会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 9. 发明申请
    • SYSTEM AND METHOD FOR ONE TIME PASSWORD AUTHENTICATION
    • 一次性密码认证的系统和方法
    • US20150365402A1
    • 2015-12-17
    • US14833155
    • 2015-08-24
    • eStorm Co., LTD
    • Jong Hyun WOO
    • H04L29/06H04L29/12
    • H04L63/0838H04L61/1511H04L61/2007H04L63/067H04L63/08H04L63/18
    • An authentication system for providing an authentication service for a user accessing the same through a communication network includes a seed server for managing a user seed value related to each user identification information, a one time password (OTP) generation device provided in a user's mobile terminal, the OTP generation device generating a user OTP by using at least one portion previously defined in an IP address dynamically assigned to the mobile terminal by a mobile communication operator and a user's user seed value, and an authentication server for, if a user authentication request is received, generating an OTP corresponding to the user OTP by using the at least one portion previously defined in the IP address dynamically assigned to the mobile terminal and the user seed value related to the user identification information, and comparing the user OTP with the corresponding OTP, thereby authenticating the user.
    • 用于通过通信网络为其访问的用户提供认证服务的认证系统包括用于管理与每个用户标识信息相关的用户种子值的种子服务器,设置在用户移动终端中的一次性密码(OTP)生成装置 ,所述OTP生成装置通过使用由移动通信运营商动态分配给移动终端的IP地址中预先定义的至少一个部分和用户的用户种子值来生成用户OTP,以及如果用户认证请求 通过使用动态分配给移动终端的IP地址中预先定义的至少一个部分和与用户识别信息相关的用户种子值,生成对应于用户OTP的OTP,并将用户OTP与相应的 OTP,从而验证用户。
    • 10. 发明授权
    • Authentication management method and system
    • US11321444B2
    • 2022-05-03
    • US16485780
    • 2018-02-12
    • eStorm Co., LTD.
    • Jong Hyun Woo
    • G06F17/00H04L29/06G06F21/45G06F21/34G06F21/42
    • Disclosed is an authentication management system including a custom credential provider installed on a computing device to support OS account authentication through an alternate authentication method that replaces an OS account authentication method supported by an operating system of the computing device, and an authentication management server communicably connected to the custom credential provider via a communication network to perform user authentication related to a user who attempts to OS account authentication using the alternate authentication information when the OS account authentication based on the alternate authentication information used in the alternate authentication method is attempted and transfer, to the custom credential provider, account authentication information necessary to perform OS account authentication according to the OS account authentication method supporting by the operating system or a seed value that is based on generation of the account authentication information when the user authentication is successful.