US20180183786A1 - Dual Authentication using a Password Card - Google Patents

Dual Authentication using a Password Card Download PDF

Info

Publication number
US20180183786A1
US20180183786A1 US15/681,795 US201715681795A US2018183786A1 US 20180183786 A1 US20180183786 A1 US 20180183786A1 US 201715681795 A US201715681795 A US 201715681795A US 2018183786 A1 US2018183786 A1 US 2018183786A1
Authority
US
United States
Prior art keywords
user
password card
factor authentication
characters
card
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/681,795
Inventor
Patrick Tardif
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US15/681,795 priority Critical patent/US20180183786A1/en
Publication of US20180183786A1 publication Critical patent/US20180183786A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Definitions

  • the present invention relates to systems and methods for two-factor authentication method in information systems.
  • a dual authentication system helps to provide enhance security.
  • This invention provides a dual authentication system without the need for an extra electronic device such as a mobile phone or card ids and therefore helps reduce costs while increasing security.
  • a user would save or print a password card which will then be available to confirm a series of character location during the authentication process.
  • This invention provides more security then other two-factor authentication requiring a PIN since the system inquiry is only the location of characters based on the printed or saved Password Card. If that information was captured by a hacker, it will not compromise the security of the system and the hacker won't be able to provide the answer to the system to complete the two-factor authentication.
  • This invention helps increase security since the password card can be renewed, or updated while minimizing cost and delays in order for the end user to start using such solution. If a user would use a SMS system for his two-factor authentication, an external service must be available through a mobile phone or a website accessing that SMS Pin information. In the case the user uses a card id, that card id must be issued by a provider and is in the form of an electronic device. A shipment of the device must occurred to the end user which is increasing delay and furthermore that device could be lost. This invention resolve those issues because the password card can be printed, renewed and/or updated, there is no delay or shipment necessary and no extra external devices is required. This invention can be use offline as well without the need of any electronic devices.
  • the Dual Authentication using a password card solution of the present invention provides to the user a more secure and effective way to process two-factor authentication.
  • the system allows the user to save, update and download a password card which is used in the two-factor authentication.
  • the system provides an inquiry of plurality of position of characters and the user must provide the corresponding characters using those position on the Password Card.
  • FIG. 1 is an example of a password card of x width and y height and that contains a plurality of characters.
  • FIG. 2 is a flow diagram illustrating a general method for operation on how the user enables the two-factor authentication and generate the associated Password Card.
  • FIG. 3 is a flow diagram illustrating a general method for operation on how the user updates the two-factor authentication and generate the associated updated Password Card.
  • FIG. 4 is a flow diagram illustrating a general method for operation on how the user authenticate using the two-factor authentication and how the system and user interact with the Password Card.
  • FIG. 1 is a matrix x by y of plurality of characters, where x represent a plurality of columns and y represents a plurality of rows.
  • the user will access the system in order to turn on the two-factor authentication as shown in FIG. 2 ( 100 ) if the two-factor authentication is optional.
  • the user will then provide information on the format of the password card ( 110 ) consisting of a character sets and size of the matrix.
  • the system will generate and preserve the password card ( 120 ) and the user can then print it or download it ( 130 ) at any time.
  • the character sets represent a plurality of possible characters that the system will use to generate the plurality of random characters of the password card.
  • the password card is what the user needs and that password card can be replaced, re-printed or downloaded at any time using internet and as shown in FIG. 3 .
  • the system After the user is authenticated ( 200 ), that user updates the password card information to the system ( 210 ) and the system generates a new password card ( 220 ) to be printed or downloaded by the user ( 230 ).
  • the PIN is sent to the user and could be intercepted by a hacker.
  • the inquiry sent to the user is a plurality of position of characters and does not represent the answer to provide in order to complete the two-factor authentication process. This decrease the chance to be hacked and therefore improve security.
  • the system will verify is the two-factor authentication is enabled if it is optional ( 310 ) and then if it's enabled ( 320 ) and/or required, the system will generate a random plurality of position x and y using the location of plurality of characters on the password card ( 330 ) and then will provide this inquiry to the user.
  • the user uses the plurality of positions and finds the corresponding characters on the password card ( 340 ) and provides those characters as the answer to complete the two-factor authentication process.
  • the system validates the answer provided by the user ( 350 ) and if those plurality of characters provided matches, the authentication is completed successfully and the user can access the system. If the plurality of characters provided do not match, the authentication process failed and the user is not allowed to access the system.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A method and apparatus for providing and processing two-factor authentication using a Password Card. There is a need to increase security during the authentication process. There are many existing two-factor authentication that exist providing improvement in security during the authentication process. Most of those existing solutions required to use a mobile phone, an external web site or external electronic devices such as card ids. The need to reduce the cost of using other devices and the effectiveness to be able to create and/or renew such systems are the main reason for this invention. This invention outlines the use of a simple password card that the user can download or print at any time using the internet.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a division of application Ser. No. 15/207,960, filed 17 Jul. 2016.
  • FIELD OF THE INVENTION
  • The present invention relates to systems and methods for two-factor authentication method in information systems.
  • BACKGROUND OF THE INVENTION
  • There is a growing interest in the world of computerized systems to increase security related to authentication. A dual authentication system helps to provide enhance security. There are many dual authentication systems available today using devices and services such as mobile phones, SMS, card ids, etc . . . This invention provides a dual authentication system without the need for an extra electronic device such as a mobile phone or card ids and therefore helps reduce costs while increasing security. Using this invention, a user would save or print a password card which will then be available to confirm a series of character location during the authentication process.
  • This invention provides more security then other two-factor authentication requiring a PIN since the system inquiry is only the location of characters based on the printed or saved Password Card. If that information was captured by a hacker, it will not compromise the security of the system and the hacker won't be able to provide the answer to the system to complete the two-factor authentication.
  • This invention helps increase security since the password card can be renewed, or updated while minimizing cost and delays in order for the end user to start using such solution. If a user would use a SMS system for his two-factor authentication, an external service must be available through a mobile phone or a website accessing that SMS Pin information. In the case the user uses a card id, that card id must be issued by a provider and is in the form of an electronic device. A shipment of the device must occurred to the end user which is increasing delay and furthermore that device could be lost. This invention resolve those issues because the password card can be printed, renewed and/or updated, there is no delay or shipment necessary and no extra external devices is required. This invention can be use offline as well without the need of any electronic devices.
  • BRIEF SUMMARY OF THE INVENTION
  • In summary, the Dual Authentication using a password card solution of the present invention provides to the user a more secure and effective way to process two-factor authentication. The system allows the user to save, update and download a password card which is used in the two-factor authentication. The system provides an inquiry of plurality of position of characters and the user must provide the corresponding characters using those position on the Password Card.
  • BRIEF DESCRIPTION
  • The accompanying drawings, which are incorporated herein and form part of the specification, illustrate various embodiments of the present invention and, together with the description, further serve to explain the principles of the invention and to enable a person skilled in the pertinent art to make and use the invention. In the drawings, like reference numbers indicate identical or functionally similar elements.
  • FIG. 1 is an example of a password card of x width and y height and that contains a plurality of characters.
  • FIG. 2 is a flow diagram illustrating a general method for operation on how the user enables the two-factor authentication and generate the associated Password Card.
  • FIG. 3 is a flow diagram illustrating a general method for operation on how the user updates the two-factor authentication and generate the associated updated Password Card.
  • FIG. 4 is a flow diagram illustrating a general method for operation on how the user authenticate using the two-factor authentication and how the system and user interact with the Password Card.
  • DETAILED DESCRIPTION OF THE INVENTION
  • There are many computerized systems requiring two-factor authentication because of the demand for accessing more secure systems. There are solutions providing two-factor authentication available today but they required the user to use external third party devices or software. For example, in the case of SMS, a user will required to use a mobile phone or an external software to obtain the PIN to complete the process of the two-factor authentication. Another example, using a card id device provided by a bank, a user must turn it on and generate a PIN using that device in order to complete the two-factor authentication. That device is not easily replaceable and that they are substantial delays to receive it or to change it. That device can also be lost leaving the user without access.
  • This solution provide an effective way to obtain a password card that will be used during the two-factor authentication process and without much delay since it's available online on the internet. An example of a password card is shown in FIG. 1 which is a matrix x by y of plurality of characters, where x represent a plurality of columns and y represents a plurality of rows. The user will access the system in order to turn on the two-factor authentication as shown in FIG. 2 (100) if the two-factor authentication is optional. The user will then provide information on the format of the password card (110) consisting of a character sets and size of the matrix. The system will generate and preserve the password card (120) and the user can then print it or download it (130) at any time. The character sets represent a plurality of possible characters that the system will use to generate the plurality of random characters of the password card.
  • There is a need for a solution that is effective, minimizing delay for renewal if the system is lost. In the case of this invention, the password card is what the user needs and that password card can be replaced, re-printed or downloaded at any time using internet and as shown in FIG. 3. After the user is authenticated (200), that user updates the password card information to the system (210) and the system generates a new password card (220) to be printed or downloaded by the user (230).
  • There is a need for a solution that provides inquiries decreasing the possibilities to be hacked. For example, in the case of SMS, the PIN is sent to the user and could be intercepted by a hacker. In the case of this invention, the inquiry sent to the user is a plurality of position of characters and does not represent the answer to provide in order to complete the two-factor authentication process. This decrease the chance to be hacked and therefore improve security.
  • After the user enters successfully the login and password to access a system as shown in FIG. 3 (300), the system will verify is the two-factor authentication is enabled if it is optional (310) and then if it's enabled (320) and/or required, the system will generate a random plurality of position x and y using the location of plurality of characters on the password card (330) and then will provide this inquiry to the user. The user uses the plurality of positions and finds the corresponding characters on the password card (340) and provides those characters as the answer to complete the two-factor authentication process. The system validates the answer provided by the user (350) and if those plurality of characters provided matches, the authentication is completed successfully and the user can access the system. If the plurality of characters provided do not match, the authentication process failed and the user is not allowed to access the system.

Claims (8)

The invention claimed is:
1. A method for providing an apparatus to authenticate into a system securely with a two-factor authentication using a Password Card, the method comprising:
1.1. A computer processing system providing validation and generation
1.2. A user that desires and use two-factor authentication where a user can be a person or a separated system.
1.3. A password card comprising of a visual grid comprising;
1.3.1. plurality of columns and rows and where each cell of that grid contains one character or a plurality of characters
2. The method of claim 1, wherein the password card generated by the system is defined by a plurality of possible characters defined by the user.
3. The method of claim 2, wherein the password card size is defined by the user which is composed of a plurality of columns x and a plurality of rows y.
4. The method of claim 3, wherein the password card can be downloaded and/or printed.
5. The method of claim 3, wherein the system generates an inquiry composed of a plurality of coordinates representing locations of randomly selected characters on the password card.
6. The method of claim 5, wherein the user is presented by the inquiry generated by the system in order to provide to the system the corresponding characters located on the password card.
7. The method of claim 6, wherein the system validates the answer of the inquiry by the user to complete the two-factor authentication successfully or unsuccessfully.
8. The method of claim 3, wherein the user can modify the password card size and the possible characters to be used in the generation of the password card.
US15/681,795 2016-07-12 2017-08-21 Dual Authentication using a Password Card Abandoned US20180183786A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/681,795 US20180183786A1 (en) 2016-07-12 2017-08-21 Dual Authentication using a Password Card

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/207,960 US11190505B2 (en) 2016-07-12 2016-07-12 Password card hinting system
US15/681,795 US20180183786A1 (en) 2016-07-12 2017-08-21 Dual Authentication using a Password Card

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US15/207,960 Division US11190505B2 (en) 2016-07-12 2016-07-12 Password card hinting system

Publications (1)

Publication Number Publication Date
US20180183786A1 true US20180183786A1 (en) 2018-06-28

Family

ID=60942139

Family Applications (2)

Application Number Title Priority Date Filing Date
US15/207,960 Active 2037-07-06 US11190505B2 (en) 2016-07-12 2016-07-12 Password card hinting system
US15/681,795 Abandoned US20180183786A1 (en) 2016-07-12 2017-08-21 Dual Authentication using a Password Card

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US15/207,960 Active 2037-07-06 US11190505B2 (en) 2016-07-12 2016-07-12 Password card hinting system

Country Status (1)

Country Link
US (2) US11190505B2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10558790B2 (en) * 2017-05-31 2020-02-11 International Business Machines Corporation Multi-level matrix passwords
CN110110016B (en) * 2018-01-23 2021-11-09 北京国星宇航科技有限公司 Remote sensing image analysis method and device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080005035A1 (en) * 2006-06-29 2008-01-03 Asaf Schwartz Randomly generated color grid used to ensure multi-factor authentication
US20090132425A1 (en) * 2007-11-20 2009-05-21 Hogan Peter P Methods and systems for financial transaction card security
US20090284344A1 (en) * 2005-12-01 2009-11-19 Craymer Jonathan Method and apparatus for verifying a person's identity or entitlement using one-time transaction codes
US20110197070A1 (en) * 2010-02-10 2011-08-11 Authernative, Inc. System and method for in- and out-of-band multi-factor server-to-user authentication
US20120023574A1 (en) * 2006-05-24 2012-01-26 Vidoop, Llc Graphical Image Authentication And Security System
US20130191900A1 (en) * 2010-08-31 2013-07-25 Hideharu Ogawa Communication apparatus, reminder apparatus, and information recording medium
US9117068B1 (en) * 2013-09-25 2015-08-25 Trend Micro Inc. Password protection using pattern

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5425102A (en) * 1994-06-09 1995-06-13 Datasonix Corporation Computer security apparatus with password hints
US5787169A (en) * 1995-12-28 1998-07-28 International Business Machines Corp. Method and apparatus for controlling access to encrypted data files in a computer system
US6571336B1 (en) * 1998-02-12 2003-05-27 A. James Smith, Jr. Method and apparatus for securing a list of passwords and personal identification numbers
GB2381603B (en) * 2001-10-30 2005-06-08 F Secure Oyj Method and apparatus for selecting a password
AU2003211960B2 (en) * 2002-02-13 2009-12-10 Passlogy Co., Ltd. User authentication method and user authentication system
JP4090251B2 (en) * 2002-03-05 2008-05-28 パスロジ株式会社 Authentication device, authentication method, and program
US7586636B2 (en) * 2002-12-11 2009-09-08 Broadcom Corp. Printer resource sharing in a media exchange network
US7849320B2 (en) * 2003-11-25 2010-12-07 Hewlett-Packard Development Company, L.P. Method and system for establishing a consistent password policy
US7689831B2 (en) * 2004-08-30 2010-03-30 Passrules Canadian Security Inc. Method and system for securing interface access via visual array paths in combination with hidden operators
US20070011738A1 (en) * 2005-07-08 2007-01-11 Doss Brian L Memory aid for remembering passwords
NZ541711A (en) * 2005-09-28 2006-10-27 Chuan Pei Chen Human factors authentication using abstract definitions of viewable or audible objects
US8006300B2 (en) * 2006-10-24 2011-08-23 Authernative, Inc. Two-channel challenge-response authentication method in random partial shared secret recognition system
US20110202982A1 (en) * 2007-09-17 2011-08-18 Vidoop, Llc Methods And Systems For Management Of Image-Based Password Accounts
NO327152B1 (en) * 2007-12-19 2009-05-04 Fast Search & Transfer Asa Procedure to improve security in login and service access procedures
US8316445B2 (en) * 2008-04-23 2012-11-20 Trusted Knight Corporation System and method for protecting against malware utilizing key loggers
US9596250B2 (en) * 2009-04-22 2017-03-14 Trusted Knight Corporation System and method for protecting against point of sale malware using memory scraping
WO2010011731A2 (en) * 2008-07-22 2010-01-28 Next Access Technologies, Llc Methods and systems for secure key entry via communication networks
US8670560B2 (en) * 2008-10-23 2014-03-11 University Of Ulster Encryption method
KR101059798B1 (en) * 2009-07-03 2011-08-26 한국인터넷진흥원 Password input system and method using two alpha-numeric matrices
US20110010763A1 (en) * 2009-07-13 2011-01-13 Beardslee Charles E Tool and method for generating passwords
CA2712089A1 (en) * 2010-01-29 2010-04-07 Norman F. Goertzen Secure access by a user to a resource
WO2012001697A1 (en) * 2010-07-01 2012-01-05 Tata Consultancy Services Ltd. System for two way authentication
CN101980160B (en) * 2010-10-28 2013-02-13 飞天诚信科技股份有限公司 Implementing method for encrypted .NET program
US8869255B2 (en) * 2010-11-30 2014-10-21 Forticom Group Ltd Method and system for abstracted and randomized one-time use passwords for transactional authentication
KR101897085B1 (en) * 2011-01-27 2018-10-22 삼성전자주식회사 Apparatus and method for generating a realtime password and storage medium
GB201106943D0 (en) * 2011-04-27 2011-06-01 Burkill Vance Improvements in or relating to password generation, recall and protection
CN103917980B (en) * 2011-11-08 2018-05-01 瑞典爱立信有限公司 Apparatus and method for obtaining password prompt
US20130133053A1 (en) * 2011-11-21 2013-05-23 Infosys Limited Methods for enhancing password authentication and devices thereof
US9648011B1 (en) * 2012-02-10 2017-05-09 Protegrity Corporation Tokenization-driven password generation
GB201209241D0 (en) * 2012-05-25 2012-07-04 Becrypt Ltd Computer implemented security system and method
WO2014165431A1 (en) * 2013-04-05 2014-10-09 Antique Books, Inc. Method and system providing a picture password proof of knowledge
US9305160B2 (en) * 2014-04-04 2016-04-05 PassedWord LLC Method and system for automatic updating of randomly generated user passwords
US9350548B2 (en) * 2014-05-30 2016-05-24 Tokenym, LLC Two factor authentication using a protected pin-like passcode
CA2913822A1 (en) * 2014-12-03 2016-06-03 Sal Khan Verifiable credentials and methods thereof
US10510222B2 (en) * 2015-04-29 2019-12-17 Inception Innovations, Llc Color-changing lighting dynamic control
US10120995B2 (en) * 2015-12-22 2018-11-06 Ca, Inc. Pattern password with variable hint pattern
US10219155B2 (en) * 2016-06-06 2019-02-26 Netreo, Inc. Network monitoring system with remote access

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090284344A1 (en) * 2005-12-01 2009-11-19 Craymer Jonathan Method and apparatus for verifying a person's identity or entitlement using one-time transaction codes
US20120023574A1 (en) * 2006-05-24 2012-01-26 Vidoop, Llc Graphical Image Authentication And Security System
US20080005035A1 (en) * 2006-06-29 2008-01-03 Asaf Schwartz Randomly generated color grid used to ensure multi-factor authentication
US20090132425A1 (en) * 2007-11-20 2009-05-21 Hogan Peter P Methods and systems for financial transaction card security
US20110197070A1 (en) * 2010-02-10 2011-08-11 Authernative, Inc. System and method for in- and out-of-band multi-factor server-to-user authentication
US20130191900A1 (en) * 2010-08-31 2013-07-25 Hideharu Ogawa Communication apparatus, reminder apparatus, and information recording medium
US9117068B1 (en) * 2013-09-25 2015-08-25 Trend Micro Inc. Password protection using pattern

Also Published As

Publication number Publication date
US11190505B2 (en) 2021-11-30
US20180018455A1 (en) 2018-01-18

Similar Documents

Publication Publication Date Title
US10348715B2 (en) Computer-implemented systems and methods of device based, internet-centric, authentication
AU2020244394B2 (en) Method, requester device, verifier device and server for proving at least one piece of user information
US9491155B1 (en) Account generation based on external credentials
TWI522836B (en) Network authentication method and system for secure electronic transaction
US20160127134A1 (en) User authentication system and method
US9614847B2 (en) User authentication
CN104717261A (en) Login method and desktop management device
EP3669293B1 (en) Method for authenticating a user and corresponding user devices, server and system
US9124571B1 (en) Network authentication method for secure user identity verification
EP3724798B1 (en) Method for authenticating a user based on an image relation rule and corresponding first user device, server and system
CN111030812A (en) Token verification method, device, storage medium and server
SG194267A1 (en) Method and system for protecting a password during an authentication process
CN106330448B (en) User validity verification method, device and system
CN101316166A (en) Dynamic password identity authentication method based on accidental character set
CN107623907B (en) eSIM card network locking method, terminal and network locking authentication server
CN110430167B (en) Temporary account management method, electronic device, management terminal and storage medium
CN104767714A (en) Method, terminal and system for associating user resource information
JP2006301684A (en) Individual identification system
CN108234483B (en) User login contract continuing method, device, terminal and storage medium
KR101267229B1 (en) Method and system for authenticating using input pattern
US20180183786A1 (en) Dual Authentication using a Password Card
CN107204959B (en) Verification method, device and system of verification code
WO2015000425A1 (en) Method and system for authenticating user using out-of-band channel
EP2916509B1 (en) Network authentication method for secure user identity verification
CN105391727A (en) System login method based on mobile terminal

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION