会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • DISTRIBUTED COMPUTER SYSTEMS WITH TIME-DEPENDENT CREDENTIALS
    • 具有时间依赖证据的分布式计算机系统
    • US20130061300A1
    • 2013-03-07
    • US13224255
    • 2011-09-01
    • Mark NovakPaul J. LeachYi ZengSaurav SinhaK. Michiko ShortGopinathan Kannan
    • Mark NovakPaul J. LeachYi ZengSaurav SinhaK. Michiko ShortGopinathan Kannan
    • G06F21/00
    • G06F21/00G06F21/6218H04L9/32H04L63/0846
    • A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.
    • 分布式系统,其中根据不同的本地时间操作的控制器提供时间依赖的凭证。 通过识别在过渡间隔期间生成的凭证可以避免控制器因产生时间偏差而产生不一致凭据的错误,其中不同的控制器可能会在同一绝对时间产生不同的凭据。 在转换间隔期间,控制器和其他设备可以基于认证功能的性质差异地使用凭证。 每个控制器可以基于自调度续订或基于来自其他设备的请求来定期更新其凭证,使得更新时间被随机延迟抵消以避免过多的网络流量。 控制器可以基于与该时间相关联的加密安全密钥以及识别与该凭证相关联的实体的信息来确定哪个凭证对于任何给定时间是有效的。
    • 4. 发明授权
    • Distributed computer systems with time-dependent credentials
    • 具有时间依赖凭证的分布式计算机系统
    • US08640210B2
    • 2014-01-28
    • US13224257
    • 2011-09-01
    • Mark NovakPaul J. LeachYi ZengSaurav SinhaK Michiko ShortGopinathan Kannan
    • Mark NovakPaul J. LeachYi ZengSaurav SinhaK Michiko ShortGopinathan Kannan
    • G06F21/00H04L9/32H04L9/00H04L29/06G06F15/00
    • H04L63/0846
    • A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.
    • 分布式系统,其中根据不同的本地时间操作的控制器提供时间依赖的凭证。 通过识别在过渡间隔期间生成的凭证可以避免控制器因产生时间偏差而产生不一致凭据的错误,其中不同的控制器可能会在同一绝对时间产生不同的凭据。 在转换间隔期间,控制器和其他设备可以基于认证功能的性质差异地使用凭证。 每个控制器可以基于自调度续订或基于来自其他设备的请求来定期更新其凭证,使得更新时间被随机延迟抵消以避免过多的网络流量。 控制器可以基于与该时间相关联的加密安全密钥以及识别与该凭证相关联的实体的信息来确定哪个凭证对于任何给定时间是有效的。
    • 5. 发明授权
    • Distributed computer systems with time-dependent credentials
    • 具有时间依赖凭证的分布式计算机系统
    • US09058467B2
    • 2015-06-16
    • US13224255
    • 2011-09-01
    • Mark NovakPaul J. LeachYi ZengSaurav SinhaK Michiko ShortGopinathan Kannan
    • Mark NovakPaul J. LeachYi ZengSaurav SinhaK Michiko ShortGopinathan Kannan
    • G06F21/00H04L29/06G06F21/62G06F15/16H04L9/32
    • G06F21/00G06F21/6218H04L9/32H04L63/0846
    • A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.
    • 分布式系统,其中根据不同的本地时间操作的控制器提供时间依赖的凭证。 通过识别在过渡间隔期间生成的凭证可以避免控制器因产生时间偏差而产生不一致凭据的错误,其中不同的控制器可能会在同一绝对时间产生不同的凭据。 在转换间隔期间,控制器和其他设备可以基于认证功能的性质差异地使用凭证。 每个控制器可以基于自调度续订或基于来自其他设备的请求来定期更新其凭证,使得更新时间被随机延迟抵消以避免过多的网络流量。 控制器可以基于与该时间相关联的加密安全密钥以及识别与该凭证相关联的实体的信息来确定哪个凭证对于任何给定时间是有效的。