会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明授权
    • System for distributed network authentication and access control
    • 分布式网络认证和访问控制系统
    • US07185360B1
    • 2007-02-27
    • US09629408
    • 2000-08-01
    • Francis M. Anton, Jr.Clark DongJong C. KimRanganatha Marathe
    • Francis M. Anton, Jr.Clark DongJong C. KimRanganatha Marathe
    • G06F15/173
    • H04L63/083H04L63/10H04L63/126H04W80/00
    • A user gains access to a private network by connecting to a network, either through a hardwired or wireless connection, and then initiates an Internet access request targeting any website. If the user is not already authorized for Internet access, then the user is sent to a first predetermined website that points the user to an authentication server accessible via the Internet. The authentication server sends the user an HTTP form pages requesting authentication information. When the user responds, a network monitoring device within the private network alters the form page to include the user's hardware address and an encoded ID based on the network's location. The authentication server forwards this data to a gate keeper server, which authenticates the new user and transmits an unblock message along with another encoded ID based on the network's location and the user's hardware address.
    • 用户通过连接到网络(通过硬连线或无线连接)获得对私有网络的访问,然后启动针对任何网站的因特网访问请求。 如果用户尚未被授权进行因特网访问,则将用户发送到第一预定网站,其将用户指向可通过因特网访问的认证服务器。 认证服务器向用户发送请求认证信息的HTTP表单页面。 当用户响应时,专用网络内的网络监控设备根据网络的位置改变表单页面以包括用户的硬件地址和编码的ID。 认证服务器将该数据转发给门禁器服务器,该门禁器服务器对新用户进行认证,并根据网络的位置和用户的硬件地址,发送解锁消息以及其他编码的ID。