MX2020014200A - Sistemas y métodos para autenticación de contraseña de un solo uso. - Google Patents
Sistemas y métodos para autenticación de contraseña de un solo uso.Info
- Publication number
- MX2020014200A MX2020014200A MX2020014200A MX2020014200A MX2020014200A MX 2020014200 A MX2020014200 A MX 2020014200A MX 2020014200 A MX2020014200 A MX 2020014200A MX 2020014200 A MX2020014200 A MX 2020014200A MX 2020014200 A MX2020014200 A MX 2020014200A
- Authority
- MX
- Mexico
- Prior art keywords
- processor
- electrical connection
- time password
- otp
- power source
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3228—One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
- H04W12/106—Packet or message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/63—Location-dependent; Proximity-dependent
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/63—Location-dependent; Proximity-dependent
- H04W12/64—Location-dependent; Proximity-dependent using geofenced areas
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/71—Hardware identity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/77—Graphical identity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/06009—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
- G06K19/06018—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding
- G06K19/06028—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding using bar codes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/06009—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
- G06K19/06037—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Telephone Function (AREA)
- Power Sources (AREA)
Abstract
En un aspecto, la presente divulgación proporciona un dispositivo electrónico para la autenticación OTP de una ubicación actual, que comprende: una fuente de alimentación, un procesador y una memoria en una carcasa; una correa que comprende el primer y segundo extremos y un primer cable que se extiende desde el primer extremo hasta el segundo extremo de la correa y forma un bucle externo, en donde el primer cable establece una primera conexión eléctrica entre la fuente de alimentación y el procesador; y una segunda conexión eléctrica conectada operativamente al procesador y la memoria, el procesador configurado para generar una OTP, solo cuando el procesador está conectado a la fuente de alimentación mediante la primera conexión eléctrica sin interrupción una vez que se establece la primera conexión eléctrica. La autenticación OTP puede ser autenticación de contraseña de un solo uso basada en el tiempo (TOTP), y la OTP generada es una contraseña de un solo uso basada en el tiempo (TOTP).
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201862686435P | 2018-06-18 | 2018-06-18 | |
PCT/US2019/037777 WO2019246131A1 (en) | 2018-06-18 | 2019-06-18 | Systems and methods for one-time password authentication |
Publications (1)
Publication Number | Publication Date |
---|---|
MX2020014200A true MX2020014200A (es) | 2021-05-27 |
Family
ID=68840473
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2020014200A MX2020014200A (es) | 2018-06-18 | 2019-06-18 | Sistemas y métodos para autenticación de contraseña de un solo uso. |
Country Status (5)
Country | Link |
---|---|
US (6) | US10587613B2 (es) |
EP (1) | EP3808029A4 (es) |
CN (1) | CN112913186A (es) |
MX (1) | MX2020014200A (es) |
WO (1) | WO2019246131A1 (es) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10587613B2 (en) | 2018-06-18 | 2020-03-10 | DataLogic Software, Inc. | Systems and methods for one-time password authentication |
US11296874B2 (en) | 2019-07-31 | 2022-04-05 | Bank Of America Corporation | Smartwatch one-time password (“OTP”) generation |
US11259181B2 (en) | 2020-07-09 | 2022-02-22 | Bank Of America Corporation | Biometric generate of a one-time password (“OTP”) on a smartwatch |
US11750597B2 (en) * | 2021-06-18 | 2023-09-05 | Kyndryl, Inc. | Unattended authentication in HTTP using time-based one-time passwords |
Family Cites Families (30)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US1058761A (en) | 1912-07-01 | 1913-04-15 | Adam Klein | Trolley-finder. |
US1074986A (en) | 1913-07-02 | 1913-10-07 | Watson R Smith | Seat-cushion retainer. |
US3558356A (en) | 1967-02-28 | 1971-01-26 | Texas Instruments Inc | Nickel-zinc battery system which is negative limited during charging thereof |
GB9914711D0 (en) | 1999-06-23 | 1999-08-25 | Leck Michael J | Electronic seal,methods and security system |
US7519989B2 (en) | 2003-07-17 | 2009-04-14 | Av Thenex Inc. | Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions |
EP1779473B1 (en) * | 2004-06-17 | 2012-08-08 | Walletex Microelectronics LTD. | Improved connector and device for flexibly connectable computer systems |
US20070037552A1 (en) * | 2005-08-11 | 2007-02-15 | Timothy Lee | Method and system for performing two factor mutual authentication |
US9258124B2 (en) | 2006-04-21 | 2016-02-09 | Symantec Corporation | Time and event based one time password |
US8543829B2 (en) * | 2007-01-05 | 2013-09-24 | Ebay Inc. | Token device re-synchronization through a network solution |
US9183693B2 (en) * | 2007-03-08 | 2015-11-10 | Cfph, Llc | Game access device |
DE102010033232A1 (de) | 2010-08-03 | 2012-02-09 | Siemens Aktiengesellschaft | Verfahren und Vorrichtung zum Bereitstellen eines Einmalpasswortes |
CN202059427U (zh) * | 2011-03-23 | 2011-11-30 | 北京恒光数码科技有限公司 | 一种动态密码令牌装置及系统 |
CN102227107A (zh) * | 2011-06-16 | 2011-10-26 | 江苏物泰信息科技有限公司 | 一种附加rfid的动态密码获取装置 |
CN203104481U (zh) * | 2012-09-04 | 2013-07-31 | 天地融科技股份有限公司 | 一种动态口令令牌及动态口令令牌激活系统 |
US9077711B2 (en) * | 2013-09-05 | 2015-07-07 | Verizon Patent And Licensing Inc. | Selective complex data entry from one time passwords for authentication |
US9100392B2 (en) * | 2013-09-20 | 2015-08-04 | Verizon Patent And Licensing Inc. | Method and apparatus for providing user authentication and identification based on a one-time password |
US9448755B2 (en) * | 2013-12-28 | 2016-09-20 | Intel Corporation | Wearable electronic device having heterogeneous display screens |
US9369461B1 (en) * | 2014-01-07 | 2016-06-14 | Amazon Technologies, Inc. | Passcode verification using hardware secrets |
EP2911433A1 (en) * | 2014-02-22 | 2015-08-26 | Movilok Interactividad Movil, S.L. | Method and system of authentication through cooperation of devices in proximity |
US9332008B2 (en) | 2014-03-28 | 2016-05-03 | Netiq Corporation | Time-based one time password (TOTP) for network authentication |
US10463141B2 (en) * | 2014-07-01 | 2019-11-05 | Heloisa Fitzgerald Jewelry | Wearable modular electronic device, such as to hold a selectable and/or replaceable biometric sensor in close proximity to and/or in physical contact with a wearer and/or to hold a battery |
JP2017043267A (ja) * | 2015-08-28 | 2017-03-02 | 修一 田山 | 電子キーシステム |
KR101715504B1 (ko) * | 2015-09-16 | 2017-03-14 | 성균관대학교산학협력단 | 색상 코드를 이용하여 otp 인증을 수행하는 방법 및 색상 코드를 이용하는 otp 인증 서버 |
US9769157B2 (en) * | 2015-09-21 | 2017-09-19 | American Express Travel Related Services Company, Inc. | Systems and methods for secure one-time password validation |
CN118169998A (zh) * | 2015-10-23 | 2024-06-11 | 约拉姆·加萨比安 | 奢华智能手表 |
US20170331818A1 (en) * | 2016-05-13 | 2017-11-16 | Symantec Corporation | Systems and methods for location-restricting one-time passcodes |
US10096230B2 (en) * | 2016-06-06 | 2018-10-09 | Makusafe Corp | Safety device, system and method of use |
CN106100855A (zh) * | 2016-08-19 | 2016-11-09 | 江南信安(北京)科技有限公司 | 可穿戴式移动密码机 |
US20180059714A1 (en) * | 2016-08-23 | 2018-03-01 | Qualcomm Incorporated | Smart device with detachable band |
US10587613B2 (en) | 2018-06-18 | 2020-03-10 | DataLogic Software, Inc. | Systems and methods for one-time password authentication |
-
2019
- 2019-06-18 US US16/444,173 patent/US10587613B2/en active Active
- 2019-06-18 CN CN201980053793.4A patent/CN112913186A/zh active Pending
- 2019-06-18 WO PCT/US2019/037777 patent/WO2019246131A1/en unknown
- 2019-06-18 EP EP19821707.7A patent/EP3808029A4/en active Pending
- 2019-06-18 MX MX2020014200A patent/MX2020014200A/es unknown
-
2020
- 2020-01-16 US US16/745,104 patent/US10749861B2/en active Active
- 2020-07-01 US US16/918,742 patent/US10911442B2/en active Active
- 2020-12-22 US US17/131,298 patent/US11050742B2/en active Active
-
2021
- 2021-05-17 US US17/321,953 patent/US11799848B2/en active Active
-
2023
- 2023-09-22 US US18/371,832 patent/US20240275779A1/en active Pending
Also Published As
Publication number | Publication date |
---|---|
US10587613B2 (en) | 2020-03-10 |
CN112913186A (zh) | 2021-06-04 |
US20240275779A1 (en) | 2024-08-15 |
WO2019246131A1 (en) | 2019-12-26 |
US20190386983A1 (en) | 2019-12-19 |
US20210273938A1 (en) | 2021-09-02 |
EP3808029A4 (en) | 2022-03-02 |
US11799848B2 (en) | 2023-10-24 |
US10749861B2 (en) | 2020-08-18 |
US20210112053A1 (en) | 2021-04-15 |
EP3808029A1 (en) | 2021-04-21 |
US20200153817A1 (en) | 2020-05-14 |
US20200336478A1 (en) | 2020-10-22 |
US11050742B2 (en) | 2021-06-29 |
US10911442B2 (en) | 2021-02-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX2020014200A (es) | Sistemas y métodos para autenticación de contraseña de un solo uso. | |
US10670668B2 (en) | Electronic device | |
MX2020005204A (es) | Bobina, aparato receptor de carga inalámbrica, aparato de transmisión de carga inalámbrica, y sistema. | |
SG10201903664QA (en) | Systems and methods for providing non-invasive neurorehabilitation of a patient | |
MX2020010495A (es) | Provision de certificados para autenticacion de candado electronico a un servidor. | |
WO2015168487A3 (en) | Pairing devices using acoustic signals | |
SG10201805583PA (en) | Mobile radio communication devices and methods for controlling a mobile radio communication device | |
MY190913A (en) | Device and method for secure connection | |
MX2017010397A (es) | Conector con seguridad de datos e indicador. | |
MX355066B (es) | Metodo, aparato para controlar el estado de una pantalla de una terminal, y dispositivo electronico. | |
RU2017128206A (ru) | Генерирование защитного ключа для двойного соединения | |
TWM490688U (en) | Output short circuit protecting device | |
WO2017215689A8 (de) | Vorrichtung zum herstellen einer elektrisch leitfähigen verbindung | |
JP2015519928A5 (es) | ||
SG10201707019SA (en) | Payment card with integrated biometric sensor and power source | |
MY197740A (en) | Downhole energy harvesting | |
SA520420471B1 (ar) | إنتاج كسور في تكوين باستخدام إشارات كهرومغناطيسية | |
PH12017000287B1 (en) | Method and indicating system for a vehicle | |
MX2019007940A (es) | Recoleccion de energia en el fondo del pozo. | |
MX2017008910A (es) | Sistema electrico, aparato disyuntor y conjunto de proteccion para los mismos. | |
MY200574A (en) | Downhole energy harvesting | |
MY197290A (en) | Electronic device and method for providing payment information | |
PH12016500481A1 (en) | Electrical connector | |
MX341770B (es) | Dispositivo alambrico con expansor de señal inalambrica integrado. | |
JP2020524881A5 (es) |