Secure web browser based system administration for embedded platforms
    41.
    发明申请
    Secure web browser based system administration for embedded platforms 审中-公开
    为嵌入式平台安全的基于Web浏览器的系统管理

    公开(公告)号:US20060173981A1

    公开(公告)日:2006-08-03

    申请号:US10549466

    申请日:2004-03-11

    IPC分类号: G06F15/173

    摘要: The invention provides a method for a web browser based remote administration system to maintain its security by utilizing an ActiveX control or a plug-in, without relying on HTTPS protection to transact management information. The invention does not burden the embedded system and thus is ideally suited for the remote administration of embedded systems. The invention provides a method to calculate a security code base upon identical algorithms in the administrative system having the browser and the embedded system. When the browser-based administrator submits the management information, an operator packages the control information as a string and invokes the security function in the plug-in with the string as a parameter. After the security function returns the result, the operator sends the form data together with a coded digest to the remote system. The digest may be embedded in the form data, for example, as a hidden field.

    摘要翻译: 本发明提供了一种用于基于web浏览器的远程管理系统通过利用ActiveX控件或插件来维护其安全性的方法,而不依赖于HTTPS保护来处理管理信息。 本发明不会对嵌入式系统造成负担,因此非常适合于嵌入式系统的远程管理。 本发明提供了一种在具有浏览器和嵌入式系统的管理系统中基于相同算法来计算安全代码的方法。 当基于浏览器的管理员提交管理信息时,操作员将控制信息作为字符串打包,并以字符串作为参数调用插件中的安全功能。 安全功能返回结果后,操作员将表单数据与编码摘要一起发送到远程系统。 摘要可以嵌入在表单数据中,例如,作为隐藏字段。

    Identity protection in a lan-universal radiotelephone system
    42.
    发明申请
    Identity protection in a lan-universal radiotelephone system 有权
    LAN通用无线电话系统中的身份保护

    公开(公告)号:US20050202815A1

    公开(公告)日:2005-09-15

    申请号:US10524183

    申请日:2003-08-11

    摘要: A mobile wireless terminal, upon transitioning from a wireless telephony network to a wireless Local Area Network (LAN), seeks identification by sending the same identity information used for identification in the wireless telephony network. Upon receipt of the identity information, a wireless LAN Access Server in the wireless telephony network identifies a Serving General Packet Radio Service Serving Node (SGSN) that had last served the wireless terminal in the wireless telephony network prior to transition. The wireless LAN Access Server forwards the identity information to the SGSN, which, in turn, provides an identification response for validating the terminal.

    摘要翻译: 移动无线终端在从无线电话网络转变到无线局域网(LAN)时,通过在无线电话网络中发送用于识别的相同身份信息来寻求识别。 在接收到身份信息后,无线电话网络中的无线LAN接入服务器识别在转换之前最后服务于无线电话网络中的无线终端的服务通用分组无线服务服务节点(SGSN)。 无线LAN接入服务器将身份信息转发给SGSN,SGSN再次提供用于验证终端的识别响应。

    Transitive authentication authorization accounting in the interworking between access networks
    43.
    发明申请
    Transitive authentication authorization accounting in the interworking between access networks 有权
    交互认证授权在接入网络之间的互通中进行计费

    公开(公告)号:US20050154895A1

    公开(公告)日:2005-07-14

    申请号:US10512674

    申请日:2003-03-12

    申请人: Junbiao Zhang

    发明人: Junbiao Zhang

    摘要: A method and a system for allowing a user device that has already been authenticated by a first communications network to gain access to a second communications network without undergoing authentication by the second communications network. The first communications network and the second communications network have a pre-established trust relationship there between. A packet is received from the user device that includes a user device public key, by the second network via the first network. A session key is sent from the second network to the user device, via the first network, when a source Internet Protocol (IP) address associated with the packet falls into a range allocated to the first network. The session key is encrypted with the user device public key. The user device decrypts the session key using a private key and uses the session key thereafter to access the second network. Further a mapping is generated to correlate the identity of the user device with the session key such that usage data relate to user device is generated by the second communications network and transmitted to the first communications network, which generates accounting information indicative of user device access of the second communications network.

    摘要翻译: 一种用于允许已经由第一通信网络认证的用户设备在不经过第二通信网络的认证的情况下获得对第二通信网络的访问的方法和系统。 第一通信网络和第二通信网络之间具有预先建立的信任关系。 经由第一网络由第二网络从包括用户设备公钥的用户设备接收到分组。 当与分组相关联的源Internet协议(IP)地址落入分配给第一网络的范围时,会话密钥经由第一网络从第二网络发送到用户设备。 会话密钥用用户设备公钥加密。 用户设备使用专用密钥对会话密钥进行解密,此后使用会话密钥访问第二网络。 此外,生成映射以将用户设备的身份与会话密钥相关联,使得与用户设备相关的使用数据由第二通信网络生成并被发送到第一通信网络,其生成指示用户设备访问的会计信息 第二个通信网络。

    Transparent web proxy
    44.
    发明授权
    Transparent web proxy 有权
    透明网页代理

    公开(公告)号:US09002923B2

    公开(公告)日:2015-04-07

    申请号:US12737257

    申请日:2008-07-01

    申请人: Junbiao Zhang

    发明人: Junbiao Zhang

    摘要: Disclosed is a system and method for providing a transparent proxy for Internet communications. A filtering and redirection module receives IP requests from at least one client, reads and saves the destination of the IP requests, and rewrites the destination of the IP request to the destination of a proxy module. Upon being unable to read, or otherwise determine, a destination for an IP request, the proxy module accesses destination information about the IP request from the filtering and redirection module. The proxy module then transmits the IP request to a web server at the original destination.

    摘要翻译: 公开了一种用于提供用于因特网通信的透明代理的系统和方法。 过滤和重定向模块从至少一个客户端接收IP请求,读取并保存IP请求的目的地,并将IP请求的目的地重写到代理模块的目的地。 代理模块无法读取或以其他方式确定IP请求的目的地时,从过滤和重定向模块访问有关IP请求的目的地信息。 代理模块然后将IP请求发送到原始目的地的Web服务器。

    Method and apparatuses for secure, anonymous wireless LAN (WLAN) access
    45.
    发明授权
    Method and apparatuses for secure, anonymous wireless LAN (WLAN) access 有权
    用于安全,匿名无线局域网(WLAN)接入的方法和装置

    公开(公告)号:US08285992B2

    公开(公告)日:2012-10-09

    申请号:US11918512

    申请日:2005-04-22

    IPC分类号: H04L29/06

    摘要: A method and system for providing secure, anonymous access to a wireless local area network, including configuring an access point to drop packets except packets exhibiting an URL access protocol like HTTP and HTTPS, intercepting a URL access request by an access point from a mobile device via a web browser, re-directing the URL access request to a web server by the access point generating a security key by one of the access points and the web server, communicating the generated security key to the said web server securely by the access point or vice versa and setting the security key by the access point is described. A mobile device including means for forwarding a request for secure access to a wireless local area network via a URL access request, means for receiving a mobile code or a signal for displaying a security key and means for setting the security key is also described.

    摘要翻译: 一种用于向无线局域网提供安全的匿名访问的方法和系统,包括配置接入点以丢弃除了呈现诸如HTTP和HTTPS的URL访问协议的分组之外的分组,从移动设备拦截接入点的URL访问请求 通过网络浏览器,所述接入点将所述URL访问请求重新指向Web服务器,所述访问点由所述接入点和所述web服务器之一生成安全密钥,所述接入点将所生成的安全密钥安全地传递到所述web服务器 或反之亦然,并且描述了由接入点设置安全密钥。 还描述了一种移动设备,其包括用于经由URL访问请求转发对无线局域网的安全访问的请求的装置,还包括接收用于显示安全密钥的移动代码或信号的装置和用于设置安全密钥的装置的装置。

    Method and an apparatus for mapping an MPEG transport stream into IP packets for WLAN broadcast
    46.
    发明授权
    Method and an apparatus for mapping an MPEG transport stream into IP packets for WLAN broadcast 失效
    用于将MPEG传输流映射到用于WLAN广播的IP分组中的方法和装置

    公开(公告)号:US07675901B2

    公开(公告)日:2010-03-09

    申请号:US10541930

    申请日:2004-01-09

    IPC分类号: H04L12/66

    摘要: A method for mapping from an MPEG-2 transport stream to an IP-based RTP/UDP/IP stack for broadcasting service in a WLAN. All the mapping functions may be performed in a receiver transcoder (FIG. 2). Mobile devices such as laptop computers, cell phones and PDAs have limited battery power, CPU processing and memory resources. To reduce CPU processing power and consumption battery power in these devices certain data processing functions are achieved in the communicating systems, such as the de-multiplexer function that typically prepares an MPEG-2 for retransmission at the local level. When a transcoder, capable of de-multiplexing and MPEG-2 transport stream receives a program it de-multiplexes the stream based on PIDs assigned to each transport packet. This de-multiplexing function extracts several components from a transport stream: video and audio PES/ES associated with programs and PSI (PAT and PMTs).

    摘要翻译: 一种从MPEG-2传输流映射到用于WLAN中的广播服务的基于IP的RTP / UDP / IP堆栈的方法。 所有映射功能可以在接收机代码转换器(图2)中执行。 诸如膝上型计算机,蜂窝电话和PDA的移动设备具有有限的电池电量,CPU处理和存储器资源。 为了降低这些设备中的CPU处理能力和消耗电池功率,在通信系统中实现了某些数据处理功能,例如通常在本地级准备用于重传的MPEG-2的去多路复用器功能。 当能够解复用和MPEG-2传输流的代码转换器接收到一个程序时,它根据分配给每个传输数据包的PID对数据流进行解复用。 该解复用功能从传输流中提取多个组件:与程序和PSI(PAT和PMT)相关联的视频和音频PES / ES。

    Method and Apparatuses for Secure, Anonymous Wireless Lan (WLAN) Acess
    47.
    发明申请
    Method and Apparatuses for Secure, Anonymous Wireless Lan (WLAN) Acess 有权
    安全,匿名无线局域网(WLAN)的方法和设备

    公开(公告)号:US20090070859A1

    公开(公告)日:2009-03-12

    申请号:US11918512

    申请日:2005-04-22

    IPC分类号: G06F21/20 H04L9/32

    摘要: A method and system for providing secure, anonymous access to a wireless local area network, including configuring an access point to drop packets except packets exhibiting an URL access protocol like HTTP and HTTPS, intercepting a URL access request by an access point from a mobile device via a web browser, re-directing the URL access request to a web server by the access point generating a security key by one of the access points and the web server, communicating the generated security key to the said web server securely by the access point or vice versa and setting the security key by the access point is described. A mobile device including means for forwarding a request for secure access to a wireless local area network via a URL access request, means for receiving a mobile code or a signal for displaying a security key and means for setting the security key is also described.

    摘要翻译: 一种用于向无线局域网提供安全的匿名访问的方法和系统,包括配置接入点以丢弃除了呈现诸如HTTP和HTTPS的URL访问协议的分组之外的分组,从移动设备拦截接入点的URL访问请求 通过网络浏览器,所述接入点将所述URL访问请求重新指向Web服务器,所述访问点由所述接入点和所述web服务器之一生成安全密钥,所述接入点将所生成的安全密钥安全地传递到所述web服务器 或反之亦然,并且描述了由接入点设置安全密钥。 还描述了一种移动设备,其包括用于经由URL访问请求转发对无线局域网的安全访问的请求的装置,还包括接收用于显示安全密钥的移动代码或信号的装置和用于设置安全密钥的装置的装置。

    Mechanism for Automatic Device Misconfiguration Detection and Alerting
    48.
    发明申请
    Mechanism for Automatic Device Misconfiguration Detection and Alerting 审中-公开
    自动设备配置错误检测和警报的机制

    公开(公告)号:US20080055100A1

    公开(公告)日:2008-03-06

    申请号:US11661780

    申请日:2004-09-03

    IPC分类号: G08B21/00 H04L29/06

    摘要: There is provided a method for automatically detecting and indicating a mis-configuration condition in an electronic device having one or more factory-default settings. At least one mis-configuration rule that relates to at least one mis-configuration condition of the electronic device, is checked against at least one corresponding current configuration setting to determine whether the electronic device is mis-configured. A mis-configuration alert is provided with respect to the electronic device, when the electronic device is determined to be mis-configured in said checking step.

    摘要翻译: 提供一种用于在具有一个或多个工厂默认设置的电子设备中自动检测和指示错误配置条件的方法。 根据至少一个对应的当前配置设置来检查至少一个与电子设备的至少一个错误配置条件相关的错误配置规则,以确定电子设备是否被配置错误。 当在所述检查步骤中确定电子设备被错误配置时,相对于电子设备提供错误配置警报。

    Proxy Dns For Web Browser Request Redirection In Public Hotspot Accesses
    49.
    发明申请
    Proxy Dns For Web Browser Request Redirection In Public Hotspot Accesses 有权
    公共热点访问中的Web浏览器请求重定向代理Dns

    公开(公告)号:US20070204051A1

    公开(公告)日:2007-08-30

    申请号:US10592885

    申请日:2004-03-16

    申请人: Junbiao Zhang

    发明人: Junbiao Zhang

    IPC分类号: G06F15/16

    摘要: There is provided a system for resolving a proxy server name for a web browser request issued by a user device in a network. The user device has a browser configured with the proxy server name. The system includes a Domain Name System (DNS) server and a web server. The DNS server generates a private Internet Protocol (IP) address associated with the user device in response to a non-resolvable DNS query from the user device that specifies the proxy server name, and creates a one-to-one mapping that relates the private IP address to the proxy server name. The web server receives a web browser request from the user device. The web browser request has been redirected to the web server and has an original destination IP address equal to the private IP address. The web server identifies the proxy server name from the private IP address using the one-to-one mapping.

    摘要翻译: 提供了一种用于解决由网络中的用户设备发布的web浏览器请求的代理服务器名称的系统。 用户设备具有配置有代理服务器名称的浏览器。 该系统包括域名系统(DNS)服务器和Web服务器。 响应于来自指定代理服务器名称的用户设备的不可解析的DNS查询,DNS服务器生成与用户设备相关联的专用因特网协议(IP)地址,并创建一个一对一的映射, 代理服务器名称的IP地址。 Web服务器从用户设备接收Web浏览器请求。 Web浏览器请求已重定向到Web服务器,并具有等于私有IP地址的原始目标IP地址。 Web服务器使用一对一映射从专用IP地址中标识代理服务器名称。

    WLAN session management techniques with secure rekeying and logoff
    50.
    发明申请
    WLAN session management techniques with secure rekeying and logoff 审中-公开
    WLAN会话管理技术,具有安全的密钥和注销功能

    公开(公告)号:US20070189537A1

    公开(公告)日:2007-08-16

    申请号:US11371662

    申请日:2006-03-09

    IPC分类号: H04K1/00

    摘要: The invention provides a method for improving the security of a mobile terminal in a WLAN environment by installing two shared secrets instead of one shared secret, the initial session key, on both the wireless user machine and the WLAN access point during the user authentication phase. One of the shared secrets is used as the initial session key and the other is used as a secure seed. Since the initial authentication is secure, these two keys are not known to a would be hacker. Although the initial session key may eventually be cracked by the would be hacker, the secure seed remains secure as it is not used in any insecure communication.

    摘要翻译: 本发明提供一种通过在用户认证阶段期间在无线用户机器和WLAN接入点上安装两个共享秘密而不是一个共享秘密(初始会话密钥)来提高WLAN环境中的移动终端的安全性的方法。 共享秘密之一被用作初始会话密钥,另一个用作安全种子。 由于初始身份验证是安全的,所以这两个密钥对于黑客来说是不知道的。 虽然初始会话密钥可能最终被黑客破解,但安全种子仍然是安全的,因为它不会用于任何不安全的通信。