US20010044894A1 - Security management method for network system - Google Patents

Security management method for network system Download PDF

Info

Publication number
US20010044894A1
US20010044894A1 US09/872,011 US87201101A US2001044894A1 US 20010044894 A1 US20010044894 A1 US 20010044894A1 US 87201101 A US87201101 A US 87201101A US 2001044894 A1 US2001044894 A1 US 2001044894A1
Authority
US
United States
Prior art keywords
certificate
application server
user
integrated
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/872,011
Inventor
Yoko Saito
Michihiro Shimizu
Manabu Ikeuchi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP07695497A external-priority patent/JP3505058B2/en
Priority claimed from JP9173532A external-priority patent/JPH1125048A/en
Application filed by Individual filed Critical Individual
Priority to US09/872,011 priority Critical patent/US20010044894A1/en
Publication of US20010044894A1 publication Critical patent/US20010044894A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party

Definitions

  • the present invention relates to a security management method for a network having a client and severs, and more particularly, to a network system security management method which integrally manages a user and provides the single sign-on function of utilizing an integrated certificate for the user.
  • JP-A-6-223041 As a method of integrally managing a user utilizing a wide area network system, a method as described in, for example, JP-A-6-223041 is known, according to which private information of a utilizer and utilization environment information are ciphered with a private key, a certificate issue server issues, as a certificate, the ciphered information to the utilizer and the utilizer logs in the system by utilizing this certificate. Further, as a security management method considering a distributed system, a method as described in, for example, JP-A-8-106437 is known in which when a user accesses a domain which is not a home domain of the user, a log-on certificate for certificating qualification authentication of the user is utilized. Further, JP-A-7-141296 discloses a system in which a TTP (Trusted Third Party) for managing security over a network domain is provided to perform setting and change of security policy of the overall network and access control based on the security policy is carried out.
  • TTP Truste
  • An object of the present invention is to provide a security management method which facilitates shifting of the existing user authentication scheme based on a user ID and a password to the single on-sign based on utilization of an integrated certificate.
  • Another object of the present invention is to provide a security management method for wide area network system which can afford to perform user authentication by using a single integrated certificate in connection with different service requests made by the same user.
  • the client makes a service request by transmitting information of an integrated certificate to the application server.
  • the application server transfers the information of the integrated certificate to the integrated authentication server to request the integrated authentication server to confirm the integrated certificate.
  • the integrated authentication server confirms the integrated certificate and checks a user for the right to access the application server, and if valid, the integrated authentication server transmits a user ID and a password to the application server and the application server performs user authentication based on the user ID and the password.
  • the integrated certificate may be confirmed by the application server.
  • the application server transfers the information of the integrated certificate to the integrated authentication server to make a request for a user ID and a password to the integrated authentication server.
  • the integrated authentication server checks the user for the right to access the application server and if valid, the integrated authentication server transmits the user ID and the password to the application server. After that, the application server may perform user authentication based on the user ID and the password.
  • the client may transmit a user ID and a password to the application server to initially make a service request, and the application server may transfer the user ID and the password to the integrated authentication server.
  • the integrated authentication server may check the user for the right to access the application server and if valid, the integrated authentication server may prepare a temporal integrated certificate and transmit it to the client via the application server.
  • a security management method may be adopted wherein when the user subsequently makes a service request, the temporal integrated certificate is transmitted to the application server.
  • the results of security check including a result of the confirmation of the integrated certificate which is executed by the integrated authentication server and application server while the client initially logs in the system and finally logs off the system, a result of checking the right to access the application server, a result of authentication of the user ID and password, and a result of checking the right to access data held by the application server, may be recorded as access history information in the client and the application server.
  • the integrated authentication server can record as access history information the result of the confirmation of the integrated certificate and the result of the security check including checking the right to access the application server, and access conditions of the user can be checked by collating the access history information recorded in the client with the access history information recorded in the integrated authentication server.
  • the process of the above method to be executed on the integrated authentication server side can be carried out by executing a computer program implemented on a storage medium readable by the integrated authentication server.
  • a certificate corresponding to a transaction can be down-loaded from the authentication server to the user in response to inputting of the integrated certificate by the user and authentication of a communication partner and ciphering of communication can be realized on the basis of information of the certificate.
  • the client transmits information of an integrated certificate to the integrated authentication server to request the integrated authentication server to authenticate a user of the client.
  • the integrated authentication server checks the right to access and if valid, the integrated authentication server transmits a certificate of the transaction to an entity concerned in communication and the client ciphers a communication message to the application server or the communication partner by using key information which is inherent to the client and which paired with the information of the certificate.
  • the application server or the communication partner confirms the client on the basis of the information of the certificate, decodes the communication message and ciphers a communication message to the client by using key information which is inherent to the application server or the communication partner and which paired with the information of the certificate.
  • the client confirms the application server or the communication partner on the basis of the information of the certificate and decodes the communication message.
  • the entity concerned in communication may manage the certificate and may make a request for a certificate revocation list to the integrated authentication server so that when the client makes a communication request, the client may check the validity of the certificate of the application server or the communication partner on the basis of information of the certificate revocation list. If the validity is determined by the checking, the client ciphers a communication message to the application server or the communication partner by using key information which is inherent to the client and which paired with the information of the certificate.
  • the application server or the communication partner confirms the client on the basis of the information of the certificate, decodes the communication message and ciphers a communication message to the client by using key information which is inherent to the application server or the communication partner and which paired with the information of the certificate.
  • the client may confirm the application server or the communication partner on the basis of the information of the certificate and may decode the communication message.
  • the function of single sign-on utilizing the integrated certificate can be provided to the user. Even for a user not having the integrated certificate, the single sign-on can be realized by issuing a temporal integrated certificate. Further, the client cooperates with the integrated authentication server, thereby ensuring that access conditions of the user can be supervised so as to exclude a user who is in problematic access conditions from the system.
  • single sign-on can be realized while maintaining security of high degree. Further, when a user uses certificates in respect of individual service transactions, single sign-on can be realized by authenticating the user by means of the integrated certificate and the user need not manage a certificate in respect of each service transaction.
  • FIG. 1 is a diagram showing the construction of a network system according to an embodiment of the present invention.
  • FIG. 2 is a diagram for explaining a scheme in which a server 3 integrally manages security information in the embodiment shown in FIG. 1.
  • FIG. 3 is a diagram showing an example of information of LDAP format.
  • FIG. 4 is a diagram showing the procedure in which an integrated authentication server 2 acquires security information of a user from the server 3 in the embodiment shown in FIG. 1.
  • FIG. 5 is a diagram showing the processing procedure of single sign-on utilizing an integrated certificate in the embodiment shown in FIG. 1.
  • FIG. 6 is a diagram showing the processing procedure in which in place of the integrated authentication server 2 , a DB server 5 /application server 6 confirms the integrated certificate in the processing procedure of FIG. 5.
  • FIG. 7 is a diagram showing the processing procedure of single sign-on conducted by a user not possessing a certificate in the embodiment shown in FIG. 1.
  • FIG. 8 is a diagram showing the processing procedure in which the integrated authentication server 2 supervises access conditions of a user to detect security violation in the embodiment shown in FIG. 1.
  • FIG. 9 is a diagram for explaining the process for managing security information in the embodiment shown in FIG. 1.
  • FIG. 10 is a diagram for explaining the procedure of the process of ciphering data with a group key.
  • FIG. 11 is a diagram showing the processing procedure of single sign-on utilizing an integrated certificate according to another embodiment of the present invention.
  • FIG. 12 is a diagram for explaining the mutual authentication between entities concerned in communication and the process of generating a session key in the processing procedure of FIG. 11.
  • FIG. 13 is a diagram for explaining the processing procedure in which an entity concerned in communication manages a certificate and confirms the validity of the certificate on the basis of the latest certificate revocation list.
  • FIG. 1 is a diagram showing the construction of a network system according to an embodiment of the present invention.
  • a wide area network 10 such as the Internet is connected with an enterprise network system (intranet) 1 and a different enterprise network system 9 .
  • intranet enterprise network system
  • the enterprise network system 1 is connected with a client 8 (only one is illustrated in the figure but there are plural ones) and besides, connected with an integrated authentication server 2 , a server 3 for managing security information, a database (DB) server 5 , an application server 6 , a group-ware server 4 , a key management server 17 and an integrated certificate issue server 18 .
  • a client 8 only one is illustrated in the figure but there are plural ones
  • DB database
  • the DB server 5 and the application server 6 are servers which are accessed from the client 8 and utilized for service processing.
  • the group-ware server 4 is a server which sends an initial service menu picture to the client 8 , sends an electronic mail to the client 8 and manages the schedule of a user.
  • the server 3 is a server which integrally manages security information including information for controlling the access to the DB server 5 and the application server 6 and user's access control information inclusive of authentication information such as a user ID and a password.
  • the integrated authentication server 2 is a server which checks the right of the user to access the DB server 5 and the application server 6 by confirming an integrated certificate sent from the client 8 and acquiring the security information from the server 3 .
  • the key management server 17 is a server which generates a master key used in cipher communication within the enterprise network system 1 .
  • the wide area network 10 is connected with an external certificate authority server 7 .
  • the external certificate authority server 7 is a server which issues an external certificate in accordance with a predetermined procedure.
  • the integrated certificate issue server 18 is a server which issues an integrated certificate to a user who has no external certificate in accordance with a request from the integrated authentication server 2 .
  • a so-called directory server may otherwise have the information of the server 3 .
  • the client 8 and the various servers are information processing units each including a personal computer and a work station. Further, by executing computer programs implemented on storage media readable by the client 8 and the various servers, the processes of the client 8 and the various servers to be detailed hereinafter can be carried out.
  • information of an integrated certificate of a user is inputted from the client 8 or a client 20 connected to the different enterprise network system 9 and is logged in, for example, the DB server 5 .
  • the DB server 5 or the integrated authentication server 2 confirms the integrated certificate and the integrated authentication server 2 acquires security information from the server 3 to check the right of the user to access the DB server 5 . If the right to access is authorized, authentication information such as a user ID and a password is sent to the DB server 5 and the DB server 5 carries out the user's authentication process for the user by using the conventional user ID and password.
  • the client 20 automatically transmits to the application server 6 the already inputted integrated certificate and carries out the above procedure, thus realizing single sign-on.
  • an integrated certificate is issued through the conventional log-in effected by inputting a user ID and a password and thereafter, each time that the service process shifts from one to another, the client 20 transmits the integrated certificate to a particular application server, thereby permitting single sign-on.
  • FIG. 2 is a diagram for explaining a scheme in which the server 3 for managing security information integrally manages the security information.
  • Security information concerning users and resources (documents, databases, terminal units, application programs and so on) managed by individual servers before the server 3 is introduced is converted into an LDAP format by means of an LDAP information conversion program and sent to a storage unit 200 of the server 3 so as to be managed integrally by the server 3 .
  • the LDAP (Lightweight Data Access Protocol) referred to herein is directory access protocol of IETF standards.
  • Denoted by 210 is information used in an embodiment shown in FIG. 13.
  • FIG. 3 is a diagram showing, as an example of information of the LDAP format, a format of information 300 for definition of a document and application server's access control.
  • the definition of document is comprised of document identifying information and document's access control information.
  • the document identifying information is comprised of an identifier of a document, an identifier of a server which manages this document, an organization name, and information about the document (title of the document, update date of the document, document manager, keyword for retrieval of the document, theme, abstract and writer name).
  • the document's access control information includes access control information, final correction information and security policy.
  • the access control information is information for controlling access to part of a document such as controlling access to a specified page in the document.
  • the final correction information provides an update date of the access control information.
  • the security policy is for setting an access level of a user who is permitted to access the document. A working is possible in which users of, for example, policy numbers 1 to 3 are permitted to access that document.
  • the definition of document is information managed by the application server 6 . Denoted by 310 is information used in embodiments shown in FIGS. 11 to 13 .
  • ACL Access Control List
  • access information when the application server 6 is accessed an identifier of a managing server of the access control information and an update date of definition of domain security are defined and as the security policy, a default security policy, an approved security policy and a passed-through DSA (Domain Security Authority) are defined.
  • the approved security policy a working is possible in which users of, for example, policy numbers 1 to 5 are permitted to access the application server 6 .
  • the passed-through DSA authentication of a user is so defined that it is necessarily done by way of the integrated authentication server 2 .
  • the access control information of the application server is information which is held by the server 3 and managed by the integrated authentication server 2 .
  • access control information In addition to the aforementioned access control information, access control information must be set also for a user who accesses the application server 6 to access a specified document.
  • Set in the access control information of the user are information of an integrated certificate of the user, authentication information such as a user ID and a password, information concerning a department to which the user belongs and a user's title, and an access level (policy number) of the user.
  • an access level polyicy number
  • FIG. 4 is a diagram showing the procedure in which the integrated authentication server 2 acquires security information of a user from the server 3 .
  • the LDAP protocol is used for the procedure of acquiring the security information.
  • the integrated authentication server 2 first establishes a LDAP connection to the server 3 through ldap_open and after performing mutual authentication between the integrated authentication server 2 and the server 3 through ldap_simple_bind_s, the integrated authentication server 2 transmits an integrated certificate number of the user and a user ID through ldap_search_s, thus causing the server 3 to transmit security information of the user to the integrated authentication server 2 .
  • FIG. 5 is a diagram showing the procedure in which a user who performs an input operation to the client 8 initially logs in the enterprise network system 1 (step 502 ) and finally logs off (step 564 ).
  • the procedure will be described in which the user logs in by using an integrated certificate (inclusive of an external certificate).
  • the client 8 displays a service menu on a display unit of the client 8 .
  • information of an integrated certificate is inputted to the client 8 from a storage medium such as an IC card of the user.
  • the client 8 ciphers the information of the integrated certificate with a private key of the user to store the ciphered information in a storage unit of its own (not shown) and thereafter, transmits a service request and the contents of the integrated certificate ciphered with the private key of the user to the application server 6 .
  • the application server 6 transfers the information of the integrated certificate, as it is, to the integrated authentication server 2 to request the integrated authentication server 2 to confirm the contents of the integrated certificate.
  • the integrated authentication server 2 After decoding the ciphered integrated certificate of the user with a public key of the user, the integrated authentication server 2 confirms the integrated certificate (step 510 ).
  • Data structure of the integrated certificate is defined by X.509 to contain information such as owner's name, issuer, issuer's signature of issue originator and availability term. Since the signature is ciphered with a private key of the issuer, the integrated authentication server 2 first decodes this signature with a public key of the issuer and compares it with an original to confirm the validity of the integrated certificate. Subsequently, the contents such as availability term is confirmed. If the integrated certificate is invalid (NG in step 510 ), a log-in reject message is transmitted to the client 8 via the application server 6 .
  • the security information of the user is comprised of access control information of the application server 6 and access control information of the user.
  • the integrated authentication server 2 compares an access level of the user with that of the application server 6 and if access to the application server 6 is permissible, the integrated authentication server records access history information to the effect that the access by the user is permitted in a storage unit (step 512 ) and transmits access control information of the user including ciphered user ID, password, access level and title information to the application server 6 .
  • the application server 6 holds the user's access control information such as access level and title information corresponding to the user ID, transmission of access control information excepting the user ID and password is unneeded.
  • the application server 6 decodes the received access control information and first carries out the authentication process to decide whether the user ID and the password coincide with registered ones (step 520 ). If non-coincidence is determined, the access to the application server 6 is not permitted. If coincidence is determined, an accept message is transmitted to the client 8 . Thereafter, each time that a request for accessing a document is sent from the client 8 , it is decided on the basis of access control information of the document, access level of the user and title information whether access to the document is permissible.
  • the client 8 makes a request for accessing a document possessed by the application server 6 to carry out the service process (step 530 ). During the service process, the client 8 records access history information for the accessed document in the storage unit (step 532 ).
  • the service menu is again displayed on the display unit of the client 8 . If the user subsequently selects the DB server 5 , the client 8 reads the stored integrated certificate of the user and automatically transmits it together with a service request to the DB server 5 . Accordingly, the user is not required to again input the information of the integrated certificate.
  • the DB server 5 transfers the information of the integrated certificate to the integrated authentication server 2 to request the integrated authentication server 2 to confirm the contents of the information.
  • the integrated authentication server 2 decodes the ciphered integrated certificate with the public key of the user and then carries out confirmation of the integrated certificate (step 540 ), records a result of the confirmation of the integrated certificate and access history information to the effect that access by the user to the DB server 5 is permissible/impermissible (step 542 ) and transmits the access control information to the DB server 5 .
  • the DB server performs the authentication process for the user by using the user ID and password (step 550 ). If the access by the user is permitted, it is then decided on the received access control information whether access to designated database, table and a series of tables is permissible.
  • the client 8 carries out the service process by utilizing the DB server 5 (step 560 ) and during the service process, records access history information for the accessed database (step 562 ).
  • the client 8 sends the recorded access history information to the integrated authentication server 2 and removes the information of the integrated certificate held on the storage unit.
  • the integrated authentication server 2 compares the received access history information with the access history information recorded by the integrated authentication server 2 to check whether the access is valid (step 570 ).
  • FIG. 6 is a diagram showing the processing procedure when the application server 6 and the DB server 5 have by themselves the function of confirming the contents of the integrated certificate.
  • the procedure of FIG. 6 differs from that of FIG. 5 in that in place of the integrated authentication server 2 , each of the application server 6 and DB server 5 decodes an integrated certificate ciphered with a private key of a user by using a public key of the user and thereafter confirms the integrated certificate.
  • the server in order for each application server to confirm the contents of the integrated certificate, the server must have the function of acquiring a public key of an issuer of the integrated certificate and verifying an issuer's signature. Excepting the above, the processing procedure is substantially the same as that of FIG. 5 and will not detailed.
  • FIG. 7 is a diagram showing the processing procedure in which a user not possessing an integrated certificate initially logs in the enterprise network system 1 (step 702 ) and finally logs off the enterprise network system (step 764 ).
  • the client 8 transmits a service request, the user ID and the password to the application server 6 .
  • the application server 6 performs the authentication process to decide whether the received user ID and password coincide with registered ones (step 710 ). If non-coincident, access to the application server 6 is rejected. If coincident, the application server 6 sends the received user ID and password to the integrated authentication server 2 .
  • the integrated authentication server 2 makes an inquiry to the server 3 by sending the user ID and password to obtain security information of the user.
  • the integrated authentication server 2 checks whether the user has the right to access the application server 6 through the aforementioned check process based on the security information received from the server 3 (step 720 ). If the user does not have the right (NG in step 720 ), a log-in reject message is transmitted to the client 8 . If the user has the right (OK in step 720 ), an integrated certificate is issued (step 722 ). This integrated certificate is issued with the aim of permitting temporary access to the application server 6 and therefore its valid term is shorter than that of the usual integrated certificate (for example, a day's integrated certificate) and the right to access the application server 6 is also limited.
  • the integrated authentication server 2 transmits the integrated certificate and access control information of the user such as access level and title information to the application server 6 .
  • the application server 6 holds the access control information, the transmission of the access control information is unneeded.
  • the application server 6 transmits the received integrated certificate to the client 8 .
  • the client 8 After storing the received integrated certificate in the storage unit, the client 8 makes a request for accessing a document held by the application server 6 to perform the service process (step 730 ). Each time that the application server 6 receives a request for accessing a document from the client 8 , the application server 6 decides, on the basis of access control information of the document, access level of the user and title information, whether the access to the document is permissible. During the service process, the client 8 records access history information for the accessed document (step 732 ). The client 8 periodically checks the availability term of the integrated certificate and gives an alarm to the user when the term expires.
  • the service process related to the application server 6 is completed in this manner.
  • the client 8 reads the stored integrated certificate and transmits it to the DB server 5 , together with a new service request.
  • the DB server 5 sends the information of the integrated certificate to the integrated authentication server 2 to request the integrated authentication server to confirm the contents of the integrated certificate.
  • the integrated authentication server 2 confirms the integrated certificate in the manner described above (step 740 ) and transmits the access control information inclusive of the user ID and password to the DB server 5 .
  • the DB server 5 carries out, for the client 8 , the authentication process based on the user ID and password (step 750 ) and if valid, access to the DB server 5 is permitted.
  • the client 8 transmits a request for accessing a database to the DB server 5 as described previously and the DB server 5 decides on the basis of the user's access control information whether the access to the database is permissible.
  • the client 8 performs the service process by utilizing the DB server 5 (step 760 ) and during the service process, records access history information for the accessed database (step 762 ).
  • the client 8 sends the recorded access history information to the integrated authentication server 2 and removes the held information of integrated certificate.
  • the integrated authentication server 2 compares the received access history information with access history information recorded by the integrated authentication server 2 to decide whether the access is valid (step 770 ).
  • the client 8 transmits this request to the integrated authentication server 2 .
  • the integrated authentication server 2 checks whether the security information and access conditions of the user are of matter (step 772 ). Namely, if log-in permission is not recorded in the access history information available after the integrated authentication server 2 has confirmed the right of the user, it of course matters. Further, if, in spite of the absence of a record of subsequent permission of access to the DB server 5 , access history information on the side of client 8 has a record of access to the DB server 5 , it matters.
  • the integrated authentication server 2 transmits to the client 8 a message to the effect that issue of an integrated certificate is not permitted. If there occurs no problem (NO), the integrated authentication server 2 transmits a request for issuing an integrated certificate to the integrated certificate issue server 18 , the integrated certificate issue server 18 issues an integrated certificate (step 780 ) and transmits it to the integrated authentication server 2 , and the integrated authentication server 2 transmits this integrated certificate to the client 8 .
  • the client 8 delivers the received integrated certificate to an external recording medium such as an IC card or a floppy disk. Thereafter, the user is permitted to carry out the log-in procedure using the integrated certificate as shown in FIG. 5. In this manner, according to the present embodiment, even the user not possessing the integrated certificate can realize single sign-on through one log-in operation. It is preferable that the integrated authentication server 2 , application server 6 and DB server 5 should support both the processing procedure shown in FIG. 5 and the processing procedure shown in FIG. 7 in combination.
  • FIG. 8 is a diagram showing the processing procedure in which the integrated authentication sever 2 supervises access conditions of a user to detect security violation.
  • the client 8 cooperates with the integrated authentication server 2 to check access conditions of the user, thus ensuring that security violation upon a system can be detected.
  • FIG. 8 a situation is depicted in which when a request for accessing a document is made while the client 8 accesses the application server 6 and performs the service process (step 830 ), the application server 6 checks the access on the basis of the access control information of the user and access control information of the document (step 840 ), and if the access reject is proven to be invalid, a message of access reject is returned to the client 8 .
  • the client 8 records the access reject in access history information (step 832 ).
  • the access history information for that user recorded by the client 8 is transmitted to the integrated authentication server 2 .
  • the integrated authentication server 2 decides, on the basis of the access history information collected by the integrated authentication server 2 , the access history information collected by the client 8 and collation of the two, whether the access conditions of the user is valid (steps 850 and 852 ). If it is determined that the user makes invalid access or unauthorized access (NO), the integrated authentication server 2 carries out the process for removing the user's access control information (step 854 ).
  • the integrated authentication server 2 and server 3 integrally manage the security information including access control information of the user and access control information of the application server, the security information can be registered and updated in centralized fashion and in contrast to the prior art, individual application servers need not manage security information individually.
  • FIG. 9 is a diagram showing the procedure of registration, reference and update of security information.
  • FIG. 9 shows at (a) the processing procedure at the phase of registration of security information.
  • the server 3 registers the requested security information in the storage unit.
  • the existing security information can be converted into the LDAP format by utilizing the LDAP information conversion program as described previously.
  • FIG. 9 shows at (b) a diagram showing the procedure of reference to security information.
  • Each server inquires the integrated authentication server 2 about security information. If the integrated authentication server 2 has already fetched security information concerning a designated user (YES in step 900 ), it answers the security information. If not fetched (NO in step 900 ), the integrated authentication server inquires the server 3 to acquire security information and then answers a request originator server. For example, this corresponds to the case where the application server 6 and DB server 5 shown in FIG. 6 transmit integrated certificate information to the integrated authentication server 2 to refer to security information. This also corresponds to the case where the application server 6 shown in FIG. 7 transmits the user ID and password to the integrated authentication server 2 to confirm the right of the user and issues an integrated certificate to receive access control information of the user.
  • FIG. 9 shows at (c) a diagram showing an example of update of security information.
  • the integrated authentication server 2 detects security violation by a user (NO in step 852 ), it informs each server of removal of the user. Also, integrated authentication server 2 requests the server 3 to remove access control information of that user.
  • the integrated authentication server 2 and the server 3 may not be separated but may be integrated to realize the present invention.
  • the integrated authentication server 2 , the server 3 , the key management server 17 and the integrated certificate issue server 18 can also be realized with the same server.
  • SSL Secure Socket Layer
  • FIG. 10 is a diagram for explaining the processing procedure of ciphering data by using a group key.
  • the key manager 17 prepares and distributes master keys of the client and the server (step 1000 ).
  • partners a plurality of partners may be designated
  • a group key is dynamically prepared from the master key and the destination list (step 1010 )
  • the message is ciphered with this group key (step 1012 ).
  • the client 8 designates the client 8 , the application server 6 and the integrated authentication server 2 in a destination list A.
  • the client does not transmit the group key A to the application server 6 but transmits only the ciphered message A and the destination list A.
  • the application server 6 dynamically prepares the group key A from the master key and the destination list A which is received together with the message A (step 1020 ).
  • the application server 6 decodes the message A with the thus prepared group key A (step 1022 ).
  • the group key A is prepared from the master key and the destination list A and a message A desired to be transmitted is ciphered with the group key A.
  • the group key A is registered in the destination list A and can be prepared dynamically by only a partner having the master key, it is possible that only a partner by which the message A is desired to be read can be permitted to read the message A (steps 1030 and 1032 ).
  • the integrated authentication server 2 desires to transmit a message B to the application server 6 , only the application server 6 is set in a destination list B, and the message B is ciphered with a group key B prepared from the master key and the destination list B (step 1034 ) and transmitted (step 1036 ). Even if the client 8 tries to decode this ciphered message, the client 8 cannot decode it because the client 8 is not recorded in the destination list B. In this manner, only the application server 6 is permitted to prepare the group key B (step 1040 ) and decode the message B.
  • the cipher communication based on the group key available between the client 8 and each server is described but each user can afford to possess a master key.
  • the master key is stored in an IC card of each user and a group key can be generated in the IC card.
  • the present inventors have considered that the management and working of a plurality of certificates themselves possessed by each user must be taken into account.
  • the security management for user authentication and the communication cipher processing is realized by down-loading a certificate and a certificate revocation list for each service on the basis of an integrated certificate.
  • the present embodiment will be described with reference to FIG. 1.
  • the integrated authentication server 2 confirms the integrated certificate and acquires security information from the server 3 to check the right to access the DB server 5 . If the right to access is valid, certificate information of entities concerned in communication is sent to the client 8 or 20 and the DB server 5 and the processing between the client 8 or 20 and the DB server 5 is initiated.
  • the client ciphers a communication message to the DB server 5 by using key information (hereinafter referred to as private key) which paired with the information of the aforementioned certificate and which is inherent to the client, and the DB server 5 confirms the client by using a public key of the client extracted from the aforementioned certificate and decodes the communication message.
  • key information hereinafter referred to as private key
  • a communication message to the client can be ciphered with a private key of the DB server 5 which paired with the information of the aforementioned certificate and in the client, the partner is confirmed by using a public key of the DB server 5 extracted from the aforementioned certificate and the communication message can be decoded.
  • certificate information necessary for the transaction included in a plurality of certificates possessed by the user can be extracted from the information of the integrated certificate, validity of the certificate is confirmed by the latest certificate revocation list held by the integrated authentication server 2 and thereafter, the certificate is delivered to entities concerned in communication, thus ensuring that the entities concerned in communication are not required to manage the certificate.
  • the certificate information of entity concerned in communication is sent from the integrated authentication server 2 to the client 8 or 20 and the application server 6 , thereby realizing single sign-on.
  • FIG. 11 is a diagram showing the processing procedure in which the a user of the client 8 initially logs in the enterprise network system 1 (step 1102 ) and finally logs off it (step 1144 ).
  • the procedure in which the user logs in by using an integrated certificate will be described.
  • the client 8 displays a service menu on the display screen of the client 8 .
  • a user selects the application server 6 from the service menu and inputs information of an integrated certificate from a private information storage medium such as an IC card (step 1100 )
  • the client 8 ciphers the information of the integrated certificate with a private key of the user, stores it in the storage unit of its own and then transmits a service request and the contents of the integrated certificate ciphered by the private key of the user to the integrated authentication server 2 .
  • the integrated authentication server 2 After decoding the information of the ciphered integrated certificate with a public key of the user, the integrated authentication server 2 confirms the integrated certificate (step 1110 ).
  • Data structure of the integrated certificate is prescribed by X.509 and includes information of owner name, issuer, issuer's signature and availability term.
  • the issuer's signature is ciphered with a private key of an issuer and therefore this signature is first decoded with a public key of the issuer and compared with an original so that the integrated certificate may be confirmed to be valid. Next, the contents such as the availability term is confirmed. If the integrated certificate is an unauthorized one (NG in step 1110 ), a log-in reject message is transmitted to the client 8 . If the integrated certificate is an authorized one (OK in step 1110 ), user's security information is acquired by inquiring the server 3 . The procedure for this has already been described previously. The user's security information is comprised of access control information of the application server 6 , access control information of the user and certificates of the application server 6 and the user which are necessary for this service.
  • the integrated authentication server 2 compares an access level of the user with an access level of the application server 6 and if access to the application server 6 is permissible, extracts certificates of the application server 6 and user concerning the service and confirms the effectiveness of the certificates by confirming the latest certificate revocation list. If information pieces of the certificates of the two are effective, access history information to the effect that access by the user is permitted is recorded in the storage unit (step 1112 ) and the certificate information pieces of the two are transmitted. At that time, since the certificate information is transmitted while being ciphered with the public key of a recipient and hence conveniently, only a concerned entity having a private key is permitted to decode the certificate information.
  • the client 8 makes a request for accessing a document held by the application server 6 and performs the service process. Prior to this operation, the mutual authentication process is carried out, the procedure of which will be described with reference to FIG. 12. After the mutual authentication process has been completed, the client 8 is permitted to cipher data and transmit the data to the application server 6 .
  • the client 8 ciphers a message by using a session key which is negotiated during the authentication process effected mutually with the application server 6 . This cipher process is carried out by the client 8 and therefore the user can be unconscious of this process.
  • the ciphered message is decoded with a session key held by the application server 6 and can be read by only the application server 6 .
  • cipher/decipher can be effected similarly using the aforementioned session key. Since a temporary key which is effective for only one time use is used as a typical session key, security of communication can be high.
  • the session key is prepared on the sever side during the authentication process but it can also be prepared on the client side. Further, the preparation method of session key itself conforms to protocol sequence of each transaction.
  • the client 8 records access history information for the accessed document in the storage unit (step 1122 ).
  • the service menu is again displayed on the display unit of the client 8 . If the user then selects the electronic transaction process mutual with the client 20 (step 1124 ), the client 8 reads the stored integrated certificate of the user to automatically transmit it, together with a service request, to the integrated authentication server 2 . Accordingly, the user need not input again the information of the integrated certificate.
  • the integrated authentication server 2 decodes the ciphered integrated certificate with the public key of the user to subsequently confirm the integrated certificate (step 1130 ) and if the result of confirmation of the integrated certificate does not matter, access history information to the effect that access by the user to the electronic transaction process is accepted/rejected is recorded (step 1132 ).
  • the integrated authentication server 2 When the integrated authentication server 2 permits the user's access, it confirms the client 8 about the validity of the certificates of the client 8 and the client 20 which is a transaction partner and then transmits the certificate information pieces to entities concerned in communication.
  • the client 8 conducts the electronic transaction process mutually with the client 20 by using the information of the certificates (step 1140 ) and during the transaction process, records access history information (step 1142 ).
  • the client 8 sends the recorded access history information to the integrated authentication server 2 and removes the information of the integrated certificate held on the storage unit.
  • the integrated authentication server 2 compares the received access history information with the access history information recorded by the integrated authentication server 2 to check whether the access is authorized one (step 1150 ).
  • FIG. 12 shows an example of the mutual authentication process carried out between the client 8 and the application server 6 which are persons concerned in communication.
  • the method for mutual authentication conforms to transaction protocol and in the example of FIG. 12, mutual authentication is effected through a scheme in which the certificate and the value of challenge are confirmed.
  • the client 8 affixes an electronic signature of the client to a certificate of a user of the client 8 and sends it to the application server 6 (steps 1200 and 1202 ).
  • the electronic signature referred to herein is information obtained by ciphering, with a private key of the user, a special data string (for example, Hashed value) prepared from a user's name through the Hash function.
  • the application server 6 extracts the Hashed value by decoding the received signature with a public key of the user included in the certificate. Then, the application server 6 actually prepares a value from the user's name through the Hash function and verifies whether the value coincides with the received Hashed value. Further, the application server 6 confirms whether the received certificate is valid (step 1210 ) and if results of all confirmation operations are correct, the application server 6 authenticates the user of the client 8 .
  • the application server 6 prepares a session key and ciphers it with the public key of the user and then, transmits the ciphered session key (step 1212 ).
  • the client 8 extracts the session key by decoding the received information with the private key of the user (step 1220 ).
  • the client 8 ciphers a random number (challenge) prepared by itself with the session key and transmits it to the application server 6 (step 1220 ).
  • the application server 6 extracts the challenge by decoding the received information with the session key (step 1230 ).
  • the application server 6 ciphers the challenge and a server name with the private key of the application server 6 itself and transmits them, together with a certificate of its own, to the client 8 (step 1230 ).
  • the client 8 extracts the challenge by decoding the received information with the public key of the application server 6 included in the certificate of the application server 6 (step 1240 ) and confirms whether the challenge coincides with the information transmitted by itself to the application server 6 (step 1242 ).
  • the client 8 inspects the electronic signature affixed to the application server name and if results of all confirmation operations are correct, the client 8 authenticates the application server 6 (step 1244 ) and starts a service between the client 8 and the application server 6 (steps 1246 and 1248 ). If any of the confirmation results is incorrect, an authentication process failure results (step 1250 ).
  • FIG. 13 shows an example of the processing in which the validity confirmation and transmission processes of a certificate is carried out by an entity concerned in communication instead of the integrated authentication server 2 .
  • FIG. 13 differs from FIG. 11 in that an entity concerned in communication must perform the confirmation of the validity of the certificate, and prior to the authentication process of the certificate, the latest certificate revocation list is down-loaded from the integrated authentication server 2 to confirm whether the certificate of the communication partner is valid.
  • a working may be possible wherein down-loading of the certificate revocation list is automatically carried out and for example, makeup operation of the system, start time of initial service operation or end time of service operation may precedently be designated and down-loading may be effected at the timing of the designated operation.
  • the application server 6 makes to the integrated authentication server 2 a request for a certificate revocation list of a user in connection with a service related to the application server 6 and the application server 6 receives the certificate revocation list from the integrated authentication server 2 .
  • the client 8 displays a service menu on the display unit of the client 8 .
  • an integrated certificate of the user is automatically read out of, for example, an IC card of the user inserted in the client 8 and the integrated certificate is transmitted to the application server 6 , together with a request for the selected service (step 1300 ).
  • log-in by the client 8 is initiated (step 1302 ).
  • the application server 6 transfers the integrated certificate to the integrated authentication server 2 .
  • the integrated authentication server 2 confirms the integrated certificate (step 1310 ). If the integrated certificate is unauthorized one (NG in step 1310 ), the integrated authentication server transmits a log-in reject message to the client 8 via the application server 6 . If the integrated certificate is authorized one (OK in step 1310 ), the integrated authentication server 2 makes an inquiry to the server 3 to extract security information of the user. Then, after recording access history information (step 1312 ), the integrated authentication server 2 transmits a transaction certificate of the user related to the service to the application server 6 and the client 8 .
  • the application server 6 compares the received transaction certificate with the already received certificate revocation list to confirm whether the transaction certificate is effective (step 1320 ). If the effectiveness is confirmed (OK in step 1320 ), this is informed to the client 8 from the application server 6 and the client 8 makes a request for service (authentication) shown in FIG. 12 to the application server 6 (steps 1330 and 1332 ). The application server 6 has already confirmed the effectiveness of the certificate of the user in the step 1320 and therefore, executes the authentication process shown in FIG. 12 without performing again confirmation of the validity of the certificate. Thereafter, the client 8 continues the service process mutual with the application server 6 (step 1334 ). If the validity is not confirmed in the application server 6 (NG in step 1320 ), the application server 6 rejects the service request by the client 8 in the steps 1330 , 1332 and 1334 .
  • the certificate revocation list While in the sequence diagram of FIG. 13 the certificate revocation list is forwarded to the application server 8 , it may be forwarded to both the client 8 and the application server 6 . Further, a working may be available in which the certificate revocation list is once sent to the application server 6 and then the application server 6 relays it to the client 8 .
  • the certificate revocation list shall conform to various kinds of protocol of electronic transaction. Further, in FIG. 13, confirmation of the integrated certificate may be conducted by the application server 6 .
  • the integrated authentication server can acquire authentication information, access control information and certificate information of a user from the directory server. Through this, the integrated authentication server can authenticate the user by means of an integrated certificate to control the access by the user and therefore, single sign-on in which the access is permitted by means of the integrated certificate can be realized in the enterprise network system.
  • the integrated authentication server can perform user authentication and access control by means of the integrated certificate and in response to a service request from the user, can transmit an effective certificate to entities concerned in communication. Since the latest certificate revocation list is transmitted even to an entity concerned in communication which manages the certificate by itself, the mutual authentication and ciphering process of communication using the certificate can be guaranteed.
  • a certificate for the service or transaction is transmitted to an entity concerned in communication.
  • the integrated authentication server transmits the certificate after confirming the effectiveness of the certificate by checking the latest certificate revocation list and hence, the entity concerned in communication can initiate the service without questioning the effectiveness of the certificate.
  • the entity concerned in communication performs communication by managing a certificate, the entity concerned in communication must manage the certificate by itself and confirm the validity of the certificate by checking the latest certificate revocation list before initiating the service.
  • Entities concerned in communication can mutually exchange authentication and session key by using the information of the certificate and in the phase of completion of the authentication, can conduct the process of ciphering communication by using the session key.
  • access conditions of the user can also be supervised.

Abstract

A plurality of application servers, a client, an integrated authentication server and a security information management server are connected to a network. A user having different combinations of user ID's and passwords or certificates for a plurality of kinds of services processed by the plurality of application servers makes requests for services to the individual application servers through the client by using a common integrated certificate. An application server receiving the integrated certificate from the client transfers it to the integrated authentication server. The integrated authentication server checks information of the security information management server to decide whether the right of the user to access the service is valid and when valid, transmits to the application server a combination of a user ID of the user and a password or a certificate concerning the service. The application server performs user authentication for the user on the basis of the combination of the user ID and the password or the certificate.

Description

    BACKGROUND OF THE INVENTION
  • The present invention relates to a security management method for a network having a client and severs, and more particularly, to a network system security management method which integrally manages a user and provides the single sign-on function of utilizing an integrated certificate for the user. [0001]
  • With a widespread use of the Internet, the market trend toward the security management has changed drastically. Especially when a wide area network system such as the Internet and an intra-enterprise network system (intranet) are combined together, the user authentication function and the function of controlling access to resources in the two network systems, by which the two networks can be integrated, have been sought. In other words, the integral management of a user and the centralized management of network resources which cover the two of the wide area network system and intra-enterprise network system have been desired. [0002]
  • As a method of integrally managing a user utilizing a wide area network system, a method as described in, for example, JP-A-6-223041 is known, according to which private information of a utilizer and utilization environment information are ciphered with a private key, a certificate issue server issues, as a certificate, the ciphered information to the utilizer and the utilizer logs in the system by utilizing this certificate. Further, as a security management method considering a distributed system, a method as described in, for example, JP-A-8-106437 is known in which when a user accesses a domain which is not a home domain of the user, a log-on certificate for certificating qualification authentication of the user is utilized. Further, JP-A-7-141296 discloses a system in which a TTP (Trusted Third Party) for managing security over a network domain is provided to perform setting and change of security policy of the overall network and access control based on the security policy is carried out. [0003]
  • Expectantly, the system for performing the user authentication and access control by utilizing the certificate as described above will come into wide use as one of security management systems for future wide area network systems. But when it comes to considering an actual network system, the existing enterprise network system has difficulties in shifting to a working which integrally utilizes a certificate issued by an external certificate authority and shifting to the security management based on the TTP. Namely, a method is desired which introduces a single sign-on scheme based on utilization of a certificate while preserving the existing user authentication scheme based on a user ID and a password. [0004]
  • SUMMARY OF THE INVENTION
  • An object of the present invention is to provide a security management method which facilitates shifting of the existing user authentication scheme based on a user ID and a password to the single on-sign based on utilization of an integrated certificate. [0005]
  • Another object of the present invention is to provide a security management method for wide area network system which can afford to perform user authentication by using a single integrated certificate in connection with different service requests made by the same user. [0006]
  • According to the present invention, in a security management system for a network system in which a client, an application server and an integrated authentication server can communicate with each other through a network, the client makes a service request by transmitting information of an integrated certificate to the application server. The application server transfers the information of the integrated certificate to the integrated authentication server to request the integrated authentication server to confirm the integrated certificate. The integrated authentication server confirms the integrated certificate and checks a user for the right to access the application server, and if valid, the integrated authentication server transmits a user ID and a password to the application server and the application server performs user authentication based on the user ID and the password. [0007]
  • In place of the confirmation of the integrated certificate by the integrated authentication server, the integrated certificate may be confirmed by the application server. In that case, when the application server has confirmed the integrated certificate, the application server transfers the information of the integrated certificate to the integrated authentication server to make a request for a user ID and a password to the integrated authentication server. The integrated authentication server checks the user for the right to access the application server and if valid, the integrated authentication server transmits the user ID and the password to the application server. After that, the application server may perform user authentication based on the user ID and the password. [0008]
  • In the present invention, the client may transmit a user ID and a password to the application server to initially make a service request, and the application server may transfer the user ID and the password to the integrated authentication server. In that case, the integrated authentication server may check the user for the right to access the application server and if valid, the integrated authentication server may prepare a temporal integrated certificate and transmit it to the client via the application server. A security management method may be adopted wherein when the user subsequently makes a service request, the temporal integrated certificate is transmitted to the application server. [0009]
  • Preferably, in the present invention, the results of security check, including a result of the confirmation of the integrated certificate which is executed by the integrated authentication server and application server while the client initially logs in the system and finally logs off the system, a result of checking the right to access the application server, a result of authentication of the user ID and password, and a result of checking the right to access data held by the application server, may be recorded as access history information in the client and the application server. For example, the integrated authentication server can record as access history information the result of the confirmation of the integrated certificate and the result of the security check including checking the right to access the application server, and access conditions of the user can be checked by collating the access history information recorded in the client with the access history information recorded in the integrated authentication server. [0010]
  • Further, the process of the above method to be executed on the integrated authentication server side can be carried out by executing a computer program implemented on a storage medium readable by the integrated authentication server. [0011]
  • When the same user possesses a plurality of certificates for user authentication in respect of a plurality of transactions, a certificate corresponding to a transaction can be down-loaded from the authentication server to the user in response to inputting of the integrated certificate by the user and authentication of a communication partner and ciphering of communication can be realized on the basis of information of the certificate. [0012]
  • According to the present invention, in a security management method for, for example, a network system in which a client, an application server or a communication partner and an integrated authentication server can communicate with each other through a network, the client transmits information of an integrated certificate to the integrated authentication server to request the integrated authentication server to authenticate a user of the client. In response to a request for communicating with an application of the application server or the communication partner made by the client, the integrated authentication server checks the right to access and if valid, the integrated authentication server transmits a certificate of the transaction to an entity concerned in communication and the client ciphers a communication message to the application server or the communication partner by using key information which is inherent to the client and which paired with the information of the certificate. The application server or the communication partner confirms the client on the basis of the information of the certificate, decodes the communication message and ciphers a communication message to the client by using key information which is inherent to the application server or the communication partner and which paired with the information of the certificate. The client confirms the application server or the communication partner on the basis of the information of the certificate and decodes the communication message. [0013]
  • In place of down-loading of the certificate of an entity concerned in communication by the integrated authentication server, the entity concerned in communication may manage the certificate and may make a request for a certificate revocation list to the integrated authentication server so that when the client makes a communication request, the client may check the validity of the certificate of the application server or the communication partner on the basis of information of the certificate revocation list. If the validity is determined by the checking, the client ciphers a communication message to the application server or the communication partner by using key information which is inherent to the client and which paired with the information of the certificate. The application server or the communication partner confirms the client on the basis of the information of the certificate, decodes the communication message and ciphers a communication message to the client by using key information which is inherent to the application server or the communication partner and which paired with the information of the certificate. The client may confirm the application server or the communication partner on the basis of the information of the certificate and may decode the communication message. [0014]
  • According to the present invention, while the application server and the database server preserve the conventional user authentication and access control based on a user ID and a password, the function of single sign-on utilizing the integrated certificate can be provided to the user. Even for a user not having the integrated certificate, the single sign-on can be realized by issuing a temporal integrated certificate. Further, the client cooperates with the integrated authentication server, thereby ensuring that access conditions of the user can be supervised so as to exclude a user who is in problematic access conditions from the system. [0015]
  • In a closed network such as an enterprise network connected to a wide area network, single sign-on can be realized while maintaining security of high degree. Further, when a user uses certificates in respect of individual service transactions, single sign-on can be realized by authenticating the user by means of the integrated certificate and the user need not manage a certificate in respect of each service transaction.[0016]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a diagram showing the construction of a network system according to an embodiment of the present invention. [0017]
  • FIG. 2 is a diagram for explaining a scheme in which a [0018] server 3 integrally manages security information in the embodiment shown in FIG. 1.
  • FIG. 3 is a diagram showing an example of information of LDAP format. [0019]
  • FIG. 4 is a diagram showing the procedure in which an integrated [0020] authentication server 2 acquires security information of a user from the server 3 in the embodiment shown in FIG. 1.
  • FIG. 5 is a diagram showing the processing procedure of single sign-on utilizing an integrated certificate in the embodiment shown in FIG. 1. [0021]
  • FIG. 6 is a diagram showing the processing procedure in which in place of the integrated [0022] authentication server 2, a DB server 5/application server 6 confirms the integrated certificate in the processing procedure of FIG. 5.
  • FIG. 7 is a diagram showing the processing procedure of single sign-on conducted by a user not possessing a certificate in the embodiment shown in FIG. 1. [0023]
  • FIG. 8 is a diagram showing the processing procedure in which the integrated [0024] authentication server 2 supervises access conditions of a user to detect security violation in the embodiment shown in FIG. 1.
  • FIG. 9 is a diagram for explaining the process for managing security information in the embodiment shown in FIG. 1. [0025]
  • FIG. 10 is a diagram for explaining the procedure of the process of ciphering data with a group key. [0026]
  • FIG. 11 is a diagram showing the processing procedure of single sign-on utilizing an integrated certificate according to another embodiment of the present invention. [0027]
  • FIG. 12 is a diagram for explaining the mutual authentication between entities concerned in communication and the process of generating a session key in the processing procedure of FIG. 11. [0028]
  • FIG. 13 is a diagram for explaining the processing procedure in which an entity concerned in communication manages a certificate and confirms the validity of the certificate on the basis of the latest certificate revocation list.[0029]
  • DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • An embodiment of the present invention will be described hereunder with reference to the drawings. [0030]
  • FIG. 1 is a diagram showing the construction of a network system according to an embodiment of the present invention. A [0031] wide area network 10 such as the Internet is connected with an enterprise network system (intranet) 1 and a different enterprise network system 9.
  • The [0032] enterprise network system 1 is connected with a client 8 (only one is illustrated in the figure but there are plural ones) and besides, connected with an integrated authentication server 2, a server 3 for managing security information, a database (DB) server 5, an application server 6, a group-ware server 4, a key management server 17 and an integrated certificate issue server 18.
  • The [0033] DB server 5 and the application server 6 are servers which are accessed from the client 8 and utilized for service processing. The group-ware server 4 is a server which sends an initial service menu picture to the client 8, sends an electronic mail to the client 8 and manages the schedule of a user. The server 3 is a server which integrally manages security information including information for controlling the access to the DB server 5 and the application server 6 and user's access control information inclusive of authentication information such as a user ID and a password. The integrated authentication server 2 is a server which checks the right of the user to access the DB server 5 and the application server 6 by confirming an integrated certificate sent from the client 8 and acquiring the security information from the server 3. The key management server 17 is a server which generates a master key used in cipher communication within the enterprise network system 1.
  • The [0034] wide area network 10 is connected with an external certificate authority server 7. The external certificate authority server 7 is a server which issues an external certificate in accordance with a predetermined procedure. The integrated certificate issue server 18 is a server which issues an integrated certificate to a user who has no external certificate in accordance with a request from the integrated authentication server 2. A so-called directory server may otherwise have the information of the server 3. The client 8 and the various servers are information processing units each including a personal computer and a work station. Further, by executing computer programs implemented on storage media readable by the client 8 and the various servers, the processes of the client 8 and the various servers to be detailed hereinafter can be carried out.
  • It is considered that information of an integrated certificate of a user is inputted from the [0035] client 8 or a client 20 connected to the different enterprise network system 9 and is logged in, for example, the DB server 5. In that case, the DB server 5 or the integrated authentication server 2 confirms the integrated certificate and the integrated authentication server 2 acquires security information from the server 3 to check the right of the user to access the DB server 5. If the right to access is authorized, authentication information such as a user ID and a password is sent to the DB server 5 and the DB server 5 carries out the user's authentication process for the user by using the conventional user ID and password. When the user subsequently logs in the application server 6 after the user has completed the service process utilizing the DB server 5, the client 20 automatically transmits to the application server 6 the already inputted integrated certificate and carries out the above procedure, thus realizing single sign-on.
  • For a user who has no integrated certificate, an integrated certificate is issued through the conventional log-in effected by inputting a user ID and a password and thereafter, each time that the service process shifts from one to another, the [0036] client 20 transmits the integrated certificate to a particular application server, thereby permitting single sign-on.
  • FIG. 2 is a diagram for explaining a scheme in which the [0037] server 3 for managing security information integrally manages the security information. Security information concerning users and resources (documents, databases, terminal units, application programs and so on) managed by individual servers before the server 3 is introduced is converted into an LDAP format by means of an LDAP information conversion program and sent to a storage unit 200 of the server 3 so as to be managed integrally by the server 3. The LDAP (Lightweight Data Access Protocol) referred to herein is directory access protocol of IETF standards. Denoted by 210 is information used in an embodiment shown in FIG. 13.
  • FIG. 3 is a diagram showing, as an example of information of the LDAP format, a format of [0038] information 300 for definition of a document and application server's access control. The definition of document is comprised of document identifying information and document's access control information. The document identifying information is comprised of an identifier of a document, an identifier of a server which manages this document, an organization name, and information about the document (title of the document, update date of the document, document manager, keyword for retrieval of the document, theme, abstract and writer name). On the other hand, the document's access control information includes access control information, final correction information and security policy. The access control information is information for controlling access to part of a document such as controlling access to a specified page in the document. The final correction information provides an update date of the access control information. The security policy is for setting an access level of a user who is permitted to access the document. A working is possible in which users of, for example, policy numbers 1 to 3 are permitted to access that document. The definition of document is information managed by the application server 6. Denoted by 310 is information used in embodiments shown in FIGS. 11 to 13.
  • As ACL (Access Control List) information of the application server, access information when the [0039] application server 6 is accessed, an identifier of a managing server of the access control information and an update date of definition of domain security are defined and as the security policy, a default security policy, an approved security policy and a passed-through DSA (Domain Security Authority) are defined. For the approved security policy, a working is possible in which users of, for example, policy numbers 1 to 5 are permitted to access the application server 6. According to the passed-through DSA, authentication of a user is so defined that it is necessarily done by way of the integrated authentication server 2. The access control information of the application server is information which is held by the server 3 and managed by the integrated authentication server 2.
  • In addition to the aforementioned access control information, access control information must be set also for a user who accesses the [0040] application server 6 to access a specified document. Set in the access control information of the user are information of an integrated certificate of the user, authentication information such as a user ID and a password, information concerning a department to which the user belongs and a user's title, and an access level (policy number) of the user. By setting the access level, a working is possible in which a user of a policy number of, for example, 4 is permitted to access the application server 6 but is not permitted to access a document “XXXX”. Also, another working is possible in which users who are of higher titles than a certain title are permitted to access a specified document.
  • FIG. 4 is a diagram showing the procedure in which the [0041] integrated authentication server 2 acquires security information of a user from the server 3. The LDAP protocol is used for the procedure of acquiring the security information. The integrated authentication server 2 first establishes a LDAP connection to the server 3 through ldap_open and after performing mutual authentication between the integrated authentication server 2 and the server 3 through ldap_simple_bind_s, the integrated authentication server 2 transmits an integrated certificate number of the user and a user ID through ldap_search_s, thus causing the server 3 to transmit security information of the user to the integrated authentication server 2.
  • FIG. 5 is a diagram showing the procedure in which a user who performs an input operation to the [0042] client 8 initially logs in the enterprise network system 1 (step 502) and finally logs off (step 564). Here, the procedure will be described in which the user logs in by using an integrated certificate (inclusive of an external certificate).
  • The [0043] client 8 displays a service menu on a display unit of the client 8. When the user selects the application server 6 from the service menu (step 500), information of an integrated certificate is inputted to the client 8 from a storage medium such as an IC card of the user. The client 8 ciphers the information of the integrated certificate with a private key of the user to store the ciphered information in a storage unit of its own (not shown) and thereafter, transmits a service request and the contents of the integrated certificate ciphered with the private key of the user to the application server 6. The application server 6 transfers the information of the integrated certificate, as it is, to the integrated authentication server 2 to request the integrated authentication server 2 to confirm the contents of the integrated certificate.
  • After decoding the ciphered integrated certificate of the user with a public key of the user, the [0044] integrated authentication server 2 confirms the integrated certificate (step 510). Data structure of the integrated certificate is defined by X.509 to contain information such as owner's name, issuer, issuer's signature of issue originator and availability term. Since the signature is ciphered with a private key of the issuer, the integrated authentication server 2 first decodes this signature with a public key of the issuer and compares it with an original to confirm the validity of the integrated certificate. Subsequently, the contents such as availability term is confirmed. If the integrated certificate is invalid (NG in step 510), a log-in reject message is transmitted to the client 8 via the application server 6. If the integrated certificate is valid (OK in step 510), an inquiry is sent to the server 3 to obtain security information of the user. The procedure for this is the same as that described previously. The security information of the user is comprised of access control information of the application server 6 and access control information of the user. The integrated authentication server 2 compares an access level of the user with that of the application server 6 and if access to the application server 6 is permissible, the integrated authentication server records access history information to the effect that the access by the user is permitted in a storage unit (step 512) and transmits access control information of the user including ciphered user ID, password, access level and title information to the application server 6. When the application server 6 holds the user's access control information such as access level and title information corresponding to the user ID, transmission of access control information excepting the user ID and password is unneeded.
  • The [0045] application server 6 decodes the received access control information and first carries out the authentication process to decide whether the user ID and the password coincide with registered ones (step 520). If non-coincidence is determined, the access to the application server 6 is not permitted. If coincidence is determined, an accept message is transmitted to the client 8. Thereafter, each time that a request for accessing a document is sent from the client 8, it is decided on the basis of access control information of the document, access level of the user and title information whether access to the document is permissible. The client 8 makes a request for accessing a document possessed by the application server 6 to carry out the service process (step 530). During the service process, the client 8 records access history information for the accessed document in the storage unit (step 532).
  • After the service process related to the [0046] application server 6 has been completed, the service menu is again displayed on the display unit of the client 8. If the user subsequently selects the DB server 5, the client 8 reads the stored integrated certificate of the user and automatically transmits it together with a service request to the DB server 5. Accordingly, the user is not required to again input the information of the integrated certificate. The DB server 5 transfers the information of the integrated certificate to the integrated authentication server 2 to request the integrated authentication server 2 to confirm the contents of the information. Thereafter, similarly to the above, the integrated authentication server 2 decodes the ciphered integrated certificate with the public key of the user and then carries out confirmation of the integrated certificate (step 540), records a result of the confirmation of the integrated certificate and access history information to the effect that access by the user to the DB server 5 is permissible/impermissible (step 542) and transmits the access control information to the DB server 5.
  • The DB server performs the authentication process for the user by using the user ID and password (step [0047] 550). If the access by the user is permitted, it is then decided on the received access control information whether access to designated database, table and a series of tables is permissible. The client 8 carries out the service process by utilizing the DB server 5 (step 560) and during the service process, records access history information for the accessed database (step 562).
  • When the service process is completed in this manner and the user inputs log-off (step [0048] 564), the client 8 sends the recorded access history information to the integrated authentication server 2 and removes the information of the integrated certificate held on the storage unit. The integrated authentication server 2 compares the received access history information with the access history information recorded by the integrated authentication server 2 to check whether the access is valid (step 570).
  • If, in the processing procedure of FIG. 5, the client logs in the group-[0049] ware server 4 instead of initially logging in the application server 6, a similar processing procedure holds.
  • FIG. 6 is a diagram showing the processing procedure when the [0050] application server 6 and the DB server 5 have by themselves the function of confirming the contents of the integrated certificate. The procedure of FIG. 6 differs from that of FIG. 5 in that in place of the integrated authentication server 2, each of the application server 6 and DB server 5 decodes an integrated certificate ciphered with a private key of a user by using a public key of the user and thereafter confirms the integrated certificate. It is to be noted that in order for each application server to confirm the contents of the integrated certificate, the server must have the function of acquiring a public key of an issuer of the integrated certificate and verifying an issuer's signature. Excepting the above, the processing procedure is substantially the same as that of FIG. 5 and will not detailed.
  • FIG. 7 is a diagram showing the processing procedure in which a user not possessing an integrated certificate initially logs in the enterprise network system [0051] 1 (step 702) and finally logs off the enterprise network system (step 764). When the user selects the application server 6 from a service menu at the client 8 (step 700) and inputs a user ID and a password, the client 8 transmits a service request, the user ID and the password to the application server 6. The application server 6 performs the authentication process to decide whether the received user ID and password coincide with registered ones (step 710). If non-coincident, access to the application server 6 is rejected. If coincident, the application server 6 sends the received user ID and password to the integrated authentication server 2. The integrated authentication server 2 makes an inquiry to the server 3 by sending the user ID and password to obtain security information of the user.
  • Next, the [0052] integrated authentication server 2 checks whether the user has the right to access the application server 6 through the aforementioned check process based on the security information received from the server 3 (step 720). If the user does not have the right (NG in step 720), a log-in reject message is transmitted to the client 8. If the user has the right (OK in step 720), an integrated certificate is issued (step 722). This integrated certificate is issued with the aim of permitting temporary access to the application server 6 and therefore its valid term is shorter than that of the usual integrated certificate (for example, a day's integrated certificate) and the right to access the application server 6 is also limited. Subsequently, the integrated authentication server 2 transmits the integrated certificate and access control information of the user such as access level and title information to the application server 6. When the application server 6 holds the access control information, the transmission of the access control information is unneeded. The application server 6 transmits the received integrated certificate to the client 8.
  • After storing the received integrated certificate in the storage unit, the [0053] client 8 makes a request for accessing a document held by the application server 6 to perform the service process (step 730). Each time that the application server 6 receives a request for accessing a document from the client 8, the application server 6 decides, on the basis of access control information of the document, access level of the user and title information, whether the access to the document is permissible. During the service process, the client 8 records access history information for the accessed document (step 732). The client 8 periodically checks the availability term of the integrated certificate and gives an alarm to the user when the term expires.
  • The service process related to the [0054] application server 6 is completed in this manner. After that, when the user newly selects the DB server 5, the client 8 reads the stored integrated certificate and transmits it to the DB server 5, together with a new service request. The DB server 5 sends the information of the integrated certificate to the integrated authentication server 2 to request the integrated authentication server to confirm the contents of the integrated certificate. The integrated authentication server 2 confirms the integrated certificate in the manner described above (step 740) and transmits the access control information inclusive of the user ID and password to the DB server 5. The DB server 5 carries out, for the client 8, the authentication process based on the user ID and password (step 750) and if valid, access to the DB server 5 is permitted.
  • Subsequently, the [0055] client 8 transmits a request for accessing a database to the DB server 5 as described previously and the DB server 5 decides on the basis of the user's access control information whether the access to the database is permissible. The client 8 performs the service process by utilizing the DB server 5 (step 760) and during the service process, records access history information for the accessed database (step 762). When the service process is completed in this manner and the user inputs log-off (step 764), the client 8 sends the recorded access history information to the integrated authentication server 2 and removes the held information of integrated certificate. The integrated authentication server 2 compares the received access history information with access history information recorded by the integrated authentication server 2 to decide whether the access is valid (step 770). If the user subsequently makes a request for issuing the integrated certificate as part of the log-off procedure, the client 8 transmits this request to the integrated authentication server 2. The integrated authentication server 2 checks whether the security information and access conditions of the user are of matter (step 772). Namely, if log-in permission is not recorded in the access history information available after the integrated authentication server 2 has confirmed the right of the user, it of course matters. Further, if, in spite of the absence of a record of subsequent permission of access to the DB server 5, access history information on the side of client 8 has a record of access to the DB server 5, it matters. Further, if a case that access is not permitted when the client 8 accesses a document of the application server 6 and a database of the DB server 5 is recorded in access history information on the side of client 8, it matters. When there occurs a problem (YES), the integrated authentication server 2 transmits to the client 8 a message to the effect that issue of an integrated certificate is not permitted. If there occurs no problem (NO), the integrated authentication server 2 transmits a request for issuing an integrated certificate to the integrated certificate issue server 18, the integrated certificate issue server 18 issues an integrated certificate (step 780) and transmits it to the integrated authentication server 2, and the integrated authentication server 2 transmits this integrated certificate to the client 8.
  • The [0056] client 8 delivers the received integrated certificate to an external recording medium such as an IC card or a floppy disk. Thereafter, the user is permitted to carry out the log-in procedure using the integrated certificate as shown in FIG. 5. In this manner, according to the present embodiment, even the user not possessing the integrated certificate can realize single sign-on through one log-in operation. It is preferable that the integrated authentication server 2, application server 6 and DB server 5 should support both the processing procedure shown in FIG. 5 and the processing procedure shown in FIG. 7 in combination.
  • FIG. 8 is a diagram showing the processing procedure in which the integrated authentication sever [0057] 2 supervises access conditions of a user to detect security violation. The client 8 cooperates with the integrated authentication server 2 to check access conditions of the user, thus ensuring that security violation upon a system can be detected.
  • In an example of FIG. 8, a situation is depicted in which when a request for accessing a document is made while the [0058] client 8 accesses the application server 6 and performs the service process (step 830), the application server 6 checks the access on the basis of the access control information of the user and access control information of the document (step 840), and if the access reject is proven to be invalid, a message of access reject is returned to the client 8. The client 8 records the access reject in access history information (step 832). When the client 8 instructs log-off (step 834), the access history information for that user recorded by the client 8 is transmitted to the integrated authentication server 2. The integrated authentication server 2 decides, on the basis of the access history information collected by the integrated authentication server 2, the access history information collected by the client 8 and collation of the two, whether the access conditions of the user is valid (steps 850 and 852). If it is determined that the user makes invalid access or unauthorized access (NO), the integrated authentication server 2 carries out the process for removing the user's access control information (step 854).
  • For example, the following cases are enumerated as invalid access or unauthorized access by the user. [0059]
  • (a) Log-in accept is not recorded in the [0060] integrated authentication server 2. Namely, the result of confirmation of the integrated certificate indicates log-in reject.
  • (b) In spite of the fact that the [0061] integrated authentication server 2 checks and confirms the user's right and as a result access to the application server is not permitted, the client 8 accesses the application server.
  • (c) The result of the authentication process effected by the application server or the DB server indicates access reject. [0062]
  • (d) The [0063] client 8 detects that the availability term of the integrated certificate expires.
  • (e) The [0064] client 8 tries to access impermissible document and database.
  • (f) Processing times related to security which are recorded in the access history information, including time that the [0065] client 8 inputs the integrated certificate, time that log-in is instructed, time that the integrated authentication server 2 confirms the integrated certificate and time that the application server 6 authenticates the user to permit access to the application server 6, are not in correct sequence of time series.
  • According to the present embodiment, since the [0066] integrated authentication server 2 and server 3 integrally manage the security information including access control information of the user and access control information of the application server, the security information can be registered and updated in centralized fashion and in contrast to the prior art, individual application servers need not manage security information individually.
  • FIG. 9 is a diagram showing the procedure of registration, reference and update of security information. FIG. 9 shows at (a) the processing procedure at the phase of registration of security information. When each server requests the [0067] server 3 to register security information, the server 3 registers the requested security information in the storage unit. At that time, the existing security information can be converted into the LDAP format by utilizing the LDAP information conversion program as described previously.
  • FIG. 9 shows at (b) a diagram showing the procedure of reference to security information. Each server inquires the [0068] integrated authentication server 2 about security information. If the integrated authentication server 2 has already fetched security information concerning a designated user (YES in step 900), it answers the security information. If not fetched (NO in step 900), the integrated authentication server inquires the server 3 to acquire security information and then answers a request originator server. For example, this corresponds to the case where the application server 6 and DB server 5 shown in FIG. 6 transmit integrated certificate information to the integrated authentication server 2 to refer to security information. This also corresponds to the case where the application server 6 shown in FIG. 7 transmits the user ID and password to the integrated authentication server 2 to confirm the right of the user and issues an integrated certificate to receive access control information of the user.
  • FIG. 9 shows at (c) a diagram showing an example of update of security information. When the [0069] integrated authentication server 2 detects security violation by a user (NO in step 852), it informs each server of removal of the user. Also, integrated authentication server 2 requests the server 3 to remove access control information of that user.
  • The integrated [0070] authentication server 2 and the server 3 may not be separated but may be integrated to realize the present invention. The integrated authentication server 2, the server 3, the key management server 17 and the integrated certificate issue server 18 can also be realized with the same server.
  • Next, cipher communication among the [0071] client 8, servers 5 and 6 and integrated authentication server 2 will be described. In the event that a user steals the conventional user information especially password information on a communication line, the user impersonates another person on the basis of the stolen information to threaten security. In the present invention, a user is confirmed by using information of integrated certificate which may be published in essentiality and therefore if information of a private key of the user is tapped in addition to the information of the integrated certificate, there is a possibility that a wrong third person impersonates another person. Accordingly, communication among the client 8, servers 5 and 6 and integrated authentication server 2 must be done in the form of cipher communication after the communication partners have authenticated each other. Especially, since security information concerning a user is transmitted/received between each server and the integrated authentication server 2, the information must be protected such that only the person concerned can see the information. For example, as communication means for protecting security information, SSL (Secure Socket Layer) has been known.
  • For performing cipher communication, it matters that the key-management such as generation, delivery and recovery of a cipher key is dealt with. Different management methods and realization methods are available depending on what ciphering means is used. Hereinafter, a ciphering technique based on a group key ciphering scheme which is one of ciphering schemes suitable for the present invention and is called Multi2 will be described. [0072]
  • FIG. 10 is a diagram for explaining the processing procedure of ciphering data by using a group key. The [0073] key manager 17 prepares and distributes master keys of the client and the server (step 1000). When a cipher key for ciphering a message is generated from the master key, partners (a plurality of partners may be designated) by which the message is desired to be read are registered in a destination list, a group key is dynamically prepared from the master key and the destination list (step 1010), and the message is ciphered with this group key (step 1012). In an example of FIG. 10, when transmitting a message A to the application server 6, the client 8 designates the client 8, the application server 6 and the integrated authentication server 2 in a destination list A. Then, the client does not transmit the group key A to the application server 6 but transmits only the ciphered message A and the destination list A. In order to decode the message A received from the client 8, the application server 6 dynamically prepares the group key A from the master key and the destination list A which is received together with the message A (step 1020). The application server 6 decodes the message A with the thus prepared group key A (step 1022). When the message A is transmitted from the application server 6 to the integrated authentication server 2, too, the group key A is prepared from the master key and the destination list A and a message A desired to be transmitted is ciphered with the group key A. Since the group key A is registered in the destination list A and can be prepared dynamically by only a partner having the master key, it is possible that only a partner by which the message A is desired to be read can be permitted to read the message A (steps 1030 and 1032).
  • Next, when the [0074] integrated authentication server 2 desires to transmit a message B to the application server 6, only the application server 6 is set in a destination list B, and the message B is ciphered with a group key B prepared from the master key and the destination list B (step 1034) and transmitted (step 1036). Even if the client 8 tries to decode this ciphered message, the client 8 cannot decode it because the client 8 is not recorded in the destination list B. In this manner, only the application server 6 is permitted to prepare the group key B (step 1040) and decode the message B. In the example of FIG. 10, the cipher communication based on the group key available between the client 8 and each server is described but each user can afford to possess a master key. In this case, the master key is stored in an IC card of each user and a group key can be generated in the IC card.
  • On the other hand, in recent electronic commercial transaction and communication, the authentication processing using a certificate based on a public key and the processing of ciphering communication have been taking the lead. Accordingly, it is frequent that only one user has many certificates. [0075]
  • The present inventors have considered that the management and working of a plurality of certificates themselves possessed by each user must be taken into account. [0076]
  • In another embodiment of the present invention to be described below, the security management for user authentication and the communication cipher processing is realized by down-loading a certificate and a certificate revocation list for each service on the basis of an integrated certificate. [0077]
  • The present embodiment will be described with reference to FIG. 1. When the [0078] client 8 or the client 20 connected to the different enterprise network system 9 logs in, for example, the DB server 5 by inputting information of an integrated certificate, the integrated authentication server 2 confirms the integrated certificate and acquires security information from the server 3 to check the right to access the DB server 5. If the right to access is valid, certificate information of entities concerned in communication is sent to the client 8 or 20 and the DB server 5 and the processing between the client 8 or 20 and the DB server 5 is initiated.
  • The client ciphers a communication message to the [0079] DB server 5 by using key information (hereinafter referred to as private key) which paired with the information of the aforementioned certificate and which is inherent to the client, and the DB server 5 confirms the client by using a public key of the client extracted from the aforementioned certificate and decodes the communication message.
  • In the [0080] DB server 5, too, a communication message to the client can be ciphered with a private key of the DB server 5 which paired with the information of the aforementioned certificate and in the client, the partner is confirmed by using a public key of the DB server 5 extracted from the aforementioned certificate and the communication message can be decoded.
  • In this manner, certificate information necessary for the transaction included in a plurality of certificates possessed by the user can be extracted from the information of the integrated certificate, validity of the certificate is confirmed by the latest certificate revocation list held by the [0081] integrated authentication server 2 and thereafter, the certificate is delivered to entities concerned in communication, thus ensuring that the entities concerned in communication are not required to manage the certificate.
  • Further, when the client subsequently logs in the [0082] application server 6, the certificate information of entity concerned in communication is sent from the integrated authentication server 2 to the client 8 or 20 and the application server 6, thereby realizing single sign-on.
  • FIG. 11 is a diagram showing the processing procedure in which the a user of the [0083] client 8 initially logs in the enterprise network system 1 (step 1102) and finally logs off it (step 1144). Here, the procedure in which the user logs in by using an integrated certificate will be described.
  • The [0084] client 8 displays a service menu on the display screen of the client 8. When a user selects the application server 6 from the service menu and inputs information of an integrated certificate from a private information storage medium such as an IC card (step 1100), the client 8 ciphers the information of the integrated certificate with a private key of the user, stores it in the storage unit of its own and then transmits a service request and the contents of the integrated certificate ciphered by the private key of the user to the integrated authentication server 2.
  • After decoding the information of the ciphered integrated certificate with a public key of the user, the [0085] integrated authentication server 2 confirms the integrated certificate (step 1110).
  • Data structure of the integrated certificate is prescribed by X.509 and includes information of owner name, issuer, issuer's signature and availability term. [0086]
  • The issuer's signature is ciphered with a private key of an issuer and therefore this signature is first decoded with a public key of the issuer and compared with an original so that the integrated certificate may be confirmed to be valid. Next, the contents such as the availability term is confirmed. If the integrated certificate is an unauthorized one (NG in step [0087] 1110), a log-in reject message is transmitted to the client 8. If the integrated certificate is an authorized one (OK in step 1110), user's security information is acquired by inquiring the server 3. The procedure for this has already been described previously. The user's security information is comprised of access control information of the application server 6, access control information of the user and certificates of the application server 6 and the user which are necessary for this service.
  • The integrated [0088] authentication server 2 compares an access level of the user with an access level of the application server 6 and if access to the application server 6 is permissible, extracts certificates of the application server 6 and user concerning the service and confirms the effectiveness of the certificates by confirming the latest certificate revocation list. If information pieces of the certificates of the two are effective, access history information to the effect that access by the user is permitted is recorded in the storage unit (step 1112) and the certificate information pieces of the two are transmitted. At that time, since the certificate information is transmitted while being ciphered with the public key of a recipient and hence conveniently, only a concerned entity having a private key is permitted to decode the certificate information.
  • The [0089] client 8 makes a request for accessing a document held by the application server 6 and performs the service process. Prior to this operation, the mutual authentication process is carried out, the procedure of which will be described with reference to FIG. 12. After the mutual authentication process has been completed, the client 8 is permitted to cipher data and transmit the data to the application server 6. The client 8 ciphers a message by using a session key which is negotiated during the authentication process effected mutually with the application server 6. This cipher process is carried out by the client 8 and therefore the user can be unconscious of this process. The ciphered message is decoded with a session key held by the application server 6 and can be read by only the application server 6. When a message is transmitted from the application server 6 to the client 8, cipher/decipher can be effected similarly using the aforementioned session key. Since a temporary key which is effective for only one time use is used as a typical session key, security of communication can be high.
  • Further, in the present embodiment, the session key is prepared on the sever side during the authentication process but it can also be prepared on the client side. Further, the preparation method of session key itself conforms to protocol sequence of each transaction. [0090]
  • During the service process (step [0091] 1120), the client 8 records access history information for the accessed document in the storage unit (step 1122).
  • After the service process related to the [0092] application server 6 has been completed in this manner, the service menu is again displayed on the display unit of the client 8. If the user then selects the electronic transaction process mutual with the client 20 (step 1124), the client 8 reads the stored integrated certificate of the user to automatically transmit it, together with a service request, to the integrated authentication server 2. Accordingly, the user need not input again the information of the integrated certificate.
  • Thereafter, similarly to the above, the [0093] integrated authentication server 2 decodes the ciphered integrated certificate with the public key of the user to subsequently confirm the integrated certificate (step 1130) and if the result of confirmation of the integrated certificate does not matter, access history information to the effect that access by the user to the electronic transaction process is accepted/rejected is recorded (step 1132).
  • When the [0094] integrated authentication server 2 permits the user's access, it confirms the client 8 about the validity of the certificates of the client 8 and the client 20 which is a transaction partner and then transmits the certificate information pieces to entities concerned in communication. The client 8 conducts the electronic transaction process mutually with the client 20 by using the information of the certificates (step 1140) and during the transaction process, records access history information (step 1142). When the process is completed in this manner and the user inputs log-off (step 1144), the client 8 sends the recorded access history information to the integrated authentication server 2 and removes the information of the integrated certificate held on the storage unit. The integrated authentication server 2 compares the received access history information with the access history information recorded by the integrated authentication server 2 to check whether the access is authorized one (step 1150).
  • FIG. 12 shows an example of the mutual authentication process carried out between the [0095] client 8 and the application server 6 which are persons concerned in communication. The method for mutual authentication conforms to transaction protocol and in the example of FIG. 12, mutual authentication is effected through a scheme in which the certificate and the value of challenge are confirmed.
  • Firstly, the [0096] client 8 affixes an electronic signature of the client to a certificate of a user of the client 8 and sends it to the application server 6 (steps 1200 and 1202). The electronic signature referred to herein is information obtained by ciphering, with a private key of the user, a special data string (for example, Hashed value) prepared from a user's name through the Hash function.
  • The [0097] application server 6 extracts the Hashed value by decoding the received signature with a public key of the user included in the certificate. Then, the application server 6 actually prepares a value from the user's name through the Hash function and verifies whether the value coincides with the received Hashed value. Further, the application server 6 confirms whether the received certificate is valid (step 1210) and if results of all confirmation operations are correct, the application server 6 authenticates the user of the client 8.
  • Next, the [0098] application server 6 prepares a session key and ciphers it with the public key of the user and then, transmits the ciphered session key (step 1212). The client 8 extracts the session key by decoding the received information with the private key of the user (step 1220).
  • Then, the [0099] client 8 ciphers a random number (challenge) prepared by itself with the session key and transmits it to the application server 6 (step 1220). The application server 6 extracts the challenge by decoding the received information with the session key (step 1230). The application server 6 ciphers the challenge and a server name with the private key of the application server 6 itself and transmits them, together with a certificate of its own, to the client 8 (step 1230). The client 8 extracts the challenge by decoding the received information with the public key of the application server 6 included in the certificate of the application server 6 (step 1240) and confirms whether the challenge coincides with the information transmitted by itself to the application server 6 (step 1242). Further, the client 8 inspects the electronic signature affixed to the application server name and if results of all confirmation operations are correct, the client 8 authenticates the application server 6 (step 1244) and starts a service between the client 8 and the application server 6 (steps 1246 and 1248). If any of the confirmation results is incorrect, an authentication process failure results (step 1250).
  • FIG. 13 shows an example of the processing in which the validity confirmation and transmission processes of a certificate is carried out by an entity concerned in communication instead of the [0100] integrated authentication server 2.
  • FIG. 13 differs from FIG. 11 in that an entity concerned in communication must perform the confirmation of the validity of the certificate, and prior to the authentication process of the certificate, the latest certificate revocation list is down-loaded from the [0101] integrated authentication server 2 to confirm whether the certificate of the communication partner is valid. A working may be possible wherein down-loading of the certificate revocation list is automatically carried out and for example, makeup operation of the system, start time of initial service operation or end time of service operation may precedently be designated and down-loading may be effected at the timing of the designated operation.
  • In FIG. 13, during, for example, daily system makeup, the [0102] application server 6 makes to the integrated authentication server 2 a request for a certificate revocation list of a user in connection with a service related to the application server 6 and the application server 6 receives the certificate revocation list from the integrated authentication server 2.
  • The [0103] client 8 displays a service menu on the display unit of the client 8. When the user selects a service of the application server 6 while watching the service menu, an integrated certificate of the user is automatically read out of, for example, an IC card of the user inserted in the client 8 and the integrated certificate is transmitted to the application server 6, together with a request for the selected service (step 1300). At the same time, log-in by the client 8 is initiated (step 1302).
  • When receiving the service request and the integrated certificate from the [0104] client 8, the application server 6 transfers the integrated certificate to the integrated authentication server 2. The integrated authentication server 2 confirms the integrated certificate (step 1310). If the integrated certificate is unauthorized one (NG in step 1310), the integrated authentication server transmits a log-in reject message to the client 8 via the application server 6. If the integrated certificate is authorized one (OK in step 1310), the integrated authentication server 2 makes an inquiry to the server 3 to extract security information of the user. Then, after recording access history information (step 1312), the integrated authentication server 2 transmits a transaction certificate of the user related to the service to the application server 6 and the client 8.
  • When receiving the transaction certificate from the [0105] integrated authentication server 2, the application server 6 compares the received transaction certificate with the already received certificate revocation list to confirm whether the transaction certificate is effective (step 1320). If the effectiveness is confirmed (OK in step 1320), this is informed to the client 8 from the application server 6 and the client 8 makes a request for service (authentication) shown in FIG. 12 to the application server 6 (steps 1330 and 1332). The application server 6 has already confirmed the effectiveness of the certificate of the user in the step 1320 and therefore, executes the authentication process shown in FIG. 12 without performing again confirmation of the validity of the certificate. Thereafter, the client 8 continues the service process mutual with the application server 6 (step 1334). If the validity is not confirmed in the application server 6 (NG in step 1320), the application server 6 rejects the service request by the client 8 in the steps 1330, 1332 and 1334.
  • While in the sequence diagram of FIG. 13 the certificate revocation list is forwarded to the [0106] application server 8, it may be forwarded to both the client 8 and the application server 6. Further, a working may be available in which the certificate revocation list is once sent to the application server 6 and then the application server 6 relays it to the client 8. The certificate revocation list shall conform to various kinds of protocol of electronic transaction. Further, in FIG. 13, confirmation of the integrated certificate may be conducted by the application server 6.
  • As described above, since the directory server in the wide area network system integrally manages the information concerning resources of the network system by practising the present invention, the integrated authentication server can acquire authentication information, access control information and certificate information of a user from the directory server. Through this, the integrated authentication server can authenticate the user by means of an integrated certificate to control the access by the user and therefore, single sign-on in which the access is permitted by means of the integrated certificate can be realized in the enterprise network system. The integrated authentication server can perform user authentication and access control by means of the integrated certificate and in response to a service request from the user, can transmit an effective certificate to entities concerned in communication. Since the latest certificate revocation list is transmitted even to an entity concerned in communication which manages the certificate by itself, the mutual authentication and ciphering process of communication using the certificate can be guaranteed. [0107]
  • When a user having an integrated certificate makes a request for a service or transaction and an access request by the user is approved, a certificate for the service or transaction is transmitted to an entity concerned in communication. At that time, the integrated authentication server transmits the certificate after confirming the effectiveness of the certificate by checking the latest certificate revocation list and hence, the entity concerned in communication can initiate the service without questioning the effectiveness of the certificate. On the other hand, when the entity concerned in communication performs communication by managing a certificate, the entity concerned in communication must manage the certificate by itself and confirm the validity of the certificate by checking the latest certificate revocation list before initiating the service. [0108]
  • Entities concerned in communication can mutually exchange authentication and session key by using the information of the certificate and in the phase of completion of the authentication, can conduct the process of ciphering communication by using the session key. [0109]
  • When the client cooperates with the integrated authentication server, access conditions of the user can also be supervised. [0110]

Claims (15)

1. A security management method for a network system in which a client, an application server and an integrated authentication server can communicate with each other through a network, comprising the steps of:
making a service request by transmitting information of a certificate from said client to said application server;
transmitting the information of the certificate from said application server to said integrated authentication server to request said integrated authentication server to confirm said certificate;
confirming, by said integrated authentication server, said certificate and checking a user for right to access said application server; and
if valid, transmitting a user ID and a password to said application server to perform, by said application server, authentication based on said user ID and said password.
2. A security management method for a network system in which a client, an application server and an integrated authentication server can communicate with each other through a network, comprising the steps of:
making a service request by transmitting information of a certificate from said client to said application server;
confirming, by said application server, said certificate and transmitting the information of said certificate from said application server to said integrated authentication server to request a user ID and a password;
checking, by said integrated authentication server, a user for right to access said application server and if valid, transmitting said user ID and said password to said application server; and
performing, by said application server, authentication based on said user ID and said password.
3. A security management method according to
claim 1
, wherein said client records, as access history information, results of security check including a result of the confirmation of said certificate which is executed by said integrated authentication server and said application server between initial log-in to the system and final log-off from the system, a result of checking right to access said application server, a result of authentication of said user ID and said password and a result of checking the right to access data held by said application server, said integrated authentication server records, as access history information, the result of the confirmation of said certificate and the result of the security check including checking the right to access said application server, and access conditions of the user is checked by collating the access history information recorded by said client with the access history information recorded by said integrated authentication server.
4. A security management method according to
claim 2
, wherein said client records, as access history information, results of security check including a result of the confirmation of said certificate which is executed by said integrated authentication server and said application server between initial log-in to the system and final log-off from the system, a result of checking the right to access said application server, a result of authentication of said user ID and said password, a result of checking right to access data held by said application server, said integrated authentication server records, as access history information, the result of the _confirmation of said certificate and the result of the security check including checking right to access said application server, and access conditions of the user is checked by collating the access history information recorded by said client with the access history information recorded by said integrated authentication.
5. A computer program implemented on a storage medium readable by an integrated authentication server in a network system in which a client, an application server and said integrated authentication server can communicate with each other through a network, said program comprising the steps of:
(a) receiving information of a certificate transmitted from said client via said application server, and (b) confirming that said certificate is valid;
(c) checking whether a user of said certificate has the right to access said application server; and
(d) if the results of checking in (b) and (c) are valid, transmitting a user ID of the user and a password to said application server to cause said application server to authenticate said user.
6. A computer program implemented on a storage medium readable by an integrated authentication server in a network system in which a client, application servers and said integrated authentication server can communicate with each other, said program comprising the steps of:
(a) receiving a user ID and a password transmitted from said client through a first application server;
(b) checking whether a user of said user ID has right to access said first application server;
(c) if a result of checking in (b) is valid, preparing a temporal certificate of said user, and (d) transmitting said certificate to said client through said first application server;
(e) receiving information of said certificate transmitted from said client through a second application server;
(f) confirming that said certificate is valid;
(g) checking whether a user of said certificate has right to access said second application server; and
(h) if results of checking in (f) and (g) are valid, transmitting a user ID of said user and a password to said second application server to cause said second application server to authenticate said user.
7. A security management method for a network system in which a client, an application server and an integrated authentication server execute communication, comprising the steps of:
transmitting information of an integrated certificate from said client to said integrated authentication server to request said integrated authentication server to authenticate said integrated certificate;
performing, by said integrated authentication server, confirmation of said integrated certificate and process for authenticating a user of said client and in connection with a request made by said client for communicating with an application of said application server or a communication partner, checking by, said integrated authentication server, whether a user has right to access said application or right to communicate with said communication partner;
if the result of checking is valid, transmitting a certificate of said client, said application server or said communication partner to an entity concerned in communication;
ciphering, in said client, a communication message to said application server or said communication partner by using key information which is inherent to said client and which paired with information of said certificate;
confirming, in said application server or said communication partner, said client on the basis of the information of said certificate and decoding said communication message;
ciphering, in said application server or said communication partner, a communication message to said client by using key information which is inherent to said application server or said communication partner and which paired with the information of said certificate; and
confirming, in said client, said application server or said communication partner on the basis of the information of said certificate and decoding said communication message.
8. A security management method for a network system in which a client, an application server and an integrated authentication server execute communication, comprising the steps of:
receiving, in said application server, a certificate revocation list concerning a service in which said application server participates;
transmitting information of a common integrated certificate which a user has in respect of a plurality of kinds of services from said client to said application server;
transferring the information of said integrated certificate from said application server to said integrated authentication server;
carrying out, in said integrated authentication server, confirmation of said integrated certificate and checking the user for right to access and if results of the confirmation and the checking are valid, transmitting said certificate of said user concerning the service in which said application server participates from said integrated authentication server to said client and said application server;
comparing, in said application server, said certificate with said certificate revocation list; and
when said certificate is found in said certificate revocation list, rejecting a service request from said user to said application server.
9. A security management method for a network system according to
claim 8
, wherein said integrated authentication server automatically delivers said certificate revocation list to said application server.
10. A computer program stored on a storage medium readable by an integrated authentication server in a network system in which a client, a server or a communication partner and said integrated authentication server can communicate with each other, said program comprising the steps of:
(a) receiving information of an integrated certificate which is transmitted from said client and is common to a plurality of kinds of services;
(b) confirming that said integrated certificate is valid;
(c) checking whether a user of said integrated certificate has right to access said application server or said communication partner; and
(d) if results of checking in (b) and (c) are valid, transmitting to said client a certificate of said user concerning the service in which said application server participates.
11. A computer program stored on a storage medium readable by an integrated authentication server in a network system in which clients, application servers or communication partners and said integrated authentication server can communicate with each other, said program comprising the steps of:
(a) transmitting to a client which makes a request for a service a certificate of said service; and
(b) transmitting a certificate revocation list to an application server or a communication partner which requires authentication of said client.
12. A network system comprising:
a client responsive to a service selection from a user to transmit, together with a service request, a common integrated certificate which is defined for individual users in respect of a plurality of kinds of services to an application server through a network;
said application server adapted to receive said service request and said integrated certificate and transfer said integrated certificate to an integrated authentication server through said network; and
said integrated authentication server adapted to transmit security information of said user, which is necessary for the process of authentication between said client and said application server and which concerns a service in which said application server participates, through said network when said received integrated certificate is confirmed to be valid.
13. A network system comprising:
a client responsive to a service selection from a user to transmit, together with a service request, a common integrated certificate which is defined for individual users in respect of a plurality of kinds of services to an application server through a network;
said application server adapted to receive said service request and said integrated certificate, transfer said integrated certificate to an integrated authentication server through said network and have a certificate revocation list concerning a service in which said application server participates; and
said integrated authentication server adapted to transmit a certificate of said user which concerns the service in which said application server participates and which is necessary for the process of authentication between said client and said application server when said received integrated certificate is confirmed to be valid,
wherein when said certificate is included in said certificate revocation list at time that said application server receives said certificate, together with said service request, from said client, said application server rejects authentication process mutual with said client.
14. A network system according to
claim 12
, wherein said integrated authentication server confirms whether said integrated certificate is valid.
15. A network system according to
claim 12
. wherein said application server confirms whether said integrated certificate is valid.
US09/872,011 1997-03-28 2001-06-04 Security management method for network system Abandoned US20010044894A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US09/872,011 US20010044894A1 (en) 1997-03-28 2001-06-04 Security management method for network system

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
JP07695497A JP3505058B2 (en) 1997-03-28 1997-03-28 Network system security management method
JP09-076954 1997-03-28
JP9173532A JPH1125048A (en) 1997-06-30 1997-06-30 Method for managing security of network system
US09/048,986 US6275941B1 (en) 1997-03-28 1998-03-27 Security management method for network system
US09/872,011 US20010044894A1 (en) 1997-03-28 2001-06-04 Security management method for network system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/048,986 Continuation US6275941B1 (en) 1997-03-28 1998-03-27 Security management method for network system

Publications (1)

Publication Number Publication Date
US20010044894A1 true US20010044894A1 (en) 2001-11-22

Family

ID=26418061

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/048,986 Expired - Fee Related US6275941B1 (en) 1997-03-28 1998-03-27 Security management method for network system
US09/872,011 Abandoned US20010044894A1 (en) 1997-03-28 2001-06-04 Security management method for network system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/048,986 Expired - Fee Related US6275941B1 (en) 1997-03-28 1998-03-27 Security management method for network system

Country Status (1)

Country Link
US (2) US6275941B1 (en)

Cited By (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010005890A1 (en) * 1999-12-22 2001-06-28 Nec Corporation Access right managing system, portable terminal, gateway and contents server
US20010034833A1 (en) * 2000-04-21 2001-10-25 Isao Yagasaki Certificating system for plurality of services and method thereof
US20020141592A1 (en) * 2000-06-09 2002-10-03 Aull Kenneth W. Preventing ID spoofing with ubiquitous signature certificates
US20030009465A1 (en) * 2001-06-18 2003-01-09 International Business Machines Corporation Method and apparatus for removing information from a server
US6530024B1 (en) * 1998-11-20 2003-03-04 Centrax Corporation Adaptive feedback security system and method
US20030163686A1 (en) * 2001-08-06 2003-08-28 Ward Jean Renard System and method for ad hoc management of credentials, trust relationships and trust history in computing environments
US20030200442A1 (en) * 2001-08-06 2003-10-23 Shivaram Bhat Uniform resource locator access management and control system and method
WO2003102795A1 (en) * 2002-05-31 2003-12-11 Mitsui & Co., Ltd. Network multi-access method and electronic device having biological information authentication function for network multi-access
US20040049588A1 (en) * 2002-09-05 2004-03-11 Hitachi, Ltd. Access management server, method thereof, and program recording medium
US20040070604A1 (en) * 2002-10-10 2004-04-15 Shivaram Bhat Plugin architecture for extending polices
US20040236942A1 (en) * 2003-05-20 2004-11-25 Samsung Electronics Co., Ltd. System and method for authenticating content user
US20050074126A1 (en) * 2002-01-29 2005-04-07 Stanko Joseph A. Single sign-on over the internet using public-key cryptography
US20050091536A1 (en) * 2003-10-28 2005-04-28 Ray Whitmer Securing resources from untrusted scripts behind firewalls
US20050210135A1 (en) * 2004-03-19 2005-09-22 Sony Corporation, A Japanese Corporation System for ubiquitous network presence and access without cookies
US20050220304A1 (en) * 2002-06-17 2005-10-06 Koninklijke Philips Electronics N.V. Method for authentication between devices
US20060018264A1 (en) * 2004-07-21 2006-01-26 Fujitsu Limited Opened network connection control method, opened network connection control system, connection control unit and recording medium
US20060059359A1 (en) * 2004-09-15 2006-03-16 Microsoft Corporation Method and system for controlling access privileges for trusted network nodes
US20060075219A1 (en) * 2004-09-30 2006-04-06 International Business Machines Corporation Computer system and program to update SSL certificates
US20060117104A1 (en) * 2004-09-17 2006-06-01 Fujitsu Limited Setting information distribution apparatus, method, program, and medium, authentication setting transfer apparatus, method, program, and medium, and setting information reception program
US20060224736A1 (en) * 2005-04-02 2006-10-05 Microsoft Corporation Distributed service deliver model
US20060224623A1 (en) * 2005-04-02 2006-10-05 Microsoft Corporation Computer status monitoring and support
US20080162931A1 (en) * 2006-11-30 2008-07-03 Steven Earl Lord Digital asset management system
US7412720B1 (en) * 2001-11-02 2008-08-12 Bea Systems, Inc. Delegated authentication using a generic application-layer network protocol
US20080209545A1 (en) * 2007-01-24 2008-08-28 Tomoyuki Asano Authentication System, Information Processing Apparatus and Method, Program, and Recording Medium
US20080222412A1 (en) * 2007-03-08 2008-09-11 Kinghood Technology Co., Ltd. Network data security system and protecting method thereof
WO2009083199A2 (en) * 2007-12-29 2009-07-09 Allyve Gmbh Method and device for accessing information, services and network pages
US20090217366A1 (en) * 2005-05-16 2009-08-27 Lenovo (Beijing) Limited Method For Implementing Unified Authentication
US20100251354A1 (en) * 2009-03-24 2010-09-30 Kyocera Mita Corporation Image forming apparatus and image forming system
US7853791B1 (en) * 2006-05-16 2010-12-14 Sprint Communications Company L.P. System and method for certificate based redirection
US7886335B1 (en) 2007-07-12 2011-02-08 Juniper Networks, Inc. Reconciliation of multiple sets of network access control policies
US8001610B1 (en) * 2005-09-28 2011-08-16 Juniper Networks, Inc. Network defense system utilizing endpoint health indicators and user identity
US8032940B1 (en) * 2006-10-25 2011-10-04 Chaperon, LLC Method and system for generating and employing a secure integrated development environment
US8185933B1 (en) 2006-02-02 2012-05-22 Juniper Networks, Inc. Local caching of endpoint security information
US20120174200A1 (en) * 2003-02-13 2012-07-05 Microsoft Corporation Digital identity management
US20120239950A1 (en) * 2011-03-15 2012-09-20 Lenovo (Singapore) Pte, Ltd. Apparatus and Method for Variable Authentication Requirements
US20120254935A1 (en) * 2011-03-30 2012-10-04 Hitachi, Ltd. Authentication collaboration system and authentication collaboration method
US20130160097A1 (en) * 2009-08-31 2013-06-20 At&T Intellectual Property I, L.P. Methods, apparatus, and computer program products for subscriber authentication and temporary code generation
US20130198828A1 (en) * 2012-01-31 2013-08-01 Eric Addkison Pendergrass Application-access authentication agent
US20130247172A1 (en) * 2008-02-08 2013-09-19 Oki Data Corporation Information processing device with user authentication that restores previous operation condition
US20140380438A1 (en) * 2007-12-20 2014-12-25 Electronics And Telecommunications Research Institute Method for integrating management of posted articles and terminal for the same
US20220070263A1 (en) * 2020-08-26 2022-03-03 Kyocera Document Solutions Inc. Data linkage system and control system

Families Citing this family (185)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1125076A (en) * 1997-06-30 1999-01-29 Fujitsu Ltd Document managing device and document management program storage medium
US6457040B1 (en) * 1998-01-16 2002-09-24 Kabushiki Kaisha Toshiba Method and system for a distributed network computing system for providing application services
US6718470B1 (en) * 1998-06-05 2004-04-06 Entrust Technologies Limited System and method for granting security privilege in a communication system
US6681330B2 (en) * 1998-10-02 2004-01-20 International Business Machines Corporation Method and system for a heterogeneous computer network system with unobtrusive cross-platform user access
US6158010A (en) 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network
US7673323B1 (en) 1998-10-28 2010-03-02 Bea Systems, Inc. System and method for maintaining security in a distributed computer network
FI990601A0 (en) * 1999-03-17 1999-03-17 Sonera Oy Method and system in a telecommunications system
US6775782B1 (en) * 1999-03-31 2004-08-10 International Business Machines Corporation System and method for suspending and resuming digital certificates in a certificate-based user authentication application system
EP1045585A1 (en) * 1999-04-13 2000-10-18 CANAL+ Société Anonyme Method of and apparatus for providing secure communication of digital data between devices
EP1049036A2 (en) * 1999-04-29 2000-11-02 Citibank, N.A. System and method for web trading
US7213262B1 (en) 1999-05-10 2007-05-01 Sun Microsystems, Inc. Method and system for proving membership in a nested group using chains of credentials
US6883100B1 (en) 1999-05-10 2005-04-19 Sun Microsystems, Inc. Method and system for dynamic issuance of group certificates
US6757825B1 (en) * 1999-07-13 2004-06-29 Lucent Technologies Inc. Secure mutual network authentication protocol
US6691232B1 (en) 1999-08-05 2004-02-10 Sun Microsystems, Inc. Security architecture with environment sensitive credential sufficiency evaluation
US6892307B1 (en) * 1999-08-05 2005-05-10 Sun Microsystems, Inc. Single sign-on framework with trust-level mapping to authentication requirements
US6668322B1 (en) 1999-08-05 2003-12-23 Sun Microsystems, Inc. Access management system and method employing secure credentials
US7877492B2 (en) * 1999-10-12 2011-01-25 Webmd Corporation System and method for delegating a user authentication process for a networked application to an authentication agent
US6876991B1 (en) 1999-11-08 2005-04-05 Collaborative Decision Platforms, Llc. System, method and computer program product for a collaborative decision platform
US6643701B1 (en) * 1999-11-17 2003-11-04 Sun Microsystems, Inc. Method and apparatus for providing secure communication with a relay in a network
US6556995B1 (en) * 1999-11-18 2003-04-29 International Business Machines Corporation Method to provide global sign-on for ODBC-based database applications
JP2001175467A (en) * 1999-12-07 2001-06-29 Kizna.Com Inc Method for ensuring security of computer and medium for recording program thereof
US6754829B1 (en) * 1999-12-14 2004-06-22 Intel Corporation Certificate-based authentication system for heterogeneous environments
US6636975B1 (en) * 1999-12-15 2003-10-21 Identix Incorporated Accessing a secure resource using certificates bound with authentication information
JP3546787B2 (en) * 1999-12-16 2004-07-28 インターナショナル・ビジネス・マシーンズ・コーポレーション Access control system, access control method, and storage medium
US6823452B1 (en) * 1999-12-17 2004-11-23 International Business Machines Corporation Providing end-to-end user authentication for host access using digital certificates
US6714982B1 (en) * 2000-01-19 2004-03-30 Fmr Corp. Message passing over secure connections using a network server
US6954799B2 (en) * 2000-02-01 2005-10-11 Charles Schwab & Co., Inc. Method and apparatus for integrating distributed shared services system
US6865671B1 (en) * 2000-04-07 2005-03-08 Sendmail, Inc. Electronic mail system with authentication methodology for supporting relaying in a message transfer agent
US7058798B1 (en) 2000-04-11 2006-06-06 Sun Microsystems, Inc. Method ans system for pro-active credential refreshing
US6965881B1 (en) * 2000-04-24 2005-11-15 Intel Corporation Digital credential usage reporting
US6801946B1 (en) * 2000-06-15 2004-10-05 International Business Machines Corporation Open architecture global sign-on apparatus and method therefor
US7010582B1 (en) * 2000-06-26 2006-03-07 Entrust Limited Systems and methods providing interactions between multiple servers and an end use device
US7032110B1 (en) * 2000-06-30 2006-04-18 Landesk Software Limited PKI-based client/server authentication
US7395246B2 (en) * 2000-06-30 2008-07-01 Intel Corporation Delegating digital credentials
US7051069B2 (en) * 2000-09-28 2006-05-23 Bea Systems, Inc. System for managing logical process flow in an online environment
US7457950B1 (en) * 2000-09-29 2008-11-25 Intel Corporation Managed authentication service
US8676921B1 (en) * 2000-10-03 2014-03-18 Nokia Corporation Contextual mapping based learning by converting information
JP3297037B2 (en) * 2000-10-31 2002-07-02 サイボウズ株式会社 Information registration support system, information registration support device and method, and information storage medium
WO2002039281A1 (en) * 2000-11-10 2002-05-16 Sri International Cross-domain access control
US20020116648A1 (en) * 2000-12-14 2002-08-22 Ibm Corporation Method and apparatus for centralized storing and retrieving user password using LDAP
US7149310B2 (en) * 2000-12-19 2006-12-12 Tricipher, Inc. Method and system for authorizing generation of asymmetric crypto-keys
JP2002208962A (en) * 2000-12-28 2002-07-26 Fujitsu Ltd Media distribution and resource managing device and recording medium
JP2002208925A (en) * 2001-01-10 2002-07-26 Ntt Advanced Technology Corp Qualification authentication method using variable authentication information
US20020099668A1 (en) * 2001-01-22 2002-07-25 Sun Microsystems, Inc. Efficient revocation of registration authorities
JP3859450B2 (en) * 2001-02-07 2006-12-20 富士通株式会社 Secret information management system and information terminal
US7281263B1 (en) * 2001-02-23 2007-10-09 Sprint Communications Company L.P. System and method for managing security access for users to network systems
US7350229B1 (en) * 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
WO2002073364A2 (en) * 2001-03-12 2002-09-19 Geotrust, Inc. System and method for providing secure transactions
US7114177B2 (en) * 2001-03-28 2006-09-26 Geotrust, Inc. Web site identity assurance
US7499948B2 (en) 2001-04-16 2009-03-03 Bea Systems, Inc. System and method for web-based personalization and ecommerce management
US20030041050A1 (en) * 2001-04-16 2003-02-27 Greg Smith System and method for web-based marketing and campaign management
US20020165976A1 (en) * 2001-05-02 2002-11-07 Jean-Charles Gonthier Software deployment in a data communications network
US7188343B2 (en) * 2001-05-18 2007-03-06 Hewlett-Packard Development Company, L.P. Distributable multi-daemon configuration for multi-system management
US7392546B2 (en) 2001-06-11 2008-06-24 Bea Systems, Inc. System and method for server security and entitlement processing
US20020191020A1 (en) * 2001-06-18 2002-12-19 International Business Machines Corporation Method and apparatus for removing confindential information from a history
US7117360B1 (en) * 2001-07-09 2006-10-03 Sun Microsystems, Inc. CRL last changed extension or attribute
JP2003178022A (en) * 2001-09-14 2003-06-27 Sony Computer Entertainment Inc Identification information issuing apparatus and method therefor, storage medium with identification information issuing program stored therein, identification information issuing program, information processing device and method therefor, storage medium with information processing program stored therein, and information processing program
US20030069915A1 (en) * 2001-10-09 2003-04-10 James Clough Method for authenticating mobile printer users
JP4608212B2 (en) * 2001-10-12 2011-01-12 ジオトラスト インコーポレーテッド Automatic authentication processing and digital certificate issuing method and system
AU2002336667B2 (en) * 2001-10-24 2007-06-21 Oracle International Corporation Data synchronization
US7275260B2 (en) * 2001-10-29 2007-09-25 Sun Microsystems, Inc. Enhanced privacy protection in identification in a data communications network
US7085840B2 (en) * 2001-10-29 2006-08-01 Sun Microsystems, Inc. Enhanced quality of identification in a data communications network
US20030084302A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation Portability and privacy with data communications network browsing
US20030084172A1 (en) * 2001-10-29 2003-05-01 Sun Microsystem, Inc., A Delaware Corporation Identification and privacy in the World Wide Web
US20030115142A1 (en) * 2001-12-12 2003-06-19 Intel Corporation Identity authentication portfolio system
US7350226B2 (en) * 2001-12-13 2008-03-25 Bea Systems, Inc. System and method for analyzing security policies in a distributed computer network
US20030154138A1 (en) * 2001-12-21 2003-08-14 John Phillips Identification verification system and method
GB2384874B (en) * 2002-01-31 2005-12-21 Hewlett Packard Co Apparatus for setting access requirements
US8176334B2 (en) * 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
US20030177366A1 (en) * 2002-03-18 2003-09-18 Sun Microsystem, Inc., A Delaware Corporation Method and apparatus for dynamic personal identification number management
US7225464B2 (en) * 2002-04-03 2007-05-29 Yodlee.Com, Inc. Method for verifying the identity of a user for session authentication purposes during Web navigation
JP2003316913A (en) * 2002-04-23 2003-11-07 Canon Inc Service providing method, information processing system, control program thereof and recording medium
US7496687B2 (en) * 2002-05-01 2009-02-24 Bea Systems, Inc. Enterprise application platform
US7725560B2 (en) 2002-05-01 2010-05-25 Bea Systems Inc. Web service-enabled portlet wizard
US20040010598A1 (en) * 2002-05-01 2004-01-15 Bea Systems, Inc. Portal setup wizard
US7441264B2 (en) * 2002-06-24 2008-10-21 International Business Machines Corporation Security objects controlling access to resources
US8393001B1 (en) * 2002-07-26 2013-03-05 Mcafee, Inc. Secure signature server system and associated method
US20040030887A1 (en) * 2002-08-07 2004-02-12 Harrisville-Wolff Carol L. System and method for providing secure communications between clients and service providers
US20040064724A1 (en) * 2002-09-12 2004-04-01 International Business Machines Corporation Knowledge-based control of security objects
US20040054896A1 (en) * 2002-09-12 2004-03-18 International Business Machines Corporation Event driven security objects
US20040054790A1 (en) * 2002-09-12 2004-03-18 International Business Machines Corporation Management of security objects controlling access to resources
US20040059913A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Accessing for controlled delivery of digital content in a system for digital content access control
US20040064719A1 (en) * 2002-09-13 2004-04-01 Sun Microsystems, Inc., A Delaware Corporation Accessing for digital content access control
US7240365B2 (en) * 2002-09-13 2007-07-03 Sun Microsystems, Inc. Repositing for digital content access control
US7398557B2 (en) * 2002-09-13 2008-07-08 Sun Microsystems, Inc. Accessing in a rights locker system for digital content access control
US7913312B2 (en) * 2002-09-13 2011-03-22 Oracle America, Inc. Embedded content requests in a rights locker system for digital content access control
US20040083370A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Rights maintenance in a rights locker system for digital content access control
US7363651B2 (en) * 2002-09-13 2008-04-22 Sun Microsystems, Inc. System for digital content access control
US20040059939A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Controlled delivery of digital content in a system for digital content access control
US20040054629A1 (en) * 2002-09-13 2004-03-18 Sun Microsystems, Inc., A Delaware Corporation Provisioning for digital content access control
US7380280B2 (en) * 2002-09-13 2008-05-27 Sun Microsystems, Inc. Rights locker for digital content access control
US7512972B2 (en) * 2002-09-13 2009-03-31 Sun Microsystems, Inc. Synchronizing for digital content access control
AU2002340928A1 (en) * 2002-09-21 2004-04-08 Telefonaktiebolaget Lm Ericsson (Publ) Method for requesting user access to an application
US20040123105A1 (en) * 2002-12-19 2004-06-24 International Business Machines Corporation Security object with CPU attributes
US20040123112A1 (en) * 2002-12-19 2004-06-24 International Business Machines Corporation Security object providing encryption scheme and key
US7207058B2 (en) * 2002-12-31 2007-04-17 American Express Travel Related Services Company, Inc. Method and system for transmitting authentication context information
US7591000B2 (en) 2003-02-14 2009-09-15 Oracle International Corporation System and method for hierarchical role-based entitlements
US7653930B2 (en) * 2003-02-14 2010-01-26 Bea Systems, Inc. Method for role and resource policy management optimization
US6917975B2 (en) * 2003-02-14 2005-07-12 Bea Systems, Inc. Method for role and resource policy management
US7415478B2 (en) 2003-02-20 2008-08-19 Bea Systems, Inc. Virtual repository complex content model
US7483904B2 (en) * 2003-02-20 2009-01-27 Bea Systems, Inc. Virtual repository content model
US7293286B2 (en) 2003-02-20 2007-11-06 Bea Systems, Inc. Federated management of content repositories
US20040167880A1 (en) * 2003-02-20 2004-08-26 Bea Systems, Inc. System and method for searching a virtual repository content
US20040167871A1 (en) * 2003-02-20 2004-08-26 Bea Systems, Inc. Content mining for virtual content repositories
US7562298B2 (en) 2003-02-20 2009-07-14 Bea Systems, Inc. Virtual content repository browser
US7840614B2 (en) 2003-02-20 2010-11-23 Bea Systems, Inc. Virtual content repository application program interface
US8286237B2 (en) * 2003-02-25 2012-10-09 Ibm International Group B.V. Method and apparatus to detect unauthorized information disclosure via content anomaly detection
US20040230917A1 (en) * 2003-02-28 2004-11-18 Bales Christopher E. Systems and methods for navigating a graphical hierarchy
US20040230557A1 (en) * 2003-02-28 2004-11-18 Bales Christopher E. Systems and methods for context-sensitive editing
US7810036B2 (en) 2003-02-28 2010-10-05 Bea Systems, Inc. Systems and methods for personalizing a portal
JP2004272792A (en) * 2003-03-11 2004-09-30 Toshiba Corp Method for controlling network access, information providing device, and apparatus for issuing certificate
JPWO2004086235A1 (en) * 2003-03-26 2006-06-29 松下電器産業株式会社 Revocation information transmission method, reception method and apparatus
EP1480104A3 (en) * 2003-05-22 2007-05-30 Ricoh Company, Ltd. Information processing apparatus entry information management method, certification function control method, a computer program and a computer readable storage medium
JP2004362171A (en) * 2003-06-03 2004-12-24 Canon Inc Client device
US20050021980A1 (en) * 2003-06-23 2005-01-27 Yoichi Kanai Access control decision system, access control enforcing system, and security policy
WO2005029261A2 (en) * 2003-09-17 2005-03-31 Siemens Medical Solutions Health Services Corporation A processing device security management and configuration system and user interface
US7415719B2 (en) * 2003-09-26 2008-08-19 Tizor Systems, Inc. Policy specification framework for insider intrusions
US8880893B2 (en) * 2003-09-26 2014-11-04 Ibm International Group B.V. Enterprise information asset protection through insider attack specification, monitoring and mitigation
US7673147B2 (en) * 2003-09-26 2010-03-02 Tizor Systems, Inc. Real-time mitigation of data access insider intrusions
US20050097352A1 (en) * 2003-10-10 2005-05-05 Bea Systems, Inc. Embeddable security service module
US20050262362A1 (en) * 2003-10-10 2005-11-24 Bea Systems, Inc. Distributed security system policies
US20050097353A1 (en) * 2003-10-10 2005-05-05 Bea Systems, Inc. Policy analysis tool
US7644432B2 (en) 2003-10-10 2010-01-05 Bea Systems, Inc. Policy inheritance through nested groups
US20050081055A1 (en) * 2003-10-10 2005-04-14 Bea Systems, Inc. Dynamically configurable distributed security system
US7533407B2 (en) * 2003-12-16 2009-05-12 Microsoft Corporation System and methods for providing network quarantine
US7305706B2 (en) * 2004-01-15 2007-12-04 Cisco Technology, Inc. Establishing a virtual private network for a road warrior
US20050188295A1 (en) * 2004-02-25 2005-08-25 Loren Konkus Systems and methods for an extensible administration tool
CN1605965A (en) * 2004-03-29 2005-04-13 梁振宇 Network financial user management system
US7774601B2 (en) 2004-04-06 2010-08-10 Bea Systems, Inc. Method for delegated administration
US7236975B2 (en) * 2004-04-13 2007-06-26 Bea Systems, Inc. System and method for controlling access to anode in a virtual content repository that integrates a plurality of content repositories
US7236989B2 (en) 2004-04-13 2007-06-26 Bea Systems, Inc. System and method for providing lifecycles for custom content in a virtual content repository
US20050228784A1 (en) * 2004-04-13 2005-10-13 Bea Systems, Inc. System and method for batch operations in a virtual content repository
US7475091B2 (en) * 2004-04-13 2009-01-06 Bea Systems, Inc. System and method for viewing a virtual content repository
US20050240714A1 (en) * 2004-04-13 2005-10-27 Bea Systems, Inc. System and method for virtual content repository deployment
US7240076B2 (en) * 2004-04-13 2007-07-03 Bea Systems, Inc. System and method for providing a lifecycle for information in a virtual content repository
US7580953B2 (en) * 2004-04-13 2009-08-25 Bea Systems, Inc. System and method for schema lifecycles in a virtual content repository that integrates a plurality of content repositories
US7246138B2 (en) * 2004-04-13 2007-07-17 Bea Systems, Inc. System and method for content lifecycles in a virtual content repository that integrates a plurality of content repositories
US7236990B2 (en) * 2004-04-13 2007-06-26 Bea Systems, Inc. System and method for information lifecycle workflow integration
US20050267954A1 (en) * 2004-04-27 2005-12-01 Microsoft Corporation System and methods for providing network quarantine
US20060005010A1 (en) * 2004-06-16 2006-01-05 Henrik Olsen Identification and authentication system and method for a secure data exchange
US20050283615A1 (en) * 2004-06-22 2005-12-22 Avaya Technology Corp. Method and apparatus for user authentication and authorization
WO2006020095A2 (en) 2004-07-16 2006-02-23 Geotrust, Inc. Security systems and services to provide identity and uniform resource identifier verification
US7721328B2 (en) 2004-10-01 2010-05-18 Salesforce.Com Inc. Application identity design
US20060085850A1 (en) * 2004-10-14 2006-04-20 Microsoft Corporation System and methods for providing network quarantine using IPsec
JP2008518351A (en) * 2004-10-29 2008-05-29 韓國電子通信研究院 User authentication method and system in home network system
KR100714100B1 (en) * 2004-10-29 2007-05-02 한국전자통신연구원 Method and system for user authentication in home network system
US7526793B2 (en) * 2004-12-14 2009-04-28 International Business Machines Corporation Method for authenticating database connections in a multi-tier environment
US8141142B2 (en) * 2005-02-14 2012-03-20 International Business Machines Corporation Secure authentication of service users of a remote service interface to a storage media
JP4577776B2 (en) * 2005-05-25 2010-11-10 フェリカネットワークス株式会社 Non-contact IC chip and portable terminal
US7941668B2 (en) * 2005-07-08 2011-05-10 Stapleton Jeff J Method and system for securely managing application transactions using cryptographic techniques
JP2007049343A (en) * 2005-08-09 2007-02-22 Fujitsu Ltd Authentication system
US20070037552A1 (en) * 2005-08-11 2007-02-15 Timothy Lee Method and system for performing two factor mutual authentication
US7917537B2 (en) 2005-09-26 2011-03-29 Oracle International Corporation System and method for providing link property types for content management
US7752205B2 (en) * 2005-09-26 2010-07-06 Bea Systems, Inc. Method and system for interacting with a virtual content repository
US7953734B2 (en) 2005-09-26 2011-05-31 Oracle International Corporation System and method for providing SPI extensions for content management system
US7818344B2 (en) 2005-09-26 2010-10-19 Bea Systems, Inc. System and method for providing nested types for content management
US7483893B2 (en) 2005-09-26 2009-01-27 Bae Systems, Inc. System and method for lightweight loading for managing content
US7526677B2 (en) * 2005-10-31 2009-04-28 Microsoft Corporation Fragility handling
US7827545B2 (en) * 2005-12-15 2010-11-02 Microsoft Corporation Dynamic remediation of a client computer seeking access to a network with a quarantine enforcement policy
US20070198525A1 (en) * 2006-02-13 2007-08-23 Microsoft Corporation Computer system with update-based quarantine
JP4501885B2 (en) * 2006-03-30 2010-07-14 村田機械株式会社 Server device with revocation list acquisition function.
US7793096B2 (en) * 2006-03-31 2010-09-07 Microsoft Corporation Network access protection
US8577805B1 (en) * 2007-07-23 2013-11-05 United Services Automobile Association (Usaa) Systems and methods for virtual banking
KR100837817B1 (en) * 2006-06-30 2008-06-13 주식회사 케이티 System and Method of Network/Service Connection Management for linkage between Network Connection and Application Service
EP2061271B1 (en) * 2006-08-18 2016-02-24 Huawei Technologies Co., Ltd. Method and system for providing mobile service and management center server therefor
US8341708B1 (en) * 2006-08-29 2012-12-25 Crimson Corporation Systems and methods for authenticating credentials for management of a client
US8463852B2 (en) 2006-10-06 2013-06-11 Oracle International Corporation Groupware portlets for integrating a portal with groupware systems
US8806565B2 (en) * 2007-09-12 2014-08-12 Microsoft Corporation Secure network location awareness
US8239549B2 (en) * 2007-09-12 2012-08-07 Microsoft Corporation Dynamic host configuration protocol
US9225684B2 (en) * 2007-10-29 2015-12-29 Microsoft Technology Licensing, Llc Controlling network access
KR101086452B1 (en) * 2007-12-05 2011-11-25 한국전자통신연구원 System for identity management with privacy policy using number and method thereof
WO2009155812A1 (en) * 2008-06-23 2009-12-30 华为技术有限公司 Terminal access method, access management method, network equipment and communication system
US20110035804A1 (en) * 2009-04-07 2011-02-10 Pratyush Moghe Appliance-based parallelized analytics of data auditing events
EP2417554A2 (en) * 2009-04-07 2012-02-15 Tizor Systems, Inc. Distributed data search, audit and analytics
US8392969B1 (en) * 2009-06-17 2013-03-05 Intuit Inc. Method and apparatus for hosting multiple tenants in the same database securely and with a variety of access modes
US20120066750A1 (en) * 2010-09-13 2012-03-15 Mcdorman Douglas User authentication and provisioning method and system
US9270471B2 (en) * 2011-08-10 2016-02-23 Microsoft Technology Licensing, Llc Client-client-server authentication
US9213827B2 (en) 2012-09-27 2015-12-15 Intel Corporation Security data aggregation and business intelligence for web applications
US9270667B2 (en) * 2012-11-01 2016-02-23 Microsoft Technology Licensing, Llc Utilizing X.509 authentication for single sign-on between disparate servers
US9159078B2 (en) 2013-03-15 2015-10-13 True Ultimate Standards Everywhere, Inc. Managing identifiers
US9565211B2 (en) * 2013-03-15 2017-02-07 True Ultimate Standards Everywhere, Inc. Managing exchanges of sensitive data
US9864873B2 (en) 2013-03-15 2018-01-09 Trustarc Inc Managing data handling policies
US10482397B2 (en) 2013-03-15 2019-11-19 Trustarc Inc Managing identifiers
JP5543010B1 (en) * 2013-12-20 2014-07-09 株式会社 ディー・エヌ・エー Login request apparatus and method for requesting login to predetermined server, and program used therefor
KR101926052B1 (en) * 2014-05-12 2018-12-06 삼성에스디에스 주식회사 System and method for managing going and coming

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5109152A (en) * 1988-07-13 1992-04-28 Matsushita Electric Industrial Co., Ltd. Communication apparatus
US5196840A (en) * 1990-11-05 1993-03-23 International Business Machines Corporation Secure communications system for remotely located computers
US5345506A (en) * 1992-06-11 1994-09-06 Kokusai Denshin Denwa Kabushiki Kaisha Mutual authentication/cipher key distribution system
US5935248A (en) * 1995-10-19 1999-08-10 Fujitsu Limited Security level control apparatus and method for a network securing communications between parties without presetting the security level
US6119230A (en) * 1997-10-01 2000-09-12 Novell, Inc. Distributed dynamic security capabilities

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06223041A (en) 1993-01-22 1994-08-12 Fujitsu Ltd Rarge-area environment user certification system
JP2828218B2 (en) * 1993-09-20 1998-11-25 インターナシヨナル・ビジネス・マシーンズ・コーポレーシヨン Method and system for changing an authorized password or key in a distributed communication network
JPH07141296A (en) 1993-11-15 1995-06-02 Hitachi Ltd Security management device in open decentralized environment
US5748735A (en) * 1994-07-18 1998-05-05 Bell Atlantic Network Services, Inc. Securing E-mail communications and encrypted file storage using yaksha split private key asymmetric cryptography
US5999711A (en) * 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
DE69534490T2 (en) * 1994-07-19 2006-06-29 Certco, Llc METHOD FOR THE SAFE APPLICATION OF DIGITAL SIGNATURES IN A COMMERCIAL ENCRYPTION SYSTEM
US5715314A (en) 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US5737419A (en) * 1994-11-09 1998-04-07 Bell Atlantic Network Services, Inc. Computer system for securing communications using split private key asymmetric cryptography
US5706349A (en) * 1995-03-06 1998-01-06 International Business Machines Corporation Authenticating remote users in a distributed environment
JPH0981519A (en) * 1995-09-08 1997-03-28 Kiyadeitsukusu:Kk Authentication method on network
JP3361661B2 (en) * 1995-09-08 2003-01-07 株式会社キャディックス Authentication method on the network
US5689566A (en) * 1995-10-24 1997-11-18 Nguyen; Minhtam C. Network with secure communications sessions
US5687235A (en) * 1995-10-26 1997-11-11 Novell, Inc. Certificate revocation performance optimization
US5850442A (en) * 1996-03-26 1998-12-15 Entegrity Solutions Corporation Secure world wide electronic commerce over an open network
US5784463A (en) * 1996-12-04 1998-07-21 V-One Corporation Token distribution, registration, and dynamic configuration of user entitlement for an application level security system and method
US5872848A (en) * 1997-02-18 1999-02-16 Arcanvs Method and apparatus for witnessed authentication of electronic documents
US5982898A (en) * 1997-03-07 1999-11-09 At&T Corp. Certification process
US5948064A (en) * 1997-07-07 1999-09-07 International Business Machines Corporation Discovery of authentication server domains in a computer network
US6092196A (en) * 1997-11-25 2000-07-18 Nortel Networks Limited HTTP distributed remote user authentication system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5109152A (en) * 1988-07-13 1992-04-28 Matsushita Electric Industrial Co., Ltd. Communication apparatus
US5196840A (en) * 1990-11-05 1993-03-23 International Business Machines Corporation Secure communications system for remotely located computers
US5345506A (en) * 1992-06-11 1994-09-06 Kokusai Denshin Denwa Kabushiki Kaisha Mutual authentication/cipher key distribution system
US5935248A (en) * 1995-10-19 1999-08-10 Fujitsu Limited Security level control apparatus and method for a network securing communications between parties without presetting the security level
US6119230A (en) * 1997-10-01 2000-09-12 Novell, Inc. Distributed dynamic security capabilities

Cited By (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6530024B1 (en) * 1998-11-20 2003-03-04 Centrax Corporation Adaptive feedback security system and method
US20010005890A1 (en) * 1999-12-22 2001-06-28 Nec Corporation Access right managing system, portable terminal, gateway and contents server
US7024697B2 (en) * 1999-12-22 2006-04-04 Nec Corporation Access right managing system, portable terminal, gateway and contents server
US20010034833A1 (en) * 2000-04-21 2001-10-25 Isao Yagasaki Certificating system for plurality of services and method thereof
US20020141592A1 (en) * 2000-06-09 2002-10-03 Aull Kenneth W. Preventing ID spoofing with ubiquitous signature certificates
US7103606B2 (en) * 2001-06-18 2006-09-05 International Business Machines Corporation Method and apparatus for removing information from a server
US20030009465A1 (en) * 2001-06-18 2003-01-09 International Business Machines Corporation Method and apparatus for removing information from a server
US20030200442A1 (en) * 2001-08-06 2003-10-23 Shivaram Bhat Uniform resource locator access management and control system and method
US7243369B2 (en) * 2001-08-06 2007-07-10 Sun Microsystems, Inc. Uniform resource locator access management and control system and method
US20030163686A1 (en) * 2001-08-06 2003-08-28 Ward Jean Renard System and method for ad hoc management of credentials, trust relationships and trust history in computing environments
US20060095779A9 (en) * 2001-08-06 2006-05-04 Shivaram Bhat Uniform resource locator access management and control system and method
US7412720B1 (en) * 2001-11-02 2008-08-12 Bea Systems, Inc. Delegated authentication using a generic application-layer network protocol
US7246230B2 (en) 2002-01-29 2007-07-17 Bea Systems, Inc. Single sign-on over the internet using public-key cryptography
US20050074126A1 (en) * 2002-01-29 2005-04-07 Stanko Joseph A. Single sign-on over the internet using public-key cryptography
WO2003102795A1 (en) * 2002-05-31 2003-12-11 Mitsui & Co., Ltd. Network multi-access method and electronic device having biological information authentication function for network multi-access
US20050220304A1 (en) * 2002-06-17 2005-10-06 Koninklijke Philips Electronics N.V. Method for authentication between devices
US20040049588A1 (en) * 2002-09-05 2004-03-11 Hitachi, Ltd. Access management server, method thereof, and program recording medium
US20040070604A1 (en) * 2002-10-10 2004-04-15 Shivaram Bhat Plugin architecture for extending polices
US7296235B2 (en) 2002-10-10 2007-11-13 Sun Microsystems, Inc. Plugin architecture for extending polices
US8819797B2 (en) * 2003-02-13 2014-08-26 Microsoft Corporation Digital identity management
US20120174200A1 (en) * 2003-02-13 2012-07-05 Microsoft Corporation Digital identity management
US9477832B2 (en) 2003-02-13 2016-10-25 Microsoft Technology Licensing, Llc Digital identity management
US20040236942A1 (en) * 2003-05-20 2004-11-25 Samsung Electronics Co., Ltd. System and method for authenticating content user
US20050091536A1 (en) * 2003-10-28 2005-04-28 Ray Whitmer Securing resources from untrusted scripts behind firewalls
US7444678B2 (en) * 2003-10-28 2008-10-28 Aol Llc Securing resources from untrusted scripts behind firewalls
US20050210135A1 (en) * 2004-03-19 2005-09-22 Sony Corporation, A Japanese Corporation System for ubiquitous network presence and access without cookies
US7752322B2 (en) * 2004-03-19 2010-07-06 Sony Corporation System for ubiquitous network presence and access without cookies
US7809001B2 (en) * 2004-07-21 2010-10-05 Fujitsu Limited Opened network connection control method, opened network connection control system, connection control unit and recording medium
US20060018264A1 (en) * 2004-07-21 2006-01-26 Fujitsu Limited Opened network connection control method, opened network connection control system, connection control unit and recording medium
US8230485B2 (en) * 2004-09-15 2012-07-24 Microsoft Corporation Method and system for controlling access privileges for trusted network nodes
US20060059359A1 (en) * 2004-09-15 2006-03-16 Microsoft Corporation Method and system for controlling access privileges for trusted network nodes
US7913080B2 (en) * 2004-09-17 2011-03-22 Fujitsu Limited Setting information distribution apparatus, method, program, and medium, authentication setting transfer apparatus, method, program, and medium, and setting information reception program
US20060117104A1 (en) * 2004-09-17 2006-06-01 Fujitsu Limited Setting information distribution apparatus, method, program, and medium, authentication setting transfer apparatus, method, program, and medium, and setting information reception program
US7512974B2 (en) * 2004-09-30 2009-03-31 International Business Machines Corporation Computer system and program to update SSL certificates
US20060075219A1 (en) * 2004-09-30 2006-04-06 International Business Machines Corporation Computer system and program to update SSL certificates
US20060224623A1 (en) * 2005-04-02 2006-10-05 Microsoft Corporation Computer status monitoring and support
US7634548B2 (en) * 2005-04-02 2009-12-15 Microsoft Corporation Distributed service deliver model
US20060224736A1 (en) * 2005-04-02 2006-10-05 Microsoft Corporation Distributed service deliver model
US20090217366A1 (en) * 2005-05-16 2009-08-27 Lenovo (Beijing) Limited Method For Implementing Unified Authentication
US8776201B2 (en) * 2005-05-16 2014-07-08 Lenovo (Beijing) Limited Method for implementing unified authentication
US8001610B1 (en) * 2005-09-28 2011-08-16 Juniper Networks, Inc. Network defense system utilizing endpoint health indicators and user identity
US8185933B1 (en) 2006-02-02 2012-05-22 Juniper Networks, Inc. Local caching of endpoint security information
US7853791B1 (en) * 2006-05-16 2010-12-14 Sprint Communications Company L.P. System and method for certificate based redirection
US8032940B1 (en) * 2006-10-25 2011-10-04 Chaperon, LLC Method and system for generating and employing a secure integrated development environment
US20080162931A1 (en) * 2006-11-30 2008-07-03 Steven Earl Lord Digital asset management system
US8909924B2 (en) * 2006-11-30 2014-12-09 Dapict, Inc. Digital asset management system
US20080209545A1 (en) * 2007-01-24 2008-08-28 Tomoyuki Asano Authentication System, Information Processing Apparatus and Method, Program, and Recording Medium
US8321672B2 (en) * 2007-01-24 2012-11-27 Sony Corporation Authentication system, information processing apparatus and method, program, and recording medium
US7822976B2 (en) * 2007-03-08 2010-10-26 Kinghood Technology Co., Ltd. Network data security system and protecting method thereof
US20080222412A1 (en) * 2007-03-08 2008-09-11 Kinghood Technology Co., Ltd. Network data security system and protecting method thereof
US7886335B1 (en) 2007-07-12 2011-02-08 Juniper Networks, Inc. Reconciliation of multiple sets of network access control policies
US20140380438A1 (en) * 2007-12-20 2014-12-25 Electronics And Telecommunications Research Institute Method for integrating management of posted articles and terminal for the same
WO2009083199A3 (en) * 2007-12-29 2009-10-15 Allyve Gmbh Method and device for accessing information, services and network pages
WO2009083199A2 (en) * 2007-12-29 2009-07-09 Allyve Gmbh Method and device for accessing information, services and network pages
US20130247172A1 (en) * 2008-02-08 2013-09-19 Oki Data Corporation Information processing device with user authentication that restores previous operation condition
US8943607B2 (en) * 2008-02-08 2015-01-27 Oki Data Corporation Information processing device with user authentication that restores previous operation condition
US8799995B2 (en) * 2009-03-24 2014-08-05 Kyocera Document Solutions Inc. Image forming method
US20100251354A1 (en) * 2009-03-24 2010-09-30 Kyocera Mita Corporation Image forming apparatus and image forming system
US8646063B2 (en) * 2009-08-31 2014-02-04 At&T Mobility Ii, Llc Methods, apparatus, and computer program products for subscriber authentication and temporary code generation
US20130160097A1 (en) * 2009-08-31 2013-06-20 At&T Intellectual Property I, L.P. Methods, apparatus, and computer program products for subscriber authentication and temporary code generation
US20120239950A1 (en) * 2011-03-15 2012-09-20 Lenovo (Singapore) Pte, Ltd. Apparatus and Method for Variable Authentication Requirements
US8490177B2 (en) * 2011-03-15 2013-07-16 Lenovo (Singapore) Pte. Ltd. Apparatus and method for variable authentication requirements
US20120254935A1 (en) * 2011-03-30 2012-10-04 Hitachi, Ltd. Authentication collaboration system and authentication collaboration method
US8844015B2 (en) * 2012-01-31 2014-09-23 Hewlett-Packard Development Company, L.P. Application-access authentication agent
US20130198828A1 (en) * 2012-01-31 2013-08-01 Eric Addkison Pendergrass Application-access authentication agent
US20220070263A1 (en) * 2020-08-26 2022-03-03 Kyocera Document Solutions Inc. Data linkage system and control system
US11665240B2 (en) * 2020-08-26 2023-05-30 Kyocera Document Solutions Inc. Data linkage system and control system

Also Published As

Publication number Publication date
US6275941B1 (en) 2001-08-14

Similar Documents

Publication Publication Date Title
US6275941B1 (en) Security management method for network system
US6092196A (en) HTTP distributed remote user authentication system
JP3505058B2 (en) Network system security management method
US7197568B2 (en) Secure cache of web session information using web browser cookies
US8499339B2 (en) Authenticating and communicating verifiable authorization between disparate network domains
CN102638454B (en) Plug-in type SSO (single signon) integration method oriented to HTTP (hypertext transfer protocol) identity authentication protocol
US7010600B1 (en) Method and apparatus for managing network resources for externally authenticated users
US7366900B2 (en) Platform-neutral system and method for providing secure remote operations over an insecure computer network
US7770212B2 (en) System and method for privilege delegation and control
US7240214B2 (en) Centrally controllable instant messaging system
JP2828218B2 (en) Method and system for changing an authorized password or key in a distributed communication network
US20050278538A1 (en) Method for naming and authentication
US20030172272A1 (en) Authentication system and method
US20050021975A1 (en) Proxy based adaptive two factor authentication having automated enrollment
US20040236938A1 (en) Consolidated technique for authenticating a user to two or more applications
JP4723949B2 (en) Access control system, access control method, and access control program
JP2012530965A (en) Multi-factor authentication for shared registration system
WO2005114946A1 (en) An apparatus, computer-readable memory and method for authenticating and authorizing a service request sent from a service client to a service provider
US20030135734A1 (en) Secure mutual authentication system
JPH1125048A (en) Method for managing security of network system
CN102209046A (en) Network resource integration system and method
JP2001186122A (en) Authentication system and authentication method
JP2000148689A (en) Method for authenticating users of network system
CN102083066B (en) Unified safety authentication method and system
KR100982836B1 (en) Certificate issuing service device in application service system and method thereof

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION