会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明公开
    • DIGITAL SIGNATURE SERVER AND USER TERMINAL
    • 服务器FÜRDIGITALE SIGNATUREN UNDBENUTZERENDGERÄT
    • EP2506490A1
    • 2012-10-03
    • EP09851636.2
    • 2009-11-25
    • Kabushiki Kaisha Toshiba
    • SUU, HiroshiMIURA, AkiraKASAHARA, AkihiroMATSUKAWA, Shinichi
    • H04L9/32G09C1/00
    • H04L9/3247H04L9/0825H04L9/14H04L63/0457
    • To reduce a load on a user terminal imposed when verifying signature data and at the same time reduce a load on a server, a signature key matrix KM includes a plurality of signature keys Ki-j arranged in a matrix structure of m rows and n columns, and is stored in a signature key matrix database 21. A correspondence relationship between a signature key set CK which is an aggregate of any signature keys selected from the n columns respectively and a user terminal 30 is stored in a correspondence relationship information database 22. A signature data generating unit 24 generates signature data having a matrix structure by encrypting a content digest D generated based on content data C by n number of signature keys included in the signature key matrix KM.
    • 为了减少在验证签名数据时施加的用户终端上的负载并且同时减少服务器上的负载,签名密钥矩阵KM包括以m行和n列的矩阵结构排列的多个签名密钥Ki-j 并存储在签名密钥矩阵数据库21中。作为从n列中分别选择的任何签名密钥的聚合的签名密钥集合CK和用户终端30之间的对应关系被存储在对应关系信息数据库22中。 签名数据生成单元24通过将包含在签名密钥矩阵KM中的n个签名密钥基于内容数据C生成的内容摘要D加密来生成具有矩阵结构的签名数据。
    • 3. 发明公开
    • LOG IN SYSTEM AND METHOD
    • 登录系统在内
    • EP1744251A1
    • 2007-01-17
    • EP05721398.5
    • 2005-03-24
    • KABUSHIKI KAISHA TOSHIBA
    • KASAHARA, AkihiroMIURA, AkiraSUU, HiroshiISHIDA, ShigeruNAKANO, Kazunori
    • G06F15/00G06K17/00G06K19/10H04L9/10H04L9/32
    • G06F21/34
    • One aspect of the present invention is to provide a login system and method which can be easily applied to corporate members, and which can prevent unauthorized use even if authentication information is copied. Because of a configuration in which login is carried out by using service right data (p11) for each medium identifier (SD-ID01) of a secure storage medium (SD), unless a dishonest person uses the secure storage medium (SD), it is impossible to log in even if the dishonest person copies authentication information. Further, provided that the secure storage medium is distributed to every signal person belonging to a corporate body, it can be applied to corporate users in the same way as individual users.
    • 本发明的一个方面是提供一种登录系统和方法,其可以容易地应用于公司成员,即使复制了认证信息,也可以防止未经授权的使用。 由于通过对安全存储介质(SD)的每个介质标识符(SD-ID01)使用服务权限数据(p11)执行登录的配置,除非不诚实的人使用安全存储介质(SD),否则 即使不诚实的人复制身份验证信息也是不可能登录的。 此外,只要安全存储介质分配给属于企业机构的每个信号人员,其可以以与各个用户相同的方式应用于公司用户。