Method for secure device discovery and introduction
    1.
    发明授权
    Method for secure device discovery and introduction 有权
    安全设备发现和介绍的方法

    公开(公告)号:US08001584B2

    公开(公告)日:2011-08-16

    申请号:US11241589

    申请日:2005-09-30

    IPC分类号: H04L9/32

    摘要: A first message is transmitted over a communication channel to initiate a transaction. The first message contains a random number and a public key of a device. Continuing the transaction, a second message is received. The second message also contains a random number and a public key of a second device. At least one message is received that contains a proof-of-possession of the device's password, along with a credential that is encrypted with a credential key.

    摘要翻译: 通过通信信道发送第一消息以发起交易。 第一个消息包含一个设备的随机数和公钥。 继续交易,收到第二条消息。 第二个消息还包含第二个设备的随机数和公钥。 接收到至少一个包含设备密码证明的消息,以及使用证书密钥加密的证书。

    METHOD FOR ASSEMBLING AUTHORIZATION CERTIFICATE CHAINS

    公开(公告)号:US20150006888A1

    公开(公告)日:2015-01-01

    申请号:US14487998

    申请日:2014-09-16

    申请人: Victor B. Lortz

    发明人: Victor B. Lortz

    IPC分类号: H04L29/06 H04L9/32

    摘要: A method for assembling authorization certificate chains among an authorizer, a client, and a third party allows the client to retain control over third party access. The client stores a first certificate from the authorizer providing access to a protected resource and delegates some or all of the privileges in the first certificate to the third party in a second certificate. The client stores a universal resource identifier (URI) associated with both the first certificate and the third party and provides the second certificate and the URI to the third party. The third party requests access to the protected resource by providing the second certificate and the URI, without knowledge or possession of the first certificate. When the authorizer accesses the URI, the client provides the first certificate to the authorizer, so that the client retains control over the third party's access.

    IMAGE-AUGMENTED INVENTORY MANAGEMENT AND WAYFINDING
    5.
    发明申请
    IMAGE-AUGMENTED INVENTORY MANAGEMENT AND WAYFINDING 有权
    图像存货管理和方式

    公开(公告)号:US20140003727A1

    公开(公告)日:2014-01-02

    申请号:US13537234

    申请日:2012-06-29

    IPC分类号: G06Q10/08 G06K9/68

    摘要: Systems and methods may provide for receiving a query regarding an establishment, retrieving an output image from an image database in response to the query, and transmitting the output image to a mobile device. In one example, image data including a plurality of interior establishment images and a plurality of stocking area images are also received, wherein the image database may be constructed based on the received image data.

    摘要翻译: 系统和方法可以提供用于接收关于企业的查询,响应于查询从图像数据库检索输出图像,以及将输出图像发送到移动设备。 在一个示例中,还接收包括多个内部建立图像和多个放养区域图像的图像数据,其中可以基于接收到的图像数据构建图像数据库。

    ESTABLISHING NETWORK SECURITY USING INTERNET PROTOCOL SECURITY POLICIES
    6.
    发明申请
    ESTABLISHING NETWORK SECURITY USING INTERNET PROTOCOL SECURITY POLICIES 有权
    使用互联网协议安全政策建立网络安全

    公开(公告)号:US20130311766A1

    公开(公告)日:2013-11-21

    申请号:US13619811

    申请日:2012-09-14

    IPC分类号: H04L29/06

    CPC分类号: H04L63/164 H04L63/102

    摘要: Techniques for configuring network security include obtaining non-packet flow information, evaluating a policy rule based on the obtained information, and proposing a security arrangement based on the evaluation. The non-packet flow information can include, for example, authentication information obtained during an Internet Key Exchange protocol session or information obtained from a layered service provider. Therefore, policies such as Internet Protocol security (IPsec) policies can be defined and implemented so that they more accurately reflect the network's security requirements.

    摘要翻译: 用于配置网络安全的技术包括获得非分组流信息,基于所获得的信息来评估策略规则,以及基于评估提出安全布置。 非分组流信息可以包括例如在因特网密钥交换协议会话期间获得的认证信息或从分层服务提供商获得的信息。 因此,可以定义和实现诸如因特网协议安全(IPsec)策略之类的策略,从而更准确地反映网络的安全需求。

    Combined device and service discovery technique in stations supporting tunneled direct link setup (TDLS)
    7.
    发明授权
    Combined device and service discovery technique in stations supporting tunneled direct link setup (TDLS) 有权
    支持隧道直接链路建立(TDLS)的站中的组合设备和服务发现技术

    公开(公告)号:US08243623B2

    公开(公告)日:2012-08-14

    申请号:US12415636

    申请日:2009-03-31

    IPC分类号: G06F15/177

    摘要: A tunneled direct link set-up (TDLS) capable wireless network may comprise a router such as an access point (AP) and a plurality of stations (STA) including service consumer and service provider station. A service consumer station may generate and send a layer-2 query frame to the plurality of stations. A service provider station may generate a layer-2 service frame in response to receiving the layer-2 query frame. The service consumer station may discover the service provider station and the services offered by the service provider station based on the layer-2 service frame. Also, the service consumer may discover the service provider station using layer-2 query frame and may discover the services offered by the service provider station using higher layer service discovery procedure.

    摘要翻译: 具有无线网络的隧道直接链路建立(TDLS)可以包括诸如接入点(AP)的路由器和包括服务用户和服务提供商站在内的多个站(STA)。 服务使用者站可以生成并向多个站发送第二层查询帧。 响应于接收到第二层查询帧,服务提供商站可以生成二层服务帧。 服务使用者站可以基于第二层服务帧发现服务提供商站和由服务提供商站提供的服务。 此外,服务使用者可以使用第二层查询帧发现服务提供商站,并且可以使用更高层服务发现过程来发现由服务提供商站提供的服务。

    Voice interface to NFC applications
    10.
    发明申请
    Voice interface to NFC applications 有权
    NFC应用程序的语音界面

    公开(公告)号:US20080162141A1

    公开(公告)日:2008-07-03

    申请号:US11647001

    申请日:2006-12-28

    申请人: Victor B. Lortz

    发明人: Victor B. Lortz

    IPC分类号: G10L21/00

    摘要: A method for combining speech recognition with near field communication (NFC) to enable a user to enter, store, and use web addresses on portable devices. A user of a portable device having a NFC reader, a voice input interface, a speech recognition system, and memory enables the NFC reader of the portable device to touch a NFC tag or reader found on an object. The object containing information of interest to a user of the portable device; wherein when the NFC reader and the NFC tag or reader touch, the portable device receives a URI and default keywords associated with the URI. The portable device stores the URI in a persistent storage of the portable device based on the default keywords, and date, time, and location of when and where the URI was obtained. The user of the portable device can then retrieve and use the URI at a later time using the voice input interface and the speech recognition system, wherein when the user speaks the default keywords into the voice input interface, the speech recognition system to retrieve the URI.

    摘要翻译: 一种用于将语音识别与近场通信(NFC)组合以使用户能够在便携式设备上输入,存储和使用网址的方法。 具有NFC读取器,语音输入接口,语音识别系统和存储器的便携式设备的用户使得便携式设备的NFC读取器能够触摸在物体上找到的NFC标签或读取器。 该对象包含便携式设备的用户感兴趣的信息; 其中当NFC读取器和NFC标签或阅读器触摸时,便携式设备接收与URI相关联的URI和默认关键字。 便携式设备基于默认关键字以及获取URI的时间和地点的日期,时间和位置,将URI存储在便携式设备的持久存储器中。 便携式设备的用户随后可以使用语音输入接口和语音识别系统来检索和使用URI,其中当用户将默认关键字说到语音输入接口中时,语音识别系统检索URI 。