会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Reconciliation of multiple sets of network access control policies
    • 调整多组网络访问控制策略
    • US07886335B1
    • 2011-02-08
    • US11827598
    • 2007-07-12
    • Roger A. ChickeringPaul FunkPaul J. Kirner
    • Roger A. ChickeringPaul FunkPaul J. Kirner
    • G06F17/00G06F17/30
    • H04L43/0817H04L47/781H04L47/808H04L63/0263H04L63/20
    • In general, techniques are described for managing multiple access policies in a network access control system. An endpoint device may send, to a policy decision point (“PDP”), a request to communicate on a network. When the PDP receives such an access request, the PDP typically identifies a set of access policies to be enforced with regard to the endpoint device and causes the identified access policies to be enforced with regard to the endpoint device. These access policies may specify rights to communicate on networks and/or rights to communicate with server resources and/or endpoint configuration requirements. However, because the endpoint device may issue multiple access requests, conflicting sets of access policies may potentially be enforced with regard to the endpoint device. The techniques described herein ensure that only a consistent set of access policies are enforced with regard to the endpoint device when accessing the network.
    • 通常,描述了用于在网络访问控制系统中管理多个访问策略的技术。 端点设备可以向策略决策点(“PDP”)发送在网络上进行通信的请求。 当PDP接收到这样的访问请求时,PDP通常标识要针对端点设备执行的一组访问策略,并且导致关于端点设备来执行所标识的访问策略。 这些访问策略可以指定在网络上通信的权限和/或与服务器资源和/或端点配置要求通信的权限。 然而,由于端点设备可能发出多个访问请求,所以可能会针对端点设备来执行冲突的访问策略集。 本文描述的技术确保在访问网络时仅针对端点设备强制执行一组一致的访问策略。
    • 6. 发明授权
    • Selective persistent storage of controller information
    • 选择性持久存储控制器信息
    • US08108904B1
    • 2012-01-31
    • US11537036
    • 2006-09-29
    • Roger ChickeringPaul Funk
    • Roger ChickeringPaul Funk
    • G06F7/04
    • H04L63/20H04L63/08H04L63/105H04L67/34
    • A controller may receive a request from an endpoint and determine whether the endpoint connects via a first network or a second network. The controller may download first software to the endpoint when the endpoint connects via the first network, where the first software facilitates authentication of the endpoint via another device and instructs the endpoint to not store information regarding the controller. The controller may download second software to the endpoint when the endpoint connects via the second network, where the second software facilitates authentication of the endpoint by the device and instructs the endpoint to store information regarding the controller.
    • 控制器可以从端点接收请求,并确定端点是否经由第一网络或第二网络连接。 当端点经由第一网络连接时,控制器可以将第一软件下载到端点,其中第一软件有助于经由另一设备对端点的认证,并指示端点不存储关于控制器的信息。 当端点通过第二网络连接时,控制器可以将第二软件下载到端点,其中第二软件有助于设备对端点的认证,并且指示端点存储关于控制器的信息。
    • 7. 发明申请
    • Tunneled authentication protocol for preventing man-in-the-middle attacks
    • 隧道化身份验证协议,用于防止中间人员的攻击
    • US20050125663A1
    • 2005-06-09
    • US10728360
    • 2003-12-03
    • Paul Funk
    • Paul Funk
    • H04L9/00H04L9/32H04L29/06
    • H04L63/08H04L9/3236H04L9/3271H04L63/1466H04L63/16H04L63/166H04L2209/38
    • Systems and methods for preventing a Man-in-the-Middle attack on a communications network, without combining encryption keys of an inner authentication protocol and a tunneling protocol encapsulating the inner authentication protocol. The performance of a hash function may be split between two network devices on the communications network. For example, in response to a challenge issued by a tunnel server, a client may initiate performance of a hash function using only a first part only of the challenge and generate an intermediate result of the hash function (i.e., a preliminary hash). The client then may transmit the preliminary hash to the tunnel server as part of a response to the challenge. The tunnel server then may complete the hash function using the preliminary hash and the remaining part of the challenge to produce a final hash. The final hash then may be used to authenticate a user.
    • 用于防止在通信网络上的中间人攻击的系统和方法,而不组合内部认证协议的加密密钥和封装内部认证协议的隧道协议。 散列函数的性能可以在通信网络上的两个网络设备之间分开。 例如,响应于由隧道服务器发出的挑战,客户端可以仅使用仅挑战的第一部分来发起哈希函数的性能,并生成散列函数的中间结果(即初步散列)。 然后,客户端可以将初始散列传输到隧道服务器,作为对挑战的响应的一部分。 然后,隧道服务器可以使用初始散列和挑战的剩余部分来完成散列函数以产生最终散列。 最后一个散列可以用来认证一个用户。
    • 9. 发明授权
    • Password-authenticated asymmetric key exchange
    • 密码认证的非对称密钥交换
    • US08225095B2
    • 2012-07-17
    • US12976370
    • 2010-12-22
    • Paul Funk
    • Paul Funk
    • H04L9/32
    • H04L9/0844H04L9/0822H04L9/0863H04L9/302
    • Communicating keys between network devices on a network using asymmetric cryptographic techniques, for which asymmetric keys may be derived from a single (same) password. Knowledge or partial knowledge of the password may be the only information shared between parties prior to execution of a key exchange, and may be the only criteria by which one party will base trust in the other. A first network device may encrypt a key using a password-based key derived from a password, and authenticate a second device based on the second network device's ability to decrypt the encrypted key using a key derived from the same password. Knowledge of the password may be conveyed by the second device to the first device—a session key may be generated as a function of the decrypted key, and a function of this session key may be communicated from the second device to the first device.
    • 使用非对称加密技术在网络上的网络设备之间传递密钥,可以从单个(相同)密码导出非对称密钥。 密码的知识或部分知识可能是在执行密钥交换之前各方之间共享的唯一信息,并且可能是一方将基于另一方的信任的唯一标准。 第一网络设备可以使用从密码导出的基于密码的密钥来加密密钥,并且基于第二网络设备使用从相同密码导出的密钥来解密加密密钥的能力来验证第二设备。 密码的知识可以由第二设备传送到第一设备 - 可以根据解密的密钥生成会话密钥,并且可以将该会话密钥的功能从第二设备传送到第一设备。
    • 10. 发明申请
    • PASSWORD-AUTHENTICATED ASYMMETRIC KEY EXCHANGE
    • 密码 - 认证不对称密钥交换
    • US20110107101A1
    • 2011-05-05
    • US12976370
    • 2010-12-22
    • Paul Funk
    • Paul Funk
    • H04L9/32H04L9/08
    • H04L9/0844H04L9/0822H04L9/0863H04L9/302
    • Communicating keys between network devices on a network using asymmetric cryptographic techniques, for which asymmetric keys may be derived from a single (same) password. Knowledge or partial knowledge of the password may be the only information shared between parties prior to execution of a key exchange, and may be the only criteria by which one party will base trust in the other. A first network device may encrypt a key using a password-based key derived from a password, and authenticate a second device based on the second network device's ability to decrypt the encrypted key using a key derived from the same password. Knowledge of the password may be conveyed by the second device to the first device—a session key may be generated as a function of the decrypted key, and a function of this session key may be communicated from the second device to the first device.
    • 使用非对称加密技术在网络上的网络设备之间传递密钥,可以从单个(相同)密码导出非对称密钥。 密码的知识或部分知识可能是在执行密钥交换之前各方之间共享的唯一信息,并且可能是一方将基于另一方的信任的唯一标准。 第一网络设备可以使用从密码导出的基于密码的密钥来加密密钥,并且基于第二网络设备使用从相同密码导出的密钥来解密加密密钥的能力来验证第二设备。 密码的知识可以由第二设备传送到第一设备 - 可以根据解密的密钥生成会话密钥,并且可以将该会话密钥的功能从第二设备传送到第一设备。