×

System and method for controlling user access to a service processor

  • US 8,904,507 B2
  • Filed: 11/29/2011
  • Issued: 12/02/2014
  • Est. Priority Date: 11/29/2011
  • Status: Active Grant
First Claim
Patent Images

1. A service processor, comprising:

  • a processor, and a memory storing firmware which, when executed by the processor, is configured to-perform management functions for a target computer, wherein the service processor is provided within the target computer, and the firmware includes;

    (a) a registration module configured to perform functions including;

    receiving a device identifier associated with a personal computing device over a communications link;

    associating the device identifier with user access data of a user at the service processor, wherein a first set of the user access data is an Intelligent Platform Management Interface (IPMI) industry standard access data of the service processor, and a second set of the user access data is different from the first set of the user access data;

    obtaining a cryptographic key for the device identifier; and

    transmitting the cryptographic key to the personal computing device over the communications link;

    (b) a management access module configured to perform functions including;

    performing a first authentication operation, wherein the first authentication operation includes;

    (i) receiving a first set of login data from a management computer, wherein the management computer is communicatively coupled to the service processor via the communications link, and is separate from the personal computing device and the target computer;

    (ii) verifying whether the received first set of login data corresponds to the first set of the user access data; and

    when the first set of login data corresponds to the first set of the user access data, performing a second authentication operation, wherein the second authentication operation includes;

    (iii) retrieving the device identifier associated with the user access data;

    (iv) retrieving the cryptographic key corresponding to the device identifier;

    (v) encrypting the second set of the user access data to generate an encrypted code based on the cryptographic key and a current time of day, and transmitting a visual representation of the encrypted code to the management computer for displaying at the management computer, wherein the second set of user access data are dynamically generated at the management access module;

    (vi) receiving a second set of login data from the management computer, wherein the second set of login data is displayed on the personal computing device to be viewable by the user such that the user is capable of entering the second set of login data at the management computer, and wherein the second set of login data is generated by the personal computing device by capturing an image of the visual presentation of the encrypted code and processing and decrypting the captured image of the visual representation of the encrypted code based on the cryptographic key;

    (vii) verifying whether the received second set of login data corresponds to the second set of the user access data; and

    (viii) when the second set of login data corresponds to the second set of the user access data, granting remote access of the service processor to the management computer.

View all claims
  • 3 Assignments
Timeline View
Assignment View
    ×
    ×