BR112015027633A2 - Autenticação de usuário - Google Patents

Autenticação de usuário

Info

Publication number
BR112015027633A2
BR112015027633A2 BR112015027633A BR112015027633A BR112015027633A2 BR 112015027633 A2 BR112015027633 A2 BR 112015027633A2 BR 112015027633 A BR112015027633 A BR 112015027633A BR 112015027633 A BR112015027633 A BR 112015027633A BR 112015027633 A2 BR112015027633 A2 BR 112015027633A2
Authority
BR
Brazil
Prior art keywords
user
access
processing system
server processing
secure environment
Prior art date
Application number
BR112015027633A
Other languages
English (en)
Inventor
Anthony Frederick Cuff Philip
Kreiser Kamil
Robert Grieve David
John Eckersley-Maslin Sebastien
Wayne Paddison Jeremy
Original Assignee
Token One Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Token One Pty Ltd filed Critical Token One Pty Ltd
Priority claimed from AU2013901504A external-priority patent/AU2013901504A0/en
Publication of BR112015027633A2 publication Critical patent/BR112015027633A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Abstract

AUTENTICAÇÃO DE USUÁRIO. Trata-se de um método, um sistema, um sistema de processamento de servidor e um meio legível por computador para autenticar um usuário que tenta acessar um ambiente seguro. Em um aspecto, o sistema de processamento de servidor é configurado para: receber uma solicitação de autenticação para autenticar o usuário que tenta acessar o ambiente seguro; transferir, para o usuário ou um dispositivo de usuário associado ao usuário, um índice que corresponde a uma tecla selecionada a partir de um mapa de teclas; receber dados indicativos de um código que é baseado na tecla selecionada apresentada pelo dispositivo de usuário e um identificador pessoal; e determinar, com o uso do código se o usuário é autenticado. Vantajosa-mente, o sistema de processamento de servidor nunca armazena ou recebe dados diretamente indicativos do identificador pessoal de tal modo que ninguém seja capaz determinar o identificador pessoal, nem mesmo um funcionário do ambiente seguro que o usuário está tentando acessar.
BR112015027633A 2013-04-30 2013-04-30 Autenticação de usuário BR112015027633A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2013901504A AU2013901504A0 (en) 2013-04-30 User authentication
PCT/AU2014/050024 WO2014176645A1 (en) 2013-04-30 2014-04-30 User authentication

Publications (1)

Publication Number Publication Date
BR112015027633A2 true BR112015027633A2 (pt) 2017-08-22

Family

ID=51842992

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112015027633A BR112015027633A2 (pt) 2013-04-30 2013-04-30 Autenticação de usuário

Country Status (12)

Country Link
US (1) US9871805B2 (pt)
EP (1) EP2992472B1 (pt)
JP (1) JP6410798B2 (pt)
KR (1) KR20160003796A (pt)
CN (1) CN105164689B (pt)
AU (1) AU2014262138B2 (pt)
BR (1) BR112015027633A2 (pt)
CA (1) CA2944047A1 (pt)
HK (1) HK1222002A1 (pt)
MX (1) MX355189B (pt)
SG (1) SG11201506484PA (pt)
WO (1) WO2014176645A1 (pt)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2015271650A1 (en) 2014-06-04 2017-01-05 Token One Pty Ltd Identity verification
US10757216B1 (en) 2015-02-20 2020-08-25 Amazon Technologies, Inc. Group profiles for group item recommendations
US11363460B1 (en) * 2015-03-03 2022-06-14 Amazon Technologies, Inc. Device-based identification for automated user detection
US10223160B2 (en) 2015-08-31 2019-03-05 Ayla Networks, Inc. Compact schedules for resource-constrained devices
CN106911641A (zh) * 2015-12-23 2017-06-30 索尼公司 用于授权访问的客户端装置、服务器装置和访问控制系统
NL2017032B1 (en) * 2016-06-23 2018-01-19 Mindyourpass Holding B V Password generation device and password verification device
US10171438B2 (en) * 2017-04-04 2019-01-01 International Business Machines Corporation Generating a password
SE1750421A1 (sv) * 2017-04-07 2018-10-08 Safe Patient Identification Sweden Ab Method performed by a computer system for biometric authentication of human beings of a first or a second category
WO2019028493A1 (en) * 2017-08-08 2019-02-14 Token One Pty Ltd METHOD, SYSTEM AND COMPUTER-READABLE MEDIUM FOR USER AUTHENTICATION
US10887107B1 (en) * 2017-10-05 2021-01-05 National Technology & Engineering Solutions Of Sandia, Llc Proof-of-work for securing IoT and autonomous systems
CN107508686B (zh) * 2017-10-18 2020-07-03 克洛斯比尔有限公司 身份认证方法和系统以及计算设备和存储介质
GB201719666D0 (en) * 2017-11-27 2018-01-10 Loyalty Angels Ltd Method and system for identifying users in two domains
US10764036B1 (en) 2018-03-06 2020-09-01 Wells Fargo Bank, N.A. Derived unique key per raindrop (DUKPR)
US10949564B2 (en) * 2018-05-07 2021-03-16 Apple Inc. Contact discovery service with privacy aspect
CN113168476A (zh) * 2018-11-30 2021-07-23 百可德罗德公司 操作系统中个性化密码学安全的访问控制
EP3929785B1 (en) * 2020-06-24 2022-05-04 Axis AB Remote resetting to factory default settings; a method and a device

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
WO2000076215A1 (en) 1999-06-04 2000-12-14 Open Tv, Inc. Flexible interface for secure input of pin code
US20010037468A1 (en) 2000-04-11 2001-11-01 Gaddis M. Norton Method and apparatus for creating unique image passwords
AUPQ958400A0 (en) 2000-08-22 2000-09-14 Cmx Technologies Pty Ltd Validation of transactions
US8261975B2 (en) * 2001-03-07 2012-09-11 Diebold, Incorporated Automated banking machine that operates responsive to data bearing records
GB2378010A (en) * 2001-07-27 2003-01-29 Hewlett Packard Co Mulit-Domain authorisation and authentication
JP2007041801A (ja) * 2005-08-02 2007-02-15 E Bank Corp 取引システムの制御装置
GB2433147A (en) * 2005-12-01 2007-06-13 Jonathan Geoffrey Milt Craymer A method for verifying a person's identity or entitlement using one-time transaction codes
US8255981B2 (en) 2005-12-21 2012-08-28 At&T Intellectual Property I, L.P. System and method of authentication
US8112787B2 (en) * 2005-12-31 2012-02-07 Broadcom Corporation System and method for securing a credential via user and server verification
US7992005B2 (en) * 2006-12-06 2011-08-02 International Business Machines Corporation Providing pattern based user password access
JP5136843B2 (ja) * 2007-12-26 2013-02-06 三井住友カード株式会社 ユーザ認証方法およびシステム
US20090240936A1 (en) * 2008-03-20 2009-09-24 Mark Lambiase System and method for storing client-side certificate credentials
US20090328203A1 (en) 2008-05-19 2009-12-31 Honeywell International Inc. Parametric based conditional access codes for access control applications
US8191126B2 (en) * 2009-05-04 2012-05-29 Indian Institute Of Technology Madras Methods and devices for pattern-based user authentication
GB2523885B (en) * 2011-02-02 2015-12-23 Winfrasoft Corp A method and system for authenticating a user of a computerised system
WO2012106778A1 (en) * 2011-02-10 2012-08-16 Beam Headquarters Pty Ltd Mobile communication device services

Also Published As

Publication number Publication date
US20160099950A1 (en) 2016-04-07
AU2014262138A1 (en) 2015-11-05
MX2015015140A (es) 2016-07-05
EP2992472A1 (en) 2016-03-09
EP2992472A4 (en) 2016-10-26
KR20160003796A (ko) 2016-01-11
CN105164689B (zh) 2019-04-30
JP2016518667A (ja) 2016-06-23
US9871805B2 (en) 2018-01-16
SG11201506484PA (en) 2015-11-27
EP2992472B1 (en) 2017-12-06
HK1222002A1 (zh) 2017-06-16
CN105164689A (zh) 2015-12-16
MX355189B (es) 2018-04-09
CA2944047A1 (en) 2014-11-06
AU2014262138B2 (en) 2019-07-04
WO2014176645A1 (en) 2014-11-06
JP6410798B2 (ja) 2018-10-24

Similar Documents

Publication Publication Date Title
BR112015027633A2 (pt) Autenticação de usuário
BR112015025282A2 (pt) sistema para controlar o acesso de indivíduos a uma área
BR112018068884A2 (pt) método e sistema para autenticação de usuário com segurança aprimorada
MX2015011289A (es) Metodos y sistemas para acceder de forma electronica a informacion de cuenta.
MX2019004945A (es) Sistemas y metodos para proporcionar una solucion descentralizada universal para la verificacion de usuarios con caracteristicas de verificacion cruzada.
BR112013016835A2 (pt) sistema de plataforma de tunelamento seguro e método
WO2010011919A3 (en) Http authentication and authorization management
MX340024B (es) Interpretacion de contenido con base en la funcion.
BR112016023842A2 (pt) sistemas, aparelhos e métodos para autenticação melhorada
AR102007A1 (es) Sistema, método implementado por computadora y dispositivo informático de autenticación para acceder a recursos en base a desafíos
BR112015000175A2 (pt) método, uma ou mais mídias de armazenamento não transitório legíveis por computador e um dispositivo, em particular, relacionado a recursos de computação resources e/ou computação de confiança com base em dispositivo móvel
BR112015028071A2 (pt) sistemas e métodos para comunicação segura
BR112015032258A8 (pt) Método implementado por computador para segurança de operações em sistemas de autenticação e autorização utilizando informações biométricas, sistema de comunicação para segurança de operações em sistemas de autenticação e autorização utilizando informações biométricas, e, produto de programa de computador
BR112014019847A8 (pt) Garantia de acesso seguro a um servidor de localização descoberta para um dispositivo móvel
BRPI0705637A (pt) dispositivos, métodos e sistema para conceder o acesso, tendo-se como base as credenciais, com base no novo dispositivo eletrÈnico inteligente
EP2782037A3 (en) Method and apparatus for performing authentication between applications
GB201106516D0 (en) Method and system for controlling access
BR112015020097A8 (pt) Dispositivo de computação de cliente, método executado por um dispositivo de computação de cliente e meio de armazenamento legível por computador para autenticar um cliente de uma aplicação de comunicações unificada com bilhete da web baseado em uma chave simétrica
WO2014066621A3 (en) Establishing and maintaining an authenticated connection between a smart pen and a computing device
MY172709A (en) Method and system for abstracted and randomized one-time use passwords for transactional authentication
BR112013001728A2 (pt) métodos para criptografar um valor introduzido em um dispositivo de usuário, para verificar um valor comunicado a um sistema de autenticação via uma rede de comunicações, e para comunicar um valor introduzido em um dispositivo de usuário a um sistema de autenticação via uma rede de comunicações, dispositivo de usuário, sistema, software, e, meio legível por computador.
GB2533727A (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
GB2549227A (en) Secure data management techniques
WO2014152025A3 (en) Computerized method and system for managing networked secure collaborative exchange environment
NZ721862A (en) Application hosting within a secured framework in a fueling environment

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements