KR20200132999A - 단일 장치의 다중 인증 시스템 - Google Patents

단일 장치의 다중 인증 시스템 Download PDF

Info

Publication number
KR20200132999A
KR20200132999A KR1020207032492A KR20207032492A KR20200132999A KR 20200132999 A KR20200132999 A KR 20200132999A KR 1020207032492 A KR1020207032492 A KR 1020207032492A KR 20207032492 A KR20207032492 A KR 20207032492A KR 20200132999 A KR20200132999 A KR 20200132999A
Authority
KR
South Korea
Prior art keywords
user
access code
code
access
index
Prior art date
Application number
KR1020207032492A
Other languages
English (en)
Korean (ko)
Inventor
래기 파루크 엘레이쉬
Original Assignee
레그웨즈 인코포레이티드
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/952,533 external-priority patent/US20180278600A1/en
Application filed by 레그웨즈 인코포레이티드 filed Critical 레그웨즈 인코포레이티드
Publication of KR20200132999A publication Critical patent/KR20200132999A/ko

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Biomedical Technology (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)
KR1020207032492A 2018-04-13 2019-03-27 단일 장치의 다중 인증 시스템 KR20200132999A (ko)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US15/952,533 US20180278600A1 (en) 2016-01-19 2018-04-13 Multi-factor masked access control system
US15/952,533 2018-04-13
PCT/US2019/024306 WO2019199460A1 (fr) 2018-04-13 2019-03-27 Système d'authentification à multiples facteurs à dispositif unique

Publications (1)

Publication Number Publication Date
KR20200132999A true KR20200132999A (ko) 2020-11-25

Family

ID=68164475

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020207032492A KR20200132999A (ko) 2018-04-13 2019-03-27 단일 장치의 다중 인증 시스템

Country Status (5)

Country Link
JP (1) JP2021521531A (fr)
KR (1) KR20200132999A (fr)
CN (1) CN112689980A (fr)
EA (1) EA202092438A1 (fr)
WO (1) WO2019199460A1 (fr)

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4440513B2 (ja) * 2002-03-14 2010-03-24 明宏 清水 資格認証方法
US20080216153A1 (en) * 2007-03-02 2008-09-04 Aaltonen Janne L Systems and methods for facilitating authentication of network devices
US20100043062A1 (en) * 2007-09-17 2010-02-18 Samuel Wayne Alexander Methods and Systems for Management of Image-Based Password Accounts
US9659164B2 (en) * 2011-08-02 2017-05-23 Qualcomm Incorporated Method and apparatus for using a multi-factor password or a dynamic password for enhanced security on a device
US8789150B2 (en) * 2011-09-22 2014-07-22 Kinesis Identity Security System Inc. System and method for user authentication
JP5947453B2 (ja) * 2012-04-25 2016-07-06 ロウェム インコーポレイテッド パスコード運営システム、パスコード装置、及びスーパーパスコードの生成方法
EP3350738A4 (fr) * 2015-09-18 2019-03-27 First Data Corporation Système de validation d'une entrée biométrique
US20170205968A1 (en) * 2016-01-19 2017-07-20 Regwez, Inc. Multimode user interface
EP3424179B1 (fr) * 2016-03-04 2022-02-16 Ping Identity Corporation Procédé et système de connexion authentifiée utilisant des codes statiques ou dynamiques

Also Published As

Publication number Publication date
EA202092438A1 (ru) 2021-01-27
JP2021521531A (ja) 2021-08-26
EP3777092A1 (fr) 2021-02-17
CN112689980A (zh) 2021-04-20
WO2019199460A1 (fr) 2019-10-17

Similar Documents

Publication Publication Date Title
CN108701194B (zh) 掩蔽限制访问控制系统
US20180278600A1 (en) Multi-factor masked access control system
KR102613774B1 (ko) 애플리케이션 관련 사용자 데이터를 추출하고 공유하기 위한 시스템 및 방법
US10027727B1 (en) Facial recognition device, apparatus, and method
US10027726B1 (en) Device, apparatus, and method for facial recognition
CN112424766A (zh) 数据交换
JP2017511924A (ja) 一時的なイベンティングに関するシステム及び方法
US20150356126A1 (en) Federated social media analysis system and method thereof
US20150281394A1 (en) Data sharing method and electronic device thereof
US11176196B2 (en) Unified pipeline for media metadata convergence
US20180032747A1 (en) System and Method for Database-Level Access Control Using Rule-Based Derived Accessor Groups
EP3635604A2 (fr) Politiques d'accès basées sur des attributs étendus hdfs
US9542457B1 (en) Methods for displaying object history information
US11966485B2 (en) Property-level visibilities for knowledge-graph objects
KR20200132999A (ko) 단일 장치의 다중 인증 시스템
JP2005332049A (ja) ポリシ変換方法、ポリシ移行方法およびポリシ評価方法
JP2022553453A (ja) メディアコンテンツを検索およびインデックス付けするための埋め込みを共有するためのプライバシー制御
KR100827847B1 (ko) 하이브리드 컨텐츠의 생성 및 관리를 위한 사용자인터페이스를 제공하는 방법 및 단말 장치
US20220350856A1 (en) Methods and systems for facilitating providing reliable and verifiable responses to queries
CN117099104A (zh) 知识图隐私管理
CN116868182A (zh) 可操纵逻辑数据集组的数据处理系统
Singh et al. A Review Study on Privacy Policy Inference of Multiple User-Uploaded Images on Social Context Websites
Rasheed et al. Design and Development of Vlog Content Management System (VlogCMS)

Legal Events

Date Code Title Description
E902 Notification of reason for refusal
E601 Decision to refuse application