System and methods for providing physical location information and a location method used in discovering the physical location information to an application on a computing device
    1.
    发明授权
    System and methods for providing physical location information and a location method used in discovering the physical location information to an application on a computing device 有权
    用于提供物理位置信息的系统和方法以及用于向计算设备上的应用发现物理位置信息所使用的位置方法

    公开(公告)号:US07000015B2

    公开(公告)日:2006-02-14

    申请号:US09840368

    申请日:2001-04-23

    IPC分类号: G06F15/173

    CPC分类号: H04L41/12 H04L41/0853

    摘要: A service is described that discovers the physical locations of a computer's connections to logical networks and provides that information to applications. The service decides which method or methods for discovering physical location information are applicable to each network interface on the computer, applies those methods, and collects the results. The results are then converted into a common format. In addition to physical location, the information may include estimates of the quality and reliability of the information, such as error ranges and confidence intervals, and the methods used to gather the information. The information is made available to whatever system services and applications need it. Clients of the physical location information may be notified when the information provided to them changes or when new information becomes available. Clients may specify a threshold so that location changes of a magnitude below the threshold are not reported to them.

    摘要翻译: 描述了一种服务,用于发现计算机与逻辑网络的连接的物理位置,并将该信息提供给应用程序。 服务决定发现物理位置信息的方法或方法适用于计算机上的每个网络接口,应用这些方法,并收集结果。 然后将结果转换为通用格式。 除了物理位置之外,信息可以包括信息的质量和可靠性的估计,例如误差范围和置信区间以及用于收集信息的方法。 该信息可用于任何系统服务和应用程序所需。 当提供给他们的信息变化或新信息可用时,可以通知物理位置信息的客户端。 客户可以指定一个阈值,以便不向其报告幅度低于阈值的位置变化。

    Systems and methods for uniquely identifying networks by correlating each network name with the application programming interfaces of transport protocols supported by the network
    2.
    发明授权
    Systems and methods for uniquely identifying networks by correlating each network name with the application programming interfaces of transport protocols supported by the network 有权
    通过将每个网络名称与网络支持的传输协议的应用编程接口相关联来唯一地识别网络的系统和方法

    公开(公告)号:US07000012B2

    公开(公告)日:2006-02-14

    申请号:US09840569

    申请日:2001-04-23

    IPC分类号: G06F15/177

    摘要: A service is disclosed that discovers information about the logical networks to which a computer is connected and provides that information to applications. The information is keyed to names constructed by the service. There is a mapping between the names and the logical networks. Applications may rely on the names when selecting a configuration to use with a given logical network. The network name may be correlated with other information, such as physical network interface(s) on the computer through which the logical network is accessible, application programming interfaces of the transport protocols supported by the logical network, and the connectivity type of the logical network. Applications are notified when network information provided to them changes or when new information becomes available.

    摘要翻译: 公开了一种服务,用于发现有关计算机连接到的逻辑网络的信息,并将该信息提供给应用程序。 该信息是由服务构造的名称的关键。 名称和逻辑网络之间有映射。 当选择与给定逻辑网络一起使用的配置时,应用程序可能依赖于名称。 网络名称可以与其他信息相关联,例如可以通过逻辑网络访问的计算机上的物理网络接口,逻辑网络支持的传输协议的应用编程接口以及逻辑网络的连接类型 。 当提供给他们的网络信息发生变化或新信息可用时,通知应用程序。

    Systems and methods for uniquely identifying a network by correlating the network's name with the application programming interface of transport protocol and the connectivity type of the network
    3.
    发明授权
    Systems and methods for uniquely identifying a network by correlating the network's name with the application programming interface of transport protocol and the connectivity type of the network 有权
    通过将网络名称与传输协议的应用编程接口和网络的连接类型相关联来唯一地识别网络的系统和方法

    公开(公告)号:US07007079B2

    公开(公告)日:2006-02-28

    申请号:US11114718

    申请日:2005-04-26

    IPC分类号: G06F15/177

    摘要: A service is disclosed that discovers information about the logical networks to which a computer is connected and provides that information to applications. The information is keyed to names constructed by the service. There is a mapping between the names and the logical networks. Applications may rely on the names when selecting a configuration to use with a given logical network. The network name may be correlated with other information, such as physical network interface(s) on the computer through which the logical network is accessible, application programming interfaces of the transport protocols supported by the logical network, and the connectivity type of the logical network. Applications are notified when network information provided to them changes or when new information becomes available.

    摘要翻译: 公开了一种服务,用于发现有关计算机连接到的逻辑网络的信息,并将该信息提供给应用程序。 该信息是由服务构造的名称的关键。 名称和逻辑网络之间有映射。 当选择与给定逻辑网络一起使用的配置时,应用程序可能依赖于名称。 网络名称可以与其他信息相关联,例如可以通过逻辑网络访问的计算机上的物理网络接口,逻辑网络支持的传输协议的应用编程接口以及逻辑网络的连接类型 。 当提供给他们的网络信息发生变化或新信息可用时,通知应用程序。

    Dynamic demultiplexing of network traffic
    4.
    发明授权
    Dynamic demultiplexing of network traffic 有权
    网络流量的动态解复用

    公开(公告)号:US07813274B1

    公开(公告)日:2010-10-12

    申请号:US11026525

    申请日:2004-12-30

    IPC分类号: G01R31/08

    摘要: Dynamic demultiplexing of network traffic to maximize availability of a source restricting service is disclosed. In one embodiment, a request is received from a host associated with a first network space to establish a connection to a source restricting service associated with a second network space. In one embodiment, the request is received at a node configured to use network address translation or similar techniques to facilitate communication between hosts associated with the first network on the one hand and hosts associated with the second network on the other. If establishing the requested connection using a first source identifier would result in a per source limit associated with the source restricting service being exceeded with respect to the first source identifier, a second source identifier is instead used to establish the requested connection.

    摘要翻译: 公开了网络流量的动态解复用以最大化源限制服务的可用性。 在一个实施例中,从与第一网络空间相关联的主机接收到建立到与第二网络空间相关联的源限制服务的连接的请求。 在一个实施例中,在被配置为使用网络地址转换或类似技术的节点处接收请求,以促进与第一网络相关联的主机与另一方面与第二网络相关联的主机之间的通信。 如果使用第一源标识符建立所请求的连接将导致相对于第一源标识符超过与源限制服务相关联的每个源限制,则替代地使用第二源标识符来建立所请求的连接。

    Provisioning layer two network access for mobile devices
    5.
    发明授权
    Provisioning layer two network access for mobile devices 有权
    配置层两个移动设备的网络接入

    公开(公告)号:US08990891B1

    公开(公告)日:2015-03-24

    申请号:US13166376

    申请日:2011-06-22

    IPC分类号: H04L29/02 G06F21/44

    摘要: In general, techniques are described for provisioning layer two access in computer networks. A network device located in a public network comprising an interface and a control unit may implement the techniques. The interface establishes a session with a mobile device. The control unit requests security state data identifying a security state of the mobile device via the established session. The interface receives a mobile device identifier and the security state data from the mobile device via the session. The mobile device identifier identifies the mobile device. The control unit publishes the security state information to a database such that the security state information is associated with the mobile device identifier.

    摘要翻译: 一般来说,描述了在计算机网络中提供第二层访问的技术。 位于包括接口和控制单元的公共网络中的网络设备可以实现这些技术。 接口与移动设备建立会话。 控制单元通过建立的会话请求识别移动设备的安全状态的安全状态数据。 该接口经由会话从移动设备接收移动设备标识符和安全状态数据。 移动设备标识符标识移动设备。 控制单元将安全状态信息发布到数据库,使得安全状态信息与移动设备标识符相关联。

    Updating stored passwords
    7.
    发明授权
    Updating stored passwords 有权
    更新存储的密码

    公开(公告)号:US08094812B1

    公开(公告)日:2012-01-10

    申请号:US11864598

    申请日:2007-09-28

    IPC分类号: H04K1/00

    摘要: A device may include an authentication server and a server. The authentication server may receive a first form of a password from a client device in accordance with an authentication protocol, and authenticate the client device based on a comparison of the first form to a value derived from a second form of the password stored in a password database, where the comparison fails when the first form is not comparable to a value derived from the second form. The server may establish a secure connection to the client, receive a plain-text password from the client device over the secure connection, authenticate the client device by comparing a value derived from the plain-text password with a value derived from the second form, and update the password database with a third form of the password that permits the authentication server to successfully authenticate the client device when the authentication server receives the first form.

    摘要翻译: 设备可以包括认证服务器和服务器。 认证服务器可以根据认证协议从客户端设备接收第一形式的密码,并且基于第一形式与从存储在密码中的密码的第二形式导出的值的比较来认证客户端设备 数据库,当第一个表单与从第二个表单导出的值不可比较时,比较失败。 服务器可以建立与客户端的安全连接,通过安全连接从客户端设备接收明文密码,通过将从纯文本密码导出的值与从第二形式导出的值进行比较来认证客户端设备, 并使用允许认证服务器在认证服务器接收到第一个表单时成功认证客户端设备的第三种形式的密码来更新密码数据库。

    Updating stored passwords
    8.
    发明授权
    Updating stored passwords 有权
    更新存储的密码

    公开(公告)号:US09001999B2

    公开(公告)日:2015-04-07

    申请号:US13312062

    申请日:2011-12-06

    摘要: A device may include an authentication server and a server. The authentication server may receive a first form of a password from a client in accordance with an authentication protocol, and authenticate the client based on a comparison of the first form to a value derived from a second form of the password stored in a password database. The comparison fails when the first form is not comparable to a value derived from the second form. The server may establish a secure connection to the client, receive a plain-text password from the client over the secure connection, authenticate the client by comparing a value derived from the plain-text password with a value derived from the second form, and update the password database with a third form of the password that permits the authentication server to successfully authenticate the client when the authentication server receives the first form.

    摘要翻译: 设备可以包括认证服务器和服务器。 验证服务器可以根据认证协议从客户端接收第一形式的密码,并且基于第一形式与从密码数据库中存储的密码的第二形式导出的值的比较来认证客户端。 当第一种形式与从第二种形式得出的值不相称时,比较失败。 服务器可以建立到客户端的安全连接,通过安全连接从客户端接收明文密码,通过将从纯文本密码导出的值与从第二种形式导出的值进行比较来验证客户端,并更新 密码数据库具有第三种形式的密码,允许认证服务器在认证服务器接收到第一个表单时成功验证客户端。

    Using encoded identifiers to provide rapid configuration for network access
    9.
    发明授权
    Using encoded identifiers to provide rapid configuration for network access 有权
    使用编码标识符为网络访问提供快速配置

    公开(公告)号:US08806567B1

    公开(公告)日:2014-08-12

    申请号:US12969941

    申请日:2010-12-16

    IPC分类号: H04L29/00

    摘要: A user device receives a captured image of an encoded identifier, analyzes the encoded identifier via the captured image, and extracts, based on the analysis, network access configuration data from the encoded identifier. The user device provides the network access configuration data to a network access control (NAC) device, and receives, based on the network access configuration data, access to the NAC device. The user device permits the NAC device to inspect the user device via the access to the NAC device, and receives, based on the inspection of the user device, access to a network.

    摘要翻译: 用户设备接收经编码的标识符的捕获图像,经由捕获的图像分析编码的标识符,并根据分析从编码的标识符中提取网络访问配置数据。 用户设备向网络访问控制(NAC)设备提供网络访问配置数据,并且基于网络访问配置数据接收对NAC设备的访问。 用户设备允许NAC设备通过对NAC设备的访问来检查用户设备,并且基于对用户设备的检查来接收对网络的访问。

    System for slowing password attacks
    10.
    发明授权
    System for slowing password attacks 有权
    缓解密码攻击的系统

    公开(公告)号:US08312540B1

    公开(公告)日:2012-11-13

    申请号:US12198674

    申请日:2008-08-26

    摘要: In general, the invention is directed toward techniques for controlling access to a network or other computing resource in order to slow down the execution of a password attack while providing minimal obstruction to normal network activity. The method includes generating a history of successful network logins, detecting symptoms of a network password attack, and activating countermeasures in response to the detection. The method further includes receiving a valid login request from the user while the countermeasures are activated and analyzing the history of successful network logins to determine whether the valid login request satisfies a match condition. The method further includes granting the user access to the network when the valid login request satisfies the match condition and denying the user access to the network when the valid login request does not satisfy the match condition even though the valid login request contains a valid username and a valid password.

    摘要翻译: 通常,本发明涉及用于控制对网络或其他计算资源的访问的技术,以便减少密码攻击的执行,同时为正常的网络活动提供最小的障碍。 该方法包括生成网络登录成功的历史,检测网络密码攻击的症状,并响应检测激活对策。 该方法还包括在激活对策时从用户接收有效的登录请求,并分析成功的网络登录历史,以确定有效的登录请求是否满足匹配条件。 该方法还包括当有效登录请求满足匹配条件时允许用户访问网络,并且当有效登录请求不满足匹配条件时拒绝用户对网络的访问,即使有效登录请求包含有效的用户名,以及 一个有效的密码。