会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SECURE LOGIN USING AUGMENTED SINGLE FACTOR SPLIT KEY ASYMMETRIC CRYPTOGRAPHY
    • 安全登录使用增强的单因素分割关键不对称CRYPTOGRAPHY
    • WO2006130619A3
    • 2009-04-23
    • PCT/US2006020992
    • 2006-05-31
    • TRICIPHER INCGANESAN RAVISANDHU RAVINDERPAL SINGHCOTTRELL ANDREW PAULAUSTIN KYLE
    • GANESAN RAVISANDHU RAVINDERPAL SINGHCOTTRELL ANDREW PAULAUSTIN KYLE
    • H04L9/00
    • H04L9/3226H04L9/0822H04L9/0825
    • A user network station transmits a cookie that includes a user identifier and an augmenting factor transformed with one key of a first asymmetric crypto-key or with a symmetric crypto-key. An authenticating entity network station recovers the augmenting factor from the transformed augmenting factor included in the transmitted cookie, with the other key of the first asymmetric crypto-key or with the symmetric crypto-key, and transmits a customized login page corresponding to the user identifier. The user network station transmits a factor responsive to the transmitted customized login page. The authenticating entity network station generates a first key portion based on the transmitted factor and the recovered augmenting factor, and validates the generated first key portion based on a second key portion of one key of a second asymmetric crypto-key associated with the user and on the other key of the second asymmetric crypto-key, to thereby authenticate the user.
    • 用户网络站发送包含用第一非对称密钥或对称密钥的一个密钥转换的用户标识符和扩充因子的cookie。 认证实体网络站利用包含在所发送的cookie中的变换扩充因子与第一非对称密钥或对称密钥的另一个密钥来恢复增强因子,并发送对应于用户标识符的定制登录页面 。 用户网络站发送响应于所发送的定制登录页面的因素。 认证实体网站基于所发送的因子和恢复的扩充因子生成第一密钥部分,并且基于与用户相关联的第二非对称密钥的一个密钥的第二密钥部分来验证生成的第一密钥部分, 第二非对称密钥的另一个密钥,从而认证用户。
    • 4. 发明申请
    • SECURE LOGIN USING AUGMENTED SINGLE FACTOR SPLIT KEY ASYMMETRIC CRYPTOGRAPHY
    • 安全登录使用增强的单因素分割关键不对称CRYPTOGRAPHY
    • WO2006130619A2
    • 2006-12-07
    • PCT/US2006/020992
    • 2006-05-31
    • TRICIPHER, INC.GANESAN, RaviSANDHU, Ravinderpal, SinghCOTTRELL, Andrew, PaulAUSTIN, Kyle
    • GANESAN, RaviSANDHU, Ravinderpal, SinghCOTTRELL, Andrew, PaulAUSTIN, Kyle
    • H04L9/3226H04L9/0822H04L9/0825
    • A user network station transmits a cookie that includes a user identifier and an augmenting factor transformed with one key of a first asymmetric crypto-key or with a symmetric crypto-key. An authenticating entity network station recovers the augmenting factor from the transformed augmenting factor included in the transmitted cookie, with the other key of the first asymmetric crypto-key or with the symmetric crypto-key, and transmits a customized login page corresponding to the user identifier. The user network station transmits a factor responsive to the transmitted customized login page. The authenticating entity network station generates a first key portion based on the transmitted factor and the recovered augmenting factor, and validates the generated first key portion based on a second key portion of one key of a second asymmetric crypto-key associated with the user and on the other key of the second asymmetric crypto-key, to thereby authenticate the user.
    • 用户网络站发送包括用第一非对称密钥或对称密钥的一个密钥转换的用户标识符和扩充因子的cookie。 认证实体网络站利用包含在发送的cookie中的变换扩充因子与第一非对称密钥或对称密钥的另一个密钥进行恢复,并发送与用户标识符对应的定制登录页面 。 用户网络站发送响应于所发送的定制登录页面的因素。 认证实体网站基于所发送的因子和恢复的扩充因子生成第一密钥部分,并且基于与用户相关联的第二非对称密钥的一个密钥的第二密钥部分来验证生成的第一密钥部分, 第二非对称密钥的另一个密钥,从而认证用户。