Terminal system for guaranteeing authenticity, terminal, and terminal management server
    1.
    发明授权
    Terminal system for guaranteeing authenticity, terminal, and terminal management server 失效
    终端系统,用于保证真实性,终端和终端管理服务器

    公开(公告)号:US08413214B2

    公开(公告)日:2013-04-02

    申请号:US12709241

    申请日:2010-02-19

    IPC分类号: G06F7/04

    摘要: In a terminal system for managing terminals coupled to a network, a terminal management server includes: a terminal information registration module for registering, in advance, information unique to each user of the terminal; an authentication module for executing authentication by comparing an ID and authentication information which are contained in an authentication request received from the terminal to user information set in advance; an authenticity determination module for determining, based on a predetermined investigation result received from the terminal, whether or not the terminal suffers falsification; and a unique information transmission module for transmitting, when the authentication is successful, and when the authenticity determination module has determined that the terminal does not suffer the falsification, the information unique to the each user to the terminal. The terminal outputs the information unique to the each user received from the terminal management server to a display unit.

    摘要翻译: 在终端管理服务器的终端系统中,终端管理服务器包括:终端信息登记模块,用于预先登记终端的每个用户唯一的信息; 认证模块,用于通过将从终端接收到的认证请求中包含的ID和认证信息与预先设置的用户信息进行比较来执行认证; 一个真实性确定模块,用于根据终端收到的预定调查结果确定终端是否遭受伪造; 以及唯一的信息传输模块,用于在认证成功时发送,并且当真实性确定模块确定终端没有遭受伪造时,将每个用户唯一的信息发送给终端。 终端将从终端管理服务器接收的每个用户唯一的信息输出到显示单元。

    Authentication coordination system, terminal apparatus, storage medium, authentication coordination method, and authentication coordination program
    2.
    发明授权
    Authentication coordination system, terminal apparatus, storage medium, authentication coordination method, and authentication coordination program 有权
    认证协调系统,终端设备,存储介质,认证协调方法和认证协调程序

    公开(公告)号:US08341703B2

    公开(公告)日:2012-12-25

    申请号:US12540343

    申请日:2009-08-12

    IPC分类号: G06F7/04

    CPC分类号: H04L63/0823

    摘要: In remotely coupling one terminal apparatus to a server apparatus, if an authentication processing of a user of one terminal apparatus has been already completed, the user can switch one terminal apparatus to another without an additional authentication processing. Authenticated information indicating that the authentication of the user has already been successfully completed is transferred to another terminal apparatus by coordinating the authenticated information between more than one terminal apparatuses. Another terminal apparatus receives a service from the server apparatus using the authenticated information. Upon coordinating the authenticated information among more than one terminal apparatuses, another terminal apparatus to receive the authenticated information may be authenticated. A storage medium which conducts the authentication may be coupled to a terminal apparatus to be authenticated.

    摘要翻译: 在将一个终端装置远程耦合到服务器装置时,如果一个终端装置的用户的认证处理已经完成,则用户可以将一个终端装置切换到另一个终端装置而不进行附加的认证处理。 通过协调多个终端装置之间的认证信息,将表示用户的认证已经成功完成的认证信息传送到另一终端装置。 另一终端装置使用认证信息从服务器装置接收服务。 在多个终端装置之间协调认证信息时,可以认证接收认证信息的另一终端装置。 进行认证的存储介质可以耦合到要认证的终端设备。

    Certificate management system and method
    3.
    发明授权
    Certificate management system and method 失效
    证书管理制度和方法

    公开(公告)号:US07386722B2

    公开(公告)日:2008-06-10

    申请号:US10766869

    申请日:2004-01-30

    IPC分类号: H04L9/00

    摘要: A certificate management method is provided whereby a plurality of service providers have different reliable certificate authorities and, when certificates issued from the certificate authorities are implemented into a smart card, merely by revoking the certificate issued from the certificate authority on which the first service provider relies, all other implemented certificates can be revoked, and the certificates can be individually revoked. A system for implementing the method is provided. The certificate authorities n (n≧2) issue a certificate n by using a private key n′ corresponding to certificate n′ generated by using a certificate 1 issued from a certificate authority 1 which has previously been installed in the smart card and a corresponding private key 1. Thus, the issued certificates have a hierarchical chain relation. When the user wants to revoke all certificates, the certificate 1 issued from the certificate authority 1 is revoked.

    摘要翻译: 提供了一种证书管理方法,其中多个服务提供者具有不同的可靠的证书颁发机构,并且当从证书颁发机构颁发的证书被实现到智能卡中时,仅通过撤销从第一服务提供商所依赖的证书颁发机构颁发的证书 ,所有其他实施的证书可以被撤销,证书可以被单独撤销。 提供了一种实现该方法的系统。 证书机构n(n> = 2)通过使用通过使用从先前安装在智能卡中的证书颁发机构1发出的证书1生成的证书n'的私钥n'发出证书n, 私钥1。 因此,颁发的证书具有分层链式关系。 当用户要撤销所有证书时,从证书颁发机构1发出的证书1被撤销。

    Information processor-based service providing system and method
    4.
    发明申请
    Information processor-based service providing system and method 失效
    基于信息处理器的服务提供系统和方法

    公开(公告)号:US20070057044A1

    公开(公告)日:2007-03-15

    申请号:US11520645

    申请日:2006-09-14

    IPC分类号: G06K5/00

    摘要: A Smart card-based service providing system and method, in which a service application uses resources of a common application and which can easily cope with an addition of a service application into the Smart card and thereby efficiently utilize valuable resources of the Smart card, is provided. A management application specially designed for access control is installed in the Smart card to solely manage access management information. A management of or a decision on an access right is not performed by the service application or the common application but by the management application. When a new application is added to the Smart card, the service provider device receives a permission to update access management information beforehand from the card issuer device and, based on the permission, updates the access management information.

    摘要翻译: 一种基于智能卡的服务提供系统和方法,其中服务应用使用通用应用的资源,并且可以容易地将服务应用程序的添加应用于智能卡中,从而有效地利用智能卡的有价值的资源。 提供。 智能卡中安装了专门用于访问控制的管理应用程序,用于管理访问管理信息。 访问权限的管理或决定不由服务应用程序或通用应用程序执行,而是由管理应用程序执行。 当将新的应用程序添加到智能卡时,服务提供者设备预先从卡发行者设备接收更新访问管理信息的许可,并且基于该许可更新访问管理信息。

    AUTHENTICATION FEDERATION SYSTEM, AUTHENTICATION FEDERATION METHOD, MOBILE TERMINAL, RELAY TERMINAL DEVICE AND SERVICE DEVICE
    5.
    发明申请
    AUTHENTICATION FEDERATION SYSTEM, AUTHENTICATION FEDERATION METHOD, MOBILE TERMINAL, RELAY TERMINAL DEVICE AND SERVICE DEVICE 审中-公开
    认证联合系统,认证联合方法,移动终端,继电器终端设备和服务设备

    公开(公告)号:US20100261452A1

    公开(公告)日:2010-10-14

    申请号:US12706508

    申请日:2010-02-16

    IPC分类号: H04M1/66

    摘要: A coupling authentication of a mobile phone terminal is performed between the mobile phone terminal and an authentication server. Both the mobile phone terminal and an authentication server store therein coupling authentication information. In performing an authentication at a service device, the mobile phone terminal generates service authentication information using coupling authentication information and transmits the generated service authentication information to the authentication server. The authentication server performs the authentication using the coupling authentication information and the service authentication information and transmits a result of a service authentication to the service device. The service device determines whether or not the service authentication has been successfully completed, based on the service authentication result.

    摘要翻译: 在移动电话终端和认证服务器之间执行移动电话终端的耦合认证。 移动电话终端和认证服务器都在其中存储耦合认证信息。 在服务设备进行认证时,移动电话终端使用耦合认证信息生成服务认证信息,并将生成的服务认证信息发送给认证服务器。 认证服务器使用耦合认证信息和业务认证信息进行认证,并向服务设备发送业务认证结果。 服务设备根据服务认证结果确定服务认证是否已成功完成。

    Client-server system for controlling access rights to certain services by a user of a client terminal
    6.
    发明授权
    Client-server system for controlling access rights to certain services by a user of a client terminal 失效
    客户机 - 服务器系统,用于控制客户端的用户对特定服务的访问权限

    公开(公告)号:US06189032B1

    公开(公告)日:2001-02-13

    申请号:US09015220

    申请日:1998-01-29

    IPC分类号: G06F15173

    CPC分类号: G06F21/40 G06F21/31

    摘要: A client-server system is provided in which access to a service by a user can properly be controlled, even if an approval by another user is required for receiving the service. First, the server 2 executes a log-in processing by using a user identifier and password transmitted from the client terminal 2, and a user control file 202. Next, the server 2 executes a service control by using a service supply request transmitted from the client terminal 1 and a service control file 42 provided with the server. When the server determines that an approval by another user is required for providing the service, the server executes the approval request to the client terminal 1 that the concerned user uses. When the reply to the approval request is affirmative, the server executes the processing in accordance with the foregoing service supply request. When the reply is negative, the server informs to the user who made the foregoing service supply request that the approval is rejected.

    摘要翻译: 提供了一种客户机 - 服务器系统,其中即使需要其他用户的批准来接收服务,用户可以正确地控制对服务的访问。 首先,服务器2通过使用从客户终端2发送的用户标识符和密码以及用户控制文件202来执行登录处理。接下来,服务器2通过使用从服务器2发送的服务提供请求来执行服务控制 客户终端1和提供有服务器的服务控制文件42。 当服务器确定需要其他用户的批准来提供服务时,服务器向相关用户使用的客户终端1执行批准请求。 当对批准请求的答复是肯定的时,服务器根据上述服务提供请求执行处理。 当答复为否定的时候,服务器向用户通知上述服务提供请求是否拒绝批准。

    TERMINAL SYSTEM FOR GUARANTEEING AUTHENTICITY, TERMINAL, AND TERMINAL MANAGEMENT SERVER
    7.
    发明申请
    TERMINAL SYSTEM FOR GUARANTEEING AUTHENTICITY, TERMINAL, AND TERMINAL MANAGEMENT SERVER 失效
    终端认证终端系统,终端和终端管理服务器

    公开(公告)号:US20100269153A1

    公开(公告)日:2010-10-21

    申请号:US12709241

    申请日:2010-02-19

    IPC分类号: H04L9/32

    摘要: In a terminal system for managing terminals coupled to a network, a terminal management server includes: a terminal information registration module for registering, in advance, information unique to each user of the terminal; an authentication module for executing authentication by comparing an ID and authentication information which are contained in an authentication request received from the terminal to user information set in advance; an authenticity determination module for determining, based on a predetermined investigation result received from the terminal, whether or not the terminal suffers falsification; and a unique information transmission module for transmitting, when the authentication is successful, and when the authenticity determination module has determined that the terminal does not suffer the falsification, the information unique to the each user to the terminal. The terminal outputs the information unique to the each user received from the terminal management server to a display unit.

    摘要翻译: 在终端管理服务器的终端系统中,终端管理服务器包括:终端信息登记模块,用于预先登记终端的每个用户唯一的信息; 认证模块,用于通过将从终端接收到的认证请求中包含的ID和认证信息与预先设置的用户信息进行比较来执行认证; 一个真实性确定模块,用于根据终端收到的预定调查结果确定终端是否遭受伪造; 以及唯一的信息传输模块,用于在认证成功时发送,并且当真实性确定模块确定终端没有遭受伪造时,将每个用户唯一的信息发送给终端。 终端将从终端管理服务器接收的每个用户唯一的信息输出到显示单元。

    CENTER APPARATUS, TERMINAL APPARATUS, AND AUTHENTICATION SYSTEM
    8.
    发明申请
    CENTER APPARATUS, TERMINAL APPARATUS, AND AUTHENTICATION SYSTEM 审中-公开
    中心装置,终端装置和认证系统

    公开(公告)号:US20100077446A1

    公开(公告)日:2010-03-25

    申请号:US12497137

    申请日:2009-07-02

    IPC分类号: H04L9/32

    摘要: The present invention provides a system and a method, in which after authenticating a device, the user authentication methods are switched and used. Specifically, in performing user authentication via a terminal apparatus, the terminal apparatus is authenticated first and then based on this authentication result, a practical use of the terminal apparatus is determined, and the user authentication methods are switched so as to suit this practical use and the resultant method is implemented.

    摘要翻译: 本发明提供了一种系统和方法,其中在认证设备之后,切换和使用用户认证方法。 具体地说,在通过终端装置进行用户认证时,首先对终端装置进行认证,然后基于该认证结果,确定终端装置的实际使用,并且切换用户认证方法以适应该实际使用, 实现了所得到的方法。

    Distributed object system and service supply method therein
    9.
    发明授权
    Distributed object system and service supply method therein 失效
    分布式对象系统及其服务提供方法

    公开(公告)号:US06327658B1

    公开(公告)日:2001-12-04

    申请号:US09185644

    申请日:1998-11-04

    IPC分类号: H04L932

    摘要: A distributed object system comprising at least one object distributing server, at least one client terminal and at least one server object execution server according to the present invention, including: an object distributing server for storing an object program to which an electronic signature is affixed; a client terminal including means for down-loading the object program from the object distributing server, means for verifying the electronic signature affixed to the object program, means for executing the client object program when the completeness of the object program is confirmed and the user of the client terminal beforehand permits execution of the client object program which is electronically signed by a signatory, and means for transmitting the electronic signature affixed to the object program to a server object execution server; and a server object execution server including means for verifying the signature received, and means for supplying services to the user of the client terminal when the completeness of the object program is confirmed and the user and the object program permit use of the services in advance, which makes it possible to prevent a client object which is down-loaded to a client terminal through a network and executed therein from carrying out unjustified processing (not intended by a user using the client terminal) by using authority of the user.

    摘要翻译: 一种包括至少一个对象分发服务器,至少一个客户端终端和至少一个服务器对象执行服务器的分布式对象系统,包括:对象分发服务器,用于存储附加有电子签名的对象程序; 包括用于从对象分发服务器下载对象程序的装置的客户终端,用于验证附加到对象程序的电子签名的装置,当确认对象程序的完整性时执行客户对象程序的装置, 客户端预先允许执行由签名人电子签名的客户对象程序,以及用于将附加到对象程序的电子签名发送到服务器对象执行服务器的装置; 以及服务器对象执行服务器,包括用于验证所接收的签名的装置,以及当确认对象程序的完整性并且用户和对象程序预先使用服务时向客户端的用户提供服务的装置, 这使得可以通过使用用户的权限来防止通过网络向客户端终端下载的客户端对象并在其中执行,以执行不合理的处理(不是由用户使用客户终端的用户)。

    AUTHENTICATION COORDINATION SYSTEM, TERMINAL APPARATUS, STORAGE MEDIUM, AUTHENTICATION COORDINATION METHOD, AND AUTHENTICATION COORDINATION PROGRAM
    10.
    发明申请
    AUTHENTICATION COORDINATION SYSTEM, TERMINAL APPARATUS, STORAGE MEDIUM, AUTHENTICATION COORDINATION METHOD, AND AUTHENTICATION COORDINATION PROGRAM 有权
    认证协调系统,终端设备,存储介质,认证协调方法和认证协调程序

    公开(公告)号:US20100071033A1

    公开(公告)日:2010-03-18

    申请号:US12540343

    申请日:2009-08-12

    IPC分类号: H04L29/06

    CPC分类号: H04L63/0823

    摘要: In remotely coupling one terminal apparatus to a server apparatus, if an authentication processing of a user of one terminal apparatus has been already completed, the user can switch one terminal apparatus to another without an additional authentication processing. Authenticated information indicating that the authentication of the user has already been successfully completed is transferred to another terminal apparatus by coordinating the authenticated information between more than one terminal apparatuses. Another terminal apparatus receives a service from the server apparatus using the authenticated information. Upon coordinating the authenticated information among more than one terminal apparatuses, another terminal apparatus to receive the authenticated information may be authenticated. A storage medium which conducts the authentication may be coupled to a terminal apparatus to be authenticated.

    摘要翻译: 在将一个终端装置远程耦合到服务器装置时,如果一个终端装置的用户的认证处理已经完成,则用户可以将一个终端装置切换到另一个终端装置而不进行附加的认证处理。 通过协调多个终端装置之间的认证信息,将表示用户的认证已经成功完成的认证信息传送到另一终端装置。 另一终端装置使用认证信息从服务器装置接收服务。 在多个终端装置之间协调认证信息时,可以认证接收认证信息的另一终端装置。 进行认证的存储介质可以耦合到要认证的终端设备。