会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明授权
    • Method to authenticate clients and hosts to provide secure network boot
    • 验证客户端和主机以提供安全网络启动的方法
    • US07299354B2
    • 2007-11-20
    • US10675381
    • 2003-09-30
    • Rahul KhannaVincent J. Zimmer
    • Rahul KhannaVincent J. Zimmer
    • H04L9/00
    • G06F21/575H04L9/0838H04L9/0863H04L9/3226H04L9/3236H04L9/3271H04L63/0428H04L63/083H04L63/162H04L67/34H04L2209/127H04L2209/76H04L2463/062
    • A method for authenticating clients and boot server hosts to provide a secure network boot environment. Messages are exchanged between a client and a boot server or authentication server proxy for the boot server during pre-boot operations of the client to authentic the boot server and the client. In one embodiment, authentication is performed by comparing shared secrets stored on each of the client and the boot server or authentication proxy. The shared secret comprises authentication credentials that may be provisioned by an administrator, user, or by the client itself via a trusted platform module. Authentication provisioning schemes include an Extensible Authentication Protocol (EAP) exchange. In one embodiment, authentication is performed during the pre-boot via an authenticated Dynamic Host Configuration Protocol (DHCP) process. The scheme provides a faster and more simplified authentication mechanism, without requiring extensive set-up for IT administrators or significantly changing the login and OS boot user experience.
    • 一种验证客户端和引导服务器主机以提供安全网络引导环境的方法。 在客户机的预引导操作期间,在客户机和引导服务器或引导服务器的认证服务器代理之间交换消息,以认证引导服务器和客户端。 在一个实施例中,通过比较存储在每个客户端和引导服务器或认证代理之间的共享秘密来执行认证。 共享秘密包括可由管理员,用户或由客户端本身通过可信平台模块来供应的认证凭证。 认证提供方案包括可扩展认证协议(EAP)交换。 在一个实施例中,通过经认证的动态主机配置协议(DHCP)过程在预引导期间执行认证。 该方案提供了一种更快速和更简化的身份验证机制,无需大量设置IT管理员或显着更改登录和操作系统启动用户体验。
    • 24. 发明申请
    • BIOS framework for accommodating multiple service processors on a single server to facilitate distributed/scalable server management
    • 用于在单个服务器上容纳多个服务处理器以便于分布式/可扩展服务器管理的BIOS框架
    • US20050240669A1
    • 2005-10-27
    • US10811755
    • 2004-03-29
    • Rahul KhannaMallik BulusuVincent Zimmer
    • Rahul KhannaMallik BulusuVincent Zimmer
    • G06F9/50G06F15/173
    • G06F15/177G06F9/4405G06F9/4413G06F9/5055G06F11/3447G06F11/3495
    • BIOS framework for accommodating multiple service processors on a single server to facilitate distributed/scalable server management. During a pre-boot phase for a server, information is collected pertaining to service capabilities supported by each of a plurality of service processors used to service server management requests for a server, wherein the services supported by each service processor are performed via execution of service code associated with that service processor. The service capabilities are aggregated across all of the service processors, and a corresponding unified presentation of service capabilities is provided to a service consumer. End-users are enabled to provide preferences that define a usage order for like services hosted by different service processors within the same system. The BIOS framework can detect the addition or removal of hot-swap cards hosting one or more service processors and associated service code, and update the unified presentation of service capabilities to reflect new added service capabilities or remove previously existing service capabilities.
    • 用于在单个服务器上容纳多个服务处理器以便于分布式/可扩展服务器管理的BIOS框架。 在服务器的预引导阶段期间,收集关于用于服务服务器的服务器管理请求的多个服务处理器中的每一个所支持的服务能力的信息,其中由每个服务处理器支持的服务通过服务执行 与该服务处理器相关联的代码。 服务能力在所有服务处理器之间进行聚合,并向服务使用者提供相应的服务能力统一呈现。 最终用户能够提供定义同一系统内由不同服务处理器托管的类似服务的使用顺序的首选项。 BIOS框架可以检测托管一个或多个服务处理器和相关服务代码的热插拔卡的添加或删除,并更新服务功能的统一呈现以反映新的附加服务功能或删除先前存在的服务功能。