Volatile portable memory
    3.
    发明申请
    Volatile portable memory 有权
    易挥发性便携式存储器

    公开(公告)号:US20060236409A1

    公开(公告)日:2006-10-19

    申请号:US11062261

    申请日:2005-02-18

    IPC分类号: G06F11/00

    CPC分类号: G06F21/79 G06F2221/2143

    摘要: A timed erasure mechanism can be used with portable computer-readable media to ensure automatic erasure of secure information, minimizing the security risks in using such media to store and transport passwords, codes, keys and similar private setup information. The portable computer-readable media can comprise volatile memory and a timed erasure mechanism in the form of a power supply and discharging circuitry that discharges the power supply after a predetermined amount of time. Alternatively, the portable computer-readable media can comprise nonvolatile memory and a timed erasure mechanism in the form of a digital time and erasure algorithms that are initiated after a predetermined amount of time. Furthermore, such portable computer-readable media can comprise a container that bears unique physical properties that can alert users to the volatile nature of the media.

    摘要翻译: 定时擦除机制可以与便携式计算机可读介质一起使用,以确保安全信息的自动擦除,从而最小化使用这种媒体来存储和传输密码,代码,密钥和类似私有设置信息的安全风险。 便携式计算机可读介质可以包括易失性存储器和在预定时间量之后对电源进行放电的电源和放电电路形式的定时擦除机构。 或者,便携式计算机可读介质可以包括非易失性存储器和在预定时间量之后启动的数字时间和擦除算法形式的定时擦除机制。 此外,这种便携式计算机可读介质可以包括具有独特物理特性的容器,其可以向用户提醒媒体的挥发性质。

    Public key infrastructure certificate entrustment
    4.
    发明申请
    Public key infrastructure certificate entrustment 审中-公开
    公钥基础设施证书委托

    公开(公告)号:US20080005562A1

    公开(公告)日:2008-01-03

    申请号:US11301858

    申请日:2005-12-13

    IPC分类号: H04L9/00

    摘要: Establishing a chain of trust in a public key infrastructure can be costly, time consuming and requires nearly constant access to the appropriate network-based authorities. Local trust between devices is established using a combination of a personal identification number (PIN) delivered out-of-band and self-signed certificates. The client may present the PIN to an electronic device such as a projector or printer so the electronic device can trust the client. The electronic device may present a self-signed digital certificate with the electronic device UUID based on a hash of the electronic device public key from the certificate.

    摘要翻译: 在公共密钥基础架构中建立信任链可能是昂贵的,耗时的,并且需要几乎不间断地访问适当的基于网络的机构。 设备之间的本地信任使用个人识别号码(PIN)和带外签名证书的组合来建立。 客户端可以将PIN提供给诸如投影仪或打印机的电子设备,使得电子设备可以信任客户端。 电子设备可以基于来自证书的电子设备公钥的散列来向电子设备UUID呈现自签名数字证书。

    Uniform resource discovery
    6.
    发明申请
    Uniform resource discovery 失效
    统一资源发现

    公开(公告)号:US20050187921A1

    公开(公告)日:2005-08-25

    申请号:US11060912

    申请日:2005-02-18

    摘要: An input including information specifying criteria for selecting computer resources is processed to produce an output comprising one or more function instances associated with computer resources satisfying the criteria. Included in each of the one or more function instances are metadata and information that specifies a mechanism for accessing a computer resource associated with the function instance.

    摘要翻译: 处理包括用于选择计算机资源的指定标准的信息的​​输入,以产生包括与满足标准的计算机资源相关联的一个或多个功能实例的输出。 每个一个或多个功能实例中包括的元数据和信息指定访问与该功能实例相关联的计算机资源的机制。

    Uniform resource discovery provider
    8.
    发明申请
    Uniform resource discovery provider 审中-公开
    统一资源发现提供者

    公开(公告)号:US20050187924A1

    公开(公告)日:2005-08-25

    申请号:US11061291

    申请日:2005-02-18

    摘要: A request is received for one or more function instances. The request specifies a resource category. A resource provider is selected from a plurality of resource providers based on the resource category. One or more function instances are created by the selected resource provider to satisfy the request. Each of the created function instance is associated with a resource and specifies resource metadata and activation data.

    摘要翻译: 接收到一个或多个函数实例的请求。 请求指定资源类别。 基于资源类别从多个资源提供者中选择资源提供者。 所选资源提供者创建一个或多个函数实例以满足请求。 每个创建的功能实例都与资源相关联,并指定资源元数据和激活数据。

    Web services transport bootstrapping
    9.
    发明申请
    Web services transport bootstrapping 审中-公开
    Web服务传输引导

    公开(公告)号:US20060182028A1

    公开(公告)日:2006-08-17

    申请号:US11045452

    申请日:2005-01-28

    IPC分类号: H04L12/26 H04L1/00

    CPC分类号: H04L41/0806 H04L63/029

    摘要: A system and methods to facilitate provision of network-based services is provided. The system comprises a signaling module that uses a first communication protocol to send a trigger signal to a potential recipient of a network-based service. The trigger signal indicates to the potential recipient that the network-based service is available for the potential recipient to access via the network. The system also includes a service module that receives a request from the potential recipient via a second communication protocol to provide to the potential recipient the network-based service that the trigger signal indicated was available.

    摘要翻译: 提供了一种有助于提供基于网络的服务的系统和方法。 该系统包括使用第一通信协议向基于网络的服务的潜在接收者发送触发信号的信令模块。 触发信号向潜在接收者指示基于网络的服务可用于潜在接收者经由网络访问。 该系统还包括服务模块,该服务模块经由第二通信协议接收来自潜在接收者的请求,向潜在的接收者提供所指示的触发信号可用的基于网络的服务。