会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Credential-based application programming interface keys
    • 基于凭证的应用程序编程接口键
    • US09503442B1
    • 2016-11-22
    • US14310330
    • 2014-06-20
    • EMC Corporation
    • Robert W. GriffinDaniel V. Bailey
    • G06F7/04G06F15/16G06F17/30H04L29/06
    • H04L63/08H04L63/0838
    • A processing device comprises a processor coupled to a memory and is configured to obtain a credential associated with a particular access control interval, to determine an application programming interface (API) key based at least in part on the credential, and to utilize the API key in an API key enrollment protocol. The obtaining, determining and utilizing are repeated for one or more additional instances of the API key enrollment protocol corresponding to respective ones of one or more additional access control intervals. The processing device illustratively comprises a service requester device configured to carry out at least a portion of a given instance of the API key enrollment protocol with a service provider device. The API key may comprise, for example, the credential itself, or a function of the credential and other information. The credential may comprise, again by way of example, an intermediate value of a hash chain.
    • 处理设备包括处理器,其耦合到存储器并且被配置为获得与特定访问控制间隔相关联的证书,以至少部分地基于凭证来确定应用编程接口(API)密钥,并且利用API密钥 在API密钥注册协议中。 对于与一个或多个附加访问控制间隔中的相应的一个或多个附加访问控制间隔相对应的API密钥注册协议的一个或多个附加实例重复获取,确定和利用。 处理设备示例性地包括服务请求器设备,其被配置为使用服务提供商设备来执行API密钥注册协议的给定实例的至少一部分。 API密钥可以包括例如证书本身,或凭证和其他信息的功能。 证书可以再次包括散列链的中间值。
    • 2. 发明授权
    • Remote management interface using credentials associated with respective access control intervals
    • 远程管理界面使用与相应访问控制间隔相关联的凭据
    • US09455977B1
    • 2016-09-27
    • US14310264
    • 2014-06-20
    • EMC Corporation
    • Daniel V. BaileyBradley Berg
    • G06F7/04G06F17/30H04L29/06
    • H04L63/08H04L9/3242H04L41/0213H04L41/28H04L63/105H04L63/108H04L63/126H04L2209/38
    • A processing device comprises a processor coupled to a memory and is configured to obtain a credential associated with a particular access control interval, to insert information derived from the credential into one or more messages of a remote management interface protocol, to transmit the one or more messages to a managed device, and to remotely control the managed device responsive to a successful authentication based at least in part on the inserted information. The one or more messages of the remote management interface protocol are illustratively compliant with a designated Intelligent Platform Management Interface (IPMI) specification. The credential associated with the particular access control interval may be generated based at least in part on a corresponding intermediate value of a hash chain. For example, the credential may be generated based at least in part on a message authentication code and the corresponding intermediate value of a hash chain.
    • 处理设备包括处理器,其耦合到存储器并且被配置为获得与特定访问控制间隔相关联的证书,以将从所述证书导出的信息插入到远程管理接口协议的一个或多个消息中,以将所述一个或多个 至被管理设备的消息,以及响应于至少部分地基于插入的信息的成功认证来远程控制被管理设备。 远程管理接口协议的一个或多个消息说明性地符合指定的智能平台管理接口(IPMI)规范。 可以至少部分地基于哈希链的相应中间值来生成与特定访问控制间隔相关联的凭证。 例如,可以至少部分地基于消息认证码和散列链的相应中间值来生成凭证。
    • 3. 发明授权
    • Authentication using gesture passwords
    • 使用手势密码进行身份验证
    • US09430634B1
    • 2016-08-30
    • US14224303
    • 2014-03-25
    • EMC Corporation
    • Yedidya DotanDaniel V. BaileyLawrence N. FriedmanGareth Richards
    • H04L29/06G06F21/36
    • G06F21/36H04L63/083
    • A technique provides user authentication using a smart device (e.g., a smart phone, a tablet, etc.). The technique involves displaying, by processing circuitry of a smart device, a password prompt on a touch screen of the smart device. The password prompt includes a motion video of touch screen gestures to prompt a user of the smart device to enter a gesture password. The technique further involves receiving, by the processing circuitry, a trial gesture password entered by the user via the touch screen. The trial gesture password includes a user-entered sequence of touch screen gestures. The technique further involves performing, by the processing circuitry, multiple gesture password confirmation operations to verify that the user is able to re-enter the trial gesture password via the touch screen over time to authenticate the user to the smart device.
    • 技术提供使用智能设备(例如,智能电话,平板电脑等)的用户认证。 该技术涉及通过智能设备的处理电路在智能设备的触摸屏上显示密码提示。 密码提示包括触摸屏手势的动态视频,以提示智能设备的用户输入手势密码。 该技术还包括由处理电路接收由用户通过触摸屏输入的试用手势密码。 试用手势密码包括用户输入的触摸屏手势序列。 该技术还涉及通过处理电路执行多个手势密码确认操作,以验证用户能够随着时间经由触摸屏重新输入试用手势密码,以向智能设备认证用户。
    • 7. 发明授权
    • Transferring soft token authentication capabilities to a new device
    • 将软令牌认证功能转移到新设备
    • US09401905B1
    • 2016-07-26
    • US14036627
    • 2013-09-25
    • EMC Corporation
    • Karl G. KowalskiMillie K. NgMichael J. O'MalleyDaniel V. Bailey
    • H04L29/06
    • H04L63/08H04L63/0853H04L67/34H04W12/04H04W12/06
    • A technique transfers soft token authentication capabilities from an old device to a new device. The technique involves receiving a transfer initiation message from the old device while the old device is currently provisioned with the soft token authentication capabilities. The transfer initiation message includes new device binding information obtained by the old device from the new device. The technique further involves providing a reply message to the old device in response to the transfer initiation message. The reply message directs the old device to supply an authentication code to the new device, the authentication code being based on the new device binding information. The technique further involves receiving, from the new device, a provisioning message including the authentication code, and provisioning the new device with the soft token authentication capabilities in response to receipt of the provisioning message from the new device.
    • 一种技术将软令牌认证功能从旧设备传输到新设备。 该技术涉及在旧设备当前被提供软令牌认证能力的同时从旧设备接收传送启动消息。 传输发起消息包括由旧设备从新设备获得的新设备绑定信息。 该技术还包括响应于传送启动消息向旧设备提供应答消息。 回复消息指示旧设备向新设备提供认证码,认证码基于新设备绑定信息。 该技术还包括从新设备接收包括认证码的供应消息,以及响应于从新设备接收到供应消息而向新设备提供软令牌认证能力。
    • 8. 发明授权
    • Authentication using color-shape pairings
    • 使用颜色形状配对的认证
    • US09397992B1
    • 2016-07-19
    • US14143779
    • 2013-12-30
    • EMC Corporation
    • Yedidya DotanDaniel V. BaileyLawrence N. FriedmanGareth Richards
    • H04L29/06
    • H04L63/08H04L63/083H04L63/10
    • A technique provides access control. The technique involves prompting a user to enter color-shape pairings, and receiving multiple color-shape pairings from the user. Each color-shape pairing includes (i) a color selection from multiple selectable colors and (ii) a shape selection from multiple selectable shapes. The technique further involves generating an access control result based on the received multiple color-shape pairings, the access control result controlling access to a set of protected resources. For example, color segments can be displayed on a touch screen in the form of a color wheel, and multiple shapes can be rendered within each color segment. Alternatively, (i) a color palette including the multiple selectable colors and (ii) a shape menu including the multiple selectable shapes can be rendered on the touch screen to prompt the user to provide drag and drop gestures over the touch screen. Other configurations are suitable for use as well.
    • 一种技术提供访问控制。 该技术涉及提示用户输入颜色形状配对,并从用户接收多个颜色形状配对。 每种颜色形状配对包括(i)来自多种可选颜色的颜色选择和(ii)来自多种可选择形状的形状选择。 该技术还涉及基于所接收的多个颜色形状配对来生成访问控制结果,访问控制结果控制对一组受保护资源的访问。 例如,颜色段可以以色轮的形式显示在触摸屏上,并且可以在每个颜色段内呈现多个形状。 或者,(i)包括多个可选颜色的调色板和(ii)包括多个可选择形状的形状菜单可以呈现在触摸屏上,以提示用户在触摸屏上提供拖放手势。 其他配置也适合使用。
    • 9. 发明授权
    • Passcode generation utilizing selected permutation type applied to tokencode and personal identifier
    • 利用应用于令牌代码和个人标识符的选择排列类型的密码生成
    • US09147063B1
    • 2015-09-29
    • US14039691
    • 2013-09-27
    • EMC Corporation
    • Patricia Gomes Soares FlorissiDaniel V. Bailey
    • G06F21/30G06F21/34
    • G06F21/34
    • A processing device is configured to receive a personal identifier from a user, to obtain a tokencode generated by an authentication token, to determine a permutation type for the user, and to generate a passcode utilizing the personal identifier, the tokencode and the permutation type. The personal identifier may comprise a personal identification number (PIN) or other arrangement of characters, and the permutation type may specify a particular ordering of characters of the personal identifier and the tokencode in the passcode. For example, if the passcode is normally generated by direct concatenation of the personal identifier and the tokencode, the permutation type may specify a deviation from direct concatenation of the personal identifier and the tokencode in generating the passcode, such as at least one of reversal, interleaving and reordering of the characters of the personal identifier and the tokencode in generating the passcode.
    • 处理设备被配置为从用户接收个人标识符,以获得由认证令牌生成的令牌代码,以确定用户的置换类型,并且生成利用个人标识符,令牌代码和置换类型的密码。 个人标识符可以包括个人识别码(PIN)或其他字符排列,并且排列类型可以指定密码中的个人标识符和令牌码的字符的特定顺序。 例如,如果密码通常是通过个人标识符和令牌代码的直接连接来生成的,则排列类型可以指定在生成密码时与个人标识符和令牌代码的直接连接的偏差,诸如反转, 在生成密码时对个人标识符和令牌代码的字符进行交织和重新排序。
    • 10. 发明授权
    • Protected resource access control utilizing intermediate values of a hash chain
    • 利用哈希链的中间值保护资源访问控制
    • US08990905B1
    • 2015-03-24
    • US13629771
    • 2012-09-28
    • EMC Corporation
    • Daniel V. BaileyWilliam M. DuaneEric Young
    • G06F7/04G06F15/16G06F17/30H04L29/06
    • G06F21/00G06F21/6218H04L9/3228H04L2209/38
    • A processing device comprises a processor coupled to a memory and is configured to associate intermediate values of a hash chain with respective access control intervals, and to provide a given one of the intermediate values to user in order to allow the user to access a protected resource in the corresponding access control interval. A final value of the hash chain is provided to an access control module associated with the protected resource, and an initial value of the hash chain is stored in a secure manner. The hash chain may be generated by applying a one-way hash function to the initial value a designated number of times in order to obtain the intermediate values and the final value. The protected resource may comprise, for example, a storage array or other processing platform component, with the intermediate values controlling service technician access to that component.
    • 处理设备包括处理器,其耦合到存储器并且被配置为将散列链的中间值与相应的访问控制间隔相关联,并且向用户提供给定的一个中间值以便允许用户访问受保护的资源 在相应的访问控制间隔。 将哈希链的最终值提供给与受保护资源相关联的访问控制模块,并且以安全的方式存储散列链的初始值。 可以通过将指定次数的单向散列函数应用于初始值来生成哈希链,以获得中间值和最终值。 受保护的资源可以包括例如存储阵列或其他处理平台组件,其中中间值控制服务技术人员访问该组件。