SG10201803964RA - Systems and methods for authenticating network messages - Google Patents

Systems and methods for authenticating network messages

Info

Publication number
SG10201803964RA
SG10201803964RA SG10201803964RA SG10201803964RA SG10201803964RA SG 10201803964R A SG10201803964R A SG 10201803964RA SG 10201803964R A SG10201803964R A SG 10201803964RA SG 10201803964R A SG10201803964R A SG 10201803964RA SG 10201803964R A SG10201803964R A SG 10201803964RA
Authority
SG
Singapore
Prior art keywords
client
computing device
methods
message
certificate
Prior art date
Application number
SG10201803964RA
Inventor
Jenny Zhang
Justus Srigiri
Brian Loeffler
Ankur Panthi
Marc Phillips
Original Assignee
Mastercard International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/707,726 external-priority patent/US10673839B2/en
Application filed by Mastercard International Inc filed Critical Mastercard International Inc
Publication of SG10201803964RA publication Critical patent/SG10201803964RA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

SYSTEMSAND METHODS FOR AUTHENTICATING NETWORK MESSAGES Networks and methods for use in authenticating messages are provided. One exemplary method generally includes receiving a message from a client, where the message includes a client certificate. The method also includes validating, by an application programming interface (API) gateway, a computing device based on a certificate identifying the computing device as a recognized computing device, and validating, by the API gateway, the client based on the client certificate via a global access manager, separate from the repository. The method further includes causing a security token indicative of the client to be generated, when the computing device and the client are validated, whereby the security token is indicative of the client and permits the message, from the client, to be delivered to one or more backend services. [FIG. ] 24
SG10201803964RA 2017-09-18 2018-05-10 Systems and methods for authenticating network messages SG10201803964RA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US15/707,726 US10673839B2 (en) 2015-11-16 2017-09-18 Systems and methods for authenticating network messages

Publications (1)

Publication Number Publication Date
SG10201803964RA true SG10201803964RA (en) 2019-04-29

Family

ID=65769781

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201803964RA SG10201803964RA (en) 2017-09-18 2018-05-10 Systems and methods for authenticating network messages

Country Status (2)

Country Link
CN (1) CN109525394B (en)
SG (1) SG10201803964RA (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220103539A1 (en) * 2020-09-29 2022-03-31 Nvidia Corporation Verifying trusted communications using established communication channels
CN112994894B (en) * 2021-02-26 2023-12-08 中国工商银行股份有限公司 Gateway-based single-thread request processing method and information verification AGENT

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9083534B2 (en) * 2011-01-07 2015-07-14 Mastercard International Incorporated Method and system for propagating a client identity
US9462044B1 (en) * 2013-11-25 2016-10-04 Ca, Inc. Secure user, device, application registration protocol
CN105160233B (en) * 2015-09-07 2018-03-23 北京祥云智信科技有限公司 A kind of method, apparatus and system for reading customer digital certificate
CN105553654B (en) * 2015-12-31 2019-09-03 广东信鉴信息科技有限公司 Key information processing method and device, key information management system

Also Published As

Publication number Publication date
CN109525394A (en) 2019-03-26
CN109525394B (en) 2022-03-15

Similar Documents

Publication Publication Date Title
ZA202100289B (en) Reactive and pre-emptive security system for the protection of computer networks and systems
PH12018502092A1 (en) Method and device for registering biometric identity and authenticating biometric identity
SG11201906764QA (en) Authentication method and blockchain-based authentication data processing method and device
PH12019501169A1 (en) Multi-blockchain network data processing method, apparatus, and server
WO2019004929A3 (en) Network slice allocation method, device and system
DE602005001613D1 (en) SET UP A SECURE CONTEXT FOR TRANSMITTING MESSAGES BETWEEN COMPUTER SYSTEMS
BR112018071151A2 (en) Techniques for Managing Secure Content Transmissions on a Content Delivery Network
MX358557B (en) Wireless data privacy maintained through a social network.
WO2018167570A3 (en) Secure age verification system
WO2010060704A3 (en) Method and system for token-based authentication
GB2508776A (en) Methods and apparatus for brokering a transaction
SG11201807767UA (en) Message anti-forgery implementation method and device
EA201691377A1 (en) SYSTEM AND METHOD FOR TRANSFERRING IDENTIFICATION DATA
SG11201809981QA (en) Processing method for preventing copy attack, and server and client
EP3236684B1 (en) Authenticating messages
MY201886A (en) Verification code short message processing method and terminal
MX2020007907A (en) Apparatus, methods and articles of manufacture for messaging using message level security.
WO2017208079A3 (en) Method and system for improving network security
CN106453353A (en) Method for authenticating cloud by user terminal
SG10201803964RA (en) Systems and methods for authenticating network messages
ZA202213534B (en) System and method for authenticating a device on a network
US10785025B1 (en) Synchronization of key management services with cloud services
US20160156610A1 (en) Message Pushing System And Method
MX2018010909A (en) System for monitoring and extracting public information which belongs to users registered on social networks and which is stored on servers and data clouds of social networks.
EP4030687A1 (en) Authenticating anonymous information