会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 84. 发明授权
    • Device configuration for secure communication
    • 用于安全通信的设备配置
    • US09401895B2
    • 2016-07-26
    • US14266418
    • 2014-04-30
    • FUJITSU LIMITED
    • Ulrich HerbergDaisuke Mashima
    • H04L29/06G06F21/42G06F21/60G06Q50/06H04L9/08H04L9/32
    • H04L63/0428G06F21/42G06F21/606G06F2221/2117G06Q10/04G06Q10/06G06Q50/06H04L9/0866H04L9/3215H04L9/3228H04L9/3263H04L63/061H04L63/0823H04L63/0838H04L63/168H04L63/18
    • A method including generating a mapping in response to an enrollment message received from a customer device. The enrollment message includes a device identification number (device ID) of the customer device. The mapping includes a one-time password (OTP) encrypted using the device ID. The method includes generating a quick response (QR) code including a uniform resource locator (URL), a provider certificate (CRT), and certificate signing request (CSR) content. The method includes receiving a confirmation message at a website identified by the URL. The confirmation message includes a generated public key, a CSR, and a decrypted OTP. The method includes verifying the decrypted OTP against the mapping and communicating one or more application configuration settings. The method includes securely communicating information using the one or more application configuration settings, a provider public key, a provider private key, the generated public key, and a generated private key.
    • 一种方法,包括响应于从客户设备接收到的注册消息生成映射。 注册消息包括客户设备的设备标识号(设备ID)。 映射包括使用设备ID加密的一次性密码(OTP)。 该方法包括生成包括统一资源定位符(URL),提供者证书(CRT)和证书签名请求(CSR)内容的快速响应(QR)代码。 该方法包括在由URL标识的网站上接收确认消息。 确认消息包括生成的公钥,CSR和解密的OTP。 该方法包括根据映射验证解密的OTP并传送一个或多个应用配置设置。 该方法包括使用一个或多个应用配置设置,提供商公钥,提供者专用密钥,所生成的公钥和生成的私钥来安全地传送信息。
    • 88. 发明申请
    • ELECTRONIC APPARATUS AND SCREEN UNLOCK METHOD THEREOF
    • 电子设备和屏幕解锁方法
    • US20160188870A1
    • 2016-06-30
    • US14660945
    • 2015-03-18
    • Wistron Corporation
    • Beryl Sun
    • G06F21/45G06F21/31
    • G06F21/45G06F21/313G06F2221/2117G06F2221/2131H04L63/06H04L63/062H04W12/04H04W12/06H04W12/08
    • An electronic apparatus and a screen unlock method thereof are provided in the invention. The method includes the following steps. First, when a screen of an electronic apparatus is locked, a password unlock option is displayed on the screen, where the password unlock option is configured to unlock the screen via a preset password. A password delete option is displayed on the screen, where the password delete option is configured to delete the preset password to unlock the screen. In response to a select operation on the password delete option performed by a user, a random code is generated and set to a preset account. Next, an input code input by the user is received, and whether the input code and the random code are identical is determined. When the input code and the random code are identical, the preset password would be deleted, and the screen would be unlocked.
    • 本发明提供了一种电子设备及其屏幕解锁方法。 该方法包括以下步骤。 首先,当电子装置的屏幕被锁定时,屏幕上显示密码解锁选项,其中密码解锁选项被配置为通过预设密码来解锁屏幕。 屏幕上会显示密码删除选项,密码删除选项被配置为删除预设密码以解锁屏幕。 响应于用户执行的密码删除选项的选择操作,生成随机代码并将其设置为预设帐户。 接下来,确定由用户输入的输入代码,以及输入代码和随机代码是否相同。 当输入代码和随机代码相同时,预设密码将被删除,屏幕将被解锁。
    • 90. 发明授权
    • Different authentication profiles
    • 不同的身份验证配置文件
    • US09356921B2
    • 2016-05-31
    • US14471729
    • 2014-08-28
    • Yordan KanovYanislav Mihaylov
    • Yordan KanovYanislav Mihaylov
    • H04L9/00H04L29/06H04L9/08G06F21/31
    • H04L63/08G06F21/31G06F2221/2117H04L9/0869H04L9/3226H04L63/061H04L63/102H04W12/04H04W88/02
    • A mobile device may include an authenticator and a processor. The authenticator may store one or more profiles associated with one or more keys to access one or more servers. The processor may embed one of the keys in data to be communicated to one of the servers to request access from the one of the servers. The authenticator may compare the one or more profiles to a set of parameters based upon at least one of a user's identification information, a selected program to request access, identification information of the one of the servers, identification information of an authentication register, to determine whether to select one of the profiles. If the authenticator selects one of the profiles, the authenticator may generate the one of the keys based on the selected one of the profiles.
    • 移动设备可以包括认证器和处理器。 验证器可以存储与一个或多个密钥相关联的一个或多个简档以访问一个或多个服务器。 处理器可以将数据中的一个嵌入到要传送到其中一个服务器的数据中,以请求从一个服务器接入。 认证者可以基于用户的识别信息,所选择的请求访问的程序,服务器中的一个的识别信息,认证登记器的识别信息中的至少一个来将一个或多个简档与一组参数进行比较,以确定 是否选择其中一个配置文件。 如果认证器选择一个配置文件,则认证器可以基于所选择的一个配置文件生成一个密钥。