会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Remote secure authorization
    • 远程安全授权
    • US08635456B2
    • 2014-01-21
    • US12890023
    • 2010-09-24
    • Anthony C. Fascenda
    • Anthony C. Fascenda
    • H04L9/32
    • H04L9/3234G06Q20/02G06Q20/3829G07F7/1016H04L9/0822H04L9/0877H04L63/0478H04L63/062H04L2463/062H04W12/04
    • The present invention discloses a technique provisioning network cryptographic keys to a client when direct physical transfer is not feasible. In an embodiment of the invention, a client token generates a temporary key encrypted with a first secret key known only in a master token database and passes this on to an enterprise network token of a network to which service is requested. The enterprise network token then further encrypts the encrypted temporary key with a second secret key and passes that on to the master token database. Since the second secret key is also known by the master token database, the originally encrypted temporary key can be securely decoded only by a master token coupled to the master token database. The decrypted temporary key can then be re-encrypted with a key known only by the enterprise network token and the master token, and returned to the enterprise network token. This allows the enterprise network token to gain secure access to the temporary key of the client token, thereby allowing the enterprise network token to securely provision the remote client token with the appropriate enterprise Network Keys.
    • 本发明公开了当直接物理传送不可行时向客户端提供网络加密密钥的技术。 在本发明的一个实施例中,客户机令牌产生用仅在主令牌数据库中已知的第一秘密密钥加密的临时密钥,并将其传递给请求了服务的网络的企业网络令牌。 企业网络令牌然后用第二秘密密钥进一步加密加密的临时密钥,并将其传递到主令牌数据库。 由于主令牌数据库也知道第二秘密密钥,所以原始加密的临时密钥只能由耦合到主令牌数据库的主令牌进行安全解码。 然后可以用仅由企业网络令牌和主令牌所知的密钥重新加密解密的临时密钥,并返回到企业网络令牌。 这允许企业网络令牌获得对客户端令牌的临时密钥的安全访问,从而允许企业网络令牌使用适当的企业网络密钥安全地提供远程客户端令牌。
    • 4. 发明授权
    • Self-management network access using localized access management
    • 使用本地化访问管理的自我管理网络访问
    • US07954136B2
    • 2011-05-31
    • US12539075
    • 2009-08-11
    • Anthony C. Fascenda
    • Anthony C. Fascenda
    • G06F7/04G06F17/30G06F7/58G06F15/16G06K9/00G06K19/00H04L9/32H04K1/00H04L9/00
    • H04W12/06G06F2221/2153H04L63/0823H04L63/0853H04W48/02
    • The invention provides a method and system for locally tracking network usage and enforcing usage plans at a client device. In an embodiment of the invention, a unique physical key, or token, is installed at a client device of one or more networks. The key comprises a usage application and one or more access parameters designated the conditions and/or limits of a particular network usage plan. Upon initial connection to the network, the usage application grants or denies access to the network based on an analysis of the current values of the access parameters. Therefore, network usage tracking and enforcement is made simple and automatic without requiring any back-end servers on the network while still providing ultimate flexibility in changing billing plans for any number of users at any time.
    • 本发明提供了一种用于在客户端设备处本地跟踪网络使用和实施使用计划的方法和系统。 在本发明的一个实施例中,将独特的物理密钥或令牌安装在一个或多个网络的客户端设备上。 密钥包括使用应用和指定特定网络使用计划的条件和/或限制的一个或多个访问参数。 在初始连接到网络时,使用应用程序基于对访问参数的当前值的分析来授予或拒绝对网络的访问。 因此,网络使用跟踪和实施简单而自动,无需网络上的任何后端服务器,同时仍然可以随时为任意数量的用户更改计费计划提供极大的灵活性。
    • 6. 发明申请
    • LOCALIZED NETWORK AUTHENTICATION AND SECURITY USING TAMPER-RESISTANT KEYS
    • 本地化网络认证和安全性使用防篡改键
    • US20110055574A1
    • 2011-03-03
    • US12942641
    • 2010-11-09
    • Anthony C. FASCENDA
    • Anthony C. FASCENDA
    • H04L9/32
    • H04W12/04H04L9/0897H04L9/3234H04L9/3271H04L63/0428H04L63/061H04L63/08H04L2209/80H04W12/06
    • The invention provides a secure Wi-Fi communications method and system. In an embodiment of the invention, unique physical keys, or tokens, are installed at an access point and each client device of the network. Each key comprises a unique serial number and a common network send cryptographic key and a common network receive cryptographic key used only during the authentication phase by all components on the LAN. Each client key further includes a secret cryptographic key unique to each client device. During authentication, two random numbers are generated per communications session and are known by both sides of the wireless channel. Only the random numbers are sent across the wireless channel and in each case these numbers are encrypted. A transposed cryptographic key is derived from the unique secret cryptographic key using the random numbers generated during authentication. Thus, both sides of the wireless channel know the transposed cryptographic key without it ever being transmitted between the two.
    • 本发明提供了一种安全的Wi-Fi通信方法和系统。 在本发明的实施例中,独特的物理密钥或令牌被安装在网络的接入点和每个客户端设备处。 每个密钥包括唯一的序列号和公共网络发送加密密钥以及仅在认证阶段期间由LAN上的所有组件使用的公共网络接收加密密钥。 每个客户端密钥还包括每个客户端设备唯一的秘密加密密钥。 在认证期间,每个通信会话生成两个随机数,并且由无线信道的两侧都知道。 只有随机数字通过无线信道发送,在这种情况下,这些数字被加密。 使用在认证期间生成的随机数从独特的秘密加密密钥导出转置的加密密钥。 因此,无线信道的两侧都知道转置的加密密钥,而不会在两者之间传输。
    • 8. 发明授权
    • Localized network authentication and security using tamper-resistant keys
    • 使用防篡改密钥的本地化网络认证和安全性
    • US09294915B2
    • 2016-03-22
    • US14299618
    • 2014-06-09
    • Koolspan, Inc.
    • Anthony C. Fascenda
    • H04L9/32H04W12/04H04L9/08G06F11/30H04K1/00H04L9/00H04L9/28H04L29/06
    • H04W12/04H04L9/0897H04L9/3234H04L9/3271H04L63/0428H04L63/061H04L63/08H04L2209/80H04W12/06
    • The invention provides a secure Wi-Fi communications method and system. In an embodiment of the invention, unique physical keys, or tokens, are installed at an access point and each client device of the network. Each key comprises a unique serial number and a common network send cryptographic key and a common network receive cryptographic key used only during the authentication phase by all components on the LAN. Each client key further includes a secret cryptographic key unique to each client device. During authentication, two random numbers are generated per communications session and are known by both sides of the wireless channel. Only the random numbers are sent across the wireless channel and in each case these numbers are encrypted. A transposed cryptographic key is derived from the unique secret cryptographic key using the random numbers generated during authentication. Thus, both sides of the wireless channel know the transposed cryptographic key without it ever being transmitted between the two.
    • 本发明提供了一种安全的Wi-Fi通信方法和系统。 在本发明的实施例中,独特的物理密钥或令牌被安装在网络的接入点和每个客户端设备处。 每个密钥包括唯一的序列号和公共网络发送加密密钥以及仅在认证阶段期间由LAN上的所有组件使用的公共网络接收加密密钥。 每个客户端密钥还包括每个客户端设备唯一的秘密加密密钥。 在认证期间,每个通信会话生成两个随机数,并且由无线信道的两侧都知道。 只有随机数字通过无线信道发送,在这种情况下,这些数字被加密。 使用在认证期间生成的随机数从独特的秘密加密密钥导出转置的加密密钥。 因此,无线信道的两侧都知道转置的加密密钥,而不会在两者之间传输。
    • 9. 发明申请
    • LOCALIZED NETWORK AUTHENTICATION AND SECURITY USING TAMPER-RESISTANT KEYS
    • 本地化网络认证和安全性使用防篡改键
    • US20130031620A1
    • 2013-01-31
    • US13626292
    • 2012-09-25
    • Anthony C. FASCENDA
    • Anthony C. FASCENDA
    • G06F21/20H04L9/00H04W48/00
    • H04W12/04H04L9/0897H04L9/3234H04L9/3271H04L63/0428H04L63/061H04L63/08H04L2209/80H04W12/06
    • The invention provides a secure Wi-Fi communications method and system. In an embodiment of the invention, unique physical keys, or tokens, are installed at an access point and each client device of the network. Each key comprises a unique serial number and a common network send cryptographic key and a common network receive cryptographic key used only during the authentication phase by all components on the LAN. Each client key further includes a secret cryptographic key unique to each client device. During authentication, two random numbers are generated per communications session and are known by both sides of the wireless channel. Only the random numbers are sent across the wireless channel and in each case these numbers are encrypted. A transposed cryptographic key is derived from the unique secret cryptographic key using the random numbers generated during authentication. Thus, both sides of the wireless channel know the transposed cryptographic key without it ever being transmitted between the two.
    • 本发明提供了一种安全的Wi-Fi通信方法和系统。 在本发明的实施例中,独特的物理密钥或令牌被安装在网络的接入点和每个客户端设备处。 每个密钥包括唯一的序列号和公共网络发送加密密钥以及仅在认证阶段期间由LAN上的所有组件使用的公共网络接收加密密钥。 每个客户端密钥还包括每个客户端设备唯一的秘密加密密钥。 在认证期间,每个通信会话生成两个随机数,并且由无线信道的两侧都知道。 只有随机数字通过无线信道发送,在这种情况下,这些数字被加密。 使用在认证期间生成的随机数从独特的秘密加密密钥导出转置的加密密钥。 因此,无线信道的两侧都知道转置的加密密钥,而不会在两者之间传输。
    • 10. 发明授权
    • Subnet box
    • 子网框
    • US08316142B2
    • 2012-11-20
    • US13093323
    • 2011-04-25
    • Anthony C. Fascenda
    • Anthony C. Fascenda
    • G06F15/16
    • H04L9/3234H04L63/0236H04L63/0272H04L63/061H04L63/0876H04L63/101H04L2209/80H04L2463/061H04W12/04H04W12/08H04W84/12
    • The invention provides an external in-line device (“Subnet Box”) placed between a network and an access point to achieve secure Wi-Fi communications without needing to modify the access point. The Subnet Box comprises an embedded token and will authenticate users based on pre-stored access rights. In at least one embodiment of the invention, the Subnet Box comprises: a first communications port for intercepting data packets communicated to and from a wired communications network; a second communications port for intercepting data packets communicated to and from a wireless access point, wherein the wireless access point is an edge device of the wired communications network; a database comprising a number of serial numbers each associated with a client token and a secret cryptographic key; and a processor for determining whether a computing device having a client token can access the wired communications network via the wireless access point. The processor establishes a secure tunnel between the computing device and the first communications port.
    • 本发明提供一种放置在网络和接入点之间的外部在线设备(子网箱),以实现安全的Wi-Fi通信,而不需要修改接入点。 该子网框包括嵌入式令牌,并将基于预先存储的访问权限对用户进行身份验证。 在本发明的至少一个实施例中,子网箱包括:用于拦截与有线通信网络通信的数据分组的第一通信端口; 用于拦截与无线接入点通信的数据分组的第二通信端口,其中无线接入点是有线通信网络的边缘设备; 数据库,其包括与客户端令牌和秘密密码密钥相关联的多个序列号; 以及用于确定具有客户端令牌的计算设备是否可以经由无线接入点访问有线通信网络的处理器。 处理器在计算设备和第一通信端口之间建立安全通道。