WO2012115403A2 - Système et procédé d'authentification basée sur des informations de localisation - Google Patents

Système et procédé d'authentification basée sur des informations de localisation Download PDF

Info

Publication number
WO2012115403A2
WO2012115403A2 PCT/KR2012/001239 KR2012001239W WO2012115403A2 WO 2012115403 A2 WO2012115403 A2 WO 2012115403A2 KR 2012001239 W KR2012001239 W KR 2012001239W WO 2012115403 A2 WO2012115403 A2 WO 2012115403A2
Authority
WO
WIPO (PCT)
Prior art keywords
mobile communication
communication terminal
authentication
location information
information
Prior art date
Application number
PCT/KR2012/001239
Other languages
English (en)
Korean (ko)
Other versions
WO2012115403A3 (fr
Inventor
정영석
안병현
황재연
Original Assignee
(주)잉카인터넷
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020110016302A external-priority patent/KR101197213B1/ko
Application filed by (주)잉카인터넷 filed Critical (주)잉카인터넷
Publication of WO2012115403A2 publication Critical patent/WO2012115403A2/fr
Publication of WO2012115403A3 publication Critical patent/WO2012115403A3/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information

Definitions

  • the present invention relates to an authentication system and method, and more particularly, to a location information-based authentication system that compares the location of a pre-registered mobile communication terminal of a user with the location of a computer terminal to which the user is currently connected and performs user authentication. And to a method.
  • the most commonly used user authentication method is an authentication method using a user ID and password.
  • the user ID and password are registered. If the user later accesses the system, the user ID and password are used. Enter the password and verify the identity of the user.
  • the authentication method using the ID and password is easy to steal or hack authentication information (user ID and password), there is a problem that can not block malicious access attempts when the authentication information is exposed.
  • the one-time authentication key-based secondary authentication method using the user's mobile communication terminal is widely used.
  • This one-time authentication key-based authentication method proceeds as follows. First, the online service system performs a first authentication procedure (for example, checking a user ID and a password), and after the first authentication, requests the second authentication to the second authentication server.
  • the secondary authentication server sends a text message (SMS) including a one-time authentication key to the user's mobile communication terminal.
  • SMS text message
  • the online service system receives the authentication key through the user's computer device and delivers it to the secondary authentication server.
  • the secondary authentication server verifies whether the authentication key sent to the user's mobile communication terminal and the authentication key received through the online service system are the same.
  • the one-time authentication key-based secondary authentication method can strengthen the security strength of the user authentication to some extent, there are still vulnerabilities due to the following long-range hacking or short-range hacking.
  • a remote hacking technique when a user sends a one-time authentication key to an online service system, the hacker intercepts the one-time authentication key through network spoofing, or the hacker installs a key logger on the user's computer device and remotely sets the user's computer device.
  • the authentication key may be extorted by monitoring and pulling out the one-time authentication key inputted to the user, or inducing a user to access a phishing site rather than an online service system and extorting the one-time authentication key input to the phishing site. For example, in July 2006, a US bank infiltrated a bank account with an authentication key stolen through a phishing site, a remote hacking technique.
  • a one-time authentication key transmitted to a user's mobile communication terminal may be identified and stolen through a technique such as shoulder surfing or social engineering near the user.
  • An object of the present invention devised to meet the above-mentioned necessity of the prior art, using the location information of the mobile device terminal registered in correspondence with the location information and the primary authentication information of the computer device, the primary authentication is completed,
  • An object of the present invention is to provide a location information-based authentication system and method capable of resisting the exploitation of a one-time authentication key through a hacking technique or a short-range hacking technique.
  • a location information based authentication system for achieving the above object, a terminal comprising a computer device for performing the first authentication through communication with the online service system, and a mobile communication terminal for performing the second authentication
  • a terminal comprising a computer device for performing the first authentication through communication with the online service system, and a mobile communication terminal for performing the second authentication
  • a device registration unit for registering end entity information required for secondary authentication and a mobile communication terminal matching the end entity information
  • a position verification unit for verifying the position information of the computer device firstly authenticated with the terminal entity information and the position information of the mobile communication terminal that matches the terminal entity information, an authentication key generator for generating a single use authentication key, and the position
  • An authentication key issuing unit for issuing the one-time authentication key to a mobile terminal having verified information, and receiving the issued one-time authentication key and the input one-time authentication key by receiving the one-time authentication key input to the first authenticated computer device. Characterized in that it includes a one-time authentication processing unit including an authentication key verification unit to compare the.
  • the location-based authentication method a method for authenticating an end entity including a computer device for performing the first authentication through a communication with the online service system, and a mobile communication terminal for performing the second authentication
  • An authentication key issuing step wherein the secondary authentication system issues the one-time authentication key to the mobile communication terminal whose location information is verified;
  • the second authentication system includes an authentication key verification step of receiving a one-time authentication key input to the first authorized computer device and comparing the issued one-time authentication key with the input one-time authentication key.
  • the location-based authentication method a method for authenticating an end entity including a computer device for performing the first authentication through a communication with the online service system, and a mobile communication terminal for performing the second authentication
  • a third step of the mobile communication terminal accessing a push server to transmit a certificate of the security authentication module and unique information of the mobile communication terminal and request issuance of a device token;
  • the mobile communication terminal When the one-time authentication key is input from the secondary authentication system, the mobile communication terminal includes a sixth step of outputting the input one-time authentication key on the screen.
  • the user authentication is performed only when the location information of the computer device in which the first authentication is completed and the location information of the mobile communication terminal registered in the first authentication information are respectively obtained, and the two locations exist within the allowable range. As a result, authentication security is further enhanced.
  • FIG. 1 is a schematic structural block diagram of a location information based authentication system according to the present invention.
  • FIG. 2 is a detailed block diagram of a location information based authentication system according to the present invention.
  • FIG 3 is an operation flowchart showing the operation of the mobile communication terminal according to the present invention.
  • FIG 4 is an operation flowchart showing the operation of the secondary authentication system according to the present invention.
  • terminal entity 111 computer device
  • transmission and reception processing unit 142 encryption and decryption processing unit
  • the hacker When a hacker tries to hack and steal a normal user's ID and password, the hacker uses a computer device far from the normal user to steal the normal user's ID and password to access the online service system. Attempts are made, and the one-time authentication key input to the mobile communication terminal of the normal user is extorted through a long range hacking technique or a short range hacking technique.
  • a computer device used by a hacker a computer device connected to an online service system with an ID and password of a normal user
  • a mobile communication terminal of a normal user are located at geographically separated locations.
  • the location of the hacker's computer device where the first authentication is completed by the ID and password of the hacked normal user and the location of the mobile communication terminal of the registered normal user corresponding to the ID and password of the normal user are mutually different. Will be different.
  • the present invention proposes a method of performing stronger identity authentication in such a situation.
  • FIG. 1 is a schematic structural block diagram of a location information based authentication system according to the present invention.
  • the end entity 110 is an end user using the authentication procedure through this invention.
  • the end entity 110 uses the authentication procedure according to the present invention to receive the online service from the online service system 120 through the communication network 100.
  • the end entity 110 receives the on-line service of the on-line service system 120 and performs the first authentication through communication with the on-line service system 120, and performs the second authentication according to the present invention.
  • It includes a mobile communication terminal 112 for performing.
  • the computer device 111 includes various computer environments such as a desktop and a notebook.
  • the mobile communication terminal 112 is preferably a smartphone that is equipped with an operating system (OS) and capable of installing and driving various applications (applications). Detailed configuration of the computer device 111 and the mobile communication terminal 112 for implementing the present invention will be described later.
  • OS operating system
  • the online service system 120 is a system on the web that provides an online service to a plurality of users through the communication network 100.
  • the online service system 120 performs primary authentication on the end entity 110.
  • the online service system 120 includes a login processing system 121, and performs the first authentication of the end entity 110 in the login processing system 121.
  • Primary authentication includes all forms of single factor authentication, such as knowledge-based authentication, ownership-based authentication, and entity-based authentication.
  • the push (PUSH) server 130 is a service provided by the manufacturer of the mobile communication terminal 112 of the end entity 110.
  • a device token corresponding to the corresponding application is issued from the push server 130.
  • the push server 130 wakes up the mobile communication terminal 112 by sending a push message to the mobile communication terminal 112 (wakeup), and activates the application (security authentication module in the present invention) corresponding to the corresponding token device Play a role.
  • a detailed description of the mobile terminal 112 issuing a device token from the push server will be described later.
  • the iOS series uses Apple Push Notification Service (APNs) provided by Apple as a push server
  • the Android series uses C2DM (Cloud To Device Messaging) provided by Google as a push server. .
  • the second authentication system 140 requests a second authentication from the online service system 120 for the terminal entity 110 on which the first authentication is completed, the location information of the computer device 111 through the online service system 120. After receiving the input, and transmits the push message to the mobile communication terminal 112 through the push server 130 and communicates with the mobile communication terminal 112 receives the position information of the mobile communication terminal 112.
  • a one-time authentication key is issued to the mobile communication terminal 112, and the end entity 110 Receive a one-time authentication key through the computer device 111 of the).
  • the secondary authentication system 140 verifies by comparing whether the one-time authentication key inputted through the computer device 111 and the online service system 120 and the one-time authentication key issued to the mobile communication terminal 112 are the same, and verifying the same. Notify the online service system of the result.
  • FIG. 2 is a detailed block diagram of a location information based authentication system according to the present invention.
  • the computer device 111 of the terminal entity 110 includes an input / output unit 111A, a transceiving unit 111B, and a positional information collecting unit 111C.
  • the input / output unit 111A is a typical keyboard, mouse, monitor, or the like, and performs an interface with a user.
  • the transceiver 111B is connected to the online service system 120 through a wired communication network.
  • the location information collecting unit 111C collects the location information of the computer device by detecting the IP address or the Wi-Fi AP MAC address of the computer device.
  • the mobile communication terminal 112 of the terminal entity 110 includes an input / output unit 112A, a transceiver unit 112B, a location information collection unit 112C, and a security authentication module 112D.
  • the input / output unit 112A is a conventional touch pad or the like and performs an interface with a user.
  • the transceiver 112B is connected to the push server 130 and the secondary authentication system 140 through a mobile communication network.
  • the location information collecting unit 112C collects location information of the mobile communication terminal 112 from the Wi-Fi AP MAC address or the GPS receiver.
  • the security authentication module 112D receives a device token for communication with the secondary authentication system 140 from the push server 130, registers the issued device token in the secondary authentication system 140, and push server When the push message is transmitted from the 130, the current location information of the mobile communication terminal 112 collected by the location information collecting unit 112C is transmitted to the secondary authentication system 140 and received from the secondary authentication system 140.
  • the single-use authentication key is output on the screen of the input / output unit 112A.
  • the online service system 120 stores the information necessary for the first authentication of the end entity 110, and the second authentication to the second authentication system 140 for the end entity 110 for which the first authentication is completed. Request and receive the result from the secondary authentication system 140.
  • the secondary authentication system 140 encrypts or decrypts data transmitted and received with the transmission and reception processing unit 141 for data transmission and reception between the end entity 110 and the online service system 120 and the push server 130.
  • One-time authentication processing unit 144 for verifying the location information of the information and the position information of the mobile communication terminal 112 registered in advance, and after generating and issuing a one-time authentication key, the terminal entity information, device token information and each terminal entity Database 145 for storing each setting, the location and system information of the disposable authentication key information and computer device 111 issued from the one-time authentication processing unit 144 and the location and system information and processing of the mobile communication terminal 112 step
  • a memory unit 146 which stores the correction and the like.
  • the transmission and reception processing unit 141 includes a wired processing unit communicating with the online service system 120 and the push server 130 through a wired communication network, and a wireless processing unit communicating with the mobile communication terminal 110 through a wireless communication network.
  • the device registration unit 143 includes a device registration processing unit for processing device registration for each mobile communication terminal, and a device number issuer for issuing a number for the registered mobile communication terminal.
  • the one-time authentication processing unit 144 may include a location verification unit for verifying the location information of the terminal entity computer device that has been firstly authenticated and the location information of the terminal entity mobile communication terminal, an authentication key generation unit for generating the one-time authentication key, and the location verified.
  • the authentication key issuing unit for issuing the one-time authentication key to the mobile communication terminal and the one-time authentication key input to the terminal entity computer device are received through an online service system, and the issued one-time authentication key is compared with the input one-time authentication key.
  • Authentication key verification unit to verify.
  • FIG 3 is an operation flowchart showing the operation of the mobile communication terminal according to the present invention.
  • the location information collecting unit 112C and the security authentication module 112D of the mobile communication terminal 112 are manufactured based on an operating system mounted on the mobile communication terminal 112 and perform an authentication procedure according to the present invention. Application).
  • the location information collecting unit 112C and the security authentication module 112D are installed in the mobile communication terminal of the end entity (S301).
  • the security authentication module 112D transmits the terminal entity information (user ID for accessing the online service system, system information of the mobile communication terminal, etc.) to perform the authentication to the secondary authentication system, whereby the secondary authentication system transmits the mobile communication.
  • the terminal entity information is collected through the terminal (S302).
  • the secondary authentication system confirms the collected end entity information, performs real name authentication and identity authentication for the mobile communication terminal itself, and transmits the result to the mobile communication terminal. If real name authentication and identity authentication failure results are received from the secondary authentication system (S303), the device registration failure is recognized and ends (S304).
  • the security authentication module of the mobile communication terminal is connected to the push server certificate and the unique information of the mobile communication terminal Requests to issue the device token while transmitting to the push server (S305).
  • the security authentication module of the mobile communication terminal transfers the issued device token to the secondary authentication system (S307).
  • the secondary authentication system then registers the device token of the mobile communication terminal in the database along with the corresponding end entity information.
  • the security authentication module of the mobile communication terminal transmits the location information of the mobile communication terminal collected by the location information collecting unit to the secondary authentication system (S309).
  • the one-time authentication key is input from the secondary authentication system (S310)
  • the one-time authentication key is output to the screen of the input / output unit (S311).
  • FIG 4 is an operation flowchart showing the operation of the secondary authentication system according to the present invention.
  • the secondary authentication system includes the terminal entity information (eg, a user ID for accessing the online service system and the user ID of the mobile communication terminal) required for the second authentication. System information, etc.), check the collected terminal entity information, perform real-name authentication and self-authentication on the mobile communication terminal itself, transmit the result (authentication success / failure) to the mobile communication terminal, and verify successful mobile communication. It registers his device token from the terminal.
  • terminal entity information eg, a user ID for accessing the online service system and the user ID of the mobile communication terminal
  • System information etc.
  • the online service system performs primary authentication on the end entity computer device.
  • the computer device transmits the terminal entity information necessary for authentication and the location information of the computer device collected by the location information collection unit of the computer device to the online service system. If the primary authentication is successful, the online service system transmits the end entity information and the location information of the end entity computer device to the secondary authentication system and requests secondary authentication.
  • the terminal actual information and the location information of the terminal entity computer device are input from the online service system.
  • the secondary authentication system checks whether the mobile communication terminal is registered in response to the received terminal entity information. (S402). If the mobile communication terminal is registered (S403), the device token of the mobile communication terminal is requested to collect the location information of the mobile communication terminal, which requests the device token of the mobile terminal and the location information of the mobile communication terminal. Deliver the message to the push server (S404).
  • the push server identifies a mobile communication terminal to deliver a message from the device token received from the secondary authentication system, and activates the security authentication module by delivering a push message to the mobile communication terminal.
  • the activated security authentication module collects the location information of the mobile communication terminal through the location information collection unit of the mobile communication terminal and delivers it to the secondary authentication system.
  • the secondary authentication system receives the location information of the mobile communication terminal using the location information collecting unit of the corresponding mobile communication terminal (S405).
  • the secondary authentication system compares the position information of the end entity computer device received through the online service system with the position information of the end entity mobile communication terminal received from the end entity mobile communication terminal (S406). If the two location information is within the allowable range, the secondary authentication system generates a one-time authentication key (S407), and issues the generated one-time authentication key to the mobile communication terminal (S408).
  • the position information collecting unit of the computer device and the position information collecting unit of the mobile communication terminal may collect the positions in different ways, so that there is a high probability that they do not exactly match.
  • the one-time authentication key may be generated based on the location information, or may be generated by considering other factors such as time / random number in addition to the location information in order to lower the probability of overlap of the generated one-time authentication key.
  • the generated one-time authentication key is transmitted to the mobile communication terminal of the end entity through a communication network, and the terminal entity receiving the one-time authentication key inputs the one-time authentication key to the end entity computer device.
  • the one-time authentication key input to the computer device is input to the secondary authentication system via the online service system (S409).
  • the secondary authentication system may perform authentication on the end entity by comparing the one-time authentication key issued in step S408 and the one-time authentication key received in step S409 (S410). Therefore, if the issued one-time authentication key and the received one-time authentication key is the same (S410), the authorization is processed and stores the terminal entity location information (S411), and transmits the result to the online service system (S412). If the issued one-time authentication key and the received one-time authentication key are not the same (S410), the authentication failure process (S414), the result is notified to the online service system (S412).
  • step S403 if the mobile communication terminal is not registered in step S403 is processed as an unregistered mobile communication terminal (S413), and notifies the online service system that the unregistered mobile communication terminal (S412). If the location of the terminal entity computer device and the location of the terminal entity mobile communication terminal do not exist within the allowable range in step S406, authentication failure processing is performed (S414), and the result is notified to the online service system (S412).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

La présente invention concerne un système et un procédé d'authentification basée sur des informations de localisation, qui authentifient un utilisateur par comparaison de la localisation d'un terminal de communication mobile préenregistré appartenant à l'utilisateur et de la localisation d'un terminal informatique auquel l'utilisateur a accès à ce moment. Le système d'authentification basée sur des informations de localisation selon la présente invention est un système d'authentification d'entité finale comprenant un dispositif informatique qui réalise une authentification de premier niveau grâce à la communication avec un système fournissant un service en ligne, ainsi qu'un terminal de communication mobile qui réalise une authentification de second niveau. Le système d'authentification objet de la présente invention comporte : une unité d'enregistrement de dispositif qui enregistre des informations d'entité finale nécessaires à l'authentification de second niveau ainsi qu'un terminal de communication mobile qui correspond à ces informations d'entité finale ; et une unité de traitement d'authentification unique, dotée d'une partie de vérification de localisation qui vérifie, à l'aide des informations d'entité finale, les informations de localisation du dispositif informatique authentifié par l'authentification de premier niveau et les informations de localisation du terminal de communication mobile qui correspond aux informations d'entité finale, d'une partie de génération de clé d'authentification qui génère une clé d'authentification unique, d'une partie de délivrance de clé d'authentification qui délivre la clé d'authentification unique à destination du terminal de communication mobile dont les informations de localisation sont vérifiées, et d'une partie de vérification de clé d'authentification qui prend pour entrée la clé d'authentification unique entrée dans le dispositif informatique authentifié par l'authentification de premier niveau et qui compare la clé d'authentification unique qui est délivrée et la clé d'authentification unique qui est entrée.
PCT/KR2012/001239 2011-02-24 2012-02-20 Système et procédé d'authentification basée sur des informations de localisation WO2012115403A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2011-0016302 2011-02-24
KR1020110016302A KR101197213B1 (ko) 2011-01-19 2011-02-24 위치 정보 기반 인증시스템 및 방법

Publications (2)

Publication Number Publication Date
WO2012115403A2 true WO2012115403A2 (fr) 2012-08-30
WO2012115403A3 WO2012115403A3 (fr) 2012-12-27

Family

ID=46721532

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2012/001239 WO2012115403A2 (fr) 2011-02-24 2012-02-20 Système et procédé d'authentification basée sur des informations de localisation

Country Status (1)

Country Link
WO (1) WO2012115403A2 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014193049A1 (fr) * 2013-05-29 2014-12-04 Hwang Woon Gue Système de changement automatique de mot de passe et procédé de changement automatique de mot de passe d'un dispositif d'authentification par mot de passe en l'utilisant

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106385415B (zh) * 2016-09-14 2019-12-31 Oppo广东移动通信有限公司 一种信息安全控制方法、装置及终端

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002101091A (ja) * 2000-09-22 2002-04-05 Hitachi Information Systems Ltd ユーザ認証方法およびユーザ認証プログラム
KR20030076764A (ko) * 2002-03-21 2003-09-29 주식회사 핑거 인터넷상에서의 본인인증 및 이를 이용한 온라인 증권계좌개설 방법
KR20050081296A (ko) * 2004-02-13 2005-08-19 엘지전자 주식회사 개인용 컴퓨터에서의 인터넷 결재방법
KR20080013234A (ko) * 2006-08-08 2008-02-13 엔에이치엔(주) 휴대저장장치를 이용한 인증 방법

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002101091A (ja) * 2000-09-22 2002-04-05 Hitachi Information Systems Ltd ユーザ認証方法およびユーザ認証プログラム
KR20030076764A (ko) * 2002-03-21 2003-09-29 주식회사 핑거 인터넷상에서의 본인인증 및 이를 이용한 온라인 증권계좌개설 방법
KR20050081296A (ko) * 2004-02-13 2005-08-19 엘지전자 주식회사 개인용 컴퓨터에서의 인터넷 결재방법
KR20080013234A (ko) * 2006-08-08 2008-02-13 엔에이치엔(주) 휴대저장장치를 이용한 인증 방법

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014193049A1 (fr) * 2013-05-29 2014-12-04 Hwang Woon Gue Système de changement automatique de mot de passe et procédé de changement automatique de mot de passe d'un dispositif d'authentification par mot de passe en l'utilisant

Also Published As

Publication number Publication date
WO2012115403A3 (fr) 2012-12-27

Similar Documents

Publication Publication Date Title
CN101227468B (zh) 用于认证用户到网络的方法、设备和系统
CN102378170B (zh) 一种鉴权及业务调用方法、装置和系统
CN103597799B (zh) 服务访问认证方法和系统
KR101028882B1 (ko) 휴대단말기를 이용한 otp 방식의 사용자인증 시스템 및 방법
JP5862969B2 (ja) モバイルネットワーク接続システム、及びモバイルネットワーク接続方法
WO2012144849A2 (fr) Procédé d'authentification d'accès pour multiples dispositifs et plateformes
WO2009037700A2 (fr) Authentification d'accès informatique à distance à l'aide d'un dispositif mobile
JP2017507549A (ja) ブルートゥースインタフェースを備える認証装置
CN104270250B (zh) 基于非对称全程加密的WiFi互联网上网连接认证方法
WO2006132597A1 (fr) Systemes, procedes et logiciels permettant d'autoriser un acces ponctuel
CN102143492B (zh) Vpn连接建立方法、移动终端、服务器
CN104202338A (zh) 一种适用于企业级移动应用的安全接入方法
US20210320790A1 (en) Terminal registration system and terminal registration method
CN105325021B (zh) 用于远程便携式无线设备认证的方法和装置
CN109583154A (zh) 一种基于Web中间件访问智能密码钥匙的系统及方法
KR101197213B1 (ko) 위치 정보 기반 인증시스템 및 방법
CN116248351A (zh) 一种资源访问方法、装置、电子设备及存储介质
CN109308407A (zh) 电子系统中的授权操作
WO2012115403A2 (fr) Système et procédé d'authentification basée sur des informations de localisation
WO2012169752A2 (fr) Système et procédé d'authentification d'un dispositif qui tente d'établir une connexion
KR101133167B1 (ko) 보안이 강화된 사용자 인증 처리 방법 및 장치
KR20070009490A (ko) 아이피 주소 기반 사용자 인증 시스템 및 방법
WO2013073780A1 (fr) Procédé et serveur pour fournir une fonction de connexion automatique
WO2012121497A2 (fr) Système et procédé d'authentification sur la base d'un identifiant distinct
KR20100053703A (ko) Otp 클라이언트기반의 공중 무선랜 서비스망 사용자 인증 시스템 및 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12749707

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12749707

Country of ref document: EP

Kind code of ref document: A2