NO20033202L - Apparat for förautentisering av brukere med engangspassord - Google Patents
Apparat for förautentisering av brukere med engangspassordInfo
- Publication number
- NO20033202L NO20033202L NO20033202A NO20033202A NO20033202L NO 20033202 L NO20033202 L NO 20033202L NO 20033202 A NO20033202 A NO 20033202A NO 20033202 A NO20033202 A NO 20033202A NO 20033202 L NO20033202 L NO 20033202L
- Authority
- NO
- Norway
- Prior art keywords
- authentication
- users
- time password
- password
- time
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0272—Virtual private networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3228—One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Storage Device Security (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Applications Claiming Priority (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US26287501P | 2001-01-17 | 2001-01-17 | |
US09/896,163 US7181762B2 (en) | 2001-01-17 | 2001-06-28 | Apparatus for pre-authentication of users using one-time passwords |
US09/896,560 US6983381B2 (en) | 2001-01-17 | 2001-06-28 | Methods for pre-authentication of users using one-time passwords |
PCT/US2002/001673 WO2002058357A2 (en) | 2001-01-17 | 2002-01-17 | Pre-authentication of users using one-time passwords |
Publications (2)
Publication Number | Publication Date |
---|---|
NO20033202D0 NO20033202D0 (no) | 2003-07-15 |
NO20033202L true NO20033202L (no) | 2003-08-29 |
Family
ID=27401548
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
NO20033202A NO20033202L (no) | 2001-01-17 | 2003-07-15 | Apparat for förautentisering av brukere med engangspassord |
Country Status (5)
Country | Link |
---|---|
EP (1) | EP1352502A2 (no) |
JP (1) | JP2004528624A (no) |
CA (1) | CA2435329A1 (no) |
NO (1) | NO20033202L (no) |
WO (1) | WO2002058357A2 (no) |
Families Citing this family (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB0119629D0 (en) | 2001-08-10 | 2001-10-03 | Cryptomathic As | Data certification method and apparatus |
US7452278B2 (en) * | 2003-05-09 | 2008-11-18 | Microsoft Corporation | Web access to secure data |
CN100428665C (zh) * | 2003-09-10 | 2008-10-22 | 联想(北京)有限公司 | 一种数据安全传输的方法 |
US7653602B2 (en) | 2003-11-06 | 2010-01-26 | Visa U.S.A. Inc. | Centralized electronic commerce card transactions |
FR2865598B1 (fr) * | 2004-01-27 | 2006-09-08 | Anevia | Systeme de transmission numerique de sequences multimedia via un reseau de communication du type internet |
EP1689144A1 (en) * | 2005-02-04 | 2006-08-09 | Thomson Licensing | Security system and method for firewall and associated product |
CN100389555C (zh) * | 2005-02-21 | 2008-05-21 | 西安西电捷通无线网络通信有限公司 | 一种适合有线和无线网络的接入认证方法 |
JP5044646B2 (ja) | 2007-05-25 | 2012-10-10 | 株式会社ソニー・コンピュータエンタテインメント | サーバシステム、通信方法、コンピュータ、プログラムおよび記録媒体 |
EP2405377B1 (en) * | 2010-07-09 | 2017-12-27 | BlackBerry Limited | Securing a component prior to manufacture of a device |
CN106790250B (zh) * | 2017-01-24 | 2020-03-31 | 郝孟一 | 数据处理、加密、完整性校验方法及身份鉴别方法及系统 |
CN107786411A (zh) * | 2017-10-19 | 2018-03-09 | 上海前隆信息科技有限公司 | 应用程序间通信隧道连接/验证方法/系统、介质及设备 |
CN112104460A (zh) * | 2017-11-05 | 2020-12-18 | 何淑山 | 一种非对称动态令牌加、解密算法的方法 |
US11252137B1 (en) | 2019-09-26 | 2022-02-15 | Joinesty, Inc. | Phone alert for unauthorized email |
US11296872B2 (en) | 2019-11-07 | 2022-04-05 | Micron Technology, Inc. | Delegation of cryptographic key to a memory sub-system |
US11924169B1 (en) | 2021-01-29 | 2024-03-05 | Joinesty, Inc. | Configuring a system for selectively obfuscating data transmitted between servers and end-user devices |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5668876A (en) * | 1994-06-24 | 1997-09-16 | Telefonaktiebolaget Lm Ericsson | User authentication method and apparatus |
US5740361A (en) * | 1996-06-03 | 1998-04-14 | Compuserve Incorporated | System for remote pass-phrase authentication |
CN1385051A (zh) * | 1999-08-31 | 2002-12-11 | 艾利森电话股份有限公司 | 用于分组数据网络的全球移动通信系统安全性 |
-
2002
- 2002-01-17 CA CA002435329A patent/CA2435329A1/en not_active Abandoned
- 2002-01-17 WO PCT/US2002/001673 patent/WO2002058357A2/en not_active Application Discontinuation
- 2002-01-17 JP JP2002558715A patent/JP2004528624A/ja not_active Withdrawn
- 2002-01-17 EP EP02709110A patent/EP1352502A2/en not_active Withdrawn
-
2003
- 2003-07-15 NO NO20033202A patent/NO20033202L/no unknown
Also Published As
Publication number | Publication date |
---|---|
CA2435329A1 (en) | 2002-07-25 |
WO2002058357A3 (en) | 2002-12-27 |
EP1352502A2 (en) | 2003-10-15 |
WO2002058357A2 (en) | 2002-07-25 |
NO20033202D0 (no) | 2003-07-15 |
JP2004528624A (ja) | 2004-09-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
NO20033202L (no) | Apparat for förautentisering av brukere med engangspassord | |
DK1265615T3 (da) | Ny kombination af ikkesederende antihistaminika med substanser, der påvirker leukotrien-virkningen, til behandling af rhinitis/conjunctivtis | |
DE60233916D1 (de) | Kochgerät mit genauer Kontrolle der Temperatur und zugehöriges Verfahren | |
DE60336209D1 (de) | Heizvorrichtung, fixiervorrichtung und bilderzeugungsvorrichtung | |
DK1278350T3 (da) | Autentificering af verificering for mobilbrugere | |
DE60216387D1 (de) | Toner und Wärmefixierungsverfahren | |
DK1660057T3 (da) | Kombinationsterapi til behandling af neovaskulære øjenlidelser | |
DK1144395T3 (da) | 2-amino-benzoxazinon-derivater til behandling af fedme | |
NO20020400L (no) | Sekvenser og metoder for deteksjon av hepatitt C virus | |
FI20020757A0 (fi) | Suihkutusmenetelmä ja -laitteisto | |
DK1231920T3 (da) | Anvendelse af epinastin til behandling af allergisk rhinitis/conjunctivitis | |
NO20010184D0 (no) | Anordning og fremgangsmåte for lokalisering av fossa ovalis | |
DK1383733T3 (da) | Fremgangsmåde til fremstilling af 1,3-substituerede indener og aryl-sammenföjede azapolycykliske forbindelser | |
DK2189162T3 (da) | Fremgangsmåder til behandling af cellulære proliferative forstyrrelser | |
NO20023482D0 (no) | Fremgangsmåte for behandling av stoffmisbruk | |
DK1355936T3 (da) | Polymerkonjugater af neublastin og fremgangsmåder til anvendelse af samme | |
DK1200081T3 (da) | Anvendelse af escitalopram til behandling af generaliseret angstlidelse | |
NO20034123L (no) | Fremgangsmåte for behandling av brennstoff | |
DK1589973T4 (da) | Formulering og fremgangsmåder til behandling af thrombocytæmi | |
DK1245613T3 (da) | Fremgangsmåde til fremstilling af tannin samt dets anvendelse | |
DK1257278T3 (da) | Anvendelse af mirtazapin til behandling af sövnforstyrrelser | |
DK1353912T3 (da) | 2-Arylimino-2,3-dihydrothiazolderivater, fremgangsmåderne til deres fremstilling og deres terapeutiske anvendelse | |
FI20031047A0 (fi) | Elektronisen laitteen konfiguroiminen | |
DK1461042T3 (da) | Anvendelse af desoxypeganin til behandling af klinisk depression | |
DE60210590D1 (de) | Radauswuchteinstelleinrichtung und radauswuchteinstellverfahren |