Automatic detection of hidden networks
    1.
    发明授权
    Automatic detection of hidden networks 有权
    自动检测隐藏网络

    公开(公告)号:US08165101B2

    公开(公告)日:2012-04-24

    申请号:US11540070

    申请日:2006-09-29

    IPC分类号: H04W4/00 H04L12/54

    CPC分类号: H04W48/18 H04W48/16 H04W84/12

    摘要: It is determined whether a mobile user device is within transmission range of one or hidden networks. A list of known networks may be accessed, the list including broadcast and hidden networks. For the hidden networks, the network connection component may instruct a network interface to actively probe for the hidden networks. If the response is received for a communication corresponding to a particular network, then it may be considered that the mobile user interface is within transmission range of the hidden network. If auto-connection logic is activated, a preference order may be applied to select which of the detected broadcasts and/or hidden networks to connect. A user interface displays broadcast and hidden networks determined to be within transmission range of the mobile user device. The user device also displays hidden networks for which it has not yet been attempted to determine whether the hidden networks are in range.

    摘要翻译: 确定移动用户设备是否在一个或隐藏网络的传输范围内。 可以访问已知网络的列表,该列表包括广播和隐藏网络。 对于隐藏网络,网络连接组件可以指示网络接口主动探测隐藏网络。 如果对于与特定网络相对应的通信接收到响应,则认为移动用户接口在隐藏网络的传输范围内。 如果自动连接逻辑被激活,则可以应用偏好顺序来选择要连接的检测到的广播和/或隐藏网络。 用户界面显示确定为在移动用户设备的传输范围内的广播和隐藏网络。 用户设备还显示尚未尝试确定隐藏网络是否在范围内的隐藏网络。

    Automatic detection of hidden networks
    2.
    发明申请
    Automatic detection of hidden networks 有权
    自动检测隐藏网络

    公开(公告)号:US20080082543A1

    公开(公告)日:2008-04-03

    申请号:US11540070

    申请日:2006-09-29

    IPC分类号: G06F17/30

    CPC分类号: H04W48/18 H04W48/16 H04W84/12

    摘要: It is determined whether a mobile user device is within transmission range of one or hidden networks. A list of known networks may be accessed, the list including broadcast and hidden networks. For the hidden networks, the network connection component may instruct a network interface to actively probe for the hidden networks. If the response is received for a communication corresponding to a particular network, then it may be considered that the mobile user interface is within transmission range of the hidden network. If auto-connection logic is activated, a preference order may be applied to select which of the detected broadcasts and/or hidden networks to connect. A user interface displays broadcast and hidden networks determined to be within transmission range of the mobile user device. The user device also displays hidden networks for which it has not yet been attempted to determine whether the hidden networks are in range.

    摘要翻译: 确定移动用户设备是否在一个或隐藏网络的传输范围内。 可以访问已知网络的列表,该列表包括广播和隐藏网络。 对于隐藏网络,网络连接组件可以指示网络接口主动探测隐藏的网络。 如果对于与特定网络相对应的通信接收到响应,则认为移动用户接口在隐藏网络的传输范围内。 如果自动连接逻辑被激活,则可以应用偏好顺序来选择要连接的检测到的广播和/或隐藏网络。 用户界面显示确定为在移动用户设备的传输范围内的广播和隐藏网络。 用户设备还显示尚未尝试确定隐藏网络是否在范围内的隐藏网络。

    Dynamic update of authentication information
    3.
    发明授权
    Dynamic update of authentication information 有权
    动态更新认证信息

    公开(公告)号:US07941831B2

    公开(公告)日:2011-05-10

    申请号:US11704844

    申请日:2007-02-09

    摘要: A framework is provided that decouples credential acquisition from authentication processes using those credentials in a way that facilitates dynamic update of credential information. An authentication component may receive credential information for authentication of a user or a device for access to a resource. During interactions with an external authenticator, the authentication component may identify that updated credential information is required and issue a request to the application including credential parameters defining the updated credential information. An application component receiving the request may acquire updated credential information from a user or another entity. In addition, the authentication method may issue notifications to the application. The framework enables the application to update credentials in a context specific way.

    摘要翻译: 提供了一种框架,其以促进证书信息的动态更新的方式使用这些凭证将证书获取与认证过程分离。 认证组件可以接收用于用户或用于访问资源的设备的认证的凭证信息。 在与外部认证器的交互期间,认证组件可以识别需要更新的凭证信息,并向应用发出包括定义更新的证书信息的凭证参数的请求。 接收请求的应用组件可以从用户或另一个实体获取更新的凭证信息。 此外,认证方法可以向应用发出通知。 该框架使应用程序能够以上下文特定的方式更新凭据。

    Network access and profile control
    4.
    发明授权
    Network access and profile control 有权
    网络访问和配置文件控制

    公开(公告)号:US09270681B2

    公开(公告)日:2016-02-23

    申请号:US11865984

    申请日:2007-10-02

    IPC分类号: H04L29/06 G06F21/62

    摘要: A method and apparatus for managing network profiles and/or access to a network. Network profiles stored in a computer may be deleted and/or a connection to a wireless network may be disabled when a corresponding access period for the network has been exhausted. The access period may define an amount of time, a number of connections, a number of bits or packets of information, or other measure of connectivity to a network and/or maintenance of profile information related to the network that may be limited in some fashion.

    摘要翻译: 一种用于管理网络简档和/或访问网络的方法和装置。 存储在计算机中的网络配置文件可能会被删除,和/或当网络的相应访问时间已经耗尽时可能会禁用与无线网络的连接。 访问周期可以定义时间量,连接数量,位数或数据包的信息,或与网络的连接性的其他度量和/或维护与网络有关的简档信息,这些信息可能以某种方式受到限制 。

    NETWORK ACCESS AND PROFILE CONTROL
    5.
    发明申请
    NETWORK ACCESS AND PROFILE CONTROL 有权
    网络访问和配置文件控制

    公开(公告)号:US20090089865A1

    公开(公告)日:2009-04-02

    申请号:US11865984

    申请日:2007-10-02

    IPC分类号: G06F21/00

    摘要: A method and apparatus for managing network profiles and/or access to a network. Network profiles stored in a computer may be deleted and/or a connection to a wireless network may be disabled when a corresponding access period for the network has been exhausted. The access period may define an amount of time, a number of connections, a number of bits or packets of information, or other measure of connectivity to a network and/or maintenance of profile information related to the network that may be limited in some fashion.

    摘要翻译: 一种用于管理网络简档和/或访问网络的方法和装置。 存储在计算机中的网络配置文件可能会被删除,和/或当网络的相应访问时间已经耗尽时可能会禁用与无线网络的连接。 访问周期可以定义时间量,连接数量,位数或数据包的信息,或与网络的连接性的其他度量和/或维护与网络有关的简档信息,这些信息可能以某种方式受到限制 。

    SYSTEM CAPABILITY DISCOVERY FOR SOFTWARE DEFINED RADIO
    6.
    发明申请
    SYSTEM CAPABILITY DISCOVERY FOR SOFTWARE DEFINED RADIO 失效
    软件定义无线电的系统能力发现

    公开(公告)号:US20110151770A1

    公开(公告)日:2011-06-23

    申请号:US13037247

    申请日:2011-02-28

    IPC分类号: H04H20/71

    CPC分类号: H04W28/18 H04W80/00

    摘要: Capability checking to examine a computing device's capabilities to determine if the device supports a software defined radio to communicate according to a specific wireless protocol. Applicants have appreciated that as the reliance on software defined radio increases, numerous potential options may be available to a user for performing wireless communication. Applicants have appreciated the desirability of providing the ability to discover the capabilities of a user's computer to determine whether it is capable of supporting one or more wireless protocols.

    摘要翻译: 检查计算设备能力以确定设备是否支持根据特定无线协议进行通信的软件定义无线电的能力检查。 申请人已经意识到,随着对软件定义的无线电的依赖性的增加,许多潜在的选项可供用户进行无线通信。 申请人已经意识到提供发现用户计算机的功能以确定其是否能够支持一个或多个无线协议的能力的可取性。

    Dynamic update of authentication information
    7.
    发明申请
    Dynamic update of authentication information 有权
    动态更新认证信息

    公开(公告)号:US20080196090A1

    公开(公告)日:2008-08-14

    申请号:US11704844

    申请日:2007-02-09

    IPC分类号: H04L9/32

    摘要: A framework is provided that decouples credential acquisition from authentication processes using those credentials in a way that facilitates dynamic update of credential information. An authentication component may receive credential information for authentication of a user or a device for access to a resource. During interactions with an external authenticator, the authentication component may identify that updated credential information is required and issue a request to the application including credential parameters defining the updated credential information. An application component receiving the request may acquire updated credential information from a user or another entity. In addition, the authentication method may issue notifications to the application. The framework enables the application to update credentials in a context specific way.

    摘要翻译: 提供了一种框架,其以促进证书信息的动态更新的方式使用这些凭证将证书获取与认证过程分离。 认证组件可以接收用于用户或用于访问资源的设备的认证的凭证信息。 在与外部认证器的交互期间,认证组件可以识别需要更新的凭证信息,并向应用发出包括定义更新的证书信息的凭证参数的请求。 接收请求的应用组件可以从用户或另一个实体获取更新的凭证信息。 此外,认证方法可以向应用发出通知。 该框架使应用程序能够以上下文特定的方式更新凭据。

    Generic framework for EAP
    8.
    发明申请
    Generic framework for EAP 有权
    EAP的通用框架

    公开(公告)号:US20080196089A1

    公开(公告)日:2008-08-14

    申请号:US11704624

    申请日:2007-02-09

    IPC分类号: H04L9/32

    CPC分类号: H04L63/083 H04L63/162

    摘要: An EAP-based authentication framework is provided that decouples credential acquisition from EAP methods that use credentials for authentication. An application may request from an EAP method parameters of credentials required by the EAP method. In response, the EAP method provides credential parameters, which may then be used by the application to acquire credentials consistent with the parameters from the user or other entity. The framework enables an application to request credentials in a context specific way. In addition, the application may simultaneously obtain credentials used in multiple authentication operations through a single user interface, or retain credentials for later use without further prompting a user such that a Single Sign-on user experience may be implemented. Additionally, the application can obtain credentials from a device so that the device may gain network access without requiring a user logon.

    摘要翻译: 提供了一种基于EAP的认证框架,用于将凭证获取与使用凭证进行身份验证的EAP方法进行脱钩。 应用程序可以从EAP方法请求的凭证请求EAP请求。 作为响应,EAP方法提供凭证参数,然后可以由应用程序使用该参数来获取与来自用户或其他实体的参数一致的凭证。 该框架使应用程序能够以上下文特定的方式请求凭证。 此外,应用程序可以同时获取通过单个用户界面在多个认证操作中使用的凭证,或者保留凭证以供将来使用而不进一步提示用户,使得可以实现单点登录用户体验。 此外,应用程序可以从设备获取凭据,以便设备可以在不需要用户登录的情况下获得网络访问权限。

    Generic framework for EAP
    9.
    发明授权
    Generic framework for EAP 有权
    EAP的通用框架

    公开(公告)号:US08307411B2

    公开(公告)日:2012-11-06

    申请号:US11704624

    申请日:2007-02-09

    IPC分类号: H04L29/06

    CPC分类号: H04L63/083 H04L63/162

    摘要: An EAP-based authentication framework is provided that decouples credential acquisition from EAP methods that use credentials for authentication. An application may request from an EAP method parameters of credentials required by the EAP method. In response, the EAP method provides credential parameters, which may then be used by the application to acquire credentials consistent with the parameters from the user or other entity. The framework enables an application to request credentials in a context specific way. In addition, the application may simultaneously obtain credentials used in multiple authentication operations through a single user interface, or retain credentials for later use without further prompting a user such that a Single Sign-on user experience may be implemented. Additionally, the application can obtain credentials from a device so that the device may gain network access without requiring a user logon.

    摘要翻译: 提供了一种基于EAP的认证框架,用于将凭证获取与使用凭证进行身份验证的EAP方法进行脱钩。 应用程序可以从EAP方法请求的凭证请求EAP请求。 作为响应,EAP方法提供凭证参数,然后可以由应用程序使用该参数来获取与来自用户或其他实体的参数一致的凭证。 该框架使应用程序能够以上下文特定的方式请求凭证。 此外,应用程序可以同时获取通过单个用户界面在多个认证操作中使用的凭证,或者保留凭证以供将来使用而不进一步提示用户,使得可以实现单点登录用户体验。 此外,应用程序可以从设备获取凭据,以便设备可以在不需要用户登录的情况下获得网络访问权限。

    Providing guest users network access based on information read from a mobile telephone or other object
    10.
    发明授权
    Providing guest users network access based on information read from a mobile telephone or other object 有权
    基于从移动电话或其他对象读取的信息来提供访客用户网络访问

    公开(公告)号:US07874006B2

    公开(公告)日:2011-01-18

    申请号:US11490591

    申请日:2006-07-21

    IPC分类号: G06F7/04

    摘要: Guest user are enabled to access network resources through an enterprise network using a guest user account. A guest user account may be created for a guest for a limited time. Guest account credentials of the guest account may be provided to the guest to use the guest account using any of a variety of techniques described herein, for example, by scanning a guest access card, credit card or mobile telephone of guest user, and providing the guest account credentials to the user based on the information obtained. A guest access management server may be configured to generate and maintain guest accounts, authenticate guest users, and track and log guest activity. A VLAN technology may be used to separate guest traffic from host enterprise traffic on the host enterprise network. After a guest user is authenticated, communications to and from the guest user may be routed to a guest VLAN.

    摘要翻译: 访客用户启用访问用户帐户通过企业网络访问网络资源。 可以在有限的时间内为访客创建访客用户帐户。 访客帐户的访客帐户凭证可以被提供给访客以使用本文描述的各种技术中的任何一种使用客户账户,例如通过扫描访客用户的访客访问卡,信用卡或移动电话,并且提供 基于获取的信息向用户提供客户帐户凭据。 访客访问管理服务器可以被配置为生成和维护访客帐户,验证访客用户以及跟踪和记录访客活动。 可以使用VLAN技术将客户流量与主机企业网络上的主机企业流量进行分离。 在访客用户被认证之后,与来宾用户的通信可以被路由到来宾VLAN。