Patents by Inventor Martin Raepple

Martin Raepple has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10484385
    Abstract: A request from an application client is received at a protected application. The request includes an access token. A grant information associated with the received access token is retrieved. The grant information includes a plurality of intersecting scopes of rights granted to the application client. In another aspect, a session is established between the protected application and the application client. Furthermore, at least one scope of rights from the plurality of intersecting scopes of rights is determined to be mapped to at least one Application Programming Interface (API) from a number of APIs provided by the protected application.
    Type: Grant
    Filed: June 4, 2015
    Date of Patent: November 19, 2019
    Assignee: SAP SE
    Inventors: Milen Manov, Jasen Minov, Martin Raepple
  • Patent number: 10230720
    Abstract: A system receives a request from an in-browser application for an authorization code, creates a session that re-directs the in-browser application to an authorization server, and receives the authorization code from the authorization server by way of the in-browser application. The system requests an access token from the authorization server and receives the access token from the authorization server. The system then receives a request from the in-browser application for a resource, uses the access token to request the resource from a third-party resource server, and returns the resource to the in-browser application.
    Type: Grant
    Filed: December 12, 2016
    Date of Patent: March 12, 2019
    Assignee: SAP SE
    Inventors: Martin Raepple, Vladimir Savchenko, Milen Manov
  • Publication number: 20180167384
    Abstract: A system receives a request from an in-browser application for an authorization code, creates a session that re-directs the in-browser application to an authorization server, and receives the authorization code from the authorization server by way of the in-browser application. The system requests an access token from the authorization server and receives the access token from the authorization server. The system then receives a request from the in-browser application for a resource, uses the access token to request the resource from a third-party resource server, and returns the resource to the in-browser application.
    Type: Application
    Filed: December 12, 2016
    Publication date: June 14, 2018
    Inventors: Martin Raepple, Vladimir Savchenko, Milen Manov
  • Patent number: 9544311
    Abstract: The present disclosure describes methods, systems, and computer program products for providing secure identity propagation in a cloud-based computing environment. One computer-implemented method includes receiving, from a user, a first security response message, transmitting, to the user in response to receiving the first security response message, a second security response message, wherein the second security response message comprises a Token Granting Token (TGT), receiving, from a cloud application, a Service Token (ST) request, wherein the ST request comprises the TGT, verifying the ST request based on the TGT, generating, in response to the verifying, a ST, wherein the ST is used to validate an access request to access a backend system, and transmitting the ST to the cloud application.
    Type: Grant
    Filed: November 14, 2014
    Date of Patent: January 10, 2017
    Assignee: SAP SE
    Inventor: Martin Raepple
  • Publication number: 20160359861
    Abstract: A request from an application client is received at a protected application. The request includes an access token. A grant information associated with the received access token is retrieved. The grant information includes a plurality of intersecting scopes of rights granted to the application client. In another aspect, a session is established between the protected application and the application client. Furthermore, at least one scope of rights from the plurality of intersecting scopes of rights is determined to be mapped to at least one Application Programming Interface (API) from a number of APIs provided by the protected application.
    Type: Application
    Filed: June 4, 2015
    Publication date: December 8, 2016
    Inventors: MILEN MANOV, JASEN MINOV, MARTIN RAEPPLE
  • Publication number: 20160142408
    Abstract: The present disclosure describes methods, systems, and computer program products for providing secure identity propagation in a cloud-based computing environment. One computer-implemented method includes receiving, from a user, a first security response message, transmitting, to the user in response to receiving the first security response message, a second security response message, wherein the second security response message comprises a Token Granting Token (TGT), receiving, from a cloud application, a Service Token (ST) request, wherein the ST request comprises the TGT, verifying the ST request based on the TGT, generating, in response to the verifying, a ST, wherein the ST is used to validate an access request to access a backend system, and transmitting the ST to the cloud application.
    Type: Application
    Filed: November 14, 2014
    Publication date: May 19, 2016
    Inventor: Martin Raepple
  • Publication number: 20070276948
    Abstract: A system and method are described for automated configuration and deployment of applications. Each participant to a transaction maintains “connection parameters” which contain an indication of the various connection capabilities (protocols, file formats, document sequences, etc) of that participant. Prior to entering into a series of transactions (e.g., document exchanges), the connection parameters of two or more of the participants are compared to identify a common subset that are then exchanged between the participants until both participants agree on the connection parameters to use. The agreed upon connection parameters are stored within a “connection agreement” which is then used to automatically configure the applications (e.g., business collaboration applications) executed by each participant.
    Type: Application
    Filed: May 24, 2006
    Publication date: November 29, 2007
    Inventors: David H. Burdett, David S. Frankel, Gunther Stuhec, Jean-Jacques Dubray, Martin Raepple