BR112018070918A2 - método implementado por computador para a geração de senhas, e produto de programa de computador - Google Patents

método implementado por computador para a geração de senhas, e produto de programa de computador

Info

Publication number
BR112018070918A2
BR112018070918A2 BR112018070918A BR112018070918A BR112018070918A2 BR 112018070918 A2 BR112018070918 A2 BR 112018070918A2 BR 112018070918 A BR112018070918 A BR 112018070918A BR 112018070918 A BR112018070918 A BR 112018070918A BR 112018070918 A2 BR112018070918 A2 BR 112018070918A2
Authority
BR
Brazil
Prior art keywords
computer
implemented method
computer program
page
program product
Prior art date
Application number
BR112018070918A
Other languages
English (en)
Inventor
Guzmán Sacristán Antonio
Torrano Giménez Carmen
María Alonso Cebrián José
Martín Rodríguez Ricardo
De Los Santos Vilchez Sergio
Original Assignee
Telefonica Digital Espana Slu
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonica Digital Espana Slu filed Critical Telefonica Digital Espana Slu
Publication of BR112018070918A2 publication Critical patent/BR112018070918A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

método implementado por computador para a geração de senhas e produtos de programa de computador do mesmo. o método compreende o acesso, por um usuário (100) mediante um primeiro dispositivo de computação (200) pela primeira vez, uma página ou site da web identificado por um domínio web que requer a identificação do dito usuário (100) na dita página ou site da web, e gerar, por um gerador de senhas, uma senha requerida pela página ou site da web com base na utilização de um resultado obtido da execução de uma função criptográfica com algumas políticas de senha relacionadas ao domínio, de uma master-pass (101) conhecida unicamente pelo usuário (100) e de um id_hash (208).
BR112018070918A 2016-04-19 2016-04-19 método implementado por computador para a geração de senhas, e produto de programa de computador BR112018070918A2 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/ES2016/070275 WO2017182679A1 (es) 2016-04-19 2016-04-19 Método implementado por ordenador para generación de contraseñas y productos de programa de ordenador del mismo

Publications (1)

Publication Number Publication Date
BR112018070918A2 true BR112018070918A2 (pt) 2019-01-29

Family

ID=60116609

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112018070918A BR112018070918A2 (pt) 2016-04-19 2016-04-19 método implementado por computador para a geração de senhas, e produto de programa de computador

Country Status (5)

Country Link
US (1) US10897353B2 (pt)
EP (1) EP3432508B1 (pt)
BR (1) BR112018070918A2 (pt)
ES (1) ES2881123T3 (pt)
WO (1) WO2017182679A1 (pt)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11010341B2 (en) * 2015-04-30 2021-05-18 Netflix, Inc. Tiered cache filling
US11824882B2 (en) * 2018-08-13 2023-11-21 Ares Technologies, Inc. Systems, devices, and methods for determining a confidence level associated with a device using heuristics of trust
US11695783B2 (en) * 2018-08-13 2023-07-04 Ares Technologies, Inc. Systems, devices, and methods for determining a confidence level associated with a device using heuristics of trust
GB201821114D0 (en) * 2018-12-21 2019-02-06 Forghetti Ltd Device and method to control access to protected functionality of applications
CN111064753B (zh) * 2019-12-31 2021-10-08 杭州电子科技大学 一种基于One-Time Pad的密码管理器实现方法
US11652705B1 (en) * 2022-08-24 2023-05-16 Uab 360 It Access control for network services
CN115567327B (zh) * 2022-12-05 2023-03-24 北京景安云信科技有限公司 基于代理实现对db2认证过程中用户名和密码替换的方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8381272B1 (en) * 2006-12-22 2013-02-19 Google Inc. Systems and methods for strengthening web credentials
US20090208020A1 (en) * 2008-02-15 2009-08-20 Amiram Grynberg Methods for Protecting from Pharming and Spyware Using an Enhanced Password Manager
US8701165B2 (en) * 2009-06-03 2014-04-15 Microsoft Corporation Credentials phishing prevention protocol
US10447611B2 (en) * 2012-07-11 2019-10-15 Verisign, Inc. System and method for adding a whitelist entry via DNS
EP3005210B1 (en) * 2013-05-24 2018-02-14 McAfee, LLC Secure automatic authorized access to any application through a third party
US10757107B2 (en) * 2015-02-27 2020-08-25 Dropbox, Inc. Application-assisted login for a web browser

Also Published As

Publication number Publication date
EP3432508B1 (en) 2021-05-26
ES2881123T3 (es) 2021-11-26
EP3432508A1 (en) 2019-01-23
EP3432508A4 (en) 2019-10-23
US10897353B2 (en) 2021-01-19
WO2017182679A1 (es) 2017-10-26
US20190123898A1 (en) 2019-04-25

Similar Documents

Publication Publication Date Title
BR112018070918A2 (pt) método implementado por computador para a geração de senhas, e produto de programa de computador
BR112018016810A2 (pt) método e sistema implementado por computador para criptografia de dados em um dispositivo eletrônico, dispositivo eletrônico e programa de computador
BR112017011046A2 (pt) geração de sugestões de navega¬dor com base em dados de dispositvo da internet das coisas
BR112017016468A2 (pt) método e sistema para gerenciar com segurança dados biométricos, e, produto de programa de computador.
BR112018016825A2 (pt) métodos para transferir, criar e resgatar um primeiro token associado ou não a um ativo digital, criar um terceiro token, programa de computador e dispositivo
PH12019501207A1 (en) Vehicle insurance risk prediction method and apparatus, and server
BR112016024453A8 (pt) método implementado por computador para gerenciar conjunto de dados, sistema de computação e meio de armazenamento legível por computador físico
BR112018002521A2 (pt) subsistema para autorização e ativação de recursos
BR112018068884A2 (pt) método e sistema para autenticação de usuário com segurança aprimorada
BR112016005604A8 (pt) segurança de gabarito biométrico e geração de chave
BR112015003593A2 (pt) metódo para produzir estruturas de dados dinâmicas para autenticação e/ou identificação de senha
GB2525719A8 (en) Method and system for providing a vulnerability management and verification service
BR112015017718A2 (pt) ofuscar dados de rastreio
BR112015013770A2 (pt) método e aparelho para marcação de itens fabricados usando-se características físicas
BR112017020550A2 (pt) gerenciamento virtual evoluído de sessões (esm virtual) de vários contextos concomitantes
BR112016001804A2 (pt) método e dispositivo para exibir fluxos de informação em rede social, e servidor
BR112016025340A8 (pt) configurar fluxos de trabalho em um dispositivo anfitrião que opera em um sistema de controle de processo
BR112015023219A2 (pt) sistema de desenho de objeto assistido por computador, meio não transitório de armazenamento legível em computador e método de fabrico de objeto
BR112019023190A8 (pt) Criação de grupos de correspondência e troca de dados protegidos usando blockchain
BR112017010167A2 (pt) autenticação e transações em um dispositivo de exibição de aumento de imagem tridimensional
BR112015032837A2 (pt) método para inscrever um certificado em um dispositivo utilizando scep e aplicativo de gerenciamento respectivo
BR112017001662A2 (pt) ?método para comparar processos de limpeza no local, e, sistema de limpeza no local?
BR112022017833A2 (pt) Estrutura de dados de blockchain de entrada de dados criptográficos
BR112017015477A2 (pt) processo de tratamento capilar
MX2020014189A (es) Tarjeta inteligente como token de seguridad.

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B350 Update of information on the portal [chapter 15.35 patent gazette]
B25A Requested transfer of rights approved

Owner name: TELEFONICA CYBERSECURITY AND CLOUD TECH S.L.U. (ES)