JP2009526280A - ソフトウェアアプリケーションのアクセスに対する制限を改善するためのシステムおよび方法 - Google Patents
ソフトウェアアプリケーションのアクセスに対する制限を改善するためのシステムおよび方法 Download PDFInfo
- Publication number
- JP2009526280A JP2009526280A JP2008551911A JP2008551911A JP2009526280A JP 2009526280 A JP2009526280 A JP 2009526280A JP 2008551911 A JP2008551911 A JP 2008551911A JP 2008551911 A JP2008551911 A JP 2008551911A JP 2009526280 A JP2009526280 A JP 2009526280A
- Authority
- JP
- Japan
- Prior art keywords
- pin
- application
- memory
- cell phone
- software application
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0863—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Storage Device Security (AREA)
- Telephone Function (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Description
本発明は、概して、モバイルデバイス上のソフトウェアアプリケーションのアクセスに関し、より具体的には、モバイルデバイス上のソフトウェアアプリケーションへのアクセスに対する制限の改善に関する。
ソフトウェアプリケーションおよびサービスに対するアクセスを制限するために、個人識別番号(PIN;personal identification number)を使用すること、およびパスワードを使用すること(これは、パスワードが追加的な文字(例えば、英数字)を使用可能にするという事実が理由でより幅広く普及している)が、世界中で広く確立されている。
Claims (8)
- ソフトウェアアプリケーションを使用することに関する制限を改善するための方法であって、該ソフトウェアアプリケーションは、動的な認証コードを生成するように構成され、該ソフトウェアアプリケーションに対するアクセスは、ユーザから個人識別番号(PIN)を要求することによって制限されており、
メモリを有するデバイスを使用することであって、該ソフトウェアアプリケーションは、該メモリ内に格納されている、ことと、
該ユーザからオリジナルのPINを入力するように要求することであって、該オリジナルのPINは、該メモリ内に格納されておらず、該オリジナルのPINに関する情報は、全く該メモリ内に格納されていない、ことと、
該オリジナルのPINをシード数として使用して、正しい暗号鍵を形成することと、
該正しい暗号鍵を使用して、アプリケーションの秘密データを暗号文へと暗号化することと、
該暗号文を該メモリ内に格納することと
を包含し、
任意の人間によって該ソフトウェアアプリケーションがアクセスされるときには常に、該アクセスする人間から、該ソフトウェアアプリケーションによって検証されないPINを要求し、
何の検証もなしに、該要求されたPINを該シード数として使用して、暗号鍵を形成し、
該暗号鍵を使用して、該暗号文を復号化する、方法。 - 前記PINは、パスワードを含む、請求項1に記載の方法。
- 前記PINは、パスワードと数字との組み合わせを含む、請求項1に記載の方法。
- 前記デバイスは、セル電話を含む、請求項1に記載の方法。
- 前記デバイスのメモリは、外部機器を含む、請求項4に記載の方法。
- 前記外部機器は、加入者識別モジュール(SIM)を含む、請求項4に記載の方法。
- 前記外部機器は、デバイスのメモリに接続されたユニバーサルシリアルバス(USB)を含む、請求項4に記載の方法。
- 前記外部機器は、ワイヤレスメモリデバイスを含む、請求項4に記載の方法。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
IL173463A IL173463A0 (en) | 2006-01-31 | 2006-01-31 | Method for improving the restrictiveness on access to cellular phone applications |
IL173463 | 2006-01-31 | ||
PCT/IB2007/002543 WO2007138486A2 (en) | 2006-01-31 | 2007-01-29 | System and method for improving restrictiveness on accessing software applications |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2009526280A true JP2009526280A (ja) | 2009-07-16 |
JP4938033B2 JP4938033B2 (ja) | 2012-05-23 |
Family
ID=38323519
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2008551911A Expired - Fee Related JP4938033B2 (ja) | 2006-01-31 | 2007-01-29 | ソフトウェアアプリケーションのアクセスに対する制限を改善するためのシステムおよび方法 |
Country Status (9)
Country | Link |
---|---|
US (1) | US8225391B2 (ja) |
EP (1) | EP1982286A4 (ja) |
JP (1) | JP4938033B2 (ja) |
CN (1) | CN101999125A (ja) |
BR (1) | BRPI0707397A2 (ja) |
CA (1) | CA2641258C (ja) |
IL (1) | IL173463A0 (ja) |
RU (1) | RU2445689C2 (ja) |
WO (1) | WO2007138486A2 (ja) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2018501680A (ja) * | 2014-10-13 | 2018-01-18 | シークエント ソフトウェア、インコーポレイテッド | セキュアホストカードエミュレーションクレデンシャル |
Families Citing this family (18)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9002750B1 (en) * | 2005-12-09 | 2015-04-07 | Citicorp Credit Services, Inc. (Usa) | Methods and systems for secure user authentication |
US9768963B2 (en) | 2005-12-09 | 2017-09-19 | Citicorp Credit Services, Inc. (Usa) | Methods and systems for secure user authentication |
IL188254A0 (en) * | 2007-12-19 | 2008-11-03 | Isaac J Labaton | Memory management method for the impovement of portable devices applications' security |
GB201005733D0 (en) * | 2010-04-06 | 2010-05-19 | Wallin Lars | Digital asset authentication system and method |
US8832807B1 (en) * | 2010-08-05 | 2014-09-09 | Christine E. Kuo | Method and apparatus for asynchronous dynamic password |
WO2012157755A1 (ja) * | 2011-05-19 | 2012-11-22 | 日本放送協会 | 放送通信連携受信装置、リソースアクセス制御プログラム及び放送通信連携システム |
US8868921B2 (en) * | 2011-07-20 | 2014-10-21 | Daon Holdings Limited | Methods and systems for authenticating users over networks |
US10263782B2 (en) * | 2011-10-12 | 2019-04-16 | Goldkey Corporation | Soft-token authentication system |
KR101878682B1 (ko) | 2011-11-14 | 2018-07-18 | 삼성전자주식회사 | 컨텐츠를 보호하기 위한 방법 및 저장 매체 |
US20130218779A1 (en) * | 2012-02-21 | 2013-08-22 | Rawllin International Inc. | Dual factor digital certificate security algorithms |
CN102647712B (zh) * | 2012-04-06 | 2017-06-16 | 惠州Tcl移动通信有限公司 | 一种手机数据加密方法以及解密方法 |
CN104426659B (zh) * | 2013-09-02 | 2018-05-18 | 中国移动通信集团公司 | 动态口令生成方法、认证方法及系统、相应设备 |
CN103942472B (zh) * | 2014-04-14 | 2016-09-14 | 立德高科(北京)数码科技有限责任公司 | 用于屏蔽非授权使用者启动软件的方法及装置 |
FR3025341B1 (fr) * | 2014-09-02 | 2016-12-30 | Oberthur Technologies | Securisation de cles de cryptage pour transaction sur un dispositif depourvu de module securise |
CN104283876A (zh) * | 2014-09-29 | 2015-01-14 | 小米科技有限责任公司 | 操作授权方法及装置 |
US9892249B2 (en) | 2014-09-29 | 2018-02-13 | Xiaomi Inc. | Methods and devices for authorizing operation |
US10258172B2 (en) * | 2015-02-12 | 2019-04-16 | Invue Security Products Inc. | Systems and methods for acquiring data from articles of merchandise on display |
WO2018089349A1 (en) * | 2016-11-08 | 2018-05-17 | Invue Security Products Inc. | Systems and methods for acquiring data from articles of merchandise on display |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2002236618A (ja) * | 2001-02-07 | 2002-08-23 | Fujitsu Ltd | 秘密情報管理システムおよび情報端末 |
US20020178370A1 (en) * | 1999-12-30 | 2002-11-28 | Gurevich Michael N. | Method and apparatus for secure authentication and sensitive data management |
Family Cites Families (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8528019B1 (en) | 1999-11-18 | 2013-09-03 | Koninklijke Philips N.V. | Method and apparatus for audio/data/visual information |
US7114080B2 (en) * | 2000-12-14 | 2006-09-26 | Matsushita Electric Industrial Co., Ltd. | Architecture for secure remote access and transmission using a generalized password scheme with biometric features |
CN1172509C (zh) | 2001-10-26 | 2004-10-20 | 华为技术有限公司 | 一种采用usb接口的新型用户识别模块 |
US7231526B2 (en) * | 2001-10-26 | 2007-06-12 | Authenex, Inc. | System and method for validating a network session |
US20030084301A1 (en) | 2001-10-30 | 2003-05-01 | Krawetz Neal A. | System and method for secure data transmission |
US7251730B2 (en) | 2001-12-21 | 2007-07-31 | Qualcomm Incorporated | Method and apparatus for simplified audio authentication |
US7162456B2 (en) | 2002-06-05 | 2007-01-09 | Sun Microsystems, Inc. | Method for private personal identification number management |
US20040083373A1 (en) * | 2002-10-28 | 2004-04-29 | Perkins Gregory M. | Automatically generated cryptographic functions for renewable tamper resistant security systems |
US20040181673A1 (en) | 2003-03-13 | 2004-09-16 | Paul Lin | Method and apparatus for preventing unauthorized access to data and for destroying data upon receiving an unauthorized data access attempt |
US7506161B2 (en) * | 2003-09-02 | 2009-03-17 | Authernative, Inc. | Communication session encryption and authentication system |
US7596704B2 (en) * | 2003-10-10 | 2009-09-29 | Jing-Jang Hwang | Partition and recovery of a verifiable digital secret |
EP1610518A1 (en) * | 2004-06-21 | 2005-12-28 | Ehsan Aboual Chamat | Authentication system and security device |
RU41172U1 (ru) * | 2004-07-07 | 2004-10-10 | Закрытое акционерное общество "МФ Тариф" | Пластиковый носитель для доступа к информационным системам |
US8301771B2 (en) * | 2005-10-26 | 2012-10-30 | Armstrong, Quinton Co. LLC | Methods, systems, and computer program products for transmission control of sensitive application-layer data |
-
2006
- 2006-01-31 IL IL173463A patent/IL173463A0/en unknown
-
2007
- 2007-01-29 US US11/668,285 patent/US8225391B2/en not_active Expired - Fee Related
- 2007-01-29 BR BRPI0707397-6A patent/BRPI0707397A2/pt not_active IP Right Cessation
- 2007-01-29 JP JP2008551911A patent/JP4938033B2/ja not_active Expired - Fee Related
- 2007-01-29 RU RU2008134875/08A patent/RU2445689C2/ru not_active IP Right Cessation
- 2007-01-29 EP EP07804877.4A patent/EP1982286A4/en not_active Withdrawn
- 2007-01-29 CA CA2641258A patent/CA2641258C/en not_active Expired - Fee Related
- 2007-01-29 CN CN2007800073585A patent/CN101999125A/zh active Pending
- 2007-01-29 WO PCT/IB2007/002543 patent/WO2007138486A2/en active Application Filing
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20020178370A1 (en) * | 1999-12-30 | 2002-11-28 | Gurevich Michael N. | Method and apparatus for secure authentication and sensitive data management |
JP2002236618A (ja) * | 2001-02-07 | 2002-08-23 | Fujitsu Ltd | 秘密情報管理システムおよび情報端末 |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2018501680A (ja) * | 2014-10-13 | 2018-01-18 | シークエント ソフトウェア、インコーポレイテッド | セキュアホストカードエミュレーションクレデンシャル |
Also Published As
Publication number | Publication date |
---|---|
US8225391B2 (en) | 2012-07-17 |
EP1982286A2 (en) | 2008-10-22 |
WO2007138486A3 (en) | 2014-07-10 |
EP1982286A4 (en) | 2017-04-05 |
WO2007138486A2 (en) | 2007-12-06 |
IL173463A0 (en) | 2006-06-11 |
BRPI0707397A2 (pt) | 2011-05-03 |
JP4938033B2 (ja) | 2012-05-23 |
RU2445689C2 (ru) | 2012-03-20 |
CA2641258C (en) | 2013-08-13 |
RU2008134875A (ru) | 2010-03-10 |
CN101999125A (zh) | 2011-03-30 |
US20070180234A1 (en) | 2007-08-02 |
CA2641258A1 (en) | 2007-12-06 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4938033B2 (ja) | ソフトウェアアプリケーションのアクセスに対する制限を改善するためのシステムおよび方法 | |
US10826882B2 (en) | Network-based key distribution system, method, and apparatus | |
US10027631B2 (en) | Securing passwords against dictionary attacks | |
US20190281028A1 (en) | System and method for decentralized authentication using a distributed transaction-based state machine | |
CN101350723B (zh) | 一种USB Key设备及其实现验证的方法 | |
US9325708B2 (en) | Secure access to data in a device | |
RU2434352C2 (ru) | Способ и устройство для надежной аутентификации | |
KR101718948B1 (ko) | 일회용 난수를 이용하여 인증하는 통합 인증 시스템 | |
US20060294023A1 (en) | System and method for secure online transactions using portable secure network devices | |
KR20180117715A (ko) | 개선된 보안성을 갖는 사용자 인증을 위한 방법 및 시스템 | |
JP2004508619A (ja) | トラステッド・デバイス | |
US10263782B2 (en) | Soft-token authentication system | |
US9660981B2 (en) | Strong authentication method | |
US10200195B2 (en) | Method for leveraging a secure telecommunication session | |
US9210134B2 (en) | Cryptographic processing method and system using a sensitive data item | |
KR20190036779A (ko) | 보안 펌웨어 업데이트 방법 및 시스템 | |
US20070204167A1 (en) | Method for serving a plurality of applications by a security token | |
US10979226B1 (en) | Soft-token authentication system with token blocking after entering the wrong PIN | |
Li et al. | Authenticator rebinding attack of the UAF protocol on mobile devices | |
Certic | The Future of Mobile Security | |
CN109284615B (zh) | 移动设备数字资源安全管理方法 | |
Braun et al. | A trusted UI for the mobile web | |
Antoniou et al. | Authentication Methods | |
Umar | An Authentication of Significant security for accessing Password through Network System | |
Li et al. | Research Article Authenticator Rebinding Attack of the UAF Protocol on Mobile Devices |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A711 | Notification of change in applicant |
Free format text: JAPANESE INTERMEDIATE CODE: A711 Effective date: 20090708 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A821 Effective date: 20090708 |
|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20091204 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20101130 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20110928 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20111228 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20120130 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20120222 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20150302 Year of fee payment: 3 |
|
R150 | Certificate of patent or registration of utility model |
Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
LAPS | Cancellation because of no payment of annual fees |