PL3011713T3 - Sposób i system zabezpieczający przed kradzieżą tożsamości lub nadużyciem związanym z kopiowaniem - Google Patents

Sposób i system zabezpieczający przed kradzieżą tożsamości lub nadużyciem związanym z kopiowaniem

Info

Publication number
PL3011713T3
PL3011713T3 PL14731281T PL14731281T PL3011713T3 PL 3011713 T3 PL3011713 T3 PL 3011713T3 PL 14731281 T PL14731281 T PL 14731281T PL 14731281 T PL14731281 T PL 14731281T PL 3011713 T3 PL3011713 T3 PL 3011713T3
Authority
PL
Poland
Prior art keywords
abuse
replication
protecting against
identity theft
system protecting
Prior art date
Application number
PL14731281T
Other languages
English (en)
Inventor
Claus Rosendal
Jakob Østergaard
Original Assignee
Entrust Datacard Denmark A/S
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Entrust Datacard Denmark A/S filed Critical Entrust Datacard Denmark A/S
Publication of PL3011713T3 publication Critical patent/PL3011713T3/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
PL14731281T 2013-06-20 2014-06-19 Sposób i system zabezpieczający przed kradzieżą tożsamości lub nadużyciem związanym z kopiowaniem PL3011713T3 (pl)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP13173061 2013-06-20
PCT/EP2014/062938 WO2014202718A1 (en) 2013-06-20 2014-06-19 Method and system protecting against identity theft or replication abuse
EP14731281.3A EP3011713B1 (en) 2013-06-20 2014-06-19 Method and system protecting against identity theft or replication abuse

Publications (1)

Publication Number Publication Date
PL3011713T3 true PL3011713T3 (pl) 2019-08-30

Family

ID=48672441

Family Applications (1)

Application Number Title Priority Date Filing Date
PL14731281T PL3011713T3 (pl) 2013-06-20 2014-06-19 Sposób i system zabezpieczający przed kradzieżą tożsamości lub nadużyciem związanym z kopiowaniem

Country Status (10)

Country Link
US (1) US10911443B2 (pl)
EP (1) EP3011713B1 (pl)
JP (1) JP2016524248A (pl)
CA (1) CA2915570C (pl)
DK (1) DK3011713T3 (pl)
MY (1) MY175911A (pl)
PL (1) PL3011713T3 (pl)
SG (1) SG11201510229QA (pl)
TR (1) TR201810890T4 (pl)
WO (1) WO2014202718A1 (pl)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10033693B2 (en) 2013-10-01 2018-07-24 Nicira, Inc. Distributed identity-based firewalls
EP3035640B1 (en) 2014-12-19 2021-03-24 Orange Method for authenticating a device
WO2016132686A1 (ja) * 2015-02-17 2016-08-25 パナソニックIpマネジメント株式会社 電子機器
JP6528448B2 (ja) * 2015-02-19 2019-06-12 富士通株式会社 ネットワーク攻撃監視装置、ネットワーク攻撃監視方法、及びプログラム
US10135801B2 (en) * 2015-09-09 2018-11-20 Oath Inc. On-line account recovery
US10482231B1 (en) * 2015-09-22 2019-11-19 Amazon Technologies, Inc. Context-based access controls
US9875373B2 (en) * 2015-09-28 2018-01-23 International Business Machines Corporation Prioritization of users during disaster recovery
KR101777389B1 (ko) * 2016-04-05 2017-09-26 한국전자통신연구원 인지 정보 기반 인증 장치 및 방법
KR102035312B1 (ko) * 2016-04-25 2019-11-08 (주)이스톰 사용자 중심의 인증 방법 및 시스템
US10158628B2 (en) 2016-06-08 2018-12-18 Bank Of America Corporation Preventing unauthorized access to secured information systems based on contextual login information
US10158629B2 (en) 2016-06-20 2018-12-18 Bank Of America Corporation Preventing unauthorized access to secured information systems using multi-device authentication techniques
KR20190038847A (ko) * 2016-08-12 2019-04-09 가부시키가이샤 아크로디아 이벤트의 발생을 통지하는 시스템 및 방법
JP6186066B1 (ja) * 2016-12-13 2017-08-23 株式会社アクロディア イベントの発生を通知するシステムおよび方法
JP6937372B2 (ja) * 2016-12-22 2021-09-22 ニシラ, インコーポレイテッド ホスト上のコンテキスト属性の収集と処理
US10313343B2 (en) 2016-12-28 2019-06-04 Mcafee, Llc Fabric assisted identity and authentication
US20190165944A1 (en) * 2017-11-27 2019-05-30 International Business Machines Corporation Alternative data protection rules for device authentication
US11651357B2 (en) 2019-02-01 2023-05-16 Oracle International Corporation Multifactor authentication without a user footprint
US11153350B2 (en) * 2019-09-16 2021-10-19 Fortinet, Inc. Determining on-net/off-net status of a client device
US11539718B2 (en) 2020-01-10 2022-12-27 Vmware, Inc. Efficiently performing intrusion detection
US11653207B2 (en) * 2021-02-26 2023-05-16 Charter Communications Operating, Llc Automatic authentication of wireless devices
US11962586B2 (en) * 2021-05-25 2024-04-16 Citrix Systems, Inc. Secondary multifactor authentication

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7260724B1 (en) * 1999-09-20 2007-08-21 Security First Corporation Context sensitive dynamic authentication in a cryptographic system
US7174454B2 (en) * 2002-11-19 2007-02-06 America Online, Inc. System and method for establishing historical usage-based hardware trust
US7356704B2 (en) * 2000-12-07 2008-04-08 International Business Machines Corporation Aggregated authenticated identity apparatus for and method therefor
US6880079B2 (en) * 2002-04-25 2005-04-12 Vasco Data Security, Inc. Methods and systems for secure transmission of information using a mobile device
US7212806B2 (en) * 2002-09-12 2007-05-01 Broadcom Corporation Location-based transaction authentication of wireless terminal
US20040093418A1 (en) * 2002-11-13 2004-05-13 Jukka Tuomi Update of subscriber profiles in a communication system
EP1708527A1 (en) * 2005-03-31 2006-10-04 BRITISH TELECOMMUNICATIONS public limited company Location based authentication
US9014666B2 (en) * 2006-12-15 2015-04-21 Avaya Inc. Authentication based on geo-location history
CN101657807A (zh) 2007-02-01 2010-02-24 瑞士信贷证券(美国)有限责任公司 用于动态控制对网络的访问的方法和系统
KR100944724B1 (ko) * 2007-08-21 2010-03-03 엔에이치엔비즈니스플랫폼 주식회사 Ip 주소를 이용한 사용자 인증 시스템 및 그 방법
US8312540B1 (en) * 2008-06-13 2012-11-13 Juniper Networks, Inc. System for slowing password attacks
US20100024017A1 (en) * 2008-07-22 2010-01-28 Bank Of America Corporation Location-Based Authentication of Online Transactions Using Mobile Device
PL2359290T3 (pl) 2008-11-10 2017-09-29 Censornet A/S Sposób i system ochrony przed kradzieżą tożsamości lub nieuprawnionym korzystaniem z replikacji
US8869243B2 (en) * 2008-12-26 2014-10-21 Facebook, Inc. Authenticating user sessions based on reputation of user locations
US8707407B2 (en) * 2009-02-04 2014-04-22 Microsoft Corporation Account hijacking counter-measures
US9489503B2 (en) * 2009-12-21 2016-11-08 Paypal, Inc. Behavioral stochastic authentication (BSA)
US8484708B2 (en) * 2009-12-11 2013-07-09 Canon Kabushiki Kaisha Delegating authentication using a challenge/response protocol
US9729930B2 (en) * 2010-01-05 2017-08-08 CSC Holdings, LLC Enhanced subscriber authentication using location tracking
US20110314558A1 (en) * 2010-06-16 2011-12-22 Fujitsu Limited Method and apparatus for context-aware authentication
US9807226B2 (en) * 2010-10-08 2017-10-31 CSC Holdings, LLC Proximity-enhanced reconfiguration of telephone ring list
US9075979B1 (en) * 2011-08-11 2015-07-07 Google Inc. Authentication based on proximity to mobile device
US8800056B2 (en) * 2011-08-12 2014-08-05 Palo Alto Research Center Incorporated Guided implicit authentication
US8661144B2 (en) * 2011-08-15 2014-02-25 Verizon Patent And Licensing Inc. Method and system for automated user authentication for a priority communication session
US8863258B2 (en) * 2011-08-24 2014-10-14 International Business Machines Corporation Security for future log-on location
US8892885B2 (en) * 2011-08-31 2014-11-18 Duo Security, Inc. System and method for delivering a challenge response in an authentication protocol
CA2883318A1 (en) * 2011-08-31 2013-03-07 Ping Identity Corporation System and method for secure transaction process via mobile device
US9594921B2 (en) * 2012-03-02 2017-03-14 International Business Machines Corporation System and method to provide server control for access to mobile client data
US9754255B1 (en) * 2012-04-13 2017-09-05 Maxim Integrated Products, Inc. Geo-location based authentication in a mobile point-of-sale terminal
US8973102B2 (en) * 2012-06-14 2015-03-03 Ebay Inc. Systems and methods for authenticating a user and device
US8856892B2 (en) * 2012-06-27 2014-10-07 Sap Ag Interactive authentication
US8824372B2 (en) * 2012-06-28 2014-09-02 Cable Television Laboratories, Inc. Location based authentication for online services
US8935769B2 (en) * 2012-09-28 2015-01-13 Liveensure, Inc. Method for mobile security via multi-factor context authentication
US9374369B2 (en) * 2012-12-28 2016-06-21 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
US9367676B2 (en) * 2013-03-22 2016-06-14 Nok Nok Labs, Inc. System and method for confirming location using supplemental sensor and/or location data
US9350717B1 (en) * 2013-09-23 2016-05-24 Amazon Technologies, Inc. Location service for user authentication
US9208301B2 (en) * 2014-02-07 2015-12-08 Bank Of America Corporation Determining user authentication requirements based on the current location of the user in comparison to the users's normal boundary of location
US20150310434A1 (en) * 2014-04-29 2015-10-29 Dennis Takchi Cheung Systems and methods for implementing authentication based on location history

Also Published As

Publication number Publication date
CA2915570A1 (en) 2014-12-24
TR201810890T4 (tr) 2018-08-27
MY175911A (en) 2020-07-15
DK3011713T3 (en) 2018-08-13
EP3011713B1 (en) 2018-05-16
EP3011713A1 (en) 2016-04-27
WO2014202718A1 (en) 2014-12-24
CA2915570C (en) 2021-11-09
US10911443B2 (en) 2021-02-02
SG11201510229QA (en) 2016-01-28
US20160134634A1 (en) 2016-05-12
JP2016524248A (ja) 2016-08-12

Similar Documents

Publication Publication Date Title
SG11201510229QA (en) Method and system protecting against identity theft or replication abuse
EP3384448A4 (en) SYSTEMS AND METHODS FOR IMPROVING SECURITY IN BLOCK EXCHANGE OF BLOCKS - ACTIVE
HK1258980A1 (zh) 具提高安全的用戶認證的方法和系統
HK1216933A1 (zh) 真實性驗證系統及方法
SG11201505397RA (en) Key protection method and system
HK1213356A1 (zh) 安全標簽脫離的驗証系統及方法
EP2965254A4 (en) DEVICES AND METHODS FOR MAINTAINING INTEGRITY AND CONFIDENTIALITY AND IN UNCERTAIN DATA PROCESSING PLATFORMS
EP2976731A4 (en) TRANSACTION AUTHORIZATION PROCESS AND SYSTEM
EP3036703A4 (en) System and method for graduated security in user authentication
EP2972779A4 (en) SYSTEM AND METHOD FOR IDENTITY VERIFICATION
EP3000200A4 (en) SYSTEMS AND METHODS OF SECURE AUTHORIZATION
HK1209933A1 (en) User identity verification method and password protection apparatus and verification system
GB201300923D0 (en) Verification method and system
HK1243834A1 (zh) 用於交易安全的方法和系統
HK1190522A1 (zh) 種動態口令牌身份的驗證方法及系統
EP3086504A4 (en) AUTHENTICATION SYSTEM AND AUTHENTICATION PROCESS
IL241527B (en) Systems and methods for assessing security risk
EP3086252A4 (en) AUTHENTICATION SYSTEM AND AUTHENTICATION METHOD
GB201316831D0 (en) Security System and Method
GB2519609B (en) Audiovisual associative authentication method and related system
EP3082057A4 (en) AUTHENTICATION PROCEDURE AND AUTHENTICATION SYSTEM
HK1259473A1 (zh) 載具安全系統及其方法
HK1202963A1 (en) Security information interaction system, device and method
PL3491630T3 (pl) System i sposób do zapobiegania kradzieży
GB201322232D0 (en) Security system and method