microsoft protocol to patent map courtesy of centrify

Upload: vsupport

Post on 09-Apr-2018

215 views

Category:

Documents


0 download

TRANSCRIPT

  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    1/17

    Microsoft Windows Server Protocol to Patent M

    Protocol Description

    N/A

    Contains a partial list of objects that exist in the Active Directory schema.

    File

    File

    Courtesy of Centrify. Centrify extends MSFT AD acrossheterogenous systems and applications.

    PriTas

    [MS-SYS]: Windows System Overview Provides a mapping of WSPP tasks, scenarios, and protocols and a few implementationscenarios. This document is intended to be used together with the WSPP overview andreference documents, which are companion documents to the WSPP protocol specifications.

    [MS-ADA1]: Active Directory Schema Attributes A Contains a partial list of the objects that exist in the Active Directory schema (attributesbeginning with A - L).

    UsAd

    [MS-ADA2]: Active Directory Schema Attributes MContains a partial list of the objects that exist in the Active Directory schema (attributesbeginning with M).

    UsAd

    [MS-ADA3]: Active Directory Schema Attributes NContains a partial list of the objects that exist in the Active Directory schema (attributesbeginning with N - Z).

    UsAd

    [MS-ADLS]: Active Directory Lightweight DirectoryContains a list of the objects that exist in the Active Directory Lightweight Directory Servicesschema.

    UsAd

    [MS-ADSC]: Active Directory Schema Classes UsAd

    [MS-ADTG]: Remote Data Services (RDS) Transp Specifies the Remote Data Services (RDS) Transport Protocol, a Microsoft proprietaryprotocol and an HTTP request/response protocol, that facilitates remote method definition andinvocation, method definitions for executing database commands and for synchronizingdatabase results, and that defines a record format for encoding of database results.

    NeTra

    [MS-ADTS]: Active Directory Technical SpecificatiSpecifies the primary specification for Active Directory. The state model for this specification isprerequisite to the other specifications for Active Directory, such as [MS-DRSR] and [MS-SRPL].

    UsAd

    [MS-AIPS]: Authenticated Internet Protocol SpecifiSupports a more generalized authentication exchange than the Internet Key ExchangeProtocol and provides the optimizations in key exchange and policy discoverability.

    NeTra

    [MS-APDS]: Authentication Protocol Domain Supp Specifies Authentication Protocol Domain Support, which is the communication processbetween a server and a domain controller that uses Netlogon interfaces to complete anauthentication sequence.

    UsAd

    [MS-BKRP]: BackupKey Remote Protocol SpecificSpecifies how to encrypt secret values (such as cryptographic keys), so they can be backedup to storage that is not specially protected, and how to decrypt such values in the eventrecovery is necessary.

    UsAd

    [MS-BKUP]: Microsoft NT Backup File Structure SDescribes the network format of the Windows NT backup file format and its constituentstructures that may be used in other protocols.

    [MS-BPAU]: Background Intelligent Transfer Servi Provides authentication for computers in an Active Directory domain in support of the BITSPeer-Caching Content Retrieval Protocol ([MS-BPCR]).

    UsAd

    [MS-BPCR]: Background Intelligent Transfer Servi One of the family of protocols that implements a distributed URL cache known as "BITS peer-caching". Other protocols in the family are used to discover potential peers and toauthenticate them.

    UsAd

    [MS-BPDP]: Background Intelligent Transfer Servi Used to locate hosts in a domain that supports the URL-caching protocol implemented byBITS.

    UsAd

    [MS-BRWS]: Common Internet File System (CIFS Enables a server (or a set of servers) to act as a clearinghouse (or browser); a set of servers,which are making services available, to access the clearinghouse and advertise the servicesthey offer; and a set of clients to access the information clearinghouse and seek details of aparticular service.

    [MS-CHAP]: Extensible Authentication Protocol M Uses Extensible Authentication Protocol Method for Microsoft Challenge HandshakeAuthentication Protocol (CHAP) version 2 (EAP-MSCHAPv2) as an authentication methodwithin the EAP-MSCHAPv2 framework.

    NeTra

    [MS-CRTD]: Certificate Templates Structure SpeciSpecifies the syntax and interpretation of certificate templates, which form the basis ofcertificate management for the Certificate Templates Protocol Specification.

    UsAd

    [MS-CSRA]: Certificate Services Remote Administ Specifies the Certificate Services Remote Administration Protocol, which consists of a set ofDistributed Component Object Model (DCOM) interfaces that allow administrative tools toconfigure the state and policy of a certification authority (CA) on a server.

    UsAd

    http://msdn2.microsoft.com/en-us/library/cc213436.aspxhttp://msdn2.microsoft.com/en-us/library/cc197980.aspxhttp://msdn2.microsoft.com/en-us/library/cc198365.aspxhttp://msdn2.microsoft.com/en-us/library/cc198920.aspxhttp://msdn2.microsoft.com/en-us/library/cc199302.aspxhttp://msdn2.microsoft.com/en-us/library/cc199751.aspxhttp://msdn2.microsoft.com/en-us/library/cc200188.aspxhttp://msdn2.microsoft.com/en-us/library/cc200343.aspxhttp://msdn2.microsoft.com/en-us/library/cc201121.aspxhttp://msdn2.microsoft.com/en-us/library/cc201192.aspxhttp://msdn2.microsoft.com/en-us/library/cc201271.aspxhttp://msdn2.microsoft.com/en-us/library/cc201342.aspxhttp://msdn2.microsoft.com/en-us/library/cc201374.aspxhttp://msdn2.microsoft.com/en-us/library/cc201425.aspxhttp://msdn2.microsoft.com/en-us/library/cc201530.aspxhttp://msdn2.microsoft.com/en-us/library/cc201609.aspxhttp://msdn2.microsoft.com/en-us/library/cc201696.aspxhttp://msdn2.microsoft.com/en-us/library/cc201751.aspxhttp://msdn2.microsoft.com/en-us/library/cc201800.aspxhttp://msdn2.microsoft.com/en-us/library/cc201800.aspxhttp://msdn2.microsoft.com/en-us/library/cc201751.aspxhttp://msdn2.microsoft.com/en-us/library/cc201696.aspxhttp://msdn2.microsoft.com/en-us/library/cc201609.aspxhttp://msdn2.microsoft.com/en-us/library/cc201530.aspxhttp://msdn2.microsoft.com/en-us/library/cc201425.aspxhttp://msdn2.microsoft.com/en-us/library/cc201374.aspxhttp://msdn2.microsoft.com/en-us/library/cc201342.aspxhttp://msdn2.microsoft.com/en-us/library/cc201271.aspxhttp://msdn2.microsoft.com/en-us/library/cc201192.aspxhttp://msdn2.microsoft.com/en-us/library/cc201121.aspxhttp://msdn2.microsoft.com/en-us/library/cc200343.aspxhttp://msdn2.microsoft.com/en-us/library/cc200188.aspxhttp://msdn2.microsoft.com/en-us/library/cc199751.aspxhttp://msdn2.microsoft.com/en-us/library/cc199302.aspxhttp://msdn2.microsoft.com/en-us/library/cc198920.aspxhttp://msdn2.microsoft.com/en-us/library/cc198365.aspxhttp://msdn2.microsoft.com/en-us/library/cc197980.aspxhttp://msdn2.microsoft.com/en-us/library/cc213436.aspx
  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    2/17

    Microsoft Windows Server Protocol to Patent M

    Protocol Description

    Courtesy of Centrify. Centrify extends MSFT AD acrossheterogenous systems and applications.

    PriTas

    File

    File

    File

    File

    File

    File

    Managing storage objects on a machine. File

    [MS-DCOM]: Distributed Component Object Mode Describes the Distributed Component Object Model Protocol (DCOM) that exposesapplication objects via remote procedure calls (RPCs) and consists of a set of extensionslayered on the Microsoft Remote Procedure Call Extensions.

    NeTra

    [MS-DFSC]: Distributed File System (DFS): Refer Allows file system clients to resolve names from a namespace distributed across manyservers and geographies into local names on specific file servers.

    [MS-DFSNM]: Distributed File System (DFS): Na Provides a remote procedure call (RPC) interface for administering DFS configurations. Theclient is an application that issues method calls on the RPC interface to administer DFS. Theserver is a DFS service that implements support for this RPC interface for administering DFS.

    [MS-DFSRH]: DFS Replication Helper Protocol SpIs made up of a set of distributed component object model (DCOM) interfaces for configuringand monitoring DFS Replication Helper Protocols on a server.

    [MS-DHCPE]: Dynamic Host Configuration Protoc Describes the Dynamic Host Configuration Protocol (DHCP), which specifies the Microsoftspecific vendor-class options included in Microsoft's implementation of DHCP.

    NeTra

    [MS-DHCPN]: Dynamic Host Configuration Protoc Describes the Dynamic Host Configuration Protocol (DHCP), which is designed to reduce the

    administrative burden and complexity of configuring hosts on a Transmission ControlProtocol/Internet Protocol (TCP/IP)-based network, such as a private intranet, and which isone enforcement method supported by Network Access Protection (NAP).

    Use

    Ad

    [MS-DLTCS]: Distributed Link Tracking Central St Describes how the Active Directory objects are defined, updated, and interpreted, and workswith the Distributed Link Tracking (DLT) Workstation Protocol and the DLT Central ManagerProtocol, the two other protocols that make up Distributed Link Tracking.

    [MS-DLTM]: Distributed Link Tracking: Central Ma Works with the Distributed Link Tracking (DLT) Workstation Protocol to discover the newlocation of a file that has moved. DLT can determine whether the file has moved on a mass-storage device, within a computer, or between computers in a network. The DLT CentralManager Protocol keeps track of file and volume moves and other relevant information fromparticipating computers, so it can provide this information in response to workstation queries.

    [MS-DLTW]: Distributed Link Tracking: Workstatio Works with the Distributed Link Tracking (DLT) Central Manager Protocol to discover the newlocation of a file that has moved. DLT can determine whether the file has moved on a mass-storage device, within a computer, or between computers in a network. The DLT WorkstationProtocol helps a computer locate files that have been moved within a computer or betweencomputers in a computer network.

    [MS-DMRP]: Disk Management Remote Protocol

    [MS-DPSP]: Digest Protocol Extensions Specifies the variations in the Windows implementation of the Digest Authentication protocolfrom the standard, as specified in [RFC2617].

    UseAd

    [MS-DRSR]: Directory Replication Service (DRS) Specifies the Directory Replication Service Remote Protocol, an RPC protocol for replicationand management of data in Active Directory.

    UseAd

    [MS-DSSP]: Directory Services Setup Remote Pro Exposes an remote procedure call (RPC) interface that a client can call to obtain domain-

    related computer state and configuration information

    Use

    Ad

    http://msdn2.microsoft.com/en-us/library/cc201989.aspxhttp://msdn2.microsoft.com/en-us/library/cc202172.aspxhttp://msdn2.microsoft.com/en-us/library/cc202276.aspxhttp://msdn2.microsoft.com/en-us/library/cc202456.aspxhttp://msdn2.microsoft.com/en-us/library/cc202583.aspxhttp://msdn2.microsoft.com/en-us/library/cc202640.aspxhttp://msdn2.microsoft.com/en-us/library/cc202708.aspxhttp://msdn2.microsoft.com/en-us/library/cc202747.aspxhttp://msdn2.microsoft.com/en-us/library/cc202837.aspxhttp://msdn2.microsoft.com/en-us/library/cc202890.aspxhttp://msdn2.microsoft.com/en-us/library/cc203155.aspxhttp://msdn2.microsoft.com/en-us/library/cc203213.aspxhttp://msdn2.microsoft.com/en-us/library/cc204011.aspxhttp://msdn2.microsoft.com/en-us/library/cc204011.aspxhttp://msdn2.microsoft.com/en-us/library/cc203213.aspxhttp://msdn2.microsoft.com/en-us/library/cc203155.aspxhttp://msdn2.microsoft.com/en-us/library/cc202890.aspxhttp://msdn2.microsoft.com/en-us/library/cc202837.aspxhttp://msdn2.microsoft.com/en-us/library/cc202747.aspxhttp://msdn2.microsoft.com/en-us/library/cc202708.aspxhttp://msdn2.microsoft.com/en-us/library/cc202640.aspxhttp://msdn2.microsoft.com/en-us/library/cc202583.aspxhttp://msdn2.microsoft.com/en-us/library/cc202456.aspxhttp://msdn2.microsoft.com/en-us/library/cc202276.aspxhttp://msdn2.microsoft.com/en-us/library/cc202172.aspxhttp://msdn2.microsoft.com/en-us/library/cc201989.aspx
  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    3/17

    Microsoft Windows Server Protocol to Patent M

    Protocol Description

    Courtesy of Centrify. Centrify extends MSFT AD acrossheterogenous systems and applications.

    PriTas

    File

    File

    File

    File

    Specifies a set of server extensions that can be used to augment a basic HTTP server. File

    File

    File

    File

    Specifies the Deployed Printer Connections Extension to the Group Policy Protocol.

    Communicates administrator-defined policies between a client and a domain controller (DC).

    Enables an administrator to install and remove software applications at client computers.

    [MS-EERR]: ExtendedError Remote Data StructurSpecifies encoding extended error information. This specification assumes that the reader hasfamiliarity with the concepts and the requirements that are detailed in [MS-RPCE] and [C706].

    UsAd

    [MS-EFSR]: Encrypting File System Remote (EFS Performs maintenance and management operations on encrypted data that is stored remotely

    and accessed over a network.[MS-EMF]: Enhanced Metafile Format SpecificatioAn Enhanced Metafile Structure (EMF) is a collection of records that can store an image in an

    application-independent format. The stored image can be recreated by processing therecords.

    [MS-EMFPLUS]: Enhanced Metafile Format Plus Enhanced Metafile Format Plus Extensions define a device-independent structure thatencapsulates graphics commands and objects for storage or for sending to devices such asdisplays and printers, which support the drawing of images, graphics, and text.

    [MS-EMFSPOOL]: Enhanced Metafile Spool Form An EMF spool file is a collection of records that contain information to print a documentoutside the control of original application, either on the same computer, or on anothercomputer.

    [MS-EVEN]: EventLog Remoting Protocol SpecificExposes remote procedure call (RPC) methods for reading events in both live and backupevent logs on remote computers and specifies how to get general information about a log.

    UsAd

    [MS-EVEN6]: EventLog Remoting Protocol Versio Exposes Remote Procedure Call (RPC) methods for reading events in both live and backupevent logs on remote computers and specifies how to get general information about a log.

    This protocol addresses Windows Vista.

    UsAd

    [MS-FPSE]: FrontPage Server Extensions Remot

    [MS-FRS1]: File Replication Service Protocol Spe Enables servers running Windows Server code name "Longhorn", Windows Server 2003, andWindows Server 2000 to replicate files and folders among servers on the network. Thisprotocol enables duplicate files and folders to be maintained on multiple servers.

    [MS-FRS2]: SD Microsoft Distributed File System Specifies an RPC interface that replicates files between servers and enables the creation ofmultimaster optimistic file replication systems.

    [MS-FSCC]: File System Control Codes Defines the network format of native Windows structures that may be used within otherprotocols.

    [MS-GPDPC]: Group Policy: Deployed Printer Co UsAd

    [MS-GPFR]: Group Policy: Folder Redirection Pro Folder Redirection is a Group Policy extension that provides a mechanism to relocate specificuser folders to server disk volumes. File system access requests to a user's folders areautomatically redirected to a newly created folder for each user.

    UsAd

    [MS-GPIE]: Group Policy: Internet Explorer Maint The Internet Explorer Maintenance Extension enables administrators to apply custom settingsto the Internet Explorer configuration on one or more computers to enforce Internet-relatedsecurity standards and provide a common browser interface within the organization.

    UsAd

    [MS-GPIPSEC]: Group Policy: IP Security (IPSec)This document specifies the IPSec policy component's extension to the Group Policy protocol[MS-GPOL]. The transmitted configuration data enables centralized (common) configurationof the IPsec component on multiple client systems in order to provide basic traffic filtering,data integrity, and optionally, data encryption for TCP/IP traffic.

    UsAd

    [MS-GPOL]: Group Policy: Core Protocol Specific Us

    Ad[MS-GPPREF]: Group Policy: Preferences Extens Extension to Group Policy: Core Protocol [MS-GPOL] that provides a mechanism to manage

    and deploy policy preferences.UsAd

    [MS-GPREG]: Group Policy: Registry Extension EThe Registry Extension Encoding Protocol extension to the Group Policy Protocol provides amechanism for an administrator to control any behavior on a client that depends on registry-based settings.

    UsAd

    [MS-GPSB]: Group Policy: Security Protocol Exte Specifies an extension to the Group Policy Protocol that enables security policies to bedistributed to multiple client systems, so these systems can enact the policies in accordancewith the intentions of the administrator.

    UsAd

    [MS-GPSCR]: Group Policy: Scripts Extension En Specifies an extension to the Group Policy Protocol that provides a mechanism for anadministrator to instruct an arbitrarily large group of clients to execute administrator-specifiedcode at computer startup, computer shutdown, user log on, and user log off.

    UsAd

    [MS-GPSI]: Group Policy: Software Installation Pr UsAd

    [MS-GPWL]: Group Policy: Wireless/Wired Protoc Specifies an extension to the Group Policy Protocol that specifies the behaviors of the

    Wireless/Wired Group Policy administrative side and client side plug in extensions

    Us

    Ad

    http://msdn2.microsoft.com/en-us/library/cc204060.aspxhttp://msdn2.microsoft.com/en-us/library/cc204098.aspxhttp://msdn2.microsoft.com/en-us/library/cc204166.aspxhttp://msdn2.microsoft.com/en-us/library/cc204376.aspxhttp://msdn2.microsoft.com/en-us/library/cc204694.aspxhttp://msdn2.microsoft.com/en-us/library/cc204847.aspxhttp://msdn2.microsoft.com/en-us/library/cc204914.aspxhttp://msdn2.microsoft.com/en-us/library/cc205092.aspxhttp://msdn2.microsoft.com/en-us/library/cc205251.aspxhttp://msdn2.microsoft.com/en-us/library/cc205266.aspxhttp://msdn2.microsoft.com/en-us/library/cc205668.aspxhttp://msdn2.microsoft.com/en-us/library/cc205807.aspxhttp://msdn2.microsoft.com/en-us/library/cc205857.aspxhttp://msdn2.microsoft.com/en-us/library/cc205923.aspxhttp://msdn2.microsoft.com/en-us/library/cc205982.aspxhttp://msdn2.microsoft.com/en-us/library/cc206046.aspxhttp://msdn2.microsoft.com/en-us/library/cc206155.aspxhttp://msdn2.microsoft.com/en-us/library/cc206246.aspxhttp://msdn2.microsoft.com/en-us/library/cc206310.aspxhttp://msdn2.microsoft.com/en-us/library/cc206379.aspxhttp://msdn2.microsoft.com/en-us/library/cc206420.aspxhttp://msdn2.microsoft.com/en-us/library/cc206499.aspxhttp://msdn2.microsoft.com/en-us/library/cc206499.aspxhttp://msdn2.microsoft.com/en-us/library/cc206420.aspxhttp://msdn2.microsoft.com/en-us/library/cc206379.aspxhttp://msdn2.microsoft.com/en-us/library/cc206310.aspxhttp://msdn2.microsoft.com/en-us/library/cc206246.aspxhttp://msdn2.microsoft.com/en-us/library/cc206155.aspxhttp://msdn2.microsoft.com/en-us/library/cc206046.aspxhttp://msdn2.microsoft.com/en-us/library/cc205982.aspxhttp://msdn2.microsoft.com/en-us/library/cc205923.aspxhttp://msdn2.microsoft.com/en-us/library/cc205857.aspxhttp://msdn2.microsoft.com/en-us/library/cc205807.aspxhttp://msdn2.microsoft.com/en-us/library/cc205668.aspxhttp://msdn2.microsoft.com/en-us/library/cc205266.aspxhttp://msdn2.microsoft.com/en-us/library/cc205251.aspxhttp://msdn2.microsoft.com/en-us/library/cc205092.aspxhttp://msdn2.microsoft.com/en-us/library/cc204914.aspxhttp://msdn2.microsoft.com/en-us/library/cc204847.aspxhttp://msdn2.microsoft.com/en-us/library/cc204694.aspxhttp://msdn2.microsoft.com/en-us/library/cc204376.aspxhttp://msdn2.microsoft.com/en-us/library/cc204166.aspxhttp://msdn2.microsoft.com/en-us/library/cc204098.aspxhttp://msdn2.microsoft.com/en-us/library/cc204060.aspx
  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    4/17

    Microsoft Windows Server Protocol to Patent M

    Protocol Description

    Courtesy of Centrify. Centrify extends MSFT AD acrossheterogenous systems and applications.

    PriTas

    Allows a network endpoint to obtain digital certificates.

    Specifies extensions to the Internet Key Exchange (IKE) Protocol, as specified in [RFC2409].

    File

    Allows a client to communicate with a server hosting an indexing service to issue queries. File

    Used in Windows for authentication between clients and servers.

    [MS-GSSA]: Generic Security Service Algorithm f Generic Security Service Algorithm for Secret Key Transaction Authentication for DNS (GSS-TSIG) identifies one possible extension to TSIG based on the Generic Security ServiceApplication Program Interface (GSS-API).

    UsAd

    [MS-HCEP]: Health Certificate Enrollment Protoco UsAd

    [MS-ICPR]: ICertPassage Remote Protocol SpecifThis protocol is a subset of the Windows Client Certificate Enrollment Protocol, as specified in[MS-WCCE].

    NeTra

    [MS-IKEE]: Internet Key Exchange Protocol Exten NeTra

    [MS-IKEY]: Key Service Remote (IKeySvcR) Prot Specifies a set of RPC interfaces that allow clients to install cryptographic keys and theirassociated X.509 certificates on a remote server.

    NeTra

    [MS-KILE]: Kerberos Protocol Extensions Specifies the Microsoft implementation of the Kerberos Protocol, as specified in [RFC4120],by specifying any Windows behaviors that differ from the Kerberos Protocol, in addition toWindows extensions for interactive logon and the inclusion of authorization informationexpressed as group memberships and related information.

    UsAd

    [MS-LSAD]: Local Security Authority (Domain Poli Specifies a Microsoft-defined protocol for managing sundry machine and domain security

    policies.

    Us

    Ad

    [MS-LSAT]: Local Security Authority (Translation Specifies the Local Security Authority (Translation Methods) Remote Protocol, which isimplemented in Windows products to translate identifiers for security principal betweenhuman-readable and machine-readable forms.

    UsAd

    [MS-MAIL]: Remote Mailslot Protocol Specificatio Describes the Remote Mailslot Protocol, which is a Microsoft proprietary protocol and is asimple, unreliable, and unidirectional interprocess communications (IPC) protocol between aclient and server.

    [MS-MCIS]: Content Indexing Services Protocol S

    [MS-MSRP]: Messenger Service Remote ProtocolSpecifies a set of remote procedure call (RPC) interfaces that instructs a server to displayshort text messages to a console user, to deliver messages to a local or remote server fordisplay to a console user, and to manage the names for which the server receives messages.

    NeTra

    [MS-MWBE]: Microsoft Web Browser Federated S Specifies extensions to the Microsoft Web Browser Federated Sign-On Protocol and enablesWeb browser requestors that do not support scripting (to create POST messages) andenables passing security identifiers (SIDs) in Security Assertion Markup Language (SAML)V1.1 assertions. It is assumed that the reader is familiar with the terms, concepts, andprotocol that are defined in [MS-MWBF].

    UsAd

    [MS-MWBF]: Microsoft Web Browser Federated S Describes the Microsoft Web Browser Federated Sign-On Protocol, which is primarily arestriction of the protocol that is specified in [WSFedPRP]. The restrictions are designed toenable greater interoperability by reducing the number of variations that must beimplemented. This document also specifies minor additions to [WSFedPRP] to handlecommon scenarios.

    UsAd

    [MS-NLMP]: NT LAN Manager (NTLM) Authentica UsAd

    [MS-NRPC]: Netlogon Remote Protocol SpecificatDescribes the Netlogon Remote Protocol, a Microsoft proprietary Remote Procedure Call(RPC) interface, that is used for user and machine authentication on domain-based networks;to replicate the user account database for operating systems earlier than Windows 2000backup domain controllers; to maintain domain relationships from the members of a domain tothe domain controller, among domain controllers for a domain, and between domaincontrollers across domains; and to discover and manage these relationships.

    UsAd

    [MS-NTHT]: NTLM Over HTTP Protocol SpecificatMicrosoft provides support for NT LAN Manager (NTLM) (as specified in [MS-NLMP])authentication in Microsoft Internet Explorer and Microsoft Internet Information Services (IIS)that uses the HTTP protocol in addition to other standard authentication mechanisms.

    UsAd

    [MS-OAUT]: OLE Automation Protocol Specificati Describes the OLE Automation Protocol, a Microsoft proprietary protocol that uses DCOM asits transport layer and provides support for an additional set of types as well as for a late-bound calling mechanism.

    NeTra

    [MS-PAC]: Privilege Attribute Certificate Data StruSpecifies the structure used to encode authorization information. The Privilege AttributeCertificate also contains memberships, additional credential information, profile and policyinformation, and supporting security metadata.

    UsAd

    http://msdn2.microsoft.com/en-us/library/cc206586.aspxhttp://msdn2.microsoft.com/en-us/library/cc206617.aspxhttp://msdn2.microsoft.com/en-us/library/cc206678.aspxhttp://msdn2.microsoft.com/en-us/library/cc206719.aspxhttp://msdn2.microsoft.com/en-us/library/cc206876.aspxhttp://msdn2.microsoft.com/en-us/library/cc206927.aspxhttp://msdn2.microsoft.com/en-us/library/cc207038.aspxhttp://msdn2.microsoft.com/en-us/library/cc207233.aspxhttp://msdn2.microsoft.com/en-us/library/cc207314.aspxhttp://msdn2.microsoft.com/en-us/library/cc207360.aspxhttp://msdn2.microsoft.com/en-us/library/cc207514.aspxhttp://msdn2.microsoft.com/en-us/library/cc207600.aspxhttp://msdn2.microsoft.com/en-us/library/cc207683.aspxhttp://msdn2.microsoft.com/en-us/library/cc207842.aspxhttp://msdn2.microsoft.com/en-us/library/cc207935.aspxhttp://msdn2.microsoft.com/en-us/library/cc208252.aspxhttp://msdn2.microsoft.com/en-us/library/cc208313.aspxhttp://msdn2.microsoft.com/en-us/library/cc208628.aspxhttp://msdn2.microsoft.com/en-us/library/cc208628.aspxhttp://msdn2.microsoft.com/en-us/library/cc208313.aspxhttp://msdn2.microsoft.com/en-us/library/cc208252.aspxhttp://msdn2.microsoft.com/en-us/library/cc207935.aspxhttp://msdn2.microsoft.com/en-us/library/cc207842.aspxhttp://msdn2.microsoft.com/en-us/library/cc207683.aspxhttp://msdn2.microsoft.com/en-us/library/cc207600.aspxhttp://msdn2.microsoft.com/en-us/library/cc207514.aspxhttp://msdn2.microsoft.com/en-us/library/cc207360.aspxhttp://msdn2.microsoft.com/en-us/library/cc207314.aspxhttp://msdn2.microsoft.com/en-us/library/cc207233.aspxhttp://msdn2.microsoft.com/en-us/library/cc207038.aspxhttp://msdn2.microsoft.com/en-us/library/cc206927.aspxhttp://msdn2.microsoft.com/en-us/library/cc206876.aspxhttp://msdn2.microsoft.com/en-us/library/cc206719.aspxhttp://msdn2.microsoft.com/en-us/library/cc206678.aspxhttp://msdn2.microsoft.com/en-us/library/cc206617.aspxhttp://msdn2.microsoft.com/en-us/library/cc206586.aspx
  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    5/17

    Microsoft Windows Server Protocol to Patent M

    Protocol Description

    Courtesy of Centrify. Centrify extends MSFT AD acrossheterogenous systems and applications.

    PriTas

    File

    File

    Specifies how messages are encapsulated on the wire.

    Adds security services to the Extensible Authentication Protocol methods.

    File

    File

    File

    Used to communicate information between Rights Management Services (RMS) servers.

    File

    [MS-PAN]: Print System Asynchronous Notificatio Specifies an asynchronous protocol that clients use to receive print status notifications from aprint server and send any server-requested responses to those notifications back to theserver. It is based on the Remote Procedure Call (RPC) protocol, as specified in [C706].

    [MS-PAR]: Print System Asynchronous Remote P Defines the communication of print job processing and print system management informationbetween a print client and any print server.

    [MS-PASS]: Passport Server Side Include (SSI) V NeTra

    [MS-PEAP]: Protected Extensible Authentication P NeTra

    [MS-PKCA]: Public Key Cryptography for Initial Au Enables the use of public key cryptography in the initial authentication exchange of theKerberos Protocol and specifies the Windows implementation of PKINIT where it differs from[RFC4556].

    UseAd

    [MS-PNRP]: Peer Name Resolution Protocol (PN Used for resolving a name to a set of information, such as IP addresses and to maintain a

    network of nodes (referred to as a cloud), and to resolve names to their endpoint informationwhen requested by a node within the cloud.

    [MS-PSDP]: Proximity Service Discovery ProtocolSpecification defines a Microsoft proprietary protocol that is referred to as the ProximityService Discovery Protocol.

    NeTra

    [MS-RAP]: Remote Administration Protocol SpecifSpecifies an extension of the Microsoft Remote Administration Protocol (RAP) specification,which Microsoft LAN Manager uses to perform remote administrative functions and is includedin the Microsoft Windows operating system for compatibility reasons.

    [MS-RCMP]: Remote Certificate Mapping ProtocolSpecifies a Microsoft proprietary protocol that allows servers to use a directory, database, orother technology to map the user's X.509 certificate to a security principal.

    UseAd

    [MS-RDC]: Remote Differential Compression Prot Enables efficient synchronization of files with a remote source by using compressiontechniques to minimize the amount of data sent between a client and server.

    [MS-RMPR]: Rights Management Services (RMS) Specifies the Rights Management Services Client/Server Protocol, which is a SOAP protocol,that is used to obtain and issue certificates and licenses used for creating and working withprotected content.

    UseAd

    [MS-RMPRS]: Rights Management Services (RM UseAd

    [MS-RNAP]: Vendor-Specific RADIUS Attributes f Specifies the Microsoft RADIUS vendor-specific attributes (VSAs) that are implemented in theWindows operating system.

    UseAd

    [MS-RPCE]: Remote Procedure Call Protocol Ext Specifies a set of extensions to the DCE Remote Procedure Call 1.1 Specification, asspecified in [C706].

    UseAd

    [MS-RPCH]: Remote Procedure Call Over HTTP Specifies the use of HTTP or HTTPS as a transport for the Remote Procedure Call (RPC)Protocol, as specified in [C706] and extended in [MS-RPCE].

    UseAd

    [MS-RPCL]: Remote Procedure Call Location Ser Specifies a set of extensions and restrictions to the DCE Remote Procedure Call LocationServices specification as defined in [C706].

    UseAd

    [MS-RPRN]: Print System Remote Protocol Speci Defines the communication of print job processing and print system management between aprint client and any print server.

    http://msdn2.microsoft.com/en-us/library/cc208672.aspxhttp://msdn2.microsoft.com/en-us/library/cc208791.aspxhttp://msdn2.microsoft.com/en-us/library/cc208935.aspxhttp://msdn2.microsoft.com/en-us/library/cc209011.aspxhttp://msdn2.microsoft.com/en-us/library/cc209112.aspxhttp://msdn2.microsoft.com/en-us/library/cc209146.aspxhttp://msdn2.microsoft.com/en-us/library/cc209282.aspxhttp://msdn2.microsoft.com/en-us/library/cc209339.aspxhttp://msdn2.microsoft.com/en-us/library/cc209482.aspxhttp://msdn2.microsoft.com/en-us/library/cc209518.aspxhttp://msdn2.microsoft.com/en-us/library/cc209574.aspxhttp://msdn2.microsoft.com/en-us/library/cc209576.aspxhttp://msdn2.microsoft.com/en-us/library/cc209916.aspxhttp://msdn2.microsoft.com/en-us/library/cc210070.aspxhttp://msdn2.microsoft.com/en-us/library/cc210461.aspxhttp://msdn2.microsoft.com/en-us/library/cc210775.aspxhttp://msdn2.microsoft.com/en-us/library/cc210940.aspxhttp://msdn2.microsoft.com/en-us/library/cc210940.aspxhttp://msdn2.microsoft.com/en-us/library/cc210775.aspxhttp://msdn2.microsoft.com/en-us/library/cc210461.aspxhttp://msdn2.microsoft.com/en-us/library/cc210070.aspxhttp://msdn2.microsoft.com/en-us/library/cc209916.aspxhttp://msdn2.microsoft.com/en-us/library/cc209576.aspxhttp://msdn2.microsoft.com/en-us/library/cc209574.aspxhttp://msdn2.microsoft.com/en-us/library/cc209518.aspxhttp://msdn2.microsoft.com/en-us/library/cc209482.aspxhttp://msdn2.microsoft.com/en-us/library/cc209339.aspxhttp://msdn2.microsoft.com/en-us/library/cc209282.aspxhttp://msdn2.microsoft.com/en-us/library/cc209146.aspxhttp://msdn2.microsoft.com/en-us/library/cc209112.aspxhttp://msdn2.microsoft.com/en-us/library/cc209011.aspxhttp://msdn2.microsoft.com/en-us/library/cc208935.aspxhttp://msdn2.microsoft.com/en-us/library/cc208791.aspxhttp://msdn2.microsoft.com/en-us/library/cc208672.aspx
  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    6/17

    Microsoft Windows Server Protocol to Patent M

    Protocol Description

    Courtesy of Centrify. Centrify extends MSFT AD acrossheterogenous systems and applications.

    PriTas

    File

    Specifies the Remote Shutddown Protocol.

    Supports printing and spooling operations that are synchronous between client and server.

    File

    File

    File

    N/A

    [MS-RRP]: Windows Remote Registry Protocol SpThe Windows Remote Registry Protocol is a remote procedure call (RPC)-based client/serverprotocol that is used for remotely managing a hierarchical data store such as the Windowsregistry. For more information, see [MSWINREG].

    UsAd

    [MS-RSMP]: Removable Storage Manager (RSM)Specifies a set of distributed component object model (DCOM) interfaces for applications to

    manage robotic changers, media libraries, and tape drives. The Removable Storage Manager(RSM) Remote Protocol deals with detailed low-level operating system and storage concepts.

    [MS-RSP]: Remote Shutdown Protocol Specificati UsAd

    [MS-SAMR]: Security Account Manager (SAM) Re UsAd

    [MS-SAMS]: Security Account Manager (SAM) Re Specifies a Microsoft proprietary protocol where domain controllers (DCs) use to forward time-critical database changes to the primary domain controller (PDC), and to forward time-criticaldatabase changes from a read-only domain controller (RODC) to a writable NC replica withinthe same domain outside the normal replication protocol.

    UsAd

    [MS-SCMR]: Service Control Manager Remote Pr Used for remotely managing the Service Control Manager (SCM), an RPC server that enablesservice configuration and control of service programs.

    UsAd

    [MS-SFU]: Kerberos Protocol Extensions: Service Specifies two extensions to the Kerberos protocol as developed by Microsoft. These twoextensions, collectively known as Service for User (S4U), enable an application service toobtain a Kerberos service ticket on behalf of a user.

    UsAd

    [MS-SMB]: Server Message Block (SMB) ProtocolDefines extensions to the existing Common Internet File System (CIFS) specification thathave been implemented by Microsoft since the publication of the [CIFS] specification.

    [MS-SMB2]: Server Message Block (SMB) Versio Supports the sharing of file and print resources between machines and extends the conceptsfrom the Server Message Block Protocol.

    [MS-SNTP]: Network Time Protocol (NTP) Authen Specifies an authentication extension to the Network Time Protocol (NTP) version 3.0[RFC1305] and the Simple Network Time Protocol (SNTP) version 3.0 [RFC1769].

    UsAd

    [MS-SOH]: Statement of Health for Network Acce Specifies the Statement of Health (SoH) protocol in which a client and a server exchange SoHand Statement of Health Response (SoHR) messages. This protocol, and the appropriateauthentication protocols, helps enterprises to ensure that users of their network resources areauthenticated and are using systems that conform with corporate policies.

    UsAd

    [MS-SPNG]: Simple and Protected Generic Securi Explains and documents variations made by Microsoft when first implementing SPNEGO inthe context of the current RFC, as specified in [RFC4178]. UsAd

    [MS-SRPL]: Directory Replication Service (DRS) P Specifies the extensions to the DRS Protocol for transport over the Simple Mail TransferProtocol (SMTP), which provide an alternate transport for the DRS protocol that may allowdomain controllers to perform replication in environments where the RPC transportmechanism is unsuitable.

    UsAd

    [MS-SRVS]: Server Service Remote Protocol SpeRemotely enables file and printer sharing and named pipe access to the server through theServer Message Block Protocol.

    [MS-TDS]: Tabular Data Stream Protocol Specific Facilitates interaction with a database server and provides for authentication and channelencryption negotiation; specification of requests in SQL (including Bulk Insert); invocation of astored procedure, also known as a Remote Procedure Call (RPC); returning of data; and

    Transaction Manager Requests It is an application layer request/response protocol

    http://msdn2.microsoft.com/en-us/library/cc211391.aspxhttp://msdn2.microsoft.com/en-us/library/cc211473.aspxhttp://msdn2.microsoft.com/en-us/library/cc211697.aspxhttp://msdn2.microsoft.com/en-us/library/cc211750.aspxhttp://msdn2.microsoft.com/en-us/library/cc212099.aspxhttp://msdn2.microsoft.com/en-us/library/cc212180.aspxhttp://msdn2.microsoft.com/en-us/library/cc212319.aspxhttp://msdn2.microsoft.com/en-us/library/cc212363.aspxhttp://msdn2.microsoft.com/en-us/library/cc212614.aspxhttp://msdn2.microsoft.com/en-us/library/cc212930.aspxhttp://msdn2.microsoft.com/en-us/library/cc212976.aspxhttp://msdn2.microsoft.com/en-us/library/cc213073.aspxhttp://msdn2.microsoft.com/en-us/library/cc213133.aspxhttp://msdn2.microsoft.com/en-us/library/cc213209.aspxhttp://msdn2.microsoft.com/en-us/library/cc448435.aspxhttp://msdn2.microsoft.com/en-us/library/cc448435.aspxhttp://msdn2.microsoft.com/en-us/library/cc213209.aspxhttp://msdn2.microsoft.com/en-us/library/cc213133.aspxhttp://msdn2.microsoft.com/en-us/library/cc213073.aspxhttp://msdn2.microsoft.com/en-us/library/cc212976.aspxhttp://msdn2.microsoft.com/en-us/library/cc212930.aspxhttp://msdn2.microsoft.com/en-us/library/cc212614.aspxhttp://msdn2.microsoft.com/en-us/library/cc212363.aspxhttp://msdn2.microsoft.com/en-us/library/cc212319.aspxhttp://msdn2.microsoft.com/en-us/library/cc212180.aspxhttp://msdn2.microsoft.com/en-us/library/cc212099.aspxhttp://msdn2.microsoft.com/en-us/library/cc211750.aspxhttp://msdn2.microsoft.com/en-us/library/cc211697.aspxhttp://msdn2.microsoft.com/en-us/library/cc211473.aspxhttp://msdn2.microsoft.com/en-us/library/cc211391.aspx
  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    7/17

    Microsoft Windows Server Protocol to Patent M

    Protocol Description

    Courtesy of Centrify. Centrify extends MSFT AD acrossheterogenous systems and applications.

    PriTas

    File

    File

    File

    File

    Supports resolution of NetBIOS names to IPv4 addresses.

    File

    File

    Reports the system security health state.

    [MS-TERE]: Teredo Extensions Provide additional capabilities to Teredo, including support for more types of Network AddressTranslations (NATs) and for more efficient communication.

    NeTra

    [MS-TSCH]: AT Service Remote Protocol SpecificSpecifies the protocols used by the Task Scheduler Remoting Protocol to register andconfigure a task and to inquire about the status of running tasks on a remote machine.

    UsAd

    [MS-UNMP]: User Name Mapping Protocol SpecifiMaps Windows domain user and group account names to the POSIX user and groupidentifiers used in AUTH_UNIX authentication, and vice versa. This enables the association ofuser names for users who have different identities in Windows- and UNIX-based domains.

    NeTra

    [MS-V4OF]: IPv4 Over IEEE 1394 Protocol Exten Specifies Microsoft's extension to the IPv4 over IEEE 1394 protocol to support bridging andclarifies the implementation details as specified in [RFC2734] where necessary.

    NeTra

    [MS-VDS]: Virtual Disk Service (VDS) Protocol SpDescribes the Virtual Disk Service (VDS) Protocol, which is a set of distributed componentobject model (DCOM) interfaces for managing the configuration of disk storage on a machinethat deals with detailed, low-level operating system and storage concepts.

    [MS-W32T]: W32Time Remote Protocol SpecificatUsed for controlling and monitoring a time service on a machine. This RPC interface supportstime services that synchronize time using the Network Time Protocol (NTP) Version 3, as

    specified in [RFC1305], as well as platform-specific hardware time sources.

    UsAd

    [MS-WCCE]: Windows Client Certificate Enrollme Specifies a Microsoft proprietary protocol that consists of a set of DCOM interfaces that allowclients to request various services from a certification authority (CA). These services enableX.509 (as specified in [X509]) digital certificate enrollment, issuance, revocation, and propertyretrieval.

    UsAd

    [MS-WDV]: Web Distributed Authoring and Versio Extends WebDAV by introducing new headers that both enable the file types that are notcurrently manageable and optimize protocol interactions for file system clients. Theseextensions do not introduce new functionality into WebDAV, but instead optimize processingand eliminate the need for special-case processing.

    [MS-WDVRN]: World Wide Distributed Authoring Specifies an extension to the Web-based Distributed Authoring and Versioning (WebDAV)Protocol by using a standard HTTP mechanism. The noroot extension extends the Depthheader field so it is possible to specify that the collection against which a method is executedis not to be included as part of that particular method execution.

    [MS-WDVRV]: World Wide Distributed Authoring a Specifies an extension to the Web-based Distributed Authoring and Versioning (WebDAV)Protocol and is a response-header field on an OPTIONS command specifying how documentsunder a particular namespace should be authored.

    [MS-WINSRA]: Windows Internet Naming Service NeTra

    [MS-WKST]: Workstation Service Remote Protoco Remotely queries and configures certain aspects of a Server Message Block networkredirector on a remote computer.

    UsAd

    [MS-WMF]: Windows Metafile Format SpecificatioA Windows metafile is a container for an image, which is defined by series of variable-lengthrecords, called metafile records.

    [MS-WMI]: Windows Management Instrumentatio Leverages the Common Information Model (CIM), as specified in [DMTF-DSP004], torepresent various components of the operating system. CIM is the conceptual model forstoring enterprise management information.

    UsAd

    [MS-WMIO]: Windows Management Instrumentati Specifies a binary data encoding format used by the Windows Management Instrumentation

    Remote Protocol, as specified in [MS-WMI], for network communication.

    Us

    Ad

    [MS-WPRN]: Web Point-and-Print Protocol SpecifiSpecifies an HTTP-based protocol that clients use to download printer driver software from aserver in the client network or from a Web site. This allows distribution of printer driversoftware using standard Web technologies.

    [MS-WSH]: Windows Security Health Agent (WSH UsAd

    [MS-WSMAN]: Web Services Management Protoc Specifies the Web Services Management (WS-MAN) Extensions Protocol, which is a generalpurpose, SOAP-based systems management protocol that defines procedures for carrying outremote management operations.

    UsAd

    http://msdn2.microsoft.com/en-us/library/cc213574.aspxhttp://msdn2.microsoft.com/en-us/library/cc213686.aspxhttp://msdn2.microsoft.com/en-us/library/cc213908.aspxhttp://msdn2.microsoft.com/en-us/library/cc214028.aspxhttp://msdn2.microsoft.com/en-us/library/cc214065.aspxhttp://msdn2.microsoft.com/en-us/library/cc214476.aspxhttp://msdn2.microsoft.com/en-us/library/cc214729.aspxhttp://msdn2.microsoft.com/en-us/library/cc214876.aspxhttp://msdn2.microsoft.com/en-us/library/cc214939.aspxhttp://msdn2.microsoft.com/en-us/library/cc214979.aspxhttp://msdn2.microsoft.com/en-us/library/cc215024.aspxhttp://msdn2.microsoft.com/en-us/library/cc215104.aspxhttp://msdn2.microsoft.com/en-us/library/cc215212.aspxhttp://msdn2.microsoft.com/en-us/library/cc215443.aspxhttp://msdn2.microsoft.com/en-us/library/cc215597.aspxhttp://msdn2.microsoft.com/en-us/library/cc215720.aspxhttp://msdn2.microsoft.com/en-us/library/cc215773.aspxhttp://msdn2.microsoft.com/en-us/library/cc215822.aspxhttp://msdn2.microsoft.com/en-us/library/cc215822.aspxhttp://msdn2.microsoft.com/en-us/library/cc215773.aspxhttp://msdn2.microsoft.com/en-us/library/cc215720.aspxhttp://msdn2.microsoft.com/en-us/library/cc215597.aspxhttp://msdn2.microsoft.com/en-us/library/cc215443.aspxhttp://msdn2.microsoft.com/en-us/library/cc215212.aspxhttp://msdn2.microsoft.com/en-us/library/cc215104.aspxhttp://msdn2.microsoft.com/en-us/library/cc215024.aspxhttp://msdn2.microsoft.com/en-us/library/cc214979.aspxhttp://msdn2.microsoft.com/en-us/library/cc214939.aspxhttp://msdn2.microsoft.com/en-us/library/cc214876.aspxhttp://msdn2.microsoft.com/en-us/library/cc214729.aspxhttp://msdn2.microsoft.com/en-us/library/cc214476.aspxhttp://msdn2.microsoft.com/en-us/library/cc214065.aspxhttp://msdn2.microsoft.com/en-us/library/cc214028.aspxhttp://msdn2.microsoft.com/en-us/library/cc213908.aspxhttp://msdn2.microsoft.com/en-us/library/cc213686.aspxhttp://msdn2.microsoft.com/en-us/library/cc213574.aspx
  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    8/17

    Microsoft Windows Server Prot

    Protocol Description

    Courtesy of Centrify. Centrify extends MSFT AD acrossheterogenous systems and applications.

    Provides the definitions for terms that are used in the protocol documenta

    Provides the normative and informative references used in the protocol do

    [MS-WSMV]: Web Services Management Protoco Specifies the Windows Vista extensions to the WS-Management ProtocoManagement Binding Specification, and the WS-CIM Mapping SpecificatiCIM object as a Web service.

    [MS-WSP]: Windows Search Protocol SpecificatioSpecifies the Windows Search Protocol (WSP), which allows a client to coserver hosting a Windows Search service (WSS) to issue queries.

    [MS-WSSFO]: Windows SharePoint Services (WS Specifies the communication sequences used by Web Front End (WFE) aservers to perform data query and update commands on Back End Datab

    as part of file, user, and group administration operations.[MS-WSSO]: Windows SharePoint Services OverServes as a roadmap, explaining the fundamental concepts and architect

    SharePoint Services (WSS) and describing WSS capabilities and scenariPrint, and User/Group Administration.

    [MS-WSUSSS]: Windows Update Services: Serve Enables a hierarchically organized collection of servers to synchronize massociated with software updates over the Internet by using the Simple OProtocol (SOAP) and HTTP protocols.

    [MS-WUSP]: Windows Update Services: Client-S Enables machines to discover and download software updates over the ISOAP and HTTP protocols.

    [MS-GLOS]: Windows Protocols Master Glossary

    [MS-REF]: Windows Protocols Master Reference

    Notes/Caveats:

    1. This was created by correlating this WSPP document (http://download.microsoft.com/download/2/8/a/28a250e5-5b79-4547-9959-346736ed7a97/WSPinformation found on MSDN (http://msdn2.microsoft.com/en-us/library/cc197979.aspx). This correlation was done the week of April 14, 2008, so the docu2. The content for the Protocol and Description columns come directly from MSDN, so it is their content/verbage and they should get full credit for that, anthough a few of the documents were indicated to be a reference and a glossary.3. I used my best estimate based on the WSPP map to determine what Task and Scenario each protocol applies to. The map has some protocols in multtasks/scenarios.

    4. Some of the protocols (MS-EMF, MS-PSDP, MS-WMF) have their patents listed in the MCPP map vs. the WSPP map. MCPP does not list EU patents o5. Some of the protocols (MS-BKUP, MS-FSCC, MS-TDS, MS-WSSO and MS-WSSFO) do not have patent information in e ither the MCPP or WSPP map6. See "Comments" field for additional commentary.7. I did not dig into any of the actual protocol documentation, so I cant comment if the actual protocol documentation matches the content in note #1 abov8. If you have any comments about protocols, etc. you can post a question to the protocol forum on MSDN http://forums.microsoft.com/MSDN/ShowForum9. The terms of use on our website apply to this document (http://www.centrify.com/termsofuse.asp), e.g. no representations/warranties, etc. apply. Here

    CENTRIFY AND/OR ITS RESPECTIVE SUPPLIERS MAKE NO REPRESENTATIONS ABOUT THE SUITABILITY OF THE INFORMATION CONTAINED IN THIS SPREADSHOF ANY KIND. CENTRIFY AND/OR ITS RESPECTIVE SUPPLIERS HEREBY DISCLAIM ALL WARRANTIES AND CONDITIONS WITH REGARD TO THIS INFORMATION, INRESPECTIVE SUPPLIERS BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OINFORMATION AVAILABLE FROM THIS SITE.

    THE DOCUMENTS AND RELATED GRAPHICS PUBLISHED ON THIS SITE COULD INCLUDE TECHNICAL INACCURACIES OR TYPOGRAPHICAL ERRORS. CHANGES ADESCRIBED HEREIN AT ANY TIME.

    Notices Regarding Software, Documents and Services Available on this Web Site (including this spreadsheet)

    http://msdn2.microsoft.com/en-us/library/cc215953.aspxhttp://msdn2.microsoft.com/en-us/library/cc216195.aspxhttp://msdn2.microsoft.com/en-us/library/cc448602.aspxhttp://msdn2.microsoft.com/en-us/library/cc448603.aspxhttp://msdn2.microsoft.com/en-us/library/cc216366.aspxhttp://msdn2.microsoft.com/en-us/library/cc216439.aspxhttp://msdn2.microsoft.com/en-us/library/cc268373.aspxhttp://msdn2.microsoft.com/en-us/library/cc268404.aspxhttp://msdn2.microsoft.com/en-us/library/cc268404.aspxhttp://msdn2.microsoft.com/en-us/library/cc268373.aspxhttp://msdn2.microsoft.com/en-us/library/cc216439.aspxhttp://msdn2.microsoft.com/en-us/library/cc216366.aspxhttp://msdn2.microsoft.com/en-us/library/cc448603.aspxhttp://msdn2.microsoft.com/en-us/library/cc448602.aspxhttp://msdn2.microsoft.com/en-us/library/cc216195.aspxhttp://msdn2.microsoft.com/en-us/library/cc215953.aspx
  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    9/17

    Microsoft Windows Server Protocol to Patent Ma

    Protocol Description

    Courtesy of Centrify. Centrify extends MSFT AD acrossheterogenous systems and applications.

    PrimaTask

  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    10/17

    MCPP Protocols

    Protocol Description

    Contains a partial list of the objects that exist in the Active Directory schema (attribute

    Contains a partial list of the objects that exist in the Active Directory schema (attribute

    Contains a partial list of the objects that exist in the Active Directory schema (attribute

    Contains a list of the objects that exist in the Active Directory Lightweight Directory Se

    Contains a partial list of objects that exist in the Active Directory schema.

    Describes the state model for Active Directory.

    Supports a more generalized authentication exchange than the Internet Key Exchang

    Specifies the ASP.NET State Server Protocol, which is a contract for transmitting ses

    Provides authentication for computers in an Active Directory domain in support of the

    Used to locate hosts in a domain that supports the URL-caching protocol implemente

    Specification of the Common Internet File System (CIFS) Browser Protocol.

    Used by the master browser server to query configuration information for the domains

    Designed for businesses to manage all error reporting information within the organiza

    Specifies the MSDTC Connection Manager Protocol: Connection Multiplexing Protoco

    Specifies the MSDTC Connection Manager: OleTx Transports Protocol.

    Microsoft proprietary RPC-based protocol that is used for remotely managing a cluste

    Allows clients to manage the configuration of software components, and to control run

    Specifies the Component Object Model Plus (COM+) Tracker Service Protocol, which

    Structure specification for "Phonebook File" (store Point of Presence (POP) location i

    Specifies the syntax and interpretation of certificate templates, which form the basis o

    Specifies the Credential Security Support Provider (CredSSP) Protocol, which enable

    [MS-PROTO]: Windows Protocols Overview Describes the technical relationships among certain sets of protocols that are includewhich are companion documents to the protocol specifications.

    [MS-ADA1]: Active Directory Schema Attributes A-L

    [MS-ADA2]: Active Directory Schema Attributes M

    [MS-ADA3]: Active Directory Schema Attributes N-Z

    [MS-ADLS]: Active Directory Lightweight Directory Servi

    [MS-ADSC]: Active Directory Schema Classes[MS-ADTG]: Remote Data Services (RDS) Transport Pr Specifies the Remote Data Services (RDS) Transport Protocol, a Microsoft proprietar

    invocation, method definitions for executing database commands and for synchronizi

    [MS-ADTS]: Active Directory Technical Specification

    [MS-AIPS]: Authenticated Internet Protocol Specification

    [MS-APDS]: Authentication Protocol Domain Support Sp Specifies Authentication Protocol Domain Support, which is the communication procesequence.

    [MS-ASP]: ASP.NET State Server Protocol Specification

    [MS-BKRP]: BackupKey Remote Protocol Specification Specifies how to encrypt secret values (such as cryptographic keys), so they can be is necessary.

    [MS-BPAU]: Background Intelligent Transfer Service (BI

    [MS-BPCR]: Background Intelligent Transfer Service (BI One of the family of protocols that implements a distributed URL cache known as "BIthem.

    [MS-BPDP]: Background Intelligent Transfer Service (BI

    [MS-BRWS]: Common Internet File System (CIFS) Brow

    [MS-BRWSA]: Common Internet File System (CIFS) Bro

    [MS-CER]: Corporate Error Reporting Version 1.0 Protoc

    [MS-CHAP]: Extensible Authentication Protocol Method f Uses Extensible Authentication Protocol Method for Microsoft Challenge Handshake MSCHAPv2 framework.

    [MS-CMOM]: MSDTC Connection Manager: OleTx Man Enables the remote management of a OleTx Transaction Manager and its extensionsInternet Protocol (TIP) Extensions ( [MS-TIPP]), and MSDTC Connection Manager: O

    [MS-CMP]: MSDTC Connection Manager: OleTx Multipl

    [MS-CMPO]: MSDTC Connection Manager: OleTx Trans

    [MS-CMRP]: Failover Cluster: Management API (ClusAP

    [MS-COM]: Component Object Model Plus (COM+) Prot Describes the Component Object Model Plus (COM+) Protocol, which consists of a Mimplementing synchronization, managing multiple object class configurations, enforciapplications.

    [MS-COMA]: Component Object Model Plus (COM+) Re

    [MS-COMEV]: Component Object Model Plus (COM+) E A Microsoft proprietary protocol that exposes DCOM interfaces for storing and managprotocol also specifies how to get specific information about a publisher and its subsc

    [MS-COMT]: Component Object Model Plus (COM+) Tra

    [MS-CPSP]: Connection Point Services: Phonebook Dat

    [MS-CRTD]: Certificate Templates Structure Specificatio

    [MS-CSRA]: Certificate Services Remote Administration Specifies the Certificate Services Remote Administration Protocol, which consists of the state and policy of a certification authority (CA) on a server.

    [MS-CSSP]: Credential Security Support Provider (Cred

    http://msdn2.microsoft.com/en-us/library/cc239311.aspxhttp://msdn2.microsoft.com/en-us/library/cc219751.aspxhttp://msdn2.microsoft.com/en-us/library/cc220154.aspxhttp://msdn2.microsoft.com/en-us/library/cc220699.aspxhttp://msdn2.microsoft.com/en-us/library/cc221082.aspxhttp://msdn2.microsoft.com/en-us/library/cc221630.aspxhttp://msdn2.microsoft.com/en-us/library/cc221950.aspxhttp://msdn2.microsoft.com/en-us/library/cc223122.aspxhttp://msdn2.microsoft.com/en-us/library/cc223876.aspxhttp://msdn2.microsoft.com/en-us/library/cc223948.aspxhttp://msdn2.microsoft.com/en-us/library/cc224028.aspxhttp://msdn2.microsoft.com/en-us/library/cc224123.aspxhttp://msdn2.microsoft.com/en-us/library/cc224193.aspxhttp://msdn2.microsoft.com/en-us/library/cc224245.aspxhttp://msdn2.microsoft.com/en-us/library/cc224350.aspxhttp://msdn2.microsoft.com/en-us/library/cc224428.aspxhttp://msdn2.microsoft.com/en-us/library/cc224522.aspxhttp://msdn2.microsoft.com/en-us/library/cc224574.aspxhttp://msdn2.microsoft.com/en-us/library/cc224612.aspxhttp://msdn2.microsoft.com/en-us/library/cc224668.aspxhttp://msdn2.microsoft.com/en-us/library/cc224824.aspxhttp://msdn2.microsoft.com/en-us/library/cc224892.aspxhttp://msdn2.microsoft.com/en-us/library/cc224986.aspxhttp://msdn2.microsoft.com/en-us/library/cc225390.aspxhttp://msdn2.microsoft.com/en-us/library/cc225737.aspxhttp://msdn2.microsoft.com/en-us/library/cc226283.aspxhttp://msdn2.microsoft.com/en-us/library/cc226429.aspxhttp://msdn2.microsoft.com/en-us/library/cc226500.aspxhttp://msdn2.microsoft.com/en-us/library/cc226517.aspxhttp://msdn2.microsoft.com/en-us/library/cc226566.aspxhttp://msdn2.microsoft.com/en-us/library/cc226764.aspxhttp://msdn2.microsoft.com/en-us/library/cc226764.aspxhttp://msdn2.microsoft.com/en-us/library/cc226566.aspxhttp://msdn2.microsoft.com/en-us/library/cc226517.aspxhttp://msdn2.microsoft.com/en-us/library/cc226500.aspxhttp://msdn2.microsoft.com/en-us/library/cc226429.aspxhttp://msdn2.microsoft.com/en-us/library/cc226283.aspxhttp://msdn2.microsoft.com/en-us/library/cc225737.aspxhttp://msdn2.microsoft.com/en-us/library/cc225390.aspxhttp://msdn2.microsoft.com/en-us/library/cc224986.aspxhttp://msdn2.microsoft.com/en-us/library/cc224892.aspxhttp://msdn2.microsoft.com/en-us/library/cc224824.aspxhttp://msdn2.microsoft.com/en-us/library/cc224668.aspxhttp://msdn2.microsoft.com/en-us/library/cc224612.aspxhttp://msdn2.microsoft.com/en-us/library/cc224574.aspxhttp://msdn2.microsoft.com/en-us/library/cc224522.aspxhttp://msdn2.microsoft.com/en-us/library/cc224428.aspxhttp://msdn2.microsoft.com/en-us/library/cc224350.aspxhttp://msdn2.microsoft.com/en-us/library/cc224245.aspxhttp://msdn2.microsoft.com/en-us/library/cc224193.aspxhttp://msdn2.microsoft.com/en-us/library/cc224123.aspxhttp://msdn2.microsoft.com/en-us/library/cc224028.aspxhttp://msdn2.microsoft.com/en-us/library/cc223948.aspxhttp://msdn2.microsoft.com/en-us/library/cc223876.aspxhttp://msdn2.microsoft.com/en-us/library/cc223122.aspxhttp://msdn2.microsoft.com/en-us/library/cc221950.aspxhttp://msdn2.microsoft.com/en-us/library/cc221630.aspxhttp://msdn2.microsoft.com/en-us/library/cc221082.aspxhttp://msdn2.microsoft.com/en-us/library/cc220699.aspxhttp://msdn2.microsoft.com/en-us/library/cc220154.aspxhttp://msdn2.microsoft.com/en-us/library/cc219751.aspxhttp://msdn2.microsoft.com/en-us/library/cc239311.aspx
  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    11/17

    MCPP Protocols

    Protocol Description

    Remotely configures cluster nodes, cleans up cluster nodes, and validates that hardw

    Allows file system clients to resolve names from a namespace distributed across man

    Describes the Dynamic Host Configuration Protocol (DHCP), which specifies the Micr

    Managing storage objects on a machine.

    Intended for peer-to-peer network video gaming and used by the DXDiag application,

    Specifies the variations in the Windows implementation of the Digest Authentication p

    Provides secure distribution, promotion, and sale of digital media content.

    Specifies an RPC protocol for replication and management of data in Active Directory

    Exposes an remote procedure call (RPC) interface that a client can call to obtain dom

    This protocol provides concrete mechanisms for associating an Atomic Transaction a

    Extends the OleTx protocol (see [MS-DTCO]) to enable its interoperation with the ope

    Specifies encoding extended error information. This specification assumes that the re

    Performs maintenance and management operations on encrypted data that is stored

    An Enhanced Metafile Structure (EMF) is a collection of records that can store an ima

    An EMF spool file is a collection of records that contain information to print a docume

    Exposes remote procedure call (RPC) methods for reading events in both live and ba

    Describes the protocol for managing security policies on remote computers.

    Specifies a set of server extensions that can be used to augment a basic HTTP serve

    [MS-CSVP]: Failover Cluster: Setup and Validation Proto

    [MS-DCOM]: Distributed Component Object Model (DCO Describes the Distributed Component Object Model Protocol (DCOM) that exposes aMicrosoft Remote Procedure Call Extensions.

    [MS-DHCPM]: Microsoft Dynamic Host Configuration Pr Defines RPC interfaces that provide methods for remotely accessing and administericonfiguration, management and monitoring of a DHCP server.

    [MS-DFSC]: Distributed File System (DFS): Referral Prot

    [MS-DFSNM]: Distributed File System (DFS): Namespac Provides a remote procedure call (RPC) interface for administering DFS configurationis a DFS service that implements support for this RPC interface for administering DF

    [MS-DHCPE]: Dynamic Host Configuration Protocol (DH

    [MS-DHCPN]: Dynamic Host Configuration Protocol (DH Describes the Dynamic Host Configuration Protocol (DHCP), which is designed to redProtocol/Internet Protocol (TCP/IP)-based network, such as a private intranet, and wh

    [MS-DLTM]: Distributed Link Tracking: Central ManagerWorks with the Distributed Link Tracking (DLT) Workstation Protocol to discover the ndevice, within a computer, or between computers in a network. The DLT Central Mancomputers, so it can provide this information in response to workstation queries.

    [MS-DLTW]: Distributed Link Tracking: Workstation Prot Works with the Distributed Link Tracking (DLT) Central Manager Protocol to discoverstorage device, within a computer, or between computers in a network. The DLT Worcomputers in a computer network.

    [MS-DMRP]: Disk Management Remote Protocol Specifi

    [MS-DNSP]: Domain Name Service (DNS) Server Mana Defines RPC interfaces that provide methods for remotely accessing and administeriand monitoring of a DNS server.

    [MS-DPDX]: DirectPlay DXDiag Usage Protocol Specific

    [MS-DPSP]: Digest Protocol Extensions

    [MS-DRM]: Digital Rights Management License Acquisiti

    [MS-DRSR]: Directory Replication Service (DRS) Remot

    [MS-DSSP]: Directory Services Setup Remote Protocol

    [MS-DTCLU]: MSDTC Connection Manager: OleTx Tran

    [MS-DTCM]: MSDTC Connection Manager: OleTx Trans

    [MS-DTCO]: MSDTC Connection Manager: OleTx Trans Provides concrete mechanisms for beginning, propagating, and completing atomic tratransaction, and for reliably distributing that outcome to all participants in the transact

    [MS-EERR]: ExtendedError Remote Data Structure

    [MS-EFSR]: Encrypting File System Remote (EFSRPC)

    [MS-EMF]: Enhanced Metafile Format Specification

    [MS-EMFPLUS]: Enhanced Metafile Format Plus ExtensiEnhanced Metafile Format Plus Extensions define a device-independent structure thprinters, which support the drawing of images, graphics, and text.

    [MS-EMFSPOOL]: Enhanced Metafile Spool Format Spe

    [MS-EVEN]: EventLog Remoting Protocol Specification

    [MS-EVEN6]: EventLog Remoting Protocol Version 6.0 SExposes Remote Procedure Call (RPC) methods for reading events in both live and bprotocol addresses Windows Vista.

    [MS-FASP]: Firewall and Advanced Security Protocol Sp

    [MS-FAX]: Fax Server and Client Remote Protocol SpeciDefines the Microsoft proprietary Fax Server and Client Remote Protocol, which is a fax server and its queues.

    [MS-FPSE]: FrontPage Server Extensions Remote Proto

    http://msdn2.microsoft.com/en-us/library/cc448632.aspxhttp://msdn2.microsoft.com/en-us/library/cc226801.aspxhttp://msdn2.microsoft.com/en-us/library/cc402664.aspxhttp://msdn2.microsoft.com/en-us/library/cc226982.aspxhttp://msdn2.microsoft.com/en-us/library/cc227078.aspxhttp://msdn2.microsoft.com/en-us/library/cc227259.aspxhttp://msdn2.microsoft.com/en-us/library/cc227316.aspxhttp://msdn2.microsoft.com/en-us/library/cc227384.aspxhttp://msdn2.microsoft.com/en-us/library/cc227474.aspxhttp://msdn2.microsoft.com/en-us/library/cc227526.aspxhttp://msdn2.microsoft.com/en-us/library/cc448821.aspxhttp://msdn2.microsoft.com/en-us/library/cc227810.aspxhttp://msdn2.microsoft.com/en-us/library/cc227906.aspxhttp://msdn2.microsoft.com/en-us/library/cc227964.aspxhttp://msdn2.microsoft.com/en-us/library/cc228086.aspxhttp://msdn2.microsoft.com/en-us/library/cc228543.aspxhttp://msdn2.microsoft.com/en-us/library/cc228593.aspxhttp://msdn2.microsoft.com/en-us/library/cc228977.aspxhttp://msdn2.microsoft.com/en-us/library/cc229116.aspxhttp://msdn2.microsoft.com/en-us/library/cc230407.aspxhttp://msdn2.microsoft.com/en-us/library/cc230447.aspxhttp://msdn2.microsoft.com/en-us/library/cc230514.aspxhttp://msdn2.microsoft.com/en-us/library/cc230724.aspxhttp://msdn2.microsoft.com/en-us/library/cc231034.aspxhttp://msdn2.microsoft.com/en-us/library/cc231215.aspxhttp://msdn2.microsoft.com/en-us/library/cc231282.aspxhttp://msdn2.microsoft.com/en-us/library/cc231461.aspxhttp://msdn2.microsoft.com/en-us/library/cc231602.aspxhttp://msdn2.microsoft.com/en-us/library/cc231828.aspxhttp://msdn2.microsoft.com/en-us/library/cc231828.aspxhttp://msdn2.microsoft.com/en-us/library/cc231602.aspxhttp://msdn2.microsoft.com/en-us/library/cc231461.aspxhttp://msdn2.microsoft.com/en-us/library/cc231282.aspxhttp://msdn2.microsoft.com/en-us/library/cc231215.aspxhttp://msdn2.microsoft.com/en-us/library/cc231034.aspxhttp://msdn2.microsoft.com/en-us/library/cc230724.aspxhttp://msdn2.microsoft.com/en-us/library/cc230514.aspxhttp://msdn2.microsoft.com/en-us/library/cc230447.aspxhttp://msdn2.microsoft.com/en-us/library/cc230407.aspxhttp://msdn2.microsoft.com/en-us/library/cc229116.aspxhttp://msdn2.microsoft.com/en-us/library/cc228977.aspxhttp://msdn2.microsoft.com/en-us/library/cc228593.aspxhttp://msdn2.microsoft.com/en-us/library/cc228543.aspxhttp://msdn2.microsoft.com/en-us/library/cc228086.aspxhttp://msdn2.microsoft.com/en-us/library/cc227964.aspxhttp://msdn2.microsoft.com/en-us/library/cc227906.aspxhttp://msdn2.microsoft.com/en-us/library/cc227810.aspxhttp://msdn2.microsoft.com/en-us/library/cc448821.aspxhttp://msdn2.microsoft.com/en-us/library/cc227526.aspxhttp://msdn2.microsoft.com/en-us/library/cc227474.aspxhttp://msdn2.microsoft.com/en-us/library/cc227384.aspxhttp://msdn2.microsoft.com/en-us/library/cc227316.aspxhttp://msdn2.microsoft.com/en-us/library/cc227259.aspxhttp://msdn2.microsoft.com/en-us/library/cc227078.aspxhttp://msdn2.microsoft.com/en-us/library/cc226982.aspxhttp://msdn2.microsoft.com/en-us/library/cc402664.aspxhttp://msdn2.microsoft.com/en-us/library/cc226801.aspxhttp://msdn2.microsoft.com/en-us/library/cc448632.aspx
  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    12/17

    MCPP Protocols

    Protocol Description

    Set of a Distributed Component Object Model (DCOM) interfaces for managing the co

    Defines the network format of native Windows structures that may be used within oth

    Specifies the Deployed Printer Connections Extension to the Group Policy Protocol.

    Communicates administrator-defined policies between a client and a domain controlle

    Extension to Group Policy: Core Protocol [MS-GPOL] that provides a mechanism to m

    Enables an administrator to install and remove software applications at client comput

    Specifies an extension to the Group Policy Protocol that specifies the behaviors of the

    Describes Microsoft's extensions for H.323 protocol.

    Specifies extensions used to transmit and receive H.261 or H.263 video streams in a

    Allows a network endpoint to obtain digital certificates.

    This protocol is a subset of the Windows Client Certificate Enrollment Protocol, as spe

    A client-to-server protocol that enables remote control of Internet services as a single

    Specifies extensions to the Internet Key Exchange (IKE) Protocol, as specified in [RF

    Specifies a set of RPC interfaces that allow clients to install cryptographic keys and th

    Allows a Microsoft virtual machine to determine ownership of remote objects.

    Clarifies the implementation details of [IROBEX] where necessary and clarifies which

    A remote procedure call (RPC)-based client/server protocol that is used for managing

    Specifies a Microsoft-defined protocol for managing sundry machine and domain secu

    [MS-FSRM]: File Server Resource Manager Protocol Sp

    [MS-FSCC]: File System Control Codes

    [MS-GPDPC]: Group Policy: Deployed Printer Connectio

    [MS-GPEF]: Group Policy: Encrypting File System ExtenDescribes the Group Policy Extension for Encrypting File System, which uses the MicEncrypting File System.

    [MS-GPFR]: Group Policy: Folder Redirection Protocol EFolder Redirection is a Group Policy extension that provides a mechanism to relocateautomatically redirected to a newly created folder for each user.

    [MS-GPIE]: Group Policy: Internet Explorer MaintenanceThe Internet Explorer Maintenance Extension enables administrators to apply customsecurity standards and provide a common browser interface within the organization.

    [MS-GPIPSEC]: Group Policy: IP Security (IPSec) Proto This document specifies the IPSec policy component's extension to the Group Policythe IPsec component on multiple client systems in order to provide basic traffic filterin

    [MS-GPOL]: Group Policy: Core Protocol Specification

    [MS-GPPREF]: Group Policy: Preferences Extension Da

    [MS-GPREG]: Group Policy: Registry Extension EncodinThe Registry Extension Encoding Protocol extension to the Group Policy Protocol prosettings.

    [MS-GPSB]: Group Policy: Security Protocol Extension Specifies an extension to the Group Policy Protocol that enables security policies to bintentions of the administrator.

    [MS-GPSCR]: Group Policy: Scripts Extension EncodingSpecifies an extension to the Group Policy Protocol that provides a mechanism for an

    computer startup, computer shutdown, user log on, and user log off.[MS-GPSI]: Group Policy: Software Installation Protocol

    [MS-GPWL]: Group Policy: Wireless/Wired Protocol Exte

    [MS-GSSA]: Generic Security Service Algorithm for Secr Generic Security Service Algorithm for Secret Key Transaction Authentication for DNProgram Interface (GSS-API).

    [MS-H245]: H.245 Protocol: Microsoft Extensions

    [MS-H26XPF]: Real-Time Transport Protocol (RTP/RTC

    [MS-HCEP]: Health Certificate Enrollment Protocol Speci

    [MS-ICPR]: ICertPassage Remote Protocol Specification

    [MS-IISS]: Internet Information Services (IIS) ServiceCo

    [MS-IKEE]: Internet Key Exchange Protocol Extensions

    [MS-IKEY]: Key Service Remote (IKeySvcR) Protocol Sp

    [MS-IMSA]: Internet Information Services (IIS) IMSAdmi Defines interfaces that provide Unicode-compliant methods for remotely accessing athe IIS snap-in for Microsoft Management Console (MMC).

    [MS-IOI]: IManagedObject Interface Protocol Specificatio

    [MS-IRDA]: IrDA Object Exchange (OBEX) Protocol Prof

    [MS-IRP]: Internet Information Services (IIS) Inetinfo Re

    [MS-KILE]: Kerberos Protocol Extensions Specifies the Microsoft implementation of the Kerberos Protocol, as specified in [RFCextensions for interactive logon and the inclusion of authorization information express

    [MS-LLTD]: Link Layer Topology Discovery (LLTD) Proto Specifies the Link Layer Topology Discovery (LLTD) Protocol, which an application oassociated with a network's signal strength and bandwidth.

    [MS-LSAD]: Local Security Authority (Domain Policy) Re

    [MS-LSAT]: Local Security Authority (Translation Method Specifies the Local Security Authority (Translation Methods) Remote Protocol, which and machine-readable forms.

    [MS-MAIL]: Remote Mailslot Protocol Specification Describes the Remote Mailslot Protocol, which is a Microsoft proprietary protocol andand server.

    http://msdn2.microsoft.com/en-us/library/cc422527.aspxhttp://msdn2.microsoft.com/en-us/library/cc231987.aspxhttp://msdn2.microsoft.com/en-us/library/cc232156.aspxhttp://msdn2.microsoft.com/en-us/library/cc232218.aspxhttp://msdn2.microsoft.com/en-us/library/cc232290.aspxhttp://msdn2.microsoft.com/en-us/library/cc232356.aspxhttp://msdn2.microsoft.com/en-us/library/cc232415.aspxhttp://msdn2.microsoft.com/en-us/library/cc232478.aspxhttp://msdn2.microsoft.com/en-us/library/cc232587.aspxhttp://msdn2.microsoft.com/en-us/library/cc232678.aspxhttp://msdn2.microsoft.com/en-us/library/cc232743.aspxhttp://msdn2.microsoft.com/en-us/library/cc232812.aspxhttp://msdn2.microsoft.com/en-us/library/cc232854.aspxhttp://msdn2.microsoft.com/en-us/library/cc232934.aspxhttp://msdn2.microsoft.com/en-us/library/cc233022.aspxhttp://msdn2.microsoft.com/en-us/library/cc233054.aspxhttp://msdn2.microsoft.com/en-us/library/cc441981.aspxhttp://msdn2.microsoft.com/en-us/library/cc233086.aspxhttp://msdn2.microsoft.com/en-us/library/cc233139.aspxhttp://msdn2.microsoft.com/en-us/library/cc233180.aspxhttp://msdn2.microsoft.com/en-us/library/cc233219.aspxhttp://msdn2.microsoft.com/en-us/library/cc233477.aspxhttp://msdn2.microsoft.com/en-us/library/cc233527.aspxhttp://msdn2.microsoft.com/en-us/library/cc233673.aspxhttp://msdn2.microsoft.com/en-us/library/cc233724.aspxhttp://msdn2.microsoft.com/en-us/library/cc233776.aspxhttp://msdn2.microsoft.com/en-us/library/cc233855.aspxhttp://msdn2.microsoft.com/en-us/library/cc233983.aspxhttp://msdn2.microsoft.com/en-us/library/cc234225.aspxhttp://msdn2.microsoft.com/en-us/library/cc234420.aspxhttp://msdn2.microsoft.com/en-us/library/cc234511.aspxhttp://msdn2.microsoft.com/en-us/library/cc234511.aspxhttp://msdn2.microsoft.com/en-us/library/cc234420.aspxhttp://msdn2.microsoft.com/en-us/library/cc234225.aspxhttp://msdn2.microsoft.com/en-us/library/cc233983.aspxhttp://msdn2.microsoft.com/en-us/library/cc233855.aspxhttp://msdn2.microsoft.com/en-us/library/cc233776.aspxhttp://msdn2.microsoft.com/en-us/library/cc233724.aspxhttp://msdn2.microsoft.com/en-us/library/cc233673.aspxhttp://msdn2.microsoft.com/en-us/library/cc233527.aspxhttp://msdn2.microsoft.com/en-us/library/cc233477.aspxhttp://msdn2.microsoft.com/en-us/library/cc233219.aspxhttp://msdn2.microsoft.com/en-us/library/cc233180.aspxhttp://msdn2.microsoft.com/en-us/library/cc233139.aspxhttp://msdn2.microsoft.com/en-us/library/cc233086.aspxhttp://msdn2.microsoft.com/en-us/library/cc441981.aspxhttp://msdn2.microsoft.com/en-us/library/cc233054.aspxhttp://msdn2.microsoft.com/en-us/library/cc233022.aspxhttp://msdn2.microsoft.com/en-us/library/cc232934.aspxhttp://msdn2.microsoft.com/en-us/library/cc232854.aspxhttp://msdn2.microsoft.com/en-us/library/cc232812.aspxhttp://msdn2.microsoft.com/en-us/library/cc232743.aspxhttp://msdn2.microsoft.com/en-us/library/cc232678.aspxhttp://msdn2.microsoft.com/en-us/library/cc232587.aspxhttp://msdn2.microsoft.com/en-us/library/cc232478.aspxhttp://msdn2.microsoft.com/en-us/library/cc232415.aspxhttp://msdn2.microsoft.com/en-us/library/cc232356.aspxhttp://msdn2.microsoft.com/en-us/library/cc232290.aspxhttp://msdn2.microsoft.com/en-us/library/cc232218.aspxhttp://msdn2.microsoft.com/en-us/library/cc232156.aspxhttp://msdn2.microsoft.com/en-us/library/cc231987.aspxhttp://msdn2.microsoft.com/en-us/library/cc422527.aspx
  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    13/17

    MCPP Protocols

    Protocol Description

    Allows a client to communicate with a server hosting an indexing service to issue que

    Implements a proprietary method of application sharing over the T.120 Multipoint Com

    Used by Message Queuing (also known as MSMQ) to communicate across both conn

    A queued protocol that uses Microsoft Message Queuing (MSMQ) as its transport infr

    Describes how the Message Queuing (MSMQ) protocols fit together.

    Enables communication between message queuing client applications and an MSMQ

    Contains common definitions and data structures that are used in various protocols in

    Used for management operations on the MSMQ server, including monitoring the MSM

    Defines a mechanism for reliably transferring messages between two message queue

    RPC-based protocol used by the queue manager and runtime library to read and purg

    Allows distribution of Advanced Systems Format (ASF) packets over a network for wh

    Transfers an audio-visual content stream from a server to a single client.

    Used in Windows for authentication between clients and servers.

    Specifies the use of NTLM authentication by NNTP to facilitate client authentication to

    Defines a set of structures for representing object graph or method invocation informa

    Adds lifetime and remote activation capabilities to the .NET Remoting Core Protocol (

    Specifies the Microsoft implementation of the Online Certificate Status Protocol (OCS

    [MS-MCIS]: Content Indexing Services Protocol Specific

    [MS-MMSP]: Microsoft Media Server (MMS) Protocol SpSpecifies the Microsoft Media Server (MMS) Protocol specification version 1.0. MMS Windows Media Services. MMS uses TCP (Transmission Control Protocol) and UDP

    [MS-MNPR]: Microsoft NetMeeting Protocol Specificatio

    [MS-MQBR]: Message Queuing (MSMQ): Binary Reliabl

    [MS-MQCN]: Message Queuing (MSMQ): Directory Serv

    [MS-MQDS]: Message Queuing (MSMQ): Directory Serv Specifies the Message Queuing (MSMQ): Directory Service Protocol, a remote proceservers to remotely access and maintain MSMQ directory objects in the MSMQ: Dire

    [MS-MQMA]: Message Queuing (MSMQ): Architecture P

    [MS-MQMP]: Message Queuing (MSMQ): Queue Manag

    [MS-MQMQ]: Message Queuing (MSMQ): Data Structur

    [MS-MQMR]: Message Queuing (MSMQ): Queue Mana

    [MS-MQQB]: Message Queuing (MSMQ): Message Que

    [MS-MQQP]: Message Queuing (MSMQ): Queue Manag

    [MS-MQRR]: Message Queuing (MSMQ): Queue Manag An RPC-based protocol that is used by Message Queuing (also known as MSMQ) climessages from a queue.

    [MS-MQSD]: Message Queuing (MSMQ): Directory Serv This document specifies the Message Queuing (MSMQ): Directory Service DiscoveryService server.

    [MS-MSB]: Media Stream Broadcast (MSB) Protocol Sp

    [MS-MSBD]: Media Stream Broadcast Distribution (MSB

    [MS-MSRP]: Messenger Service Remote Protocol SpeciSpecifies a set of remote procedure call (RPC) interfaces that instructs a server to disa console user, and to manage the names for which the server receives messages.

    [MS-MWBE]: Microsoft Web Browser Federated Sign-OnSpecifies extensions to the Microsoft Web Browser Federated Sign-On Protocol and passing security identifiers (SIDs) in Security Assertion Markup Language (SAML) V1defined in [MS-MWBF].

    [MS-MWBF]: Microsoft Web Browser Federated Sign-OnDescribes the Microsoft Web Browser Federated Sign-On Protocol, which is primarilygreater interoperability by reducing the number of variations that must be implemente

    [MS-NLMP]: NT LAN Manager (NTLM) Authentication Pr

    [MS-NNS]: .NET NegotiateStream Protocol SpecificationProvides mutually authenticated and confidential communication over a TCP connec(authentication, key derivation, and data encryption and decryption).

    [MS-NNTP]: NT LAN Manager (NTLM) Authentication: N

    [MS-NRBF]: .NET Remoting: Binary Format Data Structu

    [MS-NRLS]: .NET Remoting: Lifetime Services Extensio

    [MS-NRPC]: Netlogon Remote Protocol Specification Describes the Netlogon Remote Protocol, a Microsoft proprietary remote procedure creplicate the user account database for operating systems earlier than Windows 2000domain controller, among domain controllers for a domain, and between domain cont

    [MS-NRTP]: .NET Remoting: Core Protocol SpecificationSpecifies a mechanism by which a calling program can invoke a method in a differenreturn values are sent in the response.

    [MS-NTHT]: NTLM Over HTTP Protocol Specification Microsoft provides support for NT LAN Manager (NTLM) (as specified in [MS-NLMP])HTTP protocol in addition to other standard authentication mechanisms.

    [MS-OAUT]: OLE Automation Protocol Specification Describes the OLE Automation Protocol, a Microsoft proprietary protocol that uses Dcalling mechanism.

    [MS-OCSP]: Online Certificate Status Protocol (OCSP)

    http://msdn2.microsoft.com/en-us/library/cc234557.aspxhttp://msdn2.microsoft.com/en-us/library/cc234711.aspxhttp://msdn2.microsoft.com/en-us/library/cc234852.aspxhttp://msdn2.microsoft.com/en-us/library/cc235039.aspxhttp://msdn2.microsoft.com/en-us/library/cc235087.aspxhttp://msdn2.microsoft.com/en-us/library/cc235162.aspxhttp://msdn2.microsoft.com/en-us/library/cc235305.aspxhttp://msdn2.microsoft.com/en-us/library/cc235369.aspxhttp://msdn2.microsoft.com/en-us/library/cc235483.aspxhttp://msdn2.microsoft.com/en-us/library/cc235720.aspxhttp://msdn2.microsoft.com/en-us/library/cc235772.aspxhttp://msdn2.microsoft.com/en-us/library/cc235950.aspxhttp://msdn2.microsoft.com/en-us/library/cc236030.aspxhttp://msdn2.microsoft.com/en-us/library/cc236139.aspxhttp://msdn2.microsoft.com/en-us/library/cc236181.aspxhttp://msdn2.microsoft.com/en-us/library/cc236244.aspxhttp://msdn2.microsoft.com/en-us/library/cc236303.aspxhttp://msdn2.microsoft.com/en-us/library/cc236389.aspxhttp://msdn2.microsoft.com/en-us/library/cc236471.aspxhttp://msdn2.microsoft.com/en-us/library/cc236621.aspxhttp://msdn2.microsoft.com/en-us/library/cc236723.aspxhttp://msdn2.microsoft.com/en-us/library/cc236774.aspxhttp://msdn2.microsoft.com/en-us/library/cc236844.aspxhttp://msdn2.microsoft.com/en-us/library/cc236920.aspxhttp://msdn2.microsoft.com/en-us/library/cc237008.aspxhttp://msdn2.microsoft.com/en-us/library/cc237297.aspxhttp://msdn2.microsoft.com/en-us/library/cc237488.aspxhttp://msdn2.microsoft.com/en-us/library/cc237549.aspxhttp://msdn2.microsoft.com/en-us/library/cc237873.aspxhttp://msdn2.microsoft.com/en-us/library/cc237873.aspxhttp://msdn2.microsoft.com/en-us/library/cc237549.aspxhttp://msdn2.microsoft.com/en-us/library/cc237488.aspxhttp://msdn2.microsoft.com/en-us/library/cc237297.aspxhttp://msdn2.microsoft.com/en-us/library/cc237008.aspxhttp://msdn2.microsoft.com/en-us/library/cc236920.aspxhttp://msdn2.microsoft.com/en-us/library/cc236844.aspxhttp://msdn2.microsoft.com/en-us/library/cc236774.aspxhttp://msdn2.microsoft.com/en-us/library/cc236723.aspxhttp://msdn2.microsoft.com/en-us/library/cc236621.aspxhttp://msdn2.microsoft.com/en-us/library/cc236471.aspxhttp://msdn2.microsoft.com/en-us/library/cc236389.aspxhttp://msdn2.microsoft.com/en-us/library/cc236303.aspxhttp://msdn2.microsoft.com/en-us/library/cc236244.aspxhttp://msdn2.microsoft.com/en-us/library/cc236181.aspxhttp://msdn2.microsoft.com/en-us/library/cc236139.aspxhttp://msdn2.microsoft.com/en-us/library/cc236030.aspxhttp://msdn2.microsoft.com/en-us/library/cc235950.aspxhttp://msdn2.microsoft.com/en-us/library/cc235772.aspxhttp://msdn2.microsoft.com/en-us/library/cc235720.aspxhttp://msdn2.microsoft.com/en-us/library/cc235483.aspxhttp://msdn2.microsoft.com/en-us/library/cc235369.aspxhttp://msdn2.microsoft.com/en-us/library/cc235305.aspxhttp://msdn2.microsoft.com/en-us/library/cc235162.aspxhttp://msdn2.microsoft.com/en-us/library/cc235087.aspxhttp://msdn2.microsoft.com/en-us/library/cc235039.aspxhttp://msdn2.microsoft.com/en-us/library/cc234852.aspxhttp://msdn2.microsoft.com/en-us/library/cc234711.aspxhttp://msdn2.microsoft.com/en-us/library/cc234557.aspx
  • 8/8/2019 Microsoft Protocol to Patent Map Courtesy of Centrify

    14/17

    MCPP Protocols

    Protocol Description

    Consists of a set of distributed component object model (DCOM) interfaces that allow

    Defines the communication of print job processing and print system management info

    Specifies how messages are encapsulated on the wire.

    Used for browsing performance counters and retrieving performance counter values f

    Adds security services to the Extensible Authentication Protocol methods.

    Enables the use of public key cryptography in the initial authentication exchange of th

    Specifies the Plug and Play Remote (PNPR) Protocol that describes the pnp interface

    Enables the scenario in which a computer with infrared capabilities has network acce

    Specification defines a Microsoft proprietary protocol that is referred to as the Proxim

    Used after a remote assistance connection is established between two computers.

    Specifies a Microsoft proprietary protocol that allows servers to use a directory, datab

    Specifies the Remote Desktop Protocol: Audio Output Virtual Channel Extension to th

    Allow users to seamlessly transfer data via the system clipboard between application

    Supports features such as classes of priority (that may be used to implement bandwid

    Specifies the Remote Desktop Protocol: File System Virtual Channel Extension, whic

    Reduce the bandwidth associated with graphics remoting by encoding the drawing op

    Expands on the licensing protocol sequence specified in [MS-RDPBCGR] to address

    Describes the messages that are exchanged between a remote desktop host and the

    Specifies the Print Virtual Channel Extension to the Remote Desktop Protocol.

    Used to redirect Plug and Play devices from a terminal client to the terminal server.

    [MS-OCSPA]: Microsoft OCSP Administration Protocol S

    [MS-PAC]: Privilege Attribute Certificate Data Structure Specifies the structure used to encode authorization information. The Privilege Attriband supporting security metadata.

    [MS-PAN]: Print System Asynchronous Notification Proto Specifies an asynchronous protocol that clients use to receive print status notificationis based on the Remote Procedure Call (RPC) protocol, as specified in [C706].

    [MS-PAR]: Print System Asynchronous Remote Protocol

    [MS-PASS]: Passport Server Side Include (SSI) Version

    [MS-PCQ]: Performance Counter Query Protocol Specifi

    [MS-PEAP]: Protected Extensible Authentication Protoco

    [MS-PKCA]: Public Key Cryptography for Initial Authentic

    [MS-PLA]: Performance Logs and Alerts Protocol SpecifiThe Performance Logs and Alerts Protocol Specification provides a set of DCOM inteconfiguration of data collector objects, and creation of alerts.

    [MS-PNPR]: Plug and Play Remote (PNPR) Protocol Sp

    [MS-PNRP]: Peer Name Resolution Protocol (PNRP) Ve Used for resolving a name to a set of information, such as IP addresses and to maint

    requested by a node within the cloud.[MS-POP3]: NT LAN Manager (NTLM) Authentication: P The Post Office Protocol 3 (POP3): NT LAN Manager (NTLM) Authentication Protoco

    facilitate client authentication to a Windows POP3 server. POP3 specifies a protocol

    [MS-PPPI]: PPP Over IrDA Dialup Protocol Specification

    [MS-PSDP]: Proximity Service Discovery Protocol Speci

    [MS-RA]: Remote Assistance Protocol Specification

    [MS-RAI]: Remote Assistance Initiation Protocol Specific Allows an authorized Expert to start Remote Assistance (RA) on a remote Novice comcomputer to the Novice's computer.

    [MS-RAP]: Remote Administration Protocol SpecificationSpecifies an extension of the Microsoft Remote Administration Protocol (RAP) specifthe Microsoft Windows operating system for compatibility reasons.

    [MS-RASA]: Remote Access Server Advertisement (RA Specifies the Remote Access Server Advertisement (RASADV) Protocol, by which Readministrators to detect non-malicious configuration and deployment of gateways pro

    [MS-RCMP]: Remote Certificate Mapping Protocol Speci

    [MS-RDPBCGR]: Remote Desktop Protocol: Basic Conn Designed to facilitate user interaction with a remote computer system by transferring the remote computer, where it may be injected locally.

    [MS-RDPEA]: Remote Desktop Protocol: Audio Output V

    [MS-RDPECLIP]: Remote Desktop Protocol: Clipboard V

    [MS-RDPEDYC]: Remote Desktop Protocol: Dynamic C

    [MS-RDPEFS]: Remote Desktop Protocol: File System V

    [MS-RDPEGDI]: Remote Desktop Protocol: Graphics De

    [MS-RDPELE]: Remote Desktop Protocol: Licensing Ext

    [MS-RDPEMC]: Remote Desktop Protocol: Multiparty Vir

    [MS-RDPEPC]: Remote Desktop Protocol: Print Virtual

    [MS-RDPEPNP]: Remote Desktop Protocol: Plug and Pl

    [MS-RDPEPS]: Remote Desktop Protocol: Session Sele Expands upon the original connectivity options s