SG11202009997QA - Method, system, and computer program product for authenticating a device - Google Patents

Method, system, and computer program product for authenticating a device

Info

Publication number
SG11202009997QA
SG11202009997QA SG11202009997QA SG11202009997QA SG11202009997QA SG 11202009997Q A SG11202009997Q A SG 11202009997QA SG 11202009997Q A SG11202009997Q A SG 11202009997QA SG 11202009997Q A SG11202009997Q A SG 11202009997QA SG 11202009997Q A SG11202009997Q A SG 11202009997QA
Authority
SG
Singapore
Prior art keywords
authenticating
computer program
program product
product
computer
Prior art date
Application number
SG11202009997QA
Other languages
English (en)
Inventor
Muthyam Paaredi
Jerry Zachariah
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of SG11202009997QA publication Critical patent/SG11202009997QA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
SG11202009997QA 2018-04-10 2018-04-10 Method, system, and computer program product for authenticating a device SG11202009997QA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2018/026872 WO2019199276A1 (en) 2018-04-10 2018-04-10 Method, system, and computer program product for authenticating a device

Publications (1)

Publication Number Publication Date
SG11202009997QA true SG11202009997QA (en) 2020-11-27

Family

ID=68164415

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202009997QA SG11202009997QA (en) 2018-04-10 2018-04-10 Method, system, and computer program product for authenticating a device

Country Status (6)

Country Link
US (2) US11436313B2 (ko)
EP (1) EP3776177B1 (ko)
KR (2) KR102529750B1 (ko)
CN (1) CN112136103B (ko)
SG (1) SG11202009997QA (ko)
WO (1) WO2019199276A1 (ko)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2019054466A (ja) * 2017-09-15 2019-04-04 株式会社 エヌティーアイ 通信システム、第1通信装置、第2通信装置、方法、コンピュータプログラム
SG11202009997QA (en) * 2018-04-10 2020-11-27 Visa Int Service Ass Method, system, and computer program product for authenticating a device
US11349660B2 (en) * 2019-09-19 2022-05-31 Bose Corporation Secure self-identification of a device
US12052268B2 (en) * 2019-12-30 2024-07-30 Itron, Inc. Man-in-the-middle extender defense in data communications
US11948131B2 (en) 2022-03-02 2024-04-02 Visa International Service Association System and method for device transaction authorization
US20230291548A1 (en) * 2022-03-08 2023-09-14 Western Digital Technologies, Inc. Authorization requests from a data storage device to multiple manager devices

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002089444A1 (en) 2001-04-30 2002-11-07 Activcard Ireland, Limited Method and system for authenticating a personal security device vis-a-vis at least one remote computer system
WO2005039100A1 (en) * 2003-10-16 2005-04-28 Matsushita Electric Industrial Co., Ltd. Encrypted communication system and communication device
US8320638B2 (en) * 2008-04-10 2012-11-27 Pitt Alan M Anonymous association system utilizing biometrics
US20110055585A1 (en) * 2008-07-25 2011-03-03 Kok-Wah Lee Methods and Systems to Create Big Memorizable Secrets and Their Applications in Information Engineering
EP2348446B1 (en) * 2009-12-18 2015-04-15 CompuGroup Medical AG A computer implemented method for authenticating a user
WO2011121566A1 (en) * 2010-03-31 2011-10-06 Paytel Inc. A method for mutual authentication of a user and service provider
FR2990094A1 (fr) * 2012-04-26 2013-11-01 Commissariat Energie Atomique Methode et systeme d'authentification des noeuds d'un reseau
US8955058B2 (en) * 2012-11-15 2015-02-10 International Business Machines Corporation Automatically generating challenge questions inferred from user history data for user authentication
US20140237252A1 (en) * 2012-12-31 2014-08-21 Safelylocked, Llc Techniques for validating data exchange
US20150120559A1 (en) * 2013-10-29 2015-04-30 Douglas Fisher Enhancements to transaction processing in a secure environment
EP3110066B1 (en) * 2014-02-18 2018-06-27 Panasonic Intellectual Property Corporation of America Authentication method and authentication system
US9779224B2 (en) 2014-05-05 2017-10-03 Securekey Technologies Inc. Methods and systems for client-enhanced challenge-response authentication
CN111355749A (zh) * 2014-06-18 2020-06-30 维萨国际服务协会 用于已认证的通信的高效方法
SG11202009997QA (en) * 2018-04-10 2020-11-27 Visa Int Service Ass Method, system, and computer program product for authenticating a device

Also Published As

Publication number Publication date
US11934512B2 (en) 2024-03-19
EP3776177A4 (en) 2021-03-10
KR20230062897A (ko) 2023-05-09
CN112136103A (zh) 2020-12-25
KR102529750B1 (ko) 2023-05-09
US20210150018A1 (en) 2021-05-20
EP3776177B1 (en) 2023-10-25
EP3776177A1 (en) 2021-02-17
CN112136103B (zh) 2024-05-14
KR20200141078A (ko) 2020-12-17
US11436313B2 (en) 2022-09-06
US20220405378A1 (en) 2022-12-22
WO2019199276A1 (en) 2019-10-17

Similar Documents

Publication Publication Date Title
IL261464B (en) Method, system and computer software product for calculating a trust score
EP3588872C0 (en) METHOD, APPARATUS, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR VPN PACKET PROCESSING
PL3831158T3 (pl) Urządzenie, sposób i program komputerowy do zarządzania połączeniami
IL253734A0 (en) Method, network device and computer software product for secure communication between a communication device and a network device
GB2560542B (en) A device, computer program and method
SG11202009997QA (en) Method, system, and computer program product for authenticating a device
GB201713345D0 (en) A Method, an apparatus and a computer program product for object detection
SG11201704907QA (en) A device, system, method and computer program product for processing electronic transaction requests
GB201900884D0 (en) Apparatus, method and computer program
GB201704636D0 (en) A method and system for authenticating a device
ZA202000488B (en) System and method for authenticating a transaction
GB201705555D0 (en) A device, computer program and method
ZA202000716B (en) Method for operating a system, system, and computer program product
SG10202005715QA (en) Method, device, server and system for authenticating a user
EP3526648C0 (de) Verfahren zur prüfung, vorrichtung und computerprogrammprodukt
IL264051A (en) System, method and computer software product for detecting driving over the speed limit
SG10201607103TA (en) Control apparatus , position verification system, computer program, and position verification method
GB201706763D0 (en) A Method, an apparatus and a computer program product for object detection
ZA201900862B (en) System, method and computer program for a monitoring system
GB201702915D0 (en) Method, system, computer program and computer program product
SG11202101206VA (en) System, method, and computer program product for partitioning mobile device transactions
EP4079017A4 (en) SYSTEM, METHOD AND COMPUTER PROGRAM FOR AUTHENTICATING A DEVICE BASED ON AN APPLICATION PROFILE
GB201900866D0 (en) A method, apparatus and computer program
GB2520635B (en) Method and system for configuring and securing a device or apparatus, a device or apparatus, and a computer program product
GB201502299D0 (en) A method, a system, an apparatus and a computer program product for image-based retrieval