AR103383A1 - Sistema y método para comunicar credenciales - Google Patents

Sistema y método para comunicar credenciales

Info

Publication number
AR103383A1
AR103383A1 ARP160100045A ARP160100045A AR103383A1 AR 103383 A1 AR103383 A1 AR 103383A1 AR P160100045 A ARP160100045 A AR P160100045A AR P160100045 A ARP160100045 A AR P160100045A AR 103383 A1 AR103383 A1 AR 103383A1
Authority
AR
Argentina
Prior art keywords
presenter
credentials
artifacts
acceptance
individual
Prior art date
Application number
ARP160100045A
Other languages
English (en)
Inventor
Barry Declan
Barry Gerard
Original Assignee
Mainline Patents Holdings Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mainline Patents Holdings Ltd filed Critical Mainline Patents Holdings Ltd
Publication of AR103383A1 publication Critical patent/AR103383A1/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Finance (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)
  • Computer And Data Communications (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Alarm Systems (AREA)

Abstract

Un sistema y método para llevar acabo transacciones que implican la comunicación de credenciales conectadas a una entidad o un individuo, conocido como el presentador, a un destino permitido, conocido como el punto de extremo de red (110) en respuesta a una solicitud de un aceptador, al tiempo que se mantiene la privacidad en dichas credenciales. El sistema incluye artefactos de presentación (108) y artefactos de aceptación (109) que se comunican con un servidor de control (101). El servidor de control recibe la comunicación de los artefactos de aceptación y presentación, que contiene un código clave secreto exclusivo del individuo o presentador, identificadores de presentador y un código clave compartido y, si las comunicaciones coinciden, se permite liberar credenciales específicas del identificador de presentadora un punto de extremo de red conocido.
ARP160100045A 2014-01-10 2016-01-08 Sistema y método para comunicar credenciales AR103383A1 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP14150856 2014-01-10
PCT/EP2015/050354 WO2015104387A1 (en) 2014-01-10 2015-01-09 System and method for communicating credentials

Publications (1)

Publication Number Publication Date
AR103383A1 true AR103383A1 (es) 2017-05-03

Family

ID=49917611

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP160100045A AR103383A1 (es) 2014-01-10 2016-01-08 Sistema y método para comunicar credenciales

Country Status (37)

Country Link
US (1) US10021093B2 (es)
EP (1) EP3092774B1 (es)
JP (1) JP6153669B2 (es)
KR (1) KR102067808B1 (es)
CN (1) CN106471786B (es)
AP (1) AP2016009356A0 (es)
AR (1) AR103383A1 (es)
AU (1) AU2015205511B2 (es)
CA (1) CA2936007C (es)
CL (1) CL2016001758A1 (es)
CU (1) CU20160108A7 (es)
CY (1) CY1119859T1 (es)
DK (1) DK3092774T3 (es)
DO (1) DOP2016000172A (es)
EA (1) EA036443B1 (es)
ES (1) ES2648117T3 (es)
HK (1) HK1225873B (es)
HR (1) HRP20171774T1 (es)
HU (1) HUE035011T2 (es)
IL (1) IL246647B (es)
LT (1) LT3092774T (es)
ME (1) ME02920B (es)
MX (1) MX356244B (es)
MY (1) MY181895A (es)
NO (1) NO3092774T3 (es)
NZ (1) NZ722177A (es)
PE (1) PE20161530A1 (es)
PH (1) PH12016501370A1 (es)
PL (1) PL3092774T3 (es)
PT (1) PT3092774T (es)
RS (1) RS56607B1 (es)
SA (1) SA516371475B1 (es)
SG (1) SG11201605576RA (es)
SI (1) SI3092774T1 (es)
TW (1) TWI661333B (es)
WO (1) WO2015104387A1 (es)
ZA (1) ZA201605304B (es)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11037139B1 (en) 2015-03-19 2021-06-15 Wells Fargo Bank, N.A. Systems and methods for smart card mobile device authentication
US11188919B1 (en) 2015-03-27 2021-11-30 Wells Fargo Bank, N.A. Systems and methods for contactless smart card authentication
US11113688B1 (en) 2016-04-22 2021-09-07 Wells Fargo Bank, N.A. Systems and methods for mobile wallet provisioning
US10931630B2 (en) * 2017-11-16 2021-02-23 Servicenow, Inc. System and method for connecting using aliases
JP6372813B1 (ja) * 2017-12-20 2018-08-15 株式会社イスプリ データ管理システム
US11551200B1 (en) 2019-09-18 2023-01-10 Wells Fargo Bank, N.A. Systems and methods for activating a transaction card
JP6860800B1 (ja) * 2019-11-15 2021-04-21 富士通クライアントコンピューティング株式会社 情報処理装置、情報処理システム、および、プログラム
TWI737139B (zh) * 2020-01-22 2021-08-21 黃柏舜 個人資料保護應用系統與個人資料保護應用方法
US11423392B1 (en) 2020-12-01 2022-08-23 Wells Fargo Bank, N.A. Systems and methods for information verification using a contactless card

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200409521A (en) * 2002-11-28 2004-06-01 Lohmac Pte Ltd Authentication and identification system and transactions using such an authentication and identification system
US20050006950A1 (en) 2003-07-07 2005-01-13 Versteyhe Mark Rj Method and apparatus for a vehicle braking system
JP4865445B2 (ja) 2005-08-09 2012-02-01 学校法人 創価大学 情報管理方法及び情報管理システム
JP2008027323A (ja) 2006-07-25 2008-02-07 Nec Corp 利用可能サービス検索システム、利用可能サービス検索方法、アクセス端末およびプログラム
JP5095689B2 (ja) 2009-07-30 2012-12-12 株式会社エヌ・ティ・ティ・ドコモ 情報提供システム
JP2011128967A (ja) 2009-12-18 2011-06-30 Hitachi Ltd 仮想計算機の移動方法、仮想計算機システム及びプログラム
US8732460B2 (en) 2010-01-28 2014-05-20 At&T Intellectual Property I, L.P. System and method for providing a one-time key for identification
US8380177B2 (en) * 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
JP5648833B2 (ja) 2010-07-21 2015-01-07 独立行政法人情報通信研究機構 個人id統合サーバシステム及び個人id統合サーバ及びハードウェアid登録サーバ
US9130935B2 (en) 2011-05-05 2015-09-08 Good Technology Corporation System and method for providing access credentials
WO2013034192A1 (en) * 2011-09-09 2013-03-14 Naxos Finance Sa Method for validating an electronic transaction, and system thereof
WO2013071044A1 (en) * 2011-11-11 2013-05-16 Master Lock Company Llc Access code management systems
US20130191893A1 (en) * 2012-01-19 2013-07-25 Daniel J. Sutton System and Method for Ensuring Anonymity to Provide Self Help Guidance

Also Published As

Publication number Publication date
AU2015205511A1 (en) 2016-08-04
MY181895A (en) 2021-01-12
KR20160115927A (ko) 2016-10-06
NZ722177A (en) 2018-01-26
RS56607B1 (sr) 2018-02-28
US20160337345A1 (en) 2016-11-17
KR102067808B1 (ko) 2020-01-17
DK3092774T3 (en) 2017-12-04
AU2015205511B2 (en) 2017-10-19
EA036443B1 (ru) 2020-11-11
EA201691377A1 (ru) 2017-03-31
ME02920B (me) 2018-04-20
PH12016501370B1 (en) 2016-08-15
JP2017505050A (ja) 2017-02-09
CA2936007C (en) 2018-02-27
PE20161530A1 (es) 2017-02-03
TW201640409A (zh) 2016-11-16
EP3092774B1 (en) 2017-11-08
ES2648117T3 (es) 2017-12-28
MX2016008999A (es) 2017-04-27
IL246647B (en) 2019-03-31
SI3092774T1 (en) 2018-03-30
HUE035011T2 (en) 2018-05-02
MX356244B (es) 2018-05-21
CL2016001758A1 (es) 2017-02-03
LT3092774T (lt) 2017-12-11
CU20160108A7 (es) 2016-11-29
PL3092774T3 (pl) 2018-02-28
CY1119859T1 (el) 2018-06-27
SG11201605576RA (en) 2016-08-30
EP3092774A1 (en) 2016-11-16
AP2016009356A0 (en) 2016-08-31
JP6153669B2 (ja) 2017-06-28
CA2936007A1 (en) 2015-07-16
HK1225873B (zh) 2017-09-15
NO3092774T3 (es) 2018-04-07
ZA201605304B (en) 2017-08-30
SA516371475B1 (ar) 2018-12-19
US10021093B2 (en) 2018-07-10
DOP2016000172A (es) 2017-05-15
HRP20171774T1 (hr) 2018-01-26
BR112016016049A2 (pt) 2017-08-08
CN106471786B (zh) 2019-09-24
PT3092774T (pt) 2017-11-27
CN106471786A (zh) 2017-03-01
PH12016501370A1 (en) 2016-08-15
TWI661333B (zh) 2019-06-01
WO2015104387A1 (en) 2015-07-16

Similar Documents

Publication Publication Date Title
AR103383A1 (es) Sistema y método para comunicar credenciales
GB2542290A (en) Wireless local area network access
MX2017000430A (es) Sistema de control de acceso en red.
BR112019004649A2 (pt) método para reservar um número finito de recursos usados para realizar comunicação de v2x em um sistema de comunicação sem fio e terminal que utiliza o mesmo
CL2018002362A1 (es) Almacenamiento y transferencia seguros resistentes a pérdida de múltiples partes de claves criptográficas para sistemas a base de cadena de bloques en conjunto con un sistema de administración de billetera.
BR112017000081A2 (pt) gerenciamento de assinatura de rede com base em ue
CO2019013129A2 (es) Indicadores de privacidad para controlar peticiones de autenticación
PE20170656A1 (es) Autenticacion de la red de servicio
AR104485A1 (es) Gestión de sesiones evolucionadas en forma virtual de múltiples contextos concurrentes (esm virtual)
CL2016000006A1 (es) Dispositivo de comunicación de control de acceso, método, programa de computador y producto de programa para computador
CL2018001771A1 (es) Tecnologías de red
MX2018007941A (es) Sistema de comunicacion para la comunicacion en una red de comunicacion con subredes.
BR112018001939A2 (pt) sistema de gerenciamento de acesso a uma rede wifi, método de gerenciamento de acesso a uma rede wifi, e meio legível não transitório
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
AR101574A1 (es) Métodos y nodos para la correspondencia del abono con la identidad de usuario del servicio
MX2016005800A (es) Sistema y metodo para actualizacion de una clave de cifrado a traves de una red.
MX358557B (es) Privacidad de datos inalambrica mantenida a traves de una red social.
GB2543441A (en) Per-user wireless traffic handling
TW201613416A (en) Node-to-multinode communication
BR112017008214A2 (pt) métodos e sistemas para interoperacionalidade de autenticação
BR112019000885A2 (pt) troca de credenciais de registro de servidor de rede sobre rede d2d
GB2550786A (en) Automatic key management using enterprise user identity management
BR112017026043A2 (pt) métodos e sistemas para arranjo de sessão de comunicação em representação pontos de extremidade criptográficos
BR112017010372A2 (pt) habilitação do uso de solicitações de permanecer quieto em um dispositivo de comunicação de campo próximo
PH12018500812A1 (en) Establishing a secret shared between a first communications device and at least one second communication device