WO2011089423A3 - Appareil et procédé d'authentification sécurisée - Google Patents
Appareil et procédé d'authentification sécurisée Download PDFInfo
- Publication number
- WO2011089423A3 WO2011089423A3 PCT/GB2011/050082 GB2011050082W WO2011089423A3 WO 2011089423 A3 WO2011089423 A3 WO 2011089423A3 GB 2011050082 W GB2011050082 W GB 2011050082W WO 2011089423 A3 WO2011089423 A3 WO 2011089423A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- communication module
- authentication
- secure authentication
- authentication data
- valid
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/326—Payment applications installed on the mobile devices
- G06Q20/3263—Payment applications installed on the mobile devices characterised by activation or deactivation of payment capabilities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/88—Detecting or preventing theft or loss
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/22—Payment schemes or models
- G06Q20/227—Payment schemes or models characterised in that multiple accounts are available, e.g. to the payer
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3227—Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/327—Short range or proximity payments by means of M-devices
- G06Q20/3278—RFID or NFC payments by means of M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/353—Payments by cards read by M-devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0492—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Strategic Management (AREA)
- Accounting & Taxation (AREA)
- General Business, Economics & Management (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Telephone Function (AREA)
- Storage Device Security (AREA)
- Mobile Radio Communication Systems (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Abstract
L'invention concerne un dispositif informatique mobile comportant un module de communication destiné à communiquer avec une étiquette d'authentification, caractérisé en ce que ladite étiquette d'authentification sert à activer une fonction de sécurité ; en ce que le module de communication fait émettre par l'étiquette d'authentification des premières données d'authentification susceptibles d'être reçues par le module de communication ; en ce que le dispositif détermine si les premières données d'authentification sont valides lorsqu'elles sont reçues par le module de communication et en ce que, si les premières données d'authentification sont valides, le dispositif exécute la fonction de sécurité.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB1000837A GB2476989A (en) | 2010-01-19 | 2010-01-19 | Activation of secure function in mobile computing device using authentication tag |
GB1000837.3 | 2010-01-19 |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2011089423A2 WO2011089423A2 (fr) | 2011-07-28 |
WO2011089423A3 true WO2011089423A3 (fr) | 2011-10-06 |
Family
ID=42028550
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/GB2011/050082 WO2011089423A2 (fr) | 2010-01-19 | 2011-01-19 | Appareil et procédé d'authentification sécurisée |
Country Status (2)
Country | Link |
---|---|
GB (1) | GB2476989A (fr) |
WO (1) | WO2011089423A2 (fr) |
Families Citing this family (39)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9053478B2 (en) | 2011-05-03 | 2015-06-09 | Verifone, Inc. | Mobile commerce system |
US20130084798A1 (en) * | 2011-09-29 | 2013-04-04 | Broadcom Corporation | Single nfc device identity selection on a multiple-identity supported device |
GB2495704B (en) | 2011-10-12 | 2014-03-26 | Technology Business Man Ltd | ID Authentication |
GB2500560A (en) * | 2011-11-03 | 2013-10-02 | Proxama Ltd | Authorising transactions in a mobile device |
CH705774B1 (de) | 2011-11-16 | 2016-12-15 | Swisscom Ag | Verfahren, System und Karte zur Authentifizierung eines Benutzers durch eine Anwendung. |
WO2013089568A1 (fr) | 2011-12-12 | 2013-06-20 | Iif Spółka Akcyjna | Procédé de réalisation d'une opération de paiement par le biais d'un système de téléphonie cellulaire et système de télécommunication destiné à mener à bien des opérations de paiement |
EP2820600A1 (fr) * | 2012-02-28 | 2015-01-07 | Giesecke & Devrient GmbH | Libération de transaction authentifiée |
ES2985691T3 (es) * | 2012-04-16 | 2024-11-07 | Sticky Io Inc | Sistemas y métodos para facilitar una transacción usando una tarjeta virtual en un dispositivo móvil |
ITMI20120988A1 (it) * | 2012-06-07 | 2013-12-08 | Ekboo Ltd | Sistema e metodo per l'autenticazione automatica in un dispositivo mobile. |
CN102737308B (zh) * | 2012-06-08 | 2015-08-12 | 中兴通讯股份有限公司 | 一种移动终端及其查询智能卡信息的方法和系统 |
CN104380777A (zh) * | 2012-07-09 | 2015-02-25 | 英特尔公司 | 用于使能使用移动设备的安全交易的系统和方法 |
WO2014037812A1 (fr) | 2012-09-10 | 2014-03-13 | Assa Abloy Ab | Procédé, appareil et système pour fournir et utiliser une étiquette de confiance |
US20140149742A1 (en) | 2012-11-28 | 2014-05-29 | Arnold Yau | Method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors |
US10102510B2 (en) | 2012-11-28 | 2018-10-16 | Hoverkey Ltd. | Method and system of conducting a cryptocurrency payment via a mobile device using a contactless token to store and protect a user's secret key |
KR101460179B1 (ko) | 2012-11-28 | 2014-11-10 | 에스케이씨앤씨 주식회사 | 임시 결제카드 설정 방법 및 이를 적용한 모바일 기기 |
GB201221433D0 (en) * | 2012-11-28 | 2013-01-09 | Hoverkey Ltd | A method and system of providing authentication of user access to a computer resource on a mobile device |
WO2014116191A1 (fr) * | 2013-01-24 | 2014-07-31 | Ekmekçi̇ İsmail | Portefeuille virtuel |
EP2763370B1 (fr) * | 2013-01-31 | 2016-12-21 | Nxp B.V. | Jeton de sécurité et système d'accès de service |
WO2014177934A2 (fr) | 2013-03-15 | 2014-11-06 | Assa Abloy Ab | Chaîne de garde avec processus de libération |
AU2014229568A1 (en) | 2013-03-15 | 2015-10-22 | Assa Abloy Ab | Method, system, and device for generating, storing, using, and validating NFC tags and data |
US9721082B2 (en) * | 2013-06-04 | 2017-08-01 | Mattel, Inc. | Computing devices having access control |
US9276643B2 (en) | 2013-06-07 | 2016-03-01 | Blackberry Limited | Mobile wireless communications device providing near field communication (NFC) unlock and tag data change features and related methods |
EP2811724B1 (fr) * | 2013-06-07 | 2019-01-02 | BlackBerry Limited | Dispositif de communications sans fil mobile fournissant un déverrouillage de communication en champ proche (nfc), caractéristiques de changement de données d'étiquette et procédés associés |
WO2014210563A1 (fr) * | 2013-06-28 | 2014-12-31 | Nexkey, Inc. | Prise d'empreinte d'un dispositif mobile par l'intermédiaire d'une communication en champ proche |
EP3017580B1 (fr) | 2013-07-01 | 2020-06-24 | Assa Abloy AB | Signatures pour communications en champ proche |
CZ306674B6 (cs) * | 2013-10-03 | 2017-05-03 | Software602 A.S. | Způsob zabezpečení mobilních zařízení |
US9133647B2 (en) | 2013-10-11 | 2015-09-15 | Nexkey, Inc. | NFC or BLE based contactless lock with charge monitoring of its energy storage |
EP2987123B1 (fr) * | 2013-10-22 | 2023-09-13 | Accenture Global Services Limited | Permettre des transaction securisées au moyen d'une interface sans contact |
JP6271983B2 (ja) * | 2013-12-09 | 2018-01-31 | キヤノン株式会社 | 通信装置およびその制御方法、プログラム |
WO2015163771A1 (fr) * | 2014-04-23 | 2015-10-29 | Julien Truesdale | Systèmes de paiement |
US9703968B2 (en) | 2014-06-16 | 2017-07-11 | Assa Abloy Ab | Mechanisms for controlling tag personalization |
EP3170292B1 (fr) | 2014-07-15 | 2022-03-30 | Assa Abloy Ab | Plateforme d'application de carte en nuage |
CN104200176A (zh) * | 2014-08-28 | 2014-12-10 | 电子科技大学 | 对智能移动终端中文件进行透明加解密的系统及方法 |
CN105653963B (zh) * | 2014-11-20 | 2020-06-19 | 阿里巴巴集团控股有限公司 | 一种信息展示方法及装置 |
JP6124369B2 (ja) * | 2015-07-14 | 2017-05-10 | Necプラットフォームズ株式会社 | モバイルルータ、モバイルネットワークシステム、電子マネー決済方法及び電子マネー決済用プログラム |
US11213773B2 (en) | 2017-03-06 | 2022-01-04 | Cummins Filtration Ip, Inc. | Genuine filter recognition with filter monitoring system |
US11216806B2 (en) * | 2018-09-19 | 2022-01-04 | Capital One Services, Llc | Systems and methods for providing card interactions |
US11423392B1 (en) | 2020-12-01 | 2022-08-23 | Wells Fargo Bank, N.A. | Systems and methods for information verification using a contactless card |
DE102021124288A1 (de) * | 2021-09-20 | 2023-03-23 | Vega Grieshaber Kg | Cloudbasiertes Messstellenregistrierungssystem |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2002084896A1 (fr) * | 2001-04-18 | 2002-10-24 | Tagmaster Ab | Procede et dispositif de surveillance d'acces et de commande d'acces |
US20040002305A1 (en) * | 2002-06-26 | 2004-01-01 | Nokia Corporation | System, apparatus, and method for effecting network connections via wireless devices using radio frequency identification |
US20050105734A1 (en) * | 2003-09-30 | 2005-05-19 | Mark Buer | Proximity authentication system |
US20090210940A1 (en) * | 2008-01-24 | 2009-08-20 | Intermec Ip Corp. | System and method of using rfid tag proximity to grant security access to a computer |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8171531B2 (en) * | 2005-11-16 | 2012-05-01 | Broadcom Corporation | Universal authentication token |
US7562813B2 (en) * | 2006-05-10 | 2009-07-21 | First Data Corporation | System and method for activating telephone-based payment instrument |
US8135956B2 (en) * | 2006-12-11 | 2012-03-13 | Palo Alto Research Center Incorporated | Systems and methods for lightweight authentication |
JP2008171113A (ja) * | 2007-01-10 | 2008-07-24 | Konica Minolta Business Technologies Inc | 管理端末、画像処理装置、制御システム及び制御プログラム並びに制御方法 |
-
2010
- 2010-01-19 GB GB1000837A patent/GB2476989A/en not_active Withdrawn
-
2011
- 2011-01-19 WO PCT/GB2011/050082 patent/WO2011089423A2/fr active Application Filing
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2002084896A1 (fr) * | 2001-04-18 | 2002-10-24 | Tagmaster Ab | Procede et dispositif de surveillance d'acces et de commande d'acces |
US20040002305A1 (en) * | 2002-06-26 | 2004-01-01 | Nokia Corporation | System, apparatus, and method for effecting network connections via wireless devices using radio frequency identification |
US20050105734A1 (en) * | 2003-09-30 | 2005-05-19 | Mark Buer | Proximity authentication system |
US20090210940A1 (en) * | 2008-01-24 | 2009-08-20 | Intermec Ip Corp. | System and method of using rfid tag proximity to grant security access to a computer |
Also Published As
Publication number | Publication date |
---|---|
GB201000837D0 (en) | 2010-03-03 |
WO2011089423A2 (fr) | 2011-07-28 |
GB2476989A (en) | 2011-07-20 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2011089423A3 (fr) | Appareil et procédé d'authentification sécurisée | |
WO2014045236A3 (fr) | Balise d'objet dynamique ainsi que systèmes et procédés associés | |
WO2011122813A3 (fr) | Procédé et dispositif pour exécuter des communications dans un système de communication sans fil | |
WO2013019879A3 (fr) | Connecteur d'import de modèle d'actifs | |
WO2013101894A3 (fr) | Authentification d'utilisateur sécurisée pour des dispositifs de stockage informatiques bluetooth | |
WO2014028896A3 (fr) | Système de communication opérationnelle | |
WO2012088512A3 (fr) | Procédés et systèmes de traitement atm par téléphone mobile | |
GB2490824A (en) | Authentication system and method in a contactless environment | |
WO2013124689A3 (fr) | Dispositif de communication mobile | |
WO2010044937A3 (fr) | Système et procédé pour sécuriser des données électroniques | |
EP2624160A4 (fr) | Système d'authentification biométrique, dispositif de terminal de communication, dispositif d'authentification biométrique et procédé d'authentification biométrique | |
WO2014030044A3 (fr) | Dispositif embarqué dans un véhicule, terminal mobile, dispositif de gestion d'informations et système de communication d'informations | |
WO2010018977A3 (fr) | Procédé et appareil de transmission d'informations dans un système de communication sans fil | |
WO2011082394A3 (fr) | Système d'identification interactive utilisant des dispositifs mobiles | |
WO2011102727A3 (fr) | Système, dispositif et procédé d'échange d'énergie avec un véhicule électrique | |
WO2012058629A3 (fr) | Système et procédé d'appariement inductif de dispositifs afin de partager des données ou des ressources | |
IN2012DN02047A (fr) | ||
WO2010039334A3 (fr) | Systèmes et procédés permettant de réaliser des transactions sans fil sécurisées | |
EP4333554A3 (fr) | Procédé d'authentification | |
WO2012064078A3 (fr) | Procédé et dispositif pour recevoir une sous-trame dans différentes formes dans un système de communication sans fil | |
WO2012177681A3 (fr) | Systèmes et procédés for digital triage investigatif | |
WO2012026777A3 (fr) | Procédé et appareil pour établir une communication | |
WO2012087078A3 (fr) | Procédé et appareil pour protéger un contenu dans un schéma de communication directe wifi | |
MX345279B (es) | Método y dispositivos para emparejamiento dentro de grupo de dispositivos inalámbricos. | |
WO2012027708A3 (fr) | Fonctionnement d'un dispositif informatique comprenant des jetons sans fil |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 11734171 Country of ref document: EP Kind code of ref document: A2 |