WO2013009120A2 - Terminal de communication mobile et appareil et procédé d'authentification d'applications - Google Patents

Terminal de communication mobile et appareil et procédé d'authentification d'applications Download PDF

Info

Publication number
WO2013009120A2
WO2013009120A2 PCT/KR2012/005557 KR2012005557W WO2013009120A2 WO 2013009120 A2 WO2013009120 A2 WO 2013009120A2 KR 2012005557 W KR2012005557 W KR 2012005557W WO 2013009120 A2 WO2013009120 A2 WO 2013009120A2
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
information
application
channel
mobile communication
Prior art date
Application number
PCT/KR2012/005557
Other languages
English (en)
Korean (ko)
Other versions
WO2013009120A3 (fr
Inventor
류창화
Original Assignee
(주)시루정보
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020110108833A external-priority patent/KR101289028B1/ko
Application filed by (주)시루정보 filed Critical (주)시루정보
Publication of WO2013009120A2 publication Critical patent/WO2013009120A2/fr
Publication of WO2013009120A3 publication Critical patent/WO2013009120A3/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/64Self-signed certificates

Definitions

  • the present invention relates to a mobile communication terminal, an application authentication apparatus and a method, and more particularly, to a mobile communication terminal, an application authentication apparatus and a method for authentication of an application driven in a mobile communication terminal.
  • mobile communication terminals using a mobile communication network have been released. These mobile communication terminals can access the Internet through various wireless communication protocols. In addition, mobile communication terminals have a platform capable of running various application programs.
  • Mobile phones have a built-in platform that can run mobile application programs such as WIPI and BREW. Smartphones also have various application program driving platforms such as iOS, Windows Mobile, and Android. These mobile applications are produced and distributed by service providers in various fields such as finance and games.
  • a mobile application can be provided by a company or an individual who can program a service by easily creating and displaying it on the App Store.
  • the application authentication system disclosed in Korean Patent Application Publication No. 2003-0043738 uses the application authentication information of a separate authentication module to perform authentication of an application downloaded to a downloading unit of a terminal to confirm whether or not to confirm or correct a source. Perform a check of whether or not.
  • Korean published patent KR 2003-0043738 authenticates an application by using application authentication information of an authentication module, and thus there is a problem in that corresponding authentication information is not synchronized in real time with respect to all rapidly increasing applications.
  • the present invention provides a mobile communication terminal, an application authentication apparatus and a method in which a user can directly check whether an application downloaded by a user is an authenticated application provided by a legitimate operator.
  • the present invention provides a mobile communication terminal, an application authentication apparatus and method for exchanging encryption keys for security at the time of authentication to more securely handle subsequent service interworking, thereby increasing application security.
  • Application authentication apparatus is the authentication information generation unit for generating and storing the authentication information requested from the web server, the authentication information by the mobile communication terminal input the authentication information output by the web server And a communication unit for receiving the encrypted authentication request information, a first channel authentication unit for decrypting the encrypted authentication request information, and performing a first channel authentication according to whether or not the authentication information is included in the decrypted authentication request information. It may include a second channel authentication unit for performing a second channel authentication compared to the authentication information stored in the authentication information generation unit.
  • a mobile communication terminal according to an aspect of the present invention.
  • the mobile communication terminal is an input unit for inputting authentication information output from a web server, an authentication request information generation unit for generating authentication request information including the authentication information, and encryption for encrypting the authentication request information. And a communication unit for transmitting the encrypted authentication request information to the application authentication device and receiving first channel authentication result information from the application authentication device.
  • Application authentication method comprises the step of generating and storing the authentication information requested from the web server, including the authentication information by the mobile communication terminal input the authentication information output by the web server and encrypted Receiving the encrypted authentication request information, decrypting the encrypted authentication request information, performing first channel authentication according to whether the decryption is performed, and the authentication information included in the decrypted authentication request information is stored in the authentication information generation unit. And performing second channel authentication in comparison with the authentication information.
  • Application authentication method comprises the steps of inputting the authentication information output from the web server, generating authentication request information including the authentication information, encrypting the authentication request information and encrypted And transmitting the authentication request information to the application authentication apparatus and receiving first channel authentication result information from the application authentication apparatus.
  • the present invention is not limited to the embodiments disclosed below, but may be configured in different forms, and the present embodiments are intended to complete the disclosure of the present invention and to provide general knowledge in the technical field to which the present invention belongs. It is provided to fully inform those who have the scope of the invention.
  • the user can directly check whether the downloaded application is an authorized application provided by a legitimate operator, thereby preventing the use of malicious applications in advance, exposing personally valuable information or illegal accounts. It can prevent accidents such as performing unwanted actions such as transfer and payment.
  • the application authentication apparatus and method of the present invention by exchanging the encryption key for security at the time of application authentication, it is possible to more securely handle the subsequent service interworking to increase the security of the application.
  • FIG. 1 is a view for explaining an application authentication system according to an embodiment of the present invention.
  • FIG. 2 is a view for explaining a mobile communication terminal according to an embodiment of the present invention.
  • FIG. 3 is a view for explaining an application authentication method in a mobile communication terminal according to an embodiment of the present invention.
  • FIG. 4 is a view for explaining an application authentication apparatus according to an embodiment of the present invention.
  • FIG. 5 is a view for explaining an application authentication method in the application authentication apparatus according to an embodiment of the present invention.
  • 6 to 8 are call processing diagrams for explaining the application authentication method according to an embodiment of the present invention.
  • 9 to 11 are exemplary views of an application authentication method according to an embodiment of the present invention.
  • FIG. 1 is a view for explaining an application authentication system according to an embodiment of the present invention.
  • an application authentication system includes a mobile communication terminal 100, a web server 200, an application authentication device 300, a key management system 400, and an application server 500.
  • the mobile communication terminal 100 drives the downloaded application
  • the mobile communication terminal 100 inputs authentication information about the application output from the web server 200.
  • the mobile communication terminal 100 transmits the authentication request information including the authentication information to the application authentication apparatus 300, and receives the first channel authentication result information.
  • the mobile communication terminal 100 transmits the encrypted specialized information for the application service to the application server 500 and receives the corresponding specialized processing result information to perform the application service.
  • the web server 200 outputs authentication information received from the application authentication apparatus 300 to authenticate whether the application is an application provided by the same operator as the operator operating the web server 200.
  • the application authentication apparatus 300 generates and transmits authentication information to the web server 200 and performs first channel authentication and second channel authentication by using the encrypted authentication request information.
  • the first channel authentication is mutual authentication by a predetermined encryption algorithm between the application and the application authentication device 300
  • the second channel authentication compares whether the authentication information is authentication information generated by the application authentication device 300, To authenticate whether the application provided by the same operator as the operator operating the server 200.
  • the key management system 400 generates a key based on the public key and transmits the key identification information and the public key to the application authentication apparatus 300, and when the key identification information is transmitted from the application server 500, the corresponding private key. Read it and transmit it to the application server 500.
  • the application server 500 receives key identification information and encrypted specialized information from the mobile communication terminal 100.
  • the application server 500 receives a private key corresponding to the key identification information from the key management system 400, and decrypts the encrypted specialized information using the received private key to process the full text.
  • the application server 500 generates the professional processing result information and transmits the professional processing result information generated by the mobile communication terminal 100.
  • FIG. 2 is a view for explaining a mobile communication terminal according to an embodiment of the present invention.
  • the mobile communication terminal 100 includes an input unit 110, an authentication request information generating unit 120, an encryption unit 130, a communication unit 140, an output unit 150, and an application execution unit 160. And a storage unit 170.
  • the input unit 110 inputs authentication information output from the web server 200.
  • the input unit 110 may include, for example, a camera, a microphone, a button, a key, a touch sensor, and a proximity sensor that can be recognized through visual, auditory, tactile, and at least one sense to input authentication information.
  • the apparatus may further include a short range communication module that the RF signal can recognize.
  • the authentication request information generation unit 120 generates authentication request information including authentication information.
  • the encryption unit 130 encrypts the generated authentication request information by using the application authentication device 300 and a preset encryption method.
  • the encryption unit 120 encrypts the full text related to the application service using the public key information received from the application authentication device 300.
  • the communication unit 140 transmits the encrypted authentication request information to the application authentication apparatus 300 and receives the first channel authentication result information from the application authentication apparatus 300.
  • the communication unit 140 may further receive the second channel authentication result information together with the first channel authentication result information.
  • the communication unit 140 may further receive key identification information and public key information together with the first channel authentication result information.
  • the communication unit 140 transmits the key identification information and the encrypted specialized information received together with the public key information to the application server 500.
  • the communication unit 140 receives the specialized processing result information processed by the application server 500.
  • the output unit 150 outputs first channel authentication result information.
  • the output unit 150 may output second channel authentication result information.
  • the application execution unit 160 sets and activates the application according to the authentication result, and performs the application service using the specialized processing result information received from the application server 500.
  • the storage unit 170 stores an authentication program, an encryption program, and an application program.
  • FIG. 3 is a view for explaining an application authentication method in a mobile communication terminal according to an embodiment of the present invention.
  • step S305 the mobile communication terminal 100 drives the downloaded application.
  • step S310 the mobile communication terminal 100 inputs the authentication information output from the web server 200.
  • the authentication information may be recognized through visual, auditory, tactile, and at least one sense, for example, at least one of barcode, QR code, image, voice, and braille, and at least one of RF signal. It may be a form.
  • the mobile communication terminal 100 may be input corresponding to the output of authentication information from the web server 200.
  • step S315 the mobile communication terminal 100 generates authentication request information including authentication information and encrypts it.
  • the authentication request information may include application identification information, mobile communication terminal 100 identification information, and authentication information.
  • step S320 the mobile communication terminal 100 transmits the encrypted authentication request information to the application authentication device 300.
  • step S325 the mobile communication terminal 100 receives the first channel authentication result information by the application authentication device 300.
  • the first channel authentication result information is mutually authenticated result information by an encryption algorithm between the application and the application authentication apparatus 300.
  • the mobile communication terminal 100 may further receive the second channel authentication result information together with the first channel authentication result information.
  • the mobile communication terminal 100 may further receive key identification information and public key information together with the first channel authentication result information.
  • the mobile communication terminal 100 outputs first channel authentication result information.
  • the mobile communication terminal 100 may set and activate an application according to the authentication result.
  • step S340 the mobile communication terminal 100 encrypts the full text related to the application service using the received public key information.
  • step S345 the mobile communication terminal 100 transmits the key identification information and the encrypted specialized information received together with the public key information to the application server 500.
  • the mobile communication terminal 100 receives and outputs the specialized processing result information processed by the application server 500 to perform an application service.
  • the specialized processing result information is decrypted by the application server 500 by using the private key information corresponding to the key identification information from the key management system 400, and the corresponding application service is performed and then moved. It is transmitted to the communication terminal 100.
  • FIG. 4 is a view for explaining the application authentication apparatus 300 according to an embodiment of the present invention.
  • the application authentication apparatus 300 includes an authentication information generation unit 310, a communication unit 320, a first channel authentication unit 330, and a second channel authentication unit 340.
  • the authentication information generation unit 310 generates the authentication information requested from the web server 200 and stores it.
  • the communication unit 320 transmits the generated authentication information to the web server 200 and receives the encrypted authentication request information including the authentication information from the mobile communication terminal 100 which inputs the authentication information.
  • the communication unit 320 transmits the first channel authentication result information performed using the authentication request information to the mobile communication terminal 100 and transmits the second channel authentication result information to the web server 200.
  • the communication unit 320 may further transmit the second channel authentication result information to the mobile communication terminal 100.
  • the communication unit 320 receives the key identification information and public key information to the key management system 400, and transmits to the mobile communication terminal (100).
  • the first channel authenticator 330 decrypts the authentication request information and performs first channel authentication according to whether or not the decryption is performed.
  • the second channel authenticator 340 performs second channel authentication by comparing whether the authentication information included in the decrypted authentication request information is the authentication information generated by the application authentication apparatus 300.
  • FIG. 5 is a view for explaining an application authentication method in the application authentication apparatus 300 according to an embodiment of the present invention.
  • step S505 when the application authentication apparatus 300 receives the authentication information from the web server 200, the application authentication apparatus 300 generates and stores the authentication information.
  • the application authentication apparatus 300 transmits the generated authentication information to the web server 200.
  • the authentication information may be inactivated after a preset time, for example, one minute from the time generated as the information generated by the application authentication apparatus 300.
  • the application authentication device 300 receives encrypted authentication request information from the mobile communication terminal 100.
  • the application authentication apparatus 300 decrypts authentication request information and performs first channel authentication.
  • the application authentication apparatus 300 compares whether the authentication information included in the authentication request information is authentication information generated by the application authentication apparatus 300 and performs second channel authentication.
  • the second channel authentication is an application provided by the same operator as the operator operating the web server 200 via the application authentication device 300 in the web server 200 associated with the application in order to prevent the most applications. To authenticate the acknowledgment.
  • the application authentication apparatus 300 may be provided by the same operator as the operator operating the web server 200. Judging by the application.
  • the application authentication device 300 requests the public key to the key management system 400.
  • the application authentication apparatus 300 transmits key identification information and public key information from the key management system 400.
  • the application authentication device 300 transmits first channel authentication result information to the mobile communication terminal 100.
  • the application authentication device 300 may further transmit key identification information and public key information together with the first channel authentication result information.
  • the application authentication device 300 may further transmit the second channel authentication result information along with the first channel authentication result information to the mobile communication terminal 100.
  • the application authentication apparatus 300 transmits second channel authentication result information to the web server 200.
  • 6 to 7 are call processing diagrams for explaining an application authentication method according to an embodiment of the present invention.
  • step S605 the web server 200 requests authentication information from the application authentication apparatus 300 to perform authentication for an application.
  • the application authentication device 300 when receiving the authentication information, the application authentication device 300 generates the authentication information and stores it.
  • the application authentication apparatus 300 transmits the generated authentication information to the web server 200.
  • step S620 the web server 200 outputs the authentication information.
  • the authentication information may be inactivated after a preset time, for example, one minute from the time generated as the information generated by the application authentication apparatus 300.
  • the authentication information may be in a form recognizable through visual, auditory, tactile and at least one sense, for example, at least one of barcode, QR code, image, voice, and braille, and at least one form of RF signal. Can be.
  • step S625 the mobile communication terminal 100 drives the downloaded application.
  • a guide phrase for authenticating the application may be output, and access information for accessing the web server 200 may be output.
  • the web server 200 may output the authentication information in step S620 described above.
  • step S630 the mobile communication terminal 100 inputs the authentication information output from the web server 200.
  • the mobile communication terminal 100 may be input in correspondence with the output of the authentication information from the web server 200 described above.
  • step S635 the mobile communication terminal 100 generates authentication request information including the authentication information and encrypts it.
  • the authentication request information may include application identification information, mobile terminal identification information and authentication information.
  • step S640 the mobile communication terminal 100 transmits the encrypted authentication request information to the application authentication device 300.
  • the application authentication device 300 decrypts the authentication request information and performs a first channel authentication.
  • the application authentication apparatus 300 may reject the authentication.
  • the application authentication apparatus 300 determines that the first channel authentication is performed when decrypting the authentication request information encrypted in a predetermined manner in the application.
  • step S655 the application authentication device 300 compares whether the authentication information included in the authentication request information is the authentication information generated by the application authentication device 300 to perform the second channel authentication.
  • the application authentication apparatus 300 may be provided by the same service provider as the operator operating the web server 200. Judging by the application.
  • step S660 the application authentication device 300 requests the public key to the key management system 400.
  • the key management system 400 In operation S665, the key management system 400 generates a public key based key when the public key is requested from the application authentication apparatus 300.
  • the key management system 400 transmits the key identification information and the public key information to the application authentication device 300.
  • the application authentication device 300 transmits first channel authentication result information to the mobile communication terminal 100.
  • the application authentication device 300 may further transmit key identification information and public key information together with the first channel authentication result information.
  • the application authentication apparatus 300 transmits second channel authentication result information to the web server 200.
  • step S685 the mobile communication terminal 100 outputs first channel authentication result information.
  • step S690 the web server 200 outputs the second channel authentication result information.
  • the user checks the first channel authentication result information and the second channel authentication result information output from the mobile communication terminal 100 and the web server 200, and provides an authentication provided by a valid operator by the application downloaded from the mobile communication terminal 100. It can be determined whether or not the application.
  • the mobile communication terminal 100 may set and activate an application according to an authentication result to perform an application service.
  • FIG. 8 is a call processing diagram illustrating an application execution method according to an embodiment of the present invention.
  • step S810 the mobile communication terminal 100 encrypts the full text related to the application service using the public key information received from the application authentication apparatus 300.
  • the mobile communication terminal 100 transmits the key identification information and the encrypted specialized information received together with the public key information to the application server 500.
  • step S840 and S850 the application server 500 transmits the received key identification information to the key management system 400, and receives the private key information corresponding to the key identification information from the key management system 400.
  • the application server 500 decrypts the full text related to the received encrypted application service using the received private key information, and performs an application service corresponding to the full text.
  • the application server 500 transmits the text message processing result information that performs the application service corresponding to the text message to the mobile communication terminal 100.
  • step S880 the mobile communication terminal 100 continues to provide an application service by receiving the specialized processing result information.
  • 9 to 11 are exemplary views illustrating an application authentication method according to an embodiment of the present invention.
  • the mobile communication terminal 100 when driving the downloaded application, the mobile communication terminal 100 outputs a guide phrase related to application authentication, and accesses the web server 200 for authentication through another communication terminal.
  • the mobile communication terminal 100 inputs an authentication command to perform two-factor authentication for the application.
  • the other communication terminal connected to the web server 200 for authentication in S1010 outputs the authentication information for authenticating the application for the mobile communication terminal 100.
  • the authentication information output from the web server 200 is input from the mobile communication terminal 100.
  • the web server 200 uses the authentication information input from the mobile communication terminal 100 by the application authentication apparatus 300 to determine whether the application downloaded from the mobile communication terminal 100 is an authenticated application provided by a legitimate operator.
  • the second channel authentication is determined, and the result information on the second channel authentication is output.
  • the mobile communication terminal 100 performs first channel authentication whether the application is approved by the application authentication device 300, and outputs result information on the first channel authentication.
  • the mobile communication terminal 100 may receive and output the result information for the second channel authentication together with the result information for the first channel authentication.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

La présente invention concerne un terminal de communication mobile et un appareil et un procédé d'authentification d'applications, et, de manière plus spécifique, un terminal de communication mobile et un appareil et un procédé d'authentification d'applications qui sont commandés dans le terminal de communication mobile. L'appareil d'authentification d'applications selon un mode de réalisation de la présente invention comprend : une unité de génération d'informations d'authentification pour générer et stocker des informations d'authentification demandées à partir d'un serveur Internet ; une unité de communication pour recevoir les informations de requête d'authentification codées comprenant les informations d'authentification par l'intermédiaire du terminal de communication mobile pour recevoir les informations d'authentification émises par l'intermédiaire du serveur Internet ; une première unité d'authentification de canal pour décoder les informations de requête d'authentification codées et réaliser un premier processus d'authentification selon l'état décodé ; et une seconde unité d'authentification de canal pour réaliser un second processus d'authentification par comparaison des informations d'authentification comprises dans les informations de requête d'authentification décodées avec les informations d'authentification stockées dans l'unité de génération d'informations d'authentification.
PCT/KR2012/005557 2011-07-13 2012-07-13 Terminal de communication mobile et appareil et procédé d'authentification d'applications WO2013009120A2 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR10-2011-0069646 2011-07-13
KR20110069646 2011-07-13
KR10-2011-0108833 2011-10-24
KR1020110108833A KR101289028B1 (ko) 2011-07-13 2011-10-24 이동통신단말기, 어플리케이션 인증 장치 및 방법

Publications (2)

Publication Number Publication Date
WO2013009120A2 true WO2013009120A2 (fr) 2013-01-17
WO2013009120A3 WO2013009120A3 (fr) 2013-03-14

Family

ID=47506732

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2012/005557 WO2013009120A2 (fr) 2011-07-13 2012-07-13 Terminal de communication mobile et appareil et procédé d'authentification d'applications

Country Status (1)

Country Link
WO (1) WO2013009120A2 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014200301A1 (fr) * 2013-06-14 2014-12-18 Chang Dong Hoon Dispositif électronique ayant un module de code et procédé pour traiter du code à l'aide de celui-ci
CN110214326A (zh) * 2016-11-29 2019-09-06 俐怒媒体公司 结合认证程序的阶段划分和生物认证的个人信息侵害预防方法及系统
WO2019237041A1 (fr) * 2018-06-08 2019-12-12 Vmware, Inc. Communications de données inter-applications sécurisées non gérées
CN111132163A (zh) * 2019-12-28 2020-05-08 飞天诚信科技股份有限公司 一种无线安全设备与应用程序的认证方法和系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002318635A (ja) * 2001-01-19 2002-10-31 Matsushita Electric Ind Co Ltd 通信端末
KR20050117478A (ko) * 2003-03-14 2005-12-14 가부시키가이샤 세큐어드 커뮤니케이션즈 상호 인증 방법 및 장치
KR20080008825A (ko) * 2006-07-21 2008-01-24 (주)네오프리라인 휴대용 전자기기의 인증방법 및 그 장치
US20110016320A1 (en) * 2008-01-28 2011-01-20 Paycool International Ltd. Method for authentication and signature of a user in an application service, using a mobile telephone as a second factor in addition to and independently of a first factor
KR20110042621A (ko) * 2009-10-19 2011-04-27 이태원 인증 서비스 제공 방법 및 시스템

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002318635A (ja) * 2001-01-19 2002-10-31 Matsushita Electric Ind Co Ltd 通信端末
KR20050117478A (ko) * 2003-03-14 2005-12-14 가부시키가이샤 세큐어드 커뮤니케이션즈 상호 인증 방법 및 장치
KR20080008825A (ko) * 2006-07-21 2008-01-24 (주)네오프리라인 휴대용 전자기기의 인증방법 및 그 장치
US20110016320A1 (en) * 2008-01-28 2011-01-20 Paycool International Ltd. Method for authentication and signature of a user in an application service, using a mobile telephone as a second factor in addition to and independently of a first factor
KR20110042621A (ko) * 2009-10-19 2011-04-27 이태원 인증 서비스 제공 방법 및 시스템

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014200301A1 (fr) * 2013-06-14 2014-12-18 Chang Dong Hoon Dispositif électronique ayant un module de code et procédé pour traiter du code à l'aide de celui-ci
CN110214326A (zh) * 2016-11-29 2019-09-06 俐怒媒体公司 结合认证程序的阶段划分和生物认证的个人信息侵害预防方法及系统
WO2019237041A1 (fr) * 2018-06-08 2019-12-12 Vmware, Inc. Communications de données inter-applications sécurisées non gérées
US11108556B2 (en) 2018-06-08 2021-08-31 Vmware, Inc. Unmanaged secure inter-application data communications
CN111132163A (zh) * 2019-12-28 2020-05-08 飞天诚信科技股份有限公司 一种无线安全设备与应用程序的认证方法和系统
CN111132163B (zh) * 2019-12-28 2022-11-04 飞天诚信科技股份有限公司 一种无线安全设备与应用程序的认证方法和系统

Also Published As

Publication number Publication date
WO2013009120A3 (fr) 2013-03-14

Similar Documents

Publication Publication Date Title
WO2015093734A1 (fr) Système et procédé d'authentification utilisant un code qr
WO2018012747A1 (fr) Système mandataire d'authentification à deux canaux permettant de détecter l'altération frauduleuse d'une application et procédé associé
WO2018101727A1 (fr) Procédé et système de prévention de violation d'informations personnelles, dans lesquels une authentification biométrique et une division de phase d'un processus d'authentification sont combinées
WO2016129929A1 (fr) Système d'authentification de sécurité pour la connexion d'un membre d'un site web en ligne, et procédé associé
WO2020062642A1 (fr) Procédé, dispositif et équipement à base de chaîne de blocs pour signer des documents électroniques, et support d'informations
WO2022102930A1 (fr) Système did utilisant une authentification par pin de sécurité basée sur un navigateur, et procédé de commande associé
WO2014175538A1 (fr) Appareil permettant d'utiliser un otp matériel basé sur puf et procédé permettant une authentification à 2 facteurs l'utilisant
WO2014104777A2 (fr) Système et procédé d'ouverture de session sécurisée, et appareil correspondant
WO2013162296A1 (fr) Système d'exploitation de code, appareil à code et procédé de génération de super code
WO2013141602A1 (fr) Procédé d'authentification et système pour ce procédé
WO2017119548A1 (fr) Procédé d'authentification d'utilisateur à sécurité renforcée
WO2015069018A1 (fr) Système d'ouverture de session sécurisée et procédé et appareil pour celui-ci
WO2016064041A1 (fr) Terminal d'utilisateur utilisant une valeur de hachage pour détecter si un programme d'application a été altéré et procédé de détection d'altération utilisant le terminal d'utilisateur
WO2015126037A1 (fr) Système et procédé d'identification personnelle et antivol utilisant une clé aléatoire jetable
WO2020186775A1 (fr) Procédé, appareil et dispositif de fourniture de données de service, et support de stockage lisible par ordinateur
WO2021080316A1 (fr) Procédé et dispositif permettant d'effectuer une commande d'accès en utilisant un certificat d'authentification sur la base d'informations d'autorité
WO2013009120A2 (fr) Terminal de communication mobile et appareil et procédé d'authentification d'applications
WO2018072261A1 (fr) Procédé et dispositif de chiffrement d'informations, procédé et dispositif de déchiffrement d'informations, et terminal
WO2021071116A1 (fr) Procédé et système d'authentification simple au moyen d'un stockage web d'un navigateur
WO2019139420A1 (fr) Dispositif électronique, serveur et procédé de commande associé
WO2016095339A1 (fr) Procédé de mise à jour de données de base dans un jeton dynamique
WO2020022700A1 (fr) Élément de sécurité de traitement et d'authentification de clé numérique et procédé de fonctionnement associé
WO2017111483A1 (fr) Dispositif d'authentification basée sur des données biométriques, serveur de commande et serveur d'application relié à celui-ci, et procédé de commande associé
WO2014071703A1 (fr) Procédé et système de transmission d'informations de communication
WO2017016272A1 (fr) Procédé, appareil et système de traitement de données de ressources virtuelles

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12810548

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 16/05/2014)

122 Ep: pct application non-entry in european phase

Ref document number: 12810548

Country of ref document: EP

Kind code of ref document: A2