会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND AUTHENTICATION SERVER FOR CONTROLLING ACCESS TO A RESOURCE ACCESSIBLE THROUGH A COMMUNICATIONS NETWORK
    • 用于控制通过通信网络访问资源的方法和认证服务器
    • WO2003065676A1
    • 2003-08-07
    • PCT/CH2002/000050
    • 2002-01-28
    • PHILIP MORRIS PRODUCTS S.A.PREMAT, DaisyLEPEZENNEC, Hervé
    • PREMAT, DaisyLEPEZENNEC, Hervé
    • H04L29/06
    • H04L63/08G06F21/43H04L63/083H04L63/18
    • Proposed is a method and authentication server (4) for controlling access of a user to a resource accessible through a first communications network (5) by means of a first communication terminal (1, 3). An address (72) of a second communication terminal (2, 3) is stored at the authentication server (4) as part of personal user information (7). The authentication server (4) transmits a challenge code over a second communications network (6) to the second communication terminal (2, 3) identified by said address (72). The challenge code received by the second communication terminal (2, 3) is transmitted by the first communication terminal (1, 3) over the first communications network (5) to the authentication server (4). The authentication server (4) compares the challenge code received from the first communication terminal (1, 3) to the challenge code transmitted to the second communication terminal (2, 3), and the authentication server (4) grants the user access to the resource after having validated the challenge code received from the first communication terminal (1, 3).
    • 提出了一种用于通过第一通信终端(1,3)来控制用户访问通过第一通信网络(5)可访问的资源的方法和认证服务器(4)。 第二通信终端(2,3)的地址(72)作为个人用户信息(7)的一部分存储在认证服务器(4)。 认证服务器(4)通过第二通信网络(6)向由所述地址(72)标识的第二通信终端(2,3)发送询问码。 由第二通信终端(2,3)接收到的询问码由第一通信终端(1,3)通过第一通信网络(5)发送到认证服务器(4)。 认证服务器(4)将从第一通信终端(1,3)接收的质询代码与发送到第二通信终端(2,3)的质询代码进行比较,认证服务器(4)授权用户访问 在已经验证从第一通信终端(1,3)接收到的询问码之后的资源。