WO2008073606A3 - Access control system based on a hardware and software signature of a requesting device - Google Patents

Access control system based on a hardware and software signature of a requesting device Download PDF

Info

Publication number
WO2008073606A3
WO2008073606A3 PCT/US2007/083331 US2007083331W WO2008073606A3 WO 2008073606 A3 WO2008073606 A3 WO 2008073606A3 US 2007083331 W US2007083331 W US 2007083331W WO 2008073606 A3 WO2008073606 A3 WO 2008073606A3
Authority
WO
WIPO (PCT)
Prior art keywords
hardware
service
control system
access control
system based
Prior art date
Application number
PCT/US2007/083331
Other languages
French (fr)
Other versions
WO2008073606A2 (en
Inventor
Arruda Villela Agostinho De
Original Assignee
Legitimi Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/591,885 external-priority patent/US20070113090A1/en
Application filed by Legitimi Ltd filed Critical Legitimi Ltd
Priority to EP07871324A priority Critical patent/EP2082518A4/en
Publication of WO2008073606A2 publication Critical patent/WO2008073606A2/en
Publication of WO2008073606A3 publication Critical patent/WO2008073606A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications

Abstract

A system and method for the authorization of access to a service by a computational device or devices, which may include a wireless device such as a cell phone or a smart phone. A software agent generates a digital signature for the device each time it attempts to access the service and send it to an authentication server, which compares the digital signature sent with one or more digital signatures on file to determine whether access to the service is permitted. The digital signature is generated by using hashes based on software and hardware configuration data collected from the device. The system may be used in conjunction with other authorization methods and devices.
PCT/US2007/083331 2006-11-02 2007-11-01 Access control system based on a hardware and software signature of a requesting device WO2008073606A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP07871324A EP2082518A4 (en) 2006-11-02 2007-11-01 Access control system based on a hardware and software signature of a requesting device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/591,885 US20070113090A1 (en) 2004-03-10 2006-11-02 Access control system based on a hardware and software signature of a requesting device
US11/591,885 2006-11-02

Publications (2)

Publication Number Publication Date
WO2008073606A2 WO2008073606A2 (en) 2008-06-19
WO2008073606A3 true WO2008073606A3 (en) 2008-08-07

Family

ID=39512369

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/083331 WO2008073606A2 (en) 2006-11-02 2007-11-01 Access control system based on a hardware and software signature of a requesting device

Country Status (2)

Country Link
EP (1) EP2082518A4 (en)
WO (1) WO2008073606A2 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102008054886B3 (en) * 2008-12-18 2010-06-10 Bv Zahlungssysteme Gmbh Method for securing transaction data in context of online-applications, involves mapping utilized input values to comparison value that is known to background system by function implemented in multi-functional chip card reader
US9047450B2 (en) * 2009-06-19 2015-06-02 Deviceauthority, Inc. Identification of embedded system devices
US8800057B2 (en) * 2009-09-24 2014-08-05 Samsung Information Systems America, Inc. Secure content delivery system and method
US8682297B2 (en) * 2011-10-11 2014-03-25 Tangome, Inc. Seamlessly authenticating device users
US9135436B2 (en) * 2012-10-19 2015-09-15 The Aerospace Corporation Execution stack securing process
US10389706B2 (en) * 2016-08-01 2019-08-20 Microsoft Technology Licensing, Llc Authentication based on telephone number recycling
US10397215B2 (en) * 2016-09-27 2019-08-27 Visa International Service Assocation Secure element installation and provisioning

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050132206A1 (en) * 2003-12-12 2005-06-16 International Business Machines Corporation Apparatus, methods and computer programs for identifying or managing vulnerabilities within a data processing network
US20060059265A1 (en) * 2002-08-27 2006-03-16 Seppo Keronen Terminal connectivity system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6418472B1 (en) * 1999-01-19 2002-07-09 Intel Corporation System and method for using internet based caller ID for controlling access to an object stored in a computer
EP1669833B1 (en) * 2004-12-01 2017-07-26 Amadeus S.A.S. Method of validating a trusted computer system
US20060212407A1 (en) * 2005-03-17 2006-09-21 Lyon Dennis B User authentication and secure transaction system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060059265A1 (en) * 2002-08-27 2006-03-16 Seppo Keronen Terminal connectivity system
US20050132206A1 (en) * 2003-12-12 2005-06-16 International Business Machines Corporation Apparatus, methods and computer programs for identifying or managing vulnerabilities within a data processing network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2082518A4 *

Also Published As

Publication number Publication date
EP2082518A2 (en) 2009-07-29
WO2008073606A2 (en) 2008-06-19
EP2082518A4 (en) 2011-07-20

Similar Documents

Publication Publication Date Title
WO2008073606A3 (en) Access control system based on a hardware and software signature of a requesting device
WO2010011731A3 (en) Methods and systems for secure key entry via communication networks
WO2008099402A3 (en) A method and system for dynamic security using authentication server
WO2011122845A3 (en) Mobile communication terminal having a behavior-based malicious code detection function and detection method thereof
WO2007005919A3 (en) System and method for security in global computer transactions that enable reverse-authentication of a server by a client
EP2234425A3 (en) Data transfer system and data transfer method
WO2011037741A3 (en) System and methods to store, retrieve, manage, augment and monitor applications on appliances
WO2008142455A3 (en) A method and system for the creation, management and authentication of links between entities
WO2006074294A3 (en) Methods and apparatus providing security to computer systems and networks
EP1953670A3 (en) System and method of storage device data encryption and data access
WO2010060704A3 (en) Method and system for token-based authentication
WO2010039788A3 (en) Processor boot security device and methods thereof
WO2007149775A3 (en) Consumer authentication system and method
WO2008085447A3 (en) Securely recovering a computing device
WO2005086569A3 (en) System, method and apparatus for electronic authentication
EP2706724A3 (en) Systems and methods for secure file portability between mobile applications on a mobile device
WO2012003570A3 (en) Device, system, and method for registring and authetnticating handwritten signatures and archiving handwritten information
EP2323061A3 (en) Software signature tracking
WO2007077521A3 (en) System and method for managing captured content
WO2008124515A3 (en) A system and method for binding a subscription-based computing system to an internet service provider
EP1983682A3 (en) Authentication system and method
WO2008117550A1 (en) Software ic card system, management server, terminal, service providing server, service providing method, and program
WO2008026060A3 (en) Method, system and device for synchronizing between server and mobile device
WO2009045317A3 (en) Method for authenticating mobile units attached to a femtocell in communication with a secure core network such as an ims
MX2015015140A (en) User authentication.

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07871324

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2007871324

Country of ref document: EP