショナル・コーポレイション
Publication of JP2017509936A publication Critical patent/JP2017509936A/ja
Publication of JP2017509936A5 publication Critical patent/JP2017509936A5/ja
Application granted granted Critical
Publication of JP6514699B2 publication Critical patent/JP6514699B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)
JP2016534218A 2014-02-18 2015-02-04 リソースへの繰返しアクセスについてリソースオーナーから認可を要求する要求のバッチ処理の、サードパーティによる実行の容易化 Active JP6514699B2 (ja)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
IN758CH2014 2014-02-18
IN758/CHE/2014 2014-02-18
US14/300,251 2014-06-10
US14/300,251 US10404699B2 (en) 2014-02-18 2014-06-10 Facilitating third parties to perform batch processing of requests requiring authorization from resource owners for repeat access to resources
PCT/IB2015/050845 WO2015125038A1 (en) 2014-02-18 2015-02-04 Facilitating third parties to perform batch processing of requests requiring authorization from resource owners for repeat access to resources

Publications (3)

Publication Number Publication Date
JP2017509936A JP2017509936A (ja) 2017-04-06
JP2017509936A5 JP2017509936A5 (enExample) 2018-03-15
JP6514699B2 true JP6514699B2 (ja) 2019-05-15

Family

ID=53799169

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2016534218A Active JP6514699B2 (ja) 2014-02-18 2015-02-04 リソースへの繰返しアクセスについてリソースオーナーから認可を要求する要求のバッチ処理の、サードパーティによる実行の容易化

Country Status (5)

Country Link
US (1) US10404699B2 (enExample)
EP (1) EP3108634B1 (enExample)
JP (1) JP6514699B2 (enExample)
CN (1) CN105765944B (enExample)
WO (1) WO2015125038A1 (enExample)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10404699B2 (en) 2014-02-18 2019-09-03 Oracle International Corporation Facilitating third parties to perform batch processing of requests requiring authorization from resource owners for repeat access to resources
WO2016040744A1 (en) * 2014-09-12 2016-03-17 Id. Me, Inc. Systems and methods for online third-party authentication of credentials
EP3070901A1 (en) * 2015-03-16 2016-09-21 Alcatel Lucent Communication device authentication in small cell network
DE102016221270B4 (de) 2015-11-30 2019-03-21 Ford Global Technologies, Llc Mobile Transportvorrichtung, Fahrzeug und Verfahren zum Bewegen einer mobilen Transportvorrichtung
DE102015223739A1 (de) 2015-11-30 2017-06-01 Ford Global Technologies, Llc Mobile Transportvorrichtung
DE202015106647U1 (de) 2015-11-30 2016-01-15 Ford Global Technologies, Llc Mobile Transportvorrichtung
EP3529735B1 (en) * 2016-10-24 2020-10-07 Rovi Guides, Inc. Systems and methods for controlling access to media assets using two-factor authentication
US10554564B2 (en) * 2017-02-27 2020-02-04 Ebay Inc. Rate limiter
GB2561822B (en) * 2017-04-13 2020-02-19 Arm Ip Ltd Reduced bandwidth handshake communication
US10581909B2 (en) 2017-06-26 2020-03-03 Oath Inc. Systems and methods for electronic signing of electronic content requests
CN109428869B (zh) * 2017-08-31 2021-04-27 中国电信股份有限公司 钓鱼攻击防御方法和授权服务器
US10742651B2 (en) * 2017-09-07 2020-08-11 The Toronto-Dominion Bank Digital identity network interface system
US10785211B2 (en) 2017-12-27 2020-09-22 Microsoft Technology Licensing, Llc Authorization and authentication for recurring workflows
CN112335274B (zh) * 2018-06-29 2025-01-24 诺基亚技术有限公司 用于通信系统中服务访问的安全管理
EP3641259A1 (de) * 2018-10-15 2020-04-22 Siemens Aktiengesellschaft Vorrichtung und verfahren zur prüfung von eigenschaften von ressourcen
WO2020086101A1 (en) * 2018-10-27 2020-04-30 Visa International Service Association Biometric and behavior analytics platform
US10956972B2 (en) * 2018-12-26 2021-03-23 Paypal, Inc. Account access system
JP7406086B2 (ja) * 2020-01-28 2023-12-27 富士通株式会社 データアクセス制御プログラム、データアクセス制御方法、及び認可サーバ
CN111898144A (zh) * 2020-07-16 2020-11-06 广东金宇恒软件科技有限公司 一种集体经济公开查询系统
US11552943B2 (en) 2020-11-13 2023-01-10 Cyberark Software Ltd. Native remote access to target resources using secretless connections
CN114697056B (zh) * 2020-12-28 2024-10-25 航天信息股份有限公司 开票系统的登录方法、装置、存储介质和电子设备
WO2023021583A1 (ja) * 2021-08-17 2023-02-23 株式会社Nttドコモ ネットワークノード及び通信方法
US20230104970A1 (en) * 2021-10-05 2023-04-06 Bank Of America Corporation System for implementing continuous authentication in ambient resource transfers
US11695772B1 (en) * 2022-05-03 2023-07-04 Capital One Services, Llc System and method for enabling multiple auxiliary use of an access token of a user by another entity to facilitate an action of the user
CN115174162B (zh) * 2022-06-17 2023-10-24 青岛海尔科技有限公司 基于OAuth协议的授权方法、装置、系统及存储介质

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS606533B2 (ja) 1980-01-19 1985-02-19 松下電器産業株式会社 金属化フィルムコンデンサ
JP2001249821A (ja) * 2000-03-07 2001-09-14 Hitachi Ltd ジョブスケジューリング方法
JP4715323B2 (ja) * 2005-06-17 2011-07-06 コニカミノルタビジネステクノロジーズ株式会社 画像処理装置、データ管理プログラムおよびデータ管理方法
US8869256B2 (en) * 2008-10-21 2014-10-21 Yahoo! Inc. Network aggregator
US8364970B2 (en) 2009-02-18 2013-01-29 Nokia Corporation Method and apparatus for providing enhanced service authorization
US20120144501A1 (en) 2010-12-03 2012-06-07 Salesforce.Com, Inc. Regulating access to protected data resources using upgraded access tokens
US8990557B2 (en) * 2011-02-17 2015-03-24 Ebay Inc. Identity assertion framework
KR20130007797A (ko) 2011-07-11 2013-01-21 삼성전자주식회사 개방형 인증 방법 및 시스템
US10885179B2 (en) 2011-10-05 2021-01-05 Salesforce.Com, Inc. Just-in-time user provisioning framework in a multitenant environment
CN103067338B (zh) * 2011-10-20 2017-04-19 上海贝尔股份有限公司 第三方应用的集中式安全管理方法和系统及相应通信系统
US8667579B2 (en) 2011-11-29 2014-03-04 Genband Us Llc Methods, systems, and computer readable media for bridging user authentication, authorization, and access between web-based and telecom domains
CN103220259B (zh) 2012-01-20 2016-06-08 华为技术有限公司 Oauth API的使用、调用方法、设备及系统
JP6006533B2 (ja) 2012-05-25 2016-10-12 キヤノン株式会社 認可サーバー及びクライアント装置、サーバー連携システム、トークン管理方法
US20150156226A1 (en) * 2012-06-15 2015-06-04 Holonis, Inc. System and method for internet publishing
US8819841B2 (en) * 2012-06-26 2014-08-26 Google Inc. Automated accounts for media playback
US8806595B2 (en) * 2012-07-25 2014-08-12 Oracle International Corporation System and method of securing sharing of resources which require consent of multiple resource owners using group URI's
CN103581140B (zh) * 2012-08-03 2018-02-27 腾讯科技(深圳)有限公司 授权控制方法及装置和系统、授权请求方法及装置
US8813206B2 (en) * 2012-11-27 2014-08-19 Hong Kong Applied Science and Technology Research Institute Company Limited Anonymous personal content access with content bridge
US9413762B2 (en) * 2013-06-17 2016-08-09 Cable Television Laboratories, Inc. Asynchronous user permission model for applications
US9742757B2 (en) * 2013-11-27 2017-08-22 International Business Machines Corporation Identifying and destroying potentially misappropriated access tokens
US10404699B2 (en) 2014-02-18 2019-09-03 Oracle International Corporation Facilitating third parties to perform batch processing of requests requiring authorization from resource owners for repeat access to resources

Also Published As

Publication number Publication date
CN105765944B (zh) 2020-03-03
US10404699B2 (en) 2019-09-03
EP3108634B1 (en) 2018-01-03
US20150237053A1 (en) 2015-08-20
WO2015125038A1 (en) 2015-08-27
JP2017509936A (ja) 2017-04-06
EP3108634A1 (en) 2016-12-28
CN105765944A (zh) 2016-07-13

Similar Documents

Publication Publication Date Title
JP6514699B2 (ja) リソースへの繰返しアクセスについてリソースオーナーから認可を要求する要求のバッチ処理の、サードパーティによる実行の容易化
US10855790B2 (en) Servicing asset requests via proxy
US8898765B2 (en) Signing off from multiple domains accessible using single sign-on
KR102300865B1 (ko) 기업 시스템에 디바이스들상의 애플리케이션들의 일원화된 프로비저닝
CN103959706B (zh) 朝向内容消费者迁移经过认证的内容
US20120210413A1 (en) Facilitating single sign-on (sso) across multiple browser instance
US8966118B2 (en) Unauthenticated redirection requests with protection
US20150088978A1 (en) Cookie based session management
JP6161827B2 (ja) クライアントアプリケーションがコンテンツ管理システム上のユーザアカウントにアクセスすることの予備認証
US20230214508A1 (en) Systems and Methods to Provide Temporary Document Access for Secure File Sharing
WO2013143403A1 (zh) 一种访问网站的方法和系统
JP2017509936A5 (enExample)
US9137094B1 (en) Method for setting DNS records
WO2020024987A1 (zh) 一种认证方法、内容分发网络cdn和内容服务器
US11516279B2 (en) Systems and methods for accessing multiple resources via one identifier
US10440100B2 (en) Information processing apparatus, information processing method, and non-transitory computer readable medium
JP5735183B1 (ja) Url発行装置、url発行方法及びurl発行プログラム
CN107770203A (zh) 一种服务请求转发方法、装置及系统
US9497194B2 (en) Protection of resources downloaded to portable devices from enterprise systems
US10554789B2 (en) Key based authorization for programmatic clients
CN119720172B (zh) 安全认证方法、装置、电子设备、介质及程序产品
CN113824675A (zh) 管理登录态的方法和装置
US20250307005A1 (en) Methods and apparatus to access federated resources
TW201824887A (zh) 以認證伺服器在伺服群組中實現免登入之系統及其方法
JP2017049881A (ja) サーバ装置、サーバ装置の制御方法、及びプログラム

Legal Events

Date Code Title Description
A524 Written submission of copy of amendment under article 19 pct

Free format text: JAPANESE INTERMEDIATE CODE: A525

Effective date: 20160525

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20180202

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20180202

A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20181227

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20190122

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20190226

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20190319

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20190412

R150 Certificate of patent or registration of utility model

Ref document number: 6514699

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250