JPWO2020205217A5 - - Google Patents
Download PDFInfo
- Publication number
- JPWO2020205217A5 JPWO2020205217A5 JP2021558614A JP2021558614A JPWO2020205217A5 JP WO2020205217 A5 JPWO2020205217 A5 JP WO2020205217A5 JP 2021558614 A JP2021558614 A JP 2021558614A JP 2021558614 A JP2021558614 A JP 2021558614A JP WO2020205217 A5 JPWO2020205217 A5 JP WO2020205217A5
- Authority
- JP
- Japan
- Prior art keywords
- challenge
- server
- response
- client device
- machine
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Claims (25)
導出関数を使用してクライアントデバイス上でチャレンジを生成するためのクライアント装置のローカルチャレンジ生成器と、
指定されたチャレンジ応答プロトコルによって定義されるようにチャレンジ応答を生成するための前記クライアント装置の認証エンジンと、を備え、
前記認証エンジンが、前記チャレンジと前記チャレンジ応答とをサーバに送信し、前記サーバが、前記チャレンジが指定された時間ウィンドウ内で生成されたかどうかを判定することによって、少なくとも部分的に、前記チャレンジ応答を検証する、システム。 a system,
a client device local challenge generator for generating a challenge on the client device using the derivation function;
an authentication engine of the client device for generating a challenge response as defined by a specified challenge-response protocol;
wherein the authentication engine sends the challenge and the challenge response to a server, and the server determines, at least in part, whether the challenge was generated within a specified time window. system to verify.
導出関数を使用して、クライアント装置上でチャレンジを生成する動作と、
指定されたチャレンジ応答プロトコルによって定義されるように、前記クライアント装置上でチャレンジ応答を生成する動作と、
前記チャレンジと前記チャレンジ応答とを前記クライアント装置からサーバに送信する動作であって、前記サーバが、前記チャレンジが指定された時間ウィンドウ内で生成されたかどうかを判定することによって、少なくとも部分的に、前記チャレンジ応答を検証する、送信する動作と、を実行させる、機械可読媒体。 A non-transitory machine-readable medium having program code stored therein, the program code, when executed by a machine, causing the machine to:
an act of generating a challenge on the client device using the derivation function;
an act of generating a challenge-response on the client device , as defined by a specified challenge-response protocol;
an act of sending the challenge and the challenge response from the client device to a server, the server determining, at least in part, whether the challenge was generated within a specified time window; A machine-readable medium causing the act of verifying and transmitting the challenge response to be performed.
導出関数を使用して、クライアント装置上でチャレンジを生成することと、
指定されたチャレンジ応答プロトコルによって定義さるように、前記クライアント装置上でチャレンジ応答を生成することと、
前記チャレンジと前記チャレンジ応答とを前記クライアント装置からサーバに送信することと、を含み、前記サーバが、前記チャレンジが指定された時間ウィンドウ内で生成されたかどうかを判定することによって、少なくとも部分的に、前記チャレンジ応答を検証する、方法。 a method,
generating a challenge on the client device using the derivation function;
generating a challenge response on the client device , as defined by a specified challenge-response protocol;
sending the challenge and the challenge response from the client device to a server, at least in part by the server determining whether the challenge was generated within a specified time window. , verifying the challenge response.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US16/369,823 US11792024B2 (en) | 2019-03-29 | 2019-03-29 | System and method for efficient challenge-response authentication |
US16/369,823 | 2019-03-29 | ||
PCT/US2020/022944 WO2020205217A1 (en) | 2019-03-29 | 2020-03-16 | System and method for efficient challenge-response authentication |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2022527798A JP2022527798A (en) | 2022-06-06 |
JPWO2020205217A5 true JPWO2020205217A5 (en) | 2023-03-24 |
Family
ID=72605200
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2021558614A Pending JP2022527798A (en) | 2019-03-29 | 2020-03-16 | Systems and methods for efficient challenge response authentication |
Country Status (6)
Country | Link |
---|---|
US (1) | US11792024B2 (en) |
EP (1) | EP3949334A4 (en) |
JP (1) | JP2022527798A (en) |
KR (1) | KR20210142180A (en) |
CN (1) | CN113711560A (en) |
WO (1) | WO2020205217A1 (en) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11329832B2 (en) * | 2019-05-29 | 2022-05-10 | Visa International Service Association | System and method for dynamic knowledge-based authentication |
US11393005B2 (en) * | 2019-07-30 | 2022-07-19 | Optiks Solutions, Inc. | System and method for secure communication |
US11720944B2 (en) * | 2019-07-30 | 2023-08-08 | Optiks Solutions, Inc. | System and method for secure communication |
US20210056053A1 (en) * | 2019-08-19 | 2021-02-25 | Cryptography Research, Inc. | Application authentication and data encryption without stored pre-shared keys |
WO2021247646A1 (en) * | 2020-06-02 | 2021-12-09 | Unm Rainforest Innovations | System and methods for puf-based authentication |
US11621957B2 (en) * | 2021-03-31 | 2023-04-04 | Cisco Technology, Inc. | Identity verification for network access |
US11632362B1 (en) * | 2021-04-14 | 2023-04-18 | SHAYRE, Inc. | Systems and methods for using JWTs for information security |
CN219393532U (en) | 2021-10-22 | 2023-07-21 | 株式会社Lg新能源 | Cylindrical battery, battery pack including the same, and automobile |
Family Cites Families (624)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5272754A (en) | 1991-03-28 | 1993-12-21 | Secure Computing Corporation | Secure computer interface |
US5280527A (en) | 1992-04-14 | 1994-01-18 | Kamahira Safe Co., Inc. | Biometric token for authorizing access to a host system |
JPH06195307A (en) | 1992-12-22 | 1994-07-15 | Fujitsu Ltd | Automatic registering device for many and unspecified users |
US5588061A (en) | 1994-07-20 | 1996-12-24 | Bell Atlantic Network Services, Inc. | System and method for identity verification, forming joint signatures and session key agreement in an RSA public cryptosystem |
US5764789A (en) | 1994-11-28 | 1998-06-09 | Smarttouch, Llc | Tokenless biometric ATM access system |
US5892900A (en) | 1996-08-30 | 1999-04-06 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US6219423B1 (en) | 1995-12-29 | 2001-04-17 | Intel Corporation | System and method for digitally signing a digital agreement between remotely located nodes |
JPH09231172A (en) | 1996-02-26 | 1997-09-05 | Nippon Denki Ido Tsushin Kk | Password registering method |
US6088450A (en) | 1996-04-17 | 2000-07-11 | Intel Corporation | Authentication system based on periodic challenge/response protocol |
US6377691B1 (en) | 1996-12-09 | 2002-04-23 | Microsoft Corporation | Challenge-response authentication and key exchange for a connectionless security protocol |
US6035406A (en) | 1997-04-02 | 2000-03-07 | Quintet, Inc. | Plurality-factor security system |
US6233685B1 (en) | 1997-08-29 | 2001-05-15 | Sean William Smith | Establishing and employing the provable untampered state of a device |
US7047415B2 (en) | 1997-09-22 | 2006-05-16 | Dfs Linkages, Inc. | System and method for widely witnessed proof of time |
US6378072B1 (en) | 1998-02-03 | 2002-04-23 | Compaq Computer Corporation | Cryptographic system |
US6618806B1 (en) | 1998-04-01 | 2003-09-09 | Saflink Corporation | System and method for authenticating users in a computer network |
US6178511B1 (en) | 1998-04-30 | 2001-01-23 | International Business Machines Corporation | Coordinating user target logons in a single sign-on (SSO) environment |
US6270011B1 (en) | 1998-05-28 | 2001-08-07 | Benenson Tal | Remote credit card authentication system |
JP2000092046A (en) | 1998-09-11 | 2000-03-31 | Mitsubishi Electric Corp | Remote authentication system |
US6950539B2 (en) | 1998-09-16 | 2005-09-27 | Digital Persona | Configurable multi-function touchpad device |
US7047416B2 (en) | 1998-11-09 | 2006-05-16 | First Data Corporation | Account-based digital signature (ABDS) system |
US6510236B1 (en) | 1998-12-11 | 2003-01-21 | International Business Machines Corporation | Authentication framework for managing authentication requests from multiple authentication devices |
US7505941B2 (en) | 1999-08-31 | 2009-03-17 | American Express Travel Related Services Company, Inc. | Methods and apparatus for conducting electronic transactions using biometrics |
US7085931B1 (en) | 1999-09-03 | 2006-08-01 | Secure Computing Corporation | Virtual smart card system and method |
US6842896B1 (en) | 1999-09-03 | 2005-01-11 | Rainbow Technologies, Inc. | System and method for selecting a server in a multiple server license management system |
US7260724B1 (en) | 1999-09-20 | 2007-08-21 | Security First Corporation | Context sensitive dynamic authentication in a cryptographic system |
US6801998B1 (en) | 1999-11-12 | 2004-10-05 | Sun Microsystems, Inc. | Method and apparatus for presenting anonymous group names |
AU1539501A (en) | 1999-12-02 | 2001-06-25 | Oakington Technologies Limited | Transaction system and method |
US7444368B1 (en) | 2000-02-29 | 2008-10-28 | Microsoft Corporation | Methods and systems for selecting methodology for authenticating computer systems on a per computer system or per user basis |
AU777912B2 (en) | 2000-02-29 | 2004-11-04 | International Business Machines Corporation | System and method of associating devices to secure commercial transactions performed over the internet |
US7140036B2 (en) | 2000-03-06 | 2006-11-21 | Cardinalcommerce Corporation | Centralized identity authentication for electronic communication networks |
US7233926B2 (en) | 2000-03-07 | 2007-06-19 | Thomson Licensing | Electronic wallet system with secure inter-purses operations |
US7698565B1 (en) | 2000-03-30 | 2010-04-13 | Digitalpersona, Inc. | Crypto-proxy server and method of using the same |
US7263506B2 (en) | 2000-04-06 | 2007-08-28 | Fair Isaac Corporation | Identification and management of fraudulent credit/debit card purchases at merchant ecommerce sites |
US7487112B2 (en) | 2000-06-29 | 2009-02-03 | Barnes Jr Melvin L | System, method, and computer program product for providing location based services and mobile e-commerce |
MY134895A (en) | 2000-06-29 | 2007-12-31 | Multimedia Glory Sdn Bhd | Biometric verification for electronic transactions over the web |
US20020082962A1 (en) | 2000-07-27 | 2002-06-27 | Farris Robert G. | Value transfer system for unbanked customers |
WO2002013444A2 (en) | 2000-08-04 | 2002-02-14 | First Data Corporation | Trusted authentication digital signature (tads) system |
GB0020370D0 (en) | 2000-08-18 | 2000-10-04 | Hewlett Packard Co | Trusted device |
US7689832B2 (en) | 2000-09-11 | 2010-03-30 | Sentrycom Ltd. | Biometric-based system and method for enabling authentication of electronic messages sent over a network |
JP3805610B2 (en) | 2000-09-28 | 2006-08-02 | 株式会社日立製作所 | Closed group communication method and communication terminal device |
US20020040344A1 (en) | 2000-10-04 | 2002-04-04 | Preiser Randall F. | Check guarantee, verification, processing, credit reports and collection system and method awarding purchase points for usage of checks |
JP2002152189A (en) | 2000-11-14 | 2002-05-24 | Nippon Hoso Kyokai <Nhk> | Open key distributing method, and open key transmitting device and open key receiving device used for the same method |
US7356704B2 (en) | 2000-12-07 | 2008-04-08 | International Business Machines Corporation | Aggregated authenticated identity apparatus for and method therefor |
FI115098B (en) | 2000-12-27 | 2005-02-28 | Nokia Corp | Authentication in data communication |
US7941669B2 (en) | 2001-01-03 | 2011-05-10 | American Express Travel Related Services Company, Inc. | Method and apparatus for enabling a user to select an authentication method |
US20020112170A1 (en) | 2001-01-03 | 2002-08-15 | Foley James M. | Method and apparatus for using one financial instrument to authenticate a user for accessing a second financial instrument |
US6588812B1 (en) | 2001-02-22 | 2003-07-08 | The Regents Of The University Of California | Enhanced tamper indicator |
AU2002339746A1 (en) | 2001-05-18 | 2002-12-03 | Imprivata Inc. | System and method for authentication using biometrics |
US6601762B2 (en) | 2001-06-15 | 2003-08-05 | Koninklijke Philips Electronics N.V. | Point-of-sale (POS) voice authentication transaction system |
US20030007645A1 (en) | 2001-07-05 | 2003-01-09 | Safe Mail International Limited Ernest & Young Trust Corporation (Bvi) Limited | Method and system for allowing a sender to send an encrypted message to a recipient from any data terminal |
SG124290A1 (en) | 2001-07-23 | 2006-08-30 | Ntt Docomo Inc | Electronic payment method, system, and devices |
US8145784B2 (en) | 2001-07-30 | 2012-03-27 | Alcatel Lucent | Distributed network management system using policies |
JPWO2003017159A1 (en) | 2001-08-10 | 2004-12-09 | 松下電器産業株式会社 | Electronics |
US7050589B2 (en) | 2001-08-17 | 2006-05-23 | Sun Microsystems, Inc. | Client controlled data recovery management |
GB2379753A (en) | 2001-09-13 | 2003-03-19 | Hewlett Packard Co | Method and apparatus for user self-profiling |
AU2002343424A1 (en) | 2001-09-28 | 2003-04-14 | Bluesocket, Inc. | Method and system for managing data traffic in wireless networks |
JP2003132160A (en) | 2001-10-23 | 2003-05-09 | Nec Corp | Personal information management system and device, and personal information management program |
JP3943897B2 (en) | 2001-10-30 | 2007-07-11 | 株式会社東芝 | Identification system and device |
JP4145118B2 (en) | 2001-11-26 | 2008-09-03 | 松下電器産業株式会社 | Application authentication system |
US20030115142A1 (en) | 2001-12-12 | 2003-06-19 | Intel Corporation | Identity authentication portfolio system |
US7194761B1 (en) | 2002-01-22 | 2007-03-20 | Cisco Technology, Inc. | Methods and apparatus providing automatic client authentication |
JP2003219473A (en) | 2002-01-22 | 2003-07-31 | Citizen Watch Co Ltd | Portable information apparatus, personal authentication system and data managing method |
EP1335329B1 (en) | 2002-02-05 | 2020-05-27 | Panasonic Intellectual Property Management Co., Ltd. | Personal authentication method, personal authentication apparatus and image capturing device |
JP2003318894A (en) | 2002-02-21 | 2003-11-07 | Matsushita Electric Ind Co Ltd | Method for processing authentication between pieces of apparatus using challenge and response system |
JP2003274007A (en) | 2002-03-19 | 2003-09-26 | Nec Corp | Mobile phone |
US20030182551A1 (en) | 2002-03-25 | 2003-09-25 | Frantz Christopher J. | Method for a single sign-on |
GB0210692D0 (en) | 2002-05-10 | 2002-06-19 | Assendon Ltd | Smart card token for remote authentication |
US20030226036A1 (en) | 2002-05-30 | 2003-12-04 | International Business Machines Corporation | Method and apparatus for single sign-on authentication |
US7322043B2 (en) | 2002-06-20 | 2008-01-22 | Hewlett-Packard Development Company, L.P. | Allowing an electronic device accessing a service to be authenticated |
US7296154B2 (en) | 2002-06-24 | 2007-11-13 | Microsoft Corporation | Secure media path methods, systems, and architectures |
WO2004006076A2 (en) | 2002-07-03 | 2004-01-15 | Aurora Wireless Technologies, Ltd. | Biometric private key infrastructure |
US7853983B2 (en) | 2002-07-29 | 2010-12-14 | Bea Systems, Inc. | Communicating data from a data producer to a data receiver |
CN100373285C (en) | 2002-08-08 | 2008-03-05 | 新加坡南洋理工大学 | Distributed processing in authentication |
US20160072787A1 (en) | 2002-08-19 | 2016-03-10 | Igor V. Balabine | Method for creating secure subnetworks on a general purpose network |
US7210169B2 (en) | 2002-08-20 | 2007-04-24 | Intel Corporation | Originator authentication using platform attestation |
US20040039909A1 (en) | 2002-08-22 | 2004-02-26 | David Cheng | Flexible authentication with multiple levels and factors |
US8301884B2 (en) | 2002-09-16 | 2012-10-30 | Samsung Electronics Co., Ltd. | Method of managing metadata |
JP2004118456A (en) | 2002-09-25 | 2004-04-15 | Japan Science & Technology Corp | Authentication system of mobile terminal using position information |
US7287052B2 (en) | 2002-11-09 | 2007-10-23 | Microsoft Corporation | Challenge and response interaction between client and server computing devices |
DE60307583T2 (en) | 2002-11-20 | 2007-10-04 | Stmicroelectronics S.A. | Evaluation of the sharpness of an image of the iris of an eye |
US7353533B2 (en) | 2002-12-18 | 2008-04-01 | Novell, Inc. | Administration of protection of data accessible by a mobile device |
US20040128542A1 (en) | 2002-12-31 | 2004-07-01 | International Business Machines Corporation | Method and system for native authentication protocols in a heterogeneous federated environment |
US8132017B1 (en) | 2003-03-31 | 2012-03-06 | Nortel Networks Limited | Method and apparatus for securely synchronizing password systems |
JP4374904B2 (en) | 2003-05-21 | 2009-12-02 | 株式会社日立製作所 | Identification system |
US8555344B1 (en) | 2003-06-05 | 2013-10-08 | Mcafee, Inc. | Methods and systems for fallback modes of operation within wireless computer networks |
US7676551B1 (en) | 2003-06-25 | 2010-03-09 | Microsoft Corporation | Lookup partitioning storage system and method |
CN1882963A (en) | 2003-06-30 | 2006-12-20 | 塞尔维纳坦·纳拉因萨米 | Transaction verification system |
JP2005025337A (en) | 2003-06-30 | 2005-01-27 | Sony Corp | Appliance registration system, appliance registration server, appliance registration method, appliance registration program, storage medium and terminal appliance |
US7716469B2 (en) | 2003-07-25 | 2010-05-11 | Oracle America, Inc. | Method and system for providing a circle of trust on a network |
AU2004272083B2 (en) | 2003-09-12 | 2009-11-26 | Emc Corporation | System and method for risk based authentication |
JP2005092614A (en) | 2003-09-18 | 2005-04-07 | Toda Constr Co Ltd | Biometrics system, program, and information storage medium |
US20050080716A1 (en) | 2003-09-25 | 2005-04-14 | Boris Belyi | Data validation systems and methods for use in financial transactions |
US9130921B2 (en) | 2003-09-30 | 2015-09-08 | Ca, Inc. | System and method for bridging identities in a service oriented architectureprofiling |
US20050100166A1 (en) | 2003-11-10 | 2005-05-12 | Parc Inc. | Systems and methods for authenticating communications in a network medium |
US7415138B2 (en) | 2003-11-25 | 2008-08-19 | Ultra-Scan Corporation | Biometric authorization method and system |
US20050125295A1 (en) | 2003-12-09 | 2005-06-09 | Tidwell Lisa C. | Systems and methods for obtaining payor information at a point of sale |
US7263717B1 (en) | 2003-12-17 | 2007-08-28 | Sprint Communications Company L.P. | Integrated security framework and privacy database scheme |
US7260380B2 (en) | 2003-12-18 | 2007-08-21 | Sap Aktiengesellschaft | Storing and synchronizing data on a removable storage medium |
US9191215B2 (en) | 2003-12-30 | 2015-11-17 | Entrust, Inc. | Method and apparatus for providing authentication using policy-controlled authentication articles and techniques |
US7526649B2 (en) | 2003-12-30 | 2009-04-28 | Intel Corporation | Session key exchange |
JP4257250B2 (en) | 2004-03-30 | 2009-04-22 | 富士通株式会社 | Biometric information matching device, biometric feature information narrowing device, biometric feature information narrowing program, and computer-readable recording medium recording the program |
JP3770897B2 (en) | 2004-03-31 | 2006-04-26 | 株式会社ドワンゴ | Product server, purchase price settlement method, product purchase method, and computer program |
US7607008B2 (en) | 2004-04-01 | 2009-10-20 | Microsoft Corporation | Authentication broker service |
US8762283B2 (en) | 2004-05-03 | 2014-06-24 | Visa International Service Association | Multiple party benefit from an online authentication service |
US20050278253A1 (en) | 2004-06-15 | 2005-12-15 | Microsoft Corporation | Verifying human interaction to a computer entity by way of a trusted component on a computing device or the like |
US7747862B2 (en) | 2004-06-28 | 2010-06-29 | Intel Corporation | Method and apparatus to authenticate base and subscriber stations and secure sessions for broadband wireless networks |
KR20070037650A (en) | 2004-07-23 | 2007-04-05 | 사이트릭스 시스템스, 인크. | A method and systems for routing packets from an endpoint to a gateway |
US7194763B2 (en) | 2004-08-02 | 2007-03-20 | Cisco Technology, Inc. | Method and apparatus for determining authentication capabilities |
US7925729B2 (en) | 2004-12-07 | 2011-04-12 | Cisco Technology, Inc. | Network management |
JP2008512060A (en) | 2004-08-27 | 2008-04-17 | 株式会社エヌ・ティ・ティ・ドコモ | Temporary signature scheme |
US7711952B2 (en) | 2004-09-13 | 2010-05-04 | Coretrace Corporation | Method and system for license management |
US7497374B2 (en) | 2004-09-17 | 2009-03-03 | Digital Envoy, Inc. | Fraud risk advisor |
US7543740B2 (en) | 2004-09-17 | 2009-06-09 | Digital Envoy, Inc. | Fraud analyst smart cookie |
JP4391375B2 (en) | 2004-09-30 | 2009-12-24 | フェリカネットワークス株式会社 | Information management apparatus and method, and program |
CA2922200A1 (en) | 2004-10-25 | 2006-05-04 | Security First Corp. | Secure data parser method and system |
US7298873B2 (en) | 2004-11-16 | 2007-11-20 | Imageware Systems, Inc. | Multimodal biometric platform |
US20060161672A1 (en) | 2004-11-22 | 2006-07-20 | Bea Systems, Inc. | System and method for improved interportlet communications |
JP4442818B2 (en) | 2004-11-22 | 2010-03-31 | 財団法人鉄道総合技術研究所 | Authentication system |
US7733804B2 (en) | 2004-11-29 | 2010-06-08 | Signacert, Inc. | Method and apparatus to establish routes based on the trust scores of routers within an IP routing domain |
TW200642408A (en) | 2004-12-07 | 2006-12-01 | Farsheed Atef | System and method for identity verification and management |
EP1825413A2 (en) | 2004-12-16 | 2007-08-29 | Mark Dwight Bedworth | User validation using images |
US8135954B2 (en) | 2004-12-20 | 2012-03-13 | Motorola Mobility, Inc. | Distributed digital signature generation |
WO2006068998A1 (en) | 2004-12-20 | 2006-06-29 | Rsa Security Inc. | Consumer internet authentication service |
US20060195689A1 (en) | 2005-02-28 | 2006-08-31 | Carsten Blecken | Authenticated and confidential communication between software components executing in un-trusted environments |
US20060213978A1 (en) | 2005-03-25 | 2006-09-28 | Bluko Information Group | Method and system of advancing value from credit card account for use with stored value account |
US7831833B2 (en) | 2005-04-22 | 2010-11-09 | Citrix Systems, Inc. | System and method for key recovery |
US7613921B2 (en) | 2005-05-13 | 2009-11-03 | Intel Corporation | Method and apparatus for remotely provisioning software-based security coprocessors |
US7844816B2 (en) | 2005-06-08 | 2010-11-30 | International Business Machines Corporation | Relying party trust anchor based public key technology framework |
US20060294390A1 (en) | 2005-06-23 | 2006-12-28 | International Business Machines Corporation | Method and apparatus for sequential authentication using one or more error rates characterizing each security challenge |
TWI287206B (en) | 2005-06-24 | 2007-09-21 | Alfa Power Co Ltd | Safe trading system of automatic teller machine (ATM) with integration of multimedia information |
US8079079B2 (en) | 2005-06-29 | 2011-12-13 | Microsoft Corporation | Multimodal authentication |
WO2007004224A1 (en) | 2005-07-05 | 2007-01-11 | Mconfirm Ltd. | Improved location based authentication system |
CN101495956B (en) | 2005-08-11 | 2012-03-07 | 晟碟以色列有限公司 | Extended one-time password method and apparatus |
US7793106B2 (en) | 2005-08-17 | 2010-09-07 | The Boeing Company | Method and system for certifying the authority of a signer of an electronic document |
WO2007023756A1 (en) | 2005-08-24 | 2007-03-01 | Nec Corporation | Identify authenticating system, user terminal, service provider apparatus, reliability assuring server, operating method of them and operating program of them |
CN1941699B (en) | 2005-09-29 | 2012-05-23 | 国际商业机器公司 | Cryptographic method, host system, trusted platform module and computer arrangement |
US20070077915A1 (en) | 2005-09-30 | 2007-04-05 | Black Greg R | Method and apparatus for module authentication |
US8874477B2 (en) | 2005-10-04 | 2014-10-28 | Steven Mark Hoffberg | Multifactorial optimization system and method |
EP1955251A2 (en) | 2005-10-11 | 2008-08-13 | Citrix Systems, Inc. | Systems and methods for facilitating distributed authentication |
US7461035B2 (en) | 2005-10-26 | 2008-12-02 | Motorola, Inc. | Path determination facilitation method |
US8407146B2 (en) | 2005-10-28 | 2013-03-26 | Microsoft Corporation | Secure storage |
US7623659B2 (en) | 2005-11-04 | 2009-11-24 | Cisco Technology, Inc. | Biometric non-repudiation network security systems and methods |
US8458465B1 (en) | 2005-11-16 | 2013-06-04 | AT&T Intellectual Property II, L. P. | Biometric authentication |
CN105978683A (en) | 2005-11-18 | 2016-09-28 | 安全第公司 | Secure data parser method and system |
JP4736744B2 (en) | 2005-11-24 | 2011-07-27 | 株式会社日立製作所 | Processing device, auxiliary information generation device, terminal device, authentication device, and biometric authentication system |
US20070168301A1 (en) | 2005-12-01 | 2007-07-19 | Firestar Software, Inc. | System and method for exchanging information among exchange applications |
US20080005562A1 (en) | 2005-12-13 | 2008-01-03 | Microsoft Corporation | Public key infrastructure certificate entrustment |
US8511547B2 (en) | 2005-12-22 | 2013-08-20 | Mastercard International Incorporated | Methods and systems for two-factor authentication using contactless chip cards or devices and mobile devices or dedicated personal readers |
CN1992596A (en) | 2005-12-27 | 2007-07-04 | 国际商业机器公司 | User authentication device and method |
EP1811421A1 (en) | 2005-12-29 | 2007-07-25 | AXSionics AG | Security token and method for authentication of a user with the security token |
US8688813B2 (en) | 2006-01-11 | 2014-04-01 | Oracle International Corporation | Using identity/resource profile and directory enablers to support identity management |
US7941835B2 (en) | 2006-01-13 | 2011-05-10 | Authenticor Identity Protection Services, Inc. | Multi-mode credential authorization |
JP2007220075A (en) | 2006-01-19 | 2007-08-30 | Toshiba Corp | Personal authentication device, positional information transmission device, personal authentication system, personal authentication method, and personal authentication program |
WO2007092715A2 (en) | 2006-02-06 | 2007-08-16 | Solidus Networks, Inc. | Method and system for providing online authentication utilizing biometric data |
WO2007094165A1 (en) | 2006-02-15 | 2007-08-23 | Nec Corporation | Id system and program, and id method |
US20100107222A1 (en) | 2006-03-02 | 2010-04-29 | Avery Glasser | Method and apparatus for implementing secure and adaptive proxies |
JP4693171B2 (en) | 2006-03-17 | 2011-06-01 | 株式会社日立ソリューションズ | Authentication system |
US8249233B2 (en) | 2006-03-17 | 2012-08-21 | International Business Machines Corporation | Apparatus and system for representation of voices of participants to a conference call |
US20080028453A1 (en) | 2006-03-30 | 2008-01-31 | Thinh Nguyen | Identity and access management framework |
US7818264B2 (en) | 2006-06-19 | 2010-10-19 | Visa U.S.A. Inc. | Track data encryption |
JP4929803B2 (en) | 2006-04-10 | 2012-05-09 | 富士通株式会社 | Authentication method, authentication apparatus, and authentication program |
WO2007122726A1 (en) | 2006-04-21 | 2007-11-01 | Mitsubishi Denki Kabushiki Kaisha | Authenticating server device, terminal device, authenticating system and authenticating method |
US7389913B2 (en) | 2006-04-28 | 2008-06-24 | Ed Starrs | Method and apparatus for online check processing |
US9002018B2 (en) | 2006-05-09 | 2015-04-07 | Sync Up Technologies Corporation | Encryption key exchange system and method |
US8738921B2 (en) | 2006-05-16 | 2014-05-27 | Transactionsecure Llc | System and method for authenticating a person's identity using a trusted entity |
US8259647B2 (en) | 2006-06-12 | 2012-09-04 | Samsung Electronics Co., Ltd. | System and method for wireless communication of uncompressed video having a link control and bandwidth reservation scheme for control/management message exchanges and asynchronous traffic |
US20100242102A1 (en) | 2006-06-27 | 2010-09-23 | Microsoft Corporation | Biometric credential verification framework |
US7512567B2 (en) | 2006-06-29 | 2009-03-31 | Yt Acquisition Corporation | Method and system for providing biometric authentication at a point-of-sale via a mobile device |
JP5035810B2 (en) | 2006-06-30 | 2012-09-26 | インターナショナル・ビジネス・マシーンズ・コーポレーション | Message processing on mobile devices |
CN101101687B (en) | 2006-07-05 | 2010-09-01 | 山谷科技有限责任公司 | Method, apparatus, server and system using biological character for identity authentication |
JP4805739B2 (en) | 2006-07-07 | 2011-11-02 | 株式会社エヌ・ティ・ティ・ドコモ | Near field communication terminal and security level setting method |
CN101106452B (en) | 2006-07-12 | 2010-12-08 | 华为技术有限公司 | Generation and distribution method and system for mobile IP secret key |
US20080025234A1 (en) | 2006-07-26 | 2008-01-31 | Qi Zhu | System and method of managing a computer network using hierarchical layer information |
JP4207065B2 (en) | 2006-07-26 | 2009-01-14 | 日本電気株式会社 | Asset management system, asset management method, information processing apparatus, and program |
US7966489B2 (en) | 2006-08-01 | 2011-06-21 | Cisco Technology, Inc. | Method and apparatus for selecting an appropriate authentication method on a client |
US8689287B2 (en) | 2006-08-17 | 2014-04-01 | Northrop Grumman Systems Corporation | Federated credentialing system and method |
KR20090041436A (en) | 2006-08-18 | 2009-04-28 | 후아웨이 테크놀러지 컴퍼니 리미티드 | A certification method, system, and device |
WO2008026086A2 (en) | 2006-08-31 | 2008-03-06 | International Business Machines Corporation | Attestation of computing platforms |
US8239677B2 (en) | 2006-10-10 | 2012-08-07 | Equifax Inc. | Verification and authentication systems and methods |
US9135444B2 (en) | 2006-10-19 | 2015-09-15 | Novell, Inc. | Trusted platform module (TPM) assisted data center management |
US8006300B2 (en) * | 2006-10-24 | 2011-08-23 | Authernative, Inc. | Two-channel challenge-response authentication method in random partial shared secret recognition system |
US7986786B2 (en) | 2006-11-30 | 2011-07-26 | Hewlett-Packard Development Company, L.P. | Methods and systems for utilizing cryptographic functions of a cryptographic co-processor |
US9055107B2 (en) | 2006-12-01 | 2015-06-09 | Microsoft Technology Licensing, Llc | Authentication delegation based on re-verification of cryptographic evidence |
EP1933522B1 (en) | 2006-12-11 | 2013-10-23 | Sap Ag | Method and system for authentication |
US20080189212A1 (en) | 2006-12-21 | 2008-08-07 | Michael Kulakowski | Electronic secure authentication for exchange buyer assurance system (eSafeBay) |
JP2008176407A (en) | 2007-01-16 | 2008-07-31 | Toshiba Corp | Biometrics system, device, and program |
US8818904B2 (en) | 2007-01-17 | 2014-08-26 | The Western Union Company | Generation systems and methods for transaction identifiers having biometric keys associated therewith |
JP2008181295A (en) | 2007-01-24 | 2008-08-07 | Sony Corp | Authentication system, information processor and method, program and recording medium |
US8327421B2 (en) | 2007-01-30 | 2012-12-04 | Imprivata, Inc. | System and method for identity consolidation |
EP2122526B1 (en) | 2007-02-13 | 2017-06-21 | Cyber-Ark Software Ltd. | Methods and systems for solving problems with hard-coded credentials |
KR100876003B1 (en) | 2007-02-14 | 2008-12-26 | 에스케이씨앤씨 주식회사 | User Authentication Method Using Biological Information |
GB0703759D0 (en) | 2007-02-27 | 2007-04-04 | Skype Ltd | A Communication system |
US20120084544A1 (en) | 2010-10-04 | 2012-04-05 | Ralph Robert Farina | Methods and systems for providing and controlling cryptographically secure communications across unsecured networks between a secure virtual terminal and a remote system |
US8302196B2 (en) | 2007-03-20 | 2012-10-30 | Microsoft Corporation | Combining assessment models and client targeting to identify network security vulnerabilities |
US8413221B2 (en) | 2007-03-23 | 2013-04-02 | Emc Corporation | Methods and apparatus for delegated authentication |
CN101276448A (en) | 2007-03-29 | 2008-10-01 | 阿里巴巴集团控股有限公司 | Payment system and method performing trading with identification card including IC card |
WO2008131133A2 (en) | 2007-04-17 | 2008-10-30 | Hypercom Corporation | Methods and systems for security authentication and key exchange |
US20080271150A1 (en) | 2007-04-30 | 2008-10-30 | Paul Boerger | Security based on network environment |
US20090025084A1 (en) | 2007-05-11 | 2009-01-22 | Fraud Management Technologies Pty Ltd | Fraud detection filter |
US20080289020A1 (en) | 2007-05-15 | 2008-11-20 | Microsoft Corporation | Identity Tokens Using Biometric Representations |
US8627409B2 (en) | 2007-05-15 | 2014-01-07 | Oracle International Corporation | Framework for automated dissemination of security metadata for distributed trust establishment |
CN101051908B (en) | 2007-05-21 | 2011-05-18 | 北京飞天诚信科技有限公司 | Dynamic cipher certifying system and method |
US8359045B1 (en) | 2007-05-31 | 2013-01-22 | United Services Automobile Association (Usaa) | Method and system for wireless device communication |
US7627522B2 (en) | 2007-06-04 | 2009-12-01 | Visa U.S.A. Inc. | System, apparatus and methods for comparing fraud parameters for application during prepaid card enrollment and transactions |
US9003488B2 (en) | 2007-06-06 | 2015-04-07 | Datavalet Technologies | System and method for remote device recognition at public hotspots |
US7913086B2 (en) | 2007-06-20 | 2011-03-22 | Nokia Corporation | Method for remote message attestation in a communication system |
WO2009001020A1 (en) | 2007-06-26 | 2008-12-31 | G3-Vision Limited | Authentication system and method |
CN100534036C (en) | 2007-08-01 | 2009-08-26 | 西安西电捷通无线网络通信有限公司 | A trusted network connection method based on three-element peer authentication |
US8782801B2 (en) | 2007-08-15 | 2014-07-15 | Samsung Electronics Co., Ltd. | Securing stored content for trusted hosts and safe computing environments |
US20090055322A1 (en) | 2007-08-23 | 2009-02-26 | Microsoft Corporation | Removable module in personal handheld devices for personal information exchange |
US20090077638A1 (en) | 2007-09-17 | 2009-03-19 | Novell, Inc. | Setting and synching preferred credentials in a disparate credential store environment |
KR101615472B1 (en) | 2007-09-24 | 2016-04-25 | 애플 인크. | Embedded authentication systems in an electronic device |
US9172686B2 (en) | 2007-09-28 | 2015-10-27 | Alcatel Lucent | Facilitating heterogeneous authentication for allowing network access |
US20090089870A1 (en) | 2007-09-28 | 2009-04-02 | Mark Frederick Wahl | System and method for validating interactions in an identity metasystem |
JP4129586B2 (en) | 2007-10-10 | 2008-08-06 | クオリティ株式会社 | Information processing system |
FR2922396B1 (en) | 2007-10-12 | 2009-12-25 | Compagnie Ind Et Financiere Dingenierie Ingenico | BIOMETRIC AUTHENTICATION METHOD, COMPUTER PROGRAM, AUTHENTICATION SERVER, CORRESPONDING TERMINAL AND PORTABLE OBJECT |
US20090204964A1 (en) | 2007-10-12 | 2009-08-13 | Foley Peter F | Distributed trusted virtualization platform |
EP2204008B1 (en) | 2007-10-16 | 2019-03-27 | Nokia Technologies Oy | Credential provisioning |
US8134449B2 (en) | 2007-10-23 | 2012-03-13 | Minebea Co., Ltd | Method and system for biometric keyboard |
US8185457B1 (en) | 2007-10-25 | 2012-05-22 | United Services Automobile Association (Usaa) | Transaction risk analyzer |
US20090119221A1 (en) | 2007-11-05 | 2009-05-07 | Timothy Martin Weston | System and Method for Cryptographically Authenticated Display Prompt Control for Multifunctional Payment Terminals |
US20090132813A1 (en) | 2007-11-08 | 2009-05-21 | Suridx, Inc. | Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones |
US8347374B2 (en) | 2007-11-15 | 2013-01-01 | Red Hat, Inc. | Adding client authentication to networked communications |
US8978117B2 (en) | 2007-11-19 | 2015-03-10 | Avaya Inc. | Authentication frequency and challenge type based on environmental and physiological properties |
TWI350486B (en) | 2007-11-26 | 2011-10-11 | Ind Tech Res Inst | Biometrics method and apparatus and biometric data encryption method thereof |
US8312269B2 (en) | 2007-11-28 | 2012-11-13 | Hitachi Global Storage Technologies Netherlands, B.V. | Challenge and response access control providing data security in data storage devices |
US9575558B2 (en) | 2007-12-05 | 2017-02-21 | Hewlett-Packard Development Company, L.P. | System and method for electronically assisting a customer at a product retail location |
US20090157454A1 (en) | 2007-12-14 | 2009-06-18 | Bank Of America Corporation | Transaction control methods for use in financial transactions and information banking |
US8650616B2 (en) | 2007-12-18 | 2014-02-11 | Oracle International Corporation | User definable policy for graduated authentication based on the partial orderings of principals |
US9361440B2 (en) | 2007-12-21 | 2016-06-07 | Apple Inc. | Secure off-chip processing such as for biometric data |
US8001582B2 (en) | 2008-01-18 | 2011-08-16 | Microsoft Corporation | Cross-network reputation for online services |
US8220032B2 (en) | 2008-01-29 | 2012-07-10 | International Business Machines Corporation | Methods, devices, and computer program products for discovering authentication servers and establishing trust relationships therewith |
US8635662B2 (en) | 2008-01-31 | 2014-01-21 | Intuit Inc. | Dynamic trust model for authenticating a user |
US8175276B2 (en) | 2008-02-04 | 2012-05-08 | Freescale Semiconductor, Inc. | Encryption apparatus with diverse key retention schemes |
US8639630B2 (en) | 2008-02-15 | 2014-01-28 | Ddn Ip Holdings Limited | Distribution of digital content |
JP5260081B2 (en) | 2008-02-25 | 2013-08-14 | パナソニック株式会社 | Information processing apparatus and control method thereof |
US8555078B2 (en) | 2008-02-29 | 2013-10-08 | Adobe Systems Incorporated | Relying party specifiable format for assertion provider token |
US8353016B1 (en) | 2008-02-29 | 2013-01-08 | Adobe Systems Incorporated | Secure portable store for security skins and authentication information |
US8302167B2 (en) | 2008-03-11 | 2012-10-30 | Vasco Data Security, Inc. | Strong authentication token generating one-time passwords and signatures upon server credential verification |
JP2009223452A (en) | 2008-03-14 | 2009-10-01 | Hitachi Ltd | Authentication system, and authentication server device and user device and application server device |
CA2659530A1 (en) | 2008-03-20 | 2009-09-20 | Modasolutions Corporation | Risk detection and assessment of cash payment for electronic purchase transactions |
JP5328186B2 (en) | 2008-03-21 | 2013-10-30 | ルネサスエレクトロニクス株式会社 | Data processing system and data processing method |
US20090327131A1 (en) | 2008-04-29 | 2009-12-31 | American Express Travel Related Services Company, Inc. | Dynamic account authentication using a mobile device |
US20090276474A1 (en) | 2008-05-01 | 2009-11-05 | Rotem Sela | Method for copying protected data from one secured storage device to another via a third party |
US9130915B2 (en) | 2008-05-27 | 2015-09-08 | Open Invention Network, Llc | Preference editor to facilitate privacy controls over user identities |
US8359632B2 (en) | 2008-05-30 | 2013-01-22 | Microsoft Corporation | Centralized account reputation |
US8321526B2 (en) | 2009-01-28 | 2012-11-27 | Headwater Partners I, Llc | Verifiable device assisted service usage billing with integrated accounting, mediation accounting, and multi-account |
US20090307140A1 (en) | 2008-06-06 | 2009-12-10 | Upendra Mardikar | Mobile device over-the-air (ota) registration and point-of-sale (pos) payment |
KR101613233B1 (en) | 2008-06-20 | 2016-04-18 | 코닌클리케 필립스 엔.브이. | Improved biometric authentication and identification |
US8307093B2 (en) | 2008-06-25 | 2012-11-06 | Microsoft Corporation | Remote access between UPnP devices |
US8218772B2 (en) | 2008-06-30 | 2012-07-10 | Samsung Electronics Co., Ltd. | Secure multicast content delivery |
JP5258422B2 (en) | 2008-07-01 | 2013-08-07 | Kddi株式会社 | Mutual authentication system, mutual authentication method and program |
MX2011000165A (en) | 2008-07-09 | 2011-04-26 | Xtreme Mobility Inc | Secure wireless deposit system and method. |
US8250627B2 (en) | 2008-07-28 | 2012-08-21 | International Business Machines Corporation | Transaction authorization |
US20100029300A1 (en) | 2008-07-30 | 2010-02-04 | Arima Communications Corp. | Method for inquiring real-time travel-related information using a mobile communication device |
US8145520B2 (en) | 2008-07-31 | 2012-03-27 | International Business Machines Corporation | Method and system for verifying election results |
US20100042848A1 (en) | 2008-08-13 | 2010-02-18 | Plantronics, Inc. | Personalized I/O Device as Trusted Data Source |
US20130125222A1 (en) | 2008-08-19 | 2013-05-16 | James D. Pravetz | System and Method for Vetting Service Providers Within a Secure User Interface |
US8666904B2 (en) | 2008-08-20 | 2014-03-04 | Adobe Systems Incorporated | System and method for trusted embedded user interface for secure payments |
US8880036B2 (en) | 2008-09-08 | 2014-11-04 | Qualcomm Incorporated | Retrieving data wirelessly from a mobile device |
US20100083000A1 (en) | 2008-09-16 | 2010-04-01 | Validity Sensors, Inc. | Fingerprint Sensor Device and System with Verification Token and Methods of Using |
SK50862008A3 (en) | 2008-09-19 | 2010-06-07 | Logomotion, S. R. O. | System for electronic payment applications and method for payment authorization |
US7933836B2 (en) | 2008-09-30 | 2011-04-26 | Avaya Inc. | Proxy-based, transaction authorization system |
JP2010097467A (en) | 2008-10-17 | 2010-04-30 | Nomura Research Institute Ltd | Risk-based authentication system and risk-based authentication method |
US8307412B2 (en) | 2008-10-20 | 2012-11-06 | Microsoft Corporation | User authentication management |
US8494482B2 (en) | 2008-10-24 | 2013-07-23 | Centurylink Intellectual Property Llc | Telecommunications system and method for monitoring the body temperature of a user |
CN100581107C (en) | 2008-11-04 | 2010-01-13 | 西安西电捷通无线网络通信有限公司 | Trusted platform verification method based on three-element peer authentication |
WO2010063091A2 (en) | 2008-11-04 | 2010-06-10 | Securekey Technologies Inc. | System and methods for online authentication |
WO2010053899A2 (en) | 2008-11-06 | 2010-05-14 | Visa International Service Association | Online challenge-response |
WO2010067433A1 (en) | 2008-12-11 | 2010-06-17 | 三菱電機株式会社 | Self-authentication communication device, self-authentication verification communication device, device authentication system, device authentication method for device authentication system, self-authentication communication program, and self-authentication verification communication program |
US8406428B2 (en) | 2008-12-11 | 2013-03-26 | International Business Machines Corporation | Secure method and apparatus to verify personal identity over a network |
US8095519B2 (en) | 2008-12-16 | 2012-01-10 | International Business Machines Corporation | Multifactor authentication with changing unique values |
US8245030B2 (en) | 2008-12-19 | 2012-08-14 | Nai-Yu Pai | Method for authenticating online transactions using a browser |
US20100169650A1 (en) | 2008-12-31 | 2010-07-01 | Brickell Ernest F | Storage minimization technique for direct anonymous attestation keys |
US8843997B1 (en) | 2009-01-02 | 2014-09-23 | Resilient Network Systems, Inc. | Resilient trust network services |
US8961619B2 (en) | 2009-01-06 | 2015-02-24 | Qualcomm Incorporated | Location-based system permissions and adjustments at an electronic device |
US20100186072A1 (en) | 2009-01-21 | 2010-07-22 | Akshay Kumar | Distributed secure telework |
US8590021B2 (en) | 2009-01-23 | 2013-11-19 | Microsoft Corporation | Passive security enforcement |
US8284043B2 (en) | 2009-01-23 | 2012-10-09 | Honeywell International Inc. | Method of formulating response to expired timer for data link message |
US8752153B2 (en) | 2009-02-05 | 2014-06-10 | Wwpass Corporation | Accessing data based on authenticated user, provider and system |
US8359475B2 (en) | 2009-02-12 | 2013-01-22 | International Business Machines Corporation | System, method and program product for generating a cancelable biometric reference template on demand |
US8296564B2 (en) | 2009-02-17 | 2012-10-23 | Microsoft Corporation | Communication channel access based on channel identifier and use policy |
CA2753039C (en) | 2009-02-19 | 2017-09-05 | Securekey Technologies Inc. | System and methods for online authentication |
US9015789B2 (en) | 2009-03-17 | 2015-04-21 | Sophos Limited | Computer security lock down methods |
CN101499908B (en) | 2009-03-20 | 2011-06-22 | 四川长虹电器股份有限公司 | Method for identity authentication and shared cipher key generation |
TW201103298A (en) | 2009-03-25 | 2011-01-16 | Pacid Technologies Llc | Method and system for securing communication |
US8291468B1 (en) | 2009-03-30 | 2012-10-16 | Juniper Networks, Inc. | Translating authorization information within computer networks |
US8959353B2 (en) | 2009-03-31 | 2015-02-17 | Topaz Systems, Inc. | Distributed system for multi-function secure verifiable signer authentication |
CN102396251B (en) | 2009-04-15 | 2015-06-24 | 交互数字专利控股公司 | Validation and/or authentication of device for communication with network |
CN101540676B (en) | 2009-04-28 | 2012-05-23 | 西安西电捷通无线网络通信股份有限公司 | Platform identifying method suitable to identify credible network connecting construction in ternary equal way |
US9105027B2 (en) | 2009-05-15 | 2015-08-11 | Visa International Service Association | Verification of portable consumer device for secure services |
US20100299738A1 (en) | 2009-05-19 | 2010-11-25 | Microsoft Corporation | Claims-based authorization at an identity provider |
US8745698B1 (en) | 2009-06-09 | 2014-06-03 | Bank Of America Corporation | Dynamic authentication engine |
US20100325684A1 (en) | 2009-06-17 | 2010-12-23 | Microsoft Corporation | Role-based security for messaging administration and management |
US8621203B2 (en) | 2009-06-22 | 2013-12-31 | Nokia Corporation | Method and apparatus for authenticating a mobile device |
KR20100137655A (en) | 2009-06-23 | 2010-12-31 | 삼성전자주식회사 | Method and apparatus for displaying electrical program guide |
US8452960B2 (en) | 2009-06-23 | 2013-05-28 | Netauthority, Inc. | System and method for content delivery |
CA2804455C (en) | 2009-07-07 | 2018-05-29 | Finsphere Corporation | Mobile directory number and email verification of financial transactions |
US20110022835A1 (en) | 2009-07-27 | 2011-01-27 | Suridx, Inc. | Secure Communication Using Asymmetric Cryptography and Light-Weight Certificates |
US8443202B2 (en) | 2009-08-05 | 2013-05-14 | Daon Holdings Limited | Methods and systems for authenticating users |
US7865937B1 (en) | 2009-08-05 | 2011-01-04 | Daon Holdings Limited | Methods and systems for authenticating users |
US8756661B2 (en) | 2009-08-24 | 2014-06-17 | Ufp Identity, Inc. | Dynamic user authentication for access to online services |
US8429404B2 (en) | 2009-09-30 | 2013-04-23 | Intel Corporation | Method and system for secure communications on a managed network |
IL201351A0 (en) | 2009-10-01 | 2010-05-31 | Michael Feldbau | Device and method for electronic signature via proxy |
US20110083170A1 (en) | 2009-10-06 | 2011-04-07 | Validity Sensors, Inc. | User Enrollment via Biometric Device |
US8661258B2 (en) | 2009-10-23 | 2014-02-25 | Vasco Data Security, Inc. | Compact security device with transaction risk level approval capability |
US8700893B2 (en) | 2009-10-28 | 2014-04-15 | Microsoft Corporation | Key certification in one round trip |
US8769784B2 (en) | 2009-11-02 | 2014-07-08 | Authentify, Inc. | Secure and efficient authentication using plug-in hardware compatible with desktops, laptops and/or smart mobile communication devices such as iPhones |
US8719905B2 (en) | 2010-04-26 | 2014-05-06 | Authentify Inc. | Secure and efficient login and transaction authentication using IPhones™ and other smart mobile communication devices |
US8621460B2 (en) | 2009-11-02 | 2013-12-31 | International Business Machines Corporation | Endpoint-hosted hypervisor management |
US8713325B2 (en) | 2011-04-19 | 2014-04-29 | Authentify Inc. | Key management using quasi out of band authentication architecture |
KR20110048974A (en) | 2009-11-04 | 2011-05-12 | 삼성전자주식회사 | Apparatus and method for refreshing master session key in wireless communication system |
US9280695B2 (en) | 2009-11-11 | 2016-03-08 | Cross Match Technologies, Inc. | Apparatus and method for determining sequencing of fingers in images to a two-finger scanner of fingerprint images |
TW201121280A (en) | 2009-12-10 | 2011-06-16 | Mao-Cong Lin | Network security verification method and device and handheld electronic device verification method. |
US8949978B1 (en) | 2010-01-06 | 2015-02-03 | Trend Micro Inc. | Efficient web threat protection |
US8528067B2 (en) | 2010-01-12 | 2013-09-03 | Visa International Service Association | Anytime validation for verification tokens |
EP2526504A1 (en) | 2010-01-22 | 2012-11-28 | InterDigital Patent Holdings, Inc. | Method and apparatus for trusted federated identity management and data access authorization |
US8600855B2 (en) | 2010-01-26 | 2013-12-03 | Visa International Service Association | Transaction data repository for risk analysis |
US9070146B2 (en) | 2010-02-04 | 2015-06-30 | Playspan Inc. | Method and system for authenticating online transactions |
US20110197267A1 (en) | 2010-02-05 | 2011-08-11 | Vivianne Gravel | Secure authentication system and method |
JP2011165102A (en) | 2010-02-15 | 2011-08-25 | Hitachi Consumer Electronics Co Ltd | Biometrics authentication system and portable terminal |
EP2537116A1 (en) | 2010-02-16 | 2012-12-26 | Nokia Corp. | Method and apparatus to provide attestation with pcr reuse and existing infrastructure |
CN103081432B (en) | 2010-03-02 | 2016-04-13 | 交互数字专利控股公司 | The migration in certificate and/or territory between reliable hardware subscribing module |
US20110219427A1 (en) | 2010-03-04 | 2011-09-08 | RSSBus, Inc. | Smart Device User Authentication |
EP2545676B1 (en) | 2010-03-08 | 2018-12-05 | Gemalto SA | System and method for using a portable security device to cryptographically sign a document in response to signature requests from a relying party to a digital signature service |
US8930713B2 (en) | 2010-03-10 | 2015-01-06 | Dell Products L.P. | System and method for general purpose encryption of data |
US8776204B2 (en) | 2010-03-12 | 2014-07-08 | Alcatel Lucent | Secure dynamic authority delegation |
JP2011199458A (en) | 2010-03-18 | 2011-10-06 | Brother Industries Ltd | Wireless communication system |
CN102196407B (en) | 2010-03-18 | 2015-09-16 | 中兴通讯股份有限公司 | Anchoring authentication device method for relocating and system |
US8826030B2 (en) | 2010-03-22 | 2014-09-02 | Daon Holdings Limited | Methods and systems for authenticating users |
GB2478924A (en) | 2010-03-23 | 2011-09-28 | Passfaces Corp | Risk analysis warning conveyed using distorted alert images in picture selection based mutual authentication scheme |
US9171306B1 (en) | 2010-03-29 | 2015-10-27 | Bank Of America Corporation | Risk-based transaction authentication |
EP2553905B1 (en) | 2010-03-31 | 2018-05-09 | Security First Corp. | Systems and methods for securing data in motion |
US8412928B1 (en) | 2010-03-31 | 2013-04-02 | Emc Corporation | One-time password authentication employing local testing of candidate passwords from one-time password server |
US8578161B2 (en) | 2010-04-01 | 2013-11-05 | Intel Corporation | Protocol for authenticating functionality in a peripheral device |
US8676684B2 (en) | 2010-04-12 | 2014-03-18 | Iovation Inc. | System and method for evaluating risk in fraud prevention |
US9356916B2 (en) | 2010-04-30 | 2016-05-31 | T-Central, Inc. | System and method to use a cloud-based platform supported by an API to authenticate remote users and to provide PKI- and PMI-based distributed locking of content and distributed unlocking of protected content |
KR20110122452A (en) | 2010-05-04 | 2011-11-10 | 주식회사 비티웍스 | Electronic signaturing verification server and electronic transaction method using the same |
US8926335B2 (en) | 2010-05-12 | 2015-01-06 | Verificient Technologies, Inc. | System and method for remote test administration and monitoring |
US8973125B2 (en) | 2010-05-28 | 2015-03-03 | Alcatel Lucent | Application layer authentication in packet networks |
US20110314549A1 (en) | 2010-06-16 | 2011-12-22 | Fujitsu Limited | Method and apparatus for periodic context-aware authentication |
US8832461B2 (en) | 2010-06-25 | 2014-09-09 | Microsoft Corporation | Trusted sensors |
US9183023B2 (en) | 2010-07-01 | 2015-11-10 | Hewlett-Packard Development Company, L.P. | Proactive distribution of virtual environment user credentials in a single sign-on system |
EP2591424A4 (en) | 2010-07-08 | 2014-12-10 | Hewlett Packard Development Co | System and method for document policy enforcement |
US8904189B1 (en) | 2010-07-15 | 2014-12-02 | The Research Foundation For The State University Of New York | System and method for validating program execution at run-time using control flow signatures |
US8453226B2 (en) | 2010-07-16 | 2013-05-28 | Visa International Service Association | Token validation for advanced authorization |
US8412158B2 (en) | 2010-08-17 | 2013-04-02 | Qualcomm Incorporated | Mobile device having increased security that is less obtrusive |
ES2527793T3 (en) | 2010-08-23 | 2015-01-29 | 3M Innovative Properties Co. | Method and device for question-answer authentication |
US8590014B1 (en) | 2010-09-13 | 2013-11-19 | Zynga Inc. | Network application security utilizing network-provided identities |
US9183683B2 (en) | 2010-09-28 | 2015-11-10 | Sony Computer Entertainment Inc. | Method and system for access to secure resources |
US8819437B2 (en) | 2010-09-30 | 2014-08-26 | Microsoft Corporation | Cryptographic device that binds an additional authentication factor to multiple identities |
US8528069B2 (en) | 2010-09-30 | 2013-09-03 | Microsoft Corporation | Trustworthy device claims for enterprise applications |
US8566915B2 (en) | 2010-10-22 | 2013-10-22 | Microsoft Corporation | Mixed-mode authentication |
US8904472B2 (en) | 2010-11-12 | 2014-12-02 | Riaz Ahmed SHAIKH | Validation of consistency and completeness of access control policy sets |
US10153901B2 (en) | 2010-11-23 | 2018-12-11 | Concierge Holdings, Inc. | System and method for verifying user identity in a virtual environment |
WO2012069263A2 (en) | 2010-11-24 | 2012-05-31 | Telefonica, S.A. | Method for authorizing access to protected content |
US10404729B2 (en) | 2010-11-29 | 2019-09-03 | Biocatch Ltd. | Device, method, and system of generating fraud-alerts for cyber-attacks |
US20120137137A1 (en) | 2010-11-30 | 2012-05-31 | Brickell Ernest F | Method and apparatus for key provisioning of hardware devices |
US8555355B2 (en) | 2010-12-07 | 2013-10-08 | Verizon Patent And Licensing Inc. | Mobile pin pad |
US8955035B2 (en) | 2010-12-16 | 2015-02-10 | Microsoft Corporation | Anonymous principals for policy languages |
US8380637B2 (en) | 2011-01-16 | 2013-02-19 | Yerucham Levovitz | Variable fractions of multiple biometrics with multi-layer authentication of mobile transactions |
US8549145B2 (en) | 2011-02-08 | 2013-10-01 | Aventura Hq, Inc. | Pre-access location-based rule initiation in a virtual computing environment |
US8595507B2 (en) | 2011-02-16 | 2013-11-26 | Novell, Inc. | Client-based authentication |
EP2684311A1 (en) | 2011-03-07 | 2014-01-15 | Security First Corp. | Secure file sharing method and system |
US8490177B2 (en) | 2011-03-15 | 2013-07-16 | Lenovo (Singapore) Pte. Ltd. | Apparatus and method for variable authentication requirements |
US9118657B1 (en) | 2011-03-15 | 2015-08-25 | Avior, Inc. | Extending secure single sign on to legacy applications |
US9473485B2 (en) | 2011-03-21 | 2016-10-18 | Blue Cedar Networks, Inc. | Secure single sign-on for a group of wrapped applications on a computing device and runtime credential sharing |
MY159749A (en) | 2011-03-23 | 2017-01-31 | Interdigital Patent Holdings Inc | Systems and methods for securing network communications |
US8810368B2 (en) | 2011-03-29 | 2014-08-19 | Nokia Corporation | Method and apparatus for providing biometric authentication using distributed computations |
US20130144785A1 (en) | 2011-03-29 | 2013-06-06 | Igor Karpenko | Social network payment authentication apparatuses, methods and systems |
US10580049B2 (en) | 2011-04-05 | 2020-03-03 | Ingenico, Inc. | System and method for incorporating one-time tokens, coupons, and reward systems into merchant point of sale checkout systems |
US9092605B2 (en) | 2011-04-11 | 2015-07-28 | NSS Lab Works LLC | Ongoing authentication and access control with network access device |
US8584224B1 (en) | 2011-04-13 | 2013-11-12 | Symantec Corporation | Ticket based strong authentication with web service |
US9600679B2 (en) | 2011-04-29 | 2017-03-21 | Micro Focus Software Inc. | Techniques for resource operation based on usage, sharing, and recommendations with modular authentication |
US8897500B2 (en) | 2011-05-05 | 2014-11-25 | At&T Intellectual Property I, L.P. | System and method for dynamic facial features for speaker recognition |
US9646261B2 (en) | 2011-05-10 | 2017-05-09 | Nymi Inc. | Enabling continuous or instantaneous identity recognition of a large group of people based on physiological biometric signals obtained from members of a small group of people |
US8839395B2 (en) | 2011-05-13 | 2014-09-16 | Cch Incorporated | Single sign-on between applications |
US8561152B2 (en) | 2011-05-17 | 2013-10-15 | Microsoft Corporation | Target-based access check independent of access request |
US8953789B2 (en) | 2011-06-01 | 2015-02-10 | International Business Machines Corporation | Combining key control information in common cryptographic architecture services |
WO2012162843A1 (en) | 2011-06-03 | 2012-12-06 | Research In Motion Limted | System and method for accessing private networks |
US8843649B2 (en) | 2011-06-07 | 2014-09-23 | Microsoft Corporation | Establishment of a pairing relationship between two or more communication devices |
KR101826941B1 (en) | 2011-06-08 | 2018-02-07 | 주식회사 비즈모델라인 | Method for Transacting by Account Using Dynamic Account Number |
US20120313746A1 (en) | 2011-06-10 | 2012-12-13 | Aliphcom | Device control using sensory input |
US20120323786A1 (en) | 2011-06-16 | 2012-12-20 | OneID Inc. | Method and system for delayed authorization of online transactions |
US9621350B2 (en) | 2011-06-30 | 2017-04-11 | Cable Television Laboratories, Inc. | Personal authentication |
JP2013016070A (en) | 2011-07-05 | 2013-01-24 | Interman Corp | Logon support system |
CN103718500A (en) | 2011-07-29 | 2014-04-09 | 惠普发展公司,有限责任合伙企业 | Credential validation |
US8412945B2 (en) | 2011-08-09 | 2013-04-02 | CloudPassage, Inc. | Systems and methods for implementing security in a cloud computing environment |
US8800056B2 (en) | 2011-08-12 | 2014-08-05 | Palo Alto Research Center Incorporated | Guided implicit authentication |
CN102255917B (en) | 2011-08-15 | 2014-09-03 | 北京宏基恒信科技有限责任公司 | Method, system and device for updating and synchronizing keys of dynamic token |
US8752123B2 (en) | 2011-08-15 | 2014-06-10 | Bank Of America Corporation | Apparatus and method for performing data tokenization |
US8863258B2 (en) | 2011-08-24 | 2014-10-14 | International Business Machines Corporation | Security for future log-on location |
US8713314B2 (en) | 2011-08-30 | 2014-04-29 | Comcast Cable Communications, Llc | Reoccuring keying system |
US8590018B2 (en) | 2011-09-08 | 2013-11-19 | International Business Machines Corporation | Transaction authentication management system with multiple authentication levels |
US20130066832A1 (en) | 2011-09-12 | 2013-03-14 | Microsoft Corporation | Application state synchronization |
US8838982B2 (en) | 2011-09-21 | 2014-09-16 | Visa International Service Association | Systems and methods to secure user identification |
US9621404B2 (en) | 2011-09-24 | 2017-04-11 | Elwha Llc | Behavioral fingerprinting with social networking |
US20130133054A1 (en) | 2011-09-24 | 2013-05-23 | Marc E. Davis | Relationship Based Trust Verification Schema |
US9495533B2 (en) | 2011-09-29 | 2016-11-15 | Oracle International Corporation | Mobile application, identity relationship management |
US20130090939A1 (en) | 2011-10-11 | 2013-04-11 | Robert N. Robinson | Sytem and method for preventing healthcare fraud |
US8799994B2 (en) | 2011-10-11 | 2014-08-05 | Citrix Systems, Inc. | Policy-based application management |
US9021565B2 (en) | 2011-10-13 | 2015-04-28 | At&T Intellectual Property I, L.P. | Authentication techniques utilizing a computing device |
WO2013058781A1 (en) | 2011-10-18 | 2013-04-25 | Intel Corporation | Methods, systems and apparatus to facilitate client-based authentication |
US20130104187A1 (en) | 2011-10-18 | 2013-04-25 | Klaus Helmut Weidner | Context-dependent authentication |
CN103988218B (en) | 2011-10-31 | 2018-10-26 | 金钱及数字保护许可两合有限公司 | Authentication method |
US10013692B2 (en) | 2011-11-10 | 2018-07-03 | Cryptocode, Inc. | Systems and methods for authorizing transactions via a digital device |
RU2607620C2 (en) | 2011-11-14 | 2017-01-10 | Васко Дэйта Секьюрити Интернэшнл Гмбх | Smart card reader with secure logging feature |
US8607319B2 (en) | 2011-11-22 | 2013-12-10 | Daon Holdings Limited | Methods and systems for determining biometric data for use in authentication transactions |
WO2013082190A1 (en) | 2011-11-28 | 2013-06-06 | Visa International Service Association | Transaction security graduated seasoning and risk shifting apparatuses, methods and systems |
JP2013122736A (en) | 2011-12-12 | 2013-06-20 | Tohsho Corp | Point management system |
US8595808B2 (en) | 2011-12-16 | 2013-11-26 | Daon Holdings Limited | Methods and systems for increasing the security of network-based transactions |
US8958599B1 (en) | 2012-01-06 | 2015-02-17 | Google Inc. | Input method and system based on ambient glints |
US8863299B2 (en) | 2012-01-06 | 2014-10-14 | Mobile Iron, Inc. | Secure virtual file management system |
EP2801049B1 (en) | 2012-01-08 | 2018-11-14 | ImagiStar LLC | System and method for item self-assessment as being extant or displaced |
KR20170046191A (en) | 2012-01-20 | 2017-04-28 | 인터디지탈 패튼 홀딩스, 인크 | Identity management with local functionality |
GB2514943A (en) | 2012-01-24 | 2014-12-10 | Auraya Pty Ltd | Voice authentication and speech recognition system and method |
US9191394B2 (en) | 2012-02-08 | 2015-11-17 | Microsoft Technology Licensing, Llc | Protecting user credentials from a computing device |
US9247424B2 (en) | 2012-02-14 | 2016-01-26 | Apple Inc. | Methods and apparatus for large scale distribution of electronic access clients |
AU2013200916B2 (en) | 2012-02-20 | 2014-09-11 | Kl Data Security Pty Ltd | Cryptographic Method and System |
KR101971697B1 (en) | 2012-02-24 | 2019-04-23 | 삼성전자주식회사 | Method and apparatus for authenticating user using hybrid biometrics information in a user device |
US9367678B2 (en) | 2012-02-29 | 2016-06-14 | Red Hat, Inc. | Password authentication |
US9380038B2 (en) | 2012-03-09 | 2016-06-28 | T-Mobile Usa, Inc. | Bootstrap authentication framework |
US20130239173A1 (en) | 2012-03-12 | 2013-09-12 | Stephen T. Dispensa | Computer program and method for administering secure transactions using secondary authentication |
US20130246272A1 (en) | 2012-03-12 | 2013-09-19 | OneID Inc. | Secure mobile transactions |
US8621590B2 (en) | 2012-03-19 | 2013-12-31 | Cable Television Laboratories, Inc. | Multiple access point zero sign-on |
US10332112B2 (en) | 2012-03-27 | 2019-06-25 | International Business Machines Corporation | Authentication for transactions using near field communication |
CN104205722B (en) | 2012-03-28 | 2018-05-01 | 英特尔公司 | Conditional limited service mandate based on device authentication |
US20130282589A1 (en) | 2012-04-20 | 2013-10-24 | Conductiv Software, Inc. | Multi-factor mobile transaction authentication |
US8850588B2 (en) | 2012-05-01 | 2014-09-30 | Taasera, Inc. | Systems and methods for providing mobile security based on dynamic attestation |
US9521548B2 (en) | 2012-05-21 | 2016-12-13 | Nexiden, Inc. | Secure registration of a mobile device for use with a session |
US9130837B2 (en) | 2012-05-22 | 2015-09-08 | Cisco Technology, Inc. | System and method for enabling unconfigured devices to join an autonomic network in a secure manner |
US8782409B2 (en) | 2012-06-04 | 2014-07-15 | Private Giant | Confidential message exchange using benign, context-aware cover message generation |
US9613052B2 (en) | 2012-06-05 | 2017-04-04 | International Business Machines Corporation | Establishing trust within a cloud computing system |
US9317689B2 (en) | 2012-06-15 | 2016-04-19 | Visa International Service Association | Method and apparatus for secure application execution |
US20140007215A1 (en) | 2012-06-15 | 2014-01-02 | Lockheed Martin Corporation | Mobile applications platform |
US20130346176A1 (en) | 2012-06-20 | 2013-12-26 | Zachery Alolabi | System and method for payment incentivizing |
US20140006776A1 (en) | 2012-06-29 | 2014-01-02 | Mark Scott-Nash | Certification of a virtual trusted platform module |
US9589399B2 (en) | 2012-07-02 | 2017-03-07 | Synaptics Incorporated | Credential quality assessment engine systems and methods |
US20140013422A1 (en) | 2012-07-03 | 2014-01-09 | Scott Janus | Continuous Multi-factor Authentication |
TW201417598A (en) | 2012-07-13 | 2014-05-01 | Interdigital Patent Holdings | Characteristics of security associations |
US8799657B2 (en) | 2012-08-02 | 2014-08-05 | Gm Global Technology Operations, Llc | Method and system of reconstructing a secret code in a vehicle for performing secure operations |
US10771448B2 (en) | 2012-08-10 | 2020-09-08 | Cryptography Research, Inc. | Secure feature and key management in integrated circuits |
US9088891B2 (en) | 2012-08-13 | 2015-07-21 | Wells Fargo Bank, N.A. | Wireless multi-factor authentication with captive portals |
WO2014036021A1 (en) | 2012-08-28 | 2014-03-06 | Visa International Service Association | Secure device service enrollment |
US8955067B2 (en) | 2012-09-12 | 2015-02-10 | Capital One, Na | System and method for providing controlled application programming interface security |
US8769651B2 (en) | 2012-09-19 | 2014-07-01 | Secureauth Corporation | Mobile multifactor single-sign-on authentication |
US20140090039A1 (en) | 2012-09-24 | 2014-03-27 | Plantronics, Inc. | Secure System Access Using Mobile Biometric Devices |
JP2014068140A (en) | 2012-09-25 | 2014-04-17 | Sony Corp | Information processor, information processing method and program |
US9444817B2 (en) | 2012-09-27 | 2016-09-13 | Microsoft Technology Licensing, Llc | Facilitating claim use by service providers |
US8955045B2 (en) | 2012-09-28 | 2015-02-10 | Intel Corporation | Facilitating varied access based on authentication scoring |
US9215249B2 (en) | 2012-09-29 | 2015-12-15 | Intel Corporation | Systems and methods for distributed trust computing and key management |
US9172544B2 (en) | 2012-10-05 | 2015-10-27 | General Electric Company | Systems and methods for authentication between networked devices |
US20140250523A1 (en) | 2012-10-11 | 2014-09-04 | Carnegie Mellon University | Continuous Authentication, and Methods, Systems, and Software Therefor |
US9374228B2 (en) | 2012-10-12 | 2016-06-21 | International Business Machines Corporation | Verifying a geographic location of a virtual disk image executing at a data center server within a data center |
US8910239B2 (en) | 2012-10-15 | 2014-12-09 | Citrix Systems, Inc. | Providing virtualized private network tunnels |
US8904498B2 (en) | 2012-10-17 | 2014-12-02 | Ca, Inc. | Biometric identification for mobile applications |
US9176838B2 (en) | 2012-10-19 | 2015-11-03 | Intel Corporation | Encrypted data inspection in a network environment |
US10176478B2 (en) | 2012-10-23 | 2019-01-08 | Visa International Service Association | Transaction initiation determination system utilizing transaction data elements |
US8584219B1 (en) | 2012-11-07 | 2013-11-12 | Fmr Llc | Risk adjusted, multifactor authentication |
GB2507815A (en) | 2012-11-13 | 2014-05-14 | F Secure Corp | Obtaining Password Data |
US9166962B2 (en) | 2012-11-14 | 2015-10-20 | Blackberry Limited | Mobile communications device providing heuristic security authentication features and related methods |
US20160005032A1 (en) | 2012-11-28 | 2016-01-07 | Hoverkey Ltd. | Method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors |
US8935808B2 (en) | 2012-12-18 | 2015-01-13 | Bank Of America Corporation | Identity attribute exchange and validation broker |
CN103888252A (en) | 2012-12-19 | 2014-06-25 | 深圳市华营数字商业有限公司 | UID, PID, and APPID-based control application access permission method |
US9083689B2 (en) | 2012-12-28 | 2015-07-14 | Nok Nok Labs, Inc. | System and method for implementing privacy classes within an authentication framework |
US20140189835A1 (en) | 2012-12-28 | 2014-07-03 | Pitney Bowes Inc. | Systems and methods for efficient authentication of users |
US9172687B2 (en) | 2012-12-28 | 2015-10-27 | Nok Nok Labs, Inc. | Query system and method to determine authentication capabilities |
US9306754B2 (en) | 2012-12-28 | 2016-04-05 | Nok Nok Labs, Inc. | System and method for implementing transaction signing within an authentication framework |
US9015482B2 (en) | 2012-12-28 | 2015-04-21 | Nok Nok Labs, Inc. | System and method for efficiently enrolling, registering, and authenticating with multiple authentication devices |
EP2939166B1 (en) | 2012-12-28 | 2020-11-11 | Nok Nok Labs, Inc. | Query system and method to determine authentication capabilities |
US9219732B2 (en) | 2012-12-28 | 2015-12-22 | Nok Nok Labs, Inc. | System and method for processing random challenges within an authentication framework |
US9374369B2 (en) | 2012-12-28 | 2016-06-21 | Lookout, Inc. | Multi-factor authentication and comprehensive login system for client-server networks |
US8856541B1 (en) | 2013-01-10 | 2014-10-07 | Google Inc. | Liveness detection |
CN103945374A (en) | 2013-01-18 | 2014-07-23 | 深圳市华营数字商业有限公司 | Method of mobile terminal equipment and user authentication based on PKI technology |
US20140208407A1 (en) | 2013-01-19 | 2014-07-24 | Lenovo (Singapore) Pte. Ltd. | Single sign-on between device application and browser |
US9344404B2 (en) | 2013-01-31 | 2016-05-17 | Dell Products L.P. | System and method for synchronizing connection credentials |
US9143506B2 (en) | 2013-02-13 | 2015-09-22 | Daniel Duncan | Systems and methods for identifying biometric information as trusted and authenticating persons using trusted biometric information |
US9443073B2 (en) | 2013-08-08 | 2016-09-13 | Duo Security, Inc. | System and method for verifying status of an authentication device |
US20140250011A1 (en) | 2013-03-01 | 2014-09-04 | Lance Weber | Account type detection for fraud risk |
JP6069039B2 (en) | 2013-03-11 | 2017-01-25 | 日立オートモティブシステムズ株式会社 | Gateway device and service providing system |
KR101731404B1 (en) | 2013-03-14 | 2017-04-28 | 인텔 코포레이션 | Voice and/or facial recognition based service provision |
US20140279516A1 (en) | 2013-03-14 | 2014-09-18 | Nicholas Rellas | Authenticating a physical device |
EP2973164B1 (en) | 2013-03-15 | 2019-01-30 | Intel Corporation | Technologies for secure storage and use of biometric authentication information |
US9141823B2 (en) | 2013-03-15 | 2015-09-22 | Veridicom, Sa De Cv | Abstraction layer for default encryption with orthogonal encryption logic session object; and automated authentication, with a method for online litigation |
US9633322B1 (en) | 2013-03-15 | 2017-04-25 | Consumerinfo.Com, Inc. | Adjustment of knowledge-based authentication |
US20140282868A1 (en) | 2013-03-15 | 2014-09-18 | Micah Sheller | Method And Apparatus To Effect Re-Authentication |
US10706132B2 (en) | 2013-03-22 | 2020-07-07 | Nok Nok Labs, Inc. | System and method for adaptive user authentication |
US9887983B2 (en) | 2013-10-29 | 2018-02-06 | Nok Nok Labs, Inc. | Apparatus and method for implementing composite authenticators |
US10270748B2 (en) | 2013-03-22 | 2019-04-23 | Nok Nok Labs, Inc. | Advanced authentication techniques and applications |
CN103220145B (en) | 2013-04-03 | 2015-06-17 | 天地融科技股份有限公司 | Method and system for electronic signature token to respond to operation request, and electronic signature token |
GB2513125A (en) | 2013-04-15 | 2014-10-22 | Visa Europe Ltd | Method and system for transmitting credentials |
JP6307593B2 (en) | 2013-04-26 | 2018-04-04 | インターデイジタル パテント ホールディングス インコーポレイテッド | Multi-factor authentication to achieve the required level of certification assurance |
US9760785B2 (en) | 2013-05-08 | 2017-09-12 | Jpmorgan Chase Bank, N.A. | Systems and methods for high fidelity multi-modal out-of-band biometric authentication |
US9313200B2 (en) | 2013-05-13 | 2016-04-12 | Hoyos Labs Ip, Ltd. | System and method for determining liveness |
US9084115B2 (en) | 2013-05-13 | 2015-07-14 | Dennis Thomas Abraham | System and method for data verification using a smart phone |
US9104853B2 (en) | 2013-05-16 | 2015-08-11 | Symantec Corporation | Supporting proximity based security code transfer from mobile/tablet application to access device |
GB201309702D0 (en) | 2013-05-30 | 2013-07-17 | Certivox Ltd | Security |
US9961077B2 (en) | 2013-05-30 | 2018-05-01 | Nok Nok Labs, Inc. | System and method for biometric authentication with device attestation |
US8646060B1 (en) | 2013-07-30 | 2014-02-04 | Mourad Ben Ayed | Method for adaptive authentication using a mobile device |
US10366391B2 (en) | 2013-08-06 | 2019-07-30 | Visa International Services Association | Variable authentication process and system |
KR102126563B1 (en) | 2013-08-13 | 2020-06-25 | 삼성전자주식회사 | Electronic device and method for idnetifying security |
US9161209B1 (en) | 2013-08-21 | 2015-10-13 | Sprint Communications Company L.P. | Multi-step mobile device initiation with intermediate partial reset |
WO2015027216A1 (en) | 2013-08-23 | 2015-02-26 | Bouse Margaret | System and method for identity management |
US11310050B2 (en) | 2018-09-17 | 2022-04-19 | Microsoft Technology Licensing, Llc | Verifying a computing device after transport |
US10064240B2 (en) | 2013-09-12 | 2018-08-28 | The Boeing Company | Mobile communication device and method of operating thereof |
US9497221B2 (en) | 2013-09-12 | 2016-11-15 | The Boeing Company | Mobile communication device and method of operating thereof |
CN103475666B (en) | 2013-09-23 | 2017-01-04 | 中国科学院声学研究所 | A kind of digital signature authentication method of Internet of Things resource |
US9396319B2 (en) | 2013-09-30 | 2016-07-19 | Laird H. Shuart | Method of criminal profiling and person identification using cognitive/behavioral biometric fingerprint analysis |
US9646150B2 (en) | 2013-10-01 | 2017-05-09 | Kalman Csaba Toth | Electronic identity and credentialing system |
US9998438B2 (en) | 2013-10-23 | 2018-06-12 | Microsoft Technology Licensing, Llc | Verifying the security of a remote server |
US20150142628A1 (en) | 2013-11-20 | 2015-05-21 | Bank Of America Corporation | Detecting structured transactions |
AU2014391256B2 (en) | 2013-12-02 | 2017-07-13 | Mastercard International Incorporated | Method and system for generating an advanced storage key in a mobile device without secure elements |
US9886701B1 (en) | 2013-12-06 | 2018-02-06 | Google Llc | Endorsement abuse detection via social interactions |
US20150180869A1 (en) | 2013-12-23 | 2015-06-25 | Samsung Electronics Company, Ltd. | Cloud-based scalable authentication for electronic devices |
US9633355B2 (en) | 2014-01-07 | 2017-04-25 | Bank Of America Corporation | Knowledge based verification of the identity of a user |
US20150242605A1 (en) | 2014-02-23 | 2015-08-27 | Qualcomm Incorporated | Continuous authentication with a mobile device |
US9698976B1 (en) | 2014-02-24 | 2017-07-04 | Wickr Inc. | Key management and dynamic perfect forward secrecy |
WO2015130734A1 (en) | 2014-02-25 | 2015-09-03 | Uab Research Foundation | Two-factor authentication systems and methods |
US9344419B2 (en) | 2014-02-27 | 2016-05-17 | K.Y. Trix Ltd. | Methods of authenticating users to a site |
CN103793632B (en) | 2014-02-28 | 2017-04-12 | 汕头大学 | Method and device for transferring access permission control service of digital content products |
US9652354B2 (en) | 2014-03-18 | 2017-05-16 | Microsoft Technology Licensing, Llc. | Unsupervised anomaly detection for arbitrary time series |
US10069868B2 (en) | 2014-03-28 | 2018-09-04 | Intel Corporation | Systems and methods to facilitate multi-factor authentication policy enforcement using one or more policy handlers |
US9762590B2 (en) | 2014-04-17 | 2017-09-12 | Duo Security, Inc. | System and method for an integrity focused authentication service |
US9654469B1 (en) | 2014-05-02 | 2017-05-16 | Nok Nok Labs, Inc. | Web-based user authentication techniques and applications |
US20170109751A1 (en) | 2014-05-02 | 2017-04-20 | Nok Nok Labs, Inc. | System and method for carrying strong authentication events over different channels |
US10063625B2 (en) | 2014-05-15 | 2018-08-28 | Universal Electronics Inc. | System and method for appliance detection and app configuration |
US9654463B2 (en) | 2014-05-20 | 2017-05-16 | Airwatch Llc | Application specific certificate management |
US10212176B2 (en) | 2014-06-23 | 2019-02-19 | Hewlett Packard Enterprise Development Lp | Entity group behavior profiling |
US9749131B2 (en) * | 2014-07-31 | 2017-08-29 | Nok Nok Labs, Inc. | System and method for implementing a one-time-password using asymmetric cryptography |
US9455979B2 (en) | 2014-07-31 | 2016-09-27 | Nok Nok Labs, Inc. | System and method for establishing trust using secure transmission protocols |
US9450760B2 (en) * | 2014-07-31 | 2016-09-20 | Nok Nok Labs, Inc. | System and method for authenticating a client to a device |
US9674699B2 (en) | 2014-08-15 | 2017-06-06 | Sap Se | System and methods for secure communication in mobile devices |
US9418365B2 (en) | 2014-09-08 | 2016-08-16 | Mastercard International Incorporated | Systems and methods for using social network data to determine payment fraud |
US9692599B1 (en) | 2014-09-16 | 2017-06-27 | Google Inc. | Security module endorsement |
US9992207B2 (en) | 2014-09-23 | 2018-06-05 | Qualcomm Incorporated | Scalable authentication process selection based upon sensor inputs |
EP3201816B1 (en) | 2014-09-30 | 2022-09-07 | Citrix Systems, Inc. | Fast smart card logon and federated full domain logon |
US9363087B2 (en) | 2014-10-02 | 2016-06-07 | Microsoft Technology Licensing, Inc. | End-to-end security for hardware running verified software |
US20160098555A1 (en) | 2014-10-02 | 2016-04-07 | Arm Limited | Program code attestation circuitry, a data processing apparatus including such program code attestation circuitry and a program attestation method |
US9536093B2 (en) | 2014-10-02 | 2017-01-03 | Microsoft Technology Licensing, Llc | Automated verification of a software system |
US20160292687A1 (en) | 2014-10-13 | 2016-10-06 | Empire Technology Development Llc | Verification location determination for entity presence confirmation of online purchases |
US9754100B1 (en) | 2014-12-22 | 2017-09-05 | Amazon Technologies, Inc. | Credential synchronization management |
US9626525B2 (en) | 2014-12-31 | 2017-04-18 | Citrix Systems, Inc. | Shared secret vault for applications with single sign on |
US9928603B2 (en) | 2014-12-31 | 2018-03-27 | Morphotrust Usa, Llc | Detecting facial liveliness |
US20170011406A1 (en) | 2015-02-10 | 2017-01-12 | NXT-ID, Inc. | Sound-Directed or Behavior-Directed Method and System for Authenticating a User and Executing a Transaction |
US10803175B2 (en) | 2015-03-06 | 2020-10-13 | Microsoft Technology Licensing, Llc | Device attestation through security hardened management agent |
EP3271824A4 (en) | 2015-03-20 | 2018-09-05 | Rivetz Corp. | Automated attestation of device integrity using the block chain |
CN104883353B (en) | 2015-03-31 | 2018-12-28 | 深信服科技股份有限公司 | The configuration of terminal single-sign-on, authentication method and system, application service system |
US9578505B2 (en) | 2015-04-21 | 2017-02-21 | International Business Machines Corporation | Authentication of user computers |
US10079677B2 (en) | 2015-06-05 | 2018-09-18 | Apple Inc. | Secure circuit for encryption key generation |
US20160364787A1 (en) | 2015-06-09 | 2016-12-15 | Intel Corporation | System, apparatus and method for multi-owner transfer of ownership of a device |
US9923721B2 (en) | 2015-06-22 | 2018-03-20 | Intel IP Corporation | Key agreement and authentication for wireless communication |
US9959395B2 (en) | 2015-06-30 | 2018-05-01 | Konica Minolta Laboratory U.S.A., Inc. | Hybrid digital rights management system and related document access authorization method |
US10387882B2 (en) | 2015-07-01 | 2019-08-20 | Klarna Ab | Method for using supervised model with physical store |
WO2017007705A1 (en) | 2015-07-06 | 2017-01-12 | Shape Security, Inc. | Asymmetrical challenges for web security |
GB201511963D0 (en) | 2015-07-08 | 2015-08-19 | Barclays Bank Plc | Secure digital data operations |
DE102015212887A1 (en) | 2015-07-09 | 2017-01-12 | Siemens Aktiengesellschaft | Determine a device-specific private key for an asymmetric cryptography method on a device |
US9591685B2 (en) | 2015-07-21 | 2017-03-07 | Qualcomm Incorporated | Efficient application synchronization using out-of-band device-to-device communication |
US9864852B2 (en) | 2015-07-27 | 2018-01-09 | Amazon Technologies, Inc. | Approaches for providing multi-factor authentication credentials |
US9768966B2 (en) | 2015-08-07 | 2017-09-19 | Google Inc. | Peer to peer attestation |
US10129035B2 (en) | 2015-08-10 | 2018-11-13 | Data I/O Corporation | Device birth certificate |
US10713375B2 (en) | 2015-10-09 | 2020-07-14 | Sap Se | Database public interface |
US10009179B2 (en) | 2015-11-30 | 2018-06-26 | Microsoft Technology Licensing, Llc | Trusted platform module (TPM) protected device |
US10142107B2 (en) | 2015-12-31 | 2018-11-27 | Microsoft Technology Licensing, Llc | Token binding using trust module protected keys |
JP6438901B2 (en) | 2016-02-24 | 2018-12-19 | 日本電信電話株式会社 | Authentication system, key processing cooperation method, and key processing cooperation program |
JP6648555B2 (en) | 2016-02-29 | 2020-02-14 | 富士ゼロックス株式会社 | Information processing device and program |
EP3424177B1 (en) | 2016-02-29 | 2021-10-13 | SecureKey Technologies Inc. | Systems and methods for distributed identity verification |
US10133867B1 (en) | 2016-03-29 | 2018-11-20 | Amazon Technologies, Inc. | Trusted malware scanning |
US10631164B2 (en) | 2016-03-31 | 2020-04-21 | Electronic Arts Inc. | Authentication identity management for mobile device applications |
CN108476216B (en) | 2016-03-31 | 2021-01-22 | 甲骨文国际公司 | System and method for integrating a transactional middleware platform with a centralized access manager for single sign-on in an enterprise-class computing environment |
US10333705B2 (en) | 2016-04-30 | 2019-06-25 | Civic Technologies, Inc. | Methods and apparatus for providing attestation of information using a centralized or distributed ledger |
WO2017197110A1 (en) | 2016-05-11 | 2017-11-16 | Nasdaq, Inc. | Application framework using blockchain-based asset ownership |
KR101799343B1 (en) | 2016-05-16 | 2017-11-22 | 주식회사 코인플러그 | Method for using, revoking certificate information and blockchain-based server using the same |
US10580100B2 (en) | 2016-06-06 | 2020-03-03 | Chicago Mercantile Exchange Inc. | Data payment and authentication via a shared data structure |
US10454683B2 (en) | 2016-06-17 | 2019-10-22 | Capital One Services, Llc | Blockchain systems and methods for user authentication |
US11088855B2 (en) | 2016-07-29 | 2021-08-10 | Workday, Inc. | System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation |
US10498537B2 (en) | 2016-08-01 | 2019-12-03 | Institute For Development And Research In Banking Technology (Drbt) | System and method for providing secure collaborative software as a service (SaaS) attestation service for authentication in cloud computing |
US10637853B2 (en) | 2016-08-05 | 2020-04-28 | Nok Nok Labs, Inc. | Authentication techniques including speech and/or lip movement analysis |
US10769635B2 (en) | 2016-08-05 | 2020-09-08 | Nok Nok Labs, Inc. | Authentication techniques including speech and/or lip movement analysis |
US10810321B2 (en) | 2016-08-11 | 2020-10-20 | Intel Corporation | Secure public cloud |
US10846390B2 (en) | 2016-09-14 | 2020-11-24 | Oracle International Corporation | Single sign-on functionality for a multi-tenant identity and data security management cloud service |
US10341321B2 (en) | 2016-10-17 | 2019-07-02 | Mocana Corporation | System and method for policy based adaptive application capability management and device attestation |
SG10201610585WA (en) | 2016-12-16 | 2018-07-30 | Mastercard International Inc | Passsword management system and process |
US20180183586A1 (en) | 2016-12-28 | 2018-06-28 | Intel Corporation | Assigning user identity awareness to a cryptographic key |
US10237070B2 (en) | 2016-12-31 | 2019-03-19 | Nok Nok Labs, Inc. | System and method for sharing keys across authenticators |
US10091195B2 (en) | 2016-12-31 | 2018-10-02 | Nok Nok Labs, Inc. | System and method for bootstrapping a user binding |
US11631077B2 (en) | 2017-01-17 | 2023-04-18 | HashLynx Inc. | System for facilitating secure electronic communications between entities and processing resource transfers |
US10742393B2 (en) | 2017-04-25 | 2020-08-11 | Microsoft Technology Licensing, Llc | Confidentiality in a consortium blockchain network |
US20180314817A1 (en) | 2017-04-27 | 2018-11-01 | Accenture Global Solutions Limited | Biometric-based single sign-on |
US10432397B2 (en) | 2017-05-03 | 2019-10-01 | Dashlane SAS | Master password reset in a zero-knowledge architecture |
US11190504B1 (en) * | 2017-05-17 | 2021-11-30 | Amazon Technologies, Inc. | Certificate-based service authorization |
JP6882936B2 (en) | 2017-05-26 | 2021-06-02 | キヤノン株式会社 | Image processing device, its control method, and program |
US10505917B2 (en) | 2017-06-05 | 2019-12-10 | Amazon Technologies, Inc. | Secure device-to-device process for granting access to a physical space |
CN110800248B (en) | 2017-06-14 | 2022-11-22 | 泰雷兹数字安全法国股份有限公司 | Method for mutual symmetric authentication between a first application and a second application |
EP3416334B1 (en) | 2017-06-15 | 2020-01-15 | Accenture Global Solutions Limited | Portable biometric identity on a distributed data storage layer |
US10938560B2 (en) | 2017-06-21 | 2021-03-02 | Microsoft Technology Licensing, Llc | Authorization key escrow |
KR102382851B1 (en) * | 2017-07-04 | 2022-04-05 | 삼성전자 주식회사 | Apparatus and methods for esim device and server to negociate digital certificates |
US20190050551A1 (en) | 2017-08-09 | 2019-02-14 | Facebook, Inc. | Systems and methods for authenticating users |
US10992656B2 (en) | 2017-08-24 | 2021-04-27 | Vmware, Inc. | Distributed profile and key management |
US10469490B2 (en) * | 2017-10-19 | 2019-11-05 | Mastercard International Incorporated | Methods and systems for providing FIDO authentication services |
US11042845B2 (en) | 2017-11-07 | 2021-06-22 | Mastercard International Incorporated | ACH transaction authentication systems and methods |
US11025419B2 (en) | 2017-11-15 | 2021-06-01 | Alexander J. M. Van Der Velden | System for digital identity authentication and methods of use |
US11244309B2 (en) | 2017-11-22 | 2022-02-08 | Cornell University | Real-time cryptocurrency exchange using trusted hardware |
US11868995B2 (en) | 2017-11-27 | 2024-01-09 | Nok Nok Labs, Inc. | Extending a secure key storage for transaction confirmation and cryptocurrency |
US10505920B2 (en) | 2017-11-30 | 2019-12-10 | Mocana Corporation | System and method of device identification for enrollment and registration of a connected endpoint device, and blockchain service |
US11080246B2 (en) | 2017-12-11 | 2021-08-03 | Celo Foundation | Decentralized database associating public keys and communications addresses |
US11288672B2 (en) | 2017-12-28 | 2022-03-29 | Paypal, Inc. | Machine learning engine for fraud detection following link selection |
US11831409B2 (en) | 2018-01-12 | 2023-11-28 | Nok Nok Labs, Inc. | System and method for binding verifiable claims |
EP3741145B1 (en) | 2018-01-15 | 2022-11-09 | Telefonaktiebolaget LM Ericsson (publ) | Profile handling of a communications device |
US10715564B2 (en) | 2018-01-29 | 2020-07-14 | Oracle International Corporation | Dynamic client registration for an identity cloud service |
US11366884B2 (en) | 2018-02-14 | 2022-06-21 | American Express Travel Related Services Company, Inc. | Authentication challenges based on fraud initiation requests |
US20190306169A1 (en) | 2018-03-27 | 2019-10-03 | Microsoft Technology Licensing, Llc | System and method for managing access to stored objects |
US11134071B2 (en) | 2018-04-23 | 2021-09-28 | Oracle International Corporation | Data exchange during multi factor authentication |
US10579424B2 (en) | 2018-05-15 | 2020-03-03 | International Business Machines Corporation | Prioritization in a permissioned blockchain |
US10831530B2 (en) | 2018-06-13 | 2020-11-10 | International Business Machines Corporation | Secure consensus-based endorsement for self-monitoring blockchain |
US10764273B2 (en) | 2018-06-28 | 2020-09-01 | Oracle International Corporation | Session synchronization across multiple devices in an identity cloud service |
US11368462B2 (en) | 2018-09-06 | 2022-06-21 | Servicenow, Inc. | Systems and method for hypertext transfer protocol requestor validation |
US11012241B2 (en) | 2018-09-10 | 2021-05-18 | Dell Products L.P. | Information handling system entitlement validation |
US10885197B2 (en) | 2018-09-21 | 2021-01-05 | International Business Machines Corporation | Merging multiple compute nodes with trusted platform modules utilizing authentication protocol with active trusted platform module provisioning |
US11385993B2 (en) | 2018-10-04 | 2022-07-12 | Red Hat, Inc. | Dynamic integration of command line utilities |
US10977687B2 (en) | 2018-10-08 | 2021-04-13 | Microsoft Technology Licensing, Llc | Data collection and pattern analysis in a decentralized network |
US20200137056A1 (en) * | 2018-10-31 | 2020-04-30 | Hewlett Packard Enterprise Development Lp | Client device re-authentication |
US10915632B2 (en) | 2018-11-27 | 2021-02-09 | International Business Machines Corporation | Handling of remote attestation and sealing during concurrent update |
JP7259868B2 (en) * | 2018-12-12 | 2023-04-18 | 日本電気株式会社 | system and client |
US11140146B2 (en) | 2018-12-27 | 2021-10-05 | Konica Minolta Laboratory U.S.A., Inc. | Method and system for seamless single sign-on (SSO) for native mobile-application initiated open-ID connect (OIDC) and security assertion markup language (SAML) flows |
-
2019
- 2019-03-29 US US16/369,823 patent/US11792024B2/en active Active
-
2020
- 2020-03-16 KR KR1020217034845A patent/KR20210142180A/en unknown
- 2020-03-16 WO PCT/US2020/022944 patent/WO2020205217A1/en unknown
- 2020-03-16 JP JP2021558614A patent/JP2022527798A/en active Pending
- 2020-03-16 CN CN202080026123.6A patent/CN113711560A/en active Pending
- 2020-03-16 EP EP20782486.3A patent/EP3949334A4/en active Pending
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6844908B2 (en) | Computer-based systems and computer-based methods for establishing secure sessions and exchanging encrypted data | |
CN110380852B (en) | Bidirectional authentication method and communication system | |
KR102068367B1 (en) | A computer implemented system and method for lightweight authentication on datagram transport for internet of things | |
CN107040513B (en) | Trusted access authentication processing method, user terminal and server | |
JP5650230B2 (en) | Establishing low latency peer sessions | |
US20140298037A1 (en) | Method, apparatus, and system for securely transmitting data | |
CN109347835A (en) | Information transferring method, client, server and computer readable storage medium | |
CN108650210A (en) | A kind of Verification System and method | |
CN104506534A (en) | Safety communication secret key negotiation interaction scheme | |
WO2013004112A1 (en) | Method and device for data transmission | |
JP2010503323A (en) | Method and system for establishing a real-time authenticated and guaranteed communication channel in a public network | |
JP2009296190A (en) | Confidential communication method | |
WO2011140924A1 (en) | Method, device and system for authenticating gateway, node and server | |
CN112235235A (en) | SDP authentication protocol implementation method based on state cryptographic algorithm | |
CN103763356A (en) | Establishment method, device and system for connection of secure sockets layers | |
WO2009089764A1 (en) | A system and method of secure network authentication | |
CN106464493B (en) | Permanent authentication system containing one-time pass code | |
WO2011063744A1 (en) | Method, system and device for identity authentication in extensible authentication protocol (eap) authentication | |
CN110635901A (en) | Local Bluetooth dynamic authentication method and system for Internet of things equipment | |
JP2020078067A5 (en) | ||
WO2015180399A1 (en) | Authentication method, device, and system | |
US9038143B2 (en) | Method and system for network access control | |
JPWO2020205217A5 (en) | ||
EP2905717A1 (en) | Device and method for device and user authentication | |
JP5614465B2 (en) | Encryption communication device, proxy server, encryption communication device program, and proxy server program |