会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • REMOTE AUTHENTICATION AND TRANSACTION SIGNATURES
    • 远程认证和交易签名
    • WO2009025905A2
    • 2009-02-26
    • PCT/US2008/065216
    • 2008-05-30
    • VASCO DATA SECURITY, INC.VASCO DATA SECURITY INTERNATIONAL GMBHCOULIER, FrankHOORNAERT, Frank
    • COULIER, FrankHOORNAERT, Frank
    • H04L9/00
    • G06F21/34G06F21/31G06F21/33G06F2221/2103G06Q20/3823G06Q20/388H04L9/006H04L9/3228H04L9/3242H04L9/3271H04L63/067H04L2209/56
    • The invention provides a method, apparatus, computer readable medium and signal which allows the usage of devices containing PKl private keys such as PKI- enabled smart cards or USB sticks to authenticate users and to sign transactions. The authenticity of the user and/or the message is verified. Furthermore the operation (authentication and/or signing) occurs without the need for an application to have some kind of a direct or indirect digital connection with the device containing the private key. In other words a digital connection that would allow an application to submit data to the card for signing by the card's private key and that would allow retrieving the entire resulting signature from the card is not required. In addition the operation occurs without the need for the PKI-enabled device containing the private key (e.g. a PKI smart card or USB stick) to either support symmetric cryptographic operations or to have been personalized with some secret or confidential data element that can be read by a suitable reader.
    • 本发明提供了一种方法,设备,计算机可读介质和信号,其允许使用包含PKI私钥的设备(例如启用PKI的智能卡或USB棒)来认证用户并对交易进行签名。 用户和/或消息的真实性得到验证。 此外,操作(认证和/或签名)不需要应用程序与包含私钥的设备进行某种直接或间接的数字连接。 换句话说,允许应用程序向卡提交数据以供卡的私钥签名并且允许从卡中检索整个签名的数字连接不是必需的。 此外,该操作不需要包含私钥的PKI设备(例如PKI智能卡或USB棒)就可以支持对称加密操作,或者通过一些可以读取的秘密或机密数据元素进行个性化 由适当的读者。
    • 8. 发明申请
    • REMOTE AUTHENTICATION AND TRANSACTION SIGNATURES
    • 远程认证和交易签名
    • WO2014106031A1
    • 2014-07-03
    • PCT/US2013/077961
    • 2013-12-27
    • VASCO DATA SECURITY, INC.VASCO DATA SECURITY INTERNATIONAL GMBH
    • MARIËN, DirkCOULIER, FrankHOORNAERT, FrankMENNES, Frederik
    • H04L9/32
    • H04L9/3234H04L9/3228
    • Authentication devices and methods for generating dynamic credentials are disclosed. The authentication devices include a communication interface for communicating with a security device such as a smart card. A dynamic credential such as a one-time password (OTP) or a message authentication code (MAC) may be generated by receiving from a server an encrypted initialization seed encrypted with an asymmetric encryption algorithm using a public key of a public/private key pair, submitting the encrypted initialization seed to a security device, decrypting at the security device the encrypted initialization seed with a private key of the public/private key pair, returning the decrypted initialization seed to the authentication device, deriving at the authentication device a secret credential generation key from the decrypted initialization seed, and generating the dynamic credential by combining a dynamic variable with the secret credential generation key using a symmetric cryptographic dynamic credential generation algorithm.
    • 公开了用于生成动态凭证的认证设备和方法。 认证装置包括用于与智能卡等安全装置进行通信的通信接口。 可以通过使用公共/私人密钥对的公开密钥从服务器接收用非对称加密算法加密的加密的初始化种子来生成诸如一次性密码(OTP)或消息认证码(MAC)的动态凭证 将所述加密的初始化种子提交到安全设备,在所述安全设备处使用所述公钥/私钥对的私钥对所述加密的初始化种子进行解密,将所述解密的初始化种子返回到所述认证装置,在所述认证装置处导出秘密凭证 并且通过使用对称密码动态凭证生成算法将动态变量与秘密证书生成密钥相结合来生成动态凭证。