FI20115313A0 - Autentikointimenetelmä ja -järjestelmä - Google Patents

Autentikointimenetelmä ja -järjestelmä

Info

Publication number
FI20115313A0
FI20115313A0 FI20115313A FI20115313A FI20115313A0 FI 20115313 A0 FI20115313 A0 FI 20115313A0 FI 20115313 A FI20115313 A FI 20115313A FI 20115313 A FI20115313 A FI 20115313A FI 20115313 A0 FI20115313 A0 FI 20115313A0
Authority
FI
Finland
Prior art keywords
terminal
authentication
access code
access
provider
Prior art date
Application number
FI20115313A
Other languages
English (en)
Finnish (fi)
Swedish (sv)
Inventor
Markku Mehtaelae
Teemu Mikkonen
Janne-Petteri Parkkila
Harri Salminen
Original Assignee
Meontrust Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Meontrust Oy filed Critical Meontrust Oy
Priority to FI20115313A priority Critical patent/FI20115313A0/fi
Publication of FI20115313A0 publication Critical patent/FI20115313A0/fi
Priority to EP12764741.0A priority patent/EP2692166B1/fr
Priority to US14/007,742 priority patent/US9344417B2/en
Priority to PCT/FI2012/050328 priority patent/WO2012131172A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer And Data Communications (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
FI20115313A 2011-03-31 2011-03-31 Autentikointimenetelmä ja -järjestelmä FI20115313A0 (fi)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FI20115313A FI20115313A0 (fi) 2011-03-31 2011-03-31 Autentikointimenetelmä ja -järjestelmä
EP12764741.0A EP2692166B1 (fr) 2011-03-31 2012-03-30 Procédé et système d'authentification
US14/007,742 US9344417B2 (en) 2011-03-31 2012-03-30 Authentication method and system
PCT/FI2012/050328 WO2012131172A1 (fr) 2011-03-31 2012-03-30 Procédé et système d'authentification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI20115313A FI20115313A0 (fi) 2011-03-31 2011-03-31 Autentikointimenetelmä ja -järjestelmä

Publications (1)

Publication Number Publication Date
FI20115313A0 true FI20115313A0 (fi) 2011-03-31

Family

ID=43806521

Family Applications (1)

Application Number Title Priority Date Filing Date
FI20115313A FI20115313A0 (fi) 2011-03-31 2011-03-31 Autentikointimenetelmä ja -järjestelmä

Country Status (4)

Country Link
US (1) US9344417B2 (fr)
EP (1) EP2692166B1 (fr)
FI (1) FI20115313A0 (fr)
WO (1) WO2012131172A1 (fr)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101304617B1 (ko) * 2011-10-07 2013-09-05 엘에스산전 주식회사 댁내 에너지 표시장치의 사용자 인증방법
FR2995489A1 (fr) * 2012-09-07 2014-03-14 France Telecom Procede et dispositif de suggestion d'applications
FI20135275A (fi) 2013-03-22 2014-09-23 Meontrust Oy Tapahtumien auktorisointimenetelmä ja -järjestelmä
US9756056B2 (en) 2013-09-04 2017-09-05 Anton Nikolaevich Churyumov Apparatus and method for authenticating a user via multiple user devices
JP6322976B2 (ja) * 2013-11-29 2018-05-16 富士通株式会社 情報処理装置及びユーザ認証方法
AU2015256293B2 (en) * 2014-05-06 2017-05-04 Okta, Inc. Facilitating single sign-on to software applications
US10574647B2 (en) * 2014-09-01 2020-02-25 Passlogy Co., Ltd. User authentication method and system for implementing same
US9699594B2 (en) * 2015-02-27 2017-07-04 Plantronics, Inc. Mobile user device and method of communication over a wireless medium
US9723002B2 (en) * 2016-01-04 2017-08-01 International Business Machines Corporation Protecting access to a hardware device through use of an aggregate identity instance
US9779405B1 (en) * 2016-09-26 2017-10-03 Stripe, Inc. Systems and methods for authenticating a user commerce account associated with a merchant of a commerce platform
US10470040B2 (en) 2017-08-27 2019-11-05 Okta, Inc. Secure single sign-on to software applications
US11847246B1 (en) * 2017-09-14 2023-12-19 United Services Automobile Association (Usaa) Token based communications for machine learning systems

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2656500A (en) * 2000-02-29 2001-09-12 Swisscom Mobile Ag Transaction confirmation method, authentication server and wap server
EP1500289B1 (fr) 2002-01-16 2009-08-19 Broca Communications Limited Messagerie securisee par l'intermediaire d'un reseau de communications mobile
US6880079B2 (en) 2002-04-25 2005-04-12 Vasco Data Security, Inc. Methods and systems for secure transmission of information using a mobile device
EP1646177B1 (fr) * 2003-07-11 2012-04-11 Nippon Telegraph And Telephone Corporation Systeme d'authentification base sur une adresse, son dispositif et programme
US7613919B2 (en) * 2004-10-12 2009-11-03 Bagley Brian B Single-use password authentication
US8752125B2 (en) 2004-10-20 2014-06-10 Salt Group Pty Ltd Authentication method
ATE534224T1 (de) 2004-10-29 2011-12-15 France Telecom Verfahren und system zur kommunikation zwischen einem sicheren informationsspeichergerät und mindestens einer dritten instanz, entsprechende einrichtung, gerät und dritte instanz
BRPI0621299A2 (pt) * 2006-02-03 2012-10-09 Mideye Ab sistema e meios de autenticação para autenticação de um usuário final, e, método para autenticar um usuário final remoto de um arranjo de estação de usuário
EP1871065A1 (fr) 2006-06-19 2007-12-26 Nederlandse Organisatie voor Toegepast-Natuuurwetenschappelijk Onderzoek TNO Procédés, dispositif et système pour le contrôle d'accès à un réseau
US8346265B2 (en) * 2006-06-20 2013-01-01 Alcatel Lucent Secure communication network user mobility apparatus and methods
US20090172402A1 (en) * 2007-12-31 2009-07-02 Nguyen Tho Tran Multi-factor authentication and certification system for electronic transactions
US20110023099A1 (en) * 2008-03-31 2011-01-27 Seunghyun Kim User terminal with identity selector and method for identity authentication using identity selector of the same

Also Published As

Publication number Publication date
EP2692166B1 (fr) 2016-06-08
US9344417B2 (en) 2016-05-17
EP2692166A4 (fr) 2015-03-25
EP2692166A1 (fr) 2014-02-05
WO2012131172A1 (fr) 2012-10-04
US20140019757A1 (en) 2014-01-16

Similar Documents

Publication Publication Date Title
FI20115313A0 (fi) Autentikointimenetelmä ja -järjestelmä
GB201313407D0 (en) Two device authentication mechanism
KR101786177B1 (ko) 보안 블루투스 통신을 수행하는 방법 및 장치
MY159749A (en) Systems and methods for securing network communications
GB2464552B (en) Authentication system and method for authenticating a user terminal with an access node providing restricted access to a communication network
WO2013151851A3 (fr) Authentification sécurisée dans un système multi-partie
MY172715A (en) System and method enabling multiparty and multi level authorizations for accessing confidential information
GB2508776A (en) Methods and apparatus for brokering a transaction
GB2523710A (en) Multi-factor authentication and comprehensive login system for client-server networks
IN2014MN01517A (fr)
MX342518B (es) Metodo, servidor, dispositivo, sistema y aparato para establecer sesion.
WO2013106688A3 (fr) Authentification de services sécurisés permettant l'informatique en nuage
PH12015500798A1 (en) Method of processing requests for digital services
MX340495B (es) Punto caliente social.
NO20090934L (no) Fremgangsmate og dataprogram for flerkanals verifisering av engangspassord mellom server og mobil anordning
WO2013040042A9 (fr) Systèmes et procédés permettant d'effectuer une configuration et une authentification des liaisons
EP2391942A4 (fr) Systèmes de fourniture de services virtuels
WO2012068078A3 (fr) Système et procédé d'authentification de transaction à l'aide d'un dispositif de communication mobile
MX351972B (es) Procedimiento, dispositivo y medios para prestar un servicio para la autenticación de un cliente para un servicio a ser prestados por un medio para prestar un servicio.
IN2013MU03727A (fr)
BR112014024484A8 (pt) interação com serviço confiável
WO2012099330A3 (fr) Système et procédé de délivrance d'une clé d'authentification pour authentifier un utilisateur dans un environnement cpns
SE1751328A1 (sv) A system and method for network entity assisted honeypot access point detection
WO2010115913A3 (fr) Authentification d'un noeud dans un réseau de communication
WO2010132458A3 (fr) Défi interactif d'authentification

Legal Events

Date Code Title Description
FD Application lapsed