会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明申请
    • SYSTEM AND METHOD FOR MANAGING MULTIPLE SMART CARD SESSIONS
    • 用于管理多个智能卡会议的系统和方法
    • US20090095812A1
    • 2009-04-16
    • US12335212
    • 2008-12-15
    • Michael K. BROWNNeil P. ADAMSHerbert A. LITTLE
    • Michael K. BROWNNeil P. ADAMSHerbert A. LITTLE
    • G06K5/00G06K7/00
    • G06K7/0008
    • A system and method is provided for managing multiple smart card sessions with multiple communications or computing devices in association with a single smart card reader. A wireless smart card reader is provided for communicating with a plurality of devices requiring smart card functionality in a number of smart card sessions, in which each smart card session is addressed with an identifier identifying a single device. The smart card session is secured by a wireless connection pairing and by a secure pairing, such that each connection between the smart card reader and a device is secured against all other devices in communication with the smart card reader using a master connection key, which is unique for each device.
    • 提供了一种系统和方法,用于与单个智能卡读取器相关联地管理具有多个通信或计算设备的多个智能卡会话。 提供了一种无线智能卡读取器,用于与在许多智能卡会话中需要智能卡功能的多个设备进行通信,其中每个智能卡会话使用识别单个设备的标识符来寻址。 通过无线连接配对和安全配对来保护智能卡会话,使得智能卡读卡器和设备之间的每个连接都使用主连接密钥来抵御与智能卡读卡器通信的所有其他设备,该主连接密钥是 每个设备都是独一无二的
    • 9. 发明申请
    • CHALLENGE RESPONSE-BASED DEVICE AUTHENTICATION SYSTEM AND METHOD
    • 基于挑战响应的设备认证系统和方法
    • US20120045057A1
    • 2012-02-23
    • US13281789
    • 2011-10-26
    • Michael K. BROWNMichael S. BROWNMichael G. KIRKUPHerbert A. LITTLE
    • Michael K. BROWNMichael S. BROWNMichael G. KIRKUPHerbert A. LITTLE
    • H04L9/00
    • H04L9/3271H04L9/3226H04L9/3236H04L63/083H04L2209/80
    • A challenge response scheme authenticates a requesting device by an authenticating device. The authenticating device generates and issues a challenge to the requesting device. The requesting device combines the challenge with a hash of a password provided by a user, and the combination is further hashed in order to generate a requesting encryption key used to encrypt the user supplied password. The encrypted user supplied password is sent to the authenticating device as a response to the issued challenge. The authenticating device generates an authenticating encryption key by generating the hash of a combination of the challenge and a stored hash of an authenticating device password. The authenticating encryption key is used to decrypt the response in order to retrieve the user-supplied password. If the user-supplied password hash matches the stored authenticating device password hash, the requesting device is authenticated and the authenticating device is in possession of the password.
    • 挑战响应方案通过认证设备认证请求设备。 认证设备生成并向请求设备发出质询。 请求设备将挑战与由用户提供的密码的散列相结合,并且组合进一步进行散列,以便生成用于加密用户提供的密码的请求加密密钥。 加密的用户提供的密码作为对发布的挑战的响应被发送到认证设备。 认证设备通过生成质询的组合和存储的认证设备密码的哈希的散列来生成认证加密密钥。 认证加密密钥用于解密响应,以便检索用户提供的密码。 如果用户提供的密码哈希与存储的认证设备密码散列匹配,则请求设备被认证,认证设备拥有密码。