Manansala, 2009 - Google Patents
Single sign-on in a grid portalManansala, 2009
- Document ID
- 14998996883057446230
- Author
- Manansala R
- Publication year
- Publication venue
- Biomedical Informatics
External Links
Snippet
Summary Single Sign-On (SSO) is a practical requirement for software applications, which rely on distributed, networked services requiring authentication. SSO is as much a convenient feature for users as it is a security concern for application designers. The security …
- 238000003860 storage 0 abstract description 24
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Singhal et al. | Guide to secure web services | |
JP6290932B2 (en) | Data security service | |
US9191394B2 (en) | Protecting user credentials from a computing device | |
US9690920B2 (en) | Secure configuration catalog of trusted identity providers | |
Fotiou et al. | Access control as a service for the Cloud | |
KR20060100920A (en) | Trusted third party authentication for web services | |
Greveler et al. | A privacy preserving system for cloud computing | |
CN115580413B (en) | Zero-trust multi-party data fusion calculation method and device | |
Jayakrishnan et al. | A simple and robust end-to-end encryption architecture for anonymous and secure whistleblowing | |
Lou et al. | Blockchain-based privacy-preserving data-sharing framework using proxy re-encryption scheme and interplanetary file system | |
Hanaoui et al. | Security requirements and model for mobile agent authentication | |
Manansala | Single sign-on in a grid portal | |
Li | Context-aware attribute-based techniques for data security and access control in mobile cloud environment | |
Benson et al. | Security & integrity in FHIR | |
van‘t Noordende et al. | A trusted data storage infrastructure for grid-based medical applications | |
Ferdous | Ensuring CIA triad using EJBCA solution digital certificate trust model | |
Ahn et al. | Towards scalable authentication in health services | |
Singhal et al. | SP 800-95. Guide to Secure Web Services | |
Dimitrijević et al. | Advanced Security Mechanisms in the Spring Framework: JWT, OAuth, LDAP and Keycloak | |
Sharma | HTTP Signature Authentication Library | |
Hajlaoui et al. | A hybrid architecture for secure data sharing in multi-clouds system | |
Klingelbrunner | Datenschutz in SSI Systemen basierend auf Hyperledger Technologie | |
Padma et al. | Authentication model for secure data access using blowfish and elliptic curve diffie hellman key exchange algorithm | |
Onamade et al. | The use of self-sovereign identity in blockchain systems | |
Farzana | Secured Electronic Health Record Management Protocol |