会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Management of access control in wireless networks
    • 无线网络中的访问控制管理
    • US09032215B2
    • 2015-05-12
    • US11153307
    • 2005-06-15
    • Dimitris KalofonosSaad Shakhshir
    • Dimitris KalofonosSaad Shakhshir
    • G06F21/00H04L29/06H04L12/28H04W12/08
    • H04L63/0428H04L12/2803H04L12/282H04L63/101H04L63/102H04L2012/285H04W12/08
    • Management of access control in wireless networks known as smart spaces includes a framework that presents non-expert users with a consistent and intuitive interaction mechanism to manage access to devices they own in the smart space without exposing to them the complexity of the underlying security infrastructure. Access control of devices in a network can include providing an interface between a user-level tool on a first device connected to a network and security components associated with the network, communicating a passlet between the user-level tool and the interface, verifying access permission at a second device on the network where access permissions are based on the passlet, and providing a response to the first device based on the verification of the access permission in the passlet. The passlet provides access permissions based on a particular user rather than a particular device.
    • 在被称为智能空间的无线网络中的访问控制管理包括一个框架,为非专家用户提供一致和直观的交互机制,以管理他们在智能空间中拥有的设备的访问,而不会暴露底层安全基础架构的复杂性。 网络中设备的访问控制可以包括在连接到网络的第一设备上的用户级工具和与网络相关联的安全组件之间提供接口,在用户级工具和接口之间传递密码,验证访问权限 在网络上的第二设备上,其中访问权限基于该密码,并且基于该密码中的访问许可的验证来向第一设备提供响应。 该邮袋提供基于特定用户而不是特定设备的访问权限。
    • 6. 发明申请
    • Access rights used for resource discovery in peer-to-peer networks
    • 在对等网络中用于资源发现的访问权限
    • US20090063691A1
    • 2009-03-05
    • US11897444
    • 2007-08-30
    • Dimitris KalofonosZoe AntoniouFranklin Reynolds
    • Dimitris KalofonosZoe AntoniouFranklin Reynolds
    • G06F15/16
    • H04L63/102H04L67/104H04L67/1068
    • Secure resource discover in peer-to-peer networks involves creating a resource discovery record associated with a computing resource of a user device that is made available via the user device to peers of a peer-to-peer network. The resource discovery record describes the computing resource and may be independent of native service discovery mechanisms of the peer-to-peer network. An access right record is created that controls the ability of one or more contacts to gain access to the resource discovery record. The resource discovery record is sent to the one or more contacts via the peer-to-peer network. The one or more contacts can use the resource discovery record to access the computing resource via the peer-to-peer network in accordance with the access right record.
    • 对等网络中的安全资源发现涉及创建与用户设备的计算资源相关联的资源发现记录,所述资源发现记录可经由用户设备可用于对等网络的对等体。 资源发现记录描述了计算资源,并且可以独立于对等网络的本地服务发现机制。 创建访问权限记录来控制一个或多个联系人获取对资源发现记录的访问的能力。 资源发现记录通过对等网络发送到一个或多个联系人。 一个或多个联系人可以使用资源发现记录来根据访问权限记录经由对等网络来访问计算资源。
    • 9. 发明申请
    • Methods, systems, and apparatus for peer-to peer authentication
    • 用于对等认证的方法,系统和设备
    • US20090288138A1
    • 2009-11-19
    • US12152921
    • 2008-05-19
    • Dimitris Kalofonos
    • Dimitris Kalofonos
    • H04L9/32
    • H04L9/3271H04L9/3073H04L9/321H04L9/3263H04L63/08H04L63/0884H04L67/104H04L2209/60H04L2209/76H04L2209/80
    • Peer-to-peer authentication involves generating an authenticatable, globally unique, peer-to-peer identifier to associate a device with a user identity. The user identity is associated with one or more peer devices of a user. The peer-to-peer identifier, together with authentication credentials of a legacy Internet service, is sent to an infrastructure authentication service. The legacy Internet service is capable of verifying the user identity based on the authentication credentials. Based on verification of the authentication credentials, a list of authenticatable, globally unique, peer-to-peer identifiers that bind the peer devices to the user identity is received from the infrastructure authentication service. A peer-to-peer identifier that binds the selected peer device to the user identity is received from a selected one of the peer devices, and the selected peer device authenticated as associated with the user identity based on receiving the respective peer-to-peer identifier.
    • 对等认证涉及生成可认证的全球唯一的对等标识符,以将设备与用户身份相关联。 用户身份与用户的一个或多个对等设备相关联。 将对等标识符与遗留Internet服务的认证凭证一起发送到基础设施认证服务。 遗留的因特网服务能够基于认证证书验证用户身份。 基于认证凭证的验证,从基础设施认证服务接收到将对等设备绑定到用户身份的可认证的全球唯一的对等标识符的列表。 从所选择的一个对等设备接收到将所选择的对等设备绑定到用户身份的点对点标识符,并且所选择的对等设备基于接收到相应的对等体而被认证为与用户身份相关联 标识符