-
公开(公告)号:US20050166263A1
公开(公告)日:2005-07-28
申请号:US10938422
申请日:2004-09-10
申请人: Andrew Nanopoulos , Karl Ackerman , Piers Bowness , William Duane , Markus Jakobsson , Burt Kaliski , Dmitri Pal , Shane Rice , Ronald Rivest
发明人: Andrew Nanopoulos , Karl Ackerman , Piers Bowness , William Duane , Markus Jakobsson , Burt Kaliski , Dmitri Pal , Shane Rice , Ronald Rivest
CPC分类号: H04L63/0838 , G06F21/31 , G06F21/34 , G06F2221/2103 , H04L9/002 , H04L9/3228 , H04L9/3234 , H04L9/3236 , H04L9/3271 , H04L63/0853 , H04L2209/38 , H04L2209/80
摘要: In a system for disconnected authentication, verification records corresponding to given authentication token outputs over a predetermined period of time, sequence of events, and/or set of challenges are downloaded to a verifier. The records include encrypted or hashed information for the given authentication token outputs. In one embodiment using time intervals, for each time interval, token output data, a salt value, and a pepper value, are hashed and compared with the verification record for the time interval. After a successful comparison, a user can access the computer. A PIN value can also be provided as an input the hash function. A portion of the hash function output can be used as a key to decrypt an encrypted (Windows) password, or other sensitive information.
摘要翻译: 在用于断开认证的系统中,在预定时间段,事件顺序和/或挑战集合上对应于给定认证令牌输出的验证记录被下载到验证者。 记录包括给定认证令牌输出的加密或散列信息。 在使用时间间隔的一个实施例中,对于每个时间间隔,令牌输出数据,盐值和胡椒值被散列并与时间间隔的验证记录进行比较。 成功比较后,用户可以访问计算机。 也可以提供PIN值作为输入的散列函数。 哈希函数输出的一部分可以用作解密加密(Windows)密码或其他敏感信息的密钥。
-
公开(公告)号:US08966276B2
公开(公告)日:2015-02-24
申请号:US10938422
申请日:2004-09-10
申请人: Andrew Nanopoulos , Karl Ackerman , Piers Bowness , William Duane , Markus Jakobsson , Burt Kaliski , Dmitri Pal , Shane D. Rice , Ronald L. Rivest
发明人: Andrew Nanopoulos , Karl Ackerman , Piers Bowness , William Duane , Markus Jakobsson , Burt Kaliski , Dmitri Pal , Shane D. Rice , Ronald L. Rivest
CPC分类号: H04L63/0838 , G06F21/31 , G06F21/34 , G06F2221/2103 , H04L9/002 , H04L9/3228 , H04L9/3234 , H04L9/3236 , H04L9/3271 , H04L63/0853 , H04L2209/38 , H04L2209/80
摘要: In a system for disconnected authentication, verification records corresponding to given authentication token outputs over a predetermined period of time, sequence of events, and/or set of challenges are downloaded to a verifier. The records include encrypted or hashed information for the given authentication token outputs. In one embodiment using time intervals, for each time interval, token output data, a salt value, and a pepper value, are hashed and compared with the verification record for the time interval. After a successful comparison, a user can access the computer. A PIN value can also be provided as an input the hash function. A portion of the hash function output can be used as a key to decrypt an encrypted (Windows) password, or other sensitive information.
摘要翻译: 在用于断开认证的系统中,在预定时间段,事件顺序和/或挑战集合上对应于给定认证令牌输出的验证记录被下载到验证者。 记录包括给定认证令牌输出的加密或散列信息。 在使用时间间隔的一个实施例中,对于每个时间间隔,令牌输出数据,盐值和胡椒值被散列并与时间间隔的验证记录进行比较。 成功比较后,用户可以访问计算机。 也可以提供PIN值作为输入的散列函数。 哈希函数输出的一部分可以用作解密加密(Windows)密码或其他敏感信息的密钥。
-
公开(公告)号:US20100242038A1
公开(公告)日:2010-09-23
申请号:US12407211
申请日:2009-03-19
申请人: Daniel P. Berrange , Dmitri Pal , Simo S. Sorce
发明人: Daniel P. Berrange , Dmitri Pal , Simo S. Sorce
CPC分类号: H04L63/0838 , G06F9/45558 , G06F21/445 , G06F2009/45587
摘要: In one embodiment, a mechanism for providing a trusted environment for provisioning a virtual machine is disclosed. In one embodiment, a method includes beginning an initialization process of a virtual machine (VM) hosted by a VM host server, obtaining by the VM as part of the initialization process a one-time password from the VM host server, the one-time password provided to the VM host server from a management server that created the one-time password, and authenticating the VM with an identity server using the one-time password.
摘要翻译: 在一个实施例中,公开了一种用于提供用于供应虚拟机的可信环境的机制。 在一个实施例中,一种方法包括开始由VM主机服务器托管的虚拟机(VM)的初始化过程,由VM作为初始化过程的一部分获得来自VM主机服务器的一次性密码,一次性 从创建一次性密码的管理服务器提供给VM主机服务器的密码,并使用一次性密码使用身份服务器验证VM。
-
公开(公告)号:US08959510B2
公开(公告)日:2015-02-17
申请号:US12407211
申请日:2009-03-19
申请人: Daniel P. Berrange , Dmitri Pal , Simo S. Sorce
发明人: Daniel P. Berrange , Dmitri Pal , Simo S. Sorce
CPC分类号: H04L63/0838 , G06F9/45558 , G06F21/445 , G06F2009/45587
摘要: In one embodiment, a mechanism for providing a trusted environment for provisioning a virtual machine is disclosed. In one embodiment, a method includes beginning an initialization process of a virtual machine (VM) hosted by a VM host server, obtaining by the VM as part of the initialization process a one-time password from the VM host server, the one-time password provided to the VM host server from a management server that created the one-time password, and authenticating the VM with an identity server using the one-time password.
摘要翻译: 在一个实施例中,公开了一种用于提供用于供应虚拟机的可信环境的机制。 在一个实施例中,一种方法包括开始由VM主机服务器托管的虚拟机(VM)的初始化过程,由VM作为初始化过程的一部分获得来自VM主机服务器的一次性密码,一次性 从创建一次性密码的管理服务器提供给VM主机服务器的密码,并使用一次性密码使用身份服务器验证VM。
-
-
-