WO2002014974A3 - Authentification par serveurs multiples - Google Patents

Authentification par serveurs multiples Download PDF

Info

Publication number
WO2002014974A3
WO2002014974A3 PCT/IL2001/000758 IL0100758W WO0214974A3 WO 2002014974 A3 WO2002014974 A3 WO 2002014974A3 IL 0100758 W IL0100758 W IL 0100758W WO 0214974 A3 WO0214974 A3 WO 0214974A3
Authority
WO
WIPO (PCT)
Prior art keywords
information
server authentication
authentication
transactional
authentication servers
Prior art date
Application number
PCT/IL2001/000758
Other languages
English (en)
Other versions
WO2002014974A2 (fr
Inventor
Ram Anati
Danny Atsmon
Alan Sege
Original Assignee
Comsense Technologies Ltd
Ram Anati
Danny Atsmon
Alan Sege
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from IL13785400A external-priority patent/IL137854A0/xx
Priority to US09/853,017 priority Critical patent/US7280970B2/en
Application filed by Comsense Technologies Ltd, Ram Anati, Danny Atsmon, Alan Sege filed Critical Comsense Technologies Ltd
Priority to AU2001282453A priority patent/AU2001282453A1/en
Publication of WO2002014974A2 publication Critical patent/WO2002014974A2/fr
Priority to PCT/IL2002/000235 priority patent/WO2002076717A2/fr
Priority to EP02707082.0A priority patent/EP1381985A4/fr
Priority to AU2002241234A priority patent/AU2002241234A1/en
Priority to PCT/IL2002/000236 priority patent/WO2002078199A2/fr
Priority to AU2002249532A priority patent/AU2002249532A1/en
Priority to EP02718485A priority patent/EP1407418A4/fr
Publication of WO2002014974A3 publication Critical patent/WO2002014974A3/fr
Priority to US10/668,109 priority patent/US9219708B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Cette invention concerne une méthode de transaction et d'authentification, consistant à recevoir une information sur une transaction au moyen d'une ID carte, d'un code et d'un compteur à un premier emplacement; transmettre sélectivement ladite information à au moins un serveur d'authentification parmi une pluralité de tels serveurs, appliquer une fonction de hachage à ladite information, et faire correspondre ladite information après hachage avec une base de données de tronçons d'information valables sur au moins l'un des serveurs d'authentification.
PCT/IL2001/000758 1999-10-04 2001-08-14 Authentification par serveurs multiples WO2002014974A2 (fr)

Priority Applications (9)

Application Number Priority Date Filing Date Title
US09/853,017 US7280970B2 (en) 1999-10-04 2001-05-10 Sonic/ultrasonic authentication device
AU2001282453A AU2001282453A1 (en) 2000-08-14 2001-08-14 Multi-server authentication
EP02718485A EP1407418A4 (fr) 2001-03-22 2002-03-21 Fabrication de dispositifs d'identification autoalimentes
AU2002249532A AU2002249532A1 (en) 2001-03-22 2002-03-21 Manufacture of self-powered identification devices
EP02707082.0A EP1381985A4 (fr) 2001-03-22 2002-03-21 Procede et systeme d'authentification a distance de dispositifs d'identification
PCT/IL2002/000235 WO2002076717A2 (fr) 2001-03-22 2002-03-21 Fabrication de dispositifs d'identification autoalimentes
AU2002241234A AU2002241234A1 (en) 2001-03-22 2002-03-21 A method and system for remotely authenticating identification devices
PCT/IL2002/000236 WO2002078199A2 (fr) 2001-03-22 2002-03-21 Procede et systeme d'authentification a distance de dispositifs d'identification
US10/668,109 US9219708B2 (en) 2001-03-22 2003-09-22 Method and system for remotely authenticating identification devices

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
IL137854 2000-08-14
IL13785400A IL137854A0 (en) 2000-08-14 2000-08-14 Multi-server authentication
US27799601P 2001-03-22 2001-03-22
US60/277,996 2001-03-22

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/853,017 Continuation-In-Part US7280970B2 (en) 1999-10-04 2001-05-10 Sonic/ultrasonic authentication device

Related Child Applications (2)

Application Number Title Priority Date Filing Date
PCT/IL2002/000236 Continuation-In-Part WO2002078199A2 (fr) 2001-03-22 2002-03-21 Procede et systeme d'authentification a distance de dispositifs d'identification
US10/668,109 Continuation-In-Part US9219708B2 (en) 2001-03-22 2003-09-22 Method and system for remotely authenticating identification devices

Publications (2)

Publication Number Publication Date
WO2002014974A2 WO2002014974A2 (fr) 2002-02-21
WO2002014974A3 true WO2002014974A3 (fr) 2002-06-20

Family

ID=26323967

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL2001/000758 WO2002014974A2 (fr) 1999-10-04 2001-08-14 Authentification par serveurs multiples

Country Status (2)

Country Link
AU (1) AU2001282453A1 (fr)
WO (1) WO2002014974A2 (fr)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8843057B2 (en) 1998-09-16 2014-09-23 Dialware Inc. Physical presence digital authentication system
US8935367B2 (en) 1998-10-02 2015-01-13 Dialware Inc. Electronic device and method of configuring thereof
US9219708B2 (en) 2001-03-22 2015-12-22 DialwareInc. Method and system for remotely authenticating identification devices
US9361444B2 (en) 1998-10-02 2016-06-07 Dialware Inc. Card for interaction with a computer
US9489949B2 (en) 1999-10-04 2016-11-08 Dialware Inc. System and method for identifying and/or authenticating a source of received electronic data by digital signal processing and/or voice authentication

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7430667B2 (en) * 2002-04-04 2008-09-30 Activcard Ireland Limited Media router
US20040002878A1 (en) * 2002-06-28 2004-01-01 International Business Machines Corporation Method and system for user-determined authentication in a federated environment
US8447668B2 (en) 2004-01-16 2013-05-21 Keith Jentoft Audio-equipped transaction card systems and approaches
WO2009004508A1 (fr) * 2007-06-29 2009-01-08 Nxp B.V. Ppprocédé pour une authentification cryptographique
GB2551808A (en) * 2016-06-30 2018-01-03 Razorsecure Ltd Data validation

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6023509A (en) * 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US6119228A (en) * 1997-08-22 2000-09-12 Compaq Computer Corporation Method for securely communicating remote control commands in a computer network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6023509A (en) * 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US6119228A (en) * 1997-08-22 2000-09-12 Compaq Computer Corporation Method for securely communicating remote control commands in a computer network

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8843057B2 (en) 1998-09-16 2014-09-23 Dialware Inc. Physical presence digital authentication system
US9275517B2 (en) 1998-09-16 2016-03-01 Dialware Inc. Interactive toys
US8935367B2 (en) 1998-10-02 2015-01-13 Dialware Inc. Electronic device and method of configuring thereof
US9361444B2 (en) 1998-10-02 2016-06-07 Dialware Inc. Card for interaction with a computer
US9489949B2 (en) 1999-10-04 2016-11-08 Dialware Inc. System and method for identifying and/or authenticating a source of received electronic data by digital signal processing and/or voice authentication
US9219708B2 (en) 2001-03-22 2015-12-22 DialwareInc. Method and system for remotely authenticating identification devices

Also Published As

Publication number Publication date
WO2002014974A2 (fr) 2002-02-21
AU2001282453A1 (en) 2002-02-25

Similar Documents

Publication Publication Date Title
WO2002035314A3 (fr) Procede et systeme pour partager des renseignements d'utilisateur anonymises
EP1041767A3 (fr) Authentification de données électroniques
EP1310890A3 (fr) Procédé et système de gestion de la distribution
WO2002017075A3 (fr) Procede permettant a un dispositif d'information sans fil d'acceder a des services de transmission de donnees
ATE483190T1 (de) Verteiltes netzwerksystem mit biometrischer zugangsprüfung
WO2004102353A3 (fr) Procede et systeme d'authentification
EP1337087A3 (fr) Distribution de clés de securité utilisant des stratégies de renouvellement de clés dans des réseaux sans fil
AP1698A (en) Transaction system.
WO2002065375A3 (fr) Substrat d'identification a authentification automatique avec une sortie de paquets codes
EP1351113A3 (fr) Système et procédé d'authentification biométrique
EP1191744A3 (fr) Méthode de gestion de dispositif de réseau et dispositifs de réseau
GB2375637A (en) Method of conducting transactions over a network
HK1070150A1 (en) Communication system, card management server and communication method
WO2001067204A3 (fr) Procede facilitant les transactions du commerce electronique
AU2003279439A1 (en) Identification of a terminal with a server
EP1434120A3 (fr) Méthode et dispositif pour fournir des informations et des services tout en en empêchant un usage illegal
EP1162780A3 (fr) Système et procédé d'authentification d'un répertoire d'authentification croisée dans une infrastructure à clé publique
GB2363660A (en) A method and system for providing data to a user based on a user's query
WO1999000720A3 (fr) Procede et systeme destines a un systeme de communications
WO2002082336A1 (fr) Systeme d'imputation
WO2002014974A3 (fr) Authentification par serveurs multiples
BR0314454A (pt) Sistema e método de acesso de informações de contato em um aparelho de comunicação
WO2004114075A3 (fr) Procede, systeme et appareil pour l'authentification d'un numero d'identification
WO2004066129A3 (fr) Systeme de transmission de donnees de programme entre un premier et un second dispositif
WO2004082314A3 (fr) Procede pour mettre a disposition des cartes a inserer dotees d'une marque d'identification, dans un terminal mobile

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 69(1)EPC - NON PAYMENT OF THE NATIONAL BASIC FEE, SEARCH FEE, DESIGNATION AND EXAMINATION FEE

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP