EP2106644A4 - Password generator - Google Patents

Password generator

Info

Publication number
EP2106644A4
EP2106644A4 EP07784873A EP07784873A EP2106644A4 EP 2106644 A4 EP2106644 A4 EP 2106644A4 EP 07784873 A EP07784873 A EP 07784873A EP 07784873 A EP07784873 A EP 07784873A EP 2106644 A4 EP2106644 A4 EP 2106644A4
Authority
EP
European Patent Office
Prior art keywords
password generator
password
generator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP07784873A
Other languages
German (de)
French (fr)
Other versions
EP2106644A1 (en
Inventor
Christopher John Burke
David Victor Murray
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microlatch Pty Ltd
Original Assignee
Microlatch Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2006905032A external-priority patent/AU2006905032A0/en
Application filed by Microlatch Pty Ltd filed Critical Microlatch Pty Ltd
Publication of EP2106644A1 publication Critical patent/EP2106644A1/en
Publication of EP2106644A4 publication Critical patent/EP2106644A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
EP07784873A 2006-09-12 2007-08-30 Password generator Withdrawn EP2106644A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2006905032A AU2006905032A0 (en) 2006-09-12 Password generator
PCT/AU2007/001253 WO2008031143A1 (en) 2006-09-12 2007-08-30 Password generator

Publications (2)

Publication Number Publication Date
EP2106644A1 EP2106644A1 (en) 2009-10-07
EP2106644A4 true EP2106644A4 (en) 2012-12-19

Family

ID=39183256

Family Applications (1)

Application Number Title Priority Date Filing Date
EP07784873A Withdrawn EP2106644A4 (en) 2006-09-12 2007-08-30 Password generator

Country Status (2)

Country Link
EP (1) EP2106644A4 (en)
WO (1) WO2008031143A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101911584A (en) 2007-10-22 2010-12-08 米高纳科技有限公司 A transmitter for transmitting a secure access signal
KR100936920B1 (en) * 2007-12-14 2010-01-18 한국전자통신연구원 Method, Client and System for Reservation Connection to Management Server using One-Time Password
US8656473B2 (en) 2009-05-14 2014-02-18 Microsoft Corporation Linking web identity and access to devices
GB2611755A (en) * 2021-10-12 2023-04-19 Validsoft Ltd Methods and systems for providing a user with secure access to an online account

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
WO2002088932A1 (en) * 2001-04-26 2002-11-07 Audlem, Ltd. A bio-metric smart card, bio-metric smart card reader, and method of use
US6687375B1 (en) * 1999-06-02 2004-02-03 International Business Machines Corporation Generating user-dependent keys and random numbers
US20050253683A1 (en) * 2004-05-17 2005-11-17 Identification Technology Group Biometrically authenticated portable access device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6151676A (en) * 1997-12-24 2000-11-21 Philips Electronics North America Corporation Administration and utilization of secret fresh random numbers in a networked environment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US6687375B1 (en) * 1999-06-02 2004-02-03 International Business Machines Corporation Generating user-dependent keys and random numbers
WO2002088932A1 (en) * 2001-04-26 2002-11-07 Audlem, Ltd. A bio-metric smart card, bio-metric smart card reader, and method of use
US20050253683A1 (en) * 2004-05-17 2005-11-17 Identification Technology Group Biometrically authenticated portable access device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2008031143A1 *

Also Published As

Publication number Publication date
WO2008031143A1 (en) 2008-03-20
EP2106644A1 (en) 2009-10-07

Similar Documents

Publication Publication Date Title
GB2452649B8 (en) Turbine generator
ZA200809137B (en) Authenticating an application
GB0603314D0 (en) Steam Generator
GB201108248D0 (en) Turbine generator
TWI318488B (en) Electric generator
IL200361A0 (en) Generator assembly
EP2023695A4 (en) Ion generator
HK1129505A1 (en) Password protection
GB0614210D0 (en) Tides-powered electricity generator
EP2106644A4 (en) Password generator
EP2178143A4 (en) Generator
GB2436595B (en) Wavecycle generator
GB0625213D0 (en) Generator
AU2006905032A0 (en) Password generator
GB0608064D0 (en) Generator
GB0611394D0 (en) Rotational generator
GB0718912D0 (en) Generator
GB0711839D0 (en) Generator
GB2439462B (en) Wind generator
GB0614979D0 (en) Vertical axis generator
GB0606129D0 (en) Improved EMF generator
GB0600001D0 (en) Improved emf generator
GB0605662D0 (en) Improved EMF generator
GB0614101D0 (en) Improved EMF generator
GB0616831D0 (en) Improved EMF generator

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20090807

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20121119

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/00 20060101ALI20121113BHEP

Ipc: H04L 9/32 20060101AFI20121113BHEP

17Q First examination report despatched

Effective date: 20150219

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20150702