发明名称 AUTHENTICATION METHOD IN COMPUTER NETWORK
摘要 <P>PROBLEM TO BE SOLVED: To provide an authentication method in a network in which a defensive power for security is never reduced even if using only a part of a biometric code obtained from a user at a terminal. <P>SOLUTION: A cell phone 3 is provided with a biometric code detection apparatus 28. A memory 34 of that stores user identification information and an authentication code (including cut-out part specifying information). A hard disk 13 in a center 1 stores a first table 133 for recording the identification code and the biometric code in association with each user identification information. The cell-phone 3 obtains the biometric code from a body of the user by a biometric code detection apparatus 35, cuts out a part specified by the cut-out part specifying information in the authentication codes from the biometric code, and assigned it to the cut-out specifying information to transmit it to the center 1 along with the user identification information. The center 1 authenticates the received authentication code by comparing with the authentication code stored in the first table 133 in association with the received user identification information. When the authentication succeeds, communication with a PC2 requesting connection by designating the same user identification information, is permitted. <P>COPYRIGHT: (C)2006,JPO&NCIPI
申请公布号 JP2005293116(A) 申请公布日期 2005.10.20
申请号 JP20040105958 申请日期 2004.03.31
申请人 NIFTY CORP 发明人 SUZUKI RYUICHI;SAKO YUTAKA
分类号 A61B5/117;G06F15/00;G06F21/31;G06F21/32;G06F21/33;H04L9/32;H04W12/06;H04W84/10 主分类号 A61B5/117
代理机构 代理人
主权项
地址