MX2015017684A - Habilitación de acceso de datos. - Google Patents

Habilitación de acceso de datos.

Info

Publication number
MX2015017684A
MX2015017684A MX2015017684A MX2015017684A MX2015017684A MX 2015017684 A MX2015017684 A MX 2015017684A MX 2015017684 A MX2015017684 A MX 2015017684A MX 2015017684 A MX2015017684 A MX 2015017684A MX 2015017684 A MX2015017684 A MX 2015017684A
Authority
MX
Mexico
Prior art keywords
module
passcode
enabling access
data
proximity
Prior art date
Application number
MX2015017684A
Other languages
English (en)
Inventor
Boris Taratine
Original Assignee
Visa Europe Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Europe Ltd filed Critical Visa Europe Ltd
Publication of MX2015017684A publication Critical patent/MX2015017684A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01FMEASURING VOLUME, VOLUME FLOW, MASS FLOW OR LIQUID LEVEL; METERING BY VOLUME
    • G01F23/00Indicating or measuring liquid level or level of fluent solid material, e.g. indicating in terms of volume or indicating by means of an alarm
    • G01F23/14Indicating or measuring liquid level or level of fluent solid material, e.g. indicating in terms of volume or indicating by means of an alarm by measurement of pressure
    • G01F23/18Indicating, recording or alarm devices actuated electrically
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Fluid Mechanics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Systems (AREA)
  • Telephone Function (AREA)

Abstract

Los sistemas, métodos y aparatos para habilitar el acceso a los datos seguros. Un primer módulo está dispuesto para generar un código de acceso de uso limitado y hacer que el código de acceso disponible para un usuario. Un segundo módulo y un tercer módulo están dispuestos para comunicarse mediante el cual para permitir la detección del tercer módulo que se está en la proximidad al segundo módulo. Un cuarto módulo está dispuesto para recibir un código de acceso a través de la entrada del usuario. El aparato está dispuesto paras permitir el acceso a datos seguros en función del cuarto módulo recibiendo un código de acceso válido generado por el primer módulo y el tercer módulo estando en proximidad al segundo módulo.
MX2015017684A 2013-06-21 2014-06-20 Habilitación de acceso de datos. MX2015017684A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1311120.8A GB2513669B (en) 2013-06-21 2013-06-21 Enabling access to data
PCT/GB2014/051905 WO2014203004A2 (en) 2013-06-21 2014-06-20 Enabling access to data

Publications (1)

Publication Number Publication Date
MX2015017684A true MX2015017684A (es) 2016-04-04

Family

ID=48950297

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2015017684A MX2015017684A (es) 2013-06-21 2014-06-20 Habilitación de acceso de datos.

Country Status (9)

Country Link
US (3) US10445484B2 (es)
EP (1) EP3011496A2 (es)
KR (2) KR102332437B1 (es)
CN (2) CN116028954A (es)
AU (1) AU2014282982A1 (es)
CA (1) CA2916085A1 (es)
GB (1) GB2513669B (es)
MX (1) MX2015017684A (es)
WO (1) WO2014203004A2 (es)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2513669B (en) 2013-06-21 2016-07-20 Visa Europe Ltd Enabling access to data
US11741214B2 (en) * 2021-06-29 2023-08-29 Western Digital Technologies, Inc. Passcode authentication based data storage device
US20230046788A1 (en) * 2021-08-16 2023-02-16 Capital One Services, Llc Systems and methods for resetting an authentication counter

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998007249A1 (en) * 1996-08-09 1998-02-19 California Wireless, Inc. Controlled access system and method
AU776552B2 (en) * 1999-02-10 2004-09-16 Vasco Data Security International Gmbh Security access and authentication token with private key transport functionality
WO2001020463A1 (en) * 1999-09-17 2001-03-22 Fingloq Ab Security arrangement
US20040203592A1 (en) * 2000-11-15 2004-10-14 Motorola, Inc. Introduction device, smart appliance and method of creating a federation thereof
US20020172633A1 (en) * 2001-03-06 2002-11-21 Koermer Gerald S. Vehicular atmosphere cleansing system
US7174130B2 (en) * 2001-09-12 2007-02-06 Agere Systems Inc. Security apparatus and method during BLUETOOTH pairing
US7519989B2 (en) * 2003-07-17 2009-04-14 Av Thenex Inc. Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions
WO2006006704A2 (en) * 2004-07-09 2006-01-19 Matsushita Electric Industrial Co., Ltd. System and method for managing user authentication and service authorization to achieve single-sign-on to access multiple network interfaces
CN100492966C (zh) * 2004-11-26 2009-05-27 王小矿 基于智能卡和动态密码的身份认证系统
WO2006069082A2 (en) * 2004-12-20 2006-06-29 Bionopoly Llc Access keys
US20090158049A1 (en) * 2005-04-06 2009-06-18 Michael Stephen Fiske Building a security access system
US8955083B2 (en) * 2006-12-19 2015-02-10 Telecom Italia S.P.A. Method and arrangement for secure user authentication based on a biometric data detection device
US20080307237A1 (en) 2007-06-08 2008-12-11 Michael Holtzman Method for improving accuracy of a time estimate used to authenticate an entity to a memory device
KR20070072463A (ko) * 2007-06-14 2007-07-04 이상곤 일회용 비밀번호를 이용한 공인인증서 보안 강화 방안
US8650399B2 (en) * 2008-02-29 2014-02-11 Spansion Llc Memory device and chip set processor pairing
GB2458470A (en) 2008-03-17 2009-09-23 Vodafone Plc Mobile terminal authorisation arrangements
US8594333B2 (en) * 2008-09-05 2013-11-26 Vixs Systems, Inc Secure key access with one-time programmable memory and applications thereof
DK3059337T3 (da) * 2009-01-15 2019-07-22 Adaptive Biotechnologies Corp Adaptive immunity profiling og metoder til frembringelse af monoklonale antibodier
HUP0900322A2 (en) 2009-05-26 2011-01-28 Ibcnet Uk Ltd Method and device for establishing secure connection on a communication network
US8112066B2 (en) 2009-06-22 2012-02-07 Mourad Ben Ayed System for NFC authentication based on BLUETOOTH proximity
EP2315465A1 (en) * 2009-10-20 2011-04-27 ETH Zurich Method for secure communication between devices
JP5552541B2 (ja) * 2009-12-04 2014-07-16 クリプトグラフィ リサーチ, インコーポレイテッド 検証可能な耐漏洩性暗号化および復号化
US9443071B2 (en) 2010-06-18 2016-09-13 At&T Intellectual Property I, L.P. Proximity based device security
US8249556B2 (en) * 2010-07-13 2012-08-21 Google Inc. Securing a mobile computing device
AU2011200445B8 (en) * 2011-02-03 2013-03-07 Idondemand Pty Ltd Method and apparatus for dynamic authentication
US8640214B2 (en) * 2011-03-07 2014-01-28 Gemalto Sa Key distribution for unconnected one-time password tokens
GB2495704B (en) * 2011-10-12 2014-03-26 Technology Business Man Ltd ID Authentication
US8819445B2 (en) * 2012-04-09 2014-08-26 Mcafee, Inc. Wireless token authentication
US8819802B2 (en) * 2012-04-10 2014-08-26 The Boeing Company User authentication
US8396452B1 (en) * 2012-05-04 2013-03-12 Google Inc. Proximity login and logoff
US20140019367A1 (en) * 2012-07-13 2014-01-16 Apple Inc. Method to send payment data through various air interfaces without compromising user data
GB2513669B (en) 2013-06-21 2016-07-20 Visa Europe Ltd Enabling access to data

Also Published As

Publication number Publication date
US11275821B2 (en) 2022-03-15
CN116028954A (zh) 2023-04-28
WO2014203004A2 (en) 2014-12-24
EP3011496A2 (en) 2016-04-27
US20200012774A1 (en) 2020-01-09
US20160110534A1 (en) 2016-04-21
CA2916085A1 (en) 2014-12-24
CN105393254B (zh) 2023-01-31
GB201311120D0 (en) 2013-08-07
KR20210031542A (ko) 2021-03-19
AU2014282982A1 (en) 2016-02-11
US11868169B2 (en) 2024-01-09
GB2513669B (en) 2016-07-20
US20220155127A1 (en) 2022-05-19
KR102332437B1 (ko) 2021-12-01
KR20160022906A (ko) 2016-03-02
WO2014203004A3 (en) 2015-02-19
GB2513669A (en) 2014-11-05
US10445484B2 (en) 2019-10-15
CN105393254A (zh) 2016-03-09
KR102229116B1 (ko) 2021-03-17

Similar Documents

Publication Publication Date Title
AR109633A1 (es) Sistemas para ajustar datos de entrada agronómicos utilizando detección remota y métodos y aparatos relacionados
SG10201809472XA (en) Secure mobile user interface and mobile device case
MX2016004066A (es) Control de acceso utilizando dispositivos electronicos portatiles.
MX2017007288A (es) Sistema de control de acceso con datos de tarjeta virtual.
MX2015004244A (es) Sistemas y metodos hibridos para procesamiento y retroalimentacion de entradas de usuario de baja latencia.
MX340901B (es) Energia inalambrica para articulos portatiles.
MX2013001208A (es) Metodos, sistemas y productos de programa basados en ubicacion para ejecutar una accion en un dispositivo de usuario.
EP3039605A4 (en) Systems and methods for authenticating access to an operating system by a user before the operating system is booted using a wireless communication token
MX2015012646A (es) Verificacion de ubicacion de factores multiples.
MX365748B (es) Dispositivo de administración de un solo uso que tiene elemento primer (imprimación).
MX346280B (es) Aparato para procesamiento de informacion y aparato de entrada de informacion.
MX370877B (es) Aplicación sin papel.
IL231478A (en) A system, method and device for delivering inaudible codes and appropriate information to users through their computing devices
MX2016002141A (es) Acceso habilitado a datos.
GB2524216A (en) Dual sensor system and related data manipulation methods and uses
MX2016016009A (es) Sistema y metodos para una credencial inlcuyendo multiples privilegios de acceso.
EP2945313A4 (en) KEY GENERATING DEVICE, KEY GENERATION PROGRAM, SYSTEM FOR SEARCHING FOR HIDDEN DATA AND KEY DISTRIBUTION METHOD
MX2015011953A (es) Agregacion de contacto de una red social.
GB2519710A (en) Secure gesture
EP3079103A4 (en) Electronic system for consulting and verifying the authenticity, validity and restriction of documents using proximity data reading technology
MX350614B (es) Sistemas y métodos para la gestión del proceso de aprendizaje del uso del inodoro de un niño.
TW201613076A (en) System-on-chip to support full handshake and mobile device having the same
TW201614541A (en) Method of bus protection with improved key entropy and electronic device using the same
GB201307478D0 (en) Systems and methods for data access protection
GB2527230A (en) Processing seismic attributes using mathematical morphology