BR112018013234A2 - system and method of user identification using autographic signature in terminals - Google Patents

system and method of user identification using autographic signature in terminals

Info

Publication number
BR112018013234A2
BR112018013234A2 BR112018013234-9A BR112018013234A BR112018013234A2 BR 112018013234 A2 BR112018013234 A2 BR 112018013234A2 BR 112018013234 A BR112018013234 A BR 112018013234A BR 112018013234 A2 BR112018013234 A2 BR 112018013234A2
Authority
BR
Brazil
Prior art keywords
digital signature
user
user identification
terminal
authentication server
Prior art date
Application number
BR112018013234-9A
Other languages
Portuguese (pt)
Inventor
Sup Kim Woo
Original Assignee
Finotek
Sup Kim Woo
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Finotek, Sup Kim Woo filed Critical Finotek
Publication of BR112018013234A2 publication Critical patent/BR112018013234A2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Storage Device Security (AREA)
  • Computing Systems (AREA)

Abstract

um sistema de identificação de usuário e um método de identificação de usuário com o uso de assinatura digital para uma pluralidade de terminais são fornecidos. o método de identificação de usuário com o uso de uma assinatura digital que é realizada por um servidor de autenticação de assinatura digital inclui: a) uma etapa de fazer com que o servidor de autenticação de assinatura digital receba uma solicitação de identificação de usuário que inclui uma assinatura digital de entrada e informações de identificação de terminal de um terminal de usuário; (b) uma etapa de verificar se o terminal de usuário é um terminal principal ou um subterminal com base nas informações de identificação de terminal; e(c) uma etapa de identificar um usuário com base em um resultado de comparação entre a assinatura digital de entrada incluída na solicitação de identificação de usuário e uma assinatura digital registrada armazenada no servidor de autenticação de assinatura digital quando o terminal de usuário for um terminal principal, em que a solicitação de identificação de usuário inclui adicionalmente uma senha de entrada quando o terminal de usuário for um subterminal, e a etapa (c) inclui identificar o usuário com base no resultado de comparação entre a assinatura digital de entrada incluída na solicitação de identificação de usuário e a assinatura digital registrada armazenada no servidor de autenticação de assinatura digital e em um resultado de comparação entre a senha de entrada e uma senha registrada armazenada no servidor de autenticação de assinatura digital.a user identification system and a user identification method using a digital signature for a plurality of terminals are provided. the method of user identification using a digital signature that is performed by a digital signature authentication server includes: a) a step of getting the digital signature authentication server to receive a user identification request that includes a digital input signature and terminal identification information for a user terminal; (b) a step of verifying whether the user terminal is a main terminal or a subterminal based on the terminal identification information; and (c) a step of identifying a user based on a comparison result between the incoming digital signature included in the user identification request and a registered digital signature stored on the digital signature authentication server when the user terminal is a main terminal, where the user identification request additionally includes an input password when the user terminal is a subterminal, and step (c) includes identifying the user based on the comparison result between the digital input signature included in the user identification request and the registered digital signature stored on the digital signature authentication server and in a result of comparison between the input password and a registered password stored on the digital signature authentication server.

BR112018013234-9A 2015-12-28 2016-07-27 system and method of user identification using autographic signature in terminals BR112018013234A2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
KR1020150187805A KR101739098B1 (en) 2015-12-28 2015-12-28 Certification system and method using electronic signature in plural terminals
KR10-2015-0187805 2015-12-28
PCT/KR2016/008225 WO2017115965A1 (en) 2015-12-28 2016-07-27 User identification system and method using autograph in plurality of terminals

Publications (1)

Publication Number Publication Date
BR112018013234A2 true BR112018013234A2 (en) 2018-12-04

Family

ID=59051214

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112018013234-9A BR112018013234A2 (en) 2015-12-28 2016-07-27 system and method of user identification using autographic signature in terminals

Country Status (3)

Country Link
KR (1) KR101739098B1 (en)
BR (1) BR112018013234A2 (en)
WO (1) WO2017115965A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102193115B1 (en) 2019-04-24 2020-12-18 넷마블 주식회사 A computer program for performing drawing-based security authentication
KR102286649B1 (en) * 2020-06-09 2021-08-05 한국전자영수증 주식회사 The Method And System for Managing National Health Insurance by using Identity Verification
CN117636376B (en) * 2024-01-23 2024-05-28 长沙枫树林电子科技有限公司 Electromagnetic original handwriting signing method and terminal

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7979899B2 (en) * 2008-06-02 2011-07-12 Microsoft Corporation Trusted device-specific authentication
JP4459282B2 (en) * 2008-06-30 2010-04-28 株式会社東芝 Information processing apparatus and security protection method
JP2011138279A (en) * 2009-12-28 2011-07-14 Dainippon Printing Co Ltd Thin client system, thin client terminal and thin client program
US9443073B2 (en) * 2013-08-08 2016-09-13 Duo Security, Inc. System and method for verifying status of an authentication device
US9235748B2 (en) * 2013-11-14 2016-01-12 Wacom Co., Ltd. Dynamic handwriting verification and handwriting-based user authentication

Also Published As

Publication number Publication date
WO2017115965A1 (en) 2017-07-06
KR101739098B1 (en) 2017-05-24

Similar Documents

Publication Publication Date Title
AU2019268183A1 (en) Fingerprint based authentication for single sign on
EA201990708A1 (en) SYSTEMS AND METHODS FOR AUTHENTICATION OF DEVICES
CO2018011415A2 (en) Systems and methods to provide a multi-factor personal identity verification based on a blockchain
BR112016023842A2 (en) systems, devices and methods for enhanced authentication
BR112017005824A2 (en) method and mobile device.
WO2014011318A3 (en) Methods and apparatus for preprovisioning authentication tokens to mobile applications
MX340024B (en) Role-based content rendering.
BR112017016942A2 (en) systems and methods for performing fingerprint-based user authentication using images captured using mobile devices
BR112016017947A2 (en) METHOD IMPLEMENTED BY COMPUTER, ACCESS DEVICE, AND SYSTEM
AR102688A1 (en) IDENTITY INFRASTRUCTURE AS A SERVICE
BR112018067356A2 (en) techniques for rich message bot communication
PH12016501640A1 (en) Techniques to operate a service with machine generated authentication tokens
BR112012017881A2 (en) method, non-transient computer readable media, and system
MY177409A (en) Method and system for verifying an account operation
MY197249A (en) Service processing method, device, and system
BR112018074825A2 (en) set a memory traffic priority based on image sensor metadata
MX356520B (en) Fault handling method, device and system based on network function virtualization.
MX354574B (en) User authentication method and apparatus based on audio and video data.
MX2015002065A (en) Cloud and smartphone communication system and method.
MX2017001678A (en) Secure mobile contact system (smcs).
EP4246926A3 (en) Domain name operation verification code generation and/or verification
BR112015027633A2 (en) USER AUTHENTICATION
BR112017025369A2 (en) authentication method and system
IN2015DE01659A (en)
GB2533728A (en) Method for assigning an agent device from a first device registry to a second device registry

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 4A ANUIDADE.

B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements