CA2329034A1 - Method and apparatus for session management and user authentication - Google Patents

Method and apparatus for session management and user authentication Download PDF

Info

Publication number
CA2329034A1
CA2329034A1 CA002329034A CA2329034A CA2329034A1 CA 2329034 A1 CA2329034 A1 CA 2329034A1 CA 002329034 A CA002329034 A CA 002329034A CA 2329034 A CA2329034 A CA 2329034A CA 2329034 A1 CA2329034 A1 CA 2329034A1
Authority
CA
Canada
Prior art keywords
user
service
session
network terminal
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002329034A
Other languages
French (fr)
Inventor
J. Duane Northcutt
Lawrence L. Butcher
Alan T. Ruberg
James G. Hanko
Gerard A. Wall
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sun Microsystems Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2329034A1 publication Critical patent/CA2329034A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

Authentication and session management can be used with a system architecture that partitions functionality between a human interface device (HID) and a computational service provider such as a server. An authentication manager executing on a server interacts with the HID to validate the user when the user connects to the system via the HID. A session manager executing on a server manages services running on computers providing computational services on behalf of the user. The session manager notifies each service in a session that the user is attached to the system using a given HID. A service can direct display output to the HID while the user is attached to the system. When a user detaches from the system, each of the service's executing for the user is notified via the authentication manager and the session manager. Upon notification that the user is detached from the system, a service can continue to execute while stopping its display to the HID.

Description

METHOD AND APPARATUS FOR SESSION MANAGEMENT
AND USER AUTHENTICATION
BACKGROUND OF THE INVENTION
1. FIELD OF THE INVENTION
This invention relates computer systems and, more specifically, to user authentication and the location management of user sessions.
2. BACKGROUND ART
The paradigms by which computer systems have been configured have changed over time. In earlier times, a computer consisted of a so called "mainframe" computer that was accessed by a plurality of "dumb terminals".
The mainframe was a central station that provided computational power and data storage. A dumb terminal was a display device for data provided by the mainframe, and also provided a means to communicate some data to the mainframe. Other system paradigms followed, including the desktop computer, client/server architectures, and recently, the so-called network computer.
A desktop computer is a self contained computing system where all applications and data are resident on the desktop computer system itself.
Such systems were implemented in personal computers and have spurred the use of computers in homes and offices. A disadvantage of desktop computers is the short lifetime of the hardware used in the system. Desktop computers are microprocessor driven, and as faster and more powerful microprocessors become available, upgrades of existing desktop systems, or purchase of new desktop systems, is required. In many offices, there are personal desktop computers distributed throughout, sometimes numbering in the thousands and tens of thousands. A disadvantage of such large systems is the lack of compatibility of applications and data on individual systems. Some users may have more recent versions of software applications that are not backwards compatible with older versions of the software. The solution to this problem is to maintain consistent software on all systems.
However, the cost to upgrade each system and to provide licensed copies of software and software upgrades can be substantial.
Client server systems are systems where central stores of data and/or applications are accessed through a network by personal computer clients.
This provides some administrative efficiency in maintaining the shared data.
However, the clients still have local applications and data that can present the same kinds of problems faced in the desktop systems already described.
Recently, the rise of the Internet has resulted in the proposed use of so-called "network computers". A network computer is a stripped down version of a personal computer with less storage space, less memory, and often less computational power. The idea is that network computers will access data through the Internet, and only those applications that are needed for a particular task will be provided to the network computer. When the applications are no longer being used, they are not stored on the network computer. There has been some criticism of such systems as lacking the power of a full desktop system, yet not being inexpensive enough to justify the reduced capability. And even though the network computer is a subset of a desktop computer, the network computer may still require upgrades of hardware and software to maintain adequate performance levels.
An example of a dynamic host configuration protocol is provided in RFC 2131. RFCs 1321 and 2104 contain examples of MDS, or message WO 99154803 ,, PCTIUS99/08665 digesting. A point to point challenge host authentication protocol is contained in RFC 1994.
SUMMARY OF THE INVENTION
Authentication and session management can be used with a system architecture that partitions functionality between a human interface device (HID) and a computational service provider such as a server. An authentication manager executing on a server interacts with the HID to validate the user when the user connects to the system via the HID. A
session manager executing on a server manages services running on computers providing computational services (e.g., programs) on behalf of the user. The session manager notifies each service in a session that the user is attached to the system using a given desktop machine. A service can direct display output to the HID while the user is attached to the system. When a user detaches from the system, each of the service's executing for the user is notified via the authentication manager and the session manager. Upon notification that the user is detached from the system, a service continues to execute while stopping its display to the desktop machine.

BRIEF DES('RIPTION OF THE DRAWINGS
Figure 1 is an example of system architectures used in one or more embodiments of the invention.
Figure 2 illustrates authentication and session management components and their interactions according to an embodiment of the invention.
Figure 3 provides a process flow for initializing a network terminal in response to a power up operation according to an embodiment of the invention.
Figures 4A-4C provide a process flow according to an embodiment of the invention for initializing network terminal 202 in response to an awaken operation.
Figures 5A-AB provide an authentication process flow according to an embodiment of the invention.
I5 Figure 6 provides a challenge process flow according to an embodiment of the invention.
Figures 7 and 8 provide examples of system architectures used in one or more embodiments of the invention.

I,~ETAILED DESCRIPTIQN OF THE INVENTION
A method and apparatus for session management and user authentication is described. In the following description, numerous specific details are set forth in order to provide a more thorough description of the present invention. It will be apparent, however, to one skilled in the art, that the present invention may be practiced without these specific details. In other instances, well-known features have not been described in detail so as not to obscure the invention.
Qverview Methods and apparatus are described according to one or more embodiments of the invention for authenticating a system user and management services executing in the system on behalf of the user. In one embodiment of the invention, authenticating and session management are performed within a system architecture that partitions the computing functionality between a user's HID and a computational service provider such as a server.
Figures 1, 7, and 8 provide examples of system architectures used in one or more embodiments of the invention. The present invention can be implemented in standard desktop computer systems such as described in Figure 1, or in any other computer systems, including client - server systems, network computers, or the human interface device system of Figures 7 and 8.
t f m x ti viro rdw An embodiment of the invention can be implemented as computer software in the form of computer readable code executed on a general purpose computer such as computer 100 illustrated in Figure 1, or in the form PCT/US99I08b65 of bytecode class files executable within a JavaT"' runtime environment running on such a computer. A keyboard 110 and mouse 111 are coupled to a bi-directional system bus 118. The keyboard and mouse are for introducing user input to the computer system and communicating that user input to processor 113. Other suitable input devices may be used in addition to, or in place of, the mouse 111 and keyboard 110. I/O (input/output) unit 119 coupled to bi-directional system bus 118 represents such I/O elements as a printer, A/V (audio/video) I/O, etc.
Computer 100 includes a video memory 114, main memory 115 and mass storage 112, all coupled to bi-directional system bus 118 along with keyboard 110, mouse 111 and processor 113. The mass storage 112 may include both fixed and removable media, such as magnetic, optical or magnetic optical storage systems or any other available mass storage technology. Bus 118 may contain, for example, thirty-two address lines for addressing video memory 114 or main memory 115. The system bus 118 also includes, for example, a 32=bit data bus for transferring data between and among the components, such as processor 113, main memory 115, video memory 114 and mass storage 112. Alternatively, multiplex data/address lines may be used instead of separate data and address lines.
In one embodiment of the invention, the processor 113 is a microprocessor manufactured by Motorola, such as the 680X0 processor or a microprocessor manufactured by Intel, such as the 80X86, or Pentium processor, or a SPARCTM microprocessor from Sun MicrosystemsT"', Inc.
However, any other suitable microprocessor or microcomputer may be utilized. Main memory 115 is comprised of dynamic random access memory (DRAM). Video memory 114 is a dual-ported video random access memory.

One port of the video memory 114 is coupled to video amplifier 116. The video amplifier 116 is used to drive the cathode ray tube (CRT) raster monitor 117. Alternatively, video memory 114 could be used to drive a flat panel or liquid crystal display (LCD), or any other suitable data presentation device.
Video amplifier 116 is well known in the art and may be implemented by any suitable apparatus. This circuitry converts pixel data stored in video memory 114 to a raster signal suitable for use by monitor 117. Monitor 117 is a type of monitor suitable for displaying graphic images.
Computer 100 may also include a communication interface 120 coupled to bus 118. Communication interface 120 provides a two-way data communication coupling via a network link 121 to a local network 122. For example, if communication interface 120 is an integrated services digital network (ISDN) card or a modem or cable modem, communication interface 120 provides a data communication connection to the corresponding type of telephone line, which comprises part of network link 121. If communication interface 120 is a local area network (LAN) card, communication interface 120 provides a data communication connection via network link 121 to a compatible LAN. Wireless links are also possible. In any such implementation, communication interface 120 sends and receives electrical, electromagnetic or optical signals which carry digital data streams representing various types of information.
Network link 121 typically provides data communication through one or more networks to other data devices. For example, network link 121 may provide a connection through local network 122 to local server computer 123 or to data equipment operated by an Internet Service Provider (ISP) 124. ISP
124 in turn provides data communication services through the world wide packet data communication network now commonly referred to as the "Internet" 125. Local network 122 and Internet 125 both use electrical, electromagnetic or optical signals which carry digital data streams. The signals through the various networks and the signals on network link 121 and through communication interface 120, which carry the digital data to and from computer 100, are exemplary forms of carrier waves transporting the information.
Computer 100 can send messages and receive data, including program code, through the network(s), network link 121, and communication interface 120. In the Internet example, remote server computer 126 might transmit a requested code for an application program through Internet 125, ISP 124, local network 122 and communication interface 120.
The received code may be executed by processor 113 as it is received, and/or stored in mass storage 112, or other non-volatile storage for later execution. In this manner, computer 100 may obtain application code in the form of a carrier wave.
Application code may be embodied in any form of computer program product. A computer program product comprises a medium configured to store or transport computer readable code, or in which computer readable code may be embedded. Some examples of computer program products are CD-ROM disks, ROM cards, floppy disks, magnetic tapes, computer hard drives, servers on a network, and carrier waves.

WO 99154803 1 ~ PCTIUS99/08665 Human Interface Device Com t r vste The invention also has application to a computer systems where the data to be displayed is provided through a network. The network can be a local area network, a wide area network, the Internet, world wide web, or any other suitable network configuration. One embodiment of the invention is used in computer system configuration referred to herein as a human interface device computer system.
In this system the functionality of the system is partitioned between a display and input device, and data sources or services. The display and input device is a human interface device (HID). The partitioning of this system is such that state and computation functions have been removed from the HID
and reside on data sources or services. In one embodiment of the invention, one or more services communicate with one or more HIDs through some interconnect fabric, such as a network. An example of such a system is illustrated in Figure 7. Referring to Figure 7, the system consists of computational service providers 700 communicating data through interconnect fabric 701 to HIDs 702.
~omoutational Service Providers - In the HID system, the computational power and state maintenance is found in the service providers, or services. The services are not tied to a specific computer, but may be distributed over one or more traditional desktop systems such as described in connection with Figure 1, or with traditional servers. One computer may have one or more services, or a service may be implemented by one or more computers. The service provides computation, state, and data to the HIDs and the service is under the control of a common authority or manager. In Figure 7, the services are found on computers 710, 711, 712, 713, and 714.
Examples of services include X11/Unix services, archived video services, Windows NT service, JavaTM program execution service, and others.
A service herein is a process that provides output data and responds to user requests and input.
Interconnection Fabric - In the invention, the interconnection fabric is any of multiple suitable communication paths for carrying data between the services and the HIDs. In one embodiment the interconnect fabric is a local area network implemented as an Ethernet network. Any other local network may also be utilized. The invention also contemplates the use of wide area networks, the Internet, the world wide web, and others. The interconnect fabric may be implemented with a physical medium such as a wire or fiber optic cable, or it may be implemented in a wireless environment.
HIDs - The HID is the means by which users access the computational services provided by the services. Figure 7 illustrates HIDs 721, 722, and 723.
A HID consists of a display 726, a keyboard 724, mouse 725, and audio speakers 727. The HID includes the electronics need to interface these devices to the interconnection fabric and to transmit to and receive data from the services.
A block diagram of the HID is illustrated in Figure 8. The components of the HID are coupled internally to a PCI bus 812. A network control block 802 communicates to the interconnect fabric, such as an ethernet, through line 814. An audio codec 803 receives audio data on interface 816 and is .,cvan~en: e~ i ymb ~:ao; CA 02329034 2000-10-18"' "~ ~~~ ~
:. .. . . .:: _ ::;.:::.::::.:::.:~.:;::::.:::.:>:.::.:::.::.::.:::.::.:.:..
:;::.::.::.,:::.. :::.::.:;::<..:.;:: :.::. ::..~.:;>:::;:;: .,;::.::
.:::::::.:.:.::.::::.::::.::.::.:.:.: :::: :~ ::::.::-.~.: :::. :;:::::.::::.
:.:::.::::.:~
... ...................::~:n :w. : ..:::.:.::n:. ::..::..:::._.~n ;:::.~..T~:::.~'"v ;'.
..;...::... .. ..:::: .: .. _ R & ~: .:: :-..-.: , . :: .. . : . .. : .. .: ::
....~.~~~.:.~:...~'~..:.~-:...,.::_:.:::::::::.:
.: : ... _ 47P HECKE :.. :~::....~~..~...:
.:::.~.:~:::.~:::.:::.::.:::~..:.:::
<.:.::::r.: . r:: ... >~9 03 ,:::;:.,~~..'~.,.:.~~:.:~::;:~:.,:;::.:::.::::.::.~:::
.:.:..::.:......::......:....................:
L~.;;~I:~'.~:;.;.'~.':.~.':,~~:r'~,:,. .:::........:.~:.:..::.~.:...:.:.::,:.:
:.::.:....::...:.....:.:

cuupleti tit blucl: ti()2. U5B c,'l~~ta cunununicatiun is pr«vi~Jrcl un lice:
RI : t~~
tJSTi controller f30y _ An rmbeddPd hrc.tcc~saor fi()4 may hc~, tur cxmpol~~. ,t sparc2y~ .~ rth coupled flash me:mury Li() ~ anti T7RAM 1306_ The USti controlTrr W 1, nW:,mrk cunlrolJer t~02 end embedded pr~,cessor !i()~ arr all coupled to the 1-'C1 bus n 1'.
AJso ccturlud to the PC:T $12 is the videii c:untruller 809. The uu~ee~
cvntnrti~~~
H09 tTl:jy bc: fUI' CXBrtlyl'., drt(i AL'1 lZFI~P.~~rU~- frame L~uff~r cvmtruller that f,ruvidcs SVC~A output un Iinc HJS. NTSC data 817 i, T>ruvidcd in m~J vu t, ut lU the video controller thrnyh video decoder R10 .md video r~nc~.t.lm~ sll reapcctimly. A srn.~rtcard interlace SOS may also be couplml tct lhE~ v tcleu controJJr.r 809.
1'hc computer :ytem5 described abitvi: arc fur purl~osr~ of ~xmn~~l~
only. An ernbudin'tcnt of the invention. mny he itnpTrrncntcd in aw tyEt~~ ut cmmputer system .~r preyrarnrnin~; ur processing errvirunlncnt_ 1n amc~ ur more embotlitnrnts of the inventictn, authrntlcatiitn ,~r~c!
aes~ic>n mznagement cortvpuncnts arc cnnfigttrrd to aLlthCIll1('dtP lrSeLS and 1()Cale dtllj tlldn.i~l S(:SSlUllS. A SPVGt[tn t it 1.~(:1'SlSlelll rt'pre5entatlUlz nl a rrlatc:d set of one ~r tnorc~ m~rvices executing on behalf of a user.
l:mboui.ments «f the invention aulhenticetr a user and relm.ate a usrr~
session based un the current location of the user withmnt mluirinl; o S~r~ mr within d SCSSIUn to be c:unfi~~urrc3 to pc~Itorln user validation and reJn~atmr~
Fn,budimcnts of the invention authcnticale the user once for all e~f the uw.:r >ervicus. Using embodimentv of the irlvenlion, servicra ~tru directed to tl~~
TTTI7 (ur other tcrnunal device) that ., v~cr is currcnlly u~iry. Tt » nut >>:;:;.;;.:;;::-=.--.:v':::''. -.:w.
P ~J~a2~3->~'~ ~t~.fltJ.: . ..

necessary for the user to login to each service and establish a new connection for a specific HID.
According to embodiments of the invention, authentication is a one-way authentication which improves the manageability and scalability of authentication. There is no need to exchange keys and avoids the need to perform key lookups in a central database.
Figure 2 illustrates authentication and session management components and their interactions according to an embodiment of the invention. Network terminal 202 is a human interface device (HID) (e.g., HIDs 821, 822 and 823). An HID has, as examples of its functions, the task of displaying output of services to a user and obtaining input to services from the user. Network terminal 202 has the ability to respond to a command (e.g., display command) received from, fox example, a software program (e.g., services 230-238, authentication manager 204 and session manager 206) executing on a computational service provider (e.g., computers 710, 711, 712, 713, and 714). The input received from a user is forwarded to, for example, a service that is fulfilling a user request.
More than one server can execute the services that comprise a session.
For example, in session 208, service 230 is executing on server 210, services 232 and 234 are executing on server 212 and services 236 and 238 are executing on server 214.
A user accesses a system (e.g., a server, a session, a service and a network terminal) by initiating a login. During login, the user is validated by authentication manager 204. Various techniques can be used to allow the user to initiate a login. For example, the user can initiate a login by pressing a key on network terminal 202.

In one embodiment of the invention, a user accesses the system by inserting a smart card in a card reader (e.g., card reader 216) attached to network terminal 202. A smart card is a card that is capable of storing information such as in a magnetic strip or memory of the smart card. The smart card can store user information such as a user's identification (i.e., user ID such as a 64-bit number) and a secret code {e.g., a 128-bit random number) that is transmitted to network terminal 202. The secret code is used during authentication.
Network terminal 202 is aware of (or can obtain) its interconnection network address and the address of authentication manager 204. When a user initiates the login, network terminal 202 initiates communication with authentication manager 204 to begin authentication. Authentication manager 204 is a program active (e.g., executing) on a computational service provider connected to network terminal 202 via an interconnection network such as a local area network {LAN), for example. It should be apparent, however, that network terminal 202 can be connected to authentication manager 204 using other interconnection network technologies such as a fiber channel loop or point-to-point cables. Network terminal 202 sends a startup request to authentication manager 204 that includes a user identification (userID).
In one embodiment of the invention, authentication manager 204 responds to the startup request by initiating an authentication to validate the user. Authentication can include any mechanism that verifies the identify of the user to the system. A key or password known only to the user, or biometrics information can be used to authenticate the user.

In an embodiment of the invention, authentication is performed by verifying a personal identification number (PIN) entered by the user at network terminal 202. Authentication manager 204 sends a command (i.e., a challenge command) to initiate entry of the user's PIN at network terminal 202. The user entry is packaged by network terminal 202 and transmitted to authentication manager 204 (i.e., a challenge response).
Authentication manager 204 verifies the challenge response with user information retained in authentication database 218, information supplied by the user and information that is generated during authentication. When the user is authenticated, the user is given access to a session (e.g., session 208).
If the expected result is received from the user, authentication manager 204 notifies session manager 206 (via a connect message) that the user has logged into the system on network terminal 202. Session information contained in authentication database 218 is used to identify the server, port and session identifier (ID) for session manager 206. Session manager 206 is a program that is active on a computational service provider and is connected to authentication manager 204 and network terminal 202 via an interconnection network, for example. Authentication manager 204 sends a message to session manager 206 using session manager 206's server and port information contained in authentication database 218.
In response to the connect message from authentication manager 204, session manager 206 notifies the services in the user's current session (i.e., the services in session 208) that the user is attached to network terminal 202.
That is, session manager 206 sends a connect message to services 230-238 to direct output to network terminal 202. Session manager 206 ensures that services that are considered to be required services of the session are executing. If not, session manager 206 causes them to be initiated. The user can interact with services 230-238 within a session (e.g., session 208).
Network terminal 202 is connected to servers 210, 212 and 214 (and services 230-238) via an interconnection network such as a local area network or other interconnection technology. The user can also start new services or terminate existing services.
The user can detach from the system by removing the card from card reader 216. Other mechanisms to express a disconnect can also be used with the invention (e.g., a "sign-off button on network terminal 202). Services 230-238 can continue to run even after the user removes the card from card reader 216. That is, a user's associated sessions) and the services that comprise a session can continue in existence during the period that a user is unattached (e.g., logged off ) from the system. When the user removes the card from card reader 216, network terminal 202 notifies authentication manager 204 (e.g., via a disconnect message) which notifies session manager 206 (e.g., via a disconnect message). Session manager 206 notifies services 230-238 (e.g., via a disconnect message) which terminate their transmission of display commands to network terminal 202. Services 230-238 continue execution, however, during the time that the user is not logged onto a network terminal. The user can log back in using a network terminal such as network terminal 202, connect to session 208 and interact with services 230-238.
While Figure 2 depicts a single instance of each, it should be apparent that there can be multiple instances of network terminal 202, authentication manager 204, session 208. For example, there can be more than one instance of authentication manager 204 servicing network terminal 202 or multiple instances of network terminal 202. Authentication manager 204 instances WO 99/54803 1~ PCT/US99/08665 can be organized in a hierarchy according to the topology of the network or they can be globally available, for example.
Having more than one instance of the authentication manager improves the scalability of the system since it is possible to add (or remove) instances of authentication manager 204 based on the current load (e.g., the number of users). Further, reliability is improved since redundant instances of authentication manager 204 can be deployed.
Similarly, there can be a multiplicity of session manager 206 instances.
Like authentication manager 204, multiple instances of session manager 206 can increase the scalability and reliability of the system.
~P~sion Mana~e_r Session manager 206 maintains session database 220 that contains mappings between users, sessions, and services. Session manager 206 manages the services that comprise each session managed by session manager 206. For example, session manager 206 maintains session 208 and services 230-238 within session 208.
To access a computational service provider, an account is first set up or enabled for a user. For example, to enable a user according to one embodiment of the invention, the user is given a userID, a PIN and a smart card that stores the userID and secret code. In addition, a session is created for the user. As described below, a session can have none or more required services. It may be necessary to initiate some of the required services when the session is created. Once a service is initiated, it continues to be active regardless of whether the user is connected to the system. The balance of required services can be initiated when the user first logs in.

WO 99/54803 1 g PCTNS99/08665 A user is not limited to one session. There can be multiple sessions associated with a user at any given time. Session database 220 contains records that identify the sessions) and services) within a session that are associated with a user. An enabled user can be removed from the system.
When a user is removed from the system, all of the user's associated sessions are removed from the system and from session database 220. Services associated with the user's sessions are stopped as well.
Once a user is enabled to use a system, the user can iog onto the system via network terminal 202. When session manager 206 is notified by authentication manager 204 that the user is connected to network terminal 202, session manager 206 notifies the user's session (i.e., the services that comprise a session). Session manager 206 consults session database 220 to identify and notify the session's services. For example, session database 220 includes information that identifies session 208 and services 230-238 that are included in session 208.
Session database 220 contains permanent session records and dynamic session records that identify sessions and the services associated with a session. Session database 220 can be one or more databases or data stores. For example, permanent session records can be stored in a configuration file while dynamic session records can be stored in memory in a database system.
A permanent session record contains configuration information for a user and is typically created for a user at the time the user is enabled to use the system, for example. A dynamic session record identifies those services that are associated with a user. Dynamic session records identify the required services that are associated with a user session in a permanent session record as well as currently active services. The following contains a format for a permanent session record according to an embodiment of the invention:

sessionlD servicelD serviceHost servicePort isLazy The sessionID field uniquely identifies the session that contains the required service(s). The serviceID field uniquely identifies a service associated with the session identified by sessionID. The serviceHost and servicePort fields identify the server on which a service is running and the port on the server by which a service can receive communications. The isLazy field identifies the manner in which a service is initiated. For example, isLazy can specify that the service is to be started immediately upon the creation of a session, or that the service is to be started when the user first accesses the system. There may be multiple occurrences of the serviceID, serviceHost, servicePort and isLazy fields each occurrence identifying a required service associated with the session identified by sessionlD.
The dynamic session record identifies the required services for the session and those services that are currently executing in the session. A
session's required services are retrieved from the permanent session record, for example. A dynamic session record can identify zero or more services (required or otherwise) that are currently executing on behalf of a user.
The fields that are used to store information about a service in a dynamic session record depends on whether the service is a required service or a service. A required service that is currently active is also a current service. The format of a dynamic session record that identifies a session's required services is the same as the permanent session record format. The following identifies the format for a record associated with a currently executing service according to an embodiment of the invention:
sessionLink TCPSocketfd reguiredServiceLink servicelD

WO 99154803 2~ PCT/US99/08665 The sessionLink field identifies the service's session. An open connection, or pipe, is established between session manager 206 and a currently executing service in a session. The open connection can be used to notify either session manager 206 or the service that the other has abnormally, or otherwise, terminated. In one embodiment of the invention, the open connection is a TCP socket connection which is identified by the TCPSocketfd field. However, it should be apparent that any form of reliable connection technology that could provide a notification that a connection is disabled or disappears could be used with embodiments of the invention.
The service has an identifier that is stored in the serviceID field. A
currently running service can be linked to a required service. A link to a required service is identified by the requiredServiceLink. If there is no link to a required service, the requiredServiceLink is null.
The dynamic session record can also be used to store information about a connection to a network terminal (e.g., network terminal 202). The following contains the fields that identify the connection according to an embodiment of the invention:
sessionLink Status IPAddress Multiple sessions can be associated with a user. The sessionLink field identifies the session to which the user attached to network terminal 202 is currently linked. The sessionLink can have as its value the sessionID value, for example. The status field identifies the connection status (i.e., connected or disconnected) of network terminal 202 to the session. The IPAddress field contains the interconnection network address of network terminal 202. An IP address is used in one or more embodiments of the invention. However, it should be apparent that alternative interconnection technologies may use alternate addressing schemes. For example, an asynchronous transfer mode (ATM) network might use a thirteen digit switch prefix/end point identifier.
This information can be used by session manager 206 to send a status message to network terminal 202. If network terminal 202 does not respond within a certain period of time, session manager 206 assumes that network terminal 202 is no longer in use by the user and sends a disconnect message to each of the services in the session.
Other information of which session manager 206 is aware include a list of the open connections (e.g., services having an open TCPsocketfd) to services and a mapping between open connections and sessions and the services within a session. This information can be compiled from the session records, for example.
The information available to session manager 206 can be used to locate a session. For example, given a service, it is possible to find a session that contains the service and/or the services that are contained within a session.
Further, it is possible to locate a session that is associated with a given user or instance of network terminal 202 whether or not it is currently executing, for example.
Seruice Initiation When session manager 206 receives a message from authentication manager 204 that a user is connected to network terminal 202, session manager 206 initiates those required services that are not currently active.
Session manager 206 further notifies the currently active services to direct input/output (I/O) to network terminal 202. I/O can be expressed using a command protocol used to communicate with network terminal 202 and its WO 99154803 22 PCT/US99/08b65 peripheral devices. (Appendix A contains an example of a command protocol according to an embodiment of the invention.) To initiate a service, session manager 206 accesses the server on which the service is to execute to start the service. For example, session manager sends a request to a well-known port on the server and passes the sessionHost, sessionPort and sessionID for session manager 206. The server connects to network terminal 202 that is attached to the service and uses the server's native authentication and permissions to allow the user to access the server. For example, in a UNIX operating environment, a UNIX service could start with a "CDE Login" screen displayed at network terminal 202 to authenticate the user and ensure that the user wishes to connect to the service.
For session manager 206 to start a service on a server, it is given the privileges needed to start the service. It may be undesirable to give session manager 206 these privileges. Further, in current networking environments, servers may be running different operating environments. In this case, session manager 206 must be aware of each operating environment's procedures for initiating a service.
Alternatively, a session-aware application running on the server can perform the initiation and register the service with session manager 206. In this case, it is not necessary for session manager 206 to have the needed privileges. Further, session manger 206 does not have to implement a centralized model for initiating services on multiple operating environments. The responsibility for initiating services is left to the session-aware applications that are running in the different operating environments. A session-aware server application has knowledge of session manager 206 (e.g., has the sessionID, sessionHost and sessionPort of session manager 206) and its interfaces (e.g., message formats}.
The session-aware server application can initiate a service in response to a request received from session manager 206. Session manager 206 sends an initiate message to the server application that possesses the permission to start services in the server's operating environment. The server application initiates the service for session manager 206 and responds to session manager 206 with a valid sessionID. On the UNIX and NT systems, for example, the sessionID can be made available in the operating environment. Services such as video windows might start in this manner, for example.
Alternatively, the session-aware application can contact a service to obtain its permission in the form of a cryptographically signed authorization.
The server application can transmit the sessionlD and the signed authorization to session manager 206. If the session-aware application contacts session manger 206 without an authorization but with a description of the service, session manager 206 could request approval from network terminal 202 to ensure that the user authorized the service. If the user responds affirmatively, the service is added to the session.
Session Manager Messages Session manager 206 receives and generates messages to manage the services within a session. Techniques other than those described herein can be used for initiating services. If session manager 206 initiates a service, it sends an initiate message to the server (or session-aware server application).
Session manager 206 can generate an initiate message to start required services identified in session database 220, for example. As another example, session manager 206 can send an initiate message to re-activate a required WO 99/54803 24 PC'T/US99/08665 service that it has determined (e.g., via an open TCP connection between session manager 206 and the service) has terminated.
Session manager 206 receives a connect message when a user of network terminal 202 successfully attaches to the system. In response to the connect message, session manager 206 verifies that all of the required services are started, and starts those that are not running. Session manager 206 sends a message (e.g., a connect message) to the services in the session to direct I/O
to network terminal 206.
When a disconnect message is received, session manager 206 sends a disconnect message to each one of the services in the session directing them to terminate sending I/O to network terminal 202.
Session manager 206 can send status messages to network terminal 206 periodically to ensure that network terminal 202 is still connected. For example, session manager 206 can examine session database 220's dynamic session records to identify each session that is currently connected to a network terminal. That is, session manager 206 can examine the status field associated with a network terminal in a dynamic session record in session database 220. Session manager 206 sends a status request (e.g., a "ping") to each network terminal that is connected with a session. If an answer is not received from network terminal 202 within a certain period of time (e.g., 20 seconds) for a particular session, session manager 206 assumes that the session is disabled and it sends a disconnect message to each service in the session instructing them to terminate display functions.
Network terminal 202 responds to the status (e.g., ping) request from session manager 206 with either a "Card In" or "Card Out" status. If a "Card Out" status is received from network terminal 202, session manager 206 sends a disconnect message to each of the session's services.
If the "Card In" status is sent in response to a status request, network terminal 202 also indicates the number of insertions of the card in card reader 216, the number of seconds since a card insertion, and the cardID. The cardID
is, for example, the value of sessionID for the user's session. Session manager 206 retains at least the last status information received from network terminal 202 to compare the new status information against the previous status information. If, for example, the number of insertions or the number of seconds for insertion differs from the last status information, session manager 206 considers the session to be disabled. In this case, session manager 206 sends a disconnect message to the session's services.
When a service is started by, for example, a session-aware server application, a service connect message is sent to session manager 206. If the service has the proper authorization, session manager 206 adds the service to the list of services for the session and sends a message to the service to direct I/O to network terminal 202.
Authentication Manager The authentication manager is responsible for ensuring the legitimacy of a user and associating a user with a sessions}. During the initialization process (which is described in more detail below), an authentication exchange takes place to authenticate the user in one embodiment of the invention.
Authentication can be include any mechanism that verifies the identify of the user to the system. For example, a key password can be entered or biometrics data can be collected to authenticate the user.

Authentication database 218 contains user and session information that can be accessed by authentication manager 204. In one embodiment of the invention, the format of a record contained in authentication database 218 is as follows:
userlD secret PIN sessionHost sessionPort sessionlD
The userID and secret fields contain the same values as those stored in a user's smart card. The userlD and secret values are typically established when the user is enabled to use the system, for example. In one embodiment of the invention, the secret field contains a 128-bit value. The PIN field is the personal identification number (PIN) that is known to the user and requested by authentication manager 204 during authentication. The userlD, secret and PIN values are used to authenticate a user. Authentication database 218 could contain other information such as a password or biometrics data, if they were used to authenticate a user.
The sessionHost field identifies the computational service provider {e.g., a server) that is executing session manager 206 that is managing the user's current session. The sessionPort field identifies the port for communicating with session manager 206. The sessionID field contains a unique identifier for session manager 206. If authentication is successful, the sessionHost, sessionPort and sessionID fields are used to notify session manager 206 of the user's location at the network terminal 202.
In an embodiment of the invention, a challenge mechanism is used to authenticate a user. (Figure 6 provides a challenge process flow according to an embodiment of the invention.) Authentication manager 204 sends a challenge to network terminal 202 to verify the authenticity of the user.
Network terminal 202 prepares the challenge response, and returns it to WO 99154803 2~ PCTIUS99108665 authentication manager 204. If the response to the challenge is as expected, the user is verified to authentication manager 204.
Figures 5A-AB provide an authentication process flow according to an embodiment of the invention. The authentication process can be repeated more than once until authentication is successful or the number of repetitions, or rounds, exceeds a certain number. At.step 502, an identifier that represents the number of the authentication round is initialized to zero.
At step 504, a random number is generated that is used as the challenge number. At step 506, authentication manager 204 sends an N AUTHENTICATE command to network terminal 202 as well as a packet of information for the authentication process.
In one embodiment of the invention, the following information is sent in conjunction with the N_AUTHENTICATE command:
code identifier length valueSize value The code field identifies the type of information contained in the information packet. For example, a value of "1" indicates that the information packet contains a challenge. The identifier field contains the value {i.e., the round indicator) that was generated at step 502. The length field identifies the length of the information packet. The value field contains the random number, or value of the challenge, generated in step 504. The valueSize identifies the size of the value field (e.g., 128 bits).
At step 508, authentication manager 204 sends rendering commands to network terminal 202 prompting the user for the user's PIN. At step 510, authentication manager 204 waits for a response from network terminal 202 or a timeout.

WO 99/54803 2g PCTIUS99108665 If a timeout is detected at step 510, processing continues at step 514 to determine whether the maximum number of rounds has been exceeded. If not, processing continues at step 518 to increment the identifier and processing continues at step 504 to begin a new authentication round. If it is determined, at step 5I4, that the maximum number of rounds has occurred, processing continues at step 516 wherein authentication manager 204 sends rendering commands to network terminal 202 indicating a failure and the authentication process ends. Rendering commands can be, for example, part of a command protocol used to communicate with network terminal 202 and its peripheral devices.
A challenge routine includes commands sent by authentication manager 204 to network terminal 202 to capture the PIN entry by the user and generates a response. Network terminal 202 generates a response value that is the output of a hash function (i.e., a hash value or challenge response) from an input including the user's PIN, the value of the identifier, the value of the secret stored in the user's smart card and the value of the challenge (e.g., the random number generated in step 504).
A hash function can take variable-length input and convert it to a fixed-length output (a hash value). One example of a hash function takes the input and returns a byte consisting of the exclusive-or (XOR) of all the input bytes. There are many other examples of hash functions that can used with embodiments of the invention. The hmac_md5 function (RFC2104) is one example of a hashing function that is used in an embodiment of the invention to generate a response.

WO 99!54803 29 PCTIUS99I08665 The following packet format is used by network terminal 202 to send the response to authentication manager 204 according to one embodiment of the invention:
code identifier length valueSize value userID
The code field is set to a value of "2" which indicates that the information packet contains a challenge response. The value field contains the challenge response (e.g., the result of a hashing function). The userID
field contains the user's userID.
If authentication manager 204 determines {at step 510) that it received a response from network terminal 202, processing continues at step 512 to determine whether the identifier returned by network terrriinal 202 matches the identifier generated by authentication manager 204. If so, processing continues at step 520 to examine the response returned by network terminal 202.
At step 520, authentication manager 204 determines whether the challenge response matches the response expected by authentication manager 204. For example, authentication manager 204 can generate a hash value using its identifier, PIN, secret and challenge values. If the hash value generated by authentication manager 204 matches the challenge response generated by network terminal 202, authentication is partially successful.
Authentication manager also verifies that the interconnection network address of network terminal 202 and the user's userID are valid. If the challenge response, interconnection network address and userID are verified, authentication is successful. If not, authentication failed.

WO 99154803 3~ PCT/US99/08665 If authentication is successful, processing continues at step 528 to send an N_AUTHENTICATE command. The format of the command, according to an embodiment of the invention, is as follows:
code identifier length The code field contains a value of "3" to indicate that the user was successfully authenticated. Processing continues at step 530 to send rendering commands to network terminal 202 indicating that session manager 206 is connecting the user to one of the user's sessions. At step 532, authentication manager 204 notifies session manager 206 that the user is connected to the system via network terminal 202. Authentication manager 204 sends the interconnection network address of network terminal 202 and session manager 206's sessionID to the server that is executing session manager 206 (i.e., the server identified in the sessionHost field of the user's authentication database record) at step 532.
If authentication failed, processing continues at step 522 to send an N AUTHENTICATE command. Like a successful authentication, the N AUTHENTICATE command includes a code field that indicates the status of the authentication process. A code value of "4" is used, for example to indicate that authentication failed. Processing continues at step 524 to send rendering commands to network terminal 202 indicating that the authentication failed and instructing the user to remove the smart card from card reader 216.
The authentication process ends at step .526.
The process described with reference to Figures 5A-5B is one example of an authentication process. It should be apparent that other authentication techniques can be used with embodiments of the invention. In an alternate embodiment the user is not requested to enter a PIN. The user's card in card reader 216 is enough to authenticate the user. The userlD and secret value can be hashed with the identifier and the challenge received from authentication manager 204 to generate a response to a challenge by authentication manager 204. In this way, a user can attach to the user's services simply by inserting a card containing valid information into card reader 202.
Further, it should be apparent that embodiments of the invention can be used wherein no authentication of a user is performed. For example, in a trusted or secure environment there may be no need to verify the authenticity of a user. Therefore, in one embodiment of the invention, a user is connected to a session without first being authenticated by authentication manager 204. The user need only provide an identification {e.g., userID), for example. If the user provides a valid userid, the user is given access to the session that is associated with the userID.
When the user disconnects from network terminal 202; authentication manager 204 is informed and informs session manager 206 of the disconnection. For example, when the user removes the smart card from card reader 216, card reader 216 informs network terminal 202. Network terminal 202 informs authentication manager o.f the disconnection.
Authentication manager 204 informs session manager 206 that the user has disconnected from network terminal 202. Session manager 206 notifies each of the services in the user's session.

Challenge Routine The authentication process can include a challenge initiated by authentication manager 204. Figure 6 provides a challenge routine process flow for handling a challenge according to an embodiment of the invention.
The challenge routine executes on network terminal 202 in response to a challenge command received from authentication manager 204.
At step 602, the key entry received from the user is read until a return or enter key is pressed. The key entry is translated to ASCII characters at step 604. At step 606, a hash function is used to generate a hash value, or challenge response, from the concatenation of the identifier, PIN, secret, and challenge values. The challenge response is sent to authentication manager 204 at step 608. At step 610, network terminal 202 awaits a response from authentication manager 204 or a timeout. If a response or a timeout occurs, the challenge routine ends at step 614.
Network Terminal Initialization Network terminal 202 performs some initialization when it is first turned on. While a user is not using network terminal 202, network terminal 202 can be in a dormant state if it is powered on. A user can awaken network terminal 202 from its dormant state using one of the techniques described herein, for example. It should be apparent that other techniques can be used to awaken network terminal.
Figure 3 provides a process flow for initializing network terminal 202 in response to a power up operation according to an embodiment of the invention. At step 302, a determination is made whether a power up operation has occurred. If not, processing continues to wait for a power up operation. At step 304, a request is generated by network terminal 202 to the network to test the network connection. At step 306, a determination is made whether a response is received. If not, processing continues at step 310 to generate an error and processing continues at step 302 to await a power up operation.
If it is determined, at step 306, that an answer is received, processing continues at step 308 to send an acknowledge (an ACK) message and initialization of network terminal 202 can continue at step 402 of Figure 4A.
Figures 4A-4C provide a process flow according to an embodiment of the invention for initializing network terminal 202 in response to an awaken operation. Referring to Figure 4A, network terminal 202 waits for notification of the awaken operation. In an embodiment of the invention, the awaken operation is the insertion of a user's smart card in card reader 216.
If it is determined that a smart card is inserted in card reader 216, processing continues at step 404 to send a request to obtain the interconnection network addresses of authentication manager 204 and network terminal 202. Alternatively, a user's smart card can be preprogrammed with the interconnection network addresses. Network terminal 202 can read the interconnection network addresses from the smart card via card reader 216, for example.
At step 406, network terminal 202 awaits a response or a timeout. If a timeout occurs, processing continues at step 412 to determine whether the maximum number of tries has been exceeded. If the maximum number of tries has been exceeded, processing continues at step 410 to generate an error.
If the maximum number of tries has not been exceeded, processing continues at step 414 to increment the number of tries and processing continues at step 404 to resend the request for the interconnection network addresses.
When a response to the request is received, processing continues at step 408 to send an ACK. Processing continues at step 416 of Figure 4B. At step 416, network terminal 202 sends a startup request to authentication manager 204. At step 418, a retry time is set in which network terminal 202 waits for a response to the startup request. At step 420, a variable is set to indicate that network terminal 202 is waiting for a response to the startup request. At step 422, network terminal 202 waits for a response to the startup request.
If it is determined that a response is not received, processing continues at step 424 to determine whether the retry time as been exceeded. If not, processing continues at step 422 to wait for a response. If the retry time has been exceeded, processing continues at step 426 to determine whether the maximum number of tries has been exceeded. If not, processing continues at step 428 to generate an error and return to step 416 to resend the startup request. If not, processing continues at step 430 to increment the number of tries and reset the retry time. At step 432, the startup request is resent and processing continues at step 444 to determine whether the card has been removed from card reader 216.
If it is determined, at step 422, that a response was received, processing continues at step 434 of Figure 4C. At step 434, network terminal 202 examines the variable initially set in step 420 to determine whether it is waiting for a response to the startup request. If so, processing continues at step 436 to determine whether the response is a challenge message. If not, processing continues at step 424 to repeat the startup request if the maximum number of tries has not been exceeded. If it is determined, at step 436, that a challenge message has been received, processing continues at step 438 to set the waiting for_startup variable is set to no (i.e., "N"). Processing continues at step 440 to process the challenge request at steps 440 and 442. The challenge request can be handled as described above with reference to Figures 5A-5B
and 6, for example.
If it is determined, at step 434, that network terminal 202 is not waiting for a response to a startup request, processing continues at steps 440 and 442 to handle the message (e.g., rendering commands to display output generated by service 234).
At step 444, a determination is made whether the user has removed the smart card from card reader 216. When the user removes the card from card reader 216, network terminal 202 sends a disconnect message to authentication manager 204 at step 448. Network terminal 202 waits for an acknowledgment (ACK) message from authentication manager 204. When the ACK message is received, network terminal 202 clears the screen, at step 450, and returns to step 402 to wait for another user to insert a smart card in card reader 216.
If it is determined, at step 444, that the user has not removed the card from card reader 216, processing continues at step 446 to determine whether network terminal is waiting for a response to its startup request. If so, processing continues at step 422 to determine whether a response has been received. If network terminal is not waiting for a response from a startup request, processing continues at steps 440 and 442 to process any messages sent to network terminal 202.

Message Format In an embodiment of the invention, a connection to network terminal 202 is established via a user datagram protocol (UDP) port. That is, packets are sent via a UDP connection and received at a destination UDP port. The destination UDP port uniquely identifies the connection. Packet length and checksum information are provided by the UDP header. Buffer size fits in an Ethernet Maximum Transfer Unit (MTU) with IP/UDP headers. Data is sent over the network in network byte order (big-endian).
It should be apparent that other protocols can be used in place of UDP.
For example, protocols such as an ATM AAL5 (AAL or ATM Adaptation Layer) can be used.
Thus, a method and apparatus for session management and user authentication has been described. Particular embodiments described herein are illustrative only and should not limit the present invention thereby. The invention is defined by the claims and their full scope of equivalents.

~TTT1TTTV A
Command Protocol Example Rendering Commands ~Yire Protocol Command Formats ?.~ 1 data is SenC OV°. .he ~°C:rC_'.< ..~. leC:~lO~k byte OrGe (big-a~d_-n) and b_t-__elds a;e packed f.am M53 to :.53.
T:~a bas.c _-e.~.de=i:~~ co~..~a.~.c °o_:.,rt a <COM_"~~.ND : 8> <S'sQL=VC_'-.: 2 "-.> <X:16> <':16> <fiv=~T_a : ? 'c> <
=:_Gi:T: 1 0> <-~_o>
COt"!~"-~~'DCoee <I::ro> Description Sea 0x.:.1 ~_D=~ =~-G3T o~ 32-bit val ues <X, 3.G, R>

[:v.7.. ..?IGi:T < 512 ?_xel s i ~ 0:~=.2 ors 32-bit value <x, 3, G, R>

Gl ~n O:c.~3 ore 32-bit val ue <X, 3. G, R>.

_. (~~:G~T ' ceiling(w=~T/9)>

bytes Of bitmap [i.e. eaca line gadded to 8 bitsl (~T-D'=='_3iGcT

<= 2049 oixelsl: the enti=a cc.-.~:,end a padded to the next 32-b?t bounds=y Copy Ot=.=: <_ROM X:16> <=ROM Y:16>

3ilevel Ox~3 4:~0 32-bit values c0, and c1, <X, :., G, R>, followed by (.'-T_W.'-'.T ' ceiling (~=DT'.-'./9) ) bvL~s of bit:nao (=.. eech line oedded co 8 bitsl ('~WT~~:3:G's:T

ixels 1 ; the ezc? =_ <_ ?0~; n _ cc-==~d a paddeo' to the nevi.

32-~_t boundary Set24 OxAS '~t=DT:: ..=IGciT of psclced 24-bit .

values <3,G.R> (wlDT9'2EIGciT

< 5?2 pixelsl gadded to the SUBSTITUTE SHEET (RULE 26) next J~-bit boundary Szt YW image OxA7 ~<SO(iRC_v:16> <SOURCS_~::=a>
«U:9> <LU~IA_~~CODIVG:'->
<C RONW SU3_X 3> <C::~ChL~ Su3 ': : 3>
co 1 l owed by (SOURCE N ~OURC~_::) pixe 1 s Y ( luria ( :r _t:: eacl fir a padded co a byte bounder=y, and (ceiling (SOU'RC' °a I x subsa.Tal e) ceiling (SOU'~C~ 3 / v sLbsa.,~ple) ) bytes eat'.~, o: 8-b;c sit'.~,e.~. i1 a:.d ~~ ( c::=oma ~ in CC_~-50'- value e.~.:.rd'_.~.csi t~e er.t_-a cc.-.~~d a padded to the re:<t 32-b'_t bcu :dart'; ( SOURCS_N ~ SOL~CS_~
<a 1 ~2rs ~~:c~l $ ~ i (SV(I~C~ y'f 'N SD ~'~: ~ i ( SGURC:. ~': <_ »:...1::
Sat CI:rSOr O:c.?9 t:ro 32-bit values c0, a:,d c., <:t, 3, G, R>, .011 owed by two sets O. (=TG~T ' Ce111__~.r, (ivi7T_=/8) ) bytes OL bltSllap (l.e. e~C:1 1..~.e padded t0 8 Dlts ~ ( H-D'I'_ ~ :=-_TGcT
<~ C4 pi:cel5 eaCh). Th8 =lr5t bl.t.TlaD iS the O1.:C.°.y Values, the i S°COnd 1S the _'Je~"O1.Y°_~ :LlESt. 'L'F'!o pnt~~e CQI:~.~.d 15 .~.ddd°d t0 ti':°
next 32-bit bounder=v.
Sat Pointer O:c.~~ <_~ ~ ~:C:8> <DiM:2> <?aD:S>
( <Z : L o> ( <? :1 5> <R:1 5> <;.:1 5>
<??:1 0'> ~ t ~ <p~~:15>
note t:lat a1 1 Valtle5 2.° 57.C~i:ed, 2' S
COL r'1 i:Itent . ~ngu1 err Vdl l=eS r2:lC~e irOln -180 to =190-(, lsb)=~'_79.99c5 (deC=ees over iuil range.
iv=DT_ , .._=GrT_ Zre !gn S2L K~,J LOC:CS O:c~3 iC, Y, ~n=DT, c =GcT lCnOr°d.
<:YD~:C:8> <LOC:CS:B> <?:~:'_o>
Damage Repair O:c.?C <~?OC;i:32> <?~~:8> <SSQ:24>
L aV ~.c5d10 O:c°'_ :~ '_', ~i=>':': , ..CIG-':' d=2 °_..~.COded a5 O L _ C'~ 5 :c:: a~,:dio see~,:e~ce nt~~~be;
:<:12 :.~.te~lpave o=set '! total sequence Length-1 !PICT:? : ~I mi:cer mode snec~Fies the # o: channels to include in the standard mi:c.
Channel numbers above this numoer are sent :aw and not combined with any ocher chann~L
SUBSTITUTE SHEET (RULE 26) if the terminal has insuf~:cent channels to cower the reevest.
wI~JT;i:l2 pacfcet len in samples max 2000 bytes E=iGiiT:4 number of channels-'_ c=I~iiT:l2 interleave sire-'_ T!:e header is followed by the saecified nunber of samo_les :c rt:.m3e= of c: a..~.nels x '_5 b'_cs.
T_::e e.~a? re command a padded .0 32 bits 'I::e sect:ence nu_~nbe= is i.~.cre:~ented Lor eac:e cort;.aad:
Sense.~.ce a ~ , e=s ray not be al' ze=o except for a eooc:~
changi::g flush com.aand, desc=ibed below. ~ectangies :~y not wrap. _.e. x+width < 0x10000 and y~height < 0x10000 One addit~CI:dl ln~Cyw tiOnal COmTiaZd .5 deiii et'c wit:: a G~.==event f O _~aLl~ ~.
<COMMAND:9> <SEQIT~NC=:24> <=?OCH:32> <FILL:16 ~ 8>
CO.~.~ND Code r'lush Ox.~
The secuence number of a flush command a the sa_~ne as the secuence number of the previous command, with the exception oL epoch changes (see desc=iption below). That a, see_uence nu_mbe=s only increment when pixels change or the epoch changes.
Command Descriptions Command Description Set Set the rectangle de=fined by <x, y>
<width. height> to the pixel val~.:es that follow. T'.~.ere is one pixel value for each pixel in the region. The layout is by rows; i.e. the m are "width"
pixel values for pixels at <x, y> through <x+width-'-, y> followed by pixels at <x, y+1> through <x+width-1, y+1>, etc.
<0, 0> describes the ~:noer left come:.
Fill Set all pixels in the rectangle defined by <x, y> <width, height> to the single 32-bit value.
Glyph The 32-bit value is placed in the pixel location corresponding with'each one bit in the bitmap, positions a~aociated SUBSTITUTE SHEET (RULE 26) with zero bits are unchanged. The bitman is laid out by rows (y, y+1. ...), using MSH to LSB in eac:~ byte.
Copy Cony the rectangle de=fined by <From x, f:om y> <width, heigh;.> co the recta~gle de=fined by <x, y> <.~idt:~.
height> .

The client must ensure overlapping recions are copied correctly (e.g.
se-Sola_is bst=i:g(3)).

Bilevel The two 32-bi~ values c0 and cl, a=a placed in the pixel locatian cor_espardiac .rith eac'.~. zero an d eae Tui~
bit resnect_velv. =n the bitr.~p.
r bitm.?.p is laid out by rows (y. y-'-, . . . ) , using' M53 to L53 in each byte .

Set2r Set the rectangle defined by <x, y>

<width, heiCht> to the pixel values that follow. The pixel values a=_ packed such that there are four pixeis de=fined by th=ee 32-bit values thusly:

g=bg,=bg=>. If width is not a <bcrb , multiple o. .our, the end is backed the sa.'1e as above with the r.emsin'_ng values and padded to the nearest 32-bit value.

The=a is one pixel value for eacpixel in the regio.~.. The layout is by rows:

i.e. there a=a "width" pixel values for pixels at <x, y> throuCh <x+width-,, v> in ((3 * width T 3) / 4) 32-bit words F 1 ~ ~~ <x y~l> t'.~.=ough ~o lowed by p=x__s at , <x~width-'_, v=?>, etc. <0,0> describes the upper ie=t corner.

Set YIN T_:nageSet the recta:~gle defined by <x, y>

<width, height> to the pi:Cel Values orov_ded as =of lows . The ir.~ce =a CC=~/TT~ .3T-5C? Y' CbC= (o_- 'VLJ~i) 'o-.~.sat of w by source h pixels is decoded sou~ce _ to ...G3 '"he caroms elements ~zy be subszmplec i.~. the horizontal and/or vertical di..-,.e:aions as specif_pd and must be c:p-sampled p-io= to t'.~.e tra:a=oration.

T':e values c= C.''.ROI~=. SL3 X a.~.~. C=?0"~.r: SU3_Y
(x subsar..pl a a.~.d y subsar,.ni e, =aspectvely) a=~ encoded. as follows:
0 - ';o chrona values; monochrome image.
1 - Subsample by 1. ('-.e. no subsar.:pie) 2 - Subsa:rp l a by 2 3 - Subsarnple by 4 4-7 - Undefined/reserved LL;L~ ENCODING values are:
0 - Y (luma) is specified by 8-bit unsigned data 1 - Y (luma) consists o' 4-bit quantized DPCM values (see SUBSTITUTE SKEET (RULE 26) below).
2,3 - Undefined/reserved RFU is reserved For future use and must be 0.
After decoding, the RGB image is scaled up as necessary to width by height pixels.
The resulting image is put on the display ac location <x, y>-Note: if -both CBROMA SUB X and CSROM.A SU3 are ze=o, the iwage is monochrome (lu.'na only) and no U or v data is p:esent. It is invalid to have one set to zero and the other non-ze=o.
The component order is Y (or CCT_R-601 Y'), U (CCIR-601 Cb) , and then v (CC'JcZ-601 Cr? .
Set Cursor This command sets the appearance of the local display cursor (moved and reported by Poi nte= (O1 ) . The cursor is a r~:~i-m~
of a 64x54 block, but may be any siz°_ less than that. If the mask value fo_~
a particular pixel is '1', the cor=esponding cu=sor Pixel is displayed;
if the mask is '0', the cursor is transparent at that location. When the mask is '1', the pixel value is c0.
when the value is '0' and 'cl' when the value is '1'. If the mask is zero, the pixel value should also be ze mask of zero azd a pixel value of on°_ is reserved for future expansion.
WIDTg and =.~.T_G~T may be zero, indicating not to draw a cursor (ecuivalent to a mask of all ze=os). Dointe= tracking continues to work r_orcnal?y.
X and : denote the 'hot spot' for the cursor; e.g.. on what pixel of tae torso; =~.ag°- events are to be reported.
This is prima=ily used for StODping the cu=so= on the edges o~ the display. X
[p, WIDT_::). ~-' (0. ~'~IGi'iT) .
Set Pointer Sets the ?ocat=on o. a point°=.
Poiater(01 is usually sectabls (moos°-or teuchsc=yen) a..~.d is the 2-D sc=een cursor . ~::is cocamsad is provided fo=
a?piications that insist on setting their poi..~.te=, or for applications that need relative pointers (e.g. ~eset the cursor to its previous position). As such, these are a °_ew restrictions:
setti.~.q the pointer may not work (e..9, a joystick) at all the pointer value may be clipped SUBSTTTUTE SHEET (RULE 26) .. WO 99154803 PCT/US99108b65 arb~t=arily to match the pointer device or the screen the user can continue to move the ooincer once it is sec, but chat is reported using a "?oincer State' status message.
the behavior o' resetting the aointe_ for pseudo-relative mode coup cause di=ferenc behaviors with diLierent devices; e.g. a touch screen, is onlv settable when the user is not ' dragging' .
aoi~ce~s a=a allowed to have up ;.o s_x dimensions. The number of dimensions ant the size of the cosrtand a=a set using the DT_M bits. All poia~e= values are signed, 2' s cormli.~nent .
Se~ Key Locks This command sets the lock values fo= an < LWEX>'ed keyboard. Locks g°ne==lly correspond to lights on the keyboard that are so~t:rare cone=ollable. -- a lock condition is to be indicated. then the bit should be set i.~. the mask.
otherrice, the bit should be cleared.
Since some keyboards may i.~nplemenc locks locally (e.g. mechanically). set~ing a lock may not have an af=ect. :ceys fram the keyboard should always be i.;.er~reted from the state reported by the keyboard.
On the other hand, the host is recuired to issue a Set icey Lock command on reception o. a locked keycode. -= that a what the inter=ace d=crates. because both no_~'_ keyboards azd the te_:~=nal do not attest to handla locking locally. This is because the te-:~lizal does not unc.~=stand the '.ceyboard or desired use. =ater::ace semantics.
The key lock bitmap ~s =-om the USB
class defi~ition fo: 3oot Keyboards:
0X01Num Lock 0;(02Caps :,.OCk 0X05Scroll wock 0X08Compose 0X10la:la All other bits are reserved -- ignored on read, zero on set.
Damage Repair This info_~.~s the client that all damage messages for sequence number SEQ in epoch EPOCH and earlier have been processed and repair data sent. (see the Damage back-channel command).
PAD must be 0. K, Y, WIDTH, and SUBSTITUTE SHEET (RULE 26) - WO 99/54803 PG"f/US99108665 HEIGHT must be 0;
Play Audio This plays 48kHz audio samples, and may be imbeded in a graphics command stream.
An undefined number of screams are received by the te_-.ninal on a first-come-fi=st-served basis. Streams are allocated on an as-needed basis and are broken down when buffer starvation occurs (there ~s no data to play when its time comes -- partially received buffers are error concealed and played).
The te=urinal corrects for timebase drift.
Data is sent in as interleaved manner to aid in network error concealment. A sa.~npl.°_ sec,:ezce is slit into an interleave size and at most 1+(sequence size)/(irterleave size) samples are emmitted per packet. The samples are selected as follows:
sansple secuence(sample size);
int sec number = 0;
while (1) ( get sarapl es (sequence, sample size) ;
for (i = 0; i < interleave size; iTl) ( interleave offset a random select(O..interlezve s_ze);
packet=new ~acket(sec number, sarzple size.
pour than, pour chap, interleave size, interleave~offset);
for (j ~ interleave offset; j < sample size;
j == interleave size) emit(packet, seauence(j));
sendacket(packet);
sec number _ (sec number-1) :1 6;
) ._ -note that the order that the packets are sent can (and probably should) be random.
=or example, .or a.~. =.rterleave o. 3 and and sequelc~ size of 8, the following three packets cold be sent:
(samples) (0 1 2 3 4 5 6 7) pkt 1, off 1: 1 4 7 pkt 2, off 0: 0 3 6 pkt 3, of_' 2: 2 5 The sequences_are numbered so that the terminal knows when to error conceal'and emit a sample sequence.
SUBSTITUTE SHEET (RULE 26) pCTIUS99108665 Samples are 4AkH " 16 bit linear, and may contain un to 16 channels. :or example, a 5-channel sample would take 10 consecutive bytes.
T_her°_ is no de°inition for the number of audio channels~supported by the terminal, nor any way to find out. but up to 16 channels can be sent at once. Since there may be a differe.~.t number o. c'~annels sent than the terminal supports, the concept of a standard mix is introduced for the first 8 channels. This may be disabled by setting guarantees certain the .!IX" fze'd that indexed channels a=a not to be mixed together.
T:a last 8 channels era m=xed is the same scheme as the first 8 so that sound may be heard. If there a=a suf_ic~.ert channels, then results are terminal setup de~endezt.
The standard assigned channels ar°_ as follows:
channel->

chap 0 1 2 3 4 5 6 7 mono 2 1 _ 3 1 _ s~

4 1 ~ rl =r 1 _ rl rr sw 6 1 _ rl __ sw cf 7 i r rl r_ SW Ci tOp 8 1 r rl ri Sw Cf Cl Cue.

(late=t, r~right, _-(1._~l=rear(left,rightf sW=subwoo=er, cL=center f_11, c(lra~center(le=t,right~, top=center-center ror example, i' the=a are two speakers and one caannel is~sent with th°_ standard mix enable, the one channel will be sent to both tze leLt and right speakers. Conversely, __ the sa:-~e te=niaal were sent 6 channels.
channels 0,2,4,5 Will be mixed and sent to the 1 e't spea!ce= and channel s 1, 3, 4, 5 wil 1 be mixed sad sent to the right speaker.
i'~e to~i~al speakers are set up .~ the same manner.
The ful'_ ni=xing matrix is available in the fill soeci=ication.
Flush There may be no commands in the display stream for a period of time following this command; therefore, this is a good point for clients to flush all unfinished rendering to the screen.'The epoch field provides 32 additional high order bits for the sequence numbers. FILL consists SUBSTITUTE SHEET (RULE 26) WO 99154803 PCTNS99l08665 of 16 bytes set to all OxFF. This command provides an opportunity to re-synchronize data st=eam a~ter a dropout.
The secuence nu.~er o ° a il',ah command a noz.-,ially the same as the last non-'l~.ah command. However, when a a?och is e:chausted, (~.e. . the secuence number o~ the last command is OxFs°:-r).
a =lush command with a seauence nu.~e=
o~ zero and a new epoch num5e_ (iacre~~ented by 1) is sent.
B ack-channel Commands Wire Protocol Status Message Formats The basic status co~nand =o_-~z a <COt~!~aND:8> <Tx y:24> <Info>
COi~L~.ND Code <Info> Description Xevboard State Oxcl <1'NDE:(:8> <COUNTR'! CODE:B>
' <T,OC~CS : 8> <MODI= I :rZS : 8>
< ~YCODE : 8> ( 8 l ?ointer State Oxc2 <INDEX:B> <DIM:2> <3UTTONS:6>
<X:16> (<Y:16>
(<2:15> (<P:16> <R:16> <H:15>)1~
note that all values a~e signed, 2' s cocpli.-ne.~.t . Aagul ar val ues urge =rpm -i80 to T180-(1 lsb)=1179.°945 (decrees ove_ gull rz:~re .
DIM Dimensions 1 X, '!
2 X, Y, Z
3 X, Y, Z, P, R, H (yaw) Active Region Oxc3 <x:16> <Y:16> <'rJIDTH:16> <HEIGHT:16>
Damage Oxc4 <EPOCH:32> <PAD0:8> ~<SEQ_L:24>
<PAD1:8> <SEQ_H:24>
SUBSTITUTE SHEET (RULE 26) Note: TIhOr is in microseconds: it wraps after 2 "24 (approic 16 seconds).
Status Message Descriptions Canmand Description Keyboa=d State Reports the state of the <INDE:c>'ed keyboa=d.
The couatry.code is from the U53 JeV=C° Cless Definition for S=Ds, section 6.2. T_he locks are f=om the U53 class definition for boot keyboards:
0x01 Num Lock 0x02 Caps Lock 0x04 Scroll Lock 0x08 Compose 0x10 :Cans The 'Set Xey Locks' command may be used to reset these locks, and should be used if a lock key is detected at the hose since keyboards generally don't locally handle lock status, and the term-nal certainly doesn't either. Bits other than those specified are rese=-ved and should be ignored. On set, they should be set to zero.
The modifier bits are from the US3 class definition for boot keyboards as well:
0x01Left Control 0x02Left Shift 0x04Left Alt 0x08Left GUI

0x10Right Control 0x20Right Shift 0x40Right Alt 0x80Right GUI

There is always space for six. key scancodes.
All keys (that are not modifiers) that are pressed are reported, up to six keys. This provides simple roll-aver and chording capabilities. The scan codes are from the U53 class definition for boot keyboards.
Of special note is code 0x00 denoting no event in the slat, and 0x01 in all slots indicates that more than 8 keys have been pressed. Modifiers are still reported in this state. Once less than 9 keys are pressed, normal reports resume. 'Report order is arbitrary and does not reflect order of SUBSTITUTE SHEET (RULE 26) ' WO 99!54803 events.

Pointer State Reports the state of the <INDEX>'ed pointer.
DIM indicates the number of dimensions reported: ~1~, 2, 3, or 6. The buttons are from the USB class de~in.t~oc: =or boot keyboards, bit zero is the 'primary' button (on the left), and the numbers increase f_om left-to-right. The reported values are all absolute and a~e signed, two's compliment.
active Region Ind_cates the area of the logical f_amebuf=e= thst is retained on the nerr~. Speci~ica'-1 Y. this is the a=ea t:~at the "from" region of Copy renderizg commands can be speci=fied success=ally.
T:~is region may change over tire on a given client, ror exa.:role, due to a pan-and-scan style of interface in a hand-he'd device. Also. dif =event client devices may report di'ferent active regions.
D~~ge Indicates that downstream (render commands from sec_uence number SLQ
through and including sec_uerce n~~~er SEQ 'c in epoch ~°OCE were r_ot roc°ived by the client from the server. °3-DO
znd PAD1 must be 0.
The client will continue to report damage until a Damage Repair message for the affected sec_uence number is received.
If SEQ L is 0, then the full current screen image must be sent.
Once a damage message is sent for a given sec-uence number, no new subsequent damage may be sent for earlier sequence numbers. 6owever~ it is pe=nissible to collapse two or more ranges into one in order to save space in later sta;.us packets .
DPCM YUV Description:
Further compression of YW data is possible with the LUMA ENCODING of 1.
Lama data is encoded as follows:
~or each line SUBSTTTUTE SHEET (RULE 26) last value - 0x80 foreach lama,-value 1 in line d3f~ - 1 - last va:ue value - cua:,t (d_f=) last_value - cia.~np(last value + dquant(cwalue)1 emit c~value end end Li;"~a data is decoded as Follows for each line last value = 0x80 o=each c,:a::tization-value c value in line as t_va 1 ue - cla:T~ ( ' as,t va' ue T dc,:ant ( 'value ) 1 e.~t last_va'ue end end Cla~_ is a c'_a.~:ming tai 1 e; clam ( i ) a 0 if i < 0;
255 i= i > 255;
i ot::erwise .
T:~e cuantizer used is Difference code =c_u~zt -255to-91 0 -100 -90 to-71 1 -80 -70 to-S1 2 -60 -50 to-31 3 -40 -30 to-16 4 -20 -15 to-8 5 -10 -7 to-3 6 -4 -2 to0 7 -1 1 to2 8 3 to7 9 4 8 to15 10 '-0 16 to30 11 20 31 to50 12 40 51 to70 13 60 71 to90 14 80 91 to255 15 100 SUBSTTTUTE SHEET (RULE 26)

Claims (20)

1, In a computer system, a method of managing sessions comprising:
maintaining information for a session associated with a user;
initiating at least one service in said session, said at least one service capable of execution while said user is disconnected from said system;
notifying said at least one service when said user connects to a human interface device of said computer system and when said user disconnects from said human interface device;
said at least one service directing its output to said human interface device while said user is connected to said human interface device.
2. The method of claim 1 wherein said information comprises an identification of said at least one service.
3. The method of claim 2 wherein said information identifies whether said at least one service is active and whether said at least one service is a required service of said session.
4. The method of claim 3 wherein said at least one service is initiated upon user connection to said system when said at least one service is a required service.
5. The method of claim 1 wherein said information comprises a user identification and authentication information.
6, The method of claim 1 further comprising:
said at least one service discontinuing the transmission of output to said human interface device when said user disconnects from said human interface device.
7. The method of claim 1 further comprising:
authenticating said user using said information.
8. A system comprising:
a service executable in a computer system;
a network terminal capable of receiving output from and transmitting input to said service;
a session manager configured to notify said service when a user is connected to said network terminal and when said user is disconnected from said network terminal;
said service configured to send output to said network terminal when said user is connected to said network terminal, and when said user is disconnected from said network terminal, said service configured discontinue sending output to said network terminal during execution.
9. The system of claim 8 further comprising:
an authentication manager configured to validate said user of said network terminal;
10. The system of claim 9 wherein said authentication manager is configured to notify said session manager when a valid user is connected to said network terminal.
11. The system of claim 8 wherein said session manager is configured to send an inquiry to said network terminal to determine whether said user is connected to said network terminal.
12. The system of claim 8 further comprising:
a session associated with said user, said session comprising said service.
13. The system of claim 8 further comprising:
at least one session associated with said user each of which comprising a plurality of services.
14. A computer program product comprising:
a computer usable medium having computer readable program code embodied therein for session management and authentication comprising:
computer readable program code configured to cause a computer to maintain information for a session associated with a user;
computer readable program code configured to cause a computer to initiate at least one service in said session, said at least one service capable of execution while said user is disconnected from said system;
computer readable program code configured to cause a computer to notify said at least one service when said user connects to a human interface device of said computer system and when said user disconnects from said human interface device;
computer readable program code configured to cause a computer to direct output of said service to said human interface device while said user is connected to said human interface device.
15. The computer program product of claim 14 wherein said information comprises an identification of said at least one service.
16. The computer program product of claim 15 wherein said information identifies whether said at least one service is active and whether said at least one service is a required service of said session.
17. The computer program product of claim 16 wherein said at least one service is initiated upon user connection to said system when said at least one service is a required service.
18. The computer program product of claim 14 wherein said information comprises a user identification and authentication information.
19. The computer program product of claim 14 further comprising:
computer readable program code configured to cause said at least one service to discontinue the transmission of output to said human interface device when said user disconnects from said human interface device.
20. The computer program product of claim 14 further comprising:
computer readable program code configured to cause a computer to authenticate said user using said information.
CA002329034A 1998-04-20 1999-04-20 Method and apparatus for session management and user authentication Abandoned CA2329034A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/063,339 US6223289B1 (en) 1998-04-20 1998-04-20 Method and apparatus for session management and user authentication
US09/063,339 1998-04-20
PCT/US1999/008665 WO1999054803A2 (en) 1998-04-20 1999-04-20 Method and apparatus for session management and user authentication

Publications (1)

Publication Number Publication Date
CA2329034A1 true CA2329034A1 (en) 1999-10-28

Family

ID=22048533

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002329034A Abandoned CA2329034A1 (en) 1998-04-20 1999-04-20 Method and apparatus for session management and user authentication

Country Status (11)

Country Link
US (1) US6223289B1 (en)
EP (1) EP1074136B1 (en)
JP (2) JP2002512394A (en)
KR (1) KR100597085B1 (en)
CN (1) CN1255977C (en)
AT (1) ATE298960T1 (en)
AU (1) AU748916B2 (en)
CA (1) CA2329034A1 (en)
DE (1) DE69925996T2 (en)
HK (1) HK1035457A1 (en)
WO (1) WO1999054803A2 (en)

Families Citing this family (112)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6484174B1 (en) * 1998-04-20 2002-11-19 Sun Microsystems, Inc. Method and apparatus for session management and user authentication
KR100382851B1 (en) * 1999-03-31 2003-05-09 인터내셔널 비지네스 머신즈 코포레이션 A method and apparatus for managing client computers in a distributed data processing system
US6727884B1 (en) 1999-04-06 2004-04-27 Microsoft Corporation System and method for mapping input device controls to software actions
US7116310B1 (en) * 1999-04-06 2006-10-03 Microsoft Corporation Application programming interface that maps input device controls to software actions
US6965368B1 (en) * 1999-04-06 2005-11-15 Microsoft Corporation Game control device having genre data
US6895588B1 (en) * 1999-04-09 2005-05-17 Sun Microsystems, Inc. Remote device access over a network
US6615264B1 (en) * 1999-04-09 2003-09-02 Sun Microsystems, Inc. Method and apparatus for remotely administered authentication and access control
US6901435B1 (en) * 1999-06-17 2005-05-31 Bmc Software, Inc. GUI interpretation technology for client/server environment
US7934251B2 (en) 1999-12-02 2011-04-26 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US7120692B2 (en) * 1999-12-02 2006-10-10 Senvid, Inc. Access and control system for network-enabled devices
US9191443B2 (en) * 1999-12-02 2015-11-17 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
ATE396577T1 (en) 1999-12-02 2008-06-15 Western Digital Tech Inc SYSTEM FOR REMOTE RECORDING TELEVISION PROGRAMS
US7546353B2 (en) * 1999-12-02 2009-06-09 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US7917628B2 (en) * 1999-12-02 2011-03-29 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US7587467B2 (en) * 1999-12-02 2009-09-08 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US8688797B2 (en) * 1999-12-02 2014-04-01 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US8793374B2 (en) * 1999-12-02 2014-07-29 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US6745223B1 (en) * 2000-01-26 2004-06-01 Viaclix, Inc. User terminal for channel-based internet network
US7003571B1 (en) * 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US8090856B1 (en) 2000-01-31 2012-01-03 Telecommunication Systems, Inc. Intelligent messaging network server interconnection
US20020009293A1 (en) * 2000-02-03 2002-01-24 Aldrich Kipp A. HDTV video server
US6658473B1 (en) * 2000-02-25 2003-12-02 Sun Microsystems, Inc. Method and apparatus for distributing load in a computer environment
KR100890209B1 (en) * 2000-06-22 2009-03-25 마이크로소프트 코포레이션 Distributed computing services platform
EP1176760A1 (en) * 2000-07-27 2002-01-30 Telefonaktiebolaget Lm Ericsson Method of establishing access from a terminal to a server
GB2369202B (en) * 2000-08-31 2003-03-19 Sun Microsystems Inc Computer system and method of operating a computer system
JP3776706B2 (en) * 2000-10-04 2006-05-17 富士通株式会社 Data communication apparatus, data communication method, and computer-readable recording medium recording data communication program
US7483983B1 (en) * 2000-11-13 2009-01-27 Telecommunication Systems, Inc. Method and system for deploying content to wireless devices
US7206819B2 (en) 2001-01-18 2007-04-17 Sun Microsystems, Inc. Method and apparatus for providing virtual namespaces for active computing environments
US7237257B1 (en) 2001-04-11 2007-06-26 Aol Llc Leveraging a persistent connection to access a secured service
US20020169967A1 (en) * 2001-05-14 2002-11-14 Sangeeta Varma Method and apparatus for multiple token access to thin client architecture session
US7650299B2 (en) * 2001-06-02 2010-01-19 Thermwood Corporation Method of marketing and advertising component products used in the production of composite products
US6954792B2 (en) * 2001-06-29 2005-10-11 Sun Microsystems, Inc. Pluggable authentication and access control for a messaging system
WO2003012671A1 (en) * 2001-07-31 2003-02-13 Mobile-Mind, Inc. Communications network with smart card
US7191233B2 (en) * 2001-09-17 2007-03-13 Telecommunication Systems, Inc. System for automated, mid-session, user-directed, device-to-device session transfer system
US7373515B2 (en) * 2001-10-09 2008-05-13 Wireless Key Identification Systems, Inc. Multi-factor authentication system
US20030084165A1 (en) * 2001-10-12 2003-05-01 Openwave Systems Inc. User-centric session management for client-server interaction using multiple applications and devices
US20030115154A1 (en) * 2001-12-18 2003-06-19 Anderson Anne H. System and method for facilitating operator authentication
US20030163691A1 (en) * 2002-02-28 2003-08-28 Johnson Ted Christian System and method for authenticating sessions and other transactions
US7363363B2 (en) * 2002-05-17 2008-04-22 Xds, Inc. System and method for provisioning universal stateless digital and computing services
US7356711B1 (en) 2002-05-30 2008-04-08 Microsoft Corporation Secure registration
US8117328B2 (en) * 2002-06-25 2012-02-14 Microsoft Corporation System and method for automatically recovering from failed network connections in streaming media scenarios
US7299033B2 (en) 2002-06-28 2007-11-20 Openwave Systems Inc. Domain-based management of distribution of digital content from multiple suppliers to multiple wireless services subscribers
US20040024867A1 (en) * 2002-06-28 2004-02-05 Openwave Systems Inc. Method and apparatus for determination of device capabilities on a network
US7233790B2 (en) * 2002-06-28 2007-06-19 Openwave Systems, Inc. Device capability based discovery, packaging and provisioning of content for wireless mobile devices
US7356836B2 (en) * 2002-06-28 2008-04-08 Microsoft Corporation User controls for a computer
US7269136B2 (en) * 2002-08-30 2007-09-11 Sun Microsystems, Inc. Methods and apparatus for avoidance of remote display packet buffer overflow
US7075538B2 (en) * 2002-08-30 2006-07-11 Sun Microsystems, Inc. Methods and apparatus for faster line drawing on remote displays
KR100602335B1 (en) * 2002-09-28 2006-07-14 주식회사 케이티 Method for Managing Session in Express Wireless Internet System
US7426535B2 (en) 2002-10-08 2008-09-16 Telecommunication Systems, Inc. Coordination of data received from one or more sources over one or more channels into a single context
AU2002953335A0 (en) * 2002-12-11 2003-01-09 Click N Learn Pty Ltd Computer screen motion capture
US20060264201A1 (en) * 2003-03-10 2006-11-23 Thomson Licensing S.A. Identity mapping mechanism in wlan access control with public authentication servers
US9412123B2 (en) 2003-07-01 2016-08-09 The 41St Parameter, Inc. Keystroke analysis
US9100814B2 (en) * 2003-09-17 2015-08-04 Unwired Plant, Llc Federated download of digital content to wireless devices
CA2540193A1 (en) * 2003-09-25 2005-03-31 Solmaze Co., Ltd. The method of safe certification service
US8386376B2 (en) * 2004-02-09 2013-02-26 American Express Travel Related Services Company, Inc. System and method using enhanced authorization data to reduce travel-related transaction fraud
US10999298B2 (en) 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
BRPI0509900A (en) * 2004-04-12 2007-09-18 Xds Inc system and method for automatically initiating and dynamically establishing secure internet connections between a protection barrier server and a protection barrier client
JP2006031175A (en) * 2004-07-13 2006-02-02 Sony Corp Information processing system, information processor and program
US7961883B2 (en) * 2004-11-24 2011-06-14 Research In Motion Limited System and method for securing a personalized indicium assigned to a mobile communications device
US8346910B2 (en) * 2004-11-30 2013-01-01 American Express Travel Related Services Company, Inc. Method and apparatus for managing an interactive network session
DE102005013639A1 (en) * 2005-03-24 2006-11-16 Dynetic Solutions Gmbh Method and system for outputting data
EP1752937A1 (en) * 2005-07-29 2007-02-14 Research In Motion Limited System and method for encrypted smart card PIN entry
US7818580B2 (en) * 2005-08-09 2010-10-19 International Business Machines Corporation Control of port based authentication protocols and process to support transfer of connection information
WO2007030813A2 (en) * 2005-09-09 2007-03-15 Smiths Detection Inc. Multicast delivery of multimedia content on demand
US7818436B2 (en) * 2005-09-22 2010-10-19 Dot Hill Systems Corporation Method and apparatus for external interface user session management in storage system controllers
US7743138B2 (en) * 2005-09-22 2010-06-22 Dot Hill Systems Corporation Method and apparatus for external event notification management over in-band and out-of-band networks in storage system controllers
US8392963B2 (en) * 2005-11-28 2013-03-05 Imperva, Inc. Techniques for tracking actual users in web application security systems
US8938671B2 (en) 2005-12-16 2015-01-20 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
EP1982262A4 (en) * 2006-01-24 2010-04-21 Clevx Llc Data security system
US20070237145A1 (en) * 2006-03-30 2007-10-11 Avaya Technology Llc Comparison based authentication in RTP
US8151327B2 (en) 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US9195985B2 (en) * 2006-06-08 2015-11-24 Iii Holdings 1, Llc Method, system, and computer program product for customer-level data verification
US20080314977A1 (en) * 2006-06-08 2008-12-25 American Express Travel Related Services Company, Inc. Method, System, and Computer Program Product for Customer-Level Data Verification
US7765587B2 (en) 2006-08-14 2010-07-27 International Business Machines Corporation Glyphword-based security
KR100804831B1 (en) 2006-12-28 2008-02-20 삼성전자주식회사 Method of creating and managing session between wireless universal serial bus host and wireless universal serial device and wireless universal serial bus host and wireless universal serial device
WO2009024006A1 (en) * 2007-08-21 2009-02-26 China Mobile Communications Corporation Local session controller, ip multimedia subsystem and session registration method
US9747598B2 (en) 2007-10-02 2017-08-29 Iii Holdings 1, Llc Dynamic security code push
US8626926B2 (en) * 2008-02-26 2014-01-07 Qualcomm Incorporated Method and apparatus for performing session info query for user plane location
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
WO2012037565A1 (en) 2010-09-17 2012-03-22 Viaclix, Inc. Remote control functionality including information from motion sensors
US9607336B1 (en) 2011-06-16 2017-03-28 Consumerinfo.Com, Inc. Providing credit inquiry alerts
US10754913B2 (en) 2011-11-15 2020-08-25 Tapad, Inc. System and method for analyzing user device information
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US8719167B2 (en) 2012-03-02 2014-05-06 American Express Travel Related Services Company, Inc. Systems and methods for enhanced authorization fraud mitigation
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
EP2880619A1 (en) 2012-08-02 2015-06-10 The 41st Parameter, Inc. Systems and methods for accessing records via derivative locators
WO2014078569A1 (en) 2012-11-14 2014-05-22 The 41St Parameter, Inc. Systems and methods of global identification
US9002982B2 (en) 2013-03-11 2015-04-07 Amazon Technologies, Inc. Automated desktop placement
US9148350B1 (en) 2013-03-11 2015-09-29 Amazon Technologies, Inc. Automated data synchronization
US10313345B2 (en) 2013-03-11 2019-06-04 Amazon Technologies, Inc. Application marketplace for virtual desktops
US10142406B2 (en) 2013-03-11 2018-11-27 Amazon Technologies, Inc. Automated data center selection
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
US10623243B2 (en) * 2013-06-26 2020-04-14 Amazon Technologies, Inc. Management of computing sessions
US10686646B1 (en) 2013-06-26 2020-06-16 Amazon Technologies, Inc. Management of computing sessions
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
CN107003951A (en) * 2014-11-14 2017-08-01 三菱电机株式会社 Server unit, client terminal device and server program of device
US9602468B2 (en) * 2014-11-19 2017-03-21 Facebook, Inc. Techniques to authenticate a client to a proxy through a domain name server intermediary
US10572661B2 (en) * 2016-08-16 2020-02-25 Nec Corporation Automated blackbox inference of external origin user behavior
TWI650731B (en) * 2017-07-03 2019-02-11 國立高雄科技大學 Adaptive self-repair and verification method for digital images, computer program products
WO2019088985A1 (en) * 2017-10-30 2019-05-09 Visa International Service Association Data security hub
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data
US11652813B2 (en) 2019-10-04 2023-05-16 Mastercard International Incorporated Systems and methods for real-time identity verification using a token code
US11449636B2 (en) 2019-10-04 2022-09-20 Mastercard International Incorporated Systems and methods for secure provisioning of data using secure tokens
CN112153103B (en) * 2020-08-10 2022-12-23 招联消费金融有限公司 Session management method, device, computer equipment and storage medium
US11941266B2 (en) 2021-10-20 2024-03-26 Samsung Electronics Co., Ltd. Resource isolation in computational storage devices

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5694603A (en) 1982-09-28 1997-12-02 Reiffin; Martin G. Computer memory product with preemptive multithreading software
US5027269A (en) * 1989-04-27 1991-06-25 International Business Machines Corporation Method and apparatus for providing continuous availability of applications in a computer network
JPH0658624B2 (en) 1990-03-30 1994-08-03 インターナショナル・ビシネス・マシーンズ・コーポレーション Graphical user interface management device
JPH0756628B2 (en) 1990-10-22 1995-06-14 富士ゼロックス株式会社 Graphical user interface editing device
US5430836A (en) 1991-03-01 1995-07-04 Ast Research, Inc. Application control module for common user access interface
US5577209A (en) * 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5291585A (en) 1991-07-29 1994-03-01 Dell Usa, L.P. Computer system having system feature extension software containing a self-describing feature table for accessing I/O devices according to machine-independent format
US5566330A (en) 1991-08-20 1996-10-15 Powersoft Corporation Method for forming a reusable and modifiable database interface object
US5461710A (en) 1992-03-20 1995-10-24 International Business Machines Corporation Method for providing a readily distinguishable template and means of duplication thereof in a computer system graphical user interface
JPH0683603A (en) 1992-04-03 1994-03-25 Internatl Business Mach Corp <Ibm> Method and system for registering batch of object class
US5347627A (en) 1992-04-07 1994-09-13 International Business Machines Corporation Graphical user interface including dynamic sizing and spacing
US5526517A (en) 1992-05-15 1996-06-11 Lsi Logic Corporation Concurrently operating design tools in an electronic computer aided design system
US5423034A (en) 1992-06-10 1995-06-06 Cohen-Levy; Leon Network file management with user determined hierarchical file structures and means for intercepting application program open and save commands for inputting and displaying user inputted descriptions of the location and content of files
GB2270242A (en) 1992-08-29 1994-03-02 Ibm A method of editing for an object oriented computer system
US5412772A (en) 1992-10-13 1995-05-02 Novell, Inc. System for permitting a view of an object or a user interface to be exchanged between operating system environments
US5345550A (en) 1992-12-23 1994-09-06 International Business Machines Corporation User-modifiable popup menus for object oriented behavior
US5384911A (en) 1992-12-23 1995-01-24 International Business Machines Corporation Method of transferring programs from action oriented GUI paradigm to object oriented GUI paradigm
US5448695A (en) 1992-12-31 1995-09-05 International Business Machines Corporation Method and apparatus for dynamic visual feedback messaging in a graphical user interface of a data processing system
US5436637A (en) 1993-03-05 1995-07-25 Borland International, Inc. Graphical user interface system and methods for improved user feedback
JP2620576B2 (en) 1993-04-15 1997-06-18 インターナショナル・ビジネス・マシーンズ・コーポレイション Method and system for adjusting a graphical user interface according to a font requested by a user
US5559942A (en) 1993-05-10 1996-09-24 Apple Computer, Inc. Method and apparatus for providing a note for an application program
US5590199A (en) 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
US5422674A (en) 1993-12-22 1995-06-06 Digital Equipment Corporation Remote display of an image by transmitting compressed video frames representing background and overlay portions thereof
US5461399A (en) 1993-12-23 1995-10-24 International Business Machines Method and system for enabling visually impaired computer users to graphically select displayed objects
US5548702A (en) 1993-12-23 1996-08-20 International Business Machines Corporation Scrolling a target window during a drag and drop operation
US5491784A (en) 1993-12-30 1996-02-13 International Business Machines Corporation Method and apparatus for facilitating integration of software objects between workspaces in a data processing system graphical user interface
US5546519A (en) 1994-02-28 1996-08-13 International Business Machines Corporation System and method for visually programming iteration
US5550968A (en) 1994-04-12 1996-08-27 International Business Machines Corporation Method and system for providing access security to controls in a graphical user interface
US5944794A (en) * 1994-09-30 1999-08-31 Kabushiki Kaisha Toshiba User identification data management scheme for networking computer systems using wide area network
US5473745A (en) 1994-12-14 1995-12-05 International Business Machines Corporation Exposing and hiding a title bar behind its window using a visual cue
US5570462A (en) 1995-05-05 1996-10-29 Apple Computer, Inc. System and method for object placement and sizing in a dynamic display environment
US5572643A (en) 1995-10-19 1996-11-05 Judson; David H. Web browser with dynamic display of information objects during linking
US5754830A (en) * 1996-04-01 1998-05-19 Openconnect Systems, Incorporated Server and web browser terminal emulator for persistent connection to a legacy host system and method of operation
US5832228A (en) * 1996-07-30 1998-11-03 Itt Industries, Inc. System and method for providing multi-level security in computer devices utilized with non-secure networks
US5935212A (en) * 1997-08-07 1999-08-10 I-Planet, Inc. Connection-oriented session emulation
US5964836A (en) * 1997-09-11 1999-10-12 International Business Machines Corporation Apparatus, methods and computer program products for managing web-page-embedded sessions with a host-based application

Also Published As

Publication number Publication date
WO1999054803A3 (en) 2000-06-29
DE69925996T2 (en) 2006-05-04
WO1999054803A2 (en) 1999-10-28
AU3656599A (en) 1999-11-08
CN1306716A (en) 2001-08-01
AU748916B2 (en) 2002-06-13
EP1074136A2 (en) 2001-02-07
KR20010042902A (en) 2001-05-25
CN1255977C (en) 2006-05-10
JP2002512394A (en) 2002-04-23
ATE298960T1 (en) 2005-07-15
EP1074136B1 (en) 2005-06-29
US6223289B1 (en) 2001-04-24
JP4018711B2 (en) 2007-12-05
WO1999054803A9 (en) 2000-04-13
DE69925996D1 (en) 2005-08-04
HK1035457A1 (en) 2001-11-23
JP2006073016A (en) 2006-03-16
KR100597085B1 (en) 2006-07-05

Similar Documents

Publication Publication Date Title
CA2329034A1 (en) Method and apparatus for session management and user authentication
WO2002037267A2 (en) Method and apparatus for session management and user authentication
US6615264B1 (en) Method and apparatus for remotely administered authentication and access control
US7613927B2 (en) System for providing secure access to KVM switch and other server management systems
US7346689B1 (en) Computer architecture having a stateless human interface device and methods of use
US6427209B1 (en) System and method of user logon in combination with user authentication for network access
EP2252961B1 (en) A strong authentication token generating one-time passwords and signatures upon server credential verification
US7401114B1 (en) Method and apparatus for making a computational service highly available
US6742126B1 (en) Method and apparatus for identifying a data communications session
US20020112181A1 (en) Multilevel secure network access system
EP1043865A2 (en) Distributed settings control protocol
US9148412B2 (en) Secure configuration of authentication servers
US11196777B2 (en) Video call mediating apparatus, method and computer readable recording medium thereof
US20140317755A1 (en) Method and apparatus for making system constraint of a specified permission in the digital rights management
US7844056B1 (en) Method and apparatus for encapsulating long messages over limited fibre channel extended link service
US7003797B2 (en) Secure personal identification number entry in a distributed network
MXPA04001921A (en) Method and system for delayed allocation of resources.
WO2001063402A2 (en) Method and apparatus for making a computational service highly available
CN109391587A (en) A kind of unlocking method, device and storage medium
JP2748941B2 (en) Home terminal
JP2004318377A (en) Information equipment and setting server
CN106453262B (en) A kind of KVM user&#39;s access authorization methods based on two dimensional code
TW200911331A (en) Anti-plug-in and anti-phishing system of online game

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued