会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Increasing the level of automation when provisioning a computer system to access a network
    • 在配置计算机系统以访问网络时,增加自动化程度
    • US07284062B2
    • 2007-10-16
    • US10313084
    • 2002-12-06
    • Anton W. KrantzTimothy M. MooreDalen M. AbrahamShai GudayPradeep BahlBernard D. Aboba
    • Anton W. KrantzTimothy M. MooreDalen M. AbrahamShai GudayPradeep BahlBernard D. Aboba
    • G06F15/16
    • H04L63/08H04L63/0272H04L63/162H04L67/306H04L69/329
    • A computer system attempts to authenticate with a server to gain authorization to access a first network. It is determined by the server that the computer system is not authorized to access the first network. The computer system is given authorization to access a second network for at least the purpose of downloading files (e.g., signup and configuration files) needed to access the first network. A user-interface for receiving user-entered signup information is automatically presented at the computer system. A first schema-based document including user-entered information is transferred to the server. If the server determines that the user-entered information is appropriate, a second-schema document, which includes an indication of authorization to access the first network (e.g., a user-identifier and password), is received. A third schema-based document is executed at the computer system to compatibly configure the computer system for accessing the first network.
    • 计算机系统尝试使用服务器进行身份验证以获得访问第一个网络的授权。 由服务器确定计算机系统未被授权访问第一个网络。 计算机系统被授权访问第二网络,用于至少下载访问第一网络所需的文件(例如,注册和配置文件)的目的。 用于接收用户输入的注册信息的用户界面在计算机系统中自动呈现。 包含用户输入的信息的第一个基于模式的文档被传送到服务器。 如果服务器确定用户输入的信息是适当的,则接收包括访问第一网络的授权指示(例如,用户标识符和密码)的第二模式文档。 在计算机系统上执行第三基于模式的文档,以兼容地配置用于访问第一网络的计算机系统。
    • 4. 发明授权
    • Efficient and secure authentication of computing systems
    • 计算系统的高效安全认证
    • US07549048B2
    • 2009-06-16
    • US10804591
    • 2004-03-19
    • Trevor William FreemanTimothy M. MooreBernard D. AbobaDaniel R. Simon
    • Trevor William FreemanTimothy M. MooreBernard D. AbobaDaniel R. Simon
    • H04L9/00
    • H04L63/0428G06F21/31H04L63/0838H04L63/0846H04L63/166H04L63/205
    • The principles of the present invention relate to systems, methods, and computer program products for more efficiently and securely authenticating computing systems. In some embodiments, a limited use credential is used to provision more permanent credentials. A client receives a limited-use (e.g., a single-use) credential and submits the limited-use credential over a secure link to a server. The server provisions an additional credential (for subsequent authentication) and sends the additional credential to the client over the secure link. In other embodiments, computing systems automatically negotiate authentication methods using an extensible protocol. A mutually deployed authentication method is selected and secure authentication is facilitated with a tunnel key that is used encrypt (and subsequently decrypt) authentication content transferred between a client and a server. The tunnel key is derived from a shared secret (e.g., a session key) and nonces.
    • 本发明的原理涉及用于更有效和安全地认证计算系统的系统,方法和计算机程序产品。 在一些实施例中,使用有限使用凭证来提供更多的永久证书。 客户端接收有限使用(例如,一次性使用)凭证,并通过安全链接提交有限使用凭证到服务器。 服务器提供附加证书(用于后续认证),并通过安全链路将附加证书发送给客户端。 在其他实施例中,计算系统使用可扩展协议自动协商认证方法。 选择相互部署的认证方法,并且利用在客户机和服务器之间传送的认证内容进行加密(并且随后解密)的隧道密钥来促进安全认证。 隧道密钥从共享秘密(例如,会话密钥)和随机数导出。
    • 9. 发明授权
    • Transmitting a communication from a wireless access point indicating available networks and their capabilities
    • 从无线接入点发送指示可用网络及其能力的通信
    • US07876735B2
    • 2011-01-25
    • US11193245
    • 2005-07-29
    • Anton W. KrantzAri Pekka NiikkonenMohammad Shabbir AlamTimothy M. Moore
    • Anton W. KrantzAri Pekka NiikkonenMohammad Shabbir AlamTimothy M. Moore
    • H04W4/00
    • H04L12/5692H04W48/08H04W84/12H04W88/08
    • A wireless access point may be configured to advertise, to mobile user devices, multiple wireless networks available through the wireless access point. For example, service set identifiers (SSIDs) may be specified within an information element (IE) of a communication such as, for example, an 802.11 beacon, broadcasted to mobile user devices. Such an IE may utilize the capability provided by IEEE 802.11 itself to use additional and flexible numbers of information elements within a beacon. Accordingly, networks that would otherwise remain hidden due to limitations of known wireless access points are made visible to mobile user devices. Configuring a wireless access point to advertise multiple available wireless networks, for example, by firmware upgrades, may serve as a viable and cost-effective interim solution and/or alternative to replacing a wireless access point with a wireless access point configured to implement virtual wireless access points.
    • 无线接入点可以被配置为向移动用户设备通告通过无线接入点可用的多个无线网络。 例如,可以在广播到移动用户设备的通信例如802.11信标的信息元素(IE)内指定服务集标识符(SSID)。 这样的IE可以利用由IEEE 802.11本身提供的能力来使用信标内的附加和灵活数量的信息元素。 因此,由于已知无线接入点的限制而否则将保持隐藏的网络对于移动用户设备是可见的。 配置无线接入点以发布多个可用的无线网络,例如通过固件升级,可以作为可配置和成本有效的临时解决方案和/或替代无线接入点的替代方案,该无线接入点被配置为实现虚拟无线 接入点