SG11202007383UA - Automated account recovery using trusted devices - Google Patents

Automated account recovery using trusted devices

Info

Publication number
SG11202007383UA
SG11202007383UA SG11202007383UA SG11202007383UA SG11202007383UA SG 11202007383U A SG11202007383U A SG 11202007383UA SG 11202007383U A SG11202007383U A SG 11202007383UA SG 11202007383U A SG11202007383U A SG 11202007383UA SG 11202007383U A SG11202007383U A SG 11202007383UA
Authority
SG
Singapore
Prior art keywords
trusted devices
account recovery
automated account
automated
recovery
Prior art date
Application number
SG11202007383UA
Inventor
Vinjith Nagaraja
Dhruv Vig
Raymond Brammer
Vamshi Ramarapu
James Myers
David Capezza
Nagaveera Venkata Su Tavvala
Swapneel Mahajan
Shalini Mayor
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of SG11202007383UA publication Critical patent/SG11202007383UA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computing Systems (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Power Engineering (AREA)
  • Finance (AREA)
  • Educational Administration (AREA)
  • Game Theory and Decision Science (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Accounting & Taxation (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Social Psychology (AREA)
  • Information Transfer Between Computers (AREA)
SG11202007383UA 2018-02-20 2019-02-20 Automated account recovery using trusted devices SG11202007383UA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862632989P 2018-02-20 2018-02-20
PCT/US2019/018756 WO2019164935A1 (en) 2018-02-20 2019-02-20 Automated account recovery using trusted devices

Publications (1)

Publication Number Publication Date
SG11202007383UA true SG11202007383UA (en) 2020-08-28

Family

ID=67688585

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202007383UA SG11202007383UA (en) 2018-02-20 2019-02-20 Automated account recovery using trusted devices

Country Status (4)

Country Link
US (1) US11936651B2 (en)
EP (1) EP3756332B1 (en)
SG (1) SG11202007383UA (en)
WO (1) WO2019164935A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10972275B1 (en) * 2018-07-17 2021-04-06 Imageware Systems, Inc. Zero-knowledge, anonymous verification and management using immutable databases such as blockchain
US20230050222A1 (en) * 2020-10-27 2023-02-16 Google Llc Cryptographically secure request verification
CN114417276A (en) * 2021-12-30 2022-04-29 珠海大横琴科技发展有限公司 Security verification method and device
CN115150831A (en) * 2022-06-16 2022-10-04 阿里云计算有限公司 Processing method, device, server and medium for network access request

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7941669B2 (en) * 2001-01-03 2011-05-10 American Express Travel Related Services Company, Inc. Method and apparatus for enabling a user to select an authentication method
US8751801B2 (en) 2003-05-09 2014-06-10 Emc Corporation System and method for authenticating users using two or more factors
US20050154887A1 (en) * 2004-01-12 2005-07-14 International Business Machines Corporation System and method for secure network state management and single sign-on
US20090024663A1 (en) * 2007-07-19 2009-01-22 Mcgovern Mark D Techniques for Information Security Assessment
US9348981B1 (en) * 2011-01-23 2016-05-24 Google Inc. System and method for generating user authentication challenges
US20120317620A1 (en) * 2011-06-13 2012-12-13 Aleksey Fefelov Website visitor identification algorithm
US9298890B2 (en) * 2012-03-20 2016-03-29 Facebook, Inc. Preventing unauthorized account access using compromised login credentials
US8578476B2 (en) 2012-03-23 2013-11-05 Ca, Inc. System and method for risk assessment of login transactions through password analysis
US20140101733A1 (en) * 2012-10-09 2014-04-10 Troy Jason Cain System and method for secure user authentication with a single action
EP2750348A1 (en) * 2012-12-27 2014-07-02 Koninklijke KPN N.V. A login recovery system
US8966591B2 (en) 2013-01-18 2015-02-24 Ca, Inc. Adaptive strike count policy
US9491155B1 (en) * 2014-08-13 2016-11-08 Amazon Technologies, Inc. Account generation based on external credentials
US10262129B1 (en) * 2015-11-02 2019-04-16 Shanit Gupta Dynamic password generator with fuzzy matching
US11388155B2 (en) * 2017-05-16 2022-07-12 Softex, Inc. Integrated cybersecurity system and method for providing restricted client access to a website
US10462120B2 (en) * 2017-05-25 2019-10-29 Barclays Services Corporation Authentication system and method

Also Published As

Publication number Publication date
US11936651B2 (en) 2024-03-19
EP3756332A4 (en) 2021-04-14
EP3756332A1 (en) 2020-12-30
WO2019164935A1 (en) 2019-08-29
EP3756332B1 (en) 2023-03-29
US20210099444A1 (en) 2021-04-01

Similar Documents

Publication Publication Date Title
HK1255142A1 (en) Method for managing a trusted identity
HK1249945A1 (en) Automated attestation of device integrity using the block chain
HUE043545T2 (en) Establishing a secure nan data link
EP3370516A4 (en) A trap
EP3327500A4 (en) Automated walking device
SG11202007383UA (en) Automated account recovery using trusted devices
DK3311592T3 (en) Fremgangsmåde til at betjene et høreapparatsystem og et høreapparatsystem
ZA202202420B (en) Recovery over sidelink
DK3449331T3 (en) Indretning til at styre fluidstrømning
EP3604570C0 (en) Lithium recovery method
GB201802247D0 (en) Well placement plan optimization
GB201803724D0 (en) Methods
DK3723826T3 (en) Anordning til styring af et medicinregime
GB201802486D0 (en) Methods
ZA201800528B (en) A trap
SG11202007342QA (en) Methods
GB201805466D0 (en) Methods
DK3632137T3 (en) En fremgangsmåde til at betjene et høreapparattilpasningssystem og et høreapparattilpasningssystem
GB201814451D0 (en) Methods
GB201704862D0 (en) Sealant
SG10201605145SA (en) Automated bi-casting
GB201611748D0 (en) Recovery tool
GB201607682D0 (en) A circuit
GB201522624D0 (en) A method
GB201521650D0 (en) A method