会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明公开
    • METHOD AND SYSTEM FOR AUTHENTICATING USER USING OUT-OF-BAND CHANNEL
    • 方法和系统验证用户使用带外部CHANNEL
    • EP3017391A1
    • 2016-05-11
    • EP14820320.1
    • 2014-07-03
    • Powa Technologies (Hong Kong) Limited
    • GADOTTI, Alessandro
    • G06F21/36
    • G06F21/42H04L63/083H04L63/0853H04L63/18H04W12/06
    • The user authentication method comprises : a central processing server generates an encoded data, such as a QR code, from encoding a session number, which can be randomly generated; a first client computing device displays a login page that includes the QR code to a user for authentication; the user uses a mobile communication that has already been registered and paired with the user account stored in the central processing server to image-capture the QR code, and sends the decoded QR code data to the central processing server; the central processing server validates the decoded QR code data against the session number; upon a positive validation, the user may need to enter his/her security PIN according to configuration in the second mobile communication and be sent to the central processing server for validation; and upon a positive validation, the user authentication is completed.
    • 用户认证方法包括:中央处理服务器生成的编码数据,检查作为QR码,从编码会话号,它可以是随机生成的速率; 第一客户端计算设备显示登录页面的确包括QR码以用于认证用户; 用户使用的移动通信也已经被注册,并与存储在中央处理服务器到图像捕捉QR码的用户帐户配对,并发送该解码的QR码数据提供给中央处理服务器; 中央处理服务器验证对会话号解码的QR码的数据; 根据肯定的验证,用户可能需要输入他/她的PIN安全gemäß在第二移动通信配置和被发送到用于验证的中央处理服务器; 并在积极的验证,用户认证完成。
    • 82. 发明公开
    • SHARING OF SELECTED CONTENT FOR DATA COLLECTION
    • GEMEINSAME NUTZUNG VONAUSGEWÄHLTENINHALTEN ZUR DATENSAMMLUNG
    • EP2936330A4
    • 2016-05-11
    • EP13865995
    • 2013-12-18
    • INTEL CORP
    • POORNACHANDRAN RAJESHPRAKASH GYANDADU SAURABH
    • G06F15/16G06F3/14H04L29/06H04M1/725H04W4/00H04W12/06
    • H04W12/06G06F3/1454G09G2358/00H04L63/18H04M1/7253H04W4/008
    • Private information can be collected from a receiving computing device user via a requesting computing device sharing selected content presented on a requesting device display with the receiving device. Communication between the devices can be secure, peer-to-peer and can be established using Near Field Communication technologies. The selected content comprises data fields for which a receiving device user supplies data values. The requesting computing device can update the presented selected content based on the received receiving user input and send updated display information to the receiving device. Alternatively, the receiving device can send data fields to the requesting device as data fields are fully entered. The selected content shared with and the data values received from the mobile device can be translated into other languages. Cloud resources can be involved in the pairing and authentication of devices, the translation of data sent between devices and the communication of data between devices.
    • 可以经由请求计算设备从接收计算设备用户收集与接收设备共享在请求设备显示器上呈现的所选内容的私人信息。 设备之间的通信可以是安全的,点对点的,并且可以使用近场通信技术来建立。 所选择的内容包括接收设备用户为其提供数据值的数据字段。 请求计算设备可以基于接收到的接收用户输入来更新呈现的选择的内容,并将更新的显示信息发送到接收设备。 或者,当数据字段被完全输入时,接收设备可以向请求设备发送数据字段。 共享的所选内容和从移动设备接收的数据值可以被翻译成其他语言。 云资源可以参与设备的配对和认证,设备之间发送的数据的转换和设备之间的数据通信。
    • 83. 发明公开
    • TWO FACTOR AUTHENTICATION
    • ZWEIFAKTOR-AUTHENTIFIZIERUNG
    • EP3014545A1
    • 2016-05-04
    • EP14741712.5
    • 2014-06-20
    • Alibaba Group Holding Limited
    • CAO, Kai
    • G06Q20/42G06F21/43
    • H04L63/08G06F21/00G06F21/42G06F21/43G06Q20/425H04L63/102H04L63/12H04L63/18
    • Embodiments of the present application relate to a method for authenticating user identity, a system for authenticating user identity, and a computer program product for authenticating user identity. A method for authenticating user identity is provided. The method includes generating a first verification code by a server, displaying the first verification code to a user in an application scenario of a service requiring user identity authentication, receiving a second verification code sent by the user via another application that is other than the application scenario, comparing the second verification code sent by the user and the first verification code generated by the server, and determining whether the user has passed identity authentication based on a result of the comparison.
    • 本申请的实施例涉及用于认证用户身份的方法,用于认证用户身份的系统以及用于认证用户身份的计算机程序产品。 提供了用于认证用户身份的方法。 该方法包括:通过服务器产生第一验证码,在需要用户身份认证的服务的应用场景中向用户显示第一验证码,接收用户经由除应用之外的另一应用发送的第二验证码 比较由用户发送的第二验证码和由服务器生成的第一验证码,以及基于比较结果确定用户是否已经通过身份认证。
    • 87. 发明公开
    • METHOD FOR AUTHENTICATION, SERVER, DEVICE AND DATA CARRIER
    • AUTHENTIFIZIERUNGSVERFAHREN,SERVER,VORRICHTUNG UNDDATENTRÄGER
    • EP2992475A1
    • 2016-03-09
    • EP14739250.0
    • 2014-04-29
    • Baseline Automatisering B.V.
    • DORRESTEIJN, Johannes Jacobus Marie
    • G06F21/35G06F21/43H04L29/06
    • H04L63/0876G06F21/35G06F21/43H04L63/08H04L63/083H04L63/18
    • The present invention relates to a method for authentication between a server process and a client process by means of multiple communication comprising at least a primary authentication communication and a secondary authentication communication, wherein the method comprises steps for:—the server process receiving from the client process an initiating communication of the primary authentication communication,—the server process initiating the secondary authentication communication between the server process and a client authentication process,—the server process receiving primary authentication information comprising an authentication code or an authentication result by means of the primary authentication communication,—the server process receiving secondary authentication information comprising an authentication code or an authentication result of the secondary authentication communication,—the server process establishing the authentication on the basis of the primary and second authentication information, wherein the primary authentication communication and the secondary authentication communication are separate communications and/or wherein the server process can automatically establish a secondary authentication on the basis of the secondary authentication communication.
    • 本发明涉及一种通过包括至少一个主认证通信和二次认证通信的多个通信在服务器进程和客户机进程之间进行认证的方法,其中该方法包括以下步骤:服务器进程从客户端接收 处理主认证通信的发起通信,服务器进程发起服务器进程和客户端认证过程之间的辅助认证通信,服务器进程通过主服务器进程接收包括认证码或认证结果的主认证信息 验证通信, - 服务器进程接收包括认证码或辅助认证通信的认证结果的辅助认证信息, - 服务器进程基于主要和第三个身份建立认证 其中所述主认证通信和所述辅助认证通信是单独的通信和/或其中所述服务器进程可以基于所述辅助认证通信自动建立辅助认证。
    • 89. 发明公开
    • SECURITY INFORMATION INTERACTION SYSTEM, DEVICE AND METHOD BASED ON ACTIVE COMMAND OF SECURE CARRIER
    • 安全信息交互系统,设备和方法基于一个安全的载体的激活命令
    • EP2983338A1
    • 2016-02-10
    • EP14779842.5
    • 2014-04-01
    • China Unionpay Co., Ltd
    • CHAI, HongfengLU, ZhijunHE, ShuoZHOU, YuGUO, WeiLI, Dingzhou
    • H04L29/06
    • H04L63/18H04L63/00H04L63/04
    • The invention proposes a security information interaction system, apparatus and method based on security carrier's active command. The method comprises: an information interaction terminal, based on a user's command, establishes a security dialogue channel between the information interaction terminal and a security carrier so as to perform a security information interaction process, wherein the user's command indicates a target application associated with the security information interaction process; and the security carrier activates the target application during the establishment of the security dialogue channel and then executes the security information interaction process based on the security dialogue channel. In the security information interaction system, apparatus and method based on security carrier active command disclosed in the invention, the security carrier can initiate an active command to the information interaction terminal.
    • 本发明提出了基于安全载体的激活命令一个安全信息交互系统,装置和方法。 该方法包括:一个信息交互终端,基于用户的命令,建立信息交互终端和安全载体之间的安全对话信道,以便执行安全性信息交互过程,worin用户的命令指示与相关联的目标应用程序 安全性信息交互过程; 和安全性载体中的启动建立安全对话信道的期间的目标应用程序,然后执行基于安全对话信道的安全性信息交互过程。 在基于在本发明安全游离缺失载体激活命令光盘上的安全信息交互系统,装置和方法中,安全性载体可以发起到激活命令到信息交互终端。