-
公开(公告)号:US07490237B1
公开(公告)日:2009-02-10
申请号:US10608653
申请日:2003-06-27
CPC分类号: H04L63/08 , H04L63/1458
摘要: A process for requesting authentication includes transmitting a hash digest formed from first client-specific data together with second client specific data and receiving, in response to transmitting, an indication of acceptance when the hash digest and second client-specific data correspond to a valid client authentication request.
摘要翻译: 用于请求认证的过程包括从第一客户端特定数据与第二客户端特定数据一起发送形成的散列摘要,并且当散列摘要和第二客户端特定数据对应于有效客户端时,响应于传输响应于接收的指示,接收 认证请求
-
公开(公告)号:US20100317430A1
公开(公告)日:2010-12-16
申请号:US12862568
申请日:2010-08-24
申请人: Boyd C. Multerer , Darren L. Anderson , Mark D. VanAntwerp , Dinarte R. Morais , Paul E. Newson , Mitsuo Koikawa
发明人: Boyd C. Multerer , Darren L. Anderson , Mark D. VanAntwerp , Dinarte R. Morais , Paul E. Newson , Mitsuo Koikawa
IPC分类号: A63F9/24
CPC分类号: A63F13/71 , A63F13/12 , A63F13/335 , A63F13/73
摘要: Discovery and distribution of game session security information includes receiving a request to generate a new game session from a computing device and maintaining a record of a game session identifier for the new game session and a game session key for the new game session, and making the new game session available for other computing devices to join. A request for information describing one or more of a plurality of game sessions may also be received and responded to with the information describing the one or more game sessions as well as a session key that can be used to communicate with at least one of the one or more other computing devices that are part of the game session.
摘要翻译: 游戏会话安全信息的发现和分发包括从计算设备接收生成新游戏会话的请求,并维护新游戏会话的游戏会话标识符的记录和用于新游戏会话的游戏会话密钥,并且使 新的游戏会话可供其他计算设备加入。 还可以接收描述一个或多个游戏会话中的一个或多个游戏会话的信息的请求,并且利用描述一个或多个游戏会话的信息以及可以用于与一个或多个游戏会话中的至少一个进行通信的会话密钥 或更多其他作为游戏会话一部分的计算设备。
-
公开(公告)号:US20080177997A1
公开(公告)日:2008-07-24
申请号:US12053857
申请日:2008-03-24
申请人: Dinarte R. Morais , Ling T. Chen , Mark D. VanAntwerp , Daniel Caiafa , Boyd C. Multerer , Damon V. Danieli , Sean Christian Wohlgemuth , Eric Neustadter , Michael Courage
发明人: Dinarte R. Morais , Ling T. Chen , Mark D. VanAntwerp , Daniel Caiafa , Boyd C. Multerer , Damon V. Danieli , Sean Christian Wohlgemuth , Eric Neustadter , Michael Courage
IPC分类号: H04L9/00
CPC分类号: H04L63/0209 , H04L29/12009 , H04L61/00 , H04L63/0428 , H04L63/12 , H04L67/38
摘要: An exemplary implementation of a security gateway for online console-based gaming operates as a gateway between a public network (e.g., the Internet), and a private network (e.g., an internal data center network). The security gateway allows secure communication channels to be established with game consoles via the public network, and allows secure communication between game consoles on the public network and service devices on the private network.
摘要翻译: 用于基于在线控制台的游戏的安全网关的示例性实现用作公共网络(例如,因特网)和专用网络(例如,内部数据中心网络)之间的网关。 安全网关允许通过公共网络与游戏机建立安全通信通道,并且允许公共网络上的游戏机和专用网络上的服务设备之间的安全通信。
-
公开(公告)号:US07650495B2
公开(公告)日:2010-01-19
申请号:US12053857
申请日:2008-03-24
申请人: Dinarte R. Morais , Mark D. VanAntwerp , Boyd C. Multerer , Daniel Caiafa , Ling T. Chen , Michael Courage , Damon V. Danieli , Eric Neustadter , Sean Christian Wohlgemuth
发明人: Dinarte R. Morais , Mark D. VanAntwerp , Boyd C. Multerer , Daniel Caiafa , Ling T. Chen , Michael Courage , Damon V. Danieli , Eric Neustadter , Sean Christian Wohlgemuth
CPC分类号: H04L63/0209 , H04L29/12009 , H04L61/00 , H04L63/0428 , H04L63/12 , H04L67/38
摘要: An exemplary implementation of a security gateway for online console-based gaming operates as a gateway between a public network (e.g., the Internet), and a private network (e.g., an internal data center network). The security gateway allows secure communication channels to be established with game consoles via the public network, and allows secure communication between game consoles on the public network and service devices on the private network.
摘要翻译: 用于基于在线控制台的游戏的安全网关的示例性实现用作公共网络(例如,因特网)和专用网络(例如,内部数据中心网络)之间的网关。 安全网关允许通过公共网络与游戏机建立安全通信通道,并且允许公共网络上的游戏机和专用网络上的服务设备之间的安全通信。
-
公开(公告)号:US07370194B2
公开(公告)日:2008-05-06
申请号:US10170003
申请日:2002-06-10
申请人: Dinarte R. Morais , Ling T. Chen , Mark D. VanAntwerp , Daniel Caiafa , Boyd C. Multerer , Damon V. Danieli , Sean Christian Wohlgemuth , Eric Neustadter , Michael Courage
发明人: Dinarte R. Morais , Ling T. Chen , Mark D. VanAntwerp , Daniel Caiafa , Boyd C. Multerer , Damon V. Danieli , Sean Christian Wohlgemuth , Eric Neustadter , Michael Courage
CPC分类号: H04L63/0209 , H04L29/12009 , H04L61/00 , H04L63/0428 , H04L63/12 , H04L67/38
摘要: An exemplary implementation of a security gateway for online console-based gaming operates as a gateway between a public network (e.g., the Internet), and a private network (e.g., an internal data center network). The security gateway allows secure communication channels to be established with game consoles via the public network, and allows secure communication between game consoles on the public network and service devices on the private network.
摘要翻译: 用于基于在线控制台的游戏的安全网关的示例性实现用作公共网络(例如,因特网)和专用网络(例如,内部数据中心网络)之间的网关。 安全网关允许通过公共网络与游戏机建立安全通信通道,并且允许公共网络上的游戏机和专用网络上的服务设备之间的安全通信。
-
公开(公告)号:US07803052B2
公开(公告)日:2010-09-28
申请号:US10184225
申请日:2002-06-28
申请人: Boyd C. Multerer , Darren L. Anderson , Mark D. VanAntwerp , Dinarte R. Morais , Paul E. Newson , Mitsuo Koikawa
发明人: Boyd C. Multerer , Darren L. Anderson , Mark D. VanAntwerp , Dinarte R. Morais , Paul E. Newson , Mitsuo Koikawa
CPC分类号: A63F13/71 , A63F13/12 , A63F13/335 , A63F13/73
摘要: Discovery and distribution of game session security information includes receiving a request to generate a new game session from a computing device and maintaining a record of a game session identifier for the new game session and a game session key for the new game session, and making the new game session available for other computing devices to join. A request for information describing one or more of a plurality of game sessions may also be received and responded to with the information describing the one or more game sessions as well as a session key that can be used to communicate with at least one of the one or more other computing devices that are part of the game session.
摘要翻译: 游戏会话安全信息的发现和分发包括从计算设备接收生成新游戏会话的请求,并维护新游戏会话的游戏会话标识符的记录和用于新游戏会话的游戏会话密钥,并且使 新的游戏会话可供其他计算设备加入。 还可以接收描述一个或多个游戏会话中的一个或多个游戏会话的信息的请求,并且利用描述一个或多个游戏会话的信息以及可以用于与一个或多个游戏会话中的至少一个进行通信的会话密钥 或更多其他作为游戏会话一部分的计算设备。
-
公开(公告)号:US07031473B2
公开(公告)日:2006-04-18
申请号:US10053342
申请日:2001-11-13
CPC分类号: A63F13/71 , A63F13/12 , A63F13/32 , A63F13/77 , H04L63/061 , H04L63/104
摘要: A network architecture for console-based gaming systems enables secure communication among multiple game consoles over a local area network. The system architecture supports a three-phase secure communication protocol. The first phase involves generating shared keys that are unique to an authentic game console running an authentic game title. In the second phase, a “client” console attempts to discover existing game sessions being hosted by a “host” game console by broadcasting a request over the local area network. The broadcast request is protected using the shared keys. If the host console agrees to let the client console play, the host console generates session keys that are returned to the client console. The third phase involves a key exchange in which the client and host consoles exchange data used to derive one or more secrets for securing future communications. The key exchange is protected using the session keys.
-
公开(公告)号:US07447622B2
公开(公告)日:2008-11-04
申请号:US10404772
申请日:2003-04-01
CPC分类号: H04L41/145 , H04L41/0803 , H04L41/0823 , H04L43/50
摘要: An exemplary flexible network simulator and related methods test the ability of electronic devices to communicate with each other on a network, especially in real-time. The flexible network simulator can establish different connectivity protocols between multiple electronic devices and test the electronic devices using customized sets of network conditions.
摘要翻译: 示例性的灵活网络模拟器和相关方法测试电子设备在网络上彼此通信的能力,特别是实时的。 灵活的网络模拟器可以在多个电子设备之间建立不同的连接协议,并使用定制的网络条件测试电子设备。
-
公开(公告)号:US07565537B2
公开(公告)日:2009-07-21
申请号:US10170002
申请日:2002-06-10
CPC分类号: H04L9/3213 , H04L9/083 , H04L9/0841 , H04L9/3297
摘要: A secure key exchange with mutual authentication allows devices on a network to perform, in a single roundtrip over the network, the exchange. A key exchange initiator packet that does not include a key to be established is sent from an initiating device to another device via a network. The key exchange initiator packet is validated and the other device generates the key without requiring any additional packets to be received from the initiating device in order to generate the key. A key exchange response packet that does not include the key is returned to the initiating device, which validates the key exchange response packet and generates the key without requiring any additional packets to be sent to the other device or received from the other device.
摘要翻译: 通过相互认证的安全密钥交换允许网络上的设备在网络上的单个往返中执行交换。 不包括要建立的密钥的密钥交换发起者分组经由网络从发起设备发送到另一设备。 密钥交换发起者分组被验证,另一个设备生成密钥,而不需要从发起设备接收到任何额外的分组,以便生成密钥。 不包括密钥的密钥交换响应分组被返回到发起设备,其启动密钥交换响应分组并生成密钥,而不需要将任何附加分组发送到另一设备或从另一设备接收。
-
公开(公告)号:US20090222675A1
公开(公告)日:2009-09-03
申请号:US12040654
申请日:2008-02-29
申请人: Sebastian Lange , Dinarte R. Morais , Victor Tan , Adam G. Poulos
发明人: Sebastian Lange , Dinarte R. Morais , Victor Tan , Adam G. Poulos
CPC分类号: G06F21/64
摘要: Various mechanisms are disclosed for protecting the security of memory in a computing environment. A security layer can have an encryption layer and a hashing layer that can dynamically encrypt and then dynamically hash sensitive information, as it is being loaded to dynamic memory of a computing device. For example, a memory unit that can correspond to a memory page can be processed by the security layer, and header data, code, and protect-worthy data can be secured, while other non-sensitive data can be left alone. Once such information is secured and stored in dynamic memory, it can be accessed at a later time by a processor and unencrypted and hash checked. Then, it can be loaded back onto the dynamic memory, thereby preventing direct memory access attacks.
摘要翻译: 公开了用于在计算环境中保护存储器的安全性的各种机制。 安全层可以具有加密层和散列层,其可以在被加载到计算设备的动态存储器时动态加密然后动态地散列敏感信息。 例如,可以由安全层处理可对应于存储器页面的存储单元,并且可以确保头数据,代码和保护值数据,而其他非敏感数据可以单独存在。 一旦这样的信息被保护并存储在动态存储器中,它可以在稍后的时间被处理器访问,并且进行未加密和散列检查。 然后,它可以加载回动态内存,从而防止直接的内存访问攻击。
-
-
-
-
-
-
-
-
-