会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 91. 发明申请
    • METHOD AND SYSTEM FOR USER AUTHENTICATION
    • 用户认证的方法和系统
    • WO2011079872A1
    • 2011-07-07
    • PCT/EP2009/068039
    • 2009-12-30
    • NEC EUROPE LTD.GRUSCHKA, NilsLO IACONO, LuigiKOHRING, Gregory AllenRAJASEKARAN, Hariharan
    • GRUSCHKA, NilsLO IACONO, LuigiKOHRING, Gregory AllenRAJASEKARAN, Hariharan
    • G06F21/00H04L29/06
    • G06F21/35G06F2221/2103H04L63/067
    • The present invention relates to a method for user authentication for accessing from a client (100) to a server (200) over a packet based network using an one-time password (120), wherein the client (100) comprises a first secret (40, 45), and the server comprises a database (70) for storing a second secret (41, 46) and a chosen username (21) associated with the second secret (41, 46), wherein the method comprises the steps of providing the second secret (41, 46) associated with the first secret (40, 45) by the client (100) to the server (200) and storing the second secret and the chosen username (21) in the database (70); transmitting a challenge (80) from the server (200) to the client (100), wherein the challenge is encoded by the server and comprises a random data (110); computing the one-time password (120) by the client (100) using the second secret (41, 46) and the random data decoded from the challenge (80); submitting the one-time password (120) and the chosen username on the client (110) to access the server (200); validating the one time password (120) received from the client with the one-time password (120) computed by the server using the random data and the server secret stored in the database. The present invention also relate to a system for performing the steps of method.
    • 本发明涉及一种用于通过使用一次性密码(120)从基于分组的网络从客户机(100)到服务器(200)的用户认证的方法,其中所述客户端(100)包括第一秘密( 40,45),并且所述服务器包括用于存储与所述第二秘密(41,46)相关联的第二秘密(41,46)和所选择的用户名(21)的数据库(70),其中所述方法包括以下步骤: 与所述客户端(100)向所述服务器(200)的所述第一秘密(40,45)相关联并将所述第二秘密和所选择的用户名(21)存储在所述数据库(70)中的所述第二秘密(41,46); 从所述服务器(200)向所述客户机(100)发送挑战(80),其中所述挑战由所述服务器编码并包括随机数据(110); 使用第二秘密(41,46)和从挑战(80)解码的随机数据,计算客户机(100)的一次性密码(120); 在客户端(110)上提交一次性密码(120)和所选择的用户名以访问服务器(200); 使用服务器使用随机数据计算的一次性密码(120)和存储在数据库中的服务器秘密来验证从客户端接收的一次性密码(120)。 本发明还涉及一种用于执行方法步骤的系统。
    • 94. 发明申请
    • DEVICE AND METHOD FOR TAP-PROOF AND MANIPULATION-PROOF ENCODING OF ONLINE ACCOUNTS
    • 用于保护和操纵在线账户安全加密的设备和方法
    • WO2009000223A3
    • 2009-10-01
    • PCT/DE2008000885
    • 2008-05-27
    • UNIV TUEBINGENBORCHERT BERNDREINHARDT KLAUS
    • BORCHERT BERNDREINHARDT KLAUS
    • G06F3/03G06F21/34G06F21/36
    • H04L63/067G06F21/34G06F21/36G06Q20/341G06Q20/40975G07F7/1008
    • The invention relates to a method and a device for the tap-proof and manipulation-proof transmission of messages between a server and the computer of a client, over a computer network, and for the decoding of encoded messages by clients. The method and the device can be especially used for encoding online accounts, especially for online banking. The device, described as a cryptocard, is preferably a flat appliance comprising photosensory elements on the rear side and a display on the front side. The device also contains a logic element/processor and an electronic memory containing codes. It is placed on the screen of the computer of the client, on which the following is displayed in image format: (1) an encoded message, (2) the number of the code required for the decoding, and (3) the co-ordinates of the actual position of the indicator symbol. This information received by the photosensors is decoded by the logic element/processor by means of the code, and the message is decoded and displayed in a clearly visible manner on the display. The indicator symbol on the screen is simulated on the display. By clicking buttons marked with characters on the cryptocard, a message can be transmitted from the client to the server. As the marking of the buttons by the characters is fixed previously at random by the server and transmitted in a tap-proof manner to the cryptocard, the transmission of the message from the client to the server is also tap-proof. The tap-proofness in both directions allows a protocol for online banking to be implemented, which renders the PIN tap-proof and prevents the falsification of transfers.
    • 本发明涉及一种通过计算机网络在服务器和客户机的计算机之间防止篡改传输消息并且用于由客户机解密加密消息的方法和装置。 该方法和设备尤其可用于在线账户的加密,特别是用于在线银行业务。 该装置在下文中被称为钥匙卡,其优选为背面具有光电传感器元件且正面具有显示器的扁平装置。 此外,它还包含一个逻辑电路/处理器和一个带有按键的电子记忆。 它被放置在客户机的计算机的屏幕上,显示在下面的图像格式:(1)一个编码消息;(2)用于解密密钥的必要的数,和(3)的指针符号的当前位置的坐标。 由光电传感器接收的这些信息由逻辑电路/处理器使用密钥解码,并且消息在显示器上未加密显示并清晰可见。 屏幕上模拟屏幕上的指针图标。 通过点击钥匙卡上标有字符的按钮,相反,可以将消息从客户端传送到服务器。 由于字符按钮的标记以前是由服务器随机确定的并且已经以无声的方式发送到了钥匙卡,所以从客户端到服务器的这个消息的传输也是不可闻的。 两个方向上的非可听性允许网上银行协议使得PIN不可用,并且使得不可能传送失败。
    • 95. 发明申请
    • REMOTE AUTHENTICATION AND TRANSACTION SIGNATURES
    • 远程认证和交易签名
    • WO2009025905A2
    • 2009-02-26
    • PCT/US2008/065216
    • 2008-05-30
    • VASCO DATA SECURITY, INC.VASCO DATA SECURITY INTERNATIONAL GMBHCOULIER, FrankHOORNAERT, Frank
    • COULIER, FrankHOORNAERT, Frank
    • H04L9/00
    • G06F21/34G06F21/31G06F21/33G06F2221/2103G06Q20/3823G06Q20/388H04L9/006H04L9/3228H04L9/3242H04L9/3271H04L63/067H04L2209/56
    • The invention provides a method, apparatus, computer readable medium and signal which allows the usage of devices containing PKl private keys such as PKI- enabled smart cards or USB sticks to authenticate users and to sign transactions. The authenticity of the user and/or the message is verified. Furthermore the operation (authentication and/or signing) occurs without the need for an application to have some kind of a direct or indirect digital connection with the device containing the private key. In other words a digital connection that would allow an application to submit data to the card for signing by the card's private key and that would allow retrieving the entire resulting signature from the card is not required. In addition the operation occurs without the need for the PKI-enabled device containing the private key (e.g. a PKI smart card or USB stick) to either support symmetric cryptographic operations or to have been personalized with some secret or confidential data element that can be read by a suitable reader.
    • 本发明提供了一种方法,设备,计算机可读介质和信号,其允许使用包含PKI私钥的设备(例如启用PKI的智能卡或USB棒)来认证用户并对交易进行签名。 用户和/或消息的真实性得到验证。 此外,操作(认证和/或签名)不需要应用程序与包含私钥的设备进行某种直接或间接的数字连接。 换句话说,允许应用程序向卡提交数据以供卡的私钥签名并且允许从卡中检索整个签名的数字连接不是必需的。 此外,该操作不需要包含私钥的PKI设备(例如PKI智能卡或USB棒)就可以支持对称加密操作,或者通过一些可以读取的秘密或机密数据元素进行个性化 由适当的读者。