HK1083376A1 - Dual-path-pre-approval authentication method - Google Patents

Dual-path-pre-approval authentication method

Info

Publication number
HK1083376A1
HK1083376A1 HK06104693A HK06104693A HK1083376A1 HK 1083376 A1 HK1083376 A1 HK 1083376A1 HK 06104693 A HK06104693 A HK 06104693A HK 06104693 A HK06104693 A HK 06104693A HK 1083376 A1 HK1083376 A1 HK 1083376A1
Authority
HK
Hong Kong
Prior art keywords
dual
path
authentication method
approval authentication
approval
Prior art date
Application number
HK06104693A
Other languages
English (en)
Inventor
Law Eric Chun Wah
Original Assignee
Pccw Hkt Datacom Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Pccw Hkt Datacom Services Ltd filed Critical Pccw Hkt Datacom Services Ltd
Priority to HK06104693A priority Critical patent/HK1083376A1/xx
Publication of HK1083376A1 publication Critical patent/HK1083376A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
HK06104693A 2004-06-16 2006-04-19 Dual-path-pre-approval authentication method HK1083376A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
HK06104693A HK1083376A1 (en) 2004-06-16 2006-04-19 Dual-path-pre-approval authentication method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
HK04104361A HK1062792A2 (en) 2004-06-16 2004-06-16 Dual-path pre-approval authentication method
HK06104693A HK1083376A1 (en) 2004-06-16 2006-04-19 Dual-path-pre-approval authentication method

Publications (1)

Publication Number Publication Date
HK1083376A1 true HK1083376A1 (en) 2006-06-30

Family

ID=34073715

Family Applications (2)

Application Number Title Priority Date Filing Date
HK04104361A HK1062792A2 (en) 2004-06-16 2004-06-16 Dual-path pre-approval authentication method
HK06104693A HK1083376A1 (en) 2004-06-16 2006-04-19 Dual-path-pre-approval authentication method

Family Applications Before (1)

Application Number Title Priority Date Filing Date
HK04104361A HK1062792A2 (en) 2004-06-16 2004-06-16 Dual-path pre-approval authentication method

Country Status (5)

Country Link
US (1) US20060005024A1 (xx)
EP (1) EP1615097B1 (xx)
CN (1) CN1713571A (xx)
HK (2) HK1062792A2 (xx)
TW (1) TWI257060B (xx)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7996530B1 (en) * 2004-11-15 2011-08-09 Bank Of America Corporation Method and apparatus for enabling authentication of on-line communications
CN101273574B (zh) * 2005-06-23 2014-06-18 法国电信公司 服务接入认证数据管理系统
US20070037552A1 (en) * 2005-08-11 2007-02-15 Timothy Lee Method and system for performing two factor mutual authentication
BRPI0621299A2 (pt) * 2006-02-03 2012-10-09 Mideye Ab sistema e meios de autenticação para autenticação de um usuário final, e, método para autenticar um usuário final remoto de um arranjo de estação de usuário
GB2455235A (en) * 2006-07-20 2009-06-10 Kamfu Wong Method and system for online payment and identity confirmation with setting authentication formula
DE102006037167A1 (de) * 2006-08-09 2008-02-14 Deutsche Telekom Ag Verfahren und System zur Durchführung eines Zahlungsvorgangs mit einem Zahlungsmittel
US8006300B2 (en) * 2006-10-24 2011-08-23 Authernative, Inc. Two-channel challenge-response authentication method in random partial shared secret recognition system
US7942738B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying a gaming device is in communications with a gaming server
US7942740B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying a first device is in communications with a server by storing a value from the first device and accessing the value from a second device
US7942739B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Storing information from a verification device and accessing the information from a gaming device to verify that the gaming device is communicating with a server
US10068421B2 (en) 2006-11-16 2018-09-04 Cfph, Llc Using a first device to verify whether a second device is communicating with a server
US7942742B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Accessing identification information to verify a gaming device is in communications with a server
US7942741B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying whether a device is communicating with a server
JP5675106B2 (ja) * 2006-11-15 2015-02-25 シーエフピーエイチ, エル.エル.シー. ゲームサーバと通信しているゲーム機を決定する装置および方法
US8012015B2 (en) 2006-11-15 2011-09-06 Cfph, Llc Verifying whether a gaming device is communicating with a gaming server
US7979316B2 (en) * 2007-04-27 2011-07-12 American Express Travel Related Services Company, Inc. System and method for facilitating mobile commerce
TW201038038A (en) * 2009-04-13 2010-10-16 Gamania Digital Entertainment Co Ltd Bi-directional communication authentication mechanism
TWI399069B (zh) * 2010-04-07 2013-06-11 Gamania Digital Entertainment Co Ltd Two - way authentication system and its method
US9832183B2 (en) * 2011-04-19 2017-11-28 Early Warning Services, Llc Key management using quasi out of band authentication architecture
KR101250230B1 (ko) 2011-07-21 2013-04-03 주식회사 모비솔루션 자릿값 기반의 투채널 인증 시스템 및 방법
JP2013250924A (ja) * 2012-06-04 2013-12-12 Nippon Telegr & Teleph Corp <Ntt> 認証方法、および認証装置
US9160724B2 (en) 2014-01-27 2015-10-13 Canon Kabushiki Kaisha Devices, systems, and methods for device provisioning
US9825959B2 (en) * 2015-02-13 2017-11-21 Ebay Inc. Portable electronic device with user-configurable API data endpoint
US9762585B2 (en) 2015-03-19 2017-09-12 Microsoft Technology Licensing, Llc Tenant lockbox
US10931682B2 (en) 2015-06-30 2021-02-23 Microsoft Technology Licensing, Llc Privileged identity management
US10817593B1 (en) * 2015-12-29 2020-10-27 Wells Fargo Bank, N.A. User information gathering and distribution system
US20180270215A1 (en) * 2017-03-16 2018-09-20 Ca, Inc. Personal assurance message over sms and email to prevent phishing attacks
US11144927B1 (en) 2017-03-27 2021-10-12 Wells Fargo Bank, N.A. Intelligent authorization system
US11037114B2 (en) 2018-03-22 2021-06-15 Diebold Nixdorf, Incorporated System and method for financial transactions
US10529018B1 (en) 2018-07-16 2020-01-07 Capital One Services, Llc Credit scoring and pre-approval engine integration
JP2022085626A (ja) * 2020-11-27 2022-06-08 ブラザー工業株式会社 通信装置及び通信装置のためのコンピュータプログラム
US12021861B2 (en) * 2021-01-04 2024-06-25 Bank Of America Corporation Identity verification through multisystem cooperation

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI980427A (fi) * 1998-02-25 1999-08-26 Ericsson Telefon Ab L M Menetelmä, järjestely ja laite todentamiseen
US20030061503A1 (en) * 2001-09-27 2003-03-27 Eyal Katz Authentication for remote connections
AU2002302956A1 (en) * 2001-05-16 2002-11-25 Adjungo Networks Ltd. Access to plmn networks for non-plmn devices
WO2003017125A1 (en) * 2001-08-07 2003-02-27 Tatara Systems, Inc. Method and apparatus for integrating billing and authentication functions in local area and wide area wireless data networks
US6907408B2 (en) * 2002-06-04 2005-06-14 Albert J. Angel Hierarchical authentication process and system for financial transactions

Also Published As

Publication number Publication date
TWI257060B (en) 2006-06-21
EP1615097A3 (en) 2006-04-05
EP1615097B1 (en) 2008-05-21
EP1615097A2 (en) 2006-01-11
US20060005024A1 (en) 2006-01-05
HK1062792A2 (en) 2004-11-05
TW200601112A (en) 2006-01-01
CN1713571A (zh) 2005-12-28

Similar Documents

Publication Publication Date Title
EP1807966A4 (en) AUTHENTICATION METHOD
HK1083376A1 (en) Dual-path-pre-approval authentication method
EP1803244A4 (en) ENCRYPTION METHOD
GB0420061D0 (en) Method
GB0402639D0 (en) Method
GB0422733D0 (en) Method
GB0410478D0 (en) Method
GB0422730D0 (en) Method
GB0415009D0 (en) Method
GB0419419D0 (en) Method
GB0418651D0 (en) Method
GB0503306D0 (en) Authentication method
GB0412659D0 (en) Method
GB0412672D0 (en) Method
GB0414787D0 (en) Method
GB0420815D0 (en) Method
GB0423871D0 (en) Method
GB0419405D0 (en) Method
GB0405751D0 (en) Method
GB0415081D0 (en) Method
GB0525618D0 (en) Method
GB0413714D0 (en) Method
AU2004906085A0 (en) Authentication method
GB0423424D0 (en) Method
GB0405730D0 (en) Method

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20110929