RU2016100178A3 - - Google Patents

Download PDF

Info

Publication number
RU2016100178A3
RU2016100178A3 RU2016100178A RU2016100178A RU2016100178A3 RU 2016100178 A3 RU2016100178 A3 RU 2016100178A3 RU 2016100178 A RU2016100178 A RU 2016100178A RU 2016100178 A RU2016100178 A RU 2016100178A RU 2016100178 A3 RU2016100178 A3 RU 2016100178A3
Authority
RU
Russia
Application number
RU2016100178A
Other versions
RU2016100178A (ru
RU2676231C2 (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of RU2016100178A publication Critical patent/RU2016100178A/ru
Publication of RU2016100178A3 publication Critical patent/RU2016100178A3/ru
Application granted granted Critical
Publication of RU2676231C2 publication Critical patent/RU2676231C2/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/38Encryption being effected by mechanical apparatus, e.g. rotating cams, switches, keytape punchers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
RU2016100178A 2013-06-13 2014-06-13 Функция выработки ключа на основе изображения RU2676231C2 (ru)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201361834765P 2013-06-13 2013-06-13
US61/834,765 2013-06-13
PCT/US2014/042386 WO2015030903A2 (en) 2013-06-13 2014-06-13 Image based key derivation function

Related Child Applications (1)

Application Number Title Priority Date Filing Date
RU2018143382A Division RU2018143382A (ru) 2013-06-13 2014-06-13 Функция выработки ключа на основе изображения

Publications (3)

Publication Number Publication Date
RU2016100178A RU2016100178A (ru) 2017-07-18
RU2016100178A3 true RU2016100178A3 (ru) 2018-05-14
RU2676231C2 RU2676231C2 (ru) 2018-12-26

Family

ID=52020316

Family Applications (2)

Application Number Title Priority Date Filing Date
RU2016100178A RU2676231C2 (ru) 2013-06-13 2014-06-13 Функция выработки ключа на основе изображения
RU2018143382A RU2018143382A (ru) 2013-06-13 2014-06-13 Функция выработки ключа на основе изображения

Family Applications After (1)

Application Number Title Priority Date Filing Date
RU2018143382A RU2018143382A (ru) 2013-06-13 2014-06-13 Функция выработки ключа на основе изображения

Country Status (6)

Country Link
US (3) US9537847B2 (ru)
EP (1) EP3008854B1 (ru)
CN (2) CN110086617A (ru)
AU (2) AU2014311784B2 (ru)
RU (2) RU2676231C2 (ru)
WO (1) WO2015030903A2 (ru)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9306744B2 (en) * 2014-03-10 2016-04-05 Gazoo, Inc. Video cryptography system and method
US9195429B2 (en) 2014-03-10 2015-11-24 Gazoo, Inc. Multi-user display system and method
US9306761B2 (en) 2014-03-10 2016-04-05 Gazoo, Inc. Video streaming system and method
US9197697B2 (en) 2014-03-10 2015-11-24 Gazoo, Inc. Cloud computing system and method
US10608815B2 (en) * 2014-07-28 2020-03-31 The Boeing Company Content encryption and decryption using a custom key
GB2531710A (en) * 2014-10-24 2016-05-04 Ibm Keyboard neutral authentication
EP3038001A1 (en) * 2014-12-23 2016-06-29 Orange Method for getting a user validation of a key
CN105991612A (zh) * 2015-03-03 2016-10-05 阿里巴巴集团控股有限公司 用户身份认证方法和装置
AU2016202414A1 (en) * 2015-04-17 2016-11-03 Outbound Services Pty Ltd Method of authentication
EP3452943B1 (en) * 2016-05-02 2021-06-30 Hewlett-Packard Development Company, L.P. Authentication using sequence of images
CN107454038B (zh) * 2016-05-30 2021-06-29 北京军源合众科技发展有限责任公司 一种通过二维码进行数据加密传输的方法
US10574692B2 (en) * 2016-05-30 2020-02-25 Christopher Nathan Tyrwhitt Drake Mutual authentication security system with detection and mitigation of active man-in-the-middle browser attacks, phishing, and malware and other security improvements
CN106022011A (zh) * 2016-05-30 2016-10-12 合欢森林网络科技(北京)有限公司 基于图像的保密信息传播方法、装置和系统
US10909230B2 (en) * 2016-06-15 2021-02-02 Stephen D Vilke Methods for user authentication
FR3073301B1 (fr) * 2017-11-09 2019-10-18 Icare Technologies Procede d'identification par analyse standardisee de donnees physiques
US11177963B2 (en) * 2017-12-12 2021-11-16 Thales Dis France Sa Method for authenticating a user based on an image relation rule and corresponding first user device, server and system
CN108449563B (zh) * 2018-02-01 2020-07-10 厦门星宸科技有限公司 对音视频加解密的方法及系统
CN108563959A (zh) * 2018-04-24 2018-09-21 努比亚技术有限公司 文件加密方法、装置和计算机存储介质
US11468151B2 (en) 2018-08-30 2022-10-11 Ideola, Inc. System and method for memetic authentication and identification
US11263328B2 (en) * 2018-09-13 2022-03-01 Vmware, Inc. Encrypted log aggregation
CN109410410A (zh) * 2018-11-29 2019-03-01 深圳绿米联创科技有限公司 智能门锁密码处理的方法、装置、系统及电子设备
KR102068041B1 (ko) * 2019-05-23 2020-01-20 주식회사 네오패드 유저 바이오 데이터를 이용한 유저 인증 및 서명 장치와 방법
CN110312054B (zh) * 2019-06-28 2021-08-27 浙江大华技术股份有限公司 图像的加解密方法、及相关装置、存储介质
CN111131270B (zh) * 2019-12-27 2021-11-16 五八有限公司 数据加密和解密方法、装置、电子设备及存储介质
CN111654368B (zh) * 2020-06-03 2021-10-08 电子科技大学 一种基于深度学习生成对抗网络的密钥生成方法
US11368456B2 (en) * 2020-09-11 2022-06-21 Bank Of America Corporation User security profile for multi-media identity verification
US11356266B2 (en) * 2020-09-11 2022-06-07 Bank Of America Corporation User authentication using diverse media inputs and hash-based ledgers
US11568041B2 (en) * 2020-12-28 2023-01-31 Pearson Education, Inc. Secure authentication for young learners
USD969840S1 (en) 2020-12-28 2022-11-15 Pearson Education, Inc. Display screen or portion thereof with graphical user interface
US11915367B2 (en) 2021-06-24 2024-02-27 Capital One Services, Llc Computer-based systems configured for texture warping-based encryption and methods of use thereof

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6985583B1 (en) * 1999-05-04 2006-01-10 Rsa Security Inc. System and method for authentication seed distribution
US6367010B1 (en) 1999-07-02 2002-04-02 Postx Corporation Method for generating secure symmetric encryption and decryption
US20040023084A1 (en) * 2002-08-02 2004-02-05 H2Systems, Inc. Regenerative pump for hydrogen gas applications and method of using the same
US6985593B2 (en) * 2002-08-23 2006-01-10 Bose Corporation Baffle vibration reducing
US20040230843A1 (en) * 2003-08-20 2004-11-18 Wayne Jansen System and method for authenticating users using image selection
CA2649015C (en) * 2006-05-24 2014-01-21 Vidoop, L.L.C. Graphical image authentication and security system
US8117458B2 (en) 2006-05-24 2012-02-14 Vidoop Llc Methods and systems for graphical image authentication
US8997177B2 (en) * 2006-05-24 2015-03-31 Confident Technologies, Inc. Graphical encryption and display of codes and text
US20100169958A1 (en) * 2006-10-13 2010-07-01 Univeristy Of Idaho Method for generating and using composite scene passcodes
US8788836B1 (en) * 2006-12-22 2014-07-22 Symantec Corporation Method and apparatus for providing identity claim validation
EP2127195A2 (en) * 2007-01-22 2009-12-02 Global Crypto Systems Methods and systems for digital authentication using digitally signed images
US20080263361A1 (en) * 2007-04-20 2008-10-23 Microsoft Corporation Cryptographically strong key derivation using password, audio-visual and mental means
CN101796860A (zh) * 2007-09-07 2010-08-04 皇家飞利浦电子股份有限公司 用于网络的节点和用来建立用于网络的分布式安全体系结构的方法
US9398046B2 (en) * 2008-03-06 2016-07-19 Qualcomm Incorporated Image-based man-in-the-middle protection in numeric comparison association models
US8392975B1 (en) 2008-05-29 2013-03-05 Google Inc. Method and system for image-based user authentication
US20100287382A1 (en) * 2009-05-07 2010-11-11 John Charles Gyorffy Two-factor graphical password for text password and encryption key generation
GB2478924A (en) 2010-03-23 2011-09-28 Passfaces Corp Risk analysis warning conveyed using distorted alert images in picture selection based mutual authentication scheme
GB2485156B (en) * 2010-11-02 2016-06-01 Ian Hawkes Michael Method and apparatus for securing network communications
US9152779B2 (en) 2011-01-16 2015-10-06 Michael Stephen Fiske Protecting codes, keys and user credentials with identity and patterns
US8681976B2 (en) * 2011-05-12 2014-03-25 Apple Inc. System and method for device dependent and rate limited key generation
US10063697B2 (en) * 2011-07-22 2018-08-28 Flextronics Ap, Llc Home communication center
KR101318154B1 (ko) * 2011-08-22 2013-10-15 주식회사 인프라웨어 이미지 기반의 공유문서 사용자 인증 방법 및 이를 위한 컴퓨터로 판독가능한 기록매체
CN103095553B (zh) * 2011-11-03 2016-05-25 北京神州泰岳软件股份有限公司 一种消息通讯方法和系统

Also Published As

Publication number Publication date
EP3008854B1 (en) 2017-10-04
AU2014311784B2 (en) 2017-11-16
US9769156B2 (en) 2017-09-19
AU2018200611A1 (en) 2018-02-08
CN110086617A (zh) 2019-08-02
US20170078267A1 (en) 2017-03-16
US10250593B2 (en) 2019-04-02
WO2015030903A3 (en) 2015-04-23
AU2018200611B2 (en) 2019-02-28
US20140372754A1 (en) 2014-12-18
US20170346806A1 (en) 2017-11-30
RU2016100178A (ru) 2017-07-18
EP3008854A4 (en) 2016-04-20
CN105453483B (zh) 2019-05-31
WO2015030903A2 (en) 2015-03-05
RU2018143382A (ru) 2018-12-24
US9537847B2 (en) 2017-01-03
EP3008854A2 (en) 2016-04-20
CN105453483A (zh) 2016-03-30
AU2014311784A1 (en) 2016-01-21
RU2676231C2 (ru) 2018-12-26

Similar Documents

Publication Publication Date Title
AP2016009275A0 (ru)
BR112015007533A2 (ru)
BR112014017733A2 (ru)
BR112014017739A2 (ru)
BR112014019326A2 (ru)
BR112016000990A2 (ru)
BR112014017765A2 (ru)
BR112014017855A2 (ru)
BR112016000822A2 (ru)
BR112014018468A2 (ru)
BR112014018207A2 (ru)
BR112014017901A2 (ru)
BR112014019204A2 (ru)
BR112015016283A2 (ru)
BR112015015948A2 (ru)
BR112014017722A2 (ru)
BR112014018483A2 (ru)
BR112014017794A2 (ru)
BR112015015312A2 (ru)
BR112014018353A2 (ru)
BR112016008471A2 (ru)
BR112014017745A2 (ru)
BR112014024039A2 (ru)
BR112016014321A2 (ru)
BR112014017992A2 (ru)