Apparatus, system, and method for authorized remote access to a target system
    1.
    发明申请
    Apparatus, system, and method for authorized remote access to a target system 有权
    用于授权远程访问目标系统的装置,系统和方法

    公开(公告)号:US20050044378A1

    公开(公告)日:2005-02-24

    申请号:US10644140

    申请日:2003-08-19

    摘要: An apparatus, system, and method are provided for authorized remote access to a target system. The apparatus, system, and method include a security module and an authorization module that cooperate to authenticate a remote user using three passwords. The apparatus, system, and method selectively generate an encrypted key in response to a first password. The authorization module decrypts the encrypted key and determines a third password in response to authenticating a second password and identifying a remote user within an authorized user list. The third password is then used to gain secure, traceable, and in certain embodiments, restricted remote access to a target system.

    摘要翻译: 提供了用于授权远程访问目标系统的装置,系统和方法。 该装置,系统和方法包括一个安全模块和一个授权模块,用于使用三个密码进行远程用户认证。 装置,系统和方法响应于第一密码选择性地生成加密密钥。 授权模块解密加密的密钥并且响应于验证第二密码并识别授权用户列表中的远程用户来确定第三密码。 然后,第三个密码用于获得安全,可跟踪,并且在某些实施例中,限制了对目标系统的远程访问。

    Blind exchange of keys using an open protocol
    2.
    发明申请
    Blind exchange of keys using an open protocol 审中-公开
    使用开放协议进行盲键交换

    公开(公告)号:US20050044379A1

    公开(公告)日:2005-02-24

    申请号:US10644515

    申请日:2003-08-20

    IPC分类号: H04L9/32 H04L29/06

    摘要: A computer system and method where a user is authenticated to both an authentication server and to a client machine, but no link between the client machine and authentication server is needed. Login information is provided from the client machine to the technician machine in an encrypted format using a public key so that the technician machine cannot access the login information. The technician machine communicates the encrypted login information to an authentication server, which decrypts the login information using a private key and provides the decrypted login information to the technician machine if the technician machine can authenticate itself to the authentication server. The invention is particularly useful in enabling field service technicians to access client computer systems from remote locations such as field offices, hotel rooms, airports and the like.

    摘要翻译: 一种计算机系统和方法,其中用户被认证到认证服务器和客户端机器,但是不需要客户端机器和认证服务器之间的链接。 使用公共密钥以加密的格式从客户机向技术人员机器提供登录信息,使得技术人员机器无法访问登录信息。 技术人员机器将加密的登录信息传送给认证服务器,认证服务器使用专用密钥对登录信息进行解密,并且如果技术人员机器可以向认证服务器认证自身,则将解密的登录信息提供给技术人员机器。 本发明特别可用于使现场服务技术人员能够从远程位置(例如现场办公室,酒店房间,机场等)访问客户端计算机系统。

    Correlating Power Signatures with Automated Equipment
    3.
    发明申请
    Correlating Power Signatures with Automated Equipment 失效
    相关电力签名与自动设备

    公开(公告)号:US20070168162A1

    公开(公告)日:2007-07-19

    申请号:US11686044

    申请日:2007-03-14

    IPC分类号: G21C17/00

    摘要: A method and system for monitoring the activity of a tape drive system having one or more electro-mechanical components that receive electrical current from a power supply. The method includes sampling an actual current supplied to an electro-mechanical component of a tape drive system from a power supply during an activity; reading a theoretical current for said activity from a memory; calculating a statistical value for said actual current and said theoretical current; comparing said statistical value to at least one threshold value; and outputting information to at least one of a user, another system, and another process based on said comparison of said statistical value to said at least one threshold value.

    摘要翻译: 一种用于监测具有从电源接收电流的一个或多个机电组件的磁带驱动系统的活动的方法和系统。 该方法包括在活动期间从电源中提取提供给磁带驱动系统的机电部件的实际电流; 从记忆中读出所述活动的理论流; 计算所述实际电流和所述理论电流的统计值; 将所述统计值与至少一个阈值进行比较; 以及基于所述统计值与所述至少一个阈值的比较,将信息输出到用户,另一系统和另一进程中的至少一个。