DE602004003566D1 - Verfahren und vorrichtung zur identifizierung eines authorisierten person mittels nicht vorhersagbaren einmal benutzbaren passwortern - Google Patents

Verfahren und vorrichtung zur identifizierung eines authorisierten person mittels nicht vorhersagbaren einmal benutzbaren passwortern

Info

Publication number
DE602004003566D1
DE602004003566D1 DE602004003566T DE602004003566T DE602004003566D1 DE 602004003566 D1 DE602004003566 D1 DE 602004003566D1 DE 602004003566 T DE602004003566 T DE 602004003566T DE 602004003566 T DE602004003566 T DE 602004003566T DE 602004003566 D1 DE602004003566 D1 DE 602004003566D1
Authority
DE
Germany
Prior art keywords
party
password
pwd
string
provider
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE602004003566T
Other languages
English (en)
Other versions
DE602004003566T2 (de
Inventor
Massimiliano Polichetti
Massimo Blasone
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Consiglio Nazionale delle Richerche CNR
Istituto Nazionale per la Fisica della Materia INFM CNR
Original Assignee
Consiglio Nazionale delle Richerche CNR
Istituto Nazionale per la Fisica della Materia INFM CNR
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Consiglio Nazionale delle Richerche CNR, Istituto Nazionale per la Fisica della Materia INFM CNR filed Critical Consiglio Nazionale delle Richerche CNR
Publication of DE602004003566D1 publication Critical patent/DE602004003566D1/de
Application granted granted Critical
Publication of DE602004003566T2 publication Critical patent/DE602004003566T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)
DE602004003566T 2003-02-06 2004-02-05 Verfahren und Vorrichtung zur Identifizierung einer authorisierten Person mittels nicht vorhersagbaren einmal benutzbaren Passwörtern Expired - Lifetime DE602004003566T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
ITTO20030079 2003-02-06
IT000079A ITTO20030079A1 (it) 2003-02-06 2003-02-06 Procedimento e sistema per l'identificazione di un soggetto
PCT/IB2004/000397 WO2004070506A2 (en) 2003-02-06 2004-02-05 A method and system for identifying an authorized individual by means of unpredictable single-use passwords

Publications (2)

Publication Number Publication Date
DE602004003566D1 true DE602004003566D1 (de) 2007-01-18
DE602004003566T2 DE602004003566T2 (de) 2007-10-04

Family

ID=32843929

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004003566T Expired - Lifetime DE602004003566T2 (de) 2003-02-06 2004-02-05 Verfahren und Vorrichtung zur Identifizierung einer authorisierten Person mittels nicht vorhersagbaren einmal benutzbaren Passwörtern

Country Status (6)

Country Link
US (1) US20060064600A1 (de)
EP (1) EP1604257B1 (de)
AT (1) ATE347706T1 (de)
DE (1) DE602004003566T2 (de)
IT (1) ITTO20030079A1 (de)
WO (1) WO2004070506A2 (de)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7853782B1 (en) 2004-04-14 2010-12-14 Sprint Spectrum L.P. Secure intermediation system and method
US9172679B1 (en) * 2004-04-14 2015-10-27 Sprint Spectrum L.P. Secure intermediation system and method
US8430300B2 (en) * 2005-05-26 2013-04-30 Codebroker, Llc Using validity events to control the use of coupons containing barcodes in mobile devices that display the barcodes for reading by barcode readers
WO2007127385A2 (en) 2006-04-27 2007-11-08 Codebroker Llc Customizing barcode images for particular displays
GB2434663B (en) * 2006-01-13 2010-12-15 Deepnet Technologies Ltd One-time password authentication
US20080114987A1 (en) * 2006-10-31 2008-05-15 Novell, Inc. Multiple security access mechanisms for a single identifier
US20090048970A1 (en) * 2007-02-09 2009-02-19 Muscato Michael A Approval and Issuance of a Financial Card
US20080249947A1 (en) * 2007-04-09 2008-10-09 Potter Eric R Multi-factor authentication using a one time password
US8746581B2 (en) 2007-06-19 2014-06-10 Codebroker, Llc Techniques for providing an electronic representation of a card
US20100083000A1 (en) * 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
US20110231940A1 (en) * 2010-03-19 2011-09-22 Microsoft Corporation Credential-based access to data
US9262178B2 (en) * 2012-01-30 2016-02-16 Intel Corporation Method for reducing platform boot times by providing lazy input/output abstractions
DE102013102092B4 (de) 2013-03-04 2015-08-20 Christian Palm Verfahren und Vorrichtung zum Authentifizieren von Personen
US9691204B2 (en) 2014-02-04 2017-06-27 Ford Global Technologies, Llc Method and apparatus for secure vehicle system access from a remote system
US9325700B2 (en) * 2014-05-28 2016-04-26 International Business Machines Corporation Service account access
RU2606556C2 (ru) * 2015-02-20 2017-01-10 Закрытое акционерное общество "Лаборатория Касперского" Способ ввода конфиденциальных данных
US11303633B1 (en) 2017-08-09 2022-04-12 Sailpoint Technologies, Inc. Identity security gateway agent
US11240240B1 (en) 2017-08-09 2022-02-01 Sailpoint Technologies, Inc. Identity defined secure connect
US11463426B1 (en) * 2018-01-25 2022-10-04 Sailpoint Technologies, Inc. Vaultless authentication
US10965665B1 (en) 2020-09-16 2021-03-30 Sailpoint Technologies, Inc Passwordless privilege access
US20220141215A1 (en) * 2020-11-05 2022-05-05 Capital One Services, Llc Systems utilizing secure offline limited-use tokens for temporary electronic activity authentication and methods of use thereof
CN117057384B (zh) * 2023-08-15 2024-05-17 厦门中盾安信科技有限公司 支持多类型业务办理的用户码串生成方法、介质及设备

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4998279A (en) * 1984-11-30 1991-03-05 Weiss Kenneth P Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics
US4720860A (en) * 1984-11-30 1988-01-19 Security Dynamics Technologies, Inc. Method and apparatus for positively identifying an individual
US5367572A (en) * 1984-11-30 1994-11-22 Weiss Kenneth P Method and apparatus for personal identification
US6130621A (en) * 1992-07-09 2000-10-10 Rsa Security Inc. Method and apparatus for inhibiting unauthorized access to or utilization of a protected device
US7366900B2 (en) * 1997-02-12 2008-04-29 Verizon Laboratories, Inc. Platform-neutral system and method for providing secure remote operations over an insecure computer network
US20020002678A1 (en) * 1998-08-14 2002-01-03 Stanley T. Chow Internet authentication technology
US6343361B1 (en) * 1998-11-13 2002-01-29 Tsunami Security, Inc. Dynamic challenge-response authentication and verification of identity of party sending or receiving electronic communication
CN1142653C (zh) * 2000-04-28 2004-03-17 杨宏伟 动态口令认证系统及方法
US20020107804A1 (en) * 2000-10-20 2002-08-08 Kravitz David William System and method for managing trust between clients and servers
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7225464B2 (en) * 2002-04-03 2007-05-29 Yodlee.Com, Inc. Method for verifying the identity of a user for session authentication purposes during Web navigation

Also Published As

Publication number Publication date
ITTO20030079A1 (it) 2004-08-07
WO2004070506A3 (en) 2004-09-16
EP1604257A2 (de) 2005-12-14
WO2004070506A8 (en) 2005-03-31
EP1604257B1 (de) 2006-12-06
WO2004070506A2 (en) 2004-08-19
ATE347706T1 (de) 2006-12-15
DE602004003566T2 (de) 2007-10-04
US20060064600A1 (en) 2006-03-23

Similar Documents

Publication Publication Date Title
DE602004003566D1 (de) Verfahren und vorrichtung zur identifizierung eines authorisierten person mittels nicht vorhersagbaren einmal benutzbaren passwortern
Premarathne et al. Hybrid cryptographic access control for cloud-based EHR systems
Campisi Security and privacy in biometrics: towards a holistic approach
CN101616003B (zh) 密码保护系统及方法
KR20070024633A (ko) 갱신가능한 그리고 개인적인 바이오메트릭
Wang et al. Secure stochastic ECG signals based on Gaussian mixture model for $ e $-healthcare systems
CN107733933B (zh) 一种基于生物识别技术的双因子身份认证的方法及系统
CN112000744B (zh) 一种签名方法及相关设备
DE60230667D1 (de) Verfahren und Vorrichtung zur Beglaubigung von Daten
US20120014520A1 (en) Biometric encryption and key generation
KR20070086656A (ko) 생체측정 데이터 및 비밀 추출 코드를 사용하는 키생성
CN106330454B (zh) 一种数字证书的生成方法及验证方法
ATE410014T1 (de) Verfahren, server und vorrichtung zur sicherung eines computerkommunikationsnetzes
Park et al. Combined authentication-based multilevel access control in mobile application for DailyLifeService
CN110400162B (zh) 一种数据处理方法、装置、服务器及系统
Zhu et al. Efficient and privacy-preserving online fingerprint authentication scheme over outsourced data
US20050193191A1 (en) Method of identifying participants in secure web sessions
CN108667801A (zh) 一种物联网接入身份安全认证方法及系统
Meshram et al. Conformal Chebyshev chaotic map-based remote user password authentication protocol using smart card
Ueshige et al. A Proposal of One-Time Biometric Authentication.
KR101864213B1 (ko) 바이오 정보를 이용한 개인키 관리 장치 및 그 방법
Elshamy et al. Secure VoIP System Based on Biometric Voice Authentication and Nested Digital Cryptosystem using Chaotic Baker's map and Arnold's Cat Map Encryption
CN111523141B (zh) 一种基于个人隐私保护的身份标识和核验系统
CN112036884B (zh) 一种签名方法及相关设备
CN113468596A (zh) 一种用于电网数据外包计算的多元身份认证方法及系统

Legal Events

Date Code Title Description
8364 No opposition during term of opposition