×

Access management system using trusted partner tokens

  • US 8,856,517 B2
  • Filed: 11/27/2012
  • Issued: 10/07/2014
  • Est. Priority Date: 11/27/2012
  • Status: Active Grant
First Claim
Patent Images

1. A method of using an access manager to establish a communication session between a resource and a user device, the method comprising:

  • receiving, by the access manager, and from the client system, a registration transmission comprising a client system identifier, wherein;

    the client system comprises a software module that is a part of an Enterprise Software System (ESS); and

    the access manager server is a part of the same ESS;

    registering the client system with the access manager as a trusted partner to indicate that future authentications by the trusted partner within the ESS do not require a trusted third party, wherein the registering comprises;

    sending a first cryptographic key to the client system; and

    storing, at the access manager;

    a second cryptographic key that is assigned to client system;

    a trusted partner authentication scheme for the client system; and

    a trusted partner identifier that identifies the client system;

    receiving, by the access manager, and from the user device, a request to access the resource, wherein access to the resource is controlled at least in part by the client system;

    determining, by the access manager, that the client system is part of the ESS and registered with the access manager as a trusted partner;

    determining the trusted partner identifier for the client system;

    accessing the second cryptographic key using the trusted partner identifier;

    encrypting, by the access manager, a first encrypted token using the second cryptographic key, wherein;

    encrypting the first encrypted token using the second cryptographic key indicates to the client system that the access manager is a trusted partner; and

    the first encrypted token comprises a resource identifier that identifies the resource; and

    sending, to the client system, and from the access manager, the first encrypted token;

    receiving, by the access manager, and from the client device, a second encrypted token comprising a user identifier, wherein;

    the second encrypted token signifies that the client system requested, received, and authenticated user credentials directly from the user device and that access to the resource has been granted by the client system; and

    the user credentials are requested, received, and authenticated by the client system transparently such that the user device is not aware that an entity other than the access manager requested, received, and authenticated the user credentials;

    determining whether the second encrypted token is received from a trusted partner by attempting to decrypt the second encrypted token using the second cryptographic key; and

    if it is determined that the second encrypted token is received from a trusted partner, establishing, by the access manager, the communication session between the user device and the resource by asserting the user identifier.

View all claims
  • 1 Assignment
Timeline View
Assignment View
    ×
    ×