EP2082518A4 - Access control system based on a hardware and software signature of a requesting device - Google Patents

Access control system based on a hardware and software signature of a requesting device

Info

Publication number
EP2082518A4
EP2082518A4 EP07871324A EP07871324A EP2082518A4 EP 2082518 A4 EP2082518 A4 EP 2082518A4 EP 07871324 A EP07871324 A EP 07871324A EP 07871324 A EP07871324 A EP 07871324A EP 2082518 A4 EP2082518 A4 EP 2082518A4
Authority
EP
European Patent Office
Prior art keywords
hardware
control system
access control
system based
requesting device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP07871324A
Other languages
German (de)
French (fr)
Other versions
EP2082518A2 (en
Inventor
Arruda Villela Agostinho De
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LEGITIMI Ltd
Original Assignee
LEGITIMI Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/591,885 external-priority patent/US20070113090A1/en
Application filed by LEGITIMI Ltd filed Critical LEGITIMI Ltd
Publication of EP2082518A2 publication Critical patent/EP2082518A2/en
Publication of EP2082518A4 publication Critical patent/EP2082518A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
EP07871324A 2006-11-02 2007-11-01 Access control system based on a hardware and software signature of a requesting device Withdrawn EP2082518A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/591,885 US20070113090A1 (en) 2004-03-10 2006-11-02 Access control system based on a hardware and software signature of a requesting device
PCT/US2007/083331 WO2008073606A2 (en) 2006-11-02 2007-11-01 Access control system based on a hardware and software signature of a requesting device

Publications (2)

Publication Number Publication Date
EP2082518A2 EP2082518A2 (en) 2009-07-29
EP2082518A4 true EP2082518A4 (en) 2011-07-20

Family

ID=39512369

Family Applications (1)

Application Number Title Priority Date Filing Date
EP07871324A Withdrawn EP2082518A4 (en) 2006-11-02 2007-11-01 Access control system based on a hardware and software signature of a requesting device

Country Status (2)

Country Link
EP (1) EP2082518A4 (en)
WO (1) WO2008073606A2 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102008054886B3 (en) * 2008-12-18 2010-06-10 Bv Zahlungssysteme Gmbh Method for securing transaction data in context of online-applications, involves mapping utilized input values to comparison value that is known to background system by function implemented in multi-functional chip card reader
US9047450B2 (en) * 2009-06-19 2015-06-02 Deviceauthority, Inc. Identification of embedded system devices
US8800057B2 (en) * 2009-09-24 2014-08-05 Samsung Information Systems America, Inc. Secure content delivery system and method
WO2013055970A2 (en) * 2011-10-11 2013-04-18 Tangome, Inc. Authenticating device users
US9135436B2 (en) * 2012-10-19 2015-09-15 The Aerospace Corporation Execution stack securing process
US10389706B2 (en) 2016-08-01 2019-08-20 Microsoft Technology Licensing, Llc Authentication based on telephone number recycling
US10397215B2 (en) * 2016-09-27 2019-08-27 Visa International Service Assocation Secure element installation and provisioning

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030131115A1 (en) * 1999-01-19 2003-07-10 James Mi System and method for using internet based caller ID for controlling access to an object stored in a computer
EP1669833A1 (en) * 2004-12-01 2006-06-14 MobileGov France S.A.R.L. Method of validating a trusted computer system
US20060212407A1 (en) * 2005-03-17 2006-09-21 Lyon Dennis B User authentication and secure transaction system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2002951013A0 (en) * 2002-08-27 2002-09-12 Sunbay Software Ag System for improved network data access
US7475427B2 (en) * 2003-12-12 2009-01-06 International Business Machines Corporation Apparatus, methods and computer programs for identifying or managing vulnerabilities within a data processing network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030131115A1 (en) * 1999-01-19 2003-07-10 James Mi System and method for using internet based caller ID for controlling access to an object stored in a computer
EP1669833A1 (en) * 2004-12-01 2006-06-14 MobileGov France S.A.R.L. Method of validating a trusted computer system
US20060212407A1 (en) * 2005-03-17 2006-09-21 Lyon Dennis B User authentication and secure transaction system

Also Published As

Publication number Publication date
WO2008073606A2 (en) 2008-06-19
WO2008073606A3 (en) 2008-08-07
EP2082518A2 (en) 2009-07-29

Similar Documents

Publication Publication Date Title
EP2217165A4 (en) Integration of control software with a medical device and system
GB0704021D0 (en) Computer hypnosis therapy device and method
GB0709331D0 (en) An access control methiod and system
ZA200806468B (en) Computer session management device and system
EP2082518A4 (en) Access control system based on a hardware and software signature of a requesting device
IL183303A0 (en) Authentication and access control device
TWI373227B (en) System and method for operating system installation on a diskless computing platform
EP2042831A4 (en) Navigation server, navigation device, and navigation system
AU2007335142A8 (en) Human computer interaction device, electronic device and human computer interaction method
HK1102311A1 (en) Computer control method using externally connected device and computer control system
EP2124444A4 (en) Transmission device, view environment control device, and view environment control system
EP2109846A4 (en) Methods and systems for access control using a networked turnstele
EP2124508A4 (en) Audio visual environment control device, audio visual environment control system and audio visual environment control method
EP2332386A4 (en) Systems and methods for interacting with access control devices
EP2051436A4 (en) The method, device and system for access authenticating
EP1987467A4 (en) Device, system and method of accessing a security token
EP2007630A4 (en) Method and system of operating a trans-fill device
EP2126714A4 (en) Methods and systems for configuring computers
GB2448800B8 (en) System and method for providing a secure computing environment
IL182041A0 (en) Computer architecture for an electronic device providing a secure file system
GB201014291D0 (en) Systems and methods for launching a user application on a computing device
EP2082329A4 (en) System and method for redirecting requests
EP2120178A4 (en) Access control system, access control method, electronic device, and control program
EP2208303A4 (en) Method and system for protecting a computer against malicious software
DE602007002512D1 (en) Data transmission device and data transmission system

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20090511

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0009000000

Ipc: H04L0029060000

A4 Supplementary search report drawn up and despatched

Effective date: 20110621

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/06 20060101AFI20110615BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20111206