会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Efficient and secure authentication of computing systems
    • 计算系统的高效安全认证
    • US07549048B2
    • 2009-06-16
    • US10804591
    • 2004-03-19
    • Trevor William FreemanTimothy M. MooreBernard D. AbobaDaniel R. Simon
    • Trevor William FreemanTimothy M. MooreBernard D. AbobaDaniel R. Simon
    • H04L9/00
    • H04L63/0428G06F21/31H04L63/0838H04L63/0846H04L63/166H04L63/205
    • The principles of the present invention relate to systems, methods, and computer program products for more efficiently and securely authenticating computing systems. In some embodiments, a limited use credential is used to provision more permanent credentials. A client receives a limited-use (e.g., a single-use) credential and submits the limited-use credential over a secure link to a server. The server provisions an additional credential (for subsequent authentication) and sends the additional credential to the client over the secure link. In other embodiments, computing systems automatically negotiate authentication methods using an extensible protocol. A mutually deployed authentication method is selected and secure authentication is facilitated with a tunnel key that is used encrypt (and subsequently decrypt) authentication content transferred between a client and a server. The tunnel key is derived from a shared secret (e.g., a session key) and nonces.
    • 本发明的原理涉及用于更有效和安全地认证计算系统的系统,方法和计算机程序产品。 在一些实施例中,使用有限使用凭证来提供更多的永久证书。 客户端接收有限使用(例如,一次性使用)凭证,并通过安全链接提交有限使用凭证到服务器。 服务器提供附加证书(用于后续认证),并通过安全链路将附加证书发送给客户端。 在其他实施例中,计算系统使用可扩展协议自动协商认证方法。 选择相互部署的认证方法,并且利用在客户机和服务器之间传送的认证内容进行加密(并且随后解密)的隧道密钥来促进安全认证。 隧道密钥从共享秘密(例如,会话密钥)和随机数导出。
    • 7. 发明申请
    • Channel control based on error correction values
    • 基于纠错值的通道控制
    • US20080279092A1
    • 2008-11-13
    • US11801785
    • 2007-05-11
    • Amer A. HassanBernard D. AbobaKun TanJiansong Zhang
    • Amer A. HassanBernard D. AbobaKun TanJiansong Zhang
    • G06F11/00
    • H04L1/002H04L1/0002H04L1/0009H04L1/0021H04L1/203
    • A computing device configured for wireless communication may effectively control adaptation to channel conditions. The device may be configured to identify and classify conditions impacting performance of a channel so that appropriate adaptations may be made. Interference may be detected by correlating received signal strength and packet errors. High received signal strength correlated to a high packet error rate may signify presence of a source of interference. Once a source of interference is detected, other criteria may be used to determine the nature of the interference so that an adaptation that is minimally disruptive of applications can be selected. Additionally, channel degradation may be predicted by monitoring trends in error rates, including Forward Error Correction rates, and adaptation may be used before packet error rates exceed an unacceptable level.
    • 配置用于无线通信的计算设备可以有效地控制对信道条件的适配。 该设备可以被配置为识别和分类影响信道性能的条件,以便进行适当的调整。 可以通过将接收的信号强度和分组错误相关联来检测干扰。 与高分组错误率相关的高接收信号强度可能意味着存在干扰源。 一旦检测到干扰源,可以使用其他标准来确定干扰的性质,从而可以选择最小程度地破坏应用的适配。 另外,可以通过监视错误率的趋势(包括前向纠错率)来预测信道恶化,并且可以在分组错误率超过不可接受的水平之前使用适配。
    • 8. 发明授权
    • Coordinated network initiator management that avoids security conflicts
    • 协调网络启动器管理,避免安全冲突
    • US07287276B2
    • 2007-10-23
    • US10658838
    • 2003-09-08
    • Alan M. WarwickBernard D. Aboba
    • Alan M. WarwickBernard D. Aboba
    • G06F15/16G06F17/00G06F9/00
    • H04L63/0428H04L63/08H04L63/166H04L63/20H04L67/1097
    • An abstraction module that facilitates security configuration amongst a number of initiators in a manner that there are no conflicts in the security information across all initiators. The abstraction module exposes a common interface that may be used to configure any of the initiators, receives through this common interface an indication that a selected one of the initiators is to be configured to communicate with a selected target device, and retrieves security information from a common database, the database including information that is relevant to configuring security for any of the plurality of initiators. The abstraction module identifies a security configuration for the selected initiator using the retrieved security information and, if the settings would not cause a conflict with any of the other of the initiators, uses the identified security configuration to configure the selected initiator.
    • 一种抽象模块,可以在多个启动器之间实现安全配置,方式是在所有启动器之间的安全信息中没有冲突。 抽象模块公开了可以用于配置任何发起者的公共接口,通过该公共接口接收指示所选择的一个发起者被配置为与所选择的目标设备进行通信,并且从一个 公共数据库,数据库包括与为多个发起者中的任何一个配置安全性相关的信息。 抽象模块使用检索到的安全信息来识别所选择的启动器的安全配置,并且如果设置不会引起与任何其他启动器的冲突,则使用所识别的安全配置来配置所选择的启动器。