×

System and method for registering a personal computing device to a service processor

  • US 8,532,302 B2
  • Filed: 11/30/2011
  • Issued: 09/10/2013
  • Est. Priority Date: 11/29/2011
  • Status: Active Grant
First Claim
Patent Images

1. A system, comprising:

  • a personal computing device, a service processor, and a management computer,(a) wherein the personal computing device stores a computer-executable first registration module, wherein the first registration module is configured to, when executed by one or more processors, perform functions including;

    providing a device identifier associated with the personal computing device to a service processor over a communications link between the service processor and the management computer,receiving from the service processor a cryptographic key over the communications link,capturing an image of a visual representation of an encrypted code,decrypting data of the captured image based on the cryptographic key,generating a second set of login information based on the decrypted data, anddisplaying the second set of login information;

    (b) wherein the service processor stores a computer-executable second registration module and a computer-executable management access module operatively coupled to the second registration module,wherein the second registration module is configured to, when executed by one or more processors, perform functions including;



    (i) receiving the device identifier over the communications link;



    (ii) retrieving stored user access data associated with the personal computing device;



    (iii) generating the cryptographic key based on the device identifier and configuration data associated with firmware of the service processor; and



    (iv) providing the cryptographic key to the personal computing device over the communications link;



    wherein the management access module is configured to, when executed by one or more processors, perform functions including;



    (v) receiving a first set of login information from the management computer and matching the first set of login information with at least one first set of the stored user access data;



    (vi) retrieving, when the first set of login information matches the at least one first set of the stored user access data, the device identifier associated with the personal computing device;



    (vii) retrieving the cryptographic key corresponding to the device identifier;



    (viii) dynamically generating the encrypted code based on the cryptographic key and transmitting the visual representation of the encrypted code to the management computer;



    (ix) receiving the second set of login information from the management computer and matching the second set of login information with at least one second set of the stored user access data; and



    (x) granting, when the second set of login information matches the at least one second set of the stored user access data, remote access of the service processor to the management computer; and

    (c) wherein the management computer is separate from the personal computing device and communicatively coupled to the service processor via the communications link, wherein the management computer is configured to;

    transfer the device identifier associated with the personal computing device to the service processor over the communications link,receive a first set of login information and transmit the first set of login information to the service processor,receive the second set of login information, anddisplay the visual representation of the encrypted code received from the service processor.

View all claims
  • 2 Assignments
Timeline View
Assignment View
    ×
    ×