会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method for providing mutual authentication of a user and a server on a
network
    • 用于在网络上提供用户和服务器的相互认证的方法
    • US5434918A
    • 1995-07-18
    • US167603
    • 1993-12-14
    • Kenneth C. KungErwin W. BathrickCheng-Chi HuangMae-Hwa MaTodd E. MatthewsJames E. Zmuda
    • Kenneth C. KungErwin W. BathrickCheng-Chi HuangMae-Hwa MaTodd E. MatthewsJames E. Zmuda
    • G06F21/20G06F13/00G06F21/00H04L9/32H04L9/00H04L9/08
    • H04L63/0869G06F21/31G06F21/445H04L9/3226H04L9/3273H04L63/083
    • An authentication method that permits a user and a file serving workstation to mutually authenticate themselves. This is accomplished by exchanging a random number that is encrypted by a password that is known to the user and stored in a password file on the file serving workstation. A logon ID is sent from the client workstation to the server workstation. The stored user password corresponding to the user ID is retrieved from the password file. A random number is created that is encrypted by a symmetric encryption algorithm on the server workstation using the retrieved user password, and which provides an encrypted password. The user is then requested to enter the password into the user workstation. The entered password is used to decrypt the encrypted password received from the server workstation and retrieve the random number therefrom to authenticate the server workstation. The random number is then used as the encryption and decryption key for communication between the user and server workstations. An encrypted message is transmitted using the random number from the client workstation to the server workstation. The encrypted message is decrypted at the server workstation to authenticate the user.
    • 允许用户和文件服务工作站相互认证的认证方法。 这是通过交换由用户已知的且存储在文件服务工作站上的密码文件中的密码加密的随机数来实现的。 登录ID从客户端工作站发送到服务器工作站。 从密码文件中检索与用户ID相对应的存储的用户密码。 创建一个随机数字,通过使用检索到的用户密码的服务器工作站上的对称加密算法进行加密,并提供加密密码。 然后请求用户将密码输入用户工作站。 输入的密码用于解密从服务器工作站接收的加密密码,并从中检索随机数,以验证服务器工作站。 然后随机数字被用作用户和服务器工作站之间的通信的加密和解密密钥。 使用从客户端工作站到服务器工作站的随机数传输加密消息。 加密的消息在服务器工作站进行解密以验证用户。