会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明公开
    • METHOD AND A FIRST DEVICE FOR ASSOCIATING THE FIRST DEVICE WITH A SECOND DEVICE
    • 方法和设备与第二设备的第一设备的第一ASSOCIATE
    • EP2084880A2
    • 2009-08-05
    • EP07821212.3
    • 2007-10-11
    • THOMSON Licensing
    • VINCENT, ChristopheCOURTAY, Olivier
    • H04L29/06
    • H04L63/0869H04L9/3226H04L9/3271H04L63/083H04L63/1441H04L2209/80H04W12/003H04W12/06H04W92/18
    • A method and device for device association. A user (150) enters (200) login and password on a first device (110) that searches (210) for reachable devices (120, 130). The first device (110) asks (220) the reachable devices (120, 130) if they know the login, preferably by sending a salted hash of the login. The devices that know the login respond positively and the first device (110) lists (230) the responding devices. The first device (110) then successively performs (240) Secure Remote Authentication (SRP) with each device on the list until an authentication succeeds or there are no further devices on the list. The SRP authentication makes sure that the first device (110) knows the login and that the other device knows a password verifier without transmitting any knowledge that allows recuperation of this info by an eavesdropper. The authenticated devices then establish (260) a secure channel over which a community secret key is transferred (280), and the first device also calculates and stores (270) the password verifier.
    • 一种用于设备关联的方法和设备。 在第一设备上的用户(150)进入(200)登录名和密码(110)那样的搜索(210),用于可达设备(120,130)。 所述第一设备(110)请求(220)可达设备(120,130),如果他们知道登录,优选通过发送登录的盐化散列。 设备确实知道正登录响应与所述第一设备(110)的列表(230)的响应装置。 所述第一设备(110)然后依次执行(240)安全与每个设备远程验证(SRP)的列表中,直到在认证成功或有列表上没有其他设备。 该SRP认证使得surethat第一设备(110)知道登录和做其他设备知道没有任何知识发送密码验证通过做在窃听允许此信息的休养。 认证装置然后建立(260)在其上社区秘密密钥传送的安全通道(280)和所述第一装置,使得计算和存储(270)密码验证。
    • 4. 发明公开
    • Method and a first device for associating the first device with a second device
    • 方法和用于所述第一设备与第二设备相关联的第一设备
    • EP1926279A1
    • 2008-05-28
    • EP06301160.5
    • 2006-11-21
    • Thomson Licensing
    • VINCENT, ChristopheCOURTAY, Olivier
    • H04L29/06
    • H04L63/0869H04L9/3226H04L9/3271H04L63/083H04L63/1441H04L2209/80H04W12/04H04W12/06H04W92/18
    • A method and device for device association. A user (150) enters (200) login and password on a first device (110) that searches (210) for reachable devices (120, 130). The first device (110) asks (220) the reachable devices (120, 130) if they know the login, preferably by sending a salted hash of the login. The devices that know the login respond positively and the first device (110) lists (230) the responding devices. The first device (110) then successively performs (240) Secure Remote Authentication (SRP) with each device on the list until an authentication succeeds or there are no further devices on the list. The SRP authentication makes sure that the first device (110) knows the login and that the other device knows a password verifier without transmitting any knowledge that allows recuperation of this info by an eavesdropper. The authenticated devices then establish (260) a secure channel over which a community secret key is transferred (280), and the first device also calculates and stores (270) the password verifier.
    • 一种用于设备关联的方法和设备。 在第一设备上的用户(150)进入(200)登录名和密码(110)那样的搜索(210),用于可达设备(120,130)。 所述第一设备(110)请求(220)可达设备(120,130),如果他们知道登录,优选通过发送登录的盐化散列。 设备确实知道正登录响应与所述第一设备(110)的列表(230)的响应装置。 所述第一设备(110)然后依次执行(240)安全与每个设备远程验证(SRP)的列表中,直到在认证成功或有列表上没有其他设备。 该SRP认证使得surethat第一设备(110)知道登录和做其他设备知道没有任何知识发送密码验证通过做在窃听允许此信息的休养。 认证装置然后建立(260)在其上社区秘密密钥传送的安全通道(280)和所述第一装置,使得计算和存储(270)密码验证。