SG10201902395SA - Method and system for a secure transaction - Google Patents

Method and system for a secure transaction

Info

Publication number
SG10201902395SA
SG10201902395SA SG10201902395SA SG10201902395SA SG 10201902395S A SG10201902395S A SG 10201902395SA SG 10201902395S A SG10201902395S A SG 10201902395SA SG 10201902395S A SG10201902395S A SG 10201902395SA
Authority
SG
Singapore
Prior art keywords
user
data
present
secure transaction
transit
Prior art date
Application number
Inventor
Bu Jeen Eric Toh
Uy Carvajal Alvin
Ngie Ong Rainier
Meng Check Lim
Original Assignee
Qrypted Tech Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qrypted Tech Pte Ltd filed Critical Qrypted Tech Pte Ltd
Priority to SG10201902395S priority Critical patent/SG10201902395SA/en
Publication of SG10201902395SA publication Critical patent/SG10201902395SA/en
Priority to KR1020217027423A priority patent/KR20210126625A/en
Priority to JP2022504027A priority patent/JP7293491B2/en
Priority to EP20773080.5A priority patent/EP3888302A4/en
Priority to BR112021015804-9A priority patent/BR112021015804A2/en
Priority to PCT/SG2020/050078 priority patent/WO2020190208A1/en
Priority to AU2020241180A priority patent/AU2020241180A1/en
Priority to US17/428,252 priority patent/US20220138290A1/en
Priority to MX2021010902A priority patent/MX2021010902A/en
Priority to CN202080009992.8A priority patent/CN113454968B/en
Priority to CA3130571A priority patent/CA3130571A1/en
Priority to GB2111227.1A priority patent/GB2595116A/en
Priority to TW109106910A priority patent/TWI833918B/en
Priority to ZA2021/05962A priority patent/ZA202105962B/en
Priority to IL285933A priority patent/IL285933A/en
Priority to CL2021002372A priority patent/CL2021002372A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2131Lost password, e.g. recovery of lost or forgotten passwords

Abstract

METHOD AND SYSTEM FOR A SECURE TRANSACTION The present invention herein relates to method and system for authenticating user, protecting user data, and resetting security code. One of the advantages of the present invention is the 5 protection of data in transit to ensure a secure user authentication and user data protection both in transit and at rest. Another advantage of the present invention is through a new security code resetting method, user can be verified without the need of storing the user verification data in the platform. 10 The most illustrative drawing is Figure 1.
SG10201902395S 2019-03-18 2019-03-18 Method and system for a secure transaction SG10201902395SA (en)

Priority Applications (16)

Application Number Priority Date Filing Date Title
SG10201902395S SG10201902395SA (en) 2019-03-18 2019-03-18 Method and system for a secure transaction
GB2111227.1A GB2595116A (en) 2019-03-18 2020-02-14 Method and system for a secure transaction
AU2020241180A AU2020241180A1 (en) 2019-03-18 2020-02-14 Method and system for a secure transaction
MX2021010902A MX2021010902A (en) 2019-03-18 2020-02-14 Method and system for a secure transaction.
EP20773080.5A EP3888302A4 (en) 2019-03-18 2020-02-14 Method and system for a secure transaction
BR112021015804-9A BR112021015804A2 (en) 2019-03-18 2020-02-14 METHOD AND SYSTEM FOR A SECURE TRANSACTION
PCT/SG2020/050078 WO2020190208A1 (en) 2019-03-18 2020-02-14 Method and system for a secure transaction
KR1020217027423A KR20210126625A (en) 2019-03-18 2020-02-14 Methods and systems for secure transactions
US17/428,252 US20220138290A1 (en) 2019-03-18 2020-02-14 Method and system for a secure transaction
JP2022504027A JP7293491B2 (en) 2019-03-18 2020-02-14 Method and system for secure transactions
CN202080009992.8A CN113454968B (en) 2019-03-18 2020-02-14 Method and system for secure transactions
CA3130571A CA3130571A1 (en) 2019-03-18 2020-02-14 Method and system for a secure transaction
TW109106910A TWI833918B (en) 2019-03-18 2020-03-03 Method and system for a secure transaction
ZA2021/05962A ZA202105962B (en) 2019-03-18 2021-08-19 Method and system for a secure transaction
IL285933A IL285933A (en) 2019-03-18 2021-08-29 Method and system for a secure transaction
CL2021002372A CL2021002372A1 (en) 2019-03-18 2021-09-10 Method and system for secure transactions

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10201902395S SG10201902395SA (en) 2019-03-18 2019-03-18 Method and system for a secure transaction

Publications (1)

Publication Number Publication Date
SG10201902395SA true SG10201902395SA (en) 2019-11-28

Family

ID=68696150

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201902395S SG10201902395SA (en) 2019-03-18 2019-03-18 Method and system for a secure transaction

Country Status (15)

Country Link
US (1) US20220138290A1 (en)
EP (1) EP3888302A4 (en)
JP (1) JP7293491B2 (en)
KR (1) KR20210126625A (en)
CN (1) CN113454968B (en)
AU (1) AU2020241180A1 (en)
BR (1) BR112021015804A2 (en)
CA (1) CA3130571A1 (en)
CL (1) CL2021002372A1 (en)
GB (1) GB2595116A (en)
IL (1) IL285933A (en)
MX (1) MX2021010902A (en)
SG (1) SG10201902395SA (en)
WO (1) WO2020190208A1 (en)
ZA (1) ZA202105962B (en)

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3176610B2 (en) * 1990-05-25 2001-06-18 日本電信電話株式会社 Password management method
WO1996027155A2 (en) * 1995-02-13 1996-09-06 Electronic Publishing Resources, Inc. Systems and methods for secure transaction management and electronic rights protection
US5734718A (en) * 1995-07-05 1998-03-31 Sun Microsystems, Inc. NIS+ password update protocol
JP3627384B2 (en) * 1996-01-17 2005-03-09 富士ゼロックス株式会社 Information processing apparatus with software protection function and information processing method with software protection function
US5751812A (en) * 1996-08-27 1998-05-12 Bell Communications Research, Inc. Re-initialization of an iterated hash function secure password system over an insecure network connection
US6738907B1 (en) * 1998-01-20 2004-05-18 Novell, Inc. Maintaining a soft-token private key store in a distributed environment
JP2000148689A (en) * 1998-11-10 2000-05-30 Nec Corp Method for authenticating users of network system
CA2296213C (en) * 2000-01-07 2009-04-14 Sedona Networks Corporation Distributed subscriber management
WO2002019614A1 (en) * 2000-08-29 2002-03-07 Myespace.Net Private Limited Method and system for authenticating e-commerce transaction
US20020071566A1 (en) * 2000-12-11 2002-06-13 Kurn David Michael Computer system employing a split-secret cryptographic key linked to a password-based cryptographic key security scheme
JP4045777B2 (en) * 2001-10-30 2008-02-13 株式会社日立製作所 Information processing device
US7200747B2 (en) * 2001-10-31 2007-04-03 Hewlett-Packard Development Company, L.P. System for ensuring data privacy and user differentiation in a distributed file system
AU2003301719A1 (en) * 2002-10-25 2004-05-25 Grand Virtual Inc Password encryption key
CN101025713A (en) * 2006-02-24 2007-08-29 冲电气工业株式会社 Electronic log data searching and reading system
CN101145911B (en) * 2007-10-30 2010-05-19 江汉大学 Identity authentication method with privacy protection and password retrieval function
CN103107989A (en) * 2012-11-20 2013-05-15 高剑青 Cryptosystem based on multi-hash values
KR101416542B1 (en) 2012-12-24 2014-07-09 주식회사 로웸 Method for Apparatus for managing passcode
US20160253510A1 (en) * 2013-09-12 2016-09-01 Gcod Innovation Co., Ltd. Method for security authentication and apparatus therefor
KR101450013B1 (en) * 2013-12-20 2014-10-13 주식회사 시큐브 Authentication system and method using Quick Response(QR) code
US9760710B2 (en) * 2014-02-28 2017-09-12 Sap Se Password recovering for mobile applications
JP6426520B2 (en) * 2015-03-31 2018-11-21 株式会社東芝 Encryption key management system and encryption key management method
WO2018048851A1 (en) 2016-09-08 2018-03-15 Trusona, Inc. Tactile stylus based authentication systems and methods

Also Published As

Publication number Publication date
CN113454968A (en) 2021-09-28
KR20210126625A (en) 2021-10-20
US20220138290A1 (en) 2022-05-05
EP3888302A1 (en) 2021-10-06
EP3888302A4 (en) 2022-12-07
IL285933A (en) 2021-10-31
ZA202105962B (en) 2021-09-29
CL2021002372A1 (en) 2022-04-01
WO2020190208A1 (en) 2020-09-24
CA3130571A1 (en) 2020-09-24
JP2022526464A (en) 2022-05-24
TW202040400A (en) 2020-11-01
CN113454968B (en) 2022-12-13
GB202111227D0 (en) 2021-09-15
MX2021010902A (en) 2021-10-01
BR112021015804A2 (en) 2021-10-13
JP7293491B2 (en) 2023-06-19
AU2020241180A1 (en) 2021-09-09
GB2595116A (en) 2021-11-17

Similar Documents

Publication Publication Date Title
CN103491094B (en) A kind of rapid identity authentication method based on C/S model
PH12018550046A1 (en) Blockchain-based identity and transaction plaftform
CN103795724B (en) Method for protecting account security based on asynchronous dynamic password technology
CN102315933B (en) Method for updating key and system
CN102300182A (en) Short-message-based authentication method, system and device
MX2020014235A (en) Systems and methods for secure read-only authentication.
CO2018012966A2 (en) Ticket management system and program
WO2013044192A3 (en) Securing transactions against cyberattacks
SG10201706801YA (en) Biometric system for authenticating a biometric request
PH12015501714A1 (en) Methods and systems for mitigating fraud losses during a payment card transaction
CN101404052B (en) Method for remotely activating software
NO20061779L (en) Procedure for secure verification service
CN104537537A (en) Safety payment method based on Android system
CN102546655A (en) Secure transmission method for health information
WO2015150917A3 (en) System and method for authenticating transactions through a mobile device
KR20090002074A (en) Apparatus and method for authenticating a user based on one time password with enhanced safety
SG10201902395SA (en) Method and system for a secure transaction
CN105681044A (en) Verification code recognition system taking password or verification code as sequence number
CN104866736A (en) Anti-spreading digital copyright management system and method
US20090241184A1 (en) Method for generating access data for a medical device
JPWO2006093238A1 (en) Authentication assistant device, authentication main device, integrated circuit, and authentication method
CN112991058B (en) Verification method and system for conducting transaction based on blockchain
CN107798221A (en) A kind of licensing scheme generation system and method
CN107342998A (en) The personal information extracting method realized by movable storage device
JP2006215699A (en) Authentication apparatus, authentication system, authentication support system and function card