WO2009084601A1 - アクセス権限管理システム、アクセス権限管理方法及びアクセス権限管理用プログラム - Google Patents
アクセス権限管理システム、アクセス権限管理方法及びアクセス権限管理用プログラム Download PDFInfo
- Publication number
- WO2009084601A1 WO2009084601A1 PCT/JP2008/073644 JP2008073644W WO2009084601A1 WO 2009084601 A1 WO2009084601 A1 WO 2009084601A1 JP 2008073644 W JP2008073644 W JP 2008073644W WO 2009084601 A1 WO2009084601 A1 WO 2009084601A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- user
- authority
- information
- access
- token
- Prior art date
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
Definitions
- the present invention relates to an access authority management system, an access authority management method, and an access authority management program that can centrally manage authority delegation between users.
- FIG. 22 is a configuration diagram illustrating an example of a certificate generation / distribution system using SAML described in Non-Patent Document 1.
- an identity provider hereinafter referred to as IdP
- a service provider hereinafter referred to as SP
- a user agent user terminal device software
- the user accesses the SP 101 through the user agent 102 in order to use a service that is restricted in use of the SP 101 (step (1) in FIG. 22).
- the SP 101 sends a certificate request message to the IdP 100 in order to obtain the user's certificate (step (2-a) in FIG. 22), and the user agent 102 sends the certificate request message from the SP 101 to the IdP 100. (Step (2-b) in FIG. 22).
- the IdP 100 uses the user information 103 to create a certificate (assertion) described in conformity with XML (ExtensibleuMarkup Language) (step (3) in FIG. 22).
- the IdP 100 creates an artifact that plays the role of a ticket corresponding to the assertion, and returns it to the user agent 102 (step (4-a) in FIG. 22).
- the user agent 102 redirects the artifact to the SP 101 (step (4-b) in FIG. 22).
- the SP 101 sends the received artifact to IdP 100 and requests the corresponding assertion (step (5) in FIG. 22).
- the IdP 100 confirms the artifact received from the SP 101 and returns a corresponding assertion to the SP 101 (step (6) in FIG. 22).
- the SP 101 confirms the validity of the assertion received from the IdP 100, verifies the security policy of the SP 101, and determines whether to grant permission for the access request to the user's service. If it is determined that permission is granted, service provision to the user agent 102 is started (step (7) in FIG. 22).
- the IdP 100 creates a certificate relating to the user and distributes it to the SP 101.
- the certificate distributed by the IdP 100 it is possible to describe information related to the user who has accessed the SP 101.
- examples of the information related to the user include user identifier information, certificate validity range (a business operator to be distributed and validated), and other confidential information related to the user.
- FIG. 23 is an explanatory diagram for explaining an access management system that realizes delegation of authority described in Patent Document 1.
- the example shown in FIG. 23 shows a system that manages authority delegation between members of the organization A (110) and members of the organization B (111).
- resources 113 are managed.
- the resource 113 is managed.
- the organization B has a resource access person 115 who accesses the resource 113.
- the access management system shown in FIG. 23 operates as follows. That is, first, the administrator 112 of the organization A sends the credit information to the administrator 114 of the organization B (step (1) in FIG. 23). In the credit information, a condition (condition for delegating authority) for the resource access person 115 of the organization B to access the resource instead of the administrator of the organization A is described. Here, the description is continued assuming that the resource access person 115 satisfies the condition for accessing the resource. Next, the administrator 114 of the organization B issues credit information to the resource access 115 of the organization B instead of the administrator 112 of the organization A (step (2) in FIG. 23). The credit information issued by the administrator 114 of the organization B includes the credit information issued by the administrator 112 of the organization A.
- the resource access person 115 of the organization B sends an access request message to the resource 113 of the organization A together with the credit information issued by the administrator 114 of the organization B (step (3) in FIG. 23).
- the resource 113 of the organization A determines whether access is possible based on the credit information sent from the resource access person 115 of the organization B, and sends some information to the resource access person 115 of the organization B.
- the administrator 112 of the organization A realizes the transfer of access authority by sending information for proxy access to the organization B that is the partner to whom the access authority is transferred.
- the techniques described in Patent Document 1 and Non-Patent Document 1 described above have the following problems to be solved.
- the first problem is that, using the technology described in Patent Document 1 and Non-Patent Document 1, a user (user 1) uses an access authority delegated from another user (user 2), When the service provider (SP1) performs proxy access to another service provider (SP2), there is a high possibility that information is leaked. This is because all user information and access authority held by the service provider must be exchanged between the provider (SP1) that performs proxy access and the service provider (SP2) that is the access destination.
- Non-Patent Document 1 a certificate that describes access authority information of both user 1 and user 2 is exchanged between SP1 and SP2, so that information can be leaked. High nature.
- credit information in which all access authority information is described is exchanged between service providers. That is, the two service providers exchange all information related to the user such as setting of access authority and authority delegation.
- Non-Patent Document 1 a certificate in which information related to a user is described is exchanged between providers. As a result, all information about the user is disclosed to other providers.
- SP1 When a certain user (user 1) uses the access authority delegated from another user (user 2) to cause the service provider (SP1) to perform proxy access to another service provider (SP2), SP1 Since access is accepted from user 1, information on user 2 is not necessary. Further, since SP2 accepts proxy access with the authority of user 2, only the authority information of user 2 is necessary, and the information of user 1 is not necessary. Therefore, SP1 and SP2 do not need to acquire both pieces of user information. That is, it is preferable that only the minimum user information necessary for each service provider can be used.
- the second problem is that one user (user 1) uses the access authority delegated from another user (user 2) to give the service provider (SP1) proxy access to another service provider (SP2).
- SP1 service provider
- SP2 service provider
- the user 2 needs to specify the settings regarding access authority and authority delegation as a policy for all providers, which is inefficient.
- each provider manages information independently to determine whether access is possible. Since each service provider manages user accessibility information, when a user delegates authority to another user, it is necessary to set a delegation condition for all related providers.
- access control is performed by verifying a certificate after the service provider receives the certificate. Therefore, when the user sets authority delegation, the user needs to set authority delegation for all SPs.
- the administrator of the organization A that performs access control issues credit information as access control information. In other words, it is necessary to store the settings related to user authority delegation for each resource or service provider to be accessed.
- the present invention provides an access authority management system, an access authority management method, and an access authority that can reduce information exchanged between apparatuses when a certain apparatus performs proxy access to another apparatus with authority delegated by a user.
- the purpose is to provide a management program.
- Another object of the present invention is to provide an access authority management system, an access authority management method, and an access authority management program capable of centrally managing settings relating to access control and authority delegation in one place.
- An access authority management system includes an authentication apparatus that manages conditions for delegating authority, a service providing apparatus that provides a service in response to a service request, and a service proxy access apparatus that performs access to the service providing apparatus. And an authentication device based on a user authentication certificate generation unit that issues user authentication information in which information related to a user is described to another device, and information on a user to whom the authority is transferred and a condition for delegating the authority.
- Authority delegation information and a token corresponding to the authority delegation information are issued to another device, authority delegation certificate and token generation unit, the service delegation access device for authority delegation to access the other device
- a token request unit that requests issuance of information and tokens
- a user proxy access unit that accesses other services using tokens Hints
- service providing apparatus characterized in that it comprises a user authentication certificate request unit that acquires user authentication information from the authentication device by using the token.
- An authentication apparatus is an authentication apparatus that issues user authentication information in an access authority management system that manages authority delegation, and a user who generates user authentication information in which information about a user is described for another apparatus Authentication certificate generation unit, privilege delegation setting information reception unit for setting conditions for delegating access privileges to another user, privilege delegation condition storage unit for storing conditions for delegating access privileges set by users, and privilege delegation An authority delegation certificate / token generator that issues authority delegation information and a token corresponding to the authority delegation information to another device based on the information of the previous user and the conditions for delegating the authority, and authority delegation certificate Certificate storage unit that stores authority delegation information and tokens issued by the certificate / token generation unit, and when a token is received, it corresponds to the received token Characterized in that a certificate request receiving unit that acquires limited delegation information from the certificate storage unit.
- a service proxy access apparatus is a service proxy access apparatus that performs access proxy to a service providing apparatus in an access authority management system that manages authority delegation, and obtains user authentication information of the accessing user
- the authentication certificate management unit, the user authentication certificate storage unit that stores the acquired user authentication information, the authority delegation information for accessing other devices, the token request unit that requests the token issuance, and the token
- a user proxy access unit for accessing other services is a service proxy access apparatus that performs access proxy to a service providing apparatus in an access authority management system that manages authority delegation, and obtains user authentication information of the accessing user
- the authentication certificate management unit, the user authentication certificate storage unit that stores the acquired user authentication information, the authority delegation information for accessing other devices, the token request unit that requests the token issuance, and the token
- a user proxy access unit for accessing other services is a service proxy access apparatus that performs access proxy to a service providing apparatus in an access authority management system that manages authority delegation, and obtains user authentication information of the accessing user
- a service providing apparatus is a service providing apparatus that provides a service in response to a service request in an access authority management system that manages authority delegation, and receives a token for acquiring information about a user from another apparatus.
- a service information storage unit for storing services to be provided to the apparatus.
- the access authority management method includes a service providing apparatus that manages authority delegation conditions and issues user authentication information, and a service providing apparatus that provides a service in response to a service request, and a service that performs access to the service providing apparatus.
- a document request step is executed.
- An authentication program is an authentication program in an authentication device that issues user authentication information in an access authority management system that manages authority delegation, User authentication certificate generating means for generating user authentication information in which information about the user is described for another device, authority delegation setting information receiving means for setting conditions for delegating access authority to another user, Based on the authority delegation condition storage means for storing the conditions for delegating the set access authority, information on the user to whom the authority is transferred and the conditions for delegating the authority, authority delegation information and a token corresponding to the authority delegation information are provided.
- an authority delegation certificate / token generation means Upon receipt of a token, an authority delegation certificate / token generation means to be issued to another device, a certificate storage means for storing authority delegation information and tokens issued by the authority delegation certificate / token generation means, A computer as an authentication device comprising certificate request accepting means for obtaining authority delegation information corresponding to the received token from the certificate storage means Characterized in that to ability.
- a service proxy access program is a service proxy access program in a service proxy access device that performs access proxy to a service providing device in an access privilege management system that manages authority delegation, and user authentication of a user who is accessing the service proxy access program
- User authentication certificate management means for acquiring information, user authentication certificate storage means for storing the acquired user authentication information, authority delegation information for accessing other devices, and token request means for requesting issuance of a token
- the computer functions as a service proxy access device including user proxy access means for accessing other services using the token.
- a service providing program is a service providing program in a service providing apparatus that provides a service in response to a service request in an access authority management system that manages authority delegation, and acquires information about a user from another apparatus.
- a service providing apparatus comprising service information storage means for storing a service provided to another apparatus.
- FIG. 10 is an explanatory diagram for explaining an access management system that realizes delegation of authority described in Patent Document 1.
- FIG. 1st Example of the access management system by this invention It is a block diagram which shows the structure of the 1st Example of the access management system by this invention. It is a block diagram which shows the structure of the 2nd Example of the access management system by this invention. It is a block diagram which shows the structure of the system for implement
- achieving the delivery of the certificate described in the nonpatent literature 1. 10 is an explanatory diagram for explaining an access management system that realizes delegation of authority described in Patent Document 1.
- FIG. 1 is a block diagram showing an overall configuration of an access authority management system according to an embodiment of the present invention.
- the first embodiment of the present invention includes an authentication device 1, a service proxy access device 2, a service providing device 3, a service access user terminal device 4, and an authority setting user terminal device 5. These devices are each connected to the network 6.
- FIG. 1 shows an authentication device 1, a service proxy access device 2, a service providing device 3, a service access user terminal device 4, and an authority setting user terminal device 5.
- this is merely an example, and one or more of these devices may exist.
- a user who delegates authority to another user accesses the authentication apparatus 1 via the authority setting user terminal apparatus 5.
- a user whose authority is delegated by another user accesses the service proxy access device 2 via the service access user terminal device 4.
- the user may be an individual or an organization composed of a plurality of individuals.
- FIG. 2 is a block diagram showing the main configuration of the access authority management system according to the present invention.
- the access authority management system performs access to the authentication apparatus 1 that manages conditions for delegating authority, the service providing apparatus 3 that provides a service in response to a service request, and the service providing apparatus.
- a service proxy access device 2 The authentication device 1 includes a user authentication certificate generation unit 12 and an authority transfer certificate / token generation unit 14.
- the user authentication certificate generation unit 12 issues user authentication information in which information about the user is described to another device.
- the authority delegation certificate / token generation unit 14 sends the authority delegation information and the token corresponding to the authority delegation information to other apparatuses based on the information of the authority delegation destination user and the condition for delegating the authority. Issue.
- the service proxy access device 2 includes a token request unit 33 and a user proxy access unit 32.
- the token request unit 33 requests issuance of authority delegation information and tokens for accessing other devices.
- the user proxy access unit 32 accesses other services using a token.
- the service providing apparatus 3 includes a user authentication certificate request unit 53 that acquires user authentication information from the authentication apparatus using a token.
- the service providing apparatus 3 includes a service information storage unit 60 that stores services to be provided to other apparatuses, and includes a token reception unit 52 that receives tokens for acquiring information about users from other apparatuses. Yes.
- the user authentication information (for example, user authentication certificate) acquired by the user authentication certificate request unit 53 is what is called authority delegation information (for example, authority delegation certificate) in the authentication device 1. Since the authentication device 1 has authority delegation setting information, it can be determined as authority delegation information. However, in the service providing apparatus 3, there is no information regarding authority delegation, which is information regarding the user. Since the service providing apparatus 3 cannot determine whether or not it is authority transfer information, it is set as user authentication information. Both refer to the same information, but the information they have as a premise is different for each device, so they are called differently.
- the authentication device 1 includes an authority delegation condition storage unit 21 that stores conditions for delegating access authority set by a user who delegates authority, and the authority delegation certificate / token generation unit 14 is stored in the authority delegation condition storage unit 21. You may make it issue authority delegation information and the token corresponding to authority delegation information based on the conditions for delegating the stored authority. Further, the authentication device 1 receives the certificate transfer unit 23 that stores the authority delegation information issued by the authority delegation certificate / token generation unit 14 and the token corresponding to the authority delegation information, and receives the token. A certificate request receiving unit 18 that acquires authority delegation information corresponding to the token from the certificate storage unit may be included. In addition, the authentication device 1 includes an authority user conversion unit 15 that determines whether or not to grant access authority to another user. The authority transfer certificate / token generation unit 14 includes the authority user conversion unit 15. If it is determined that the authorization is permitted, authority delegation information and a token corresponding to the authority delegation information may be issued.
- the service proxy access device 2 includes a user authentication certificate management unit 35 that acquires user authentication information of the accessing user, and a user authentication certificate storage unit 41 that stores the acquired user authentication information. May be.
- the service providing apparatus 3 further transmits the authority delegation information for accessing another apparatus as a proxy for the user described in the user authentication information, the token request unit 33A that requests the token issuance, and the other apparatus.
- a user proxy access unit 32A that accesses other services using a token may be included.
- FIG. 3 is a block diagram illustrating a configuration example of the authentication device 1.
- the authentication device 1 includes a user authentication certificate request reception unit 10, a user information management unit 11, a user authentication certificate generation unit 12, an authority transfer setting information reception unit 13, and an authority transfer certificate.
- Certificate / token generation unit 14 authority user conversion unit 15, authority transfer certificate / token management unit 16, authority transfer certificate request reception unit 17, certificate request reception unit 18, user information storage unit 20 ,
- the user authentication certificate request receiving unit 10 receives a user authentication certificate request from another device, and uses the user authentication certificate issued by the user authentication certificate generating unit 12 to request the user authentication certificate.
- Reply to The user authentication certificate is a document in which information about a user stored (stored) in the user information storage unit 20 is described, and includes user identifier information and certificate issuer information.
- An example of the user authentication certificate is shown in FIG.
- the user authentication certificate is, for example, SAML described in Non-Patent Document 1, X. Although the format is 509, it is not limited to these formats. In the present invention, the user authentication certificate may be in any format as long as information about the user is included.
- the user authentication certificate request accepting unit 10 receives a user authentication certificate generation request
- the user information management unit 11 acquires user information that is a target of the certificate from the user information storage unit 20, and acquires the user authentication certificate.
- the user authentication certificate generation unit 12 issues a user authentication certificate based on information in the user information storage unit 20.
- the authority delegation setting information reception unit 13 receives authority delegation setting information from the authority setting user terminal device 5 shown in FIG.
- the authority delegation setting information receiving unit 13 stores the authority delegation setting information in the authority delegation condition storage unit 21 together with the information stored in the user information storage unit 20.
- the authority delegation setting information includes the identifier of the authority delegation source user, the identifier of the user to whom the authority is delegated, and the provider ID, URL, resource, and the like that can be accessed using the delegated authority. Information.
- An example of information stored in the delegation condition storage unit 21 is shown in FIG.
- the authority delegation certificate / token generation unit 14 obtains an authority delegation certificate issuance request for proxy access from the authority delegation certificate request reception unit 17, and further receives information on the delegation destination user from the authority user conversion unit 15. Obtain and issue authority delegation certificate.
- the format of the authority transfer certificate is the same as that of the user authentication certificate.
- the service providing apparatus 3 that receives the authority delegation certificate has no authority delegation setting information, and when viewed from the service providing apparatus 3, the user information is described, so that it is simply a user authentication certificate.
- the authority transfer certificate / token generation unit 14 issues a token for uniquely identifying the certificate.
- a token for uniquely identifying a certificate.
- a token for uniquely identifying a certificate can be realized using, for example, an artifact defined by SAML described in Non-Patent Document 1. However, any format other than the artifact may be used as long as it is a character string uniquely associated with the certificate.
- the authority user conversion unit 15 acquires a user authentication certificate from the authority delegation certificate request reception unit 17 and determines whether or not authority delegation is permitted based on the conditions described in the authority delegation condition storage unit 21. . If it is determined that the authority transfer is permitted, the user information of the user whose authority is transferred is acquired from the user information storage unit 20. For example, if the user identifier described in the user authentication certificate is described as the authority delegation destination user identifier stored in the authority delegation condition storage unit 21, it is determined that the authority may be delegated. To do. Then, the user authentication certificate (authority transfer certificate) is permitted to be issued as the authority transfer source user.
- the authority transfer certificate / token management unit 16 associates the certificate generated by the authority transfer certificate / token generation unit 14 with the token and registers them in the certificate storage unit 23, or uses the token to store the certificate storage unit 23. Or get a certificate from The authority delegation certificate request accepting unit 17 obtains an authority certificate issuance request for proxy access and a user authentication certificate from different devices. Then, the authority delegation certificate request receiving unit 17 returns the token relating to the access authority generated by the authentication apparatus 1 to the apparatus from which the authority certificate issuance request is acquired.
- the certificate request reception unit 18 acquires a token from another device and returns a certificate stored in the certificate storage unit 23.
- the user information storage unit 20 stores user information.
- the user information includes a user identifier, information related to the user's access authority (Read, Write, execution authority, etc.), and information on whether or not to issue a certificate to another device.
- the information regarding the user is not limited to such information. Other information may be added in addition to or instead of these pieces of information.
- the authority delegation condition storage unit 21 stores delegation user identifiers, delegation destination user identifiers, and user authority delegation information such as access destination devices and access destination information.
- the service provision information storage unit 22 stores information such as the access destination URL of the service provision apparatus 3 shown in FIG.
- the certificate storage unit 23 stores the certificate and the token in association with each other.
- An example of information stored in the certificate storage unit 23 is shown in FIG.
- a certificate is stored using a token as a key.
- FIG. 7 is a block diagram showing a configuration example of the service proxy access device 2.
- the service proxy access device 2 includes a user authentication certificate request unit 31, a user proxy access unit 32, a token request unit 33, a user authentication certificate verification unit 34, and a user authentication certificate management.
- the user authentication certificate request unit 31 requests the authentication device 1 for a user authentication certificate and acquires the user authentication certificate.
- the user proxy access unit 32 confirms the access authority stored in the proxy access information storage unit 42. If the proxy access is possible, the user proxy access unit 32 uses the token regarding the access authority acquired from the authentication device 1 as a proxy for the user. Access other devices.
- the token request unit 33 requests the authentication apparatus 1 to issue an authority transfer certificate using the user authentication certificate, and obtains a token.
- the user authentication certificate verification unit 34 verifies whether the user authentication certificate acquired from the authentication device 1 is correct. Verifying whether the user authentication certificate is correct means confirming whether the certificate has a violation by confirming the validity period of the certificate, the format of the certificate, the issuer of the certificate, and the like.
- the user authentication certificate management unit 35 registers the user authentication certificate in the user authentication certificate storage unit 41 and acquires the authentication certificate of the accessing user.
- the token management unit 36 stores the token acquired from the authentication device 1 in the token storage unit 43.
- the user authentication certificate storage unit 41 stores a user authentication certificate.
- the proxy access information storage unit 42 stores access authority information indicating whether or not the device can access another device on behalf of the user.
- FIG. 8 is a block diagram illustrating a configuration example of the service providing apparatus 3.
- the service providing apparatus 3 includes a service access receiving unit 50, a service information management unit 51, a token receiving unit 52, a user authentication certificate requesting unit 53, a certificate verification unit 54, a service An information storage unit 60, an access authority condition storage unit 61, and a certificate information storage unit 62 are included.
- the service access accepting unit 50 acquires a service request from another device, and when the service request satisfies the access conditions stored in the access authority condition storage unit 61, sends information related to the service.
- the service information management unit 51 acquires information about the service from the service information storage unit 60.
- the token reception unit 52 acquires a service request by proxy access
- the token reception unit 52 acquires a token from the service request message.
- the user authentication certificate request unit 53 sends the token acquired from the token reception unit 52 to the authentication device 1 and acquires a user authentication certificate.
- the certificate verification unit 54 analyzes the token acquired by the user authentication certificate request unit 53 and confirms that the certificate is correct.
- the service information storage unit 60 and information related to services provided by the service providing apparatus 3 to other apparatuses are stored.
- An access authority condition storage unit 61 and conditions for providing services are stored.
- the certificate information storage unit 62 stores an authentication certificate related to the user.
- the authority setting user terminal apparatus 5 accesses the authentication apparatus 1 and sets conditions for authority delegation (step I1). At this time, if the authority delegation condition is already set in the authentication device 1, the process of step I1 can be omitted. Details of the processing in step I1 will be described later with reference to FIG.
- the service access user terminal device 4 accesses the service proxy access device 2. Then, the service proxy access device 2 acquires a user authentication certificate from the authentication device 1 (step I2). Details of the processing in step I2 will be described later with reference to FIG. Thereafter, the service proxy access apparatus 2 performs proxy access to the service providing apparatus 3 using the user authority (step I3). Details of the processing in step I3 will be described later with reference to FIG.
- FIG. 10 is a flowchart showing processing related to the authentication device 1 when a certain user sets authority delegation to another user.
- User A accesses the authority delegation setting information receiving unit 13 of the authentication apparatus 1 via the authority setting user terminal device 5 (step A1).
- the user A who delegates authority inputs a condition for delegating the access authority of the user himself / herself managed in the user information storage unit 20 to another user (step A2).
- the input authority is registered in the authority transfer condition storage unit 21 (step A3).
- a condition for realizing authority delegation is set.
- the user A notifies the user B of information related to the authority transfer set by the user A.
- the notification may be performed via a network or may be performed offline.
- FIG. 11 is a flowchart showing processing related to the service proxy access device 2 when requesting and obtaining a user authentication certificate.
- the user B whose authority has been delegated accesses the user authentication certificate request unit 31 of the service proxy access device 2 via the service access user terminal device 4 (step B1).
- the user authentication certificate request unit 31 generates a request message for requesting a user authentication certificate and sends it to the authentication device 1 (step B2).
- the authentication device 1 issues a user authentication certificate and sends it to the service proxy access device 2 (step B3). Details of the processing in step B3 will be described later with reference to FIG.
- the user authentication certificate verification unit 34 verifies whether or not the user authentication certificate has been issued correctly (step B4). If it is determined as a result of the verification process in step B4 that the certificate is not correct, the process ends. If it is determined in step B4 that the certificate is correct, the user authentication certificate management unit 35 registers the certificate in the user authentication certificate storage unit 41 and ends the process (step B5). ).
- FIG. 12 is a flowchart showing processing related to the authentication device when generating a user authentication certificate.
- the authentication device 1 receives a certificate request from another device via the user authentication certificate request acceptance unit 10 (step C1).
- the user information management unit 11 acquires the user information described in the certificate from the user information storage unit 20 (step C2).
- the user authentication certificate generation unit 12 issues a user authentication certificate based on the certificate request from another device and the user information acquired from the user information storage unit 20 (step C3).
- the user authentication certificate request accepting unit 10 sends the user authentication certificate to the device that has requested the user authentication certificate (step C4).
- FIG. 13 is a flowchart showing processing related to the service proxy access apparatus 2 when proxy access is made to another service.
- the user B accesses the user proxy access unit 32 of the service proxy access device 2 and requests proxy access from the service proxy access device 2 (step D1).
- the user proxy access unit 32 confirms the access authority stored in the proxy access information storage unit 42, and whether or not the user B can execute the proxy access (whether or not the user B can use the service proxy access device 2). ) Is determined (step D2). If it cannot be executed, the process is terminated (step D9). If the proxy access is possible as a result of the determination in step D2, the token request unit 33 generates a message requesting a token for proxy access, and is stored in the generated message and the user authentication certificate storage unit 41. The user authentication certificate (of user B) is sent to the authentication device 1 (step D3).
- the authentication device 1 generates an authority delegation certificate and a token, and sends the token to the service proxy access device 2 (step D4). Details of the process of step D4 will be described later with reference to FIG. Thereafter, after the token is registered in the token storage unit 43 via the token management unit 36, the user proxy access unit 32 creates an access request message for the service providing device 3 (step D5). Further, the user proxy access unit 32 sends the access request message and the token generated by the authentication device 1 to the service providing unit 3 (step D6).
- the service providing device 3 sends service information to the service proxy access device 2 based on the access request message (step D7). Details of the processing in step D7 will be described later with reference to FIG. Finally, the user proxy access unit 32 acquires information about the service, and sends the proxy access processing result to the user B (step D8).
- FIG. 14 is a flowchart showing processing related to the authentication device when issuing a certificate for delegating authority and issuing a token related to the certificate.
- the authority delegation certificate request reception unit 17 of the authentication device 1 acquires an issue request message for requesting issuance of an authority delegation certificate and a user authentication certificate (user B) (step E1).
- the authority user conversion unit 15 stores the information described in the issue request message and the information described in the user authentication certificate (of user B) in the authority transfer condition storage unit 21. It is determined whether or not an authority delegation certificate (for user A) can be issued in comparison with (condition) (step E2). If the information described in the issue request message or the user authentication certificate does not satisfy the condition, the process ends (step E8).
- the delegated user A is based on the information described in the issuance request message and the information managed in the authority delegation condition storage unit 21. Is acquired from the user information storage unit 20 (step E3).
- the authority delegation certificate / token generation unit 14 issues the authority delegation certificate using the information of the user A acquired from the user information storage unit 20 (step E4). Further, the authority delegation certificate / token generation unit 14 issues a token corresponding to the authority delegation certificate (step E5). Thereafter, the authority transfer certificate / token management unit 16 registers the token and the authority transfer certificate in the certificate storage unit 23 (step E6). Then, the authority delegation certificate request reception unit 17 sends the generated token to the apparatus that has requested the authority delegation certificate (step E7). As described above, the authority delegation certificate / token generation unit 14 generates authority delegation information (specifically, authority delegation certificate) and a token corresponding to the authority delegation information based on the condition for delegating authority. And issued to other devices via the authority delegation certificate request accepting unit 17.
- authority delegation certificate / token generation unit 14 generates authority delegation information (specifically, authority delegation certificate) and a token corresponding to the authority delegation information based on the condition for delegating authority. And issued to other devices via the authority delegation certificate request accepting unit 17.
- FIG. 15 is a flowchart showing processing related to the service providing apparatus 3 that accepts proxy access.
- the service access receiving unit 50 of the service providing apparatus 3 receives a message requesting access to a service, and the token receiving unit 52 receives a token (step F1).
- the user authentication certificate request unit 53 creates a message requesting the user authentication certificate using the received token and sends it to the authentication device 1 (step F2).
- the authentication device 1 sends the authority transfer certificate as the user authentication certificate of the user A to the service providing device 3 (step F3). Details of the processing in step F3 will be described later with reference to FIG.
- the certificate verification unit 54 verifies the user authentication certificate sent from the authentication device 1 (step F4). The contents to be verified include confirmation of the validity period of the certificate, confirmation of the format of the certificate, confirmation of the issuer of the certificate, and the like. If it is determined that the user authentication certificate of user A is not correct, the process ends (step F8). If it is determined in step F4 that the certificate is correct, the user authentication certificate of user A is registered in the certificate information storage unit 62 (step F5).
- the service access receiving unit 50 collates the contents described in the acquired user authentication certificate of the user A with the conditions managed by the access authority condition storage unit 61, so that the user A It is determined whether or not the providing device 3 can be accessed (step F6). If it is determined that access is not possible, the process is terminated (step F8). If it is determined that access is permitted as a result of the process of step F6, the service access receiving unit 50 acquires information about the service from the service information storage unit 60 via the service information management unit 51, and the acquired information is It is sent to the access source (step F7).
- the certificate request reception unit 18 of the authentication device 1 receives a message requesting a user authentication certificate and a token instead of the authority transfer certificate (step G1).
- the certificate request accepting unit 18 uses the received token to obtain a certificate corresponding to the token from the certificate storage unit 23 via the authority transfer certificate / token management unit 16 (step G2). Then, the certificate request receiving unit 18 sends the certificate to the access source (step G3).
- the access authority management system accesses the authentication device 1 that issues authority delegation and a user certificate, and other providers with the authority of the user.
- the service proxy access device 2 and the service providing device 3 that accepts access from other services, confirms user information and provides the service, and a user to whom authority has been delegated by another user are used to access the service.
- a service access user terminal device 4 and an authority setting user terminal device 5 used by a user who registers settings for delegating authority to other users are connected to each other via a network 6.
- the authentication device 1 uses the user information management unit to convert the information stored in the user information storage unit 20 based on the certificate request received by the user authentication certificate request reception unit 10. 11, a user authentication certificate generation unit 12 that generates a user authentication certificate, and authority delegation setting information reception that accepts authority delegation setting information from the user terminal device and registers in the authority delegation condition storage unit 21 Based on the authority delegation setting information using the information acquired from the authority user conversion unit 15 and the service providing unit information storage unit 22 based on the certificate request received by the unit 13 and the authority delegation certificate request receiving unit 17.
- An authority delegation certificate A certificate storage unit 23 that registers the token generated by the token generation unit 14 in association with a certificate via the authority delegation certificate / token management unit 16 and a certificate storage unit 23 that stores the received token.
- the service proxy access device 2 verifies the user authentication certificate by the user authentication certificate verification unit 34.
- a user authentication certificate management unit 35 that stores the user authentication certificate in the user authentication certificate storage unit 41, certificate information stored in the user authentication certificate storage unit 41, and proxy access information storage unit 42 The stored conditions for proxy access are compared to determine whether or not they match, and if they match, a token related to access authority is requested via the token request unit 33, and the acquired token is A user who uses the token acquired by the token management unit 36 registered in the storage unit 43 and the token request unit 33 to proxy access to another provider with the authority of the user. And it includes a proxy access unit 32.
- the service providing apparatus 3 uses the information stored in the service information storage unit 60 under the situation that matches the conditions stored in the access authority condition storage unit 61.
- a certificate is acquired based on the token acquired by the service access receiving unit 50 acquired via the service information management unit 51 and returned to the access source and the token received by the token receiving unit 52, and the certificate is verified using the certificate verification unit 54
- a user authentication certificate request unit 53 that stores the certificate information storage unit 62 in the certificate information storage unit 62.
- the certificate acquired by the user authentication certificate request unit 53 is what was called an authority transfer certificate in the authentication apparatus 1. Since the authentication device 1 has authority delegation setting information, it can be determined as a certificate for authority delegation (authority delegation certificate). However, the service providing apparatus 3 is a certificate in which user information is described, and there is no information regarding authority delegation. Since the service providing apparatus 3 cannot determine that it is an authority delegation certificate, a user authentication certificate is used. They both refer to the same thing, but they have different names because they have different information.
- Adopting such a configuration a user who delegates authority to another user sets authority conditions in the authentication device 1 via the authority setting user terminal device 6, and then the user who has been delegated authority is a service access user terminal
- the service proxy access device 2 is accessed via the device 5, the service proxy access device 2 requests the authentication device 1 to issue an authority transfer certificate and a token, and further accesses the service providing device 3 to send the token.
- the service providing apparatus 3 obtains the certificate of the user who delegated authority from the authentication apparatus 1 using the token, and controls the access using the delegated user certificate, thereby achieving the object of the present invention. Can do.
- the authentication device 1 is configured to selectively send an appropriate user authentication certificate in accordance with the device accessed by the authentication device 1, so there is no need to send unnecessary user information and information leaks. Can reduce the possibility of
- the user (user A) who delegates authority sets the authority delegation condition only in the authentication apparatus 1, and the service providing apparatus 3 delegates authority instead of the delegated user (user B).
- the user (user A) is configured to determine whether or not access is possible. Therefore, the user A who delegates authority only needs to set the authority delegation condition in one place. As a result, the trouble of authority setting can be saved.
- FIG. 17 is a block diagram showing a configuration of a service providing apparatus 7 which is a service providing apparatus according to the second aspect of the present invention.
- the service providing apparatus 7 includes a proxy access unit 71 in addition to the configuration of the service providing apparatus 3 in the first embodiment shown in FIG. Is different.
- the overall configuration is the same as the configuration shown in FIG. 1 although the service providing device 7 exists instead of the service providing device 3 or in addition to the service providing device 3.
- the proxy access unit 71 includes a user proxy access unit 32, a token request unit 33, a proxy access information storage unit 42, and a token storage unit 43.
- Each unit included in the proxy access unit 71 includes a user proxy access unit 32, a token request unit 33, and a proxy access information storage unit included in the service proxy access device 2 according to the first embodiment illustrated in FIG. 42 and the token storage unit 43 perform the same operation.
- the process of setting authority delegation to the authentication apparatus 1 by the authority setting user terminal apparatus 5 and the process of acquiring the user authentication certificate from the authentication apparatus 1 by the service proxy access apparatus 2 are shown in FIG. 10, FIG. 11, and FIG.
- the operation is the same as that in the first embodiment.
- the service proxy access device 2 requests the authentication device 1 to issue a certificate regarding authority for proxy access, acquires a token as a result, and sends an access request message to the service providing device 7 in the first operation. This is the same as the operation in the embodiment (processing from steps D1 to D6 in FIG. 13). However, unlike the operation in the first embodiment, the operation when the service providing apparatus 7 receives a proxy access request is as shown in the flowchart of FIG.
- the service providing device 7 obtains the access request, it obtains a user authentication certificate from the authentication device 1 and determines whether or not the service can be provided (steps F1 to F7).
- the processing in steps F1 to F7 is the same as the operation of the service providing apparatus 3 in the first embodiment shown in FIG.
- the service apparatus 7 when the service providing apparatus 7 sends service information, the service apparatus 7 performs proxy access to other service apparatuses.
- the token request unit 33 in the service providing device 7 sends the user authentication certificate acquired in the process of step F3 to the authentication device 1 and also transmits a token for realizing proxy access.
- An issue request message is sent (step H10).
- the authentication apparatus 1 receives the token issuance request, it issues a certificate and a token corresponding to the certificate, and sends the certificate to the service providing apparatus 7 (step H11).
- the process of step H11 is the same as the process of the authentication device 1 in the first embodiment shown in FIG.
- the token management unit 36 registers the token in the token storage unit 43. Further, the user proxy access unit 32 uses the information in the proxy access information storage unit 42 to create an access request message for proxy access to another service providing device (step H12). Then, the user proxy access unit 32 sends an access request message to another service providing apparatus (step H13).
- the service providing apparatus that has received the access request message performs the same process as the process of the service providing apparatus 3 shown in FIG. 15 or the same process as the process of the service providing apparatus 7 shown in FIG. (Step H14). Thereafter, the user proxy access unit 32 sends the result of proxy access to the device accessing the service providing device 7 (step H15).
- the service access user terminal device 4 reuses the information on the authority delegation condition stored in the authentication device 1, and the authority-delegated service utilization device 7 becomes a further service utilization device. It is configured to re-delegate authority. Therefore, the service proxy access apparatus 2 can set authority delegation without considering re-entrustment of authority to another service using apparatus, and the authority delegation process of the service proxy access apparatus 2 can be simplified.
- FIG. 19 is a block diagram showing an overall configuration of the third embodiment.
- the third embodiment includes an authentication device A, a service proxy access device B, and a service providing device C that can communicate via the network G, as in the first and second embodiments. I have.
- the authentication device A corresponds to the authentication device 1 in the first and second embodiments.
- the service proxy access device B corresponds to the service proxy access device 2.
- the service providing device C corresponds to the service providing device 3 or the service providing device 7 in the first and second embodiments.
- the authentication device A, service proxy access device B, and service providing device C are each equipped with a CPU.
- the authentication program D is a program for controlling the operation of the authentication device A and issuing a certificate or issuing a token according to a request from the service proxy access device B or the service providing device C.
- the authentication device A executes the same processing as the processing of the authentication device 1 in the first and second embodiments by executing control according to the authentication program D.
- the service proxy access program E is a program for controlling the operation of the service proxy access device B, obtaining a certificate or token from the authentication device A, and accessing the service providing device C.
- the service proxy access apparatus B executes the same processing as that of the service proxy access apparatus 2 in the first and second embodiments by executing control according to the service proxy access program E.
- the service providing program F is a program for controlling the operation of the service providing apparatus C, obtaining a certificate from the authentication apparatus A, and providing a service to the service proxy access apparatus B.
- the service providing device C executes the same processing as the processing of the service providing devices 3 and 7 in the first and second embodiments by executing control according to the service providing program F.
- Example 1 Next, a first embodiment of the present invention will be described with reference to the drawings.
- the first example corresponds to the first embodiment of the present invention.
- FIG. 20 is a block diagram showing the configuration of the first embodiment of the access management system.
- the access authority management system includes an authentication device 200, a shopping site 201, and a carrier 202 (specifically, a server device in the carrier).
- FIG. 20 shows a product purchaser 203 and a product delivery destination user 204.
- the authentication device 200 is a device that manages user information and distributes certificates on the Internet.
- the shopping site 201 is a device that behaves as a service proxy access device.
- the carrier 202 (specifically, a server device or the like in the carrier) is a device that behaves as a service providing device.
- the product purchaser 203 accesses the network through the service access user terminal device.
- the merchandise delivery destination user 204 accesses the network via the authority setting user terminal device.
- the product purchaser 203 purchases a product at the shopping site 202 and requests delivery of the product to the carrier 202 with the authority of the product delivery destination 204 in order to give the delivery destination user 204 a gift. to deliver.
- an authentication apparatus in the present embodiment an organization that manages user information such as an ISP (Internet Service Provider) and a carrier is assumed.
- the carrier 202 in this embodiment already manages the contact address of the product delivery address. Assume that the user of the merchandise delivery destination 204 has the authority to access the contact information. In this embodiment, the authority to access the contact information of the merchandise delivery address is transferred between the user and the device.
- the user of the merchandise delivery destination 204 notifies the authentication apparatus 200 that the merchandise purchaser 203 allows the authority to access the contact information managed in the carrier 202 to be transferred (step S100 in FIG. 20). ). Based on the notification, the product purchased by the product purchaser as a present can be sent to the product delivery destination.
- the product purchaser 203 accesses the shopping site 201 (step S101 in FIG. 20).
- the shopping site 201 sends a user authentication certificate request to the authentication apparatus 200 in order to acquire the accessed user information (step S102 in FIG. 20).
- the authentication device 200 that has received the request issues a user authentication certificate (step S103 in FIG. 20) and sends it to the shopping site 201 (step S104 in FIG. 20). Since the user can be identified by looking at the user authentication certificate, the shopping site 201 performs a product purchase procedure and a product delivery procedure according to the access of the product purchaser 203 (step S105 in FIG. 20).
- the shopping site 201 requests the authentication device 200 for authority to request the shipping agent 202 to ship the product (step S106 in FIG. 20).
- the authentication device 200 determines whether the product purchaser 203 can access the contact information of the product delivery destination 204 managed in the carrier 202. If access is permitted, a user authentication certificate relating to the user of the merchandise delivery destination 204 is issued to the carrier 202, and a token is issued (step S107 in FIG. 20).
- the authentication device 200 sends the issued token to the shopping site 201 (step S108 in FIG. 20).
- the shopping site receives the token, it sends a product shipping request together with the token (step S110 in FIG. 20).
- the carrier 202 receives the merchandise shipping request, it confirms with which authority the request is accessing (step S111 in FIG. 20).
- the carrier 202 sends the token to the authentication device 200 and requests the certificate (step S112 in FIG. 20).
- the authentication device 200 searches for and acquires a certificate from the received token (step S113 in FIG. 20). Then, the certificate is sent to the carrier 202 requesting the certificate (step S114 in FIG. 20).
- the authority is confirmed and it is determined whether or not the contact address of the merchandise delivery destination 204 can be accessed (step S115 in FIG. 20). If access is possible, the product delivery address is known, and the product is sent to the product delivery destination 204 in accordance with a request from the shopping site 201.
- the shopping site and the carrier only exchange tokens relating to user authority, and do not exchange documents in which user information such as user IDs are described. Further, the user of the merchandise delivery destination 204 need only set authority delegation only to the authentication apparatus 200, and does not need to distribute delegation conditions to a plurality of apparatuses.
- FIG. 21 is a block diagram showing the configuration of the second embodiment of the access management system.
- the access authority management system includes an authentication device 205, a service provider 207, a billing agency service 208 (specifically, a server device or the like in a billing agency service provider), and a cost burden department 209 ( Specifically, it includes a server device in the expense-bearing department.
- the authentication device 205 is a device that manages user information and distributes certificates on the Internet.
- the service provider 207 is a device that behaves as a service proxy access device.
- the billing proxy service 208 (specifically, a server device or the like in the billing proxy service provider) behaves as a service providing device that performs service provision and proxy access.
- the user terminal device 206 is a device used by employees who access the network via the service access user terminal device.
- the expense sharing department 209 is a department of a company that performs payment processing in accordance with a request for a billing agency service. In addition, the communication processing with others in the expense burden department 209 is specifically realized by a server device or the like in the expense burden department 209.
- the administrator of the company in charge of cost 209 has set up the authority to access the charging agent service to the employee via the authority setting user terminal device.
- the service provider 207 uses the service provider 207.
- the service usage fee is assumed to be paid by the company's expense department 209.
- the billing service 208 performs billing processing for billing the service usage fee.
- the service provider 207 requests the charging agent service for charging under the authority of the company's expense department 209. Further, the billing agency service 208 makes a payment request to the company's expense department 209 with the authority of the service provider 207.
- a user who has the authority as an employee accesses the service provider 207 via the user terminal device 206 (step S201 in FIG. 21).
- the service provider 207 sends a user authentication certificate request to the authentication device 205 in order to acquire user information that has been accessed (step S202 in FIG. 21).
- the authentication device 205 issues a user authentication certificate (step S203 in FIG. 21) and sends it to the service provider 207 (step S204 in FIG. 21). Since the user can be identified by looking at the user authentication certificate, the service provider 207 provides a service to the user (step S205 in FIG. 21).
- the service provider 207 requests authority for requesting the charging processing to the charging agent service 208 from the authentication device 205 (step S206 in FIG. 21).
- the authentication device 205 Upon receiving the authority certificate issuance request, the authentication device 205 issues a user authentication certificate in which the information of the cost burden department 209 of the company where the user works is described, and further issues a token (in FIG. 21).
- the token issued by the authentication device 205 is sent to the service provider 207 (step S208 in FIG. 21).
- the service provider 207 receives the token, it sends a billing proxy request together with the token (step S210 in FIG. 21).
- the billing proxy service 208 receives the billing proxy request, it confirms who to charge (step S211 in FIG. 21).
- a token is sent to the authentication device 205 and a certificate is requested (step S212 in FIG. 21).
- the authentication device 205 searches for and acquires a certificate from the received token (step S213 in FIG. 21).
- the certificate is sent to the billing agency service 208 requesting the certificate (step S214 in FIG. 21).
- billing agency service 208 receives the certificate, it confirms the authority and performs billing processing (step S215 in FIG. 21).
- the billing agency service 208 when the billing agency service 208 sends a bill to the company's expense bearing department 209, the billing agency service 208 accesses the expense burden department 209 instead of the service provider 207. Therefore, the billing agency service 208 sends a certificate issuance request regarding the authority to access the expense burden department 209 to the authentication device 205 (step S216 in FIG. 21).
- the authentication device 205 Upon receiving the certificate issuance request, the authentication device 205 issues a certificate for the service provider 207 to access the expense burden department 209, and further issues a token (step S217 in FIG. 21). Then, the authentication device 205 sends a token to the charging agent service 208 (step S218 in FIG. 21).
- the charging agent service 208 When the charging agent service 208 receives the token, it sends the received token and the payment invoice to the company's expense department 209 (step S219 in FIG. 21).
- the expense sharing department 209 accepts the payment request, the certificate request message and the received token are sent to the authentication device 205 in order to confirm from which service the request is received (step S220 in FIG. 21). .
- the authentication device 205 acquires a certificate associated with the received token (step S221 in FIG. 21). After that, the authentication device 205 sends the certificate to the expense sharing department 209 that has requested the certificate (step S222 in FIG. 21). Receiving the certificate, the expense sharing department 209 confirms the certificate and the payment request, and completes the payment process (step S223 in FIG. 21).
- the present invention permits a service provider to perform proxy access using a right delegated by another user in a situation where a plurality of service providers cooperate to provide a service to the user. Applicable for use. Also, for applications such as certificate management and authority delegation management system in distributed systems built on networks such as Internet services, intra-company systems, inter-company systems, and carrier systems, and programs for implementing authority management systems on computers Applicable.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Storage Device Security (AREA)
Abstract
Description
第1の課題は、特許文献1や非特許文献1に記載された技術を利用して、あるユーザ(ユーザ1)が、別のユーザ(ユーザ2)から委譲されたアクセス権限を利用して、サービスプロバイダ(SP1)に他のサービスプロバイダ(SP2)への代理アクセスを実行させる場合に、情報が漏洩する可能性が高いことである。代理アクセスするプロバイダ(SP1)とアクセス先となるサービスプロバイダ(SP2)との間で、サービスプロバイダが保有する全てのユーザ情報やアクセス権限を交換しなければならないからである
他の装置に対してユーザに関する情報が記載されたユーザ認証情報を生成するユーザ認証証明書生成手段と、別のユーザにアクセス権限を委譲する条件を設定する権限委譲設定情報受付手段と、ユーザが設定したアクセス権限を委譲する条件を格納する権限委譲条件格納手段と、権限移譲先のユーザの情報と前記権限を委譲する条件とに基づいて、権限委譲情報と権限委譲情報に対応するトークンとを他の装置に対して発行する権限委譲証明書・トークン生成手段と、前記権限委譲証明書・トークン生成手段が発行した権限委譲情報とトークンとを保管する証明書格納手段と、トークンを受信すると、受信したトークンに対応する権限委譲情報を前記証明書格納手段から取得する証明書要求受付手段とを備えた認証装置としてコンピュータを機能させることを特徴とする。
2 サービス代行アクセス装置
3 サービス提供装置
4 サービスアクセスユーザ端末装置
5 権限設定ユーザ端末装置
6 ネットワーク
7 サービス提供装置
10 ユーザ認証証明書要求受付部
11 ユーザ情報管理部
12 ユーザ認証証明書生成部
13 権限委譲設定情報受付部
14 権限委譲証明書・トークン生成部
15 権限ユーザ変換部
16 権限委譲証明書・トークン管理部
17 権限委譲証明書要求受付部
18 証明書要求受付部
20 ユーザ情報格納部
21 権限委譲条件格納部
22 サービス提供装置情報格納部
23 証明書格納部
31 ユーザ認証証明書要求部
32 ユーザ代理アクセス部
33 アクセス権限トークン要求部
34 ユーザ証明書管理部
35 ユーザ証明書検証部
36 アクセス権限トークン管理部
41 ユーザ認証証明書格納部
42 代理アクセス情報格納部
43 アクセス権限トークン格納部
50 サービスアクセス受付部
51 サービス情報管理部
52 アクセス権限トークン受付部
53 ユーザ認証証明書要求部
54 証明書検証部
60 サービス情報格納部
61 アクセス権限条件格納部
62 証明書情報格納部
71 サービス代理アクセス部
100 アイデンティティプロバイダ(IdP)
101 サービスプロバイダ(SP)
102 ユーザエージェント
103 利用者情報
104 利用者情報
110 組織A
111 組織B
112 組織Aの管理者
113 リソース
114 組織Bの管理者
115 組織Bのリソースアクセス者
200 認証装置
201 ショッピングサイト
202 商品購入者
202 運送業者
204 届け先
205 認証装置
206 ユーザ端末装置
207 サービスプロバイダ
208 課金代行サービス
209 会社の費用負担部門
A 認証装置
B サービス代理アクセス装置
C サービス提供装置
D 認証用プログラム
E サービス代理アクセス用プログラム
F サービス提供用プログラム
G ネットワーク
次に、本発明の第1の実施形態を説明する。アクセス権限管理システムの全体的な構成は、図1に示されたような構成である。
次に、本発明の第2の実施形態を図面を参照して説明する。図17は、第2の発明形態におけるサービス提供装置であるサービス提供装置7の構成を示すブロック図である。図17に示すように、第2の実施形態は、サービス提供装置7が、図8に示された第1の実施形態におけるサービス提供装置3の構成に加えて、代理アクセス部71を有している点で異なる。また、全体的な構成は、サービス提供装置3に代えて、又は、サービス提供装置3に加えてサービス提供装置7が存在することになるが、図1に示された構成と同じである。
次に、本発明の第3の実施形態を図面を参照して説明する。図19は、第3の実施形態の全体的な構成を示すブロック図である。図19に示すように、第3の実施形態は、第1及び第2の実施形態と同様に、ネットワークGを介して通信可能な認証装置Aとサービス代理アクセス装置Bとサービス提供装置Cとを備えている。なお、認証装置Aは、第1及び第2の実施形態における認証装置1に相当する。サービス代理アクセス装置Bは、サービス代理アクセス装置2に相当する。サービス提供装置Cは、第1及び第2の実施形態におけるサービス提供装置3またはサービス提供装置7に相当する。
次に、本発明の第1の実施例を、図面を参照して説明する。第1の実施例は本発明の第1の実施形態に対応する実施例である。
次に、本発明の第2の実施例を、図面を参照して説明する。第2の実施例は本発明の第2の実施形態に対応する実施例である。
Claims (22)
- 権限を委譲する条件を管理する認証装置と、サービス要求に応じてサービスを提供するサービス提供装置と、前記サービス提供装置へのアクセスを代行するサービス代理アクセス装置とを備え、
前記認証装置は、
他の装置に対してユーザに関する情報が記載されたユーザ認証情報を発行するユーザ認証証明書生成手段と、
権限移譲先のユーザの情報と権限を委譲する条件とに基づいて、権限委譲情報と権限委譲情報に対応するトークンとを他の装置に対して発行する権限委譲証明書・トークン生成手段とを含み、
前記サービス代理アクセス装置は、
他の装置にアクセスするための権限委譲情報とトークンの発行を要求するトークン要求手段と、
トークンを利用して他のサービスにアクセスするユーザ代理アクセス手段とを含み、
前記サービス提供装置は、トークンを利用して前記認証装置からユーザ認証情報を取得するユーザ認証証明書要求手段を含む
ことを特徴とするアクセス権限管理システム。 - サービス提供装置は、
ユーザ認証情報に記載されているユーザの代理として他の装置にアクセスするための権限委譲情報とトークンの発行を要求するトークン要求手段と、
他の装置に対してトークンを利用して他のサービスにアクセスするユーザ代理アクセス手段とを更に含む
請求項1記載のアクセス権限管理システム。 - 認証装置は、権限を委譲するユーザが設定したアクセス権限を委譲する条件を格納する権限委譲条件格納手段を更に含み、
権限委譲証明書・トークン生成手段は、前記権限委譲条件格納手段に格納されている権限を委譲する条件に基づいて、権限委譲情報と権限委譲情報に対応するトークンとを発行する
請求項1または請求項2記載のアクセス権限管理システム。 - 認証装置は、
権限委譲証明書・トークン生成手段が発行した権限委譲情報と、その権限委譲情報に対応するトークンとを保管する証明書格納手段と、
トークンを受信すると、受信したトークンに対応する権限委譲情報を前記証明書格納手段から取得する証明書要求受付手段とを更に含む
請求項1から請求項3のうちのいずれか1項に記載のアクセス権限管理システム。 - 認証装置は、別のユーザへのアクセス権限の委譲を認めるか否か判断する権限ユーザ変換手段を含み、
権限委譲証明書・トークン生成手段は、前記権限ユーザ変換手段が権限委譲を認めると判断した場合に、権限委譲情報と権限委譲情報に対応するトークンとを発行する
請求項1から請求項4のうちのいずれか1項に記載のアクセス権限管理システム。 - 権限委譲を管理するアクセス権限管理システムにおける、ユーザ認証情報を発行する認証装置であって、
他の装置に対してユーザに関する情報が記載されたユーザ認証情報を生成するユーザ認証証明書生成手段と、
別のユーザにアクセス権限を委譲する条件を設定する権限委譲設定情報受付手段と、
ユーザが設定したアクセス権限を委譲する条件を格納する権限委譲条件格納手段と、
権限移譲先のユーザの情報と前記権限を委譲する条件とに基づいて、権限委譲情報と権限委譲情報に対応するトークンとを他の装置に対して発行する権限委譲証明書・トークン生成手段と、
前記権限委譲証明書・トークン生成手段が発行した権限委譲情報とトークンとを保管する証明書格納手段と、
トークンを受信すると、受信したトークンに対応する権限委譲情報を前記証明書格納手段から取得する証明書要求受付手段とを備えた
ことを特徴とする認証装置。 - 別のユーザへのアクセス権限の委譲を認めるか否か判断する権限ユーザ変換手段を備え、
権限委譲証明書・トークン生成手段は、前記権限ユーザ変換手段が権限委譲を認めると判断した場合に、権限委譲情報と権限委譲情報に対応するトークンとを発行する
請求項6記載の認証装置。 - 権限委譲を管理するアクセス権限管理システムにおける、サービス提供装置へのアクセス代行をするサービス代理アクセス装置であって、
アクセスしているユーザのユーザ認証情報を取得するユーザ認証証明書管理手段と、
取得したユーザ認証情報を保管するユーザ認証証明書格納手段と、
他の装置にアクセスするための権限委譲情報とトークンの発行を要求するトークン要求手段と、
前記トークンを利用して他のサービスにアクセスするユーザ代理アクセス手段とを備えた
ことを特徴とするサービス代理アクセス装置。 - アクセス権限を格納する代理アクセス情報格納手段を備え、
ユーザ代理アクセス手段は、前記代理アクセス情報格納手段に格納されているアクセスしているユーザのアクセス権限が代理アクセスできることを示している場合に、トークンを利用して他のサービスにアクセスする
請求項8記載のサービス代理アクセス装置。 - 権限委譲を管理するアクセス権限管理システムにおける、サービス要求に応じてサービスを提供するサービス提供装置であって、
他の装置からユーザに関する情報を取得するためのトークンを受信するトークン受付手段と、
受信したトークンから、ユーザ認証情報を取得するユーザ認証証明書要求手段と、
ユーザに関する情報を検証してサービス情報へのアクセスの可否を判定するサービスアクセス受付手段と、
他の装置に提供するサービスを保管するサービス情報格納手段とを備えた
ことを特徴とするサービス提供装置。 - ユーザの代理として他の装置にアクセスするための権限委譲情報とトークンの発行を要求するトークン要求手段と、
前記トークンを利用して他のサービスにアクセスするユーザ代理アクセス手段とを備えた
請求項10記載のサービス提供装置 - 権限委譲条件を管理し、ユーザ認証情報を発行する認証装置が、サービス要求に応じてサービスを提供するサービス提供装置と、前記サービス提供装置へのアクセスを代行するサービス代理アクセス装置に権限委譲に関する情報やトークンを生成、配布するアクセス権限管理方法であって、
前記認証装置が、
他の装置に対してユーザに関する情報が記載されたユーザ認証情報を生成し、
権限移譲先のユーザの情報と権限を委譲する条件とに基づいて、権限委譲情報と権限委譲情報に対応するトークンとを他の装置に対して発行し、
前記サービス代理アクセス装置が、
他の装置にアクセスするための権限委譲情報とトークンの発行を要求し、
トークンを利用し他のサービスにアクセスし、
前記サービス提供装置が、トークンを利用して前記認証装置からユーザ認証情報を取得する
ことを特徴とするアクセス権限管理方法。 - 認証装置が、
別のユーザにアクセス権限を委譲する条件を設定し、
ユーザが設定したアクセス権限を委譲する条件を格納し、
権限委譲証明書・トークン生成ステップで発行された権限委譲情報と権限委譲情報に対応するトークンとを証明書格納手段に保管し、
トークンを受信すると、受信したトークンに対応する権限委譲情報を前記証明書格納手段から取得する
請求項12記載のアクセス権限管理方法。 - サービス代理アクセス装置が、
アクセスしているユーザのユーザ認証情報を取得し、
取得したユーザ認証情報を保管する
請求項12または請求項13記載のアクセス権限管理方法。 - サービス提供装置が、他の装置からユーザに関する情報を取得するためのトークンを受信し、
ユーザに関する情報を検証してサービス情報へのアクセスの可否を判定し、
他の装置に提供するサービスを保管する
請求項12から請求項14のうちのいずれか1項に記載のアクセス権限管理方法。 - サービス提供装置が、
他の装置にアクセスするための権限委譲情報とトークンの発行を要求し、
前記トークンを利用して他のサービスにアクセスする
請求項15記載のアクセス権限管理方法。 - 権限委譲を管理するアクセス権限管理システムにおける、ユーザ認証情報を発行する認証装置における認証プログラムであって、
他の装置に対してユーザに関する情報が記載されたユーザ認証情報を生成するユーザ認証証明書生成手段と、
別のユーザにアクセス権限を委譲する条件を設定する権限委譲設定情報受付手段と、
ユーザが設定したアクセス権限を委譲する条件を格納する権限委譲条件格納手段と、
権限移譲先のユーザの情報と前記権限を委譲する条件とに基づいて、権限委譲情報と権限委譲情報に対応するトークンとを他の装置に対して発行する権限委譲証明書・トークン生成手段と、
前記権限委譲証明書・トークン生成手段が発行した権限委譲情報とトークンとを保管する証明書格納手段と、
トークンを受信すると、受信したトークンに対応する権限委譲情報を前記証明書格納手段から取得する証明書要求受付手段とを備えた
認証装置としてコンピュータを機能させることを特徴とする認証プログラム。 - 請求項17に記載の認証プログラムであって、前記認証装置を、
別のユーザへのアクセス権限の委譲を認めるか否か判断する権限ユーザ変換手段を備え、
権限委譲証明書・トークン生成手段は、前記権限ユーザ変換手段が権限委譲を認めると判断した場合に、権限委譲情報と権限委譲情報に対応するトークンとを発行する
認証装置として機能させることを特徴とする認証プログラム。 - 権限委譲を管理するアクセス権限管理システムにおける、サービス提供装置へのアクセス代行をするサービス代理アクセス装置におけるサービス代理アクセスプログラムであって、
アクセスしているユーザのユーザ認証情報を取得するユーザ認証証明書管理手段と、
取得したユーザ認証情報を保管するユーザ認証証明書格納手段と、
他の装置にアクセスするための権限委譲情報とトークンの発行を要求するトークン要求手段と、
前記トークンを利用して他のサービスにアクセスするユーザ代理アクセス手段とを備えた
サービス代理アクセス装置としてコンピュータを機能させることを特徴とするサービス代理アクセスプログラム。 - 請求項19記載のサービス代理アクセスプログラムであって、前記サービス代理アクセス装置を、
アクセス権限を格納する代理アクセス情報格納手段を備え、
ユーザ代理アクセス手段は、前記代理アクセス情報格納手段に格納されているアクセスしているユーザのアクセス権限が代理アクセスできることを示している場合に、トークンを利用して他のサービスにアクセスする
サービス代理アクセス装置として機能させることを特徴とするサービス代理アクセスプログラム。 - 権限委譲を管理するアクセス権限管理システムにおける、サービス要求に応じてサービスを提供するサービス提供装置におけるサービス提供プログラムであって、
他の装置からユーザに関する情報を取得するためのトークンを受信するトークン受付手段と、
受信したトークンから、ユーザ認証情報を取得するユーザ認証証明書要求手段と、
ユーザに関する情報を検証してサービス情報へのアクセスの可否を判定するサービスアクセス受付手段と、
他の装置に提供するサービスを保管するサービス情報格納手段とを備えた
サービス提供装置としてコンピュータを機能させることを特徴とするアクセス権限管理プログラム。 - 請求項21記載のサービス提供プログラムであって、前記サービス提供装置を、
ユーザの代理として他の装置にアクセスするための権限委譲情報とトークンの発行を要求するトークン要求手段と、
前記トークンを利用して他のサービスにアクセスするユーザ代理アクセス手段とを備えた
サービス提供装置として機能させることを特徴とするアクセス権限管理プログラム。
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US12/735,120 US8544066B2 (en) | 2007-12-27 | 2008-12-25 | Access right management system, access right management method, and access right management program |
JP2009548071A JP5423397B2 (ja) | 2007-12-27 | 2008-12-25 | アクセス権限管理システム、アクセス権限管理方法及びアクセス権限管理用プログラム |
US14/017,559 US8935747B2 (en) | 2007-12-27 | 2013-09-04 | Access right management system, access right management method, and access right management program |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2007-335988 | 2007-12-27 | ||
JP2007335988 | 2007-12-27 |
Related Child Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US12/735,120 A-371-Of-International US8544066B2 (en) | 2007-12-27 | 2008-12-25 | Access right management system, access right management method, and access right management program |
US14/017,559 Continuation US8935747B2 (en) | 2007-12-27 | 2013-09-04 | Access right management system, access right management method, and access right management program |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2009084601A1 true WO2009084601A1 (ja) | 2009-07-09 |
Family
ID=40824315
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/JP2008/073644 WO2009084601A1 (ja) | 2007-12-27 | 2008-12-25 | アクセス権限管理システム、アクセス権限管理方法及びアクセス権限管理用プログラム |
Country Status (3)
Country | Link |
---|---|
US (2) | US8544066B2 (ja) |
JP (1) | JP5423397B2 (ja) |
WO (1) | WO2009084601A1 (ja) |
Cited By (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2011070726A1 (ja) * | 2009-12-07 | 2011-06-16 | 日本電気株式会社 | 属性情報連携提供システム、アクセス情報管理装置、アクセス情報代理管理装置、方法、およびプログラム |
JP2012008958A (ja) * | 2010-06-28 | 2012-01-12 | Canon Inc | 権限委譲システム、権限委譲方法、情報処理装置、及びプログラム |
JP2012093801A (ja) * | 2010-10-22 | 2012-05-17 | Canon Inc | 権限委譲システム、権限委譲方法、認証装置、情報処理装置、制御方法、およびプログラム |
JP2012098839A (ja) * | 2010-10-29 | 2012-05-24 | Toshiba Corp | アクセス認可装置 |
JP2013041550A (ja) * | 2011-08-19 | 2013-02-28 | Canon Inc | アクセス管理システム、アクセス管理方法、アクセス管理サーバ、連携サーバ、およびプログラム |
JP2013073627A (ja) * | 2011-09-26 | 2013-04-22 | Teruten Inc | Pcアクセス制御方法、それを含むモジュール、サーバ、及びシステム |
JP2014010486A (ja) * | 2012-06-27 | 2014-01-20 | Ntt Docomo Inc | 情報処理装置及び認可情報管理方法 |
JP5724017B1 (ja) * | 2014-05-29 | 2015-05-27 | 周 志偉Zhou Zhi Wei | 複数コンピュータシステムの認証連携システム |
JP2015228067A (ja) * | 2014-05-30 | 2015-12-17 | キヤノン株式会社 | 権限移譲システム、方法、認証サーバーシステム、およびそのプログラム |
US9288213B2 (en) | 2012-10-31 | 2016-03-15 | Ricoh Company, Ltd. | System and service providing apparatus |
CN111416822A (zh) * | 2020-03-20 | 2020-07-14 | 数篷科技(深圳)有限公司 | 访问控制的方法、电子设备和存储介质 |
Families Citing this family (25)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2012062915A2 (en) * | 2010-11-11 | 2012-05-18 | Nec Europe Ltd. | Method and system for providing service access to a user |
US20130018759A1 (en) * | 2011-07-13 | 2013-01-17 | Ebay Inc. | Third party token system for anonymous shipping |
JP5858796B2 (ja) * | 2012-01-16 | 2016-02-10 | キヤノン株式会社 | 権限委譲システム、およびその権限委譲システムにおけるサーバーシステム、および権限委譲システムを制御する制御方法 |
EP2817917B1 (en) * | 2012-02-20 | 2018-04-11 | KL Data Security Pty Ltd | Cryptographic method and system |
US9621403B1 (en) * | 2012-03-05 | 2017-04-11 | Google Inc. | Installing network certificates on a client computing device |
JP6025480B2 (ja) * | 2012-09-27 | 2016-11-16 | キヤノン株式会社 | 認可サーバーシステム、権限移譲システム、その制御方法、およびプログラム |
US20140122217A1 (en) * | 2012-10-29 | 2014-05-01 | Aol Inc. | Systems and methods for providing digital bundles of services |
US20140122204A1 (en) * | 2012-10-29 | 2014-05-01 | Aol Inc. | Systems and methods for providing digital bundling services to multiple users at discounted prices |
US9558333B2 (en) | 2012-10-29 | 2017-01-31 | Aol Inc. | Systems and methods for facilitating the sharing of digital bundles of services between users |
JP6061633B2 (ja) * | 2012-11-14 | 2017-01-18 | キヤノン株式会社 | デバイス装置、制御方法、およびそのプログラム。 |
US10133855B2 (en) * | 2013-10-08 | 2018-11-20 | Comcast Cable Communications Management, Llc | Systems and methods for entitlement management |
US9426156B2 (en) * | 2013-11-19 | 2016-08-23 | Care Innovations, Llc | System and method for facilitating federated user provisioning through a cloud-based system |
CN103618605B (zh) * | 2013-11-26 | 2017-07-14 | 中国联合网络通信集团有限公司 | 时变访问令牌的生成方法及服务器 |
JP6435678B2 (ja) * | 2014-07-16 | 2018-12-12 | 富士ゼロックス株式会社 | 情報処理装置、管理装置、プログラム及びシステム |
JP2016085641A (ja) * | 2014-10-27 | 2016-05-19 | キヤノン株式会社 | 権限移譲システム、権限移譲システムにて実行される方法、およびそのプログラム |
US11615199B1 (en) * | 2014-12-31 | 2023-03-28 | Idemia Identity & Security USA LLC | User authentication for digital identifications |
CN105471833B (zh) | 2015-05-14 | 2019-04-16 | 瑞数信息技术(上海)有限公司 | 一种安全通讯方法和装置 |
CN105491001B (zh) * | 2015-05-14 | 2017-02-22 | 瑞数信息技术(上海)有限公司 | 一种安全通讯方法和装置 |
US10855789B1 (en) * | 2016-03-03 | 2020-12-01 | Headspin, Inc. | System for management of an array of proxy access devices |
JP6729145B2 (ja) * | 2016-08-03 | 2020-07-22 | 富士通株式会社 | 接続管理装置、接続管理方法および接続管理プログラム |
EP3355141B1 (de) * | 2017-01-27 | 2019-03-06 | Siemens Aktiengesellschaft | Operator-system für ein prozessleitsystem |
WO2021033262A1 (ja) * | 2019-08-20 | 2021-02-25 | 日本電信電話株式会社 | ユーザクレデンシャル制御システムおよびユーザクレデンシャル制御方法 |
US11526928B2 (en) | 2020-02-03 | 2022-12-13 | Dell Products L.P. | System and method for dynamically orchestrating application program interface trust |
CN114697063A (zh) * | 2020-12-30 | 2022-07-01 | 北京国双科技有限公司 | 一种安全认证方法、装置、电子设备及存储介质 |
KR102393403B1 (ko) * | 2021-10-28 | 2022-04-29 | 차경운 | 소프트웨어 멀티 소유권 계정 관리 방법 |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2005006204A1 (ja) * | 2003-07-11 | 2005-01-20 | Nippon Telegraph And Telephone Corporation | データベースアクセス制御方法、データベースアクセス制御装置、代理処理サーバ装置、データベースアクセス制御のためのプログラム、および該プログラムを記録した記録媒体 |
JP2006004314A (ja) * | 2004-06-21 | 2006-01-05 | Nec Corp | 信用確立方法と信用に基づいたサービス制御システム |
JP2006195844A (ja) * | 2005-01-14 | 2006-07-27 | Nippon Telegr & Teleph Corp <Ntt> | 最少トランザクションによる電子権利譲渡管理方法および権利譲渡処理装置、権利譲受装置権利譲渡管理装置、並びにそのプログラム |
JP2007028049A (ja) * | 2005-07-14 | 2007-02-01 | Fuji Xerox Co Ltd | 証明書管理装置、方法及びプログラム |
JP2007149010A (ja) * | 2005-11-30 | 2007-06-14 | Nec Corp | 権限管理サーバ、権限管理システム、トークン検証方法、トークン検証プログラム |
JP2007226470A (ja) * | 2006-02-22 | 2007-09-06 | Nec Corp | 権限管理サーバ、権限管理方法、権限管理プログラム |
JP2007233705A (ja) * | 2006-03-01 | 2007-09-13 | Nec Corp | トークン譲渡方法、トークン譲渡システム及び権限認証許可サーバ |
Family Cites Families (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2001175540A (ja) * | 1999-12-22 | 2001-06-29 | Nec Corp | アクセス権管理システム、携帯端末、ゲートウェイおよびコンテンツサーバ |
JP2002063444A (ja) * | 2000-08-23 | 2002-02-28 | Nec Corp | 匿名による個人間取引方法及びシステム |
JP2002251573A (ja) | 2001-02-21 | 2002-09-06 | Outserv Co Ltd | ユーザデータベースサーバ及びユーザ情報取得装置 |
US7770212B2 (en) * | 2002-08-15 | 2010-08-03 | Activcard | System and method for privilege delegation and control |
JP2006504176A (ja) * | 2002-10-22 | 2006-02-02 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | コンテンツ操作を許可する方法及び装置 |
JP4039632B2 (ja) * | 2003-08-14 | 2008-01-30 | インターナショナル・ビジネス・マシーンズ・コーポレーション | 認証システム、サーバおよび認証方法並びにプログラム |
JP2008511232A (ja) * | 2004-08-24 | 2008-04-10 | アクサルト・エス・アー | 制御認証のためのパーソナルトークンおよび方法 |
WO2006081381A2 (en) * | 2005-01-26 | 2006-08-03 | Telcordia Technologies, Inc. | System and method for authorized digital content distribution |
US7770206B2 (en) | 2005-03-11 | 2010-08-03 | Microsoft Corporation | Delegating right to access resource or the like in access management system |
US7900247B2 (en) | 2005-03-14 | 2011-03-01 | Microsoft Corporation | Trusted third party authentication for web services |
CN101223489A (zh) * | 2005-06-23 | 2008-07-16 | 汤姆森特许公司 | 允许数字版权管理的便携回放设备、方法和系统 |
US20070288319A1 (en) * | 2005-07-25 | 2007-12-13 | Robinson Timothy L | System and method for transferring biometrically accessed redemption rights |
US8024785B2 (en) * | 2006-01-16 | 2011-09-20 | International Business Machines Corporation | Method and data processing system for intercepting communication between a client and a service |
US9055040B2 (en) * | 2006-02-03 | 2015-06-09 | Qualcomm Incorporated | Method and apparatus for content protection in wireless communications |
US20070245414A1 (en) * | 2006-04-14 | 2007-10-18 | Microsoft Corporation | Proxy Authentication and Indirect Certificate Chaining |
US8325920B2 (en) * | 2006-04-20 | 2012-12-04 | Google Inc. | Enabling transferable entitlements between networked devices |
KR101086420B1 (ko) * | 2006-12-22 | 2011-11-23 | 삼성전자주식회사 | 권리객체 복호방법과 장치 및 이를 이용한 콘텐츠공유방법과 장치 |
JP4826793B2 (ja) * | 2007-02-14 | 2011-11-30 | 日本電気株式会社 | 利用権取引システム、トークン取引方法及びそのプログラム |
US8321919B2 (en) * | 2007-09-05 | 2012-11-27 | Oracle International Corp. | Framework for delegating roles in human resources ERP systems |
US8386776B2 (en) * | 2007-09-25 | 2013-02-26 | Nec Corporation | Certificate generating/distributing system, certificate generating/distributing method and certificate generating/distributing program |
-
2008
- 2008-12-25 WO PCT/JP2008/073644 patent/WO2009084601A1/ja active Application Filing
- 2008-12-25 US US12/735,120 patent/US8544066B2/en active Active
- 2008-12-25 JP JP2009548071A patent/JP5423397B2/ja not_active Expired - Fee Related
-
2013
- 2013-09-04 US US14/017,559 patent/US8935747B2/en active Active
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2005006204A1 (ja) * | 2003-07-11 | 2005-01-20 | Nippon Telegraph And Telephone Corporation | データベースアクセス制御方法、データベースアクセス制御装置、代理処理サーバ装置、データベースアクセス制御のためのプログラム、および該プログラムを記録した記録媒体 |
JP2006004314A (ja) * | 2004-06-21 | 2006-01-05 | Nec Corp | 信用確立方法と信用に基づいたサービス制御システム |
JP2006195844A (ja) * | 2005-01-14 | 2006-07-27 | Nippon Telegr & Teleph Corp <Ntt> | 最少トランザクションによる電子権利譲渡管理方法および権利譲渡処理装置、権利譲受装置権利譲渡管理装置、並びにそのプログラム |
JP2007028049A (ja) * | 2005-07-14 | 2007-02-01 | Fuji Xerox Co Ltd | 証明書管理装置、方法及びプログラム |
JP2007149010A (ja) * | 2005-11-30 | 2007-06-14 | Nec Corp | 権限管理サーバ、権限管理システム、トークン検証方法、トークン検証プログラム |
JP2007226470A (ja) * | 2006-02-22 | 2007-09-06 | Nec Corp | 権限管理サーバ、権限管理方法、権限管理プログラム |
JP2007233705A (ja) * | 2006-03-01 | 2007-09-13 | Nec Corp | トークン譲渡方法、トークン譲渡システム及び権限認証許可サーバ |
Cited By (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP5678893B2 (ja) * | 2009-12-07 | 2015-03-04 | 日本電気株式会社 | 属性情報連携提供システム、アクセス情報管理装置、アクセス情報代理管理装置、方法、およびプログラム |
WO2011070726A1 (ja) * | 2009-12-07 | 2011-06-16 | 日本電気株式会社 | 属性情報連携提供システム、アクセス情報管理装置、アクセス情報代理管理装置、方法、およびプログラム |
JP2012008958A (ja) * | 2010-06-28 | 2012-01-12 | Canon Inc | 権限委譲システム、権限委譲方法、情報処理装置、及びプログラム |
JP2012093801A (ja) * | 2010-10-22 | 2012-05-17 | Canon Inc | 権限委譲システム、権限委譲方法、認証装置、情報処理装置、制御方法、およびプログラム |
US8875245B2 (en) | 2010-10-22 | 2014-10-28 | Canon Kabushiki Kaisha | Authority delegating system, authority delegating method, authentication apparatus, information processing apparatus, control method, and computer-readable medium |
JP2012098839A (ja) * | 2010-10-29 | 2012-05-24 | Toshiba Corp | アクセス認可装置 |
JP2013041550A (ja) * | 2011-08-19 | 2013-02-28 | Canon Inc | アクセス管理システム、アクセス管理方法、アクセス管理サーバ、連携サーバ、およびプログラム |
JP2013073627A (ja) * | 2011-09-26 | 2013-04-22 | Teruten Inc | Pcアクセス制御方法、それを含むモジュール、サーバ、及びシステム |
JP2014010486A (ja) * | 2012-06-27 | 2014-01-20 | Ntt Docomo Inc | 情報処理装置及び認可情報管理方法 |
US9288213B2 (en) | 2012-10-31 | 2016-03-15 | Ricoh Company, Ltd. | System and service providing apparatus |
JP5724017B1 (ja) * | 2014-05-29 | 2015-05-27 | 周 志偉Zhou Zhi Wei | 複数コンピュータシステムの認証連携システム |
JP2015225562A (ja) * | 2014-05-29 | 2015-12-14 | 周 志偉Zhou Zhi Wei | 複数コンピュータシステムの認証連携システム |
JP2015228067A (ja) * | 2014-05-30 | 2015-12-17 | キヤノン株式会社 | 権限移譲システム、方法、認証サーバーシステム、およびそのプログラム |
CN111416822A (zh) * | 2020-03-20 | 2020-07-14 | 数篷科技(深圳)有限公司 | 访问控制的方法、电子设备和存储介质 |
CN111416822B (zh) * | 2020-03-20 | 2022-10-18 | 数篷科技(深圳)有限公司 | 访问控制的方法、电子设备和存储介质 |
Also Published As
Publication number | Publication date |
---|---|
US8544066B2 (en) | 2013-09-24 |
US20140013410A1 (en) | 2014-01-09 |
JP5423397B2 (ja) | 2014-02-19 |
JPWO2009084601A1 (ja) | 2011-05-19 |
US8935747B2 (en) | 2015-01-13 |
US20100281522A1 (en) | 2010-11-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP5423397B2 (ja) | アクセス権限管理システム、アクセス権限管理方法及びアクセス権限管理用プログラム | |
US10810515B2 (en) | Digital rights management (DRM)-enabled policy management for an identity provider in a federated environment | |
US10333941B2 (en) | Secure identity federation for non-federated systems | |
US8196177B2 (en) | Digital rights management (DRM)-enabled policy management for a service provider in a federated environment | |
JP5458888B2 (ja) | 証明書生成配布システム、証明書生成配布方法およびプログラム | |
CN110995450B (zh) | 基于Kubernetes的认证授权方法及系统 | |
US8051491B1 (en) | Controlling use of computing-related resources by multiple independent parties | |
KR101137269B1 (ko) | 리소스의 위임을 수행하는 방법 및 시스템 | |
US8806595B2 (en) | System and method of securing sharing of resources which require consent of multiple resource owners using group URI's | |
US7873716B2 (en) | Method and apparatus for supporting service enablers via service request composition | |
US8990896B2 (en) | Extensible mechanism for securing objects using claims | |
US20140013409A1 (en) | Single sign on for cloud | |
US20120036360A1 (en) | System and method establishing trusted relationships to enable secure exchange of private information | |
CN115719265A (zh) | 区块链实现的方法和系统 | |
WO2013071087A1 (en) | Single sign on for cloud | |
US20130144633A1 (en) | Enforcement and assignment of usage rights | |
JP2003296281A (ja) | アクセス制御方法及びシステム | |
Chai et al. | BHE-AC: A blockchain-based high-efficiency access control framework for Internet of Things | |
Constandache et al. | Policy based dynamic negotiation for grid services authorization | |
CN116707849A (zh) | 针对飞地实例的云服务访问权限设置方法和云管理平台 | |
Mbanaso et al. | Obligations of trust for privacy and confidentiality in distributed transactions | |
Hatakeyama | Federation proxy for cross domain identity federation | |
WO2023160632A1 (zh) | 针对飞地实例的云服务访问权限设置方法和云管理平台 | |
JP6053205B2 (ja) | 情報流通システム、方法および処理プログラム | |
Lutz et al. | Harmonizing service and network provisioning for federative access in a mobile environment |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 08868749 Country of ref document: EP Kind code of ref document: A1 |
|
DPE1 | Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101) | ||
WWE | Wipo information: entry into national phase |
Ref document number: 12735120 Country of ref document: US |
|
ENP | Entry into the national phase |
Ref document number: 2009548071 Country of ref document: JP Kind code of ref document: A |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 08868749 Country of ref document: EP Kind code of ref document: A1 |