会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Cryptographic processing method and system using a sensitive data item
    • 密码处理方法和使用敏感数据项的系统
    • US09210134B2
    • 2015-12-08
    • US14190236
    • 2014-02-26
    • Oberthur Technologies
    • Emmanuelle DottaxMichele Sartori
    • H04L29/06G06F21/46
    • H04L63/0428G06F21/46G06F2221/2133
    • A cryptographic processing method using a sensitive data item in a cryptographic processing system including in memory a test making it possible to tell a human and a computer apart and a reference value obtained by applying a cryptographic function to a pair of values P and R, where P is the sensitive data item and R is a solution to the memorized test, the method including the steps of: configuring the cryptographic processing system, including obtaining and memorizing the reference value in the cryptographic system; transmitting the memorized test to a user; obtaining the user's response to the transmitted test; a cryptographic processing step based on the sensitive data item, using the obtained response, the reference value and the cryptographic function. The reference value and memorized test are in the memory of the system and the solution is not in the memory of the system, during the transmission step.
    • 一种在密码处理系统中使用敏感数据项的加密处理方法,该密码处理系统包括在存储器中,使得能够将人和计算机分开的测试和通过将密码函数应用于一对值P和R而获得的参考值,其中 P是敏感数据项,R是存储测试的解决方案,该方法包括以下步骤:配置加密处理系统,包括获取和存储加密系统中的参考值; 将记忆测试发送给用户; 获取用户对传输测试的响应; 使用获得的响应,参考值和密码函数,基于敏感数据项的密码处理步骤。 参考值和存储测试在系统的存储器中,并且解决方案不在系统的存储器中,在传输步骤期间。