Watanabe et al., 2009 - Google Patents
Federated authentication mechanism using cellular phone-collaboration with openidWatanabe et al., 2009
- Document ID
- 4697288243468365258
- Author
- Watanabe R
- Tanaka T
- Publication year
- Publication venue
- 2009 Sixth International Conference on Information Technology: New Generations
External Links
Snippet
OpenID authentication is a method to provide a single sign-on (SSO) service among Internet service sites. OpenID has been widely adopted by blog sites because of its usability and ease of implementation. However, the assurance of the ID in OpenID authentication is a …
- 230000001413 cellular 0 title abstract description 43
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/0823—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/0853—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or paths for security, e.g. using out of band channels
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US8713644B2 (en) | System and method for providing security in browser-based access to smart cards | |
CA2712471C (en) | Method for reading attributes from an id token | |
US7240362B2 (en) | Providing identity-related information and preventing man-in-the-middle attacks | |
Mizuno et al. | Authentication using multiple communication channels | |
US20140245417A1 (en) | Centralized secure management method of third-party application, system and corresponding communication system | |
CN111901346B (en) | Identity authentication system | |
Bicakci et al. | Mobile authentication secure against man-in-the-middle attacks | |
Gupta et al. | An identity based access control and mutual authentication framework for distributed cloud computing services in IoT environment using smart cards | |
WO2009101549A2 (en) | Method and mobile device for registering and authenticating a user at a service provider | |
KR20120055728A (en) | Method and apparatus for trusted authentication and logon | |
CN101567878A (en) | Method and device for improving safety of network ID authentication | |
Jøsang | Identity management and trusted interaction in Internet and mobile computing | |
JP2009118110A (en) | Method and system for provisioning meta data of authentication system, its program and recording medium | |
WO2012107058A1 (en) | Method and system for supporting user authentication to a service | |
Boujezza et al. | A taxonomy of identities management systems in IOT | |
US8423782B2 (en) | Method for authenticating a user accessing a remote server from a computer | |
Watanabe et al. | Federated authentication mechanism using cellular phone-collaboration with openid | |
Kerttula | A novel federated strong mobile signature service—the finnish case | |
Sharif et al. | SoK: A Survey on Technological Trends for (pre) Notified eIDAS Electronic Identity Schemes | |
Feld et al. | Security analysis of OpenID, followed by a reference implementation of an nPA-based OpenID provider | |
Vossaert et al. | User-centric identity management using trusted modules | |
Gupta et al. | Two-Factor Authentication Using QR Code and OTP | |
Weerasinghe et al. | Security framework for mobile banking | |
Boukayoua et al. | Using a smartphone to access personalized web services on a workstation | |
Watanabe et al. | Federated Authentication Mechanism with Efficient ID management |