Secure access of resources at shared appliances
    1.
    发明授权
    Secure access of resources at shared appliances 有权
    在共享设备上安全访问资源

    公开(公告)号:US07856657B2

    公开(公告)日:2010-12-21

    申请号:US11589520

    申请日:2006-10-30

    摘要: An exemplary method for providing secure access to resources at shared appliances comprises obtaining an instruction from a first user to send a resource to a secure repository, the resource being associated with a first identifier, receiving a second identifier from a shared appliance, determining a pseudo identity associated with the shared appliance based on the second identifier, granting to the shared appliance permissions associated with the pseudo identity, including a permission to retrieve the resource from the secure repository, receiving the first identifier from a second user at the shared appliance, and enabling the shared appliance to provide the resource to the second user at the shared appliance.

    摘要翻译: 在共享设备处提供对资源的安全访问的示例性方法包括从第一用户获取指令以将资源发送到安全存储库,所述资源与第一标识符相关联,从共享设备接收第二标识符,确定伪 基于第二标识符与共享设备相关联的身份,授予与伪身份相关联的共享设备许可权,包括从安全存储库检索资源的许可,从共享设备处的第二用户接收第一标识符;以及 使共享设备能够将资源提供给共享设备上的第二个用户。

    Communications methods and appliances
    2.
    发明授权
    Communications methods and appliances 有权
    通信方法和电器

    公开(公告)号:US08375202B2

    公开(公告)日:2013-02-12

    申请号:US10957490

    申请日:2004-09-30

    摘要: Communications methods and appliances are described. According to one embodiment, a communications method includes prior to deployment of an appliance, establishing a trusted association between the appliance and a certificate authority, during deployment of the appliance, associating the appliance with a communications address of a communications medium, using the certificate authority, creating a signed certificate including the communications address of the appliance, announcing the signed certificate using the appliance, after the announcing, extracting the communications address of the appliance from the signed certificate, and after the extracting, verifying the communications address of the appliance.

    摘要翻译: 描述了通信方法和设备。 根据一个实施例,通信方法包括在部署设备之前,在设备部署期间在设备和认证机构之间建立可信关联,使用认证机构将设备与通信介质的通信地址相关联 在宣布从签名的证书中提取设备的通信地址之后,以及提取之后,验证设备的通信地址,创建包括设备的通信地址的签名证书,宣布使用设备的签名证书。

    PULL BASED COMPUTER OUTPUT DEVICES
    3.
    发明申请
    PULL BASED COMPUTER OUTPUT DEVICES 审中-公开
    基于计算机的输出设备

    公开(公告)号:US20110242607A1

    公开(公告)日:2011-10-06

    申请号:US13163164

    申请日:2011-06-17

    IPC分类号: G06F3/12

    摘要: A job store for a pull-based presentation output system includes a job storage storing one or more jobs from a plurality of job submission clients; and a driver storage storing one or more drivers for converting a job into a format used by a corresponding presentation output device. The job store receives a job from a job submission client, stores the job in the job storage, receives a pull command from a presentation output device when the presentation output device is one of idle and nearly finished with a current job and without receiving further input from a user of the job submission client, retrieves the job from the job storage, applies a driver for converting that job into a format used by the presentation output device sending the pull command and outputs the job to the presentation output device sending the pull command.

    摘要翻译: 用于基于拉式呈现输出系统的作业存储器包括存储来自多个作业提交客户端的一个或多个作业的作业存储器; 以及驱动器存储器,其存储用于将作业转换为由相应的呈现输出装置使用的格式的一个或多个驱动器。 作业存储器从作业提交客户端接收作业,将作业存储在作业存储器中,当呈现输出设备是空闲的并且几乎完成了当前作业并且没有接收到进一步的输入之一时,从演示输出设备接收到拉命令 从作业提交客户端的用户,从作业存储器检索作业,应用用于将该作业转换为呈现输出设备使用的格式发送拉取命令的驱动程序,并将作业输出到呈现输出设备发送拉命令 。

    Secure access of resources at shared appliances
    5.
    发明申请
    Secure access of resources at shared appliances 有权
    在共享设备上安全访问资源

    公开(公告)号:US20080148049A1

    公开(公告)日:2008-06-19

    申请号:US11589520

    申请日:2006-10-30

    IPC分类号: G06F21/00

    摘要: An exemplary method for providing secure access to resources at shared appliances comprises obtaining an instruction from a first user to send a resource to a secure repository, the resource being associated with a first identifier, receiving a second identifier from a shared appliance, determining a pseudo identity associated with the shared appliance based on the second identifier, granting to the shared appliance permissions associated with the pseudo identity, including a permission to retrieve the resource from the secure repository, receiving the first identifier from a second user at the shared appliance, and enabling the shared appliance to provide the resource to the second user at the shared appliance.

    摘要翻译: 在共享设备处提供对资源的安全访问的示例性方法包括从第一用户获取指令以将资源发送到安全存储库,所述资源与第一标识符相关联,从共享设备接收第二标识符,确定伪 基于第二标识符与共享设备相关联的身份,授予与伪身份相关联的共享设备许可权,包括从安全存储库检索资源的许可,从共享设备处的第二用户接收第一标识符;以及 使共享设备能够将资源提供给共享设备上的第二个用户。

    Configuring devices in a secured network
    6.
    发明授权
    Configuring devices in a secured network 有权
    在安全网络中配置设备

    公开(公告)号:US09137103B2

    公开(公告)日:2015-09-15

    申请号:US11796912

    申请日:2007-04-30

    申请人: Keith E. Moore

    发明人: Keith E. Moore

    IPC分类号: H04L29/06 H04L12/24

    CPC分类号: H04L41/0806 H04L63/08

    摘要: An exemplary method for configuring a device to enable it to become a member of an established network comprises reading, using a portable device, a first token of a networked device, obtaining configuration data based on the first token, reading a second token of a non-networked device, establishing a communication session with the non-networked device based on the second token, and providing the configuration data to the non-networked device to enable it to become a member of the same network as the networked device.

    摘要翻译: 用于配置设备以使其能够成为已建立网络的成员的示例性方法包括使用便携式设备读取联网设备的第一令牌,基于第一令牌获取配置数据,读取非第 网络设备,基于第二令牌与非联网设备建立通信会话,并将配置数据提供给非联网设备,以使其能够成为与联网设备相同网络的成员。

    Configuring devices in a secured network
    8.
    发明申请
    Configuring devices in a secured network 有权
    在安全网络中配置设备

    公开(公告)号:US20080271131A1

    公开(公告)日:2008-10-30

    申请号:US11796912

    申请日:2007-04-30

    申请人: Keith E. Moore

    发明人: Keith E. Moore

    IPC分类号: H04L9/32

    CPC分类号: H04L41/0806 H04L63/08

    摘要: An exemplary method for configuring a device to enable it to become a member of an established network comprises reading, using a portable device, a first token of a networked device, obtaining configuration data based on the first token, reading a second token of a non-networked device, establishing a communication session with the non-networked device based on the second token, and providing the configuration data to the non-networked device to enable it to become a member of the same network as the networked device.

    摘要翻译: 用于配置设备以使其能够成为已建立网络的成员的示例性方法包括使用便携式设备读取联网设备的第一令牌,基于第一令牌获取配置数据,读取非第 网络设备,基于第二令牌与非联网设备建立通信会话,并将配置数据提供给非联网设备,以使其能够成为与联网设备相同网络的成员。

    Digital signatures for tangible medium delivery
    9.
    发明授权
    Digital signatures for tangible medium delivery 失效
    用于有形媒体传送的数字签名

    公开(公告)号:US07165268B1

    公开(公告)日:2007-01-16

    申请号:US09691783

    申请日:2000-10-17

    IPC分类号: H04L9/32

    CPC分类号: H04L9/32 H04L2209/60

    摘要: The invention provides a method for a sender to send a message on a tangible medium and ensure that it is privacy protected until verification that the medium has been received by the authorized recipient. The invention provides a method in which a sender creates an encrypted content message that may be decrypted using a content decryption key that is unknown to the authorized recipient. The sender creates an encrypted authentication message that may be decrypted using a recipient's key that is known to the authorized recipient but is unknown to others, except perhaps to the sender. The sender fixes the encrypted content message and the encrypted authentication message onto a tangible medium and then permits the authorized recipient to obtain the tangible medium. The authorized recipient uses the recipient's key to decrypt the encrypted authentication message and then creates a valid reply that is based upon or which uses the decrypted authentication message. The authorized recipient sends the valid reply to the sender and upon verification that the reply is valid the sender allows the authorized recipient to obtain the content decryption key. With the content decryption key, the authorized recipient is able to decrypt the encrypted content message. The invention also includes an article of manufacture for sending an encrypted message from a sender to an authorized recipient using a method, of the invention.

    摘要翻译: 本发明提供了一种用于发送者在有形介质上发送消息并确保其受到隐私保护的方法,直到验证媒体已经被授权接收者接收到。 本发明提供了一种方法,其中发送者创建可以使用授权接收者未知的内容解密密钥来解密的加密内容消息。 发件人创建一个加密的认证消息,可以使用授权接收方已知的接收方密钥进行解密,但对其他人来说是不可知的,除了发送方。 发送者将加密的内容消息和加密的认证消息修复到有形介质上,然后允许授权的接收者获得有形介质。 授权收件人使用收件人的密钥解密加密的认证消息,然后创建基于或使用解密的认证消息的有效回复。 授权的接收方将有效的答复发送给发送方,并且在确认回复有效的情况下,发送方允许授权的接收者获得内容解密密钥。 利用内容解密密钥,授权的接收者能够对加密的内容消息进行解密。 本发明还包括使用本发明的方法从发送者向授权接收者发送加密消息的制品。