NO2997708T3 - - Google Patents

Info

Publication number
NO2997708T3
NO2997708T3 NO14727968A NO14727968A NO2997708T3 NO 2997708 T3 NO2997708 T3 NO 2997708T3 NO 14727968 A NO14727968 A NO 14727968A NO 14727968 A NO14727968 A NO 14727968A NO 2997708 T3 NO2997708 T3 NO 2997708T3
Authority
NO
Norway
Application number
NO14727968A
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of NO2997708T3 publication Critical patent/NO2997708T3/no

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Monitoring And Testing Of Exchanges (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
NO14727968A 2013-05-16 2014-05-16 NO2997708T3 (no)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SG2013038278A SG2013038278A (en) 2013-05-16 2013-05-16 Authentication device and method
PCT/SG2014/000215 WO2014185865A1 (en) 2013-05-16 2014-05-16 Self-authentication device and method

Publications (1)

Publication Number Publication Date
NO2997708T3 true NO2997708T3 (no) 2018-08-18

Family

ID=54193651

Family Applications (1)

Application Number Title Priority Date Filing Date
NO14727968A NO2997708T3 (no) 2013-05-16 2014-05-16

Country Status (18)

Country Link
US (1) US9684783B2 (no)
EP (1) EP2997708B1 (no)
JP (1) JP6476167B2 (no)
KR (1) KR20160008572A (no)
CN (1) CN105247833B (no)
AU (1) AU2014266011B2 (no)
CY (1) CY1120321T1 (no)
DK (1) DK2997708T3 (no)
ES (1) ES2674224T3 (no)
HK (1) HK1216568A1 (no)
MY (1) MY173613A (no)
NO (1) NO2997708T3 (no)
PH (1) PH12015502592B1 (no)
PL (1) PL2997708T3 (no)
PT (1) PT2997708T (no)
SG (2) SG2013038278A (no)
TR (1) TR201807814T4 (no)
WO (1) WO2014185865A1 (no)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10931456B2 (en) * 2014-06-26 2021-02-23 Comcast Cable Communications, Llc Secure router authentication
US9706401B2 (en) * 2014-11-25 2017-07-11 Microsoft Technology Licensing, Llc User-authentication-based approval of a first device via communication with a second device
CN105991612A (zh) * 2015-03-03 2016-10-05 阿里巴巴集团控股有限公司 用户身份认证方法和装置
JP2016224684A (ja) * 2015-05-29 2016-12-28 キヤノン株式会社 サーバーシステム、サーバーシステムの制御方法、およびプログラム
SG10201605978RA (en) 2016-07-20 2018-02-27 Fast And Safe Tech Private Limited Personal security device and method
CN108737099B (zh) * 2017-04-20 2021-04-30 青岛博文广成信息安全技术有限公司 虎符密钥认证技术方法
DE102017209961B4 (de) * 2017-06-13 2022-05-25 Volkswagen Aktiengesellschaft Verfahren und Vorrichtung zum Authentisieren eines Nutzers an einem Fahrzeug

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1922632B1 (en) * 2005-08-11 2014-05-07 SanDisk IL Ltd. Extended one-time password method and apparatus
EP1955236A4 (en) 2005-11-29 2010-06-09 Athena Smartcard Solutions Kk DEVICE, SYSTEM AND METHOD FOR CARRYING OUT ADMINISTRATIVE OPERATION ON A SAFETY TOKEN
US20070150736A1 (en) * 2005-12-22 2007-06-28 Cukier Johnas I Token-enabled authentication for securing mobile devices
EP1870828A1 (en) * 2006-06-22 2007-12-26 Research In Motion Limited Two-Factor Content Protection
DE602007010036D1 (de) * 2006-12-06 2010-12-02 Koninkl Philips Electronics Nv Steuerung des datenzugangs zu und von einer rfid-einrichtung
JP2008217549A (ja) * 2007-03-06 2008-09-18 Matsushita Electric Ind Co Ltd パスワードリセット装置およびパスワードリセット方法
US10614462B2 (en) * 2007-09-26 2020-04-07 Clevx, Llc Security aspects of a self-authenticating credit card
US10181055B2 (en) * 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
CN100589390C (zh) * 2007-12-21 2010-02-10 北京飞天诚信科技有限公司 一种认证方法和认证系统

Also Published As

Publication number Publication date
JP2016519544A (ja) 2016-06-30
AU2014266011B2 (en) 2018-02-01
MY173613A (en) 2020-02-11
PH12015502592A1 (en) 2016-02-29
EP2997708A1 (en) 2016-03-23
CN105247833A (zh) 2016-01-13
HK1216568A1 (zh) 2016-11-18
SG2013038278A (en) 2014-12-30
SG11201509123SA (en) 2015-12-30
PT2997708T (pt) 2018-06-25
DK2997708T3 (en) 2018-06-14
US9684783B2 (en) 2017-06-20
CN105247833B (zh) 2019-03-01
EP2997708B1 (en) 2018-03-21
JP6476167B2 (ja) 2019-02-27
KR20160008572A (ko) 2016-01-22
ES2674224T3 (es) 2018-06-28
TR201807814T4 (tr) 2018-06-21
AU2014266011A1 (en) 2015-11-26
PH12015502592B1 (en) 2016-02-29
CY1120321T1 (el) 2019-07-10
US20160103991A1 (en) 2016-04-14
WO2014185865A1 (en) 2014-11-20
PL2997708T3 (pl) 2018-08-31

Similar Documents

Publication Publication Date Title
AP2016009275A0 (no)
BR112015007533A2 (no)
BR102016010778A2 (no)
BR112014017733A2 (no)
BR112014017739A2 (no)
BR112014019326A2 (no)
BR112014018516A2 (no)
BR112014020341A2 (no)
BR112014017855A2 (no)
BR112014017765A2 (no)
BR112014017669A2 (no)
BR112014021878A2 (no)
BR112016009883A2 (no)
BR112016000801A2 (no)
BR112014017901A2 (no)
BR112014018207A2 (no)
BR112014019204A2 (no)
BR112015015948A2 (no)
BR112014017722A2 (no)
BR112015018017A2 (no)
BR112014018578A2 (no)
BR112014017653A2 (no)
BR112014017794A2 (no)
BR112014017601A2 (no)
BR112015015312A2 (no)