FR2835129B1 - TWO FACTOR AUTHENTICATION METHOD WITH SINGLE USE EPHEMERAL PASSWORD - Google Patents

TWO FACTOR AUTHENTICATION METHOD WITH SINGLE USE EPHEMERAL PASSWORD

Info

Publication number
FR2835129B1
FR2835129B1 FR0200818A FR0200818A FR2835129B1 FR 2835129 B1 FR2835129 B1 FR 2835129B1 FR 0200818 A FR0200818 A FR 0200818A FR 0200818 A FR0200818 A FR 0200818A FR 2835129 B1 FR2835129 B1 FR 2835129B1
Authority
FR
France
Prior art keywords
authentication method
single use
factor authentication
use ephemeral
ephemeral password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0200818A
Other languages
French (fr)
Other versions
FR2835129A1 (en
Inventor
Cedric Gourio
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sagem SA
Original Assignee
Sagem SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sagem SA filed Critical Sagem SA
Priority to FR0200818A priority Critical patent/FR2835129B1/en
Priority to PCT/FR2003/000189 priority patent/WO2003063411A1/en
Publication of FR2835129A1 publication Critical patent/FR2835129A1/en
Application granted granted Critical
Publication of FR2835129B1 publication Critical patent/FR2835129B1/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
FR0200818A 2002-01-23 2002-01-23 TWO FACTOR AUTHENTICATION METHOD WITH SINGLE USE EPHEMERAL PASSWORD Expired - Fee Related FR2835129B1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR0200818A FR2835129B1 (en) 2002-01-23 2002-01-23 TWO FACTOR AUTHENTICATION METHOD WITH SINGLE USE EPHEMERAL PASSWORD
PCT/FR2003/000189 WO2003063411A1 (en) 2002-01-23 2003-01-21 Two-factor authentication method with a one-time password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0200818A FR2835129B1 (en) 2002-01-23 2002-01-23 TWO FACTOR AUTHENTICATION METHOD WITH SINGLE USE EPHEMERAL PASSWORD

Publications (2)

Publication Number Publication Date
FR2835129A1 FR2835129A1 (en) 2003-07-25
FR2835129B1 true FR2835129B1 (en) 2004-11-26

Family

ID=27589567

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0200818A Expired - Fee Related FR2835129B1 (en) 2002-01-23 2002-01-23 TWO FACTOR AUTHENTICATION METHOD WITH SINGLE USE EPHEMERAL PASSWORD

Country Status (2)

Country Link
FR (1) FR2835129B1 (en)
WO (1) WO2003063411A1 (en)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7114080B2 (en) * 2000-12-14 2006-09-26 Matsushita Electric Industrial Co., Ltd. Architecture for secure remote access and transmission using a generalized password scheme with biometric features
US8752125B2 (en) 2004-10-20 2014-06-10 Salt Group Pty Ltd Authentication method
US7840993B2 (en) 2005-05-04 2010-11-23 Tricipher, Inc. Protecting one-time-passwords against man-in-the-middle attacks
US8621216B2 (en) 2006-08-31 2013-12-31 Encap As Method, system and device for synchronizing between server and mobile device
US7979054B2 (en) * 2006-10-19 2011-07-12 Qualcomm Incorporated System and method for authenticating remote server access
EP1919157A1 (en) * 2006-11-06 2008-05-07 Axalto SA Authentication based on a single message
DE102007006116A1 (en) * 2007-02-02 2008-08-14 Vodafone Holding Gmbh Data exchanging method for mobile network, involves encoding data by using activation code in data processing system, sending encoded data subscriber identity module card, and decoding data by subscriber identity module card using code
EP2056565A1 (en) 2007-10-29 2009-05-06 Axalto Method of authenticating a user accessing a remote server from a computer
US8837465B2 (en) 2008-04-02 2014-09-16 Twilio, Inc. System and method for processing telephony sessions
AU2009231676B2 (en) 2008-04-02 2013-10-03 Twilio Inc. System and method for processing telephony sessions
ITFI20100167A1 (en) * 2010-07-30 2012-01-31 Silvano Antonelli "METHOD OF IDENTIFICATION OF A USER THROUGH PASSWORDS"
EP2610826A1 (en) 2011-12-29 2013-07-03 Gemalto SA Method of establishing an OTA session
US8737962B2 (en) 2012-07-24 2014-05-27 Twilio, Inc. Method and system for preventing illicit use of a telephony platform
US9226217B2 (en) 2014-04-17 2015-12-29 Twilio, Inc. System and method for enabling multi-modal communication
US9485169B2 (en) 2014-07-23 2016-11-01 Nexmo Inc. Systems and methods for adaptive routing
US10356567B2 (en) 2014-11-24 2019-07-16 Nexmo, Inc. Multi-channel communication system
EP3275134B1 (en) 2015-03-24 2020-08-05 Nexmo Inc. Multi-channel communication system
US10476782B2 (en) 2015-08-03 2019-11-12 Nexmo, Inc. Systems and methods for adaptive routing
US10693644B2 (en) 2017-06-23 2020-06-23 International Business Machines Corporation Single-input multifactor authentication
EP3705235A1 (en) * 2019-03-04 2020-09-09 Hilti Aktiengesellschaft Method of personalising an object

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0881559B1 (en) * 1997-05-28 2003-08-20 Siemens Aktiengesellschaft Computer system for protecting software and a method for protecting software
NL1007409C1 (en) * 1997-10-31 1997-11-18 Nederland Ptt Authentication system for electronic transactions
WO2001080525A1 (en) * 2000-04-14 2001-10-25 Sun Microsystems, Inc. Network access security
WO2001092999A2 (en) * 2000-05-26 2001-12-06 Citrix Systems, Inc. Secure exchange of an authentication token

Also Published As

Publication number Publication date
WO2003063411A1 (en) 2003-07-31
FR2835129A1 (en) 2003-07-25

Similar Documents

Publication Publication Date Title
FR2835129B1 (en) TWO FACTOR AUTHENTICATION METHOD WITH SINGLE USE EPHEMERAL PASSWORD
IL164977A0 (en) Polymeric microemulsions
EP1481504A4 (en) A user authentication system and methods thereof cross reference to related applications.
GB9923802D0 (en) User authentication
EP1512245A4 (en) Authentication query strategizer and results compiler
DK1402459T3 (en) Portable device with biometric based authentication capabilities
GB0221674D0 (en) Linked authentication protocols
HK1040768A1 (en) Portable product authentication device
IL152324A0 (en) Authenticated payment
HK1056392A1 (en) Vibratory level sensor
GB2348495B (en) Levelling device
GB0027291D0 (en) Biometric authentication
GB0413685D0 (en) Improvements in or relating to security or authentication markings and the like
GB0111505D0 (en) A portable sauna
GB0120271D0 (en) Golf mat
GB2418661B (en) Construction machine and projecting member thereof`
GB0228955D0 (en) Document with user authentification
GB2388052B (en) Exercise mat
GB0223613D0 (en) Foundations
GB0300555D0 (en) Improvements in or relating to security or authentication markings or the like
GB0201080D0 (en) Biometric sensor
FR2860672B1 (en) AUTHENTICATION METHOD IN A RADIOTELEPHONE NETWORK
IL142962A0 (en) Improved oss signature scheme
GB9921144D0 (en) Levelling device
FR2845843B3 (en) AUTHENTICATION PROCESS

Legal Events

Date Code Title Description
TP Transmission of property
TP Transmission of property
CD Change of name or company name
ST Notification of lapse

Effective date: 20130930