DE60224226D1 - Flexibles verfahren zur benutzerauthentifizierung für ein passwortbasiertes system - Google Patents

Flexibles verfahren zur benutzerauthentifizierung für ein passwortbasiertes system

Info

Publication number
DE60224226D1
DE60224226D1 DE60224226T DE60224226T DE60224226D1 DE 60224226 D1 DE60224226 D1 DE 60224226D1 DE 60224226 T DE60224226 T DE 60224226T DE 60224226 T DE60224226 T DE 60224226T DE 60224226 D1 DE60224226 D1 DE 60224226D1
Authority
DE
Germany
Prior art keywords
user
authorisation
password
user authentication
based system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60224226T
Other languages
English (en)
Other versions
DE60224226T2 (de
Inventor
Laurence Hamid
Robert D Hillhouse
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ActivCard Ireland Ltd
Original Assignee
ActivCard Ireland Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ActivCard Ireland Ltd filed Critical ActivCard Ireland Ltd
Publication of DE60224226D1 publication Critical patent/DE60224226D1/de
Application granted granted Critical
Publication of DE60224226T2 publication Critical patent/DE60224226T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2131Lost password, e.g. recovery of lost or forgotten passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Maintenance And Inspection Apparatuses For Elevators (AREA)
  • Telephonic Communication Services (AREA)
DE60224226T 2002-01-24 2002-01-24 Flexibles verfahren zur benutzerauthentifizierung für ein passwortbasiertes system Expired - Lifetime DE60224226T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2002/000778 WO2003062968A1 (en) 2002-01-24 2002-01-24 Flexible method of user authentication for password based system

Publications (2)

Publication Number Publication Date
DE60224226D1 true DE60224226D1 (de) 2008-01-31
DE60224226T2 DE60224226T2 (de) 2008-12-04

Family

ID=27589046

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60224226T Expired - Lifetime DE60224226T2 (de) 2002-01-24 2002-01-24 Flexibles verfahren zur benutzerauthentifizierung für ein passwortbasiertes system

Country Status (4)

Country Link
EP (1) EP1468347B1 (de)
AT (1) ATE381736T1 (de)
DE (1) DE60224226T2 (de)
WO (1) WO2003062968A1 (de)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8014570B2 (en) * 2004-11-16 2011-09-06 Activcard, Inc. Method for improving false acceptance rate discriminating for biometric authentication systems
GB2422218B (en) 2005-01-14 2009-12-23 Hewlett Packard Development Co Provision of services over a common delivery platform such as a mobile telephony network
GB2422217B (en) 2005-01-14 2009-12-23 Hewlett Packard Development Co Provision of services over a common delivery platform such as a mobile telephony network
US7669057B2 (en) 2005-01-24 2010-02-23 International Business Machines Corporation Secure computer password system and method
US8375360B2 (en) 2006-11-22 2013-02-12 Hewlett-Packard Development Company, L.P. Provision of services over a common delivery platform such as a mobile telephony network
US8549316B2 (en) * 2007-06-06 2013-10-01 Nuvoton Technology Corporation Method and apparatus for password output
WO2010117849A2 (en) * 2009-03-31 2010-10-14 Riggins Scott A Missing child reporting, tracking and recovery method and system
CN104715186B (zh) * 2012-03-31 2019-02-26 北京奇虎科技有限公司 cookie信息共享方法及系统
US11017404B1 (en) * 2016-11-15 2021-05-25 Wells Fargo Bank, N.A. Event based authentication

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5436972A (en) * 1993-10-04 1995-07-25 Fischer; Addison M. Method for preventing inadvertent betrayal by a trustee of escrowed digital secrets
GB9418709D0 (en) * 1994-09-16 1994-11-16 Chantilley Corp Ltd Secure computer network
WO2000016190A1 (en) * 1998-09-17 2000-03-23 Index Systems, Inc. Apparatus and methods for unlocking password protected software systems to recover master password
AU5634100A (en) * 1999-06-23 2001-01-09 Brodia Group, The Software smart card
US6668322B1 (en) * 1999-08-05 2003-12-23 Sun Microsystems, Inc. Access management system and method employing secure credentials
US6725382B1 (en) * 1999-12-06 2004-04-20 Avaya Technology Corp. Device security mechanism based on registered passwords
US20010056541A1 (en) * 2000-05-11 2001-12-27 Natsume Matsuzaki File management apparatus
EP1285317A1 (de) * 2000-05-19 2003-02-26 Netscape Communications Adaptives mehrstufiges beglaubigungssystem

Also Published As

Publication number Publication date
EP1468347B1 (de) 2007-12-19
EP1468347A1 (de) 2004-10-20
ATE381736T1 (de) 2008-01-15
WO2003062968A1 (en) 2003-07-31
DE60224226T2 (de) 2008-12-04

Similar Documents

Publication Publication Date Title
ATE375671T1 (de) Verfahren und vorrichtung zum authentisierten zugriff einer station auf lokale datennetze, insbesondere funk-datennetze
DE60336755D1 (de) System und verfahren zur sicheren authentifizierungsinformationsverteilung
DE60314871D1 (de) Verfahren zur authentifizierung eines anwenders bei einem zugang zu einem dienst eines diensteanbieters
CN106230592B (zh) 一种ela电子证照节点网络系统及控制方法
DE60231517D1 (de) System und verfahren zur bereitstellung standortreandortinformationen
CN104506499B (zh) 单点登录应用系统的方法及装置
ATE523015T1 (de) Verfahren zur herstellung und verwaltung eines vertrauensmodells zwischen einer sim-karte und einem mobilen terminal
DE602004012602D1 (de) Verfahren und vorrichtung zur personalisierung und identitätsverwaltung
DE60208614D1 (de) Verfahren und Vorrichtung zur Bereitstellung einer Liste von öffentlichen Schlüsseln in einem Public-Key-System
WO2005045602A3 (en) Systems and methods for recommending business decisions influenced by weather elements
DE60224226D1 (de) Flexibles verfahren zur benutzerauthentifizierung für ein passwortbasiertes system
ATE381168T1 (de) Verfahren und vorrichtung zum wiederauffinden von in einem schlüsselverwaltungssystem gesicherten werten
DE60113547D1 (de) Verfahren und system zur erleichterung von drahtlosen e-kommerz-transaktionen
ATE526762T1 (de) Vorrichtung und verfahren zur autentifizierung eines netzwerkbenutzers
DE60116960D1 (de) Verfahren zur Schlüsselübereinkunft in sicherem Kommunikationssystem unter Verwendung eines Vielfachzugriffsverfahrens
ATE333734T1 (de) Verfahren zur aufstellung einer nutzbaren infrastruktur mit öffentlichen schlüsseln
DE60040374D1 (de) Verfahren, server und vorrichtung zur sicherung eines computerkommunikationsnetzes
BRPI0315585B8 (pt) processo de identificação e autenticação sem um leitor específico de um identificador fixado a um objeto ou a um ser vivo
WO2004019649A3 (en) Method and system for a data transmission in a communication system
DE602004003566D1 (de) Verfahren und vorrichtung zur identifizierung eines authorisierten person mittels nicht vorhersagbaren einmal benutzbaren passwortern
CN104392723A (zh) 基于声纹识别技术的共享仪器平台管理方法
ATE306693T1 (de) Verfahren und vorrichtung zur verteilung von objekten in einer heterogenen gruppe von datenspeichergeräten
ATE470188T1 (de) System und verfahren zur überwachung von netzwerkeinrichtungen auf agent-basis
CN112488344A (zh) 一种校内设施预约管理方法、装置以及系统
CN112907801A (zh) 门禁管理方法及装置、电子设备、存储介质

Legal Events

Date Code Title Description
8364 No opposition during term of opposition