-
公开(公告)号:AU2007345313A1
公开(公告)日:2008-07-31
申请号:AU2007345313
申请日:2007-06-25
Applicant: MICROSOFT CORP
Inventor: SHERMAN NATHAN C , YOUNG ROBERT D , CROSS DAVID B , SCHUTZ KLAUS U , LEACH PAUL J
Abstract: Use of a biometric identification device in a client computer system to subsequently access an authentication system includes receiving biometric sample data which is digitally signed and combining the data with a user ID and PIN. This package of data is then securely transmitted to a biometric matching server to validate the user and the biometric sample. Once validated, the biometric matching server return the data package plus a temporary certificate and a public/private key pair to the client computer. The client computer may then use this information to access an authentication system to subsequently gain access to a secure resource.
-
公开(公告)号:NO20075529A
公开(公告)日:2007-11-21
申请号:NO20075529
申请日:2007-11-02
Applicant: MICROSOFT CORP
Inventor: GUZAK CHRIS J , RUZYSKI DAVID M , HONG JAMES H , MCNEIL BRIAN K , WENTZ BRIAN D , SCHUTZ KLAUS U , RICHARDS STEFAN , PERLIN ERIC C , ILAC CRISTIAN , REASOR STERLING M , FLO ERIC R , STEPHENS JOHN , HUTZ BENJAMIN A
IPC: H04L9/32
CPC classification number: H04L63/0861 , G06F9/451 , G06F21/31
Abstract: Systems and/or methods are described that enable a credential interface. These systems and/or methods may build a credential user interface enabling a user to choose between multiple credentials and submit an authenticator for a chosen credential. These systems and/or methods may also gather information about arbitrary credentials and build a user interface for submission of authenticators for these arbitrary credentials.
-
公开(公告)号:BRPI0520220A2
公开(公告)日:2009-04-22
申请号:BRPI0520220
申请日:2005-07-28
Applicant: MICROSOFT CORP
Inventor: RUZYSKI DAVID M , HONG JAMES H , MICNEIL BRIAN K , GUZAK CHRIS J , WENTZ BRIAN D , SCHUTZ KLAUS U , RICHARDS STEFAN , PERLIN ERIC C , ILAC CRISTIAN , REASOR STERLING M , FLO ERIC R , STEPHENS JOHN , HUTZ BENJAMIN A
IPC: H04L9/32
Abstract: Systems and/or methods are described that enable a credential interface. These systems and/or methods may build a credential user interface enabling a user to choose between multiple credentials and submit an authenticator for a chosen credential. These systems and/or methods may also gather information about arbitrary credentials and build a user interface for submission of authenticators for these arbitrary credentials.
-
公开(公告)号:NO20085023A
公开(公告)日:2008-12-12
申请号:NO20085023
申请日:2008-12-03
Applicant: MICROSOFT CORP
Inventor: CROSS DAVID B , SCHUTZ KLAUS U , LEACH PAUL J , YOUNG ROBERT D , SHERMAN NATHAN C
CPC classification number: G06F21/32 , G06F21/335 , G06Q20/40145 , H04L63/0428 , H04L63/067 , H04L63/0807 , H04L63/0823 , H04L63/083 , H04L63/0861 , H04L63/10 , H04L63/126
-
公开(公告)号:NO20075529L
公开(公告)日:2007-11-21
申请号:NO20075529
申请日:2007-11-02
Applicant: MICROSOFT CORP
Inventor: GUZAK CHRIS J , RUZYSKI DAVID M , HONG JAMES H , MCNEIL BRIAN K , WENTZ BRIAN D , SCHUTZ KLAUS U , RICHARDS STEFAN , PERLIN ERIC C , ILAC CRISTIAN , REASOR STERLING M , FLO ERIC R , STEPHENS JOHN , HUTZ BENJAMIN A
IPC: H04L9/32
Abstract: Systems and/or methods are described that enable a credential interface. These systems and/or methods may build a credential user interface enabling a user to choose between multiple credentials and submit an authenticator for a chosen credential. These systems and/or methods may also gather information about arbitrary credentials and build a user interface for submission of authenticators for these arbitrary credentials.
-
公开(公告)号:CA2482081A1
公开(公告)日:2005-04-24
申请号:CA2482081
申请日:2004-09-16
Applicant: MICROSOFT CORP
Inventor: STEPHENS JOHN , FLO ERIC R , ILAC CRISTIAN , PERLIN ERIC C , REASOR STERLING M , RICHARDS STEFAN , HUTZ BENJAMIN A , SCHUTZ KLAUS U
Abstract: A credential is translated with one of different credential provider modules each translating a corresponding different type of credential into a common protocol. The translated credential is communicated through an API to a logon UI module to an operating system (OS) of a local machine. An OS logon module is called by the logon UI module to authenticate the translated credential against a credential database. A user identified by the translated credential is logged on to access the local machine when the authentication is successful. The credential can also be used with a selection received from t he logon UI module via a corresponding one of different pre-log access provider (PLAP) modules that each communicate with the API. The API establishes a network session with an access service specified by the selected PLAP module when the credential is authenticated with the credential database.
-
公开(公告)号:EP1872517A4
公开(公告)日:2010-09-08
申请号:EP05783435
申请日:2005-07-28
Applicant: MICROSOFT CORP
Inventor: RUZYSKI DAVID M , HONG JAMES H , MCNEIL BRIAN K , GUZAK CHRIS J , WENTZ BRIAN D , SCHUTZ KLAUS U , RICHARDS STEFAN , PERLIN ERIC C , ILAC CRISTIAN , REASOR STERLING M , FLO ERIC R , STEPHENS JOHN , HUTZ BENJAMIN A
IPC: G06F9/44
CPC classification number: G06F9/4443 , G06F21/31 , H04L63/0861
Abstract: Systems and/or methods are described that enable a credential interface. These systems and/or methods may build a credential user interface enabling a user to choose between multiple credentials and submit an authenticator for a chosen credential. These systems and/or methods may also gather information about arbitrary credentials and build a user interface for submission of authenticators for these arbitrary credentials.
-
-
-
-
-
-