[go: up one dir, main page]

DK3665860T3 - Multifaktorautentificering - Google Patents

Multifaktorautentificering Download PDF

Info

Publication number
DK3665860T3
DK3665860T3 DK17754139.8T DK17754139T DK3665860T3 DK 3665860 T3 DK3665860 T3 DK 3665860T3 DK 17754139 T DK17754139 T DK 17754139T DK 3665860 T3 DK3665860 T3 DK 3665860T3
Authority
DK
Denmark
Prior art keywords
multifactor authentication
multifactor
authentication
Prior art date
Application number
DK17754139.8T
Other languages
English (en)
Inventor
Ismet Koyun
Frank Wernert
Original Assignee
Kobil Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kobil Gmbh filed Critical Kobil Gmbh
Application granted granted Critical
Publication of DK3665860T3 publication Critical patent/DK3665860T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Telephone Function (AREA)
DK17754139.8T 2017-08-11 2017-08-11 Multifaktorautentificering DK3665860T3 (da)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2017/070414 WO2019029818A1 (en) 2017-08-11 2017-08-11 MULTI-FACTOR AUTHENTICATION

Publications (1)

Publication Number Publication Date
DK3665860T3 true DK3665860T3 (da) 2021-08-09

Family

ID=59649699

Family Applications (1)

Application Number Title Priority Date Filing Date
DK17754139.8T DK3665860T3 (da) 2017-08-11 2017-08-11 Multifaktorautentificering

Country Status (5)

Country Link
US (1) US11381576B2 (da)
EP (1) EP3665860B1 (da)
DK (1) DK3665860T3 (da)
ES (1) ES2883627T3 (da)
WO (1) WO2019029818A1 (da)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US12169838B2 (en) 2020-03-11 2024-12-17 Grabtaxi Holdings Pte. Ltd. Communications server apparatus, method and communications system for managing authentication of a user
US12126615B2 (en) 2020-12-30 2024-10-22 Mastercard International Incorporated Systems and methods for passive multi-factor authentication of device users
US11805112B2 (en) 2021-02-08 2023-10-31 Cisco Technology, Inc. Enhanced multi-factor authentication based on physical and logical proximity to trusted devices and users
US11863549B2 (en) 2021-02-08 2024-01-02 Cisco Technology, Inc. Adjusting security policies based on endpoint locations
US11558370B2 (en) 2021-06-14 2023-01-17 Bank Of America Corporation Electronic system for generation of authentication tokens using digital footprint
CN113744440B (zh) * 2021-09-03 2023-04-07 建信金融科技有限责任公司 一种基于场景的门禁准入方法、装置、介质和设备

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7086085B1 (en) * 2000-04-11 2006-08-01 Bruce E Brown Variable trust levels for authentication
US8635662B2 (en) * 2008-01-31 2014-01-21 Intuit Inc. Dynamic trust model for authenticating a user
US9282106B2 (en) * 2009-02-20 2016-03-08 Comcast Cable Communications, Llc Authenticated communication between security devices
US8745718B1 (en) * 2012-08-20 2014-06-03 Jericho Systems Corporation Delivery of authentication information to a RESTful service using token validation scheme
KR101924683B1 (ko) * 2013-04-26 2018-12-03 인터디지탈 패튼 홀딩스, 인크 요구된 인증 보증 레벨을 달성하기 위한 다중요소 인증
US9094388B2 (en) * 2013-05-01 2015-07-28 Dmitri Tkachev Methods and systems for identifying, verifying, and authenticating an identity
US20150242605A1 (en) * 2014-02-23 2015-08-27 Qualcomm Incorporated Continuous authentication with a mobile device

Also Published As

Publication number Publication date
US11381576B2 (en) 2022-07-05
WO2019029818A1 (en) 2019-02-14
EP3665860A1 (en) 2020-06-17
ES2883627T3 (es) 2021-12-09
US20200177602A1 (en) 2020-06-04
EP3665860B1 (en) 2021-07-21

Similar Documents

Publication Publication Date Title
EP3618381A4 (en) IDENTITY AUTHENTICATION
UA35385S (uk) Мобільний телефон
EP3565294A4 (en) COMMUNICATION SYSTEM
EP3596903A4 (en) AUTHENTICATION OF DRIVERS
EP3562243A4 (en) COMMUNICATION SYSTEM
FR3018972B1 (fr) Secure nfc routing
CL2018000524S1 (es) Golilla
EP3713931C0 (en) 3-OXO-6-HETEROARYL-2-PHENYL-2,3-DIHYDROPYRIDAZINE-4-CARBOXAMIDE
EP3654852A4 (en) TOURNIQUET
DK3728289T3 (da) Optimerede forbindelser
EP3575467A4 (en) NON-WOVEN FABRIC THREADED
DK3665860T3 (da) Multifaktorautentificering
EP3684343A4 (en) IMPROVED SUPRA ITEMS
GB202010531D0 (en) Multifactor authentication
DK3179695T3 (da) Netværksautentifikation
IT201600084952A1 (it) Coglifrutta.
ES1150114Y (es) Abarcón.
EP3562112A4 (en) COMMUNICATION SYSTEM
EP3479614A4 (en) SECURE COMMUNICATION
FI11685U1 (fi) Liittopuujärjestely
EP3698005A4 (en) POST CLEARERS
DK3258640T3 (da) Lokalitetsbaseret autentificering
EP3520320A4 (en) Credentialed encryption
EP3395005A4 (en) SECURE COMMUNICATION
EP3687383C0 (fr) Electrogustometre