EP2878095A4 - Method and system for secure authentication and information sharing and analysis - Google Patents

Method and system for secure authentication and information sharing and analysis

Info

Publication number
EP2878095A4
EP2878095A4 EP13822881.2A EP13822881A EP2878095A4 EP 2878095 A4 EP2878095 A4 EP 2878095A4 EP 13822881 A EP13822881 A EP 13822881A EP 2878095 A4 EP2878095 A4 EP 2878095A4
Authority
EP
European Patent Office
Prior art keywords
analysis
information sharing
secure authentication
authentication
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP13822881.2A
Other languages
German (de)
French (fr)
Other versions
EP2878095A2 (en
Inventor
Eric Guerrino
William Nelson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
FINANCIAL SERVICES/INFORMATION SHARING&ANALYSIS CENTER
Financial Services Information Sharing&analysis Ct
Original Assignee
FINANCIAL SERVICES/INFORMATION SHARING&ANALYSIS CENTER
Financial Services Information Sharing&analysis Ct
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by FINANCIAL SERVICES/INFORMATION SHARING&ANALYSIS CENTER, Financial Services Information Sharing&analysis Ct filed Critical FINANCIAL SERVICES/INFORMATION SHARING&ANALYSIS CENTER
Priority claimed from PCT/US2013/052035 external-priority patent/WO2014018743A2/en
Publication of EP2878095A2 publication Critical patent/EP2878095A2/en
Publication of EP2878095A4 publication Critical patent/EP2878095A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Databases & Information Systems (AREA)
  • Development Economics (AREA)
  • Information Transfer Between Computers (AREA)
EP13822881.2A 2012-07-25 2013-07-25 Method and system for secure authentication and information sharing and analysis Withdrawn EP2878095A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201261675610P 2012-07-25 2012-07-25
US201261675939P 2012-07-26 2012-07-26
PCT/US2013/052035 WO2014018743A2 (en) 2012-07-25 2013-07-25 Method and system for secure authentication and information sharing and analysis

Publications (2)

Publication Number Publication Date
EP2878095A2 EP2878095A2 (en) 2015-06-03
EP2878095A4 true EP2878095A4 (en) 2016-03-09

Family

ID=52997780

Family Applications (1)

Application Number Title Priority Date Filing Date
EP13822881.2A Withdrawn EP2878095A4 (en) 2012-07-25 2013-07-25 Method and system for secure authentication and information sharing and analysis

Country Status (2)

Country Link
EP (1) EP2878095A4 (en)
HK (1) HK1209930A1 (en)

Non-Patent Citations (12)

* Cited by examiner, † Cited by third party
Title
DOBROMIR TODOROV: "Mechanics of User Identification and Authentication: Fundamentals of Identity Management", 18 June 2007 (2007-06-18), Boca Raton, FL, US, pages ToC, Ch01, XP055244173, ISBN: 978-1-4200-5219-0, Retrieved from the Internet <URL:http://www.crcnetbase.com/isbn/9781420052206> [retrieved on 20160125] *
MATHEW J. SCHWARTZ: "SecurID Brings Two-Factor Authentication To MS Cloud Apps", INTERNET ARTICLE, 8 November 2011 (2011-11-08), XP055244369, Retrieved from the Internet <URL:http://www.networkcomputing.com/print/1101183> [retrieved on 20160125] *
ROSS J. ANDERSON: "Security Engineering: A Guide to Building Dependable Distributed Systems", 14 April 2008, WILEY, ISBN: 978-0-470-06852-6, pages: ToC, Pre, Ch02 - Ch04, Ch08, Ch10, Ch21, XP055244645 *
RSA SECURITY INC.: "RSA Adaptive Authentication - Balancing Risk, Cost and Convenience", INTERNET ARTICLE, 23 June 2008 (2008-06-23), XP055244344, Retrieved from the Internet <URL:http://www.emc.com/collateral/solution-overview/11225-aa-sb-0608.pdf> [retrieved on 20160125] *
See also references of WO2014018743A2 *
UNIVERSITY OF NEBRASKA MEDICAL CENTER: "Workforce Remote Access Information Security Procedures", 6 February 2006 (2006-02-06), pages 3 pp., XP055195515, Retrieved from the Internet <URL:http://www.unmc.edu/its/security/procedures/security-workforce-remote-access.pdf> [retrieved on 20150612] *
WIKIPEDIA: "Authentication", INTERNET ARTICLE, 21 June 2012 (2012-06-21), XP055244222, Retrieved from the Internet <URL:https://en.wikipedia.org/w/index.php?title=Authentication&oldid=498625563> [retrieved on 20160125] *
WIKIPEDIA: "Classified information", INTERNET ARTICLE, 15 July 2012 (2012-07-15), XP055244357, Retrieved from the Internet <URL:https://en.wikipedia.org/w/index.php?title=Classified_information&oldid=502332266> [retrieved on 20160125] *
WIKIPEDIA: "Internet forum", INTERNET ARTICLE, 16 July 2012 (2012-07-16), XP055244226, Retrieved from the Internet <URL:https://en.wikipedia.org/w/index.php?title=Internet_forum&oldid=502703775> [retrieved on 20160125] *
WIKIPEDIA: "Personal identification number", INTERNET ARTICLE, 8 May 2012 (2012-05-08), XP055244225, Retrieved from the Internet <URL:https://en.wikipedia.org/w/index.php?title=Personal_identification_number&oldid=491361926> [retrieved on 20160125] *
WIKIPEDIA: "RSA SecurID", INTERNET ARTICLE, 5 July 2012 (2012-07-05), XP055244224, Retrieved from the Internet <URL:https://en.wikipedia.org/w/index.php?title=RSA_SecurID&oldid=500823861> [retrieved on 20160125] *
WIKIPEDIA: "Security token", INTERNET ARTICLE, 11 July 2012 (2012-07-11), XP055244221, Retrieved from the Internet <URL:https://en.wikipedia.org/w/index.php?title=Security_token&oldid=501681393> [retrieved on 20160125] *

Also Published As

Publication number Publication date
EP2878095A2 (en) 2015-06-03
HK1209930A1 (en) 2016-04-29

Similar Documents

Publication Publication Date Title
IL254163A0 (en) Authentication method and system
GB201319502D0 (en) System and method for sharing investigation result data
HK1181571A1 (en) Method and system for authenticating identity information
HK1206158A1 (en) Method and system for providing beacon information
EP2912493A4 (en) System and method for well data analysis
EP2745496A4 (en) Method, system, and apparatus for sharing application information
EP2828814A4 (en) System and method for data and identity verification and authentication
EP2858003A4 (en) Authentication system and authentication method
EP2795420A4 (en) Method and system for sharing object information
EP2830351A4 (en) Method and device for receiving system information
EP2923278A4 (en) Method and system for recommending target object information
EP2835952A4 (en) Information sharing method and device
SG11201500765QA (en) Vehicle information processing system and method
HK1208546A1 (en) Method and system for verifying an access request
GB2502773B (en) Method and system for secure user identification
EP2869526A4 (en) Security information interaction system, device and method
EP2917845A4 (en) Method and system for sharing content
EP2893724A4 (en) Method and system for acquiring location information
EP2789148A4 (en) Systems and methods for authentication
EP2707992A4 (en) System and method for web-based security authentication
PL2852945T3 (en) Passenger information system and method
EP2852093A4 (en) Method, system, and device for sharing documents
EP2938116A4 (en) Method and system for processing configuration information
GB2501002B (en) System and method for providing security on demand
EP2827540A4 (en) Method, device, and system for authentication

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20150225

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

A4 Supplementary search report drawn up and despatched

Effective date: 20160204

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/62 20130101AFI20160129BHEP

Ipc: G06Q 20/40 20120101ALI20160129BHEP

Ipc: H04L 9/32 20060101ALI20160129BHEP

DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1209930

Country of ref document: HK

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20171026

REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1209930

Country of ref document: HK