IN2014MU00771A - - Google Patents

Info

Publication number
IN2014MU00771A
IN2014MU00771A IN771MU2014A IN2014MU00771A IN 2014MU00771 A IN2014MU00771 A IN 2014MU00771A IN 771MU2014 A IN771MU2014 A IN 771MU2014A IN 2014MU00771 A IN2014MU00771 A IN 2014MU00771A
Authority
IN
India
Prior art keywords
user
verification
authentication
code
ascertaining
Prior art date
Application number
Other languages
English (en)
Inventor
Bhattachar Rajan Mindigal Alasingara
Shivraj Vijayshankar Lokamathe
Barkur Suryanarayana Adiga
Balamuralidhar Purushothaman
Sitaram Venkata Chamarty
Original Assignee
Tata Consultancy Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tata Consultancy Services Ltd filed Critical Tata Consultancy Services Ltd
Priority to IN771MU2014 priority Critical patent/IN2014MU00771A/en
Priority to US14/639,819 priority patent/US9614847B2/en
Priority to EP15157942.2A priority patent/EP2916484B1/en
Publication of IN2014MU00771A publication Critical patent/IN2014MU00771A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
IN771MU2014 2014-03-06 2014-03-06 IN2014MU00771A (es)

Priority Applications (3)

Application Number Priority Date Filing Date Title
IN771MU2014 IN2014MU00771A (es) 2014-03-06 2014-03-06
US14/639,819 US9614847B2 (en) 2014-03-06 2015-03-05 User authentication
EP15157942.2A EP2916484B1 (en) 2014-03-06 2015-03-06 User Authentication using elliptic curve based OTP

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IN771MU2014 IN2014MU00771A (es) 2014-03-06 2014-03-06

Publications (1)

Publication Number Publication Date
IN2014MU00771A true IN2014MU00771A (es) 2015-09-25

Family

ID=52648859

Family Applications (1)

Application Number Title Priority Date Filing Date
IN771MU2014 IN2014MU00771A (es) 2014-03-06 2014-03-06

Country Status (3)

Country Link
US (1) US9614847B2 (es)
EP (1) EP2916484B1 (es)
IN (1) IN2014MU00771A (es)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10855469B2 (en) 2015-09-25 2020-12-01 Genetec Inc. Secure enrolment of security device for communication with security server
CN106656913A (zh) * 2015-10-28 2017-05-10 珠海金山办公软件有限公司 一种数字验证码的生成方法及装置
CN107612904A (zh) * 2017-09-13 2018-01-19 浙江电力建设监理有限公司 用于智能监控管理的身份认证方法及系统
KR20200107931A (ko) 2017-10-19 2020-09-16 오튼하이브 코퍼레이션 멀티 포인트 인증을 위한 키 생성 및 보관을 위한 시스템 및 방법
US10903997B2 (en) 2017-10-19 2021-01-26 Autnhive Corporation Generating keys using controlled corruption in computer networks
US10505737B1 (en) * 2018-06-04 2019-12-10 Syniverse Technologies, Llc System and method for blockchain-based consent and campaign management
US10915227B1 (en) * 2019-08-07 2021-02-09 Bank Of America Corporation System for adjustment of resource allocation based on multi-channel inputs
US10805081B1 (en) 2020-04-30 2020-10-13 ISARA Corporation Processing batches of point evaluations in a supersingular isogeny-based cryptosystem
US10812264B1 (en) * 2020-04-30 2020-10-20 ISARA Corporation Traversing a zigzag path tree topology in a supersingular isogeny-based cryptosystem
US10812265B1 (en) * 2020-04-30 2020-10-20 ISARA Corporation Using cryptographic co-processors in a supersingular isogeny-based cryptosystem
CN112637156B (zh) * 2020-12-14 2022-08-02 卓尔智联(武汉)研究院有限公司 密钥分配方法、装置、计算机设备和存储介质
CN114726595B (zh) * 2022-03-24 2023-09-29 中科吉芯(昆山)信息科技有限公司 一种利用时空信息认证人机身份的方法

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1601154A1 (en) 2004-05-28 2005-11-30 Sap Ag Client authentication using a challenge provider
US7624269B2 (en) * 2004-07-09 2009-11-24 Voltage Security, Inc. Secure messaging system with derived keys
US9137012B2 (en) * 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
US7571471B2 (en) * 2006-05-05 2009-08-04 Tricipher, Inc. Secure login using a multifactor split asymmetric crypto-key with persistent key security
US8051297B2 (en) * 2006-11-28 2011-11-01 Diversinet Corp. Method for binding a security element to a mobile device
GB0803320D0 (en) * 2008-02-22 2008-04-02 Cambridge Silicon Radio Ltd Protecting against security attack
CN101626291B (zh) 2008-07-07 2012-08-22 上海众人网络安全技术有限公司 一种基于ecc算法的身份认证系统和身份认证方法
DE102010033232A1 (de) * 2010-08-03 2012-02-09 Siemens Aktiengesellschaft Verfahren und Vorrichtung zum Bereitstellen eines Einmalpasswortes
EP2732578B1 (en) * 2011-07-15 2019-04-03 Alcatel Lucent Secure group messaging
IN2013MU02907A (es) * 2013-09-06 2015-07-03 Tata Consultancy Services Ltd

Also Published As

Publication number Publication date
EP2916484B1 (en) 2018-10-17
US20150256542A1 (en) 2015-09-10
EP2916484A1 (en) 2015-09-09
US9614847B2 (en) 2017-04-04

Similar Documents

Publication Publication Date Title
IN2014MU00771A (es)
PH12018502087A1 (en) Systems and methdos for providing block chain-based multifactor personal identity verification
PH12018502196A1 (en) System and methods for validating and performing operations on homomorphically encrypted data
TW201612787A (en) Network authentication method for secure electronic transactions
MY179592A (en) Methods for digitally signing an electronic file, and authenticating method
MX361152B (es) Aprovisionamiento de licencias de gestión de derechos digitales (drm) en un dispositivo cliente que utiliza un servidor de actualizaciones.
MX2017000430A (es) Sistema de control de acceso en red.
AU2018256568A1 (en) Systems and methods for software based encryption
GB2525719A8 (en) Method and system for providing a vulnerability management and verification service
SG10201903661PA (en) A method and apparatus for identity authentication
MX2019012571A (es) Sistemas y metodos para verificacion y autenticacion de dispositivos.
PH12018501983A1 (en) Method and system for user authentication with improved security
PH12018502584A1 (en) Method and device for identity authentication
MX366390B (es) Gestion de claves inalambrica para autenticacion.
MX2016001504A (es) Metodo y aparato para procesar video de vigilancia.
SG10201810422SA (en) Dual channel identity authentication
WO2016126052A3 (ko) 인증 방법 및 시스템
AU2017261844A1 (en) Authenticating a user
GB2542512A (en) Authentication methods and systems
MX2018007332A (es) Metodo, dispositivo, servidor y sistema para autenticar a un usuario.
IL237121B (en) System and method for Internet-based remote voting with full encryption
SG10201810442RA (en) Secure identity verification
PH12016502164A1 (en) System and method for facilitating electronic transaction
GB2550786A (en) Automatic key management using enterprise user identity management
PH12017501052A1 (en) Authentication method