SG10201800338TA - User authentication systems and methods - Google Patents

User authentication systems and methods

Info

Publication number
SG10201800338TA
SG10201800338TA SG10201800338TA SG10201800338TA SG10201800338TA SG 10201800338T A SG10201800338T A SG 10201800338TA SG 10201800338T A SG10201800338T A SG 10201800338TA SG 10201800338T A SG10201800338T A SG 10201800338TA SG 10201800338T A SG10201800338T A SG 10201800338TA
Authority
SG
Singapore
Prior art keywords
authentication
methods
user
capabilities
user authentication
Prior art date
Application number
SG10201800338TA
Inventor
Vamanrao Borkar Vijaykumar
Gupta Shweta
Kumar Agarwalla Sachin
Bahadur Singh Panwar Ajay
Gurunathan Arunmurthy
Original Assignee
Mastercard International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mastercard International Inc filed Critical Mastercard International Inc
Priority to SG10201800338TA priority Critical patent/SG10201800338TA/en
Priority to PCT/US2018/062706 priority patent/WO2019139683A1/en
Priority to US16/217,814 priority patent/US11140163B2/en
Publication of SG10201800338TA publication Critical patent/SG10201800338TA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/67Risk-dependent, e.g. selecting a security level depending on risk profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Facsimiles In General (AREA)
  • Accessory Devices And Overall Control Thereof (AREA)

Abstract

USER AUTHENTICATION SYSTEMS AND METHODS Data processing systems and methods for authenticating users are disclosed. In one embodiment a data processing system for authenticating a user of a device comprises: a computer processor and a data storage device, the data storage device storing instructions operative by the processor to: determine authentication capabilities of the device, the authentication capabilities of the device comprising one or more authentication methods; determine a set of authentication options using the authentication capabilities of the device; send an indication of the set of authentication options to the device; receive an indication of a user selected authentication method from the device; generate an authentication data request corresponding to the user selected authentication method; send the authentication data request to the device; receive an authentication response from the device; and authenticate the user using the authentication response. [Figure to print with the abstract: Fig. ] 23
SG10201800338TA 2018-01-15 2018-01-15 User authentication systems and methods SG10201800338TA (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
SG10201800338TA SG10201800338TA (en) 2018-01-15 2018-01-15 User authentication systems and methods
PCT/US2018/062706 WO2019139683A1 (en) 2018-01-15 2018-11-28 User authentication systems and methods
US16/217,814 US11140163B2 (en) 2018-01-15 2018-12-12 User authentication systems and methods

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10201800338TA SG10201800338TA (en) 2018-01-15 2018-01-15 User authentication systems and methods

Publications (1)

Publication Number Publication Date
SG10201800338TA true SG10201800338TA (en) 2019-08-27

Family

ID=67214472

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201800338TA SG10201800338TA (en) 2018-01-15 2018-01-15 User authentication systems and methods

Country Status (3)

Country Link
US (1) US11140163B2 (en)
SG (1) SG10201800338TA (en)
WO (1) WO2019139683A1 (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2019354735A1 (en) 2018-10-02 2021-06-03 Mutualink, Inc. Consensus-based voting for network member identification employing blockchain-based identity signature mechanisms
US11822637B2 (en) * 2018-10-18 2023-11-21 Oracle International Corporation Adaptive authentication in spreadsheet interface integrated with web service
JP7234699B2 (en) * 2019-03-05 2023-03-08 ブラザー工業株式会社 Application program and information processing device
JP7215234B2 (en) 2019-03-05 2023-01-31 ブラザー工業株式会社 Application program and information processing device
US11336682B2 (en) * 2019-07-09 2022-05-17 Nice Ltd. System and method for generating and implementing a real-time multi-factor authentication policy across multiple channels
US20210042732A1 (en) * 2019-08-08 2021-02-11 Mastercard International Incorporated Secure qr code transactions
US10691991B1 (en) * 2019-12-31 2020-06-23 Capital One Services, Llc Computer-based systems and methods involving biometric authentication aspects for handling exceptions, enabling deactivation and/or performing other functionality
US20210243186A1 (en) * 2020-02-04 2021-08-05 Acronis International Gmbh Systems and methods for providing data access based on physical proximity to device
US20210264432A1 (en) * 2020-02-24 2021-08-26 Elfstone Inc. Method for authenticating transactions in real-time
CN113657910B (en) * 2021-08-13 2023-09-15 平安消费金融有限公司 Real name authentication method, device, electronic equipment and readable storage medium
US20230283603A1 (en) * 2022-03-04 2023-09-07 Micro Focus Llc Dynamic biometric combination authentication
US20240127241A1 (en) * 2022-10-12 2024-04-18 Bank Of America Corporation System and method for electronic resource transfer authentication via a user characteristic data verification engine

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1277180A2 (en) * 2000-04-24 2003-01-22 Visa International Service Association Online payer authentication service
US8364593B2 (en) * 2009-06-30 2013-01-29 Visa International Service Association Intelligent authentication
US8494961B1 (en) * 2010-10-14 2013-07-23 Jpmorgan Chase Bank, N.A. Image authentication and security system and method
US8572701B2 (en) * 2011-08-22 2013-10-29 Verizon Patent And Licensing Inc. Authenticating via mobile device
JP2013073416A (en) * 2011-09-28 2013-04-22 Hitachi Ltd Authentication repeating apparatus, authentication repeating system and authentication repeating method
GB2495550A (en) * 2011-10-14 2013-04-17 Ubiquisys Ltd An access point that can be used to establish connections with UE devices using both cellular and wifi air interfaces
US10198725B2 (en) * 2012-01-31 2019-02-05 First Data Corporation Systems and methods for facilitating card present transactions
US10270748B2 (en) * 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
WO2014176539A1 (en) * 2013-04-26 2014-10-30 Interdigital Patent Holdings, Inc. Multi-factor authentication to achieve required authentication assurance level
US20150142669A1 (en) * 2013-11-16 2015-05-21 Mads Landrok Virtual payment chipcard service
AU2015247929B2 (en) * 2014-04-14 2018-09-20 Mastercard International Incorporated Systems, apparatus and methods for improved authentication
JP6461516B2 (en) * 2014-08-25 2019-01-30 国立大学法人 東京大学 Authentication system and method
US9992207B2 (en) * 2014-09-23 2018-06-05 Qualcomm Incorporated Scalable authentication process selection based upon sensor inputs
AU2016208989B2 (en) * 2015-01-19 2021-11-25 Royal Bank Of Canada Secure processing of electronic payments
US20170148009A1 (en) * 2015-11-20 2017-05-25 Afirma Consulting & Technologies, S.L. Dynamic multilayer security for internet mobile-related transactions
US10878424B2 (en) * 2017-04-06 2020-12-29 Mastercard International Incorporated Systems and methods for enhanced user authentication

Also Published As

Publication number Publication date
WO2019139683A1 (en) 2019-07-18
US20190222576A1 (en) 2019-07-18
US11140163B2 (en) 2021-10-05

Similar Documents

Publication Publication Date Title
SG10201800338TA (en) User authentication systems and methods
US10587418B2 (en) Authenticating a user and registering a wearable device
GB2579502A (en) Blockchain authentication via hard/soft token verification
KR102146587B1 (en) Method, client, server and system of login verification
JP2019531567A5 (en)
WO2019101228A3 (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
US10409984B1 (en) Hierarchical data security measures for a mobile device
AU2018256309A1 (en) Systems and methods for device verification and authentication
JP2017531342A5 (en)
MY189293A (en) Identity authentication method, server, and storage medium
RU2015109972A (en) METHOD AND SYSTEM FOR AUTHENTICATION OF TRANSACTION REQUEST FROM DEVICE
GB201204398D0 (en) Method for authenticating a transaction
WO2013025453A3 (en) Method and apparatus for token-based re-authentication
MY172709A (en) Method and system for abstracted and randomized one-time use passwords for transactional authentication
MX345061B (en) Method, one or more computer-readable non-transitory storage media and a device, in particular relating to computing resources and/or mobile-device-based trust computing.
MX2015015140A (en) User authentication.
PH12019501434A1 (en) System and method for blockchain-based data management
SG2013042429A (en) Method for receiving an electronic receipt of an electronic payment transaction into a mobile device
RU2014124119A (en) INFORMATION PROCESSING DEVICE, SERVER DEVICE, INFORMATION PROCESSING METHOD, SERVER PROCESSING METHOD AND PROGRAM
WO2019141290A3 (en) Processing data elements stored in blockchain networks
EP3206329A1 (en) Security check method, device, terminal and server
JP2011015258A5 (en) Wireless communication system, host, device, and wireless communication method
US10198600B2 (en) Transparent execution of secret content
SG10201702881VA (en) Systems and methods for processing an access request
US9893891B2 (en) Identity verification using key pairs