Client-server system, server access authentication method,...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular node for directing data and applying cryptography

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S155000, C713S154000, C713S170000

Reexamination Certificate

active

06553492

ABSTRACT:

FIELD OF THE INVENTION
This invention relates to a client-server system in which clients (client machines) and servers(server machines) are interconnected via a network, a server access authentication method for use in this client-server system, a memory medium stores server access authentication programs, and an issuance device which issues the memory medium contents.
PRIOR ART
In the conventional server-client systems realized via a network, the user must input his login name and password so that his access to a server is authenticated. In response the server decides whether the access should be permitted, by comparing those login name and password to those registered beforehand on his side.
According to such conventional method, however, the user must remember his password and also input his login name and password, inflicting troublesome burdens on his own side. Moreover, this conventional method suffers from a respect that if a password is known to any other people, this password may possibly be used in an illegal server access. The present invention attempts to solve such a problem that exists in the server access authentication method in the conventional server-client systems.
OBJECTS OF THE INVENTION
It is therefore an object of the present invention to provide a server-client system and a server access authentication method whereby the user can easily obtain his legal server access and, at the same time, an illegal server access by others can be prevented. Other object of the present invention is to provide memory medium stores server access authentication programs which realize such server-client system and server access authentication method. A different one object of the present invention is provide a issuing device which issues the memory medium contents.
SUMMARY OF THE INVENTION
A client-server system according to the present invention is used by clients and servers interconnected by the network, in which those clients have a read-out device which reads out the memory medium contents. The read-out device have detachably mounted memory medium which stores the server addresses and its own identification information.
The clients have an access permission request means that the clients can use a desired server address read out using this read-out device, to be connected to the server, and can also clients send the memory medium identification information read out by it to request server access permission.
The abovementioned server, on the other hand, has a memory means stores the memory medium identification information based on which a server access is to be permitted. And the server has access authentication control meens for comparing the memory medium identification information stored in the memory means to the memory medium identification information that sent upon server access permission request by the client.
The access authentication control meens sends server access permission or refusal to the client, based on the comparison results.
With this system, therefore, the client reads out both the server address and the memory medium identification information from the memory medium mounted on itself and then uses thus read out the server address, to be connected to the sever and, at the same time, sends thus read out the memory medium identification information to ask for server access permission. The server, on the other hand, compares the memory medium identification information sent upon server access permission requesting by the client to the identification information registered beforehand and, based on the comparison results, sends the authentication of server access permission or refusal. Thus, only the client having legal memory medium is given server access permission.
In a client-server system as claimed in claim 2 of the present invention, the memory means mounted on the server, stores the information of a period for which a server access must be permitted according to the memory medium identification information. The server access authentication control means references this period information stored in the abovementioned memory means based on the memory medium identification information sent upon server access permission request by the client, to give authentication of server access permission or refusal to the client. Thus, the users can utilize the system by setting a period for which an access to the server is permitted. That is, a client having certain memory medium will be permitted to access the sever only on setting the period.
A client-server system as claimed in claim 3 of the present invention features that memory medium stores both the server address and the identification information stored in memory medium are enciphered beforehand and would then be deciphered by decipherment means provided on the client when it has read them out.
The server address and the identification information are thus enciphered beforehand, so that it is possible to prevent illegal interception of the server address or the identification information.
A client-server system as claimed in claim 4 of the present invention features that the memory medium stores one or a plurality of identification information pieces corresponding to a plurality of service pieces provided by the server. Thus, it is possible to serve the users by providing one or a plurality of service sections in a plurality of service pieces given by the server.
A server access authentication method according to the present invention is used in the client-server system in which clients and servers are interconnected via a network. By this method the client reads out the contents of the memory medium that stores the server address and the memory medium identification information and uses this server address read out by the read-out device to be connected to the server and then sends the memory medium identification information read out by the abovementioned read-out device to ask for server access permission. The server, on the other hand, when having received server access permission request from the client, compares the memory medium identification information sent with this request to the memory medium identification information stored beforehand, for the permission of server access and, based on the comparison results, gives the authentication of server access permission or refusal to this client. Thus, only the clients having a legal memory medium are given a server access permission.
According to a server access authentication method as claimed in claim 6, the server beforehand stores the information of a period for which a server access is to be permitted according to the identification information of memory medium. The server, based on the memory medium identification information sent upon server access permission requesting from the client, references the abovementioned period information stored beforehand, to give this client the authentication of server access permission or refusal. Thus, it is possible to make up a system that a client with certain memory medium would have a defined period for which his access is to be permitted.
The memory medium which stores the server access authentication program according to the present invention registers the server address and the memory medium identification information. And also, the memory medium stores a first program to be used by a client computer. The computer use the first program, reading out such the server addresses and the memory medium identification information and connecting to a desired server by using thus read out the server address, and then transmits thus read out the memory medium identification information for server access permission.
Thus, it is possible to mount to a read-out device the memory medium which stores both the server addresses and the memory medium identification information, whose contents are then read out so that the stored programs can be executed. In this case, the client uses thus read out server address, to be connected to the server and, at the same time, transmits thus read out the memory medium ident

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Client-server system, server access authentication method,... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Client-server system, server access authentication method,..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Client-server system, server access authentication method,... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3109525

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.