TW200826602A - Memory device for cryptographic operations and method for interacting therewith - Google Patents

Memory device for cryptographic operations and method for interacting therewith Download PDF

Info

Publication number
TW200826602A
TW200826602A TW96130583A TW96130583A TW200826602A TW 200826602 A TW200826602 A TW 200826602A TW 96130583 A TW96130583 A TW 96130583A TW 96130583 A TW96130583 A TW 96130583A TW 200826602 A TW200826602 A TW 200826602A
Authority
TW
Taiwan
Prior art keywords
message
memory device
web browser
cryptographic
communication application
Prior art date
Application number
TW96130583A
Other languages
Chinese (zh)
Inventor
Susan Cannon
Kevin Lewis
Original Assignee
Sandisk Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/511,687 external-priority patent/US20080072060A1/en
Priority claimed from US11/511,766 external-priority patent/US7743258B2/en
Application filed by Sandisk Corp filed Critical Sandisk Corp
Publication of TW200826602A publication Critical patent/TW200826602A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Abstract

A memory device for cryptographic operations and method for interacting therewith is provided. In one provided method, a cryptographic communication application is registered to be associated with a protocol type in a web browser. A message encapsulated in the protocol type from the web browser is received and thereafter transmitted to the memory device. Here, the message is associated with a cryptographic operation. One provided memory device includes a memory configured to store a cryptographic communication application, and the cryptographic communication application is configured to be associated with a web browser. The cryptographic communication application comprises computer instructions for receiving a message encapsulated in a protocol type from the web browser and transmitting the message to the memory device. The message is associated with a cryptographic operation.

Description

200826602 九、發明說明: 【發明所屬之技術領域】 本發明一般係關於記憶體技術,且更特定言之係關於用 於在密碼編譯操作中與一記憶體裝置互動的方法及裝置。 【先前技術】 一硬體符記係一實體裝置,其係用於諸如4監認、數位簽 章及其他密碼編譯操作之類的密碼編譯操作。例如,一硬 體符記可以係經組態用以產生單次性密碼。可將該單次性 密碼用於登入一公司網路。為登入一公司網路,在一網頁 上可能提示使用者鍵入其登入識別、密碼及藉由該硬體符 記產生之單次性密碼。作為回應,使用者鍵入其登入識 別、密碼及藉由該硬體符記產生並顯示於其上之單次性密 碼。為輸入該單次性密碼,使用者必須將該單次性密碼實 體地抄寫在該網頁上。換言之,使用者必須從該硬體符記 讀取該單次性密碼,記住該單次性密碼並將該單次性密碼 實體地輸入至該網頁上。 ί 此類將該單次性密碼從該硬體符記手動抄寫在一網頁上 容易出錯。因此,進一步需要繼續努力來改良資訊從該硬 體符記之抄寫。 【發明内容】 本發明之各種具體實施例提供用於在密碼編譯操作中與 -記憶體裝置互動的方法、系統及/或裝置。應明白,可 以許多方式來實施該等具體實施例,包括作為一方法、一 電路 系Ά $彳置。以下說明本發明的數個具體實施 123629.doc 200826602 例。 依據本發明之一具體實施例,提供一種用於與一記憶體 裝置互動的方法。在此方法中,一密碼編譯通信應用程式 係註冊以與一網頁瀏覽器中之一協定類型相關聯。來自該 網頁瀏覽器的囊封於該協定類型中之一訊息係接收並然後 發送至该記憶體裝置。此處,該訊息與一密碼編譯操作相 關聯。 依據本發明之另一具體實施例,提供一記憶體裝置。該 記憶體裝置包括一記憶體,其係經組態用以儲存一密碼編 譯通信應用程式,而該密碼編譯通信應用程式係經組態以 與一網頁瀏覽器相關聯。該密碼編譯通信應用程式包含電 腦指令,其用於從該網頁瀏覽器接收囊封於一協定類型中 之一訊息並將該訊息發送至該記憶體裝置。此處,該訊息 與一密碼編譯操作相關聯。 結合藉由範例解說本發明原理之附圖,從以下詳細說明 可明白本發明之其他具體實施例及優點。 【實施方式】 以下與附圖一起提供一或多個具體實施例之詳細說明。 該詳細說明係結合此類具體實施例加以提供,但並不限於 任何特定具體實施例。料僅受巾請專利範圍限制且涵蓋 許夕替代、修改及等效物。以下說明提出許多特定細節以 便提供—充分理解。此等細節係出於範例之目的加以提供 並且可依據中請專利範圍來實施說明的具體實_而無須 此等特定細節之某些或所有細節。為清楚起見,未詳細說 123629.doc 200826602 避免對該說明造成不必要的混淆。 本文說明的具體實施例提供用於與—記憶體裝置互動的 方法、系統及/或裝置。為與一記憶體裝置互動,一計算 =置可將與密碼編譯操作相關聯的訊息發佈至—網頁劉覽 器。如以下將更詳細地說明,一密碼編譯通信應用程式代 表該計算裝置透過該網頁劉覽器接收該等訊息並將該等訊 息傳達至該記憶體裝置。該記憶體裝置可透過該網頁瀏覽 器額外地將訊息通信至該計算裝置。因此,該計算裝置可 透過該網頁瀏覽器建立與該記憶體裝置之一通信通道。 圖1係依據本發明之—具體實施例的用於在密碼編譯操 作中與-記憶體裝置互動之^統的簡化方塊圖。如圖W 示,系統100包括用戶端計算裝置102、伺服器計算裝置 110及記憶體裝置108。用戶端計算裝置1G2係連接至記憶 體裝置1G8並可以存取該記憶體裝置以儲存或擷取資料。 記憶體裝置1G8係透輯械介面118(例如接針及域插座連 接器)可移除地連接至用戶端計算裝置102。-般而言,記 憶體裝置108係一儲存裝置。記憶體裝置1〇8之一範例係一 !·夬閃》己丨思卡。如圖1之記憶體裝置丨〇8所示,該快閃記憶卡 可包括η面與δ己憶體控制器丨2〇及記憶體丨22。記憶體丨Μ 可包括由6己憶體單兀組成之—快閃記憶體。快閃記憶體之 範例包括NOR、AND、分割式位元線N〇R (DIN〇R)、反 AND (NAND)及其他快閃記憶體。一般而言,介面與記憶 體控制器120與用戶端計算裝置1〇2介接以發送資料。介面 123629.doc 200826602 =憶體控制器12〇管理傳達至記憶體122與從其傳達的資 二。例如’介面與記憶體控制器120在讀取與寫入操作 ί用戶端計算裝置102使用的資料邏輯位址與記憶體122 的、體位址之間轉換。存在各種快閃記憶卡,範例係銷售 商標為 Secure Digital、MultiMediaCard、MinisD、 黯爾、C〇mpactFlash、SmartMedia、xdpicture ㈤、BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention relates generally to memory technology, and more particularly to a method and apparatus for interacting with a memory device in a cryptographic compilation operation. [Prior Art] A hardware token is a physical device for cryptographic operations such as 4 acknowledgment, digital signature, and other cryptographic operations. For example, a hardware token can be configured to generate a one-shot password. This one-time password can be used to log into a corporate network. In order to log into a corporate network, a user may be prompted to type in their login identification, password, and a one-time password generated by the hardware token on a web page. In response, the user types in their login identification, password, and a one-time password generated by the hardware token and displayed thereon. In order to enter the one-time password, the user must physically copy the one-time password on the web page. In other words, the user must read the one-time password from the hardware token, remember the one-shot password and physically enter the one-time password into the web page. ί This type of manual copying of the one-time password from the hardware token on a web page is error-prone. Therefore, further efforts are needed to improve the copying of information from the hardware token. SUMMARY OF THE INVENTION Various embodiments of the present invention provide methods, systems, and/or apparatus for interacting with a memory device in a cryptographic compilation operation. It will be appreciated that the specific embodiments can be implemented in a number of ways, including as a method, a circuit system. Several specific implementations of the present invention are described below in the example 123629.doc 200826602. In accordance with an embodiment of the present invention, a method for interacting with a memory device is provided. In this method, a cryptographically compiled communication application is registered to be associated with one of the types of web browsers. A message from the web browser encapsulating one of the agreement types is received and then sent to the memory device. Here, the message is associated with a cryptographic compilation operation. In accordance with another embodiment of the present invention, a memory device is provided. The memory device includes a memory configured to store a cryptographic compilation communication application, the cryptographic communication application being configured to associate with a web browser. The cryptographic compiling communication application includes a computer command for receiving a message encapsulated in a protocol type from the web browser and transmitting the message to the memory device. Here, the message is associated with a cryptographic compilation operation. Other embodiments and advantages of the present invention will become apparent from the Detailed Description of the Drawing. [Embodiment] A detailed description of one or more specific embodiments is provided below with the accompanying drawings. The detailed description is provided in connection with such specific embodiments, but not limited to the specific embodiments. The material is only limited by the scope of the patent, and covers the alternatives, modifications and equivalents. The following description presents many specific details for the purpose of providing a full understanding. The details are provided for the purpose of example and the description may be made in accordance with the scope of the patent application, without some or all of the details of the specific details. For the sake of clarity, it is not mentioned in detail 123629.doc 200826602 Avoid unnecessary confusion of this description. The specific embodiments described herein provide methods, systems, and/or devices for interacting with a memory device. To interact with a memory device, a calculation = can post the message associated with the password compilation operation to the web browser. As will be explained in more detail below, a cryptographic compiling communication application, on behalf of the computing device, receives the messages via the web page viewer and communicates the messages to the memory device. The memory device can additionally communicate messages to the computing device via the web browser. Therefore, the computing device can establish a communication channel with the memory device through the web browser. BRIEF DESCRIPTION OF THE DRAWINGS Figure 1 is a simplified block diagram of an embodiment of the present invention for interacting with a memory device in a cryptographic compilation operation. As shown in FIG. 12, system 100 includes a client computing device 102, a server computing device 110, and a memory device 108. The client computing device 1G2 is coupled to the memory device 1G8 and can access the memory device to store or retrieve data. The memory device 1G8 is removably coupled to the client computing device 102 via a mechanical interface 118 (e.g., a pin and a domain socket connector). In general, the memory device 108 is a storage device. One example of the memory device 1〇8 is a one-by-one. As shown in the memory device 8 of Fig. 1, the flash memory card may include an n-plane and a δ-remember controller 〇2 and a memory port 22. The memory 丨Μ can include a flash memory composed of 6 hexamedrons. Examples of flash memory include NOR, AND, split bit lines N〇R (DIN〇R), inverse AND (NAND), and other flash memory. In general, the interface and memory controller 120 interfaces with the client computing device 1〇2 to transmit data. Interface 123629.doc 200826602 = The memory controller 12 manages the communication to and from the memory 122. For example, the interface and memory controller 120 converts between the data address of the data used by the client computing device 102 and the body address of the memory 122 during the read and write operations. There are various flash memory cards, and the examples are sold under the trademarks Secure Digital, MultiMediaCard, MinisD, Muir, C〇mpactFlash, SmartMedia, xdpicture (5),

Mem〇ry Stick、丁⑽训⑽及其他快閃記憶卡的該些快閃These flashes of Mem〇ry Stick, Ding (10) Training (10) and other flash memory cards

記憶卡。記憶體裝置i 〇 8之另一範例係一通用串列匯流排 (湖)裝i,例如—謂㈣驅動器。該聰快閃驅動器 可包括-快閃記憶體’其與_咖介面整合用於連接至用 戶端計算裝置102。 用戶端計算裝置102與伺服器計算裝置11〇通信。用戶端 計算裝置102可透過一電腦網路(其可包括區域網路 (LAN)、網際網路)或透過其他連接與伺服器計算裝置u 〇 通#。用戶端計算裝置102可以係經組態用以裝載網頁瀏 覽器104與密碼編譯通信應用程式丨〇6。伺服器計算裝置 11〇可以係經組態用以裝載一訊息產生器112。如以下將更 詳細地說明,用戶端計算裝置1〇2與伺服器計算裝置11〇包 括用於儲存網頁瀏覽器104、密碼編譯通信應用程式1〇6及 汛息產生器112的記憶體。用戶端計算裝置i 〇2與伺服器計 异裝置110中額外包括的係用於執行儲存於該等記憶體中 的網頁劉覽器104、密碼編譯通信應用程式ι〇6及訊息產生 器112的處理器。 一般而言,網頁瀏覽器104係一軟體應用程式,其致能 123629.doc -10- 200826602 使用者顯示文字、影像及位於—網頁或其他來源上的其他 資訊並與其互動。存在可以係裝載於用戶端計算裝置⑽ 上的各種網頁劉覽器(例如網頁劉覽器1G4),範例係鎖售商 標為 Fernet Explorer、MoziUa Firef〇x及 的节此 網頁劉覽器。T以將藉由網頁瀏覽器1〇4存取的網頁或: 他來源儲存於飼服器計算裳置11〇上。例如,伺服器計算 裝置11G可包括經組態用以儲存與服務網頁之―網頁飼服Memory card. Another example of the memory device i 〇 8 is a universal serial bus (lake) equipped with i, for example, a (four) driver. The Cong flash drive can include a flash memory that is integrated with the user interface for connection to the user computing device 102. The client computing device 102 is in communication with the server computing device 11A. The client computing device 102 can communicate with the server computing device via a computer network (which can include a local area network (LAN), the Internet) or through other connections. The client computing device 102 can be configured to load the web browser 104 and the cryptographic compile communication application 丨〇6. The server computing device 11A can be configured to load a message generator 112. As will be explained in more detail below, the client computing device 102 and the server computing device 11 include memory for storing the web browser 104, the cryptographic communication application 1-6, and the message generator 112. The additional components included in the client computing device i 〇 2 and the server computing device 110 are configured to execute the web page browser 104, the cryptographic compiling communication application program 〇6, and the message generator 112 stored in the memory. processor. In general, web browser 104 is a software application that enables 123629.doc -10- 200826602 users to display and interact with text, images, and other information located on a web page or other source. There are various web browsers (e.g., web browser 1G4) that can be loaded on the client computing device (10), and the example locks are labeled as Fernet Explorer, MoziUa Firef〇x, and the web page viewer. T is to be used to store the web page accessed by the web browser 1〇4 or: the source is stored in the feeding device to calculate the skirting position. For example, server computing device 11G may include a web page service configured to store and service web pages.

C 器。網頁劉冑器104可使用超文字傳送協定(HTTP)或安全 HTTP來與伺服器計算裝置11〇進行通信。一般而言, HTTP係-種詩在全球資訊網(網頁)上料資訊的方法。 HTTP允許網頁劉覽器104將資訊(例如訊息ιΐ6)提交給飼服 器計异裝置110以及從該伺服器計算裝置擷取網頁。或 者,可將安全HTTP用於在網頁„器1()4與伺服器計算裝 置^^之間提供鑑認與加密的通信。安全Ηττρ類似於 HTTP ’但使用-不同的預設埠(例如443)並在Ηττρ與傳輸 控制協定(TCP)之間具有一額外的加密/鑑認層。 密碼編譯通信應用程式106與網頁劉覽器104相關聯。例 如,植、碼編譯通信應用程式106可以係一插件應用程式, 其可以係載入至網頁劉覽器104中。一插件應用程式係在 網頁潮S:器1G4之限制内運作之—電腦程式。密碼編譯通 信應用程式1〇6還可以係一幫助者物件軟體、獨立應用程 式或其他應用程式類型。密碼編譯通信應用程式1〇6最初 係儲存於記憶體裝置108中 並可在將該記憶體裝置連接 頁瀏覽器104或與其相關 至用戶端計算裝置102時載入至網 123629.doc -11- 200826602 聊:—般而言,密碼編譯通信應用程式1〇6係經組態用以 致能與記憶體裝置1G8與伺服器計算裝置110之間的密碼編 #操作相關聯的通信。換言之,密碼編譯通信應用程式 106透過、網頁劉覽器⑽在記憶體裝置1〇8與伺服器計算裝 置之間建立—通信通道。例如’密碼編譯操作可包括與以 下操作相關聯的操# :從記憶體裝f 108擷取單次性密 Η戰與回應、安全鑰交換、數位權利管理(DRM)、符 言己提供、數位證書、數位簽章,及其他密碼編譯操作。訊 〇 Μ ^器112將來自伺服器計算裝置UG之訊息囊封入一唯 協疋類1 (例如多用途網際網路郵件延伸(MIME)),並且 2以下將更詳細說明’密碼編譯通信應用程式⑽係經組 恶用以接收囊封入該唯一協定類型中之訊息(例如Μ細訊 ^ ) /、係從忒伺服器計算裝置發送至網頁瀏覽器 圖2係依據本發明之一具體實施例的用於與-記憶體裝 置互動之操作的-概述的流程圖。為將與一密碼編譯操作 相關聯之-訊息發佈至一記憶體裝置,一伺服器計算裝置 將-TCP封包發送至一網頁劉覽器,該Tcp封包係囊封入 ==頁_本身處理之-唯-協定類型。該協 …良可匕括各種協定。例如,在一具體實施例中,可將 如“:字囊:Γ—MIME協定中’其中一唯一 mime類型(例 今自 ne_tIme password;單次性密碼)”)係編碼於 之標碩中。在另—範例中,可將該訊息囊封於_直 接網際網路訊息囊封(D刪)協定中。因為該網頁劉覽器並 123629.doc 200826602 不本身處理此類Μ類型 網頁瀏㈣自叙抽〜 "遇到此-協定類型時,該 式° 4丁或載入註冊於該網頁割覽器之-應用 型^ #件),其係經組態用以處理囊封於該協定類 ^中訊心’例如密碼編譯通信應用程式。 因此’如操作202所示’該密碼編譯通信應用程式係註 冊以與該嘱覽器中之協定類型相關聯,使得當該網頁 劇覽器遇到此協^類型時該網頁„器執行該密碼編譯通 Ο c; 信應用程式來處理囊封於該協定類型中之訊息。在一具體 貝&例中田將6亥s己憶體裝置連接至I載該網頁劉覽器的 計算裝置時可將該密碼編譯通信應用程式載入至或註冊於 該網頁瀏覽器。當斷開該記憶體裝置時’可將該密碼編譯 通信應用程式從該網頁瀏覽器取消註冊。因此,可將該密 馬、扁α學通“應用私式在將該記憶體裝置連接至該計算裝置 時註冊於該網頁瀏覽器並在移除該記憶體裝置時取消註 冊。此類動態註冊可避免修改主機組態(例如註冊儲存 體),且此外可將該密碼編譯通信應用程式載入至開啟的 網頁瀏覽器並移除而無須關閉該網頁瀏覽器。 當註冊該密碼編譯通信應用程式時,在操作2〇4中該密 碼編譯通信應用程式從該網頁瀏覽器接收囊封於該協定類 型中的訊息。該等訊息係從另一計算裝置(例如一網頁伺 服器)發送至該網頁瀏覽器。一訊息可包括與一密碼編譯 操作相關聯的各種資料。訊息之範例包括產生單次性密碼 的命令、請求單次性密碼的命令、啟動請求的命令、連接 資訊、提供請求的命令及其他訊息。在該密碼編譯通信應 123629.doc 13- 200826602 用程式接收該訊息之後,在操作2〇6中該密碼編譯通信應 用程式將該訊息發送至該記憶體裝置。 圖3係依據本發明之另—具體實施例的用於與—記憶體 裝置互動之操作的—概述的流程圖。如圖3所示’在操作 3 〇 2中該密碼編譯通信應用程式接收發送至該網頁瀏覽器 之訊息。此處,該網頁割覽器可以係經組態用以將發送i I網頁/劉見為的所有訊息發送至肖密碼編譯通信應用程 式。該密碼編譯通信應用程式還可以係經組態用二搁截發 达至δ亥網頁劇覽器的所有訊息。然後,在操作304中’该 密碼編譯通信應用程式從接收的訊息提取與-唯一協定^ 型(例如ΜΙΜΕ)相關聯之一訊息並在操作寫中將擷提的訊 息發达至該記憶體裝置。該密碼編譯通信應用程式可藉由 濾波該等訊息來提取該訊息。例如,該密碼編譯通錢用 程式可傳遞囊封於-唯一協定類型中的訊息而阻隔囊封於 其他協定類型中的其他訊息。一提取操作之另—範例可包 括分離囊封於-唯一協定類型中的訊息與囊封於其他協定 類型中的其他訊息。藉由合雜兮楚& 精由刀離4專汛息,該密碼編譯通信 =用程式將囊封於該唯一協定類型中的訊息發送至該記憶 體裝置並將其他訊息發送至該網頁瀏覽器。 圖4係依據本發明之—具體實施例的與密碼編 用程式及記憶體裝置互狀介面模組㈣化方塊圖。^圖、 4所示,用戶端計算裝置102係經組態用以裝載網 ⑽與共用程式庫術。密碼料通信應用程式1〇6係載二 至網頁劉覽nm中。共用程式庫術(或動態連結程式庫) 123629.doc 14 200826602 包括一或多個程式並可於執行時期係載入與連結至密碼編 #通#應用程式106。此處,共用程式庫4〇2允許密碼編譯 通信應用程式106與記憶體裝置108介接及通信。在圖4的 解δ兒性具體實施例中,共用程式庫包括高位準應用程式設 。十”面(API) 405與裝置API 4 10。高位準API 405與裝置 API 410係經組態用以將來自密碼編譯通信應用程式1〇6之 訊息一般地轉換成一或多個記憶體裝置操作(或記憶體裝 置命令)。共用程式庫402可額外包括協定路由器4〇4。應 明白,密碼編譯通信應用程式i 〇6可以係經組態用以處理 多個協定類型且每一協定類型可與一不同密碼編譯操作相 關聯。例如,一第一協定類型可與單次性密碼相關聯,一 第二協定類型可與DRM相關聯,而一第三協定類型可與數 位簽章相關聯。密碼編譯通信應用程式1〇6可以係經組態 用以提取囊封於該等三個協定類型中的訊息並透過共用程 式庫402將此類訊息發送至記憶體裝置1〇8。對於多個協定 類型,面位準API 405可包括多個協定模組4〇6至4〇8以與 該等協定類型介接。此處,協定路由器4〇4識別與每一訊 息相關聯的協定類型並將訊息投送至一協定模組(例如協 定模組406、407及408),其係經組態用以與囊封於該協定 類型中的訊息介接及處理該訊息。例如,對於上述第一、 第二及第三協定,協定路由器4〇4可識別囊封於該第一協 定類型中之一訊息並將其投送至與單次性密碼介接的協定 模組406。協定路由器4〇4還可識別囊封於該第二協定類型 中之一訊息並將其投送至與DRM介接的協定模組4〇7。此 123629.doc -15- 200826602 外,協定路由器404可識別囊封於該第三協定類型中之一 訊息並將其投送至與數位簽章介接的協定模組4〇8。 在k路與處理钂專汛息之後,協定模組Mg至408將該等 成息發达至裝置API 410。裝置API 41〇係經組態用以介接 高位準API 405與記憶體裝置1〇8。一介面操作之一範例係 將來自问位準API 405之命令轉換成記憶體裝置操作。例 如裝置API 41 0可包括更低位準介面功能以與記憶體装 置1 08進行通信。更低位準介面功能之一範例包括與將資 料輸入至記憶體裝置108及從其輸出資料相關聯的輸入/輸 出記憶體裝置操作。應明白,在其他具體實施例中,除圖 4中顯示的該些模組之外共用程式庫4〇2可包括更少或更多 的模組。例如,若僅藉由密碼編譯通信應用程式1〇6處理 一協定類型,則共用程式庫4〇2可不包括協定路由器4〇4。 若該裝置API 410係建立於記憶體裝置1〇8内,則共用程式 庫402可不包括該裝置Αρι。 圖5係依據本發明之一具體實施例的用於與一記憶體裝 置互動之模組的方塊圖。在用戶端計算裝置ι〇2上執行網 頁瀏覽器104與LaimchPad應用程式502。一般而言, LaunchPad應用程式5〇2致能用戶端計算裝置ι〇2存取與管 理儲存於記憶體裝置108中的應用程式與資料。當將記憶 體裝置108連接至該用戶端計算裝|時可以在用戶端計算 衣置102上自動載入與執行LaunchPad應用程式5〇2。 動怨連結程式庫模組106、5〇4、5〇6及5〇8係栽入 LaunchPad應用程式502與網頁瀏覽器1〇4兩者。模組包括 123629.doc -16- 200826602C device. Web page browser 104 can communicate with server computing device 11 using Hypertext Transfer Protocol (HTTP) or secure HTTP. In general, the HTTP system is a method of loading information on the World Wide Web (web page). The HTTP allows the web browser 104 to submit information (e.g., message ι 6) to the feeding device 100 and retrieve the web page from the server computing device. Alternatively, secure HTTP can be used to provide authentication and encrypted communication between the web page „device 1() 4 and the server computing device^. Security Ηττρ is similar to HTTP 'but using different presets 例如 (eg 443 And having an additional layer of encryption/authentication between Ηττρ and Transmission Control Protocol (TCP). The cryptographic compile communication application 106 is associated with the web browser 104. For example, the tiling, code compiling communication application 106 can be A plug-in application, which can be loaded into the web browser 104. A plug-in application is operated within the limits of the web page S: 1G4 - the computer program. The password compiling communication application 1 can also be used. a helper object software, stand-alone application, or other application type. The cryptographic compile communication application 〇6 is initially stored in the memory device 108 and can be associated with or associated with the memory device 104. The computing device 102 is loaded into the network 123629.doc -11-200826602. Chat: In general, the cryptographic compiling communication application 1 is configured to enable the memory device 1G8 and the servo. The communication associated with the cryptographic code operation between the computing devices 110. In other words, the cryptographic compilation communication application 106 establishes a communication channel between the memory device 1 8 and the server computing device via the web browser (10). 'Password compilation operations may include operations associated with the following operations: from a memory device f 108 to capture a single secret battle and response, security key exchange, digital rights management (DRM), a statement provided, digital certificate , digital signature, and other cryptographic operations. The device 112 encapsulates the message from the server computing device UG into a confederation class 1 (eg, Multipurpose Internet Mail Extensions (MIME)), and 2 As will be explained in more detail below, the 'Cryptographic Compilation Communication Application (10) is used to receive messages encapsulated in the unique agreement type (eg, Μ ^ ^ ) /, sent from the 忒 server computing device to the web browser map 2 is a flowchart of an overview of operations for interacting with a memory device in accordance with an embodiment of the present invention. To post a message associated with a cryptographic operation to a memory The device, a server computing device sends the -TCP packet to a web browser, the Tcp packet encapsulating the == page_self-processing-only-contract type. The association may include various protocols. For example, In a specific embodiment, a "one of the unique mime types (for example, from the ne_tIme password; a one-time password)" in the ": capsule: Γ-MIME protocol" may be encoded in the standard. - In the example, the message can be encapsulated in the _ direct Internet message encapsulation (D-delete) agreement. Because the web page viewer and 123629.doc 200826602 do not handle such Μ type web pages themselves (four) from the narration ~ " When this type of agreement is encountered, the formula is loaded or loaded into the web page viewer - the application type ^ piece), which is configured to handle encapsulation in the protocol class ^ Xunxin's, for example, password compile communication applications. Thus, as shown in operation 202, the cryptographic compile communication application is registered to be associated with the type of agreement in the browser such that the web page executes the password when the web browser encounters the type Compiling the application; the application is used to process the message encapsulated in the protocol type. In a specific example, the field connects the 6 s hex device to the computing device of the page browser. Loading or registering the password compiling communication application to the web browser. When the memory device is disconnected, the password compiling communication application can be unregistered from the web browser. Therefore, the mima can be The application is privately registered to the web browser when the memory device is connected to the computing device and is unregistered when the memory device is removed. This type of dynamic registration avoids modifying the host configuration (such as registering a bank) and can also load the cryptographic compile communication application into an open web browser and remove it without having to close the web browser. When the password compile communication application is registered, the password compiling communication application receives the message encapsulated in the agreement type from the web browser in operation 2〇4. The messages are sent from another computing device (e.g., a web server) to the web browser. A message may include various materials associated with a cryptographic operation. Examples of messages include commands to generate a one-time password, commands to request a one-time password, commands to initiate a request, connection information, commands to provide a request, and other messages. After the cipher compile communication receives the message in the program 123629.doc 13-200826602, the cipher compile communication application sends the message to the memory device in operation 2-6. Figure 3 is a flow diagram of an overview of an operation for interacting with a memory device in accordance with another embodiment of the present invention. As shown in Figure 3, the cryptographic compile communication application receives the message sent to the web browser in operation 3 〇 2. Here, the web page viewer can be configured to send all messages sent by the i I web page/Liu Weiwei to the Xiao password compile communication application. The cryptographic compile communication application can also be configured to use the two to intercept all messages sent to the δHai web browser. Then, in operation 304, the cryptographic compiling communication application extracts a message associated with the - unique protocol type (eg, ΜΙΜΕ) from the received message and develops the extracted message to the memory device in the operation write. . The cryptographic compile communication application can extract the message by filtering the messages. For example, the cryptographic money-passing program can pass messages encapsulated in a -sponsored type of agreement to block other messages encapsulated in other types of agreements. Another example of an extraction operation may include separating messages encapsulated in a -sponsored type and other messages encapsulated in other types of agreements. The cryptographic communication = the program sends the message encapsulated in the unique agreement type to the memory device and sends other messages to the web page browsing by means of the chorus & Device. 4 is a block diagram of a mutual interface module and a memory device interface module according to the embodiment of the present invention. As shown in Fig. 4, the client computing device 102 is configured to load the network (10) and the shared library. The password communication application 1〇6 series is included in the web page Liu Xun nm. Shared library (or dynamic link library) 123629.doc 14 200826602 Includes one or more programs and can be loaded and linked to the password code #通# application 106 during the execution period. Here, the shared library 〇2 allows the cryptographic compile communication application 106 to interface and communicate with the memory device 108. In the specific embodiment of the decimation of Figure 4, the shared library includes a high level application. Ten-face (API) 405 and device API 4 10. The high level API 405 and device API 410 are configured to generally convert messages from the cryptographic compile communication application 1-6 into one or more memory device operations. (or memory device command). The shared library 402 may additionally include a protocol router 4〇4. It should be understood that the cryptographic compile communication application 〇6 may be configured to handle multiple protocol types and each protocol type may be Associated with a different cryptographic compilation operation, for example, a first agreement type can be associated with a one-time password, a second agreement type can be associated with a DRM, and a third agreement type can be associated with a digital signature. The cryptographic compile communication application 1-6 may be configured to extract messages encapsulated in the three contract types and send such messages to the memory device 1 〇 8 through the shared library 402. For multiple The agreement type, the face level API 405 may include a plurality of agreement modules 4〇6 to 4〇8 to interface with the agreement types. Here, the agreement router 4〇4 identifies the type of agreement associated with each message and News The information is delivered to a protocol module (eg, protocol modules 406, 407, and 408) that is configured to interface with and process the message encapsulated in the protocol type. For example, for the first And the second and third protocols, the protocol router 4 〇 4 can identify a message encapsulated in the first protocol type and deliver it to the protocol module 406 that interfaces with the one-time password. 4 may also identify a message encapsulating one of the second protocol types and deliver it to the DRM interface protocol module 4〇7. This 123629.doc -15-200826602, the protocol router 404 can identify the capsule Sealing one of the third agreement types and delivering it to the agreement module 4〇8 interfaced with the digital signature. After the k-way and processing the special message, the agreement modules Mg to 408 will The interest rate is developed to the device API 410. The device API 41 is configured to interface between the high level API 405 and the memory device 1 〇 8. One example of an interface operation is to convert commands from the question level API 405 Memory device operation. For example, device API 41 0 may include lower level interface function to interact with memory The device 108 communicates. One example of a lower level interface function includes input/output memory device operations associated with inputting data to and from the memory device 108. It should be understood that in other embodiments, The shared library 〇2 may include fewer or more modules in addition to the modules shown in Figure 4. For example, if only one protocol type is processed by the cryptographic compilation communication application 1-6, then sharing The library 4〇2 may not include the protocol router 4〇4. If the device API 410 is built in the memory device 1〇8, the shared library 402 may not include the device Αρι. Figure 5 is a block diagram of a module for interacting with a memory device in accordance with an embodiment of the present invention. The web browser 104 and the LaimchPad application 502 are executed on the client computing device 〇2. In general, the LaunchPad application 5〇2 enables the client computing device to access and manage the applications and materials stored in the memory device 108. The LaunchPad application 5〇2 can be automatically loaded and executed on the client computing device 102 when the memory device 108 is connected to the client computing device. The grievance link library modules 106, 5〇4, 5〇6, and 5〇8 are built into both the LaunchPad application 502 and the web browser 1〇4. Modules include 123629.doc -16- 200826602

PluginLoader.dll 504 . PluginHelper.dll 506 、PluginLoader.dll 504 . PluginHelper.dll 506 ,

ServiceProvider 508及密碼編譯通信應用程式1〇6,其還可 以係一動態連接程式庫。密碼編譯通信應用程式1〇6可以 係一 MIME濾波器,且在一具體實施例中網頁劉覽器^ 可 呼叫該密碼編譯通信應用程式來處理,,文字/〇tp”MIM]E類 型。ServiceProvider.dll 508處理從密碼編譯通信應用程式 106 接收的 I 置命令。piuginL〇ader_dll 504 將 PluginHelper.dll 506載入網頁瀏覽器ι〇4的所有實例以及新 產生的實例。當斷開記憶體裝置108時,PluginLoader.dll 504還可以從網頁瀏覽器1〇4的所有實例卸載 PluginHelpendll 506。PlUginHelper dU 5〇6係經組態用以 注冊或取消注冊密碼編譯通信應用程式1 〇6並可額外提供 填表功能以使用資料填充一網頁。 在圖5的所解說具體實施例中,一旦將記憶體裝置1 〇 8連 接至用戶端計异裝置102,便載入PluginLoader.dll 504。 接著 PluginLoader.dll 504將 PluginHelper.dll 506載入網頁 ( 瀏覽器104的所有實例中。應注意,可存在多個網頁瀏覽 器104的實例,取決於開啟的網頁瀏覽器視窗之數目。若 存在多於一個網頁瀏覽器104的實例,則將動態連結程式 庫核組506、106及508載入每一實例。一旦將 PluginHelper.dll 506載入網頁瀏覽器1〇4 ,該ServiceProvider 508 and password compile communication application program 1.6, which can also be a dynamic connection library. The cryptographic compile communication application 1-6 can be a MIME filter, and in a specific embodiment, the web browser can call the cryptographic compile communication application to process, text/〇tp "MIM] E type. ServiceProvider The .dll 508 processes the I set command received from the cryptographic compile communication application 106. The piuginL 〇ader_dll 504 loads the PluginHelper.dll 506 into all instances of the web browser ι 4 and the newly generated instance. When the memory device 108 is disconnected PluginLoader.dll 504 can also uninstall PluginHelpendll 506 from all instances of web browser 1〇4. PlUginHelper dU 5〇6 is configured to register or unregister passwords to compile communication applications 1 〇 6 and can provide additional The table function populates a web page with the usage data. In the illustrated embodiment of Figure 5, once the memory device 1 〇 8 is connected to the client-side computing device 102, the PluginLoader.dll 504 is loaded. Then PluginLoader.dll 504 The PluginHelper.dll 506 is loaded into the web page (in all instances of the browser 104. It should be noted that there may be multiple instances of the web browser 104, depending on The number of open web browser windows. If there are more than one instance of the web browser 104, the dynamic link library core groups 506, 106, and 508 are loaded into each instance. Once the PluginHelper.dll 506 is loaded into the web page Browser 1〇4, the

PluginHelper.dll便註冊密碼編譯通信應用程式ι〇6來處理 (例如)該”文字/〇tp”MIME類型。 圖6係依據本發明之一具體實施例的用於與一記憶體裝 123629.doc -17- 200826602 f'PluginHelper.dll registers the password to compile the communication application ι〇6 to handle (for example) the "text/〇tp" MIME type. Figure 6 is a diagram for use with a memory device in accordance with an embodiment of the present invention 123629.doc -17- 200826602 f'

使用者姓名與③、碼。在操作612中,終端使用者㈣將其使 用者姓名與密碼輸入登入頁,而在操作614中,網頁瀏覽 时104將孩使用者姓名與密碼發送至伺服器計算裝置11 〇。 伺服器汁异裝置丨〗〇接收該使用者姓名與密碼並基於該 使用者姓名與密碼產生對單次性密碼之一請求。為將該請 $傳達至記憶體裝置1()8,伺服器計算裝置⑴將該單次性 欲碼請求囊封於—唯—協定類型中。此處,伺服器計算裝 置110將孩單次性密碼請求囊封於MIME協定並在操作 中將°亥MIME單次性密碼請求發送至網頁劉覽H 104。在- 置^動%财單次性密碼的操作的圖式。_般而言,單次 =係可用於存取各種登人系統(例如伺服器計算裝置) 之a碼。-旦使用該單次性密碼,便不能再次使用該單 二f~因為该登入系統於下一登入期望一新的單次性 始碼。如圖6所示,終端使用者_提供該終端使用者期望 存取之—網頁的位址。該位址可以係—統_資源定位器 (URL)之形式’其係識別一網頁之位置的一字元串。在操 作6中、網胃 >劉t為1〇4接收該URL並在操作608中將針 …子/罔頁之叫求發送至位於該URL之伺服器計算裝置 110。作為回應,在操作61〇中伺服器計算裝置將一登 入頁發送至網頁«請4。作為_安全特徵,伺服器計 异裝置110在允許對請求的網頁之存取之前鑑認使用者的 身份。在此範例中,該登人頁請求終端使用者602輸入其 具體實施例t,如上所述,可不將網請覽器1()4經組態 用以處理囊封於MIME協定中的訊息,且因此該網頁劉覽 123629.doc -18- 200826602 器執行密碼編#通#應用程式1 〇6來處理該MIME OTP請 求。在另一具體實施例中,密碼編譯通信應用程式1〇6可 攔載發送至網頁瀏覽器104的所有訊息並執行囊封於一唯 一協定類型中的訊息,例如該]^1]^£單次性密碼請求。應 注意,網頁瀏覽器104可使用安全HTTp與伺服器計算裝置 1 10進行通彳a。因此,額外將該MIME單次性密碼請求及網 頁劉覽器1〇4與伺服器計算裝置11〇之間的其他通信囊封於 安全HTTP中。 ΟUser name and 3, code. In operation 612, the end user (4) enters his or her user name and password into the login page, and in operation 614, the web page browsing 104 transmits the child's name and password to the server computing device 11 . The server juice device receives the user name and password and generates a request for one of the one-time passwords based on the user name and password. To communicate the request to the memory device 1() 8, the server computing device (1) encapsulates the single-sex code request in the -only protocol type. Here, the server computing device 110 encapsulates the child-only password request in the MIME protocol and sends an MIME unilateral password request to the web page H 104 in operation. In the - operation of the operation of the % financial sub-password. In general, a single = is a code that can be used to access various drop systems (eg, server computing devices). Once the one-time password is used, the single second f~ cannot be used again because the login system expects a new one-time start code for the next login. As shown in Figure 6, the end user_ provides the address of the web page that the end user desires to access. The address may be in the form of a system_resource locator (URL) which identifies a string of characters at the location of a web page. In operation 6, the web stomach > Liu t receives the URL and sends a request for the page/page to the server computing device 110 located at the URL in operation 608. In response, in operation 61, the server computing device sends a login page to the web page «Please 4. As a security feature, the server-counting device 110 authenticates the user's identity before allowing access to the requested web page. In this example, the boarding page requests the end user 602 to enter its specific embodiment t. As described above, the web browser 1() 4 may not be configured to process messages encapsulated in the MIME protocol. Therefore, the web page of the MIME OTP request is processed by the executor 16. In another embodiment, the cryptographic compile communication application 1-6 can block all messages sent to the web browser 104 and execute messages encapsulated in a unique protocol type, such as the ones. Sub-password request. It should be noted that the web browser 104 can communicate with the server computing device 110 using secure HTTp. Therefore, the additional communication between the MIME single-password request and the web browser 1〇4 and the server computing device 11〇 is additionally encapsulated in secure HTTP. Ο

在操作618中密碼編譯通信應用程式1〇6接收該單次性密 碼請求,因為該請求係囊封於MIME協定中,並作為回 應,在操作620中將該請求發送至裝置Αρι 41〇。裝置ah 410係經組態用以與記憶體裳置1()8介接並在操作_中對 該記憶體裝置產生一記憶體裝置命令以產生單次性密碼 回應該命令,記憶體裝置1G8產生料线密碼並在操 626中將該單錄密碼料至裝置總川。接著,在 628中裝置API川將該單次性密碼發送Μ碼編譯奸應 用程而在操作632 t,該密碼編譯應用程式透過網 頁屬見@1()4將該單次性密碼發送至伺服料算 健器計算褒置uo接收並鏗認要與在操作614中提使 用者姓名與密碼相_的單次性密碼。若該單次性密碑1 效’則在操作6财伺服器計算裝置UG將請 2 至網頁瀏覽器104。 j貝發送 圖7係依據本發明之一且 置互動以擷…用”例的用於與-記憶體裝 用秘袷的刼作的圖式。一般而言,—共 123629.doc -19· 200826602 用秘密係僅交換加密訊息的各方已知之一密鑰或字元串。 例如,可將該共用秘密用於加密或解密訊息。在另一範例 中,可基於該共用秘密藉由將該共用秘密用作對一單向散 列演算法之一輸入來產生單次性密碼。在圖7之範例中, 記憶體裝置108使用一共用秘密來產生單次性密碼。當最 初啟動記憶體裝置108時,密碼編譯通信應用程式1〇6可擷 取該共用秘密。為擷取該共用秘密,在操作7〇4中密碼編 譯通信應用程式106透過網頁瀏覽器ι〇4將對共用秘密7〇4 之一第一請求發送至伺服器計算裝置丨1()。伺服器計算裝 置110可不直接將該共用秘密提供給記憶體裝置1〇8。事實 上,伺服器計算裝置110重新引導密碼編譯通信應用程式 106來從提供服務702擷取該共用秘密。在密碼術中,提供 服務702可以係一第三方服務(例如網頁服務),其可以係用 於管理一定義的程序之範疇内的屬性。此處,提供一服務 可涉及一共用秘密之產生、該共用秘密之提供及其他服 務。在操作706中,伺服器計算裝置11〇將連接資訊發送至 網頁瀏覽器104。連接資訊包括欲連接至提供服務7〇2之資 訊。連接資訊之範例包括提供服務7〇2之位址或位置(例如 孩提供服務之URL)、用於與該提供服務通信之協定類 型、啟動碼及其他連接資訊。此處,將該連接資訊囊封於 一唯一協定類型(例如MIME)中以便將該連接資訊透過網 頁瀏覽器104而傳達至密碼編譯通信應用程式丨〇6。依據本 發明之一具體實施例,如操作708所示,隨著具有該連接 資訊之MIME訊息的接收,網頁瀏覽器1〇4呼叫密碼編譯通 123629.doc -20- 200826602 信應用程式1 〇6來處理該MIME訊息。在另一具體實施例 中’密碼編譯通信應用程式1 06從發送至網頁瀏覽器1 〇4之 其他訊息提取該MIME訊息。 接著,密碼編譯通信應用程式106基於接收的連接資訊 來與&供服務702建立一通信通道,並在操作71〇中發送對 違共用秘密之一第二請求。在操作711中,提供服務702回 應该第二回應而產生一共用秘密並在操作712中將該共用 秘密發送至密碼編譯通信應用程式1〇6。應明白,密碼編 譯通信應用程式1〇6與提供服務702之間的通信可以不透過 網頁瀏覽器104。換言之,密碼編譯通信應用程式ι〇6可與 提供服務702進行直接通信。因此,從提供服務7〇2發送至 密碼編譯通信應用程式1〇6的訊息並不囊封於MIME協定 中。隨著該共用秘密之接收,在操作714中密碼編譯通信 應用程式106將該共用秘密發送至記憶體裝置1〇8。 图8係依據本發明之一具體實施例的一特性與選擇器機 件之使用的簡化方塊圖。如圖8所示,系統8〇1包括用戶端 什算裝置102、記憶體裝置1〇8、伺服器計算裝置A至B 814 至815及驗證服務八至(:8〇2至8〇4。用戶端計算裝置1〇2裝 載網頁瀏覽器104並將密碼編譯通信應用程式1〇6載入至該 網頁瀏覽器中。發送至密碼編譯通信應用程式1〇6之一訊 =可包括與儲存於記憶體裝置1〇8上之一應用程式或虛擬 梟置相關聯的特性。一特性之一範例包括一姓名/值對。 可以間接地建立某些特性(稱為固有特性)。固有特性可包 括與忒等特性相關聯的應用程式或虛擬裝置之操作固有的 123629.doc •21 · 200826602 資訊。 依據本發明之一具體實施例,應明白可將特性用於一選 擇器。在圖8之範例中’储器計算裝置A 814係經組態用 以將驗證服務A 802或驗證服務B 8〇3用於鑑認。另一方 面,伺服器計算裝置B 815係經組態用以將驗證服務C 8〇4 用於鑑5忍。纪憶體裝置丨〇8可儲存多個虛擬符記至8 ^ 〇 並且每一符記與一不同的驗證服務8〇2、8〇3或8〇4相關 聯。可將—選擇器包括於發送至密碼編譯通信應用程式 Ο 1〇6之一訊息中以選擇虛擬符記808、809或81〇。例如,伺 服器計算裝置A 814將Μ麵單次性密碼請求85〇發送至網 頁伺服器104。MIME單次性密碼請求85〇包括一選擇器, 其指定從用於與驗證服務A 一起使用之一符記(其係^符 記A 808)操取單次性密碼。基於該選擇器,密瑪編譯通信 應用程式106將對虛擬符記A 8〇8之單次性密碼請求852發 送至記憶體裝置108。作為回應,記憶體裝置⑽將用於與 ^ 驗證服務八8〇2—起使用之單次性密碼854發送至伺服器= ^ #裝置A 814。在另—範例中,伺服器計算裝置B 815將 MIME單次性密碼請求86〇發送至網頁劉覽器1(>4。此處, MIME單次性密碼請求860包括一選#器,纟才旨定單次性密 碼從用於與驗證服務C 804 一起使用之一符記(其係虛擬符 記C 810)的擷取。基於該選擇器,密碼編譯通信應用程式 將對來自虛擬符記C 81G之單次性密碼的單次性密碼請 求864發送至記憶體裝置108。作為回應,記憶體裝置1〇8 將用於與驗證服務C 804 —起使用之單次性密碼862發送至 123629.doc -22- 200826602 飼服器計算裝置Β 8 15。 編二二:據本發明之-具體實施例的適用於裝載-密碼 應用程式並與一記憶體裝置 置=概述的簡化方塊圖。在某些具體實施例中,;= 式Γ、、羅9=於實^電腦程式(·密碼編料信應用程 :” 4、應用程式、方法、程序或其他軟體來與另— Γ 進行通信。計算裝㈣之範例包括-桌上型電 :且一甸服器、一可攜式計算裝置、-個人數位助理、— 尸、内之-計算引擎及其他電腦系統。如圖9所示,計嘗 :置9:包括匯流排902或其他用於傳達資訊的通信機件: (:二/糸統與裝£ ’例如處理器904、系統記憶體906 (例㈣機存取記憶體(RAM))、儲存裝置9〇8 (例如唯 :體(職)、磁碟機、光碟機及其他儲存裝置)、通信介面 (例如數據機或乙太網路卡)、顯示器914 (例如陰極射 線官(CRT)或液晶顯示器(LCD))、輸入/輸出裝置916⑼如 鍵盤)及游標控制918 (例如滑鼠或軌跡球)。 在某些具體實施例中,當執行倚存於系統記憶體觸中 的-或多個程式指令之一或多個序列時,計算裝置㈣藉 由處理器904來執行特定操作。可從另一電腦可讀取媒體 (例如儲存裝置將此類程式指令讀入至系統記憶體9〇6 内。在某些具體實施例中,可使用硬佈線電路取代或結合 軟體程式指令來實施本發明之具體實施例。 口 應明白,術語"電腦可讀取媒體"指參與向處理器9⑽提 供程式指令用於執行的適合媒體。此一媒體可採用許多形 123629.doc -23 - 200826602 式,包含但不限於非揮發性媒體、揮發性媒體及傳輸媒 體。非揮發媒體可包括(例如)光碟或磁碟,例如健存^置 9〇8。揮發性媒體可包括動態記憶體,例如系統記憶體 906。傳輸媒體包括同軸電纜、銅線及光纖,包括包含匯 流排902之線。傳輸媒體還可以採取聲波或光波之形式, 例如在無線電波與紅外資料通信中所產生之該些波。電腦 可讀取媒體之一般形式包括(例如)磁性媒體(例如軟碟、撓 性磁碟、硬冑、磁帶及其他磁性媒體)、$學媒體(例如光 碟唯讀記憶體(CD-ROM)及其他光學媒體)、具有圖案之實 體媒體(例如打孔卡、紙帶及其他實體媒體)、記憶體晶片 或匣、載波(例如RAM、可程式化唯讀記憶體(pR〇M)、可 抹除可程式化唯讀記憶體(EPR0M)、快閃記憶體及其他記 憶體晶片或匣)及一電腦可讀取的任何其他媒體。 在某些具體實施例中,可藉由一單一計算裝置9ι〇來執 行用以實施該等具體實施例的程式指令之序列的執行。在 其他具體實施例中,藉由通信連結92〇 (例如區域網路 (LAN)、公用交換電話網路(psTN)、無線網路及其他通信 連結)耦合的兩個或更多電腦系統(例如計算裝置91〇)可彼 此協調地執行程式指令之序列以實施該等具體實施例。此 外,計算裝置910可透過通信連結92〇與通信介面912來發 达與接收訊息、資料及指令,包括程式(即應用程式碼)。 當程式指令係接收及/或儲存於一儲存裝置9〇8或其他非揮 發性儲存器内用於隨後執行時,可藉由處理器9〇4來執行 所接收的程式指令。 123629.doc -24- 200826602 上述具體實施例提供用於與一記憶體裝 且反勒的方法、 糸統及/或裝置。藉由能夠透過一網頁瀏覽骂通广、、 與-記憶體裝置進行通信,可自動化一計算襄置= 體裝置之間的密碼編譯操作而無須使用者參與。例如,一 伺服器計算裝置可從一記憶體裝置請求 卞人丨王在碼而該記 Γ 憶體裝置可藉由產生單次性密媽並透過一網頁劉覽哭將其 發送至該飼服器計算裝置來自動回應。透過網頁^哭: -通信通道的建立減低密碼編譯操作中使用者的參與了因 此’此類通信通道為使用者簡化(例如)一鑑認操作,因為 該通信通道消除使用者將單次性密碼手動抄寫在一網頁上 的需要。 儘管已出於清楚瞭解之目的來特定詳細地說明前述具體 實施例’該些具體實施例並不限於所提供的細節。存在實 施該等具體實施例的許多替代性方式。因此,所揭示具體 實施例應係視為具解說性而不具限制性,且該等具體實施 例並不限於本文給出的細節,但可在隨附申請專利範圍的 範·與等效物内進行修改。”請專利範圍中,元件及/ 或操作並不意味著操作的任何特定順序,除非在申請專利 範圍中明確聲明。 【圖式簡單說明】 本么明已藉由以上4細說明並結合附圖而容易地明白, 且相同參考數字表示相同結構元件。 圖1係依據本發明之_具體實施例的詩在密碼編譯操 作中與-記憶體裝置互動之系統的簡化方塊圖。 123629.doc -25- 200826602 圖2係依據本發明之-具體實施例的用於n隐體装 置互動之操作的一概述的流程圖。 圖3係依據本發明之另一具體實施例的用於與/記憶體 裝置互動之操作的一概述的流程圖。 圖4係依據本發明之_具體實施例的與密碼編譯通信應 用权式及圯憶體裝置介接之介面模組的簡化方塊圖。 圖5係依據本發明之一具體實施例的用於與一記憶體裝 置互動之模組的方塊圖。The cryptographic compile communication application 1-6 receives the one-time password request in operation 618 because the request is encapsulated in the MIME protocol and, in response, the request is sent to the device 〇ρι 41 in operation 620. The device ah 410 is configured to interface with the memory server 1 () 8 and generate a memory device command for the memory device in operation _ to generate a one-time password response command, the memory device 1G8 A line password is generated and the code is sent to the device in operation 626. Next, in 628, the device API sends the one-time password to the weight application program, and at operation 632 t, the password compiling application sends the one-time password to the servo through the web page at @1()4. The computing device calculates and acknowledges the one-time password to be associated with the user name and password in operation 614. If the single-character password is valid, then the server UG will operate 2 to the web browser 104. Figure 7 is a diagram of a method for the interaction with the memory of the memory in accordance with one of the present inventions. In general, a total of 123629.doc -19· 200826602 One of the keys or string of characters known to the parties that only exchange encrypted messages with the secret system. For example, the shared secret can be used to encrypt or decrypt the message. In another example, the shared secret can be based on the shared secret The shared secret is used as input to one of the one-way hash algorithms to generate a one-shot password. In the example of Figure 7, the memory device 108 uses a common secret to generate a one-time password. When the memory device 108 is initially booted The cryptographic compile communication application 1 〇 6 can retrieve the shared secret. To retrieve the shared secret, the cryptographic compile communication application 106 in operation 〇4 will use the web browser ι 4 to share the secret 7〇4. One of the first requests is sent to the server computing device 丨 1 (). The server computing device 110 may not directly provide the shared secret to the memory device 1 。 8. In fact, the server computing device 110 redirects the cryptographic compiling communication application Program 1 06. The shared secret is retrieved from the providing service 702. In cryptography, the providing service 702 can be a third party service (e.g., a web service) that can be used to manage attributes within the scope of a defined program. Providing a service may involve the generation of a shared secret, the provision of the shared secret, and other services. In operation 706, the server computing device 11 transmits the connection information to the web browser 104. The connection information includes a connection to provide the service 7 Information on 〇2. Examples of connection information include the address or location of the service 〇2 (such as the URL of the child's service), the type of agreement used to communicate with the service, the activation code, and other connection information. Here, The connection information is encapsulated in a unique agreement type (eg, MIME) to communicate the connection information to the cryptographic compilation communication application 透过6 via the web browser 104. In accordance with an embodiment of the present invention, operation 708 As shown, with the receipt of the MIME message with the connection information, the web browser 1〇4 calls the password to compile 123629.doc -20- 200826602 The MIME message is processed by program 1 。 6. In another embodiment, the cryptographic compile communication application 106 extracts the MIME message from other messages sent to the web browser 1 。 4. Next, the cryptographic compile communication application 106 A communication channel is established with the & service 702 based on the received connection information, and a second request for one of the conflicting secrets is sent in operation 71. In operation 711, the service 702 is provided with a second response to generate a second response. The secret is shared and the shared secret is sent to the cryptographic compile communication application 1-6 in operation 712. It should be understood that communication between the cryptographic compile communication application 1-6 and the providing service 702 may not be through the web browser 104. In other words, the cryptographic compile communication application ι 6 can communicate directly with the provisioning service 702. Therefore, the message sent from the service provider 7〇2 to the cryptographic compile communication application 1〇6 is not encapsulated in the MIME protocol. With the receipt of the shared secret, the cryptographic compilation communication application 106 transmits the shared secret to the memory device 1-8 in operation 714. Figure 8 is a simplified block diagram of the use of a feature and selector mechanism in accordance with an embodiment of the present invention. As shown in FIG. 8, the system 8.1 includes a user terminal device 102, a memory device 〇8, server computing devices A to B 814 to 815, and a verification service eight to (: 8 〇 2 to 8 〇 4). The client computing device 1 装载 2 loads the web browser 104 and loads the cryptographic compile communication application 1 〇 6 into the web browser. The cipher compile communication application 1 〇 6 = can be included and stored in An attribute associated with an application or virtual device on the memory device 1. An example of a feature includes a name/value pair. Certain characteristics (referred to as inherent characteristics) may be indirectly established. Intrinsic characteristics may include 123629.doc • 21 • 200826602 Information inherent to the operation of an application or virtual device associated with features such as 忒. In accordance with an embodiment of the present invention, it will be appreciated that features can be used for a selector. The 'reservoir computing device A 814 is configured to use the authentication service A 802 or the authentication service B 8〇3 for authentication. On the other hand, the server computing device B 815 is configured to authenticate the service C 8〇4 is used to identify 5 forbearance.丨〇8 can store multiple virtual tokens to 8^ 〇 and each token is associated with a different authentication service 8〇2, 8〇3 or 8〇4. The selector can be included in the send to password The communication application Ο1〇6 is compiled to select the virtual token 808, 809 or 81. For example, the server computing device A 814 sends the faceted single password request 85〇 to the web server 104. MIME The one-time password request 85 includes a selector that specifies a one-time password from one of the tokens used in conjunction with the authentication service A (the system is A 808). Based on the selector, the Mimar The compile communication application 106 sends a one-time password request 852 to the virtual token A 8 8 to the memory device 108. In response, the memory device (10) will be used in conjunction with the authentication service. The one-time password 854 is sent to the server = ^ #装置 A 814. In another example, the server computing device B 815 sends a MIME single-password request 86〇 to the web browser 1 (>4. At the same time, the MIME single password request 860 includes a selection # device, which is intended to be used for single-passwords. Use one of the tokens (which is a virtual token C 810) with the validation service C 804. Based on the selector, the cryptographic compilation communication application will have a single pass of the one-time password from the virtual token C 81G The sexual password request 864 is sent to the memory device 108. In response, the memory device 1 8 sends a one-time password 862 for use with the authentication service C 804 to 123629.doc -22-200826602 Apparatus 15 8 15 ect. 2: A simplified block diagram of a specific embodiment of the present invention applicable to a load-and-password application and with a memory device. In some embodiments, == Γ, 罗9= 实^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Examples of computing devices (4) include - desktop power: and a device, a portable computing device, - personal digital assistant, - corpse, internal - computing engine and other computer systems. As shown in Figure 9, Trick: Set 9: includes bus 902 or other communication device for conveying information: (: two / 与 and installed £ 'for example processor 904, system memory 906 (example (four) machine access memory (RAM )), storage device 9〇8 (eg only body (volume), disk drive, CD player and other storage devices), communication interface (such as data machine or Ethernet card), display 914 (such as cathode ray officer) (CRT) or liquid crystal display (LCD), input/output device 916 (9) such as a keyboard, and cursor control 918 (eg, a mouse or trackball). In some embodiments, when execution is dependent on system memory touches By one or more of the program instructions, the computing device (4) is provided by the processor 904 Performing a specific operation. The media can be read from another computer (eg, the storage device reads such program instructions into system memory 9〇6. In some embodiments, hard-wired circuits can be used in place of or in combination with the software. The program instructions are used to implement the specific embodiments of the present invention. It should be understood that the term "computer readable medium" refers to a suitable medium that participates in providing program instructions to processor 9 (10) for execution. This medium may take many forms 123629. Doc -23 - 200826602, including but not limited to non-volatile media, volatile media, and transmission media. Non-volatile media may include, for example, a compact disc or a magnetic disk, such as a memory device. The volatile media may include Dynamic memory, such as system memory 906. Transmission media includes coaxial cables, copper wires, and optical fibers, including wires including bus bars 902. Transmission media can also take the form of acoustic or optical waves, such as in radio waves and infrared data communications. The waves are generated. The general form of computer readable media includes, for example, magnetic media (such as floppy disks, flexible disks, hard disks, tapes, and Magnetic media), $school media (such as CD-ROM and other optical media), patterned physical media (such as punch cards, tapes and other physical media), memory chips or enamel, Carrier (eg RAM, Programmable Read Only Memory (pR〇M), Erasable Programmable Read Only Memory (EPR0M), Flash Memory and other memory chips or ports) and a computer readable Any other medium. In some embodiments, execution of a sequence of program instructions for implementing the specific embodiments may be performed by a single computing device 9 。. In other embodiments, by communication Two or more computer systems (eg, computing device 91A) coupled by a network (eg, a local area network (LAN), a public switched telephone network (psTN), a wireless network, and other communication links) can be executed in coordination with each other A sequence of program instructions to implement the specific embodiments. In addition, computing device 910 can communicate and receive messages, data, and instructions, including programs (ie, application code), through communication link 92 and communication interface 912. When the program instructions are received and/or stored in a storage device 〇8 or other non-volatile storage for subsequent execution, the received program instructions can be executed by the processor 〇4. 123629.doc -24- 200826602 The above specific embodiments provide methods, systems and/or devices for mounting with a memory. By being able to communicate with a memory device through a web page, it is possible to automate a cryptographic compilation operation between the computing devices without the user's participation. For example, a server computing device can request a sneak peek from a memory device and the sniffer device can send a single smug to the singer through a web page The computing device automatically responds. Through the webpage ^Cry: - The establishment of the communication channel reduces the participation of the user in the password compiling operation. Therefore, such a communication channel simplifies (for example) an authentication operation for the user, because the communication channel eliminates the user's one-time password. Manually copying the need on a web page. Although the foregoing specific embodiments have been described in detail for purposes of clarity, the particular embodiments are not limited to the details. There are many alternative ways of implementing these specific embodiments. Therefore, the disclosed embodiments are to be considered as illustrative and not restrictive, and the specific embodiments are not to to modify. In the context of the patent, the components and/or operations do not imply any specific order of operation unless explicitly stated in the scope of the patent application. [Simple Description of the Drawings] This description has been explained in detail by the above 4 and in conjunction with the accompanying drawings. It is easy to understand that the same reference numerals indicate the same structural elements. Figure 1 is a simplified block diagram of a system for interacting with a memory device in a cryptographic compilation operation in accordance with a specific embodiment of the present invention. 123629.doc -25 - 200826602 Figure 2 is a flow diagram showing an overview of the operation of the n-hidden device interaction in accordance with an embodiment of the present invention. Figure 3 is a diagram for a / memory device in accordance with another embodiment of the present invention. Figure 4 is a simplified block diagram of an interface module interfaced with a cryptographically compiled communication application and a memory device in accordance with a specific embodiment of the present invention. A block diagram of a module for interacting with a memory device in accordance with an embodiment of the invention.

圖6係依據本發明之_具體實施例的用&與一記憶體裝 置互動以擷取單次性密碼的操作的圖式。 ㈤系依據本^明之_具體實施例的用於與—記憶體裝 置互動以擷取-共用秘密的操作的圖式。 圖8係依據本發明之一具體實施例的一特性與選擇器機 制之使用的簡化方塊圖。 ° 圖9係依據本發明之 ^ ^ ^ ^ 具體實施例的適用於裝載一密碼 編潭通信應用程式並與一記憶體裝置介接的一計算裝置之 一概述的簡化方塊圖。 、 【主要元件符號說明】 100 糸統 102 用戶端計算裴置 104 網頁瀏覽器/網頁伺服器 106 密碼編譯通信應用程式/動態連 模組 108 記憶體裝置 123629.doc • 26 - 200826602 ΓFigure 6 is a diagram of the operation of interacting with a memory device to retrieve a one-time password in accordance with a particular embodiment of the present invention. (5) A diagram for an operation for interacting with a memory device to retrieve a shared secret in accordance with the specific embodiment of the present invention. Figure 8 is a simplified block diagram of the use of a feature and selector mechanism in accordance with an embodiment of the present invention. Figure 9 is a simplified block diagram of an overview of a computing device suitable for loading a cryptographic communication application and interfacing with a memory device in accordance with the present invention. [Main component symbol description] 100 102 102 Client computing device 104 Web browser/web server 106 Password compiling communication application/dynamic connection module 108 Memory device 123629.doc • 26 - 200826602 Γ

110 伺服器計算裝置 112 訊息產生器 114 MIME訊息 116 訊息 118 機械介面 120 介面與記憶體控制器 122 記憶體 402 共用程式庫 404 協定路由器 405 高位準應用程式設計介,面(API) 406 協定模組 407 協定模組 408 協定模組 410 裝置API 502 LaunchPad應用程式 504 動態連結程式庫模組/PluginLoader.dll 506 動態連結程式庫模組/PluginHelper.dll 508 動態連結程式庫模組/ServiceProvider.dll 602 終端使用者 702 提供服務 704 共用秘密/操作 801 系統 802 驗證服務A 803 驗證服務B 123629.doc -27- 200826602 804 808 809 810 814 815 850 852 f 854 860 862 864 902 904 906 908 ί / 910 912 914 916 , 918 920110 Server Computing Device 112 Message Generator 114 MIME Message 116 Message 118 Mechanical Interface 120 Interface and Memory Controller 122 Memory 402 Shared Library 404 Protocol Router 405 High-Level Application Design Interface (API) 406 Protocol Module 407 Protocol Module 408 Protocol Module 410 Device API 502 LaunchPad Application 504 Dynamic Link Library Module/PluginLoader.dll 506 Dynamic Link Library Module/PluginHelper.dll 508 Dynamic Link Library Module/ServiceProvider.dll 602 Terminal User 702 provides service 704 Common Secret/Operation 801 System 802 Authentication Service A 803 Authentication Service B 123629.doc -27- 200826602 804 808 809 810 814 815 850 852 f 854 860 862 864 902 904 906 908 ί / 910 912 914 916 , 918 920

驗證服務CVerification Service C

虛擬符記A 虛擬符記Virtual token A virtual token

虛擬符5己CVirtual character 5

伺服器計算裝置AServer computing device A

伺服器計算裝置B MIME單次性密碼請求 單次性密碼請求 單次性密碼 MIME單次性密碼請求 單次性密碼 單次性密碼請求 匯流排 處理器 系統記憶體 儲存裝置 計算裝置 通信介面 顯示器 輸入/輸出裝置 游標控制 通信連結 123629.doc 28 ·Server computing device B MIME single password request single password request single password MIME single password request single password single password request bus processor system memory storage device computing device communication interface display input /output device cursor control communication link 123629.doc 28 ·

Claims (1)

200826602 十、申請專利範固·· 種用於與一記憶體裝置互動的方法,其包含: 冊谂碼編澤通信應用程式以與一網頁劉覽器中之 一協定類型相關聯; 從該網頁瀏覽器接收囊封於該協定類型中之一訊息, 該訊息與一密碼編譯操作相關聯;以及 將該訊息發送至該記憶體裝置。 2·如請求項丨之方法,其進一步包含: 識另]與δ亥訊息相關聯之該協定類型;以及 將該訊息投送至一協定模組,該協定模組係經組態用 以與該協定類型介接。 3 · 士 π求項1之方法,其中該密碼編譯操作與從該記憶體 裝置擷取一單次性密碼相關聯。 4_如睛求項1之方法,其中該密碼編譯操作與擷取一共用 秘密相關聯,該共用秘密係用於產生一單次性密碼。 月求項1之方法,其中該訊息係囊封於一多用途網際 網路郵件延伸(MIME)協定中。 6如明求項1之方法,其進一步包含取消註冊欲與該網頁 瀏覽器中之該協定類型相關聯之該密碼編譯通信應用程 式。 7·如請求項丨之方法,其中該記憶體裝置係一通用串列匯 流排裝置。 8· 一種收錄於一電腦可讀取媒體中的電腦程式產品並且其 包含電腦指令用於: 123629.doc 200826602 一單次性 網路郵件 透過一網請覽器從-第—計算装置接收對 密碼之-請求,該請求係囊封於—多料網際 延伸(MIME)協定;以及 τ 9. 將該請求發送至一通用串列匯流排(USB)裝置。 如請求項8之電腦程式產品 於: 其進一步包含電腦指令 用 從該USB裝置接收該單次性密碼;以及 將該單次性密碼發送至該網頁劉覽器。 10·如請求項8之電腦程式產品,豆 共進步包含電腦指令用 於:透過該網頁瀏覽器從該第—計算裳置接收—連接資 訊,該連接資訊係囊封於該定中。 、 ".如請求項1〇之電腦程式產品,其進一步包含電腦指令用 於:基於該連接資訊來建立與―第二計算裝置之一通信 通道,以從邊第二計算裝置擷取一共用秘密。 12.如請求項8之電腦程式產口口口,其進一步包含電腦指令用 於·透過该網頁瀏覽器將該單次性密碼發送至該第一計 算裝置。 13·如請求項8之電腦程式產品,其中該請求係進一步囊封 於一安全超文字傳送協定中。 14· 一種用於與一記憶體裝置互動的方法,其包+ : 接收發送至一網頁瀏覽器之複數個訊息; 攸该複數個訊息提取與一協定類型相關聯之一訊息, "亥息與一密碼編譯操作相關聯;以及 將該訊息發送至該記憶體裝置。 123629.doc 200826602 15 ·如明求項丨4之方法,其進一步包含: 識別與該訊息相關聯之該協定類型;以及 將為訊息投送至一協定模組,該協定模組係經組態用 以處理與該協定類型相關聯之該訊息。 16·如請求項14之方法,其中該密碼編譯操作與從該記憶體 裝置梅取一單次性密碼相關聯。 17·如請求項14之方法,其中該協定類型係一多用途網際網 路郵件延伸(MIME)協定。 18·如請求項14之方法,其中該記憶體裝置係一通用串列匯 流排裝置。 19·如請求項14之方法,其中將該複數個訊息從一計算裝置 發送至該網頁瀏覽器。 2〇· —種收錄於一電腦可讀取媒體中的電腦程式產品並且其 包含電腦指令用於: " 接收發送至一網頁瀏覽器之複數個安全超文字傳送協 定(HTTP)訊息; 從忒複數個安全HTTP訊息提取一多用途網際網路郵件 延伸(MIME)訊息,該MIME訊息包含對一單次性密碼之 一請求;以及 將該MIME訊息發送至一通用串列匯流排(usb)裝置。 21·如請求項20之電腦程式產品,jl谁一牛4人兩 /、進步包含電腦指令用 於: 從該USB裝置接收該單次性密碼;以及 將該單次性密碼發送至該網頁劉覽器。 123629.doc 200826602 22·如請求項20之電腦程式產品,其 ^ 芡包含電腦指令用 於:透過該網頁劉覽器將該單次性密碼發送至—計算裝 置。 口、 23.如請求項22之電腦程式產品,其中該請求係藉由該計算 裝置而發送至該網頁瀏覽器。 24· —種記憶體裝置,其包含: -記憶體,其係經組態用以儲存—密碼編譯通信應用 程式,該密碼編譯通信應用程式係經組態用以與一網頁 瀏覽器相關聯,該密碼編譯通信應用程式包含電腦指令 用於: 從該網頁瀏覽器接收囊封於一協定類型中之一訊 息’該訊息與一密碼編譯操作相關聯,以及 將該訊息發送至該記憶體裝置。 25·如請求項24之記憶體裝置,其中該密碼編譯通信應用程 式進一步包含電腦指令用於··註冊該密碼編譯通信應用 私式以與該網頁瀏覽器中之該協定類型相關聯。 26·如請求項24之記憶體裝置,其中該密碼編譯通信應用程 式進一步包含電腦指令用於: 識別與該訊息相關聯之該協定類型;以及 將該訊息投送至一協定模組,該協定模組係經組態用 以與該協定類型介接。 27·如請求項24之記憶體裝置,其中該網頁瀏覽器係經組態 用以在該網頁瀏覽器接收囊封於該協定類型中之該訊息 時執行該密碼編譯通信應用程式。 123629.doc 200826602 28 ·如請求項24之記憶體裝置,其中該記憶體裝置係一通用 串列匯流排裝置。 29.如請求項24之記憶體裝置,其中該密碼編譯操作與從該 記憶體裝置擷取一單次性密碼相關聯。 3 0·如請求項24之記憶體裝置,其中該密碼編譯操作與擷取 一共用秘密相關聯,該共用秘密係用於產生一單次性密 碼。 3 1 ·如請求項24之記憶體裝置,其中該訊息係囊封於一多用 途網際網路郵件延伸(MIME)協定中。 32· —種通用串列匯流排(USB)裝置,其包含: 一記憶體,其係經組態用以儲存一密碼編譯通信應用 程式,該密碼編譯通信應用程式係經組態用以載入_網 頁瀏覽器,該密碼編譯通信應用程式包含電腦指令用 於: 透過該網頁瀏覽器從一第一計算裝置接收對一單次 性密碼之一請求,該請求係囊封於一多用途網際網路 郵件延伸(MIME)協定中, 將該請求發送至該USB裝置, 從該USB裝置接收該單次性密碼,以及 將該單次性密碼發送至該網頁劉覽器。 33·如請求項32之USB裝置,其中該密竭編譯通信應用程式 進-步包含電腦指令用於:透過該網頁瀏覽器將該單:欠 性密碼發送至一計算裝置。 34·如請求項32之USB裝置,盆中哕宓m 取 1八Τ这在碼編譯通信應用程式 123629.doc 200826602 進一步包含電腦指令用於·· 計算裝置接收一連接資訊 MIME協定中。 透過該網頁瀏覽器從該第一 ’該連接資訊係囊封於該 35.如:求項34之USB裝置’其中該密碼編譯通信應用程式 進二含電腦指令用於:基於該連接資訊來建立與一 第-。十异裝置之-通信通道’以從該第二計算裝置操取 一共用秘密。200826602 X. Applying for a patent, a method for interacting with a memory device, comprising: a book code compiling communication application associated with one of a type of web browser; from the web page The browser receives a message encapsulated in the agreement type, the message being associated with a cryptographic compilation operation; and transmitting the message to the memory device. 2. The method of claiming, further comprising: identifying another type of the agreement associated with the alpha message; and delivering the message to a protocol module configured to The type of agreement is interfaced. The method of claim 1, wherein the cryptographic operation is associated with extracting a one-shot password from the memory device. 4_ The method of claim 1, wherein the cryptographic operation is associated with capturing a shared secret, the shared secret being used to generate a one-time password. The method of claim 1, wherein the message is encapsulated in a Multipurpose Internet Mail Extensions (MIME) protocol. 6. The method of claim 1, further comprising unregistering the cryptographically compiling communication application to be associated with the type of agreement in the web browser. 7. The method of claim 1, wherein the memory device is a universal serial bus device. 8. A computer program product included in a computer readable medium and containing computer instructions for: 123629.doc 200826602 A single-time webmail receives a password from a - computing device via a web browser - Request, the request is encapsulated in a Multi-Internet Extension (MIME) protocol; and τ 9. The request is sent to a Universal Serial Bus (USB) device. The computer program product of claim 8 wherein: the computer program further comprises: receiving the one-time password from the USB device; and transmitting the one-time password to the web browser. 10. The computer program product of claim 8 wherein the computer program comprises computer instructions for receiving, by the web browser, the connection information from the first computing device, the connection information being encapsulated in the setting. ". The computer program product of claim 1 further comprising computer instructions for: establishing a communication channel with the second computing device based on the connection information to capture a share from the second computing device secret. 12. The computer program production port of claim 8, further comprising computer instructions for transmitting the one-time password to the first computing device via the web browser. 13. The computer program product of claim 8, wherein the request is further encapsulated in a secure hypertext transfer protocol. 14. A method for interacting with a memory device, the package +: receiving a plurality of messages sent to a web browser; the plurality of messages extracting a message associated with a protocol type, " Associated with a cryptographic compilation operation; and send the message to the memory device. 123629.doc 200826602 15 - The method of claim 4, further comprising: identifying the type of the agreement associated with the message; and delivering the message to a protocol module, the protocol module being configured Used to process the message associated with the type of agreement. The method of claim 14, wherein the cryptographic operation is associated with taking a one-shot password from the memory device. 17. The method of claim 14, wherein the agreement type is a Multipurpose Internet Mail Extension (MIME) protocol. 18. The method of claim 14, wherein the memory device is a universal serial bus device. 19. The method of claim 14, wherein the plurality of messages are sent from a computing device to the web browser. 2. A computer program product included in a computer readable medium and containing computer instructions for: " receiving a plurality of secure Hypertext Transfer Protocol (HTTP) messages sent to a web browser; A plurality of secure HTTP messages extracting a multipurpose Internet Mail Extensions (MIME) message, the MIME message including a request for one of the one-time passwords; and transmitting the MIME message to a universal serial bus (usb) device . 21. The computer program product of claim 20, jl who has a cow, 4 persons, two, and the progress includes a computer command for: receiving the one-time password from the USB device; and sending the one-time password to the webpage Browser. 123629.doc 200826602 22. The computer program product of claim 20, wherein the computer program includes a computer command for transmitting the one-time password to the computing device via the web browser. The computer program product of claim 22, wherein the request is sent to the web browser by the computing device. 24. A memory device comprising: - a memory configured to store a cryptographic compile communication application, the cryptographic communication application being configured to be associated with a web browser, The cryptographic compile communication application includes computer instructions for: receiving, from the web browser, a message encapsulated in a protocol type 'this message is associated with a cryptographic compilation operation and transmitting the message to the memory device. 25. The memory device of claim 24, wherein the cryptographic compiling communication application further comprises computer instructions for registering the cryptographic compiling communication application to associate with the type of agreement in the web browser. 26. The memory device of claim 24, wherein the cryptographic compiling communication application further comprises computer instructions for: identifying the type of agreement associated with the message; and delivering the message to a protocol module, the agreement The module is configured to interface with the type of agreement. 27. The memory device of claim 24, wherein the web browser is configured to execute the cryptographic compilation communication application when the web browser receives the message encapsulated in the agreement type. The memory device of claim 24, wherein the memory device is a universal serial bus device. 29. The memory device of claim 24, wherein the cryptographic compilation operation is associated with extracting a one-shot password from the memory device. 3. The memory device of claim 24, wherein the cryptographic compilation operation is associated with capturing a shared secret for generating a one-time password. 3 1 . The memory device of claim 24, wherein the message is encapsulated in a multi-purpose Internet Mail Extension (MIME) protocol. 32. A universal serial bus (USB) device comprising: a memory configured to store a cryptographic compiling communication application configured to load a web browser, the cryptographic communication application comprising computer instructions for: receiving, by the web browser, a request for a one-time password from a first computing device, the request being encapsulated in a multi-purpose internet In the Road Mail Extension (MIME) protocol, the request is sent to the USB device, the one-time password is received from the USB device, and the one-time password is sent to the web browser. 33. The USB device of claim 32, wherein the exhaustively compiled communication application further comprises computer instructions for transmitting the single: underlying password to a computing device via the web browser. 34. The USB device of claim 32, the 哕宓m in the basin is taken as 1 Τ. The code compiling communication application 123629.doc 200826602 further includes computer instructions for the computing device to receive a connection information MIME protocol. The first 'the connection information is encapsulated in the 35. For example, the USB device of claim 34, wherein the password compiling communication application includes two computer instructions for: establishing based on the connection information With a number -. The communication channel of the ten different device operates to retrieve a shared secret from the second computing device. 36.如請求項32之USB裝置,其中該請求係進一步囊封於— 安全超文字傳送協定中。 37· —種記憶體裝置,其包含: 一記憶體,其係經組態用以儲存一密碼編譯通信應用 程式,該密碼編譯通信應用程式係經組態用以載入一網 頁瀏覽器,该密碼編譯通信應用程式包含電腦指令用 於: 接收發送至該網頁瀏覽器之複數個訊息, 從該複數個訊息提取與一協定類型相關聯之一訊 息’該訊息與一密碼編譯操作相關聯,以及 將該訊息發送至該記憶體裝置。 38.如請求項37之記憶體裝置,其中該密碼編譯通信應用程 式進一步包含電腦指令用於: 識別與該訊息相關聯之該協定類型;以及 將該訊息投送至一協定模組,該協定模組係經組態用 以與該協定類型介接。 39·如請求項37之記憶體裝置,其中該密碼編譯操作與從該 123629.doc 200826602 記憶體裝置擷取一單次性密碼相關聯。 40.如請求項37之記憶體裝置,其中該協定類型係〆多用途 網際網路郵件延伸(MIME)協定。 41·如請求項37之記憶體裝置,其中該記憶體裝置係一通用 串列匯流排。 42_ —種通用串列匯流排(UsB)裝置,其包含: 一記憶體,其係經組態用以儲存一密碼編譯通信應用 程式,該密碼編譯通信應用程式係經組態用以載入一網 頁瀏覽器,該密碼編譯通信應用程式包含電腦指令用 於: 接收發送至該網頁瀏覽器之複數個安全超文字傳送 協定(HTTP)訊息, 從該複數個安全HTTP訊息提取一多用途網際網路 郵件延伸(MIME)訊息,該MIME訊息包含對一單次性 密碼之一請求, 將該MIME訊息發送至該USB裝置, 從該USB裝置接收該單次性密碼;以及 將該單次性密碼發送至該網頁瀏覽器。 43. 如請求項42之USB裝置,其中該密碼編譯通信應用程式 進一步包含電腦指令用於··透過該網頁瀏覽器將該單次 性密碼發送至一計算裝置。 44. 如請求項43之USB裝置,其中該請求係藉由該計算裂置 而發送至該網頁劉覽器。 123629.doc36. The USB device of claim 32, wherein the request is further encapsulated in a secure hypertext transfer protocol. 37. A memory device, comprising: a memory configured to store a cryptographic compiling communication application configured to load a web browser, The cryptographic compile communication application includes computer instructions for: receiving a plurality of messages sent to the web browser, extracting from the plurality of messages a message associated with a protocol type 'the message associated with a cryptographic compilation operation, and Send the message to the memory device. 38. The memory device of claim 37, wherein the cryptographic compile communication application further comprises computer instructions for: identifying the type of agreement associated with the message; and delivering the message to a protocol module, the agreement The module is configured to interface with the type of agreement. 39. The memory device of claim 37, wherein the cryptographic operation is associated with extracting a one-shot password from the 123629.doc 200826602 memory device. 40. The memory device of claim 37, wherein the agreement type is a Multipurpose Internet Mail Extensions (MIME) protocol. 41. The memory device of claim 37, wherein the memory device is a universal serial bus. 42_ - A Universal Serial Bus (UsB) device, comprising: a memory configured to store a cryptographic compiling communication application configured to load a A web browser, the cryptographic communication application includes computer instructions for: receiving a plurality of secure Hypertext Transfer Protocol (HTTP) messages sent to the web browser, extracting a multipurpose internet from the plurality of secure HTTP messages a mail extension (MIME) message containing a request for one of the one-time passwords, sending the MIME message to the USB device, receiving the one-shot password from the USB device, and transmitting the one-time password Go to the web browser. 43. The USB device of claim 42, wherein the cryptographic compiling communication application further comprises computer instructions for transmitting the one-time password to a computing device via the web browser. 44. The USB device of claim 43, wherein the request is sent to the web browser by the computing splicing. 123629.doc
TW96130583A 2006-08-28 2007-08-17 Memory device for cryptographic operations and method for interacting therewith TW200826602A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/511,687 US20080072060A1 (en) 2006-08-28 2006-08-28 Memory device for cryptographic operations
US11/511,766 US7743258B2 (en) 2006-08-28 2006-08-28 Method for interacting with a memory device in cryptographic operations

Publications (1)

Publication Number Publication Date
TW200826602A true TW200826602A (en) 2008-06-16

Family

ID=39106210

Family Applications (1)

Application Number Title Priority Date Filing Date
TW96130583A TW200826602A (en) 2006-08-28 2007-08-17 Memory device for cryptographic operations and method for interacting therewith

Country Status (2)

Country Link
TW (1) TW200826602A (en)
WO (1) WO2008027165A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3257194B1 (en) * 2015-02-11 2020-04-15 Visa International Service Association Systems and methods for securely managing biometric data

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6102287A (en) * 1998-05-15 2000-08-15 International Business Machines Corporation Method and apparatus for providing product survey information in an electronic payment system
EP1355231A3 (en) * 2001-11-21 2003-10-29 Sun Microsystems, Inc. Processing data files using plug-ins
GB0325978D0 (en) * 2003-11-07 2003-12-10 Siemens Ag Transparent authentication on a mobile terminal using a web browser

Also Published As

Publication number Publication date
WO2008027165A3 (en) 2008-07-31
WO2008027165A2 (en) 2008-03-06

Similar Documents

Publication Publication Date Title
US8135961B2 (en) Method and computing device for interfacing with a memory device in operations
US20080072060A1 (en) Memory device for cryptographic operations
CN105556894B (en) For being connected to the network the method and system of automation
TWI598761B (en) Query system and method to determine authentication capabilities
TW533723B (en) Secure distributing services network system and method thereof
EP2859489B1 (en) Enhanced 2chk authentication security with query transactions
JP5852265B2 (en) COMPUTER DEVICE, COMPUTER PROGRAM, AND ACCESS Permission Judgment Method
EP2859488B1 (en) Enterprise triggered 2chk association
EP2634703B1 (en) Removable storage device, and data processing system and method based on the device
US9166975B2 (en) System and method for secure remote access to a service on a server computer
TWI362871B (en) System and method for mapping an encrypted https network packet to a specific url name and other data without decryption outside of a secure web server
CN108781227A (en) Encrypted ones transmission in insincere cloud network
TW201027384A (en) Digital rights management (DRM)-enabled policy management for an identify provider in a federated environment
TW200926043A (en) Secure inter-module communication mechanism
JP2000200248A (en) Method and device for interaction between user and computer
WO2010139203A1 (en) Method and system for enhancing network application security
TW201042973A (en) Token-based client to server authentication of a secondary communication channel by way of primary authenticated communication channels
CN101808077B (en) Information security input processing system and method and smart card
TWI255626B (en) Mobility device platform system and method, and computer readable medium thereof
WO2005091880A2 (en) Network security enhancement methods and devices
EP3299982A1 (en) Method of communication of a cryptographic apparatus with a computing device, and cryptographic apparatus
TW200826602A (en) Memory device for cryptographic operations and method for interacting therewith
US9235832B1 (en) Systems and methods for detecting transactions originating from an unauthenticated ATM device
US20080300998A1 (en) Method for Online Buying
TW201101215A (en) Two-factor authentication method and system for securing online transactions