EA202092438A1 - Система многофакторной аутентификации для одного устройства - Google Patents

Система многофакторной аутентификации для одного устройства

Info

Publication number
EA202092438A1
EA202092438A1 EA202092438A EA202092438A EA202092438A1 EA 202092438 A1 EA202092438 A1 EA 202092438A1 EA 202092438 A EA202092438 A EA 202092438A EA 202092438 A EA202092438 A EA 202092438A EA 202092438 A1 EA202092438 A1 EA 202092438A1
Authority
EA
Eurasian Patent Office
Prior art keywords
user
code
applications
websites
stored
Prior art date
Application number
EA202092438A
Other languages
English (en)
Inventor
Раги Фароук Элеиш
Original Assignee
Регвез, Инк.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/952,533 external-priority patent/US20180278600A1/en
Application filed by Регвез, Инк. filed Critical Регвез, Инк.
Publication of EA202092438A1 publication Critical patent/EA202092438A1/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Biomedical Technology (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)

Abstract

Система многофакторной аутентификации поддерживает множество механизмов ввода пароля (например, буквенно-цифровой, визуальный, голосовой и т.д.), которые могут использоваться для аутентификации пользователя для доступа к множеству мест назначения: приложений и веб-сайтов. Примеры способов и систем включают генератор паролей в реальном времени, который создает уникальные и сложные пароли независимо от подключения к Интернету для нескольких различных поставщиков услуг (например, сторонних приложений, облачных служб, веб-сайтов и т.д., которые включают аутентификацию пользователей) без хранения паролей в локальной или сетевой памяти (например, хранилище паролей). В ответ на получение запроса на вход пользовательское устройство предлагает пользователю предоставить код доступа и генерирует ключ места назначения на основе надежно сохраненного кода идентификатора. Ключ места назначения может быть повторно сгенерирован с использованием сохраненного кода идентификатора и кода доступа. Один и тот же сохраненный код идентификатора и полученный код доступа можно использовать для повторного генерирования разных ключей мест назначения для разных приложений или служб.
EA202092438A 2018-04-13 2019-03-27 Система многофакторной аутентификации для одного устройства EA202092438A1 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/952,533 US20180278600A1 (en) 2016-01-19 2018-04-13 Multi-factor masked access control system
PCT/US2019/024306 WO2019199460A1 (en) 2018-04-13 2019-03-27 Single-device multi-factor authentication system

Publications (1)

Publication Number Publication Date
EA202092438A1 true EA202092438A1 (ru) 2021-01-27

Family

ID=68164475

Family Applications (1)

Application Number Title Priority Date Filing Date
EA202092438A EA202092438A1 (ru) 2018-04-13 2019-03-27 Система многофакторной аутентификации для одного устройства

Country Status (5)

Country Link
JP (1) JP2021521531A (ru)
KR (1) KR20200132999A (ru)
CN (1) CN112689980A (ru)
EA (1) EA202092438A1 (ru)
WO (1) WO2019199460A1 (ru)

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4440513B2 (ja) * 2002-03-14 2010-03-24 明宏 清水 資格認証方法
US20080216153A1 (en) * 2007-03-02 2008-09-04 Aaltonen Janne L Systems and methods for facilitating authentication of network devices
US20100043062A1 (en) * 2007-09-17 2010-02-18 Samuel Wayne Alexander Methods and Systems for Management of Image-Based Password Accounts
US9659164B2 (en) * 2011-08-02 2017-05-23 Qualcomm Incorporated Method and apparatus for using a multi-factor password or a dynamic password for enhanced security on a device
US8789150B2 (en) * 2011-09-22 2014-07-22 Kinesis Identity Security System Inc. System and method for user authentication
JP5947453B2 (ja) * 2012-04-25 2016-07-06 ロウェム インコーポレイテッド パスコード運営システム、パスコード装置、及びスーパーパスコードの生成方法
EP3350738A4 (en) * 2015-09-18 2019-03-27 First Data Corporation SYSTEM FOR VALIDATING A BIOMETRIC INPUT
US20170205968A1 (en) * 2016-01-19 2017-07-20 Regwez, Inc. Multimode user interface
EP3424179B1 (en) * 2016-03-04 2022-02-16 Ping Identity Corporation Method and system for authenticated login using static or dynamic codes

Also Published As

Publication number Publication date
KR20200132999A (ko) 2020-11-25
JP2021521531A (ja) 2021-08-26
EP3777092A1 (en) 2021-02-17
CN112689980A (zh) 2021-04-20
WO2019199460A1 (en) 2019-10-17

Similar Documents

Publication Publication Date Title
US10404680B2 (en) Method for obtaining vetted certificates by microservices in elastic cloud environments
US9491165B2 (en) Providing a service based on time and location based passwords
US9609514B2 (en) System and method for securing a conference bridge from eavesdropping
US11178132B2 (en) Unified VPN and identity based authentication to cloud-based services
US9838366B2 (en) Secure shell public key audit system
US10320771B2 (en) Single sign-on framework for browser-based applications and native applications
US10206099B1 (en) Geolocation-based two-factor authentication
WO2018121445A1 (zh) 一种多租户访问控制方法和装置
BR112017019089A2 (pt) conectividade patrocinada com redes celulares que utilizam credenciais existentes
EP4362396A3 (en) Systems and method for authenticating users of a data processing platform from multiple identity providers
RU2017115774A (ru) Системы и способы для защиты сетевых устройств
GB2560434A8 (en) Securely transferring user information between applications
US9231940B2 (en) Credential linking across multiple services
KR102274285B1 (ko) 동적 공유 시크릿 분배 방식의 otp 보안관리 방법
JP2017509964A (ja) 異種アイデンティティサービスに基づくユーザの仮想アイデンティティ
US20140351260A1 (en) Encrypted search acceleration
US20060143705A1 (en) User authentication in a conversion system
CN103944889A (zh) 一种网络用户在线身份认证的方法和认证服务器
US9941964B2 (en) Authentication for wireless local area networks
US9948648B1 (en) System and method for enforcing access control to publicly-accessible web applications
EA202092438A1 (ru) Система многофакторной аутентификации для одного устройства
US11503025B2 (en) Solution for receiving network service
ATE387795T1 (de) Verfahren zum verteilen von passwörtern
EP3953841A1 (en) Managing user identities in a managed multi-tenant service
US20130247162A1 (en) Single authentication context for network and application access