会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • System, computer program and method for a cryptographic system using volatile allocation of a superkey
    • 使用超级键的易失性分配的密码系统的系统,计算机程序和方法
    • US20070234062A1
    • 2007-10-04
    • US11397343
    • 2006-04-04
    • Grant Friedline
    • Grant Friedline
    • H04L9/32G06K9/00H04L9/00G06F17/30H04K1/00G06F12/14G06F12/00G06F15/16G06F13/00G06F7/04G06F7/58G06K19/00G11C7/00
    • H04L63/083G06F21/31G06F21/6245G06F21/64G11C7/24H04L63/126
    • A method for protecting data of at least one password-protected account of a user in a system comprises the steps of: (a) creating, by the user, a password-protected account associated with a user identification and a password on the system; (b) hashing the password and storing the hashed password in a first password digest in a database; (c) receiving credential data from a user, including the user identification and password; (d) requesting, from the database, the first password digest based upon the received credential data; (e) receiving, into volatile memory, the first password digest from the database in response to the request; (f) hashing the received password as the credential data and creating a second password digest; (g) receiving, into volatile memory, the second password digest; (h) comparing, in volatile memory, the first password digest with the second password digest; and (i) authenticating the user based upon the comparison.
    • 一种用于保护系统中用户的至少一个受密码保护的帐户的数据的方法包括以下步骤:(a)由用户创建与系统上的用户标识和密码相关联的受密码保护的帐户; (b)散列密码并将散列密码存储在数据库中的第一密码摘要中; (c)从用户接收凭证数据,包括用户标识和密码; (d)基于所接收的凭证数据从数据库请求第一密码摘要; (e)响应于该请求,从数据库接收到易失性存储器中的第一密码摘要; (f)将接收到的密码作为证书数据进行散列,并创建第二个密码摘要; (g)将第二密码摘要接收到易失性存储器中; (h)在易失性存储器中比较第一密码摘要与第二密码摘要; 和(i)基于比较验证用户。
    • 2. 发明授权
    • System, computer program and method for a crytographic system using volatile allocation of a superkey
    • 系统,计算机程序和方法,用于使用超级密钥的易失性分配进行的crytographic系统
    • US07765406B2
    • 2010-07-27
    • US11397343
    • 2006-04-04
    • Grant Friedline
    • Grant Friedline
    • H04L9/00
    • H04L63/083G06F21/31G06F21/6245G06F21/64G11C7/24H04L63/126
    • A method for protecting data of at least one password-protected account of a user in a system comprises the steps of: (a) creating, by the user, a password-protected account associated with a user identification and a password on the system; (b) hashing the password and storing the hashed password in a first password digest in a database; (c) receiving credential data from a user, including the user identification and password; (d) requesting, from the database, the first password digest based upon the received credential data; (e) receiving, into volatile memory, the first password digest from the database in response to the request; (f) hashing the received password as the credential data and creating a second password digest; (g) receiving, into volatile memory, the second password digest; (h) comparing, in volatile memory, the first password digest with the second password digest; and (i) authenticating the user based upon the comparison.
    • 一种用于保护系统中用户的至少一个受密码保护的帐户的数据的方法包括以下步骤:(a)由用户创建与系统上的用户标识和密码相关联的受密码保护的帐户; (b)散列密码并将散列密码存储在数据库中的第一密码摘要中; (c)从用户接收凭证数据,包括用户标识和密码; (d)基于所接收的凭证数据从数据库请求第一密码摘要; (e)响应于该请求,从数据库接收到易失性存储器中的第一密码摘要; (f)将接收到的密码作为证书数据进行散列,并创建第二个密码摘要; (g)将第二密码摘要接收到易失性存储器中; (h)在易失性存储器中比较第一密码摘要与第二密码摘要; 和(i)基于比较验证用户。