SG11202010334XA - Efficient and secure authentication system - Google Patents

Efficient and secure authentication system

Info

Publication number
SG11202010334XA
SG11202010334XA SG11202010334XA SG11202010334XA SG11202010334XA SG 11202010334X A SG11202010334X A SG 11202010334XA SG 11202010334X A SG11202010334X A SG 11202010334XA SG 11202010334X A SG11202010334X A SG 11202010334XA SG 11202010334X A SG11202010334X A SG 11202010334XA
Authority
SG
Singapore
Prior art keywords
efficient
authentication system
secure authentication
secure
authentication
Prior art date
Application number
SG11202010334XA
Inventor
Mark Nelsen
David William Wilson
Guido Mangiagalli
Anjana Neera Surin
Sayeed Mohammed
Alan Johnson
Phillip Lavender
Glen Powell
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of SG11202010334XA publication Critical patent/SG11202010334XA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/388Payment protocols; Details thereof using mutual authentication without cards, e.g. challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
SG11202010334XA 2018-04-24 2019-04-24 Efficient and secure authentication system SG11202010334XA (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201862662134P 2018-04-24 2018-04-24
US201862662648P 2018-04-25 2018-04-25
US201862728303P 2018-09-07 2018-09-07
PCT/US2019/028880 WO2019209925A1 (en) 2018-04-24 2019-04-24 Efficient and secure authentication system

Publications (1)

Publication Number Publication Date
SG11202010334XA true SG11202010334XA (en) 2020-11-27

Family

ID=68295777

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202010334XA SG11202010334XA (en) 2018-04-24 2019-04-24 Efficient and secure authentication system

Country Status (5)

Country Link
US (2) US11496481B2 (en)
EP (1) EP3785419A4 (en)
CN (2) CN112020850B (en)
SG (1) SG11202010334XA (en)
WO (1) WO2019209925A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200097971A1 (en) * 2018-09-21 2020-03-26 Bank Of America Corporation High-security toggle system for use with payment instrument displays
US11290464B2 (en) * 2019-12-18 2022-03-29 Voya Services Company Systems and methods for adaptive step-up authentication
EP3839789B1 (en) * 2019-12-20 2023-06-28 Barclays Execution Services Limited Secure data leakage control in a third party cloud computing environment
SG10202003972PA (en) * 2020-04-30 2021-11-29 Mastercard Asia Pacific Pte Ltd Identity validation system and method
WO2023043589A1 (en) * 2021-09-15 2023-03-23 Visa International Service Association Multiple interaction processing

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1277180A2 (en) 2000-04-24 2003-01-22 Visa International Service Association Online payer authentication service
US7707120B2 (en) 2002-04-17 2010-04-27 Visa International Service Association Mobile account authentication service
US8019691B2 (en) 2002-09-10 2011-09-13 Visa International Service Association Profile and identity authentication service
GB2396707B (en) 2002-10-17 2004-11-24 Vodafone Plc Facilitating and authenticating transactions
US10068220B2 (en) 2006-10-11 2018-09-04 Visa International Service Association Systems and methods for brokered authentication express seller links
US8612305B2 (en) 2008-10-31 2013-12-17 Visa International Service Association User enhanced authentication system for online purchases
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US10089683B2 (en) 2010-02-08 2018-10-02 Visa International Service Association Fraud reduction system for transactions
WO2013012671A1 (en) * 2011-07-15 2013-01-24 Mastercard International, Inc. Methods and systems for payments assurance
US10535064B2 (en) * 2012-03-19 2020-01-14 Paynet Payments Network, Llc Systems and methods for real-time account access
CN104205144A (en) 2012-04-17 2014-12-10 英特尔公司 Trusted service interaction
BR112015021754A2 (en) * 2013-03-12 2017-07-18 Intertrust Tech Corp secure transaction systems and methods
JP6371390B2 (en) 2013-07-15 2018-08-08 ビザ インターナショナル サービス アソシエーション Secure remote payment transaction processing
CA2921008A1 (en) 2013-08-15 2015-02-19 Visa International Service Association Secure remote payment transaction processing using a secure element
SG2014008932A (en) * 2014-02-06 2015-09-29 Mastercard Asia Pacific Pte Ltd A method and a corresponding proxy server, system, computer-readable storage medium and computer program
SG10201501240WA (en) 2015-02-17 2016-09-29 Mastercard Asia Pacific Pte Ltd Representation and dissemination of user preferences
US20170039568A1 (en) * 2015-07-14 2017-02-09 NXT-ID, Inc. Personalized and Dynamic Tokenization Method and System
US10713660B2 (en) * 2015-09-15 2020-07-14 Visa International Service Association Authorization of credential on file transactions
US11232453B2 (en) * 2015-09-30 2022-01-25 Mastercard International Incorporated Method and system for authentication data collection and reporting
US20170109752A1 (en) * 2015-10-15 2017-04-20 Mastercard International Incorporated Utilizing enhanced cardholder authentication token
EP3173996A1 (en) 2015-11-27 2017-05-31 Mastercard International Incorporated Payment device control
US10742419B2 (en) * 2016-03-15 2020-08-11 Visa International Service Association Validation cryptogram for transaction
US10861042B2 (en) * 2016-04-19 2020-12-08 Mastercard International Incorporated Method and system for platform attribution using digitized tokens
US11093940B2 (en) * 2016-10-13 2021-08-17 Mastercard International Incorporated Systems and methods for authenticating a user using private network credentials
CN106936642A (en) 2017-03-27 2017-07-07 中国电力科学研究院 A kind of method and system for carrying out trust negotiation under complicated cloud environment

Also Published As

Publication number Publication date
CN116346461A (en) 2023-06-27
US20230009884A1 (en) 2023-01-12
CN112020850A (en) 2020-12-01
US20210243194A1 (en) 2021-08-05
WO2019209925A1 (en) 2019-10-31
EP3785419A4 (en) 2021-06-09
US11496481B2 (en) 2022-11-08
EP3785419A1 (en) 2021-03-03
CN112020850B (en) 2023-03-28

Similar Documents

Publication Publication Date Title
SG11202003937RA (en) Secure identity and profiling system
GB202110037D0 (en) Security systems and methods
SG11202102642PA (en) Transaction authentication system and related methods
GB201611948D0 (en) Distributed transcation processing and authentication system
ZA202003999B (en) System and methods
SG11201807605UA (en) Identity authentication method and system
GB2549371B (en) Access authentication method and system
GB201918603D0 (en) Authentication methods and systems
EP3451613A4 (en) Authentication method and system
EP3609152A4 (en) Internet-of-things authentication system and internet-of-things authentication method
SG11202010334XA (en) Efficient and secure authentication system
EP3392824A4 (en) Biometric authentication device and system
SG11202012736SA (en) Systems and methods for secure read-only authentication
SG11202000243VA (en) Cross network authentication method and system
EP3584731A4 (en) Authentication management method and system
GB201813390D0 (en) Systems and methods for muulti-factor authentication
SG11202007876QA (en) Authentication system and authentication program
SG11202001911PA (en) Effective on-list authentication in taskset sequencing systems and methods
GB201916840D0 (en) Voice authentication system and method
GB201805429D0 (en) Security system and method
IL258926B (en) Interception-proof authentication and encryption system and method
SG11202008211YA (en) Authentication system and authentication program
EP3631662A4 (en) Authentication system and method
GB201817093D0 (en) Authentication system and method
GB201621176D0 (en) Authentication systems and methods