会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • OS starting method and apparatus using the same
    • OS起动方法和使用其的装置
    • US07840794B2
    • 2010-11-23
    • US11513037
    • 2006-08-31
    • Masahiro Hashiguchi
    • Masahiro Hashiguchi
    • G06F9/00G06F15/177
    • G06F21/575G06F9/4406G06F2221/2153
    • An OS starting method of an OS stored in a hard disk of an information processing apparatus includes: starting a BIOS stored in a storage when it is determined that a power is turned on; searching for a boot device that can be started; starting a boot OS stored in an external storage medium; displaying a password input screen on a display section; generating an unlock password for the hard disk by concatenating information unique to the external storage medium with an input password and converting the information being concatenated with the input password to a hash value; unlocking a locked state of the hard disk with the unlock password when it is determined that a setting of security of the hard disk is performed; starting a MBR of the hard disk whose locked state is unlocked; starting a boot loader of the OS; and starting the OS.
    • 存储在信息处理设备的硬盘中的OS的OS起始方法包括:当确定电源被接通时,启动存储在存储器中的BIOS; 搜索可以启动的引导设备; 启动存储在外部存储介质中的引导OS; 在显示部分显示密码输入画面; 通过将外部存储介质特有的信息与输入密码连接起来,并将与输入密码相连的信息转换成散列值,来产生硬盘的解锁密码; 当确定执行硬盘的安全性设置时,用解锁密码解锁硬盘的锁定状态; 启动其锁定状态被解锁的硬盘的MBR; 启动操作系统的引导加载程序; 并启动操作系统。
    • 2. 发明授权
    • User authentication method and user authentication system
    • 用户认证方式和用户认证系统
    • US06615353B1
    • 2003-09-02
    • US09118149
    • 1998-07-17
    • Masahiro Hashiguchi
    • Masahiro Hashiguchi
    • H04L908
    • H04L63/0838G06F21/34H04L63/0853
    • A user authentication method and system which maintains reliable security using a low cost storage medium in place of cryptocards, wherein the system comprises control equipment and an operating section connected to the control equipment, and wherein the method comprises the steps of the operating section reading a storage medium that stores specific parameters, creating a user authenticaly code using a specific function from the specific parameters and other parameters provided by the control equipment, and supplying the created user authentication code to the control equipment, wherein the user authentication code sent from the operating section is compared with another code computed using a specific function generated by the control equipment, and when both codes are found to coincide, the control equipment causes information to be interchanged between the control equipment and the operating section. Advantageously, the invention method provides reliable security combined with low cost.
    • 一种用户认证方法和系统,其使用低成本存储介质来代替隐码卡来维护可靠的安全性,其中所述系统包括控制设备和连接到所述控制设备的操作部分,并且其中所述方法包括以下步骤:所述操作部分读取 存储特定参数的存储介质,使用来自所述控制设备提供的特定参数和其他参数的特定功能创建用户真实码,以及将所创建的用户认证码提供给所述控制设备,其中,所述用户认证码从所述操作 与使用由控制设备产生的特定功能计算的另一代码进行比较,并且当发现两个代码相符时,控制设备使控制设备和操作部分之间的信息互换。 有利地,本发明方法提供了可靠的安全性,并且低成本。
    • 4. 发明申请
    • OS starting method and apparatus using the same
    • OS起动方法和使用其的装置
    • US20070061561A1
    • 2007-03-15
    • US11513037
    • 2006-08-31
    • Masahiro Hashiguchi
    • Masahiro Hashiguchi
    • G06F9/00G06F15/177
    • G06F21/575G06F9/4406G06F2221/2153
    • An OS starting method of an OS stored in a hard disk of an information processing apparatus includes: starting a BIOS stored in a storage when it is determined that a power is turned on; searching for a boot device that can be started; starting a boot OS stored in an external storage medium; displaying a password input screen on a display section; generating an unlock password for the hard disk by concatenating information unique to the external storage medium with an input password and converting the information being concatenated with the input password to a hash value; unlocking a locked state of the hard disk with the unlock password when it is determined that a setting of security of the hard disk is performed; starting a MBR of the hard disk whose locked state is unlocked; starting a boot loader of the OS; and starting the OS.
    • 存储在信息处理设备的硬盘中的OS的OS起始方法包括:当确定电源被接通时,启动存储在存储器中的BIOS; 搜索可以启动的引导设备; 启动存储在外部存储介质中的引导OS; 在显示部分显示密码输入画面; 通过将外部存储介质特有的信息与输入密码连接起来,并将与输入密码相连的信息转换成散列值,来产生硬盘的解锁密码; 当确定执行硬盘的安全性设置时,用解锁密码解锁硬盘的锁定状态; 启动其锁定状态被解锁的硬盘的MBR; 启动操作系统的引导加载程序; 并启动操作系统。