发明名称 Securing organizational computing assets over a network using virtual domains
摘要 A method for connecting to a trust broker system is disclosed. The electronic device stores encrypted identifying information for a plurality of client systems authorized to interact with the server system, wherein the encrypted identifying information is changed per client system per session. The electronic device creates a plurality of virtual domains; each virtual domain representing a set of services and information distinct from the other virtual domains. The electronic device stores permissions associated with each respective client system in the plurality of client system. The electronic device receives a request from a first client system, including encrypted identifying information associated with the first client system, for information associated with a first virtual domain and then retrieves stored permissions of the first client system based on the encrypted identifying information. The electronic device determines whether the first client system is permitted to access the requested first virtual domain.
申请公布号 US9027086(B2) 申请公布日期 2015.05.05
申请号 US201313794668 申请日期 2013.03.11
申请人 Vidder, Inc. 发明人 Islam Junaid;Bilger Brent;Schroeder Ted
分类号 G06F7/00;H04L29/06;G06F21/57 主分类号 G06F7/00
代理机构 Morgan, Lewis & Bockius LLP 代理人 Morgan, Lewis & Bockius LLP
主权项 1. A method for providing secure access to network resources, comprising: at a server system having one or more processors and memory storing one or more programs for execution by the one or more processors: storing encrypted identifying information for a plurality of client systems authorized to interact with the server system, wherein the encrypted identifying information is changed per client system per session;creating a plurality of virtual domains, each virtual domain providing a respective logical set of network applications and information, distinct from the other virtual domains, wherein a respective logical set of network applications and information corresponds to a subset of network resources provided by the server system;storing permissions associated with one or more users and the plurality of client systems, wherein the stored permissions associated with the one or more users are based on roles of the one or more users, and the stored permissions indicate one or more virtual domains, of the plurality of virtual domains, that are accessible to the one or more users and/or the plurality of client systems;receiving a request associated with a first user and a first client system, including encrypted identifying information associated with the first client system, to access a first set of network applications and information;in response to the request from the first client system to access the first set of network applications and information: decrypting the encrypted identifying information associated with the first client system;identifying, based on the decrypted identifying information, the first client system;in accordance with a determination that the first client system corresponds to a client system in the plurality of client systems authorized to interact with the server system: locating a first virtual domain of the plurality of virtual domains, wherein the first virtual domain provides the requested first set of network applications and information;retrieving stored permissions of the first user and/or the first client system based on the decrypted identifying information; anddetermining, based on the stored permissions associated with the first user and/or the first client system, whether the first user and/or the first client system is permitted to access the first virtual domain, including: determining a current geographic location of the first client system; and if the first client system is outside of a predetermined geographical area, rejecting the request to access the first set of network applications and information.
地址 Campbell CA US