会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for controlling access to multiple public networks and for controlling access to multiple private networks
    • 用于控制对多个公共网络的访问和用于控制对多个专用网络的访问的系统和方法
    • US07865936B2
    • 2011-01-04
    • US12021071
    • 2008-01-28
    • Paul LinHenry HonFred Cheng
    • Paul LinHenry HonFred Cheng
    • H04L29/00
    • H04L63/0838H04L63/0428H04L63/0853
    • A system and method for controlling access to multiple public networks and for controlling access to multiple private networks is provided. Authentication is used with unique public shared secrets and unique private shared secrets to control access to the networks. The invention includes a user device for communicating with at least a public network and/or a private network. The device may be capable of accessing multiple networks through one or more private networks with multiple access control servers. The user device must provide a correct response to each access control server, before access to the network may be granted. The device generates a one-time password, or response, to gain access to a controlled network server. The response generated by the device is matched to a response generated by an access control server that may have generated a challenge that prompted the response. If the two responses match, the device is authenticated and a user of the device is granted access to the network server.
    • 提供了用于控制对多个公共网络的访问和用于控制对多个专用网络的访问的系统和方法。 身份验证使用独特的公共共享密钥和独特的私有共享密钥来控制对网络的访问。 本发明包括用于与至少公共网络和/或专用网络通信的用户设备。 该设备可能能够通过具有多个访问控制服务器的一个或多个专用网络来访问多个网络。 在访问网络之前,用户设备必须向每个访问控制服务器提供正确的响应。 设备生成一次性密码或响应,以访问受控网络服务器。 由设备生成的响应与访问控制服务器生成的响应相匹配,访问控制服务器可能会产生提示响应的挑战。 如果两个响应匹配,则设备被认证,设备的用户被授权访问网络服务器。
    • 2. 发明申请
    • SYSTEM AND METHOD FOR CONTROLLING ACCESS TO MULTIPLE PUBLIC NETWORKS AND FOR CONTROLLING ACCESS TO MULTIPLE PRIVATE NETWORKS
    • 用于控制多个公共网络访问和控制访问多个私有网络的系统和方法
    • US20080235775A1
    • 2008-09-25
    • US12021071
    • 2008-01-28
    • Paul LinHenry HonFred Cheng
    • Paul LinHenry HonFred Cheng
    • H04L9/32
    • H04L63/0838H04L63/0428H04L63/0853
    • A system and method for controlling access to multiple public networks and for controlling access to multiple private networks is provided. Authentication is used with unique public shared secrets and unique private shared secrets to control access to the networks. The invention includes a user device for communicating with at least a public network and/or a private network. The device may be capable of accessing multiple networks through one or more private networks with multiple access control servers. The user device must provide a correct response to each access control server, before access to the network may be granted. The device generates a one-time password, or response, to gain access to a controlled network server. The response generated by the device is matched to a response generated by an access control server that may have generated a challenge that prompted the response. If the two responses match, the device is authenticated and a user of the device is granted access to the network server.
    • 提供了用于控制对多个公共网络的访问和用于控制对多个专用网络的访问的系统和方法。 身份验证使用独特的公共共享密钥和独特的私有共享密钥来控制对网络的访问。 本发明包括用于与至少公共网络和/或专用网络通信的用户设备。 该设备可能能够通过具有多个访问控制服务器的一个或多个专用网络来访问多个网络。 在访问网络之前,用户设备必须向每个访问控制服务器提供正确的响应。 设备生成一次性密码或响应,以访问受控网络服务器。 由设备生成的响应与访问控制服务器生成的响应相匹配,访问控制服务器可能会产生提示响应的挑战。 如果两个响应匹配,则设备被认证,设备的用户被授权访问网络服务器。
    • 3. 发明授权
    • System and method for controlling access to multiple public networks and for controlling access to multiple private networks
    • 用于控制对多个公共网络的访问和用于控制对多个专用网络的访问的系统和方法
    • US07334255B2
    • 2008-02-19
    • US10675888
    • 2003-09-29
    • Paul LinHenry HonFred Cheng
    • Paul LinHenry HonFred Cheng
    • H04L29/00
    • H04L63/0838H04L63/0428H04L63/0853
    • A system and method for controlling access to multiple public networks and for controlling access to multiple private networks is provided. Authentication is used with unique public shared secrets and unique private shared secrets to control access to the networks. The invention includes a user device for communicating with at least a public network and/or a private network. The device may be capable of accessing multiple networks through one or more private networks with multiple access control servers. The user device must provide a correct response to each access control server, before access to the network may be granted. The device generates a one-time password, or response, to gain access to a controlled network server. The response generated by the device is matched to a response generated by an access control server that may have generated a challenge that prompted the response. If the two responses match, the device is authenticated and a user of the device is granted access to the network server.
    • 提供了用于控制对多个公共网络的访问和用于控制对多个专用网络的访问的系统和方法。 身份验证使用独特的公共共享密钥和独特的私有共享密钥来控制对网络的访问。 本发明包括用于与至少公共网络和/或专用网络通信的用户设备。 该设备可能能够通过具有多个访问控制服务器的一个或多个专用网络来访问多个网络。 在访问网络之前,用户设备必须向每个访问控制服务器提供正确的响应。 设备生成一次性密码或响应,以访问受控网络服务器。 由设备生成的响应与访问控制服务器生成的响应相匹配,访问控制服务器可能会产生提示响应的挑战。 如果两个响应匹配,则设备被认证,设备的用户被授权访问网络服务器。
    • 4. 发明授权
    • System and method for validating a network session
    • 用于验证网络会话的系统和方法
    • US07231526B2
    • 2007-06-12
    • US10280590
    • 2002-10-25
    • Henry HonFred Cheng
    • Henry HonFred Cheng
    • H04K1/00H04L9/00
    • H04L63/0838G06Q20/367G06Q20/3678H04L63/0428H04L63/0853
    • A system and method for preventing interception and decryption of information by an unauthorized party when that information is transmitted over a network is provided. A token is used to encrypt one-time password that is different for each network session, to prevent decryption thereof. The encrypted one-time password is returned to a network server for authentication by the server. The network server generates its response in a similar fashion. The server compares its response to the one-time password, to determine if they match. If they match, then the client is granted access to the network. If they responses do not match, then the client is denied access to the network by the server.
    • 提供了一种用于在通过网络传送该信息时防止未授权方拦截和解密信息的系统和方法。 令牌用于加密每个网络会话不同的一次性密码,以防止其解密。 加密的一次性密码返回给网络服务器,由服务器认证。 网络服务器以类似的方式生成其响应。 服务器将其响应与一次性密码进行比较,以确定它们是否匹配。 如果它们匹配,则客户端被授予访问网络的权限。 如果他们的响应不匹配,则客户端被服务器拒绝访问网络。
    • 7. 发明申请
    • System and method for utilizing information in publicly broadcast signals for shared secret purposes
    • 用于公共广播信号利用共享秘密目的的系统和方法
    • US20050033995A1
    • 2005-02-10
    • US10913828
    • 2004-08-06
    • Paul LinHenry Hon
    • Paul LinHenry Hon
    • H04L9/32
    • H04L9/3271H04L9/3234H04L2209/601
    • A system and method for utilizing information in publicly broadcast signals is provided. Information in publicly broadcast signals is utilized as a synchronization source for shared secret purposes, such as challenge and response. Such information may relate to time. Suitable publicly broadcast information may include GPS and atomic clock information. The system includes a token and a server that are capable of generating responses based on broadcast information and other information. The token and server must be able to receive publicly broadcast information via known methods. Both the token and server receive information from a designated source of publicly broadcast signals. The information received by the token is identical to the information received by the server and can be used as a challenge. The token generates a response to the challenge. The token's response is provided to the server. The server can verify that the response to the challenge received from the token is in fact generated by that unique token. If the response to the challenge is verified by the authentication server, the token is identified and authenticated.
    • 提供了一种利用公共广播信号中的信息的系统和方法。 公共广播信号中的信息被用作共享秘密目的的同步源,例如质询和响应。 这些信息可能与时间有关。 合适的公共广播信息可以包括GPS和原子钟信息。 该系统包括能够基于广播信息和其他信息产生响应的令牌和服务器。 令牌和服务器必须能够通过已知方法接收公开的广播信息。 令牌和服务器都从指定的公共广播信号源接收信息。 令牌所接收的信息与服务器接收到的信息相同,可用作挑战。 令牌产生对挑战的响应。 令牌的响应提供给服务器。 服务器可以验证从令牌接收到的挑战的响应实际上是由该唯一令牌生成的。 如果认证服务器验证对该挑战的响应,则会识别并验证令牌。
    • 10. 发明授权
    • System and method for strong access control to a network
    • 用于对网络进行强大的访问控制的系统和方法
    • US07310813B2
    • 2007-12-18
    • US10675496
    • 2003-09-30
    • Paul LinHenry HonJenny Lu
    • Paul LinHenry HonJenny Lu
    • H04L29/00
    • H04L63/0838H04L63/0428
    • A system and method for strong access control to a network is provided. An access control server and authentication device are provided for controlling access to a network. The access controlled by the access control server may include network protocols, network resources, and electronic devices that may be coupled to the network. Network resources may include data stored on the network. The access control server may grant access to the network to a user based upon a correct response received from an authentication device assigned to the user. The user may be able to access only selected data that may be determined by an access level assigned to the authentication device. Upon authentication, the authentication device must remain active to maintain a network session. The authentication device becomes inactive when it is deactivated, uncoupled from the network, or in any mode in which the device cannot produce a response to the access control server. The network session ends when it is determined that the authentication device is inactive.
    • 提供了一种用于对网络进行强大的访问控制的系统和方法。 提供访问控制服务器和认证设备来控制对网络的访问。 由访问控制服务器控制的访问可以包括可以耦合到网络的网络协议,网络资源和电子设备。 网络资源可以包括存储在网络上的数据。 访问控制服务器可以基于从分配给用户的认证装置接收到的正确响应来向用户授予对网络的访问。 用户可以仅能够访问可以由分配给认证设备的访问级别确定的所选择的数据。 认证后,认证设备必须保持活动状态才能维护网络会话。 认证设备在被去激活,与网络脱离连接时,或在设备无法产生对接入控制服务器的响应的任何模式下变为非活动状态。 当确定认证设备不活动时,网络会话结束。