会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 62. 发明申请
    • Secure credential management
    • 安全凭证管理
    • US20090006848A1
    • 2009-01-01
    • US11823985
    • 2007-06-29
    • Farid AdrangiRanjit NarjalaHani Elgebaly
    • Farid AdrangiRanjit NarjalaHani Elgebaly
    • H04L9/00H04L9/32
    • H04L63/0853G06F21/31H04L63/0815H04L63/162H04W12/06
    • Apparatus and methods associated with providing secure credential management are described. One apparatus embodiment includes a data store to store authentication data and an authentication supplicant (AS) logic to provide a response to an authentication communication (ACM) received from an authentication process. An authentication management (AM) logic may receive the ACM from a connection management (CM) logic associated with a host operating system (HOS), provide the ACM to the AS logic, and provide the response back to the CM logic. The apparatus may include a device management (DM) client logic to provide a secure connection to an operator DM server associated with the authentication process and to store authentication data provided by the operator DM server in the data store. The AS logic, AM logic, and DM logic may reside in firmware that is not accessible to the HOS.
    • 描述了与提供安全凭证管理相关联的装置和方法。 一个设备实施例包括用于存储认证数据的数据存储器和用于向从认证过程接收的认证通信(ACM)提供响应的认证请求者(AS)逻辑。 认证管理(AM)逻辑可以从与主机操作系统(HOS)相关联的连接管理(CM)逻辑接收ACM,将ACM提供给AS逻辑,并将响应提供给CM逻辑。 该设备可以包括设备管理(DM)客户端逻辑,以向与认证过程相关联的操作者DM服务器提供安全连接,并将由操作者DM服务器提供的认证数据存储在数据存储器中。 AS逻辑,AM逻辑和DM逻辑可能驻留在HOS不可访问的固件中。
    • 64. 发明申请
    • Reliable reporting of location data
    • 可靠的位置数据报告
    • US20070153715A1
    • 2007-07-05
    • US11368374
    • 2006-03-03
    • Michael J. CovingtonManoj R. SastryFarid AdrangiDeepak J. ManoharShao-Cheng Wang
    • Michael J. CovingtonManoj R. SastryFarid AdrangiDeepak J. ManoharShao-Cheng Wang
    • H04L12/56H04J3/08
    • H04L12/2856G06F21/57G06F21/64G06F2221/2111H04L12/2898H04L29/06027H04L65/1053H04L65/1069H04L67/18H04M2242/04H04W88/18
    • A machine, such as a mobile device having telephony features, such as a voice over Internet Protocol (VoIP) telephony application, is configured with a secure environment in which a location provider within (more reliable) or external to (less reliable) the machine may determine location data for the machine and securely provide it to a telephony application program for incorporation into a call setup for calling a callee. The secure environment may be created through use of one or more of Intel's LaGrande Technology™ (LT), Vanderpool Technology (VT), or a Trusted Platform Module (TPM). The LT and VT allow defining secure independent components within the machine, such as by instantiating them as Virtual Machines, and the TPM allows components to cryptographically sign data, such as to facilitate ensuring the location data is not tampered with. A recipient of a telephone call setup including cryptographically secured location data may validate the location data and accept the call. Other embodiments may be described.
    • 诸如具有电话功能的移动设备(诸如因特网协议语音(VoIP)电话应用)的机器被配置有安全环境,其中位置提供商在(更可靠)或外部(较不可靠)的机器中 可以确定机器的位置数据,并将其安全地提供给电话应用程序,以将其并入用于呼叫被呼叫者的呼叫建立。 安全环境可以通过使用一个或多个英特尔的LaGrande技术(LT),Vanderpool技术(VT)或可信平台模块(TPM)来创建。 LT和VT允许在机器内定义安全的独立组件,例如通过将其实例化为虚拟机,TPM允许组件对数据进行加密签名,以便于确保位置数据未被篡改。 包括加密安全的位置数据的电话呼叫建立的接收者可以验证位置数据并接受呼叫。 可以描述其他实施例。
    • 65. 发明授权
    • System and method for error handling and recovery
    • 用于错误处理和恢复的系统和方法
    • US06687846B1
    • 2004-02-03
    • US09539271
    • 2000-03-30
    • Farid AdrangiRama R. MenonReed J. SlossDavid W. Gaddis
    • Farid AdrangiRama R. MenonReed J. SlossDavid W. Gaddis
    • G06F1100
    • G06F11/0775G06F11/0709G06F11/0727G06F11/0793G06F11/2041G06F11/2048
    • A system and method for error handling and recovery in a content distribution system is described in which errors corresponding to failed file operations (e.g., file transfer errors, file delete errors) are placed in an error queue. Error analysis logic reads the errors from the error queue and makes a determination as to whether the file operation errors are recoverable errors based on an error recovery policy. If the error analysis logic determines that recovery is possible, then one or more error recovery procedures are invoked. The procedures may be specific to the content delivery system (e.g., “Server X was down on 1/20 between 10:20 and 11:00 AM”), or may be more general (e.g., “attempt file transfers 5 times before quitting”). If it is determined that an error is not automatically recoverable, then the error is included in an error report.
    • 描述了内容分发系统中用于错误处理和恢复的系统和方法,其中对应于失败的文件操作的错误(例如,文件传输错误,文件删除错误)被放置在错误队列中。 错误分析逻辑从错误队列读取错误,并根据错误恢复策略确定文件操作错误是否是可恢复的错误。 如果错误分析逻辑确定恢复可能,则会调用一个或多个错误恢复过程。 程序可能是内容传送系统特有的(例如,“服务器X在10:20和11:00 AM之间的1/20之间关闭”),或者可能更一般(例如,“退出之前尝试文件传输5次 “)。 如果确定错误不能自动恢复,则该错误将包含在错误报告中。