EA201790232A1 - Система установления защищенного мобильного соединения (smcs) - Google Patents

Система установления защищенного мобильного соединения (smcs)

Info

Publication number
EA201790232A1
EA201790232A1 EA201790232A EA201790232A EA201790232A1 EA 201790232 A1 EA201790232 A1 EA 201790232A1 EA 201790232 A EA201790232 A EA 201790232A EA 201790232 A EA201790232 A EA 201790232A EA 201790232 A1 EA201790232 A1 EA 201790232A1
Authority
EA
Eurasian Patent Office
Prior art keywords
user
image file
image
user device
stored
Prior art date
Application number
EA201790232A
Other languages
English (en)
Inventor
Патрик Ф.Х. Мулхирн
Лео Мартин Капрони
Фрэнсис Дж. Хирн
Original Assignee
Мобайл Серч Секьюрити Ллс
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Мобайл Серч Секьюрити Ллс filed Critical Мобайл Серч Секьюрити Ллс
Publication of EA201790232A1 publication Critical patent/EA201790232A1/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)

Abstract

Раскрыта система аутентификации личности пользователя. Система содержит процессор и энергонезависимый носитель данных, содержащий исполняемые компьютером команды, инициирующие выполнение процессором следующего: принимать файл изображения, относящегося к пользователю, от пользовательского устройства, которым владеет пользователь; определять, соответствует или нет файл изображения хранимым в базе данных данным изображения, причем хранимые данные изображения не являются файлом изображения и содержат идентификационные данные об изображении; и, в случае если файл изображения соответствует хранимым данным изображения, предоставлять пользователю возможность запроса отправления сообщения об аутентификации на пользовательское устройство, запроса отправления сообщения об аутентификации в место назначения, отличное от пользовательского устройства, или запроса отправления сообщения третьему лицу, причем пользователю неизвестны данные адресации сообщения третьему лицу.
EA201790232A 2014-08-04 2015-08-03 Система установления защищенного мобильного соединения (smcs) EA201790232A1 (ru)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201462033052P 2014-08-04 2014-08-04
US201562157516P 2015-05-06 2015-05-06
PCT/US2015/043499 WO2016022501A2 (en) 2014-08-04 2015-08-03 Secure mobile contact system (smcs)
US14/816,755 US20160036798A1 (en) 2014-08-04 2015-08-03 Secure mobile contact system (smcs)

Publications (1)

Publication Number Publication Date
EA201790232A1 true EA201790232A1 (ru) 2017-06-30

Family

ID=55181253

Family Applications (1)

Application Number Title Priority Date Filing Date
EA201790232A EA201790232A1 (ru) 2014-08-04 2015-08-03 Система установления защищенного мобильного соединения (smcs)

Country Status (16)

Country Link
US (1) US20160036798A1 (ru)
EP (1) EP3177987A4 (ru)
JP (1) JP2017524197A (ru)
KR (1) KR20170041799A (ru)
CN (1) CN107003830A (ru)
AU (2) AU2015301279A1 (ru)
BR (1) BR112017002262A2 (ru)
CA (1) CA2957184A1 (ru)
CL (1) CL2017000280A1 (ru)
CO (1) CO2017002171A2 (ru)
EA (1) EA201790232A1 (ru)
HK (1) HK1232322A1 (ru)
IL (1) IL250416A0 (ru)
MX (1) MX2017001678A (ru)
PE (1) PE20171122A1 (ru)
WO (1) WO2016022501A2 (ru)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220374893A1 (en) * 2014-04-15 2022-11-24 Rare Corporation Novel data exchange system and method for facilitating a network transaction
TW201717655A (zh) * 2015-11-05 2017-05-16 宏碁股份有限公司 語音控制方法及語音控制系統
US10558976B1 (en) * 2016-09-23 2020-02-11 Wells Fargo Bank, N.A. Unique identification of customer using an image
CN107026842B (zh) * 2016-11-24 2020-04-24 阿里巴巴集团控股有限公司 一种安全问题的生成以及身份验证的方法及装置
US10496817B1 (en) * 2017-01-27 2019-12-03 Intuit Inc. Detecting anomalous values in small business entity data
US10789351B2 (en) * 2017-02-13 2020-09-29 International Business Machines Corporation Facilitating resolution of a human authentication test
US10552594B2 (en) * 2017-05-04 2020-02-04 Visitlock Llc Verification system
US10812460B2 (en) * 2018-01-02 2020-10-20 Bank Of America Corporation Validation system utilizing dynamic authentication
EP3807828B1 (en) * 2018-06-15 2022-10-26 Circularise BV Distributed database structures for anonymous information exchange
US11528267B2 (en) * 2019-12-06 2022-12-13 Bank Of America Corporation System for automated image authentication and external database verification
US10771965B1 (en) * 2020-01-09 2020-09-08 Lexisnexis Risk Solutions Inc. Systems and methods for photo recognition-based identity authentication

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1145479A3 (en) * 1998-06-30 2001-12-05 Privada, Inc. Bi-directional, anonymous electronic transactions
JP2002101369A (ja) * 2000-09-26 2002-04-05 Yokohama Consulting Group:Kk 撮影端末装置、画像処理サーバ、撮影方法及び画像処理方法
US7472163B1 (en) * 2002-10-07 2008-12-30 Aol Llc Bulk message identification
US7698169B2 (en) * 2004-11-30 2010-04-13 Ebay Inc. Method and system to provide wanted ad listing within an e-commerce system
US8023927B1 (en) * 2006-06-29 2011-09-20 Google Inc. Abuse-resistant method of registering user accounts with an online service
US20090158136A1 (en) * 2007-12-12 2009-06-18 Anthony Rossano Methods and systems for video messaging
US8194993B1 (en) * 2008-08-29 2012-06-05 Adobe Systems Incorporated Method and apparatus for matching image metadata to a profile database to determine image processing parameters
US8307412B2 (en) * 2008-10-20 2012-11-06 Microsoft Corporation User authentication management
FR2960734A1 (fr) * 2010-05-31 2011-12-02 France Telecom Procede et dispositifs de communications securisees dans un reseau de telecommunications
US8752154B2 (en) * 2011-08-11 2014-06-10 Bank Of America Corporation System and method for authenticating a user
KR101424962B1 (ko) * 2011-11-29 2014-08-01 주식회사 지티티비 음성 기반 인증시스템 및 방법
US8752145B1 (en) * 2011-12-30 2014-06-10 Emc Corporation Biometric authentication with smart mobile device
KR101661407B1 (ko) * 2012-02-24 2016-09-29 난트 홀딩스 아이피, 엘엘씨 상호작용-기반의 인증을 통한 컨텐츠 활성화, 시스템 및 방법
WO2014035998A2 (en) * 2012-08-28 2014-03-06 Campbell Don E K Coded image sharing system (ciss)
US20140137221A1 (en) * 2012-11-14 2014-05-15 International Business Machines Corporation Image meta data driven device authentication
US20140149294A1 (en) * 2012-11-29 2014-05-29 Cognizant Technology Solutions India Pvt. Ltd. Method and system for providing secure end-to-end authentication and authorization of electronic transactions
CN103916244B (zh) * 2013-01-04 2019-05-24 深圳市腾讯计算机系统有限公司 验证方法及装置
CN103793642B (zh) * 2014-03-03 2016-06-29 哈尔滨工业大学 移动互联网掌纹身份认证方法

Also Published As

Publication number Publication date
KR20170041799A (ko) 2017-04-17
PE20171122A1 (es) 2017-08-08
CA2957184A1 (en) 2016-02-11
MX2017001678A (es) 2017-05-09
WO2016022501A3 (en) 2016-07-21
EP3177987A2 (en) 2017-06-14
CN107003830A (zh) 2017-08-01
HK1232322A1 (zh) 2018-01-05
AU2017100233A4 (en) 2017-04-06
WO2016022501A2 (en) 2016-02-11
AU2015301279A1 (en) 2017-03-16
CL2017000280A1 (es) 2017-12-01
BR112017002262A2 (pt) 2017-11-21
US20160036798A1 (en) 2016-02-04
JP2017524197A (ja) 2017-08-24
EP3177987A4 (en) 2018-07-25
IL250416A0 (en) 2017-03-30
CO2017002171A2 (es) 2017-05-19

Similar Documents

Publication Publication Date Title
EA201790232A1 (ru) Система установления защищенного мобильного соединения (smcs)
EA201990708A1 (ru) Системы и способы для аутентификации устройств
EP2639996A3 (en) Collusion-resistant outsourcing of private set intersection
EP4271016A3 (en) Enhanced authentication based on secondary device interactions
MY186036A (en) Systems and methods for order pairing
RU2017114373A (ru) Система и способы предоставления зашифрованных данных удаленного сервера
ECSP15029666A (es) Sistema y método para una comunicación mejorada en una red inalámbrica
MX2015003296A (es) Eliminacion de datos del sistema de navegacion del vehiculo de manera remota.
MX351383B (es) Método, terminal, servidor, y sistema, y medio de almacenamiento en computadora para compartir contenidos.
MX2016016625A (es) Mensajeria de audio basada en ubicacion.
MX2016003798A (es) Aplicacion sin papel.
BR112017012097A2 (pt) customização de conteúdos de terceiros usando sinalizadores em redes sociais online
RU2015146658A (ru) Передача классификации потребительского продукта
WO2012141556A3 (en) Machine-to-machine node erase procedure
BR112016021120A2 (pt) Método e dispositivo de gerenciamento de dados confidenciais; método e sistema de autenticação segura
WO2014055241A3 (en) Secure identification of computing device and secure identification methods
RU2018100407A (ru) Использование объекта управления oma для поддержки зависящего от приложений управления заторами в мобильных сетях
PH12018550017A1 (en) Methods and systems for modifying location information of a request
RU2014133186A (ru) Устройство обработки информации и способ управления таким устройством
BR112017024554A2 (pt) gerenciamento de conexão sem fio
WO2013192564A3 (en) Aggregating online activities
GB201303926D0 (en) Systems and methods for managing data in a networked communication system
PH12015502104A1 (en) System for non-deterministic disambiguation and qualitative entity matching of geographical locale data for business entities
RU2013141204A (ru) Проектор и способ аутентификации
JP2016025466A5 (ru)