WO2008088945A1 - Provisioning of digital identity representations - Google Patents

Provisioning of digital identity representations Download PDF

Info

Publication number
WO2008088945A1
WO2008088945A1 PCT/US2008/050205 US2008050205W WO2008088945A1 WO 2008088945 A1 WO2008088945 A1 WO 2008088945A1 US 2008050205 W US2008050205 W US 2008050205W WO 2008088945 A1 WO2008088945 A1 WO 2008088945A1
Authority
WO
WIPO (PCT)
Prior art keywords
principal
dir
digital identity
notification
identity
Prior art date
Application number
PCT/US2008/050205
Other languages
French (fr)
Inventor
Vijay K. Gajjala
Colin H. Brace
Derek T. Del Conte
Arun K. Nanda
Stuart L.S. Kwan
Rashmi Raj
Vijayavani Nori
Original Assignee
Microsoft Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corporation filed Critical Microsoft Corporation
Priority to ES08713522.4T priority Critical patent/ES2610420T3/en
Priority to BRPI0806465-2A priority patent/BRPI0806465A2/en
Priority to CN200880002693.0A priority patent/CN101601022B/en
Priority to RU2009127802/08A priority patent/RU2475840C2/en
Priority to EP08713522.4A priority patent/EP2115607B1/en
Priority to JP2009546457A priority patent/JP5264776B2/en
Publication of WO2008088945A1 publication Critical patent/WO2008088945A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities

Definitions

  • identity provider 115 can provide claims to principal 110 and/or relying party 120 in the form of a digitally signed identity token.
  • identity provider 115 is in a trusted relationship with relying party 120, so that relying party 120 trusts the claims in the signed identity token from identity provider 115.
  • system 100 is implemented at least in part as an Information Card system provided in the .NET 3.0 framework developed by Microsoft Corporation of Redmond, Washington.
  • the Information Card system allows principals to manage multiple DIRs from various identity providers.
  • relying party 120 specifies its security policy using WS- SecurityPolicy, including both the claim requirements and type of identity token required by relying party 120.
  • types of claims include, without limitation, the following: first name, last name, email address, street address, locality name or city, state or province, postal code, country, telephone number, social security number, date of birth, gender, personal identifier number, credit score, financial status, legal status, etc.
  • principal 110 can request an identity token in a certain format in its request to identity provider 115, based on requirements from relying party 120.
  • Claims transformer 130 can be programmed to generate identity tokens in one of a plurality of formats including, without limitation, X509, Kerberos, SAML (versions 1.0 and 2.0), Simple extensible Identity Protocol ("SXIP”), etc.
  • claims authority 140 is programmed to generate claims in a first format A, and the security policy of relying party 120 requires an identity token in a second format B.
  • Claims transformer 130 can transform the claims from claims authority 140 from format A into format B before sending an identity token to principal 110.
  • claims transformer 130 can be programmed to refine the semantics of a particular claim.
  • the semantics of a particular claim are transformed to minimize the amount of information provided in a particular claim and/or identity token to reduce or minimize the amount of personal information that is conveyed by a given claim.
  • DIR generation system 164 is generally used to communicate with principal 110, create new DIRs, and notify principal 110 of available DIRs.
  • DIR generation system 164 may in some embodiments comprise an internet web site. In other embodiments, DIR generation system 164 may comprise a web service. DIR generation system 164 may also include or work in conjunction with an internet information server (IIS) 166 in certain embodiments.
  • IIS internet information server
  • FIG. 2 illustrates a method 200 that may be implemented via system 100.
  • an administrator configures an identity data store.
  • an administrator may use administrator system 160 to configure identity data store 168.
  • the administrator may, in some embodiments, use administrator system 160 to set up tables in identity data store 168 that will be used to administer, generate, and manage DIRs.
  • the administrator may determine the types of claims that will be supported in DIRs created by DIR generation system 164 and identity tokens generated by identity provider 115.
  • the administrator may also use administrator system 160 to configure identity data store 168 to store policy information, such as the types of tokens identity provider 115 supports, entitlement information, and federation metadata.
  • Other information in identity data store 168 that may be embedded in a DIR include a photograph of the principal 110 and connectivity information relating to identity providers such as identity provider 115.
  • the method 200 then proceeds to step 220, when principal 110 requests a
  • System 100 permits automatic synchronization of the DIRs generated and the availability of underlying data to populate corresponding identity tokens.
  • An administrator is provided the ability through administrator system 160 to make changes in the identity data store that will automatically affect both provisioning of DIRs and issuance of corresponding identity tokens.
  • any principals who have received affected DIRs are notified and permitted to obtain new DIRs. For example, assume privacy regulations require that the administrator eliminate the home addresses of any principals stored in identity data store 168.
  • single-sign-on capability may be available.
  • the principal machine is running a WINDOWS operating system available from Microsoft Corporation of Redmond, Washington, and Windows Integrated Authentication is turned on, then authentication at the DIR generation system 164 may be automatic and seamless to the principal 110 - information used to log on to principal machine 111 is passed to DIR generation system 164 along with the request for access.
  • the administrator may configure DIR generation system 164 to require a separate authentication of principal 110.
  • the administrator may configure the DIR generation system 164 to require any of a variety of authentication mechanisms, including username/password, smart card, etc.
  • the principal 110 may be authenticated by IIS 166, which can be easily configured by an administrator to accept any of a variety of authentication methods.
  • the notification may be directed to a third-party whom the administrator's policy requires to approve the issuance of a new DIR for the particular principal 110.
  • some DIRs may be available to certain employees in an organization only if their managers approve the issuance. This type of DIR may be used, for example, to gain access to a confidential work group.
  • a "channel" refers to the manner in which information at issue is communicated. The distinction between different channels in method 400 is a logical one. Two distinct channels could employ some or all of the same physical or electronic communication link or different paths altogether.
  • a DIR generation system is polled for new DIRs that are available to the principal.
  • principal machine 111 may be programmed to periodically poll the DIR generation system 164 at predetermined intervals.
  • the DIR generation system 164 could check in identity data store 168 whether any new descriptors have become available to principal 110 since the time it was last polled by principal machine 111.
  • a request is made that the new DIR be created. Continuing the example, upon receipt of notification that a new DIR is available, the principal 110 could request that the DIR generation system 164 create the new DIR.
  • a request from at least a first principal in the group of principals is received to create the DIR. In some embodiments this may involve the user authorizing the creation of the DIR through the client-side application resident on principal machine 111. In other embodiments, the client- side application may request the DIR without further involvement of the principal 110.
  • the DIR is created for the first principal.
  • computing device 900 In its most basic configuration, computing device 900 typically includes at least one processing unit 902 and memory 904. Depending on the exact configuration and type of computing device, memory 904 may be volatile (such as RAM), non- volatile (such as ROM, flash memory, etc.) or some combination of the two. This most basic configuration is illustrated in FIG. 9 by dashed line 906. System memory 904 stores applications that are executing on computing device 900. In addition to applications, memory 904 may also store information being used in operations being performed by computing device 900, such as a DIR creation request 910 and/or a DIR availability notification 911, as described below with respect to FIGS. 1-8.
  • a DIR creation request 910 and/or a DIR availability notification 911, as described below with respect to FIGS. 1-8.
  • Computing device 900 may also contain communications connection(s) 912 that allow the system to communicate with other devices.
  • Communications connection(s) 912 is an example of communication media.
  • Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media.
  • modulated data signal means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal.
  • communication media includes wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, RF, infrared and other wireless media.
  • the term computer readable media as used herein includes both storage media and communication media.

Abstract

A system and method for provisioning digital identity representations ('DIRs') uses various techniques and structures to ease administration, increase accuracy, and decrease inconsistencies of a digital-identity provisioning system. Various methods are provided for creating new DIRs, requesting DIRs, notifying principals of available DIRs, and approving issuance of new DIRs.

Description

PROVISIONING OF DIGITAL IDENTITY REPRESENTATIONS
BACKGROUND
Tremendous innovation has occurred recently in developing systems to give individuals more control over how their personal identity information is distributed and used, particularly in a digital context. For example, Microsoft Corporation of Redmond, Washington, among others, has propagated a system sometimes referred to as the Information Card Selector - Microsoft's instantiation being referred to as Windows CardSpace. In a Windows CardSpace system, a principal obtains one or more digital identity representations, sometimes referred to as information cards. When the principal attempts to access a resource (a "relying party") that requires a set of claims made about the principal, the principal employs a digital identity representation (hereafter called a "DIR") to initiate communication with an identity provider that can assert those claims. In some cases, the identity provider may be controlled by a principal and run on the principal's own machine. In others it may be controlled by a third party. The identity provider returns an "identity token" that includes the required claims information.
Little attention has been directed, however, towards the creation and provisioning of DIRs. Currently, administrators of digital identity systems are forced to craft DIRs manually. For example, an administrator may manually use a software utility, such as an XML generator, to craft a DIR and save it to a particular location. The administrator might then send the principal a pointer to the DIR, and the principal would then go retrieve the DIR. This system is ad hoc, subject to errors and security vulnerabilities, and labor intensive for an administrator.
SUMMARY This Summary is provided to introduce a selection of concepts in a simplified form that are further described below in the Detailed Description. This Summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used as an aid in determining the scope of the claimed subject matter. One aspect relates to a method for provisioning a DIR for a principal. A request is received through a first channel, such as an HTTP request, to create the DIR for the principal. A notification is then sent through a second channel, e.g., email, that the DIR has been requested. Approval for the DIR to be created is then received before the DIR is created.
Another aspect relates to still another method for provisioning a DIR for a principal. A notification that the DIR is available for the principal is issued. A request to create the DIR is then received before the DIR is created.
Another aspect relates to still another method for provisioning a DIR for a principal. A DIR generation system is polled (e.g., by an application running on the principal's machine) to determine whether any new DIRs are available to the principal. It is then determined whether a new DIR is available to the principal. If so, a request is sent for the new DIR to be created. Finally, the new DIR is received.
Another aspect relates to method for provisioning a DIR for a group of principals. A policy is set that the group of principals is permitted access to the DIR. The group of principals is then notified that the DIR is available. A request is then received from at least a first principal in the group of principals to create the DIR. Finally, the DIR is created for at least the first principal.
BRIEF DESCRIPTION OF THE DRAWINGS
Reference will now be made to the accompanying drawings, which are not necessarily drawn to scale, and wherein:
Figure 1 illustrates an example DIR system including a principal, a principal machine, a relying party, an identity provider, a DIR generation system, an identity data store, an administrator system, and a data capture system;
Figure 2 illustrates an example method for DIR provisioning and use; Figure 3 illustrates another example method for DIR provisioning and use;
Figure 4 illustrates another example method for DIR provisioning;
Figure 5 illustrates another example method for DIR provisioning;
Figure 6 illustrates another example method for DIR provisioning;
Figure 7 illustrates another example method for DIR provisioning; Figure 8 illustrates another example method for DIR provisioning; and
Figure 9 illustrates an example of a computing device. DETAILED DESCRIPTION:
Example embodiments will now be described more fully hereinafter with reference to the accompanying drawings. Like numbers refer to like elements throughout. Example embodiments disclosed herein relate generally to identity systems including DIRs used in initiating communication for production of identity tokens that can be exchanged between a principal, an identity provider, and a relying party to authenticate an identity and/or information related to the principal. In example embodiments herein, the principal may be a natural person or persons, a computer, a network, or any other entity. The relying party has goods, services, or other information that the principal desires to access and/or obtain. In example embodiments, the relying party can be any resource, privilege, or service that requires a security policy to enter, access, or use. For example, a relying party may comprise one or more of: computers, computer networks, data, databases, buildings, personnel, services, companies, organizations, physical locations, electronic devices, or any other type of resource.
Referring now to Figure 1, an example DIR system 100 is shown including a principal 110 and a relying party 120. Principal 110 is in possession or control over principal machine 111. Principal machine 111 includes a computer system at least temporarily controlled by the principal 110. Relying party 120 may also include a computer system. System 100 may also include an administrator system 160, a data capture system 162, a DIR generation system 164, and identity data store 168, and an identity provider 115, each of which are discussed further below and may include, or be part of, a computer system. Principal 110 and relying party 120 can communicate with each other over one or more networks, such as the Internet, or through telephonic or other forms of wired or wireless communication. In example embodiments, principal 110 can request goods, services, information, privileges, or other access from relying party 120. Relying party 120 can require authentication of the identity of, or information about, principal 110 before or in conjunction with providing the requested access to principal 110. Also shown in Figure 1 is an example identity provider 115. Identity provider 115 includes a computer system. In example embodiments, identity provider 115 includes a claims transformer 130 and a claims authority 140. The claims transformer 130 is sometimes referred to as a "security token service." In the example shown, identity provider 115 can provide one or more claims about principal 110. A claim is a statement or assertion made about the principal, possibly including information about the principal such as, for example, name, address, social security number, age, credit history, transactional requirements, etc. As described further below, identity provider 115 can provide claims to principal 110 and/or relying party 120 in the form of a digitally signed identity token. In example embodiments, identity provider 115 is in a trusted relationship with relying party 120, so that relying party 120 trusts the claims in the signed identity token from identity provider 115.
Although claims transformer 130 and claims authority 140 of identity provider 115 are shown as separate entities in Figure 1, in alternative embodiments claims transformer 130 and claims authority 140 can be the same entity or different entities. Identity provider 115 may take the form of a security token service in some example embodiments. Similarly, identity provider 115 and DIR generation system 164 may be the same or different entities. Computer systems described herein include, without limitation, a personal computer, server computer, hand-held or laptop device, microprocessor system, microprocessor-based system, programmable consumer electronics, network PCs, minicomputers, mainframe computer, smart card, telephone, mobile or cellular communication device, personal data assistant, distributed computing environment that includes any of the above systems or devices, and the like. Some computer systems described herein may comprise portable computing devices. A portable computing device is any computer system that is designed to be physically carried by a user. Each computer system may also include one or more peripherals, including without limitation: keyboard, mouse, a camera, a web camera, a video camera, a fingerprint scanner, an iris scanner, a display device such as a monitor, a microphone, or speakers. Each computer system includes an operating system, such as (without limitation) the WINDOWS operating system from Microsoft Corporation, and one or more programs stored on the computer readable media. Each computer system may also include one or more input and output communications devices that allow the user to communicate with the computer system, as well as allow the computer system to communicate with other devices. Communications between the computer systems used by principal 110 (e.g., principal machine 111), relying party 120, DIR generation system 164, administrator system 160, data capture system 162, and identity provider 115 can be implemented using any type of communications link, including, without limitation, the Internet, wide area networks, intranets, Ethernets, direct-wired paths, satellites, infrared scans, cellular communications, or any other type of wired or wireless communications.
In some example embodiments disclosed herein, system 100 is implemented at least in part as an Information Card system provided in the .NET 3.0 framework developed by Microsoft Corporation of Redmond, Washington. The Information Card system allows principals to manage multiple DIRs from various identity providers.
The Information Card system utilizes a web services platform such as the Windows Communication Framework in the .NET 3.0 framework. In addition, the Information Card system is built using the Web Services Security Specifications propagated at least in part by Microsoft Corporation of Redmond, Washington. These specifications include a message security model WS-Security, an endpoint policy WS-SecurityPolicy, a metadata exchange WS-MetadataExchange, and a trust model WS-Trust. Generally, the WS-Security model describes how to attach identity tokens to messages. The WS-SecurityPolicy model describes end point policy requirements, such as required identity tokens and supported encryption algorithms. Such policy requirements can be conveyed and negotiated using a metadata protocol defined by WS-MetadataExchange. The WS-Trust model describes a framework for trust models that enables different web services to interoperate. Some example embodiments described herein refer to the Web
Services Security Specifications described above. In alternative embodiments, one or more other specifications can be used to facilitate communications between the various subsystems in system 100.
Referring again to Figure 1, principal 110 can send a request via principal machine 111 to relying party 120 for access to goods, services, or other information. For example, in one embodiment, principal machine 111 sends a request to relying party 120 for access to information from relying party 120 that principal 110 desires. The request sent by principal machine 111 can include a request for the authentication requirements of relying party 120 using, for example, the mechanisms provided in WS-MetadataExchange. In response to the request, relying party 120 may send principal machine
111 requirements for relying party 120 to authenticate principal's identity or other information about principal 110. The requirements of relying party 120 for authentication are referred to herein as a security policy. A security policy minimally defines the set of claims from a trusted identity provider 115 that the principal 110 must provide to relying party 120 for relying party 120 to authenticate principal 110. A security policy can include a requirement of proof regarding a personal characteristic (such as age), identity, financial status, etc. It can also include rules regarding the level of verification and authentication required to authenticate any offers of proof (e.g., digital signature from a particular identity provider).
In one example, relying party 120 specifies its security policy using WS- SecurityPolicy, including both the claim requirements and type of identity token required by relying party 120. Examples of types of claims include, without limitation, the following: first name, last name, email address, street address, locality name or city, state or province, postal code, country, telephone number, social security number, date of birth, gender, personal identifier number, credit score, financial status, legal status, etc.
The security policy can also be used to specify the type of identity token required by relying party 120, or a default type can be used as determined by the identity provider. In addition to specifying the required claims and token type, the security policy can specify a particular identity provider required by the relying party. Alternatively, the policy can omit this element, leaving the determination of the appropriate identity provider up to principal 110. Other elements can be specified in the security policy as well such as, for example, the freshness of the required security token. In some embodiments, principal 110 can require that relying party 120 identify itself to principal machine 111 so that principal 110 can decide whether or not to satisfy the security policy of relying party 120, as described below. In one example, relying party 120 identifies itself using an X509 certificate. In other embodiments, relying party 120 can identify itself using other mechanisms such as, for example, a Secure Sockets Layer ("SSL") server certificate.
Principal machine 111 may include one or more DIRs for principal 110. These DIRs (sometimes referred to as "Information Cards" in the Windows Cardspace system provided in the .NET 3.0 framework developed by Microsoft Corporation of Redmond, Washington) are artifacts that represent the token issuance relationship between principal 110 and a particular identity provider, such as identity provider 115. Each DIR may correspond to a particular identity provider, and principal 110 can have multiple DIRs from the same or different identity providers. The use of DIRs in an identity system is described in detail in United States Patent Application No. 11/361,281, which is incorporated herein by reference as if fully set forth herein.
DIRs can include, among other information, the identity provider's issuance policy for identity tokens, including the type of tokens that can be issued, the claim types for which it has authority, and/or the credentials to use for authentication when requesting identity tokens. DIRs may be represented as XML documents that are issued by identity providers 115 or DIR generation systems 164 and stored by principals 110 on a storage device such as principal machine 111.
Principal machine 111 may also include an identity selector. Generally, an identity selector is a computer program and user interface that permits principal 110 to select between one or more DIRs of principal 110 on principal machine 111 to request and obtain identity tokens from one or more identity providers, such as identity provider 115. For example, when a security policy from relying party 120 is received by principal machine 111, the identity selector may be programmed to identify one or more DIRs that satisfy one or more of the claims required by the security policy using the information in DIRs. Once principal 110 receives the security policy from relying party 120, principal 110 can communicate with (using, for example, principal machine 111) one or more identity providers to gather the claims required by the policy.
In example embodiments, principal 110 requests one or more identity tokens from identity provider 115 using the issuance mechanism described in WS-Trust. In example embodiments, principal 110 forwards the claim requirements in the policy of relying party 120 to identity provider 115. The identity of relying party 120 can, but need not, be specified in the request sent by principal 110 to identity provider 115. The request can include other requirements as well, such as a request for a display token.
Generally, claims authority 140 of identity provider 115 can provide one or more of the claims required by the security policy from relying party 120. Claims transformer 130 of identity provider 115 is programmed to transform the claims and to generate one or more signed identity tokens 150 that include the claim(s) relating to principal 110.
As noted above, principal 110 can request an identity token in a certain format in its request to identity provider 115, based on requirements from relying party 120. Claims transformer 130 can be programmed to generate identity tokens in one of a plurality of formats including, without limitation, X509, Kerberos, SAML (versions 1.0 and 2.0), Simple extensible Identity Protocol ("SXIP"), etc. For example, in one embodiment, claims authority 140 is programmed to generate claims in a first format A, and the security policy of relying party 120 requires an identity token in a second format B. Claims transformer 130 can transform the claims from claims authority 140 from format A into format B before sending an identity token to principal 110. In addition, claims transformer 130 can be programmed to refine the semantics of a particular claim. In example embodiments, the semantics of a particular claim are transformed to minimize the amount of information provided in a particular claim and/or identity token to reduce or minimize the amount of personal information that is conveyed by a given claim.
In example embodiments, claims transformer 130 forwards the identity token 150 to principal 110 using the response mechanisms described in WS-Trust. In one embodiment, claims transformer 130 includes a security token service (sometimes referred to as an "STS"). In an example embodiment, principal 110 forwards identity token 150 to relying party 120 by binding identity token 150 to an to application message using the security binding mechanisms described in WS- Security. In other embodiments, identity token 150 may be sent directly from the identity provider 115 to relying party 120.
Once relying party 120 receives identity token 150, relying party 120 can verify (e.g., by decoding or decrypting the identity token 150) the origin of signed identity token 150. Relying party 120 can also utilize the claim(s) in identity token 150 to satisfy the security policy of relying party 120 to authenticate principal 110. Provisioning of DIRs will now be discussed in greater detail. Principal 110 may obtain a DIR in a variety of ways. In the example embodiment illustrated in Figure 1, DIR generation system 164 is generally used to communicate with principal 110, create new DIRs, and notify principal 110 of available DIRs. DIR generation system 164 may in some embodiments comprise an internet web site. In other embodiments, DIR generation system 164 may comprise a web service. DIR generation system 164 may also include or work in conjunction with an internet information server (IIS) 166 in certain embodiments.
Identity data store 168 is a digital information storage system that can be accessed in certain embodiments by identity provider 115, DIR generation system 164, and administrator system 160. Identity data store 168 may comprise a database server, computer memory, or any other data storage device(s). Identity data store 168 may be comprised of a plurality of devices or systems in a distributed data model. Identity data store 168 may also include or comprise a directory service such as Active Directory 169 propagated by Microsoft Corporation of Redmond, Washington. Administrator system 160 may include a computer system, including a user interface that will allow an administrator to communicate with identity data store 168 and DIR generation system 164. Administrator system 160 permits an administrator to organize and administer the data within identity data store 168. It also permits an administrator to determine the types of DIRs that DIR generation system 164 creates, and allows an administrator to control whether a particular principal is eligible to receive particular DIRs. Use of administrator system 160 is discussed further below.
Certain embodiments may include a separate data capture system 162. Data capture system 162 may comprise a computer system adapted to capture information relating to principals. For example, data capture system 162 may comprise a human-resources computer system that captures personal information about a principal, such as name, phone number, social security number, address, etc. Data capture system 162 may include separate storage or may utilize the identity data store 168.
Figure 2 illustrates a method 200 that may be implemented via system 100. At step 210, an administrator configures an identity data store. For example, an administrator may use administrator system 160 to configure identity data store 168. The administrator may, in some embodiments, use administrator system 160 to set up tables in identity data store 168 that will be used to administer, generate, and manage DIRs. In an exemplary embodiment, the administrator may determine the types of claims that will be supported in DIRs created by DIR generation system 164 and identity tokens generated by identity provider 115. The administrator may also use administrator system 160 to configure identity data store 168 to store policy information, such as the types of tokens identity provider 115 supports, entitlement information, and federation metadata. Other information in identity data store 168 that may be embedded in a DIR include a photograph of the principal 110 and connectivity information relating to identity providers such as identity provider 115. The method 200 then proceeds to step 220, when principal 110 requests a
DIR. A request for a DIR can be made in a variety of ways. For example, principal 110 can use principal machine 111 to access DIR generation system 164. In some embodiments, DIR generation system 164 is a web site, and principal machine 111 accesses the DIR generation system 164 through an Internet browser to request a DIR. In some embodiments, principal 110 requests a particular DIR. In other embodiments, discussed further below, principal 110 requests a list of DIRs available to principal 110 and chooses from that list.
The method 200 then proceeds to step 230, when DIR generation system 164 checks with the identity data store 168, generates the DIR, and provides the DIR to principal 110. In one embodiment, DIR generation system 164 first checks with identity data store 168 to determine whether the principal 110 is entitled to the requested DIR. This can be accomplished in a variety of ways, including by checking an entitlements DLL within identity data store 168, performing an Active Directory access check, etc. DIR generation system 164 may also access identity system metadata stored within identity data store 168 to determine what types of identity claims are available to be included within the new DIR.
When DIR generation system 164 creates the new DIR, the DIR may take the form of an XML document and may include, among other information: an image for display on the principal machine; a list of claims included in the DIR; a list of available token types for the DIR; a unique DIR identifier; a credential hint (discussed further below); identification of the identity provider; and an end-point reference for the identity provider 115. The new DIR may be provided to the principal in a variety of ways as well, including an email of the new DIR, an HTTP message, or other methods. As used herein, "email" includes text messaging, instant messaging, and similar forms of electronic communication. Upon receipt of the new DIR, the principal 110 stores 240 the DIR, for example in memory associated with principal machine 111. Principal 250 then requests access to a relying party, such as relying party 120. The relying party denies access (e.g., via a redirect to an authentication page) and provides 260 its security policy back to the principal 110. The principal 110 then selects 270 a DIR to meet the security policy of the relying party 120. This can be accomplished, for example, through a user interface on the principal machine 111 that displays all available DIRs to principal 110. In some embodiments, DIRs that meet the requirements of the relying party's security policy may be highlighted for the principal 110, and other cards may be dimmed to make the selection process easier for the principal 110. Principal 110 then sends 280 the request for an identity token to an identity provider, such as identity provider 115. This request for an identity token can be generated automatically by principal machine 111 upon selection by principal 110 of a DIR stored on principal machine 111. Identity provider 115 checks 285 the identity data store 168 to obtain the required information to populate the requested identity token. This information could include, for example, claims data. For example, if the selected DIR includes a claim of age, the identity provider 115 may check the identity data store 168 to determine the age of principal 110. Identity provider 115 is then able to create 285 the requested identity token and send 290 it to the principal. The principal then sends 295 the identity token to the relying party and is granted access as previously discussed.
In providing access by identity provider 115 to the same identity data store 168 used by DIR generation system 164, an administrator can ensure that the generation of DIRs remains in synch with the actual data available to fulfill claims in a requested identity token. For example, if an administrator configures identity data store 168 such that data for an age claim is not stored there, then DIR generation system 164 will not create a DIR that includes an option for an age claim. Otherwise, synchronization problems can arise. For example, assume an administrator creates a new DIR ad hoc (without reference to available identity data), and an age claim is included and sent as part of a DIR back to a principal. When the principal attempts to obtain an identity token with an age claim, that information is not available, and the token will be rejected by the relying party as insufficient. System 100, by contrast, permits automatic synchronization of the DIRs generated and the availability of underlying data to populate corresponding identity tokens. An administrator is provided the ability through administrator system 160 to make changes in the identity data store that will automatically affect both provisioning of DIRs and issuance of corresponding identity tokens. In some embodiments, when the administrator makes particular changes to identity data store 168 that affect the validity of already-issued DIRs, any principals who have received affected DIRs are notified and permitted to obtain new DIRs. For example, assume privacy regulations require that the administrator eliminate the home addresses of any principals stored in identity data store 168. Any principal 110 that received a DIR that included a claim as to his/her home address now has an invalid DIR (because there is no longer any data in identity data store 168 to satisfy that claim). In one embodiment, all such principals are notified, for example via an email from DIR generation system 164, that the DIR(s) are now invalid and inviting the principals to obtain a new DIR that does not include the no- longer-supported home address claim. In this manner, the single change by the administrator to the identity data store 168 (a) prevents new DIRs from being issued with a home address claim, and (b) alerts principals that existing DIRs that include that claim are invalid and may be replaced. Referring now to Figure 3, an exemplary method 300 is described in relation to the system 100 shown in Figure 1. In this example, the principal 110 authenticates to the principal machine 111. Principal machine 111 , for example, may be connected to an intranet that includes a directory service, such as Active Directory server 169. Authentication of principal 110 to principal machine 111 may include using sign-on information from any known method, including username/password, smart card, etc. Principal 110 then initiates 320 a DIR request by, for example, pointing a browser on the principal machine 111 to a web site that comprises the DIR generation system 164. Principal 110 then authenticates 330 at the DIR generation system 164. In some embodiments, principal machine 111, DIR generation system 164, identity data store 168, identity provider 115, and administrator system 160 could be part of the same intranet. In that embodiment, it is possible that single-sign-on capability may be available. For example, if the principal machine is running a WINDOWS operating system available from Microsoft Corporation of Redmond, Washington, and Windows Integrated Authentication is turned on, then authentication at the DIR generation system 164 may be automatic and seamless to the principal 110 - information used to log on to principal machine 111 is passed to DIR generation system 164 along with the request for access. In other embodiments, the administrator may configure DIR generation system 164 to require a separate authentication of principal 110. The administrator may configure the DIR generation system 164 to require any of a variety of authentication mechanisms, including username/password, smart card, etc. In some embodiments, the principal 110 may be authenticated by IIS 166, which can be easily configured by an administrator to accept any of a variety of authentication methods.
Once the principal 110 is authenticated, DIR generation system 164 accesses 350 identity data store 168. In this example, the DIR generation system 164 takes the form of a web service to allow negotiation between the DIR generation system and the principal 110. In this example, the negotiation determines the type of DIR that will be returned to the principal 110. In this instance, the DIR generation system 164 obtains 350 available DIR descriptors. In exemplary embodiments, an administrator uses administrator system 160 to create DIR descriptors. For example, a corporate IT administrator may create descriptors that represent different DIRs for different levels of employees. A part-time employee, for example, may have a different set of claims than a full-time employee. A CEO may have a different set of claims than a staff employee. Even the images that are associated with each DIR descriptor may vary - e.g., the sales group DIR image could be orange while the accounting group DIR image is green. Further, it is possible to personalize the card image to contain the image of the principal 110 (obtained from the identity data store 168). This enhances the association that the principal 110 makes between his/her DIRs and the identity provider 115. It provides better "fingerprinting" capabilities as well.
In some embodiments, the administrator system 160 includes a user interface that parses through all of the available types of information available in the identity data store 168 and presents the administrator with an easy way to create descriptors. For example, the administrator may be presented with a list of: (a) principal classes (e.g., part-time employee, full-time employee, executive team member, sales group member, etc.); (b) claim types (name, address, phone number, age, etc.); (c) security clearances; (d) employment status (current, terminated); etc. The administrator could then decide to create distinct descriptors available to some or all of the classes of principals. For example, all principals may be eligible to receive a basic DIR that includes the principal's name, phone number, and employment status. However, only the executive team may be eligible to receive a DIR that also includes a high-level security clearance. These descriptors can be created by the administrator and saved in the identity data store along with a policy delineating which principals are permitted to receive DIRs corresponding to particular descriptors. Possible commands that may be useful to an administrator in managing descriptors include: "GET DESCRIPTORS, GET ALL
DESCRIPTORS, ADD DESCRIPTORS, CHANGE DESCRIPTORS, DELETE DESCRIPTORS, COPY DESCRIPTOR, etc."
The request by the principal 110 for available descriptors may be accomplished by the principal machine 111 through a web service method such as "GET DESCRIPTORS." This would cause the DIR generation system to check the principal 110 against the policy set by the administrator to determine which, if any, descriptors are available to that principal 110. This can be accomplished, e.g., via an Active-Directory access check. Descriptors may be stored in any or all of, e.g.: an identity data store 168, memory associated with DIR generation system 164, or a separate store.
The DIR generation system 164 then sends 360 the available descriptors to the principal machine 111. Principal 110 then selects 370 from the available descriptors and requests particular DIR(s) corresponding to the descriptor(s). Again, this can be accomplished, for example, by a web service method such as "GET CARD(s)" (referring in this example to Information Cards available in the Windows CardSpace system propagated at least in part by the Microsoft Corporation of Redmond, Washington). A principal 110 may request one or several available DIRs.
The DIR generation system 164 then creates 380 the requested DIR(s). In exemplary embodiments, the DIR generation system includes in the DIR a credential hint to "back" the DIR. For example, the DIR may include a username/password credential hint, and the principal 110 may be required to authenticate using that username/password in order to use the DIR to obtain an identity token. In some embodiments, the authentication type can be taken from the authentication used by principal 110 to gain access to the DIR generation system 164. For example, if the principal 110 used a username/password combination to authenticate to IIS 166, the DIR generation system 164 may use the same username and password to back the DIR when it is sent back to the principal 110.
In other embodiments, the digital generation system may have access to a directory service, such as Active Directory 169, that may include other available authentication methods for a particular principal 110. For example, if principal 110 uses a username/password to authenticate to DIR generation system 164, but Active Directory also includes a certificate associated with a smart card registered to the principal 110, the DIR generation system 164 could include either or both authentication types as part of the DIR returned to the principal 110. In addition, if single-sign-on capability is enabled between the principal machine 111 and the DIR generation system 164, the authentication type that is included in the DIR may be the authentication type used by the principal 110 to authenticate to the principal machine 111. Once the DIR(s) is/are generated by the DIR generation system 164, they are sent 390 to the principal 110 via any of a variety of methods, including email, HTTP, etc. In some embodiments, the file that includes the DIR(s) may be pin protected. This is because, particularly in the case where multiple DIRs are sent to the principal 110, the file containing the DIRs may include cryptographic key material that should be protected against unauthorized access. The pin allows the establishment of a shared secret between principal machine 111 and DIR generation system 164. A file containing DIR(s) then could be decrypted by the principal when installing the DIRs onto principal machine 111. Exemplary methods for initiating, approving, and sending DIRs are discussed further below. Referring now to Figure 4, a method 400 is illustrated. At step 410 a request to create a DIR is received through a first channel. For example, principal 110 may use an internet browser on principal machine 111 to request a new DIR from DIR generation system 164. At step 420, a notification is issued 420 through a second channel that the DIR has been requested. For example, in response to a request for a new DIR from principal 110, the DIR generation system 164 or an application running on principal machine 111 may send an email notification that the request has been made. This may act as a "check" to ensure that the principal 110 is the one who is requesting the DIR and not an imposter. In some embodiments, the email may be directed to a known email address for the principal. In other embodiments, the notification may be directed to a third-party whom the administrator's policy requires to approve the issuance of a new DIR for the particular principal 110. For example, some DIRs may be available to certain employees in an organization only if their managers approve the issuance. This type of DIR may be used, for example, to gain access to a confidential work group. As used herein, a "channel" refers to the manner in which information at issue is communicated. The distinction between different channels in method 400 is a logical one. Two distinct channels could employ some or all of the same physical or electronic communication link or different paths altogether. For example, a notification at step 420 could be sent over the same communication link (e.g., the Internet) as the approval at step 430, but the channels may be logically different (e.g., one could be an email and the other could be an HTTP message).
At step 430, an approval for the DIR to be created is received. For example, the recipient of the notification in step 420 from the DIR generation system 364 may respond and approve the issuance of the requested DIR. This can be accomplished in a variety of ways. For example, the notification in step 420 could comprise an email with a link to an approval site hosted by the DIR generation system 364.
At step 440, the requested DIR is created. If approval were denied by the recipient of the notification at step 420, other events may occur. For example, the administrator may be notified that an unauthorized request was made for a DIR. Referring now to Figure 5, another exemplary method 500 is shown. At step
510, a notification is issued that a DIR is available to a principal. For example, DIR generation system 364 could send principal 110 an email alerting the principal 110 that a new DIR is available. Alternatively, the notification could go to a third party, such as the principal's manager. This type of notification could be useful in a situation where the administrator has, for example, changed the identity data store 168 to include an additional descriptor. DIR generation system 364 could then be used to notify all principals in a class that qualifies for the descriptor that the new DIR is available. For instance, a manager in a particular business unit may ask an administrator to create a new descriptor for a DIR to be used in conjunction with a particular project. Once the administrator creates the descriptor, the notification of all the principals the manager desires to have the new DIR could be automatic.
Notification 510 could also be included as part of a general business workflow. For example, when a new principal starts work an organization, the human resources department could capture information about the principal through data capture system 162. That data capture could kick off a series of automated steps, including storing the relevant identity data regarding the principal in the identity data store 168 and notifying the principal 110 that a DIR is now available to him/her. Notification can take many forms, including an email to the principal that includes a link to a web site that comprises the DIR generation system 164. Alternatively, an application could be running on the principal machine 111 that is adapted to receive a message from the DIR generation system 164 that a new DIR is available to the principal 110 (e.g., the application could spawn a pop-up message, an icon could appear in a toolbar on the principal machine 111, etc.).
At step 520, a request to create the DIR is received. This step can be accomplished again in a variety of manners. For example, the principal 110 could respond to a notification email by clicking on a link that takes him/her to a web page that gives the principal the option to request the DIR. Alternatively, where an application on the principal machine 111 alerts the principal 110 that the DIR is available, the principal could request the DIR within such application and the application could send a message back to the DIR generation system 364 to make the request. At step 530, the DIR is created as requested. The creation of the DIR may be accomplished as described elsewhere herein. The DIR is then sent 540 to the principal, also as described elsewhere herein.
Referring now to Figure 6, another exemplary method 600 is shown. At step 610, a DIR generation system is polled for new DIRs that are available to the principal. For example, principal machine 111 may be programmed to periodically poll the DIR generation system 164 at predetermined intervals. At step 620, it is determined whether any new DIRs are available to the principal. The DIR generation system 164, for example, could check in identity data store 168 whether any new descriptors have become available to principal 110 since the time it was last polled by principal machine 111. At step 630, a request is made that the new DIR be created. Continuing the example, upon receipt of notification that a new DIR is available, the principal 110 could request that the DIR generation system 164 create the new DIR. At step 640, the new DIR is received (e.g., a new DIR could be received by the principal machine 111 from the DIR generation system 164). This method 600 is another example of how an administrator's job could be simplified. If all principal machines were programmed to poll for new DIRs, for example, when an administrator creates a new DIR descriptor in identity data store 168, the issuance and delivery of the new DIRs is automatic and requires no further work on behalf of the administrator.
It may also be beneficial to be able to create DIRs dynamically in response to a relying party's security policy. Referring now to Figure 7, an example method 700 is illustrated. At step 710, access is requested to a relying party. For example, if relying party 120 is a restricted web site, principal machine 111 attempts to access the web site through a browser. At step 720, access to the relying party is denied and a security policy from the relying party is received. Continuing the example, the relying party 120 sends principal machine 111 its security policy and an HTTP message that redirects the principal machine 111 browser to an authentication web page. A DIR that satisfies the security policy is then requested 730 from a DIR generation system. In the example above, the principal machine 111 may first check whether it has a sufficient DIR and, if not, principal machine 111 may be programmed to query a local cache for identity providers that offer DIRs meeting the security policy of relying party 120. Principal machine may also query a public list of DIR providers hosted by a third party. Principal 110 can then choose an appropriate DIR provider and DIR generation system, such as DIR generation system 164. At step 740, the DIR is received. In the example above, the principal machine 111 receives the new DIR, which it can then forward to identity provider 115 to obtain the necessary identity token to gain access to relying party 120.
In some embodiments, the principal machine 111 may forward the security policy of relying party 120 to the DIR generation system 164. The DIR generation system 164 may then check the identity data store 168 to determine whether the claims and other requirements set forth in the security policy can be satisfied. If so, a DIR meeting the security policy would be created. In this manner, a principal is able to obtain a DIR on an as-needed basis, regardless of whether the administrator has preconfigured an identity descriptor that meets the needs of that particular relying party's security policy.
Referring now to Figure 8, another exemplary method 800 is shown. At step 810 a policy is set for a group of principals, authorizing the group of principals that a DIR is available. With reference to the exemplary system 100 of Figure 1, an administrator could use administrator system to set a policy in identity data store 168 authorizing all principals that are part of a particular group to receive a particular DIR. In some embodiments, this can be accomplished by an administrator using the "Group Policy" feature available in Active Directory 169 or other means to launch a client-side application resident on principal machine 111. At step 820, the group of principals to whom the DIR is available is notified. In the example above, the client-side application resident on principal machine 111 is activated. This can result in the principal 110 being prompted that a DIR is now available (e.g., through a pop-up, a tool-bar icon, etc.). The client-side application can have its own set of rules (e.g., ability for the principal 110 to choose to be reminded later, to provide the principal 110 only a certain amount of time to retrieve the new DIR, etc.). At step 830, a request from at least a first principal in the group of principals is received to create the DIR. In some embodiments this may involve the user authorizing the creation of the DIR through the client-side application resident on principal machine 111. In other embodiments, the client- side application may request the DIR without further involvement of the principal 110. At step 840, the DIR is created for the first principal.
FIG. 9 illustrates a general computing device 900 (also referred to herein as a computer or computer system), which can be used to implement the embodiments described herein. The computing device 900 is only one example of a computing environment and is not intended to suggest any limitation as to the scope of use or functionality of the computer and network architectures. Neither should the computing device 900 be interpreted as having any dependency or requirement relating to any one or combination of components illustrated in the example computing device 900. In embodiments, computing device 900 may be used, for example, as a principal machine 111, DIR generation system 164, data capture system 162, IIS 166, identity data store 168, active directory 169, administrator system 160, identity provider 115, or relying party 120 as described above with respect to FIG. 1.
In its most basic configuration, computing device 900 typically includes at least one processing unit 902 and memory 904. Depending on the exact configuration and type of computing device, memory 904 may be volatile (such as RAM), non- volatile (such as ROM, flash memory, etc.) or some combination of the two. This most basic configuration is illustrated in FIG. 9 by dashed line 906. System memory 904 stores applications that are executing on computing device 900. In addition to applications, memory 904 may also store information being used in operations being performed by computing device 900, such as a DIR creation request 910 and/or a DIR availability notification 911, as described below with respect to FIGS. 1-8.
Additionally, computing device 900 may also have additional features/functionality. For example, computing device 900 may also include additional storage 908 (removable and/or non-removable) including, but not limited to, magnetic or optical disks or tape. Such additional storage is illustrated in FIG. 9 by storage 908. Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Memory 904 and storage 908 are examples of computer storage media. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by computing device 900. Any such computer storage media may be part of computing device 900.
As those with skill in the art will appreciate, storage 908 may store a variety of information. Among other types of information, storage 908 may store a digital identity representation 930 (e.g., in the case of a principal machine) or an identity token 945 (e.g., in the case of an identity provider).
Computing device 900 may also contain communications connection(s) 912 that allow the system to communicate with other devices. Communications connection(s) 912 is an example of communication media. Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media. The term "modulated data signal" means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal. By way of example, and not limitation, communication media includes wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, RF, infrared and other wireless media. The term computer readable media as used herein includes both storage media and communication media.
Computing device 900 may also have input device(s) 914 such as keyboard, mouse, pen, voice input device, touch input device, etc. Output device(s) 916 such as a display, speakers, printer, etc. may also be included. All these devices are well know in the art and need not be discussed at length here. The various embodiments described above are provided by way of illustration only and should not be construed to limiting. Those skilled in the art will readily recognize various modifications and changes that may be made to the embodiments described above without departing from the true spirit and scope of the disclosure or the following claims.

Claims

We claim:
1. A method (400) for provisioning a digital identity representation (930) for a principal (110), comprising the steps of: receiving (410) a request through a first channel to create the digital identity representation (930) for the principal (110); issuing (420) a notification through a second channel that the digital identity representation (930) has been requested; receiving (430) approval for the digital identity representation (930) to be created; creating (440) the digital identity representation (930).
2. The method of claim 1, wherein the notification is an electronic message sent to a known address for the principal.
3. The method of claim 1, wherein the notification is an electronic message sent to a third party.
4. The method of claim 1, wherein the notification includes an electronic link to facilitate the approval.
5. The method of claim 1, wherein the first channel is an HTTP request and the second channel is an email.
6. The method of claim 1, further comprising the steps of: receiving a second request through the first channel to create a second digital identity representation for the principal; issuing a second notification through the second channel that the second digital identity representation has been requested; receiving a denial of approval for the digital identity representation to be created; sending an electronic message to a third party that the denial of approval has been received.
7. A method (500) for provisioning one or more digital identity representations (930) for a principal (110), comprising the steps of: issuing (510) a notification that the one or more digital identity representations (930) are available for the principal (110); receiving (520) a request to create the one or more digital identity representations (930); creating (530) the one or more digital identity representations (930).
8. The method of claim 7, wherein the notification includes a link to an electronic site to enable creation of the request.
9. The method of claim 7, further comprising the step of: capturing data regarding the principal; wherein the step of issuing is automatically performed following the step of capturing.
10. The method of claim 7, wherein the notification is issued to a third party.
11. The method of claim 7, further comprising the step of: creating a digital identity representation descriptor; wherein the step of issuing a notification is automatically performed following the step of creating.
12. The method of claim 7, wherein the principal is a member of a group of principals, further comprising the step of: setting a policy that the group of principals are permitted access to the digital identity representation; wherein the step of issuing the notification comprises issuing the notification to the group of principals.
13. The method of claim 1, wherein the step of issuing the notification comprises sending a message to at least one application running on a principal machine that is associated with at least one of the principals in the group of principals.
14. The method of claim 13, wherein the request is created by the at least one application automatically, without prompting by the at least one principal.
15. The method of claim 7, further comprising the steps of: cryptographically protecting the one or more digital identity representations; sending the one or more cryptographically protected digital identity representations to a principal machine.
16. A method (600) for provisioning a digital identity representation (930) for a principal (110), comprising the steps of: polling (610) a digital identity representation generation system (164) to determine whether any new digital identity representations (930) are available to the principal (110); receiving (620) a notification that a first new digital identity representation (930) is available to the principal (110); requesting (630) that the first new digital identity representation (930) be created; receiving (640) the first new digital identity representation (930).
17. The method of claim 16, wherein the step of polling is performed automatically and periodically by a principal machine.
18. The method of claim 16, further comprising the step of: after receiving the notification, alerting the principal that the digital identity representation is available.
19. The method of claim 18, wherein the step of issuing a notification comprises causing a pop-up notice to appear on a user interface of a principal machine.
20. The method of claim 18, wherein the step of alerting includes providing the principal an option to be reminded later to cause the requesting step to be performed.
PCT/US2008/050205 2007-01-18 2008-01-04 Provisioning of digital identity representations WO2008088945A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
ES08713522.4T ES2610420T3 (en) 2007-01-18 2008-01-04 Provision of digital identity representations
BRPI0806465-2A BRPI0806465A2 (en) 2007-01-18 2008-01-04 provision of digital identity impersonations
CN200880002693.0A CN101601022B (en) 2007-01-18 2008-01-04 The supply of digital identity representations
RU2009127802/08A RU2475840C2 (en) 2007-01-18 2008-01-04 Providing digital credentials
EP08713522.4A EP2115607B1 (en) 2007-01-18 2008-01-04 Provisioning of digital identity representations
JP2009546457A JP5264776B2 (en) 2007-01-18 2008-01-04 Provisioning digital identity representation

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US88559807P 2007-01-18 2007-01-18
US60/885,598 2007-01-18
US11/856,636 US8407767B2 (en) 2007-01-18 2007-09-17 Provisioning of digital identity representations
US11/856,636 2007-09-17

Publications (1)

Publication Number Publication Date
WO2008088945A1 true WO2008088945A1 (en) 2008-07-24

Family

ID=39636330

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2008/050205 WO2008088945A1 (en) 2007-01-18 2008-01-04 Provisioning of digital identity representations

Country Status (8)

Country Link
US (1) US8407767B2 (en)
EP (1) EP2115607B1 (en)
JP (1) JP5264776B2 (en)
BR (1) BRPI0806465A2 (en)
ES (1) ES2610420T3 (en)
RU (1) RU2475840C2 (en)
TW (1) TWI432000B (en)
WO (1) WO2008088945A1 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2113858A1 (en) * 2008-04-29 2009-11-04 Novell, Inc. Remotable information cards
US8073783B2 (en) 2007-03-16 2011-12-06 Felsted Patrick R Performing a business transaction without disclosing sensitive identity information to a relying party
US8078880B2 (en) 2006-07-28 2011-12-13 Microsoft Corporation Portable personal identity information
US8079069B2 (en) 2008-03-24 2011-12-13 Oracle International Corporation Cardspace history validator
US8087072B2 (en) 2007-01-18 2011-12-27 Microsoft Corporation Provisioning of digital identity representations
US8083135B2 (en) 2009-01-12 2011-12-27 Novell, Inc. Information card overlay
US8104074B2 (en) 2006-02-24 2012-01-24 Microsoft Corporation Identity providers in digital identity system
US8117459B2 (en) 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US8407767B2 (en) 2007-01-18 2013-03-26 Microsoft Corporation Provisioning of digital identity representations
US8468576B2 (en) 2008-02-11 2013-06-18 Apple Inc. System and method for application-integrated information card selection
US8561172B2 (en) 2008-08-29 2013-10-15 Novell Intellectual Property Holdings, Inc. System and method for virtual information cards
US8632003B2 (en) 2009-01-27 2014-01-21 Novell, Inc. Multiple persona information cards
US8689296B2 (en) 2007-01-26 2014-04-01 Microsoft Corporation Remote access of digital identities

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070203852A1 (en) * 2006-02-24 2007-08-30 Microsoft Corporation Identity information including reputation information
US20090217362A1 (en) * 2007-01-18 2009-08-27 Microsoft Corporation Selectively provisioning clients with digital identity representations
US20080201338A1 (en) * 2007-02-16 2008-08-21 Microsoft Corporation Rest for entities
US20090178112A1 (en) * 2007-03-16 2009-07-09 Novell, Inc. Level of service descriptors
US20090077118A1 (en) * 2007-03-16 2009-03-19 Novell, Inc. Information card federation point tracking and management
US20090077655A1 (en) * 2007-09-19 2009-03-19 Novell, Inc. Processing html extensions to enable support of information cards by a relying party
US20090204622A1 (en) * 2008-02-11 2009-08-13 Novell, Inc. Visual and non-visual cues for conveying state of information cards, electronic wallets, and keyrings
US20090077627A1 (en) * 2007-03-16 2009-03-19 Novell, Inc. Information card federation point tracking and management
US20090249430A1 (en) * 2008-03-25 2009-10-01 Novell, Inc. Claim category handling
US20090199284A1 (en) * 2008-02-06 2009-08-06 Novell, Inc. Methods for setting and changing the user credential in information cards
US20090205035A1 (en) * 2008-02-11 2009-08-13 Novell, Inc. Info card selector reception of identity provider based data pertaining to info cards
US20090204542A1 (en) * 2008-02-11 2009-08-13 Novell, Inc. Privately sharing relying party reputation with information card selectors
US20090210400A1 (en) * 2008-02-15 2009-08-20 Microsoft Corporation Translating Identifier in Request into Data Structure
US20090272797A1 (en) * 2008-04-30 2009-11-05 Novell, Inc. A Delaware Corporation Dynamic information card rendering
US8869257B2 (en) 2008-05-27 2014-10-21 Open Invention Network, Llc Identity selector for use with a user-portable device and method of use in a user-centric identity management system
US20100011409A1 (en) * 2008-07-09 2010-01-14 Novell, Inc. Non-interactive information card token generation
US20100031328A1 (en) * 2008-07-31 2010-02-04 Novell, Inc. Site-specific credential generation using information cards
US9003474B1 (en) 2008-08-22 2015-04-07 Taser International, Inc. Systems and methods for managing disclosure of protectable information
US20100095372A1 (en) * 2008-10-09 2010-04-15 Novell, Inc. Trusted relying party proxy for information card tokens
US20100251353A1 (en) * 2009-03-25 2010-09-30 Novell, Inc. User-authorized information card delegation
US20100287603A1 (en) * 2009-05-08 2010-11-11 Microsoft Corporation Flexible identity issuance system
US8078870B2 (en) * 2009-05-14 2011-12-13 Microsoft Corporation HTTP-based authentication
US8973099B2 (en) 2010-06-15 2015-03-03 Microsoft Corporation Integrating account selectors with passive authentication protocols
US8825745B2 (en) 2010-07-11 2014-09-02 Microsoft Corporation URL-facilitated access to spreadsheet elements
US9106642B1 (en) * 2013-09-11 2015-08-11 Amazon Technologies, Inc. Synchronizing authentication sessions between applications
JP6483485B2 (en) * 2015-03-13 2019-03-13 株式会社東芝 Person authentication method
US10476870B2 (en) * 2017-08-25 2019-11-12 Microsoft Technology Licensing, Llc Local claim-based security service with cross-browser compatibility
US11108757B2 (en) * 2017-12-21 2021-08-31 Mastercard International Incorporated Systems and methods relating to digital identities

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004036348A2 (en) 2002-10-15 2004-04-29 E2Open Llc Network directory for business process integration of trading partners
US6754829B1 (en) * 1999-12-14 2004-06-22 Intel Corporation Certificate-based authentication system for heterogeneous environments
US20040205243A1 (en) * 2001-03-09 2004-10-14 Hans Hurvig System and a method for managing digital identities
US6981043B2 (en) * 2001-03-27 2005-12-27 International Business Machines Corporation Apparatus and method for managing multiple user identities on a networked computer system
US20060005263A1 (en) 2004-06-16 2006-01-05 Sxip Networks Srl Distributed contact information management
US20060248598A1 (en) 2005-04-29 2006-11-02 Microsoft Corporation Security claim transformation with intermediate claims
EP1729480A1 (en) 2005-06-01 2006-12-06 AT&T Corp. Authentication management platform for service providers

Family Cites Families (166)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5657388A (en) 1993-05-25 1997-08-12 Security Dynamics Technologies, Inc. Method and apparatus for utilizing a token for resource access
US5442704A (en) 1994-01-14 1995-08-15 Bull Nh Information Systems Inc. Secure memory card with programmed controlled security access control
EP0771499B1 (en) 1994-07-19 2005-09-28 Certco, Llc Method for securely using digital signatures in a commercial cryptographic system
US5678015A (en) 1995-09-01 1997-10-14 Silicon Graphics, Inc. Four-dimensional graphical user interface
US5898435A (en) 1995-10-02 1999-04-27 Sony Corporation Image controlling device and image controlling method
US5796832A (en) 1995-11-13 1998-08-18 Transaction Technology, Inc. Wireless transaction and information system
US6005939A (en) 1996-12-06 1999-12-21 International Business Machines Corporation Method and apparatus for storing an internet user's identity and access rights to world wide web resources
US5907838A (en) 1996-12-10 1999-05-25 Seiko Epson Corporation Information search and collection method and system
US5887131A (en) 1996-12-31 1999-03-23 Compaq Computer Corporation Method for controlling access to a computer system by utilizing an external device containing a hash value representation of a user password
US5995625A (en) 1997-03-24 1999-11-30 Certco, Llc Electronic cryptographic packing
US6202151B1 (en) 1997-05-09 2001-03-13 Gte Service Corporation System and method for authenticating electronic transactions using biometric certificates
US6016476A (en) 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6085191A (en) 1997-10-31 2000-07-04 Sun Microsystems, Inc. System and method for providing database access control in a secure distributed network
JP4313873B2 (en) 1998-01-30 2009-08-12 キヤノン株式会社 Electronic device and data processing method
FR2776415A1 (en) 1998-03-20 1999-09-24 Philips Consumer Communication ELECTRONIC APPARATUS HAVING A SCREEN AND METHOD FOR DISPLAYING GRAPHICS
US6161125A (en) 1998-05-14 2000-12-12 Sun Microsystems, Inc. Generic schema for storing configuration information on a client computer
US20020056043A1 (en) 1999-01-18 2002-05-09 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
JP2000215172A (en) 1999-01-20 2000-08-04 Nec Corp Personal authentication system
US7083095B2 (en) 1999-02-18 2006-08-01 Colin Hendrick System for automatic connection to a network
WO2000054127A1 (en) 1999-03-08 2000-09-14 Spyrus, Inc. Method and system for enforcing access to a computing resource using a licensing certificate
JP2000259278A (en) 1999-03-12 2000-09-22 Fujitsu Ltd Device and method for performing indivisual authentication by using living body information
DE19924628A1 (en) 1999-05-28 2000-11-30 Giesecke & Devrient Gmbh Setup and method for biometric authentication
US6553494B1 (en) 1999-07-21 2003-04-22 Sensar, Inc. Method and apparatus for applying and verifying a biometric-based digital signature to an electronic document
US6526434B1 (en) 1999-08-24 2003-02-25 International Business Machines Corporation System and method for efficient transfer of data blocks from client to server
US6785810B1 (en) 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
AU7621300A (en) 1999-09-28 2001-04-30 Chameleon Network Inc. Portable electronic authorization system and associated method
WO2001029641A2 (en) 1999-10-20 2001-04-26 Koninklijke Philips Electronics N.V. Information processing device
JP3580200B2 (en) 1999-10-28 2004-10-20 ブラザー工業株式会社 Recording information processing apparatus and computer readable recording medium recording recording information processing program
US7680819B1 (en) * 1999-11-12 2010-03-16 Novell, Inc. Managing digital identity information
DE59905778D1 (en) 1999-11-19 2003-07-03 Swisscom Mobile Ag METHOD AND SYSTEM FOR ORDERING AND DELIVERING DIGITAL CERTIFICATES
US6738901B1 (en) 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
US6856963B1 (en) 2000-01-11 2005-02-15 Intel Corporation Facilitating electronic commerce through automated data-based reputation characterization
US6763459B1 (en) * 2000-01-14 2004-07-13 Hewlett-Packard Company, L.P. Lightweight public key infrastructure employing disposable certificates
US6802002B1 (en) 2000-01-14 2004-10-05 Hewlett-Packard Development Company, L.P. Method and apparatus for providing field confidentiality in digital certificates
US7020778B1 (en) 2000-01-21 2006-03-28 Sonera Smarttrust Oy Method for issuing an electronic identity
EP2290577B1 (en) 2000-02-18 2017-08-16 Vasco Data Security International GmbH Token device having a USB connector
US20010034746A1 (en) 2000-02-26 2001-10-25 Alex Tsakiris Methods and systems for creating user-defined personal web cards
US6791583B2 (en) * 2000-03-09 2004-09-14 Sun Microsystems, Inc. System and method for providing spatially distributed device interaction
US7409543B1 (en) 2000-03-30 2008-08-05 Digitalpersona, Inc. Method and apparatus for using a third party authentication server
US6839690B1 (en) 2000-04-11 2005-01-04 Pitney Bowes Inc. System for conducting business over the internet
US7000108B1 (en) 2000-05-02 2006-02-14 International Business Machines Corporation System, apparatus and method for presentation and manipulation of personal information syntax objects
JP4586237B2 (en) 2000-05-23 2010-11-24 沖電気工業株式会社 Biometric verification system
JP2001344205A (en) 2000-05-31 2001-12-14 Nippon Telegr & Teleph Corp <Ntt> Service providing system, its method and recording medium
US6895385B1 (en) 2000-06-02 2005-05-17 Open Ratings Method and system for ascribing a reputation to an entity as a rater of other entities
US7028180B1 (en) * 2000-06-09 2006-04-11 Northrop Grumman Corporation System and method for usage of a role certificate in encryption and as a seal, digital stamp, and signature
US20020046041A1 (en) 2000-06-23 2002-04-18 Ken Lang Automated reputation/trust service
US7424457B2 (en) 2000-08-08 2008-09-09 Squaretrade, Inc. Managing an electronic seal of certification
JP2002063530A (en) 2000-08-23 2002-02-28 Hitachi Ltd Card management system and processing method of card information
US6836765B1 (en) 2000-08-30 2004-12-28 Lester Sussman System and method for secure and address verifiable electronic commerce transactions
US6961857B1 (en) 2000-09-28 2005-11-01 Cisco Technology, Inc. Authenticating endpoints of a voice over internet protocol call connection
JP2002132730A (en) * 2000-10-20 2002-05-10 Hitachi Ltd System and method for authentication or access management based on reliability and disclosure degree of personal information
US6877656B1 (en) 2000-10-24 2005-04-12 Capital One Financial Corporation Systems, methods, and apparatus for instant issuance of a credit card
GB0027685D0 (en) 2000-11-13 2000-12-27 Canon Kk Filter based authoring tool
US7047418B1 (en) 2000-11-29 2006-05-16 Applied Minds, Inc. Imaging method and device using biometric information for operator authentication
US6934913B2 (en) 2000-12-07 2005-08-23 International Business Machines Corp. Graphical data entry screen
US20020103801A1 (en) 2001-01-31 2002-08-01 Lyons Martha L. Centralized clearinghouse for community identity information
US20020133535A1 (en) 2001-03-14 2002-09-19 Microsoft Corporation Identity-centric data access
US20020175916A1 (en) 2001-04-16 2002-11-28 Nichols Michael R. Method for presenting circular dialog windows
US7069447B1 (en) 2001-05-11 2006-06-27 Rodney Joe Corder Apparatus and method for secure data storage
EP1399798B1 (en) 2001-06-12 2011-08-24 International Business Machines Corporation Method of invisibly embedding into a text document the license identification of the generating licensed software
US7533063B2 (en) 2001-06-14 2009-05-12 Silicon Storage Technology, Inc. Smart memory card wallet
US7509498B2 (en) 2001-06-29 2009-03-24 Intel Corporation Digital signature validation
GB2377782A (en) 2001-07-21 2003-01-22 Ibm Method and system for the communication of assured reputation information
US7356837B2 (en) 2001-08-29 2008-04-08 Nader Asghari-Kamrani Centralized identification and authentication system and method
US20030046575A1 (en) 2001-08-30 2003-03-06 International Business Machines Corporation Digital identity information cards
US20030048904A1 (en) 2001-09-07 2003-03-13 Po-Tong Wang Web-based biometric authorization apparatus
US6993652B2 (en) * 2001-10-05 2006-01-31 General Instrument Corporation Method and system for providing client privacy when requesting content from a public server
US20030074660A1 (en) 2001-10-12 2003-04-17 Liberate Technologies System method and apparatus for portable digital identity
US7325143B2 (en) 2001-10-15 2008-01-29 Linux Foundation Digital identity creation and coalescence for service authorization
US7103773B2 (en) 2001-10-26 2006-09-05 Hewlett-Packard Development Company, L.P. Message exchange in an information technology network
WO2003048892A2 (en) 2001-11-14 2003-06-12 Mari Myra Shaw Access, identity, and ticketing system for providing multiple access methods for smart devices
US7610390B2 (en) 2001-12-04 2009-10-27 Sun Microsystems, Inc. Distributed network identity
US20030135500A1 (en) * 2002-01-07 2003-07-17 Henri Chevrel Integrated gas supply system and computer network for enhanced user service
US7996888B2 (en) * 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
FR2836251B1 (en) 2002-02-18 2004-06-25 Gemplus Card Int DEVICE AND METHOD FOR SECURING SENSITIVE DATA, PARTICULARLY BETWEEN TWO PARTS VIA A THIRD PARTY ORGANIZATION
US20040054913A1 (en) 2002-02-28 2004-03-18 West Mark Brian System and method for attaching un-forgeable biometric data to digital identity tokens and certificates, and validating the attached biometric data while validating digital identity tokens and certificates
US7308579B2 (en) 2002-03-15 2007-12-11 Noel Abela Method and system for internationally providing trusted universal identification over a global communications network
JP4079887B2 (en) 2002-03-18 2008-04-23 富士通株式会社 Card issuing system
US7512649B2 (en) 2002-03-22 2009-03-31 Sun Microsytems, Inc. Distributed identities
US7039701B2 (en) 2002-03-27 2006-05-02 International Business Machines Corporation Providing management functions in decentralized networks
US7162475B2 (en) 2002-04-17 2007-01-09 Ackerman David M Method for user verification and authentication and multimedia processing for interactive database management and method for viewing the multimedia
US6993659B2 (en) 2002-04-23 2006-01-31 Info Data, Inc. Independent biometric identification system
US7096200B2 (en) 2002-04-23 2006-08-22 Microsoft Corporation System and method for evaluating and enhancing source anonymity for encrypted web traffic
US7401235B2 (en) 2002-05-10 2008-07-15 Microsoft Corporation Persistent authorization context based on external authentication
US20030216136A1 (en) 2002-05-16 2003-11-20 International Business Machines Corporation Portable storage device for providing secure and mobile information
US20030233580A1 (en) 2002-05-29 2003-12-18 Keeler James D. Authorization and authentication of user access to a distributed network communication system with roaming features
US7793095B2 (en) * 2002-06-06 2010-09-07 Hardt Dick C Distributed hierarchical identity management
NL1020903C2 (en) 2002-06-19 2003-12-22 Enschede Sdu Bv System and method for automatically verifying the holder of an authorization document and automatically determining the authenticity and validity of the authorization document.
KR100378445B1 (en) 2002-06-24 2003-03-29 C & C Entpr Co Ltd Method for managing card approval information using memory address and credit card system using the same
US20040010720A1 (en) 2002-07-12 2004-01-15 Romi Singh System and method for remote supervision and authentication of user activities at communication network workstations
US20040064708A1 (en) 2002-09-30 2004-04-01 Compaq Information Technologies Group, L.P. Zero administrative interventions accounts
US20040103040A1 (en) 2002-11-27 2004-05-27 Mostafa Ronaghi System, method and computer program product for a law community service system
AU2003274998A1 (en) 2002-10-15 2004-05-04 Socket Communications, Inc Deferred tuple space programming of expansion modules
US6810480B1 (en) 2002-10-21 2004-10-26 Sprint Communications Company L.P. Verification of identity and continued presence of computer users
WO2004044705A2 (en) 2002-11-11 2004-05-27 Transparensee Systems, Inc. Method and system of searching by correlating the query structure and the data structure
US8065717B2 (en) 2002-11-27 2011-11-22 Activcard Automated security token administrative services
US7284062B2 (en) 2002-12-06 2007-10-16 Microsoft Corporation Increasing the level of automation when provisioning a computer system to access a network
US20040114571A1 (en) 2002-12-13 2004-06-17 Timmins Timothy A. Information assistance system and method for effectively consulting multiple resources to assist a user to perform a task
GB0229894D0 (en) 2002-12-21 2003-01-29 Ibm Methods, apparatus and computer programs for generating and/or using conditional electronic signatures and/or for reporting status changes
US7467206B2 (en) 2002-12-23 2008-12-16 Microsoft Corporation Reputation system for web services
US7703128B2 (en) * 2003-02-13 2010-04-20 Microsoft Corporation Digital identity management
US8255978B2 (en) 2003-03-11 2012-08-28 Innovatrend, Inc. Verified personal information database
US7263553B2 (en) 2003-04-11 2007-08-28 Alcatel Network manager SNMP trap suppression
US8014570B2 (en) 2004-11-16 2011-09-06 Activcard, Inc. Method for improving false acceptance rate discriminating for biometric authentication systems
US8108920B2 (en) 2003-05-12 2012-01-31 Microsoft Corporation Passive client single sign-on for web applications
US7406601B2 (en) 2003-05-23 2008-07-29 Activecard Ireland, Ltd. Secure messaging for security token
US7020474B2 (en) 2003-06-25 2006-03-28 Cross Match Technologies, Inc. System and method for securing short-distance wireless communications, and applications thereof
GB2404535B (en) 2003-07-29 2006-07-19 Ncipher Corp Ltd Secure transmission of data within a distributed computer system
US6817521B1 (en) 2003-08-21 2004-11-16 International Business Machines Corporation Credit card application automation system
JP2005079912A (en) 2003-08-29 2005-03-24 Matsushita Electric Ind Co Ltd Secure data management device
US7769594B2 (en) 2003-09-05 2010-08-03 France Telecom Evaluation of reputation of an entity by a primary evaluation centre
WO2005038555A2 (en) 2003-09-12 2005-04-28 Aristocrat Technologies Australia Pty Ltd Communications interface for a gaming machine
US20050074028A1 (en) 2003-10-02 2005-04-07 Openwave System Inc. System and method for mobile access to resources
US7631060B2 (en) 2003-10-23 2009-12-08 Microsoft Corporation Identity system for use in a computing environment
US7181472B2 (en) 2003-10-23 2007-02-20 Microsoft Corporation Method and system for synchronizing identity information
US7822988B2 (en) 2003-10-23 2010-10-26 Microsoft Corporation Method and system for identity recognition
US20050114447A1 (en) 2003-10-24 2005-05-26 Kim Cameron Method and system for identity exchange and recognition for groups and group members
US7577659B2 (en) 2003-10-24 2009-08-18 Microsoft Corporation Interoperable credential gathering and access modularity
US8190893B2 (en) 2003-10-27 2012-05-29 Jp Morgan Chase Bank Portable security transaction protocol
US20050108575A1 (en) 2003-11-18 2005-05-19 Yung Chong M. Apparatus, system, and method for faciliating authenticated communication between authentication realms
US7480265B2 (en) 2003-12-03 2009-01-20 Lenovo (Sinapore) Pte. Ltd. System and method for autonomic extensions to wake on wireless networks
US20050125677A1 (en) 2003-12-09 2005-06-09 Michaelides Phyllis J. Generic token-based authentication system
US20050124320A1 (en) 2003-12-09 2005-06-09 Johannes Ernst System and method for the light-weight management of identity and related information
US7146159B1 (en) 2003-12-23 2006-12-05 Sprint Communications Company L.P. Over-the-air card provisioning system and method
US7634801B2 (en) 2004-01-09 2009-12-15 Panasonic Corporation Multifunction machine and personal authentication method of multifunction machine
US20050172229A1 (en) 2004-01-29 2005-08-04 Arcot Systems, Inc. Browser user-interface security application
US7953759B2 (en) 2004-02-17 2011-05-31 Microsoft Corporation Simplifying application access to schematized contact data
US7355110B2 (en) 2004-02-25 2008-04-08 Michael Tepoe Nash Stringed musical instrument having a built in hand-held type computer
FR2867881B1 (en) 2004-03-17 2006-06-30 Sagem METHOD FOR CONTROLLING IDENTIFICATION OF PERSONS AND SYSTEM FOR IMPLEMENTING THE METHOD
US7200595B2 (en) 2004-03-29 2007-04-03 Microsoft Corporation Systems and methods for fine grained access control of data stored in relational databases
US20060010007A1 (en) 2004-07-09 2006-01-12 Denman John F Process for using smart card technology in patient prescriptions, medical/dental/DME services processing and healthcare management
US20060080702A1 (en) 2004-05-20 2006-04-13 Turner Broadcasting System, Inc. Systems and methods for delivering content over a network
US8522039B2 (en) 2004-06-09 2013-08-27 Apple Inc. Method and apparatus for establishing a federated identity using a personal wireless device
US8527752B2 (en) 2004-06-16 2013-09-03 Dormarke Assets Limited Liability Graduated authentication in an identity management system
US9245266B2 (en) 2004-06-16 2016-01-26 Callahan Cellular L.L.C. Auditable privacy policies in a distributed hierarchical identity management system
JP2006139747A (en) * 2004-08-30 2006-06-01 Kddi Corp Communication system, and security assurance device
US7774365B2 (en) 2004-08-31 2010-08-10 Morgan Stanley Organizational reference data and entitlement system
US7451921B2 (en) 2004-09-01 2008-11-18 Eric Morgan Dowling Methods, smart cards, and systems for providing portable computer, VoIP, and application services
CN1642083A (en) 2004-09-23 2005-07-20 华为技术有限公司 Network side anthority-discrimination-mode selecting method
US20060206723A1 (en) 2004-12-07 2006-09-14 Gil Youn H Method and system for integrated authentication using biometrics
US20060129509A1 (en) 2004-12-09 2006-06-15 Calpine Corporation, A Delaware Corporation Database schema
US8700729B2 (en) 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
US8365293B2 (en) 2005-01-25 2013-01-29 Redphone Security, Inc. Securing computer network interactions between entities with authorization assurances
RU2292079C2 (en) 2005-02-02 2007-01-20 Федеральное государственное унитарное предприятие "ПЕНЗЕНСКИЙ НАУЧНО-ИССЛЕДОВАТЕЛЬСКИЙ ЭЛЕКТРОТЕХНИЧЕСКИЙ ИНСТИТУТ" (ФГУП "ПНИЭИ") Method for human identification by his biometrical image
US20060174350A1 (en) 2005-02-03 2006-08-03 Navio Systems, Inc. Methods and apparatus for optimizing identity management
US20060206724A1 (en) 2005-02-16 2006-09-14 David Schaufele Biometric-based systems and methods for identity verification
US7555784B2 (en) 2005-03-04 2009-06-30 Microsoft Corporation Method and system for safely disclosing identity over the internet
US8032562B2 (en) 2005-03-29 2011-10-04 Microsoft Corporation Identity management user experience
US20060253582A1 (en) 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations within search results
US7844816B2 (en) 2005-06-08 2010-11-30 International Business Machines Corporation Relying party trust anchor based public key technology framework
US20070011100A1 (en) 2005-06-21 2007-01-11 Phil Libin Preventing identity theft
US7788499B2 (en) 2005-12-19 2010-08-31 Microsoft Corporation Security tokens including displayable claims
CN1794284B (en) 2005-12-26 2010-09-15 上海洲信信息技术有限公司 Method and system of realizing single account multiuser of electron mail box
JPWO2007094165A1 (en) 2006-02-15 2009-07-02 日本電気株式会社 Identification system and program, and identification method
US20100227680A1 (en) 2006-02-20 2010-09-09 Wms Gaming Inc. Wagering game machine wireless key
US8104074B2 (en) 2006-02-24 2012-01-24 Microsoft Corporation Identity providers in digital identity system
US8117459B2 (en) 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US20070203852A1 (en) 2006-02-24 2007-08-30 Microsoft Corporation Identity information including reputation information
US20070300183A1 (en) * 2006-06-21 2007-12-27 Nokia Corporation Pop-up notification for an incoming message
US8078880B2 (en) 2006-07-28 2011-12-13 Microsoft Corporation Portable personal identity information
US20080034412A1 (en) * 2006-08-02 2008-02-07 Informed Control Inc. System to prevent misuse of access rights in a single sign on environment
GB0621189D0 (en) 2006-10-25 2006-12-06 Payfont Ltd Secure authentication and payment system
US8407767B2 (en) 2007-01-18 2013-03-26 Microsoft Corporation Provisioning of digital identity representations
US8087072B2 (en) 2007-01-18 2011-12-27 Microsoft Corporation Provisioning of digital identity representations
US8689296B2 (en) 2007-01-26 2014-04-01 Microsoft Corporation Remote access of digital identities
US20080289020A1 (en) 2007-05-15 2008-11-20 Microsoft Corporation Identity Tokens Using Biometric Representations

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6754829B1 (en) * 1999-12-14 2004-06-22 Intel Corporation Certificate-based authentication system for heterogeneous environments
US20040205243A1 (en) * 2001-03-09 2004-10-14 Hans Hurvig System and a method for managing digital identities
US6981043B2 (en) * 2001-03-27 2005-12-27 International Business Machines Corporation Apparatus and method for managing multiple user identities on a networked computer system
WO2004036348A2 (en) 2002-10-15 2004-04-29 E2Open Llc Network directory for business process integration of trading partners
US20060005263A1 (en) 2004-06-16 2006-01-05 Sxip Networks Srl Distributed contact information management
US20060248598A1 (en) 2005-04-29 2006-11-02 Microsoft Corporation Security claim transformation with intermediate claims
EP1729480A1 (en) 2005-06-01 2006-12-06 AT&T Corp. Authentication management platform for service providers

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2115607A4 *

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8117459B2 (en) 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US8104074B2 (en) 2006-02-24 2012-01-24 Microsoft Corporation Identity providers in digital identity system
US8078880B2 (en) 2006-07-28 2011-12-13 Microsoft Corporation Portable personal identity information
US8407767B2 (en) 2007-01-18 2013-03-26 Microsoft Corporation Provisioning of digital identity representations
US8087072B2 (en) 2007-01-18 2011-12-27 Microsoft Corporation Provisioning of digital identity representations
US9521131B2 (en) 2007-01-26 2016-12-13 Microsoft Technology Licensing, Llc Remote access of digital identities
US8689296B2 (en) 2007-01-26 2014-04-01 Microsoft Corporation Remote access of digital identities
US8074257B2 (en) 2007-03-16 2011-12-06 Felsted Patrick R Framework and technology to enable the portability of information cards
US8087060B2 (en) 2007-03-16 2011-12-27 James Mark Norman Chaining information card selectors
US8073783B2 (en) 2007-03-16 2011-12-06 Felsted Patrick R Performing a business transaction without disclosing sensitive identity information to a relying party
US8479254B2 (en) 2007-03-16 2013-07-02 Apple Inc. Credential categorization
US8151324B2 (en) 2007-03-16 2012-04-03 Lloyd Leon Burch Remotable information cards
US8353002B2 (en) 2007-03-16 2013-01-08 Apple Inc. Chaining information card selectors
US8364600B2 (en) 2007-03-16 2013-01-29 Apple Inc. Performing a business transaction without disclosing sensitive identity information to a relying party
US8370913B2 (en) 2007-03-16 2013-02-05 Apple Inc. Policy-based auditing of identity credential disclosure by a secure token service
US8468576B2 (en) 2008-02-11 2013-06-18 Apple Inc. System and method for application-integrated information card selection
US8079069B2 (en) 2008-03-24 2011-12-13 Oracle International Corporation Cardspace history validator
EP2113858A1 (en) * 2008-04-29 2009-11-04 Novell, Inc. Remotable information cards
EP2239677A1 (en) * 2008-04-29 2010-10-13 Novell, Inc. Integration of a non-token-based relying party into a token-based information card system
US8561172B2 (en) 2008-08-29 2013-10-15 Novell Intellectual Property Holdings, Inc. System and method for virtual information cards
US8083135B2 (en) 2009-01-12 2011-12-27 Novell, Inc. Information card overlay
US8875997B2 (en) 2009-01-12 2014-11-04 Novell, Inc. Information card overlay
US8632003B2 (en) 2009-01-27 2014-01-21 Novell, Inc. Multiple persona information cards

Also Published As

Publication number Publication date
JP2010517141A (en) 2010-05-20
ES2610420T3 (en) 2017-04-27
EP2115607A4 (en) 2011-08-24
TWI432000B (en) 2014-03-21
JP5264776B2 (en) 2013-08-14
RU2009127802A (en) 2011-01-27
US8407767B2 (en) 2013-03-26
EP2115607B1 (en) 2016-10-12
RU2475840C2 (en) 2013-02-20
TW200838257A (en) 2008-09-16
EP2115607A1 (en) 2009-11-11
US20080178272A1 (en) 2008-07-24
BRPI0806465A2 (en) 2011-09-06

Similar Documents

Publication Publication Date Title
US8407767B2 (en) Provisioning of digital identity representations
US8087072B2 (en) Provisioning of digital identity representations
US9521131B2 (en) Remote access of digital identities
US7926089B2 (en) Router for managing trust relationships
US9769137B2 (en) Extensible mechanism for securing objects using claims
US8632003B2 (en) Multiple persona information cards
US20100251353A1 (en) User-authorized information card delegation
US20100299738A1 (en) Claims-based authorization at an identity provider
US8479006B2 (en) Digitally signing documents using identity context information
US20140230023A1 (en) Method of authenticating a user of a peripheral apparatus, a peripheral apparatus, and a system for authenticating a user of a peripheral apparatus
TW200820716A (en) Method and apparatus for providing trusted single sign-on access to applications and internet-based services
CN101601022B (en) The supply of digital identity representations

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880002693.0

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08713522

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2009127802

Country of ref document: RU

Kind code of ref document: A

REEP Request for entry into the european phase

Ref document number: 2008713522

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2008713522

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2009546457

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: PI0806465

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20090702