MX2015015140A - Autentificacion de usuario. - Google Patents

Autentificacion de usuario.

Info

Publication number
MX2015015140A
MX2015015140A MX2015015140A MX2015015140A MX2015015140A MX 2015015140 A MX2015015140 A MX 2015015140A MX 2015015140 A MX2015015140 A MX 2015015140A MX 2015015140 A MX2015015140 A MX 2015015140A MX 2015015140 A MX2015015140 A MX 2015015140A
Authority
MX
Mexico
Prior art keywords
user
access
processing system
attempting
server processing
Prior art date
Application number
MX2015015140A
Other languages
English (en)
Other versions
MX355189B (es
Inventor
Philip Anthony Frederick Cuff
Sebastien John Eckersley-Maslin
Kamil Kreiser
Jeremy Wayne Paddison
David Robert Grieve
Original Assignee
Token One Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2013901504A external-priority patent/AU2013901504A0/en
Application filed by Token One Pty Ltd filed Critical Token One Pty Ltd
Publication of MX2015015140A publication Critical patent/MX2015015140A/es
Publication of MX355189B publication Critical patent/MX355189B/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Abstract

Se describe un método, sistema, sistema de procesamiento de servidor y medio legible por computadora para autentificar a un usuario que intenta acceder a un ambiente seguro; en un aspecto, el sistema de procesamiento de servidor está configurado para: recibir una solicitud de autentificación para autentificar al usuario que intenta acceder al ambiente seguro; transferir, al usuario o a un dispositivo de usuario asociado con el usuario, un índice correspondiente a una tecla seleccionada de un mapa de teclas; recibir datos indicativos de un código que se basa en la tecla seleccionada presentada por el dispositivo de usuario y un identificador personal; y determinar, utilizando el código si se autentifica el usuario; ventajosamente, el sistema de procesamiento de servidor nunca almacena ni recibe datos directamente indicativos del identificador personal de manera que nadie más es capaz de determinar el identificador personal, ni siquiera un empleado del ambiente seguro al que el usuario está intentando acceder.
MX2015015140A 2013-04-30 2014-04-30 Autentificacion de usuario. MX355189B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2013901504A AU2013901504A0 (en) 2013-04-30 User authentication
PCT/AU2014/050024 WO2014176645A1 (en) 2013-04-30 2014-04-30 User authentication

Publications (2)

Publication Number Publication Date
MX2015015140A true MX2015015140A (es) 2016-07-05
MX355189B MX355189B (es) 2018-04-09

Family

ID=51842992

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2015015140A MX355189B (es) 2013-04-30 2014-04-30 Autentificacion de usuario.

Country Status (12)

Country Link
US (1) US9871805B2 (es)
EP (1) EP2992472B1 (es)
JP (1) JP6410798B2 (es)
KR (1) KR20160003796A (es)
CN (1) CN105164689B (es)
AU (1) AU2014262138B2 (es)
BR (1) BR112015027633A2 (es)
CA (1) CA2944047A1 (es)
HK (1) HK1222002A1 (es)
MX (1) MX355189B (es)
SG (1) SG11201506484PA (es)
WO (1) WO2014176645A1 (es)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015184507A1 (en) 2014-06-04 2015-12-10 Token One Pty Ltd Identity verification
US10757216B1 (en) 2015-02-20 2020-08-25 Amazon Technologies, Inc. Group profiles for group item recommendations
US11363460B1 (en) * 2015-03-03 2022-06-14 Amazon Technologies, Inc. Device-based identification for automated user detection
US10223160B2 (en) 2015-08-31 2019-03-05 Ayla Networks, Inc. Compact schedules for resource-constrained devices
CN106911641A (zh) * 2015-12-23 2017-06-30 索尼公司 用于授权访问的客户端装置、服务器装置和访问控制系统
NL2017032B1 (en) * 2016-06-23 2018-01-19 Mindyourpass Holding B V Password generation device and password verification device
US10171438B2 (en) 2017-04-04 2019-01-01 International Business Machines Corporation Generating a password
SE1750421A1 (sv) * 2017-04-07 2018-10-08 Safe Patient Identification Sweden Ab Method performed by a computer system for biometric authentication of human beings of a first or a second category
WO2019028493A1 (en) * 2017-08-08 2019-02-14 Token One Pty Ltd METHOD, SYSTEM AND COMPUTER-READABLE MEDIUM FOR USER AUTHENTICATION
US10887107B1 (en) * 2017-10-05 2021-01-05 National Technology & Engineering Solutions Of Sandia, Llc Proof-of-work for securing IoT and autonomous systems
CN107508686B (zh) * 2017-10-18 2020-07-03 克洛斯比尔有限公司 身份认证方法和系统以及计算设备和存储介质
GB201719666D0 (en) * 2017-11-27 2018-01-10 Loyalty Angels Ltd Method and system for identifying users in two domains
US10764036B1 (en) * 2018-03-06 2020-09-01 Wells Fargo Bank, N.A. Derived unique key per raindrop (DUKPR)
US10949564B2 (en) * 2018-05-07 2021-03-16 Apple Inc. Contact discovery service with privacy aspect
WO2020107104A1 (en) * 2018-11-30 2020-06-04 BicDroid Inc. Personalized and cryptographically secure access control in operating systems
EP3929785B1 (en) * 2020-06-24 2022-05-04 Axis AB Remote resetting to factory default settings; a method and a device

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
CA2373773A1 (en) * 1999-06-04 2000-12-14 Opentv, Inc. Flexible interface for secure input of pin code
US20010037468A1 (en) * 2000-04-11 2001-11-01 Gaddis M. Norton Method and apparatus for creating unique image passwords
AUPQ958400A0 (en) 2000-08-22 2000-09-14 Cmx Technologies Pty Ltd Validation of transactions
US8261975B2 (en) * 2001-03-07 2012-09-11 Diebold, Incorporated Automated banking machine that operates responsive to data bearing records
GB2378010A (en) * 2001-07-27 2003-01-29 Hewlett Packard Co Mulit-Domain authorisation and authentication
JP2007041801A (ja) * 2005-08-02 2007-02-15 E Bank Corp 取引システムの制御装置
GB2433147A (en) * 2005-12-01 2007-06-13 Jonathan Geoffrey Milt Craymer A method for verifying a person's identity or entitlement using one-time transaction codes
US8255981B2 (en) 2005-12-21 2012-08-28 At&T Intellectual Property I, L.P. System and method of authentication
US8112787B2 (en) * 2005-12-31 2012-02-07 Broadcom Corporation System and method for securing a credential via user and server verification
US7992005B2 (en) * 2006-12-06 2011-08-02 International Business Machines Corporation Providing pattern based user password access
JP5136843B2 (ja) * 2007-12-26 2013-02-06 三井住友カード株式会社 ユーザ認証方法およびシステム
US20090240936A1 (en) * 2008-03-20 2009-09-24 Mark Lambiase System and method for storing client-side certificate credentials
US20090328203A1 (en) 2008-05-19 2009-12-31 Honeywell International Inc. Parametric based conditional access codes for access control applications
US8191126B2 (en) * 2009-05-04 2012-05-29 Indian Institute Of Technology Madras Methods and devices for pattern-based user authentication
GB2488310B8 (en) * 2011-02-02 2016-01-27 Winfrasoft Corp A method and system for authenticating a user of a computerised system
WO2012106778A1 (en) * 2011-02-10 2012-08-16 Beam Headquarters Pty Ltd Mobile communication device services

Also Published As

Publication number Publication date
AU2014262138A1 (en) 2015-11-05
EP2992472A4 (en) 2016-10-26
US20160099950A1 (en) 2016-04-07
JP2016518667A (ja) 2016-06-23
US9871805B2 (en) 2018-01-16
MX355189B (es) 2018-04-09
AU2014262138B2 (en) 2019-07-04
SG11201506484PA (en) 2015-11-27
CA2944047A1 (en) 2014-11-06
KR20160003796A (ko) 2016-01-11
JP6410798B2 (ja) 2018-10-24
HK1222002A1 (zh) 2017-06-16
BR112015027633A2 (pt) 2017-08-22
EP2992472B1 (en) 2017-12-06
CN105164689B (zh) 2019-04-30
CN105164689A (zh) 2015-12-16
EP2992472A1 (en) 2016-03-09
WO2014176645A1 (en) 2014-11-06

Similar Documents

Publication Publication Date Title
MX2015015140A (es) Autentificacion de usuario.
MX2013001603A (es) Interpretacion de contenido con base en la funcion.
BR112016023842A2 (pt) sistemas, aparelhos e métodos para autenticação melhorada
MY175911A (en) Method and system protecting against identity theft or replication abuse
WO2016167932A3 (en) Authentication of a client device based on entropy from a server or other device
MX2017001090A (es) Gestion de claves inalambrica para autenticacion.
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
WO2015023341A3 (en) Secure authorization systems and methods
GB201320902D0 (en) Systems and methods for secure file portability between mobile applications on a mobile device
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
MX346000B (es) Metodos y sistemas para acceder de forma electronica a informacion de cuenta.
MX345061B (es) Metodo, uno o mas medios de almacenamiento no transitorios legibles por computadora y un dispositivo, que en particular se refiere a recursos de computo y/o computo confiable basado en dispositivo movil.
WO2013126675A3 (en) Method and system for providing identity, authentication, and access services
WO2015042668A3 (en) Mobile authentication method and system for authenticated access to internet supported services and applications
WO2014011318A3 (en) Methods and apparatus for preprovisioning authentication tokens to mobile applications
MX2015015547A (es) Sistema y metodo para autorizar el acceso a ambientes de acceso controlado.
WO2014140807A3 (en) Method, system, and device for generating, storing, using, and validating nfc tags and data
GB201221433D0 (en) A method and system of providing authentication of user access to a computer resource on a mobile device
PH12016501786A1 (en) Tag management system, tag management method, information provision system, and information provision method, as well as devices and tag used therefor
GB2542512A8 (en) Authentication methods and systems
GB201220270D0 (en) Secure facilities access
WO2012096791A8 (en) Methods and systems for distributing cryptographic data to authenticated recipients
EA201491905A1 (ru) Способ и система для абстрактных и рандомизированных одноразовых паролей для транзакционной аутентификации
IN2014MN01517A (es)
IN2013MU03727A (es)

Legal Events

Date Code Title Description
FG Grant or registration