Norris Milton et al. - Google Patents
Web Service SecurityNorris Milton et al.
View PDF- Document ID
- 18003766757798796496
- Author
- Norris Milton I
- Graham S
- Rishe N
External Links
Snippet
Authentication is the process of making sure that the person who is requesting a web service is really the person that they claim to be. This is done by requiring the user to provide a set of credentials. In return, they will receive a security token that can be used to access the server …
- 238000000034 method 0 abstract description 15
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
- G06F21/335—User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Humphrey et al. | Security for grids | |
| CN108432180B (en) | Method and system for PKI-based authentication | |
| KR100872099B1 (en) | Method and system for a single-sign-on access to a computer grid | |
| Geer | Taking steps to secure web services | |
| US20040199768A1 (en) | System and method for enabling enterprise application security | |
| JP5602165B2 (en) | Method and apparatus for protecting network communications | |
| Haddon | Zero trust networks, the concepts, the strategies, and the reality | |
| Simpson et al. | Maintaining zero trust with federation | |
| Zhang | Integrated security framework for secure web services | |
| Phan | Service oriented architecture (soa)-security challenges and mitigation strategies | |
| Farrell | API Keys to the Kingdom | |
| Beuchelt | Securing Web applications, services, and servers | |
| Kumar et al. | Realization of threats and countermeasure in Semantic Web services | |
| Maler et al. | Security and privacy considerations for the oasis security assertion markup language (saml) v2. 0 | |
| Norris Milton et al. | Web Service Security | |
| Mwikyaa et al. | SHARING WEB SERVICES BETWEEN ENTERPRISES:" TRUSTED NETWORK | |
| Viegas et al. | IT security technical controls | |
| Meduri | Webservice security | |
| Mukherjee et al. | Overview of secured web services specifications | |
| Fink | E-Commerce Security | |
| Sharifnia et al. | Development of trust model for e-supply chain management applications | |
| Padmanabhuni et al. | Security in Service-Oriented Architecture: Issues, Standards, and Implementations | |
| Hasan | Secure Web Services with WS-Security | |
| Saint-Andre | MILE N. Cam-Winget, Ed. Internet-Draft S. Appala Intended status: Standards Track S. Pope Expires: May 3, 2018 Cisco Systems | |
| Cater | Service-Oriented Architecture and Web Services Security |