会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明申请
    • USER-CONVENIENT AUTHENTICATION METHOD AND APPARATUS USING A MOBILE AUTHENTICATION APPLICATION
    • 用户方便的认证方法和使用移动认证应用的设备
    • US20140040628A1
    • 2014-02-06
    • US13958075
    • 2013-08-02
    • Vasco Data Security, Inc.
    • NICOLAS FORTFrank CoulierGuilaume Teixeron
    • G06F21/34
    • G06F21/34G06F21/36G06F21/606G09C5/00H04L9/3215H04L9/3228H04L9/3234H04L63/0838H04L63/0853H04L63/0869H04L63/18H04W12/06
    • Methods, apparatus, and systems for securing application interactions are disclosed. Application interactions may be secured by, at a user authentication device, capturing a signal emitted by an access device encoded with an authentication initiating message including an application identifier, decoding the signal and obtaining the authentication initiating message, retrieving the application identifier, presenting a human interpretable representation of the application identity to the user, obtaining user approval to generate a response message available to a verification server, generating a dynamic security value using a cryptographic algorithm that is cryptographically linked to the application identity, and generating a response message including the generated dynamic security value; making the response message available to a verification server; and, at the verification server, receiving the response message, verifying the response message including verifying the validity of the dynamic security value, and communicating the result of the verification of the response message to the application.
    • 公开了用于确保应用交互的方法,装置和系统。 应用交互可以通过在用户认证设备捕获由编码有包括应用标识符的认证发起消息,解码信号和获得认证发起消息的接入设备发射的信号,检索应用标识符,呈现人 向用户解释应用程序标识的表示,获得用户批准以生成可用于验证服务器的响应消息,使用密码学上与应用标识相关联的密码算法生成动态安全性值,以及生成包括所生成的响应消息的响应消息 动态安全价值; 使得响应消息可用于验证服务器; 并且在所述验证服务器处接收所述响应消息,验证所述响应消息,包括验证所述动态安全性值的有效性,以及将所述响应消息的验证结果传送给所述应用。