WO2002084456A2 - Systeme de verification de l'identite d'un utilisateur - Google Patents

Systeme de verification de l'identite d'un utilisateur Download PDF

Info

Publication number
WO2002084456A2
WO2002084456A2 PCT/GB2002/001645 GB0201645W WO02084456A2 WO 2002084456 A2 WO2002084456 A2 WO 2002084456A2 GB 0201645 W GB0201645 W GB 0201645W WO 02084456 A2 WO02084456 A2 WO 02084456A2
Authority
WO
WIPO (PCT)
Prior art keywords
identification information
user
server
communication medium
client terminal
Prior art date
Application number
PCT/GB2002/001645
Other languages
English (en)
Other versions
WO2002084456A3 (fr
Inventor
David Powers
Original Assignee
Netdesigns Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0109200A external-priority patent/GB0109200D0/en
Priority claimed from GB0111528A external-priority patent/GB0111528D0/en
Priority claimed from GB0126583A external-priority patent/GB0126583D0/en
Priority claimed from GB0126929A external-priority patent/GB0126929D0/en
Application filed by Netdesigns Limited filed Critical Netdesigns Limited
Priority to EP02761938A priority Critical patent/EP1442350A2/fr
Publication of WO2002084456A2 publication Critical patent/WO2002084456A2/fr
Publication of WO2002084456A3 publication Critical patent/WO2002084456A3/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/313User authentication using a call-back technique via a telephone network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data

Definitions

  • the invention relates in general to the field of user identity verification.
  • the invention relates to a method and apparatus for user identification in a client-server system.
  • Common user identity verification systems are based on passwords that are memorised by the user. Such systems may be subverted if the memorised information becomes publicly available.
  • Another problem associated with passwords for user identity verification is that a user may require passwords for a number of separate computer systems, and therefore has to remember not only a number of passwords, but also which password corresponds to which computer system. This can lead to a user adopting a common password for all computer systems. Having a single universal password poses a considerable increase in risk of a security breach at all the systems due to the increased likelihood of the password becoming publicly available, and public awareness that one password may permit access to more than one separate computer system.
  • Other more sophisticated forms of subvision exist, such as local or remote monitoring of key storkes or screen displays .
  • a known alternative user identity verification technique involves the possession of a token, such as a card comprising identification information.
  • the holder of the token can be identified as an authorised user.
  • a token such as a card comprising identification information.
  • the token comprises an optical disc or a smartcard disc.
  • cards can be stolen or duplicated, allowing unauthorised and/or unidentifiable users to access otherwise secure computer systems.
  • An aim of the present invention is to provide a method and apparatus for verifying identity of a user in a manner which is reliable and which is not vulnerable to subversion.
  • Preferred embodiments of the present invention aim to address the problems of the prior art mentioned above.
  • a method of user identity verification in a system comprising a client terminal couplable to a server by a first communication medium, the method comprising: sending a first identification information over the first communication medium from the client terminal to the server; verifying, at the server, that the first identification information corresponds to a stored user profile; returning a second identification information to a user over a second communication medium according to the stored user profile; sending the second identification information to the server via the client terminal; and verifying user identity, at the server, according to presentation of the second identification information.
  • a user identity verification apparatus comprising: a server comprising a user profile store; a client terminal coupled to a server by a first communication medium; a second communication medium coupled to the server for supply of second identification information to a user, the client terminal being arranged in use to receive the first identification information, and to supply the first identification information over the first communication medium to the server; the server being arranged to verify that the first identification information correspond to a user profile in the user profile store and to supply a second identification information to the user over the second communication medium according to the stored user profile; the client terminal being arranged to receive the second identification information from the user and to supply the second identifier information to the server; and the server being arranged to verify user identity according to presentation of the second identification information.
  • the first identification information includes any one of a username, a memorised access code, information read from a token, or any combination thereof.
  • the first communication medium is different from the second communication medium.
  • the third identification information is supplied to the user over the second communication medium through a mobile communication device.
  • the second identification information is transmitted from the client terminal to the server over the first communication medium.
  • the first identification information is derived from at least one second identification information supplied to a user previously.
  • the first information includes a plurality of second identification information supplied to a user previously, and stored on a token.
  • the token is a removable storage device.
  • the second identification information sent to the user over the second communication medium is regenerated by the server.
  • Figure 1 shows a preferred apparatus for user identity verification
  • Figure 2 shows a flowchart illustrating a preferred method for user identity verification.
  • Figure 1 shows a preferred apparatus for verifying identity of a user 1.
  • the apparatus comprises a client terminal 10 coupled to a server 20 over a first communication link 50.
  • the server 20 is also coupled to a second communication link 60.
  • the first communication link 50 is ideally different to the second communication link 60.
  • the first communication link 50 comprises a computer network such as a local area or wide area network, a- virtual private network, or a more open communication link such as the internet.
  • the second communication link is, for example, a telecommunications network, suitably a wireless telephony network or cellular telephony network.
  • Most preferably the second communication link 60 is a GSM cellular network capable of carrying short messages (SMS) .
  • SMS short messages
  • the apparatus of Figure 1 comprises a user profile store 22 at a suitable verification point.
  • the server 20 it is convenient for the server 20 to comprise the user profile store 22, although it is possible for the user profile store 22 to be remote from the server 20.
  • the client terminal 10 is any suitable form of computing platform, such as a desktop computer or mobile computing device such as a laptop or palmtop computer .
  • Figure 2 shows a preferred method for verifying user identity, for use with the apparatus of Figure 1.
  • the client terminal 10 receives first identification information.
  • the first identification information is supplied to the client terminal 10, such as by the user 1 typing a user name and/or memorised access code into a keyboard input device 12- of the client terminal 10.
  • the first identification information is sent from the client terminal 10 to the server 20 over the first communication link 50.
  • the server 20 uses the received first identification information to retrieve a user profile from the user profile store 22. This provides a preliminary identification of the user 1.
  • the server 20 then generates a second identification information, which is returned over the second communication link 60, to reach the user 1, at step 203.
  • the second identification information is transferred to the client terminal 10, such as by the user 1 typing the second identification information into a keyboard input device 12 of the client terminal 10.
  • the client terminal 10 sends the second • • identification information back to the server 20, over the first communication link 50.
  • the server 20 verifies the identity of the user 1 based on the received second identification information.
  • the second communication link 60 is a message transmission system such as an SMS system for use on GSM cellular networks .
  • the second identification information is received by the user 1 such as by using a mobile communications device 40, i.e. a mobile phone.
  • sending the second identification information to the user's mobile phone 40 according to a predetermined user profile in the user profile store 22, allows increased certainty as to the user's identity.
  • Most users tend to carefully guard their mobile communication device 40 and will notice if it is stolen or subject to subversion. Hence, the user will take precautions to avoid unauthorised use of their mobile communication device 40.
  • possession of the mobile communication device 40 allows a high degree of trust to be placed in the user's identity.
  • the first identification information is provided at least in part from a token 30.
  • the token 30 is readily portable and may be carried by the user 1.
  • the user presents the token 30 to a token reader 11 of the client terminal 10.
  • the token reader 11 extracts the first identification information from the token 30.
  • the first identification information may come only from the token 30.
  • the first identification information can be formed by taking identification information from the token 30, and from a user input such as . a user name and/or memorised access code.
  • the first identification information is received and checked by the server 20, and is used to extract a user profile from the user profile store 22.
  • the user profile store 22 contains information which allows a message to be sent over the second communication link 60 to reach the user 1, suitably at their mobile communication device 40.
  • the user profile store contains a predetermined mobile telephone number of the mobile communication device 40.
  • the second identification information is in the form of a password that is randomly generated by the server 20.
  • the randomly generated password contains a short string (e.g. eight to twelve characters) containing a sequence of letters and numbers.
  • the user 1 may then easily manually transfer the password from their mobile communication device by typing the password into a keyboard input device of the client terminal 10.
  • the password can be automatically transferred from the mobile communication device 40 to the client terminal 10, such as by a short range infra-red communication link.
  • the token 30 is a removable storage medium such as a smart card, or preferably a CD or DVD format storage medium.
  • the token 30 comprises an updateable or re-writable storage medium such as a CD-RW or a re-writable DVD. This provides an additional layer of security, as the client terminal 10 can record passwords from previous occasions onto the token 30, i.e. record an incremental identity derived from the previous passwords.
  • the client terminal 10 can then transmit the incremental token identity back to the server 20 via the first communication link 50, and these can also be checked against a list contained in the user profile store 22. Only if the server 20 is satisfied that the first identification information comprising the incremental identity read from the token 30 matches a stored profile in the user profile store 22 is a new password transmitted to the mobile communication device 40 of the user 1. This makes the cloning of tokens a less effective way to defeat the user identity verification system, since a cloned token will become out of date as soon as the real token 30 is used.
  • other security coding can be included with ⁇ the first identification information on the token 30. The other security coding can also be regenerated and stored on the token 30 to add a yet further layer of security.
  • the token 30 suitably stores operating software which allows the identity verification system to run on the client terminal 10.
  • the token 30 by inserting the token 30 into any suitable computer terminal 10, the user
  • Token 30 can also store other information such as promotional and advertising material.
  • the identification information stored by the token 30 and/or the other information can be strongly encrypted.
  • the token 30 and the* mobile communication device 40 can be incorporated into a single unit.
  • the token 30 can in alternative embodiments further comprise a magnetic strip and/or a microprocessor chip to enable a single token 30 to be used for identification in a number of other existing systems.
  • the token may include other visible identification information, such as a photograph identity.
  • the user identity verification system described herein is able to operate at a number of different levels of security.
  • a system administrator is able to select appropriate levels of security according to the needs of particular user or group of users . For some purposes it may be sufficient simply for possession of the token 30 to be an adequate mechanism for identifying the user 1.
  • the transmission of first and second identification information, via the first and second communication links 50, 60 allows a higher degree of certainty.
  • possession of both the token 30 and the mobile communication device 40 is required.
  • a memorised user name or memorised access code is required, which avoids subversion in the event that the token 30 and. the mobile communication device 40 are stolen.
  • the user identification system can be used to control access to buildings in combination with electronic locking mechanisms .
  • Further example applications include authentication for pay-per-view broadcasting systems, or access to a private electronic messaging system.

Abstract

La présente invention se rapporte à un procédé et à un appareil de vérification de l'identité d'un utilisateur présentant des caractéristiques de sécurité améliorées. Ce procédé et cet appareil peuvent être mis en oeuvre dans un système comportant un terminal client (10) couplé à un serveur (20) par un premier support de communication (50). Un utilisateur (1) fournit au terminal client (10) un jeton (30) comportant de premières informations d'identification ainsi que des informations d'identification du type nom d'utilisateur mémorisé. Les premières informations d'identification fournies sont transmises sur le support de communication (50) du terminal client (10) au serveur (20). Le serveur vérifie que ces premières informations d'identification correspondent à un profil utilisateur enregistré puis envoie de secondes informations d'identification à l'utilisateur par l'intermédiaire d'un second support de communication (60, 40) tel qu'un réseau GSM (60) à destination du téléphone mobile (40) de l'utilisateur. L'utilisateur fournit de secondes informations d'identification au serveur (20) par l'intermédiaire du terminal client (10) et l'identité de l'utilisateur est vérifiée au niveau du serveur conformément à la présentation des secondes informations d'identification.
PCT/GB2002/001645 2001-04-12 2002-04-11 Systeme de verification de l'identite d'un utilisateur WO2002084456A2 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP02761938A EP1442350A2 (fr) 2001-04-12 2002-04-11 Systeme de verification de l'identite d'un utilisateur

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
GB0109200.6 2001-04-12
GB0109200A GB0109200D0 (en) 2001-04-12 2001-04-12 Identifier card
GB0111528.6 2001-05-11
GB0111528A GB0111528D0 (en) 2001-05-11 2001-05-11 The identifier
GB0126583.4 2001-11-06
GB0126583A GB0126583D0 (en) 2001-11-06 2001-11-06 The identifier system
GB0126929A GB0126929D0 (en) 2001-11-09 2001-11-09 Identifier card system
GB0126929.9 2001-11-09

Publications (2)

Publication Number Publication Date
WO2002084456A2 true WO2002084456A2 (fr) 2002-10-24
WO2002084456A3 WO2002084456A3 (fr) 2003-10-30

Family

ID=27447938

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2002/001645 WO2002084456A2 (fr) 2001-04-12 2002-04-11 Systeme de verification de l'identite d'un utilisateur

Country Status (3)

Country Link
EP (1) EP1442350A2 (fr)
GB (1) GB2377523B (fr)
WO (1) WO2002084456A2 (fr)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004061627A1 (fr) 2003-01-06 2004-07-22 Sony Corporation Systeme d'authentification, serveur d'authentification, procede d'authentification, programme d'authentification, terminal, procede de demande d'authentification, programme de demande d'authentification et support de stockage
WO2004111809A1 (fr) * 2003-06-18 2004-12-23 Telefonaktiebolaget Lm Ericsson (Publ) Systeme et procede associes a un acces au reseau ip
EP1580641A2 (fr) * 2004-03-24 2005-09-28 Broadcom Corporation Accès sécurisé basé sur système de positionement GPS
EP1715402A1 (fr) * 2005-04-19 2006-10-25 Nahar Anoop Procédé de transmission de données à large bande
EP1739570A1 (fr) * 2004-04-23 2007-01-03 NEC Corporation Système d'authentification d'utilisateur et système fournissant des données utilisant celui-ci
EP1868131A1 (fr) * 2006-06-14 2007-12-19 Vodafone Holding GmbH Procédé et système de sécurisation de l'authentification de l'utilisateur
NL1039134C2 (nl) * 2011-10-26 2013-05-01 Antonius Johannes Clemens Zon Systeem voor het controleren van een legitimatiebewijs.
US8650103B2 (en) 2001-10-17 2014-02-11 Ebay, Inc. Verification of a person identifier received online
CN103955637A (zh) * 2014-04-09 2014-07-30 可牛网络技术(北京)有限公司 移动终端用户身份的识别方法及装置
US20150033299A1 (en) * 2013-07-23 2015-01-29 Kaspersky Lab Zao System and methods for ensuring confidentiality of information used during authentication and authorization operations
JP2018180686A (ja) * 2017-04-05 2018-11-15 株式会社日本総合研究所 フィッシング詐欺防止のための合言葉の検証装置、検証方法及びプログラム
WO2020063642A1 (fr) * 2018-09-25 2020-04-02 Alibaba Group Holding Limited Réduction d'un espace de recherche dans des systèmes d'authentification biométriques

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2397731B (en) * 2003-01-22 2006-02-22 Ebizz Consulting Ltd Authentication system
GB2413467B (en) * 2004-04-24 2008-10-29 David Hostettler Wain Secure network incorporating smart cards
PL2359290T3 (pl) 2008-11-10 2017-09-29 Censornet A/S Sposób i system ochrony przed kradzieżą tożsamości lub nieuprawnionym korzystaniem z replikacji
US10250590B2 (en) 2015-08-31 2019-04-02 Samsung Electronics Co., Ltd. Multi-factor device registration for establishing secure communication

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5060263A (en) * 1988-03-09 1991-10-22 Enigma Logic, Inc. Computer access control system and method
WO1995019593A1 (fr) * 1994-01-14 1995-07-20 Michael Jeremy Kew Systeme de securite pour ordinateur
EP0844551A2 (fr) * 1996-10-28 1998-05-27 Brian J. Veneklase Système de sécurité pour ordinateur
US6148404A (en) * 1997-05-28 2000-11-14 Nihon Unisys, Ltd. Authentication system using authentication information valid one-time
EP1107089A1 (fr) * 1999-12-11 2001-06-13 Connectotel Limited Système pour une authentification robuste qui utilise un appareil de télécommunication

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4679236A (en) * 1984-12-21 1987-07-07 Davies Richard E Identification verification method and system
US5604803A (en) * 1994-06-03 1997-02-18 Sun Microsystems, Inc. Method and apparatus for secure remote authentication in a public network
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
FR2745136B1 (fr) * 1996-02-15 1998-04-10 Thoniel Pascal Procede et dispositif d'identification securisee entre deux terminaux
US5684951A (en) * 1996-03-20 1997-11-04 Synopsys, Inc. Method and system for user authorization over a multi-user computer system
GB2328310B (en) * 1996-05-15 1999-12-08 Ho Keung Tse Electronic transaction apparatus and method therefor
US6934858B2 (en) * 1999-12-15 2005-08-23 Authentify, Inc. System and method of using the public switched telephone network in providing authentication or authorization for online transactions
DE20001438U1 (de) * 2000-01-28 2001-06-13 Prestele Eugen Kartuschenkolben
BR0115897A (pt) * 2000-11-28 2003-11-04 Swivel Technologies Ltd Método e sistema de transferência segura de arquivos

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5060263A (en) * 1988-03-09 1991-10-22 Enigma Logic, Inc. Computer access control system and method
WO1995019593A1 (fr) * 1994-01-14 1995-07-20 Michael Jeremy Kew Systeme de securite pour ordinateur
EP0844551A2 (fr) * 1996-10-28 1998-05-27 Brian J. Veneklase Système de sécurité pour ordinateur
US6148404A (en) * 1997-05-28 2000-11-14 Nihon Unisys, Ltd. Authentication system using authentication information valid one-time
EP1107089A1 (fr) * 1999-12-11 2001-06-13 Connectotel Limited Système pour une authentification robuste qui utilise un appareil de télécommunication

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8650103B2 (en) 2001-10-17 2014-02-11 Ebay, Inc. Verification of a person identifier received online
EP1486851A1 (fr) * 2003-01-06 2004-12-15 Sony Corporation Systeme d'authentification, serveur d'authentification, procede d'authentification, programme d'authentification, terminal, procede de demande d'authentification, programme de demande d'authentification et support de stockage
WO2004061627A1 (fr) 2003-01-06 2004-07-22 Sony Corporation Systeme d'authentification, serveur d'authentification, procede d'authentification, programme d'authentification, terminal, procede de demande d'authentification, programme de demande d'authentification et support de stockage
EP1486851A4 (fr) * 2003-01-06 2007-03-07 Sony Corp Systeme d'authentification, serveur d'authentification, procede d'authentification, programme d'authentification, terminal, procede de demande d'authentification, programme de demande d'authentification et support de stockage
CN100388151C (zh) * 2003-06-18 2008-05-14 艾利森电话股份有限公司 与ip网络接入相关的装置和方法
WO2004111809A1 (fr) * 2003-06-18 2004-12-23 Telefonaktiebolaget Lm Ericsson (Publ) Systeme et procede associes a un acces au reseau ip
US8108903B2 (en) 2003-06-18 2012-01-31 Telefonaktiebolaget Lm Ericsson (Publ) Arrangement and a method relating to IP network access
EP1580641A2 (fr) * 2004-03-24 2005-09-28 Broadcom Corporation Accès sécurisé basé sur système de positionement GPS
EP1739570A4 (fr) * 2004-04-23 2010-03-24 Nec Corp Système d'authentification d'utilisateur et système fournissant des données utilisant celui-ci
EP1739570A1 (fr) * 2004-04-23 2007-01-03 NEC Corporation Système d'authentification d'utilisateur et système fournissant des données utilisant celui-ci
JP2007006455A (ja) * 2005-04-19 2007-01-11 Nahar Anoop 広帯域データ伝送方法
EP1715402A1 (fr) * 2005-04-19 2006-10-25 Nahar Anoop Procédé de transmission de données à large bande
EP1868131A1 (fr) * 2006-06-14 2007-12-19 Vodafone Holding GmbH Procédé et système de sécurisation de l'authentification de l'utilisateur
NL1039134C2 (nl) * 2011-10-26 2013-05-01 Antonius Johannes Clemens Zon Systeem voor het controleren van een legitimatiebewijs.
US20150033299A1 (en) * 2013-07-23 2015-01-29 Kaspersky Lab Zao System and methods for ensuring confidentiality of information used during authentication and authorization operations
US9059990B2 (en) * 2013-07-23 2015-06-16 Kaspersky Lab Zao System and methods for ensuring confidentiality of information used during authentication and authorization operations
US9300674B2 (en) 2013-07-23 2016-03-29 Kaspersky Lab Ao System and methods for authorizing operations on a service using trusted devices
CN103955637A (zh) * 2014-04-09 2014-07-30 可牛网络技术(北京)有限公司 移动终端用户身份的识别方法及装置
JP2018180686A (ja) * 2017-04-05 2018-11-15 株式会社日本総合研究所 フィッシング詐欺防止のための合言葉の検証装置、検証方法及びプログラム
WO2020063642A1 (fr) * 2018-09-25 2020-04-02 Alibaba Group Holding Limited Réduction d'un espace de recherche dans des systèmes d'authentification biométriques
US10984223B2 (en) 2018-09-25 2021-04-20 Advanced New Technologies Co., Ltd. Reduction of search space in biometric authentication systems
US11093732B2 (en) 2018-09-25 2021-08-17 Advanced New Technologies Co., Ltd. Reduction of search space in biometric authentication systems

Also Published As

Publication number Publication date
GB2377523B (en) 2003-11-26
WO2002084456A3 (fr) 2003-10-30
GB0208362D0 (en) 2002-05-22
EP1442350A2 (fr) 2004-08-04
GB2377523A8 (en) 2003-05-12
GB2377523A (en) 2003-01-15

Similar Documents

Publication Publication Date Title
EP1969880B1 (fr) Systeme et procede pour l'authentification multifacteur dynamique
JP5133248B2 (ja) クライアント/サーバー認証システムにおけるオフライン認証方法
US8365988B1 (en) Dynamic credit card security code via mobile device
US9519764B2 (en) Method and system for abstracted and randomized one-time use passwords for transactional authentication
US8997177B2 (en) Graphical encryption and display of codes and text
US20020087892A1 (en) Authentication method and device
US20090013402A1 (en) Method and system for providing a secure login solution using one-time passwords
US10204217B2 (en) System and method for replacing common identifying data
US20080216172A1 (en) Systems, methods, and apparatus for secure transactions in trusted systems
MX2007007511A (es) Dispositivo y/o metodo de autentificacion.
WO2002084456A2 (fr) Systeme de verification de l'identite d'un utilisateur
WO2010011731A2 (fr) Procédés et systèmes pour une entrée de clé sécurisée par l'intermédiaire de réseaux de communication
JP2008537210A (ja) 安全保証されたデータ通信方法
EP1604257B1 (fr) Procede et systeme d'identification d'une personne autorisee au moyen de mots de passe a usage unique non previsibles
EP3579595B1 (fr) Système et procédé améliorés de vérification d'âge d'accès à internet
CN102822835A (zh) 个人便携式安全网络访问系统
US20050005128A1 (en) System for controlling access to stored data
CA2611549C (fr) Methode et systeme permettant d'obtenir une ouverture de session protegee au moyen de mots de passe a usage unique
JP2007065789A (ja) 認証システム及び方法
US20090164802A1 (en) Memory management method
Proctor et al. Human factors in information security methods
session SAAAAAA SkS U33" flgis;,--CL) tSee
IES85150Y1 (en) Securing access authorisation

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWE Wipo information: entry into national phase

Ref document number: 2002761938

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2002761938

Country of ref document: EP

NENP Non-entry into the national phase in:

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP