BR112022008855A2 - Método seguro de entrada ou autenticação de dados, sistema implementado por computador e meio de armazenamento legível por computador não transitório - Google Patents

Método seguro de entrada ou autenticação de dados, sistema implementado por computador e meio de armazenamento legível por computador não transitório

Info

Publication number
BR112022008855A2
BR112022008855A2 BR112022008855A BR112022008855A BR112022008855A2 BR 112022008855 A2 BR112022008855 A2 BR 112022008855A2 BR 112022008855 A BR112022008855 A BR 112022008855A BR 112022008855 A BR112022008855 A BR 112022008855A BR 112022008855 A2 BR112022008855 A2 BR 112022008855A2
Authority
BR
Brazil
Prior art keywords
keyboard
zone
image
authentication
data entry
Prior art date
Application number
BR112022008855A
Other languages
English (en)
Inventor
Pike Justin
Original Assignee
Mypinpad Ltd
Licentia Group Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mypinpad Ltd, Licentia Group Ltd filed Critical Mypinpad Ltd
Publication of BR112022008855A2 publication Critical patent/BR112022008855A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • G07F7/1033Details of the PIN pad
    • G07F7/1041PIN input keyboard gets new key allocation at each use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Input From Keyboards Or The Like (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

MÉTODO SEGURO DE ENTRADA OU AUTENTICAÇÃO DE DADOS, SISTEMA IMPLEMENTADO POR COMPUTADOR E MEIO DE ARMAZENAMENTO LEGÍVEL POR COMPUTADOR NÃO TRANSITÓRIO. Métodos e sistemas aprimorados para entrada segura de dados e/ou autenticação de um usuário são providos. Um método preferencial da invenção compreende: seleção de uma zona de teclado dentro de uma área de uma zona de exibição de uma tela sensível ao toque que compreende uma pluralidade de pontos de acesso que implementam as teclas de um teclado operável; provimento de uma imagem de um teclado no mesmo local que a zona de teclado, de tal modo que a imagem de teclado cubra as teclas operáveis dentro da zona de teclado e a imagem de teclado funcione como uma máscara ou cobertura visível sobre as teclas operáveis da zona de teclado; uma nova zona de teclado é selecionada em um local diferente dentro da zona de exibição quando o processo é subsequentemente repetido, de tal modo que a zona de teclado e a imagem sejam reposicionadas para prover um teclado operável e sobrepostas, mascarando a imagem de teclado em uma nova área da tela.
BR112022008855A 2019-11-12 2020-11-09 Método seguro de entrada ou autenticação de dados, sistema implementado por computador e meio de armazenamento legível por computador não transitório BR112022008855A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB1916441.7A GB201916441D0 (en) 2019-11-12 2019-11-12 Computer-implemented system and method
PCT/IB2020/060521 WO2021094894A1 (en) 2019-11-12 2020-11-09 Improved systems and methods for secure data input and authentication

Publications (1)

Publication Number Publication Date
BR112022008855A2 true BR112022008855A2 (pt) 2022-08-23

Family

ID=68988060

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112022008855A BR112022008855A2 (pt) 2019-11-12 2020-11-09 Método seguro de entrada ou autenticação de dados, sistema implementado por computador e meio de armazenamento legível por computador não transitório

Country Status (10)

Country Link
US (1) US20220374507A1 (pt)
EP (1) EP4058914A1 (pt)
JP (1) JP2023501974A (pt)
CN (1) CN114730336A (pt)
AU (1) AU2020383932A1 (pt)
BR (1) BR112022008855A2 (pt)
CA (1) CA3157408A1 (pt)
GB (1) GB201916441D0 (pt)
MX (1) MX2022005587A (pt)
WO (1) WO2021094894A1 (pt)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102010060862A1 (de) * 2010-11-29 2012-05-31 Wincor Nixdorf International Gmbh Vorrichtung zum Lesen von Magnetstreifen- und/oder Chipkarten mit Touchscreen zur PIN-Eingabe
GB201212878D0 (en) 2012-07-20 2012-09-05 Pike Justin Authentication method and system
US9947012B2 (en) * 2013-12-26 2018-04-17 Intel Corporation Secure transactions using a personal device
KR102000279B1 (ko) * 2016-11-18 2019-07-15 조선대학교산학협력단 순환식 보안 키패드 및 중첩 이미지를 이용한 인증 방법 및 장치

Also Published As

Publication number Publication date
WO2021094894A1 (en) 2021-05-20
JP2023501974A (ja) 2023-01-20
US20220374507A1 (en) 2022-11-24
MX2022005587A (es) 2022-08-15
GB201916441D0 (en) 2019-12-25
AU2020383932A1 (en) 2022-06-23
EP4058914A1 (en) 2022-09-21
CN114730336A (zh) 2022-07-08
CA3157408A1 (en) 2021-05-20

Similar Documents

Publication Publication Date Title
BR112012008975A8 (pt) Método e sistema para fornecer acesso a uma conta de usuário através de um dispositivo eletrônico com uma tela de exibição visual e produto de software
GB2487862A (en) System, method and apparatus for simultaneous definition and enforcement of access-control and integrity policies
BR112014013805A8 (pt) meio legível por computador; método implantado por computador de proteção de um conjunto de participantes; dispositivo de computação; e objeto de transferência de cifra inteligente
BR112013029002A2 (pt) método, aparelho e sistema para experiência de mídia de tela múltipla
GB2545370A (en) Method for obfuscating the display of text
US8640252B2 (en) Obfuscating entry of sensitive information
BR112022008855A2 (pt) Método seguro de entrada ou autenticação de dados, sistema implementado por computador e meio de armazenamento legível por computador não transitório
Bartelson Sovereignty and the Personality of the State
ATE508409T1 (de) Auf ressourcen basierende ereignistypisierung in einem regel-system
WO2014085822A3 (en) Multilingual keyboard
Harris Complexity: Knowing it, measuring it, tolerating it?
Gibson Language for communication: Language as rational inference
Anderson The Erosion of Two-Factor Authentication.
Butler Fidelity Investment finds key to hybrid cloud: How one of the leading investment banks is evolving its application-development strategy to future-proof infrastructure.
Adamson et al. Fifth-stage of water reforms
Ahmed Mayer, Benoît. 2016. The Concept of Climate Migration: Advocacy and Its Prospects. Cheltenham, UK, and Northampton, MA, USA: Edward Elgar Publishing.
Hollier Web accessibility: Things you need to know
Williams Resisting Malware.
O'Brien What Hurricane Harvey Can Teach Us About Continuity Planning.
Onag Fortinet extends UTM reach across network borders.
Onag VMs are building blocks for SDDCs.
Onag Threat-centric approach to network security.
Lohrmann Securing Cloud Data.
Williams Sharing All Experiences.
Nakao We have the ingenuity and the financial means to confront climate change.

Legal Events

Date Code Title Description
B11A Dismissal acc. art.33 of ipl - examination not requested within 36 months of filing
B11Y Definitive dismissal - extension of time limit for request of examination expired [chapter 11.1.1 patent gazette]