Small-scale secured computer network group without centralized management
    1.
    发明授权
    Small-scale secured computer network group without centralized management 有权
    小型安全计算机网络组没有集中管理

    公开(公告)号:US07640324B2

    公开(公告)日:2009-12-29

    申请号:US10414354

    申请日:2003-04-15

    摘要: Computers on a local computer network, such as a home network or a small business network, are formed into a secured network group that provides common user access control and enables resource sharing among the computers in the group. A computer on the local network discovers whether there are secured network groups existing on the local network. If one secured network group is found, the computer indicates to a second computer in the group its desire to join the group, and establishes trust with that computer, such as by entering a proper user name and password, or a secret identification number. Once the trust is established, the first computer joins the group. Within the secured network group, user accounts and user profiles are replicated to each of the computers in the group. The establishment of trust and the replication of user accounts and profiles among the computers in the group enable the implementation of security policies and user access control in a group-wide manner.

    摘要翻译: 本地计算机网络(例如家庭网络或小型企业网络)上的计算机被形成为提供公共用户访问控制并使得群组中的计算机之间的资源共享的安全网络组。 本地网络上的计算机会发现本地网络上是否存在安全网络组。 如果找到一个安全网络组,则计算机向组中的第二台计算机指示其希望加入组,并且通过输入适当的用户名和密码或秘密识别号码与该计算机建立信任。 建立信任后,第一台计算机加入该组。 在安全网络组内,用户帐户和用户配置文件将复制到组中的每台计算机。 组中的计算机之间建立信任和用户帐户和配置文件的复制使得能够以组范围的方式实现安全策略和用户访问控制。

    Interoperable credential gathering and access modularity
    9.
    发明申请
    Interoperable credential gathering and access modularity 有权
    可互操作的凭证采集和访问模块化

    公开(公告)号:US20050091213A1

    公开(公告)日:2005-04-28

    申请号:US10693585

    申请日:2003-10-24

    摘要: A credential is translated with one of different credential provider modules each translating a corresponding different type of credential into a common protocol. The translated credential is communicated through an API to a logon UI module to an operating system (OS) of a local machine. An OS logon module is called by the logon UI module to authenticate the translated credential against a credential database. A user identified by the translated credential is logged on to access the local machine when the authentication is successful. The credential can also be used with a selection received from the logon UI module via a corresponding one of different pre-log access provider (PLAP) modules that each communicate with the API. The API establishes a network session with an access service specified by the selected PLAP module when the credential is authenticated with the credential database.

    摘要翻译: 用不同凭证提供者模块之一翻译凭证,每个凭证提供者模块将相应的不同类型的凭证翻译成公共协议。 翻译的凭证通过API传送到登录UI模块到本地机器的操作系统(OS)。 登录UI模块调用操作系统登录模块,以根据凭据数据库验证转换的凭据。 当认证成功时,由登录的凭证登录的用户访问本地计算机。 证书还可以与从登录UI模块通过每个与API进行通信的不同预登录访问提供程序(PLAP)模块中的相应一个模块接收到的选择一起使用。 当凭证凭证凭证数据库进行身份验证时,API与所选择的PLAP模块指定的访问服务建立网络会话。