IT201700030500A1 - Processo/metodo di identificazione / autenticazione certa di una persona senza password o pin utilizzando due dispositivi elettronici separati ma fra loro associati ed applicazioni software relative - Google Patents

Processo/metodo di identificazione / autenticazione certa di una persona senza password o pin utilizzando due dispositivi elettronici separati ma fra loro associati ed applicazioni software relative

Info

Publication number
IT201700030500A1
IT201700030500A1 IT102017000030500A IT201700030500A IT201700030500A1 IT 201700030500 A1 IT201700030500 A1 IT 201700030500A1 IT 102017000030500 A IT102017000030500 A IT 102017000030500A IT 201700030500 A IT201700030500 A IT 201700030500A IT 201700030500 A1 IT201700030500 A1 IT 201700030500A1
Authority
IT
Italy
Prior art keywords
password
pin
person
electronic devices
software applications
Prior art date
Application number
IT102017000030500A
Other languages
English (en)
Inventor
Sisto Girardi
Mario Recchia
Original Assignee
Eng Team
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Eng Team filed Critical Eng Team
Priority to IT102017000030500A priority Critical patent/IT201700030500A1/it
Priority to EP18723383.8A priority patent/EP3616112A1/en
Priority to PCT/IT2018/000032 priority patent/WO2018173081A1/en
Publication of IT201700030500A1 publication Critical patent/IT201700030500A1/it

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Strategic Management (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Power Engineering (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Telephonic Communication Services (AREA)
IT102017000030500A 2017-03-20 2017-03-21 Processo/metodo di identificazione / autenticazione certa di una persona senza password o pin utilizzando due dispositivi elettronici separati ma fra loro associati ed applicazioni software relative IT201700030500A1 (it)

Priority Applications (3)

Application Number Priority Date Filing Date Title
IT102017000030500A IT201700030500A1 (it) 2017-03-21 2017-03-21 Processo/metodo di identificazione / autenticazione certa di una persona senza password o pin utilizzando due dispositivi elettronici separati ma fra loro associati ed applicazioni software relative
EP18723383.8A EP3616112A1 (en) 2017-03-21 2018-03-05 Method of identification/authentication of users using two coupled electronic devices and a related software application
PCT/IT2018/000032 WO2018173081A1 (en) 2017-03-20 2018-03-05 Method of identification/authentication of users using two coupled electronic devices and a related software application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IT102017000030500A IT201700030500A1 (it) 2017-03-21 2017-03-21 Processo/metodo di identificazione / autenticazione certa di una persona senza password o pin utilizzando due dispositivi elettronici separati ma fra loro associati ed applicazioni software relative

Publications (1)

Publication Number Publication Date
IT201700030500A1 true IT201700030500A1 (it) 2018-09-21

Family

ID=59521512

Family Applications (1)

Application Number Title Priority Date Filing Date
IT102017000030500A IT201700030500A1 (it) 2017-03-20 2017-03-21 Processo/metodo di identificazione / autenticazione certa di una persona senza password o pin utilizzando due dispositivi elettronici separati ma fra loro associati ed applicazioni software relative

Country Status (3)

Country Link
EP (1) EP3616112A1 (it)
IT (1) IT201700030500A1 (it)
WO (1) WO2018173081A1 (it)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6367011B1 (en) * 1997-10-14 2002-04-02 Visa International Service Association Personalization of smart cards
EP2063400A1 (en) * 2007-11-23 2009-05-27 Gemalto SA Virtual security access module
EP2141667A1 (en) * 2008-06-25 2010-01-06 Gemalto SA Identifier calculation method for web services
US20140365364A1 (en) * 2011-10-06 2014-12-11 Gemalto Sa Method of payment for a product or a service on a commercial site through an internet connection and a corresponding terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6367011B1 (en) * 1997-10-14 2002-04-02 Visa International Service Association Personalization of smart cards
EP2063400A1 (en) * 2007-11-23 2009-05-27 Gemalto SA Virtual security access module
EP2141667A1 (en) * 2008-06-25 2010-01-06 Gemalto SA Identifier calculation method for web services
US20140365364A1 (en) * 2011-10-06 2014-12-11 Gemalto Sa Method of payment for a product or a service on a commercial site through an internet connection and a corresponding terminal

Also Published As

Publication number Publication date
WO2018173081A1 (en) 2018-09-27
EP3616112A1 (en) 2020-03-04

Similar Documents

Publication Publication Date Title
EP3355222A4 (en) Fingerprint identification terminal screen unlocking method and terminal
EP3580678A4 (en) ELECTRONIC DEVICE AND METHOD FOR IDENTIFYING COUNTERFEITING OF BIOMETRIC INFORMATION
EP3449349A4 (en) ELECTRONIC DEVICE AND METHOD FOR DETECTING TOUCH IN AN ELECTRONIC DEVICE
EP3401883A4 (en) DIGITAL FOOTPRINT UNLOCKING METHOD AND TERMINAL
EP3188074A4 (en) Fingerprint information dynamic updating method and fingerprint recognition apparatus
PL3432221T3 (pl) Karta elektroniczna zawierająca czytnik linii papilarnych i sposób wytwarzania takiej karty
EP3439230A4 (en) METHOD AND DEVICE FOR RECORDING BIOMETRIC IDENTITY AND AUTHENTICATING BIOMETRIC IDENTITY
BR112017006124A2 (pt) correia em multicamadas para crepagem e estruturação em um processo de produção de tecido
EP3665604A4 (en) SECURITY ENHANCEMENT METHOD AND RELATED ELECTRONIC DEVICE
PL3412001T3 (pl) Sposób przekazywania danych i urządzenia kryptograficzne
EP3526959A4 (en) METHOD FOR DETECTING BIOMETRIC DATA AND ELECTRONIC DEVICE THEREFOR
HK1223776A2 (zh) 形成識別標記的工序,和通過此工序形成識別標記
GB2550168B (en) Security device and method of manufacture
EP3355220A4 (en) Facial authentication method and electronic device
EP3660729A4 (en) ELECTRONIC DEVICE AND ITS CHARACTER RECOGNITION PROCESS
EP3402237A4 (en) Security processing method and relevant device
GB2549724B (en) Security devices and methods of manufacturing image patterns for security devices
TWI560619B (en) Manufacturing method and manufacturing apparatus of fingerprint identification chip package structure
EP3432180A4 (en) METHOD OF UNLOCKING FINGERPRINTS AND TERMINAL
GB201813133D0 (en) Security devices and methods of authentication thereof
LT3615348T (lt) Tapatybės dokumento apsauginė inkrustacija su uv danga ir tapatybės dokumento apsauginės inkrustacijos su uv danga gamybos būdas
GB201817633D0 (en) Instrumented multilateral wellbores and method of forming same
GB201715808D0 (en) Security Device And A Method Of Manufacture Thereof
EP3431003A4 (en) ELECTRONIC DEVICE, AUTHENTICATION PROCESS AND PROGRAM
IT201600128948A1 (it) Apparecchiatura e processo di fabbricazione di dispositivi dentali ortodontici e/o protesici