会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 53. 发明申请
    • Credential Sharing Between Multiple Client Applications
    • 多个客户端应用程序之间的凭据共享
    • US20100146611A1
    • 2010-06-10
    • US12331293
    • 2008-12-09
    • Sergey KuzinOlga IvanovaAshwin PalekarKashif MehmoodSriram SampathErsev Samim Erdogan
    • Sergey KuzinOlga IvanovaAshwin PalekarKashif MehmoodSriram SampathErsev Samim Erdogan
    • H04L9/32
    • H04L63/0815G06F21/41
    • Disclosed are techniques for sharing user credentials between multiple client applications when connecting to a set of remote resources. The mechanism enables a single sign-on between a terminal server web access service and the remote applications, remote desktops and corresponding terminal servers accessible through the service. User credentials may be received by one of the client applications and passed to a credential store running as a local software object in association with the user's logon session. Further requests to launch a new remote connection may then pass through the credential store. Upon successful validation of the request, the credential store may attach user credential information to the request and pass the request to the requested client. The requested client may also execute as a software object associated with the current logon session. The client may then use the supplied credential for authentication to the requested resource or application.
    • 公开了在连接到一组远程资源时在多个客户端应用之间共享用户凭证的技术。 该机制能够在终端服务器Web访问服务与通过服务访问的远程应用程序,远程桌面和相应的终端服务器之间进行单一登录。 用户凭证可以由客户端应用程序之一接收,并被传递给作为与用户的登录会话相关联的本地软件对象运行的凭证存储。 进一步请求启动新的远程连接可能会通过凭据存储。 在成功验证请求之后,凭证存储可以将用户凭证信息附加到请求,并将请求传递给所请求的客户端。 请求的客户端也可以作为与当前登录会话相关联的软件对象执行。 然后,客户端可以使用提供的凭证来对所请求的资源或应用进行认证。
    • 54. 发明申请
    • TLS TUNNELING
    • TLS隧道
    • US20070157027A1
    • 2007-07-05
    • US11685075
    • 2007-03-12
    • Ashwin PalekarArun AyyagariDaniel Simon
    • Ashwin PalekarArun AyyagariDaniel Simon
    • H04L9/00
    • H04L63/0428H04L63/08H04L63/162
    • An authentication protocol can be used to establish a secure method of communication between two devices on a network. Once established, the secure communication can be used to authenticate a client through various authentication methods, providing security in environments where intermediate devices cannot be trusted, such as wireless networks, or foreign network access points. Additionally, the caching of session keys and other relevant information can enable the two securely communicating endpoints to quickly resume their communication despite interruptions, such as when one endpoint changes the access point through which it is connected to the network. Also, the secure communication between the two devices can enable users to roam off of their home network, providing a mechanism by which access through foreign networks can be granted, while allowing the foreign network to monitor and control the use of its bandwidth.
    • 可以使用认证协议来建立网络上的两个设备之间的安全通信方法。 一旦建立,安全通信可以用于通过各种认证方法认证客户端,在中间设备不能被信任的环境中提供安全性,例如无线网络或外部网络接入点。 此外,会话密钥和其他相关信息的高速缓存可以使得两个安全通信的端点能够快速恢复其通信,尽管中断,例如当一个端点改变其连接到网络的接入点时。 而且,两台设备之间的安全通信可以使用户能够从家庭网络中漫游,从而提供通过外部网络进行访问的机制,同时允许外部网络监视和控制其带宽的使用。
    • 56. 发明申请
    • System and methods for providing network quarantine
    • 提供网络检疫的系统和方法
    • US20050131997A1
    • 2005-06-16
    • US10823686
    • 2004-04-14
    • Elliot LewisHakan BerkNarendra GidwaniJesper JohanssonTimothy MooreAshwin Palekar
    • Elliot LewisHakan BerkNarendra GidwaniJesper JohanssonTimothy MooreAshwin Palekar
    • G06F15/16G06F21/00H04L29/06H04L29/08H04L29/12
    • H04L63/10G06F21/552G06F21/57G06F21/577G06F2221/2105H04L29/12226H04L61/2015H04L67/34
    • A system and method for ensuring that machines having invalid or corrupt states are restricted from accessing network resources are provided. A quarantine server located on a trusted machine in a network provides a bill of health to a quarantine agent located on a client computer that wishes to gain access to network resources administered by an organization. The quarantine agent requests bill of health from the quarantine server, and receives a manifest of checks that the client computer must perform. The quarantine agent then sends a status report on the checks back to the quarantine server. If the client computer is in a valid security state, the bill of health is issued to the client. If the client computer is in an invalid state, the client is directed to install the appropriate software/patches to achieve a valid state. When a client requests the use of network resources from a network administrator, the network administrator requests the client's bill of health. If the bill of health is valid, the client is admitted to the network. If the bill of health is invalid, or if the client does not have a quarantine agent, the client is placed in quarantine, in which the only network resources accessible to the client are those necessary to install the quarantine agent and requisite software/patches to achieve a valid state.
    • 提供了一种用于确保具有无效或损坏状态的机器被限制访问网络资源的系统和方法。 位于网络中的受信任计算机上的隔离服务器为位于客户端计算机上的隔离代理提供健康清单,希望访问组织管理的网络资源。 隔离代理从隔离服务器请求健康状况,并收到客户端计算机必须执行的检查清单。 然后,隔离代理将检查的状态报告发送到隔离服务器。 如果客户端计算机处于有效的安全状态,则会向客户端发送健康证明。 如果客户端计算机处于无效状态,客户端将被指示安装相应的软件/修补程序以实现有效状态。 当客户端请求网络管理员使用网络资源时,网络管理员请求客户的健康状况。 如果身体健康状况有效,客户可以进入网络。 如果健康状况无效,或客户端没有隔离代理,则客户端将被隔离,客户端可访问的唯一网络资源是安装隔离代理程序和必需的软件/修补程序所必需的网络资源 达到有效状态。