SG10201903580QA - Method and device for verifying a trusted terminal - Google Patents

Method and device for verifying a trusted terminal

Info

Publication number
SG10201903580QA
SG10201903580QA SG10201903580QA SG10201903580QA SG10201903580QA SG 10201903580Q A SG10201903580Q A SG 10201903580QA SG 10201903580Q A SG10201903580Q A SG 10201903580QA SG 10201903580Q A SG10201903580Q A SG 10201903580QA SG 10201903580Q A SG10201903580Q A SG 10201903580QA
Authority
SG
Singapore
Prior art keywords
terminal
login
verifying
user
trusted
Prior art date
Application number
SG10201903580QA
Inventor
Jianguo Liang
Peiling Jiang
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG10201903580QA publication Critical patent/SG10201903580QA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering

Abstract

METHOD AND DEVICE FOR VERIFYING A TRUSTED TERMINAL Embodiments of the disclosure provide a method for verifying a trusted terminal, including: determining whether a login terminal of a user matches the trusted terminal of the user recorded locally; determining, when it is determined that the login terminal does not match the trusted terminal of the user recorded locally, whether a login account of the user is associated with a frequent-use login account of the login terminal; and determining that the login terminal is the trusted terminal of the user if Yes. By means of solutions of the disclosure, in an application scenario of a login terminal being exchanged between users, repetitively performing complicated verifying on the login terminal may be avoided. Fig. 1
SG10201903580QA 2014-10-24 2015-10-10 Method and device for verifying a trusted terminal SG10201903580QA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410579074.5A CN105592014B (en) 2014-10-24 2014-10-24 A kind of trusted terminal verification method, device

Publications (1)

Publication Number Publication Date
SG10201903580QA true SG10201903580QA (en) 2019-05-30

Family

ID=55760284

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10201903580QA SG10201903580QA (en) 2014-10-24 2015-10-10 Method and device for verifying a trusted terminal
SG11201703304TA SG11201703304TA (en) 2014-10-24 2015-10-10 Method and device for verifying a trusted terminal

Family Applications After (1)

Application Number Title Priority Date Filing Date
SG11201703304TA SG11201703304TA (en) 2014-10-24 2015-10-10 Method and device for verifying a trusted terminal

Country Status (7)

Country Link
US (1) US10673851B2 (en)
EP (1) EP3211825B1 (en)
JP (1) JP6715242B2 (en)
KR (1) KR102167602B1 (en)
CN (2) CN109951436B (en)
SG (2) SG10201903580QA (en)
WO (1) WO2016062204A1 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951436B (en) * 2014-10-24 2021-04-27 创新先进技术有限公司 Trusted terminal verification method and device
CN107645482B (en) * 2016-07-22 2020-08-07 创新先进技术有限公司 Risk control method and device for business operation
CN107689936B (en) * 2016-08-03 2021-07-06 阿里巴巴集团控股有限公司 Security verification system, method and device for login account
CN108243145B (en) * 2016-12-23 2019-04-26 中科星图股份有限公司 A kind of multi-source identity identifying method
CN106790129A (en) * 2016-12-27 2017-05-31 中国银联股份有限公司 A kind of identity authentication method and device
CN109801092B (en) * 2017-11-16 2023-09-08 腾讯科技(武汉)有限公司 Resource security management method, device, computer equipment and storage medium
US10652342B2 (en) * 2018-05-08 2020-05-12 Daon Holdings Limited Methods and systems for identifying a client computer system
CN110011992B (en) * 2019-03-25 2022-07-26 联想(北京)有限公司 System login method and electronic equipment
CN110264210B (en) * 2019-05-06 2023-08-08 创新先进技术有限公司 Account correctness detection method and device
CN110365657A (en) * 2019-06-21 2019-10-22 北京奇艺世纪科技有限公司 Remote assistance method, device and readable storage medium storing program for executing
US11030299B1 (en) 2020-01-27 2021-06-08 Capital One Services, Llc Systems and methods for password managers

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7174454B2 (en) * 2002-11-19 2007-02-06 America Online, Inc. System and method for establishing historical usage-based hardware trust
US7376838B2 (en) * 2003-07-17 2008-05-20 Jp Morgan Chase Bank Method for controlled and audited access to privileged accounts on computer systems
JP4778899B2 (en) * 2003-09-12 2011-09-21 イーエムシー コーポレイション System and method for risk-based authentication
US7784089B2 (en) * 2004-10-29 2010-08-24 Qualcomm Incorporated System and method for providing a multi-credential authentication protocol
JP3878975B1 (en) * 2006-07-18 2007-02-07 クオリティ株式会社 Management server and management program
JP2008059222A (en) 2006-08-30 2008-03-13 Matsushita Electric Ind Co Ltd Service provision system
JP4708379B2 (en) 2007-03-28 2011-06-22 パナソニック株式会社 Content usage system
US8495716B1 (en) * 2007-12-31 2013-07-23 Symantec Corporation Systems and methods for facilitating online authentication from untrusted computing devices
US7979899B2 (en) * 2008-06-02 2011-07-12 Microsoft Corporation Trusted device-specific authentication
US8793758B2 (en) * 2009-01-28 2014-07-29 Headwater Partners I Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US8707407B2 (en) * 2009-02-04 2014-04-22 Microsoft Corporation Account hijacking counter-measures
CN101674183B (en) * 2009-03-19 2013-05-08 庞己人 System and method for logging on account by using communication telephones to transmit account password
US20100268557A1 (en) * 2009-04-17 2010-10-21 Patrick Faith Enrollment server
US8352218B2 (en) * 2009-07-08 2013-01-08 Graphisoft Active building information modeling apparatus and method
US9619664B2 (en) * 2009-11-17 2017-04-11 International Business Machines Corporation Systems and methods for handling electronic messages
CN102158465B (en) * 2010-02-11 2013-10-16 上海博泰悦臻网络技术服务有限公司 Vehicular apparatus, vehicular system and vehicular login method
US20120209735A1 (en) * 2010-10-20 2012-08-16 Peruvemba Subramanian Federated third-party authentication apparatuses, methods and systems
US8955078B2 (en) * 2011-06-30 2015-02-10 Cable Television Laboratories, Inc. Zero sign-on authentication
CN102325026A (en) * 2011-07-14 2012-01-18 易讯天空计算机技术(深圳)有限公司 Account password secure encryption system
US8627438B1 (en) * 2011-09-08 2014-01-07 Amazon Technologies, Inc. Passwordless strong authentication using trusted devices
US9183415B2 (en) * 2011-12-01 2015-11-10 Microsoft Technology Licensing, Llc Regulating access using information regarding a host machine of a portable storage drive
CN102413146B (en) * 2011-12-23 2014-02-19 杭州数盾信息技术有限公司 Client authorized logon method based on dynamic codes
CN104067591B (en) * 2012-01-17 2017-11-24 伊帕莱夫股份公司 Equipment, system and method for the communication of global real time remote
CN102595213B (en) * 2012-02-22 2014-10-29 深圳创维-Rgb电子有限公司 Security certificate method and system of credible TV terminal
US9529993B2 (en) * 2012-03-02 2016-12-27 International Business Machines Corporation Policy-driven approach to managing privileged/shared identity in an enterprise
US8863243B1 (en) * 2012-04-11 2014-10-14 Google Inc. Location-based access control for portable electronic device
US9497623B2 (en) * 2012-05-25 2016-11-15 Nokia Technologies Oy Method and apparatus for guest access sharing
CN103581108B (en) * 2012-07-19 2017-05-03 阿里巴巴集团控股有限公司 Login authentication method, login authentication client, login authentication server and login authentication system
CN103577978A (en) * 2012-07-20 2014-02-12 苏州工业园区讯贝智能系统有限公司 Method for providing electronic transactions through two-dimensional codes
US8856894B1 (en) * 2012-11-28 2014-10-07 Consumerinfo.Com, Inc. Always on authentication
CN103001826B (en) * 2012-11-29 2015-09-30 北京奇虎科技有限公司 The equipment logged in for monitor user ' and method
US8959583B2 (en) * 2013-02-05 2015-02-17 Ca, Inc. Access to vaulted credentials using login computer and mobile computing device
EP3661159A1 (en) * 2013-07-08 2020-06-03 SSH Communications Security Oyj Trust relationships in a computerized system
US9319419B2 (en) * 2013-09-26 2016-04-19 Wave Systems Corp. Device identification scoring
CN103532797B (en) * 2013-11-06 2017-07-04 网之易信息技术(北京)有限公司 A kind of User logs in method for monitoring abnormality and device
US9992207B2 (en) * 2014-09-23 2018-06-05 Qualcomm Incorporated Scalable authentication process selection based upon sensor inputs
CN105684345B (en) * 2014-09-30 2019-07-19 华为技术有限公司 Identity authentication method, device and user equipment
CN109951436B (en) * 2014-10-24 2021-04-27 创新先进技术有限公司 Trusted terminal verification method and device

Also Published As

Publication number Publication date
CN105592014A (en) 2016-05-18
EP3211825B1 (en) 2019-11-20
JP2017533511A (en) 2017-11-09
JP6715242B2 (en) 2020-07-01
WO2016062204A1 (en) 2016-04-28
US10673851B2 (en) 2020-06-02
KR20170074959A (en) 2017-06-30
SG11201703304TA (en) 2017-06-29
CN109951436B (en) 2021-04-27
KR102167602B1 (en) 2020-10-20
CN105592014B (en) 2019-02-15
EP3211825A4 (en) 2017-08-30
EP3211825A1 (en) 2017-08-30
CN109951436A (en) 2019-06-28
US20170230366A1 (en) 2017-08-10

Similar Documents

Publication Publication Date Title
SG10201903580QA (en) Method and device for verifying a trusted terminal
AU2019268183A1 (en) Fingerprint based authentication for single sign on
MX2018001498A (en) Controlling a device cloud.
MX2015000617A (en) Method and device for processing child mode.
GB2514941A (en) Identity verification for at least one party to a text-based communication
WO2014200822A3 (en) Mobile device persistent security mechanism
NZ729648A (en) Automated password generation and change
TW201614535A (en) Method, device, terminal, and server for verifying security of service operation
PH12019500896A1 (en) Settlement method, entrance control method, and apparatus
MY177409A (en) Method and system for verifying an account operation
PH12014501915A1 (en) Method, apparatus, and device for touch screen verification
MX2020010531A (en) Training in dispensing a medicament.
MX2015009131A (en) Method and device for recognizing user behavior.
MX351455B (en) Connection management method and apparatus, electrical device.
EP4242892A3 (en) Code pointer authentication for hardware flow control
SG10201810422SA (en) Dual channel identity authentication
MX359919B (en) Security verification method and apparatus.
PH12016501866A1 (en) Systems and methods for identity validation and verification
MX2015005034A (en) Gated upgrade method and apparatus.
GB2529991A (en) Utilizing voice biometrics
MX2015016817A (en) Information providing method and device.
MX2016003731A (en) Communication message processing method and device.
MX363774B (en) Natural language user interface.
GB2549631A (en) Method and apparatus for enabling a single sign-on enabled application to enforce an application lock
PH12017501052A1 (en) Authentication method