ATE531220T1 - Verfahren und vorrichtung zur erzeugung eines zeitabhängigen kennworts - Google Patents
Verfahren und vorrichtung zur erzeugung eines zeitabhängigen kennwortsInfo
- Publication number
- ATE531220T1 ATE531220T1 AT08011848T AT08011848T ATE531220T1 AT E531220 T1 ATE531220 T1 AT E531220T1 AT 08011848 T AT08011848 T AT 08011848T AT 08011848 T AT08011848 T AT 08011848T AT E531220 T1 ATE531220 T1 AT E531220T1
- Authority
- AT
- Austria
- Prior art keywords
- time
- generating
- dependent password
- security device
- time signal
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
- G06F21/725—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0846—Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/61—Time-dependent
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Mathematical Physics (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephone Function (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP08011848A EP2152033B1 (de) | 2008-07-01 | 2008-07-01 | Verfahren und Vorrichtung zur Erzeugung eines zeitabhängigen Kennworts |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE531220T1 true ATE531220T1 (de) | 2011-11-15 |
Family
ID=39970907
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT08011848T ATE531220T1 (de) | 2008-07-01 | 2008-07-01 | Verfahren und vorrichtung zur erzeugung eines zeitabhängigen kennworts |
Country Status (5)
Country | Link |
---|---|
US (1) | US20110113476A1 (de) |
EP (1) | EP2152033B1 (de) |
AT (1) | ATE531220T1 (de) |
ES (1) | ES2373476T3 (de) |
WO (1) | WO2010000455A1 (de) |
Families Citing this family (21)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7237117B2 (en) | 2001-03-16 | 2007-06-26 | Kenneth P. Weiss | Universal secure registry |
US11227676B2 (en) | 2006-02-21 | 2022-01-18 | Universal Secure Registry, Llc | Universal secure registry |
US8234220B2 (en) | 2007-02-21 | 2012-07-31 | Weiss Kenneth P | Universal secure registry |
US8001055B2 (en) | 2006-02-21 | 2011-08-16 | Weiss Kenneth P | Method, system and apparatus for secure access, payment and identification |
US8874914B2 (en) * | 2010-02-05 | 2014-10-28 | Accenture Global Services Limited | Secure and automated credential information transfer mechanism |
US8613065B2 (en) * | 2010-02-15 | 2013-12-17 | Ca, Inc. | Method and system for multiple passcode generation |
GB2481587B (en) | 2010-06-28 | 2016-03-23 | Vodafone Ip Licensing Ltd | Authentication |
WO2012037479A1 (en) | 2010-09-17 | 2012-03-22 | Universal Secure Registry, Llc | Apparatus, system and method employing a wireless user-device |
GB2490318B (en) * | 2011-04-20 | 2014-08-06 | Vodafone Ip Licensing Ltd | Authenticating a transaction using an authentication code derived from a seed on a SIM |
KR101748732B1 (ko) * | 2011-06-27 | 2017-06-19 | 삼성전자주식회사 | 임시 키를 이용한 전자 장치의 컨텐츠 공유 방법 및 이를 적용한 전자 장치 |
US8640210B2 (en) | 2011-09-01 | 2014-01-28 | Microsoft Corporation | Distributed computer systems with time-dependent credentials |
US9032492B2 (en) * | 2011-09-01 | 2015-05-12 | Microsoft Corporation | Distributed computer systems with time-dependent credentials |
US9058467B2 (en) | 2011-09-01 | 2015-06-16 | Microsoft Corporation | Distributed computer systems with time-dependent credentials |
US9390244B2 (en) | 2013-03-12 | 2016-07-12 | Eric Lynch | Temporal security for controlled access systems |
US9686271B2 (en) * | 2013-09-27 | 2017-06-20 | Excalibur Ip, Llc | Method and system for system for controlling online user account using a mobile device |
CN106803820A (zh) * | 2015-11-26 | 2017-06-06 | 全宏科技股份有限公司 | 验证方法、集成电路贴片、用户识别模块卡或安全数字卡 |
US10848489B2 (en) * | 2018-12-14 | 2020-11-24 | Daniel Chien | Timestamp-based authentication with redirection |
US11438145B2 (en) | 2020-05-31 | 2022-09-06 | Daniel Chien | Shared key generation based on dual clocks |
US11509463B2 (en) | 2020-05-31 | 2022-11-22 | Daniel Chien | Timestamp-based shared key generation |
US11297054B1 (en) * | 2020-10-06 | 2022-04-05 | International Business Machines Corporation | Authentication system(s) with multiple authentication modes using one-time passwords of increased security |
GB2603757B (en) * | 2021-02-04 | 2023-07-19 | Machine Two Ltd | Multi-factor authentication system and method |
Family Cites Families (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5226080A (en) * | 1990-06-22 | 1993-07-06 | Grid Systems Corporation | Method and apparatus for password protection of a computer |
US7146516B2 (en) * | 2002-12-20 | 2006-12-05 | Invensys Systems, Inc. | Time synchronization schemes wherein at least one data message associates a hardware pulse with a future time |
ATE509483T1 (de) | 2005-12-01 | 2011-05-15 | Vodafone Holding Gmbh | Erzeugung von identitäten von klienten in einem kommunikationssystem |
EP1833219B1 (de) | 2006-03-08 | 2014-10-08 | Monitise Limited | Verfahren, Vorrichtung und Software für die Verwendung eines Tokens zur Ermittlung eines temporären Passworts in einem Mobiltelefon |
KR100645401B1 (ko) | 2006-05-01 | 2006-11-15 | 주식회사 미래테크놀로지 | 휴대폰에서의 시간동기 방식 오티피 발생장치와 방법 |
CN100446017C (zh) * | 2006-06-13 | 2008-12-24 | 华为技术有限公司 | 数字版权备份和恢复方法及系统 |
-
2008
- 2008-07-01 ES ES08011848T patent/ES2373476T3/es active Active
- 2008-07-01 AT AT08011848T patent/ATE531220T1/de not_active IP Right Cessation
- 2008-07-01 EP EP08011848A patent/EP2152033B1/de not_active Not-in-force
-
2009
- 2009-07-01 US US13/001,525 patent/US20110113476A1/en not_active Abandoned
- 2009-07-01 WO PCT/EP2009/004744 patent/WO2010000455A1/en active Application Filing
Also Published As
Publication number | Publication date |
---|---|
US20110113476A1 (en) | 2011-05-12 |
EP2152033A1 (de) | 2010-02-10 |
ES2373476T3 (es) | 2012-02-03 |
WO2010000455A1 (en) | 2010-01-07 |
EP2152033B1 (de) | 2011-10-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE531220T1 (de) | Verfahren und vorrichtung zur erzeugung eines zeitabhängigen kennworts | |
ATE557331T1 (de) | Elektronische vorrichtung und verfahren zur bereitstellung der verbesserten anzeige, dass eine alarmuhr eingeschaltet ist | |
ATE433164T1 (de) | Verfahren und vorrichtungen zur erzeugung authentifizierbarer gegenstände und ihrer nachfolgenden überprüfung | |
ATE557491T1 (de) | Verfahren und vorrichtung zur verarbeitung biometrischer informationen | |
ATE518187T1 (de) | System und verfahren zur erzeugung von pseudozufallszahlen | |
ATE496500T1 (de) | Verfahren zum individuellen anpassen eines hörgeräts oder einer hörhilfe | |
ATE546967T1 (de) | Verfahren und vorrichtung zum sicheren schutz der ursprünglichen benutzeridentität in einer anfangssignal-nachricht | |
DE602007001460D1 (de) | Vorrichtung und verfahren zur erzeugung von audio-subband-werten und vorrichtung und verfahren zur erzeugung von zeit-domänen-audio-beispielen | |
GB2482434A (en) | System and method for performing a management operation | |
BRPI1006764A8 (pt) | Método em um sistema que compreende um dispositivo e um serviço remoto, e, sistema para autenticar um dispositivo e um usuário | |
DK2359106T3 (da) | Fremgangsmåde og indretning til vibrationsanalyse og mønsterdatabase dertil samt anvendelse af en mønsterdatabase | |
ATE427541T1 (de) | Verfahren und vorrichtung zur durchgangsverkehrserkennung | |
ATE516525T1 (de) | Elektronische vorrichtung und verfahren zur bereitstellung einer verbesserten weltuhrfunktion | |
BRPI0917898A2 (pt) | meio de armazenamento legível em computador contendo programa e método de atualização de software em dispositivo eletrônico | |
DE602006006454D1 (de) | Verfahren und Vorrichtung zur Authentifizierung | |
DE112011104670A5 (de) | Verfahren und Vorrichtung zur Authentifizierung von Benutzern eines Hybridendgerätes | |
ATE514161T1 (de) | Vorrichtung und verfahren zum berechnen eines fingerabdrucks eines audiosignals, vorrichtung und verfahren zum synchronisieren und vorrichtung und verfahren zum charakterisieren eines testaudiosignals | |
ATE535864T1 (de) | Verfahren zur darstellung einer sicherheitsrelevanten information auf einer anzeigevorrichtung und vorrichtung zur durchführung des verfahrens | |
ATE446639T1 (de) | Verfahren und vorrichtung zur bereitstellung von sicherheit auf transaktionsniveau | |
WO2009117445A3 (en) | Method and system for protection against information stealing software | |
MX359919B (es) | Procedimiento y aparato de verificacion de seguridad. | |
DE502006001201D1 (de) | Verfahren und vorrichtung zur erzeugung eines auslösesignals für eine insassenschutzvorrichtung | |
DE602007008632D1 (de) | Verfahren, Vorrichtung und Computerprogramm für eine ferngesteuerte Freigabe von Sicherheitsoperationen mittels Zugangsschlüssel | |
GB201021643D0 (en) | Audio data generation method and apparatus | |
ATE503083T1 (de) | Verfahren und einrichtung zur erzeugung von kraft und wärme |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
RER | Ceased as to paragraph 5 lit. 3 law introducing patent treaties |