EP1472816A4 - Access system utilizing multiple factor identification and authentication - Google Patents

Access system utilizing multiple factor identification and authentication

Info

Publication number
EP1472816A4
EP1472816A4 EP03715963A EP03715963A EP1472816A4 EP 1472816 A4 EP1472816 A4 EP 1472816A4 EP 03715963 A EP03715963 A EP 03715963A EP 03715963 A EP03715963 A EP 03715963A EP 1472816 A4 EP1472816 A4 EP 1472816A4
Authority
EP
European Patent Office
Prior art keywords
authentication
access system
system utilizing
utilizing multiple
multiple factor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP03715963A
Other languages
German (de)
French (fr)
Other versions
EP1472816A2 (en
Inventor
Edward M Scheidt
Ersin Domangue
Roger Butler
Wai Tsang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tecsec Inc
Original Assignee
Tecsec Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/060,011 external-priority patent/US6754820B1/en
Priority claimed from US10/060,039 external-priority patent/US6845453B2/en
Application filed by Tecsec Inc filed Critical Tecsec Inc
Priority to EP11152818A priority Critical patent/EP2339777A3/en
Publication of EP1472816A2 publication Critical patent/EP1472816A2/en
Publication of EP1472816A4 publication Critical patent/EP1472816A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
EP03715963A 2002-01-30 2003-01-30 Access system utilizing multiple factor identification and authentication Withdrawn EP1472816A4 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP11152818A EP2339777A3 (en) 2002-01-30 2003-01-30 Method of authenticating a user to use a system

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US60039 2002-01-30
US60011 2002-01-30
US10/060,011 US6754820B1 (en) 2001-01-30 2002-01-30 Multiple level access system
US10/060,039 US6845453B2 (en) 1998-02-13 2002-01-30 Multiple factor-based user identification and authentication
PCT/US2003/002931 WO2003065169A2 (en) 2002-01-30 2003-01-30 Access system utilizing multiple factor identification and authentication

Publications (2)

Publication Number Publication Date
EP1472816A2 EP1472816A2 (en) 2004-11-03
EP1472816A4 true EP1472816A4 (en) 2010-01-27

Family

ID=27667753

Family Applications (2)

Application Number Title Priority Date Filing Date
EP03715963A Withdrawn EP1472816A4 (en) 2002-01-30 2003-01-30 Access system utilizing multiple factor identification and authentication
EP11152818A Withdrawn EP2339777A3 (en) 2002-01-30 2003-01-30 Method of authenticating a user to use a system

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP11152818A Withdrawn EP2339777A3 (en) 2002-01-30 2003-01-30 Method of authenticating a user to use a system

Country Status (3)

Country Link
EP (2) EP1472816A4 (en)
AU (1) AU2003219695A1 (en)
WO (1) WO2003065169A2 (en)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0113255D0 (en) 2001-05-31 2001-07-25 Scient Generics Ltd Number generator
WO2003003169A2 (en) * 2001-06-28 2003-01-09 Cloakware Corporation Secure method and system for biometric verification
NO316489B1 (en) 2001-10-01 2004-01-26 Genkey As System, portable device and method for digital authentication, encryption and signing by generating volatile but consistent and repeatable crypton keys
WO2003103217A1 (en) 2002-01-20 2003-12-11 Scientific Generics Limited Biometric authentication system
WO2005086569A2 (en) * 2004-01-27 2005-09-22 Livo Technologies S.A. System, method and apparatus for electronic authentication
GB0413034D0 (en) 2004-06-10 2004-07-14 Scient Generics Ltd Secure workflow engine
WO2006051404A2 (en) 2004-11-11 2006-05-18 Certicom Corp. Secure interface for versatile key derivation function support
WO2013049689A1 (en) * 2011-09-29 2013-04-04 Amazon Technologies, Inc. Parameter based key derivation
US9203613B2 (en) 2011-09-29 2015-12-01 Amazon Technologies, Inc. Techniques for client constructed sessions
DE102013201245B4 (en) * 2013-01-25 2016-08-18 Bundesdruckerei Gmbh Carrying out a cryptographic operation with a position-dependent cryptographic key
PL2949096T3 (en) 2013-01-25 2017-07-31 Bundesdruckerei Gmbh Production of positional data by means of a distance-bounding protocol
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
FR3005185B1 (en) 2013-04-30 2015-04-17 Morpho METHOD FOR GENERATING AT LEAST ONE DERIVED IDENTITY
GB2514428B (en) * 2013-08-19 2016-01-13 Visa Europe Ltd Enabling access to data
US11615199B1 (en) * 2014-12-31 2023-03-28 Idemia Identity & Security USA LLC User authentication for digital identifications
CN104579686B (en) * 2015-01-15 2018-10-30 上海动联信息技术股份有限公司 A kind of seed matching process for handset token
US9736122B2 (en) 2015-09-02 2017-08-15 International Business Machines Corporation Bluesalt security
EP3363152B1 (en) * 2015-10-16 2021-07-21 Nokia Technologies Oy Message authentication
CA2913571A1 (en) * 2015-12-01 2017-06-01 Frederic Mailhot Multi-platform user authentication device with double and multilaterally blind on-the-fly key generation
US10116440B1 (en) 2016-08-09 2018-10-30 Amazon Technologies, Inc. Cryptographic key management for imported cryptographic keys
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
KR101914650B1 (en) 2018-03-13 2018-11-02 주식회사 케이비저축은행 Radio link authenticationsystem and methods using Devices and automationdevices
CN113904833B (en) * 2021-09-30 2022-07-22 北京大学 Dynamic multi-factor identity authentication method and communication method based on threshold
CN115529127B (en) * 2022-09-23 2023-10-03 中科海川(北京)科技有限公司 Device authentication method, device, medium and device based on SD-WAN scene

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001086392A2 (en) * 2000-05-10 2001-11-15 The Procter & Gamble Company Method and apparatus for centralized authentication

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2367298A (en) 1942-04-13 1945-01-16 Int Standard Electric Corp Cord connector for telephone instruments
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US6229445B1 (en) 1997-01-13 2001-05-08 Tecsec, Incorporated RF identification process and apparatus
US6075865A (en) 1998-07-01 2000-06-13 Tecsec Incorporated Cryptographic communication process and apparatus
JP2000215172A (en) * 1999-01-20 2000-08-04 Nec Corp Personal authentication system
US6317834B1 (en) * 1999-01-29 2001-11-13 International Business Machines Corporation Biometric authentication system with encrypted models
DE19935945A1 (en) * 1999-07-30 2001-02-22 Giesecke & Devrient Gmbh Method, data carrier and system for authenticating a user and a terminal
GB9923802D0 (en) * 1999-10-08 1999-12-08 Hewlett Packard Co User authentication

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001086392A2 (en) * 2000-05-10 2001-11-15 The Procter & Gamble Company Method and apparatus for centralized authentication

Also Published As

Publication number Publication date
WO2003065169A3 (en) 2003-12-31
AU2003219695A1 (en) 2003-09-02
WO2003065169A9 (en) 2004-03-18
WO2003065169A2 (en) 2003-08-07
EP2339777A3 (en) 2011-12-28
EP2339777A2 (en) 2011-06-29
EP1472816A2 (en) 2004-11-03

Similar Documents

Publication Publication Date Title
EP1472816A4 (en) Access system utilizing multiple factor identification and authentication
EP1680760A4 (en) Authentication and tracking system
EP1686871A4 (en) Identification tag and related tag system
ZA200410191B (en) Systems and methods for secure biometric authentification
GB2367213B (en) Access authentication system
IL164870A0 (en) Security and property management system
AU2003293125A8 (en) Identity authentication system and method
AU2002326879A1 (en) Biometric identification system
ZA200403227B (en) Secure authentication and payment system
IL159028A0 (en) Security access system
AU2002357909A8 (en) Identification verification system and method
AU2003273582A1 (en) Authentication/identification card
GB0315156D0 (en) Identification system and method
IL143350A0 (en) Methods for identification and verification
GB0103353D0 (en) Face recognition and information system
AU2003282770A1 (en) Authentication and identification system and transactions using such an authentication and identification system
EP1386144A4 (en) Methods for identification and verification
AU2003241121A8 (en) Security system and method
GB2402512B (en) Security system and method
GB2378545B (en) Fingerprint addressing system and method
GB0206394D0 (en) Pervasive identification and authentication
EP1372082A4 (en) Authentication system and authentication method
GB0228428D0 (en) Identification system
EP1515266A4 (en) Card issuing system and card issuing method
EP1687748A4 (en) High-security card and system

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20040830

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT SE SI SK TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO

A4 Supplementary search report drawn up and despatched

Effective date: 20091228

17Q First examination report despatched

Effective date: 20100816

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20101228