会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM AND METHOD TO PROVISION A MOBILE DEVICE
    • 提供移动设备的系统和方法
    • US20100159876A1
    • 2010-06-24
    • US12721701
    • 2010-03-11
    • Michael K. BROWNMichael KIRKUPMichael S. BROWN
    • Michael K. BROWNMichael KIRKUPMichael S. BROWN
    • H04M3/16H04B7/00
    • H04M1/7253H04W84/18
    • A system and method for enabling functions on a primary mobile device from a secondary mobile device are described. The primary mobile device is configured to enable at least selected functions of the mobile communications device if authorization information is received at the primary mobile device at periodic intervals of time. The method comprises: storing at the secondary mobile device the authorization information; establishing a short range direct wireless communications link between the secondary mobile device and the primary mobile device; and periodically transmitting the authorization information to the primary mobile device to enable the at least selected functions of the mobile communications device.
    • 描述了用于在来自辅助移动设备的主移动设备上启用功能的系统和方法。 主移动设备被配置为如果在周期性的时间间隔在主移动设备处接收到授权信息,则能够至少选择移动通信设备的功能。 该方法包括:在二级移动设备处存储授权信息; 在次要移动设备和主移动设备之间建立短距离直接无线通信链路; 以及周期性地将所述授权信息发送到所述主移动设备以启用所述移动通信设备的所述至少选择的功能。
    • 6. 发明申请
    • CHALLENGE RESPONSE-BASED DEVICE AUTHENTICATION SYSTEM AND METHOD
    • 基于挑战响应的设备认证系统和方法
    • US20120045057A1
    • 2012-02-23
    • US13281789
    • 2011-10-26
    • Michael K. BROWNMichael S. BROWNMichael G. KIRKUPHerbert A. LITTLE
    • Michael K. BROWNMichael S. BROWNMichael G. KIRKUPHerbert A. LITTLE
    • H04L9/00
    • H04L9/3271H04L9/3226H04L9/3236H04L63/083H04L2209/80
    • A challenge response scheme authenticates a requesting device by an authenticating device. The authenticating device generates and issues a challenge to the requesting device. The requesting device combines the challenge with a hash of a password provided by a user, and the combination is further hashed in order to generate a requesting encryption key used to encrypt the user supplied password. The encrypted user supplied password is sent to the authenticating device as a response to the issued challenge. The authenticating device generates an authenticating encryption key by generating the hash of a combination of the challenge and a stored hash of an authenticating device password. The authenticating encryption key is used to decrypt the response in order to retrieve the user-supplied password. If the user-supplied password hash matches the stored authenticating device password hash, the requesting device is authenticated and the authenticating device is in possession of the password.
    • 挑战响应方案通过认证设备认证请求设备。 认证设备生成并向请求设备发出质询。 请求设备将挑战与由用户提供的密码的散列相结合,并且组合进一步进行散列,以便生成用于加密用户提供的密码的请求加密密钥。 加密的用户提供的密码作为对发布的挑战的响应被发送到认证设备。 认证设备通过生成质询的组合和存储的认证设备密码的哈希的散列来生成认证加密密钥。 认证加密密钥用于解密响应,以便检索用户提供的密码。 如果用户提供的密码哈希与存储的认证设备密码散列匹配,则请求设备被认证,认证设备拥有密码。