WO2012108661A3 - System and method for security authentication of a bi-directional subscriber on a communication network, and recording medium on which the method is recorded - Google Patents

System and method for security authentication of a bi-directional subscriber on a communication network, and recording medium on which the method is recorded Download PDF

Info

Publication number
WO2012108661A3
WO2012108661A3 PCT/KR2012/000879 KR2012000879W WO2012108661A3 WO 2012108661 A3 WO2012108661 A3 WO 2012108661A3 KR 2012000879 W KR2012000879 W KR 2012000879W WO 2012108661 A3 WO2012108661 A3 WO 2012108661A3
Authority
WO
WIPO (PCT)
Prior art keywords
subscriber
user
communication network
network
authentication
Prior art date
Application number
PCT/KR2012/000879
Other languages
French (fr)
Korean (ko)
Other versions
WO2012108661A2 (en
Inventor
홍승의
Original Assignee
Hong Seung Ui
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hong Seung Ui filed Critical Hong Seung Ui
Publication of WO2012108661A2 publication Critical patent/WO2012108661A2/en
Publication of WO2012108661A3 publication Critical patent/WO2012108661A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Abstract

The present invention relates to an authentication method for a subscriber accessing a network page provided on a communication network such as the internet. Generally, a method is used in which a user inputs information through a keyboard on a user's personal computer so as to access a website and log into the website. However, this method always has a risk that the confidential information can be leaked through a phishing tool that provides a function of intercepting typing performed on a keyboard. In order to solve the problem mentioned above, the present invention relates to a method for security authentication of a subscriber in a page accessed on a network without using tools in a user computer such as a keyboard and a mouse, and more particularly, a system and method for security authentication of a subscriber on a communication network, which fundamentally removes the risk of phishing by being able to authenticate a subscriber for accessing a network page throught the use of a smart phone operated by a predetermined operating system. The present invention also relates to a system and method for security authentication of a bi-directional subscriber on a communication network, wherein for performing an authentication of a subscriber on a communication network, a user is allowed to recognize whether a network page (website) which the user has accessed is a correct network page, by performing an authentication for the network page which the user is attempting to access.
PCT/KR2012/000879 2011-02-08 2012-02-07 System and method for security authentication of a bi-directional subscriber on a communication network, and recording medium on which the method is recorded WO2012108661A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020110011190A KR101051407B1 (en) 2011-02-08 2011-02-08 The system, method and recording medium for interactive security authentication on communication network
KR10-2011-0011190 2011-02-08

Publications (2)

Publication Number Publication Date
WO2012108661A2 WO2012108661A2 (en) 2012-08-16
WO2012108661A3 true WO2012108661A3 (en) 2012-12-13

Family

ID=44924002

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2012/000879 WO2012108661A2 (en) 2011-02-08 2012-02-07 System and method for security authentication of a bi-directional subscriber on a communication network, and recording medium on which the method is recorded

Country Status (2)

Country Link
KR (1) KR101051407B1 (en)
WO (1) WO2012108661A2 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8485438B2 (en) * 2011-09-19 2013-07-16 Google Inc. Mobile computing device authentication using scannable images
KR101380616B1 (en) 2011-10-24 2014-04-18 (주)모바코리아 Realtime automatic goods reserveration management method using smartphone
KR101383761B1 (en) 2011-12-22 2014-04-18 주식회사 스마트시스템즈 User authentication system and method thereof
KR101358346B1 (en) 2012-01-26 2014-02-07 정성권 Method for auto log-in and system for the same
KR101487583B1 (en) * 2012-12-07 2015-01-30 주식회사 다음카카오 Mobile instant messaging service method using personal computer
KR101595099B1 (en) * 2015-04-20 2016-02-17 주식회사 기가코리아 Method for providing security code service
KR101705598B1 (en) * 2016-05-25 2017-02-10 주식회사 동운인터내셔널 Smart phone user guide video contents and advertisement providing method and system
US10771971B2 (en) 2017-10-18 2020-09-08 Samuel Salloum Secured multi-factor authentication
JP6592573B1 (en) * 2018-09-10 2019-10-16 Line株式会社 Information processing method, information display method, program, terminal, server
GB2615612A (en) * 2022-03-16 2023-08-16 Ecomar Propulsion Ltd Belt driven inboard marine propulsion system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080062445A (en) * 2006-12-29 2008-07-03 주식회사 케이티프리텔 User authentication method in internet site using mobile and device thereof
KR20090013616A (en) * 2007-08-02 2009-02-05 (주)솔메이즈 Server certification system and method using server certification code
US20100070759A1 (en) * 2008-09-17 2010-03-18 Gmv Soluciones Globales Internet, S.A. Method and system for authenticating a user by means of a mobile device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100409270B1 (en) * 2000-06-14 2003-12-11 주식회사 칼라짚미디어 An authentication service method using code image physically represented and apparatus thereof
JP4660398B2 (en) 2005-12-23 2011-03-30 株式会社東芝 USER AUTHENTICATION SYSTEM, PROVIDING SERVER DEVICE, PORTABLE COMMUNICATION DEVICE, USER PORTABLE COMMUNICATION DEVICE, AUTHORIZER PORTABLE COMMUNICATION DEVICE, AUTHENTICATION SERVER DEVICE AND PROGRAM FOR THESE DEVICES

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080062445A (en) * 2006-12-29 2008-07-03 주식회사 케이티프리텔 User authentication method in internet site using mobile and device thereof
KR20090013616A (en) * 2007-08-02 2009-02-05 (주)솔메이즈 Server certification system and method using server certification code
US20100070759A1 (en) * 2008-09-17 2010-03-18 Gmv Soluciones Globales Internet, S.A. Method and system for authenticating a user by means of a mobile device

Also Published As

Publication number Publication date
KR101051407B1 (en) 2011-07-22
WO2012108661A2 (en) 2012-08-16

Similar Documents

Publication Publication Date Title
WO2012108661A3 (en) System and method for security authentication of a bi-directional subscriber on a communication network, and recording medium on which the method is recorded
DE602006021224D1 (en) PROCESS FOR PROTECTING A NETWORK SERVICE ACCOUNT, SYSTEM AND DEVICE THEREFOR
WO2011157242A3 (en) Method and device for file protection
CN104794388B (en) application program access protection method and application program access protection device
MY166564A (en) A system and method for privacy management for internet of things services
MX2011013511A (en) Secure meter access from a mobile reader.
CN104503687B (en) Screenshotss method and mobile terminal
GB201302253D0 (en) Data Encryption
KR20170011469A (en) Method for Providing On-Line Integrated Login Service with security key
CN102333072A (en) Network banking trusted transaction system and method based on intelligent terminal
DE602008003120D1 (en) SECURE LOGIN LOG
CN104318146A (en) Fingerprint-identification-based cloud storage method
GB201115866D0 (en) Method and apparatus for enabling authorised users to access computer resources
CN105160272B (en) A kind of safe encryption method and system based on autonomous controlled data library
CN106161710A (en) A kind of user account safety management system based on smart mobile phone
CN205788194U (en) A kind of high in the clouds and local secure storage data and the device of file
CN104915588A (en) Privacy protection method and device for electronic equipment
CN104463510A (en) Finance management system
CN104598401A (en) Domestic platform peripheral equipment management and control system and management and control method thereof
CN102761559B (en) Network security based on private data shares method and communication terminal
CN102646107A (en) Digital key with functions of security and webpage guidance
CN201608722U (en) Secure physical isolation device for network
Lin Survey on cloud based mobile security and a new framework for improvement
CN102665201A (en) Mobile terminal and user information encryption method for same
CN102591664B (en) A kind of network account management method based on built-in browser

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12744433

Country of ref document: EP

Kind code of ref document: A2

DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12744433

Country of ref document: EP

Kind code of ref document: A2