OA16529A - Method and system for granting access to a secured website. - Google Patents

Method and system for granting access to a secured website. Download PDF

Info

Publication number
OA16529A
OA16529A OA1201300337 OA16529A OA 16529 A OA16529 A OA 16529A OA 1201300337 OA1201300337 OA 1201300337 OA 16529 A OA16529 A OA 16529A
Authority
OA
OAPI
Prior art keywords
communication device
access
request
authentication server
code
Prior art date
Application number
OA1201300337
Inventor
Moragon Javier Polo
Llecha Tomas Brezmes
Original Assignee
Orange
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Orange filed Critical Orange
Publication of OA16529A publication Critical patent/OA16529A/en

Links

Abstract

The present invention relates to a method for granting access to a secured website of a content provider comprising the detection (310) of a user's request for accessing said secured website on a first communication device (PC), said request indicating that at least one access code (credi) for accessing said secured website is stored on an authentication server (AS), the transmission of a request for a validation to a second communication device identified with said indication and, after verification of the validation received from the second communication device (optionally by checking a security code-req_PIN), the forwarding (355) of the request for access to the secured website to the content provider using the stored website access code corresponding to the security code. The present invention also relates to a corresponding system.

Description

The présent invention relates to the field of secure access to websites on internet and in particular to the field of credentials and authentication management for granting such a secure access.
Background of the invention
Internet users need to keep track of numerous passwords and user names associated each time to more and more internet services (email, social networks, Personal areas on web sites banking accounts, chats, personal web sites, etc.). The secure storage of these users’ credentials has become a critical issue with the development of internet.
So far, the most common solutions for managing such credentials can be categorized in the following groups:
- Web browser credential storinq management:
Ail current web browsers provide password protected key store and auto fill mechanisms. However, the large number of vulnerabilities detected on these Systems advice against their use.
- Operating system native credential management:
Up to now, only UNIX based operating Systems offers safe mechanisms for users credential custody. However, at the moment, the usage of these Unix based Operating System is much less spread that the usage of Windows Systems. Besides, Unix based Operating Systems also présent the intrinsic problem that they can only be used by a single user per session and computer, thus preventing the use of such solutions for shared computers and cloud computing environments.
- Dedicated applications for password managing tasks:
These applications typically store ail users' credentials in a cipher and encrypted file in the PC protected by a single password. However, this type of solution is also vulnérable as the credentials can be stolen and manipulated if the PC is hacked.
- Method for authenticating user based on authentication server:
Such a method requires a network interface unit capable of communicating with computing devices sending and receiving the authentication requests. This method requires also to communicating authentication information from the user a storage unit for the users credentials and profiles and the authentication which analyze the authentication information.
The effectiveness in terms of authentication security is rather high with this last method but it unfortunately has the drawback of requiring spécial modifications in the websites in order to allow communicating with network interfaces, thus rendering difficult a mass market adoption of this type of method.
Therefore, although the internet industry has constantly tried to provide safer methods for user credentials storage and custody, none of the current solutions can offer the expected level of security.
Summary of the invention
It is thus an object of the présent invention to overcome the abovementioned shortfalls of the currently available credential management solutions, by proposing a solution with a high level of security which avoids storing locally user’s credentials while not requiring complex modifications of the websites or the user’s computers to be implemented, such a solution being easily implementable on mobile network operator Systems and standard SIM cards.
The présent invention proposes a method for granting access to a secured website of a content provider, said method comprising the steps of:
detecting a user’s request for accessing a secured website on a first communication device, this request indicating that at least one access code for accessing the secured website is stored on an authentication server;
sending a request for a validation to a second communication device identified with this indication; and after vérification of a validation received from the second communication device, forwarding the request for access to the secured website to the content provider using the stored website access code corresponding to the security code.
Request for validation sent to the second communication device can be done by several methods. It can be as simple as an acknowledgement of the request by the user or on the contrary can be implemented with a request for a security code. In ail cases, the Authentication Server will verify the validation, either by insuring that an OK was received or by verifying the security code.
In an embodiment of the présent invention, the method further comprises the steps of detecting the access code on the first communication device when the user requests for the first time to access the secured website and storing the access code on the authentication server, in order to provide an automatic storing of the access code on a remote authentication server.
Advantageously, the method further comprises the step of indicating, on the first communication device, that the access code to the secured website is stored in the authentication server after having stored this access code, în order to inform the user that he can access this secured website in a secured manner.
In an embodiment of the présent invention, the method further comprises an initialisation step which comprises:
sending a request for generating the security code to the second communication device using contact data identifying the second communication device, this contact data being input using the secure access module, and generating the security code on the second communication device.
In another embodiment of the présent invention, the method further comprises an initialisation step which comprises the installation of a secure access
module on the first communication device, said secure access module being configured to perform at least one of the above-mentioned détection, indication and forwarding steps.
In a particularly advantageous implémentation of this embodiment, the secure access module is a plug-in module configured to be installed in a web browser interface of the first communication device.
The présent invention also proposes an authentication server for granting access to a secured website of a content provider, this authentication server comprising a storage unit for storing at least one access code for accessing said secured website and a communication unit able to receive a request for said access code from a first communication device, wherein the communication unit is configured to send a request for a validation to a second communication device and to send the stored access code to the first communication device after vérification of the validation received from the second communication device. In an embodiment of the présent invention, the validation can be obtained by requesting a security code to the second communication device.
The présent invention further proposes a communication device for granting access to a secured website of a content provider, this communication device comprising a processing unit comprising a secure access module able to detect a user’s request for accessing this secured website, this request indicating that at least one access code for accessing this secured website is stored on an authentication server, and a communication unit able to receive the access code from the authentication server, wherein the communication unit is configured to send a request for the access code to the authentication server after détection of the request for accessing the secured website by the processing unit and to forward the request for accessing the secured website to the content provider using the access code received from the authentication server.
The présent invention also proposes a System for granting access to a secured website of a content provider, this System comprising the abovedescribed authentication server, the above-described communication device and a second communication device able to receive a request for a validation from the authentication server and, in response to said request, to send the validation to the authentication server.
ln an advantageous embodiment, the authentication server of the system is hosted in a telecom operator network system, the first communication device is a Personal computer and the second communication device is a mobile phone terminal, ln such an embodiment, the management and retrieval processes of the user’s access codes can be secured by the telecom operator itself.
The présent invention further proposes a computer program product comprising instruction codes adapted to perform the above-mentioned steps which are carried out on a first communication device, when loaded and run on processing means of a first communication device.
ln particular, the présent invention proposes a computer program product comprising instruction codes adapted to perform the following steps, when loaded and run on processing means of a first communication device:
detecting a user’s request for accessing a secured website provided by a content provider, this request indicating that at least one access code for accessing said secured website is stored on an authentication server;
generating a request for said access code intended to the authentication server;
forwarding the user’s request for accessing the secured website to the content provider using the access code received from the authentication server.
The présent invention also proposes a computer program product comprising instruction codes adapted to perform the above-mentioned steps which are carried out on an authentication server, when loaded and run on processing means of an authentication server.
ln particular, the présent invention proposes a computer program comprising instruction codes adapted to perform the following steps, when loaded and run on processing means of an authentication server:
after réception, from a first communication device, of a request for at least one access code for a secured website stored in the authentication server, generating a request for a validation intended to a second communication device;
after réception of the validation from the second communication device, retrieving said access code in the authentication server and forwarding said access code to the first communication device.
Validation could be implemented for example by requesting a security code or an acknowledgement by the user.
Brief Description ofthe Drawings
Other features and advantages of the invention will become apparent from the following description of non-limiting exemplary embodiments, with reference to the appended drawings, in which:
- Figure 1 illustrâtes a system for granting access to a secured website according to the présent invention;
- Figure 2 illustrâtes the steps of a method for granting access to a secured website according to the présent invention.
Detailed Description of the Invention
Next some embodiments of the présent invention are described in more detail with reference to the attached figures.
Figure 1 illustrâtes a system for granting access to a secured website according to the présent invention.
This system is used by a user U who wants to access a secured website WSj provided by a remote content provider CPS via the internet. To that purpose, the system for granting this access involves an authentication server AS, a first communication device PC and a second communication device M.
The authentication server AS comprises typically a storage unit (such as memory means consisting of a hard disk or any other type of suitable digital memorization means) for storing one or more access code(s) for accessing the secured website WSj. Such a storage unit can naturally store a plurality of access codes associated respectively with a plurality of secured websites
WS1t...,WSj.....WSn.
The authentication server AS comprises also a communication unit able to receive, from the first communication device PC, a request for obtaining one or more access code(s) associated with a spécifie secured website WSi, which are stored on the authentication server.
This communication unit is further configured to send a request for a validation to the second communication device M, after having been requested to provide access code(s) by the first communication device PC, and to send the requested access code to the first communication device PC after réception and vérification of the validation from the second communication device M.
Validation could be implemented by requesting a security code from the second device. In this case, the authentication server AS may comprise also processing means for checking the validity of the security code received from the second communication device M, for instance for comparing this security code with a security code associated beforehand with the user.
Thus, in the présent invention, the function of the authentication server is to store the user's access codes (in other words his credentials) in a remote and secure centralized location, for instance in protected premises under the supervision of a telecom operator designated here by OpNet, and to provide these access codes to the first communication device PC only when authentication with a proper validation is performed using a second communication device.
Another function of the authentication server is to manage an authentication request of the user via the second communication device M, by requesting and verifying a validation:
This validation can be implemented by requesting security code which is known only by the second communication device user, or
This validation can also be implemented by only requesting an acknowledgement of the user on second communication device; this acknowledgement could be a choice between “OK or “Ignore”, a SMS message to sent back with “ok”, or even just an empty SMS.
In ail cases, the Authentication Server AS will verify the validation, either by:
- verifying the security code provided, or,
- verifying that the received SMS contains OK or
- verifying that the request received is a SMS sent from second device as an answer.
in case of communication between Authentication Server AS and second device by SMS, different requests could be identified by unique sequence ID,
Requests to second device could integrate interesting information for the user as for example secured web site that first device is willing to access.
The first communication device PC, typically a personal computer, comprises a processing unit and a communication unit.
The processing unît of the first communication device comprises a secure access module able to detect a user's request for accessing the secured website WSi, this request indicating that one or more access code(s) cred, for accessing this secured website is stored on the authentication server AS. Such a secure access module is typically implemented by way of a web browser plug-in module when a web browser interface is provided on the first communication device;
The communication unit of the first communication device is configured to send a request for these access code(s) to the authentication server AS after détection of a user's request for accessing the secured website WS by the processing unit
The communication unit is further able to receive, in return, the access code(s) from the authentication server AS and is also configured to forward the user’s request for accessing the secured website to the content provider using the access code received from the authentication server.
Therefore, in the present invention, the function of the first communication device PC is to grant access to the secured website WSj to the user in a userfriendly way, without storing locally the access codes for this secured website WSj on this first communication device, in order to avoid potential trouble when this first communication device is hacked.
To that end, the first communication device PC, on which a secure access module such as web browser plug-in may be installed to facilitate such an implémentation, is designed to capture the user’s credentials, send these user's credentials to the centralized authentication server AS and invoke the logging request into a secured website WSj.
This plug-in module can scan the website WS, in order to analyze the attributes of the source code and intercepts the URL of the website as well as the access codes of the user, such as his login and password identifiers, thus enabling, with the agreement of the user, the capture and storage of his/her 5 credentials in the remote authentication server AS.
Such a web browser plug-in module, for instance developed in JavaScript and/or XPCOM components, can be based on Gecko and communicates in a secure way with the authentication server AS.
The website access code of the user will be stored and provided based on 10 an URL interception and analysis by the plug-in. Thus, this mechanism will provide a defence against phishing tentative as masqueraded website will hâve a different URL as the real website: access code will not be provided by the présent invention to masqueraded websites.
The second communication device M comprises also a processing unit and a communication unit.
The communication unit of the second communication device is able to receive a request for a validation from the authentication server AS and to send back to the authentication server AS, in return, the vérification of the validation 20 input by the user. This validation can be implemented by requesting a security code (such as a PIN code) that will be sent back to the authentication server and verified to obtain the validation.
This validation mechanism with a security code can be done:
- once for the second communication device, followed for instance by acknowledgement only (for example OK as mentioned before) or;
- repeated every time it is necessary to obtain validation, according to the level of security that is sought.
It can be possible to modify implémentation by limiting in time and/or space 30 (using GPS information for example) the duration of validity of one validation. To implement this validation with a security code, the processing means are configured to generate a pin code PINu associated to the user in an initial phase, after receiving a request for generating such a pin code PINu, for instance by displaying such a request on a display unit of the mobile phone terminal and
Eû inviting the user to input himself this pin code PINu. Additionally, after receiving the request for a security code, the processing means are configured to generate an invitation to insert a security code, to be displayed on a display unit of the mobile phone terminal.
Thus, in the présent invention, the function of the second communication device M is to interact with the authentication server AS in order to authenticate the user via this second communication device when requesting access code hâve been requested from a first communication device.
The second communication device M is typically a mobile phone terminal which can communicate with the authentication server AS via a mobile network controlled by the telecom operator OpNet. Such a mobile phone terminal can comprise an identification module having a SIM card which embeds a light SlMtoolkit based application. Such an application may be used to simplify the user's validation process and/or displaying the authentication request. Such a SIM card application may include the capability to be updated Over The Air (OTA), to improve the flexibility of the system.
Consequently, in the system as shown in figure 1, the user's first communication device PC does not store any credential, but ail users1 credentials are stored in the authentication server AS acting as a centralized repository, managed advantageously by a Telecom Operator. Besides, the secured websites WSj are not required to be readapted in order to make them compilant with the présent invention.
The présent invention may also be implemented using the authentication server as a proxy server for first communication device; in this case, ail communication between first communication device and secured website of a content provider will go through the authentication server.
In this implémentation, the secure access module (which can be a plug-in installed in user’s web browser) is integrated to the Authentication Server AS.
Modification in the first device will be thus limited to indicating to the web browser that a proxy server should be used, and that this proxy server will be the
Authentication Server AS. Obviously, the Authentication Server AS should întegrate proxy functions. The invention can be seen in this case as a new functionality for a proxy server.
Figure 2 illustrâtes the steps of a method for granting access to a secured website according to the présent invention, using a security code on second device as a method to obtain validation and asking for validation for ail access code requests.
This method can be divided into three main phases: an initialization phase 10 100, a credential memorization phase 200 and a secured access granting phase
300.
The initialization phase 100 starts with the installation (step 110) of a secure access module on the first communication device PC. Such a secure 15 access module can be downloaded from a dedicated website, for instance owned by the telecom operator OpNet managing the authentication server. In an embodiment where the first communication device is a personal computer, with a web browser installed on it, this secure access module can consist of a plug-in module compatible with this web browser. Such a web browser plug-in module can 20 be automatically installed in web browser, simply by opening an installation file stored on a local disk or by downloading it from the Internet.
An input step 120 then follows, where the user U is invited by the secure access module to log in on the first communication device and enter contact data 25 idM identifying the second communication device. In an embodiment where this second communication device is a mobile terminal, such contact data idM may comprise a valid mobile phone number. At that stage, the user U may also be invited to input his personal data du.
Once input, the contact data idM and the user's personal data dd are sent (transmission step 125) to the authentication server AS where they can be stored. Such a transmission between the first communication device PC and the authentication server AS can performed with a secure protocol such as HTTPS, for instance.
Upon réception of these data, the authentication server generates (130) a request (designated by PINgen) for a security code, for instance a PIN code when the second communication device M is a mobile phone, and sends (transmission step 135) this request PINgen to the second communication device using the contact data idM (i.e. using the mobile phone number identified by such contact data when the second communication device is a mobile phone).
The second communication device M then generates (140) the security code PINu associated with the user U (for instance by inviting the user U to input such a security code), such security code PINu being usable for managing the access codes stored in authentication server AS, as explained hereafter.
Once generated, the security code PINu is transmitted back (step 145) to the authentication server AS, where it is stored for future use, possibly associated with personal data du identifying the user.
The data transmission (steps 135 and 145) between the authentication server AS and the second communication device M can be performed with spécifie methods associated with mobile networks, such as OTA, binary SMS, WAP push, etc.
Once the initialization is finished, a secure access module is readily installed on the first communicating device and a user-defined security code is stored in the authentication server AS.
A credential memorization phase 200 follows the initialization phase 100. Such a credential memorization phase can occur every time the user U tries to access for the first time a secured website WSi,...,WSi requesting one or more access code(s) via the first communication device PC.
To that end, the credential memorization phase 200 comprises the détection (step 210) of one or more access code(s), on the first communication device PC, when the user requests for the first time to access a secured website
WS, provided by a content provider CPS.
With the first communication device PC being a Personal computer providing the user with a web browser for accessing the secured website WSj on internet, this détection step can be implemented by using a web browser plug-in which is adapted to learn the access code(s) (designated by credi) the first time the user enters this secured website WSj and to fill in the access code(s) fields of this website. Typically, such access codes can comprise a user iogin (to identify the user) and a password (to authenticate the user).
Following the access code(s) détection 210, the detected access code(s) credj are transmitted (step 215) to the authentication server AS where they are stored (step 220) securely in storage means pertaining to this authentication server AS.
Such a credential memorization operation can be performed for each secured website WSj for which the user requests the access for the first time, thereby providing the authentication server AS with a plurality of access code(s) credj associated respectively with a plurality of secured website WSj. The storage means of the authentication server AS can thus keep track of a table associated to user U, where a list of secured website WS, are associated respectively to one or more access code(s) credj.
Here, the user has the possibility to delete or modify one or more of his access code(s) stored in the authentication server AS, for instance via a web browser plug-in module installed on the first communication device PC. Such a plug-in module can also be used to modify the security code PINu associated to this user.
Once the access code(s) credj are stored in the authentication server AS, the first communication device PC can indicate to the user that the secured website is in a ready state” where further accesses can be granted via a second communication device and do not need the re-entry of the access code(s) on the first communication device.
Such a “ready state can be indicated by a plug-in state icon shown on the screen of the first communication device, for informing the user if the secured website whose access is requested is in such a “ready state” or not.
Such ready state icon can also provide some protection against phishing as masqueraded website will not appear in ready state, allowing the user to distinguish the masqueraded website from the trustworthy website.
Once the user has requested access to the secured website WSi for the first time, and thus once his/her access code(s) regarding this secured website WSi are stored securely in the authentication server AS, a secured access granting phase 300 can take place.
This secured access granting phase is triggered by the détection (step 310) of a user’s request for accessing this secured website WSi on the first communication device PC, wherein this request indicates that one or more access code(s) credj for accessing said secured website is already stored on the authentication server AS.
In other words, there is a détection process, carried out on the first communication device PC, for detecting when the user tries to access a secured website WSi, for which access code(s) cred, are already stored on the authentication server AS, i.e. for the second or further time.
In the embodiment where a plug-in icon indicates a “ready state” of the secured website on the first communication device PC, the user's request for accessing this secured website can simply consist in clicking on this plug-in icon, therefore providing a simple way to detect a user’s request indicating that access code(s) are already stored in the authentication server AS.
Once a user’s request for accessing the secured website WS, for which access code(s) are stored in authentication server AS has been detected on the first communication device PC, a request for obtaining these access code(s) (designated by req_credj), typically generated by the plug-in module installed on the first communication device, is sent (step 315) to the authentication server.
After receiving such a request req_credj, the authentication server AS triggers a process for authenticating the user U via a second communication device M, different from the first communication device PC, before communicating the request access code(s) to the first communication device PC, in order to increase the safety of the access granting process.
To that end, the authentication server AS generates (step 320) a request for a security code (designated by req_PIN) and sends this request req_PIN (step 325) to the second communication device M. In an embodiment where the second communication device M is a mobile phone terminal, this request req_PIN can be sent as binary SMS or OTA message, or via a WAP push process.
After receiving such a request req_PIN, the second communication device M invites (step 330) the user U to enter his security code PINu, in other words his Personal authentication code. This invitation step can be implemented by displaying a spécifie interface for inputting a security code on the second communication device, or simply by displaying a message (such as a SMS message correspondîng to the request req PIN) requesting the user to respond (for instance with a SMS response message) and insert his security code in his response.
The input security code PIN is then transmitted back (step 335) to the authentication server AS where it is compared (during a vérification step 340) with the security code PINu which has been associated with the user U during the initialization phase 100 :
- If the input security code PIN does not correspond to the security code PINu of the user, the access code(s) cred, are not transmitted to the first communication device PC. The granting access process can proceed further by performing again, a limited number of fîmes, the security code request process of steps 320-335 or by terminating the access granting process and triggering an alert, for instance to the first communication device PC, indicating that someone tries to obtain access codes with a wrong security code.
- If the input security code PIN corresponds to the security code PINu of the user, this user U is authenticated by the authentication server AS and the access code(s) requested with the request req_cfedj are transmitted (step 345) to the first communication device M where they can be used to proceed further with the access to the secured website.
Once the access code(s) credj hâve been received by the first communication device PC, the user's request for accessing the secured website WSj can be updated and completed (step 350) with these access code(s) and forwarded (step 355) to the content provider in order to obtain the access to this secured website.
The user's request update and completion step 350 is advantageously performed automatically, for instance by the above-mentioned plug-in module, to minimize the interactions with the user U and increase the ergonomics of the whole process.
For instance, when the user's request is implemented via an access webpage, which is displayed using a web browser and provides spécifie security field(s) for inputting access code(s) (for instance login and password fields), the plug-in module can fill in automatically these security fields with the received access code(s). The completed access webpage can then be forwarded, either automatically after having filled in the security fields or after confirmation by the user, to the content provider CPS via internet.
Figure 2 process could be simplified by modifying steps 320, 325, 330 335 and 340 at the price of lowering the security offered by the présent invention. Instead of requesting a security code, the Authentication Server AS could only request a validation such as ΌΚ or “not OK, and after vérification by the Authentication Server AS of this validation, allows access code to be forwarded or not to the first device.
This method of granting access to secure websites offers the following advantages:
- users’ credentials are securely stored in an authentication servers, for instance provided by a Mobile Network Operator System, and protected with the same safe mechanisms as customer's personal information;
- no personal information or access code is stored locally on any communication devices: users only hâve to enter a security code on a communication device for retrieving the needed access codes. This makes the access granting system more secure for multi-user utilization and allows using safely this method on public computers;
- when using security code request on second device, the security offered by the présent secure access granting method is increased, when compared to solutions involving only credentials, as it is based on two key éléments (strong authentication): an element that only the user should know (a security code such as a personal PIN code) and an element that only the user should hâve (a second communication device such as a mobile phone);
- the use of a simple web browser plug-in module allows secure communication between a first communication device such as the user’s personal computer, an authentication server providing the credential store data base and a second communication device such as the user’s mobile phone;
- A single security code such as a PIN code can be used to manage ail the user’s credentials.
The présent invention relates further to a computer program product comprising instruction codes adapted to perform at least one of the abovementioned détection steps 210,310, updating step 350 and forwarding step 355, when loaded and run on processing means of the first communication device PC:
The présent invention also relates to a computer program product comprising instruction codes adapted to perform at least one of the abovementioned initial pin request génération, authentication request 320, vérification 340 and access code retrieval 342, when loaded and run on processing means of the authentication server AS.
These computer programs may be stored or distributed on a suitable medium supplied together with or as a part of other hardware, but may also be distributed in other forms, such as via the Internet or other wired or wireless télécommunication Systems.
While the invention has been illustrated and described in detail in the drawings and foregoing description, such illustration and description are to be considered illustrative or exemplary and not restrictive, the invention being not restricted to the disclosed embodiments. Other variations to the disclosed embodiments can be understood and effected by those skilled in the art in practicing the claimed invention, from a study of the drawings, the disclosure and the appended claims.
For the sake of illustrating the présent invention, a single user U, a single content provider CPS and a single authentication server AS have been described in the aforementioned description of the method and system for granting access to a secured website.
However, the présent invention is not limited to this case and it is naturally obvious that any number of users, content providers and authentication servers can be involved in the system described in the présent description in order to carry out the présent invention.
Besides, the method described in figure 2 has been explained with reference to the secure access of a single secured website WSj. However, a plurality of secured website WS, can be accessed similarly during the secured access granting phase 300.
To that end, a web browser session can be implemented on the first communication device. With such a web browser session, when the user opens the web browser, he/she can clicks on the dedicated plug-in to start an authentication process as explained in figure 2, involving the insertion of the security code PINu, and as long as the browser is open, the plug-in module will automatically login in ail the secured websites for which access codes have been previously learned.
The présent invention is particularîy advantageous when carried out according to the two following application modes:
- a personal service mode, providing multipurpose user credentials management and authentication to access websites. In such a mode, a single security code, such as a user's PIN code, can be used for manage multiple user credentials;
- a professional service mode, providing a secure method for employee's authentication into corporate sites, by linking the user’s identity with his/her phone number.
Q9AtHT?013__
Cabinet ALPHINOOR J Co. Sari
B P 3072 DOUALA
CAMEROUN _ lél, 99 99 Qi pg

Claims (15)

1. Method for granting access to a secured website of a content provider, said method comprising the steps of:
detecting (310) a user's request for accessing said secured website on a first communication device (PC), said request indicating that at least one access code (credj) for accessing said secured website is stored on an authentication server (AS);
sending a request for a validation to a second communication device identified with said indication and;
after vérification of a validation received from the second communication device, forwarding (355) the request for access to the secured website to the content provider using the stored website access code corresponding to the security code.
2. Method for granting access according to claim 1, wherein the validation is a security code.
3. Method for granting access according to claim 1, wherein the validation is an acknowledgment.
4. Method for granting access according to claim 1, wherein said method further comprises the steps of:
detecting (210) said access code on the first communication device when the user requests for the first time to access said secured website;
storing (220) said access code on the authentication server.
5. Method for granting access according to claim 4, wherein said method further comprises the step of indicating, on the first communication device, that the access code to the secured website is stored in the authentication server after having stored said access code.
6. Method for granting access according to any one of claims 1 to 5, further comprising an initialisation step (100) which comprises:
sending (135) a request for generating the security code to the second communication device using contact data identifying the second communication device, said contact data being input (120) using the secure access module;
generating (140) the security code on the second communication device.
7. Method for granting access according to any one of claims 1 to 6, wherein said method further comprises an initialisation step (100) which comprises the installation (110) of a secure access module on the first communication device, said secure access module being configured to perform at least one of the détection, indication and forwarding steps.
8. Method for granting access according to claim 7, wherein the secure access module is a plug-in module configured to be installed in a web browser interface ofthe first communication device.
9. Authentication server (AS) for granting access to a secured website of a content provider, said authentication server comprising:
a storage unit for storing at least one access code for accessing said secured website;
a communication unit able to receive a request for said access code from a first communication device;
wherein the communication unit is configured to send a request for a validation to a second communication device and to send the stored access code to the first communication device after vérification of the validation received from the second communication device.
10. Authentication Server (AS) according to claim 9 wherein the validation is a security code.
11. Communication device (PC) for granting access to a secured website of a content provider, said communication device comprising:
a processing unit comprising a secure access module able to detect a user's request for accessing said secured website, said request indicating that at least one access code (credi) for accessing said secured website is stored on an authentication server (AS);
a communication unit able to receive said access code from the authentication server;
5 wherein the communication unit is configured to send a request for said access code to the authentication server after détection of said request for accessing the secured website by the processing unit and to forward the request for accessing the secured website to the content provider using the access code received from the authentication server.
12. System for granting access to a secured website of a content provider, said System comprising an authentication server according to claim 9, a first communication device according to claim 11 and a second communication device able to receive a request for a validation from the authentication server
15 and, in response to said request, to send the validation to the authentication server.
13. System according to claim 12, wherein the authentication server (AS) is hosted in a telecom operator network System (OpNet), the first communication
20 device is a personal computer and the second communication device is a mobile phone terminal.
14. Computer program product comprising instruction codes adapted to perform the following steps, when loaded and run on processing means of a first
25 communication device (PC):
detecting a user's request for accessing a secured website provided by a content provider, said request indicating that at least one access code (credj) for accessing said secured website is stored on an authentication server (AS);
generating a request for said access code intended to the authentication 30 server;
forwarding the user's request for accessing the secured website to the content provider using the access code received from the authentication server.
£.4
15. Computer program product comprising instruction codes adapted to perform the following steps, when loaded and run on processing means of an authentication server (AS):
after réception, from a first communication device (PC), of a request for at
5 least one access code for a secured website stored in the authentication server, generating a request for a validation intended to a second communication device (M) ;
after réception and vérification of the validation from the second communication device, retrieving said access code in the authentication server 10 and forwarding said access code to the first communication device.
OA1201300337 2011-03-10 2012-03-09 Method and system for granting access to a secured website. OA16529A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
ES11305264.1 2011-03-10

Publications (1)

Publication Number Publication Date
OA16529A true OA16529A (en) 2015-10-22

Family

ID=

Similar Documents

Publication Publication Date Title
US9419969B2 (en) Method and system for granting access to a secured website
US10223520B2 (en) System and method for integrating two-factor authentication in a device
US10057251B2 (en) Provisioning account credentials via a trusted channel
US10299118B1 (en) Authenticating a person for a third party without requiring input of a password by the person
EP3365824B1 (en) Password-less authentication for access management
US10038690B2 (en) Multifactor authentication processing using two or more devices
US20170244676A1 (en) Method and system for authentication
US9298890B2 (en) Preventing unauthorized account access using compromised login credentials
US8412156B2 (en) Managing automatic log in to internet target resources
US20110047606A1 (en) Method And System For Storing And Using A Plurality Of Passwords
US11563740B2 (en) Methods and systems for blocking malware attacks
EP2894891A2 (en) Mobile token
WO2012045908A1 (en) Arrangement and method for accessing a network service
CN109729045B (en) Single sign-on method, system, server and storage medium
JP4914725B2 (en) Authentication system, authentication program
CN114257451B (en) Verification interface replacement method and device, storage medium and computer equipment
US20220131855A1 (en) Information processing device, control method for information processing device, and recording medium
CN108494794A (en) A kind of auth method and device
OA16529A (en) Method and system for granting access to a secured website.
KR101879842B1 (en) User authentication method and system using one time password
TWI768307B (en) Open source software integration approach
CN118381626A (en) Inter-application authentication method, device and readable storage medium
CN108512855A (en) A kind of auth method and device
CN111711602A (en) Login authentication method and device, electronic equipment and readable storage medium
KR20140007984A (en) Method for login with instant message