RU2016144759A3 - - Google Patents

Download PDF

Info

Publication number
RU2016144759A3
RU2016144759A3 RU2016144759A RU2016144759A RU2016144759A3 RU 2016144759 A3 RU2016144759 A3 RU 2016144759A3 RU 2016144759 A RU2016144759 A RU 2016144759A RU 2016144759 A RU2016144759 A RU 2016144759A RU 2016144759 A3 RU2016144759 A3 RU 2016144759A3
Authority
RU
Russia
Application number
RU2016144759A
Other versions
RU2016144759A (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of RU2016144759A publication Critical patent/RU2016144759A/ru
Publication of RU2016144759A3 publication Critical patent/RU2016144759A3/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Social Psychology (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephonic Communication Services (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
RU2016144759A 2014-04-17 2015-04-17 Способ и система для аутентификации пользователей RU2016144759A (ru)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP14165160.4A EP2933981B1 (en) 2014-04-17 2014-04-17 Method and system of user authentication
EP14165160.4 2014-04-17
PCT/EP2015/058347 WO2015158874A1 (en) 2014-04-17 2015-04-17 Method and system for user authentication

Publications (2)

Publication Number Publication Date
RU2016144759A RU2016144759A (ru) 2018-05-17
RU2016144759A3 true RU2016144759A3 (ru) 2018-10-09

Family

ID=50624417

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2016144759A RU2016144759A (ru) 2014-04-17 2015-04-17 Способ и система для аутентификации пользователей

Country Status (5)

Country Link
US (1) US10771471B2 (ru)
EP (1) EP2933981B1 (ru)
CN (1) CN106797371B (ru)
RU (1) RU2016144759A (ru)
WO (1) WO2015158874A1 (ru)

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10924473B2 (en) * 2015-11-10 2021-02-16 T Stamp Inc. Trust stamp
US10587614B2 (en) * 2016-02-03 2020-03-10 Averon Us, Inc. Method and apparatus for facilitating frictionless two-factor authentication
US10789386B2 (en) * 2016-11-09 2020-09-29 Reavire, Inc. Dispatching identity information from secure hardware appliance
EP3340560A1 (en) * 2016-12-22 2018-06-27 Mastercard International Incorporated Mobile device user validation method and system
CN110121872A (zh) * 2017-02-16 2019-08-13 华为技术有限公司 用户验证系统和方法
US10637872B2 (en) * 2017-02-23 2020-04-28 Synamedia Limited Behavior-based authentication
US10320800B2 (en) * 2017-03-13 2019-06-11 International Business Machines Corporation Fraud detection mechanism
EP3555783B1 (en) * 2017-04-11 2022-03-02 Hewlett-Packard Development Company, L.P. User authentication
WO2018208358A1 (en) 2017-05-01 2018-11-15 Carrier Corporation System and method of mobile based user authentication for an access controlled environment
US10681024B2 (en) 2017-05-31 2020-06-09 Konica Minolta Laboratory U.S.A., Inc. Self-adaptive secure authentication system
SE542213C2 (en) * 2017-07-21 2020-03-10 Identitrade Ab Method and system for creating a strong authentication for a user using a portable electronic device
US11367323B1 (en) 2018-01-16 2022-06-21 Secureauth Corporation System and method for secure pair and unpair processing using a dynamic level of assurance (LOA) score
CA3089255A1 (en) 2018-02-01 2019-08-08 Equifax Inc. Verification of access to secured electronic resources
WO2019173620A1 (en) * 2018-03-07 2019-09-12 Averon Us, Inc. Method and apparatus for facilitating frictionless two-factor authentication
WO2019191394A1 (en) * 2018-03-28 2019-10-03 Averon Us, Inc. Method and apparatus for facilitating authorization of a specified task via multi-stage and multi-level authentication processes utilizing frictionless two-factor authentication
WO2019191367A1 (en) * 2018-03-28 2019-10-03 Averon Us, Inc. Method and apparatus for facilitating multi-element bidding for influencing a position on a payment list generated by an automated authentication engine
US11093771B1 (en) 2018-05-04 2021-08-17 T Stamp Inc. Systems and methods for liveness-verified, biometric-based encryption
US11496315B1 (en) 2018-05-08 2022-11-08 T Stamp Inc. Systems and methods for enhanced hash transforms
US11539713B2 (en) * 2018-10-26 2022-12-27 Intertrust Technologies Corporation User verification systems and methods
CN111144968B (zh) 2018-11-06 2023-06-20 北京嘀嘀无限科技发展有限公司 用于分配服务请求的系统和方法
US11048793B2 (en) 2018-12-05 2021-06-29 Bank Of America Corporation Dynamically generating activity prompts to build and refine machine learning authentication models
US11176230B2 (en) * 2018-12-05 2021-11-16 Bank Of America Corporation Processing authentication requests to secured information systems based on user behavior profiles
US11036838B2 (en) 2018-12-05 2021-06-15 Bank Of America Corporation Processing authentication requests to secured information systems using machine-learned user-account behavior profiles
US11552990B2 (en) * 2019-03-07 2023-01-10 Proofpoint, Inc. Message management platform for performing impersonation analysis and detection
US11301586B1 (en) 2019-04-05 2022-04-12 T Stamp Inc. Systems and processes for lossy biometric representations
US11096059B1 (en) 2019-08-04 2021-08-17 Acceptto Corporation System and method for secure touchless authentication of user paired device, behavior and identity
CN110602695B (zh) * 2019-10-18 2022-08-19 中国联合网络通信集团有限公司 基于区块链的频谱分享方法、装置及系统
US10951606B1 (en) * 2019-12-04 2021-03-16 Acceptto Corporation Continuous authentication through orchestration and risk calculation post-authorization system and method
US20230051980A1 (en) * 2020-02-20 2023-02-16 Hewlett-Packard Development Company, L.P. User authentication based on biometric data
US11967173B1 (en) 2020-05-19 2024-04-23 T Stamp Inc. Face cover-compatible biometrics and processes for generating and using same
US11637835B2 (en) * 2020-06-17 2023-04-25 Irdeto B.V. System and method for context-sensitive access control
US11329998B1 (en) 2020-08-31 2022-05-10 Secureauth Corporation Identification (ID) proofing and risk engine integration system and method
US20230008868A1 (en) * 2021-07-08 2023-01-12 Nippon Telegraph And Telephone Corporation User authentication device, user authentication method, and user authentication computer program
CN113806616B (zh) * 2021-08-16 2023-08-22 北京智慧星光信息技术有限公司 微博用户识别方法、系统、电子设备及存储介质
CN114119025B (zh) * 2022-01-24 2022-05-17 深圳尚米网络技术有限公司 一种安全支付方法
FR3138223A1 (fr) * 2022-07-22 2024-01-26 La Française Des Jeux Procédé, dispositif et programme d’ordinateur de contrôle d’accès à des services numériques
CN115910341B (zh) * 2022-12-02 2024-02-13 成都体育学院 一种运动健康监测方法、装置和介质
CN116451201A (zh) * 2023-03-14 2023-07-18 电子科技大学 一种基于人工智能的移动通讯身份认证方法及系统

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006118968A2 (en) 2005-04-29 2006-11-09 Bharosa Inc. System and method for fraud monitoring, detection, and tiered user authentication
US20070056022A1 (en) 2005-08-03 2007-03-08 Aladdin Knowledge Systems Ltd. Two-factor authentication employing a user's IP address
US7631362B2 (en) * 2005-09-20 2009-12-08 International Business Machines Corporation Method and system for adaptive identity analysis, behavioral comparison, compliance, and application protection using usage information
KR100847532B1 (ko) * 2006-04-06 2008-07-21 재단법인서울대학교산학협력재단 사용자의 행동 패턴 정보를 이용한 사용자 인증에 사용되는사용자 단말기 및 인증 장치
US9411944B2 (en) * 2006-11-15 2016-08-09 Cfph, Llc Biometric access sensitivity
US20080270229A1 (en) 2007-04-27 2008-10-30 Microsoft Corporation Behavioral Advertisement Targeting And Creation Of Ad-Hoc Microcommunities Through User Authentication
US8613064B1 (en) * 2008-09-30 2013-12-17 Symantec Corporation Method and apparatus for providing a secure authentication process
FI20095731L (fi) * 2009-06-29 2010-12-30 Elisa Oyj Autentikointi
US8312157B2 (en) * 2009-07-16 2012-11-13 Palo Alto Research Center Incorporated Implicit authentication
CN101711029A (zh) * 2009-12-17 2010-05-19 中国联合网络通信集团有限公司 终端的接入认证方法和设备及恢复设备合法性的方法
EP2390829A1 (en) * 2010-05-25 2011-11-30 Perferencement Method of identifying remote users of websites
US8832810B2 (en) * 2010-07-09 2014-09-09 At&T Intellectual Property I, L.P. Methods, systems, and products for authenticating users
US8601602B1 (en) 2010-08-31 2013-12-03 Google Inc. Enhanced multi-factor authentication
US8984605B2 (en) 2011-08-23 2015-03-17 Zixcorp Systems, Inc. Multi-factor authentication
US8713704B2 (en) * 2011-09-24 2014-04-29 Elwha Llc Behavioral fingerprint based authentication
US9106687B1 (en) * 2011-11-01 2015-08-11 Symantec Corporation Mechanism for profiling user and group accesses to content repository
US9117076B2 (en) * 2012-03-14 2015-08-25 Wintermute, Llc System and method for detecting potential threats by monitoring user and system behavior associated with computer and network activity
US9185095B1 (en) * 2012-03-20 2015-11-10 United Services Automobile Association (Usaa) Behavioral profiling method and system to authenticate a user
US9639678B2 (en) * 2012-06-29 2017-05-02 Microsoft Technology Licensing, Llc Identity risk score generation and implementation
CN103051619A (zh) * 2012-12-19 2013-04-17 中国电力科学研究院 一种电力云计算环境下的用户行为认证方法
US9160730B2 (en) * 2013-03-15 2015-10-13 Intel Corporation Continuous authentication confidence module
US9275211B2 (en) * 2013-03-15 2016-03-01 Telesign Corporation System and method for utilizing behavioral characteristics in authentication and fraud prevention
EP2987109A4 (en) * 2013-04-16 2016-12-14 Imageware Systems Inc BIOMETRIC ADMISSION AND AUTHENTICATION SUBJECT TO CONDITIONS AND SITUATIONS
US20160162683A1 (en) * 2013-05-29 2016-06-09 Hewlett Packard Enterprise Development Lp Passive security of applications
US9319419B2 (en) * 2013-09-26 2016-04-19 Wave Systems Corp. Device identification scoring
US9690926B2 (en) * 2014-03-25 2017-06-27 Verizon Patent And Licensing Inc. User authentication based on established network activity

Also Published As

Publication number Publication date
CN106797371B (zh) 2021-05-25
EP2933981A1 (en) 2015-10-21
RU2016144759A (ru) 2018-05-17
EP2933981B1 (en) 2018-08-01
WO2015158874A1 (en) 2015-10-22
CN106797371A (zh) 2017-05-31
US20170034183A1 (en) 2017-02-02
US10771471B2 (en) 2020-09-08

Similar Documents

Publication Publication Date Title
BR112016030370A2 (ru)
BR112016022892A2 (ru)
RU2016144759A3 (ru)
BR112016021622A2 (ru)
BR112016021661A2 (ru)
BR112016027241A2 (ru)
BR112016016612A2 (ru)
BR112016021206A2 (ru)
BR112016016106A2 (ru)
BR112016015695A2 (ru)
BR112016022700A2 (ru)
BR112016021958A2 (ru)
BR112016030466A2 (ru)
BR112016021282A2 (ru)
BR112016026227A2 (ru)
BR112016017646A2 (ru)
RU2016136350A3 (ru)
BR112016021361A2 (ru)
BR112016026042A2 (ru)
BR112016021539A2 (ru)
BR112016026913A2 (ru)
BR112016026505A2 (ru)
BR112016023157A2 (ru)
BR112016021732A2 (ru)
JP1529489S (ru)

Legal Events

Date Code Title Description
HE9A Changing address for correspondence with an applicant
FA94 Acknowledgement of application withdrawn (non-payment of fees)

Effective date: 20200507