WO2011089423A3 - An apparatus and a method for secure authentication - Google Patents

An apparatus and a method for secure authentication Download PDF

Info

Publication number
WO2011089423A3
WO2011089423A3 PCT/GB2011/050082 GB2011050082W WO2011089423A3 WO 2011089423 A3 WO2011089423 A3 WO 2011089423A3 GB 2011050082 W GB2011050082 W GB 2011050082W WO 2011089423 A3 WO2011089423 A3 WO 2011089423A3
Authority
WO
WIPO (PCT)
Prior art keywords
communication module
authentication
secure authentication
authentication data
valid
Prior art date
Application number
PCT/GB2011/050082
Other languages
French (fr)
Other versions
WO2011089423A2 (en
Inventor
Neil Garner
Original Assignee
Proxama Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Proxama Limited filed Critical Proxama Limited
Publication of WO2011089423A2 publication Critical patent/WO2011089423A2/en
Publication of WO2011089423A3 publication Critical patent/WO2011089423A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • G06Q20/3263Payment applications installed on the mobile devices characterised by activation or deactivation of payment capabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/227Payment schemes or models characterised in that multiple accounts are available, e.g. to the payer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/353Payments by cards read by M-devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities

Abstract

A mobile computing device ( 100 ) comprising a communication module for communicating with an authentication tag ( 101 ), in which the authentication tag ( 101 ) is for enabling a secure function; wherein the communication module is arranged to cause the authentication tag to transmit first authentication data which may be received by the communication module; and wherein the device determines if the first authentication data is valid, when it is received by the communication module, and if the first authentication data is valid, the device executes the secure function.
PCT/GB2011/050082 2010-01-19 2011-01-19 An apparatus and a method for secure authentication WO2011089423A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1000837.3 2010-01-19
GB1000837A GB2476989A (en) 2010-01-19 2010-01-19 Activation of secure function in mobile computing device using authentication tag

Publications (2)

Publication Number Publication Date
WO2011089423A2 WO2011089423A2 (en) 2011-07-28
WO2011089423A3 true WO2011089423A3 (en) 2011-10-06

Family

ID=42028550

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2011/050082 WO2011089423A2 (en) 2010-01-19 2011-01-19 An apparatus and a method for secure authentication

Country Status (2)

Country Link
GB (1) GB2476989A (en)
WO (1) WO2011089423A2 (en)

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9053478B2 (en) 2011-05-03 2015-06-09 Verifone, Inc. Mobile commerce system
US20130084798A1 (en) * 2011-09-29 2013-04-04 Broadcom Corporation Single nfc device identity selection on a multiple-identity supported device
GB2495704B (en) * 2011-10-12 2014-03-26 Technology Business Man Ltd ID Authentication
GB2500560A (en) * 2011-11-03 2013-10-02 Proxama Ltd Authorising transactions in a mobile device
CH705774B1 (en) 2011-11-16 2016-12-15 Swisscom Ag Method, system, and card to authenticate a user through an application.
WO2013089568A1 (en) 2011-12-12 2013-06-20 Iif Spółka Akcyjna Method of making payment transaction via cellular telephone system and telecommunication system for conducting payment transactions
WO2013127520A1 (en) * 2012-02-28 2013-09-06 Giesecke & Devrient Gmbh Authenticated transaction approval
EP2842092A4 (en) * 2012-04-16 2016-01-20 Salt Technology Inc Systems and methods for facilitating a transaction using a virtual card on a mobile device
ITMI20120988A1 (en) * 2012-06-07 2013-12-08 Ekboo Ltd SYSTEM AND METHOD FOR AUTOMATIC AUTHENTICATION IN A MOBILE DEVICE.
CN102737308B (en) * 2012-06-08 2015-08-12 中兴通讯股份有限公司 The method and system of a kind of mobile terminal and inquiry smart card information thereof
WO2014011144A1 (en) * 2012-07-09 2014-01-16 Intel Corporation Systems and methods for enabling secure transactions with mobile devices
EP2893736B1 (en) 2012-09-10 2021-05-19 Assa Abloy Ab Method, apparatus, and system for providing and using a trusted tag
US20140149742A1 (en) 2012-11-28 2014-05-29 Arnold Yau Method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
US10102510B2 (en) 2012-11-28 2018-10-16 Hoverkey Ltd. Method and system of conducting a cryptocurrency payment via a mobile device using a contactless token to store and protect a user's secret key
KR101460179B1 (en) * 2012-11-28 2014-11-10 에스케이씨앤씨 주식회사 Method for Temporary Payment Card Set-up and Mobile Device using the same
GB201221433D0 (en) 2012-11-28 2013-01-09 Hoverkey Ltd A method and system of providing authentication of user access to a computer resource on a mobile device
WO2014116191A1 (en) * 2013-01-24 2014-07-31 Ekmekçi̇ İsmail A virtual wallet
EP2763370B1 (en) 2013-01-31 2016-12-21 Nxp B.V. Security token and service access system
WO2014177934A2 (en) 2013-03-15 2014-11-06 Assa Abloy Ab Chain of custody with release process
US9860236B2 (en) 2013-03-15 2018-01-02 Assa Abloy Ab Method, system and device for generating, storing, using, and validating NFC tags and data
US9721082B2 (en) * 2013-06-04 2017-08-01 Mattel, Inc. Computing devices having access control
EP2811724B1 (en) * 2013-06-07 2019-01-02 BlackBerry Limited Mobile wireless communications device providing near field communication (nfc) unlock and tag data change features and related methods
US9276643B2 (en) 2013-06-07 2016-03-01 Blackberry Limited Mobile wireless communications device providing near field communication (NFC) unlock and tag data change features and related methods
US9271151B2 (en) 2013-06-28 2016-02-23 Nexkey, Inc. Fingerprinting a mobile device through near field communication
EP3017580B1 (en) 2013-07-01 2020-06-24 Assa Abloy AB Signatures for near field communications
CZ306674B6 (en) * 2013-10-03 2017-05-03 Software602 A.S. A method of securing mobile devices
US9133647B2 (en) 2013-10-11 2015-09-15 Nexkey, Inc. NFC or BLE based contactless lock with charge monitoring of its energy storage
EP2987123B1 (en) * 2013-10-22 2023-09-13 Accenture Global Services Limited Facilitating secure transactions using a contactless interface
JP6271983B2 (en) * 2013-12-09 2018-01-31 キヤノン株式会社 COMMUNICATION DEVICE, ITS CONTROL METHOD, PROGRAM
WO2015163771A1 (en) * 2014-04-23 2015-10-29 Julien Truesdale Payment systems
US9703968B2 (en) 2014-06-16 2017-07-11 Assa Abloy Ab Mechanisms for controlling tag personalization
EP3170292B1 (en) 2014-07-15 2022-03-30 Assa Abloy Ab Cloud card application platform
CN104200176A (en) * 2014-08-28 2014-12-10 电子科技大学 System and method for carrying out transparent encryption and decryption on file in intelligent mobile terminal
CN105653963B (en) 2014-11-20 2020-06-19 阿里巴巴集团控股有限公司 Information display method and device
JP6124369B2 (en) * 2015-07-14 2017-05-10 Necプラットフォームズ株式会社 Mobile router, mobile network system, electronic money settlement method, and electronic money settlement program
WO2018165146A1 (en) 2017-03-06 2018-09-13 Cummins Filtration Ip, Inc. Genuine filter recognition with filter monitoring system
US11216806B2 (en) 2018-09-19 2022-01-04 Capital One Services, Llc Systems and methods for providing card interactions
US11423392B1 (en) 2020-12-01 2022-08-23 Wells Fargo Bank, N.A. Systems and methods for information verification using a contactless card

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002084896A1 (en) * 2001-04-18 2002-10-24 Tagmaster Ab A method and apparatus for access checking and access control
US20040002305A1 (en) * 2002-06-26 2004-01-01 Nokia Corporation System, apparatus, and method for effecting network connections via wireless devices using radio frequency identification
US20050105734A1 (en) * 2003-09-30 2005-05-19 Mark Buer Proximity authentication system
US20090210940A1 (en) * 2008-01-24 2009-08-20 Intermec Ip Corp. System and method of using rfid tag proximity to grant security access to a computer

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8171531B2 (en) * 2005-11-16 2012-05-01 Broadcom Corporation Universal authentication token
US7562813B2 (en) * 2006-05-10 2009-07-21 First Data Corporation System and method for activating telephone-based payment instrument
US8135956B2 (en) * 2006-12-11 2012-03-13 Palo Alto Research Center Incorporated Systems and methods for lightweight authentication
JP2008171113A (en) * 2007-01-10 2008-07-24 Konica Minolta Business Technologies Inc Management terminal, image processor, control system, control program, and control method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002084896A1 (en) * 2001-04-18 2002-10-24 Tagmaster Ab A method and apparatus for access checking and access control
US20040002305A1 (en) * 2002-06-26 2004-01-01 Nokia Corporation System, apparatus, and method for effecting network connections via wireless devices using radio frequency identification
US20050105734A1 (en) * 2003-09-30 2005-05-19 Mark Buer Proximity authentication system
US20090210940A1 (en) * 2008-01-24 2009-08-20 Intermec Ip Corp. System and method of using rfid tag proximity to grant security access to a computer

Also Published As

Publication number Publication date
WO2011089423A2 (en) 2011-07-28
GB201000837D0 (en) 2010-03-03
GB2476989A (en) 2011-07-20

Similar Documents

Publication Publication Date Title
WO2011089423A3 (en) An apparatus and a method for secure authentication
WO2014045236A3 (en) A dynamic object tag and systems and methods relating thereto
WO2014028896A3 (en) Operation communication system
WO2013101894A3 (en) Secure user authentication for bluetooth enabled computer storage devices
WO2012088512A3 (en) Mobile phone atm processing methods and systems
WO2013019879A3 (en) Asset model import connector
WO2013124689A3 (en) User dependent functions and data in a mobile communication device
GB2490824A (en) Authentication system and method in a contactless environment
EP2624160A4 (en) Biometric authentication system, communication terminal device, biometric authentication device, and biometric authentication method
MY173956A (en) Tethering providing system and method using short distance communication
WO2014030044A3 (en) In-vehicle device, mobile terminal, information management device and information communication system
WO2010018977A3 (en) Method and apparatus of transmitting information in wireless communication system
WO2011082394A3 (en) Interactive id system using mobile devices
GB201008085D0 (en) Aircraft interface
CA2790950C (en) System, device and method for exchanging energy with an electric vehicle
WO2012058629A3 (en) System and method for inductively pairing devices to share data or resources
IN2012DN02047A (en)
WO2013133881A3 (en) Methods and systems for performing a financial transaction using a mobile communication device
MX345279B (en) Method and devices for pairing within a group of wireless devices.
WO2012177681A3 (en) Systems and methods for digital forensic triage
WO2010044937A3 (en) System and method for electronic data security
WO2012064078A3 (en) Method and device for receiving a subframe in different forms in a wireless communication system
WO2012026777A3 (en) Method and apparatus for establishing communication
WO2012087078A3 (en) Method and apparatus for protecting content in a wi-fi direct communication scheme
WO2012027708A3 (en) Operation of a computing device involving wireless tokens

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11734171

Country of ref document: EP

Kind code of ref document: A2