发明名称 Strong authentication via a federated identity protocol
摘要 A computing system of an authentication service provider receives a federated identity protocol request triggered by a relying party to validate a user. The federated identity protocol request includes a user identifier of an authenticated identity. The computing system searches mapping data stored in a data store that is coupled to the computing system to identify a type of virtual token associated with the user identifier and authenticates the user by requesting the identified type of virtual token from a user device and verifying a virtual token received from the user device using the mapping data. The computing system sends second-factor authentication results to the relying party via the federated identity protocol.
申请公布号 US9191381(B1) 申请公布日期 2015.11.17
申请号 US201113218301 申请日期 2011.08.25
申请人 Symantec Corporation 发明人 Popp Nicolas;Dundas Alan;Bajaj Siddharth;Pei Mingliang;Yi Liyu;Smith John
分类号 G06F21/31;H04L29/06 主分类号 G06F21/31
代理机构 Lowenstein Sandler LLP 代理人 Lowenstein Sandler LLP
主权项 1. A method comprising: receiving, by a computing system of an authentication service provider and from a user device associated with a user, a federated identity protocol request to validate the user using second-factor authentication, wherein the federated identity protocol request corresponds to validation results received by the user device, the validation results indicative of a first-factor authentication of the user at an application server with respect to a user access attempt regarding an application hosted by the application server; determining a user identifier associated with the user in the federated identity protocol request; searching mapping data stored in a data store that is coupled to the computing system to identify a type of virtual token that corresponds to the user identifier in the federated identity protocol request; authenticating the user, at the authentication service provider, based on second-factor authentication by requesting the identified type of virtual token from a user device without notifying the user, receiving a virtual token from the user device without receiving user input, and verifying the virtual token received from the user device using the mapping data; and sending second-factor authentication results to the application server via the federated identity protocol.
地址 Mountain View CA US