-
公开(公告)号:US20070116292A1
公开(公告)日:2007-05-24
申请号:US11560656
申请日:2006-11-16
申请人: Taro Kurita , Toshiharu Takemura
发明人: Taro Kurita , Toshiharu Takemura
IPC分类号: H04K1/00
CPC分类号: H04L9/3273 , G06F21/34 , G06F21/35 , G06F21/45 , G06F2211/003 , G06Q20/3229 , G06Q20/34 , G06Q20/4093 , H04L9/0844 , H04L9/0894 , H04L63/04 , H04L63/0428 , H04L2209/805
摘要: A mobile terminal includes a near-field communication device capable of performing near-field wireless communication with an external device, and a controller configured to instruct the external device or the near-field communication device to execute a command. The near-field communication device has a storage unit, a first mutual authentication unit for authenticating the controller and for requesting the controller to authenticate the near-field communication device, a first communication key setting unit for setting a first communication key, a second mutual authentication unit for authenticating the external device and for requesting the external device to authenticate the near-field communication device, and a second communication key setting unit for setting a second communication key. The controller and the near-field communication device perform secure communication using the first communication key, and the near-field communication device and the external device perform secure communication using the second communication key.
摘要翻译: 移动终端包括能够与外部设备进行近场无线通信的近场通信设备,以及配置为指示外部设备或近场通信设备执行命令的控制器。 所述近场通信装置具有:存储部,用于认证所述控制器的第一相互验证部,所述控制部请求所述近场通信装置认证;第一通信密钥设定部,设定第一通信密钥;第二相互 认证单元,用于认证外部设备和请求外部设备认证近场通信设备;以及第二通信密钥设置单元,用于设置第二通信密钥。 控制器和近场通信设备使用第一通信密钥执行安全通信,并且近场通信设备和外部设备使用第二通信密钥执行安全通信。
-
公开(公告)号:US11671423B2
公开(公告)日:2023-06-06
申请号:US17360655
申请日:2021-06-28
申请人: Snap Inc.
发明人: Aaron Daniel Son , Matthew Koontz
IPC分类号: H04L9/40 , G06F21/32 , H04L9/32 , H04W12/06 , G06F21/30 , G06F21/31 , G06F21/36 , G06F21/44 , G09C5/00 , G06K19/06 , H04W12/77 , H04N23/00
CPC分类号: H04L63/0861 , G06F21/32 , G06K19/06103 , G09C5/00 , H04L9/3231 , H04L63/0884 , H04L63/123 , H04N23/00 , H04W12/06 , H04W12/77 , G06F21/30 , G06F21/31 , G06F21/36 , G06F21/44 , G06F2211/003 , G06K19/06 , G06K19/06037 , H04L9/32 , H04L9/40
摘要: Systems and methods for authentication via camera are provided. In example embodiments, an authentication server transmits, to a mobile device, an identity verification image. The authentication server receives, from a computing device, a scanned image, wherein the computing device is different from the mobile device. The authentication server determines whether the scanned image includes data from the identity verification image. The authentication server transits, to a web server accessed by the computing device, an indication that a user's identity has been verified upon determining that the scanned image includes the data from the identity verification image.
-
公开(公告)号:US20100325713A1
公开(公告)日:2010-12-23
申请号:US12870244
申请日:2010-08-27
申请人: Taro Kurita , Toshiharu Takemura
发明人: Taro Kurita , Toshiharu Takemura
IPC分类号: G06F21/20
CPC分类号: H04L9/3273 , G06F21/34 , G06F21/35 , G06F21/45 , G06F2211/003 , G06Q20/3229 , G06Q20/34 , G06Q20/4093 , H04L9/0844 , H04L9/0894 , H04L63/04 , H04L63/0428 , H04L2209/805
摘要: A mobile terminal includes a near-field communication device capable of performing near-field wireless communication with an external device, and a controller configured to instruct the external device or the near-field communication device to execute a command. The near-field communication device has a storage unit, a first mutual authentication unit for authenticating the controller and for requesting the controller to authenticate the near-field communication device, a first communication key setting unit for setting a first communication key, a second mutual authentication unit for authenticating the external device and for requesting the external device to authenticate the near-field communication device, and a second communication key setting unit for setting a second communication key. The controller and the near-field communication device perform secure communication using the first communication key, and the near-field communication device and the external device perform secure communication using the second communication key.
摘要翻译: 移动终端包括能够与外部设备进行近场无线通信的近场通信设备,以及配置为指示外部设备或近场通信设备执行命令的控制器。 所述近场通信装置具有:存储部,用于认证所述控制器的第一相互验证部,所述控制部请求所述近场通信装置认证;第一通信密钥设定部,设定第一通信密钥;第二相互 认证单元,用于认证外部设备和请求外部设备认证近场通信设备;以及第二通信密钥设置单元,用于设置第二通信密钥。 控制器和近场通信设备使用第一通信密钥执行安全通信,并且近场通信设备和外部设备使用第二通信密钥执行安全通信。
-
公开(公告)号:US20170170963A1
公开(公告)日:2017-06-15
申请号:US15430748
申请日:2017-02-13
申请人: VMware, Inc.
发明人: Emily Hong Xu , Shraddha Ladda , Dale Robert Olds
CPC分类号: H04L9/32 , G06F21/31 , G06F21/62 , G06F2211/003 , G06F2211/009 , H04L9/3213 , H04L63/08 , H04L63/0807 , H04L63/0815 , H04L63/10 , H04L63/105 , H04L2463/082 , H04W12/00 , H04W12/04 , H04W12/06 , H04W12/12
摘要: A method for authenticating a user seeking access to first and second resources that have different authentication levels. The method includes receiving a primary token that is associated with a first authentication event of the user and authenticates the user to access the first resource, and receiving a first request to access the second resource. The method further includes receiving first credentials of the user. The method further includes, responsive to validating the first credentials, generating a second authentication event, associating the second authentication event with the primary token, and issuing a first secondary token that authenticates the user to access the second resource.
-
公开(公告)号:US08832441B2
公开(公告)日:2014-09-09
申请号:US12870244
申请日:2010-08-27
申请人: Taro Kurita , Toshiharu Takemura
发明人: Taro Kurita , Toshiharu Takemura
IPC分类号: H04L29/06 , H04L9/32 , G06F21/35 , G06F21/34 , G06F21/45 , H04L9/08 , G06Q20/32 , G06Q20/40 , G06Q20/34
CPC分类号: H04L9/3273 , G06F21/34 , G06F21/35 , G06F21/45 , G06F2211/003 , G06Q20/3229 , G06Q20/34 , G06Q20/4093 , H04L9/0844 , H04L9/0894 , H04L63/04 , H04L63/0428 , H04L2209/805
摘要: A mobile terminal includes a near-field communication device capable of performing near-field wireless communication with an external device, and a controller configured to instruct the external device or the near-field communication device to execute a command. The near-field communication device has a storage unit, a first mutual authentication unit for authenticating the controller and for requesting the controller to authenticate the near-field communication device, a first communication key setting unit for setting a first communication key, a second mutual authentication unit for authenticating the external device and for requesting the external device to authenticate the near-field communication device, and a second communication key setting unit for setting a second communication key. The controller and the near-field communication device perform secure communication using the first communication key, and the near-field communication device and the external device perform secure communication using the second communication key.
摘要翻译: 移动终端包括能够与外部设备进行近场无线通信的近场通信设备,以及配置为指示外部设备或近场通信设备执行命令的控制器。 所述近场通信装置具有:存储部,用于认证所述控制器的第一相互验证部,所述控制部请求所述近场通信装置认证;第一通信密钥设定部,设定第一通信密钥;第二相互 认证单元,用于认证外部设备和请求外部设备认证近场通信设备;以及第二通信密钥设置单元,用于设置第二通信密钥。 控制器和近场通信设备使用第一通信密钥执行安全通信,并且近场通信设备和外部设备使用第二通信密钥执行安全通信。
-
公开(公告)号:US09578015B2
公开(公告)日:2017-02-21
申请号:US14530064
申请日:2014-10-31
申请人: VMware, Inc.
发明人: Emily Hong Xu , Shraddha Ladda , Dale Robert Olds
CPC分类号: H04L9/32 , G06F21/31 , G06F21/62 , G06F2211/003 , G06F2211/009 , H04L9/3213 , H04L63/08 , H04L63/0807 , H04L63/0815 , H04L63/10 , H04L63/105 , H04L2463/082 , H04W12/00 , H04W12/04 , H04W12/06 , H04W12/12
摘要: A method for authenticating a user seeking access to first and second resources that have different authentication levels. The method includes receiving a primary token that is associated with a first authentication event of the user and authenticates the user to access the first resource, and receiving a first request to access the second resource. The method further includes receiving first credentials of the user. The method further includes, responsive to validating the first credentials, generating a second authentication event, associating the second authentication event with the primary token, and issuing a first secondary token that authenticates the user to access the second resource.
摘要翻译: 一种用于认证访问具有不同认证级别的第一和第二资源的用户的方法。 该方法包括接收与用户的第一认证事件相关联的主令牌,并验证用户访问第一资源,以及接收访问第二资源的第一请求。 该方法还包括接收用户的第一凭证。 该方法还包括:响应于验证第一凭证,生成第二认证事件,将第二认证事件与主令牌相关联,以及发出认证用户访问第二资源的第一次要令牌。
-
公开(公告)号:US09092427B2
公开(公告)日:2015-07-28
申请号:US13563000
申请日:2012-07-31
申请人: Russell T. Mackler
发明人: Russell T. Mackler
CPC分类号: G06F11/28 , G06F21/00 , G06F21/44 , G06F21/445 , G06F2211/003 , H04L63/0272 , H04L63/0428 , H04L63/08 , H04L63/108 , H04L63/18 , H04L63/205
摘要: A secure session of communication between two entities in a network is disclosed. Using client-server terminology, a client sends a connection-request to a server that authenticates the connection-request and transmits a session-request to the client in response. The client reverse-authenticates the session-request and then passively waits to receive a tunnel-request transmitted by the server. The tunnel-request sets up one or more overlapping tunnels between the client and the server to support the desired communications. Each of the tunnels exists only for a specified time and is replaced by another tunnel that is set up after a selected time delay after the start of a previous tunnel.
摘要翻译: 公开了网络中两个实体之间的安全通信会话。 使用客户端 - 服务器术语,客户端向认证连接请求的服务器发送连接请求,并将响应中的会话请求发送给客户端。 客户端反向验证会话请求,然后被动地等待接收服务器发送的隧道请求。 隧道请求在客户端和服务器之间建立一个或多个重叠的隧道,以支持所需的通信。 每个隧道只存在一段指定的时间,并被另一个在之前的隧道开始之后选定的时间延迟之后建立的隧道所替代。
-
公开(公告)号:US07797537B2
公开(公告)日:2010-09-14
申请号:US11560656
申请日:2006-11-16
申请人: Taro Kurita , Toshiharu Takemura
发明人: Taro Kurita , Toshiharu Takemura
CPC分类号: H04L9/3273 , G06F21/34 , G06F21/35 , G06F21/45 , G06F2211/003 , G06Q20/3229 , G06Q20/34 , G06Q20/4093 , H04L9/0844 , H04L9/0894 , H04L63/04 , H04L63/0428 , H04L2209/805
摘要: A mobile terminal includes a near-field communication device capable of performing near-field wireless communication with an external device, and a controller configured to instruct the external device or the near-field communication device to execute a command. The near-field communication device has a storage unit, a first mutual authentication unit for authenticating the controller and for requesting the controller to authenticate the near-field communication device, a first communication key setting unit for setting a first communication key, a second mutual authentication unit for authenticating the external device and for requesting the external device to authenticate the near-field communication device, and a second communication key setting unit for setting a second communication key. The controller and the near-field communication device perform secure communication using the first communication key, and the near-field communication device and the external device perform secure communication using the second communication key.
摘要翻译: 移动终端包括能够与外部设备进行近场无线通信的近场通信设备,以及配置为指示外部设备或近场通信设备执行命令的控制器。 所述近场通信装置具有:存储部,用于认证所述控制器的第一相互验证部,所述控制部请求所述近场通信装置认证;第一通信密钥设定部,设定第一通信密钥;第二相互 认证单元,用于认证外部设备和请求外部设备认证近场通信设备;以及第二通信密钥设置单元,用于设置第二通信密钥。 控制器和近场通信设备使用第一通信密钥执行安全通信,并且近场通信设备和外部设备使用第二通信密钥执行安全通信。
-
公开(公告)号:US20160267280A1
公开(公告)日:2016-09-15
申请号:US15068189
申请日:2016-03-11
CPC分类号: G06F21/602 , G06F21/12 , G06F21/14 , G06F21/445 , G06F2211/003 , H04L9/0861 , H04L9/0877 , H04L9/0897 , H04L9/3234 , H04L9/3271 , H04L9/3273 , H04L2209/127
摘要: Techniques for establishing mutual authentication of software layers of an application are described. During initialization of the application, the software layers execute a binding algorithm to exchange secrets to bind the software layers to one another. During subsequent runtime of the software application, the software layers execute a runtime key derivation algorithm to combine the secrets shared during initialization with dynamic time information to generate a data encryption key. The software layers can then securely transfer data with each other by encrypting and decrypting data exchanged between the software layers using the dynamically generated data encryption key.
摘要翻译: 描述了用于建立应用软件层的相互认证的技术。 在应用程序初始化期间,软件层执行绑定算法来交换秘密以将软件层彼此绑定。 在软件应用的后续运行期间,软件层执行运行时密钥导出算法,将初始化期间共享的秘密与动态时间信息相结合,生成数据加密密钥。 然后,软件层可以通过使用动态生成的数据加密密钥加密和解密在软件层之间交换的数据来彼此安全地传输数据。
-
公开(公告)号:US20160127352A1
公开(公告)日:2016-05-05
申请号:US14530064
申请日:2014-10-31
申请人: VMware, Inc.
发明人: Emily Hong XU , Shraddha LADDA , Dale Robert OLDS
IPC分类号: H04L29/06
CPC分类号: H04L9/32 , G06F21/31 , G06F21/62 , G06F2211/003 , G06F2211/009 , H04L9/3213 , H04L63/08 , H04L63/0807 , H04L63/0815 , H04L63/10 , H04L63/105 , H04L2463/082 , H04W12/00 , H04W12/04 , H04W12/06 , H04W12/12
摘要: A method for authenticating a user seeking access to first and second resources that have different authentication levels. The method includes receiving a primary token that is associated with a first authentication event of the user and authenticates the user to access the first resource, and receiving a first request to access the second resource. The method further includes receiving first credentials of the user. The method further includes, responsive to validating the first credentials, generating a second authentication event, associating the second authentication event with the primary token, and issuing a first secondary token that authenticates the user to access the second resource.
摘要翻译: 一种用于认证访问具有不同认证级别的第一和第二资源的用户的方法。 该方法包括接收与用户的第一认证事件相关联的主令牌,并验证用户访问第一资源,以及接收访问第二资源的第一请求。 该方法还包括接收用户的第一凭证。 该方法还包括:响应于验证第一凭证,生成第二认证事件,将第二认证事件与主令牌相关联,以及发出认证用户访问第二资源的第一次要令牌。
-
-
-
-
-
-
-
-
-