会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • OUT-OF-BAND ENCRYPTION KEY MANAGEMENT SYSTEM
    • 带外加密密钥管理系统
    • US20160119150A1
    • 2016-04-28
    • US14271992
    • 2014-05-07
    • Dell Products L.P.
    • Charles RobisonDaniel Hamlin
    • H04L9/32H04L29/06
    • H04L63/108H04L9/0891H04L63/062H04L63/068H04L67/10
    • An encryption key management system includes an encryption IHS that is coupled to a network. The encryption key management system also includes a host processing system. An off-host processing system in the encryption key management system is coupled to the host processing system and is coupled to the encryption IHS through the network. The off-host processing system provides an encryption key request to the encryption IHS through the network, receives an encryption key from the encryption IHS through the network and stores the encryption key, provides the encryption key to the host processing system in response to authenticating a user, and revokes the encryption key in response to a revocation instruction received from the encryption IHS through the network. The providing the request, and the receiving, providing, and revoking the encryption key may be performed by the off-host processing system while the host-processing system is not in an operating mode.
    • 加密密钥管理系统包括耦合到网络的加密IHS。 加密密钥管理系统还包括主机处理系统。 加密密钥管理系统中的脱离主机处理系统耦合到主处理系统,并通过网络耦合到加密IHS。 脱离主机处理系统通过网络向加密IHS提供加密密钥请求,通过网络从加密IHS接收加密密钥并存储加密密钥,响应于认证的密钥向主机处理系统提供加密密钥 用户,并且响应于通过网络从加密IHS接收到的撤销指令来撤销加密密钥。 提供请求以及接收,提供和撤销加密密钥可以在主机处理系统不处于操作模式时由脱离主机处理系统执行。
    • 6. 发明授权
    • Off-host authentication system
    • 非主机认证系统
    • US09300664B2
    • 2016-03-29
    • US14268871
    • 2014-05-02
    • Dell Products L.P.
    • Charles RobisonDaniel Hamlin
    • H04L29/06
    • H04L63/0442H04L63/08H04L63/0807H04L63/0823H04L63/0869H04L63/123H04L67/2861
    • An off-host authentication system includes a network. An off-host processing system is coupled to the network and sends an encrypted authentication item through the network in response to validating a user. An authentication information handling system (IHS) is coupled to the network and receives the encrypted authentication item from the off-host processing system through the network, decrypts the encrypted authentication item to produce a decrypted authentication item, validates the decrypted authentication item, and sends an approval message through the network. A directory system is coupled to the network and receives the approval message through the network and, in response, sends a user approval through the network. A host processing system, which is located in a user IHS that includes the off-host processing system and which is coupled to the network, logs a user into the user IHS in response to receiving the user approval through the network.
    • 非主机认证系统包括网络。 脱离主机处理系统耦合到网络并响应于验证用户而通过网络发送加密的认证项目。 认证信息处理系统(IHS)被耦合到网络并通过网络从脱离主机处理系统接收加密的认证项目,解密加密的认证项目以产生解密的认证项目,验证解密的认证项目,并发送 通过网络的批准消息。 目录系统耦合到网络并通过网络接收批准消息,并作为响应通过网络发送用户批准。 响应于通过网络接收到用户批准,位于包括脱离主机处理系统并且耦合到网络的用户IHS中的主机处理系统将用户记录到用户IHS中。
    • 9. 发明授权
    • Off-host authentication system
    • 非主机认证系统
    • US09577994B2
    • 2017-02-21
    • US15007869
    • 2016-01-27
    • Dell Products L.P.
    • Charles RobisonDaniel Hamlin
    • H04L29/06H04L29/08
    • H04L63/0442H04L63/08H04L63/0807H04L63/0823H04L63/0869H04L63/123H04L67/2861
    • An off-host authentication system includes a network. An off-host processing system is coupled to the network and sends an encrypted authentication item through the network in response to validating a user. An authentication information handling system (IHS) is coupled to the network and receives the encrypted authentication item from the off-host processing system through the network, decrypts the encrypted authentication item to produce a decrypted authentication item, validates the decrypted authentication item, and sends an approval message through the network. A directory system is coupled to the network and receives the approval message through the network and, in response, sends a user approval through the network. A host processing system, which is located in a user IHS that includes the off-host processing system and which is coupled to the network, logs a user into the user IHS in response to receiving the user approval through the network.
    • 非主机认证系统包括网络。 脱离主机处理系统耦合到网络并响应于验证用户而通过网络发送加密的认证项目。 认证信息处理系统(IHS)被耦合到网络并通过网络从脱离主机处理系统接收加密的认证项目,解密加密的认证项目以产生解密的认证项目,验证解密的认证项目,并发送 通过网络的批准消息。 目录系统耦合到网络并通过网络接收批准消息,并作为响应通过网络发送用户批准。 响应于通过网络接收到用户批准,位于包括脱离主机处理系统并且耦合到网络的用户IHS中的主机处理系统将用户记录到用户IHS中。
    • 10. 发明申请
    • OFF-HOST AUTHENTICATION SYSTEM
    • 非主机认证系统
    • US20150318993A1
    • 2015-11-05
    • US14268863
    • 2014-05-02
    • DELL PRODUCTS L.P.
    • Daniel HamlinCharles Robison
    • H04L9/32H04L29/06
    • H04L63/0428H04L9/0825H04L9/3213H04L9/3234H04L63/062H04L63/08H04L63/0869
    • An off-host authentication system includes an authentication information handling system (IHS) that is coupled to a network. The off-host authentication system also includes a host processing system. An off-host processing system in the off-host authentication system is coupled to the host processing system and is coupled to the authentication IHS through the network. The off-host processing system provides an encrypted primary authentication item to the authentication IHS through the network. The off-host processing system then receives an encrypted secondary authentication token from the authentication IHS through the network. The off-host processing system then decrypts the encrypted secondary authentication token to produce a decrypted secondary authentication token and uses the decrypted secondary authentication token to retrieve a tertiary authentication token. The off-host processing system then provides the tertiary authentication token to the host processing system for use in logging a user into a user IHS that includes the host processing system.
    • 脱离主机认证系统包括耦合到网络的认证信息处理系统(IHS)。 脱离主机认证系统还包括主机处理系统。 脱离主机认证系统中的脱离主机处理系统耦合到主处理系统,并且通过网络耦合到认证IHS。 脱离主机处理系统通过网络向认证IHS提供加密的主认证项。 脱离主机处理系统然后通过网络从认证IHS接收加密的辅助认证令牌。 脱离主机处理系统然后解密加密的次认证令牌以产生解密的次认证令牌,并使用解密的次认证令牌来检索第三认证令牌。 脱离主机处理系统然后向主机处理系统提供第三认证令牌,以用于将用户记录到包括主机处理系统的用户IHS中。