HK1255809A1 - 設備認證系統 - Google Patents

設備認證系統

Info

Publication number
HK1255809A1
HK1255809A1 HK18114807.4A HK18114807A HK1255809A1 HK 1255809 A1 HK1255809 A1 HK 1255809A1 HK 18114807 A HK18114807 A HK 18114807A HK 1255809 A1 HK1255809 A1 HK 1255809A1
Authority
HK
Hong Kong
Prior art keywords
device authentication
authentication
Prior art date
Application number
HK18114807.4A
Other languages
English (en)
Inventor
Ric B Richardson
Original Assignee
Haventec Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2015903231A external-priority patent/AU2015903231A0/en
Application filed by Haventec Pty Ltd filed Critical Haventec Pty Ltd
Publication of HK1255809A1 publication Critical patent/HK1255809A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/75Temporary identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Transfer Between Computers (AREA)
HK18114807.4A 2015-08-12 2018-11-20 設備認證系統 HK1255809A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2015903231A AU2015903231A0 (en) 2015-08-12 Vouching system
PCT/AU2016/000275 WO2017024335A1 (en) 2015-08-12 2016-08-12 System of device authentication

Publications (1)

Publication Number Publication Date
HK1255809A1 true HK1255809A1 (zh) 2019-08-30

Family

ID=57982858

Family Applications (1)

Application Number Title Priority Date Filing Date
HK18114807.4A HK1255809A1 (zh) 2015-08-12 2018-11-20 設備認證系統

Country Status (9)

Country Link
US (1) US20180232516A1 (zh)
EP (1) EP3335142B1 (zh)
JP (1) JP7053039B2 (zh)
CN (1) CN108140079A (zh)
AU (3) AU2016306701A1 (zh)
CA (1) CA2995394C (zh)
ES (1) ES2929974T3 (zh)
HK (1) HK1255809A1 (zh)
WO (1) WO2017024335A1 (zh)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102035312B1 (ko) * 2016-04-25 2019-11-08 (주)이스톰 사용자 중심의 인증 방법 및 시스템
JP6900870B2 (ja) * 2017-10-13 2021-07-07 コニカミノルタ株式会社 情報処理装置、情報処理装置の制御方法、およびプログラム
US10594685B2 (en) * 2017-10-19 2020-03-17 Salesforce.Com, Inc. User selected key authentication
JP7046575B2 (ja) * 2017-11-28 2022-04-04 キヤノン株式会社 システム、およびシステムにおける方法
WO2020099477A1 (de) * 2018-11-13 2020-05-22 Prismade Labs Gmbh Verfahren und vorrichtung fur eine multi-faktor-authentifizierung auf einem kapazitiven flächensensor
US11375367B2 (en) * 2019-05-07 2022-06-28 Verizon Patent And Licensing Inc. System and method for deriving a profile for a target endpoint device
US20240195797A1 (en) * 2022-12-08 2024-06-13 Cisco Technology, Inc. Systems and Methods to Ensure Proximity of a Multi-Factor Authentication Device

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7076797B2 (en) * 2001-10-05 2006-07-11 Microsoft Corporation Granular authorization for network user sessions
CN100437551C (zh) * 2003-10-28 2008-11-26 联想(新加坡)私人有限公司 使多个用户设备自动登录的方法和设备
US20070136573A1 (en) * 2005-12-05 2007-06-14 Joseph Steinberg System and method of using two or more multi-factor authentication mechanisms to authenticate online parties
US9768963B2 (en) * 2005-12-09 2017-09-19 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
ATE399428T1 (de) * 2006-01-10 2008-07-15 Alcatel Lucent Verfahren und zugangsserver, um einen benutzer eine zentrale anmeldungsprozedur bereitzustellen
JP4477661B2 (ja) 2007-09-28 2010-06-09 富士通株式会社 中継プログラム、中継装置、中継方法
US8255090B2 (en) * 2008-02-01 2012-08-28 Energyhub System and method for home energy monitor and control
GB201010546D0 (en) * 2010-06-23 2010-08-11 Applied Neural Technologies Ltd Method of indentity verification
US20120297187A1 (en) * 2011-05-17 2012-11-22 Google Inc. Trusted Mobile Device Based Security
US8627438B1 (en) * 2011-09-08 2014-01-07 Amazon Technologies, Inc. Passwordless strong authentication using trusted devices
US9230103B2 (en) * 2011-10-03 2016-01-05 Zoosk, Inc. System and method for registering users for communicating information on a web site
US9053304B2 (en) * 2012-07-13 2015-06-09 Securekey Technologies Inc. Methods and systems for using derived credentials to authenticate a device across multiple platforms
CN103701595B (zh) * 2012-09-27 2018-09-21 西门子公司 用于登录认证的系统、方法和装置
US20140189827A1 (en) * 2012-12-27 2014-07-03 Motorola Solutions, Inc. System and method for scoping a user identity assertion to collaborative devices
US9009806B2 (en) * 2013-04-12 2015-04-14 Globoforce Limited System and method for mobile single sign-on integration
US9537661B2 (en) * 2014-02-28 2017-01-03 Verizon Patent And Licensing Inc. Password-less authentication service
US9065824B1 (en) * 2014-03-17 2015-06-23 Google Inc. Remote authorization of access to account data
CA2902093C (en) * 2014-08-28 2023-03-07 Kevin Alan Tussy Facial recognition authentication system including path parameters
US9706401B2 (en) * 2014-11-25 2017-07-11 Microsoft Technology Licensing, Llc User-authentication-based approval of a first device via communication with a second device
WO2016105591A1 (en) * 2014-12-22 2016-06-30 University Of South Florida Systems and methods for authentication using multiple devices
EP3065366B1 (en) * 2015-03-02 2020-09-09 Bjoern Pirrwitz Identification and/or authentication system and method
US10299118B1 (en) * 2015-06-01 2019-05-21 Benten Solutions Inc. Authenticating a person for a third party without requiring input of a password by the person
US10917790B2 (en) * 2018-06-01 2021-02-09 Apple Inc. Server trust evaluation based authentication

Also Published As

Publication number Publication date
JP2018530085A (ja) 2018-10-11
CN108140079A (zh) 2018-06-08
EP3335142A4 (en) 2018-12-26
CA2995394C (en) 2024-01-16
ES2929974T3 (es) 2022-12-05
EP3335142B1 (en) 2022-08-03
AU2024205409A1 (en) 2024-08-22
US20180232516A1 (en) 2018-08-16
EP3335142A1 (en) 2018-06-20
AU2022203673A1 (en) 2022-06-16
JP7053039B2 (ja) 2022-04-12
CA2995394A1 (en) 2017-02-16
WO2017024335A1 (en) 2017-02-16
AU2016306701A1 (en) 2018-03-15

Similar Documents

Publication Publication Date Title
HK1232356A1 (zh) 驗證系統及方法
GB201714990D0 (en) Screen-analysis based device security
GB2512502B (en) Device authentication
GB2533500B (en) Security device
SG11201606403YA (en) Authentication system and method
HK1255809A1 (zh) 設備認證系統
GB2530303B (en) Fixing system
EP3320474C0 (en) DEVICE AUTHENTICATION SYSTEM
GB2541000B (en) Security Device
HK1258768A1 (zh) 安全裝置
EP3341620C0 (en) SAFETY DEVICE
SG10201407627SA (en) Authentication system and method
GB201715880D0 (en) Authentication system
GB2543858B (en) Authentication system
GB2529290B (en) Secure entry system
HK1231658A1 (zh) 連接設備系統
GB201505332D0 (en) Authentication system
GB2531711B (en) Authentication system and method of authentication
GB201615363D0 (en) Authentication system
GB201515999D0 (en) Authentication system
GB201510476D0 (en) Authentication system
GB201504887D0 (en) Multi-factor authentication system and device
GB201522237D0 (en) Security device
GB201520097D0 (en) Security device
GB201517688D0 (en) Security device