SG11201803963TA - Systems and methods for authenticating network messages - Google Patents

Systems and methods for authenticating network messages

Info

Publication number
SG11201803963TA
SG11201803963TA SG11201803963TA SG11201803963TA SG11201803963TA SG 11201803963T A SG11201803963T A SG 11201803963TA SG 11201803963T A SG11201803963T A SG 11201803963TA SG 11201803963T A SG11201803963T A SG 11201803963TA SG 11201803963T A SG11201803963T A SG 11201803963TA
Authority
SG
Singapore
Prior art keywords
international
client
token
purchase
security
Prior art date
Application number
SG11201803963TA
Inventor
Jenny Zhang
Justus Srigiri
Brian Loeffler
Ankur Panthi
Marc Phillips
Original Assignee
Mastercard International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mastercard International Inc filed Critical Mastercard International Inc
Publication of SG11201803963TA publication Critical patent/SG11201803963TA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property ---- Organization International Bureau (43) International Publication Date .... ......1 26 May 2017(26.05.2017) WIPO I PCT (10) WO International 111111111111311111111111111111111111111111111111111111111111111111111311111111111111111 2017/087243 Publication Al Number (51) International Patent Classification: (81) Designated States (unless HO4L 29/06 (2006.01) H04W 12/06 (2009.01) kind of national protection HO4L 9/32 (2006.01) AO, AT, AU, AZ, BA, BZ, CA, CH, CL, CN, (21) International Application Number: DO, DZ, EC, EE, EG, PCT/US2016/061277 HN, HR, HU, ID, IL, (22) International Filing Date: KW, KZ, LA, LC, LK, 10 November 2016 (10.11.2016) MG, MK, MN, MW, OM, PA, PE, PG, PH, (25) Filing Language: English SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, (26) Publication Language: English TN, TR, TT, TZ, UA, ZW. (30) Priority Data: 14/942,048 16 November 2015 (16.11.2015) US (84) Designated States (unless kind of regional protection (71) Applicant: MASTERCARD INTERNATIONAL IN- GM, KE, LR, LS, MW, CORPORATED [US/US]; 2000 Purchase Street, Pur- TZ, UG, ZM, ZW), Eurasian chase, NY 10577 (US). TJ, TM), European (AL, DK, EE, ES, FL FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, (72) Inventors: ZHANG, Jenny; 730 Hesemann Ridge Court, LV, MC, MK, MT, NL, Wildwood, MO 63021 (US). SRIGIRI, Justus; 2000 Pur- SM, TR), OAPI (BF, chase Street, Purchase, NY 10577 (US). LOEFFLER, Brian; 11499 Loeffler Lane, Wright City, MO 63390 (US). GW, KM, ML, MR, NE, SN, TD, TG). otherwise indicated, for every available): AE, AG, AL, AM, BB, BG, BH, BN, BR, BW, BY, CO, CR, CU, CZ, DE, DJ, DK, DM, ES, FI, GB, GD, GE, GH, GM, GT, IN, IR, IS, JP, KE, KG, KN, KP, KR, LR, LS, LU, LY, MA, MD, ME, MX, MY, MZ, NA, NG, NI, NO, NZ, PL, PT, QA, RO, RS, RU, RW, SA, UG, US, UZ, VC, VN, ZA, ZM, otherwise indicated, for every available): ARIPO (BW, GH, MZ, NA, RW, SD, SL, ST, SZ, (AM, AZ, BY, KG, KZ, RU, AT, BE, BG, CH, CY, CZ, DE, NO, PL, PT, RO, RS, SE, SI, SK, BJ, CF, CG, CI, CM, GA, GN, GQ, PANTHI, Ankur; 1903 Scenic Meadow Court, Saint Published: Peters, MO 63376 (US). PHILLIPS, Marc; 2005 Arch- with international search 21(3)) report (Art Drive, Wentzville, MO 63385 way (US). Agent: DOBBYN, Colm, J Mastercard International In- (74) ; corporated, 2000 Purchase Street, Purchase, NY 10577 (US). (54) Title: SYSTEMS AND METHODS FOR AUTHENTICATING NETWORK MESSAGES 304 ( LOCAL RECEIVE MESSAGE AP I 1TCEO E 1 ,2EPOSITORY RROM GLEN\" IE0T PERFORM TRANSMIT THE VALDATON up a - MESSAGE cOWARD T-IF CE 1HE CD --- — A1 1 1 GATEWAY CERTIFICATE VA DA TED 316 / ,2744 CS ,11 . 3 1E 'E 123 4 ,L , DAT I -212 si. AL ACC,E 4 B E OBJECT MAGER N (C E \ T CERT ) Pr-15 A LL C'PCUP1TY SERV CE TTTTTTTTTT T TTT „ T T , GENERATE INTERNAL eOPPUTINS DEV CE TO COWER I K , TTT rr SECURITY TOKEN GENE AT TOKEN RASED Il ON INTERNAL TOKEN ETSCJR'TY I3KEN .4t TSANSVIT MISSAG i AND SECURITY TNEN 312 M 11. 322-4 TO THE anDEND SERVERSERVICE N IN GO ---- (57) : Networks and methods for use in provided. One exemplary method generally includes ..::::; certificate identifying the computing device as one N API gateway, validation of the client based on the client emplary method further includes causing a security client are validated, whereby the security token is indicative one or more backend services. FIG.3 authenticating messages, based on the clients performing, by an API gateway, validation of the recognized computing devices, via certificate via a global access manager, token indicative of the client to be generated, of the client and permits the message, and the computing devices, are of a computing device based on a the repository, and performing, by the separate from the repository. The ex- when the computing device and the from the client, to be delivered to
SG11201803963TA 2015-11-16 2016-11-10 Systems and methods for authenticating network messages SG11201803963TA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/942,048 US9769142B2 (en) 2015-11-16 2015-11-16 Systems and methods for authenticating network messages
PCT/US2016/061277 WO2017087243A1 (en) 2015-11-16 2016-11-10 Systems and methods for authenticating network messages

Publications (1)

Publication Number Publication Date
SG11201803963TA true SG11201803963TA (en) 2018-06-28

Family

ID=57389568

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201803963TA SG11201803963TA (en) 2015-11-16 2016-11-10 Systems and methods for authenticating network messages

Country Status (7)

Country Link
US (1) US9769142B2 (en)
EP (1) EP3378213B1 (en)
CN (1) CN108476207B (en)
AU (2) AU2016355271B2 (en)
PL (1) PL3378213T3 (en)
SG (1) SG11201803963TA (en)
WO (1) WO2017087243A1 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10673839B2 (en) 2015-11-16 2020-06-02 Mastercard International Incorporated Systems and methods for authenticating network messages
CN110213215B (en) * 2018-08-07 2022-05-06 腾讯云计算(北京)有限责任公司 Resource access method, device, terminal and storage medium
US10742636B2 (en) * 2018-08-22 2020-08-11 Sap Se OAuth2 SAML token service
CN109617907B (en) * 2019-01-04 2022-04-08 平安科技(深圳)有限公司 Authentication method, electronic device, and computer-readable storage medium
US11711357B2 (en) * 2019-08-16 2023-07-25 Netflix, Inc. Identity data object creation and management
WO2021032304A1 (en) * 2019-08-22 2021-02-25 Huawei Technologies Co., Ltd. Gateway devices and methods for performing a site-to-site communication
US20210065113A1 (en) * 2019-08-30 2021-03-04 International Business Machines Corporation Secure, Private Market Share Augmentation with Simultaneous Operational Efficiency Improvements for Delivery Providers on a Network
EP3809350A1 (en) * 2019-10-18 2021-04-21 Mastercard International Incorporated Enchanced security in sensitive data transfer over a network
US20220103539A1 (en) * 2020-09-29 2022-03-31 Nvidia Corporation Verifying trusted communications using established communication channels
CN112261022A (en) * 2020-10-15 2021-01-22 四川长虹电器股份有限公司 Security authentication method based on API gateway

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002082907A (en) * 2000-09-11 2002-03-22 Nec Corp Security function substitution method in data communication and its system, and recording medium
US7499889B2 (en) * 2000-10-23 2009-03-03 Cyota Inc. Transaction system
US20050154889A1 (en) * 2004-01-08 2005-07-14 International Business Machines Corporation Method and system for a flexible lightweight public-key-based mechanism for the GSS protocol
CN101010690A (en) * 2004-06-25 2007-08-01 佩珀尔硬币公司 Payment processing method and system
CN101296482B (en) * 2007-04-28 2012-12-12 华为技术有限公司 Method, base station, relay station and relay communication system implementing message authentication
US8533860B1 (en) * 2010-03-21 2013-09-10 William Grecia Personalized digital media access system—PDMAS part II
CN102378170B (en) * 2010-08-27 2014-12-10 中国移动通信有限公司 Method, device and system of authentication and service calling
US20150278806A1 (en) * 2012-10-11 2015-10-01 Bull Sas E-payment architecture preserving privacy
US20150229618A1 (en) 2014-02-11 2015-08-13 Futurewei Technologies, Inc. System and Method for Securing Source Routing Using Public Key based Digital Signature

Also Published As

Publication number Publication date
AU2016355271B2 (en) 2019-07-11
AU2018203506B2 (en) 2019-11-21
PL3378213T3 (en) 2020-06-15
CN108476207A (en) 2018-08-31
CN108476207B (en) 2021-02-02
US9769142B2 (en) 2017-09-19
EP3378213B1 (en) 2019-12-25
US20170142085A1 (en) 2017-05-18
AU2018203506A1 (en) 2018-06-07
WO2017087243A1 (en) 2017-05-26
AU2016355271A1 (en) 2018-05-31
EP3378213A1 (en) 2018-09-26

Similar Documents

Publication Publication Date Title
SG11201803963TA (en) Systems and methods for authenticating network messages
SG11201804697PA (en) Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography
SG11201810431PA (en) Biometric identification and verification among iot devices and applications
SG11201902981RA (en) Iot provisioning service
SG11201804361YA (en) Method for managing a trusted identity
SG11201808086QA (en) Method and system for an efficient consensus mechanism for permissioned blockchains using audit guarantees
SG11201803388YA (en) Key exchange through partially trusted third party
SG11201806798XA (en) Systems and methods for allowing a user to access blocked media
SG11201900052XA (en) Method and system for verification of identity attribute information
SG11201906794TA (en) Systems and methods for issuing and tracking digital tokens within distributed network nodes
SG11201804190YA (en) Method and system for blockchain variant using digital signatures
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201903141QA (en) Business processing method and apparatus
SG11201805390WA (en) System and methods for auditing a virtual machine
SG11201907320YA (en) Trusted login method, server, and system
SG11201804658SA (en) Systems and methods for providing block chain-based multifactor personal identity verification
SG11201902982PA (en) Automatic provisioning of iot devices
SG11201804771WA (en) Systems and methods for providing financial data to financial instruments in a distributed ledger system
SG11201808737YA (en) Unique token authentication cryptogram
SG11201900116RA (en) Communication flow for verification and identification check
SG11201803742YA (en) Method and system for processing of a blockchain transaction in a transaction processing network
SG11201903604PA (en) Iot security service
SG11201806650VA (en) Systems and methods for providing a personal distributed ledger
SG11201905463TA (en) Abstract enclave identity
SG11201808998RA (en) Encryption key exchange process using access device