会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND DEVICE FOR CHALLENGE - RESPONSE AUTHENTICATION
    • 用于挑战的方法和设备 - 响应认证
    • WO2012027058A1
    • 2012-03-01
    • PCT/US2011/045710
    • 2011-07-28
    • 3M INNOVATIVE PROPERTIES COMPANYSCHRIX, LarsMANSHOLT, MichaelSTEINBRINK, Manuel
    • SCHRIX, LarsMANSHOLT, MichaelSTEINBRINK, Manuel
    • H04L29/06G07C9/00
    • G06F21/44G07C9/00309G07C2009/00388H04L9/3271H04L63/08
    • Method of performing a challenge-response process, comprising, in this sequence, the steps of a) providing a first challenge-response pair (50) on a source device (10), assigned to a responding device (30); b) loading the first challenge-response pair (50) from the source device (10) to a challenging device (20), while the source device (10) is operationally connected to the challenging device (20); c) performing a challenge-response process between the challenging device (20) and the responding devices (30) to which the first challenge-response pair (50) is assigned, d) loading one or more second challenge-response pairs (50) from a source device (10) to the challenging device (20), while the source device (10) is operationally connected to the challenging device (20), wherein the step of loading the first challenge-response pair (50) from the source device (10) to a challenging device (20) is performed before the challenging device (20) has received any information from one of the responding devices (30), to which the first challenge-response pair (50) is assigned.
    • 执行质询 - 响应过程的方法,包括以下步骤:a)在分配给响应设备(30)的源设备(10)上提供第一挑战 - 响应对(50); b)当源设备(10)可操作地连接到具有挑战性的设备(20)时,将来自源设备(10)的第一挑战 - 响应对(50)加载到具有挑战性的设备(20)。 c)在所述具有挑战性的设备(20)和分配了所述第一挑战 - 响应对(50)的响应设备(30)之间执行挑战 - 响应过程,d)加载一个或多个第二挑战 - 响应对(50) 从源设备(10)到具有挑战性的设备(20),同时源设备(10)可操作地连接到具有挑战性的设备(20),其中从源设备加载第一挑战 - 响应对(50) 设备(10)到具有挑战性的设备(20)之前,在挑战设备(20)从其中分配了第一挑战 - 响应对(50)的响应设备(30)中的一个接收到任何信息之前执行。