AU6735200A - User authentication system using second connection path - Google Patents

User authentication system using second connection path

Info

Publication number
AU6735200A
AU6735200A AU67352/00A AU6735200A AU6735200A AU 6735200 A AU6735200 A AU 6735200A AU 67352/00 A AU67352/00 A AU 67352/00A AU 6735200 A AU6735200 A AU 6735200A AU 6735200 A AU6735200 A AU 6735200A
Authority
AU
Australia
Prior art keywords
user authentication
authentication system
connection path
path
connection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU67352/00A
Inventor
Hyeong Nyeon Kim
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Danal Co Ltd
Original Assignee
Danal Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Danal Co Ltd filed Critical Danal Co Ltd
Publication of AU6735200A publication Critical patent/AU6735200A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
AU67352/00A 1999-08-21 2000-08-18 User authentication system using second connection path Abandoned AU6735200A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
KR9934850 1999-08-21
KR1019990034850A KR100392792B1 (en) 1999-08-21 1999-08-21 User authentication system and method using a second channel
PCT/KR2000/000924 WO2001015381A1 (en) 1999-08-21 2000-08-18 User authentication system using second connection path

Publications (1)

Publication Number Publication Date
AU6735200A true AU6735200A (en) 2001-03-19

Family

ID=19608225

Family Applications (1)

Application Number Title Priority Date Filing Date
AU67352/00A Abandoned AU6735200A (en) 1999-08-21 2000-08-18 User authentication system using second connection path

Country Status (3)

Country Link
KR (1) KR100392792B1 (en)
AU (1) AU6735200A (en)
WO (1) WO2001015381A1 (en)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5940799A (en) * 1997-09-15 1999-08-17 Motorola, Inc. System and method for securing speech transactions
WO2001046833A2 (en) 1999-12-23 2001-06-28 Logistics.Com, Inc. Bid positioning system
KR20010069156A (en) * 2000-01-12 2001-07-23 유완상 Cutoff method of lewd chatting on the Internet chatting sites
KR20010076997A (en) * 2000-01-29 2001-08-17 김덕우 Security method using a phone in the network
KR20000049657A (en) * 2000-04-18 2000-08-05 황용안 Phonenumber And Fingerprint Proof Type Tele-banking Service System
KR20000064199A (en) * 2000-08-29 2000-11-06 주영준 Internet security system for providing notification service of server connection states and sever security to the user at real time and the management method thereof
KR20000072433A (en) * 2000-09-04 2000-12-05 오재연 Anti-hacking Technique using mobile data terminal and temporary password
WO2002046995A1 (en) * 2000-12-06 2002-06-13 Kim Min Suh Electronic financial transaction system and method providing real-time authentication service through wire/wireless communication network
KR100724351B1 (en) * 2000-12-12 2007-06-04 엘지전자 주식회사 User qualification method and apparatus using wireless communication equipment
KR100457195B1 (en) * 2000-12-15 2004-11-16 주식회사 케이티 Method of the network access of a bluetooth terminal through the bluetooth access point for the interface of the network
KR20010070826A (en) * 2001-06-11 2001-07-27 이보형 Firewall system using iris recognition and processing method thereof
KR100434205B1 (en) * 2001-07-26 2004-06-04 펜타시큐리티시스템 주식회사 Multi-layered intrusion detection engine
JP3683848B2 (en) * 2001-11-20 2005-08-17 コナミ株式会社 Network system
US7231657B2 (en) 2002-02-14 2007-06-12 American Management Systems, Inc. User authentication system and methods thereof
KR100412510B1 (en) 2002-03-30 2004-01-07 한민규 An instant log-in method for authentificating a user and settling bills by using two different communication channels and a system thereof
DE10218729B4 (en) * 2002-04-26 2004-05-27 Andawari Gmbh Methods for authenticating and / or authorizing people
GB2397731B (en) * 2003-01-22 2006-02-22 Ebizz Consulting Ltd Authentication system
US8326951B1 (en) 2004-06-05 2012-12-04 Sonos, Inc. Establishing a secure wireless network with minimum human intervention
JP5057475B2 (en) * 2005-06-23 2012-10-24 フランス・テレコム Service access authentication data management system
KR100946410B1 (en) * 2005-09-23 2010-03-15 주식회사 한국사이버결제 Method and system for approval of another party mobile payment
WO2007074319A1 (en) * 2005-12-28 2007-07-05 France Telecom Method for authenticating a user in relation to a remote server, system implementing said method, client terminal and computer program
US7979054B2 (en) 2006-10-19 2011-07-12 Qualcomm Incorporated System and method for authenticating remote server access
US7866551B2 (en) 2007-02-15 2011-01-11 Visa U.S.A. Inc. Dynamic payment device characteristics
US8359630B2 (en) * 2007-08-20 2013-01-22 Visa U.S.A. Inc. Method and system for implementing a dynamic verification value
WO2010005681A1 (en) 2008-06-16 2010-01-14 Visa U.S.A. Inc. System and method for authorizing financial transactions with online merchants
US20100132017A1 (en) * 2008-11-21 2010-05-27 Avaya, Inc. Process for authenticating a user by certificate using an out-of band message exchange
CN101834834A (en) * 2009-03-09 2010-09-15 华为软件技术有限公司 Authentication method, device and system
WO2011106716A1 (en) 2010-02-25 2011-09-01 Secureauth Corporation Security device provisioning
US10303422B1 (en) 2016-01-05 2019-05-28 Sonos, Inc. Multiple-device setup
CA3193393A1 (en) * 2020-09-25 2022-03-31 Jennifer Mcdevitt Intelligent setup for playback devices

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NO168860C (en) * 1989-11-13 1992-04-08 Alcatel Stk As COMMUNICATION NETWORK
KR0126855B1 (en) * 1994-12-12 1998-04-01 양승택 Message transmission control method observing two security policy
KR0144788B1 (en) * 1995-07-04 1998-08-01 양승택 The encryption system of personal communication for next generation using representative
US5745556A (en) * 1995-09-22 1998-04-28 At&T Corp. Interactive and information data services telephone billing system
KR970056183A (en) * 1995-12-30 1997-07-31 김광호 Security method and suitable device
US5745578A (en) * 1996-06-17 1998-04-28 Ericsson Inc. Apparatus and method for secure communication based on channel characteristics
JPH11136308A (en) * 1997-11-04 1999-05-21 Nec Home Electron Ltd Access system in network
US6226743B1 (en) * 1998-01-22 2001-05-01 Yeda Research And Development Co., Ltd. Method for authentication item
US6308281B1 (en) * 1998-09-02 2001-10-23 International Business Machines Corporation Virtual client to gateway connection over multiple physical connections

Also Published As

Publication number Publication date
KR19990078937A (en) 1999-11-05
WO2001015381A1 (en) 2001-03-01
KR100392792B1 (en) 2003-07-28

Similar Documents

Publication Publication Date Title
AU6735200A (en) User authentication system using second connection path
AU2002222194A1 (en) An authentication system
AU4831500A (en) Authentication
AU2297001A (en) Telestrator system
AU3860800A (en) Authentication system and methodology
AU6197600A (en) Tactiovisual distance-to-exit exit-finding system
AU7837800A (en) Rapid infusion system
AU7201898A (en) Two way authentication protocol
AU5869900A (en) Uv-imager system
AU1728501A (en) Communication system
AU4568900A (en) Improved can
AU2424001A (en) Secure communication system
AU3244500A (en) Blocking system
AU4046200A (en) User authentication for consumer electronics
AU1803100A (en) Amelometasone lotion
AU4616699A (en) Hydromagnetotherapy system
AU2190301A (en) Ranging system
AU4936900A (en) Telephone system
AU2558201A (en) Telecommunication system
AU2001278704A1 (en) Receiving system
AU2671800A (en) Personal-assistant system
AU7682600A (en) Sildenafil preparation
AUPQ253499A0 (en) Communication system
AU2002229540A1 (en) Encryption system
AU2001252794A1 (en) An alignment system

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase