MX2018005357A - Sistema y metodo de autenticacion y encriptacion a prueba de intercepciones. - Google Patents

Sistema y metodo de autenticacion y encriptacion a prueba de intercepciones.

Info

Publication number
MX2018005357A
MX2018005357A MX2018005357A MX2018005357A MX2018005357A MX 2018005357 A MX2018005357 A MX 2018005357A MX 2018005357 A MX2018005357 A MX 2018005357A MX 2018005357 A MX2018005357 A MX 2018005357A MX 2018005357 A MX2018005357 A MX 2018005357A
Authority
MX
Mexico
Prior art keywords
symbols
passcode
tokens
users
token
Prior art date
Application number
MX2018005357A
Other languages
English (en)
Inventor
Ni Min
Original Assignee
Ni Min
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=56995117&utm_source=***_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=MX2018005357(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Ni Min filed Critical Ni Min
Publication of MX2018005357A publication Critical patent/MX2018005357A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Facsimiles In General (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Steering Control In Accordance With Driving Conditions (AREA)
  • Lock And Its Accessories (AREA)

Abstract

La presente invención se refiere a un sistema y método de autenticación y encriptación a prueba de intercepciones que usa códigos de acceso con pines individuales que se integran de símbolos de un conjunto de símbolos, y tokens que contienen al menos dos símbolos del conjunto de símbolos usados para el código de acceso. Se presentan múltiples tokens (un conjunto de tokens) a un usuario, con algunos o todos los pines (símbolos) preseleccionados insertados aleatoriamente en algunos o todos los tokens. El usuario selecciona un token del conjunto de tokens para cada posición de pin en el código de acceso. El usuario se autentica con base en los tokens seleccionados. Debido a que cada token seleccionado puede contener o no uno de los pines preseleccionados en el código de acceso de usuario, y también contiene otros símbolos generados aleatoriamente que no son uno de los pines preseleccionados en el código de acceso de usuario, alguien que observa cuales tokens ha elegido el usuario no puede determinar cuál es el código de acceso real del usuario.
MX2018005357A 2015-10-28 2016-09-28 Sistema y metodo de autenticacion y encriptacion a prueba de intercepciones. MX2018005357A (es)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201514925769A 2015-10-28 2015-10-28
US14/931,613 US9460280B1 (en) 2015-10-28 2015-11-03 Interception-proof authentication and encryption system and method
PCT/US2016/054186 WO2017105579A2 (en) 2015-10-28 2016-09-28 Interception-proof authentication and encryption system and method

Publications (1)

Publication Number Publication Date
MX2018005357A true MX2018005357A (es) 2019-02-20

Family

ID=56995117

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2018005357A MX2018005357A (es) 2015-10-28 2016-09-28 Sistema y metodo de autenticacion y encriptacion a prueba de intercepciones.

Country Status (26)

Country Link
US (2) US9460280B1 (es)
EP (2) EP3691177B1 (es)
JP (1) JP2018536931A (es)
KR (1) KR102577973B1 (es)
CN (2) CN109075972B (es)
AU (2) AU2016372648B2 (es)
BR (1) BR112018008406A2 (es)
CA (1) CA3002678C (es)
CL (1) CL2018001102A1 (es)
CO (1) CO2018004380A2 (es)
DK (1) DK3369208T3 (es)
EC (1) ECSP18032669A (es)
ES (1) ES2814275T3 (es)
IL (1) IL258926B (es)
MA (1) MA42340A1 (es)
MX (1) MX2018005357A (es)
MY (1) MY190215A (es)
PE (2) PE20221776A1 (es)
PH (1) PH12018500888A1 (es)
PL (1) PL3369208T3 (es)
RU (1) RU2730386C2 (es)
SG (2) SG10202003699SA (es)
TW (1) TW201723908A (es)
UA (1) UA122244C2 (es)
WO (1) WO2017105579A2 (es)
ZA (1) ZA201802574B (es)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9813415B2 (en) * 2007-04-02 2017-11-07 Abdul Rahman Syed Ibrahim Abdul Hameed Khan System and method of generating and using bilaterally generated variable instant passwords
CN107947924A (zh) * 2017-12-04 2018-04-20 深圳绿米联创科技有限公司 智能家居***与信息加密方法及装置、终端
CN110324359A (zh) * 2019-08-02 2019-10-11 北京朋创天地科技有限公司 互联网个人信息安全发布、访问方法及***
BG113519A (bg) * 2022-04-07 2023-10-16 ИКТ платформи ООД Метод за удостоверяване

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3781874B2 (ja) * 1997-09-05 2006-05-31 富士通株式会社 画像指示による電子情報管理装置、秘密鍵管理装置及び方法、並びに、秘密鍵管理プログラムを記録した記録媒体
US8031865B2 (en) * 2004-01-08 2011-10-04 Encryption Solutions, Inc. Multiple level security system and method for encrypting data within documents
EP1825413A2 (en) * 2004-12-16 2007-08-29 Mark Dwight Bedworth User validation using images
US20080025497A1 (en) * 2005-06-28 2008-01-31 Ogram Mark E Multiple key encryption with "Red Herrings"
US7801307B2 (en) * 2005-07-28 2010-09-21 Alcatel-Lucent Usa Inc. Method of symmetric key data encryption
US20070028088A1 (en) * 2005-08-01 2007-02-01 Coskun Bayrak Polymorphic encryption method and system
JP2007086873A (ja) * 2005-09-20 2007-04-05 Fuji Xerox Co Ltd 認証装置及び認証方法
JP5160908B2 (ja) * 2008-01-18 2013-03-13 沖電気工業株式会社 認証システム
CN101635622B (zh) * 2008-07-24 2013-06-12 阿里巴巴集团控股有限公司 一种网页加密和解密的方法、***及设备
US9338139B2 (en) 2008-09-15 2016-05-10 Vaultive Ltd. System, apparatus and method for encryption and decryption of data transmitted over a network
TW201042973A (en) * 2008-11-28 2010-12-01 Ibm Token-based client to server authentication of a secondary communication channel by way of primary authenticated communication channels
JP2011154617A (ja) * 2010-01-28 2011-08-11 Kyocera Mita Corp パスワード照合装置、画像処理装置
US8510552B2 (en) * 2010-04-07 2013-08-13 Apple Inc. System and method for file-level data protection
US8756672B1 (en) 2010-10-25 2014-06-17 Wms Gaming, Inc. Authentication using multi-layered graphical passwords
KR101425171B1 (ko) * 2010-11-03 2014-08-04 한국전자통신연구원 사용자 비밀번호 입력 장치 및 방법
US20120124656A1 (en) * 2010-11-16 2012-05-17 Evolucard S/A Method and system for mobile device based authentication
CN102202067B (zh) * 2011-07-15 2016-06-08 席勇良 动态随机密码登录方法
CN103379091A (zh) * 2012-04-16 2013-10-30 上海博路信息技术有限公司 一种随机验证码
US20130291096A1 (en) * 2012-04-25 2013-10-31 Brian G. FINNAN Fraud resistant passcode entry system
US8881251B1 (en) 2012-05-30 2014-11-04 RememberIN, Inc. Electronic authentication using pictures and images
RU2541868C2 (ru) * 2013-05-14 2015-02-20 Федеральное государственное образовательное бюджетное учреждение высшего профессионального образования "Санкт-Петербургский государственный университет телекоммуникаций им. проф. М.А. Бонч-Бруевича" Способ аутентификации пользователей с защитой от подсматривания
CN103812854B (zh) * 2013-08-19 2015-03-18 深圳光启创新技术有限公司 身份认证***、装置、方法以及身份认证请求装置
TWI525467B (zh) * 2013-10-31 2016-03-11 萬國商業機器公司 動態提供多因次式密碼/盤問鑑定的方法與電腦系統

Also Published As

Publication number Publication date
CO2018004380A2 (es) 2018-07-10
AU2016372648B2 (en) 2020-06-11
PL3369208T3 (pl) 2021-04-06
AU2020220152A1 (en) 2020-09-10
MY190215A (en) 2022-04-05
PH12018500888A1 (en) 2018-11-05
EP3369208A2 (en) 2018-09-05
RU2730386C2 (ru) 2020-08-21
PE20181226A1 (es) 2018-08-01
EP3691177B1 (en) 2022-03-02
SG11201803264UA (en) 2018-05-30
WO2017105579A2 (en) 2017-06-22
UA122244C2 (uk) 2020-10-12
RU2018115767A3 (es) 2020-05-26
KR20180088377A (ko) 2018-08-03
DK3369208T3 (da) 2020-08-17
BR112018008406A2 (pt) 2018-10-30
IL258926B (en) 2020-04-30
CA3002678A1 (en) 2017-06-22
US9460280B1 (en) 2016-10-04
TW201723908A (zh) 2017-07-01
JP2018536931A (ja) 2018-12-13
CN109075972A (zh) 2018-12-21
EP3691177A1 (en) 2020-08-05
ES2814275T3 (es) 2021-03-26
AU2016372648A1 (en) 2018-05-10
CL2018001102A1 (es) 2018-09-14
CN115396139A (zh) 2022-11-25
SG10202003699SA (en) 2020-05-28
MA42340A1 (fr) 2018-10-31
ECSP18032669A (es) 2018-10-31
CA3002678C (en) 2021-08-31
WO2017105579A3 (en) 2017-09-21
US10289830B2 (en) 2019-05-14
RU2018115767A (ru) 2019-11-28
ZA201802574B (en) 2019-01-30
IL258926A (en) 2018-06-28
US20170124317A1 (en) 2017-05-04
CN109075972B (zh) 2022-07-29
PE20221776A1 (es) 2022-11-16
EP3369208B1 (en) 2020-05-06
EP3369208A4 (en) 2019-05-01
KR102577973B1 (ko) 2023-09-13

Similar Documents

Publication Publication Date Title
PH12018500888A1 (en) Interception-proof authentication and encryption system and method
MX2019012571A (es) Sistemas y metodos para verificacion y autenticacion de dispositivos.
AU2019268183A1 (en) Fingerprint based authentication for single sign on
MX2017014141A (es) Dispositivos y metodos para autenticacion de dispositivos de cliente.
SG10201803024SA (en) System and method for token domain control
PH12018502584A1 (en) Method and device for identity authentication
NZ734791A (en) Access control for encrypted data in machine-readable identifiers
PH12017500551A1 (en) Replaceable item authentication
PH12019501168A1 (en) Service control and user identity authentication based on virtual realtiy
MX340024B (es) Interpretacion de contenido con base en la funcion.
SG11202010749VA (en) Identity Verification and Login Methods, Apparatuses, and Computer Devices
BR112017020675A2 (pt) acordo de autenticação e chave com sigilo perfeito de emissão
BR112016021480A2 (pt) Método e equipamento para autenticar usuário em aparelho móvel
GB2567990A (en) Data protection system and method
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
BR112016014106A2 (pt) Método para intensificar a segurança de um dispositivo de comunicação, e, dispositivo de comunicação
AU2017261844A1 (en) Authenticating a user
EP4343591A3 (en) Authentication system using secure multi-party computation
MY172715A (en) System and method enabling multiparty and multi level authorizations for accessing confidential information
PH12017500552A1 (en) Replaceable item authentication
GB2541586A (en) Password-based authentication
IN2014MU00771A (es)
SG10201810422SA (en) Dual channel identity authentication
NZ722177A (en) System and method for communicating credentials
PH12017501052A1 (en) Authentication method