会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 72. 发明申请
    • Authentication Method for IC Cards
    • IC卡验证方法
    • US20080016351A1
    • 2008-01-17
    • US11769781
    • 2007-06-28
    • Giovanni FontanaSaverio Donatiello
    • Giovanni FontanaSaverio Donatiello
    • H04L9/32
    • H04L9/3273G06Q20/388G07F7/1008H04L2209/56
    • An authentication method between a first IC card and a second IC card interconnected through a terminal includes transmitting an identification number from the second IC card to the first IC card for deriving and storing a key in the first IC card. An authentication number is generated and stored in the first IC card, and is transmitted to the second IC card. The authentication number is encrypted inside the second IC card, and is transmitted to the first IC card. The encrypted authentication number is decrypted through the derived key, and is compared with the authentication number. The second IC card is authorized if the encrypted authentication number in the first IC card is equal to the authentication number. At least one of the transmissions includes an identification and/or authentication number to authorize the first IC card from the second IC card. The identification and/or authentication numbers include a reverse authentication number.
    • 通过终端互连的第一IC卡和第二IC卡之间的认证方法包括从第二IC卡向第一IC卡发送识别号码,用于导出和存储第一IC卡中​​的密钥。 生成认证号码并将其存储在第一IC卡中​​,并被发送到第二IC卡。 认证号码在第二IC卡内进行加密,并发送到第一IC卡。 加密认证号码通过派生密钥解密,并与认证号进行比较。 如果第一IC卡中​​的加密认证号码等于认证号,则授权第二IC卡。 传输中的至少一个包括从第二IC卡授权第一IC卡的标识和/或认证号码。 标识和/或认证号码包括反向认证号码。
    • 76. 发明授权
    • Validation of transactions
    • 验证交易
    • US07181433B2
    • 2007-02-20
    • US10362780
    • 2001-08-20
    • Siamack Yousofi
    • Siamack Yousofi
    • G06Q99/00
    • G07F7/1008G06F21/34G06F21/36G06Q20/10G06Q20/341G06Q20/3674G06Q20/382G06Q20/388G06Q20/401G06Q20/4014G06Q20/40975G07F7/10H04L63/0428H04L63/083
    • The invention relates to a process of validation for transactions between a user terminal and a server of the type involving: “Request, Challenge, Response, Verification and Approval”. In other aspects it also relates to a computer network, server or terminal for performing the method, as well as a physical key. It involves providing a code word made up of a first series of elements to a user. Providing a key to the user to use to scramble the code word. Holding the code word and key securely at the server; Receiving a request communication at the server from a user terminal. Responding to the request by issuing a second series of elements from the server to the user terminal. Displaying the second series of elements at the terminal. Inviting the user to enter a scrambled version of the code word by selecting the elements of the first series in order from the second series and for each element selected making an entry at the terminal in dependence on the key to create a series of entries. And using the series of entries to validate the transaction.
    • 本发明涉及一种验证用户终端与该类型的服务器之间的交易的过程,涉及:“请求,挑战,响应,验证和批准”。 在其他方面,它还涉及用于执行该方法的计算机网络,服务器或终端以及物理密钥。 它涉及向用户提供由第一系列元素组成的代码字。 为用户提供密钥来加密代码字。 将代码字和密钥安全地保存在服务器上; 从用户终端接收服务器的请求通信。 通过从服务器向用户终端发出第二系列元素来响应该请求。 在终端显示第二个系列元素。 邀请用户通过从第二个系列顺序选择第一个系列的元素,并根据所选择的每一个元素根据该密钥创建一系列条目,在终端上进行输入,从而输入码字的加密版本。 并使用一系列条目验证交易。
    • 78. 发明申请
    • Authenticity Verification
    • 真品验证
    • US20060294583A1
    • 2006-12-28
    • US11382865
    • 2006-05-11
    • Russell CowburnJames Buchanan
    • Russell CowburnJames Buchanan
    • H04L9/32
    • G06Q20/388G06K9/00577G06Q20/3825G06Q20/40G06Q20/4014G07D7/2008G07D7/2033
    • A method for authenticity verification. The method can comprise conducting a transaction between first and second parties, the parties being respectively located at first and second locations remote one-another, the outcome of the transaction being the provision by the first party to the second party of the right to an entitlement token. Following the transaction outcome, data describing a written format for the entitlement token can be transmitted from the first party to the second party. The entitlement token can be written at the second location using the data describing the written format. The method can further comprise creating a first signature for the written entitlement token at the second location, the signature being based upon an intrinsic property of the written entitlement token, and storing the first signature in a signature database. Further, the method can comprise creating a second signature for the written entitlement token at a third location remote from the second location, the second signature being based upon the intrinsic property of the written entitlement token; and comparing attributes of the second signature with attributes of the first stored in the database to verify the authenticity of the written entitlement token.
    • 一种真实性验证方法。 该方法可以包括在第一方和第二方之间进行交易,各方分别位于彼此远离的第一和第二位置,交易的结果是第一方向第二方提供享有权利的权利 令牌 在交易结果之后,描述授权令牌的书写格式的数据可以从第一方传送到第二方。 授权令牌可以使用描述书面格式的数据在第二个位置写入。 该方法还可以包括在第二位置处为写入的授权令牌创建第一签名,该签名基于所写入的授权令牌的固有属性,并将第一签名存储在签名数据库中。 此外,该方法可以包括在远离第二位置的第三位置处为写入的授权令牌创建第二签名,第二签名基于所写入的授权令牌的内在属性; 以及将第二签名的属性与存储在数据库中的第一签名的属性进行比较,以验证所写入的授权令牌的真实性。
    • 80. 发明申请
    • MULTIPLE USE SECURE TRANSACTION CARD
    • 多用途安全交易卡
    • US20060196929A1
    • 2006-09-07
    • US10906692
    • 2005-03-02
    • Edward KelleyFranco Motika
    • Edward KelleyFranco Motika
    • G06K5/00G06K19/06
    • G07F7/1008G06Q20/341G06Q20/3574G06Q20/388G06Q20/4014G06Q20/40975
    • Diverse and or multiple functions are performed in a secure manner using a secure transaction card which validates a holder of the secure transaction card in accordance with a Personal Identification Number (PIN), generates, encrypts and transmits a pair of pseudo-random number sequences through a card reader to validate the card and generates, encrypts and transmits control signals or other information corresponding to a function comprising at least one of personal identity data, passport data, equipment control signals, an entry request to a secure area, medical records or access data therefor, note pad access data and secure telephone entry data in accordance with a protocol suitable for each function. One or more such functions can thus be performed in a secure manner from a single secure transaction card and selection, if needed, can be performed by a menu included in the secure transaction card.
    • 使用安全交易卡执行不同的或多个功能,该安全交易卡根据个人识别号码(PIN)验证安全交易卡的持有者,通过以下方式产生,加密和发送一对伪随机数序列 用于验证所述卡并生成,加密和传输对应于包括个人身份数据,护照数据,设备控制信号,到安全区域的入境请求,医疗记录或访问中的至少一个的功能的控制信号或其他信息 数据,便笺本身访问数据和安全电话录入数据,按照适用于每个功能的协议。 因此,可以以安全的方式从单个安全交易卡执行一个或多个这样的功能,如果需要,可以通过包括在安全交易卡中的菜单执行选择。