BR112019024886A2 - Autenticação de dispositivo móvel usando canais diferentes - Google Patents

Autenticação de dispositivo móvel usando canais diferentes Download PDF

Info

Publication number
BR112019024886A2
BR112019024886A2 BR112019024886-2A BR112019024886A BR112019024886A2 BR 112019024886 A2 BR112019024886 A2 BR 112019024886A2 BR 112019024886 A BR112019024886 A BR 112019024886A BR 112019024886 A2 BR112019024886 A2 BR 112019024886A2
Authority
BR
Brazil
Prior art keywords
response
mobile device
challenge
different channels
device authentication
Prior art date
Application number
BR112019024886-2A
Other languages
English (en)
Inventor
Masure Marc
Knecht Remy
Original Assignee
Belgian Mobile Id Sa/Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Belgian Mobile Id Sa/Nv filed Critical Belgian Mobile Id Sa/Nv
Publication of BR112019024886A2 publication Critical patent/BR112019024886A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/48Security arrangements using identity modules using secure binding, e.g. securely binding identity modules to devices, services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

a presente invenção refere-se a um sistema de autenticação (21) que é configurado, em resposta a receber uma solicitação para autenticar uma transação, para enviar um primeiro desafio (313) para um terminal móvel (4) por meio de um primeiro canal (78), e em resposta a receber uma primeira resposta (316) para o primeiro desafio determinar se a primeira resposta está correta, para enviar um segundo desafio para o terminal móvel (4) por meio de um segundo, canal diferente (79) e em resposta a receber uma segunda resposta (338) para o segundo desafio determinar se a segunda resposta está correta, e, na dependência de as primeira e segunda respostas estarem corretas, para sinalizar que a transação está autenticada.
BR112019024886-2A 2017-05-30 2017-05-30 Autenticação de dispositivo móvel usando canais diferentes BR112019024886A2 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2017/063062 WO2018219437A1 (en) 2017-05-30 2017-05-30 Mobile device authentication using different channels

Publications (1)

Publication Number Publication Date
BR112019024886A2 true BR112019024886A2 (pt) 2020-06-16

Family

ID=58994927

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112019024886-2A BR112019024886A2 (pt) 2017-05-30 2017-05-30 Autenticação de dispositivo móvel usando canais diferentes

Country Status (7)

Country Link
US (1) US11601807B2 (pt)
EP (2) EP3632071A1 (pt)
AU (1) AU2017417132B2 (pt)
BR (1) BR112019024886A2 (pt)
MY (1) MY202387A (pt)
WO (1) WO2018219437A1 (pt)
ZA (1) ZA201908493B (pt)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3104875B1 (fr) * 2019-12-17 2024-05-10 Electricite De France Procédé de gestion d’authentification d’un équipement dans un système de communication de données, et système pour la mise en œuvre du procédé
CN111666596B (zh) * 2020-07-10 2023-05-05 腾讯科技(深圳)有限公司 一种数据处理方法、设备及介质
DE102021103993A1 (de) 2021-02-19 2022-08-25 Bundesdruckerei Gmbh Initialisieren applikationsspezifischer kryptographischer Sicherheitsfunktionen
US20230046788A1 (en) * 2021-08-16 2023-02-16 Capital One Services, Llc Systems and methods for resetting an authentication counter

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2397731B (en) 2003-01-22 2006-02-22 Ebizz Consulting Ltd Authentication system
US8166524B2 (en) 2003-11-07 2012-04-24 Telecom Italia S.P.A. Method and system for the authentication of a user of a data processing system
US8510225B2 (en) * 2004-09-01 2013-08-13 Research In Motion Limited Split channel authenticity queries in multi-party dialog
MX2008009745A (es) 2006-02-03 2008-10-17 Mideye Ab Un sistema, una disposicion y un metodo para autenticacion de usuario final.
EP2368339B2 (en) * 2008-12-03 2022-10-05 Entersekt International Limited Secure transaction authentication
US8316421B2 (en) * 2009-10-19 2012-11-20 Uniloc Luxembourg S.A. System and method for device authentication with built-in tolerance
US8601266B2 (en) * 2010-03-31 2013-12-03 Visa International Service Association Mutual mobile authentication using a key management center
US8694778B2 (en) * 2010-11-19 2014-04-08 Nxp B.V. Enrollment of physically unclonable functions
US8320883B2 (en) * 2010-12-14 2012-11-27 Battlefield Telecommunications Systems, Llc Method to dynamically authenticate and control mobile devices
US8346672B1 (en) * 2012-04-10 2013-01-01 Accells Technologies (2009), Ltd. System and method for secure transaction process via mobile device
CN103583060A (zh) * 2011-06-03 2014-02-12 黑莓有限公司 用于接入私有网络的系统和方法
US9119067B2 (en) * 2011-06-03 2015-08-25 Apple Inc. Embodiments of a system and method for securely managing multiple user handles across multiple data processing devices
EP2680627B1 (en) 2012-06-26 2017-12-20 Giesecke+Devrient Mobile Security GmbH Methods and devices for locking secure element to a mobile terminal
EP2779067B1 (en) * 2013-03-15 2019-05-08 Maxim Integrated Products, Inc. Secure authentication based on physically unclonable functions
EP2852118B1 (en) * 2013-09-23 2018-12-26 Deutsche Telekom AG Method for an enhanced authentication and/or an enhanced identification of a secure element located in a communication device, especially a user equipment
WO2015070055A2 (en) * 2013-11-08 2015-05-14 Vattaca, LLC Authenticating and managing item ownership and authenticity
FR3015725A1 (fr) * 2013-12-19 2015-06-26 Orange Systeme et procede pour fournir un service a l'utilisateur d'un terminal mobile
US20150304316A1 (en) * 2014-04-21 2015-10-22 Acer Incorporated Methods for user access control over a mobile communication device, and apparatuses using the same
US20170364911A1 (en) * 2014-12-12 2017-12-21 Cryptomathic Ltd Systems and method for enabling secure transaction
EP3381166B1 (en) 2015-11-25 2021-04-28 Inauth, Inc. Systems and methods for cross-channel device binding

Also Published As

Publication number Publication date
EP3632071A1 (en) 2020-04-08
EP3955617A1 (en) 2022-02-16
US20200162910A1 (en) 2020-05-21
US11601807B2 (en) 2023-03-07
AU2017417132B2 (en) 2020-12-03
AU2017417132A1 (en) 2020-01-30
MY202387A (en) 2024-04-25
WO2018219437A1 (en) 2018-12-06
ZA201908493B (en) 2021-04-28

Similar Documents

Publication Publication Date Title
EA201990708A1 (ru) Системы и способы для аутентификации устройств
BR112018008263A2 (pt) sistema e método para autenticação usando um dispositivo móvel
BR112019024886A2 (pt) Autenticação de dispositivo móvel usando canais diferentes
BR112016023842A2 (pt) sistemas, aparelhos e métodos para autenticação melhorada
WO2018148471A3 (en) Optics, device, and system for assaying
MX2019003559A (es) Deteccion de vulnerabilidades del servicio en un sistema de computacion distribuido.
EP3731551A4 (en) IDENTITY AUTHENTICATION PROCESS AND SYSTEM AND COMPUTER DEVICE
TR201902104T4 (tr) Güvenli iletişime yönelik sistemler ve yöntemler.
MX2018011377A (es) Sistema y metodo de control.
BR112017020724A2 (pt) método, e, dispositivo de comunicação
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
BR112019008759A2 (pt) verificação de uma associação entre um dispositivo de comunicação e um usuário
BR112015013079A2 (pt) método e sistema para autenticação de usuário utilizando um dispositivo móvel e por meio de certificados
BR112017000081A2 (pt) gerenciamento de assinatura de rede com base em ue
WO2016175914A3 (en) Transaction signing utilizing asymmetric cryptography
GB2533728A (en) Method for assigning an agent device from a first device registry to a second device registry
PH12016502598A1 (en) Security control system for granting access and security control method thereof
SG10201810422SA (en) Dual channel identity authentication
BR112017008214A2 (pt) métodos e sistemas para interoperacionalidade de autenticação
PH12016501866B1 (en) Systems and methods for identity validation and verification
BR112018014820A2 (pt) método para processamento de mensagem de sistema, dispositivo de rede, e terminal de usuário
BR112013027005A2 (pt) método e sistema para compartilhar e utilizar informação de localização em um terminal portátil
MX2019000067A (es) Metodo y dispositivo para deteccion de se?al.
BR112019008344A2 (pt) estação base, equipamento de usuário e método relacionado
BR112018003484A2 (pt) método, aparelho e sistema de transmissão de pacote de dados e dispositivo de nó

Legal Events

Date Code Title Description
B350 Update of information on the portal [chapter 15.35 patent gazette]
B06W Patent application suspended after preliminary examination (for patents with searches from other patent authorities) chapter 6.23 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: AS CLASSIFICACOES ANTERIORES ERAM: H04L 29/06 , H04W 12/06

Ipc: H04L 9/40 (2022.01), H04W 12/06 (2021.01), H04W 12