会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for securely sending a network one-time-password utilizing a mobile computing device
    • 使用移动计算设备安全地发送网络一次性密码的系统和方法
    • US08484710B2
    • 2013-07-09
    • US13199797
    • 2011-09-09
    • Jim VernonSteven W. Smith
    • Jim VernonSteven W. Smith
    • H04L29/06G06F15/16
    • H04L63/0838G06F21/35G06F21/43H04L9/3228H04L2209/80
    • An apparatus, method, and computer program for securely sending a network one-time-password (OTP) from a user computer to an authentication server. A Network Client Application in the user computer interfaces with the authentication server, and a Mobile Server Application in the user computer interfaces with a Mobile Client Application in a mobile computing device (MCD) such as a smartphone. When a user enters a User ID and password into the user computer, the Network Client Application sends the User ID to the authentication server to obtain an index value (Index-1) from the authentication server. The Mobile Server Application authenticates the MCD and then sends Index-1 to the MCD to obtain a network OTP second factor from the MCD. The Network Client Application modifies the user password in accordance with the network OTP second factor to create the network OTP, and sends the network OTP to the authentication server.
    • 一种用于将网络一次性密码(OTP)从用户计算机安全地发送到认证服务器的装置,方法和计算机程序。 用户计算机中的网络客户端应用程序与认证服务器接口,用户计算机中的移动服务器应用程序与移动计算设备(MCD)(例如智能手机)中的移动客户端应用程序接口。 当用户向用户计算机输入用户ID和密码时,网络客户端应用程序将用户ID发送给认证服务器,从认证服务器获取索引值(Index-1)。 移动服务器应用程序认证MCD,然后将索引-1发送到MCD,以从MCD获取网络OTP第二个因素。 网络客户端应用程序根据网络OTP第二个因素修改用户密码,创建网络OTP,并将网络OTP发送给认证服务器。
    • 2. 发明申请
    • System and method for securely sending a network one-time-password utilizing a mobile computing device
    • 使用移动计算设备安全地发送网络一次性密码的系统和方法
    • US20110321146A1
    • 2011-12-29
    • US13199797
    • 2011-09-09
    • Jim VernonSteven W. Smith
    • Jim VernonSteven W. Smith
    • G06F21/00G06F17/30G06F15/16
    • H04L63/0838G06F21/35G06F21/43H04L9/3228H04L2209/80
    • An apparatus, method, and computer program for securely sending a network one-time-password (OTP) from a user computer to an authentication server. A Network Client Application in the user computer interfaces with the authentication server, and a Mobile Server Application in the user computer interfaces with a Mobile Client Application in a mobile computing device (MCD) such as a smartphone. When a user enters a User ID and password into the user computer, the Network Client Application sends the User ID to the authentication server to obtain an index value (Index-1) from the authentication server. The Mobile Server Application authenticates the MCD and then sends Index-1 to the MCD to obtain a network OTP second factor from the MCD. The Network Client Application modifies the user password in accordance with the network OTP second factor to create the network OTP, and sends the network OTP to the authentication server.
    • 一种用于将网络一次性密码(OTP)从用户计算机安全地发送到认证服务器的装置,方法和计算机程序。 用户计算机中的网络客户端应用程序与认证服务器接口,用户计算机中的移动服务器应用程序与移动计算设备(MCD)(例如智能手机)中的移动客户端应用程序接口。 当用户向用户计算机输入用户ID和密码时,网络客户端应用程序将用户ID发送给认证服务器,从认证服务器获取索引值(Index-1)。 移动服务器应用程序认证MCD,然后将索引-1发送到MCD,以从MCD获取网络OTP第二个因素。 网络客户端应用程序根据网络OTP第二个因素修改用户密码,创建网络OTP,并将网络OTP发送给认证服务器。
    • 7. 发明授权
    • Apparatus, system, and method for generating and authenticating a computer password
    • 用于生成和验证计算机密码的装置,系统和方法
    • US07907542B2
    • 2011-03-15
    • US12286503
    • 2008-09-30
    • Steven W. Smith
    • Steven W. Smith
    • H04J1/16H04L12/56
    • H04L63/083G06F21/34H04L63/0853
    • An apparatus, system, and method for constructing, transmitting, and authenticating a password utilized by an authentication device to authenticate an access device. The authentication device receives the password from the access device, authenticates the access device if the password matches stored information, and returns an acknowledgment message that includes an index value associated with a stored character set. The access device constructs and transmits the password. The access device receives from a user, a plurality of predefined characters forming a User ID. The access device also receives the acknowledgment message and index value from the authentication device. The index value is used to identify a set of password modification factors from a plurality of sets stored in a lookup table. The access device utilizes the identified set to modify a password, and transmits the password to the authentication device.
    • 一种用于构造,发送和认证认证设备使用的密码以认证接入设备的装置,系统和方法。 验证设备从接入设备接收密码,如果密码与存储的信息匹配,则验证接入设备,并返回包含与存储的字符集相关联的索引值的确认消息。 访问设备构造并发送密码。 访问设备从用户接收形成用户ID的多个预定义字符。 接入设备还从认证设备接收确认消息和索引值。 索引值用于从存储在查找表中的多个集合中识别一组密码修改因子。 接入设备利用所识别的设备修改密码,并将密码发送给认证设备。
    • 8. 发明授权
    • Communication device with a dual-sided liquid crystal display
    • 通讯设备带双面液晶显示屏
    • US06574487B1
    • 2003-06-03
    • US09510795
    • 2000-02-23
    • Steven W. SmithMichael J. SawadskiSteven C. Emmert
    • Steven W. SmithMichael J. SawadskiSteven C. Emmert
    • G09F900
    • G09F9/35H04M1/0214H04M1/0245H04M2250/16
    • A communication device (10) with a dual-sided liquid crystal display (12) located with a housing (14) having two viewports (18,22). The display (12) includes a liquid crystal panel (50) with an associated driver circuit (52). The panel (50) has a first side (60) for viewing a top portion (62) of the display (12) from the first viewport (18) and a second side (64) for viewing a bottom portion (66) of the display (12) from the second viewport (22). A top reflective layer (68) is disposed on the top portion (62) of the panel (50) on the second side (64) of the panel (50). A bottom reflective layer (70) is disposed on the bottom portion (66) of the panel (50) on the first side (60) of the panel (50). A processor (82) is coupled to the driver circuit (52), wherein the processor (82) directs the display (12) through the driver circuit (52) to provide user interface information for operating the communication device (10). The present invention provides a dual-sided display (12) on a single LCD panel (50) using one driving circuit (52).
    • 一种具有双面液晶显示器(12)的通信设备(10),其具有具有两个视口(18,22)的壳体(14)。 显示器(12)包括具有相关联的驱动电路(52)的液晶面板(50)。 面板(50)具有用于从第一视口(18)观看显示器(12)的顶部(62)的第一侧(60)和用于观察第一视口(18)的底部(66)的第二侧 从第二视口(22)显示(12)。 在面板(50)的第二侧(64)上的面板(50)的顶部(62)上布置有顶部反射层(68)。 在面板(50)的第一侧(60)上的底板(50)的底部(66)上设置底部反射层(70)。 处理器(82)耦合到驱动器电路(52),其中处理器(82)通过驱动器电路(52)引导显示器(12),以提供用于操作通信设备(10)的用户界面信息。 本发明使用一个驱动电路(52)在单个LCD面板(50)上提供双面显示器(12)。