会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • CONCIERGE REGISTRY AUTHENTICATION SERVICE
    • 协调注册认证服务
    • US20110113252A1
    • 2011-05-12
    • US12613784
    • 2009-11-06
    • Mark KrischerJames Edward BurnsNancy Cam-WingetEsteban Raul Torres
    • Mark KrischerJames Edward BurnsNancy Cam-WingetEsteban Raul Torres
    • H04L9/32
    • H04L63/0823H04L63/126H04W12/12H04W48/08H04W48/18
    • In an example embodiment described herein is an apparatus comprising a transceiver configured to send and receive data, and logic coupled to the transceiver. The logic is configured to determine from a beacon received by the wireless transceiver whether an associated wireless device sending the beacon supports a protocol for advertising available services from the associated wireless device. The logic is configured to send a request for available services from the associated wireless device via the wireless transceiver responsive to determining the associated wireless device supports the protocol. The logic is configured to receive a response to the request via the wireless transceiver, the response comprising a signature. The logic is configured to validate the response by confirming the signature comprises network data cryptographically bound with service data.
    • 在这里描述的一个示例实施例中,包括被配置为发送和接收数据的收发机和耦合到收发器的逻辑的装置。 逻辑被配置为从由无线收发机接收的信标确定发送信标的相关联的无线设备是否支持用于从相关联的无线设备广告可用服务的协议。 逻辑被配置为响应于确定相关联的无线设备支持协议,经由无线收发器从相关联的无线设备发送可用服务的请求。 逻辑被配置为经由无线收发器接收对请求的响应,响应包括签名。 逻辑被配置为通过确认签名包括加密地与服务数据绑定的网络数据来验证响应。
    • 8. 发明授权
    • System and method for multi-session establishment for a single device
    • 用于单个设备的多会话建立的系统和方法
    • US07562224B2
    • 2009-07-14
    • US11098253
    • 2005-04-04
    • Mark KrischerNancy Cam Winget
    • Mark KrischerNancy Cam Winget
    • H04L29/06H04L9/14
    • H04L63/0815H04L67/14
    • A system and method that allows a device to complete a single complete authentication sequence to a AAA server resulting in as many secure sessions required for the different applications or subsystems determined by the client's identity and the AAA server's policy. As the device is authenticated, it is determined where there are other sessions for the device. The sessions are established by generating unique new keying material that is passed to each session. This can be accomplished by (a) the authenticator or AAA server issuing the keys and distributing them to both the supplicant and applications (via their authenticators); or (b) authenticator or the AAA server mutually generating the session unique keys with the supplicant that are then distributed to the applications (via their authenticators).
    • 一种允许设备完成到AAA服务器的单个完整认证序列的系统和方法,从而产生由客户机身份和AAA服务器策略确定的不同应用或子系统所需的安全会话数量。 当设备进行身份验证时,确定设备的其他会话位置。 会话通过生成传递给每个会话的唯一新的密钥材料来建立。 这可以通过(a)认证者或AAA服务器发出密钥并将其分发给请求者和应用程序(通过其认证者)来实现; 或者(b)认证者或AAA服务器与请求者相互产生会话唯一密钥,然后分发给应用程序(通过其认证者)。