-
公开(公告)号:US20120257759A1
公开(公告)日:2012-10-11
申请号:US13084207
申请日:2011-04-11
申请人: Benjamin E. Nick , Magnus Bo Gustaf Nyström , Cristian M. Ilac , Niels T. Ferguson , Nils Dussart
发明人: Benjamin E. Nick , Magnus Bo Gustaf Nyström , Cristian M. Ilac , Niels T. Ferguson , Nils Dussart
IPC分类号: H04L9/00
CPC分类号: H04L9/0894 , G06F21/6209 , H04L9/0822
摘要: A key recovery request for a device is received at a key recovery service and a particular one-time recovery credential in a sequence of multiple one-time recovery credentials is identified. In the sequence of multiple one-time recovery credentials, previous one-time recovery credentials in the sequence are indeterminable given subsequent one-time recovery credentials in the sequence. A recovery key associated with the device is also identified. The particular one-time recovery credential in the sequence is generated based on the recovery key, and is returned in response to the key recovery request. The particular one-time recovery credential can then be used by the device to decrypt encrypted data stored on a storage media of the device.
摘要翻译: 在密钥恢复服务处接收到对设备的关键恢复请求,并且识别出多个一次性恢复凭证的序列中的特定一次性恢复凭证。 在多次一次性恢复凭据的顺序中,序列中的以前的一次性恢复凭证在序列中的后续一次恢复凭证中是不可确定的。 还识别与该设备相关联的恢复密钥。 序列中特定的一次性恢复凭证基于恢复密钥生成,并响应于密钥恢复请求而返回。 然后,设备可以使用特定的一次性恢复凭证来解密存储在设备的存储介质上的加密数据。
-
公开(公告)号:US08885833B2
公开(公告)日:2014-11-11
申请号:US13084207
申请日:2011-04-11
申请人: Benjamin E. Nick , Magnus Bo Gustaf Nyström , Cristian M. Ilac , Niels T. Ferguson , Nils Dussart
发明人: Benjamin E. Nick , Magnus Bo Gustaf Nyström , Cristian M. Ilac , Niels T. Ferguson , Nils Dussart
CPC分类号: H04L9/0894 , G06F21/6209 , H04L9/0822
摘要: A key recovery request for a device is received at a key recovery service and a particular one-time recovery credential in a sequence of multiple one-time recovery credentials is identified. In the sequence of multiple one-time recovery credentials, previous one-time recovery credentials in the sequence are indeterminable given subsequent one-time recovery credentials in the sequence. A recovery key associated with the device is also identified. The particular one-time recovery credential in the sequence is generated based on the recovery key, and is returned in response to the key recovery request. The particular one-time recovery credential can then be used by the device to decrypt encrypted data stored on a storage media of the device.
摘要翻译: 在密钥恢复服务处接收到对设备的关键恢复请求,并且识别出多个一次性恢复凭证的序列中的特定一次性恢复凭证。 在多次一次性恢复凭据的顺序中,序列中的以前的一次性恢复凭证在序列中的后续一次恢复凭证中是不可确定的。 还识别与该设备相关联的恢复密钥。 序列中特定的一次性恢复凭证基于恢复密钥生成,并响应于密钥恢复请求而返回。 然后,设备可以使用特定的一次性恢复凭证来解密存储在设备的存储介质上的加密数据。
-
公开(公告)号:US20110287718A1
公开(公告)日:2011-11-24
申请号:US13197335
申请日:2011-08-03
申请人: MILLER T. ABEL , Shai Guday , Benjamin E. Nick
发明人: MILLER T. ABEL , Shai Guday , Benjamin E. Nick
IPC分类号: H04B5/00
CPC分类号: H04B5/06 , H04B5/0031 , H04L41/0806 , H04L63/0428 , H04L63/0492 , H04L63/08 , H04L63/0823 , H04W12/0023 , H04W12/003 , H04W12/02 , H04W76/10 , H04W84/18 , H04W88/06
摘要: The claimed subject matter provides a system and/or a method that facilitates connecting a wireless device to a secure network. A device can establish a near field communication link with a verified device on a network, wherein the near field communication link can be a secure and/or encrypted link to provision the device without comprising security constraints within the network. An installation component can invoke the transfer of provisioning data to the network via the near filed communication link to secure a wireless connection for the device to the network.
摘要翻译: 所要求保护的主题提供有助于将无线设备连接到安全网络的系统和/或方法。 设备可以与网络上的经验证的设备建立近场通信链路,其中近场通信链路可以是安全和/或加密的链路以提供设备而不包括网络内的安全约束。 安装组件可以通过近场通信链路调用配置数据到网络的传输,以将设备的无线连接保护到网络。
-
公开(公告)号:US08014722B2
公开(公告)日:2011-09-06
申请号:US12637401
申请日:2009-12-14
申请人: Miller T. Abel , Shai Guday , Benjamin E. Nick
发明人: Miller T. Abel , Shai Guday , Benjamin E. Nick
IPC分类号: H04M3/42
CPC分类号: H04B5/06 , H04B5/0031 , H04L41/0806 , H04L63/0428 , H04L63/0492 , H04L63/08 , H04L63/0823 , H04W12/02 , H04W12/04 , H04W76/10 , H04W84/18 , H04W88/06
摘要: The claimed subject matter provides a system and/or a method that facilitates connecting a wireless device to a secure network. A device can establish a near field communication link with a verified device on a network, wherein the near field communication link can be a secure and/or encrypted link to provision the device without comprising security constraints within the network. An installation component can invoke the transfer of provisioning data to the network via the near filed communication link to secure a wireless connection for the device to the network.
摘要翻译: 所要求保护的主题提供有助于将无线设备连接到安全网络的系统和/或方法。 设备可以与网络上的经验证的设备建立近场通信链路,其中近场通信链路可以是安全和/或加密的链路以提供设备而不包括网络内的安全约束。 安装组件可以通过近场通信链路调用配置数据到网络的传输,以将设备的无线连接保护到网络。
-
公开(公告)号:US20100093278A1
公开(公告)日:2010-04-15
申请号:US12637401
申请日:2009-12-14
申请人: Miller T. Abel , Shai Guday , Benjamin E. Nick
发明人: Miller T. Abel , Shai Guday , Benjamin E. Nick
IPC分类号: H04B5/00
CPC分类号: H04B5/06 , H04B5/0031 , H04L41/0806 , H04L63/0428 , H04L63/0492 , H04L63/08 , H04L63/0823 , H04W12/02 , H04W12/04 , H04W76/10 , H04W84/18 , H04W88/06
摘要: The claimed subject matter provides a system and/or a method that facilitates connecting a wireless device to a secure network. A device can establish a near field communication link with a verified device on a network, wherein the near field communication link can be a secure and/or encrypted link to provision the device without comprising security constraints within the network. An installation component can invoke the transfer of provisioning data to the network via the near filed communication link to secure a wireless connection for the device to the network.
摘要翻译: 所要求保护的主题提供有助于将无线设备连接到安全网络的系统和/或方法。 设备可以与网络上的经验证的设备建立近场通信链路,其中近场通信链路可以是安全和/或加密的链路以提供设备而不包括网络内的安全约束。 安装组件可以通过近场通信链路调用配置数据到网络的传输,以将设备的无线连接保护到网络。
-
公开(公告)号:US07320092B2
公开(公告)日:2008-01-15
申请号:US11465925
申请日:2006-08-21
IPC分类号: G06F11/00
CPC分类号: H04L41/06 , G06F11/0748 , G06F11/2294 , H04L41/22 , H04L43/0817 , H04L43/50
摘要: A software tool and method are provided which allow an unsophisticated user to easily determine or identify problems in a networked computer system. The software tool comprises a diagnostic component adapted to determine at least one attribute associated with the computer system, and a user interface component adapted to launch the diagnostic component and to render the attribute to a user. The diagnostic component may obtain first information related to a local host computer, and selectively perform one or more tests associated with the local host computer according to the first information. The diagnostic component then determines the attribute according to the first information and/or the test results. A self-healing networked computer system is also disclosed, comprising the diagnostic component and a remedial object adapted to perform one or more remedial actions according to the attribute.
摘要翻译: 提供了一种软件工具和方法,其允许不熟练的用户容易地确定或识别联网的计算机系统中的问题。 软件工具包括适于确定与计算机系统相关联的至少一个属性的诊断部件,以及适于启动诊断部件并将属性呈现给用户的用户界面部件。 诊断部件可以获得与本地主机相关的第一信息,并且根据第一信息选择性地执行与本地主机相关联的一个或多个测试。 诊断部件然后根据第一信息和/或测试结果确定属性。 还公开了一种自修复网络计算机系统,其包括诊断部件和适于根据该属性执行一个或多个补救动作的补救对象。
-
公开(公告)号:US07159151B2
公开(公告)日:2007-01-02
申请号:US10997282
申请日:2004-11-24
IPC分类号: G06F11/00
CPC分类号: H04L41/06 , G06F11/0748 , G06F11/2294 , H04L41/22 , H04L43/0817 , H04L43/50
摘要: A software tool and method are provided which allow an unsophisticated user to easily determine or identify problems in a networked computer system. The software tool comprises a diagnostic component adapted to determine at least one attribute associated with the computer system, and a user interface component adapted to launch the diagnostic component and to render the attribute to a user. The diagnostic component may obtain first information related to a local host computer, and selectively perform one or more tests associated with the local host computer according to the first information. The diagnostic component then determines the attribute according to the first information and/or the test results. A self-healing networked computer system is also disclosed, comprising the diagnostic component and a remedial object adapted to perform one or more remedial actions according to the attribute.
摘要翻译: 提供了一种软件工具和方法,其允许不熟练的用户容易地确定或识别联网的计算机系统中的问题。 软件工具包括适于确定与计算机系统相关联的至少一个属性的诊断部件,以及适于启动诊断部件并将属性呈现给用户的用户界面部件。 诊断部件可以获得与本地主机相关的第一信息,并且根据第一信息选择性地执行与本地主机相关联的一个或多个测试。 诊断部件然后根据第一信息和/或测试结果确定属性。 还公开了一种自修复网络计算机系统,其包括诊断部件和适于根据该属性执行一个或多个补救动作的补救对象。
-
公开(公告)号:US08494502B2
公开(公告)日:2013-07-23
申请号:US13459960
申请日:2012-04-30
申请人: Miller T. Abel , Shai Guday , Benjamin E. Nick
发明人: Miller T. Abel , Shai Guday , Benjamin E. Nick
IPC分类号: H04M3/42
CPC分类号: H04B5/06 , H04B5/0031 , H04L41/0806 , H04L63/0428 , H04L63/0492 , H04L63/08 , H04L63/0823 , H04W12/02 , H04W12/04 , H04W76/10 , H04W84/18 , H04W88/06
摘要: The claimed subject matter provides a system and/or a method that facilitates connecting a wireless device to a secure network. A device can establish a near field communication link with a verified device on a network, wherein the near field communication link can be a secure and/or encrypted link to provision the device without comprising security constraints within the network. An installation component can invoke the transfer of provisioning data to the network via the near filed communication link to secure a wireless connection for the device to the network.
摘要翻译: 所要求保护的主题提供有助于将无线设备连接到安全网络的系统和/或方法。 设备可以与网络上的经验证的设备建立近场通信链路,其中近场通信链路可以是安全和/或加密的链路以提供设备而不包括网络内的安全约束。 安装组件可以通过近场通信链路调用配置数据到网络的传输,以将设备的无线连接保护到网络。
-
公开(公告)号:US07769995B2
公开(公告)日:2010-08-03
申请号:US10999555
申请日:2004-11-30
IPC分类号: H04L12/66
CPC分类号: H04L63/02 , H04L63/102 , H04L63/20 , H04W12/06 , H04W12/08
摘要: Secure network access is provided by connecting a secure network provisioning device to a security authority, acquiring one or more network profiles, configuring one or more network interfaces of the secure network provisioning device with data corresponding to attributes of the acquired network profiles, switching the secure network provisioning device from an acquisition mode to a gateway mode, and connecting the secure network provisioning device to a client device. The secure network provisioning device includes a first set of network communication interfaces requiring configuration blocks to enable access to associated networks, a second set of network communication interfaces free from a requirement for configuration prior to network access, a communication interface gateway module configured to gate network traffic between network communication interfaces and a network profile acquisition module configured to acquire network profiles containing data required to configure the communication interfaces of the first set.
摘要翻译: 通过将安全网络配置设备连接到安全机构来提供安全网络访问,获取一个或多个网络配置文件,使用与获取的网络配置文件的属性对应的数据配置安全网络配置设备的一个或多个网络接口, 网络供应设备从采集模式到网关模式,以及将安全网络供应设备连接到客户端设备。 安全网络配置设备包括第一组网络通信接口,需要配置块以允许对相关网络的访问;第二组网络通信接口,不需要网络接入之前的配置;通信接口网关模块,被配置为门网络 网络通信接口和网络配置文件获取模块之间的流量被配置为获取包含配置第一组通信接口所需的数据的网络配置文件。
-
公开(公告)号:US07657255B2
公开(公告)日:2010-02-02
申请号:US11159605
申请日:2005-06-23
申请人: Miller T. Abel , Shai Guday , Benjamin E. Nick
发明人: Miller T. Abel , Shai Guday , Benjamin E. Nick
IPC分类号: H04M3/42
CPC分类号: H04B5/06 , H04B5/0031 , H04L41/0806 , H04L63/0428 , H04L63/0492 , H04L63/08 , H04L63/0823 , H04W12/02 , H04W12/04 , H04W76/10 , H04W84/18 , H04W88/06
摘要: The claimed subject matter provides a system and/or a method that facilitates connecting a wireless device to a secure network. A device can establish a near field communication link with a verified device on a network, wherein the near field communication link can be a secure and/or encrypted link to provision the device without compromising security constraints within the network. An installation component can invoke the transfer of provisioning data to the network via the near field communication link to secure a wireless connection for the device to the network.
摘要翻译: 所要求保护的主题提供有助于将无线设备连接到安全网络的系统和/或方法。 设备可以与网络上的经验证的设备建立近场通信链路,其中近场通信链路可以是安全的和/或加密的链路以提供设备而不会影响网络内的安全约束。 安装组件可以通过近场通信链路调用供应数据传输到网络,以将设备的无线连接保护到网络。
-
-
-
-
-
-
-
-
-