会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • User authentication system for providing online services based on the transmission address
    • 用户认证系统,用于根据传输地址提供在线业务
    • US07861288B2
    • 2010-12-28
    • US10534541
    • 2004-07-12
    • Yukio TsuruokaYoshinao KikuchiShintaro MizunoKenji TakahashiKei Karasawa
    • Yukio TsuruokaYoshinao KikuchiShintaro MizunoKenji TakahashiKei Karasawa
    • H04L29/06
    • H04L63/061H04L9/0866H04L9/3213H04L9/3271H04L29/12216H04L61/2007H04L63/0442H04L63/0807H04L2209/56H04L2209/80
    • An address allocated to a user by an authentication server is used as an IP address of a packet which is transmitted from a user terminal, preventing an illicit use if the IP address were eavesdropped. An authentication server 100 performs an authentication of a user based on a user authentication information which is transmitted from the user terminal, and upon a successful authentication, allocates an address to the user terminal, and issues a ticket containing the address to be returned to the user terminal. The user terminal sets up the address contained in the ticket as a source address, and transmits the ticket to the application server 300, requesting a session to be established. After verifying that the ticket is authentic, the server 300 stores the ticket and establishes a session with the user terminal. The user terminal transmits a service request packet containing the source address to the server 300 utilizing the session. If the source address coincides with the address contained in the stored ticket, the server 300 provides a service to the user.
    • 使用由认证服务器分配给用户的地址作为从用户终端发送的分组的IP地址,如果IP地址被窃听,则防止非法使用。 认证服务器100基于从用户终端发送的用户认证信息来执行用户的认证,成功认证后,向用户终端分配地址,并发送包含要返回的地址的票据 用户终端。 用户终端将包含在票中的地址设置为源地址,并将票据发送到应用服务器300,请求建立会话。 在验证票证是真实的之后,服务器300存储票据并与用户终端建立会话。 用户终端利用会话向服务器300发送包含源地址的服务请求包。 如果源地址与存储的票证中包含的地址一致,则服务器300向用户提供服务。
    • 2. 发明申请
    • Authentication system based on address, device thereof, and program
    • 基于地址,设备和程序的认证系统
    • US20060048212A1
    • 2006-03-02
    • US10534541
    • 2004-07-12
    • Yukio TsuruokaYoshinaro KikuchiShintaro MizunoKenji TakahashiKei Karasawa
    • Yukio TsuruokaYoshinaro KikuchiShintaro MizunoKenji TakahashiKei Karasawa
    • H04L9/32
    • H04L63/061H04L9/0866H04L9/3213H04L9/3271H04L29/12216H04L61/2007H04L63/0442H04L63/0807H04L2209/56H04L2209/80
    • An address allocated to a user by an authentication server is used as an IP address of a packet which is transmitted from a user terminal, preventing an illicit use if the IP address were eavesdropped. An authentication server 100 performs an authentication of a user based on a user authentication information which is transmitted from the user terminal, and upon a successful authentication, allocates an address to the user terminal, and issues a ticket containing the address to be returned to the user terminal. The user terminal sets up the address contained in the ticket as a source address, and transmits the ticket to the application server 300, requesting a session to be established. After verifying that the ticket is authentic, the server 300 stores the ticket and establishes a session with the user terminal. The user terminal transmits a service request packet containing the source address to the server 300 utilizing the session. If the source address coincides with the address contained in the stored ticket, the server 300 provides a service to the user.
    • 使用由认证服务器分配给用户的地址作为从用户终端发送的分组的IP地址,如果IP地址被窃听,则防止非法使用。 认证服务器100基于从用户终端发送的用户认证信息来执行用户的认证,成功认证后,向用户终端分配地址,并发送包含要返回的地址的票据 用户终端。 用户终端将包含在票中的地址设置为源地址,并将票据发送到应用服务器300,请求建立会话。 在验证票证是真实的之后,服务器300存储票据并与用户终端建立会话。 用户终端利用会话向服务器300发送包含源地址的服务请求包。 如果源地址与存储的票证中包含的地址一致,则服务器300向用户提供服务。
    • 6. 发明授权
    • User authentication system and method for the same
    • 用户认证系统和方法相同
    • US08595816B2
    • 2013-11-26
    • US12681382
    • 2008-06-25
    • Kei KarasawaNachi UenoKenji TakahashiYukio TsuruokaShingo Orihara
    • Kei KarasawaNachi UenoKenji TakahashiYukio TsuruokaShingo Orihara
    • H04L9/32
    • G06F21/33H04L9/3247H04L9/3268H04L63/0823
    • At the user authentication apparatus 30, an identifier of a certification authority (CA) certificate that a CA information disclosure server 20 discloses in advance is registered in an identifier list of the CA. At the user terminal 10, a key pair consisting of a terminal public key and a terminal secret key is generated, the terminal signature is generated for information containing the terminal public key using the CA secret key acquired in advance, and a self-signed certificate of the same form as the certificate issued from CA, that is, a terminal certificate containing at least a terminal public key, a terminal signature, and a CA identifier, is created and stored, and registered in the user authentication apparatus 30. The terminal certificate having the same issuer information as the CA identifier in the identifier list of the CA notified from the user authentication apparatus 30 at the time of the service request is selected, and user authentication in accordance with a well-known user authentication protocol is executed using the terminal certificate.
    • 在用户认证装置30中,CA信息公开服务器20预先公开的认证机构(CA)证书的标识符登记在CA的标识符列表中。 在用户终端10,生成由终端公开密钥和终端密钥构成的密钥对,使用预先获取的CA密钥生成包含终端公钥的信息的终端签名,以及自签名证书 与从CA颁发的证书相同的形式,即至少包含终端公钥,终端签名和CA标识符的终端证书被创建并存储,并登记在用户认证装置30中。终端 选择在服务请求时从用户认证装置30通知的CA的CA标识符列表中具有与CA标识符相同的发行者信息的证书,并且根据公知的用户认证协议进行用户认证,使用 终端证书。
    • 8. 发明申请
    • USER AUTHENTICATION SYSTEM AND METHOD FOR THE SAME
    • 用户认证系统及其相关方法
    • US20110047373A1
    • 2011-02-24
    • US12681382
    • 2008-06-25
    • Kei KarasawaNachi UenoKenji TakahashiYukio TsuruokaShingo Orihara
    • Kei KarasawaNachi UenoKenji TakahashiYukio TsuruokaShingo Orihara
    • H04L9/32G06F21/00H04L9/08
    • G06F21/33H04L9/3247H04L9/3268H04L63/0823
    • At the user authentication apparatus 30, an identifier of a certification authority (CA) certificate that a CA information disclosure server 20 discloses in advance is registered in an identifier list of the CA. At the user terminal 10, a key pair consisting of a terminal public key and a terminal secret key is generated, the terminal signature is generated for information containing the terminal public key using the CA secret key acquired in advance, and a self-signed certificate of the same form as the certificate issued from CA, that is, a terminal certificate containing at least a terminal public key, a terminal signature, and a CA identifier, is created and stored, and registered in the user authentication apparatus 30. The terminal certificate having the same issuer information as the CA identifier in the identifier list of the CA notified from the user authentication apparatus 30 at the time of the service request is selected, and user authentication in accordance with a well-known user authentication protocol is executed using the terminal certificate.
    • 在用户认证装置30中,CA信息公开服务器20预先公开的认证机构(CA)证书的标识符登记在CA的标识符列表中。 在用户终端10,生成由终端公开密钥和终端密钥构成的密钥对,使用预先获取的CA密钥生成包含终端公钥的信息的终端签名,以及自签名证书 与从CA颁发的证书相同的形式,即至少包含终端公钥,终端签名和CA标识符的终端证书被创建并存储,并登记在用户认证装置30中。终端 选择在服务请求时从用户认证装置30通知的CA的CA标识符列表中具有与CA标识符相同的发行者信息的证书,并且根据公知的用户认证协议进行用户认证,使用 终端证书。
    • 9. 发明授权
    • Common key setting method, relay apparatus, and program
    • 公共密钥设置方法,中继设备和程序
    • US08291231B2
    • 2012-10-16
    • US12741758
    • 2008-11-06
    • Nachi UenoShingo OriharaKei KarasawaYukio Tsuruoka
    • Nachi UenoShingo OriharaKei KarasawaYukio Tsuruoka
    • H04L9/32
    • H04L9/3263H04L9/0844H04L9/321H04L9/3247H04L63/0272H04L63/0281H04L63/0428H04L63/061H04L63/166
    • A secret key of a second apparatus is stored in a relay apparatus. A first apparatus specifies secret information used to identify a common key, generates encrypted secret information by encrypting the secret information by using a public key of the second apparatus, and transmits the encrypted secret information to the relay apparatus. Then, the relay apparatus decrypts the encrypted secret information by using the secret key of the second apparatus to extract the secret information. The relay apparatus transmits the encrypted secret information to the second apparatus. The second apparatus decrypts the encrypted secret information by using the secret key of the second apparatus to extract the secret information. Finished messages corresponding to communication log information and the secret information are exchanged between the first apparatus and the relay apparatus and between the second apparatus and the relay apparatus.
    • 第二装置的秘密密钥存储在中继装置中。 第一装置指定用于识别公用密钥的秘密信息,通过使用第二装置的公钥加密秘密信息来生成加密的秘密信息,并将加密的秘密信息发送到中继装置。 然后,中继装置通过使用第二装置的秘密密钥来解密加密的秘密信息,以提取秘密信息。 中继装置将加密的秘密信息发送到第二装置。 第二装置通过使用第二装置的秘密密钥来解密加密的秘密信息以提取秘密信息。 与第一装置和中继装置之间以及第二装置与中继装置之间交换对应于通信日志信息和秘密信息的完成消息。
    • 10. 发明申请
    • COMMON KEY SETTING METHOD, RELAY APPARATUS, AND PROGRAM
    • 通用键设置方法,继电器和程序
    • US20100250951A1
    • 2010-09-30
    • US12741758
    • 2008-11-06
    • Nachi UenoShingo OriharaKei KarasawaYukio Tsuruoka
    • Nachi UenoShingo OriharaKei KarasawaYukio Tsuruoka
    • H04L9/32H04L9/00
    • H04L9/3263H04L9/0844H04L9/321H04L9/3247H04L63/0272H04L63/0281H04L63/0428H04L63/061H04L63/166
    • A secret key of a second apparatus is stored in a relay apparatus. A first apparatus specifies secret information used to identify a common key, generates encrypted secret information by encrypting the secret information by using a public key of the second apparatus, and transmits the encrypted secret information to the relay apparatus. Then, the relay apparatus decrypts the encrypted secret information by using the secret key of the second apparatus to extract the secret information. The relay apparatus transmits the encrypted secret information to the second apparatus. The second apparatus decrypts the encrypted secret information by using the secret key of the second apparatus to extract the secret information. Finished messages corresponding to communication log information and the secret information are exchanged between the first apparatus and the relay apparatus and between the second apparatus and the relay apparatus.
    • 第二装置的秘密密钥存储在中继装置中。 第一装置指定用于识别公用密钥的秘密信息,通过使用第二装置的公钥加密秘密信息来生成加密的秘密信息,并将加密的秘密信息发送到中继装置。 然后,中继装置通过使用第二装置的秘密密钥来解密加密的秘密信息,以提取秘密信息。 中继装置将加密的秘密信息发送到第二装置。 第二装置通过使用第二装置的秘密密钥来解密加密的秘密信息以提取秘密信息。 与第一装置和中继装置之间以及第二装置与中继装置之间交换对应于通信日志信息和秘密信息的完成消息。