SG11202003508SA - System and method for generating and depositing keys for multi-point authentication - Google Patents

System and method for generating and depositing keys for multi-point authentication

Info

Publication number
SG11202003508SA
SG11202003508SA SG11202003508SA SG11202003508SA SG11202003508SA SG 11202003508S A SG11202003508S A SG 11202003508SA SG 11202003508S A SG11202003508S A SG 11202003508SA SG 11202003508S A SG11202003508S A SG 11202003508SA SG 11202003508S A SG11202003508S A SG 11202003508SA
Authority
SG
Singapore
Prior art keywords
generating
point authentication
keys
depositing
depositing keys
Prior art date
Application number
SG11202003508SA
Inventor
Devi Selva Kumar Vijayanarayanan
Original Assignee
Autnhive Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Autnhive Corp filed Critical Autnhive Corp
Publication of SG11202003508SA publication Critical patent/SG11202003508SA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
SG11202003508SA 2017-10-19 2018-10-19 System and method for generating and depositing keys for multi-point authentication SG11202003508SA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201762574285P 2017-10-19 2017-10-19
PCT/IB2018/058165 WO2019077581A1 (en) 2017-10-19 2018-10-19 System and method for generating and depositing keys for multi-point authentication

Publications (1)

Publication Number Publication Date
SG11202003508SA true SG11202003508SA (en) 2020-05-28

Family

ID=66170195

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202003508SA SG11202003508SA (en) 2017-10-19 2018-10-19 System and method for generating and depositing keys for multi-point authentication

Country Status (11)

Country Link
US (4) US10320564B2 (en)
EP (1) EP3698514B1 (en)
JP (2) JP7448220B2 (en)
KR (1) KR20200107931A (en)
CN (1) CN111630811A (en)
AU (1) AU2018352026A1 (en)
BR (1) BR112020007781A2 (en)
CA (1) CA3079371A1 (en)
MX (1) MX2020003721A (en)
SG (1) SG11202003508SA (en)
WO (1) WO2019077581A1 (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG11201708295XA (en) * 2015-04-06 2017-11-29 Bitmark Inc System and method for decentralized title recordation and authentication
KR20200107931A (en) 2017-10-19 2020-09-16 오튼하이브 코퍼레이션 System and method for key generation and storage for multi-point authentication
US11329817B2 (en) * 2017-10-19 2022-05-10 Devi Selva Kumar Vijayanarayanan Protecting data using controlled corruption in computer networks
US10903997B2 (en) 2017-10-19 2021-01-26 Autnhive Corporation Generating keys using controlled corruption in computer networks
US10389708B1 (en) * 2019-01-03 2019-08-20 Capital One Services, Llc Secure authentication of a user associated with communication with a service representative
CN110610360B (en) * 2019-09-09 2022-03-18 飞天诚信科技股份有限公司 Hardware wallet binding authorization method and device
CN110505242A (en) * 2019-09-11 2019-11-26 密信技术(深圳)有限公司 The management method of internet of things equipment, apparatus and system
CN111355707B (en) * 2020-02-12 2022-06-17 深圳市晨北科技有限公司 Data processing method and related equipment
CN111212095B (en) * 2020-04-20 2020-07-21 国网电子商务有限公司 Authentication method, server, client and system for identity information
CN116018592A (en) * 2020-05-11 2023-04-25 奥特海威公司 Generating keys using controlled corruption in a computer network
US11856090B2 (en) 2021-06-24 2023-12-26 International Business Machines Corporation Data protection optimization
US11790057B2 (en) 2021-08-17 2023-10-17 Sap Se Controlling program execution using an access key

Family Cites Families (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3996236B2 (en) * 1997-05-27 2007-10-24 インターナショナル・ビジネス・マシーンズ・コーポレーション Information processing method, server, system, and recording medium storing information processing program
US6230269B1 (en) 1998-03-04 2001-05-08 Microsoft Corporation Distributed authentication system and method
WO2001063387A2 (en) * 2000-02-22 2001-08-30 Visualgold.Com, Inc. Secure distributing services network system and method thereof
US6847995B1 (en) 2000-03-30 2005-01-25 United Devices, Inc. Security architecture for distributed processing systems and associated method
US7139917B2 (en) * 2000-06-05 2006-11-21 Phoenix Technologies Ltd. Systems, methods and software for remote password authentication using multiple servers
JP4009420B2 (en) * 2000-06-14 2007-11-14 富士通株式会社 Service providing apparatus and implementation method using information terminal, product purchasing method using information terminal, and information terminal
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
JP2003141020A (en) * 2001-10-31 2003-05-16 Toshiba Tec Corp Information storage and output system, and information storage and output service
JP2003162469A (en) * 2001-11-27 2003-06-06 Toshiba Tec Corp Information archiving input system, information archiving input service and screen display system
US6962530B2 (en) 2002-04-25 2005-11-08 Igt Authentication in a secure computerized gaming system
US7134022B2 (en) * 2002-07-16 2006-11-07 Flyntz Terence T Multi-level and multi-category data labeling system
US7725730B2 (en) 2002-08-09 2010-05-25 Emc Corporation Cryptographic methods and apparatus for secure authentication
JP2004213247A (en) 2002-12-27 2004-07-29 Ando Footaimusu:Kk Public work information providing system
US7480384B2 (en) * 2003-02-10 2009-01-20 International Business Machines Corporation Method for distributing and authenticating public keys using random numbers and Diffie-Hellman public keys
US8214884B2 (en) * 2003-06-27 2012-07-03 Attachmate Corporation Computer-based dynamic secure non-cached delivery of security credentials such as digitally signed certificates or keys
US20060206926A1 (en) * 2005-03-14 2006-09-14 Agfa Inc. Single login systems and methods
US8335920B2 (en) * 2005-07-14 2012-12-18 Imation Corp. Recovery of data access for a locked secure storage device
WO2007052285A2 (en) * 2005-07-22 2007-05-10 Yogesh Chunilal Rathod Universal knowledge management and desktop search system
JP4764103B2 (en) * 2005-08-18 2011-08-31 株式会社東芝 Content data distribution system and information processing apparatus
US20070150744A1 (en) * 2005-12-22 2007-06-28 Cheng Siu L Dual authentications utilizing secure token chains
EP1811421A1 (en) * 2005-12-29 2007-07-25 AXSionics AG Security token and method for authentication of a user with the security token
US7581244B2 (en) * 2006-01-25 2009-08-25 Seiko Epson Corporation IMX session control and authentication
ATE397349T1 (en) * 2006-02-13 2008-06-15 Research In Motion Ltd SECURE PROCEDURE FOR NOTIFICATION OF SERVICE TERMINATION
US20070300031A1 (en) * 2006-06-22 2007-12-27 Ironkey, Inc. Memory data shredder
US8103247B2 (en) 2006-10-31 2012-01-24 Microsoft Corporation Automated secure pairing for wireless devices
CN101187965B (en) * 2006-11-16 2010-12-15 思科技术公司 Filtering of access to data object
US9411976B2 (en) 2006-12-01 2016-08-09 Maidsafe Foundation Communication system and method
EP2174459B1 (en) 2007-07-03 2018-04-11 Koninklijke Philips N.V. Multidimensional identification, authentication, authorization and key distribution system for patient monitoring
US7929959B2 (en) * 2007-09-01 2011-04-19 Apple Inc. Service provider activation
KR100953095B1 (en) * 2007-12-18 2010-04-19 한국전자통신연구원 Super peer based peer-to-peer network system and peer authentication method therefor
US20090165098A1 (en) * 2007-12-20 2009-06-25 Meyer Ifrah method of and system for conducting a trusted transaction and/or communication
JP4219967B1 (en) 2008-01-15 2009-02-04 株式会社Cskホールディングス Connection management device and connection management program
JP2009296190A (en) * 2008-06-04 2009-12-17 Panasonic Corp Confidential communication method
US7694130B1 (en) * 2008-09-12 2010-04-06 Michael Anthony Martinez System and method to authenticate a user utilizing a time-varying auxiliary code
JPWO2010067820A1 (en) 2008-12-11 2012-05-24 日本電気株式会社 Zero knowledge proof system, zero knowledge proof device, zero knowledge verification device, zero knowledge proof method and program thereof
EP2348447B1 (en) 2009-12-18 2014-07-16 CompuGroup Medical AG A computer implemented method for generating a set of identifiers from a private key, computer implemented method and computing device
US11301592B2 (en) 2010-01-28 2022-04-12 Pure Storage, Inc. Distributed storage with data obfuscation and method for use therewith
CN103370688B (en) * 2010-07-29 2016-11-09 尼尔默尔·朱萨尼 A kind of system and method being generated multifactor personalization server strong encryption keys by ease of user password
US8776190B1 (en) * 2010-11-29 2014-07-08 Amazon Technologies, Inc. Multifactor authentication for programmatic interfaces
JP5429912B2 (en) 2010-12-16 2014-02-26 九州日本電気ソフトウェア株式会社 Authentication system, authentication server, service providing server, authentication method, and program
US8769623B2 (en) * 2011-09-29 2014-07-01 Cisco Technology, Inc. Grouping multiple network addresses of a subscriber into a single communication session
DE102012101710A1 (en) 2012-03-01 2013-09-05 Solarworld Innovations Gmbh Process for encapsulating a solar cell in a polymer matrix
US9338008B1 (en) * 2012-04-02 2016-05-10 Cloudera, Inc. System and method for secure release of secret information over a network
US9098687B2 (en) * 2013-05-03 2015-08-04 Citrix Systems, Inc. User and device authentication in enterprise systems
CN103685282B (en) * 2013-12-18 2016-08-24 飞天诚信科技股份有限公司 A kind of identity identifying method based on single-sign-on
IN2014MU00771A (en) * 2014-03-06 2015-09-25 Tata Consultancy Services Ltd
TWI548249B (en) * 2014-08-08 2016-09-01 蓋特資訊系統股份有限公司 Method for verifying secruity data, system, and a computer-readable storage device
KR101637854B1 (en) * 2015-10-16 2016-07-08 주식회사 코인플러그 Certificate issuance system and method based on block chain, certificate authentication system and method based on block chain
US10791123B2 (en) 2015-11-25 2020-09-29 Yaron Gvili Selectivity in privacy and verification with applications
US10103885B2 (en) 2016-01-20 2018-10-16 Mastercard International Incorporated Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography
JP6087480B1 (en) 2016-02-03 2017-03-01 株式会社情報スペース Authentication device, authentication system, and authentication program
US10587609B2 (en) * 2016-03-04 2020-03-10 ShoCard, Inc. Method and system for authenticated login using static or dynamic codes
CN106850699B (en) * 2017-04-10 2019-11-29 中国工商银行股份有限公司 A kind of mobile terminal login authentication method and system
KR20200107931A (en) 2017-10-19 2020-09-16 오튼하이브 코퍼레이션 System and method for key generation and storage for multi-point authentication
US10903997B2 (en) 2017-10-19 2021-01-26 Autnhive Corporation Generating keys using controlled corruption in computer networks
WO2019123346A1 (en) 2017-12-22 2019-06-27 Auckland Uniservices Limited A method and system for storing data and accessing data

Also Published As

Publication number Publication date
US11336446B2 (en) 2022-05-17
EP3698514C0 (en) 2024-02-21
EP3698514A4 (en) 2021-10-27
KR20200107931A (en) 2020-09-16
US20210044436A1 (en) 2021-02-11
US20190123901A1 (en) 2019-04-25
WO2019077581A1 (en) 2019-04-25
US10320564B2 (en) 2019-06-11
AU2018352026A1 (en) 2020-06-04
JP2024023594A (en) 2024-02-21
US11930111B2 (en) 2024-03-12
CA3079371A1 (en) 2019-04-25
US20190312725A1 (en) 2019-10-10
US10819516B2 (en) 2020-10-27
EP3698514B1 (en) 2024-02-21
CN111630811A (en) 2020-09-04
JP7448220B2 (en) 2024-03-12
MX2020003721A (en) 2020-10-12
JP2021500831A (en) 2021-01-07
US20220271932A1 (en) 2022-08-25
EP3698514A1 (en) 2020-08-26
BR112020007781A2 (en) 2020-10-20

Similar Documents

Publication Publication Date Title
SG11202003508SA (en) System and method for generating and depositing keys for multi-point authentication
IL266557A (en) System, methods and software for user authentication
GB201801530D0 (en) Methods, apparatus and systems for authentication
GB201801526D0 (en) Methods, apparatus and systems for authentication
EP3432532A4 (en) Key distribution and authentication method, apparatus and system
IL284198A (en) Methods and systems for preparing and performing an object authentication
HK1258980A1 (en) Method and system for user authentication with improved security
IL279598A (en) Server-client pki for applied key management system and process
EP3391617A4 (en) System and method for biometric authentication using social network
GB201616482D0 (en) System and method for range-boosted key fob
EP3422629A4 (en) Method, apparatus and system for encryption key distribution and authentication
GB201602969D0 (en) Method and system for authentication
EP3065435A4 (en) Method for generating a digital identity for a user of a mobile device, digital user identity, and authentication method using said digital user identity
EP3602365A4 (en) Authentication system using secure multi-party computation
GB2583218B (en) A system and method for authenticating a user
SG10201603367TA (en) Method and system for authentication with asymmetric key
EP3688925A4 (en) Method and system for key agreement utilizing semigroups
EP3704829B8 (en) Cryptographic key generation system and method
SG11202100085SA (en) Encrypted blockchain voting system
EP3616111A4 (en) System and method for generating access credentials
EP3282437A4 (en) Encryption system and key generating device
EP3586258C0 (en) Segmented key authentication system
IL258926B (en) Interception-proof authentication and encryption system and method
GB201812190D0 (en) Authentication system, method and program
TWI561716B (en) Input authentication method, input authentication system and lock with input authentication system