US 11,695,757 B2
Fast smart card login
Hubert Divoux, Parkland, FL (US); and David Williams, Cambridge (GB)
Assigned to Citrix Systems, Inc., Fort Lauderdale, FL (US)
Filed by Citrix Systems, Inc., Fort Lauderdale, FL (US)
Filed on Feb. 15, 2021, as Appl. No. 17/176,011.
Application 17/176,011 is a continuation of application No. 16/111,328, filed on Aug. 24, 2018, granted, now 10,958,640.
Claims priority of provisional application 62/627,790, filed on Feb. 8, 2018.
Prior Publication US 2021/0168136 A1, Jun. 3, 2021
This patent is subject to a terminal disclaimer.
Int. Cl. H04L 9/40 (2022.01); G06F 21/60 (2013.01); G06F 21/34 (2013.01)
CPC H04L 63/0853 (2013.01) [G06F 21/34 (2013.01); G06F 21/602 (2013.01); H04L 63/0807 (2013.01); H04L 63/0815 (2013.01); H04L 63/0876 (2013.01)] 20 Claims
OG exemplary drawing
 
1. A method comprising:
establishing a virtual channel between a server and a client device, wherein the virtual channel is at a higher communication level than a personal computer/smart card (PC/SC) communication level;
receiving, by the server from the client device, a message comprising answer to reset (ATR) data of a smart card associated with the client device;
substituting, by the server, the ATR data of the smart card with proxy ATR data of a proxy smart card;
determining, by the server, based on the proxy ATR data, a cryptographic service provider for the proxy smart card; and
transmitting, by the server, via the cryptographic service provider, via the virtual channel, and to the client device, one or more requests for a cryptographic operation involving the smart card.