MX2018003879A - Sistema y metodo para utilizar un simbolo como instruccion para iniciar la trasferencia de informacion de identidad movil autentificada. - Google Patents

Sistema y metodo para utilizar un simbolo como instruccion para iniciar la trasferencia de informacion de identidad movil autentificada.

Info

Publication number
MX2018003879A
MX2018003879A MX2018003879A MX2018003879A MX2018003879A MX 2018003879 A MX2018003879 A MX 2018003879A MX 2018003879 A MX2018003879 A MX 2018003879A MX 2018003879 A MX2018003879 A MX 2018003879A MX 2018003879 A MX2018003879 A MX 2018003879A
Authority
MX
Mexico
Prior art keywords
symbol
user
instruction
dimensional symbol
identity information
Prior art date
Application number
MX2018003879A
Other languages
English (en)
Inventor
J Brown Timothy
David Kelts A
Original Assignee
Morphotrust Usa Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Morphotrust Usa Llc filed Critical Morphotrust Usa Llc
Publication of MX2018003879A publication Critical patent/MX2018003879A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Abstract

Algunas implementaciones pueden proporcionar un método asistido por máquina para obtener acceso a un recurso que de otro modo estaría restringido, que incluye: recuperar, mediante el uso del dispositivo móvil, un símbolo multidimensional que se visualiza en un dispositivo de visualización diferente del dispositivo de cómputo móvil, el símbolo multidimensional codifica acciones de autentificación para que el dispositivo de cómputo móvil funcione de modo que se verifique la identidad de un usuario desde el dispositivo móvil; decodificar datos en el símbolo multidimensional para recuperar información que codifica las acciones de autentificación; realizar las acciones de autentificación codificadas en el símbolo multidimensional de modo que se verifique la identidad del usuario; en respuesta a la verificación de la identidad del usuario, lo que hace que el usuario obtenga acceso al recurso que de otro modo estaría restringido.
MX2018003879A 2015-09-29 2016-09-29 Sistema y metodo para utilizar un simbolo como instruccion para iniciar la trasferencia de informacion de identidad movil autentificada. MX2018003879A (es)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201562234332P 2015-09-29 2015-09-29
US201562273813P 2015-12-31 2015-12-31
PCT/US2016/054482 WO2017059093A1 (en) 2015-09-29 2016-09-29 System and method for using a symbol as instruction to initiate transfer of authenticated mobile identity information

Publications (1)

Publication Number Publication Date
MX2018003879A true MX2018003879A (es) 2018-08-16

Family

ID=58406149

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2018003879A MX2018003879A (es) 2015-09-29 2016-09-29 Sistema y metodo para utilizar un simbolo como instruccion para iniciar la trasferencia de informacion de identidad movil autentificada.

Country Status (7)

Country Link
US (4) US9801064B2 (es)
EP (1) EP3356930A4 (es)
AU (1) AU2016331050A1 (es)
BR (1) BR112018006327A2 (es)
CA (1) CA3000403A1 (es)
MX (1) MX2018003879A (es)
WO (1) WO2017059093A1 (es)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9801064B2 (en) 2015-09-29 2017-10-24 Morphotrust Usa, Llc System and method for using a symbol as instruction for a target system to request identity information and authentication from a mobile identity
WO2017211524A1 (en) * 2016-06-08 2017-12-14 Deutsche Telekom Ag Improved handling of ims services and emergency calls in a roaming scenario of a user equipment
EP3507733A4 (en) * 2016-09-01 2019-07-10 A. David Kelts BIDIRECTIONAL CONFIDENCE INDICATOR
EP3552347A4 (en) * 2016-12-12 2020-08-12 Trusona, Inc. PROCEDURES AND SYSTEMS FOR NETWORK-ACTIVATED ACCOUNT CREATION USING OPTICAL RECOGNITION
US10735425B2 (en) 2017-01-31 2020-08-04 Pivotal Software, Inc. Invocation path security in distributed systems
US10313344B2 (en) 2017-03-30 2019-06-04 Bank Of America Corporation Internal footprint repository
US11069016B2 (en) * 2017-05-10 2021-07-20 Mastercard International Incorporated National digital identity
EP3419242B1 (en) * 2017-06-21 2020-03-18 Volvo Car Corporation Method for authenticating a user via optical transmission of an authentication token
US20200160306A1 (en) * 2017-06-27 2020-05-21 The Work Shop Limited Systems and Methods for Payment Transaction Coding and Management
DE102017212696A1 (de) * 2017-07-25 2019-01-31 Bundesdruckerei Gmbh Verfahren zur Authentisierung eines Nutzers gegenüber einem Diensteanbieter und Authentisierungseinrichtung
US10332325B2 (en) * 2017-09-05 2019-06-25 Suprema Inc. Access control system and access control method using the same
US20190179368A1 (en) * 2017-12-07 2019-06-13 Shengyi Li Smartphone Portable Computer System
US11210645B2 (en) * 2017-12-21 2021-12-28 Paypal, Inc. Providing multiple authentication elements via a pointing device for user authentication
US10645583B2 (en) * 2018-02-15 2020-05-05 Nokia Technologies Oy Security management for roaming service authorization in communication systems with service-based architecture
CN109246285B (zh) * 2018-02-25 2019-09-20 深圳市联合同创科技股份有限公司 一种手机智能加密和解密的方法
CN108936799A (zh) * 2018-06-29 2018-12-07 湖北黄鹤楼特色包装材料有限公司 防伪烟用接装纸
US10691767B2 (en) * 2018-11-07 2020-06-23 Samsung Electronics Co., Ltd. System and method for coded pattern communication
CN109802935B (zh) * 2018-11-22 2021-11-30 成都飞机工业(集团)有限责任公司 一种混合模式的企业内网单点登录方法
US11216586B2 (en) 2018-12-03 2022-01-04 At&T Intellectual Property I, L.P. Multi-dimensional progressive security for personal profiles
US20200262391A1 (en) * 2019-02-20 2020-08-20 Thien Van Pham Methods, systems, and media for transmitting action information using qr codes
CN111709006A (zh) 2019-03-01 2020-09-25 开利公司 用于空调机组的解锁方法和系统
CN110084045A (zh) * 2019-04-25 2019-08-02 北京首汽智行科技有限公司 一种跨域认证规范jwt优化方法
US11263324B2 (en) 2019-06-04 2022-03-01 Bank Of America Corporation Monitoring source code repository data in real-time to protect sensitive information and provide entity-specific alerts
JP7418120B2 (ja) * 2019-12-20 2024-01-19 キヤノン株式会社 画像処理装置、その制御方法及びプログラム
JP2021152835A (ja) * 2020-03-25 2021-09-30 東芝テック株式会社 情報処理装置及び情報処理装置の制御方法
US11182774B1 (en) 2020-07-10 2021-11-23 The Government of the United States of America, as represented by the Secretary of Homeland Security Use of mobile identification credential in merchant and personal transactions
US11711699B2 (en) 2020-04-13 2023-07-25 The Government of the United States of America, as represented by the Secretary of Homeland Security Permission-based system and network for access control using mobile identification credential
US11599872B2 (en) 2020-04-13 2023-03-07 The Government of the United States of America, as represented by the Secretary of Homeland Security System and network for access control to real property using mobile identification credential
US11601816B2 (en) 2020-04-13 2023-03-07 The Government of the United States of America, as represented by the Secretary of Homeland Security Permission-based system and network for access control using mobile identification credential including mobile passport
US11863994B2 (en) 2020-04-13 2024-01-02 The Government of the United States of America, represented by the Secretary of Homeland Security System and network for access control using mobile identification credential for sign-on authentication
US11521720B2 (en) 2020-04-13 2022-12-06 The Government of the United States of America, as represented by the Secretary of Homeland Security User medical record transport using mobile identification credential
US20210367938A1 (en) * 2020-05-20 2021-11-25 Mastercard International Incorporated Biometrically-enhanced verifiable credentials
US11392949B2 (en) 2020-07-10 2022-07-19 The Government of the United States of America, as represented bv the Secretary of Homeland Security Use of mobile identification credential in know your customer assessment
US11157918B1 (en) * 2020-07-10 2021-10-26 The Government of the United States of America, as represented by the Secretary of Homeland Security Official vetting using multiple confidence levels based on linked mobile identification credentials

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2138302C (en) 1994-12-15 1999-05-25 Michael S. Fortinsky Provision of secure access to external resources from a distributed computing environment
US20040250142A1 (en) 2003-03-28 2004-12-09 Feyler David M. UV2D reader, age verification and license validation system
US9285198B2 (en) 2008-02-12 2016-03-15 Pacific Scientific Energetic Materials Company Arm-fire devices and methods for pyrotechnic systems
US9736153B2 (en) * 2008-06-27 2017-08-15 Microsoft Technology Licensing, Llc Techniques to perform federated authentication
US20110219427A1 (en) * 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
US8973108B1 (en) * 2011-05-31 2015-03-03 Amazon Technologies, Inc. Use of metadata for computing resource access
US9251723B2 (en) * 2011-09-14 2016-02-02 Jonas Moses Systems and methods of multidimensional encrypted data transfer
GB201119375D0 (en) * 2011-11-10 2011-12-21 Merburn Ltd Financial transaction processing system and method
US8935777B2 (en) * 2012-02-17 2015-01-13 Ebay Inc. Login using QR code
US9065808B2 (en) * 2012-02-24 2015-06-23 Wyse Technology L.L.C. System and method for information sharing using visual tags
US9053304B2 (en) 2012-07-13 2015-06-09 Securekey Technologies Inc. Methods and systems for using derived credentials to authenticate a device across multiple platforms
US8935769B2 (en) 2012-09-28 2015-01-13 Liveensure, Inc. Method for mobile security via multi-factor context authentication
US9027085B2 (en) * 2012-12-22 2015-05-05 John Scott Kula Method, system and program product for secure authentication
US8997195B1 (en) * 2013-02-05 2015-03-31 Ca, Inc. Access to vaulted credentials using login computer, mobile computing device, and manager computing device
US9171163B2 (en) * 2013-03-15 2015-10-27 Intel Corporation Mutually assured data sharing between distrusting parties in a network environment
WO2015070055A2 (en) * 2013-11-08 2015-05-14 Vattaca, LLC Authenticating and managing item ownership and authenticity
US11182790B2 (en) * 2014-01-09 2021-11-23 Swoop Ip Holdings Llc Email based e-commerce with QR code barcode, image recognition alternative payment method and biometrics
US9356882B2 (en) * 2014-02-04 2016-05-31 Printeron Inc. Streamlined system for the transmission of network resource data
WO2015154093A2 (en) * 2014-04-05 2015-10-08 Wearable Intelligence Systems and methods for digital workflow and communication
CN105025486B (zh) * 2014-04-28 2019-02-26 腾讯科技(深圳)有限公司 网络连接方法和用户设备
US20160323108A1 (en) * 2015-04-29 2016-11-03 International Business Machines Corporation Accessing Content by Processing Secure Optical Codes
US9801064B2 (en) 2015-09-29 2017-10-24 Morphotrust Usa, Llc System and method for using a symbol as instruction for a target system to request identity information and authentication from a mobile identity

Also Published As

Publication number Publication date
BR112018006327A2 (pt) 2018-10-16
US20190281456A1 (en) 2019-09-12
US20180124605A1 (en) 2018-05-03
US9801064B2 (en) 2017-10-24
AU2016331050A1 (en) 2018-04-19
EP3356930A4 (en) 2019-06-12
EP3356930A1 (en) 2018-08-08
US20170094514A1 (en) 2017-03-30
CA3000403A1 (en) 2017-04-06
US10200863B2 (en) 2019-02-05
US20170094513A1 (en) 2017-03-30
US9801065B2 (en) 2017-10-24
WO2017059093A1 (en) 2017-04-06

Similar Documents

Publication Publication Date Title
MX2018003879A (es) Sistema y metodo para utilizar un simbolo como instruccion para iniciar la trasferencia de informacion de identidad movil autentificada.
MX2015009491A (es) Procedimiento y aparato de autenticacion de usuarios basados en datos de audio y video.
MX2016004033A (es) Metodo y aparato de transferencia.
MX2015009993A (es) Metodo, aparato y sistema para autenticar acceso.
PH12015500368A1 (en) Method for producing dynamic data structures for authentication and/or password identification
SG10201810140QA (en) Remote server encrypted data provisioning system and methods
SG11201805538YA (en) Method and apparatus of barcode-based mobile payment and service processing
MX2015007310A (es) Metodos y dispositivos para autorizar una operacion.
SG10201804753UA (en) Authentication Methods and Systems
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
MX340024B (es) Interpretacion de contenido con base en la funcion.
MX2017005368A (es) Metodo y dispositivo para la verificacion de privilegios.
MY173359A (en) Information processing apparatus and method of controlling the same
MX2016011988A (es) Metodo y dispositivo de administracion de datos confidenciales, y metodo y sistema de autenticacion de seguridad.
MX2015002063A (es) Sistema de comunicacion inalambrica basado en la nube y metodo.
MX355189B (es) Autentificacion de usuario.
MX355275B (es) Acceso habilitado a datos.
MX2018014312A (es) Uso de region aislada segura basada en hardware para prevenir la pirateria y el engaño en dispositivos electronicos.
PH12017500227A1 (en) A system and method for security enhancement
GB2545841A (en) Systems and methods for providing payment hotspots
MX2019003187A (es) Sistema y metodos para encriptacion punto a punto y tokenizacion mediante un dispositivo movil.
BR112017003224A2 (pt) método para acessar à rede lte, dispositivo eletrônico e meio de armazenamento de computador
IN2013CH00917A (es)
WO2014153315A3 (en) Methods and apparatuses for reducing or eliminating unauthorized access to tethered data
EP3758398A3 (en) Processing a data transfer related to a data-storing card