WO2009029286A2 - Controlling distribution and use of digital identity representations - Google Patents

Controlling distribution and use of digital identity representations Download PDF

Info

Publication number
WO2009029286A2
WO2009029286A2 PCT/US2008/051814 US2008051814W WO2009029286A2 WO 2009029286 A2 WO2009029286 A2 WO 2009029286A2 US 2008051814 W US2008051814 W US 2008051814W WO 2009029286 A2 WO2009029286 A2 WO 2009029286A2
Authority
WO
WIPO (PCT)
Prior art keywords
request
digital identity
dir
principal
identity representation
Prior art date
Application number
PCT/US2008/051814
Other languages
French (fr)
Other versions
WO2009029286A3 (en
Inventor
John Shewchuk
Kim Cameron
Arun Nanda
Xiao Xie
Original Assignee
Microsoft Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corporation filed Critical Microsoft Corporation
Priority to EP08828497.1A priority Critical patent/EP2108146B1/en
Priority to JP2009547403A priority patent/JP5479111B2/en
Priority to CN200880003205.8A priority patent/CN101589361B/en
Publication of WO2009029286A2 publication Critical patent/WO2009029286A2/en
Publication of WO2009029286A3 publication Critical patent/WO2009029286A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Definitions

  • DIRs are useful in, among other contexts, complying with relying-party requests for identity tokens. Providing easy and secure use of DIRs is advantageous to principals seeking access to such relying parties.
  • a first device receives a request for a DIR.
  • a user of the first device is prompted to accept or deny the request. If the request is accepted, the DIR is provided.
  • the user of the first device is the principal about which the DIR defines claims. In other embodiments, the user of the first device is not the principal.
  • the first device does not have a sense of time, and the DIR includes a use restriction that is based on a time stamp provided in the request for the DIR from the second device.
  • the first device includes an identity provider, and before the DIR is provided to the second device, the address for the identity provider in the DIR is changed to an externally accessible address of the first device.
  • a first device receives a request from a second device to use the DIR.
  • the user of the first device is prompted to accept or deny the request. If the request is accepted, permission to use the DIR is provided.
  • the user of the first device may or may not be the principal about which the DIR includes claims.
  • Still another aspect relates to a method for using a DIR.
  • a request for an identity token is received from a relying party.
  • a request is sent to a first device from a second device to obtain the DIR.
  • the digital identity representation includes metadata describing at least a first claim about a principal and the DIR is received at the second device.
  • a request to use the DIR is sent from the second device.
  • the second device receives permission to use the DIR, and the DIR is then used to obtain the identity token.
  • the identity token is sent to the relying party.
  • Fig. 1 illustrates an example DIR distribution and use system.
  • Fig. 2 illustrates an example method for controlling distribution of DIRs.
  • FIG. 3 illustrates an example method for providing a DIR.
  • Fig. 4 illustrates an example method for controlling use of a DIR.
  • Fig. 5 illustrates an example method for procuring and using a DIR.
  • Fig. 6 illustrates another example method for procuring and using a DIR.
  • Example embodiments disclosed herein relate generally to identity systems including DIRs used in initiating communication for production of identity tokens that can be exchanged between a principal, an identity provider, and a relying party to authenticate an identity and/or information related to the principal.
  • the principal may be a natural person or persons, a computer, a network, or any other entity.
  • the relying party has goods, services, or other information that the principal desires to access and/or obtain.
  • the relying party can be any resource, privilege, or service that requires a security policy to enter, access, or use.
  • a relying party may comprise one or more of: computers, computer networks, data, databases, buildings, personnel, services, companies, organizations, physical locations, electronic devices, or any other type of resource.
  • First device 105 includes a computer system at least temporarily controlled by first user 106.
  • Second device 111 includes a computer system at least temporarily controlled by the principal 110.
  • Third device 117 includes a computer system at least temporarily controlled by third user 118.
  • the first user 106, principal 110, and third user 118 may comprise three different people or entities or may, in embodiments, comprise the same people or entities.
  • Relying party 120 may also include a computer system.
  • System 100 may also include an identity provider 115 and identity provider 107, each of which are discussed further below and may include, or be part of, a computer system.
  • First device 105, second device 111, third device 117, identity provider 115, and relying party 120 can communicate with each other over one or more networks, such as the Internet, or through telephonic or other forms of wired or wireless communication.
  • principal 110 can use second device 111 to request goods, services, information, privileges, or other access from relying party 120.
  • Relying party 120 can require authentication of the identity of, or information about, principal 110 before or in conjunction with providing the requested access to principal 110.
  • Identity provider 115 includes a computer system.
  • identity provider 115 includes a claims transformer 130 and a claims authority 140.
  • the claims transformer 130 is sometimes referred to as a "security token service.”
  • identity provider 115 can provide one or more claims about principal 110.
  • a claim is a statement or assertion made about the principal, possibly including information about the principal such as, for example, name, address, social security number, age, credit history, transactional requirements, etc.
  • identity provider 115 can provide claims to relying party 120 in the form of a digitally signed identity token.
  • identity provider 115 is in a trusted relationship with relying party 120, so that relying party 120 trusts the claims in the signed identity token from identity provider 115.
  • identity provider 107 may be identical or similar to identity provider 115 but may be part of first device 105 rather than a separately controlled computer system.
  • claims transformer 130 and claims authority 140 of identity provider 115 are shown as separate entities in Figure 1 , in alternative embodiments claims transformer 130 and claims authority 140 can be the same entity or different entities or systems.
  • Identity provider 115 may take the form of a security token service in some example embodiments.
  • first device 105, second device 111, and third device 117 may be the same or different entities or systems.
  • Computer systems described herein include, without limitation, a personal computer, server computer, hand-held or laptop device, microprocessor system, microprocessor-based system, programmable consumer electronics, network PCs, minicomputers, mainframe computer, smart card, telephone, mobile or cellular communication device, personal data assistant, distributed computing environment that includes any of the above systems or devices, and the like.
  • a portable computing device is any computer system that is designed to be physically carried by a user.
  • Each computer system may also include one or more peripherals, including without limitation: keyboard, mouse, a camera, a web camera, a video camera, a fingerprint scanner, an iris scanner, a display device such as a monitor, a microphone, or speakers.
  • peripherals including without limitation: keyboard, mouse, a camera, a web camera, a video camera, a fingerprint scanner, an iris scanner, a display device such as a monitor, a microphone, or speakers.
  • the term “computer system” is used herein interchangeably with “device.”
  • Each computer system includes an operating system, such as (without limitation) the WINDOWS operating system from Microsoft Corporation, and one or more programs stored on the computer readable media.
  • Each computer system may also include one or more input and output communications devices that allow the user to communicate with the computer system, as well as allow the computer system to communicate with other devices.
  • Communications between the computer systems of Figure 1 e.g., first device 105, second device 111, third device 117, identity provider 115, and relying party 120 can be implemented using any type of communications link, including, without limitation, the Internet, wide area networks, intranets, Ethernets, direct- wired paths, satellites, infrared scans, Bluetooth, cellular communications, or any other type of wired or wireless communications.
  • system 100 is implemented at least in part as an Information Card system provided in the .NET 3.0 framework developed by Microsoft Corporation of Redmond, Washington.
  • the Information Card system allows users to manage multiple DIRs from various identity providers.
  • Each of the first device 105, second device 111, and third device 117 may include an identity selector, such as Windows CardSpace from Microsoft Corporation of Redmond, Washington.
  • the Information Card system utilizes a web services platform such as the Windows Communication Framework in the .NET 3.0 framework.
  • the Information Card system is built using the Web Services Security Specifications propagated at least in part by Microsoft Corporation of Redmond, Washington.
  • WS-Security a message security model WS-Security
  • WS-SecurityPolicy a metadata exchange WS-MetadataExchange
  • WS-Trust a trust model WS-Trust.
  • the WS-Security model describes how to attach identity tokens to messages.
  • the WS-SecurityPolicy model describes end point policy requirements, such as required identity tokens and supported encryption algorithms. Such policy requirements can be conveyed and negotiated using a metadata protocol defined by WS-MetadataExchange.
  • the WS-Trust model describes a framework for trust models that enables different web services to interoperate.
  • principal 110 can send a request via second device 111 to relying party 120 for access to goods, services, or other information.
  • second device 111 sends a request to relying party 120 to perform an operation at relying party 120, such as complete an online purchase.
  • the request sent by second device 111 can include a request for the authentication requirements of relying party 120 using, for example, the mechanisms provided in WS-MetadataExchange.
  • relying party 120 may send second device 111 requirements for relying party 120 to authenticate principal's identity or other information about principal 110.
  • the requirements of relying party 120 for authentication are referred to herein as a security policy.
  • a security policy minimally defines the set of claims from a trusted identity provider 115 or identity provider 107 that the principal 110 must provide to relying party 120 for relying party 120 to authenticate principal 110.
  • a security policy can include a requirement of proof regarding a personal characteristic (such as age), identity, financial status, etc. It can also include rules regarding the level of verification and authentication required to authenticate any offers of proof (e.g., digital signature from a particular identity provider).
  • relying party 120 specifies its security policy using WS- SecurityPolicy, including both the claim requirements and type of identity token required by relying party 120.
  • types of claims include, without limitation, the following: first name, last name, email address, street address, locality name or city, state or province, postal code, country, telephone number, social security number, date of birth, gender, personal identifier number, credit score, financial status, legal status, etc.
  • the security policy can also be used to specify the type of identity token required by relying party 120, or a default type can be used as determined by the identity provider.
  • the security policy can specify a particular identity provider required by the relying party. Alternatively, the policy can omit this element, leaving the determination of the appropriate identity provider up to principal 110.
  • Other elements can be specified in the security policy as well such as, for example, the freshness of the required security token.
  • principal 110 can require that relying party 120 identify itself to second device 111 so that principal 110 can decide whether or not to satisfy the security policy of relying party 120, as described below.
  • relying party 120 identifies itself using an X509 certificate.
  • relying party 120 can identify itself using other mechanisms such as, for example, a Secure Sockets Layer ("SSL") server certificate.
  • SSL Secure Sockets Layer
  • Second device 111 may include one or more DIRs 112 for principal 110.
  • DIRs 112 (sometimes referred to as "Information Cards” in the Windows CardSpace system provided in the .NET 3.0 framework developed by Microsoft Corporation of Redmond, Washington) are artifacts that represent the token issuance relationship between principal 110 and a particular identity provider, such as identity provider 115. Each DIR may correspond to a particular identity provider, and principal 110 can have multiple DIRs 112 from the same or different identity providers.
  • DIRs 112 can include, among other information, the identity provider's issuance policy for identity tokens, including the type of tokens that can be issued, the claim types for which it has authority, and/or the credentials to use for authentication when requesting identity tokens.
  • DIRs 112 may be represented as XML documents that are issued by identity providers 115 or DIR generation systems and stored on a storage device such as second device 111, first device 105, and/or third device 117.
  • the DIRs 112 represented in the various devices of Figure 1 may be different copies of the same DIR, different DIRs, or DIRs with the same claims but adapted for use in different devices as described further herein.
  • second device 111 may also include an identity selector.
  • an identity selector is a computer program and user interface that permits principal 110 to select between one or more DIRs 112 of principal 110 on second device 111.
  • DIRs 112 can be used to request and obtain identity tokens from one or more identity providers, such as identity provider 115.
  • identity provider 115 For example, when a security policy from relying party 120 is received by second device 111, the identity selector may be programmed to identify one or more DIRs 112 that satisfy one or more of the claims required by the security policy using the information in DIRs 112.
  • principal 110 can communicate with (using, for example, second device 111) one or more identity providers to gather the claims required by the policy.
  • principal 110 uses the DIR 112 to request one or more identity tokens from identity provider 115 using the issuance mechanism described in WS-Trust.
  • the identity of relying party 120 can, but need not, be specified in the request sent by principal 110 to identity provider 115.
  • the request can include other requirements as well, such as a request for a display token.
  • claims authority 140 of identity provider 115 can provide one or more of the claims required by the security policy from relying party 120.
  • Claims transformer 130 of identity provider 115 is programmed to transform the claims and to generate one or more signed identity tokens 150 that include the claim(s) relating to principal 110.
  • Principal 110 can request an identity token in a certain format in its request to identity provider 115, based on requirements from relying party 120.
  • Claims transformer 130 can be programmed to generate identity tokens in one of a plurality of formats including, without limitation, X509, Kerberos, SAML (versions 1.0 and 2.0), Simple extensible Identity Protocol (“SXIP”), etc. Such requirements can be included in the DIR.
  • claims transformer 130 forwards the identity token 150 to principal 110 using the response mechanisms described in WS-Trust.
  • claims transformer 130 includes a security token service (sometimes referred to as an "STS").
  • principal 110 forwards identity token 150 to relying party 120 by binding identity token 150 to an to application message using the security binding mechanisms described in WS- Security.
  • identity token 150 may be sent directly from the identity provider 115 to relying party 120.
  • relying party 120 can verify (e.g., by decoding or decrypting the identity token 150) the origin of signed identity token 150. Relying party 120 can also utilize the claim(s) in identity token 150 to satisfy the security policy of relying party 120 to authenticate principal 110 and permit principal 110 to complete the requested operation.
  • second device 111 will not have in local storage an appropriate DIR 112 that refers to claims required by the security policy of relying party 120.
  • a principal 110 may use a second device 111 that is publicly accessible (e.g., public library, airport kiosk, unprotected computer terminal, etc.) to attempt to access or perform operations at relying party 120.
  • principal 110 may desire to use a DIR 112 stored on another device, such as first device 105 or third device 117. Use of such remotely stored DIRs 112 is now discussed in more detail.
  • principal 110 may use a different device to store DIRs 112 than the device the principal 110 uses to attempt to access a relying party, such as relying party 120.
  • a principal 110 may use a mobile device, such as a cellular phone, to store DIRs 112, but may wish to use a device with a richer user interface, such as a personal computer ("PC"), to interact with a relying party.
  • the principal 110 requests that a DIR 112 be provided from first device 105 to second device 111 for use in accessing relying party 120.
  • First user 106 is prompted to approve the release of DIR 112 to second device 111, and in embodiments the DIR 112 requested is not sent to the second device 111 until such approval is received.
  • the DIR 112 is stored on third device 117, but approval for release of DIR 112 to second device 111 is required from first user 106 before the third device 117 releases DIR 112 to second device 111.
  • first user 106 and principal 110 are the same person.
  • a principal 110 who stores DIR 112 on a mobile phone and wants to use the DIR at second device 111 (e.g., a PC) on which DIR 112 is not present may both: (a) request the DIR 112 on the second device 111; and (b) approve the release of the DIR 112 to the second device 111 from first device 105 (e.g., the principal's mobile phone).
  • first device 105 e.g., the principal's mobile phone
  • the release of the DIR to the second device 111 must be approved by a first user 106 and/or third user 118 who are not the same as the principal 110.
  • DIR 112 as stored on first device 105, will include an internal address pointing to identity provider 107, which may be a service on first device 105.
  • identity provider 107 may include a claims transformer and claims authority as described in relation to identity provider 115.
  • first device changes the address of the identity provider 107 from an internal address to an externally accessible address. This allows second device 111, when it eventually attempts to use the DIR 112 to obtain an identity token 150, to find identity provider 107. For example, if the request for DIR 112 from second device 111 was made via Bluetooth communication, the address for identity provider 107 may be changed to a Bluetooth identifier. If the connection between second device and first device is made via GPRS, a phone number for identity provider 107 may be inserted into DIR 112.
  • third device 117 may make similar changes to provide an externally accessible address for an identity provider included in third device 117.
  • DIRs 112 may include use restrictions.
  • DIR 112 may be programmed to include instructions that, once DIR 112 is released (such as to second device 111), it may be used only one time or only within the "next ten minutes.”
  • the principal 110 may be interacting with relying party 120 via a second device 111 that is not secure (e.g., public library, kiosk, etc.).
  • a second device 111 that is not secure (e.g., public library, kiosk, etc.).
  • embodiments may otherwise protect against unauthorized use of DIRs 112 (e.g., password protection, etc.)
  • use limitations provide another layer of protection against unauthorized use after the principal 110 is no longer in control of second device 111.
  • first device 105 and third device 117 may have different computing abilities compared to each other and to second device 111.
  • first device 105 and third device 117 may lack an internal clock or other independent sense of time. This makes it difficult for first device 105 or third device 117 to encode any use restrictions into DIR 112 before releasing it to second device 111.
  • second device 111 includes in its request for a DIR 112 a timestamp based on the timing mechanism of second device 111. In the absence of its own timing mechanism(s), first device 105 or third device 117 may rely on the timestamp in the request from second device 111 to encode any time-based use restrictions into DIR 112 before releasing it to second device 111.
  • FIG. 2 illustrates an embodiment of a method 200 for controlling distribution of DIRs. Method 200 could occur in response to a principal attempting to access a relying party or outside of any particular context of an attempt to use a DIR.
  • a request to procure a DIR is received at a first device from a second device.
  • a user of the first device is prompted 220 to accept or deny the request for the DIR.
  • the user of the first device is prompted through a user- interface of the first device.
  • the user of the first device may be asked to authenticate himself/herself prior to being permitted to accept or deny the request for DIR.
  • Authentication methods may include any of a variety of authentication protocols, including passwords, biometrics, smartcards, etc.
  • the user of the first device indicates to the first device whether the request has been accepted. The indication of acceptance can be made in a variety of manners, including a keyboard entry at the first device in response to a prompt. If the request for DIR is not accepted, then a message is sent 240 that the request is denied.
  • Figure 3 illustrates a method 300 that, in some embodiments, comprises provide step 250.
  • a determination is made whether the requested DIR is stored locally on the first device. If not, a third device is instructed 320 to provide the requested DIR. In this embodiment, the third device may perform any or all of the remaining steps of this Figure 3.
  • the DIR will contain instructions that, if transferred to another device, that copy of the DIR must be restricted in use (e.g., "good for ten minutes," "one-time use,” etc.).
  • a principal at the second device may include a use restriction in his/her request for the DIR. For example, a principal that is using a public computer to access a relying party may request that a DIR from his/her mobile phone be downloaded to the public computer. The principal may also request, however, that the DIR be good for only ten minutes, which will enable the principal to complete an operation at the relying party, but the DIR will not be useable by someone who later logs into the public computer.
  • an "identity selector" or other user interface at the second device may be programmed to present to a user only cards that have not expired or otherwise become unusable according to a use restriction.
  • the device providing the DIR may program the use restriction using an internal clock.
  • the device e.g., the first device
  • the device lacks an internal timing mechanism and sets 360 the use restriction based off of a timestamp in the request from the second device in the manner discussed above.
  • Backing data includes the actual data that comprise the claims required by a relying party.
  • a DIR may include metadata that lists the types of claims required to be included in an identity token for a particular relying party (e.g., fields for social security number, phone number, etc.).
  • Backing data comprises the actual social security number, phone number, etc. that would be encoded by an identity provider into an identity token in response to receiving the DIR.
  • backing data is not provided along with a DIR because backing data is sensitive personal information, and DIRs are used to represent the backing data that is available in a secure identity token from an identity provider. This protects the backing data from being stored or transferred unnecessarily.
  • the first device may lack the computational ability to produce or encrypt an identity token, and the principal may desire to transfer both a DIR and its backing data to a second device that is capable of acting as an identity provider (provider of a necessary identity token).
  • the DIR is provided 380.
  • step 380 includes sending the DIR from the first device to the second device.
  • step 380 includes directing a third device to send the DIR to the second device or providing the second device with a pointer or reference to the DIR stored on a third device. If backing data is to be included with the DIR, the DIR and backing data are similarly provided 390.
  • Figure 4 illustrates a method 400 of controlling use of a DIR.
  • a request to use a DIR is received.
  • a user of a first device receives the request to use a DIR.
  • the user of the first device may be different from or the same as the user of the device making the request. For example, a child may be required to get permission from a parent to use the DIR to perform particular operations at a relying party.
  • the request to use the DIR may be from a device controlled by a principal or from an identity provider that received the DIR in an attempt to obtain an identity token.
  • the DIR may be programmed to require a device attempting to send the DIR to an identity provider to first obtain permission from a particular person or device.
  • the device being used by the principal to interact with the relying party could be required to ask permission to use the DIR prior to sending the DIR to an identity provider.
  • the DIR could also be programmed to signal to an identity provider receiving the DIR that permission to use the DIR must be obtained from a particular person or device before the identity provider is permitted to provide the requesting device with an identity token.
  • the request for permission could include first authenticating the user targeted to give permission (through password, biometrics, or otherwise) or may require only an indication of acceptance from whoever is then controlling the device to which the request for permission is sent.
  • a user of the device receiving a request to use a DIR may request 420 information relating to the intended use of the DIR.
  • information relating to the intended use of the DIR For example, a user being asked to approve the request to use the DIR may desire to know the name of the relying party at which a principal is attempting to perform an operation, what the requested operation is, and other information relating to the operation.
  • the information is received relating to the intended use of the DIR.
  • the information may include the name of an on-line merchant (relying party), an attempted purchase (operation), and the price/cost of the intended transaction (operation-specific parameters).
  • the information may also include a descriptive name for the DIR (e.g., "Mom's Visa Card"). This information may aid the user to determine 440 whether to accept the request. If not, a message denying the request is provided 445. If so, permission to use the DIR is provided 450. Denial of the request at step 445 or permission for the request at step 450 may be provided to the requesting device or to an identity provider (either directly or through the requesting device).
  • Figure 5 depicts a method 500 for obtaining and using a DIR. In this embodiment, the method begins with a request 510 to access a relying party.
  • the request to access may be a request to enter a secured area of relying party (such as a secured web page) or a request to perform a particular operation at the relying party.
  • a request for an identity token is received.
  • the relying party may respond to a device that requested access to the relying party with the security policy for the relying party, including a request for an identity token that includes a minimum set of claims.
  • a request for a DIR is made.
  • the request for DIR in embodiments, may be a request for a specific DIR or for any DIRs that meet the minimum set of claims required by the security policy of the relying party.
  • the DIR is received at step 540, and a request to use the DIR is sent at step 550.
  • the request to use the DIR at step 550 can be made to a different device or entity than the request to obtain the DIR.
  • a principal may store DIRs on his/her mobile phone and request that a DIR be downloaded for use to a public PC.
  • the DIR may, however, be programmed to require the permission of another person or user of another device before it can be used to obtain an identity token.
  • step 560 permission to use the DIR is received.
  • permission to use the DIR is received 560 before the DIR is sent at step 570 to an identity provider.
  • the DIR is sent to an identity provider, and the identity provider requests and receives permission to use the DIR prior to providing an identity token.
  • the identity token is provided to the relying party.
  • the identity token is provided directly to the relying party by the identity provider.
  • the identity token is provided to the device requesting access to the relying party, which forwards the identity token to the relying party.
  • "provide identity token” includes providing a pointer or reference to an identity token that the relying party can use to obtain the identity token from the identity provider or other device.
  • the communication path between the identity provider and the relying party may be more reliable or robust than the path through the requesting device to the relying party.
  • the requests to obtain and use the DIR may be made simultaneously to a single device. For example, if a principal seeks to obtain access to a relying party and sends a request to obtain and use a DIR to a first device, the first device may prompt a user whether the request to obtain the DIR and the request to use the DIR are accepted.
  • the first device may respond to the device being used by the principal with an identity token that meets the security policy of the relying party. In other embodiments, this is not applicable because different users or devices will be involved in the determination whether to release the DIR versus whether the DIR can be used to obtain an identity token.
  • access to the relying party is obtained. For example, if an identity token is provided at step 580 meeting the security policy of the relying party, the principal is permitted to perform a requested operation at the relying party.
  • FIG. 6 illustrates an embodiment of a method 600 in which a DIR is obtained and used in a particular context.
  • a principal requests access from a PC to a payment site at a relying party web site.
  • the relying party requests an identity token having a minimum set of claims relating to the principal.
  • the principal uses 630 the PC to request a DIR for this relying party that the principal has stored on the principal's mobile device.
  • the principal is prompted 640 on the principal's mobile device regarding the request for the DIR, and the principal accepts the request.
  • the principal's mobile device then sends 650 the requested DIR to the PC then being used by the principal.
  • the PC sends the DIR to an identity provider specified in the DIR.
  • the identity provider is a third-party identity provider, and the DIR is a "managed DIR.”
  • the identity provider requests 660 proof from the principal of permission to use the DIR to obtain an identity token.
  • the PC forwards 665 the request for proof of permission to use to a third party device specified in the DIR.
  • the principal is a teenager, and the DIR directs the identity provider to seek permission from the principal's mother on her cellular phone. The principal's mother uses her cellular phone to request 670 more information regarding the intended use of the DIR.
  • the PC provides the requested information to the third party device controlled by the principal's mother.
  • the PC provides the name of the relying party, the anticipated operation (e.g., payment for goods), and operation-specific parameters (e.g., the price of the goods).
  • the principal's mother uses her cell phone to accept the request to use the DIR, and sends a message to that effect to the identity provider through the PC.
  • the identity provider then provides 685 the identity token to the relying party, and the principal is permitted 690 to complete the requested operation at the relying party.
  • Figure 7 illustrates a general computing device 700 (also referred to herein as a device, computer or computer system), which can be used to implement the embodiments described herein.
  • the computing device 700 is only one example of a computing environment and is not intended to suggest any limitation as to the scope of use or functionality of the computer and network architectures. Neither should the computing device 700 be interpreted as having any dependency or requirement relating to any one or combination of components illustrated in the example computing device 700.
  • computing device 700 may be used, for example, as a first device 105, second device 111, third device 117, identity provider 115, or relying party 120 as described above with respect to Fig. 1.
  • computing device 700 In its most basic configuration, computing device 700 typically includes at least one processing unit 702 and memory 704. Depending on the exact configuration and type of computing device, memory 704 may be volatile (such as RAM), non- volatile (such as ROM, flash memory, etc.) or some combination of the two. This most basic configuration is illustrated in Fig. 7 by dashed line 706. System memory 704 stores applications that are executing on computing device 700. In addition to applications, memory 704 may also store information being used in operations being performed by computing device 700, such as a DIR use request 710 and/or a DIR procurement request 711, as described with respect to Figures 1-6. [0065] Additionally, computing device 700 may also have additional features/functionality.
  • memory 704 may be volatile (such as RAM), non- volatile (such as ROM, flash memory, etc.) or some combination of the two. This most basic configuration is illustrated in Fig. 7 by dashed line 706.
  • System memory 704 stores applications that are executing on computing device 700. In addition to applications, memory 704
  • computing device 700 may also include additional storage 708 (removable and/or non-removable) including, but not limited to, magnetic or optical disks or tape.
  • additional storage is illustrated in Figure 7 by storage 708.
  • Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data.
  • Memory 704 and storage 708 are examples of computer storage media.
  • Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by computing device 700. Any such computer storage media may be part of computing device 700.
  • storage 708 may store a variety of information. Among other types of information, storage 708 may store a digital identity representation 730 or an identity token 745.
  • Computing device 700 may also contain communications connection(s) 712 that allow the system to communicate with other devices.
  • Communications connection(s) 712 is an example of communication media.
  • Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media.
  • modulated data signal means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal.
  • communication media includes wired media such as a wired network or direct- wired connection, and wireless media such as acoustic, RF, infrared and other wireless media.
  • the term computer readable media as used herein includes both storage media and communication media.
  • Computing device 700 may also have input device(s) 714 such as keyboard, mouse, pen, voice input device, touch input device, etc.
  • Output device(s) 716 such as a display, speakers, printer, etc. may also be included. All these devices are well know in the art and need not be discussed at length here.

Abstract

A system and method for controlling distribution and use of digital identity representations ("DIRs") increases security, usability, and oversight of DIR use. A DIR stored on a first device may be obtained by a second device for use in satisfying the security policy of a relying party. Release of the DIR to the second device requires permission from a device or entity that may be different from the device or entity attempting to access the relying party. Further, the use of the DIR to obtain an identity token may separately require permission of even a different person or entity and may be conditioned upon receiving satisfactory information relating to the intended use of the DIR (e.g., the name of the relying party, type of operation being attempted, etc.). By controlling the distribution and use of DIRs, security of the principal's identity and supervisory control over a principal's activities are enhanced.

Description

CONTROLLING DISTRIBUTION AND USE OF DIGITAL IDENTITY REPRESENTATIONS
BACKGROUND
[0001] Increased efforts are being made to give individuals more control over how their personal identity information is distributed and used, particularly in a digital context. For example, Microsoft Corporation of Redmond, Washington, among others, has propagated a system sometimes referred to as the Information Card Selector - Microsoft's instantiation is generally referred to as Windows CardSpace. In a Windows CardSpace system, a principal obtains one or more digital identity representations, sometimes referred to as information cards. When the principal attempts to access a resource (a "relying party") that requires a set of claims made about the principal, the principal employs a digital identity representation (hereafter called a "DIR") to initiate communication with an identity provider that can assert those claims. In some cases, the identity provider may be controlled by a principal and run on the principal's own machine. In others it may be controlled by a third party. The identity provider returns an "identity token" that includes the required claims information.
[0002] DIRs are useful in, among other contexts, complying with relying-party requests for identity tokens. Providing easy and secure use of DIRs is advantageous to principals seeking access to such relying parties.
SUMMARY
[0003] This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the Detailed Description. This Summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used as an aid in determining the scope of the claimed subject matter.
[0004] One aspect relates to a method for controlling distribution of DIRs. A first device receives a request for a DIR. A user of the first device is prompted to accept or deny the request. If the request is accepted, the DIR is provided. In embodiments, the user of the first device is the principal about which the DIR defines claims. In other embodiments, the user of the first device is not the principal. In embodiments, the first device does not have a sense of time, and the DIR includes a use restriction that is based on a time stamp provided in the request for the DIR from the second device. In further embodiments, the first device includes an identity provider, and before the DIR is provided to the second device, the address for the identity provider in the DIR is changed to an externally accessible address of the first device.
[0005] Another aspect relates to a computer program product for controlling use of a DIR. A first device receives a request from a second device to use the DIR. The user of the first device is prompted to accept or deny the request. If the request is accepted, permission to use the DIR is provided. Again, in embodiments, the user of the first device may or may not be the principal about which the DIR includes claims.
[0006] Still another aspect relates to a method for using a DIR. A request for an identity token is received from a relying party. A request is sent to a first device from a second device to obtain the DIR. The digital identity representation includes metadata describing at least a first claim about a principal and the DIR is received at the second device. A request to use the DIR is sent from the second device. The second device receives permission to use the DIR, and the DIR is then used to obtain the identity token. The identity token is sent to the relying party. BRIEF DESCRIPTION OF THE DRAWINGS
[0007] Fig. 1 illustrates an example DIR distribution and use system.
[0008] Fig. 2 illustrates an example method for controlling distribution of DIRs.
[0009] Fig. 3 illustrates an example method for providing a DIR.
[0010] Fig. 4 illustrates an example method for controlling use of a DIR. [0011] Fig. 5 illustrates an example method for procuring and using a DIR.
[0012] Fig. 6 illustrates another example method for procuring and using a DIR.
DETAILED DESCRIPTION
[0013] Example embodiments will now be described more fully hereinafter with reference to the accompanying drawings. Like numbers refer to like elements throughout. [0014] Example embodiments disclosed herein relate generally to identity systems including DIRs used in initiating communication for production of identity tokens that can be exchanged between a principal, an identity provider, and a relying party to authenticate an identity and/or information related to the principal. In example embodiments herein, the principal may be a natural person or persons, a computer, a network, or any other entity. The relying party has goods, services, or other information that the principal desires to access and/or obtain. In example embodiments, the relying party can be any resource, privilege, or service that requires a security policy to enter, access, or use. For example, a relying party may comprise one or more of: computers, computer networks, data, databases, buildings, personnel, services, companies, organizations, physical locations, electronic devices, or any other type of resource.
[0015] Referring now to Figure 1, an example DIR system 100 is shown including a first device 105, first user 106, principal 110, second device 111, third device 117, third user 118, and a relying party 120. First device 105 includes a computer system at least temporarily controlled by first user 106. Second device 111 includes a computer system at least temporarily controlled by the principal 110. Third device 117 includes a computer system at least temporarily controlled by third user 118. As will be discussed herein, the first user 106, principal 110, and third user 118 may comprise three different people or entities or may, in embodiments, comprise the same people or entities. Relying party 120 may also include a computer system. System 100 may also include an identity provider 115 and identity provider 107, each of which are discussed further below and may include, or be part of, a computer system. [0016] First device 105, second device 111, third device 117, identity provider 115, and relying party 120 can communicate with each other over one or more networks, such as the Internet, or through telephonic or other forms of wired or wireless communication. In example embodiments, principal 110 can use second device 111 to request goods, services, information, privileges, or other access from relying party 120. Relying party 120 can require authentication of the identity of, or information about, principal 110 before or in conjunction with providing the requested access to principal 110.
[0017] Also shown in Figure 1 is an example identity provider 115. Identity provider 115 includes a computer system. In example embodiments, identity provider 115 includes a claims transformer 130 and a claims authority 140. The claims transformer 130 is sometimes referred to as a "security token service." In the example shown, identity provider 115 can provide one or more claims about principal 110. A claim is a statement or assertion made about the principal, possibly including information about the principal such as, for example, name, address, social security number, age, credit history, transactional requirements, etc. As described further below, identity provider 115 can provide claims to relying party 120 in the form of a digitally signed identity token. In example embodiments, identity provider 115 is in a trusted relationship with relying party 120, so that relying party 120 trusts the claims in the signed identity token from identity provider 115. In embodiments, identity provider 107 may be identical or similar to identity provider 115 but may be part of first device 105 rather than a separately controlled computer system.
[0018] Although claims transformer 130 and claims authority 140 of identity provider 115 are shown as separate entities in Figure 1 , in alternative embodiments claims transformer 130 and claims authority 140 can be the same entity or different entities or systems. Identity provider 115 may take the form of a security token service in some example embodiments. Similarly, first device 105, second device 111, and third device 117 may be the same or different entities or systems. [0019] Computer systems described herein include, without limitation, a personal computer, server computer, hand-held or laptop device, microprocessor system, microprocessor-based system, programmable consumer electronics, network PCs, minicomputers, mainframe computer, smart card, telephone, mobile or cellular communication device, personal data assistant, distributed computing environment that includes any of the above systems or devices, and the like. Some computer systems described herein may comprise portable computing devices. A portable computing device is any computer system that is designed to be physically carried by a user. Each computer system may also include one or more peripherals, including without limitation: keyboard, mouse, a camera, a web camera, a video camera, a fingerprint scanner, an iris scanner, a display device such as a monitor, a microphone, or speakers. The term "computer system" is used herein interchangeably with "device."
[0020] Each computer system includes an operating system, such as (without limitation) the WINDOWS operating system from Microsoft Corporation, and one or more programs stored on the computer readable media. Each computer system may also include one or more input and output communications devices that allow the user to communicate with the computer system, as well as allow the computer system to communicate with other devices. Communications between the computer systems of Figure 1 (e.g., first device 105, second device 111, third device 117, identity provider 115, and relying party 120 can be implemented using any type of communications link, including, without limitation, the Internet, wide area networks, intranets, Ethernets, direct- wired paths, satellites, infrared scans, Bluetooth, cellular communications, or any other type of wired or wireless communications.
[0021] In some example embodiments disclosed herein, system 100 is implemented at least in part as an Information Card system provided in the .NET 3.0 framework developed by Microsoft Corporation of Redmond, Washington. The Information Card system allows users to manage multiple DIRs from various identity providers. Each of the first device 105, second device 111, and third device 117 may include an identity selector, such as Windows CardSpace from Microsoft Corporation of Redmond, Washington. [0022] The Information Card system utilizes a web services platform such as the Windows Communication Framework in the .NET 3.0 framework. In addition, the Information Card system is built using the Web Services Security Specifications propagated at least in part by Microsoft Corporation of Redmond, Washington. These specifications include a message security model WS-Security, an endpoint policy WS-SecurityPolicy, a metadata exchange WS-MetadataExchange, and a trust model WS-Trust. Generally, the WS-Security model describes how to attach identity tokens to messages. The WS-SecurityPolicy model describes end point policy requirements, such as required identity tokens and supported encryption algorithms. Such policy requirements can be conveyed and negotiated using a metadata protocol defined by WS-MetadataExchange. The WS-Trust model describes a framework for trust models that enables different web services to interoperate. Some example embodiments described herein refer to the Web Services Security Specifications described above. In alternative embodiments, one or more other specifications can be used to facilitate communications between the various subsystems in system 100. [0023] Referring again to Figure 1, principal 110 can send a request via second device 111 to relying party 120 for access to goods, services, or other information. For example, in one embodiment, second device 111 sends a request to relying party 120 to perform an operation at relying party 120, such as complete an online purchase. The request sent by second device 111 can include a request for the authentication requirements of relying party 120 using, for example, the mechanisms provided in WS-MetadataExchange.
[0024] In response to the request, relying party 120 may send second device 111 requirements for relying party 120 to authenticate principal's identity or other information about principal 110. The requirements of relying party 120 for authentication are referred to herein as a security policy. A security policy minimally defines the set of claims from a trusted identity provider 115 or identity provider 107 that the principal 110 must provide to relying party 120 for relying party 120 to authenticate principal 110. A security policy can include a requirement of proof regarding a personal characteristic (such as age), identity, financial status, etc. It can also include rules regarding the level of verification and authentication required to authenticate any offers of proof (e.g., digital signature from a particular identity provider).
[0025] In one example, relying party 120 specifies its security policy using WS- SecurityPolicy, including both the claim requirements and type of identity token required by relying party 120. Examples of types of claims include, without limitation, the following: first name, last name, email address, street address, locality name or city, state or province, postal code, country, telephone number, social security number, date of birth, gender, personal identifier number, credit score, financial status, legal status, etc.
[0026] The security policy can also be used to specify the type of identity token required by relying party 120, or a default type can be used as determined by the identity provider. In addition to specifying the required claims and token type, the security policy can specify a particular identity provider required by the relying party. Alternatively, the policy can omit this element, leaving the determination of the appropriate identity provider up to principal 110. Other elements can be specified in the security policy as well such as, for example, the freshness of the required security token.
[0027] In some embodiments, principal 110 can require that relying party 120 identify itself to second device 111 so that principal 110 can decide whether or not to satisfy the security policy of relying party 120, as described below. In one example, relying party 120 identifies itself using an X509 certificate. In other embodiments, relying party 120 can identify itself using other mechanisms such as, for example, a Secure Sockets Layer ("SSL") server certificate. [0028] Second device 111 may include one or more DIRs 112 for principal 110. These DIRs 112 (sometimes referred to as "Information Cards" in the Windows CardSpace system provided in the .NET 3.0 framework developed by Microsoft Corporation of Redmond, Washington) are artifacts that represent the token issuance relationship between principal 110 and a particular identity provider, such as identity provider 115. Each DIR may correspond to a particular identity provider, and principal 110 can have multiple DIRs 112 from the same or different identity providers.
[0029] DIRs 112 can include, among other information, the identity provider's issuance policy for identity tokens, including the type of tokens that can be issued, the claim types for which it has authority, and/or the credentials to use for authentication when requesting identity tokens. DIRs 112 may be represented as XML documents that are issued by identity providers 115 or DIR generation systems and stored on a storage device such as second device 111, first device 105, and/or third device 117. The DIRs 112 represented in the various devices of Figure 1 may be different copies of the same DIR, different DIRs, or DIRs with the same claims but adapted for use in different devices as described further herein. [0030] As discussed, second device 111 may also include an identity selector. Generally, an identity selector is a computer program and user interface that permits principal 110 to select between one or more DIRs 112 of principal 110 on second device 111. DIRs 112, in turn, can be used to request and obtain identity tokens from one or more identity providers, such as identity provider 115. For example, when a security policy from relying party 120 is received by second device 111, the identity selector may be programmed to identify one or more DIRs 112 that satisfy one or more of the claims required by the security policy using the information in DIRs 112. Once principal 110 receives the security policy from relying party 120, principal 110 can communicate with (using, for example, second device 111) one or more identity providers to gather the claims required by the policy.
[0031] In example embodiments, when principal has access to an appropriate DIR on second device 111, principal 110 uses the DIR 112 to request one or more identity tokens from identity provider 115 using the issuance mechanism described in WS-Trust. The identity of relying party 120 can, but need not, be specified in the request sent by principal 110 to identity provider 115. The request can include other requirements as well, such as a request for a display token. [0032] Generally, claims authority 140 of identity provider 115 can provide one or more of the claims required by the security policy from relying party 120. Claims transformer 130 of identity provider 115 is programmed to transform the claims and to generate one or more signed identity tokens 150 that include the claim(s) relating to principal 110.
[0033] Principal 110 can request an identity token in a certain format in its request to identity provider 115, based on requirements from relying party 120. Claims transformer 130 can be programmed to generate identity tokens in one of a plurality of formats including, without limitation, X509, Kerberos, SAML (versions 1.0 and 2.0), Simple extensible Identity Protocol ("SXIP"), etc. Such requirements can be included in the DIR.
[0034] In example embodiments, claims transformer 130 forwards the identity token 150 to principal 110 using the response mechanisms described in WS-Trust. In one embodiment, claims transformer 130 includes a security token service (sometimes referred to as an "STS"). In an example embodiment, principal 110 forwards identity token 150 to relying party 120 by binding identity token 150 to an to application message using the security binding mechanisms described in WS- Security. In other embodiments, identity token 150 may be sent directly from the identity provider 115 to relying party 120.
[0035] Once relying party 120 receives identity token 150, relying party 120 can verify (e.g., by decoding or decrypting the identity token 150) the origin of signed identity token 150. Relying party 120 can also utilize the claim(s) in identity token 150 to satisfy the security policy of relying party 120 to authenticate principal 110 and permit principal 110 to complete the requested operation.
[0036] In embodiments, however, second device 111 will not have in local storage an appropriate DIR 112 that refers to claims required by the security policy of relying party 120. For example, on occasion, a principal 110 may use a second device 111 that is publicly accessible (e.g., public library, airport kiosk, unprotected computer terminal, etc.) to attempt to access or perform operations at relying party 120. In this instance, principal 110 may desire to use a DIR 112 stored on another device, such as first device 105 or third device 117. Use of such remotely stored DIRs 112 is now discussed in more detail. [0037] On occasion, principal 110 may use a different device to store DIRs 112 than the device the principal 110 uses to attempt to access a relying party, such as relying party 120. For example, a principal 110 may use a mobile device, such as a cellular phone, to store DIRs 112, but may wish to use a device with a richer user interface, such as a personal computer ("PC"), to interact with a relying party. In embodiments, the principal 110 requests that a DIR 112 be provided from first device 105 to second device 111 for use in accessing relying party 120. First user 106 is prompted to approve the release of DIR 112 to second device 111, and in embodiments the DIR 112 requested is not sent to the second device 111 until such approval is received. In other embodiments, the DIR 112 is stored on third device 117, but approval for release of DIR 112 to second device 111 is required from first user 106 before the third device 117 releases DIR 112 to second device 111. [0038] In embodiments, first user 106 and principal 110 are the same person. For example, a principal 110 who stores DIR 112 on a mobile phone and wants to use the DIR at second device 111 (e.g., a PC) on which DIR 112 is not present may both: (a) request the DIR 112 on the second device 111; and (b) approve the release of the DIR 112 to the second device 111 from first device 105 (e.g., the principal's mobile phone). In other embodiments, the release of the DIR to the second device 111 must be approved by a first user 106 and/or third user 118 who are not the same as the principal 110.
[0039] In embodiments, DIR 112, as stored on first device 105, will include an internal address pointing to identity provider 107, which may be a service on first device 105. For example, if the DIR 112 is "self-issued" by the first device 105 (e.g., the first device created the DIR 112 and issues any identity tokens created by use of the DIR 112), the DIR 112 will contain an internal pointer to identity provider 107. This is in contrast to a "managed DIR" which contains an address for a third-party identity provider, such as identity provider 115. Identity provider 107 may include a claims transformer and claims authority as described in relation to identity provider 115.
[0040] In the case of a DIR 112 that has been "self-issued" by first device 105, when second device 111 requests the DIR 112 from first device 105, first device changes the address of the identity provider 107 from an internal address to an externally accessible address. This allows second device 111, when it eventually attempts to use the DIR 112 to obtain an identity token 150, to find identity provider 107. For example, if the request for DIR 112 from second device 111 was made via Bluetooth communication, the address for identity provider 107 may be changed to a Bluetooth identifier. If the connection between second device and first device is made via GPRS, a phone number for identity provider 107 may be inserted into DIR 112. Similarly IP address and port number, a URL path name, or any number of other addressing mechanisms may be used depending on the available communication stack(s) between first device 105 and second device 111. Similarly, if a self-issued DIR 112 is accessed from third device 117, third device 117 may make similar changes to provide an externally accessible address for an identity provider included in third device 117.
[0041] In embodiments, DIRs 112 may include use restrictions. For example, DIR 112 may be programmed to include instructions that, once DIR 112 is released (such as to second device 111), it may be used only one time or only within the "next ten minutes." As discussed, on occasion, the principal 110 may be interacting with relying party 120 via a second device 111 that is not secure (e.g., public library, kiosk, etc.). Accordingly, although embodiments may otherwise protect against unauthorized use of DIRs 112 (e.g., password protection, etc.), use limitations provide another layer of protection against unauthorized use after the principal 110 is no longer in control of second device 111. [0042] In embodiments, first device 105 and third device 117 may have different computing abilities compared to each other and to second device 111. For example, one or both of first device 105 and third device 117 may lack an internal clock or other independent sense of time. This makes it difficult for first device 105 or third device 117 to encode any use restrictions into DIR 112 before releasing it to second device 111. In embodiments, second device 111 includes in its request for a DIR 112 a timestamp based on the timing mechanism of second device 111. In the absence of its own timing mechanism(s), first device 105 or third device 117 may rely on the timestamp in the request from second device 111 to encode any time-based use restrictions into DIR 112 before releasing it to second device 111. For example, if the DIR 112 requires, or principal 110 requests, a restriction that DIR 112 will be useable for only 10 minutes after it is downloaded to second device 111, first device 105 uses a timestamp in the request from second device 111 to determine the current time, adds ten minutes to it, and sets the appropriate expiration time in the copy of DIR 112 sent to second device 111. [0043] Figure 2 illustrates an embodiment of a method 200 for controlling distribution of DIRs. Method 200 could occur in response to a principal attempting to access a relying party or outside of any particular context of an attempt to use a DIR. At step 210, a request to procure a DIR is received at a first device from a second device. A user of the first device is prompted 220 to accept or deny the request for the DIR. In embodiments, the user of the first device is prompted through a user- interface of the first device. The user of the first device may be asked to authenticate himself/herself prior to being permitted to accept or deny the request for DIR. Authentication methods may include any of a variety of authentication protocols, including passwords, biometrics, smartcards, etc. [0044] At step 230, the user of the first device indicates to the first device whether the request has been accepted. The indication of acceptance can be made in a variety of manners, including a keyboard entry at the first device in response to a prompt. If the request for DIR is not accepted, then a message is sent 240 that the request is denied. For example, if the user of the first device denies the request, or the request times out, the first device may send a message that the second device may display to a user of the second device. As discussed, the user of the first device may be the same as or different from the user of the second device. If the request for DIR is accepted, the requested DIR is provided 250. [0045] Figure 3 illustrates a method 300 that, in some embodiments, comprises provide step 250. At step 310, a determination is made whether the requested DIR is stored locally on the first device. If not, a third device is instructed 320 to provide the requested DIR. In this embodiment, the third device may perform any or all of the remaining steps of this Figure 3.
[0046] At step 330, if the DIR is stored locally, a determination is made whether the identity provider address included in the requested DIR points to a local service or process. If so, the identity provider address in the copy of the DIR to be provided is changed 340 to an externally accessible address. As discussed in relation to Figure 1 , the choice of an externally accessible identity provider address may be dependent upon the type of communication stack used to request the DIR. For example if the second device used an internet connection to request the DIR from the first device, the address for the identity provider local to the first device may be changed to a URL address accessible by the second device. [0047] At step 350, a determination is made whether a time-based use restriction is to be included in the DIR. In embodiments, the DIR will contain instructions that, if transferred to another device, that copy of the DIR must be restricted in use (e.g., "good for ten minutes," "one-time use," etc.). In other embodiments, a principal at the second device may include a use restriction in his/her request for the DIR. For example, a principal that is using a public computer to access a relying party may request that a DIR from his/her mobile phone be downloaded to the public computer. The principal may also request, however, that the DIR be good for only ten minutes, which will enable the principal to complete an operation at the relying party, but the DIR will not be useable by someone who later logs into the public computer. When the first device includes a use restriction in a DIR, it relies in good faith on the second device honoring the use restriction. For example, an "identity selector" or other user interface at the second device may be programmed to present to a user only cards that have not expired or otherwise become unusable according to a use restriction.
[0048] If a time-based use restriction is to be included in the DIR copy provided to the second device, the device providing the DIR may program the use restriction using an internal clock. In the embodiment illustrated in Figure 3, the device (e.g., the first device) lacks an internal timing mechanism and sets 360 the use restriction based off of a timestamp in the request from the second device in the manner discussed above.
[0049] At step 370, a determination is made whether to include the data backing the requested DIR. Whether to include backing data may be determined based on the request from the principal or otherwise. Backing data includes the actual data that comprise the claims required by a relying party. For example, a DIR may include metadata that lists the types of claims required to be included in an identity token for a particular relying party (e.g., fields for social security number, phone number, etc.). Backing data comprises the actual social security number, phone number, etc. that would be encoded by an identity provider into an identity token in response to receiving the DIR. [0050] Typically, backing data is not provided along with a DIR because backing data is sensitive personal information, and DIRs are used to represent the backing data that is available in a secure identity token from an identity provider. This protects the backing data from being stored or transferred unnecessarily. However, in embodiments, the first device may lack the computational ability to produce or encrypt an identity token, and the principal may desire to transfer both a DIR and its backing data to a second device that is capable of acting as an identity provider (provider of a necessary identity token). [0051] If backing data is not to be included with the DIR, the DIR is provided 380. In embodiments, step 380 includes sending the DIR from the first device to the second device. In other embodiments, step 380 includes directing a third device to send the DIR to the second device or providing the second device with a pointer or reference to the DIR stored on a third device. If backing data is to be included with the DIR, the DIR and backing data are similarly provided 390. [0052] Figure 4 illustrates a method 400 of controlling use of a DIR. At step 410, a request to use a DIR is received. In embodiments a user of a first device receives the request to use a DIR. The user of the first device may be different from or the same as the user of the device making the request. For example, a child may be required to get permission from a parent to use the DIR to perform particular operations at a relying party. The request to use the DIR may be from a device controlled by a principal or from an identity provider that received the DIR in an attempt to obtain an identity token.
[0053] The DIR may be programmed to require a device attempting to send the DIR to an identity provider to first obtain permission from a particular person or device. For example, the device being used by the principal to interact with the relying party could be required to ask permission to use the DIR prior to sending the DIR to an identity provider. The DIR could also be programmed to signal to an identity provider receiving the DIR that permission to use the DIR must be obtained from a particular person or device before the identity provider is permitted to provide the requesting device with an identity token. The request for permission could include first authenticating the user targeted to give permission (through password, biometrics, or otherwise) or may require only an indication of acceptance from whoever is then controlling the device to which the request for permission is sent.
[0054] In embodiments, a user of the device receiving a request to use a DIR (to obtain an identity token) may request 420 information relating to the intended use of the DIR. For example, a user being asked to approve the request to use the DIR may desire to know the name of the relying party at which a principal is attempting to perform an operation, what the requested operation is, and other information relating to the operation. At step 430, the information is received relating to the intended use of the DIR. As a nonexclusive example, the information may include the name of an on-line merchant (relying party), an attempted purchase (operation), and the price/cost of the intended transaction (operation-specific parameters). The information may also include a descriptive name for the DIR (e.g., "Mom's Visa Card"). This information may aid the user to determine 440 whether to accept the request. If not, a message denying the request is provided 445. If so, permission to use the DIR is provided 450. Denial of the request at step 445 or permission for the request at step 450 may be provided to the requesting device or to an identity provider (either directly or through the requesting device). [0055] Figure 5 depicts a method 500 for obtaining and using a DIR. In this embodiment, the method begins with a request 510 to access a relying party. The request to access may be a request to enter a secured area of relying party (such as a secured web page) or a request to perform a particular operation at the relying party. At step 520, a request for an identity token is received. For example, the relying party may respond to a device that requested access to the relying party with the security policy for the relying party, including a request for an identity token that includes a minimum set of claims.
[0056] At step 530, a request for a DIR is made. The request for DIR, in embodiments, may be a request for a specific DIR or for any DIRs that meet the minimum set of claims required by the security policy of the relying party. The DIR is received at step 540, and a request to use the DIR is sent at step 550. The request to use the DIR at step 550 can be made to a different device or entity than the request to obtain the DIR. For example, a principal may store DIRs on his/her mobile phone and request that a DIR be downloaded for use to a public PC. The DIR may, however, be programmed to require the permission of another person or user of another device before it can be used to obtain an identity token. [0057] At step 560, permission to use the DIR is received. In the embodiment illustrated in Figure 5, permission to use the DIR is received 560 before the DIR is sent at step 570 to an identity provider. In other embodiments, the DIR is sent to an identity provider, and the identity provider requests and receives permission to use the DIR prior to providing an identity token. At step 580, the identity token is provided to the relying party. In embodiments, the identity token is provided directly to the relying party by the identity provider. In other embodiments, the identity token is provided to the device requesting access to the relying party, which forwards the identity token to the relying party. In addition, as used herein, "provide identity token" includes providing a pointer or reference to an identity token that the relying party can use to obtain the identity token from the identity provider or other device. In embodiments, the communication path between the identity provider and the relying party may be more reliable or robust than the path through the requesting device to the relying party. [0058] In addition, in embodiments the requests to obtain and use the DIR may be made simultaneously to a single device. For example, if a principal seeks to obtain access to a relying party and sends a request to obtain and use a DIR to a first device, the first device may prompt a user whether the request to obtain the DIR and the request to use the DIR are accepted. If so, and the DIR is self-issued, the first device may respond to the device being used by the principal with an identity token that meets the security policy of the relying party. In other embodiments, this is not applicable because different users or devices will be involved in the determination whether to release the DIR versus whether the DIR can be used to obtain an identity token. [0059] At step 590, access to the relying party is obtained. For example, if an identity token is provided at step 580 meeting the security policy of the relying party, the principal is permitted to perform a requested operation at the relying party.
[0060] Figure 6 illustrates an embodiment of a method 600 in which a DIR is obtained and used in a particular context. At step 610, a principal requests access from a PC to a payment site at a relying party web site. At step 620, the relying party requests an identity token having a minimum set of claims relating to the principal. The principal uses 630 the PC to request a DIR for this relying party that the principal has stored on the principal's mobile device. The principal is prompted 640 on the principal's mobile device regarding the request for the DIR, and the principal accepts the request. The principal's mobile device then sends 650 the requested DIR to the PC then being used by the principal.
[0061] At step 655, the PC sends the DIR to an identity provider specified in the DIR. In this example embodiment, the identity provider is a third-party identity provider, and the DIR is a "managed DIR." The identity provider requests 660 proof from the principal of permission to use the DIR to obtain an identity token. The PC forwards 665 the request for proof of permission to use to a third party device specified in the DIR. In this exemplary embodiment, the principal is a teenager, and the DIR directs the identity provider to seek permission from the principal's mother on her cellular phone. The principal's mother uses her cellular phone to request 670 more information regarding the intended use of the DIR. [0062] At step 675, the PC provides the requested information to the third party device controlled by the principal's mother. In this example, the PC provides the name of the relying party, the anticipated operation (e.g., payment for goods), and operation-specific parameters (e.g., the price of the goods). At step 680, the principal's mother uses her cell phone to accept the request to use the DIR, and sends a message to that effect to the identity provider through the PC. The identity provider then provides 685 the identity token to the relying party, and the principal is permitted 690 to complete the requested operation at the relying party. [0063] Figure 7 illustrates a general computing device 700 (also referred to herein as a device, computer or computer system), which can be used to implement the embodiments described herein. The computing device 700 is only one example of a computing environment and is not intended to suggest any limitation as to the scope of use or functionality of the computer and network architectures. Neither should the computing device 700 be interpreted as having any dependency or requirement relating to any one or combination of components illustrated in the example computing device 700. In embodiments, computing device 700 may be used, for example, as a first device 105, second device 111, third device 117, identity provider 115, or relying party 120 as described above with respect to Fig. 1. [0064] In its most basic configuration, computing device 700 typically includes at least one processing unit 702 and memory 704. Depending on the exact configuration and type of computing device, memory 704 may be volatile (such as RAM), non- volatile (such as ROM, flash memory, etc.) or some combination of the two. This most basic configuration is illustrated in Fig. 7 by dashed line 706. System memory 704 stores applications that are executing on computing device 700. In addition to applications, memory 704 may also store information being used in operations being performed by computing device 700, such as a DIR use request 710 and/or a DIR procurement request 711, as described with respect to Figures 1-6. [0065] Additionally, computing device 700 may also have additional features/functionality. For example, computing device 700 may also include additional storage 708 (removable and/or non-removable) including, but not limited to, magnetic or optical disks or tape. Such additional storage is illustrated in Figure 7 by storage 708. Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Memory 704 and storage 708 are examples of computer storage media. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by computing device 700. Any such computer storage media may be part of computing device 700.
[0066] As those with skill in the art will appreciate, storage 708 may store a variety of information. Among other types of information, storage 708 may store a digital identity representation 730 or an identity token 745.
[0067] Computing device 700 may also contain communications connection(s) 712 that allow the system to communicate with other devices. Communications connection(s) 712 is an example of communication media. Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media. The term "modulated data signal" means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal. By way of example, and not limitation, communication media includes wired media such as a wired network or direct- wired connection, and wireless media such as acoustic, RF, infrared and other wireless media. The term computer readable media as used herein includes both storage media and communication media. [0068] Computing device 700 may also have input device(s) 714 such as keyboard, mouse, pen, voice input device, touch input device, etc. Output device(s) 716 such as a display, speakers, printer, etc. may also be included. All these devices are well know in the art and need not be discussed at length here. [0069] The various embodiments described above are provided by way of illustration only and should not be construed to limiting. Those skilled in the art will readily recognize various modifications and changes that may be made to the embodiments described above without departing from the true spirit and scope of the disclosure or the following claims.

Claims

We claim:
1. A method for controlling distribution of a digital identity representation, comprising the steps of: receiving at a first device a request from a second device for the digital identity representation; prompting a user of the first device to accept or deny the request; providing, if the request is accepted by the user, the digital identity representation.
2. The method of claim 1, wherein the digital identity representation is provided by a third device.
3. The method of claim 1, wherein the digital identity representation includes metadata describing at least a first claim about a principal.
4. The method of claim 3, wherein the digital identity representation further includes backing data comprising the first claim.
5. The method of claim 3, wherein the principal is the user of the first device.
6. The method of claim 1, wherein the first device includes a use limitation in the digital identity representation.
7. The method of claim 6, wherein the use limitation comprises an expiration time for the digital identity representation.
8. The method of claim 7, wherein the expiration time is based on a timestamp provided in the request by the second device.
9. The method of claim 1, wherein, prior to the request, the digital identity representation is stored at the first device and includes internal address information pointing to an identity provider included in the first device, further comprising the step of: changing the internal address information to an externally accessible address of the first device.
10. The method of claim 1, further comprising the steps of: receiving a second request to use the digital identity representation; prompting the user of the first device to accept or deny the second request; providing, if the second request is accepted by the user, permission to use the digital identity representation.
11. A computer program product for use in a computer system, the computer program product comprising one or more computer readable media having computer-executable instructions for implementing a method for controlling use of a digital identity representation, the method comprising the steps of: receiving at a first device a request from a second device to use the digital identity representation; prompting a user of the first device to accept or deny the request; providing, if the request is accepted by the user, permission to use the digital identity representation.
12. The computer program product of claim 11, wherein the digital identity representation includes metadata describing at least a first claim about a principal and the principal is not the user of the first machine.
13. The computer program product of claim 11, wherein the digital identity representation includes a use restriction that is changeable by the user of the first device.
14. The computer program product of claim 13, wherein the use restriction includes an address of a third device from which the permission to use the digital identity representation must be obtained.
15. The computer program product of claim 11, wherein the method further comprises the steps of: requesting from the second device information related to the use of the digital identity representation.
16. The computer program product of claim 15, wherein the second device requests use of the digital identity representation to obtain an identity token and the information includes identification of a relying party to whom the identity token is to be provided.
17. A method of using a digital identity representation, comprising the steps of: receiving a request for an identity token from a relying party; sending to a first device a request from a second device to obtain the digital identity representation; receiving at the second device the digital identity representation, wherein the digital identity representation includes metadata describing at least a first claim about a principal; sending from the second device a request to use the digital identity representation; receiving at the second device permission to use the digital identity representation; using the digital identity representation to request the identity token; receiving the identity token; and providing the identity token to the relying party.
18. The method of claim 17, wherein the request to use the digital identity representation is sent to a third device that is different from the first and second devices.
19. The method of claim 17, wherein the request to use the digital identity representation is sent to a device that is controlled by a person other than the principal.
20. The method of claim 17, wherein the request to use the digital identity information includes information identifying the relying party.
PCT/US2008/051814 2007-01-26 2008-01-23 Controlling distribution and use of digital identity representations WO2009029286A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP08828497.1A EP2108146B1 (en) 2007-01-26 2008-01-23 Controlling distribution and use of digital identity representations
JP2009547403A JP5479111B2 (en) 2007-01-26 2008-01-23 Control of distribution and use of digital ID presentation
CN200880003205.8A CN101589361B (en) 2007-01-26 2008-01-23 Controlling distribution and use of digital identity representations

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US88689407P 2007-01-26 2007-01-26
US60/886,894 2007-01-26
US11/952,890 US8689296B2 (en) 2007-01-26 2007-12-07 Remote access of digital identities
US11/952,890 2007-12-07

Publications (2)

Publication Number Publication Date
WO2009029286A2 true WO2009029286A2 (en) 2009-03-05
WO2009029286A3 WO2009029286A3 (en) 2009-06-25

Family

ID=39669485

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2008/051814 WO2009029286A2 (en) 2007-01-26 2008-01-23 Controlling distribution and use of digital identity representations

Country Status (6)

Country Link
US (3) US8689296B2 (en)
EP (1) EP2108146B1 (en)
JP (1) JP5479111B2 (en)
CN (1) CN101589361B (en)
TW (1) TWI444029B (en)
WO (1) WO2009029286A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11962576B2 (en) 2022-10-26 2024-04-16 Google Llc Enclave interactions

Families Citing this family (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070203852A1 (en) * 2006-02-24 2007-08-30 Microsoft Corporation Identity information including reputation information
US8104074B2 (en) * 2006-02-24 2012-01-24 Microsoft Corporation Identity providers in digital identity system
US8117459B2 (en) * 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US8078880B2 (en) * 2006-07-28 2011-12-13 Microsoft Corporation Portable personal identity information
US8087072B2 (en) * 2007-01-18 2011-12-27 Microsoft Corporation Provisioning of digital identity representations
US8407767B2 (en) * 2007-01-18 2013-03-26 Microsoft Corporation Provisioning of digital identity representations
US8689296B2 (en) 2007-01-26 2014-04-01 Microsoft Corporation Remote access of digital identities
US8590027B2 (en) * 2007-02-05 2013-11-19 Red Hat, Inc. Secure authentication in browser redirection authentication schemes
US20090204622A1 (en) * 2008-02-11 2009-08-13 Novell, Inc. Visual and non-visual cues for conveying state of information cards, electronic wallets, and keyrings
US20090178112A1 (en) * 2007-03-16 2009-07-09 Novell, Inc. Level of service descriptors
US20090077655A1 (en) * 2007-09-19 2009-03-19 Novell, Inc. Processing html extensions to enable support of information cards by a relying party
US20090077627A1 (en) * 2007-03-16 2009-03-19 Novell, Inc. Information card federation point tracking and management
US20090077118A1 (en) * 2007-03-16 2009-03-19 Novell, Inc. Information card federation point tracking and management
US20090249430A1 (en) * 2008-03-25 2009-10-01 Novell, Inc. Claim category handling
US8073783B2 (en) 2007-03-16 2011-12-06 Felsted Patrick R Performing a business transaction without disclosing sensitive identity information to a relying party
US20090228885A1 (en) * 2008-03-07 2009-09-10 Novell, Inc. System and method for using workflows with information cards
US8151324B2 (en) * 2007-03-16 2012-04-03 Lloyd Leon Burch Remotable information cards
DE102008000067C5 (en) 2008-01-16 2012-10-25 Bundesdruckerei Gmbh Method for reading attributes from an ID token
US20090199284A1 (en) * 2008-02-06 2009-08-06 Novell, Inc. Methods for setting and changing the user credential in information cards
US20090205035A1 (en) * 2008-02-11 2009-08-13 Novell, Inc. Info card selector reception of identity provider based data pertaining to info cards
US20090217368A1 (en) * 2008-02-27 2009-08-27 Novell, Inc. System and method for secure account reset utilizing information cards
US8079069B2 (en) * 2008-03-24 2011-12-13 Oracle International Corporation Cardspace history validator
US20090272797A1 (en) * 2008-04-30 2009-11-05 Novell, Inc. A Delaware Corporation Dynamic information card rendering
US9130915B2 (en) * 2008-05-27 2015-09-08 Open Invention Network, Llc Preference editor to facilitate privacy controls over user identities
US20100011409A1 (en) * 2008-07-09 2010-01-14 Novell, Inc. Non-interactive information card token generation
DE102008040416A1 (en) * 2008-07-15 2010-01-21 Bundesdruckerei Gmbh Method for reading attributes from an ID token
US20100031328A1 (en) * 2008-07-31 2010-02-04 Novell, Inc. Site-specific credential generation using information cards
US8561172B2 (en) * 2008-08-29 2013-10-15 Novell Intellectual Property Holdings, Inc. System and method for virtual information cards
WO2010031698A2 (en) * 2008-09-22 2010-03-25 Bundesdruckerei Gmbh Method for storing data, computer programme product, id token and computer system
EP2338262B1 (en) * 2008-10-06 2012-12-12 Nokia Siemens Networks OY Service provider access
US20100095372A1 (en) * 2008-10-09 2010-04-15 Novell, Inc. Trusted relying party proxy for information card tokens
US8296828B2 (en) * 2008-12-16 2012-10-23 Microsoft Corporation Transforming claim based identities to credential based identities
US8083135B2 (en) 2009-01-12 2011-12-27 Novell, Inc. Information card overlay
US8632003B2 (en) * 2009-01-27 2014-01-21 Novell, Inc. Multiple persona information cards
US20100251353A1 (en) * 2009-03-25 2010-09-30 Novell, Inc. User-authorized information card delegation
US20100287603A1 (en) * 2009-05-08 2010-11-11 Microsoft Corporation Flexible identity issuance system
US20100299738A1 (en) * 2009-05-19 2010-11-25 Microsoft Corporation Claims-based authorization at an identity provider
US8892474B1 (en) * 2010-03-11 2014-11-18 Bank Of America Corporation Virtual purchasing card transaction
US8973099B2 (en) * 2010-06-15 2015-03-03 Microsoft Corporation Integrating account selectors with passive authentication protocols
US9582673B2 (en) 2010-09-27 2017-02-28 Microsoft Technology Licensing, Llc Separation of duties checks from entitlement sets
KR101803305B1 (en) 2011-12-15 2018-01-10 삼성전자주식회사 Dispaly apparatus and method for operating application
US9571282B1 (en) 2012-04-03 2017-02-14 Google Inc. Authentication on a computing device
US8392971B1 (en) * 2012-06-04 2013-03-05 Google Inc. Techniques for authenticating access to a private account at a public computing device using a user's mobile computing device
US9256722B2 (en) * 2012-07-20 2016-02-09 Google Inc. Systems and methods of using a temporary private key between two devices
AU2013347993B2 (en) * 2012-11-21 2016-09-15 Apple Inc. Policy-based techniques for managing access control
US9038142B2 (en) 2013-02-05 2015-05-19 Google Inc. Authorization flow initiation using short-term wireless communication
EP2822216A1 (en) * 2013-07-05 2015-01-07 Gemalto SA Method of privacy preserving during an access to a restricted service
US9444848B2 (en) * 2014-09-19 2016-09-13 Microsoft Technology Licensing, Llc Conditional access to services based on device claims
US10033535B2 (en) 2015-03-16 2018-07-24 Verisign, Inc. Multifaceted assertion directory system
KR101647468B1 (en) * 2016-05-13 2016-08-10 (주)씽크에이티 User authentication method using double authentication means and system performing the same
CN105897783B (en) * 2016-07-01 2018-11-27 中国联合网络通信有限公司重庆市分公司 It is a kind of controllably can pipe sensitive data switching technology implementation method
US11769146B1 (en) * 2016-09-30 2023-09-26 Hrb Innovations, Inc. Blockchain transactional identity verification
TWI640189B (en) * 2017-12-25 2018-11-01 中華電信股份有限公司 System for verifying a user's identity of telecommunication certification and method thereof
EP3788528B1 (en) * 2018-04-30 2022-12-14 Google LLC Enclave interactions
US20220217136A1 (en) * 2021-01-04 2022-07-07 Bank Of America Corporation Identity verification through multisystem cooperation

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050091264A1 (en) * 2003-10-23 2005-04-28 Microsoft Corporation Identity system for use in a computing environment
US20050174447A1 (en) * 2004-02-07 2005-08-11 Samsung Techwin Co., Ltd. Method of controlling digital photographing apparatus and digital photographing apparatus using the same
US20060114350A1 (en) * 1995-04-14 2006-06-01 Takao Shimada Multimedia data processing system in network
US20060200866A1 (en) * 2005-03-04 2006-09-07 Microsoft Corporation Method and system for safely disclosing identity over the Internet

Family Cites Families (199)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS63242751A (en) 1987-03-30 1988-10-07 Matsushita Electric Ind Co Ltd Television device for vehicle
JPH03154137A (en) * 1989-11-10 1991-07-02 Toshiba Corp Security system for data
US5657388A (en) 1993-05-25 1997-08-12 Security Dynamics Technologies, Inc. Method and apparatus for utilizing a token for resource access
US5442704A (en) 1994-01-14 1995-08-15 Bull Nh Information Systems Inc. Secure memory card with programmed controlled security access control
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
CA2194475A1 (en) 1994-07-19 1996-02-01 Frank W. Sudia Method for securely using digital signatures in a commercial cryptographic system
US5678015A (en) 1995-09-01 1997-10-14 Silicon Graphics, Inc. Four-dimensional graphical user interface
US5898435A (en) 1995-10-02 1999-04-27 Sony Corporation Image controlling device and image controlling method
US5796832A (en) 1995-11-13 1998-08-18 Transaction Technology, Inc. Wireless transaction and information system
US6005939A (en) 1996-12-06 1999-12-21 International Business Machines Corporation Method and apparatus for storing an internet user's identity and access rights to world wide web resources
US5907838A (en) 1996-12-10 1999-05-25 Seiko Epson Corporation Information search and collection method and system
US5887131A (en) 1996-12-31 1999-03-23 Compaq Computer Corporation Method for controlling access to a computer system by utilizing an external device containing a hash value representation of a user password
US5995625A (en) 1997-03-24 1999-11-30 Certco, Llc Electronic cryptographic packing
US6202151B1 (en) 1997-05-09 2001-03-13 Gte Service Corporation System and method for authenticating electronic transactions using biometric certificates
US6016476A (en) 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6085191A (en) 1997-10-31 2000-07-04 Sun Microsystems, Inc. System and method for providing database access control in a secure distributed network
JP4313873B2 (en) 1998-01-30 2009-08-12 キヤノン株式会社 Electronic device and data processing method
JPH11259733A (en) * 1998-03-10 1999-09-24 Toshiba Corp Cash processing system and control method therefor
FR2776415A1 (en) 1998-03-20 1999-09-24 Philips Consumer Communication ELECTRONIC APPARATUS HAVING A SCREEN AND METHOD FOR DISPLAYING GRAPHICS
EP0946019A1 (en) 1998-03-25 1999-09-29 CANAL+ Société Anonyme Authentification of data in a digital transmission system
US6161125A (en) 1998-05-14 2000-12-12 Sun Microsystems, Inc. Generic schema for storing configuration information on a client computer
US20020056043A1 (en) 1999-01-18 2002-05-09 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
JP2000215172A (en) 1999-01-20 2000-08-04 Nec Corp Personal authentication system
US7083095B2 (en) 1999-02-18 2006-08-01 Colin Hendrick System for automatic connection to a network
WO2000054127A1 (en) 1999-03-08 2000-09-14 Spyrus, Inc. Method and system for enforcing access to a computing resource using a licensing certificate
JP2000259278A (en) 1999-03-12 2000-09-22 Fujitsu Ltd Device and method for performing indivisual authentication by using living body information
DE19924628A1 (en) 1999-05-28 2000-11-30 Giesecke & Devrient Gmbh Setup and method for biometric authentication
US6553494B1 (en) 1999-07-21 2003-04-22 Sensar, Inc. Method and apparatus for applying and verifying a biometric-based digital signature to an electronic document
US6526434B1 (en) 1999-08-24 2003-02-25 International Business Machines Corporation System and method for efficient transfer of data blocks from client to server
US6785810B1 (en) 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
CA2388007A1 (en) 1999-09-28 2001-04-05 Chameleon Network Inc. Portable electronic authorization system and associated method
KR100866264B1 (en) 1999-10-20 2008-11-03 코닌클리케 필립스 일렉트로닉스 엔.브이. Information processing device
JP3580200B2 (en) 1999-10-28 2004-10-20 ブラザー工業株式会社 Recording information processing apparatus and computer readable recording medium recording recording information processing program
US7680819B1 (en) 1999-11-12 2010-03-16 Novell, Inc. Managing digital identity information
ES2200598T3 (en) 1999-11-19 2004-03-01 Swisscom Mobile Ag PROCEDURE AND SYSTEM FOR ORDERING AND SUPPLYING DIGITAL CERTIFICATES.
US6754829B1 (en) 1999-12-14 2004-06-22 Intel Corporation Certificate-based authentication system for heterogeneous environments
US6738901B1 (en) 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
US6856963B1 (en) 2000-01-11 2005-02-15 Intel Corporation Facilitating electronic commerce through automated data-based reputation characterization
US6763459B1 (en) 2000-01-14 2004-07-13 Hewlett-Packard Company, L.P. Lightweight public key infrastructure employing disposable certificates
US6802002B1 (en) 2000-01-14 2004-10-05 Hewlett-Packard Development Company, L.P. Method and apparatus for providing field confidentiality in digital certificates
US7020778B1 (en) 2000-01-21 2006-03-28 Sonera Smarttrust Oy Method for issuing an electronic identity
EP2290577B1 (en) 2000-02-18 2017-08-16 Vasco Data Security International GmbH Token device having a USB connector
US20010034746A1 (en) 2000-02-26 2001-10-25 Alex Tsakiris Methods and systems for creating user-defined personal web cards
US6791583B2 (en) 2000-03-09 2004-09-14 Sun Microsystems, Inc. System and method for providing spatially distributed device interaction
US7409543B1 (en) 2000-03-30 2008-08-05 Digitalpersona, Inc. Method and apparatus for using a third party authentication server
JP2001282625A (en) 2000-03-31 2001-10-12 Fujitsu Ltd Security management system and security management program storage medium
US6839690B1 (en) 2000-04-11 2005-01-04 Pitney Bowes Inc. System for conducting business over the internet
US7000108B1 (en) 2000-05-02 2006-02-14 International Business Machines Corporation System, apparatus and method for presentation and manipulation of personal information syntax objects
JP4586237B2 (en) 2000-05-23 2010-11-24 沖電気工業株式会社 Biometric verification system
JP2001344205A (en) 2000-05-31 2001-12-14 Nippon Telegr & Teleph Corp <Ntt> Service providing system, its method and recording medium
US6895385B1 (en) 2000-06-02 2005-05-17 Open Ratings Method and system for ascribing a reputation to an entity as a rater of other entities
US7028180B1 (en) 2000-06-09 2006-04-11 Northrop Grumman Corporation System and method for usage of a role certificate in encryption and as a seal, digital stamp, and signature
US20020046041A1 (en) 2000-06-23 2002-04-18 Ken Lang Automated reputation/trust service
JP2002041467A (en) 2000-07-25 2002-02-08 Mitsubishi Electric Corp Certificate access system
US7424457B2 (en) 2000-08-08 2008-09-09 Squaretrade, Inc. Managing an electronic seal of certification
JP2002063530A (en) 2000-08-23 2002-02-28 Hitachi Ltd Card management system and processing method of card information
US6836765B1 (en) 2000-08-30 2004-12-28 Lester Sussman System and method for secure and address verifiable electronic commerce transactions
US6961857B1 (en) 2000-09-28 2005-11-01 Cisco Technology, Inc. Authenticating endpoints of a voice over internet protocol call connection
JP2002132730A (en) 2000-10-20 2002-05-10 Hitachi Ltd System and method for authentication or access management based on reliability and disclosure degree of personal information
US6877656B1 (en) 2000-10-24 2005-04-12 Capital One Financial Corporation Systems, methods, and apparatus for instant issuance of a credit card
GB0027685D0 (en) 2000-11-13 2000-12-27 Canon Kk Filter based authoring tool
US7047418B1 (en) 2000-11-29 2006-05-16 Applied Minds, Inc. Imaging method and device using biometric information for operator authentication
US6934913B2 (en) 2000-12-07 2005-08-23 International Business Machines Corp. Graphical data entry screen
US20020103801A1 (en) 2001-01-31 2002-08-01 Lyons Martha L. Centralized clearinghouse for community identity information
JP3986761B2 (en) 2001-02-20 2007-10-03 松下電器産業株式会社 Authentication system, authentication method, and program
WO2002073926A1 (en) 2001-03-09 2002-09-19 Ascio Technologies, Inc. System and a method for managing digital identities
US20020133535A1 (en) 2001-03-14 2002-09-19 Microsoft Corporation Identity-centric data access
US6981043B2 (en) 2001-03-27 2005-12-27 International Business Machines Corporation Apparatus and method for managing multiple user identities on a networked computer system
KR20010110084A (en) 2001-04-03 2001-12-12 경두수 Mobile banking method using fingerprint recognition of a mobile terminal
US20020175916A1 (en) 2001-04-16 2002-11-28 Nichols Michael R. Method for presenting circular dialog windows
US7069447B1 (en) 2001-05-11 2006-06-27 Rodney Joe Corder Apparatus and method for secure data storage
ATE521928T1 (en) 2001-06-12 2011-09-15 Ibm METHOD FOR INVISIBLY EMBEDDING THE LICENSE IDENTIFICATION OF THE PRODUCING LICENSED SOFTWARE IN A TEXT DOCUMENT
US7533063B2 (en) 2001-06-14 2009-05-12 Silicon Storage Technology, Inc. Smart memory card wallet
KR20020096442A (en) 2001-06-20 2002-12-31 (주)니트 젠 Method of attendance management by using user authentication on on-line education system
US7509498B2 (en) * 2001-06-29 2009-03-24 Intel Corporation Digital signature validation
GB2377782A (en) 2001-07-21 2003-01-22 Ibm Method and system for the communication of assured reputation information
US7356837B2 (en) 2001-08-29 2008-04-08 Nader Asghari-Kamrani Centralized identification and authentication system and method
US20030046575A1 (en) 2001-08-30 2003-03-06 International Business Machines Corporation Digital identity information cards
US20030048904A1 (en) 2001-09-07 2003-03-13 Po-Tong Wang Web-based biometric authorization apparatus
US6993652B2 (en) 2001-10-05 2006-01-31 General Instrument Corporation Method and system for providing client privacy when requesting content from a public server
US20030074660A1 (en) 2001-10-12 2003-04-17 Liberate Technologies System method and apparatus for portable digital identity
US7325143B2 (en) 2001-10-15 2008-01-29 Linux Foundation Digital identity creation and coalescence for service authorization
US7103773B2 (en) 2001-10-26 2006-09-05 Hewlett-Packard Development Company, L.P. Message exchange in an information technology network
WO2003048892A2 (en) 2001-11-14 2003-06-12 Mari Myra Shaw Access, identity, and ticketing system for providing multiple access methods for smart devices
US7610390B2 (en) 2001-12-04 2009-10-27 Sun Microsystems, Inc. Distributed network identity
US20030135500A1 (en) 2002-01-07 2003-07-17 Henri Chevrel Integrated gas supply system and computer network for enhanced user service
US7996888B2 (en) 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
FR2836251B1 (en) 2002-02-18 2004-06-25 Gemplus Card Int DEVICE AND METHOD FOR SECURING SENSITIVE DATA, PARTICULARLY BETWEEN TWO PARTS VIA A THIRD PARTY ORGANIZATION
US20040054913A1 (en) 2002-02-28 2004-03-18 West Mark Brian System and method for attaching un-forgeable biometric data to digital identity tokens and certificates, and validating the attached biometric data while validating digital identity tokens and certificates
US7308579B2 (en) 2002-03-15 2007-12-11 Noel Abela Method and system for internationally providing trusted universal identification over a global communications network
WO2003079250A1 (en) 2002-03-18 2003-09-25 Fujitsu Limited Card issuing system
US7512649B2 (en) 2002-03-22 2009-03-31 Sun Microsytems, Inc. Distributed identities
US7039701B2 (en) 2002-03-27 2006-05-02 International Business Machines Corporation Providing management functions in decentralized networks
US20030195858A1 (en) 2002-04-10 2003-10-16 Fujio Watanabe Distributed information storage, authentication and authorization system
US7162475B2 (en) 2002-04-17 2007-01-09 Ackerman David M Method for user verification and authentication and multimedia processing for interactive database management and method for viewing the multimedia
US7096200B2 (en) 2002-04-23 2006-08-22 Microsoft Corporation System and method for evaluating and enhancing source anonymity for encrypted web traffic
US6993659B2 (en) 2002-04-23 2006-01-31 Info Data, Inc. Independent biometric identification system
US7401235B2 (en) 2002-05-10 2008-07-15 Microsoft Corporation Persistent authorization context based on external authentication
US20030216136A1 (en) 2002-05-16 2003-11-20 International Business Machines Corporation Portable storage device for providing secure and mobile information
JP3947919B2 (en) 2002-05-23 2007-07-25 ソニー株式会社 Information processing system, information processing apparatus and method, and program
AU2003245887A1 (en) * 2002-05-24 2003-12-12 Telefonaktiebolaget Lm Ericsson (Publ) Method for authenticating a user to a service of a service provider
US20030233580A1 (en) 2002-05-29 2003-12-18 Keeler James D. Authorization and authentication of user access to a distributed network communication system with roaming features
WO2003104947A2 (en) 2002-06-06 2003-12-18 Hardt Dick C Distributed hierarchical identity management
NL1020903C2 (en) 2002-06-19 2003-12-22 Enschede Sdu Bv System and method for automatically verifying the holder of an authorization document and automatically determining the authenticity and validity of the authorization document.
KR100378445B1 (en) 2002-06-24 2003-03-29 C & C Entpr Co Ltd Method for managing card approval information using memory address and credit card system using the same
AU2003249211A1 (en) 2002-07-12 2004-02-02 Checkspert, Inc. System and method for remote supervision and authentication of user activities at communication network workstations
US20040064708A1 (en) 2002-09-30 2004-04-01 Compaq Information Technologies Group, L.P. Zero administrative interventions accounts
US20040103040A1 (en) 2002-11-27 2004-05-27 Mostafa Ronaghi System, method and computer program product for a law community service system
WO2004036348A2 (en) 2002-10-15 2004-04-29 E2Open Llc Network directory for business process integration of trading partners
WO2004036441A1 (en) 2002-10-15 2004-04-29 Socket Communications, Inc Deferred tuple space programming of expansion modules
US6810480B1 (en) 2002-10-21 2004-10-26 Sprint Communications Company L.P. Verification of identity and continued presence of computer users
CA2545230C (en) 2002-11-11 2014-01-28 Transparensee Systems, Inc. Search method and system and systems using the same
US8065717B2 (en) 2002-11-27 2011-11-22 Activcard Automated security token administrative services
KR20040048115A (en) 2002-12-02 2004-06-07 주식회사 시큐아이티 Apparatus and method for transmitting/receiving multi-biological information for authentication in mobile communication network
US7284062B2 (en) 2002-12-06 2007-10-16 Microsoft Corporation Increasing the level of automation when provisioning a computer system to access a network
US20040114571A1 (en) 2002-12-13 2004-06-17 Timmins Timothy A. Information assistance system and method for effectively consulting multiple resources to assist a user to perform a task
GB0229894D0 (en) 2002-12-21 2003-01-29 Ibm Methods, apparatus and computer programs for generating and/or using conditional electronic signatures and/or for reporting status changes
US7467206B2 (en) 2002-12-23 2008-12-16 Microsoft Corporation Reputation system for web services
US7703128B2 (en) 2003-02-13 2010-04-20 Microsoft Corporation Digital identity management
US8255978B2 (en) 2003-03-11 2012-08-28 Innovatrend, Inc. Verified personal information database
FR2854294B1 (en) 2003-04-22 2005-07-01 France Telecom ELECTRONIC SIGNATURE METHOD WITH DELEGATION MECHANISM, EQUIPMENT AND PROGRAMS FOR IMPLEMENTING THE METHOD
US8014570B2 (en) 2004-11-16 2011-09-06 Activcard, Inc. Method for improving false acceptance rate discriminating for biometric authentication systems
US8108920B2 (en) 2003-05-12 2012-01-31 Microsoft Corporation Passive client single sign-on for web applications
US7406601B2 (en) 2003-05-23 2008-07-29 Activecard Ireland, Ltd. Secure messaging for security token
JP2004356816A (en) 2003-05-28 2004-12-16 Hitachi Ltd Communication system, communication terminal, and operating program for communication terminal
US7020474B2 (en) 2003-06-25 2006-03-28 Cross Match Technologies, Inc. System and method for securing short-distance wireless communications, and applications thereof
JP2005038095A (en) 2003-07-17 2005-02-10 Nippon Telegr & Teleph Corp <Ntt> Generation method for reputation information in community, system, reputation evaluation device, common board for communication, and program for the same
GB2404535B (en) 2003-07-29 2006-07-19 Ncipher Corp Ltd Secure transmission of data within a distributed computer system
US6817521B1 (en) 2003-08-21 2004-11-16 International Business Machines Corporation Credit card application automation system
JP2005079912A (en) 2003-08-29 2005-03-24 Matsushita Electric Ind Co Ltd Secure data management device
US7769594B2 (en) 2003-09-05 2010-08-03 France Telecom Evaluation of reputation of an entity by a primary evaluation centre
AU2004282819B2 (en) 2003-09-12 2009-11-12 Aristocrat Technologies Australia Pty Ltd Communications interface for a gaming machine
US7770204B2 (en) 2003-09-30 2010-08-03 Novell, Inc. Techniques for securing electronic identities
US20050074028A1 (en) 2003-10-02 2005-04-07 Openwave System Inc. System and method for mobile access to resources
US7822988B2 (en) 2003-10-23 2010-10-26 Microsoft Corporation Method and system for identity recognition
US7181472B2 (en) 2003-10-23 2007-02-20 Microsoft Corporation Method and system for synchronizing identity information
US20050114447A1 (en) 2003-10-24 2005-05-26 Kim Cameron Method and system for identity exchange and recognition for groups and group members
US7577659B2 (en) 2003-10-24 2009-08-18 Microsoft Corporation Interoperable credential gathering and access modularity
US8190893B2 (en) 2003-10-27 2012-05-29 Jp Morgan Chase Bank Portable security transaction protocol
US20050108575A1 (en) 2003-11-18 2005-05-19 Yung Chong M. Apparatus, system, and method for faciliating authenticated communication between authentication realms
US7480265B2 (en) 2003-12-03 2009-01-20 Lenovo (Sinapore) Pte. Ltd. System and method for autonomic extensions to wake on wireless networks
US20050124320A1 (en) 2003-12-09 2005-06-09 Johannes Ernst System and method for the light-weight management of identity and related information
US20050125677A1 (en) 2003-12-09 2005-06-09 Michaelides Phyllis J. Generic token-based authentication system
US7146159B1 (en) 2003-12-23 2006-12-05 Sprint Communications Company L.P. Over-the-air card provisioning system and method
US7634801B2 (en) 2004-01-09 2009-12-15 Panasonic Corporation Multifunction machine and personal authentication method of multifunction machine
US20050172229A1 (en) 2004-01-29 2005-08-04 Arcot Systems, Inc. Browser user-interface security application
US7647256B2 (en) 2004-01-29 2010-01-12 Novell, Inc. Techniques for establishing and managing a distributed credential store
US7953759B2 (en) 2004-02-17 2011-05-31 Microsoft Corporation Simplifying application access to schematized contact data
JP2005242543A (en) 2004-02-25 2005-09-08 Sony Corp Information processing method, information processor, and computer program
US7355110B2 (en) 2004-02-25 2008-04-08 Michael Tepoe Nash Stringed musical instrument having a built in hand-held type computer
FR2867881B1 (en) 2004-03-17 2006-06-30 Sagem METHOD FOR CONTROLLING IDENTIFICATION OF PERSONS AND SYSTEM FOR IMPLEMENTING THE METHOD
US7200595B2 (en) 2004-03-29 2007-04-03 Microsoft Corporation Systems and methods for fine grained access control of data stored in relational databases
US20060010007A1 (en) 2004-07-09 2006-01-12 Denman John F Process for using smart card technology in patient prescriptions, medical/dental/DME services processing and healthcare management
US20060080702A1 (en) * 2004-05-20 2006-04-13 Turner Broadcasting System, Inc. Systems and methods for delivering content over a network
US8522039B2 (en) 2004-06-09 2013-08-27 Apple Inc. Method and apparatus for establishing a federated identity using a personal wireless device
US9245266B2 (en) 2004-06-16 2016-01-26 Callahan Cellular L.L.C. Auditable privacy policies in a distributed hierarchical identity management system
US8504704B2 (en) 2004-06-16 2013-08-06 Dormarke Assets Limited Liability Company Distributed contact information management
US8527752B2 (en) 2004-06-16 2013-09-03 Dormarke Assets Limited Liability Graduated authentication in an identity management system
JP2006139747A (en) 2004-08-30 2006-06-01 Kddi Corp Communication system, and security assurance device
US7774365B2 (en) 2004-08-31 2010-08-10 Morgan Stanley Organizational reference data and entitlement system
US7451921B2 (en) 2004-09-01 2008-11-18 Eric Morgan Dowling Methods, smart cards, and systems for providing portable computer, VoIP, and application services
CN1642083A (en) 2004-09-23 2005-07-20 华为技术有限公司 Network side anthority-discrimination-mode selecting method
US20060206723A1 (en) 2004-12-07 2006-09-14 Gil Youn H Method and system for integrated authentication using biometrics
US20060129509A1 (en) 2004-12-09 2006-06-15 Calpine Corporation, A Delaware Corporation Database schema
US8700729B2 (en) 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
US8365293B2 (en) 2005-01-25 2013-01-29 Redphone Security, Inc. Securing computer network interactions between entities with authorization assurances
RU2292079C2 (en) 2005-02-02 2007-01-20 Федеральное государственное унитарное предприятие "ПЕНЗЕНСКИЙ НАУЧНО-ИССЛЕДОВАТЕЛЬСКИЙ ЭЛЕКТРОТЕХНИЧЕСКИЙ ИНСТИТУТ" (ФГУП "ПНИЭИ") Method for human identification by his biometrical image
US20060174350A1 (en) 2005-02-03 2006-08-03 Navio Systems, Inc. Methods and apparatus for optimizing identity management
EP1693801A3 (en) 2005-02-16 2006-11-29 David Schaufele Biometric-based systems and methods for identity verification
US8032562B2 (en) 2005-03-29 2011-10-04 Microsoft Corporation Identity management user experience
US20060235795A1 (en) 2005-04-19 2006-10-19 Microsoft Corporation Secure network commercial transactions
US7748046B2 (en) 2005-04-29 2010-06-29 Microsoft Corporation Security claim transformation with intermediate claims
US20060253582A1 (en) 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations within search results
US7720221B2 (en) 2005-05-20 2010-05-18 Certicom Corp. Privacy-enhanced e-passport authentication protocol
US7707626B2 (en) 2005-06-01 2010-04-27 At&T Corp. Authentication management platform for managed security service providers
US7774827B2 (en) 2005-06-06 2010-08-10 Novell, Inc. Techniques for providing role-based security with instance-level granularity
US7844816B2 (en) 2005-06-08 2010-11-30 International Business Machines Corporation Relying party trust anchor based public key technology framework
US20070011100A1 (en) 2005-06-21 2007-01-11 Phil Libin Preventing identity theft
US20070130463A1 (en) 2005-12-06 2007-06-07 Eric Chun Wah Law Single one-time password token with single PIN for access to multiple providers
US7788499B2 (en) 2005-12-19 2010-08-31 Microsoft Corporation Security tokens including displayable claims
CN1794284B (en) 2005-12-26 2010-09-15 上海洲信信息技术有限公司 Method and system of realizing single account multiuser of electron mail box
JPWO2007094165A1 (en) 2006-02-15 2009-07-02 日本電気株式会社 Identification system and program, and identification method
WO2007098156A2 (en) 2006-02-20 2007-08-30 Wms Gaming Inc. Wagering game machine wireless key
US20070203852A1 (en) 2006-02-24 2007-08-30 Microsoft Corporation Identity information including reputation information
US8117459B2 (en) 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US8104074B2 (en) * 2006-02-24 2012-01-24 Microsoft Corporation Identity providers in digital identity system
US20070300183A1 (en) 2006-06-21 2007-12-27 Nokia Corporation Pop-up notification for an incoming message
US8078880B2 (en) 2006-07-28 2011-12-13 Microsoft Corporation Portable personal identity information
US20080034412A1 (en) 2006-08-02 2008-02-07 Informed Control Inc. System to prevent misuse of access rights in a single sign on environment
GB0621189D0 (en) 2006-10-25 2006-12-06 Payfont Ltd Secure authentication and payment system
WO2008051052A1 (en) 2006-10-26 2008-05-02 Samsung Electronics Co., Ltd. Method of synchronizing information shared between a plurality of universal plug and play devices and apparatus therefor
US20090217362A1 (en) 2007-01-18 2009-08-27 Microsoft Corporation Selectively provisioning clients with digital identity representations
US8087072B2 (en) 2007-01-18 2011-12-27 Microsoft Corporation Provisioning of digital identity representations
US8407767B2 (en) 2007-01-18 2013-03-26 Microsoft Corporation Provisioning of digital identity representations
US8689296B2 (en) 2007-01-26 2014-04-01 Microsoft Corporation Remote access of digital identities
US20080196096A1 (en) 2007-02-13 2008-08-14 Amiram Grynberg Methods for Extending a Security Token Based Identity System
US8073783B2 (en) 2007-03-16 2011-12-06 Felsted Patrick R Performing a business transaction without disclosing sensitive identity information to a relying party
US20080289020A1 (en) 2007-05-15 2008-11-20 Microsoft Corporation Identity Tokens Using Biometric Representations
US20090064291A1 (en) 2007-08-28 2009-03-05 Mark Frederick Wahl System and method for relaying authentication at network attachment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060114350A1 (en) * 1995-04-14 2006-06-01 Takao Shimada Multimedia data processing system in network
US20050091264A1 (en) * 2003-10-23 2005-04-28 Microsoft Corporation Identity system for use in a computing environment
US20050174447A1 (en) * 2004-02-07 2005-08-11 Samsung Techwin Co., Ltd. Method of controlling digital photographing apparatus and digital photographing apparatus using the same
US20060200866A1 (en) * 2005-03-04 2006-09-07 Microsoft Corporation Method and system for safely disclosing identity over the Internet

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2108146A2 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11962576B2 (en) 2022-10-26 2024-04-16 Google Llc Enclave interactions

Also Published As

Publication number Publication date
US20140215577A1 (en) 2014-07-31
JP2010517176A (en) 2010-05-20
US8689296B2 (en) 2014-04-01
EP2108146A4 (en) 2012-10-03
US20080184339A1 (en) 2008-07-31
US20160352717A1 (en) 2016-12-01
WO2009029286A3 (en) 2009-06-25
EP2108146B1 (en) 2018-07-25
CN101589361A (en) 2009-11-25
TW200845692A (en) 2008-11-16
TWI444029B (en) 2014-07-01
US9521131B2 (en) 2016-12-13
JP5479111B2 (en) 2014-04-23
CN101589361B (en) 2014-06-18
EP2108146A2 (en) 2009-10-14

Similar Documents

Publication Publication Date Title
US9521131B2 (en) Remote access of digital identities
EP2115607B1 (en) Provisioning of digital identity representations
EP2109955B1 (en) Provisioning of digital identity representations
EP2224368B1 (en) An electronic data vault providing biometrically protected electronic signatures
US20010027527A1 (en) Secure transaction system
JP4508331B2 (en) Authentication agent device, authentication agent method, authentication agent service system, and computer-readable recording medium
US8856507B2 (en) Secure identity and personal information storage and transfer
JP2004506380A (en) Human-centric account-based digital signature system
WO2009155146A2 (en) Digitally signing documents using identity context information
TW200427284A (en) Personal authentication device and system and method thereof
EP3485600B1 (en) Method for providing secure digital signatures
JP2004213265A (en) Electronic document management device, document producer device, document viewer device, and electronic document management method and system
JP5107885B2 (en) Personal information providing apparatus, personal information providing method
JP5409871B2 (en) Personal information providing apparatus and personal information providing method
KR100469439B1 (en) Method for managing certificate using mobile communication terminal
CN101584148B (en) Provisioning of digital identity representations

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880003205.8

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08828497

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2008828497

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2009547403

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE