-
公开(公告)号:EP2564346B1
公开(公告)日:2018-09-26
申请号:EP10850860.7
申请日:2010-04-28
发明人: KARP, Alan H. , LI, Jun
CPC分类号: G06F21/34 , G06Q20/4093 , H04L9/321 , H04L9/3239
摘要: Illustrated is a system and method that includes identifying data stored as an entry in a list. The system and method also includes truncating the entry to create a truncated entry. It further includes transforming the truncated entry into a hash, the hash used to set an index position value within a Bloom filter. The system and method also includes an interface module to transmit the Bloom filter.
-
公开(公告)号:EP2893483B1
公开(公告)日:2018-09-19
申请号:EP13736909.6
申请日:2013-07-12
申请人: Bundesdruckerei GmbH
IPC分类号: G06F21/34
CPC分类号: G06F21/34
-
公开(公告)号:EP3069290B8
公开(公告)日:2018-09-12
申请号:EP14798815.8
申请日:2014-11-12
CPC分类号: G07C9/00158 , G06F17/30876 , G06F21/32 , G06F21/34 , G07C9/00 , G07C9/00166 , G07C9/00563 , G07C9/00571
-
公开(公告)号:EP2845141B1
公开(公告)日:2018-09-12
申请号:EP13718680.5
申请日:2013-04-08
CPC分类号: G06F21/34 , G06F21/445 , H04L9/3273 , H04L2463/062 , H04W12/06
摘要: An activation method includes a security module card verifying an activation server using a shared secret key and a first challenge, mediating a verification of the activation server by a mobile device, and encrypting the second challenge using a generated key to obtain an encrypted second challenge. The security module card further transmits the encrypted second challenge and a third challenge to the mobile device. The method further includes receiving an encrypted third challenge from the mobile device, decrypting the encrypted third challenge to obtain a received third challenge, verifying the mobile device based on the received third challenge being equal to the third challenge sent to the mobile device, and sending a validation of mutual trust between the security module card and the mobile device to the activation server.
-
公开(公告)号:EP3365825A1
公开(公告)日:2018-08-29
申请号:EP16867024.8
申请日:2016-11-16
发明人: PRABHU, Triveni , NEELARADDI, Reshma, Hanamantharaddi , BHATTACHARYA, Debojyoti , KRISHNARAO, Niranjan, Sathyanarayanarao
CPC分类号: H04L9/3247 , B25F5/00 , G06F21/00 , G06F21/44 , G06F21/629 , H04L63/0281 , H04L63/10 , H04L63/105 , H04L63/126
摘要: A method for secure access control to a power tool enables secure access to an embedded computing device in the power tool from a web application in another computer that is connected to the power tool via a USB or other suitable peripheral data connection in a workshop environment. The access control enables authorized parties to perform repair and diagnostic procedures on the power tools based on specific user roles while denying access to unauthorized parties.
-
126.
公开(公告)号:EP3362935A1
公开(公告)日:2018-08-22
申请号:EP16855844.3
申请日:2016-09-09
发明人: TOUATI, Samy , FIORINI, Paolo
摘要: Methods are provided to authorize a secondary user device for a network service provided over a network. Responsive to receiving a request from a primary user device, a voucher may be transmitted over the network to the primary user device. A request for an authorization waiver may be received from the secondary user device over the network, wherein the request for the authorization waiver includes the voucher that was transmitted to the primary user device. Responsive to receiving the request from the secondary user device including the voucher, an authorization waiver may be transmitted to the secondary user device. Related methods of operating primary and secondary user devices are also discussed.
-
公开(公告)号:EP2884397B1
公开(公告)日:2018-08-22
申请号:EP13827615.9
申请日:2013-07-18
IPC分类号: G06F13/00 , G06F3/06 , G06F21/31 , G06F21/34 , H04L9/32 , H04L29/06 , A63F13/71 , G06F17/00 , G06Q30/06 , A63F13/75 , A63F13/79
CPC分类号: A63F13/79 , A63F13/71 , A63F13/75 , G06F21/31 , G06F21/34 , H04L63/08 , H04L63/083 , H04L63/0861 , H04L63/0876
摘要: When a communication unit 90 receives a connection request from a device, a selection screen generating unit 104 provides a selection screen for selecting a registered user. A login user storage unit 120 separately stores information identifying a primary user who logged in first and information identifying one or more secondary users who logged in second or thereafter. Specifically, the login user storage unit 120 stores the information identifying the primary user in association with information indicating initial login. An application startup unit 94 starts an application upon receipt of a start instruction from the device used by the primary user but does not start the application when given the start instruction from the device used by the secondary user.
-
公开(公告)号:EP3069290B1
公开(公告)日:2018-07-18
申请号:EP14798815.8
申请日:2014-11-12
申请人: Morpho
CPC分类号: G07C9/00158 , G06F17/30876 , G06F21/32 , G06F21/34 , G07C9/00 , G07C9/00166 , G07C9/00563 , G07C9/00571
-
公开(公告)号:EP3319291A4
公开(公告)日:2018-06-20
申请号:EP16817190
申请日:2016-06-23
发明人: QIAN JIANBO
CPC分类号: G06F21/42 , G06F17/30424 , G06F21/34 , G06K19/06037 , H04L29/06 , H04L63/083
摘要: Embodiments of the application disclose a login method and apparatus of a loss reported account which can log in to the loss reported account on a network server. The embodiments of the application, by logging in to a loss reported account on a network server through an operation code correlated with the loss reported account, achieve that a user still can continue to use his/her account and a corresponding network service during the loss report rescission processing period of the loss reported account, thereby guaranteeing that the network life of the user is not influenced.
-
公开(公告)号:EP3213241A4
公开(公告)日:2018-06-06
申请号:EP14904765
申请日:2014-10-30
发明人: SIMSKE STEVEN J , GILA OMER , LEONI NAPOLEON J , BIRECKI HENRYK
CPC分类号: H04L9/3228 , G02F1/167 , G06F21/34 , G09G3/344 , G09G2358/00 , G09G2380/14 , H04L9/006 , H04L9/30 , H04L9/3247
摘要: An access medium includes a passive e-paper, display portion to display a first access element and a memory resource to store a second access element. Authentication is determined by evaluation of the first access element and evaluation of the second access element.
-
-
-
-
-
-
-
-
-