-
公开(公告)号:US07454780B2
公开(公告)日:2008-11-18
申请号:US10484201
申请日:2003-05-19
申请人: Tomohiro Katsube , Atsushi Fuse , Masato Yokobori , Takamasa Iwade , Naoshi Suzuki , Keiji Yuzawa , Junichi Ootani , Takafumi Masuda , Hiroshi Iwasaki
发明人: Tomohiro Katsube , Atsushi Fuse , Masato Yokobori , Takamasa Iwade , Naoshi Suzuki , Keiji Yuzawa , Junichi Ootani , Takafumi Masuda , Hiroshi Iwasaki
CPC分类号: H04L63/0407 , G06F21/31 , G06F21/33 , G06F21/6245 , G06F2221/2115 , G06F2221/2117 , G06F2221/2129 , H04L63/0428 , H04L63/08 , H04L63/0823
摘要: This invention relates to a service providing system and a service providing method for allowing users to receive a service from a service server without having to submit their security-critical information to that server. A CE device 1 requests provision of the service by transmitting authentication information such as a device ID to a surrogate authentication server 2. The surrogate authentication server 2 authenticates the CE device 1 based on the authentication information and transmits a result of the authentication to the service server 3. In turn, the service server 3 provides the CE device 1 with the requested service based on the result of the authentication received from the surrogate authentication server 2. The CE device 1 then uses the service provided by the service server 3. This system can be applied advantageously to network-based marketing systems.
摘要翻译: 本发明涉及一种服务提供系统和服务提供方法,用于允许用户从服务服务器接收服务而不必向该服务器提交其安全关键信息。 CE设备1通过向代理认证服务器2发送诸如设备ID的认证信息来请求提供服务。代理认证服务器2基于认证信息认证CE设备1,并将该认证的结果发送给服务 服务器3.反过来,服务服务器3基于从代理认证服务器2接收到的认证结果向CE设备1提供所请求的服务。然后,CE设备1使用由服务服务器3提供的服务。 系统可以有利地应用于基于网络的营销系统。
-
公开(公告)号:US20050132189A1
公开(公告)日:2005-06-16
申请号:US10484201
申请日:2003-05-19
申请人: Tomohiro Katsube , Atsushi Fuse , Masato Yokobori , Takamasa Iwade , Naoshi Suzuki , Keiji Yuzawa , Junichi Ootani , Takafumi Masuda , Hiroshi Iwasaki
发明人: Tomohiro Katsube , Atsushi Fuse , Masato Yokobori , Takamasa Iwade , Naoshi Suzuki , Keiji Yuzawa , Junichi Ootani , Takafumi Masuda , Hiroshi Iwasaki
IPC分类号: G06F13/00 , G06F21/00 , G06F21/20 , G06F21/33 , G06F21/44 , G06Q10/00 , G06Q50/00 , G06Q50/10 , H04L29/06 , G06F12/14
CPC分类号: H04L63/0407 , G06F21/31 , G06F21/33 , G06F21/6245 , G06F2221/2115 , G06F2221/2117 , G06F2221/2129 , H04L63/0428 , H04L63/08 , H04L63/0823
摘要: This invention relates to a service providing system and a service providing method for allowing users to receive a service from a service server without having to submit their security-critical information to that server. A CE device 1 requests provision of the service by transmitting authentication information such as a device ID to a surrogate authentication server 2. The surrogate authentication server 2 authenticates the CE device 1 based on the authentication information and transmits a result of the authentication to the service server 3. In turn, the service server 3 provides the CE device 1 with the requested service based on the result of the authentication received from the surrogate authentication server 2. The CE device 1 then uses the service provided by the service server 3. This system can be applied advantageously to network-based marketing systems.
摘要翻译: 本发明涉及一种服务提供系统和服务提供方法,用于允许用户从服务服务器接收服务而不必向该服务器提交其安全关键信息。 CE设备1通过向代理认证服务器2发送诸如设备ID的认证信息来请求提供服务。代理认证服务器2基于认证信息认证CE设备1,并将该认证的结果发送给服务 服务器3.反过来,服务服务器3基于从代理认证服务器2接收到的认证结果向CE设备1提供所请求的服务。然后,CE设备1使用由服务服务器3提供的服务。 系统可以有利地应用于基于网络的营销系统。
-