CN1661959A - 设备的安全性关联 - Google Patents

设备的安全性关联 Download PDF

Info

Publication number
CN1661959A
CN1661959A CN2005100528507A CN200510052850A CN1661959A CN 1661959 A CN1661959 A CN 1661959A CN 2005100528507 A CN2005100528507 A CN 2005100528507A CN 200510052850 A CN200510052850 A CN 200510052850A CN 1661959 A CN1661959 A CN 1661959A
Authority
CN
China
Prior art keywords
secret
value
equipment
computer
another node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2005100528507A
Other languages
English (en)
Inventor
B·D·阿博巴
T·M·穆尔
T·W·弗里曼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Corp
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of CN1661959A publication Critical patent/CN1661959A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • AHUMAN NECESSITIES
    • A23FOODS OR FOODSTUFFS; TREATMENT THEREOF, NOT COVERED BY OTHER CLASSES
    • A23BPRESERVING, e.g. BY CANNING, MEAT, FISH, EGGS, FRUIT, VEGETABLES, EDIBLE SEEDS; CHEMICAL RIPENING OF FRUIT OR VEGETABLES; THE PRESERVED, RIPENED, OR CANNED PRODUCTS
    • A23B7/00Preservation or chemical ripening of fruit or vegetables
    • A23B7/10Preserving with acids; Acid fermentation
    • A23B7/105Leaf vegetables, e.g. sauerkraut
    • FMECHANICAL ENGINEERING; LIGHTING; HEATING; WEAPONS; BLASTING
    • F25REFRIGERATION OR COOLING; COMBINED HEATING AND REFRIGERATION SYSTEMS; HEAT PUMP SYSTEMS; MANUFACTURE OR STORAGE OF ICE; LIQUEFACTION SOLIDIFICATION OF GASES
    • F25DREFRIGERATORS; COLD ROOMS; ICE-BOXES; COOLING OR FREEZING APPARATUS NOT OTHERWISE PROVIDED FOR
    • F25D21/00Defrosting; Preventing frosting; Removing condensed or defrost water
    • F25D21/002Defroster control
    • FMECHANICAL ENGINEERING; LIGHTING; HEATING; WEAPONS; BLASTING
    • F25REFRIGERATION OR COOLING; COMBINED HEATING AND REFRIGERATION SYSTEMS; HEAT PUMP SYSTEMS; MANUFACTURE OR STORAGE OF ICE; LIQUEFACTION SOLIDIFICATION OF GASES
    • F25DREFRIGERATORS; COLD ROOMS; ICE-BOXES; COOLING OR FREEZING APPARATUS NOT OTHERWISE PROVIDED FOR
    • F25D21/00Defrosting; Preventing frosting; Removing condensed or defrost water
    • F25D21/06Removing frost
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority

Abstract

在分布式设备中生成对称密钥包括至少一个设备生成一个公共和私有值,经带外实体,从另一设备输入公共值,以及根据对应于本地设备的私有值和从另一设备接收的公共值生成秘密值。

Description

设备的安全性关联
技术领域
本发明涉及获得至少两方间的委托关联。
背景技术
由使用密钥加密将传送的数据,在网络连接上,将密钥和加密数据单独或一起传送到接收方的发送方来实现秘密密钥加密,以及接收方使用相同的密钥来解密所接收的数据。由使用对应于接收方的公钥来加密将传送的数据,以及在网络连接上将所加密的数据传送到接收方的发送方,以及使用其私钥来解密所接收的数据的接收方来实现公钥基础结构(在下文中,称为“PKI”)。然而,在分布式网络设备,特别是在受限的情形中,诸如加密网络上的多个设备或节点中的引导程序,正以令人担忧的增长速度破坏共享用于秘密密钥加密的秘密密钥和用于PKI的公钥所需的信任。
发明内容
在此描述多个设备中的安全网络关联。
在分布式设备中生成对称密钥包括在至少一个设备处生成一个公共和私有密钥值,经带外第三方机制,从另一设备接收公钥值,以及将保密值生成为对应于本地设备的私钥值和从其他设备接收的私钥值的函数。
附图说明
当结合附图时,从下述详细描述,本发明的范围将显而易见,这些详细描述,尽管表示本发明的实施例,但仅是示例说明,因为从下述详细描述,各种改变和改进对本领域的技术人员来说将变得显而易见,其中:
图1表示根据示例性实施例的客户/网络系统;
图2表示根据示例性实施例的设备的关联;
图3示例说明根据示例性实施例的处理流;
图4示例说明根据示例性实施例的另一处理流;以及
图5示例说明能用来实现在此所述的技术的通用计算机网络环境。
具体实施方式
在图1的示例性网络环境中,经网络100,多个客户计算设备105、110、115和120,也称为客户机设备彼此耦合并耦合到至少一个服务器设备125。网络100用来表示可以包括有线和/或无线网络的各种传统网络拓扑结构和类型。网络100可以进一步利用各种传统网络协议,包括公共和/或私有协议的任何一个。网络100可以包括例如Internet以及可能一个或多个局域网(LANs)的至少一部分。
客户机设备105可以包括各种传统的计算设备的任何一个,包括台式个人计算机(PC)、工作站、主机、Internet设备和游戏控制台。另外,与网络100有关的客户机设备可以包括个人数字助理(PDA)110、膝上型计算机115和蜂窝式电话120等等,其可以通过有线和/或无线链路与网络100通信。另外,一个或多个客户机设备105、110、115和120可以包括相同类型的设备,或者不同类型的设备。
服务器设备125可以向计算设备105、110、115和120提供各种数据和/或功能性的任何一个。数据可以是公众可获得的或者受限的,例如仅限于某些用户或仅当支付适当费用的话可获得等等。服务器设备125是网络服务器、应用服务器、web叶片(web blade)的任何一个,或其任意组合。服务器设备125是内容源的任何设备,以及客户机设备105、110、115和120包括接收这种内容的任何设备。
在数据源130或135处,准备软件程序,包括操作系统和应用程序,和/或提供给服务器设备125或客户机设备105、110、115和120的任何一个,用于加载和/或执行。为一致性起见,下述论述所指的“应用”包含如本领域所公知的,至少操作系统、程序和应用程序的任何一个,或者单个或者以组合方式。
参考图2的示例性实施例,描述客户机设备105、110、115和120、服务器设备125的任何一个和数据源130和135间的安全关联。
特别地,图2的示例性实施例表示在设备205和设备230间如何建立信任关系,以及设备205和230表示客户机设备105、110、115、120,服务器设备125和数据源130和135的任何一个。这些设备可以另外视为网络节点。根据在此所述的示例性实施例,可以通过建立共享秘密,而设备间的信息散布不需要高度信任来实现信任关系,或安全关联。为包括但不限于从一个节点到另一个交换信息,例如电子邮件,或远程加载操作系统(OS)的目的,可以建立该信任关系。
根据图2的示例性实施例,在网络100上不建立设备205和230间的信任关系,在网络100上,通信耦合设备205和230,但宁可说是使用第三方带外,即异步实体。这种实体,将称为“带外机制”245可以包括但不限于下述任何一个:串行电缆、USB电缆、红外连接、个人数字助理(PDA)、闪存、存储条、条码和智能卡。带外机制245可以是程序驱动的或要求用户干预。带外机制245的串行电缆、USB电缆和红外兼容例子可以是程序驱动或用户实现的。用作带外机制245的外设,诸如PDA、闪存、存储条、条码和智能卡要求从一个设备到另一个的物理传输,因此,要求用户干预,以便数据下载到目的地设备。
根据第一实施例,使用Diffie-Hellman加密协议,至少在设备205和230上建立对称密钥。特别地,设备205上的发生器215和设备230上的发生器235每一个产生用于各个设备的本地公钥/密钥对。经带外机制245,交换设备205和230上生成的公钥值。因此,经带外机制245输入在其他设备上生成的公钥值,设备205和230能通过执行本领域所公知的Diffie-Hellman计算,能作为输入公钥值和本地私钥值的函数产生共享秘密,因此,在此不再详细地描述。
即,设备205上的共享秘密发生器225将Diffie-Hellman共享秘密生成为由发生器215生成的私钥值和经带外机制245,从设备230输入的公钥值的函数。另外,设备230上的共享秘密发生器240将Diffie-Hellman共享秘密生成为由发生器235生成的私钥值和经带外机制245,从设备205输入的公钥值的函数。如本领域所公知的,关于Diffie-Hellman加密技术,通过交换公钥,在设备205和230上生成的共享秘密密钥值是相同的,即对称的,但没有一个设备需要在网络上输出私钥值或共享秘密值。相反,仅将公钥值从一个设备传送到另一个,以及在带外机制上,仅需要低级信任。
在每个设备上生成Diffie-Hellman秘密值用于加密/解密或其他已知认证目的。
图2的实施例还可以使用Rivest-Shamir-Adleman(在下文中称为“RSA”)加密协议,至少在设备205和230之中建立将共享的秘密值。根据该示例性实施例,在设备205和230的一个上生成秘密值,以及经带外机制245,输出到另一个节点,同时受对应于目的地设备的公钥值保护。
具体地,为实现RSA协议,设备205和230将生成公钥值,尽管仅一个设备需要生成私钥值。在将生成将共享的秘密值的设备上生成私钥值。示例性实施例的描述继续假定设备205上的发生器215和设备230上的发生器235分别生成用于各个设备的本地公钥/密钥对,尽管该例子不是限制。
假定设备205将生成将共享的秘密值,经带外机制245,将在设备230上的发生器235生成的公钥值输入到设备205。设备205上的共享秘密发生器225将RSA秘密值生成为由发生器215生成的本地私钥值和经带外机制245从设备230输入的公钥值的函数。如本领域所公知的,关于RSA加密技术,通过使用所输入的公钥值,即经带外机制245,从设备230输入到设备205的公钥值加密秘密值,与设备230共享该秘密值。然后再次利用带外机制245来将秘密值输出到设备230,以及由设备230的公钥值保护该秘密值。因此,设备205和230从共享秘密值受益,然后该秘密值用来加密/解密或其他已知验证目的。
在此所述的用于实施例的示例性实现包括在网络上提供安全引导程序,其中引导程序加载器码驻留在网络设备的固件上。参考图2的示例性实施例和图3所示的示例性处理流,描述该例子的描述。该描述仅是示例性的,并不打算以任何方式限制。另外,图3的处理不打算限制所采取的行动的顺序,因为如将从说明了解到,可以改变处理中的任何顺序。
根据图2的例子,描述图3的处理,由此,设备205表示RADIUS客户机以及设备230表示RADIUS服务器。远程认证拨入用户服务(RADIUS)是允许服务基础结构维护驻留在认证服务器上的集中式数据库中的用户概况文件的验证服务,然后由远程访问服务器访问概况文件。
当RADIUS客户机205试图远程加载OS时,其配置文件存储在RADIUS服务器230上,通过RADIUS客户机205上的发生器215,生成305公钥/密钥。经带外机制245,将在RADIUS客户机205上生成的公钥值输出310到RADIUS服务器230。
与在RADIUS客户机205上生成公钥/密钥值同时,或者更可能,在RADIUS服务器230处,响应从RADIUS客户机205接收公钥值,通过发生器235,在RADIUS服务器230上也生成305公钥/密钥值。经带外机制245,将在RADIUS服务器230上生成的公钥值输出310到RADIUS客户机310。
RADIUS服务器230上的发生器240通过执行Diffie-Hellman计算,生成315共享秘密值,以及共享秘密值计算为由发生器235生成的私钥值和经带外机制245,从RADIUS客户机205输入的公钥值的函数。
类似地,RADIUS客户机205上的发生器225通过执行Diffie-Hellman计算,生成315共享秘密值,以及该共享秘密值计算为由发生器215生成的私钥值和经带外机制245,从RADIUS服务器230输入的公钥值的函数。
根据Diffie-Hellman加密技术的基本原理,由发生器225和发生器240生成的秘密值是对称的。
另外,还能使用RSA加密技术,实现在RADIUS客户机205上,来自RADIUS服务器230的OS的安全引导程序。将参考图2和4的例子,描述该实施例的描述。另外,假定RADIUS客户机205启动在RADIUS客户机205和RADIUS服务器230间建立信任关系而描述该例子,尽管该例子不是限制。注意图3和4的框的描述和编号不暗示严格的顺序。相反,仅举例说明所述的顺序。
因此,通过图4,当RADIUS客户机205尝试远程加载OS时,其概况文件存储在RADIUS服务器230上,由RADIUS客户机205上的发生器215生成405公钥/私钥值。经带外机制245,将在RADIUS客户机205上生成的公钥值输出410到RADIUS服务器230。
与在RADIUS客户机205上生成公钥/密钥值同时,或者在RADIUS服务器230处,响应从RADIUS客户机205接收公钥值,通过发生器235,在RADIUS服务器230上也生成405公钥/密钥值。
RADIUS服务器230上的发生器240通过执行RSA计算,生成415共享秘密值,以及共享秘密值计算为由发生器235生成的私钥值和经带外机制245,从RADIUS客户机205输入的公钥值的函数。
编码在RADIUS服务器230上生成的秘密值以便受从RADIUS服务器205输入的公钥值保护,以及经带外机制245输出420到RADIUS客户机205。
为包括散布数据,例如电子邮件,建立用于视频会议的安全链路等等的目的,也可以利用上述技术来在图1所示的设备105、110、115和120、服务器125的任何一个和数据源130和135间建立信任关系。即,上述技术利用带外实体来降低要求与至少一个另一节点的信任关系的任何网络节点所需的信任,而与用于这种关联的目的无关。
另外,根据在此所述的示例性实施例,注意用于生成公钥/私钥值的装置和方法是本领域所公知的,因此,目前不详细地描述。类似地,加密协议,包括但不限于根据在此所述的示例性实施例利用的Diffie-Hellman协议和RSA协议也是公知的,因此,不提供这些协议的描述。
图5示例说明通用计算机环境500,能用来实现在此所述的技术。计算机环境500仅是计算环境的一个例子,以及不打算提供有关计算机和网络结构的用途和功能性的范围的任何限制。也不应当将计算机环境500解释为具有与在示例性计算机环境500中所示的部件的任何一个或组合的任何相关性或需求。
计算机环境500包括以计算机502形式的通用计算设备。计算机502的部件能包括但不限于将包括处理器504的各种系统部件耦合到系统存储器506的一个或多个处理器或处理单元504、系统存储器506和系统总线508。
系统总线508表示若干种总线结构的任何一个的一个或多个,包括存储器总线或存储器控制器、外围总线、加速图形端口和使用各种总线结构的任何一个的处理器或局部总线。通过举例,这些结构能包括工业标准结构(ISA)总线、微通道结构(MCA)总线、增强ISA(EISA)总线、视频电子标准协议(VESA)局部总线、外围部件互连(PCI),但也称为Mezzanine总线、PCI快速总线、通用串行总线(USB)、安全数字(SD)总线或IEEE1384,即FireWire总线。
计算机502可以包括各种计算机可读介质。这种介质能是能由计算机访问的任何可用介质以及包括易失和非易失介质、可移动和不可移动介质。
系统存储器506包括以易失存储器的形式,诸如随机存取存储器(RAM)510,和/或以非易失存储器的形式,诸如只读存储器(ROM)512或闪速RAM的计算机可读介质。基本输入/输出系统(BISO)514,包含有助于在计算机502内的元件间传送信息的基本例程,诸如在启动期间存储在ROM512或闪速RAM中。RAM510通常包含能由处理单元504立即访问和/或当前在处理单元504上操作的数据和/或程序模块。
计算机502还可以包括其他可移动/不可移动、易失性/非易失性计算机存储介质。通过举例,图5示例说明硬盘驱动器516,用于从不可移动、非易失性磁介质(未示出)读取以及写入、磁盘驱动器518,用于从可移动、非易失性磁盘520(例如“软盘”)读取和写入,以及光盘驱动器522,用于从可移动、非易失性光盘524,诸如CD-ROM、DVD-ROM,或其他光学介质读取和/或写入。硬盘驱动器516、磁盘驱动器518和光盘驱动器522通过一个或多个数据介质接口525分别连接到系统总线508。另外,硬盘驱动器516、磁盘驱动器518和光盘驱动器522通过一个或多个接口(未示出)连接到系统总线508。
盘驱动器和它们相关的计算机可读介质提供用于计算机502的计算机可读指令、数据结构、程序模块和其他数据的非易失性存储。尽管该例子示例说明硬盘516、可移动磁盘520和可移动光盘524,将意识到能存储可由计算机访问的数据的其他类型的计算机可读介质,诸如磁带盒或其他磁存储设备、闪存卡、CD-ROM、数字通用盘(DVD)或其他光学存储、随机存取存储器(RAM)、只读存储器(ROM)、电可擦可编程只读存储器(EEPROM)等等能用来实现示例性计算系统和环境。
许多程序模块能存储硬盘516、磁盘520、光盘524、ROM512和/或RAM510,举例包括操作系统526、一个或多个应用程序528、其他程序模块530和程序数据532。这些操作系统526、一个或多个应用程序528、其他程序模块530和程序数据532(或它们的一些组合)的每一个可以实现支持分布式文件系统的全部或部分常驻部件。
用户能经输入设备,诸如键盘534和指点设备536(例如“鼠标”),将命令和信息输入计算机502。其他输入设备538(未具体示出)可以包括麦克风、操作杆、游戏垫、圆盘式卫星电视天线、串行端口、扫描仪等等。这些和其他输入设备经耦合到系统总线508的输入/输出接口540连接到处理单元504,但也可以通过其他接口和总线结构连接,诸如并行端口、游戏端口或通用串行总线(USB)。
监视器542或其他类型的显示设备也可以经接口,诸如视频适配器544连接到系统总线508。除监视器542外,其他输出外设能包括能经I/O接口540,连接到计算机502的诸如扬声器(未示出)和打印机546的部件。
计算机502使用到一个或多个远程计算机,诸如远程计算设备548的逻辑连接,能在网络化环境中操作。举例来说,远程计算设备548能是PC、便携式计算机、服务器、路由器、网络计算机、对等设备或其他公用网络节点等等。远程计算设备548示例为便携式计算机,能包括在此相对于计算机502所述的许多或全部元件和特征。另外,计算机502也能在非网络化环境中操作。
计算机502和远程计算机548间的逻辑网络描述为局域网(LAN)550和一般广域网(WAN)552。这些网络环境在办公室、企业范围的计算机网络、内联网和互联网是常见的。
当在LAN联网环境中实现时,计算机502经网络接口或适配器554连接到局部网络550。当在WAN联网环境中实现时,计算机502通常包括调制解调器556或用于在广域网552上建立通信的其他装置。能在计算机502内部或外部的调制解调器556能经I/O接口540或其他适当的机制连接到系统总线508。将意识到所示的网络连接是示例性的以及能采用在计算机502和548间建立至少一个通信链路的其他装置。
在网络化环境中,诸如通过计算环境500所示,关于计算机502所述的程序模块,或其一部分可以存储在远程存储器存储设备中。举例来说,远程应用程序558驻留在远程计算机548的存储设备上。为示例目的,在此将应用或程序和其他可执行程序部件,诸如操作系统示例为分立框,尽管应意识到这些程序和部件在不同时间驻留在计算设备502的不同存储部件中,以及由计算机的至少一个数据处理器执行。
在由一个或多个计算机或其他设备执行的计算机可执行指令,诸如程序模块的一般上下文中,描述各种模块和技术。通常,程序模块包括例程、程序、对象、部件、数据结构等等,用于执行特定的任务或实现各种抽象数据类型。通常,在各种环境中,根据需要,可以组合或分布程序模块的功能性。
这些模块和技术的实现可以存储在一些形式的计算机可读介质上或在一些形式的计算机可读介质上传送。计算机可读介质能是能由计算机访问的任何可获得介质。举例来说,以及不是限制,计算机可读介质可以包括“计算机存储介质”和“通信介质”。
“计算机存储介质”包括以任何方法或技术实现的易失性和非易失性、可移动和不可移动介质,用于存储信息,诸如计算机可读指令、数据结构、程序模块或其他数据。计算机存储介质包括但不限于RAM、ROM、EEPROM、闪存或其他存储器技术、CD-ROM、数字通用盘(DVD)或其他光学介质、磁带盒、磁带、磁盘存储或其他磁性存储设备,或能用来存储所需信息和能由计算机访问的任何其他介质。
“通信介质”通常包含计算机可读指令、数据结构、程序模块或以调制数据信号的其他数据,诸如载波或其他传输机制。通信介质还包括任何信息递送介质。术语“调制数据信号”是指具有以在信号中编码信息的方式设置或改变的一个或多个其特性的信号。如仅作为非限制举例,通信介质包括有线介质,诸如有线网络或直接有线连接,以及无线介质,诸如声波、RF、红外和其他有线介质。上述的任何一个的组合也包括在计算机可读介质的范围内。
整个说明书引用“一个实施例”、“实施例”或“示例性实施例11表示特别描述的特征、结构或特性包括在本发明的至少一个实施例中。因此,使用这些短语可以指不至正好一个实施例。此外,在一个或多个实施例中,可以以任何适当的方式组合所述的特征、结构或特性。
然而,本领域的技术人员会意识到本发明可以在没有一个或多个特定的细节的情况下,或通过其他方式、资源、材料等等实现。在其他实例中,不详细地示出或描述非常公知的结构、资源或操作以避免混淆本发明的方面。
尽管示例说明和描述本发明的示例性实施例和应用,将理解到本发明不限于上述准确的结构和资源。在在此公开的方法和系统的配置、操作和细节方面可以做出对本领域的技术人员显而易见的各种改进、改变和变化,而不背离所要求的本发明的范围。

Claims (34)

1.一种用于与远程节点建立信任关系的方法,其特征在于,包括:
在至少一个节点上生成一本地公共值和一本地私有值;
经带外机制,从另一节点接收一公共值;以及
使用所述本地私有值结合从所述另一节点接收的所述公共值,生成一秘密值。
2.如权利要求1所述的方法,其特征在于,在一对节点的两者上执行所述方法,并且其中,在所述两个节点处生成的秘密值是对称的。
3.如权利要求2所述的方法,其特征在于,生成秘密值包括执行Diffie-Hellman计算。
4.如权利要求1所述的方法,其特征在于,还包括:
本地保留所述秘密值;
使用从所述另一节点接收的所述公共值,保护所述秘密值;以及
经所述带外机制,将受保护的秘密值传送到所述另一节点。
5.如权利要求4所述的方法,其特征在于,生成秘密值包括执行Rivest-Shamir-Adleman(RSA)计算。
6.如权利要求1所述的方法,其特征在于,经带外机制,从所述另一节点接收所述公共值包括通过异步连接接收所述公共值。
7.如权利要求1所述的方法,其特征在于,经带外机制,从所述另一节点接收所述公共值包括从外部设备下载所述公共值。
8.如权利要求1所述的方法,其特征在于,所述外部设备是个人数字助理(PDA)、闪存、存储条、条形码、智能卡、USB兼容设备、蓝牙兼容设备和红外兼容设备中的任何一个。
9.一种具有一个或多个指令的计算机可读介质,所述一个或多个指令使一个或多个处理器:
生成一具有公共码部分和私有码部分的本地两部分码;
经外围设备,从另一处理器接收公共码部分;以及
使用所述本地私有码部分和从所述另一处理器接收的所述公共码部分,生成一秘密值。
10.如权利要求9所述的计算机可读介质,其特征在于,在所述另一处理器上执行所述一个或多个指令,并且其中,所述秘密值与在所述另一处理器上生成的秘密值对称。
11.如权利要求9所述的计算机可读介质,其特征在于,生成秘密值的所述一个或多个指令包括执行Diffie-Hellman计算的一个或多个指令。
12.如权利要求9所述的计算机可读介质,其特征在于,还包括一个或多个指令,使一个或多个处理器:
使用从所述另一处理器接收的所述公共码部分,编码所述秘密值;以及
经所述外围设备,将所编码的秘密值传送到所述另一处理器。
13.如权利要求12所述的计算机可读介质,其特征在于,生成秘密值的所述一个或多个指令包括执行RSA计算的一个或多个指令。
14.如权利要求9所述的计算机可读介质,其特征在于,所述外围设备异步地连接到所述一个或多个处理器。
15.如权利要求9所述的计算机可读介质,其特征在于,经所述外围设备,从所述另一处理器接收所述公共码部分的所述一个或多个指令包括从个人数字助理(PDA)、闪存、存储条、条形码、智能卡、USB兼容设备、蓝牙兼容设备和红外兼容设备中的任何一个下载所述公共码部分。
16.一种装置,其特征在于,包括:
一密钥发生器,它生成一本地公钥/私钥对;以及
一共享秘密发生器,它经带外连接,从另一节点接收公钥,并使用所述本地私钥和从所述另一节点接收的所述公钥,生成一共享秘密。
17.如权利要求16所述的装置,其特征在于,所述共享秘密与使用所述本地公钥和对应于所述另一节点的私钥,在所述另一节点上生成的共享秘密对称。
18.如权利要求16所述的装置,其特征在于,所述另一节点是服务器。
19.如权利要求16所述的装置,其特征在于,所述共享秘密发生器用来通过执行Diffie-Hellman计算,生成共享秘密。
20.如权利要求16所述的装置,其特征在于,还包括一编码器,它使用从所述另一节点接收的所述公钥,编码所述秘密值,并经所述带外连接,将所编码的秘密值传送到所述另一节点。
21.如权利要求20所述的装置,其特征在于,所述共享秘密发生器用来通过执行RSA计算,生成共享秘密。
22.如权利要求16所述的装置,其特征在于,所述带外连接包括个人数字助理(PDA)、闪存、存储条、条形码、智能卡、USB兼容设备、蓝牙兼容设备和红外兼容设备中的任何一个。
23.一种用于在两个或多个处理节点间建立信任的协议,其特征在于,包括:
在至少两个节点的每一个上生成一公钥和一私钥;
使用异步机制,在所述至少两个节点间交换所述公钥;以及
计算一将在所述两个节点的至少一个上共享的秘密。
24.如权利要求23所述的协议,其特征在于,计算将共享的秘密包括使用来自所述两个节点的另一个的所述公钥和所述私钥,执行功能。
25.如权利要求24所述的协议,其特征在于,计算将共享的秘密包括执行Diffie-Hellman计算。
26.如权利要求24所述的协议,其特征在于,所述将共享的秘密在所述至少两个节点上是对称的。
27.如权利要求23所述的协议,其特征在于,还包括:
使用来自所述两个节点的另一个的所述公钥,编码所述将共享的秘密;以及
经所述异步机制,将所编码的要共享的秘密传送到所述两个节点的另一个。
28.如权利要求27所述的协议,其特征在于,计算将共享的秘密包括执行RSA计算。
29.如权利要求23所述的协议,其特征在于,所述带外机制包括个人数字助理(PDA)、闪存、存储条、条形码、智能卡、USB兼容设备、蓝牙兼容设备和红外兼容设备中的任何一个。
30.一种装置,其特征在于,包括:
用于生成一本地公钥/私钥对的装置;
用于经带外机制,从另一节点接收公钥的装置;以及
用于使用所述本地私钥和从所述另一节点接收的所述公钥,生成一共享秘密的装置。
31.如权利要求30所述的装置,其特征在于,用于生成共享秘密的所述装置执行Diffie-Hellman计算。
32.如权利要求30所述的装置,其特征在于,还包括用于使用从所述另一节点接收的所述公钥,编码所述共享秘密的装置。
33.如权利要求32所述的装置,其特征在于,用于生成共享秘密的所述装置执行RSA计算。
34.如权利要求30所述的装置,其特征在于,所述带外连接包括个人数字助理(PDA)、闪存、存储条、条形码、智能卡、USB兼容设备、蓝牙兼容设备和红外兼容设备中的任何一个。
CN2005100528507A 2004-02-27 2005-02-25 设备的安全性关联 Pending CN1661959A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/789,809 US7778422B2 (en) 2004-02-27 2004-02-27 Security associations for devices
US10/789,809 2004-02-27

Publications (1)

Publication Number Publication Date
CN1661959A true CN1661959A (zh) 2005-08-31

Family

ID=34750561

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2005100528507A Pending CN1661959A (zh) 2004-02-27 2005-02-25 设备的安全性关联

Country Status (5)

Country Link
US (1) US7778422B2 (zh)
EP (1) EP1569382A1 (zh)
JP (1) JP2005244988A (zh)
KR (1) KR20060042262A (zh)
CN (1) CN1661959A (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679036A (zh) * 2013-11-13 2014-03-26 安徽云盾信息技术有限公司 一种基于互联网的移动加密设备间建立信任的实现方法
WO2015100675A1 (zh) * 2013-12-31 2015-07-09 华为终端有限公司 一种网络配置方法、相关装置及系统
CN106789985A (zh) * 2016-12-08 2017-05-31 武汉斗鱼网络科技有限公司 基于gpu算法的客户端验证方法及系统
WO2022016426A1 (zh) * 2020-07-22 2022-01-27 Oppo广东移动通信有限公司 一种跨平台的设备配网方法及装置、电子设备

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8117452B2 (en) * 2004-11-03 2012-02-14 Cisco Technology, Inc. System and method for establishing a secure association between a dedicated appliance and a computing platform
US8166166B2 (en) 2005-12-15 2012-04-24 International Business Machines Corporation Apparatus system and method for distributing configuration parameter
US8001267B2 (en) 2005-12-15 2011-08-16 International Business Machines Corporation Apparatus, system, and method for automatically verifying access to a multipathed target at boot time
US7882562B2 (en) 2005-12-15 2011-02-01 International Business Machines Corporation Apparatus, system, and method for deploying iSCSI parameters to a diskless computing device
US20070172063A1 (en) * 2006-01-20 2007-07-26 Microsoft Corporation Out-Of-Band Authentication for Automated Applications ("BOTS")
WO2008030549A2 (en) * 2006-09-06 2008-03-13 Sslnext Inc. Method and system for providing authentication service for internet users
KR100844846B1 (ko) * 2006-10-26 2008-07-08 엘지전자 주식회사 아이피 티브이 단말 시스템에서의 부팅 보안 방법
EP1926278B1 (en) * 2006-11-22 2009-04-01 Research In Motion Limited System and method for secure record protocol using shared knowledge of mobile user credentials
US8688986B2 (en) 2006-12-27 2014-04-01 Intel Corporation Method for exchanging strong encryption keys between devices using alternate input methods in wireless personal area networks (WPAN)
US9015487B2 (en) * 2009-03-31 2015-04-21 Qualcomm Incorporated Apparatus and method for virtual pairing using an existing wireless connection key
JP2011114451A (ja) * 2009-11-25 2011-06-09 Canon Inc 無線接続システム及びその初期接続方法、プログラム、並びにそのシステムを構成する情報処理装置
US20120137137A1 (en) 2010-11-30 2012-05-31 Brickell Ernest F Method and apparatus for key provisioning of hardware devices
JP5824977B2 (ja) * 2011-08-31 2015-12-02 株式会社リコー 鍵ペア管理プログラム、鍵ペア管理方法及び画像形成装置
US8966043B2 (en) 2012-04-27 2015-02-24 Google Inc. Frequency capping of content across multiple devices
US9258279B1 (en) * 2012-04-27 2016-02-09 Google Inc. Bookmarking content for users associated with multiple devices
US8978158B2 (en) 2012-04-27 2015-03-10 Google Inc. Privacy management across multiple devices
US9881301B2 (en) 2012-04-27 2018-01-30 Google Llc Conversion tracking of a user across multiple devices
US9166958B2 (en) * 2012-07-17 2015-10-20 Texas Instruments Incorporated ID-based control unit-key fob pairing
US9485093B2 (en) * 2014-02-10 2016-11-01 Broadcom Corporation Push button configuration pairing
US10460098B1 (en) 2014-08-20 2019-10-29 Google Llc Linking devices using encrypted account identifiers
NL1041549B1 (en) 2015-10-28 2017-05-24 Quiver B V A method, system, server, client and application for sharing digital content between communication devices within an internet network.
US10038552B2 (en) * 2015-11-30 2018-07-31 Honeywell International Inc. Embedded security architecture for process control systems
US9800411B1 (en) * 2016-05-05 2017-10-24 ISARA Corporation Using a secret generator in an elliptic curve cryptography (ECC) digital signature scheme
EP4329352A2 (en) 2016-11-03 2024-02-28 ResMed, Inc. Secure networked respiratory therapy systems
US10333703B2 (en) * 2017-03-01 2019-06-25 International Business Machines Corporation Key exchange process
US11128452B2 (en) * 2017-03-25 2021-09-21 AVAST Software s.r.o. Encrypted data sharing with a hierarchical key structure
WO2018216749A1 (ja) * 2017-05-25 2018-11-29 Necネットワーク・センサ株式会社 暗号通信方法、情報処理装置及びプログラム
US11036876B2 (en) * 2018-08-20 2021-06-15 Cisco Technology, Inc. Attribute-based encryption for microservices
US11140165B2 (en) 2019-07-22 2021-10-05 Bank Of America Corporation System for selective mapping of distributed resources across network edge framework for authorized user access
US10992735B2 (en) 2019-07-22 2021-04-27 Bank Of America Corporation System for generating event-based linkages between distributed resources for tailored data access
GB2605961B (en) * 2021-04-16 2023-12-13 Rtveliashvili Denys Method and system for secure transfer of confidential data

Family Cites Families (448)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4200770A (en) * 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4218582A (en) * 1977-10-06 1980-08-19 The Board Of Trustees Of The Leland Stanford Junior University Public key cryptographic apparatus and method
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4424414A (en) * 1978-05-01 1984-01-03 Board Of Trustees Of The Leland Stanford Junior University Exponentiation cryptographic apparatus and method
DE3789215T2 (de) 1986-12-22 1994-06-01 American Telephone & Telegraph Gesteuerter dynamischer Belastungsausgleich für ein Multiprozessorsystem.
US5031089A (en) 1988-12-30 1991-07-09 United States Of America As Represented By The Administrator, National Aeronautics And Space Administration Dynamic resource allocation scheme for distributed heterogeneous computer systems
US5396635A (en) 1990-06-01 1995-03-07 Vadem Corporation Power conservation apparatus having multiple power reduction levels dependent upon the activity of the computer system
JPH0488489A (ja) 1990-08-01 1992-03-23 Internatl Business Mach Corp <Ibm> 一般化ハフ変換を用いた文字認識装置および方法
EP0737921B1 (en) 1990-09-17 2000-06-28 Cabletron Systems, Inc. System and method for modelling a computer network
JPH04287290A (ja) 1990-11-20 1992-10-12 Imra America Inc ハフ変換画像処理装置
EP0576574B1 (en) 1991-03-18 2001-10-31 Echelon Corporation Programming language structures for use in a network for communicating, sensing and controlling information
EP0576549A1 (en) 1991-03-18 1994-01-05 Echelon Corporation Binder interface structure
US6115393A (en) 1991-04-12 2000-09-05 Concord Communications, Inc. Network monitoring
AU668553B2 (en) 1992-03-20 1996-05-09 At & T Corporation Remotely initiated telemetry calling system
US5313521A (en) * 1992-04-15 1994-05-17 Fujitsu Limited Key distribution protocol for file transfer in the local area network
US5557774A (en) 1993-03-22 1996-09-17 Hitachi, Ltd. Method for making test environmental programs
US7043407B2 (en) 1997-03-10 2006-05-09 Trilogy Development Group, Inc. Method and apparatus for configuring systems
JPH076026A (ja) 1993-05-28 1995-01-10 Xerox Corp 構成管理及び構成要素の互換性保証方法、ならびに常駐ソフトウェアと移行ソフトウェアの非互換性の排除方法
US5686940A (en) 1993-12-24 1997-11-11 Rohm Co., Ltd. Display apparatus
US5628030A (en) 1994-03-24 1997-05-06 Multi-Tech Systems, Inc. Virtual modem driver apparatus and method
US5668995A (en) 1994-04-22 1997-09-16 Ncr Corporation Method and apparatus for capacity planning for multiprocessor computer systems in client/server environments
EP0715241B1 (en) 1994-10-27 2004-01-14 Mitsubishi Corporation Apparatus for data copyright management system
EP1691316A1 (en) 1994-10-27 2006-08-16 Intarsia Software LLC Data copyright management system
WO1996016497A1 (en) 1994-11-21 1996-05-30 Oracle Corporation Transferring binary large objects (blobs) in a network environment
US5802590A (en) 1994-12-13 1998-09-01 Microsoft Corporation Method and system for providing secure access to computer resources
CA2138302C (en) 1994-12-15 1999-05-25 Michael S. Fortinsky Provision of secure access to external resources from a distributed computing environment
US5872928A (en) 1995-02-24 1999-02-16 Cabletron Systems, Inc. Method and apparatus for defining and enforcing policies for configuration management in communications networks
US5758351A (en) 1995-03-01 1998-05-26 Sterling Software, Inc. System and method for the creation and use of surrogate information system objects
US5724508A (en) 1995-03-09 1998-03-03 Insoft, Inc. Apparatus for collaborative computing
US6073183A (en) 1995-03-31 2000-06-06 Intel Corporation Transparent communication with multiple devices over a single serial or parallel port of a computer
US5895499A (en) 1995-07-03 1999-04-20 Sun Microsystems, Inc. Cross-domain data transfer using deferred page remapping
US5917730A (en) 1995-08-17 1999-06-29 Gse Process Solutions, Inc. Computer implemented object oriented visualization system and method
US5774689A (en) 1995-09-22 1998-06-30 Bell Atlantic Network Services, Inc. Network configuration management system for digital communication networks
US6047323A (en) 1995-10-19 2000-04-04 Hewlett-Packard Company Creation and migration of distributed streams in clusters of networked computers
US5684800A (en) 1995-11-15 1997-11-04 Cabletron Systems, Inc. Method for establishing restricted broadcast groups in a switched network
US5801970A (en) 1995-12-06 1998-09-01 Martin Marietta Corporation Model-based feature tracking system
GB2309558A (en) 1996-01-26 1997-07-30 Ibm Load balancing across the processors of a server computer
BR9707253A (pt) 1996-01-31 1999-06-01 Ipsilon Networks Inc Processos de transmitir pacetes entre um nó a montante e um nó a jusante em uma rede e de comutar um fluxo em um primeiro nó produto de programa de computador unídade de comutação básica em um sistema para transmitir pacotes em uma rede unidade de porta de comutador e agente de comutação
US5898830A (en) 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
JPH09244940A (ja) 1996-03-12 1997-09-19 Hitachi Ltd 分散計算機資源の管理方法
US5768271A (en) 1996-04-12 1998-06-16 Alcatel Data Networks Inc. Virtual private network
US6085238A (en) 1996-04-23 2000-07-04 Matsushita Electric Works, Ltd. Virtual LAN system
US5748958A (en) 1996-04-30 1998-05-05 International Business Machines Corporation System for utilizing batch requests to present membership changes to process groups
US5845124A (en) 1996-05-01 1998-12-01 Ncr Corporation Systems and methods for generating and displaying a symbolic representation of a network model
EP0812086B1 (en) 1996-06-07 2007-09-05 Nippon Telegraph And Telephone Corporation Vlan control system and method
FR2749681B1 (fr) 1996-06-10 1998-07-10 Bull Sa Circuit pour transborder des donnees entre memoires distantes et calculateur comprenant un tel circuit
KR100204029B1 (ko) 1996-06-19 1999-06-15 이계철 비동기전달모드 교환 시스템에서 연결 식별자 할당방법
US5822531A (en) 1996-07-22 1998-10-13 International Business Machines Corporation Method and system for dynamically reconfiguring a cluster of computer systems
US5796830A (en) 1996-07-29 1998-08-18 International Business Machines Corporation Interoperable cryptographic key recovery system
US5774660A (en) 1996-08-05 1998-06-30 Resonate, Inc. World-wide-web server with delayed resource-binding for resource-based load balancing on a distributed resource multi-node network
US5818937A (en) 1996-08-12 1998-10-06 Ncr Corporation Telephone tone security device
US5930798A (en) 1996-08-15 1999-07-27 Predicate Logic, Inc. Universal data measurement, analysis and control system
US6236365B1 (en) 1996-09-09 2001-05-22 Tracbeam, Llc Location of a mobile station using a plurality of commercial wireless infrastructures
US5832529A (en) 1996-10-11 1998-11-03 Sun Microsystems, Inc. Methods, apparatus, and product for distributed garbage collection
GB2318486B (en) 1996-10-16 2001-03-28 Ibm Data communications system
US5790895A (en) 1996-10-18 1998-08-04 Compaq Computer Corporation Modem sharing
GB2318479B (en) 1996-10-21 2001-04-04 Northern Telecom Ltd Problem model for alarm correlation
US5784463A (en) 1996-12-04 1998-07-21 V-One Corporation Token distribution, registration, and dynamic configuration of user entitlement for an application level security system and method
CA2274665C (en) 1996-12-13 2009-06-02 Maves International Software, Inc. Method, system and data structures for computer software application development and execution
GB9626241D0 (en) 1996-12-18 1997-02-05 Ncr Int Inc Secure data processing method and system
US5845277A (en) 1996-12-19 1998-12-01 Mci Communications Corporation Production of statistically-based network maps
FI104605B (fi) * 1996-12-19 2000-02-29 Ericsson Telefon Ab L M Menetelmä ja järjestely signalointijärjestelmiä varten
US6424992B2 (en) 1996-12-23 2002-07-23 International Business Machines Corporation Affinity-based router and routing method
US6112243A (en) 1996-12-30 2000-08-29 Intel Corporation Method and apparatus for allocating tasks to remote networked processors
US5826015A (en) 1997-02-20 1998-10-20 Digital Equipment Corporation Method and apparatus for secure remote programming of firmware and configurations of a computer over a network
US6151688A (en) 1997-02-21 2000-11-21 Novell, Inc. Resource management in a clustered computer system
US5958009A (en) 1997-02-27 1999-09-28 Hewlett-Packard Company System and method for efficiently monitoring quality of service in a distributed processing environment
US5968126A (en) 1997-04-02 1999-10-19 Switchsoft Systems, Inc. User-based binding of network stations to broadcast domains
US6065058A (en) 1997-05-09 2000-05-16 International Business Machines Corp. Dynamic push filtering based on information exchanged among nodes in a proxy hierarchy
US6266721B1 (en) 1997-05-13 2001-07-24 Micron Electronics, Inc. System architecture for remote access and control of environmental management
US6578077B1 (en) 1997-05-27 2003-06-10 Novell, Inc. Traffic monitoring tool for bandwidth management
US6236729B1 (en) 1997-06-06 2001-05-22 Hitachi, Ltd. Key recovery method and system
US6389464B1 (en) 1997-06-27 2002-05-14 Cornet Technology, Inc. Device management system for managing standards-compliant and non-compliant network elements using standard management protocols and a universal site server which is configurable from remote locations via internet browser technology
US6049528A (en) 1997-06-30 2000-04-11 Sun Microsystems, Inc. Trunking ethernet-compatible networks
FR2765702B1 (fr) 1997-07-02 2001-07-06 Bull Sa Architecture de systeme de traitement de l'information
US6185308B1 (en) 1997-07-07 2001-02-06 Fujitsu Limited Key recovery system
US6144959A (en) 1997-08-18 2000-11-07 Novell, Inc. System and method for managing user accounts in a communication network
US6233610B1 (en) 1997-08-27 2001-05-15 Northern Telecom Limited Communications network having management system architecture supporting reuse
US5960371A (en) 1997-09-04 1999-09-28 Schlumberger Technology Corporation Method of determining dips and azimuths of fractures from borehole images
US6041054A (en) 1997-09-24 2000-03-21 Telefonaktiebolaget Lm Ericsson Efficient transport of internet protocol packets using asynchronous transfer mode adaptation layer two
JP3649367B2 (ja) 1997-09-26 2005-05-18 ソニー株式会社 パケット伝送制御方法および装置
US6385644B1 (en) 1997-09-26 2002-05-07 Mci Worldcom, Inc. Multi-threaded web based user inbox for report management
EP0907145A3 (en) 1997-10-03 2003-03-26 Nippon Telegraph and Telephone Corporation Method and equipment for extracting image features from image sequence
US6427171B1 (en) 1997-10-14 2002-07-30 Alacritech, Inc. Protocol processing stack for use with intelligent network interface device
US6192401B1 (en) 1997-10-21 2001-02-20 Sun Microsystems, Inc. System and method for determining cluster membership in a heterogeneous distributed system
US6134594A (en) 1997-10-28 2000-10-17 Microsoft Corporation Multi-user, multiple tier distributed application architecture with single-user access control of middle tier objects
US6178529B1 (en) 1997-11-03 2001-01-23 Microsoft Corporation Method and system for resource monitoring of disparate resources in a server cluster
US6088734A (en) 1997-11-12 2000-07-11 International Business Machines Corporation Systems methods and computer program products for controlling earliest deadline first scheduling at ATM nodes
US6125447A (en) 1997-12-11 2000-09-26 Sun Microsystems, Inc. Protection domains to provide security in a computer system
EP1040678B1 (en) 1997-12-12 2005-10-26 Alcatel USA Sourcing, L.P. Network management
US6035405A (en) 1997-12-22 2000-03-07 Nortel Networks Corporation Secure virtual LANs
US6370584B1 (en) 1998-01-13 2002-04-09 Trustees Of Boston University Distributed routing
US6086618A (en) 1998-01-26 2000-07-11 Microsoft Corporation Method and computer program product for estimating total resource usage requirements of a server application in a hypothetical user configuration
US6182275B1 (en) 1998-01-26 2001-01-30 Dell Usa, L.P. Generation of a compatible order for a computer system
US6484261B1 (en) 1998-02-17 2002-11-19 Cisco Technology, Inc. Graphical network security policy management
US6442557B1 (en) 1998-02-27 2002-08-27 Prc Inc. Evaluation of enterprise architecture model including relational database
US6076108A (en) 1998-03-06 2000-06-13 I2 Technologies, Inc. System and method for maintaining a state for a user session using a web system having a global session server
US6208649B1 (en) 1998-03-11 2001-03-27 Cisco Technology, Inc. Derived VLAN mapping technique
US6691148B1 (en) 1998-03-13 2004-02-10 Verizon Corporate Services Group Inc. Framework for providing quality of service requirements in a distributed object-oriented computer system
TW374965B (en) 1998-03-17 1999-11-21 Winbond Electronics Corp Method of processing of transmission of confidential data and the network system
JPH11275068A (ja) 1998-03-20 1999-10-08 Fujitsu Ltd 鍵管理サーバ、チャットシステムの端末装置、チャットシステム及び記録媒体
US6393386B1 (en) 1998-03-26 2002-05-21 Visual Networks Technologies, Inc. Dynamic modeling of complex networks and prediction of impacts of faults therein
US6236901B1 (en) 1998-03-31 2001-05-22 Dell Usa, L.P. Manufacturing system and method for assembly of computer systems in a build-to-order environment
EP1068693B1 (en) 1998-04-03 2011-12-21 Vertical Networks, Inc. System and method for transmitting voice and data using intelligent bridged tdm and packet buses
US6118785A (en) 1998-04-07 2000-09-12 3Com Corporation Point-to-point protocol with a signaling channel
US6466985B1 (en) 1998-04-10 2002-10-15 At&T Corp. Method and apparatus for providing quality of service using the internet protocol
US6059842A (en) 1998-04-14 2000-05-09 International Business Machines Corp. System and method for optimizing computer software and hardware
US6208345B1 (en) 1998-04-15 2001-03-27 Adc Telecommunications, Inc. Visual data integration system and method
US6898791B1 (en) 1998-04-21 2005-05-24 California Institute Of Technology Infospheres distributed object system
US6167052A (en) 1998-04-27 2000-12-26 Vpnx.Com, Inc. Establishing connectivity in networks
US6311144B1 (en) 1998-05-13 2001-10-30 Nabil A. Abu El Ata Method and apparatus for designing and analyzing information systems using multi-layer mathematical models
US20020049573A1 (en) 1998-05-13 2002-04-25 El Ata Nabil A. Abu Automated system and method for designing model based architectures of information systems
FR2779018B1 (fr) 1998-05-22 2000-08-18 Activcard Terminal et systeme pour la mise en oeuvre de transactions electroniques securisees
US6269076B1 (en) 1998-05-28 2001-07-31 3Com Corporation Method of resolving split virtual LANs utilizing a network management system
JP3617770B2 (ja) 1998-05-29 2005-02-09 株式会社日立製作所 ネットワーク管理システム及びネットワーク管理方式
US6947987B2 (en) 1998-05-29 2005-09-20 Ncr Corporation Method and apparatus for allocating network resources and changing the allocation based on dynamic workload changes
GB2338154B (en) 1998-06-05 2003-01-29 3Com Technologies Ltd System for providing fair access for vlans to a shared transmission medium
AU771091B2 (en) 1998-06-19 2004-03-11 Juniper Networks, Inc. Device for performing IP forwarding and ATM switching
US6360265B1 (en) 1998-07-08 2002-03-19 Lucent Technologies Inc. Arrangement of delivering internet protocol datagrams for multimedia services to the same server
US6427163B1 (en) 1998-07-10 2002-07-30 International Business Machines Corporation Highly scalable and highly available cluster system management scheme
US6226788B1 (en) 1998-07-22 2001-05-01 Cisco Technology, Inc. Extensible network management system
US6438100B1 (en) 1998-08-07 2002-08-20 Alcatel Canada Inc. Method and apparatus for routing server redundancy in a network having carrier scale internetworking
US6266707B1 (en) 1998-08-17 2001-07-24 International Business Machines Corporation System and method for IP network address translation and IP filtering with dynamic address resolution
US6473791B1 (en) 1998-08-17 2002-10-29 Microsoft Corporation Object load balancing
US6336138B1 (en) 1998-08-25 2002-01-01 Hewlett-Packard Company Template-driven approach for generating models on network services
US6717949B1 (en) 1998-08-31 2004-04-06 International Business Machines Corporation System and method for IP network address translation using selective masquerade
US6327622B1 (en) 1998-09-03 2001-12-04 Sun Microsystems, Inc. Load balancing in a network environment
US6311270B1 (en) 1998-09-14 2001-10-30 International Business Machines Corporation Method and apparatus for securing communication utilizing a security processor
US6167383A (en) 1998-09-22 2000-12-26 Dell Usa, Lp Method and apparatus for providing customer configured machines at an internet site
US6253230B1 (en) 1998-09-22 2001-06-26 International Business Machines Corporation Distributed scalable device for selecting a server from a server cluster and a switched path to the selected server
US6546553B1 (en) 1998-10-02 2003-04-08 Microsoft Corporation Service installation on a base function and provision of a pass function with a service-free base function semantic
US6230312B1 (en) 1998-10-02 2001-05-08 Microsoft Corporation Automatic detection of per-unit location constraints
US6728885B1 (en) 1998-10-09 2004-04-27 Networks Associates Technology, Inc. System and method for network access control using adaptive proxies
US6570875B1 (en) 1998-10-13 2003-05-27 Intel Corporation Automatic filtering and creation of virtual LANs among a plurality of switch ports
US6038322A (en) 1998-10-20 2000-03-14 Cisco Technology, Inc. Group key distribution
CA2287813C (en) 1998-10-22 2005-03-29 At&T Corp. System and method for network load balancing
US6286052B1 (en) 1998-12-04 2001-09-04 Cisco Technology, Inc. Method and apparatus for identifying network data traffic flows and for applying quality of service treatments to the flows
US6393485B1 (en) 1998-10-27 2002-05-21 International Business Machines Corporation Method and apparatus for managing clustered computer systems
US6212559B1 (en) 1998-10-28 2001-04-03 Trw Inc. Automated configuration of internet-like computer networks
US6691165B1 (en) 1998-11-10 2004-02-10 Rainfinity, Inc. Distributed server cluster for controlling network traffic
JP3820777B2 (ja) 1998-11-12 2006-09-13 富士ゼロックス株式会社 秘密鍵寄託システムおよび方法
US6330605B1 (en) 1998-11-19 2001-12-11 Volera, Inc. Proxy cache cluster
US6154543A (en) 1998-11-25 2000-11-28 Hush Communications Anguilla, Inc. Public key cryptosystem with roaming user capability
US6393456B1 (en) 1998-11-30 2002-05-21 Microsoft Corporation System, method, and computer program product for workflow processing using internet interoperable electronic messaging with mime multiple content type
US7058704B1 (en) 1998-12-01 2006-06-06 Network Appliance, Inc.. Method and apparatus for implementing a service-level agreement
US6108702A (en) 1998-12-02 2000-08-22 Micromuse, Inc. Method and apparatus for determining accurate topology features of a network
US6243746B1 (en) 1998-12-04 2001-06-05 Sun Microsystems, Inc. Method and implementation for using computer network topology objects
US6336171B1 (en) 1998-12-23 2002-01-01 Ncr Corporation Resource protection in a cluster environment
US6691168B1 (en) 1998-12-31 2004-02-10 Pmc-Sierra Method and apparatus for high-speed network rule processing
US6570847B1 (en) 1998-12-31 2003-05-27 At&T Corp. Method and system for network traffic rate control based on fractional tokens
US6628671B1 (en) 1999-01-19 2003-09-30 Vtstarcom, Inc. Instant activation of point-to point protocol (PPP) connection using existing PPP state
US6449650B1 (en) 1999-02-01 2002-09-10 Redback Networks Inc. Methods and apparatus for deploying quality of service policies on a data communication network
JP3765949B2 (ja) 1999-02-17 2006-04-12 富士通株式会社 オブジェクト指向ソフトウェア開発支援装置および開発支援方法
US6377996B1 (en) 1999-02-18 2002-04-23 International Business Machines Corporation System for seamless streaming of data stored on a network of distributed primary and target servers using segmentation information exchanged among all servers during streaming
US6829770B1 (en) 1999-02-23 2004-12-07 Microsoft Corporation Object connectivity through loosely coupled publish and subscribe events
US6470464B2 (en) 1999-02-23 2002-10-22 International Business Machines Corporation System and method for predicting computer system performance and for making recommendations for improving its performance
US6549934B1 (en) 1999-03-01 2003-04-15 Microsoft Corporation Method and system for remote access to computer devices via client managed server buffers exclusively allocated to the client
US6760775B1 (en) 1999-03-05 2004-07-06 At&T Corp. System, method and apparatus for network service load and reliability management
US6578144B1 (en) 1999-03-23 2003-06-10 International Business Machines Corporation Secure hash-and-sign signatures
US6782408B1 (en) 1999-03-30 2004-08-24 International Business Machines Corporation Controlling a number of instances of an application running in a computing environment
US6442713B1 (en) 1999-03-30 2002-08-27 International Business Machines Corporation Cluster node distress signal
US6801949B1 (en) 1999-04-12 2004-10-05 Rainfinity, Inc. Distributed server cluster with graphical user interface
US6839348B2 (en) 1999-04-30 2005-01-04 Cisco Technology, Inc. System and method for distributing multicasts in virtual local area networks
JP2000322288A (ja) 1999-05-06 2000-11-24 Fujitsu Ltd 分散オブジェクト開発システム、および、分散オブジェクト開発をコンピュータに実行させるためのプログラムを記録したコンピュータ読み取り可能な記録媒体
US6564261B1 (en) 1999-05-10 2003-05-13 Telefonaktiebolaget Lm Ericsson (Publ) Distributed system to intelligently establish sessions between anonymous users over various networks
US6757744B1 (en) 1999-05-12 2004-06-29 Unisys Corporation Distributed transport communications manager with messaging subsystem for high-speed communications between heterogeneous computer systems
US6971072B1 (en) 1999-05-13 2005-11-29 International Business Machines Corporation Reactive user interface control based on environmental sensing
US6425126B1 (en) 1999-05-19 2002-07-23 International Business Machines Corporation Apparatus and method for synchronizing software between computers
US6631141B1 (en) 1999-05-27 2003-10-07 Ibm Corporation Methods, systems and computer program products for selecting an aggregator interface
US6957186B1 (en) 1999-05-27 2005-10-18 Accenture Llp System method and article of manufacture for building, managing, and supporting various components of a system
GB9912494D0 (en) 1999-05-28 1999-07-28 Hewlett Packard Co Configuring computer systems
US6944183B1 (en) 1999-06-10 2005-09-13 Alcatel Object model for network policy management
US6539494B1 (en) 1999-06-17 2003-03-25 Art Technology Group, Inc. Internet server session backup apparatus
US6505244B1 (en) 1999-06-29 2003-01-07 Cisco Technology Inc. Policy engine which supports application specific plug-ins for enforcing policies in a feedback-based, adaptive data network
US6665714B1 (en) 1999-06-30 2003-12-16 Emc Corporation Method and apparatus for determining an identity of a network device
US6367010B1 (en) 1999-07-02 2002-04-02 Postx Corporation Method for generating secure symmetric encryption and decryption
US6549516B1 (en) 1999-07-02 2003-04-15 Cisco Technology, Inc. Sending instructions from a service manager to forwarding agents on a need to know basis
US20010020228A1 (en) * 1999-07-09 2001-09-06 International Business Machines Corporation Umethod, system and program for managing relationships among entities to exchange encryption keys for use in providing access and authorization to resources
US6480955B1 (en) 1999-07-09 2002-11-12 Lsi Logic Corporation Methods and apparatus for committing configuration changes to managed devices prior to completion of the configuration change
US6584499B1 (en) 1999-07-09 2003-06-24 Lsi Logic Corporation Methods and apparatus for performing mass operations on a plurality of managed devices on a network
US6823299B1 (en) 1999-07-09 2004-11-23 Autodesk, Inc. Modeling objects, systems, and simulations by establishing relationships in an event-driven graph in a computer implemented graphics system
US6601233B1 (en) 1999-07-30 2003-07-29 Accenture Llp Business components framework
US6993134B1 (en) * 1999-08-09 2006-01-31 Koninklijke Philips Electronics N.V. Key exchange via a portable remote control device
EP1076279A1 (en) 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
US6813778B1 (en) 1999-08-16 2004-11-02 General Instruments Corporation Method and system for downloading and managing the enablement of a list of code objects
US7162427B1 (en) 1999-08-20 2007-01-09 Electronic Data Systems Corporation Structure and method of modeling integrated business and information technology frameworks and architecture in support of a business
US6779016B1 (en) 1999-08-23 2004-08-17 Terraspring, Inc. Extensible computing system
US6597956B1 (en) 1999-08-23 2003-07-22 Terraspring, Inc. Method and apparatus for controlling an extensible computing system
US6587876B1 (en) 1999-08-24 2003-07-01 Hewlett-Packard Development Company Grouping targets of management policies
US6256773B1 (en) 1999-08-31 2001-07-03 Accenture Llp System, method and article of manufacture for configuration management in a development architecture framework
US7139999B2 (en) 1999-08-31 2006-11-21 Accenture Llp Development architecture framework
US6370573B1 (en) 1999-08-31 2002-04-09 Accenture Llp System, method and article of manufacture for managing an environment of a development architecture framework
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7103185B1 (en) 1999-12-22 2006-09-05 Cisco Technology, Inc. Method and apparatus for distributing and updating private keys of multicast group managers using directory replication
JP3773716B2 (ja) 1999-09-13 2006-05-10 富士通株式会社 グラフィカルユーザインターフェース表示装置及びその装置での処理をコンピュータにて行なわせるためのプログラムを格納した記録媒体
US6738736B1 (en) 1999-10-06 2004-05-18 Accenture Llp Method and estimator for providing capacacity modeling and planning
US6598223B1 (en) 1999-10-06 2003-07-22 Dell Usa, L.P. Method and system for installing and testing build-to-order components in a defined configuration computer system
US6654796B1 (en) 1999-10-07 2003-11-25 Cisco Technology, Inc. System for managing cluster of network switches using IP address for commander switch and redirecting a managing request via forwarding an HTTP connection to an expansion switch
US7404175B2 (en) 2000-10-10 2008-07-22 Bea Systems, Inc. Smart generator
JP4001698B2 (ja) 1999-10-14 2007-10-31 富士通株式会社 負荷分散システム
US6654782B1 (en) 1999-10-28 2003-11-25 Networks Associates, Inc. Modular framework for dynamically processing network events using action sets in a distributed computing environment
US6351685B1 (en) 1999-11-05 2002-02-26 International Business Machines Corporation Wireless communication between multiple intelligent pickers and with a central job queue in an automated data storage library
JP3463803B2 (ja) 1999-11-09 2003-11-05 松下電器産業株式会社 クラスタサーバ装置
US7464147B1 (en) 1999-11-10 2008-12-09 International Business Machines Corporation Managing a cluster of networked resources and resource groups using rule - base constraints in a scalable clustering environment
US6609148B1 (en) 1999-11-10 2003-08-19 Randy Salo Clients remote access to enterprise networks employing enterprise gateway servers in a centralized data center converting plurality of data requests for messaging and collaboration into a single request
US6829639B1 (en) 1999-11-15 2004-12-07 Netvision, Inc. Method and system for intelligent global event notification and control within a distributed computing environment
WO2001044894A2 (en) 1999-12-06 2001-06-21 Warp Solutions, Inc. System and method for dynamic content routing
US6529953B1 (en) 1999-12-17 2003-03-04 Reliable Network Solutions Scalable computer network resource monitoring and location system
US6304972B1 (en) 2000-01-03 2001-10-16 Massachusetts Institute Of Technology Secure software system and related techniques
US6769008B1 (en) 2000-01-10 2004-07-27 Sun Microsystems, Inc. Method and apparatus for dynamically altering configurations of clustered computer systems
US6862613B1 (en) 2000-01-10 2005-03-01 Sun Microsystems, Inc. Method and apparatus for managing operations of clustered computer systems
US7315801B1 (en) 2000-01-14 2008-01-01 Secure Computing Corporation Network security modeling system and method
FR2804561B1 (fr) * 2000-01-31 2002-03-01 France Telecom Procede de communication avec sequestre et recuperation de cle de chiffrement
US6754716B1 (en) 2000-02-11 2004-06-22 Ensim Corporation Restricting communication between network devices on a common network
US7093005B2 (en) 2000-02-11 2006-08-15 Terraspring, Inc. Graphical editor for defining and creating a computer system
WO2001061969A2 (en) 2000-02-18 2001-08-23 Cedere Corporation Auto control of network monitoring and simulation
EP1128597B1 (en) 2000-02-22 2004-07-07 Telefonaktiebolaget LM Ericsson (publ) Method and arrangement in a communication network
US6983317B1 (en) 2000-02-28 2006-01-03 Microsoft Corporation Enterprise management system
US6701363B1 (en) 2000-02-29 2004-03-02 International Business Machines Corporation Method, computer program product, and system for deriving web transaction performance metrics
US7155490B1 (en) 2000-03-01 2006-12-26 Freewebs Corporation System and method for providing a web-based operating system
US7506034B2 (en) 2000-03-03 2009-03-17 Intel Corporation Methods and apparatus for off loading content servers through direct file transfer from a storage center to an end-user
US6830827B2 (en) * 2000-03-07 2004-12-14 Ebara Corporation Alloy coating, method for forming the same, and member for high temperature apparatuses
US6601101B1 (en) 2000-03-15 2003-07-29 3Com Corporation Transparent access to network attached devices
US6678821B1 (en) 2000-03-23 2004-01-13 E-Witness Inc. Method and system for restricting access to the private key of a user in a public key infrastructure
US6868062B1 (en) 2000-03-28 2005-03-15 Intel Corporation Managing data traffic on multiple ports
US6718361B1 (en) 2000-04-07 2004-04-06 Network Appliance Inc. Method and apparatus for reliable and scalable distribution of data files in distributed networks
US6748447B1 (en) 2000-04-07 2004-06-08 Network Appliance, Inc. Method and apparatus for scalable distribution of information in a distributed network
US7403901B1 (en) 2000-04-13 2008-07-22 Accenture Llp Error and load summary reporting in a health care solution environment
US6574195B2 (en) 2000-04-19 2003-06-03 Caspian Networks, Inc. Micro-flow management
US6904458B1 (en) 2000-04-26 2005-06-07 Microsoft Corporation System and method for remote management
US6640303B1 (en) 2000-04-28 2003-10-28 Ky Quy Vu System and method for encryption using transparent keys
US7054943B1 (en) 2000-04-28 2006-05-30 International Business Machines Corporation Method and apparatus for dynamically adjusting resources assigned to plurality of customers, for meeting service level agreements (slas) with minimal resources, and allowing common pools of resources to be used across plural customers on a demand basis
US6854069B2 (en) 2000-05-02 2005-02-08 Sun Microsystems Inc. Method and system for achieving high availability in a networked computer system
US6675308B1 (en) 2000-05-09 2004-01-06 3Com Corporation Methods of determining whether a network interface card entry within the system registry pertains to physical hardware or to a virtual device
CN100350027C (zh) 2000-05-09 2007-11-21 索罗蒂亚公司 含有环氧化物除酸剂的功能性流体组合物
US7222147B1 (en) 2000-05-20 2007-05-22 Ciena Corporation Processing network management data in accordance with metadata files
US6671699B1 (en) 2000-05-20 2003-12-30 Equipe Communications Corporation Shared database usage in network devices
DE60042965D1 (de) 2000-05-24 2009-10-29 Sony Deutschland Gmbh Dienstqualitätsunterhandlung
JP3457259B2 (ja) 2000-05-30 2003-10-14 日本電信電話株式会社 プロバイダ切換可能通信方法及びその装置
US6801937B1 (en) 2000-05-31 2004-10-05 International Business Machines Corporation Method, system and program products for defining nodes to a cluster
US6742020B1 (en) 2000-06-08 2004-05-25 Hewlett-Packard Development Company, L.P. System and method for managing data flow and measuring service in a storage network
US6718379B1 (en) 2000-06-09 2004-04-06 Advanced Micro Devices, Inc. System and method for network management of local area networks having non-blocking network switches configured for switching data packets between subnetworks based on management policies
US7032031B2 (en) 2000-06-23 2006-04-18 Cloudshield Technologies, Inc. Edge adapter apparatus and method
US6928482B1 (en) 2000-06-29 2005-08-09 Cisco Technology, Inc. Method and apparatus for scalable process flow load balancing of a multiplicity of parallel packet processors in a digital communication network
FR2811179B1 (fr) 2000-06-30 2002-09-27 Thomson Csf Procede de routage de trame ip entre les usagers d'un reseau a graphe variable
WO2002003220A2 (en) 2000-07-05 2002-01-10 Ernst & Young Llp Method and apparatus for providing computer services
US6971063B1 (en) 2000-07-28 2005-11-29 Wireless Valley Communications Inc. System, method, and apparatus for portable design, deployment, test, and optimization of a communication network
US7366755B1 (en) 2000-07-28 2008-04-29 International Business Machines Corporation Method and apparatus for affinity of users to application servers
US6609213B1 (en) 2000-08-10 2003-08-19 Dell Products, L.P. Cluster-based system and method of recovery from server failures
US6823373B1 (en) 2000-08-11 2004-11-23 Informatica Corporation System and method for coupling remote data stores and mobile devices via an internet based server
EP1180886B1 (en) 2000-08-17 2006-10-11 Sun Microsystems, Inc. Load balancing method and system
US6820121B1 (en) 2000-08-24 2004-11-16 International Business Machines Corporation Methods systems and computer program products for processing an event based on policy rules using hashing
US6976269B1 (en) 2000-08-29 2005-12-13 Equinix, Inc. Internet co-location facility security system
US20030154266A1 (en) 2000-09-01 2003-08-14 Mark Bobick Server system and method for discovering digital assets in enterprise information systems
JP2002084302A (ja) 2000-09-06 2002-03-22 Nippon Telegr & Teleph Corp <Ntt> ネットワークによる通信方法及び装置
US6973622B1 (en) 2000-09-25 2005-12-06 Wireless Valley Communications, Inc. System and method for design, tracking, measurement, prediction and optimization of data communication networks
JP2002108910A (ja) 2000-09-27 2002-04-12 Nec Soft Ltd 暗号化ファイルシステム及び暗号化ファイル検索方法並びにコンピュータ可読記録媒体
US7058826B2 (en) 2000-09-27 2006-06-06 Amphus, Inc. System, architecture, and method for logical server and other network devices in a dynamically configurable multi-server network environment
US7069204B1 (en) 2000-09-28 2006-06-27 Cadence Design System, Inc. Method and system for performance level modeling and simulation of electronic systems having both hardware and software elements
US7272653B2 (en) 2000-09-28 2007-09-18 International Business Machines Corporation System and method for implementing a clustered load balancer
US6976079B1 (en) 2000-09-29 2005-12-13 International Business Machines Corporation System and method for upgrading software in a distributed computer system
WO2002030044A2 (en) 2000-10-05 2002-04-11 Wind River Systems, Inc. A system and method for implementing multi-level network drivers
US6907395B1 (en) 2000-10-24 2005-06-14 Microsoft Corporation System and method for designing a logical model of a distributed computer system and deploying physical resources according to the logical model
US7113900B1 (en) 2000-10-24 2006-09-26 Microsoft Corporation System and method for logical modeling of distributed computer systems
US7093288B1 (en) 2000-10-24 2006-08-15 Microsoft Corporation Using packet filters and network virtualization to restrict network communications
US6915338B1 (en) 2000-10-24 2005-07-05 Microsoft Corporation System and method providing automatic policy enforcement in a multi-computer service application
US6886038B1 (en) 2000-10-24 2005-04-26 Microsoft Corporation System and method for restricting data transfers and managing software components of distributed computers
US7606898B1 (en) 2000-10-24 2009-10-20 Microsoft Corporation System and method for distributed management of shared computers
US6769060B1 (en) * 2000-10-25 2004-07-27 Ericsson Inc. Method of bilateral identity authentication
US6853841B1 (en) 2000-10-25 2005-02-08 Sun Microsystems, Inc. Protocol for a remote control device to enable control of network attached devices
US6754816B1 (en) 2000-10-26 2004-06-22 Dell Products L.P. Scalable environmental data calculation method customized by system configuration
US20020082818A1 (en) 2000-10-31 2002-06-27 Glenn Ferguson Data model for automated server configuration
US7124289B1 (en) 2000-10-31 2006-10-17 Opsware Inc. Automated provisioning framework for internet site servers
US8250570B2 (en) 2000-10-31 2012-08-21 Hewlett-Packard Development Company, L.P. Automated provisioning framework for internet site servers
US7003574B1 (en) 2000-11-01 2006-02-21 Microsoft Corporation Session load balancing and use of VIP as source address for inter-cluster traffic through the use of a session identifier
GB2368755A (en) * 2000-11-01 2002-05-08 Content Technologies Ltd Distributing public keys using 2D barcodes
WO2002061525A2 (en) 2000-11-02 2002-08-08 Pirus Networks Tcp/udp acceleration
US7313614B2 (en) 2000-11-02 2007-12-25 Sun Microsystems, Inc. Switching system
US6985956B2 (en) 2000-11-02 2006-01-10 Sun Microsystems, Inc. Switching system
US7028307B2 (en) 2000-11-06 2006-04-11 Alcatel Data management framework for policy management
US7027412B2 (en) 2000-11-10 2006-04-11 Veritas Operating Corporation System for dynamic provisioning of secure, scalable, and extensible networked computer environments
US20040073443A1 (en) 2000-11-10 2004-04-15 Gabrick John J. System for automating and managing an IP environment
US7046680B1 (en) 2000-11-28 2006-05-16 Mci, Inc. Network access system including a programmable access device having distributed service control
US7089281B1 (en) 2000-12-08 2006-08-08 Sun Microsystems, Inc. Load balancing in a dynamic session redirector
AU2002238797A1 (en) 2000-12-14 2002-06-24 Appilog Logview Ltd. System for collecting, correlating, querying and viewing topology information
US20020075844A1 (en) 2000-12-15 2002-06-20 Hagen W. Alexander Integrating public and private network resources for optimized broadband wireless access and method
US6856591B1 (en) 2000-12-15 2005-02-15 Cisco Technology, Inc. Method and system for high reliability cluster management
US7421505B2 (en) 2000-12-21 2008-09-02 Noatak Software Llc Method and system for executing protocol stack instructions to form a packet for causing a computing device to perform an operation
US20030046615A1 (en) 2000-12-22 2003-03-06 Alan Stone System and method for adaptive reliability balancing in distributed programming networks
US7225441B2 (en) 2000-12-27 2007-05-29 Intel Corporation Mechanism for providing power management through virtualization
JP2002354006A (ja) 2001-05-24 2002-12-06 Oki Electric Ind Co Ltd 重複アドレスのネットワークシステム
US6581000B2 (en) 2001-01-04 2003-06-17 Carnegie Mellon University Position location system and method
US20020090089A1 (en) 2001-01-05 2002-07-11 Steven Branigan Methods and apparatus for secure wireless networking
US7213231B1 (en) 2001-01-11 2007-05-01 Cisco Technology, Inc. Cross-spectrum application model for dynamic computing environments in software lifecycle
US6963981B1 (en) 2001-01-29 2005-11-08 Akamai Technologies, Inc. Method and apparatus for remote installation of an operating system over a network connection
CN1368694A (zh) 2001-02-01 2002-09-11 安德华科技股份有限公司 动态分辨作业实体的方法与其系统
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US20020152086A1 (en) * 2001-02-15 2002-10-17 Smith Ned M. Method and apparatus for controlling a lifecycle of an electronic contract
EP1241447A1 (en) 2001-03-13 2002-09-18 Matsushita Electric Industrial Co., Ltd. Information terminal and cartographic information providing system
JP2002271312A (ja) 2001-03-14 2002-09-20 Hitachi Ltd 公開鍵管理方法
US7069337B2 (en) 2001-03-20 2006-06-27 Mci, Inc. Policy-based synchronization of per-class resources between routers in a data network
US7050961B1 (en) 2001-03-21 2006-05-23 Unisys Corporation Solution generation method for thin client sizing tool
US7003562B2 (en) 2001-03-27 2006-02-21 Redseal Systems, Inc. Method and apparatus for network wide policy-based analysis of configurations of devices
US7028228B1 (en) 2001-03-28 2006-04-11 The Shoregroup, Inc. Method and apparatus for identifying problems in computer networks
US7076633B2 (en) 2001-03-28 2006-07-11 Swsoft Holdings, Ltd. Hosting service providing platform system and method
US20020156900A1 (en) 2001-03-30 2002-10-24 Brian Marquette Protocol independent control module
US20020198995A1 (en) 2001-04-10 2002-12-26 International Business Machines Corporation Apparatus and methods for maximizing service-level-agreement profits
US7162634B2 (en) 2001-04-18 2007-01-09 Thomson Licensing Method for providing security on a powerline-modem network
US7231430B2 (en) 2001-04-20 2007-06-12 Egenera, Inc. Reconfigurable, virtual processing system, cluster, network and method
US7152109B2 (en) 2001-04-20 2006-12-19 Opsware, Inc Automated provisioning of computing networks according to customer accounts using a network database data model
US6895534B2 (en) 2001-04-23 2005-05-17 Hewlett-Packard Development Company, L.P. Systems and methods for providing automated diagnostic services for a cluster computer system
US7058858B2 (en) 2001-04-23 2006-06-06 Hewlett-Packard Development Company, L.P. Systems and methods for providing automated diagnostic services for a cluster computer system
US6836750B2 (en) 2001-04-23 2004-12-28 Hewlett-Packard Development Company, L.P. Systems and methods for providing an automated diagnostic audit for cluster computer systems
US6816897B2 (en) 2001-04-30 2004-11-09 Opsware, Inc. Console mapping tool for automated deployment and management of network devices
US7543066B2 (en) 2001-04-30 2009-06-02 International Business Machines Corporation Method and apparatus for maintaining session affinity across multiple server groups
US7194439B2 (en) 2001-04-30 2007-03-20 International Business Machines Corporation Method and system for correlating job accounting information with software license information
US7131123B2 (en) 2001-04-30 2006-10-31 Opsware Inc. Automated provisioning of computing networks using a network database model
US20030014644A1 (en) 2001-05-02 2003-01-16 Burns James E. Method and system for security policy management
US7013462B2 (en) 2001-05-10 2006-03-14 Hewlett-Packard Development Company, L.P. Method to map an inventory management system to a configuration management system
US20020184327A1 (en) 2001-05-11 2002-12-05 Major Robert Drew System and method for partitioning address space in a proxy cache server cluster
US20020171690A1 (en) 2001-05-15 2002-11-21 International Business Machines Corporation Method and system for scaling a graphical user interface (GUI) widget based on selection pointer proximity
US7134122B1 (en) 2001-05-31 2006-11-07 Oracle International Corporation One click deployment
US20030008712A1 (en) 2001-06-04 2003-01-09 Playnet, Inc. System and method for distributing a multi-client game/application over a communications network
US6735596B2 (en) 2001-06-07 2004-05-11 Guy Charles Corynen Computer method and user interface for decision analysis and for global system optimization
US6968551B2 (en) 2001-06-11 2005-11-22 John Hediger System and user interface for generation and processing of software application installation instructions
US6944678B2 (en) 2001-06-18 2005-09-13 Transtech Networks Usa, Inc. Content-aware application switch and methods thereof
US6965800B2 (en) 2001-06-29 2005-11-15 National Instruments Corporation System of measurements experts and method for generating high-performance measurements software drivers
US7082464B2 (en) 2001-07-06 2006-07-25 Juniper Networks, Inc. Network management system
US20030009559A1 (en) 2001-07-09 2003-01-09 Naoya Ikeda Network system and method of distributing accesses to a plurality of server apparatus in the network system
US7409420B2 (en) 2001-07-16 2008-08-05 Bea Systems, Inc. Method and apparatus for session replication and failover
US7174379B2 (en) 2001-08-03 2007-02-06 International Business Machines Corporation Managing server resources for hosted applications
US6922791B2 (en) 2001-08-09 2005-07-26 Dell Products L.P. Failover system and method for cluster environment
US7367028B2 (en) 2001-08-14 2008-04-29 National Instruments Corporation Graphically deploying programs on devices in a system
US7043393B2 (en) 2001-08-15 2006-05-09 National Instruments Corporation System and method for online specification of measurement hardware
AU2002326117A1 (en) 2001-08-15 2003-03-03 Ariel Noy Service provisioning in a distributed network management architecture
US20030041159A1 (en) 2001-08-17 2003-02-27 David Tinsley Systems and method for presenting customizable multimedia presentations
US6823382B2 (en) 2001-08-20 2004-11-23 Altaworks Corporation Monitoring and control engine for multi-tiered service-level management of distributed web-application servers
US20030041142A1 (en) 2001-08-27 2003-02-27 Nec Usa, Inc. Generic network monitoring tool
US6880002B2 (en) 2001-09-05 2005-04-12 Surgient, Inc. Virtualized logical server cloud providing non-deterministic allocation of logical attributes of logical servers to physical resources
US6973620B2 (en) 2001-09-06 2005-12-06 International Business Machines Corporation Method and apparatus for providing user support based on contextual information
CA2357087C (en) 2001-09-06 2009-07-21 Cognos Incorporated Deployment manager for organizing and deploying an application in a distributed computing environment
US6980978B2 (en) 2001-09-07 2005-12-27 International Business Machines Corporation Site integration management system for operational support service in an internet data center
US7500069B2 (en) 2001-09-17 2009-03-03 Hewlett-Packard Development Company, L.P. System and method for providing secure access to network logical storage partitions
AU2002334720B8 (en) 2001-09-26 2006-08-10 Interact Devices, Inc. System and method for communicating media signals
US7769823B2 (en) 2001-09-28 2010-08-03 F5 Networks, Inc. Method and system for distributing requests for content
US7191429B2 (en) 2001-09-28 2007-03-13 Manyeta Informatique Inc. System and method for managing architectural layers within a software model
US7309498B2 (en) 2001-10-10 2007-12-18 Belenkaya Bronislava G Biodegradable absorbents and methods of preparation
US7257817B2 (en) 2001-10-16 2007-08-14 Microsoft Corporation Virtual network with adaptive dispatcher
US7200665B2 (en) 2001-10-17 2007-04-03 Hewlett-Packard Development Company, L.P. Allowing requests of a session to be serviced by different servers in a multi-server data service system
EP1307018B1 (en) 2001-10-24 2006-10-11 Sun Microsystems, Inc. Load balancing unit and method of its operation
US7035930B2 (en) 2001-10-26 2006-04-25 Hewlett-Packard Development Company, L.P. Method and framework for generating an optimized deployment of software applications in a distributed computing environment using layered model descriptions of services and servers
US7194616B2 (en) 2001-10-27 2007-03-20 International Business Machines Corporation Flexible temporary capacity upgrade/downgrade in a computer system without involvement of the operating system
US7024451B2 (en) 2001-11-05 2006-04-04 Hewlett-Packard Development Company, L.P. System and method for maintaining consistent independent server-side state among collaborating servers
US20030126464A1 (en) 2001-12-04 2003-07-03 Mcdaniel Patrick D. Method and system for determining and enforcing security policy in a communication session
US7305556B2 (en) 2001-12-05 2007-12-04 Canon Kabushiki Kaisha Secure printing with authenticated printer key
US7188364B2 (en) 2001-12-20 2007-03-06 Cranite Systems, Inc. Personal virtual bridged local area networks
US7188335B1 (en) 2001-12-28 2007-03-06 Trilogy Development Group, Inc. Product configuration using configuration patterns
US20030138105A1 (en) 2002-01-18 2003-07-24 International Business Machines Corporation Storing keys in a cryptology device
US7412502B2 (en) 2002-04-18 2008-08-12 International Business Machines Corporation Graphics for end to end component mapping and problem-solving in a network environment
US6954930B2 (en) 2002-02-19 2005-10-11 International Business Machines Corporation Remote validation of installation input data
US7254634B1 (en) 2002-03-08 2007-08-07 Akamai Technologies, Inc. Managing web tier session state objects in a content delivery network (CDN)
US6990666B2 (en) 2002-03-18 2006-01-24 Surgient Inc. Near on-line server
US7257584B2 (en) 2002-03-18 2007-08-14 Surgient, Inc. Server file management
US20030214908A1 (en) 2002-03-19 2003-11-20 Anurag Kumar Methods and apparatus for quality of service control for TCP aggregates at a bottleneck link in the internet
US20030217263A1 (en) 2002-03-21 2003-11-20 Tsutomu Sakai System and method for secure real-time digital transmission
US6968535B2 (en) 2002-03-21 2005-11-22 Sun Microsystems, Inc. Service mapping method of enterprise application modeling and development for multi-tier service environments
US7099936B2 (en) 2002-03-29 2006-08-29 International Business Machines Corporation Multi-tier service level agreement method and system
CN1625870A (zh) 2002-04-12 2005-06-08 诺基亚公司 多无线电接入网内基于策略的QoS管理
US7379982B2 (en) 2002-04-15 2008-05-27 Bassam Tabbara System and method for custom installation of an operating system on a remote client
US7120797B2 (en) 2002-04-24 2006-10-10 Microsoft Corporation Methods for authenticating potential members invited to join a group
US7117158B2 (en) 2002-04-25 2006-10-03 Bilcare, Inc. Systems, methods and computer program products for designing, deploying and managing interactive voice response (IVR) systems
US6681262B1 (en) 2002-05-06 2004-01-20 Infinicon Systems Network data flow optimization
US7203911B2 (en) 2002-05-13 2007-04-10 Microsoft Corporation Altering a display on a viewing device based upon a user proximity to the viewing device
US20030225563A1 (en) 2002-05-30 2003-12-04 Gonos Dan G. Capacity planning
US7376125B1 (en) 2002-06-04 2008-05-20 Fortinet, Inc. Service processing switch
US7565537B2 (en) * 2002-06-10 2009-07-21 Microsoft Corporation Secure key exchange with mutual authentication
US6888807B2 (en) 2002-06-10 2005-05-03 Ipr Licensing, Inc. Applying session services based on packet flows
US20050193103A1 (en) 2002-06-18 2005-09-01 John Drabik Method and apparatus for automatic configuration and management of a virtual private network
JP4118092B2 (ja) 2002-06-19 2008-07-16 株式会社ルネサステクノロジ 記憶装置および情報処理装置
US20040002878A1 (en) * 2002-06-28 2004-01-01 International Business Machines Corporation Method and system for user-determined authentication in a federated environment
US6801528B2 (en) 2002-07-03 2004-10-05 Ericsson Inc. System and method for dynamic simultaneous connection to multiple service providers
US7210143B2 (en) 2002-07-17 2007-04-24 International Business Machines Corporation Deployment of applications in a multitier compute infrastructure
US20040078787A1 (en) 2002-07-19 2004-04-22 Michael Borek System and method for troubleshooting, maintaining and repairing network devices
JP2004064333A (ja) * 2002-07-26 2004-02-26 Sony Corp 通信システム、鍵情報送信装置および方法、情報処理装置および方法、記録媒体、並びにプログラム
US7191344B2 (en) 2002-08-08 2007-03-13 Authenex, Inc. Method and system for controlling access to data stored on a data storage device
US7143420B2 (en) 2002-08-29 2006-11-28 Sun Microsystems, Inc. Strategic technology architecture roadmap
US7275156B2 (en) 2002-08-30 2007-09-25 Xerox Corporation Method and apparatus for establishing and using a secure credential infrastructure
US6847970B2 (en) 2002-09-11 2005-01-25 International Business Machines Corporation Methods and apparatus for managing dependencies in distributed systems
US7505872B2 (en) 2002-09-11 2009-03-17 International Business Machines Corporation Methods and apparatus for impact analysis and problem determination
US20040054791A1 (en) 2002-09-17 2004-03-18 Krishnendu Chakraborty System and method for enforcing user policies on a web server
US7072822B2 (en) 2002-09-30 2006-07-04 Cognos Incorporated Deploying multiple enterprise planning models across clusters of application servers
US20040073795A1 (en) * 2002-10-10 2004-04-15 Jablon David P. Systems and methods for password-based connection
EP1411456A3 (en) 2002-10-16 2005-07-06 Xerox Corporation Method and apparatus for enabling distributed subscription services
US7284127B2 (en) * 2002-10-24 2007-10-16 Telefonktiebolaget Lm Ericsson (Publ) Secure communications
EP1426919A1 (en) 2002-12-02 2004-06-09 Sony International (Europe) GmbH Method for operating a display device
US7933983B2 (en) 2002-12-17 2011-04-26 Hewlett-Packard Development Company, L.P. Method and system for performing load balancing across control planes in a data center
US7536456B2 (en) 2003-02-14 2009-05-19 Preventsys, Inc. System and method for applying a machine-processable policy rule to information gathered about a network
US7436965B2 (en) * 2003-02-19 2008-10-14 Microsoft Corporation Optical out-of-band key distribution
WO2004077259A2 (en) 2003-02-24 2004-09-10 Bea Systems Inc. System and method for server load balancing and server affinity
US7069553B2 (en) 2003-03-03 2006-06-27 Computer Associates Think, Inc. Universal deployment tool
US7152157B2 (en) 2003-03-05 2006-12-19 Sun Microsystems, Inc. System and method for dynamic resource configuration using a dependency graph
US7689676B2 (en) 2003-03-06 2010-03-30 Microsoft Corporation Model-based policy application
US7890543B2 (en) 2003-03-06 2011-02-15 Microsoft Corporation Architecture for distributed computing system and automated design, deployment, and management of distributed applications
US7072807B2 (en) 2003-03-06 2006-07-04 Microsoft Corporation Architecture for distributed computing system and automated design, deployment, and management of distributed applications
US7765501B2 (en) 2003-03-06 2010-07-27 Microsoft Corporation Settings and constraints validation to enable design for operations
US8122106B2 (en) 2003-03-06 2012-02-21 Microsoft Corporation Integrating design, deployment, and management phases for systems
US7350186B2 (en) 2003-03-10 2008-03-25 International Business Machines Corporation Methods and apparatus for managing computing deployment in presence of variable workload
US7386721B1 (en) 2003-03-12 2008-06-10 Cisco Technology, Inc. Method and apparatus for integrated provisioning of a network device with configuration information and identity certification
US7930158B2 (en) 2003-03-31 2011-04-19 Emc Corporation Method and apparatus for multi-realm system modeling
US6987838B2 (en) 2003-04-16 2006-01-17 Entrisphere, Inc. System and method for deploying new equipment and services in conjunction with a legacy provisioning system
KR20060027311A (ko) * 2003-04-28 2006-03-27 텔레호낙티에볼라게트 엘엠 에릭슨(피유비엘) 통신망에서의 보안성
JP2004356783A (ja) * 2003-05-28 2004-12-16 Nec Corp 通信システム及びそれに用いる通信端末並びにその動作制御方法
US7603442B2 (en) 2003-06-20 2009-10-13 Microsoft Corporation Method and system for maintaining service dependency relationships in a computer system
US7606929B2 (en) 2003-06-30 2009-10-20 Microsoft Corporation Network load balancing with connection manipulation
US7636917B2 (en) 2003-06-30 2009-12-22 Microsoft Corporation Network load balancing with host status information
US7567504B2 (en) 2003-06-30 2009-07-28 Microsoft Corporation Network load balancing with traffic routing
US7613822B2 (en) 2003-06-30 2009-11-03 Microsoft Corporation Network load balancing with session information
US7590736B2 (en) 2003-06-30 2009-09-15 Microsoft Corporation Flexible network load balancing
US7146353B2 (en) 2003-07-22 2006-12-05 Hewlett-Packard Development Company, L.P. Resource allocation for multiple applications
US20050097146A1 (en) 2003-08-21 2005-05-05 Konstantinou Alexander V. Methods and systems for autonomously managing a network
US7127625B2 (en) 2003-09-04 2006-10-24 Hewlett-Packard Development Company, L.P. Application management based on power consumption
US7313573B2 (en) 2003-09-17 2007-12-25 International Business Machines Corporation Diagnosis of equipment failures using an integrated approach of case based reasoning and reliability analysis
US20050080811A1 (en) 2003-10-10 2005-04-14 Cendura Corporation Configuration management architecture
US7237267B2 (en) 2003-10-16 2007-06-26 Cisco Technology, Inc. Policy-based network security management
US7103874B2 (en) 2003-10-23 2006-09-05 Microsoft Corporation Model-based management of computer systems and distributed applications
US6968291B1 (en) 2003-11-04 2005-11-22 Sun Microsystems, Inc. Using and generating finite state machines to monitor system status
US20050102513A1 (en) 2003-11-10 2005-05-12 Nokia Corporation Enforcing authorized domains with domain membership vouchers
US20050138416A1 (en) 2003-12-19 2005-06-23 Microsoft Corporation Object model for managing firewall services
US7278273B1 (en) 2003-12-30 2007-10-09 Google Inc. Modular data center
US7231410B1 (en) 2004-03-10 2007-06-12 Qlogic, Corporation Revision control system for large-scale systems management
US7302608B1 (en) 2004-03-31 2007-11-27 Google Inc. Systems and methods for automatic repair and replacement of networked machines
US20050246529A1 (en) 2004-04-30 2005-11-03 Microsoft Corporation Isolated persistent identity storage for authentication of computing devies
US7484237B2 (en) 2004-05-13 2009-01-27 Hewlett-Packard Development Company, L.P. Method and apparatus for role-based security policy management
US8095959B2 (en) 2004-05-27 2012-01-10 Hewlett-Packard Development Company, L.P. Method and system for integrating policies across systems
US20060025984A1 (en) 2004-08-02 2006-02-02 Microsoft Corporation Automatic validation and calibration of transaction-based performance models
US8627149B2 (en) 2004-08-30 2014-01-07 International Business Machines Corporation Techniques for health monitoring and control of application servers
JP4799419B2 (ja) 2004-10-20 2011-10-26 富士通株式会社 設定プログラム、設定方法、および設定装置
US7333000B2 (en) 2004-11-12 2008-02-19 Afco Systems Development, Inc. Tracking system and method for electrically powered equipment
US9043781B2 (en) 2004-12-03 2015-05-26 International Business Machines Corporation Algorithm for automated enterprise deployments
US7730183B2 (en) 2005-01-13 2010-06-01 Microsoft Corporation System and method for generating virtual networks
US20060161879A1 (en) 2005-01-18 2006-07-20 Microsoft Corporation Methods for managing standards
US7552208B2 (en) 2005-01-18 2009-06-23 Microsoft Corporation Methods for managing capacity
US7624086B2 (en) 2005-03-04 2009-11-24 Maxsp Corporation Pre-install compliance system
US20060235664A1 (en) 2005-04-15 2006-10-19 Microsoft Corporation Model-based capacity planning
US7797147B2 (en) 2005-04-15 2010-09-14 Microsoft Corporation Model-based system monitoring
US7350068B2 (en) 2005-04-22 2008-03-25 International Business Machines Corporation Server blade network boot method that minimizes required network bandwidth
US7805496B2 (en) 2005-05-10 2010-09-28 International Business Machines Corporation Automatic generation of hybrid performance models
US7941309B2 (en) 2005-11-02 2011-05-10 Microsoft Corporation Modeling IT operations/policies

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679036A (zh) * 2013-11-13 2014-03-26 安徽云盾信息技术有限公司 一种基于互联网的移动加密设备间建立信任的实现方法
WO2015100675A1 (zh) * 2013-12-31 2015-07-09 华为终端有限公司 一种网络配置方法、相关装置及系统
US10097524B2 (en) 2013-12-31 2018-10-09 Huawei Device (Dongguan) Co., Ltd. Network configuration method, and related apparatus and system
CN106789985A (zh) * 2016-12-08 2017-05-31 武汉斗鱼网络科技有限公司 基于gpu算法的客户端验证方法及系统
CN106789985B (zh) * 2016-12-08 2019-11-12 武汉斗鱼网络科技有限公司 基于gpu算法的客户端验证方法及系统
WO2022016426A1 (zh) * 2020-07-22 2022-01-27 Oppo广东移动通信有限公司 一种跨平台的设备配网方法及装置、电子设备

Also Published As

Publication number Publication date
US7778422B2 (en) 2010-08-17
EP1569382A1 (en) 2005-08-31
KR20060042262A (ko) 2006-05-12
JP2005244988A (ja) 2005-09-08
US20050193203A1 (en) 2005-09-01

Similar Documents

Publication Publication Date Title
CN1661959A (zh) 设备的安全性关联
EP3195557B1 (en) Establishing trust between two devices
CN1324502C (zh) 鉴别被邀请加入组的潜在成员的方法
WO2021012574A1 (zh) 多重签名方法、签名中心、介质及电子设备
US20200169419A1 (en) Method and apparatus for hardware based file/document expiry timer enforcement
CN1505307A (zh) 传送来自于完成加密操作的证书的精简信息的系统和方法
US20220006615A1 (en) Computer-implemented system and method for distributing shares of digitally signed data
US11496301B2 (en) Publish/subscribe messaging
Barmana et al. DNA encoded elliptic curve cryptography system for IoT security
Cai et al. BCSolid: a blockchain-based decentralized data storage and authentication scheme for solid
Gimenez-Aguilar et al. Zephyrus: An information hiding mechanism leveraging Ethereum data fields
CN112261015A (zh) 基于区块链的信息共享方法、平台、系统以及电子设备
US20170141928A1 (en) Multiple one-time-certificate-generation
WO2020177109A1 (zh) 抽签处理方法、可信芯片、节点、存储介质和电子设备
Kader et al. Performance evaluation of new hybrid encryption algorithms to be used for mobile cloud computing
US20050204139A1 (en) Service broker security
CN110166226B (zh) 一种生成秘钥的方法和装置
KR20110053578A (ko) 유비쿼터스 컴퓨팅 네트워크 환경에서 커뮤니티 컴퓨팅을 위한 디바이스 멤버 인증방법
Isha et al. Multilayered Architecture for Secure Communication and Transmission for Internet of Things
CN110995749A (zh) 区块链加密方法及装置、电子设备和存储介质
CN1448851A (zh) 采用硬件加解密的虚拟私有网络
Malhotra et al. A novel implementation of signature, encryption and authentication (SEA) protocol on mobile patient monitoring devices
Belej et al. The features of security of transfer and storage data for the Internet of Things in Cloud Database
Sushma et al. Armstrong Number Encryption Standard for Smart devices-An IoT based Encryption Algorithm
Patidar et al. Multilevel authentication for resource allotment in MANET

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20050831