-
公开(公告)号:US09189777B1
公开(公告)日:2015-11-17
申请号:US09666378
申请日:2000-09-20
申请人: Alexander G. Dickinson , Mark S. Ohare , Mark D. Rohrbach , James G. Zoccoli , Rick L. Orsini , Aaron A. Brooks , Roger S. Davenport , Philip W. Clough , Richard F. Clayton , Gregory H. Stark , Michelle Ferrante , Brian Berger , Robert T. Dobson, Jr.
发明人: Alexander G. Dickinson , Mark S. Ohare , Mark D. Rohrbach , James G. Zoccoli , Rick L. Orsini , Aaron A. Brooks , Roger S. Davenport , Philip W. Clough , Richard F. Clayton , Gregory H. Stark , Michelle Ferrante , Brian Berger , Robert T. Dobson, Jr.
CPC分类号: H04L63/0435 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/64 , G06F2221/2113 , G06F2221/2115 , G06F2221/2117 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/3821 , G06Q20/38215 , G06Q20/3823 , G06Q20/3825 , G06Q20/3829 , G07F7/1016 , H04L9/0825 , H04L9/0844 , H04L9/085 , H04L9/0897 , H04L9/3073 , H04L9/321 , H04L9/3231 , H04L9/3236 , H04L9/3247 , H04L9/3265 , H04L63/0428 , H04L63/06 , H04L63/061 , H04L63/0823 , H04L63/083 , H04L63/0853 , H04L63/105 , H04L2209/56 , H04L2209/80
摘要: A method for facilitating an authentication related to an electronic transaction between a first and a second user is provided. Authentication data is received from the first user along with transaction data defining the first user and the electronic transaction to be authenticated. This authentication data is compared to enrollment authentication data associated with the first user in order to verify the identity of the first user. When the user is properly verified, access to at least one private cryptographic key stored on a secure server is available for use in securing the electronic transaction. The particular private cryptographic key need not be released from the secure server. Data indicating the status of the authentication may then be sent to one of either the first or second user.
摘要翻译: 提供了一种便于与第一和第二用户之间的电子交易相关的认证的方法。 从第一用户接收认证数据以及定义第一用户的交易数据和要认证的电子交易。 将该认证数据与与第一用户相关联的注册认证数据进行比较,以验证第一用户的身份。 当用户被正确验证时,访问存储在安全服务器上的至少一个专用加密密钥可用于保护电子交易。 特定的私有密钥不需要从安全服务器释放。 然后可以将指示认证状态的数据发送到第一或第二用户之一。
-
公开(公告)号:US07187771B1
公开(公告)日:2007-03-06
申请号:US09666519
申请日:2000-09-20
申请人: Alexander G. Dickinson , Roger S. Davenport , Mark S. Ohare , Philip W. Clough , Mark D. Rohrbach , Richard F. Clayton , James G. Zoccoli , Gregory H. Stark , Rick L. Orsini , Michelle Ferrante , Aaron A. Brooks
发明人: Alexander G. Dickinson , Roger S. Davenport , Mark S. Ohare , Philip W. Clough , Mark D. Rohrbach , Richard F. Clayton , James G. Zoccoli , Gregory H. Stark , Rick L. Orsini , Michelle Ferrante , Aaron A. Brooks
IPC分类号: H04L9/32
CPC分类号: H04L63/0435 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/64 , G06F2221/2113 , G06F2221/2115 , G06F2221/2117 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/3821 , G06Q20/38215 , G06Q20/3823 , G06Q20/3825 , G06Q20/3829 , G07F7/1016 , H04L9/0825 , H04L9/0844 , H04L9/085 , H04L9/0897 , H04L9/3073 , H04L9/321 , H04L9/3231 , H04L9/3236 , H04L9/3247 , H04L9/3265 , H04L63/0428 , H04L63/06 , H04L63/061 , H04L63/0823 , H04L63/083 , H04L63/0853 , H04L63/105 , H04L2209/56 , H04L2209/80
摘要: The invention is a secure server, or trust engine, having server-centric keys, or in other words, storing cryptographic keys and user authentication data on a server. Users access cryptographic functionality through network access to the trust engine; however, the trust engine does not release actual cryptographic keys or other authentication data. Therefore, the system provides that the keys and data remain secure. The server-centric storage of keys and authentication data provides for user-independent security, portability, availability, and straightforwardness, along with a wide variety of implementation possibilities.
摘要翻译: 本发明是具有以服务器为中心的密钥的安全服务器或信任引擎,或者换句话说,在服务器上存储加密密钥和用户认证数据。 用户通过对信任引擎的网络访问来访问加密功能; 然而,信任引擎不释放实际的密码密钥或其他认证数据。 因此,系统提供密钥和数据保持安全。 密钥和认证数据的以服务器为中心的存储提供用户独立的安全性,可移植性,可用性和直观性,以及各种实现可能性。
-