会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 57. 发明申请
    • USER AUTHENTICATION
    • 用户认证
    • WO2010095988A1
    • 2010-08-26
    • PCT/SE2009/050182
    • 2009-02-18
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)BLOM, RolfNORRMAN, KarlBARRIGA, Luis
    • BLOM, RolfNORRMAN, KarlBARRIGA, Luis
    • H04L29/06H04W12/06H04B5/00H04W12/04
    • H04W12/06H04L63/0492H04L63/18H04L67/04
    • A method of authenticating access to a service comprises: a) receiving at a mobile terminal, over a bi-directional near-field communication channel between the mobile terminal and a browser, at least part of the identifier of a service; b) comparing, at the mobile terminal, at least part of the identifier received at the mobile terminal with a set of identifiers stored in the mobile device; and c) authenticating access to the service on the basis of whether at least part of the identifier received at the mobile terminal matches an identifier in the set. The mobile terminal may stored a set of URLs, and may compare a received URL (or part URL) with the set of stored URLs. It may generate an alert to the user if at least part of the URL received at the mobile terminal does not match a stored URL. User names and keys are not required to be stored on the web-browser, so the web- browser does not need to maintain a password database. This improves security, since a password database would be vulnerable to malicious code.
    • 认证对服务的访问的方法包括:a)在移动终端处通过移动终端和浏览器之间的双向近场通信信道,至少部分服务的标识符进行接收; b)在移动终端处将在移动终端处接收到的标识符的至少一部分与存储在移动设备中的一组标识符进行比较; 以及c)基于在所述移动终端中接收到的所述标识符的至少一部分是否匹配所述集合中的标识符来认证对所述服务的访问。 移动终端可以存储一组URL,并且可以将接收到的URL(或部分URL)与存储的URL集合进行比较。 如果在移动终端处接收到的URL的至少一部分与存储的URL不匹配,则它可以向用户生成警报。 用户名和密钥不需要存储在Web浏览器上,因此Web浏览器不需要维护密码数据库。 这提高了安全性,因为密码数据库将容易受到恶意代码的攻击。