会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Computer-Implemented Method for Mobile Authentication and Corresponding Computer System
    • 计算机实现的移动认证方法和相应的计算机系统
    • US20130091559A1
    • 2013-04-11
    • US13267725
    • 2011-10-06
    • Philipp Thun
    • Philipp Thun
    • H04L9/32G06F21/00
    • H04L63/083G06F21/42G06F21/43H04L63/08H04L63/0853H04W12/06
    • In one embodiment of the present invention a computerized method includes receiving at a personal-mobile device a first communication, which includes information for requesting user verification for logging into an account of a user, via a computing device. The account is with a service provided by an application server. The method includes starting a personal-authentication application on the personal-mobile device in response to receiving the first communication, and receiving in the personal-authentication application a user verification for confirming logging into the account. The method includes logging into the account via the computing device based on receipt of the user verification. Embodiments of the present invention provide enhanced security for logging into an account that a user may have with a service by providing that a personal-mobile device, such as a mobile telephone, which is personal to a user, is configured as a security token for login to the account.
    • 在本发明的一个实施例中,一种计算机化方法包括在个人移动设备处经由计算设备接收第一通信,该第一通信包括用于请求用户验证用于登录用户帐户的信息。 该帐户使用应用程序服务器提供的服务。 该方法包括响应于接收到第一通信而在个人移动设备上启动个人认证应用,并且在个人认证应用程序中接收用户验证以确认登录到帐户中。 该方法包括基于用户验证的接收通过计算设备登录帐户。 本发明的实施例通过提供将用户个人的诸如移动电话的个人移动设备配置为安全令牌来提供登录到用户可能具有的服务的帐户的增强的安全性, 登录到帐户。
    • 2. 发明授权
    • Computer-implemented method for mobile authentication and corresponding computer system
    • 用于移动认证的计算机实现方法和相应的计算机系统
    • US09253180B2
    • 2016-02-02
    • US14105042
    • 2013-12-12
    • Philipp Thun
    • Philipp Thun
    • H04L29/06G06F21/43H04W12/06
    • H04L63/083G06F21/42G06F21/43H04L63/08H04L63/0853H04W12/06
    • In one embodiment of the present invention a computerized method includes receiving at a personal-mobile device a first communication, which includes information for requesting user verification for logging into an account of a user, via a computing device. The account is with a service provided by an application server. The method includes starting a personal-authentication application on the personal-mobile device in response to receiving the first communication, and receiving in the personal-authentication application a user verification for confirming logging into the account. The method includes logging into the account via the computing device based on receipt of the user verification. Embodiments of the present invention provide enhanced security for logging into an account that a user may have with a service by providing that a personal-mobile device, such as a mobile telephone, which is personal to a user, is configured as a security token for login to the account.
    • 在本发明的一个实施例中,一种计算机化方法包括在个人移动设备处经由计算设备接收第一通信,该第一通信包括用于请求用户验证用于登录用户帐户的信息。 该帐户使用应用程序服务器提供的服务。 该方法包括响应于接收到第一通信而在个人移动设备上启动个人认证应用,并且在个人认证应用中接收用户验证以确认登录到该帐户中。 该方法包括基于用户验证的接收通过计算设备登录帐户。 本发明的实施例通过提供将用户个人的诸如移动电话的个人移动设备配置为安全令牌来提供登录到用户可能具有的服务的帐户的增强的安全性, 登录到帐户。
    • 3. 发明授权
    • Computer-implemented method for mobile authentication and corresponding computer system
    • 用于移动认证的计算机实现方法和相应的计算机系统
    • US08635684B2
    • 2014-01-21
    • US13267725
    • 2011-10-06
    • Philipp Thun
    • Philipp Thun
    • H04L29/06
    • H04L63/083G06F21/42G06F21/43H04L63/08H04L63/0853H04W12/06
    • In one embodiment of the present invention a computerized method includes receiving at a personal-mobile device a first communication, which includes information for requesting user verification for logging into an account of a user, via a computing device. The account is with a service provided by an application server. The method includes starting a personal-authentication application on the personal-mobile device in response to receiving the first communication, and receiving in the personal-authentication application a user verification for confirming logging into the account. The method includes logging into the account via the computing device based on receipt of the user verification. Embodiments of the present invention provide enhanced security for logging into an account that a user may have with a service by providing that a personal-mobile device, such as a mobile telephone, which is personal to a user, is configured as a security token for login to the account.
    • 在本发明的一个实施例中,一种计算机化方法包括在个人移动设备处经由计算设备接收第一通信,该第一通信包括用于请求用户验证用于登录用户帐户的信息。 该帐户使用应用程序服务器提供的服务。 该方法包括响应于接收到第一通信而在个人移动设备上启动个人认证应用,并且在个人认证应用程序中接收用户验证以确认登录到帐户中。 该方法包括基于用户验证的接收通过计算设备登录帐户。 本发明的实施例通过提供将用户个人的诸如移动电话的个人移动设备配置为安全令牌来提供登录到用户可能具有的服务的帐户的增强的安全性, 登录到帐户。