会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Authentication using dynamic, client information based PIN
    • 使用动态,基于客户端信息的PIN验证
    • US08650405B1
    • 2014-02-11
    • US13173607
    • 2011-06-30
    • Yedidya DotanLawrence N. FriedmanOleg FreylafertRobert S. PhilpottDaniel Schiappa
    • Yedidya DotanLawrence N. FriedmanOleg FreylafertRobert S. PhilpottDaniel Schiappa
    • G06F21/00
    • G06F21/31
    • An improved PIN-based authentication technique for authenticating the user of a client machine to a server automatically generates a personal identification number (PIN) for the user based on user-specific authentication information, such as encrypted cookie information. The server provides user-specific authentication information to a client machine. When the user submits an authentication request, user-specific authentication information is collected and uploaded to the server. The user-specific authentication information is processed to form a PIN, and authentication of the user proceeds based on the PIN and any other authentication factors provided. Since the disclosed techniques compute PINs automatically based on information exchanged between a client machine and a server, the user is relieved of any burden associated with registering and remembering a PIN.
    • 改进的基于PIN的认证技术用于向服务器认证客户端机器的用户,基于用户特定的认证信息(例如加密的cookie信息)自动生成用户的个人识别号码(PIN)。 服务器向客户机提供用户特定的认证信息。 当用户提交认证请求时,收集用户特定的身份验证信息并将其上传到服务器。 处理用户特定认证信息以形成PIN,并且用户的认证基于PIN和提供的任何其他认证因素而进行。 由于所公开的技术基于在客户机和服务器之间交换的信息自动计算PIN,所以用户免除与注册和记住PIN相关联的任何负担。
    • 5. 发明申请
    • Authentication broker service
    • 验证代理服务
    • US20050223217A1
    • 2005-10-06
    • US10817154
    • 2004-04-01
    • John HowardDaniel SchiappaKhaja AhmedKyle Young
    • John HowardDaniel SchiappaKhaja AhmedKyle Young
    • G06F21/00H04L9/00H04L29/06
    • H04L63/0807G06F21/31G06F2221/2115H04L63/0884
    • A user is authenticated for a relying computing entity (e.g., an enterprise) through an authentication broker service, wherein a trust relationship exists between the relying computing entity and the authentication broker service. The authentication broker service has a trust relationship with the relying computing entity and the authentication service that issued the identity of the user. The relying computing entity asks the authentication broker service to authenticate the identity of the user. The authentication broker service captures the user's credential (or directs the authentication service to do so) and sends an authentication response (e.g., a token) to the relying computing entity in order to authenticate the identity of the user to the relying computing entity. The relying computing entity verifies the authentication response based on the trust relationship between the relying computing entity and the authentication broker service.
    • 用户通过认证代理服务为依赖计算实体(例如,企业)进行认证,其中在依赖计算实体和认证代理服务之间存在信任关系。 认证代理服务与依赖计算实体和颁发用户身份的认证服务具有信任关系。 依赖计算实体请求认证代理服务验证用户的身份。 认证代理服务捕获用户的凭证(或指示认证服务来执行),并将认证响应(例如,令牌)发送到依赖计算实体,以便向依赖计算实体认证用户的身份。 依赖计算实体根据依赖计算实体和认证代理服务之间的信任关系来验证认证响应。