MY191618A - Physical access control through challenge response interaction - Google Patents

Physical access control through challenge response interaction

Info

Publication number
MY191618A
MY191618A MYPI2017705186A MYPI2017705186A MY191618A MY 191618 A MY191618 A MY 191618A MY PI2017705186 A MYPI2017705186 A MY PI2017705186A MY PI2017705186 A MYPI2017705186 A MY PI2017705186A MY 191618 A MY191618 A MY 191618A
Authority
MY
Malaysia
Prior art keywords
user
access control
component
registration
authentication
Prior art date
Application number
MYPI2017705186A
Inventor
Chuan Hsian Pu
Hossain Sazzad
Goh Alwyn
Syarif Munalih Ahmad
Dianat Seyedvahid
Original Assignee
Mimos Berhad
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mimos Berhad filed Critical Mimos Berhad
Priority to MYPI2017705186A priority Critical patent/MY191618A/en
Priority to PCT/MY2018/050090 priority patent/WO2019132650A1/en
Publication of MY191618A publication Critical patent/MY191618A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The present invention provides a system and method for physical access control by utilizing challenge response interaction. The present invention comprising at least one Authenticator Component (102) for online registration of user?s credential or offline registration of user?s credentials; at least one User Registration Server (106) for registration of user?s credential and for generating user-specific credential; at least one Access Control Component (504) for communication with the Authenticator Component (102) during challenge response authentication; at least one Access Control Registration Server (502) for registration of Access Control Component (504) and for generating component lock-specific credential; at least one Access Control Authentication Server (700) for verification of outcome resulted from challenge response authentication between the Authentication Component (102) and Access Control Component (504); and at least one Authentication Server (108) for authentication of user to access a physical device upon receipt of confirmation from the Access Control Authentication Server (700). In the present invention, a secure physical access control is provided by issuing challenge or by questioning user who wishes to gain access to the secure passage. User is able to authenticate user?s identity through response or `answer? originating from user?s mobile device as authenticator through mutually agreed cryptographic computations. The most illustrative drawing is FIG. 1.0.
MYPI2017705186A 2017-12-29 2017-12-29 Physical access control through challenge response interaction MY191618A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
MYPI2017705186A MY191618A (en) 2017-12-29 2017-12-29 Physical access control through challenge response interaction
PCT/MY2018/050090 WO2019132650A1 (en) 2017-12-29 2018-12-07 Physical access control through challenge response interaction

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
MYPI2017705186A MY191618A (en) 2017-12-29 2017-12-29 Physical access control through challenge response interaction

Publications (1)

Publication Number Publication Date
MY191618A true MY191618A (en) 2022-07-04

Family

ID=67067863

Family Applications (1)

Application Number Title Priority Date Filing Date
MYPI2017705186A MY191618A (en) 2017-12-29 2017-12-29 Physical access control through challenge response interaction

Country Status (2)

Country Link
MY (1) MY191618A (en)
WO (1) WO2019132650A1 (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100872345B1 (en) * 2006-11-07 2008-12-05 삼성전자주식회사 Enhanced switching speed system of natwork access identifier and method thereof and mobile phone using the same
JP4252620B1 (en) * 2008-08-27 2009-04-08 グローバルサイン株式会社 Server certificate issuing system
KR102005408B1 (en) * 2013-08-08 2019-07-30 삼성전자주식회사 Method and apparatus for registering and authenticating a device in a wireless communication system
KR101468977B1 (en) * 2014-03-18 2014-12-04 성 탁 문 라파엘 Method and system for authentication using a mobile device

Also Published As

Publication number Publication date
WO2019132650A1 (en) 2019-07-04

Similar Documents

Publication Publication Date Title
WO2017177435A1 (en) Identity authentication method, terminal and server
WO2016175914A3 (en) Transaction signing utilizing asymmetric cryptography
WO2018090183A1 (en) Identity authentication method, terminal device, authentication server and electronic device
Kim et al. A method of risk assessment for multi-factor authentication
PH12018501983A1 (en) Method and system for user authentication with improved security
MX2017014141A (en) Devices and methods for client device authentication.
GB2579976A8 (en) Identity verification using biometric data and non-invertible functions via blockchain
MX2019002625A (en) Systems and methods for device authentication.
MY180882A (en) Method and system for performing secure banking transactions
GB2566874A (en) Method for obtaining vetted certificates by microservices in elastic cloud environments
EP4343591A3 (en) Authentication system using secure multi-party computation
EP4027254A3 (en) Method for authenticated session using static or dynamic codes
EE201800028A (en) System and method for providing blockchain-based multifactor personal identity verification
AU2018256309A1 (en) Systems and methods for device verification and authentication
RU2018103183A (en) MUTUAL AUTHENTICATION OF CONFIDENTIAL COMMUNICATION
GB2541586A (en) Password-based authentication
NZ744353A (en) Networked access control system
MX356039B (en) System and method for authorizing access to access-controlled environments.
MX2016014461A (en) Provisioning drm credentials on a client device using an update server.
WO2012154367A3 (en) Secure user credential control
WO2014151730A3 (en) Identity escrow management for minimal disclosure credentials
WO2011106769A3 (en) Dynamic cryptographic subscriber-device identity binding for subscriber mobility
GB201221433D0 (en) A method and system of providing authentication of user access to a computer resource on a mobile device
AU2017261844A1 (en) Authenticating a user
WO2017035085A9 (en) System and method for biometric protocol standards