Identity card identifier for Internet device

A technology of identity and users, applied in the field of methods and systems, can solve problems such as time-consuming and troublesome, and achieve the effect of preventing unauthorized sharing

Inactive Publication Date: 2006-08-02
IRDETO ACCESS
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, this method can be cumbersome and time-consuming since passwords must be generated or selected from a list

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Identity card identifier for Internet device
  • Identity card identifier for Internet device
  • Identity card identifier for Internet device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0018] Figure 1 shows a computer network using the method according to the invention. A first device 1, in this case a computer in a network, is directly or indirectly connected to a second device 2, so that data can be transferred from one to the other. In this particular embodiment, the second device is a server. The first device is connected to the second device 2 via a data link 3 . Data link 3 may be a network like a local area network, a dial-up connection, or an Internet connection.

[0019] A user of the first device 1 wishes to log in in order to retrieve files eg from the second device or from other connected devices in the network. The user has been provided with available passwords, consisting of a very long string of bits. This password is unique to the user. Also, some way of associating the user with the password could be used. This could be a set of codes in part of a very long string of bits, or a user name, or an identification of the computer 1 .

[00...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

In a method for verifying the identity of a user of a first device (1) connected to a second device (2) through a data link (3), the user is provided with a user-specific password (8). The method comprises transmitting user-specific data from the first device (1) to the second device (2) and comparing at least part of the data with data on the second device (2). The password data size exceeds the amount of data that the data link (3) is capable of transferring within a pre-determined interval of time. The user-specific data transmitted from the first device (1) to the second device (2) comprises one or more subsections (9,10) of the user-specific password (8) provided to the user. A system comprising a first device (1) connected to a second device (2) through a data link (3) employs such a method. Computer programs allow programmable processing devices to function as the first(1) or second device (2).

Description

technical field [0001] The present invention relates to a method and system for authenticating the identity of a user of a first device connected to a second device via a data link. Background technique [0002] Such methods are used, for example, to authenticate the identity of a user of a pay television system, or the identity of a visitor to a restricted-access website. In these cases, it is necessary to verify the identity of the user or visitor. Only those users who have paid to receive certain broadcast signals should be allowed to do so. Similarly, only those computer users who have access rights to a website should be allowed to access the website. [0003] A common technique for identifying a user of a device in a network is to ask him to provide a password. The mechanism behind the second device compares the password received from the user with a copy kept in its records to verify his identity. [0004] Such a system relies on the goodwill of the user. If the ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F15/16G06F1/00G06F21/31H04L9/32
CPCG06F21/31
Inventor 杰拉德·约汉·德克尔
Owner IRDETO ACCESS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products