BR112018071839A2 - método de autenticação e sistema - Google Patents
método de autenticação e sistemaInfo
- Publication number
- BR112018071839A2 BR112018071839A2 BR112018071839-4A BR112018071839A BR112018071839A2 BR 112018071839 A2 BR112018071839 A2 BR 112018071839A2 BR 112018071839 A BR112018071839 A BR 112018071839A BR 112018071839 A2 BR112018071839 A2 BR 112018071839A2
- Authority
- BR
- Brazil
- Prior art keywords
- authentication
- service server
- mobile
- online service
- agent component
- Prior art date
Links
- 238000000034 method Methods 0.000 title abstract 3
- 238000012795 verification Methods 0.000 abstract 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/42—User authentication using separate channels for security data
- G06F21/43—User authentication using separate channels for security data wireless channels
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/55—Push-based network services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3228—One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3297—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/12—Messaging; Mailboxes; Announcements
- H04W4/14—Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0846—Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/107—Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/63—Location-dependent; Proximity-dependent
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Power Engineering (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
- Air Conditioning Control Device (AREA)
Abstract
um sistema de autenticação que executa a autenticação centrada no usuário pode incluir: um componente de serviço de autenticação atuando como um pro-cedimento de autenticação de um servidor de serviço online; e um componente de agente de autenticação móvel atuando como o procedimento de autenticação de um terminal de acesso que acessa o servidor de serviço online. neste caso, o componente de serviço de autenticação pode confirmar um componente de agente de autenticação móvel correspondente à entrada de informações do usu-ário do terminal de acesso como informação básica de autenticação, transmitir um valor de senha de autenticação a cada componente do agente de autentica-ção móvel confirmado e o servidor de serviço online que o terminal de acesso pretende acessar e transmitir uma mensagem de sucesso de autenticação ao servidor de serviços online quando um valor de verificação de senha ou um valor de acordo de autenticação correspondente ao valor da senha de autenticação for recebido do componente do agente de autenticação móvel.
Applications Claiming Priority (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR20160049777 | 2016-04-25 | ||
KR10-2016-0049777 | 2016-04-25 | ||
KR20160069790 | 2016-06-03 | ||
KR10-2016-0069790 | 2016-06-03 | ||
PCT/KR2017/003340 WO2017188610A1 (ko) | 2016-04-25 | 2017-03-28 | 인증 방법 및 시스템 |
Publications (1)
Publication Number | Publication Date |
---|---|
BR112018071839A2 true BR112018071839A2 (pt) | 2019-02-19 |
Family
ID=60159957
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BR112018071839-4A BR112018071839A2 (pt) | 2016-04-25 | 2017-03-28 | método de autenticação e sistema |
Country Status (8)
Country | Link |
---|---|
US (1) | US20180219851A1 (pt) |
EP (1) | EP3451613B1 (pt) |
JP (1) | JP6799142B2 (pt) |
KR (1) | KR102035312B1 (pt) |
CN (1) | CN109076080B (pt) |
BR (1) | BR112018071839A2 (pt) |
MX (1) | MX2018012991A (pt) |
WO (1) | WO2017188610A1 (pt) |
Families Citing this family (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP5959070B2 (ja) | 2014-07-30 | 2016-08-02 | インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation | 情報処理装置、端末、プログラム及び方法 |
WO2017009915A1 (ja) * | 2015-07-10 | 2017-01-19 | 富士通株式会社 | 機器認証システム、管理装置及び機器認証方法 |
WO2018117747A1 (en) * | 2016-12-22 | 2018-06-28 | Samsung Electronics Co., Ltd. | Electronic device, method for controlling thereof and computer-readable recording medium |
CN107948204B (zh) * | 2017-12-29 | 2020-10-30 | 咪咕文化科技有限公司 | 一键登录方法及系统、相关设备以及计算机可读存储介质 |
CN111194446A (zh) * | 2018-01-16 | 2020-05-22 | 麦克赛尔株式会社 | 用户认证系统和便携式终端 |
CN109218334B (zh) * | 2018-11-13 | 2021-11-16 | 迈普通信技术股份有限公司 | 数据处理方法、装置、接入控制设备、认证服务器及系统 |
US11641363B2 (en) * | 2019-01-14 | 2023-05-02 | Qatar Foundation For Education, Science And Community Development | Methods and systems for verifying the authenticity of a remote service |
WO2020213522A1 (ja) * | 2019-04-16 | 2020-10-22 | 株式会社シー・オー・コンヴ | 期限管理サーバー、エージェント・プログラム及び端末貸出システム |
JP7331563B2 (ja) * | 2019-09-04 | 2023-08-23 | トヨタ自動車株式会社 | 端末、車両操作システム、車両操作方法およびプログラム |
KR102308103B1 (ko) * | 2020-03-18 | 2021-10-01 | 한용완 | 일용근로자 일정 관리 시스템 |
CN113194465B (zh) * | 2021-04-20 | 2023-11-24 | 歌尔股份有限公司 | 终端间的ble连接验证方法、装置及可读存储介质 |
WO2023022243A1 (ko) * | 2021-08-17 | 2023-02-23 | 한용완 | 일용근로자 일정 관리 시스템 |
CN113709259B (zh) * | 2021-10-29 | 2022-03-25 | 天聚地合(苏州)数据股份有限公司 | 对象的访问方法及服务系统 |
JP7519979B2 (ja) | 2021-12-01 | 2024-07-22 | Kddi株式会社 | 認証システム、認証端末、認証サーバ及び認証プログラム |
WO2024025562A1 (en) * | 2022-07-29 | 2024-02-01 | Visa International Service Association | Stateless token replay protection |
CN117155993B (zh) * | 2023-10-27 | 2024-01-26 | 深圳品阔信息技术有限公司 | 在线状态计算方法、设备和介质 |
Family Cites Families (39)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030233580A1 (en) * | 2002-05-29 | 2003-12-18 | Keeler James D. | Authorization and authentication of user access to a distributed network communication system with roaming features |
US7774811B2 (en) * | 2004-08-26 | 2010-08-10 | Sony Corporation | Method and system for use in displaying multimedia content and status |
US7418257B2 (en) * | 2004-08-31 | 2008-08-26 | Pantech & Curitel Communications, Inc. | Mobile communication terminal, wireless data service authentication server, system for automatically blocking voice call connection, and method of processing various messages in mobile communication terminal |
JP2007043493A (ja) * | 2005-08-03 | 2007-02-15 | Pioneer Electronic Corp | 議事進行を進捗管理する会議支援システム、会議支援方法、及び会議支援プログラム |
CN101278538A (zh) * | 2005-10-05 | 2008-10-01 | 普里瓦斯菲尔公司 | 用于用户认证的方法和设备 |
JP4127842B2 (ja) * | 2006-06-05 | 2008-07-30 | 株式会社東芝 | 情報処理装置 |
KR100807185B1 (ko) * | 2006-07-11 | 2008-02-28 | 김월영 | Usb 토큰을 이용한 otp(일회용 암호)발생 방법 및인증방법,시스템,usb 토큰 |
US8732019B2 (en) * | 2006-07-21 | 2014-05-20 | Say Media, Inc. | Non-expanding interactive advertisement |
CN101102192A (zh) * | 2007-07-18 | 2008-01-09 | 北京飞天诚信科技有限公司 | 认证设备、方法和系统 |
JP4477661B2 (ja) * | 2007-09-28 | 2010-06-09 | 富士通株式会社 | 中継プログラム、中継装置、中継方法 |
CA2632793A1 (en) * | 2008-04-01 | 2009-10-01 | Allone Health Group, Inc. | Information server and mobile delivery system and method |
JP5248927B2 (ja) * | 2008-06-06 | 2013-07-31 | 株式会社日本総合研究所 | 認証システム、認証方法および認証プログラム |
CN101369893B (zh) * | 2008-10-06 | 2010-08-18 | 中国移动通信集团设计院有限公司 | 一种对临时用户进行局域网络接入认证的方法 |
KR20110037666A (ko) * | 2009-10-07 | 2011-04-13 | 주식회사 다날 | 휴대용 단말기를 이용한 복수 단계 인증 전자 결제 방법 |
US8763097B2 (en) * | 2011-03-11 | 2014-06-24 | Piyush Bhatnagar | System, design and process for strong authentication using bidirectional OTP and out-of-band multichannel authentication |
CN102624724B (zh) * | 2012-03-06 | 2014-12-17 | 深信服网络科技(深圳)有限公司 | 安全网关及利用网关安全登录服务器的方法 |
KR101414551B1 (ko) * | 2012-04-20 | 2014-07-03 | 주식회사 엑스엘게임즈 | 사용자 인증 시스템 및 방법 |
KR101412159B1 (ko) * | 2012-05-16 | 2014-07-02 | 효성에프엠에스 주식회사 | 휴대폰 인증 시스템 및 그 방법 |
KR101607668B1 (ko) * | 2012-06-27 | 2016-04-12 | 네이버 주식회사 | 단문 메시지 서비스를 이용한 모바일 단말에서의 결제 처리 시스템, 장치, 방법 및 컴퓨터 판독 가능한 기록 매체 |
US9355231B2 (en) * | 2012-12-05 | 2016-05-31 | Telesign Corporation | Frictionless multi-factor authentication system and method |
KR101294805B1 (ko) * | 2012-12-21 | 2013-08-08 | (주)씽크에이티 | 2-채널 앱인증 방법 및 시스템 |
US9338156B2 (en) * | 2013-02-22 | 2016-05-10 | Duo Security, Inc. | System and method for integrating two-factor authentication in a device |
WO2014133300A1 (ko) * | 2013-02-26 | 2014-09-04 | (주)이스톰 | Otp 인증 시스템 및 방법 |
KR101513694B1 (ko) * | 2013-02-26 | 2015-04-22 | (주)이스톰 | Otp 인증 시스템 및 방법 |
JP2014215620A (ja) * | 2013-04-22 | 2014-11-17 | 株式会社日立システムズ | 認証システムおよび認証方法 |
KR101331575B1 (ko) * | 2013-06-18 | 2013-11-26 | (주)씽크에이티 | 전화인증 우회 해킹 차단 방법 및 시스템 |
JP2016524248A (ja) * | 2013-06-20 | 2016-08-12 | エスエムエス パスコーデ アクティーゼルスカブ | 身元情報の窃盗又は複製行為から保護する方法及びシステム |
KR101371054B1 (ko) * | 2013-07-31 | 2014-03-07 | 이니텍(주) | 일회용 비밀번호와 서명 패스워드를 이용한 비대칭키 전자 서명 및 인증 방법 |
CN103795724B (zh) * | 2014-02-07 | 2017-01-25 | 陈珂 | 一种基于异步动态口令技术的保护账户安全的方法 |
WO2015130700A1 (en) * | 2014-02-26 | 2015-09-03 | Secureauth Corporation | Security object creation, validation, and assertion for single sign on authentication |
US9537661B2 (en) * | 2014-02-28 | 2017-01-03 | Verizon Patent And Licensing Inc. | Password-less authentication service |
KR20160038450A (ko) * | 2014-09-30 | 2016-04-07 | 에스케이텔레콤 주식회사 | 네트워크 기반의 인증 서비스 제공 방법 및 인증 서버 |
KR101570314B1 (ko) * | 2014-10-07 | 2015-11-18 | (주)이스톰 | 원 타임 패스워드를 이용한 서비스 검증 방법 |
KR102485830B1 (ko) * | 2015-02-13 | 2023-01-09 | 삼성전자주식회사 | 보안 정보의 처리 |
CN104639562B (zh) * | 2015-02-27 | 2018-03-13 | 飞天诚信科技股份有限公司 | 一种推送认证的系统和设备的工作方法 |
US20160266733A1 (en) * | 2015-03-11 | 2016-09-15 | Case Global, Inc. | Event and staff management systems and methods |
CN105024819B (zh) * | 2015-05-29 | 2019-02-12 | 北京中亦安图科技股份有限公司 | 一种基于移动终端的多因子认证方法及系统 |
US10299118B1 (en) * | 2015-06-01 | 2019-05-21 | Benten Solutions Inc. | Authenticating a person for a third party without requiring input of a password by the person |
US20180232516A1 (en) * | 2015-08-12 | 2018-08-16 | Haventec Pty Ltd | System of device authentication |
-
2017
- 2017-03-13 KR KR1020170031286A patent/KR102035312B1/ko active IP Right Grant
- 2017-03-28 WO PCT/KR2017/003340 patent/WO2017188610A1/ko active Application Filing
- 2017-03-28 US US15/540,034 patent/US20180219851A1/en not_active Abandoned
- 2017-03-28 EP EP17789795.6A patent/EP3451613B1/en active Active
- 2017-03-28 JP JP2019507057A patent/JP6799142B2/ja active Active
- 2017-03-28 MX MX2018012991A patent/MX2018012991A/es unknown
- 2017-03-28 CN CN201780025398.6A patent/CN109076080B/zh active Active
- 2017-03-28 BR BR112018071839-4A patent/BR112018071839A2/pt unknown
Also Published As
Publication number | Publication date |
---|---|
EP3451613B1 (en) | 2024-05-01 |
KR20170121683A (ko) | 2017-11-02 |
KR102035312B1 (ko) | 2019-11-08 |
JP2019517087A (ja) | 2019-06-20 |
EP3451613A1 (en) | 2019-03-06 |
US20180219851A1 (en) | 2018-08-02 |
CN109076080B (zh) | 2021-11-23 |
JP6799142B2 (ja) | 2020-12-09 |
EP3451613A4 (en) | 2019-11-13 |
CN109076080A (zh) | 2018-12-21 |
EP3451613C0 (en) | 2024-05-01 |
WO2017188610A1 (ko) | 2017-11-02 |
MX2018012991A (es) | 2019-01-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BR112018071839A2 (pt) | método de autenticação e sistema | |
BR112017026107A2 (pt) | entidade configuradora distribuída | |
BR112017000081A2 (pt) | gerenciamento de assinatura de rede com base em ue | |
MY201796A (en) | Authentication method and blockchain-based authentication data processing method and device | |
BR112015028511A8 (pt) | Sistema e método para autorização de acesso em ambientes de acessos controlados | |
EA201990708A1 (ru) | Системы и способы для аутентификации устройств | |
PH12019501854A1 (en) | Trusted login method, server, and system | |
BR112019004649A2 (pt) | método para reservar um número finito de recursos usados para realizar comunicação de v2x em um sistema de comunicação sem fio e terminal que utiliza o mesmo | |
GB2542290A (en) | Wireless local area network access | |
MX2017008769A (es) | Metodo y dispositivo para determinar una autoridad de control en un dispositivo de usuario. | |
BR112018013467A2 (pt) | sistema de comunicação para a comunicação em uma rede de comunicação com sub-redes | |
BR112017021716A2 (pt) | método e aparelho para proteger códigos estruturados de serviço de proximidade para identificação restrita | |
SG11201710590XA (en) | Security verification method based on biological feature, client terminal, and server | |
BR112018010036A2 (pt) | sistema de provisionamento de ponto de acesso centralizado, método implementado por computador de provisionamento central de pontos de acesso, e meio legível não transitório | |
BR112018014717A2 (pt) | terminal de usuário, estação base sem fio e método de comunicação sem fio | |
BR112019008759A2 (pt) | verificação de uma associação entre um dispositivo de comunicação e um usuário | |
BR112015024921A2 (pt) | método para destravar a autoridade de administração e dispositivo para autenticação | |
BR112017018021A2 (pt) | aplicação de política eficiente utilizando tokens de rede para serviços - abordagem de plano de usuário | |
PH12019501168A1 (en) | Service control and user identity authentication based on virtual realtiy | |
BR112017017098A2 (pt) | aparelhos, métodos e sistemas de agente de chave de criptografia de nuvem | |
BR112017020488A2 (pt) | sistema de processamento de pagamento utilizando informações de pagamento encriptadas e seu método | |
MX2018007938A (es) | Metodo para establecer conexion itinerante. | |
BR112017024449A2 (pt) | definição de banda estreita para comunicação fortalecida do tipo máquina | |
SG11201806343XA (en) | Server and program | |
BR112017003103A8 (pt) | Método de estabelecer uma assinatura para uma entidade e sistema de provedor em nuvem |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B350 | Update of information on the portal [chapter 15.35 patent gazette] | ||
B06W | Patent application suspended after preliminary examination (for patents with searches from other patent authorities) chapter 6.23 patent gazette] |