会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • METHOD AND SYSTEM FOR SECURELY ACCESSING DIFFERENT SERVICES BASED ON SINGLE SIGN ON
    • 基于单一标志安全访问不同服务的方法和系统
    • US20140075202A1
    • 2014-03-13
    • US13969404
    • 2013-08-16
    • Infosys Limited
    • Vijayaraghavan VaradharajanSivakumar KuppusamyRajarathnam Nallusamy
    • G06F21/31
    • G06F21/41G06F21/31G06F21/34H04L29/06768H04L63/0815
    • An embodiment for securely accessing services of a service provider based on single sign on. The user device is authenticated by an authentication server if the computed hash of the first random number r is same as the received hash of the first random number r sent by a user device. Thereafter, the second random number y, the user id and an element Q are encrypted using a service provider password and send to the service provider. The user device computes a first discrete exponential function Z using the element Q and the second random number y and sends along with the user id to the service provider. The service provider computes a second discrete exponential function Z′ using the element Q and the second random number y received from the authentication server and provides the user device access to the services if Z is equal to Z′.
    • 基于单一登录安全访问服务提供商的服务的实施例。 如果所计算的第一随机数r的散列与由用户设备发送的第一随机数r的接收散列相同,则认证服务器认证用户设备。 此后,使用服务提供商密码对第二随机数y,用户ID和元素Q进行加密并发送给服务提供商。 用户设备使用元素Q和第二随机数y来计算第一离散指数函数Z,并与用户ID一起发送到服务提供商。 服务提供商使用从认证服务器接收的元素Q和第二随机数y计算第二离散指数函数Z',并且如果Z等于Z',则提供用户设备对服务的访问。
    • 6. 发明授权
    • Method and system for securely accessing different services based on single sign on
    • 基于单点登录安全访问不同服务的方法和系统
    • US09449167B2
    • 2016-09-20
    • US13969404
    • 2013-08-16
    • Infosys Limited
    • Vijayaraghavan VaradharajanSivakumar KuppusamyRajarathnam Nallusamy
    • G06F21/41G06F21/31H04L29/06G06F21/34
    • G06F21/41G06F21/31G06F21/34H04L29/06768H04L63/0815
    • An embodiment for securely accessing services of a service provider based on single sign on. The user device is authenticated by an authentication server if the computed hash of the first random number r is same as the received hash of the first random number r sent by a user device. Thereafter, the second random number y, the user id and an element Q are encrypted using a service provider password and send to the service provider. The user device computes a first discrete exponential function Z using the element Q and the second random number y and sends along with the user id to the service provider. The service provider computes a second discrete exponential function Z′ using the element Q and the second random number y received from the authentication server and provides the user device access to the services if Z is equal to Z′.
    • 基于单一登录安全访问服务提供商的服务的实施例。 如果所计算的第一随机数r的散列与由用户设备发送的第一随机数r的接收散列相同,则认证服务器认证用户设备。 此后,使用服务提供商密码对第二随机数y,用户ID和元素Q进行加密并发送给服务提供商。 用户设备使用元素Q和第二随机数y来计算第一离散指数函数Z,并与用户ID一起发送到服务提供商。 服务提供商使用从认证服务器接收的元素Q和第二随机数y计算第二离散指数函数Z',并且如果Z等于Z',则提供用户设备对服务的访问。