会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • CLIENT/SERVER ACCESS AUTHENTICATION
    • 客户/服务器访问认证
    • US20150349966A1
    • 2015-12-03
    • US14654918
    • 2013-12-17
    • BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
    • Theo DIMITRAKOSMichael TURNERYair DIAZ-TELLEZ
    • H04L9/32H04W12/06H04L29/06
    • H04L9/3228H04L9/3271H04L63/0838H04L63/0876H04W12/00522H04W12/06
    • An authentication process controls access from a client terminal 2 to a remote server 3 via an unsecure network, by transmitting a challenge 63 from the server to the client in the form of a matrix barcode into which is embedded a sequence of images embedded in it selected (step 61) from a predetermined set of images stored on the server. The user responds to the challenge (e.g by sorting the images into groups, or order, according to a rule which is a shared secret (step 64) and generates a response in the form of a code (step 67) generated dynamically by convolving the user response 64 with a random PIN string (65) extracted from the matrix barcode, and data intrinsic to the user terminal, using a predetermined dynamically generated encryption algorithm for transmission to the server (step 68) for verification (69).
    • 身份验证过程通过将不正确的网络从客户终端2到远程服务器3的访问通过以矩阵条形式的形式从服务器向客户端发送挑战63,嵌入到嵌入在其中的图像序列 (步骤61)从存储在服务器上的预定图像集合。 用户响应挑战(例如,根据作为共享秘密的规则将图像排序成组或排序)(步骤64),并以通过卷积生成的动态生成的代码(步骤67)的形式生成响应 使用从矩阵条形码提取的随机PIN字符串(65)的用​​户响应64以及用户终端固有的数据,使用预定的动态生成的加密算法传送到服务器(步骤68)进行验证(69)。