发明名称 USER AUTHENTICATION METHOD
摘要 PURPOSE:To continuously prevent information from being stolen by adding a function for detecting that a host or a server is accessed by any unauthorized illicit user. CONSTITUTION:The host or the server generates an authentication code to be inputted when a connecting user succeedingly accesses a system (S100), sends the generated authentication code to a terminal equipment (S101) and holds the authentication code (S102). Then, the held authentication code is transmitted to the host or the server (S106), the host or the server received with a connection request compares the authentication code received from the user with the authentication code held at the host or the server (S107) and when the authentication code received from the user is different from the held authentication code, it is judged that system invasion caused by the third person is generated (S108). When the authentication code received from the user is matched with the held authentication code, it is judged that the system invasion caused by the third person is not generated (S109).
申请公布号 JPH06332859(A) 申请公布日期 1994.12.02
申请号 JP19930120166 申请日期 1993.05.21
申请人 NIPPON TELEGR & TELEPH CORP <NTT> 发明人 SUGANUMA TAKESHI;HIEDA TAKASHI
分类号 G06F13/00;G06F15/00;G06F21/20;(IPC1-7):G06F15/00 主分类号 G06F13/00
代理机构 代理人
主权项
地址