-
公开(公告)号:US20170085532A1
公开(公告)日:2017-03-23
申请号:US15083242
申请日:2016-03-28
CPC分类号: H04L63/0281 , G06F21/602 , G06F21/64 , H04L9/3247 , H04L63/0428 , H04L63/083 , H04L63/0853 , H04L63/0876 , H04L63/10 , H04L63/123 , H04L63/126 , H04L63/145 , H04L63/166 , H04L2209/76
摘要: A method is provided for redirecting signed code images. The method includes the steps of receiving a code image from an origin device at a proxy machine, invoking a code signing client at the proxy machine, receiving signing request information indicating a requested cryptographic operation, sending a code signing request to a code signing server, receiving a signed code image at the code signing client from the code signing server, storing the signed code image in a restricted memory, invoking a software repository client at the proxy machine, and sending the signed code image from the restricted memory location to a software repository.
-
公开(公告)号:US20190273614A1
公开(公告)日:2019-09-05
申请号:US16416913
申请日:2019-05-20
发明人: Ali Negahdar , Wade E. Carter
摘要: Methods, systems, and computer readable media can be operable to facilitate the encryption of a device identifier using an identification property of a SoC. A unique identifier of a cable modem may be encrypted using a unique key or other unique property of a SoC associated with the cable modem. When an authentication process is initiated at the cable modem, the encrypted unique identifier of the cable modem may be decrypted using the unique key or other unique property of the SoC, thereby producing the unique identifier of the cable modem. The decrypted unique identifier of the cable modem may be output from the cable modem to an upstream controller during the authentication process. In embodiments, an obfuscation key may be used to encrypt and decrypt the unique identifier of the cable modem, and the obfuscation key may be generated using a unique identifier of the SoC.
-
公开(公告)号:US20180351927A1
公开(公告)日:2018-12-06
申请号:US15943873
申请日:2018-04-03
发明人: Ali Negahdar
CPC分类号: H04L63/062 , H04L9/0643 , H04L9/0825 , H04L9/0861 , H04L9/0863 , H04L9/088 , H04L9/0891 , H04L9/3213 , H04L9/3236 , H04L63/0428 , H04L63/0442 , H04L63/0807 , H04L63/083 , H04L63/108 , H04L63/123 , H04L2463/061
摘要: A method is provided for remotely and securely accessing a modem is provided that uses an encrypted authentication token with a modem password. The method includes receiving an encrypted authentication token from the modem, the authentication token having a modem password stored in secure memory and being encrypted according to a public key, transmitting the encrypted authentication token to an authentication server. receiving a decrypted authentication token from the authentication server, the decrypted authentication token comprising the modem password, generating an authentication key and a privacy key from the modem password, configuring modem interfaces at least in part using the authentication token, the modem interfaces including a network management protocol interface and communicating with the modem using the network management protocol interface according to at least one of the generated authentication key and the privacy key.
-
公开(公告)号:US11818110B2
公开(公告)日:2023-11-14
申请号:US17973722
申请日:2022-10-26
发明人: Ali Negahdar , Marc Rizo , Wade E. Carter
CPC分类号: H04L63/068 , H04L9/0643 , H04L9/0869 , H04L9/3263 , H04L63/0435 , H04L63/083
摘要: A system and method for providing remote access to a device is disclosed. The method comprises receiving an automatically expiring authentication token having encrypted authentication token data including a session key from the device, transmitting the authentication token to secure facility, receiving the decrypted authentication token data from the secure facility, signing a tool package with a package verification key derived at least in part from the session key, the tool package comprising processor instructions providing remote access to the device when executed by the processor, providing the signed tool package to the device. The device verifies the signed tool package using the package verification key and executes the tool package only if the signature of the tool package is verified.
-
公开(公告)号:US11606340B2
公开(公告)日:2023-03-14
申请号:US16804989
申请日:2020-02-28
摘要: A method for anonymizing user identifiable information to be transmitted outside of a local network includes generating a network entity hash input based on (i) a first MAC address assigned to a client station of the local network, (ii) a second MAC address assigned to the network gateway device of the local network, and (iii) an identifier of a cloud entity of an external network to which data of the client station is to be transmitted. The method further includes generating a hash value output based on the network entity hash input and a random token value using a hashing function, generating an anonymized MAC address associated with the client station based on the hash value output, and transmitting the anonymized MAC address associated with the client station to the cloud entity of the external network.
-
公开(公告)号:US11387996B2
公开(公告)日:2022-07-12
申请号:US17101640
申请日:2020-11-23
发明人: Ali Negahdar , Wade E Carter
摘要: Methods, systems, and computer readable media can be operable to facilitate the encryption of a device identifier using an identification property of a Soc. A unique identifier of a cable modem may be encrypted using a unique key or other unique property of a SoC associated with the cable modem. When an authentication process is initiated at the cable modem, the encrypted unique identifier of the cable modem may be decrypted using the unique key or other unique property of the SoC, thereby producing the unique identifier of the cable modem. The decrypted unique identifier of the cable modem may be output from the cable modem to an upstream controller during the authentication process. In embodiments, an obfuscation key may be used to encrypt and decrypt the unique identifier of the cable modem, and the obfuscation key may be generated using a unique identifier of the SoC.
-
7.
公开(公告)号:US10951599B2
公开(公告)日:2021-03-16
申请号:US15943815
申请日:2018-04-03
发明人: Ali Negahdar
摘要: A method of securely accessing a modem is disclosed that uses an authentication token with a hash of a secure shell server (SSH) public key. The method includes receiving an encrypted authentication token from the modem, the authentication token having one of a hash of the SSH public key and the SSH public key and being encrypted according to another public key, transmitting the encrypted authentication token to a central server, receiving a decrypted authentication token from the central server, the decrypted authentication token comprising the hash of the SSH server public key, configuring modem interfaces at least in part using the authentication token, the modem interfaces including an interface with an SSH server, and communicating with the modem according to the hash of the SSH server public key.
-
公开(公告)号:US10951467B2
公开(公告)日:2021-03-16
申请号:US15943799
申请日:2018-04-03
发明人: Ali Negahdar
摘要: A method is provided for remotely configuring a modem securely using an authentication token for use with a service provider. The method includes receiving an encrypted authentication token from the modem, the authentication token having at least one password and being encrypted according to a public key, transmitting the encrypted authentication token to an authentication server, receiving a decrypted authentication token from the authentication server, and configuring at least one modem interface at least in part using the authentication token.
-
公开(公告)号:US20170262637A1
公开(公告)日:2017-09-14
申请号:US15458510
申请日:2017-03-14
发明人: Ali Negahdar , Wade E. Carter
CPC分类号: G06F21/602 , H04L9/0869 , H04L12/2801 , H04L12/2898 , H04L63/0876 , H04L63/1466
摘要: Methods, systems, and computer readable media can be operable to facilitate the encryption of a device identifier using an identification property of a SoC. A unique identifier of a cable modem may be encrypted using a unique key or other unique property of a SoC associated with the cable modem. When an authentication process is initiated at the cable modem, the encrypted unique identifier of the cable modem may be decrypted using the unique key or other unique property of the SoC, thereby producing the unique identifier of the cable modem. The decrypted unique identifier of the cable modem may be output from the cable modem to an upstream controller during the authentication process. In embodiments, an obfuscation key may be used to encrypt and decrypt the unique identifier of the cable modem, and the obfuscation key may be generated using a unique identifier of the SoC.
-
公开(公告)号:US11570159B2
公开(公告)日:2023-01-31
申请号:US16946558
申请日:2020-06-26
发明人: Ali Negahdar
摘要: A method is provided for remotely and securely accessing a modem is provided that uses an encrypted authentication token with a modem password. The method includes receiving an encrypted authentication token from the modem, the authentication token having a modem password stored in secure memory and being encrypted according to a public key, transmitting the encrypted authentication token to an authentication server. receiving a decrypted authentication token from the authentication server, the decrypted authentication token comprising the modem password, generating an authentication key and a privacy key from the modem password, configuring modem interfaces at least in part using the authentication token, the modem interfaces including a network management protocol interface and communicating with the modem using the network management protocol interface according to at least one of the generated authentication key and the privacy key.
-
-
-
-
-
-
-
-
-