CN1085025C - 用户鉴权的方法和设备 - Google Patents

用户鉴权的方法和设备 Download PDF

Info

Publication number
CN1085025C
CN1085025C CN95194608A CN95194608A CN1085025C CN 1085025 C CN1085025 C CN 1085025C CN 95194608 A CN95194608 A CN 95194608A CN 95194608 A CN95194608 A CN 95194608A CN 1085025 C CN1085025 C CN 1085025C
Authority
CN
China
Prior art keywords
machine
code
user
personal
man
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN95194608A
Other languages
English (en)
Other versions
CN1156531A (zh
Inventor
B·E·R·容森
J·P·发尔克
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Publication of CN1156531A publication Critical patent/CN1156531A/zh
Application granted granted Critical
Publication of CN1085025C publication Critical patent/CN1085025C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0866Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by active credit-cards adapted therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Abstract

用一个改进的寻呼机,基于一个被发送的查询码、一个被输入的个人识别号码和一个内部密钥,对该查询码算出唯一的响应码,对某一用户使用一项业务提供鉴权。该响应码被输入进一个简单的终端如电话机,如果该唯一的响应码是可接受的,这个用户就可以访问期望的业务如无现金交易或长途电话业务。

Description

用户鉴权的方法和设备
本发明的背景
1)本发明的领域
本发明涉及到对一个试图访问一项电子业务的用户鉴权的一个方法和设备,具体地说是提供一个与已有系统分离的鉴权单元。
2)相关技术的描述
非常需要有效的鉴权方法和设备防止对业务的盗用。在当今信息时代,随着电子业务爆炸式地发展,这种要求也不断增长。诸如银行业务信用卡业务、自动柜员机(ATM)业务、帐户信息业务如抵押、存款和投资帐户、一般信息业务如数据库业务和网络、保密业务、和长途电话业务之类的电子业务,为了保密、正确计费和避免盗用的目的都要求准确地识别用户。最近,蜂窝移动电话业中的盗用对有效的鉴权方法产生了非常大的需求,因此对一个用于蜂窝移动系统的的协议作了标准化。见这儿引入作为参考的欧洲电信标准机构(ETSD的GSM 03.20 1993年19-29页和美国专利号5282250。
然而,常规的鉴权系统要求具有诸如ATM或信用卡读卡器的专门配备终端、加油站终端、使用登录程序的数据终端、或具有内置鉴权能力的蜂窝移动无线台。具有磁条的信用卡仅提供最低程度的保密,除了可能把该卡上一个未鉴权的签名与该用户的签名对比外,通常容许该卡的持卡人不用进一步鉴别该用户的身份进行业务处理。甚至在需要签名的业务处理中,对用户身份的确认度也是最低的。
其它的身份卡如ATM卡需要一个使用口令或PIN的登录过程。但一旦PIN被无权用户知道,如果这个用户能复制该ATM卡,则对鉴别该用户不能提供保密性。
这些鉴权方法需要专门配备的常常是专用的终端,这增加了成本并减低了相关的电子业务的可用性。换句话说,现有技术的保密系统常常需要专用的或按需改制的终端或对现存的终端进行改进,这大大地限制了把保密系统用到具体的场合。而且,一个用户可能使用几种电子业务,每种业务需要一种鉴权过程和/或个人身份号码(PIN)或口令,每种过程或口令与其它的不同。当一个用户使用几种电子业务,可能难以记住众多的口令。更糟糕的是,他或她可能被要求周期性地改变这些口令,因此必须记住某个口令是否仍然有效。
而且,使用相时简单的终端如电话机,非常难以进行需要确定性比较高的鉴权的业务处理。例如,使用电话机的家庭银行业务被限制在涉及银行顾客自己的帐户或仅使用顾客自己的电话机。
本发明的概要
本发明通过一个鉴权过程克服这样或那样的问题,其中用户持有一个个人机,并不限制要使用任何特定的电子业务的终端或物理上与任何特定的电子业务的终端连接。该个人机可以通过与多种多样的电子业务联系的多种多样的终端,用来鉴别一个用户的身份。
该个人机含有一个接收器和一个算法单元,接收器接收被发出的查询码,算法单元根据预先存储的算法,对该查询码、一个用户输入如个人身份号码(PIN)或电子可识别的签名、和一个内部存储的密钥处理,算出一个响应码。然后该响应码送到业务节点,如果它是可接受的,批准访问该项业务。
基本方法涉及到从一个系统接收一个查询码,用户输入一个个人身份号码或其它的可识别输入,以及该个人机产生一个基于内部存储的算法的响应码。PIN或其它用户输入随时可能改变,查询码和响应码对每一次业务处理是唯一的。便携机可能接收、存储多个查询码供以后使用。
某种电子业务基本上任何现存的终端都可以使用个人机,而不需要对现存终端改进或按需改制。例如,个人机可以与一部标准电话配合使用,无论是一部无线电话或有线电话。用户可以通过电话机键盘输入显示在个人机上的响应码或个人机可以包括一个DTMF发射机,直接把响应码输入到电话机的麦克风。结果,任何业务终端(例如连接到一台业务计算机的数据终端)的键盘可以用作输入响应码。如果在终端中使用某些其它的输入装置如声音输入、感应耦合输入、光输入、无线发射机(具体的是如果该终端被旁路了,响应码被直接发送到鉴权中心)等,个人机可以包括一个兼容的输出装置。换句话说,个人机可以改进或配备成与现存的或可能的终端兼容,而不是必须改进终端以适应鉴权过程。
相同的基本鉴权过程可以用于用户希望申请的所有的业务,该过程可以被修改以适应电子业务的任何特定的要求。用户可能对所有他希望申请的所有业务仅有一个个人机或几个个人机,每个个人机用作一项或几项该用户申请的部分业务。
附图的简短描述
现在将参考附图描述本发明,其中:
图1是一个按照本发明的鉴权寻呼系统的简要图;
图1A是一个按照本发明的参考具体的通信方式的鉴权寻呼系统的简要图;
图2是一个按照本发明的个人机的透视图;
图3是按照本发明的概述鉴权过程的流程图。
优选实施方案的详细描述
系统的硬件
参考图1,本发明包括一个个人机20用作产生响应码,一个终端22用作发起业务访问和实施业务,以及用作把响应码输入到业务接入网络24或直接输入到一个独立的鉴权中心30。业务接入网络在终端22和业务节点26间传送数据。业务节点26产生一个查询码,并且请求该查询码通过一个鉴权查询网络28被被发送到个人机20。另一种方法是,独立的鉴权中心30在业务节点26的请求下产生查询码。终端22可以是有线电话机、无线电话机、ATM、带modem(调制解调器)的计算机、传真机或基本上任何其它类型的能直接接收输入或间接地从便携机接收输入并把信息中转到业务节点26的终端。
业务节点26可能是任何形式的电子业务,如银行或金融业务、信用卡业务、长途电话业务、信息业务等。所提供的业务的类型与本发明没有紧密的关系。本发明的便携机的一个优点是它可以被用作对任何类型业务的用户鉴权。
在一个示范的实现方案中,鉴权中心30,不管是独立的还是业务节点26的一部分,包括一台无线发射机、存储一个或多个算法的存储器和一个比较接收到的响应码与期望的响应码的比较器。鉴权中心30可以以附加在前在的寻呼系统或其它的无线通信系统上的外加软件的形式实现。独立的鉴权中心30使许多业务节点或网络能够使用一个鉴权中心30。这容许为所有的应用在一个位置改变鉴权程序并容许一个鉴权程序用于多个业务也许是所有的用户已申请的业务。
业务接入网络24可以是任何形式的通信系统如公用或专用电话网、电报、或其它有线系统、蜂窝无线电话网络、或其它无线通信网络。业务接入网络24的形式可以是能从终端22发送信息到业务节点26的任何形式。下面某些例子中的业务接入网络24是以现存的电话网的形式提供的。
鉴权查询网络28可以与业务接入网络24是同一个网络,或最好是一个独立的、不同的网络。鉴权查询网络28可以是任何通信系统,如公用或专用电话网、电报、或其它有线系统、蜂窝无线电话网络、或其它无线通信网络。鉴权查询网络28可以是能从业务节点26(或鉴权中心30)发送信息到个人机20的任何形式。在一个实施方案中,鉴权网络是已有的广域寻呼系统,能广播个人机识别号码和额外的信息如至少能广播查询码。至少可以发送被提示将呼叫的用户的电话号码的现有的寻呼系统,足以和这里所公开的个人机一起使用。任何形式的无线通信系统可以达到本发明所提供的最优的保密性,因为当输入正确的PIN或其它类似的号码时,仅一个特定的接收机正确地产生期望的响应。然而,如果要通过一个交互的业务接入网络24。用户可能被多求手动键入一个查询码。
在图2所示的示范的实施方案中,个人机20包含一个接收机单元21a用于接收查询码,和一个算法单元21b,它连接到接收机单元21a才生效,并且最好包括一个输入装置接收用作用户输入,如PIN这样的保密号码(图2)。接收机单元21a可以是寻呼机的形式,具有数字显示功能能显示呼叫者的电话号码或类似的号码。个人机20基本上可以是一台常规的寻呼机,它被改进成包括如一个接收机21b、一个输入键盘21c和一个可选用的双音多频(DTMF)发生器21d(当终端22连接到某种形式的语音通信网络,如果要求自动输入显示的响应码,最好使用这种装置)。在业务接入网络包括一条无线上行链路或响应码直接发送到鉴权中心30或业务节点26的实现方案中,个人机20可能包括一个发射机21f。算法单元21b按照接收到的查询码、一个合适的被输入的保密码和可选用的一个在申请业务时写入个人机的存储器中的密钥(个人机的供应商提供的一个保密号码)计算出一个响应码。这种类型的算法有现成的技术或从中可以得到。见GSM 03.20,附录c.2,如算法A3。用在给定的实施方案中的具体的算法与本发明无密切的关系。提供存储器21e存贮该算法、密钥、接收的查询码和计算机程序因为一个具体的实现方案说明起来比较方便。寻呼机单元可以是用微处理器驱动的。
这提供了对用户的身份的三重检验,要求信息来自3个不同的来源(用户:PIN,业务节点或鉴权中心:查询码,个人机的供应商:密钥),因此增加了业务处理的相对保密性,以防止盗用或其它无权使用。
在本发明的一个优选的实施方案中,个人机是一个独立的单元,因此减少了或避免了按需改制通信设备如蜂窝电话的需要。接收机单元、输入装置和执行必要计算的能力在常规电话和个人通信机中都是存在的,这样容许本发明通过软件来实现。
查询码可以对一次确定的业务处理是唯一的或是广播形式的,例如在确定的时刻对所有这样的个人机进行广播。响应码对这两种情况的每一次业务处理都是唯一的。而且,在这两种情况中,查询码应该周期性地或随机地改变,对业务处理提供额外的保密性。相似的情况,用户输入,如PIN可以由用户决定或有规律地更新。甚至算法可以随时改变,或个人机20中可以存储多于一个算法,它可以以预先确定的顺序循环使用或在预先确定次数的使用后改变。只要鉴权中心30可以决定对给定的业务处理使用什么算法、什么密钥(如果使用)以及什么用户输入,用户就可以被鉴权。
算法单元21b基于接收的查询码、用户输入(如PIN)和可选用的密钥算出一个响应码。因此,如果要保证访问某项业务,要产生一个正确的响应码,查询码、用户输入和密钥(如果使用)必须与业务节点26或鉴权中心30的期望一致。提供足够的信息给业务节点26或鉴权中心30,供其预测正确的响应码。因此,要使一次业务处理被授权,用户必须知道合适的用户输入(如PIN),持有正确的个人机并且接收合适的查询码。
为了输入图2所示的用户输入,最好提供常规的12个按钮(1-9,*和#)的键盘21c。另一种选择是,可以根据提供较少还是较多的保密性,使用精减的或扩展的键盘。可以识别签名或其它笔迹的字符识别装置可以用作用户输入装置。而且,在适当的场合为增加保密性可以使用指纹或视网膜扫描器。
例如,查询码可以具有10个十进制数字,密钥具有12个十进制数字,PIN具有4个十进制数字,以及响应码具有8个十进制数字。
鉴权过程
某用户使用终端22通过业务接入网络24发送请求到业务节点26,发起对一项业务的访问。业务节点26不立即提供该项业务。而是,它产生一个查询码或使鉴权中心30产生一个查询码。查询码通过一个鉴权查询网络28发送到便携机。
当便携机20接收到一个鉴权查询码,它提示用户输入一个PIN或其它识别信息,并且通过一个使用查询码、内部密码和PIN作为变量的算法产生一个响应码。另一种方法,可以接收几个查询码并存储在个人机,当用户试图访问一项电子业务时,用户被提示进行用户输入。用户输入,如通过键盘键入,一个PIN。然而,已知的字符识别装置可以用作识别签名或一般的笔迹,它是通过一个书写人在一本便笺上输入的。其它的可能性包括指纹或视网膜扫描装置,尽管这些装置的成本使该实现方案实用化不太可能,除非该业务处理需要最高形式的保密。
基于查询码、用户输入和可选用的密钥,内部存储的算法产生一个响应码。
响应码或者在显示器20a上显示,用作人工输入到终端22,或者以电子、声音或光学输入到终端22,它又透明地把响应码通过业务接入网络24发送到业务节点26。另一种也是额外的方法,响应码可以通过鉴权网络28发送到鉴权中心30,然后它可能把响应码发送到业务节点26,或把响应码与期望的响应码比较并且把结果转发到业务节点26。如果该响应码是可接受的,业务节点26容许用户访问它提供的业务。该响应码与期望的响应码比较,在示范的实施方案中,期望的响应码可能是预先存储的或用同样的算法和变量产生的。因为鉴权查询网络中的通信链路以及业务接入网络可能受噪声(如无线电干扰)的影响,对比较的结果给出一些容限。换句话说,为了访问该项业务,该响应码和期望的响应码没有必要正好是相同的,特别是当使用模拟而不是数字传输格式时。
参考图3的流程图,示范的鉴权过程从步骤S10开始,用户通过业务接入网络24发起与业务节点26的通信。这可以很简单如摘机并且拨适当的电话号码,它可以是预先存储在个人机中的。在步骤S12,该过程可以包括键入一个用户号码或身份,如用作数据业务的那种号码。如步骤S14所示,业务接入网络24透明地把来自用户的访问请求送到业务节点26。业务节点26响应访问请求,通过经鉴权查询网络28发送一个查询码(或者在独立的查询中心30或在业务节点26产生)到用户的个人机20请求鉴权,如步骤S18所示。另一种方法,一个或多个查询码可以被预先发送到个人机。个人机20可能显示一条提示语,提示用户键入如一个密码,如PIN,或由终端22提供提示语。得到用户输入,个人机20的算法单元21b算出并发送一个响应码到显示器或到双音多频发生器,或两者。可以采用其它输出装置如无线电波(如无线发射机或收发信机)、红外线、可见光或紫外线发生器(如LED或半导体激光器),电子感应耦合器(如感应线圈),或除DTMF发生器外的各种形式的声学装置。
然后用户或者把显示的响应码手动键入到终端22,或在使用不同类型的输出装置的情况下便携机20直接把响应码输入。例如,当通信系统中使用双音多频(DTMF)发生器时,用户把产生的音频信号送给该系统的麦克风。
业务接入网络24透明地把响应码发送到业务节点26,它决定该响应码是否可接受。如果鉴权中心30对接收到的响应码与期望的响应码进行比较,业务节点26将把响应码发送到鉴权中心30。另一种方法是,个人机可以通过无线传输把响应码直接发送到鉴权中心30,且鉴权中心30把结果通知业务节点26。如果响应码不可接受,用户访问该项业务被拒绝,则鉴权程序返回到启动整个程序或重新请求识别信息。可选用的是,如果预先确定次数的访问请求被拒绝或如果已经报告个人机20被盗,系统可以使该个人机无效。
如果响应码是可接受的,该项业务被访问,并且用户可以通过业务节点执行希望的、可用的功能。
参考图1A,参考一个示范的实施方案的具体的、编号的通信步骤,检验基本的程序。
(1)键入用户身份命令:PTOEXAN
(2)业务节点接收来自PROEXAN的对某项业务的请求。该用户身份送到专利和商标办公室检查员Andersson。业务节点发送鉴权请求:“请对这个用户鉴权:检查员Andersson”。
(3)查询码被发送到检察员Andersson的鉴权寻呼机。
(4)键入口令,该口令从业务节点发送到数据终端。
(5)检查员Andersson键入PIN号码,激活个人机中对响应码的计算。响应码在便携机的显示器上显示,然后被手动键入到数据终端。另一种方法是,响应码通过无线链路直接发送到鉴权中心。
(6)响应码从业务节点发送到鉴权中心。
(7)鉴权中心把接收到的响应码与期望的响应码比较,并且发送一条消息到业务节点,通知节点已经鉴权还是未鉴权。
(8)对该用户的鉴权得到同意或未同意。
作为本发明的一个具体的例子,将描述家庭银行的应用。在该应用中,目的在于把钱从主人的帐户转移到一个不同的帐户,如一个债权人的帐户。用户可以在家里用一部电话机和一个个人机支付帐单。在该例中,用户所执行的所有的鉴权步骤都是手动的。相应的问答方式如下:
用户:通过呼叫一个银行的付款业务电话号码发起一次电话呼叫。
银行:“键入你的帐号。”
用户:“4219231459#。”
银行:“请把下列数字键入你的鉴权单元-1,2,3,2,8”(查询码)。另一种方法是,如果查询码是被广播的或预先存储在个人机中,则该步骤被跳过。
“请键入你的个人身份号码。”
用户:把他的PIN键入个人机。个人机在显示器上显示一个查询响应如19283746。用户在电话机键盘上键入“19283746”。
银行:“键入款项的帐号以接收付款”
用户:“4313950678#。
银行:“美国Anytown的Jane Doe先生的帐户。键入数量”
用户:“$500.00。”
银行:“$500.00已转帐到Jane Doe先生的帐户。交易参考号码123456。”
用户:挂机。
当发生错误时该过程可能会因为要执行中断操作而复杂,在一次呼叫中处理多于一种业务处理,使用家中另一部电话机等等而复杂化。
第二个示范的过程涉及使用一个特种业务节点(SSN)对长途呼叫收费。在该例中,当通过一家长途电话公司对长途电话收费时提供鉴权。
用户:特种业务节点电话是,如前缀900后面跟着要呼叫的长途电话号码如900 555-1212。
SSN:“给出ID和查询响应。”
用户:把PIN键入个人机(它已经接收到一个通过无线发送的查询码),个人机在显示器上显示一个查询响应,例如“19283746。”然后按下一个按钮,把个人机的扬声器靠近电话机的麦克风,发出音频DTMF输出发送到SSN如“#0859032843#19283746#”它包括个人身份号码以及跟随的对查询码的响应。
SSN:检查响应码的真实性,如果可接受,提供连接。
相同的个人机可以用于以上两种业务处理。可以实现一种更自动化的业务处理。例如,个人机可能包括有一个接收机和一个DTMF发射机,在这种情况中,用户仅仅发起对某项业务的访问,收到提示语后键入用户输入如PIN。
为避免寻呼系统在大范围的寻呼网络中发射查询码的等待时间,例如有可能发射几个(如3个)查询码,它可以存储在个人机20直到键入PIN产生一个响应码才使用。如采由于错误重复键入,随后产生的查询码不使用多于一次。
鉴权中心30可以决定何时用无线信号给便携机提供额外的查询码,因为它为了执行鉴权要接收该响应。另一种方法是,如果业务节点26收到响应,业务节点26请求鉴权中心30发送下一个期望的响应到业务节点26,这样鉴权中心可以对产生的或使用的响应码计数。如前所述,鉴权中心30可以与业务节点26相结合或单独设立并让几个业务节点共同使用它。
使用现存的网络,不用耗费大量的成本在现存的网络和业务节点间建立适当的数据交换,对任何适合的业务节点26都可以实现本发明。如果终端能发送数据,使用任何网络中的任何终端,响应码可以用于鉴权。该响应码可以通过鉴权网络28(如通过无线信号)发送。
根据本发明的实施方案,提供一种鉴权的方法,它可以用于用户所申请的所有的电子业务,而不需要记住众多的口令。为达到这些,鉴权网络30可以连接到所有的电子网络或业务节点26。当某用户通过一个具体的业务节点26,请求一项业务,业务节点26向鉴权中心发送一个请求要求鉴权。接收到对用户鉴权的请求,鉴权中心30产生一个查询码,通过业务节点26,它被发送到该用户。该用户可能把查询码和一个用户输入如PIN手动键入他的个人机,以得到一个响应码,响应码显示在个人机20的显示器上。该响应可以被手动键入到终端22,用作访问该项业务。然后可以通过鉴权中心或业务节点26执行鉴权检查。
查询码也可以通过无线从鉴权中心30发送到个人机,或例如通过一部PSTN电活机作为DTMF信号被发出。
这种鉴权方法不要求对现存的终端作任何改变。该方法容许响应码被发送到以适合这种业务应用的方式执行鉴权检查的节点。用作激活个人机中响应码的计算的PIN码是唯一的“口令”或用户必须记住的PIN。
在不离开本发明的精神和主要特征的情况下,本发明当然可以以其它具体的方式而不用那些这儿所提出的方式完成。因此,从所有的方面考虑本发明都是说明性的而不是限制性的,并且将包括所有的在附加的权利要求的精神和等价范围内的变化。

Claims (36)

1.对一项电子业务的一个预期的用户鉴权的一个方法,该用户有一个个人机,所说的方法包括的步骤为:
发送一个查询码;
所说的个人机接收所说的查询码;
所说的个人机中,基于至少以所说的查询码和一个用户输入为变量的算法产生一个响应码;
产生一个输出码,它包括一个所说的响应码,适合被输入到一个物理上处于所说的用户位置但与所说的个人机是分离的终端,所说的终端与所说的电子业务连接才生效;
把所说的响应码与一个期望的响应码比较;
仅当所说的比较结果可以接受时,才容许访问所说的电子业务。
2.按照权利要求1的一个方法,进一步又包括的步骤为:
在接收到所说的查询码之前,请求访问所说的电子业务,其中响应所说的访问请求,发送和接收所说的查询码。
3.按照权利要求1的一个方法,进一步又包括的步骤为:
在所说的个人机存储一个或多个接收到的查询码;
在所说的查询码接收到并存储后请求访问所说的电子业务,其中在产生一个响应码时,所说的算法使用至少一个所说的存储的查询码和一个用户输入作为变量。
4.按照权利要求1的一个方法,进一步又包括的步骤为:
通过键盘接收所说的用户输入。
5.按照权利要求1的一个方法,进一步又包括的步骤为:
通过一个笔迹识别装置接收所说的用户输入。
6.一个个人机包括:
一个用于接收查询码的接收机;
用于键入一个用户输入的一个输入装置;
一个响应码产生装置,它与所说的接收机和所说的输入装置连接才生效,用于按照一个接收的查询码和一个用户输入产生一个响应码;
一个输出装置,用于产生一个适合输入到终端的输出码,该终端连接到一项外部电子业务,所说的个人机物理上是与所说的终端分离的并且所说的终端处于用户的位置。
7.按照权利要求6的一个个人机,其中所说的接收机包括一个无线电波接收机。
8.按照权利要求7的一个个人机,其中所说的接收机包括常规的寻呼机电路。
9.按照权利要求6的一个个人机,其中所说的用户输入是一个个人身份号码。
10.按照权利要求6的一个个人机,其中所说的输入装置包括一个键盘。
11.按照权利要求6的一个个人机,其中所说的输入装置包括一个字符识别装置。
12.按照权利要求6的一个个人机,其中所说的输出装置包括一个显示器。
13.按照权利要求6的一个个人机,其中所说的输出装置包括一个音频发生器。
14.按照权利要求13的一个个人机,其中所说的音频发生器包括一个双音多频发生器。
15.按照权利要求6的一个个人机,其中所说的输出装置包括一个光学发生器。
16.按照权利要求13的一个个人机,其中所说的光学发生器至少包括红外线发生器、可见光发生器和紫外线发生器中的一个。
17.按照权利要求6的一个个人机,其中所说的输出装置包括至少一个电子感应耦合器。
18.按照权利要求17的一个个人机,其中所说的至少一个电子感应耦合器包括至少一个感应线圈。
19.按照权利要求6的一个个人机,其中所说的输出装置包括至少一个一个无线发射机。
20.按照权利要求6的一个个人机,其中所说的响应码发生器装置按照一个算法计算出一个响应码,其中所说的接收到的查询码、所说的用户输入和存储在所说的个人机的密钥在算法中是变量。
21.一个系统包括:
一个个人机用于接收一个查询码,接收一个用户输入,以及按照一个接收到的查询码和一个用户输入产生一个响应码;
一个与一个鉴权中心连接才生效的终端,所说的终端能接收所说的响应码并且物理上是与所说的个人机是分离的;
当访问一项业务时发送所说的查询码的一个网络,以及从所说的个人机接收所说的响应码,所说的网络又包括:
用于将所说的个人机产生的所说的响应码与期望的响应码进行比较的比较装置,及
仅当个人机产生的所说的响应码与所说的期望响应码比较的结果是可接受时,才容许访问所说的业务的容许装置。
22.按照权利要求21的一个系统,其中所说的网络包括:
一个业务接入网络,用于发送一个请求访问一项业务;
一个鉴权查询网络,与所说的鉴权中心连接才生效,用于把所说的查询码发送到所说的便携机,
所说的系统又包括:
至少一个业务节点提供一项业务,包括通过所说的业务接入网络与一个用户交换业务数据,以及用于接收所说的访问一项业务的请求,使鉴权中心响应所说的访问一项业务的请求产生一个响应码。
23.按照权利要求22的一个系统,其中所说的业务接入网络又包括用于发送所说的响应码到所说的比较装置的装置。
24.按照权利要求22的一个系统,其中所说的鉴权查询网络又包括用于把所说的响应码发送到所说的比较装置的装置。
25.按照权利要求23的一个系统,其中所说的比较装置位于所说的鉴权中心。
26.按照权利要求24的一个系统,其中所说的比较装置位于所说的鉴权中心。
27.按照权利要求23的一个系统,其中所说的比较装置位于所说的至少一个业务节点。
28.按照权利要求24的一个系统,其中所说的比较装置位于所说的至少一个业务节点。
29.按照权利要求21的一个系统,其中所说的响应码按照存储在所说的个人机中的一个算法产生。
30.按照权利要求22的一个系统,其中所说的业务接入网络包括一个有线电话系统。
31.按照权利要求22的一个系统,其中所说的业务节点提供一项或多项从下列业务中选出的业务:银行业务、信用卡业务、自动柜员机业务、帐户信息业务、一般信息业务、保密业务以及长途电话业务。
32.按照权利要求22的一个系统,其中所说的鉴权查询网络包括一个无线发射机。
33.按照权利要求22的一个系统,其中所说的鉴权查询网络包括一个蜂窝电话网络。
34.按照权利要求22的一个系统,其中所说的鉴权查询网络包括一个寻呼机网络。
35.按照权利要求22的一个系统,其中所说的个人机包括一个响应码发生器装置。
36.按照权利要求29的一个系统,其中所说的响应码发生器根据所说的接收到的查询码、所说的用户输入和存储在所说的个人机的一个密钥产生所说的响应码。
CN95194608A 1994-06-24 1995-06-14 用户鉴权的方法和设备 Expired - Fee Related CN1085025C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/264,939 1994-06-24
US08/264,939 US5668876A (en) 1994-06-24 1994-06-24 User authentication method and apparatus

Publications (2)

Publication Number Publication Date
CN1156531A CN1156531A (zh) 1997-08-06
CN1085025C true CN1085025C (zh) 2002-05-15

Family

ID=23008286

Family Applications (1)

Application Number Title Priority Date Filing Date
CN95194608A Expired - Fee Related CN1085025C (zh) 1994-06-24 1995-06-14 用户鉴权的方法和设备

Country Status (9)

Country Link
US (1) US5668876A (zh)
EP (1) EP0766902B1 (zh)
JP (2) JPH10502195A (zh)
KR (1) KR100339967B1 (zh)
CN (1) CN1085025C (zh)
AU (1) AU692881B2 (zh)
DE (1) DE69534687T2 (zh)
FI (1) FI115107B (zh)
WO (1) WO1996000485A2 (zh)

Families Citing this family (295)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2282906B (en) 1993-10-13 1996-11-06 Dataquill Ltd Data enty systems
US5774870A (en) * 1995-12-14 1998-06-30 Netcentives, Inc. Fully integrated, on-line interactive frequency and award redemption program
US5826014A (en) * 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
US5898830A (en) 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
US6750902B1 (en) 1996-02-13 2004-06-15 Fotonation Holdings Llc Camera network communication device
US6587949B1 (en) 1998-06-26 2003-07-01 Fotonation Holdings, Llc Secure storage device for transfer of data via removable storage
US6510520B1 (en) * 1998-06-26 2003-01-21 Fotonation, Inc. Secure storage device for transfer of digital camera data
FI112895B (fi) * 1996-02-23 2004-01-30 Nokia Corp Menetelmä ainakin yhden käyttäjäkohtaisen tunnistetiedon hankkimiseksi
US5991617A (en) * 1996-03-29 1999-11-23 Authentix Network, Inc. Method for preventing cellular telephone fraud
KR19990028500A (ko) * 1996-04-29 1999-04-15 엠. 제이. 엠. 반캄 전기통신망으로의액세스한정처리와,전기통신시스템및이와같은시스템용의유닛
US5793951A (en) * 1996-05-10 1998-08-11 Apple Computer, Inc. Security and report generation system for networked multimedia workstations
GB2328310B (en) * 1996-05-15 1999-12-08 Ho Keung Tse Electronic transaction apparatus and method therefor
US5778173A (en) * 1996-06-12 1998-07-07 At&T Corp. Mechanism for enabling secure electronic transactions on the open internet
US6058250A (en) * 1996-06-19 2000-05-02 At&T Corp Bifurcated transaction system in which nonsensitive information is exchanged using a public network connection and sensitive information is exchanged after automatically configuring a private network connection
US5736932A (en) * 1996-07-03 1998-04-07 At&T Corp Security for controlled access systems
US5903830A (en) * 1996-08-08 1999-05-11 Joao; Raymond Anthony Transaction security apparatus and method
US20040185830A1 (en) * 1996-08-08 2004-09-23 Joao Raymond Anthony Apparatus and method for providing account security
US7096003B2 (en) * 1996-08-08 2006-08-22 Raymond Anthony Joao Transaction security apparatus
US8982856B2 (en) 1996-12-06 2015-03-17 Ipco, Llc Systems and methods for facilitating wireless network communication, satellite-based wireless network systems, and aircraft-based wireless network systems, and related methods
US7054271B2 (en) 1996-12-06 2006-05-30 Ipco, Llc Wireless network system and method for providing same
SE9604601L (sv) * 1996-12-16 1998-06-17 Ericsson Telefon Ab L M Anordning, system och förfarande avseende access till och styrning av telekommunikation
US6204774B1 (en) * 1997-03-07 2001-03-20 Sharp Kabushiki Kaisha Method and system of transmitting/receiving service information and receiving apparatus
DE19718103A1 (de) * 1997-04-29 1998-06-04 Kim Schmitz Verfahren zur Autorisierung in Datenübertragungssystemen
US6088585A (en) * 1997-05-16 2000-07-11 Authentec, Inc. Portable telecommunication device including a fingerprint sensor and related methods
US6098330A (en) * 1997-05-16 2000-08-08 Authentec, Inc. Machine including vibration and shock resistant fingerprint sensor and related methods
GB2361558B (en) * 1997-05-28 2003-07-23 Ericsson Telefon Ab L M A method for securing access to a remote system
DE19722424C5 (de) * 1997-05-28 2006-09-14 Telefonaktiebolaget Lm Ericsson (Publ) Verfahren zum Sichern eines Zugreifens auf ein fernab gelegenes System
DE19729933B4 (de) * 1997-07-07 2006-01-19 Atx Europe Gmbh Verfahren zur Konfigurierung, insbesondere Freischaltung eines Endgerätes, Endgerät, Dienstleistungszentrale und Datenerfassungsgerät
FI115686B (fi) 1997-08-27 2005-06-15 Teliasonera Finland Oyj Menetelmä palvelun käyttämiseksi tietoliikennejärjestelmässä ja tietoliikennejärjestelmä
US6891819B1 (en) * 1997-09-05 2005-05-10 Kabushiki Kaisha Toshiba Mobile IP communications scheme incorporating individual user authentication
FR2769446B1 (fr) * 1997-10-02 2000-01-28 Achille Joseph Marie Delahaye Systeme d'identification et d'authentification
US6014085A (en) * 1997-10-27 2000-01-11 Lucent Technologies Inc. Strengthening the authentication protocol
AU735091B2 (en) * 1997-10-28 2001-06-28 Fdgs Group, Llc Process for digital signing of a message
FR2771875B1 (fr) * 1997-11-04 2000-04-14 Gilles Jean Antoine Kremer Procede de transmission d'information et serveur informatique le mettant en oeuvre
DE29722222U1 (de) * 1997-12-16 1998-06-25 Siemens Ag Funkbetriebenes Kommunikationsendgerät mit Navigationstaste
US6370241B1 (en) 1997-12-23 2002-04-09 Quest Communications Int'l., Inc. Telephony system for calling card calls
US7167711B1 (en) 1997-12-23 2007-01-23 Openwave Systems Inc. System and method for controlling financial transactions over a wireless network
US6263446B1 (en) * 1997-12-23 2001-07-17 Arcot Systems, Inc. Method and apparatus for secure distribution of authentication credentials to roaming users
US7454782B2 (en) * 1997-12-23 2008-11-18 Arcot Systems, Inc. Method and system for camouflaging access-controlled data
US7328350B2 (en) * 2001-03-29 2008-02-05 Arcot Systems, Inc. Method and apparatus for secure cryptographic key generation, certification and use
US6170058B1 (en) 1997-12-23 2001-01-02 Arcot Systems, Inc. Method and apparatus for cryptographically camouflaged cryptographic key storage, certification and use
US6084969A (en) * 1997-12-31 2000-07-04 V-One Corporation Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network
FI980427A (fi) * 1998-02-25 1999-08-26 Ericsson Telefon Ab L M Menetelmä, järjestely ja laite todentamiseen
SE512671C3 (sv) * 1998-04-23 2000-05-15 House Of Added Value Ab Foerfarande foer att lagra och haemta personliga koder
JP2003517662A (ja) * 1998-05-12 2003-05-27 ツェ、フー クン 電子取引システムおよびその方法
EP1080415B1 (en) 1998-05-21 2017-01-18 Equifax Inc. System and method for authentication of network users
CA2357003C (en) 1998-05-21 2002-04-09 Equifax Inc. System and method for authentication of network users and issuing a digital certificate
AU4089199A (en) * 1998-05-21 1999-12-06 Equifax, Inc. System and method for authentication of network users with preprocessing
GB9811071D0 (en) 1998-05-23 1998-07-22 Ncr Int Inc Automated teller machine
US6437692B1 (en) 1998-06-22 2002-08-20 Statsignal Systems, Inc. System and method for monitoring and controlling remote devices
US6914893B2 (en) 1998-06-22 2005-07-05 Statsignal Ipc, Llc System and method for monitoring and controlling remote devices
US8410931B2 (en) 1998-06-22 2013-04-02 Sipco, Llc Mobile inventory unit monitoring systems and methods
US6891838B1 (en) 1998-06-22 2005-05-10 Statsignal Ipc, Llc System and method for monitoring and controlling residential devices
DE19834267C2 (de) * 1998-07-30 2001-02-22 Erland Wittkoetter Vorrichtung und Verfahren zur elektronischen Verifizierung, Freigabe und Vergütung einer Transaktion
US6557756B1 (en) * 1998-09-04 2003-05-06 Ncr Corporation Communications, particularly in the domestic environment
WO2000019287A1 (en) * 1998-09-28 2000-04-06 Aktiebolaget Electrolux Pay per wash laundry system
US6772336B1 (en) 1998-10-16 2004-08-03 Alfred R. Dixon, Jr. Computer access authentication method
US7386727B1 (en) 1998-10-24 2008-06-10 Encorus Holdings Limited Method for digital signing of a message
US7324133B2 (en) * 1998-11-06 2008-01-29 Fotomedia Technologies, Llc Method and apparatus for controlled camera useability
DE69937196T2 (de) * 1998-11-19 2008-06-19 Arcot Systems, Inc., Santa Clara Verfahren und vorrichtung zur sicheren verteilung von authentifizierungsdaten an umherstreifende teilnehmer
US6141544A (en) * 1998-11-30 2000-10-31 Telefonaktiebolaget Lm Ericsson System and method for over the air activation in a wireless telecommunications network
PL342891A1 (en) 1998-12-16 2001-07-16 Card Line S R O System for electronic cashless purchase of goods and services by payment card
US6665800B1 (en) 1999-01-26 2003-12-16 Dell Usa, L.P. System and method for securing a computer system
EP1026641B1 (en) * 1999-02-01 2013-04-24 International Business Machines Corporation Method and system for establishing a trustworthy connection between a user and a terminal
FR2789536B1 (fr) 1999-02-08 2001-03-09 Bull Sa Dispositif et procede d'authentification d'un utilisateur a distance
US8538801B2 (en) 1999-02-19 2013-09-17 Exxonmobile Research & Engineering Company System and method for processing financial transactions
DE19911221B4 (de) * 1999-03-12 2005-10-27 T-Mobile Deutschland Gmbh Verfahren zur Verteilung von Schlüsseln an Teilnehmer von Kommunikationsnetzen
US7650425B2 (en) 1999-03-18 2010-01-19 Sipco, Llc System and method for controlling communication between a host computer and communication devices associated with remote devices in an automated monitoring system
US6892308B1 (en) 1999-04-09 2005-05-10 General Instrument Corporation Internet protocol telephony security architecture
FR2795265B1 (fr) * 1999-06-18 2005-08-19 Jean Pierre Frouin Procede et dispositif pour le traitement electronique de transaction entre un site marchand et un utilisateur
WO2001001356A1 (de) * 1999-06-23 2001-01-04 Siemens Aktiengesellschaft Verfahren zum überprüfen und ggf. erteilen von zugangsberechtigungen
FR2795897A1 (fr) * 1999-06-30 2001-01-05 Schlumberger Systems & Service Procede et dispositif de transaction securisee sur reseau
DE19938627C1 (de) * 1999-08-14 2001-04-05 Juergen Rinn Vorrichtung in einem Telefon zur Vermeidung störender, nicht dringender Anrufe
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
EP1208715A1 (en) * 1999-08-31 2002-05-29 TELEFONAKTIEBOLAGET L M ERICSSON (publ) Gsm security for packet data networks
US7953671B2 (en) * 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
AU7695400A (en) * 1999-09-17 2001-04-17 Fingloq Ab Security arrangement
SE526732C2 (sv) * 1999-09-17 2005-11-01 Loqware Sweden Ab Mobil kommunikationsenhet försedd med en extern säkerhetsanordning innefattande en biometrisk sensor
FI19992197A (fi) * 1999-10-12 2001-04-30 Sonera Oyj Varmenteiden jakelu
NL1013370C2 (nl) * 1999-10-21 2000-10-03 Ewout Timo Schuringa Werkwijze voor betalen via een netwerk.
EP1102150A3 (de) * 1999-11-15 2002-07-03 Orell Füssli Security Documents AG Identifikationsverfahren für Internetanwender
JP2003515688A (ja) * 1999-11-30 2003-05-07 ボーディング データ エーエス 電子キー・デバイス、システム、および電子キー情報を管理する方法
FR2801995B1 (fr) * 1999-12-07 2005-09-09 Bruno Duval Procede et systeme de gestion d'une transaction securisee a travers un reseau de communication
US6584309B1 (en) 1999-12-16 2003-06-24 The Coca-Cola Company Vending machine purchase via cellular telephone
JP2001184310A (ja) * 1999-12-27 2001-07-06 Landscape:Kk ユーザ認証設備
EP1119147A1 (en) * 2000-01-18 2001-07-25 BRITISH TELECOMMUNICATIONS public limited company Provision of secure access for telecommunications system
DE10005487A1 (de) * 2000-02-08 2001-08-09 Siemens Ag Verfahren zur Nutzeridentitätskontrolle
PT1264490E (pt) * 2000-02-21 2007-10-02 E Plus Mobilfunk Gmbh & Co Kg Processo para verificar a autenticidade de um utilizador de serviços e dispositivo para executar o processo
AU777912B2 (en) * 2000-02-29 2004-11-04 International Business Machines Corporation System and method of associating devices to secure commercial transactions performed over the internet
US7284266B1 (en) * 2000-03-21 2007-10-16 Broadcom Corporation System and method for secure biometric identification
FR2807247B1 (fr) * 2000-03-28 2003-01-31 Philippe Agnelli Systeme de paiement permettant de ne pas divulguer d'information bancaire sur le reseau public et quasi-public
AU2001253085A1 (en) * 2000-03-29 2001-10-08 Cma Business Credit Services Method and apparatus for processing one or more value bearing instruments
US6928420B1 (en) * 2000-03-30 2005-08-09 Fujitsu Limited Automated transaction apparatus
JP2001282742A (ja) * 2000-04-03 2001-10-12 Ntt Communications Kk 認証サービス方法及びシステム
WO2001082093A1 (fr) * 2000-04-24 2001-11-01 Mitsubishi Denki Kabushiki Kaisha Telephone cellulaire et systeme d'authentification
KR20030034061A (ko) * 2000-04-24 2003-05-01 네오테크노 가부시키가이샤 외부장치 및 인증시스템
EP1290850A2 (en) * 2000-05-24 2003-03-12 Expertron Group (Pty) Ltd Authentication system and method
AU2001264786A1 (en) * 2000-05-26 2001-12-11 Citrix Systems, Inc. Secure exchange of an authentication token
JP3497799B2 (ja) * 2000-06-07 2004-02-16 日本電信電話株式会社 ユーザ認証方法
GB2367976A (en) * 2000-06-19 2002-04-17 Innovation Venture Ltd Generating an access code when a user attempts to gain access to a remote location and causing it to be sent to a mobile communication device
DE60033231T2 (de) * 2000-06-20 2007-11-15 Lucent Technologies Inc. Personenrufanlage
FI115355B (fi) * 2000-06-22 2005-04-15 Icl Invia Oyj Järjestely suojatun järjestelmän käyttäjän tunnistamiseen ja todentamiseen
US7020773B1 (en) * 2000-07-17 2006-03-28 Citrix Systems, Inc. Strong mutual authentication of devices
GB2366938B (en) * 2000-08-03 2004-09-01 Orange Personal Comm Serv Ltd Authentication in a mobile communications network
AU2001283949A1 (en) * 2000-08-15 2002-02-25 Telefonaktiebolaget Lm Ericsson (Publ) Network authentication by using a wap-enabled mobile phone
EP1314278A2 (en) * 2000-08-30 2003-05-28 Telefonaktiebolaget LM Ericsson (publ) End-user authentication independent of network service provider
US7043635B1 (en) 2000-09-15 2006-05-09 Swivel Secure Limited Embedded synchronous random disposable code identification method and system
US7392388B2 (en) * 2000-09-07 2008-06-24 Swivel Secure Limited Systems and methods for identity verification for secure transactions
GB2366966B (en) * 2000-09-07 2002-08-07 Swivel Technologies Ltd Embedded synchronous random disposable code identification method and system
KR20020020133A (ko) * 2000-09-08 2002-03-14 정규석 이동 단말에서 wap 브라우저를 이용한 공개키인증시스템 및 인증방법
GB2367213B (en) * 2000-09-22 2004-02-11 Roke Manor Research Access authentication system
ATE312464T1 (de) * 2000-09-22 2005-12-15 Gen Instrument Corp Sicherheitsarchitektur der internet-protokoll telefonie
JP3864300B2 (ja) * 2000-09-26 2006-12-27 株式会社ケンウッド 開錠方法
JP2002117377A (ja) * 2000-10-04 2002-04-19 Nec Corp 位置情報を用いた、個人認証システム、カードによる認証システム及び暗証番号によるドアロックシステム
US7292996B2 (en) 2000-10-06 2007-11-06 Openwave Systems Inc. Method and apparatus for performing a credit based transaction between a user of a wireless communications device and a provider of a product or service
FR2815803B1 (fr) * 2000-10-20 2004-10-15 Ascom Monetel Sa Systeme d'acces a un service
US6986040B1 (en) 2000-11-03 2006-01-10 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
MXPA03004784A (es) * 2000-11-28 2004-12-03 Swivel Technologies Ltd Metodo y sistema de transferencia segura de archivos.
GB2370383A (en) * 2000-12-22 2002-06-26 Hewlett Packard Co Access to personal computer using password stored in mobile phone
US6983381B2 (en) * 2001-01-17 2006-01-03 Arcot Systems, Inc. Methods for pre-authentication of users using one-time passwords
EP1352502A2 (en) * 2001-01-17 2003-10-15 Arcot Systems, Inc. Pre-authentication of users using one-time passwords
US7181762B2 (en) * 2001-01-17 2007-02-20 Arcot Systems, Inc. Apparatus for pre-authentication of users using one-time passwords
FI118832B (fi) * 2001-01-29 2008-03-31 Itella Oyj Menetelmä ja järjestelmä palvelun tarjoamiseksi tietoverkon välityksellä
KR20020065140A (ko) * 2001-02-05 2002-08-13 주식회사 케이에스 텔레콤 무선호출기를 이용한 전자 인증 방법
US8020199B2 (en) * 2001-02-14 2011-09-13 5th Fleet, L.L.C. Single sign-on system, method, and access device
US6895414B2 (en) 2001-02-15 2005-05-17 Usinternet Working, Inc. Method and apparatus for authorizing and reporting changes to device configurations
FR2821225B1 (fr) * 2001-02-20 2005-02-04 Mobileway Systeme de paiement electronique a distance
KR100402358B1 (ko) * 2001-03-02 2003-10-22 설동석 간접적인 패스워드 입력을 통한 사용자 확인방법 및 그 장치
DE10114237A1 (de) * 2001-03-22 2002-09-26 Cyberos Ges Fuer Sicherheitssy Verfahren und Vorrichtung zum Durchführen mindestens eines gegen Zahlung eines Entgelts abzuwickelnden Geschäftes
US20020138435A1 (en) * 2001-03-26 2002-09-26 Williams L. Lloyd Method and system for content delivery control using a parallel network
WO2002082387A1 (en) * 2001-04-04 2002-10-17 Microcell I5 Inc. Method and system for effecting an electronic transaction
EP1442350A2 (en) * 2001-04-12 2004-08-04 Netdesigns Limited User identity verification system
AT411947B (de) * 2001-04-23 2004-07-26 Fischlmayr Albert System für die sichere durchführung von transaktionen zwischen informationsverarbeitenden anlagen
US7444513B2 (en) * 2001-05-14 2008-10-28 Nokia Corporiation Authentication in data communication
US20020188511A1 (en) * 2001-05-14 2002-12-12 Trilegiant Loyalty Solutions Interactive online point redemption system
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
KR20020096581A (ko) * 2001-06-21 2002-12-31 스타브리지커뮤니케이션 주식회사 지불결제용 단말기인증방법 및 이를 이용한 지불결제방법
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
GB0119629D0 (en) 2001-08-10 2001-10-03 Cryptomathic As Data certification method and apparatus
DE10139888A1 (de) * 2001-08-20 2003-03-20 Bayerische Motoren Werke Ag Verfahren zum automatischen Login einer insbesondere in einem Kraftfahrzeug befindlichen Teilnehmerstation in einem externen Informationssystem
US7444676B1 (en) 2001-08-29 2008-10-28 Nader Asghari-Kamrani Direct authentication and authorization system and method for trusted network of financial institutions
US8281129B1 (en) 2001-08-29 2012-10-02 Nader Asghari-Kamrani Direct authentication system and method via trusted authenticators
CA2356420A1 (en) * 2001-08-30 2003-02-28 Wmode Inc. Authentication and non-repudiation of a subscriber on a public network
DE60131534T2 (de) * 2001-09-04 2008-10-23 Telefonaktiebolaget Lm Ericsson (Publ) Umfassender Authentifizierungsmechanismus
FR2830100A1 (fr) * 2001-09-24 2003-03-28 Philippe Agnelli Systeme de paiement securise entre particuliers permettant de ne pas divulguer d'information bancaire sur le reseau public et quasi public
JP2003108519A (ja) * 2001-09-27 2003-04-11 Hitachi Ltd ファイル転送システム及びプログラム
JP4644998B2 (ja) * 2001-09-28 2011-03-09 ブラザー工業株式会社 認証システム、認証装置およびサービス提供装置
US7076797B2 (en) * 2001-10-05 2006-07-11 Microsoft Corporation Granular authorization for network user sessions
CA2358753A1 (en) * 2001-10-09 2003-04-09 Bernardo Nicolas Sanchez Enhanced pin-based security system
US7480501B2 (en) 2001-10-24 2009-01-20 Statsignal Ipc, Llc System and method for transmitting an emergency message over an integrated wireless network
US8489063B2 (en) 2001-10-24 2013-07-16 Sipco, Llc Systems and methods for providing emergency messages to a mobile device
US7424527B2 (en) 2001-10-30 2008-09-09 Sipco, Llc System and method for transmitting pollution information over an integrated wireless network
JP2003162757A (ja) * 2001-11-28 2003-06-06 Nippon Conlux Co Ltd キャッシュレス自動販売機システム
US20030110046A1 (en) 2001-12-06 2003-06-12 Nokia Corporation Method and device for dispensing electronic information
US7194765B2 (en) * 2002-06-12 2007-03-20 Telefonaktiebolaget Lm Ericsson (Publ) Challenge-response user authentication
ITMO20020006A1 (it) * 2002-01-10 2003-07-10 Dream Team Srl Metodo e sistema per l'identificazione di utenti e l'autenticazione di documenti digitali su reti telematiche
ES2417479T3 (es) 2002-02-13 2013-08-08 Passlogy Co., Ltd. Procedimiento de autenticación de usuario y sistema de autenticación de usuario
US7231657B2 (en) * 2002-02-14 2007-06-12 American Management Systems, Inc. User authentication system and methods thereof
US20030163738A1 (en) * 2002-02-25 2003-08-28 Bruno Couillard Universal password generator
GB2387253B (en) * 2002-04-03 2004-02-18 Swivel Technologies Ltd System and method for secure credit and debit card transactions
JP4729258B2 (ja) * 2002-04-12 2011-07-20 トムソン ライセンシング データ送信者の匿名認証方法
US7792518B2 (en) * 2003-07-18 2010-09-07 M-Qube, Inc. System and method to initiate a mobile data communication utilizing a trigger system
US20040097217A1 (en) * 2002-08-06 2004-05-20 Mcclain Fred System and method for providing authentication and authorization utilizing a personal wireless communication device
US7697920B1 (en) * 2006-05-05 2010-04-13 Boojum Mobile System and method for providing authentication and authorization utilizing a personal wireless communication device
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
EP1408391A1 (en) * 2002-10-11 2004-04-14 Telefonaktiebolaget LM Ericsson (publ) Method of associating authentication information of a trusted device to an identifier of a non-trusted device
FR2835078A1 (fr) * 2002-10-16 2003-07-25 Thierry Baillietaieb Systeme de securisation des transactions pour les paiements securises par carte
AU2003282212A1 (en) * 2002-10-17 2004-05-04 Vodafone Group Plc Facilitating and authenticating transactions
US7809953B2 (en) 2002-12-09 2010-10-05 Research In Motion Limited System and method of secure authentication information distribution
GB2396472A (en) * 2002-12-18 2004-06-23 Ncr Int Inc System for cash withdrawal
GB2397677A (en) * 2003-01-23 2004-07-28 Sema Uk Ltd Customer identification using an identification key that is unique to a customer and an organization
KR100559008B1 (ko) * 2003-04-02 2006-03-10 에스케이 텔레콤주식회사 이동통신 단말기의 적외선 통신을 이용한 사용자 인증시스템 및 그 방법
KR100577390B1 (ko) * 2003-04-16 2006-05-10 삼성전자주식회사 인증을 위한 네트워크 장치와 시스템 및 상기 장치를이용한 네트워크 장치 인증방법
ATE355673T1 (de) * 2003-05-20 2006-03-15 Ericsson Telefon Ab L M Zugriffsauthentifizierung
WO2004105309A2 (en) * 2003-05-20 2004-12-02 Telefonaktiebolaget L M Ericsson (Publ) Access authentication
US7877081B2 (en) * 2003-07-25 2011-01-25 Qualcomm Incorporated Proxy-encrypted authentication for tethered devices
US7239865B2 (en) * 2003-07-25 2007-07-03 Qualcomm Incorporated Proxy authentication for tethered devices
US20050044387A1 (en) 2003-08-18 2005-02-24 Ozolins Helmars E. Portable access device
EP1513313A1 (en) * 2003-09-08 2005-03-09 Alcatel A method of accessing a network service or resource, a network terminal and a personal user device therefore
EP3023899B1 (en) 2003-09-30 2020-09-16 Nxp B.V. Proximity authentication system
US7519815B2 (en) 2003-10-29 2009-04-14 Microsoft Corporation Challenge-based authentication without requiring knowledge of secret authentication data
US20050289082A1 (en) * 2003-10-29 2005-12-29 Microsoft Corporation Secure electronic transfer without requiring knowledge of secret data
WO2005057510A1 (en) * 2003-12-10 2005-06-23 Robyne Anne Conway Authentication method and system
SE525104C2 (sv) * 2004-02-24 2004-11-30 Tagmaster Ab Förfarande för behörighetsgivande
US8031650B2 (en) 2004-03-03 2011-10-04 Sipco, Llc System and method for monitoring remote devices with a dual-mode wireless communication protocol
US7756086B2 (en) 2004-03-03 2010-07-13 Sipco, Llc Method for communicating in dual-modes
US9003548B2 (en) 2004-04-13 2015-04-07 Nl Systems, Llc Method and system for digital rights management of documents
US7325724B2 (en) 2004-07-01 2008-02-05 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard
US7341181B2 (en) 2004-07-01 2008-03-11 American Express Travel Related Services Company, Inc. Method for biometric security using a smartcard
US7314165B2 (en) 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US7314164B2 (en) * 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US7363504B2 (en) 2004-07-01 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for keystroke scan recognition biometrics on a smartcard
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US8510225B2 (en) * 2004-09-01 2013-08-13 Research In Motion Limited Split channel authenticity queries in multi-party dialog
EP1633102B1 (en) * 2004-09-01 2006-11-02 Research In Motion Limited Split channel authenticity queries in multi-party dialog
US9232338B1 (en) 2004-09-09 2016-01-05 At&T Intellectual Property Ii, L.P. Server-paid internet access service
EP1807966B1 (en) * 2004-10-20 2020-05-27 Salt Group Pty Ltd. Authentication method
DE102004051403B4 (de) * 2004-10-21 2007-03-08 Siemens Ag Mobiles Kommunikationsendgerät mit Authentifizierungseinrichtung, ein solches Gerät enthaltende Netzwerkanordnung und Authentifizierungsverfahren
ATE364286T1 (de) * 2004-11-24 2007-06-15 Research In Motion Ltd System und verfahren zur sicherung einer pin, die einem mobilkommunikationsgerät zugeteilt ist
US7769175B2 (en) * 2004-11-24 2010-08-03 Research In Motion Limited System and method for initiation of a security update
US7961883B2 (en) * 2004-11-24 2011-06-14 Research In Motion Limited System and method for securing a personalized indicium assigned to a mobile communications device
US20060136717A1 (en) 2004-12-20 2006-06-22 Mark Buer System and method for authentication via a proximate device
NO20050152D0 (no) * 2005-01-11 2005-01-11 Dnb Nor Bank Asa Fremgangsmate ved frembringelse av sikkerhetskode og programmbar anordning for denne
WO2006081206A1 (en) 2005-01-25 2006-08-03 Sipco, Llc Wireless network protocol systems and methods
SE528368C2 (sv) * 2005-02-02 2006-10-31 Axtronic Ab System och förfarande för registreringskontroll
EP1705854A1 (en) * 2005-03-22 2006-09-27 Research In Motion Limited Method and apparatus for sharing cryptographic information in a mobile communication system
EP1710760B1 (de) * 2005-04-06 2013-11-27 Scheidt & Bachmann GmbH Gesicherte Freigabe von Einrichtungen
US8302175B2 (en) * 2005-04-20 2012-10-30 Docaccount Ab Method and system for electronic reauthentication of a communication party
US20070011452A1 (en) * 2005-07-08 2007-01-11 Alcatel Multi-level and multi-factor security credentials management for network element authentication
US9911124B2 (en) 2005-07-22 2018-03-06 Gtj Ventures, Llc Transaction security apparatus and method
US9235841B2 (en) 2005-07-22 2016-01-12 Gtj Ventures, Llc Transaction security apparatus and method
US9245270B2 (en) 2005-07-22 2016-01-26 Gtj Ventures, Llc Transaction security apparatus and method
DE102005038106A1 (de) * 2005-08-11 2007-02-15 Giesecke & Devrient Gmbh Verfahren zur Absicherung der Authentisierung eines tragbaren Datenträgers gegen ein Lesegerät über einen unsicheren Kommunikationsweg
WO2007020574A2 (en) * 2005-08-12 2007-02-22 Nxp B.V. Software application security method and system
US8239682B2 (en) 2005-09-28 2012-08-07 Nl Systems, Llc Method and system for digital rights management of documents
EP1802155A1 (en) 2005-12-21 2007-06-27 Cronto Limited System and method for dynamic multifactor authentication
EP1987627B1 (en) 2006-02-03 2016-11-16 Mideye AB A system, an arrangement and a method for end user authentication
FR2901080A1 (fr) * 2006-05-09 2007-11-16 Trustseed Sarl Procede et dispositif de securisation de transferts de donnees
WO2007143795A1 (en) 2006-06-16 2007-12-21 Fmt Worldwide Pty Ltd An authentication system and process
US8560457B2 (en) 2006-09-30 2013-10-15 Pitney Bowes Inc. Enhanced network server authentication using a physical out-of-band channel
US8239677B2 (en) * 2006-10-10 2012-08-07 Equifax Inc. Verification and authentication systems and methods
US9762576B2 (en) * 2006-11-16 2017-09-12 Phonefactor, Inc. Enhanced multi factor authentication
US8768776B2 (en) 2006-11-16 2014-07-01 Net 1 Ueps Technologies, Inc. Verification of a transactor's identity
CN101803272B (zh) * 2007-06-26 2013-08-14 豌豆制造技术有限公司 认证系统和方法
JP2009032070A (ja) * 2007-07-27 2009-02-12 Hitachi Software Eng Co Ltd 認証システム及び認証方法
DE602007007085D1 (de) * 2007-09-20 2010-07-22 Tds Todos Data System Ab System, Verfahren und Vorrichtung zur Ermöglichung von Interaktionen mit dynamischer Sicherheit
US8302167B2 (en) 2008-03-11 2012-10-30 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
GB0808752D0 (en) * 2008-05-14 2008-06-18 Burden Robert W W Identity verification
US8090650B2 (en) 2008-07-24 2012-01-03 At&T Intellectual Property I, L.P. Secure payment service and system for interactive voice response (IVR) systems
EP2342671B1 (en) * 2008-10-17 2017-01-04 Giesecke & Devrient GmbH Method for information interaction and secure device
NO332479B1 (no) * 2009-03-02 2012-09-24 Encap As Fremgangsmåte og dataprogram for verifikasjon av engangspassord mellom tjener og mobil anordning med bruk av flere kanaler
DE102009016532A1 (de) 2009-04-06 2010-10-07 Giesecke & Devrient Gmbh Verfahren zur Durchführung einer Applikation mit Hilfe eines tragbaren Datenträgers
FR2944598B1 (fr) 2009-04-21 2011-06-10 Withings Procede et dispositif de pesage
CH701050A1 (fr) * 2009-05-07 2010-11-15 Haute Ecole Specialisee Bernoise Technique Inf Procédé d'authentification.
WO2010129992A1 (en) * 2009-05-11 2010-11-18 Emue Holdings Pty Ltd User authentication device and method
US20100313273A1 (en) * 2009-06-06 2010-12-09 Walter Stewart Freas Securing or Protecting from Theft, Social Security or Other Sensitive Numbers in a Computerized Environment
WO2011106716A1 (en) 2010-02-25 2011-09-01 Secureauth Corporation Security device provisioning
US9113776B2 (en) * 2010-09-28 2015-08-25 Anaesthesia Associates Of Massachusetts, P.C. Systems and methods for secure portable patient monitoring
CN102480486B (zh) * 2010-11-24 2015-07-22 阿尔卡特朗讯公司 验证通信会话的方法、设备及系统
EP2457444B1 (de) 2010-11-29 2018-04-25 Albert Handtmann Maschinenfabrik GmbH & Co. KG Skalierbare Maschine und Verfahren zu ihrem Betrieb
EP2678799B1 (en) 2011-02-25 2018-04-11 Vasco Data Security International GmbH Method and apparatus for encoding and decoding data transmitted to an authentication token
WO2012116045A1 (en) 2011-02-25 2012-08-30 Vasco Data Security, Inc. A strong authentication token with acoustic data input
GB2495474B (en) * 2011-10-03 2015-07-08 Barclays Bank Plc User authentication
KR101304617B1 (ko) * 2011-10-07 2013-09-05 엘에스산전 주식회사 댁내 에너지 표시장치의 사용자 인증방법
US20130145439A1 (en) * 2011-12-06 2013-06-06 Samsung Electronics Co. Ltd. Apparatus and method for secure storage of information on a mobile terminal
US8880027B1 (en) * 2011-12-29 2014-11-04 Emc Corporation Authenticating to a computing device with a near-field communications card
US9680763B2 (en) 2012-02-14 2017-06-13 Airwatch, Llc Controlling distribution of resources in a network
US10404615B2 (en) 2012-02-14 2019-09-03 Airwatch, Llc Controlling distribution of resources on a network
US9697664B2 (en) 2012-04-11 2017-07-04 Digilock Asia Limited Electronic locking systems, methods, and apparatus
US9626859B2 (en) * 2012-04-11 2017-04-18 Digilock Asia Limited Electronic locking systems, methods, and apparatus
EP2690838A1 (en) * 2012-07-23 2014-01-29 Alcatel Lucent Authentification system preserving secret data confidentiality
US11317279B2 (en) 2012-08-13 2022-04-26 Certus Technology Systems, Inc. Client, computing platform, and methods for conducting secure transactions
US9184915B2 (en) 2012-08-30 2015-11-10 Vasco Data Security, Inc. Strong authentication token with acoustic data input over multiple carrier frequencies
CA2830260C (en) * 2012-10-17 2021-10-12 Royal Bank Of Canada Virtualization and secure processing of data
US11080701B2 (en) 2015-07-02 2021-08-03 Royal Bank Of Canada Secure processing of electronic payments
US11210648B2 (en) 2012-10-17 2021-12-28 Royal Bank Of Canada Systems, methods, and devices for secure generation and processing of data sets representing pre-funded payments
EP2738996A1 (en) * 2012-11-30 2014-06-04 Gemalto SA Method, device and system for accessing a server
GB2511505A (en) * 2013-03-04 2014-09-10 Mastercard International Inc Dual/multiple pin payment account
US20140280955A1 (en) 2013-03-14 2014-09-18 Sky Socket, Llc Controlling Electronically Communicated Resources
US20140282895A1 (en) * 2013-03-15 2014-09-18 Sky Socket, Llc Secondary device as key for authorizing access to resources
US9401915B2 (en) 2013-03-15 2016-07-26 Airwatch Llc Secondary device as key for authorizing access to resources
US9219741B2 (en) 2013-05-02 2015-12-22 Airwatch, Llc Time-based configuration policy toggling
EP2813962B1 (fr) 2013-06-14 2018-10-17 Nagravision S.A. Méthode de contrôle d'accès à un type de services spécifique et dispositif d'authentification pour le contrôle de l'accès à un tel type de services.
FR3013475B1 (fr) * 2013-11-19 2017-05-19 Oberthur Technologies Procede et dispositifs d'authentification pour acceder a un compte utilisateur d'un service sur un reseau de donnees
NO2924944T3 (zh) 2014-03-25 2018-08-11
CN103957522B (zh) * 2014-04-16 2018-05-11 华为技术有限公司 一种智能通讯方法、终端及系统
EP2940619B1 (en) 2014-04-28 2017-08-02 Alcatel Lucent Access control with authentication
MX2018016420A (es) * 2014-06-02 2021-08-13 Schlage Lock Co Llc Sistema de gestion de credenciales electrónicas.
CN103986734B (zh) * 2014-06-05 2017-04-19 东信和平科技股份有限公司 一种适用于高安全性业务系统的鉴权管理方法和系统
US9584964B2 (en) 2014-12-22 2017-02-28 Airwatch Llc Enforcement of proximity based policies
US9413754B2 (en) 2014-12-23 2016-08-09 Airwatch Llc Authenticator device facilitating file security
EP3248159A4 (en) 2015-01-19 2018-08-01 Royal Bank Of Canada Secure processing of electronic payments
US11354651B2 (en) 2015-01-19 2022-06-07 Royal Bank Of Canada System and method for location-based token transaction processing
CN104751557A (zh) * 2015-04-19 2015-07-01 苏州市博群生物科技有限公司 一种基于指纹识别与密码确认的安全监控系统
US9954832B2 (en) 2015-04-24 2018-04-24 Encryptics, Llc System and method for enhanced data protection
US11599879B2 (en) 2015-07-02 2023-03-07 Royal Bank Of Canada Processing of electronic transactions
KR101834849B1 (ko) 2015-08-19 2018-03-06 삼성전자주식회사 전자 장치 및 전자 장치의 사용자 인증 방법
US10068397B2 (en) * 2016-04-06 2018-09-04 Guardtime IP Holdings, Ltd. System and method for access control using context-based proof
US10453060B2 (en) 2016-05-27 2019-10-22 Mastercard International Incorporated Systems and methods for authenticating a requestor at an ATM
DE102016008254A1 (de) 2016-07-08 2018-01-11 Marcus Czaia Steuereinheit für eine Gebäudekommunikations-, Gebäudeautomations-, Gebäudeinformations- und/oder Meldeanlage, insbesondere zur Zutrittssteuerung und/oder Zeiterfassung
US10493287B2 (en) 2017-02-27 2019-12-03 Medtronic, Inc. Facilitating trusted pairing of an implantable device and an external device
US10812479B2 (en) 2018-12-05 2020-10-20 Fiserv, Inc. Authenticating a user via multiple biometric inputs
US11384567B2 (en) * 2019-01-17 2022-07-12 Intellactuate Pty Ltd Smart lock system and process
US11151576B2 (en) 2019-04-05 2021-10-19 At&T Intellectual Property I, L.P. Authorizing transactions using negative pin messages
SE544580C2 (en) 2020-09-04 2022-07-26 Mideye Ab Methods and authentication server for authentication of users requesting access to a restricted data resource

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2190820A (en) * 1986-05-22 1987-11-25 Racal Guardata Ltd Data communications systems and methods
EP0506637A2 (en) * 1991-03-29 1992-09-30 Ericsson Inc. Cellular verification and validation system
WO1993017529A1 (en) * 1992-02-24 1993-09-02 Nokia Telecommunications Oy Telecommunication system and subscriber authentication method
US5287545A (en) * 1991-12-17 1994-02-15 Telefonaktiebolaget L M Ericsson Method of and apparatus for advanced directed retry

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4268715A (en) * 1978-05-03 1981-05-19 Atalla Technovations Method and apparatus for securing data transmissions
US4223830A (en) * 1978-08-18 1980-09-23 Walton Charles A Identification system
US4606073A (en) * 1979-02-21 1986-08-12 Moore Alfred Z Assistance summoning system
US4236068A (en) * 1979-03-29 1980-11-25 Walton Charles A Personal identification and signaling system
US4384288A (en) * 1980-12-31 1983-05-17 Walton Charles A Portable radio frequency emitting identifier
US4436957A (en) * 1981-12-22 1984-03-13 International Telephone And Telegraph Corporation Telephone security system for cordless telephony
US4654481A (en) * 1983-10-04 1987-03-31 Cellutron Corporation Security system for cordless extension telephones
DE3405381A1 (de) * 1984-02-15 1985-08-22 Philips Kommunikations Industrie AG, 8500 Nürnberg Verfahren zur verhinderung der unerlaubten benutzung einer beweglichen funkstation in einem funkuebertragungssystem
DE3420460A1 (de) * 1984-06-01 1985-12-05 Philips Patentverwaltung Gmbh, 2000 Hamburg Verfahren zum erkennen der unerlaubten benutzung einer, einer beweglichen funkstation zugeordneten identifizierung in einem funkuebertragungssystem
US5168520A (en) * 1984-11-30 1992-12-01 Security Dynamics Technologies, Inc. Method and apparatus for personal identification
FR2600189B1 (fr) * 1986-06-16 1991-02-01 Bull Cp8 Procede pour faire authentifier par un milieu exterieur un objet portatif tel qu'une carte a memoire accouplee a ce milieu
US4992783A (en) * 1988-04-04 1991-02-12 Motorola, Inc. Method and apparatus for controlling access to a communication system
CA1321649C (en) * 1988-05-19 1993-08-24 Jeffrey R. Austin Method and system for authentication
GB2222505B (en) * 1988-09-02 1993-06-16 Plessey Co Plc A method of establishing a radio link in one of a plurality of channels between two radio units
FR2640835B1 (fr) * 1988-12-07 1994-06-24 France Etat Dispositif d'authentification pour serveur interactif
US5390245A (en) * 1990-03-09 1995-02-14 Telefonaktiebolaget L M Ericsson Method of carrying out an authentication check between a base station and a mobile station in a mobile radio system
US5077790A (en) * 1990-08-03 1991-12-31 Motorola, Inc. Secure over-the-air registration of cordless telephones
US5131038A (en) * 1990-11-07 1992-07-14 Motorola, Inc. Portable authentification system
DE4109885A1 (de) * 1991-03-26 1992-10-01 Wintermantel Erich Dipl Volksw Verfahren zur herstellung von hohlprofilen aus mehrlagigen vormaterialien, insbesondere aus geweben, gewirken, gelegen und bahnen sowie nach diesen verfahren hergestellte hohlprofile
WO1992020048A1 (en) * 1991-05-08 1992-11-12 Elysium Aktiebolag Audio information exchange
CA2132497A1 (en) * 1993-10-26 1995-04-27 Arata Obayashi Radio telecommunication apparatus

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2190820A (en) * 1986-05-22 1987-11-25 Racal Guardata Ltd Data communications systems and methods
EP0506637A2 (en) * 1991-03-29 1992-09-30 Ericsson Inc. Cellular verification and validation system
US5287545A (en) * 1991-12-17 1994-02-15 Telefonaktiebolaget L M Ericsson Method of and apparatus for advanced directed retry
WO1993017529A1 (en) * 1992-02-24 1993-09-02 Nokia Telecommunications Oy Telecommunication system and subscriber authentication method

Also Published As

Publication number Publication date
EP0766902A2 (en) 1997-04-09
WO1996000485A3 (en) 1996-01-25
EP0766902B1 (en) 2005-12-14
MX9606518A (es) 1997-05-31
AU692881B2 (en) 1998-06-18
JP2006344240A (ja) 2006-12-21
WO1996000485A2 (en) 1996-01-04
FI965161A0 (fi) 1996-12-20
US5668876A (en) 1997-09-16
CN1156531A (zh) 1997-08-06
FI965161A (fi) 1997-02-13
DE69534687D1 (de) 2006-01-19
FI115107B (fi) 2005-02-28
DE69534687T2 (de) 2006-07-20
AU2688795A (en) 1996-01-19
JPH10502195A (ja) 1998-02-24
KR100339967B1 (ko) 2002-11-27

Similar Documents

Publication Publication Date Title
CN1085025C (zh) 用户鉴权的方法和设备
EP0976015B1 (en) Method and system for obtaining at least one item of user authentication data
US7565321B2 (en) Telepayment method and system
US6799272B1 (en) Remote device authentication system
CN101242271B (zh) 可信的远程服务方法及其系统
JP3479634B2 (ja) 本人認証方法および本人認証システム
KR20070104652A (ko) 무선 전자 상거래 촉진 시스템 및 방법
EP1190289B1 (en) Method and device for authenticating a program code
AU3259101A (en) Method and device for identification and authentication
JPH11345264A (ja) 代金決済システム及び代金決済方法
CN1811813A (zh) 一种双因子动态密码认证的方法及系统
JP2003523569A (ja) サービスユーザのidの認証を確認する方法及びこの方法を実施する装置
CA2266658C (en) Method and system to secure services provided by telecommunications operators _
JP2001508890A (ja) インターネットのようなコンピュータ・ネットワーク上で提供されるサービスのセキュリティシステムおよび方法
CA2193819C (en) User authentication method and apparatus
CN1642078A (zh) 一种音频智能卡身份验证系统及验证方法
JP2004185454A (ja) ユーザ認証方法
CN1124766C (zh) 在无线通信中防止应答攻击的系统和方法
CN108876367B (zh) 一种基于虚拟号码的身份认证方法及装置
JP2001298779A (ja) 携帯情報端末およびこれを用いたサービスシステム
MXPA96006518A (en) Usua authentication method and device
JPH0494232A (ja) 通信端末の認証方法
KR20120025894A (ko) 공중전화기에서 지능망을 이용한 문자메시지 서비스를 제공하는 방법
JP2786133B2 (ja) クレジット通話サービス利用者の認証方式
CN1707493A (zh) 传送动态密码的交易确认方法及系统

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20020515

Termination date: 20140614

EXPY Termination of patent right or utility model