SG11201609228PA - Secure identity verification - Google Patents

Secure identity verification

Info

Publication number
SG11201609228PA
SG11201609228PA SG11201609228PA SG11201609228PA SG11201609228PA SG 11201609228P A SG11201609228P A SG 11201609228PA SG 11201609228P A SG11201609228P A SG 11201609228PA SG 11201609228P A SG11201609228P A SG 11201609228PA SG 11201609228P A SG11201609228P A SG 11201609228PA
Authority
SG
Singapore
Prior art keywords
identity verification
secure identity
secure
verification
identity
Prior art date
Application number
SG11201609228PA
Inventor
Yongdong Wei
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201609228PA publication Critical patent/SG11201609228PA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
SG11201609228PA 2014-06-03 2015-06-02 Secure identity verification SG11201609228PA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201410242475.1A CN105450400B (en) 2014-06-03 2014-06-03 Identity verification method, client, server and system
US14/727,755 US11410212B2 (en) 2014-06-03 2015-06-01 Secure identity verification
PCT/US2015/033681 WO2015187627A1 (en) 2014-06-03 2015-06-02 Secure identity verification

Publications (1)

Publication Number Publication Date
SG11201609228PA true SG11201609228PA (en) 2016-12-29

Family

ID=54702264

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10201810442RA SG10201810442RA (en) 2014-06-03 2015-06-02 Secure identity verification
SG11201609228PA SG11201609228PA (en) 2014-06-03 2015-06-02 Secure identity verification

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG10201810442RA SG10201810442RA (en) 2014-06-03 2015-06-02 Secure identity verification

Country Status (8)

Country Link
US (1) US11410212B2 (en)
JP (1) JP6484254B2 (en)
KR (1) KR102076473B1 (en)
CN (1) CN105450400B (en)
HK (1) HK1221345A1 (en)
SG (2) SG10201810442RA (en)
TW (1) TWI696133B (en)
WO (1) WO2015187627A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
US10778417B2 (en) 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US10181055B2 (en) 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
CN108604982B (en) * 2016-01-04 2020-09-04 克莱夫公司 Method for operating a data security system and data security system
CZ308885B6 (en) * 2019-09-26 2021-08-04 Univerzita Tomáše Bati ve Zlíně Identity and license verification system for working with highly sensitive data
US10827353B1 (en) * 2019-11-26 2020-11-03 CUSEUM, Inc. System and method for seamless admission to a venue
TWI751553B (en) * 2020-05-11 2022-01-01 財金資訊股份有限公司 Method and system for paying digital currency

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6633979B1 (en) 1999-06-25 2003-10-14 Telefonaktiebolaget Lm Ericsson (Publ) Methods and arrangements for secure linking of entity authentication and ciphering key generation
FI111763B (en) * 1999-11-04 2003-09-15 Sonera Oyj Property control procedures and systems
JP2001216395A (en) 2000-02-03 2001-08-10 Michimasa Hatana Authentication system using possessed paper money and application of the system
US20030154405A1 (en) * 2000-02-28 2003-08-14 John Harrison Information processing system and method
US20020049636A1 (en) 2000-04-11 2002-04-25 Griffin Carter H. System and method for generating and transmitting data keys to facilitate delivery, pick-up and other commercial transactions
US6987853B2 (en) * 2000-11-29 2006-01-17 Bodacion Technologies, Llc Method and apparatus for generating a group of character sets that are both never repeating within certain period of time and difficult to guess
US7711122B2 (en) * 2001-03-09 2010-05-04 Arcot Systems, Inc. Method and apparatus for cryptographic key storage wherein key servers are authenticated by possession and secure distribution of stored keys
IES20020190A2 (en) * 2002-03-13 2003-09-17 Daon Ltd a biometric authentication system and method
US7333611B1 (en) 2002-09-27 2008-02-19 Northwestern University Ultra-secure, ultra-efficient cryptographic system
US20050033651A1 (en) * 2003-08-06 2005-02-10 Aleksander Kogan Method and apparatus for on-line payment of a transaction in cash
US8533791B2 (en) * 2004-07-15 2013-09-10 Anakam, Inc. System and method for second factor authentication services
GB0504573D0 (en) * 2005-03-04 2005-04-13 Firstondemand Ltd Traceability and authentication of security papers
JP2007257491A (en) * 2006-03-24 2007-10-04 Sony Ericsson Mobilecommunications Japan Inc Counterfeit bill detection system and portable communication terminal
US20130227286A1 (en) 2006-04-25 2013-08-29 Andre Jacques Brisson Dynamic Identity Verification and Authentication, Dynamic Distributed Key Infrastructures, Dynamic Distributed Key Systems and Method for Identity Management, Authentication Servers, Data Security and Preventing Man-in-the-Middle Attacks, Side Channel Attacks, Botnet Attacks, and Credit Card and Financial Transaction Fraud, Mitigating Biometric False Positives and False Negatives, and Controlling Life of Accessible Data in the Cloud
EP2016701A4 (en) 2006-04-25 2012-04-25 Stephen Laurence Boren Dynamic distributed key system and method for identity management, authentication servers, data security and preventing man-in-the-middle attacks
GB0622164D0 (en) * 2006-11-07 2006-12-20 Claricom Ltd Verification method
CN101075985A (en) * 2007-02-08 2007-11-21 腾讯科技(深圳)有限公司 Instant telecommunication system, server and instant telecommunication method when safety access
CN101163014A (en) * 2007-11-30 2008-04-16 中国电信股份有限公司 Dynamic password identification authenticating system and method
AU2009200922A1 (en) * 2008-03-10 2009-09-24 Fixed Stars Enterprises Pty Ltd Data Access and User Identity Verification
US8438385B2 (en) * 2008-03-13 2013-05-07 Fujitsu Limited Method and apparatus for identity verification
KR20090104638A (en) 2008-03-31 2009-10-06 한국전자통신연구원 User terminal with identity selector and method for identity authentication using identity selector of the same
US8438382B2 (en) * 2008-08-06 2013-05-07 Symantec Corporation Credential management system and method
US9118666B2 (en) * 2010-06-30 2015-08-25 Google Inc. Computing device integrity verification
US8582829B2 (en) 2010-11-03 2013-11-12 Gary S. Shuster Online identity verification
JP2012113540A (en) 2010-11-25 2012-06-14 Masatomi Takaesu Web system and web server
CN102271042B (en) * 2011-08-25 2013-10-09 北京神州绿盟信息安全科技股份有限公司 Certificate authorization method, system, universal serial bus (USB) Key equipment and server
US20140082095A1 (en) * 2012-09-17 2014-03-20 Helen Y. Balinsky Workflow monitoring
US9172698B1 (en) 2012-10-12 2015-10-27 Ut-Battelle, Llc System and method for key generation in security tokens
US20140304183A1 (en) 2013-04-05 2014-10-09 Verif-Y, Inc. Verification System
CN104144419B (en) * 2014-01-24 2017-05-24 腾讯科技(深圳)有限公司 Identity authentication method, device and system
EP2920717A4 (en) * 2014-02-04 2015-12-09 Moshe Koren System for authenticating items

Also Published As

Publication number Publication date
KR20160140919A (en) 2016-12-07
JP2017526023A (en) 2017-09-07
WO2015187627A1 (en) 2015-12-10
KR102076473B1 (en) 2020-05-19
US11410212B2 (en) 2022-08-09
SG10201810442RA (en) 2018-12-28
JP6484254B2 (en) 2019-03-13
CN105450400B (en) 2019-12-13
TWI696133B (en) 2020-06-11
HK1221345A1 (en) 2017-05-26
CN105450400A (en) 2016-03-30
US20150348027A1 (en) 2015-12-03
TW201546729A (en) 2015-12-16

Similar Documents

Publication Publication Date Title
GB2551242B (en) Authentication
GB2523444B (en) Device authentication
GB201500763D0 (en) Arbiter verification
EP3099004A4 (en) Authentication method
GB201415067D0 (en) Authentication management
HK1244086A1 (en) Multi-biometric authentication
ZA201606262B (en) Systems and methods for identity validation and verification
SG11201609228PA (en) Secure identity verification
ZA201905572B (en) Identity verification
IL254146B (en) Solid-joint deformation-model verification
GB201518215D0 (en) Secure biometric authentication
GB201514657D0 (en) Identity validation
GB2542061B (en) Biometric identification
SG10201408159TA (en) Authentication method
GB201621807D0 (en) Identity authentication
ZA201704485B (en) Local authentication
GB201418052D0 (en) Secure authentication token
GB2543858B (en) Authentication system
GB2528043B (en) Security authentication
GB201701645D0 (en) Identity verification
GB2527831B (en) Security authentication
GB201503415D0 (en) Biometric authentication device
GB201505332D0 (en) Authentication system
GB201404646D0 (en) Secure product authentication
GB201514201D0 (en) Biometric verification