HK1222002A1 - 用戶認證 - Google Patents

用戶認證

Info

Publication number
HK1222002A1
HK1222002A1 HK16110001.8A HK16110001A HK1222002A1 HK 1222002 A1 HK1222002 A1 HK 1222002A1 HK 16110001 A HK16110001 A HK 16110001A HK 1222002 A1 HK1222002 A1 HK 1222002A1
Authority
HK
Hong Kong
Prior art keywords
user authentication
authentication
user
Prior art date
Application number
HK16110001.8A
Other languages
English (en)
Inventor
Philip Anthony Frederick Cuff
Sebastien John Eckersley-Maslin
Kamil Kreiser
Jeremy Wayne Paddison
David Robert Grieve
Original Assignee
Token One Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2013901504A external-priority patent/AU2013901504A0/en
Application filed by Token One Pty Ltd filed Critical Token One Pty Ltd
Publication of HK1222002A1 publication Critical patent/HK1222002A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
HK16110001.8A 2013-04-30 2016-08-22 用戶認證 HK1222002A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2013901504A AU2013901504A0 (en) 2013-04-30 User authentication
PCT/AU2014/050024 WO2014176645A1 (en) 2013-04-30 2014-04-30 User authentication

Publications (1)

Publication Number Publication Date
HK1222002A1 true HK1222002A1 (zh) 2017-06-16

Family

ID=51842992

Family Applications (1)

Application Number Title Priority Date Filing Date
HK16110001.8A HK1222002A1 (zh) 2013-04-30 2016-08-22 用戶認證

Country Status (12)

Country Link
US (1) US9871805B2 (zh)
EP (1) EP2992472B1 (zh)
JP (1) JP6410798B2 (zh)
KR (1) KR20160003796A (zh)
CN (1) CN105164689B (zh)
AU (1) AU2014262138B2 (zh)
BR (1) BR112015027633A2 (zh)
CA (1) CA2944047A1 (zh)
HK (1) HK1222002A1 (zh)
MX (1) MX355189B (zh)
SG (1) SG11201506484PA (zh)
WO (1) WO2014176645A1 (zh)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015184507A1 (en) 2014-06-04 2015-12-10 Token One Pty Ltd Identity verification
US10757216B1 (en) 2015-02-20 2020-08-25 Amazon Technologies, Inc. Group profiles for group item recommendations
US11363460B1 (en) * 2015-03-03 2022-06-14 Amazon Technologies, Inc. Device-based identification for automated user detection
US10223160B2 (en) 2015-08-31 2019-03-05 Ayla Networks, Inc. Compact schedules for resource-constrained devices
CN106911641A (zh) * 2015-12-23 2017-06-30 索尼公司 用于授权访问的客户端装置、服务器装置和访问控制系统
NL2017032B1 (en) * 2016-06-23 2018-01-19 Mindyourpass Holding B V Password generation device and password verification device
US10171438B2 (en) * 2017-04-04 2019-01-01 International Business Machines Corporation Generating a password
SE1750421A1 (sv) * 2017-04-07 2018-10-08 Safe Patient Identification Sweden Ab Method performed by a computer system for biometric authentication of human beings of a first or a second category
WO2019028493A1 (en) * 2017-08-08 2019-02-14 Token One Pty Ltd METHOD, SYSTEM AND COMPUTER-READABLE MEDIUM FOR USER AUTHENTICATION
US10887107B1 (en) * 2017-10-05 2021-01-05 National Technology & Engineering Solutions Of Sandia, Llc Proof-of-work for securing IoT and autonomous systems
CN107508686B (zh) * 2017-10-18 2020-07-03 克洛斯比尔有限公司 身份认证方法和系统以及计算设备和存储介质
GB201719666D0 (en) * 2017-11-27 2018-01-10 Loyalty Angels Ltd Method and system for identifying users in two domains
US10764036B1 (en) 2018-03-06 2020-09-01 Wells Fargo Bank, N.A. Derived unique key per raindrop (DUKPR)
US10949564B2 (en) 2018-05-07 2021-03-16 Apple Inc. Contact discovery service with privacy aspect
CN113168476A (zh) * 2018-11-30 2021-07-23 百可德罗德公司 操作系统中个性化密码学安全的访问控制
EP3929785B1 (en) * 2020-06-24 2022-05-04 Axis AB Remote resetting to factory default settings; a method and a device

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
DE69912996T2 (de) 1999-06-04 2004-09-02 Open TV, Inc., Mountain View Flexible schnittstelle zum gesicherten eingeben eines pin codes
US20010037468A1 (en) * 2000-04-11 2001-11-01 Gaddis M. Norton Method and apparatus for creating unique image passwords
AUPQ958400A0 (en) 2000-08-22 2000-09-14 Cmx Technologies Pty Ltd Validation of transactions
US8261975B2 (en) * 2001-03-07 2012-09-11 Diebold, Incorporated Automated banking machine that operates responsive to data bearing records
GB2378010A (en) * 2001-07-27 2003-01-29 Hewlett Packard Co Mulit-Domain authorisation and authentication
JP2007041801A (ja) * 2005-08-02 2007-02-15 E Bank Corp 取引システムの制御装置
GB2433147A (en) * 2005-12-01 2007-06-13 Jonathan Geoffrey Milt Craymer A method for verifying a person's identity or entitlement using one-time transaction codes
US8255981B2 (en) 2005-12-21 2012-08-28 At&T Intellectual Property I, L.P. System and method of authentication
US8112787B2 (en) * 2005-12-31 2012-02-07 Broadcom Corporation System and method for securing a credential via user and server verification
US7992005B2 (en) 2006-12-06 2011-08-02 International Business Machines Corporation Providing pattern based user password access
JP5136843B2 (ja) * 2007-12-26 2013-02-06 三井住友カード株式会社 ユーザ認証方法およびシステム
US20090240936A1 (en) * 2008-03-20 2009-09-24 Mark Lambiase System and method for storing client-side certificate credentials
US20090328203A1 (en) 2008-05-19 2009-12-31 Honeywell International Inc. Parametric based conditional access codes for access control applications
US8191126B2 (en) * 2009-05-04 2012-05-29 Indian Institute Of Technology Madras Methods and devices for pattern-based user authentication
GB2488310B8 (en) * 2011-02-02 2016-01-27 Winfrasoft Corp A method and system for authenticating a user of a computerised system
WO2012106778A1 (en) * 2011-02-10 2012-08-16 Beam Headquarters Pty Ltd Mobile communication device services

Also Published As

Publication number Publication date
CN105164689B (zh) 2019-04-30
US20160099950A1 (en) 2016-04-07
AU2014262138B2 (en) 2019-07-04
AU2014262138A1 (en) 2015-11-05
US9871805B2 (en) 2018-01-16
BR112015027633A2 (pt) 2017-08-22
JP6410798B2 (ja) 2018-10-24
EP2992472A1 (en) 2016-03-09
MX355189B (es) 2018-04-09
EP2992472B1 (en) 2017-12-06
MX2015015140A (es) 2016-07-05
CA2944047A1 (en) 2014-11-06
JP2016518667A (ja) 2016-06-23
WO2014176645A1 (en) 2014-11-06
KR20160003796A (ko) 2016-01-11
SG11201506484PA (en) 2015-11-27
CN105164689A (zh) 2015-12-16
EP2992472A4 (en) 2016-10-26

Similar Documents

Publication Publication Date Title
GB2525361B (en) User authentication
HK1224407A1 (zh) 自認證
HK1222002A1 (zh) 用戶認證
SG11201510054YA (en) Two factor authentication
EP3047448A4 (en) TRANSACTION AUTHENTICATION
HK1210292A1 (zh) 安全流動用戶介面
HK1198889A1 (zh) 研磨機
EP2810208A4 (en) EFFECTIVE LIMITATION OF USER AUTHENTICATION
GB2519798B (en) Transaction authentication
HK1198908A1 (zh) 美容器
ZA201801025B (en) Transaction authentication
GB201313980D0 (en) User evaluation
EP3079119A4 (en) User authentication system
GB201301888D0 (en) User interface
EP2965247A4 (en) SECURE USER AUTHENTICATION WITH ENHANCED ACCESS CODE VERIFICATION
GB201305366D0 (en) Improved suitcase
PL3084963T3 (pl) Układ interfejsu użytkownika
GB201320741D0 (en) User authentication system
GB201306102D0 (en) Authentication
GB201313535D0 (en) Hairdryers
ZA201402036B (en) Authentication
HK1208985A1 (zh) 安全 鑒別
GB201309725D0 (en) Authentication
AU2013901504A0 (en) User authentication
GB201304119D0 (en) Hairdryers

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20220429