Method, system, user equipment and program for authenticating a user
    181.
    发明公开
    Method, system, user equipment and program for authenticating a user 审中-公开
    Verfahren,System,Benutzergerätund Programm zur Authentifizierung eines Benutzers

    公开(公告)号:EP2940618A1

    公开(公告)日:2015-11-04

    申请号:EP14166444.1

    申请日:2014-04-29

    摘要: The present invention relates to a method and system for authenticating a user towards an application server, the user having a first client device being connected to the application server, wherein a second client device is used for authentication purposes of the user towards the application server, wherein the second client device is connected to an authentication server and comprises a secure element being able to communicate with the authentication server, wherein the method comprises the steps of:
    -- in a first step, the application server transmits a first authentication request information to the authentication server, the authentication request information comprising an identification information assigned to the secure element,
    -- in a second step, subsequent to the first step, the authentication server transmits a second authentication request information to the secure element,
    -- in a third step, subsequent to the second step, a first authentication answer information is generated by the secure element and transmitted to the authentication server,
    -- in a fourth step, subsequent to the third step, a second authentication answer information is transmitted by the authentication server to the application server, thereby authenticating the user.

    摘要翻译: 本发明涉及一种用于向应用服务器认证用户的方法和系统,所述用户具有连接到所述应用服务器的第一客户端设备,其中第二客户端设备被用于所述用户向所述应用服务器的认证目的, 其中所述第二客户端设备连接到认证服务器,并且包括能够与所述认证服务器通信的安全元件,其中所述方法包括以下步骤: - 在第一步骤中,所述应用服务器将第一认证请求信息发送到 所述认证服务器,所述认证请求信息包括分配给所述安全元件的识别信息, - 在第二步骤中,所述认证服务器在所述第一步骤之后,向所述安全元件发送第二认证请求信息, - 在第三步骤中 在第二步之后,第一认证答案信息是基因 - 在第四步骤中,在第三步骤之后,认证服务器将第二认证应答信息发送给应用服务器,由此认证用户。

    METHOD AND PASSWORD VERIFYING DEVICE FOR VERIFYING AN INPUT PASSWORD, AND COMPUTER SYSTEM INCLUDING THE PASSWORD VERIFYING DEVICE
    182.
    发明公开
    METHOD AND PASSWORD VERIFYING DEVICE FOR VERIFYING AN INPUT PASSWORD, AND COMPUTER SYSTEM INCLUDING THE PASSWORD VERIFYING DEVICE 审中-公开
    方式和密码回顾的方法和装置验证口令的进入和计算机系统的密码验证设备

    公开(公告)号:EP2930642A1

    公开(公告)日:2015-10-14

    申请号:EP15162568.8

    申请日:2015-04-07

    申请人: Chou, Hung-Chien

    发明人: Chou, Hung-Chien

    IPC分类号: G06F21/34 H04W12/06 G06F21/83

    摘要: In a method for verifying an input password, a password verifying device coupled between a electronic device and an input device is configured to: in response to a password input request (601) from the electronic device, generating image data associated with a virtual keyboard and transmitting the image data to the electronic device; in response to password data from the electronic device, composing (604) an input password according to the password data; and in response to a password confirm request from the input device (4), comparing (606) the input password and a preset password stored therein.

    摘要翻译: 在用于验证输入密码的方法,耦合在电子设备之间以及输入设备的密码验证装置被配置为:响应于来自所述电子设备的密码输入请求(601),生成与虚拟键盘相关联的图像数据和 发送的imageData到所述电子装置; 响应于口令的数据从电子设备,组成(604)输入密码gemäß到密码数据; 以及响应于从所述输入装置(4),比较(606)输入的口令和存储在其中预先设定的密码的密码确认请求。

    Method of Programming a Smart Card, Computer Program Product and Programmable Smart Card
    183.
    发明公开
    Method of Programming a Smart Card, Computer Program Product and Programmable Smart Card 审中-公开
    Verfahren zur Programmierung einer Chipkarte,Computerprogrammprodukt und programmierbare Chipkarte

    公开(公告)号:EP2930641A1

    公开(公告)日:2015-10-14

    申请号:EP14163732.2

    申请日:2014-04-07

    申请人: NXP B.V.

    IPC分类号: G06F21/34 G06F21/74 G06F21/57

    摘要: There is provided a method of programming a smart card, said smart card comprising a secure element and a microcontroller unit which is connected to said secure element, the method comprising: (a) the secure element receives a firmware image from a host device; (b) the secure element validates the firmware image; (c) the secure element forwards the firmware image to the microcontroller unit if the firmware image is valid; (d) the microcontroller unit receives the firmware image from the secure element; (e) the microcontroller unit extracts firmware from the firmware image; and (f) the microcontroller unit installs the firmware in a memory unit of said smart card. Furthermore, a corresponding computer program product and a corresponding programmable smart card are disclosed.

    摘要翻译: 提供了一种编程智能卡的方法,所述智能卡包括安全元件和连接到所述安全元件的微控制器单元,所述方法包括:(a)所述安全元件从主机设备接收固件图像; (b)安全元件验证固件图像; (c)如果固件图像有效,则安全元件将固件图像转发到微控制器单元; (d)微控制器单元从安全元件接收固件图像; (e)微控制器单元从固件图像中提取固件; 和(f)微控制器单元将固件安装在所述智能卡的存储器单元中。 此外,公开了相应的计算机程序产品和相应的可编程智能卡。

    OPERATOR AUTHENTICATION OPERATION SYSTEM
    184.
    发明公开
    OPERATOR AUTHENTICATION OPERATION SYSTEM 审中-公开
    贝氏体系FUNR操作员空气净化器

    公开(公告)号:EP2924605A1

    公开(公告)日:2015-09-30

    申请号:EP14812119.7

    申请日:2014-02-14

    发明人: TOKAJI, Sou

    IPC分类号: G06F21/34 B60R25/24

    CPC分类号: G06F21/31 G06F21/34 G06F21/35

    摘要: [Problem to be Solved]
    Authentication of a manipulator performing a manipulation of various important manipulation sections is performed effectively without increasing cost and the authentication can be performed via a mobile information terminal depending on an object to be manipulated.
    [Solving means]
    A manipulator authentication operating system that confirms authentication of a manipulator of a manipulation section and performs a manipulation in cooperation with the manipulation section by a mobile information terminal possessed by the manipulator, wherein the mobile information terminal has "authentication information holding means" for holding unique authentication information and "a communication section" that can transmit the authentication information to the manipulation section and can perform information communication relating to an operation and a manipulation between the communication section and the manipulation section, and the manipulation section has "authentication information decoding means" that decodes authentication information transmitted by the "authentication information holding means" of the mobile information terminal via the "communication section" and, when the decoded authentication information is consistent with collation information held in advance, transmits a signal indicating the consistency to the mobile information terminal; and a manipulation of an object to be manipulated can be manipulated in cooperation with the manipulation section by the mobile information terminal when the "authentication information decoding means" has transmitted a signal indicating that the unique authentication information transmitted from the mobile information terminal is consistent with the collation information to the mobile information terminal.

    摘要翻译: [待解决的问题]执行各种重要操作部的操作的操纵器的认证是有效地执行的,而不增加成本,并且可以根据要操纵的对象通过移动信息终端执行认证。 [解决方案]一种机械手认证操作系统,其通过操纵部所具有的移动信息终端来确认对操作部的操作者的认证并与操作部协作进行操作,其中,所述移动信息终端具有“认证信息保持部件 “用于保持唯一认证信息,并且”通信部分“可以将认证信息发送到操作部分,并且可以执行与通信部分和操作部分之间的操作和操作有关的信息通信,并且操作部分具有”认证 信息解码装置“,其通过”通信部分“解码由移动信息终端的”认证信息保持装置“发送的认证信息,并且当解码的认证信息与保持的对照信息一致时 事先向移动信息终端发送指示一致性的信号; 并且当“认证信息解码装置”发送了表示从移动信息终端发送的唯一认证信息与从移动信息终端发送的唯一认证信息一致的信号时,可以通过移动信息终端与操作部分协同操作要操纵的对象的操纵 将对照信息发送到移动信息终端。

    COMPUTER SYSTEM FOR STORING AND RETRIEVAL OF ENCRYPTED DATA ITEMS, CLIENT COMPUTER, COMPUTER PROGRAM PRODUCT AND COMPUTER-IMPLEMENTED METHOD
    185.
    发明公开
    COMPUTER SYSTEM FOR STORING AND RETRIEVAL OF ENCRYPTED DATA ITEMS, CLIENT COMPUTER, COMPUTER PROGRAM PRODUCT AND COMPUTER-IMPLEMENTED METHOD 有权
    计算机系统存储和访问条件数据元素的客户端计算机,计算机程序产品和计算机实施的方法

    公开(公告)号:EP2920732A1

    公开(公告)日:2015-09-23

    申请号:EP13802545.7

    申请日:2013-11-14

    摘要: The present invention relates to a computer system comprising: - multiple sets (S1, S2, Si,...,SI-1, SI) of client computers (Ci1, Ci2,...,Cij,...CiJ), each client computer having installed thereon an application program (104), the application program comprising client computer specific log-in information (Lij), - a database system (112) being coupled to the set of client computers via a network (114), the database system having a log-in component (118) for logging-in the client computers, the database system being partitioned into multiple relational databases (DB1, DB2,...DBi,...DBI), each one of the databases being assigned to one set of the sets of client computers, each database storing encrypted data items, each data item being encrypted with one of the user or user-group specific cryptographic keys, the key identifier of the cryptographic key with which one of the data items is encrypted being stored in the database as an attribute of the one of the encrypted data items, the log-in component comprising assignment information (118) indicative of the assignment of the databases to the set of client computers.

    摘要翻译: 本发明涉及一种计算机系统,包括: - 多组(S1,S2,硅,...,SI-1,SI)的客户端计算机的(α1,CI2,...,C IJ,... CIJ) 具有安装在每个客户端计算机在其上,所述应用程序包括客户计算机专用的登录信息(LIJ)应用程序(104) - 在数据库系统(112),经由网络被耦合到该组的客户端计算机(114) 具有用于登录部件(118)的数据库系统测井在客户端计算机,数据库系统被划分成多个关系数据库(DB1,DB2,... DB I ... DBI),数据库中的每一个 被分配给一组集的客户端计算机中的,每一个数据库存储加密的数据项,每个数据项与所述用户或用户组特定的密码密钥中的一个,所述加密密钥的密钥标识符加密的数据的哪一个 项被加密被存储在作为属性所述一个加密的数据项时,日志的数据库 -in组分,其包含分配信息(118)指示所述数据库到设定客户端计算机的分配的。

    METHOD AND SYSTEM FOR AUTHENTICATING STAMP TOUCH
    186.
    发明公开
    METHOD AND SYSTEM FOR AUTHENTICATING STAMP TOUCH 审中-公开
    VERFAHREN UND SYSTEM ZUR AUTHENTIFIZIERUNG EINERSTEMPELBERÜHRUNG

    公开(公告)号:EP2920729A1

    公开(公告)日:2015-09-23

    申请号:EP13855561.0

    申请日:2013-11-19

    申请人: 12CM

    IPC分类号: G06F21/30 G06F21/34 H04W12/06

    摘要: There are provided a method and system for authenticating a stamp touch. The method of authenticating a stamp touch according to the invention is executed in a wireless terminal having a capacitive touch screen which supports a multi-touch, the method including, a first operation in which N touch points touching a touch stamp having N (N≧5) touch units made of a conductive material on the capacitive touch screen are recognized, a second operation in which a touch authentication condition set for authenticating a touch using the touch stamp is used to check an authentication result of a geometrical position relation of the N touch points, and a third operation in which a designated service linked with the touch stamp starts when the N touch points are authenticated.

    摘要翻译: 提供了用于认证邮票触摸的方法和系统。 根据本发明的认证印模触摸的方法在具有支持多点触摸的电容式触摸屏的无线终端中执行,该方法包括:第一操作,其中N个触摸点触摸具有N(N≥ 5)识别在电容式触摸屏上由导电材料制成的触摸单元,其中使用设置用于使用触摸印记进行触摸认证的触摸认证条件来检查N的几何位置关系的认证结果的第二操作 触摸点,以及第三操作,其中当触摸点被认证时,与触摸标签相关联的指定服务开始。

    VERFAHREN ZUR AUTHENTIFIZIERUNG MIT EINEM TOKEN
    187.
    发明公开
    VERFAHREN ZUR AUTHENTIFIZIERUNG MIT EINEM TOKEN 有权
    方法返回与某个令牌认证

    公开(公告)号:EP2909778A1

    公开(公告)日:2015-08-26

    申请号:EP13774422.3

    申请日:2013-10-09

    IPC分类号: G06F21/34

    CPC分类号: G06F21/34

    摘要: The invention relates to a method for initialising database means of a service computer system, said system having means (154, 156) for providing a service for which authentication is required, and having authentication means (184) and means (152) for creating a network link to a user computer system (194) via a network (116), said means being designed to transmit an identification and an OTP from the user computer system to the service computer system. The database means (188) are designed to store a version of modifiable first data and unmodifiable second data using the identifier as an access key and the authentication means have means (168, 186) for the cryptographic derivation of an additional OTP with the aid of the version of the first and second data that is read out of the database means. The authentication means are designed to check that the OTP received via the network link corresponds to the additional OTP and to generate an authentication signal if this is the case, and to determine updated first data with the aid of a function (166, 186) and with the aid of the storage of the updated first data in the database means, if the OTP and the additional OTP correspond. The first data are read out of the security token (106) by an ID-provider computer system (136) in order to initialise the database means.

    ELEKTRONISCHES TRANSAKTIONSVERFAHREN UND COMPUTERSYSTEM
    188.
    发明公开
    ELEKTRONISCHES TRANSAKTIONSVERFAHREN UND COMPUTERSYSTEM 有权
    电子交易方法及计算机系统

    公开(公告)号:EP2879073A1

    公开(公告)日:2015-06-03

    申请号:EP14190035.7

    申请日:2014-10-23

    摘要: Die Erfindung betrifft ein Elektronisches Transaktionsverfahren unter Verwendung eines ID-Tokens (106), der einem Nutzer (102) zugeordnet ist, wobei der ID-Token einen elektronischen Speicher (118) mit einem geschützten Speicherbereich (124) aufweist, in dem ein oder mehrere Attribute gespeichert sind, wobei ein Zugriff auf den geschützten Speicherbereich nur über einen Prozessor (128) des ID-Tokens möglich ist, und wobei der ID-Token eine Kommunikations-Schnittstelle (108) zur Kommunikation mit einem Lesegerät (196) eines Nutzer-Computersystems (100) aufweist.

    摘要翻译: 本发明涉及一种使用其与用户(102),其中,所述ID-令牌包括电子存储器(118)相关联的ID令牌(106)具有被保护的存储区(124)的电子交易的方法,其中一个或多个 属性存储,并且对受保护存储区域的访问只在ID-令牌的处理器(128)是可能的,并且其中,所述ID-令牌用于通信的通信接口(108)与用户计算机系统的阅读器(196) (100)。

    LEGITIMACY CONFIRMATION SYSTEM, LEGITIMACY CONFIRMING METHOD, INFORMATION PROCESSING CARD, CONFIRMING DEVICE AND AUTHENTICATION DEVICE
    190.
    发明公开
    LEGITIMACY CONFIRMATION SYSTEM, LEGITIMACY CONFIRMING METHOD, INFORMATION PROCESSING CARD, CONFIRMING DEVICE AND AUTHENTICATION DEVICE 审中-公开
    正当性确认体系,合法性确认过程,信息处理卡确认装置和认证装置

    公开(公告)号:EP2065836A4

    公开(公告)日:2015-01-28

    申请号:EP07828283

    申请日:2007-09-20

    申请人: NEC CORP

    发明人: HUANG LEI

    摘要: OBJECTIVE A user is prevented from inadvertently inputting authentication information to an unauthorized authentication system. In this manner, authentication information leakage is certainly avoided. SOLUTION A validity checking system includes an information processing card, an authentication system that performs mutual authentication with the information processing card, and a checking device. The information processing card includes a validity authenticating means that authenticates the validity of the authentication system, and an impersonation preventing means that carries out an impersonation preventing process on the result of the authentication performed by the validity authenticating means. The checking device includes a verifying means that verifies the authentication result subjected to the impersonation preventing process and is output from the information processing card, and a verification result output means that outputs the result of the verification performed by the verifying means to a user in a perceptible manner. The verifying means may not be provided in the checking device, and an independent verification device may be provided.