-
公开(公告)号:US09473938B2
公开(公告)日:2016-10-18
申请号:US14584955
申请日:2014-12-29
Applicant: Huawei Technologies Co., Ltd.
Inventor: Chuanjie Miao , Zhandong Wang , Jingyu Lai
CPC classification number: H04W12/06 , G06F21/10 , G06F21/6218 , H04L63/0492 , H04L63/10 , H04L63/18 , H04N21/4367 , H04W12/08 , H04W76/12
Abstract: The present invention discloses a server receives an access request sent by an information requesting terminal, where the access request carries information about a shared resource that the information requesting terminal requests to access; the server periodically sends a first authentication identifier to the information requesting terminal; the information requesting terminal sends the first authentication identifier to an information management terminal according to the received first authentication identifier; the information management terminal sends a second authentication identifier to the server; the server determines, whether the first authentication identifier sent to the information requesting terminal matches the second authentication identifier; if the first authentication identifier sent to the information requesting terminal matches the second authentication identifier, the server determines access permission of the information requesting terminal. According to the technical solutions provided in the present invention, access by an information requesting terminal is confirmed periodically, thereby implementing secure privacy protection.
Abstract translation: 本发明公开了一种服务器接收信息请求终端发送的接入请求,其中接入请求携带信息请求终端请求接入的共享资源信息; 服务器周期性地向信息请求终端发送第一认证标识符; 信息请求终端根据接收到的第一认证标识符向信息管理终端发送第一认证标识符; 信息管理终端向服务器发送第二认证标识符; 服务器确定发送到信息请求终端的第一认证标识符是否匹配第二认证标识符; 如果发送到信息请求终端的第一认证标识符与第二认证标识符匹配,则服务器确定信息请求终端的访问许可。 根据本发明提供的技术方案,周期性地确认信息请求终端的访问,从而实现安全的隐私保护。
-
公开(公告)号:US20150119000A1
公开(公告)日:2015-04-30
申请号:US14584955
申请日:2014-12-29
Applicant: Huawei Technologies Co., Ltd.
Inventor: Chuanjie Miao , Zhandong Wang , Jingyu Lai
CPC classification number: H04W12/06 , G06F21/10 , G06F21/6218 , H04L63/0492 , H04L63/10 , H04L63/18 , H04N21/4367 , H04W12/08 , H04W76/12
Abstract: The present invention discloses a server receives an access request sent by an information requesting terminal, where the access request carries information about a shared resource that the information requesting terminal requests to access; the server periodically sends a first authentication identifier to the information requesting terminal; the information requesting terminal sends the first authentication identifier to an information management terminal according to the received first authentication identifier; the information management terminal sends a second authentication identifier to the server; the server determines, whether the first authentication identifier sent to the information requesting terminal matches the second authentication identifier; if the first authentication identifier sent to the information requesting terminal matches the second authentication identifier, the server determines access permission of the information requesting terminal. According to the technical solutions provided in the present invention, access by an information requesting terminal is confirmed periodically, thereby implementing secure privacy protection.
Abstract translation: 本发明公开了一种服务器接收信息请求终端发送的接入请求,其中接入请求携带信息请求终端请求接入的共享资源信息; 服务器周期性地向信息请求终端发送第一认证标识符; 信息请求终端根据接收到的第一认证标识符向信息管理终端发送第一认证标识符; 信息管理终端向服务器发送第二认证标识符; 服务器确定发送到信息请求终端的第一认证标识符是否匹配第二认证标识符; 如果发送到信息请求终端的第一认证标识符与第二认证标识符匹配,则服务器确定信息请求终端的访问许可。 根据本发明提供的技术方案,周期性地确认信息请求终端的访问,从而实现安全的隐私保护。
-