US20100269162A1 - Website authentication - Google Patents

Website authentication Download PDF

Info

Publication number
US20100269162A1
US20100269162A1 US12/423,928 US42392809A US2010269162A1 US 20100269162 A1 US20100269162 A1 US 20100269162A1 US 42392809 A US42392809 A US 42392809A US 2010269162 A1 US2010269162 A1 US 2010269162A1
Authority
US
United States
Prior art keywords
website
otp
user
identification datum
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/423,928
Inventor
Jose Bravo
Jeffery L. Crume
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US12/423,928 priority Critical patent/US20100269162A1/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BRAVO, JOSE, CRUME, JEFFERY L.
Publication of US20100269162A1 publication Critical patent/US20100269162A1/en
Priority to US13/613,502 priority patent/US8762724B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key

Definitions

  • the present invention relates generally to website authentication, and more particularly to website authentication using a one time password and a voice response unit.
  • restricted items often incorporate security techniques, such as database access control mechanisms, to prevent unauthorized users from accessing, obtaining, or altering the proprietary, personal and/or sensitive information.
  • Authentication techniques allow users to prove their identity and obtain authorized access to a given restricted item.
  • phishing attack In a phishing attack, a user is tricked into providing login credentials and/or sensitive information by an attacker impersonating an authentic website. The reason the attack succeeds is that the user is unable to determine whether the website is authentic or fake. Most existing defenses require the user to discern an authentic from fake website based upon the overall appearance of the website, a specially chosen website authentication image, or verification of the website's digital certification. Appearances may be imitated by the attacker or overlooked by the user.
  • Website authentication either in addition to or as an alternative to appearance based defenses against phishing attacks, improves security for both users and the entities that utilize websites in communicating with users.
  • the present invention provides a method, system and program product to improve website authentication.
  • the present invention allows users to authenticate the website that they are visiting.
  • the invention provides a method for website authentication, using at least one computer hardware device for performing the steps of: receiving a request from a user to view a website within a graphical user interface (GUI); generating a one time password (OTP); storing the generated OTP in a database; displaying the generated OTP on the GUI; verifying an identity of the user by receiving an identification datum from a communication device; receiving an entered OTP from the user; comparing the entered OTP with the generated OTP; and communicating whether the website is authenticated.
  • GUI graphical user interface
  • OTP one time password
  • the invention provides a website authentication system, including a computer hardware device comprising: a one time password (OTP) generator system for generating a OTP; a voice response unit (VRU) system for receiving at least one identification datum from a communication device; a user verification system for verifying an identity of the user by receiving an identification datum from the communication device; a comparison system for receiving an entered OTP from the user and comparing the entered OTP with the generated OTP; and a security alert system for communicating whether the website is authenticated.
  • OTP one time password
  • VRU voice response unit
  • the invention provides a computer readable medium storing a program product for website authentication, comprising: program code for receiving a request from a user to view a website within a graphical user interface (GUI); program code for generating a one time password (OTP); program code for storing the generated OTP in a database; program code for displaying the generated OTP on the GUI; program code for verifying an identity of the user by receiving an identification datum from a communication device; program code for receiving an entered OTP from the user; program code for comparing the entered OTP with the generated OTP; and program code for communicating whether the website is authenticated.
  • GUI graphical user interface
  • OTP one time password
  • FIG. 1 depicts one embodiment of a website authentication system in accordance with this invention.
  • FIG. 2 is a flow chart of one embodiment of the main steps for website authentication in accordance with this invention.
  • FIG. 1 shows an illustrative embodiment of the invention in which a computer system 10 having a web server 40 provides web pages to a user 16 via a graphical user interface (GUI) 32 .
  • GUI graphical user interface
  • a website authentication system 20 is also provided to allow user 16 to authenticate content allegedly being served from web server 40 .
  • Website authentication system 20 may be implemented as a software program product that can be stored in memory 18 and be executed on any type of computer system 10 .
  • a person skilled in the art will recognize that the invention may be implemented on one or more computer systems and this disclosure is not intended to limit such potential embodiments.
  • website authentication system 20 includes a one time password (OTP) generator system 22 ; a voice response unit (VRU) system 24 ; a user verification system 26 ; a comparison system 28 ; and a security alert system 38 .
  • OTP one time password
  • VRU voice response unit
  • website authentication system 20 receives a request from the user 16 to view a website on the GUI 32 .
  • An input/output (I/O) system 14 is provided on the computer system 10 for communications with the user 16 via GUI 32 and/or a communication device 34 .
  • Communication device 34 may be implemented using any type of communication device including, for example, a telephone, a cell phone, a personal digital assistant (PDA) and a radio.
  • GUI 32 may be implemented using any type of device or software that permits website access including, for example, a browser, a desktop computer, a laptop computer, a PDA, a cell phone.
  • GUI 32 and communication device 34 may reside on different devices or the same device.
  • OTP generator system 22 generates a one time password (OTP) when the user 16 attempts to view the website.
  • the generated OTP may include at least one number, letter, and other symbol.
  • the generated OTP is limited to numeric digits for easy phone keypad entry.
  • the generated OTP is stored in a database 30 and displayed on the GUI 32 .
  • user 16 reads the generated OTP from the GUI 32 which can then be used to authenticate the website via the communication device 34 .
  • reads means accesses the generated OTP by visual, audio, tactile or any other communication method between GUI 32 and user 16 .
  • VRU 24 receives a communication, e.g., a telephone call, from user 16 by communication device 34 .
  • a VRU phone number is previously communicated to user 16 through a communication channel other than the website thereby preventing the phishing attack from posting a fake VRU phone number.
  • VRU 24 may receive an identification datum from the communication device 34 .
  • the identification datum may include an identification datum automatically generated by the communication device or an identification datum input by the user 16 .
  • the identification datum may include a caller ID, an account number, a password or a first geographical location.
  • VRU may prompt user 16 to enter identification datum over the communication device 34 , e.g., via a key pad, by speaking, etc.
  • User verification system 26 can verify an identity of the user 16 in a number of ways. In one approach, user verification system 26 may verify the user 16 by comparing at least one identification datum with a previously stored identification datum in the database. User verification system 26 may determine a second geographical location by detecting the location of the GUI 32 where the request from the user to view the website was made and then store the second geographical location in the database 30 . In another approach, user verification system 26 may verify the user 16 by comparing the first geographical location with the second geographical location. If user's 16 identity cannot be verified, user verification system 26 notifies voice response unit 24 to terminate the communication and notifies the security alert system 38 of a failed user verification attempt.
  • Comparison system 28 receives the entered OTP from the user 16 . Comparison system 28 compares the entered OTP with the generated OTP in the database 30 .
  • website authentication system 20 communicates to the user 16 that the website being viewed by the user 16 is authentic. If the entered OTP does not match the generated OTP, then website authentication system 20 communicates to the user 16 via the communication device 34 that the website being viewed by the user is fake. In one embodiment, if the entered OTP does not match the generated OTP, comparison system notifies the security alert system 38 that a fake website has been detected.
  • security alert system 38 may store the fake website in the database 30 . Storing the fake website may include storing information about the fake website including the website address of the fake website and html coding of the fake website. Security alert system 38 may notify an authentic website administrator of the report of the fake website.
  • Email is a common method for disseminating fake websites for purposes of deceiving users 16 into conveying proprietary, personal and/or secure information. Clicking a link in an email is illustrative, the teachings of the invention apply to any means of a user 16 accessing a website.
  • an OTP is generated and displayed on a GUI 32 .
  • Both an authentic website and a fake website could generate an OTP and display the OTP on a GUI 32 .
  • the generated OTP is stored in a database 30 . If at S 4 an OTP is not displayed on a user's GUI 32 then at S 5 a fake website has been detected by the user 16 . If at S 4 an OTP is displayed, then at S 6 user 16 telephones the VRU 24 .
  • First identification datum may be an identification datum automatically generated by the communication device 34 .
  • user identity is verified by comparing the first identification datum with known information in the database 30 . If at S 8 the user 16 is identified, then at S 11 the user 16 will enter the OTP displayed on the GUI 32 . If at S 8 the user 16 is not identified, then at S 9 the user 16 may be prompted for the second identification datum.
  • Second identification datum may include, for example, an account number, a password, a personal identification number, date of birth, Social Security number or any number of identification data that would be previously stored in the database 30 . If at S 10 the second identification datum matches information in the user database, then user is identified.
  • Second identification datum may include the first geographical location from where the call is being initiated. The second geographical location from the GUI 32 where the website was accessed may be detected and stored in the database 30 . If at S 10 the first geographical location matches the second geographical location, then user 16 is identified. If at S 10 the first geographical location does not match the second geographical location, then user 16 is not identified.
  • a person skilled in the art will readily recognize that any number of methods for verifying the identity of the user 16 may be used. A person skilled in the art will also recognize that the number of steps of verifying user identity could be added or subtracted depending upon the level of security desired.
  • user 16 enters the OTP that is displayed on the website being accessed.
  • the entered OTP is compared with the generated OTP in the database S 12 . If the entered OTP matches the generated OTP then the website is authenticated S 13 . If the entered OTP does not match the generated OTP then a fake website is detected S 5 .
  • I/O 14 may comprise any system for exchanging information to/from an external resource.
  • External devices/resources may comprise any known type of external device, including a monitor/display, speakers, storage, another computer system, a hand-held device, keyboard, mouse, voice recognition system, speech output system, printer, facsimile, pager, etc.
  • Bus 36 provides a communication link between each of the components in the computer system 10 and likewise may comprise any known type of transmission link, including electrical, optical, wireless, etc.
  • additional components such as cache memory, communication systems, system software, etc., may be incorporated into computer system 10 .
  • Access to computer system 10 may be provided over a network such as the Internet, a local area network (LAN), a wide area network (WAN), a virtual private network (VPN), etc. Communication could occur via a direct hardwired connection (e.g., serial port), or via an addressable connection that may utilize any combination of wireline and/or wireless transmission methods. Moreover, conventional network connectivity, such as Token Ring, Ethernet, WiFi or other conventional communications standards could be used. Still yet, connectivity could be provided by conventional TCP/IP sockets-based protocol. In this instance, an Internet service provider could be used to establish interconnectivity. Further, as indicated above, communication could occur in a client-server or server-server environment.
  • LAN local area network
  • WAN wide area network
  • VPN virtual private network
  • a computer system 10 comprising a website authentication system 20 could be created, maintained and/or deployed by a service provider that offers the functions described herein for customers.
  • the features may be provided as a program product stored on a computer-readable medium, which when executed, enables computer system 10 to provide a website authentication system 20 .
  • the computer-readable medium may include program code, which implements the processes and systems described herein.
  • the term “computer-readable medium” comprises one or more of any type of physical embodiment of the program code.
  • the computer-readable medium can comprise program code embodied on one or more portable storage articles of manufacture (e.g., a compact disc, a magnetic disk, a tape, etc.), on one or more data storage portions of a computing device, such as memory 18 and/or a storage system.
  • program code and “computer program code” are synonymous and mean any expression, in any language, code or notation, of a set of instructions that cause a computing device having an information processing capability to perform a particular function either directly or after any combination of the following: (a) conversion to another language, code or notation; (b) reproduction in a different material form; and/or (c) decompression.
  • program code can be embodied as one or more types of program products, such as an application/software program, component software/a library of functions, an operating system, a basic I/O system/driver for a particular computing and/or I/O device, and the like.
  • terms such as “component” and “system” are synonymous as used herein and represent any combination of hardware and/or software capable of performing some function(s).
  • each block in the block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s).
  • the functions noted in the blocks may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.
  • each block of the block diagrams can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.

Abstract

Embodiments of website authentication including receiving a request from a user to view a website within a graphical user interface (GUI); generating a one time password (OTP); storing the generated OTP in a database; displaying the generated OTP on the GUI; verifying an identity of the user by receiving an identification datum from a communication device; receiving an entered OTP from the user; comparing the entered OTP with the generated OTP; and communicating whether the website is authenticated.

Description

    FIELD OF THE INVENTION
  • The present invention relates generally to website authentication, and more particularly to website authentication using a one time password and a voice response unit.
  • BACKGROUND OF THE INVENTION
  • Computers and other devices, as well as secure facilities, services and financial accounts, often contain proprietary, personal and/or sensitive information, which could be compromised if accessed by unauthorized individuals. Thus such devices, facilities, services and accounts (hereinafter “restricted items”) often incorporate security techniques, such as database access control mechanisms, to prevent unauthorized users from accessing, obtaining, or altering the proprietary, personal and/or sensitive information. Authentication techniques allow users to prove their identity and obtain authorized access to a given restricted item.
  • In a phishing attack, a user is tricked into providing login credentials and/or sensitive information by an attacker impersonating an authentic website. The reason the attack succeeds is that the user is unable to determine whether the website is authentic or fake. Most existing defenses require the user to discern an authentic from fake website based upon the overall appearance of the website, a specially chosen website authentication image, or verification of the website's digital certification. Appearances may be imitated by the attacker or overlooked by the user.
  • Website authentication, either in addition to or as an alternative to appearance based defenses against phishing attacks, improves security for both users and the entities that utilize websites in communicating with users.
  • SUMMARY OF THE INVENTION
  • The present invention provides a method, system and program product to improve website authentication. In particular, the present invention allows users to authenticate the website that they are visiting.
  • In a first aspect, the invention provides a method for website authentication, using at least one computer hardware device for performing the steps of: receiving a request from a user to view a website within a graphical user interface (GUI); generating a one time password (OTP); storing the generated OTP in a database; displaying the generated OTP on the GUI; verifying an identity of the user by receiving an identification datum from a communication device; receiving an entered OTP from the user; comparing the entered OTP with the generated OTP; and communicating whether the website is authenticated.
  • In a second aspect, the invention provides a website authentication system, including a computer hardware device comprising: a one time password (OTP) generator system for generating a OTP; a voice response unit (VRU) system for receiving at least one identification datum from a communication device; a user verification system for verifying an identity of the user by receiving an identification datum from the communication device; a comparison system for receiving an entered OTP from the user and comparing the entered OTP with the generated OTP; and a security alert system for communicating whether the website is authenticated.
  • In a third aspect, the invention provides a computer readable medium storing a program product for website authentication, comprising: program code for receiving a request from a user to view a website within a graphical user interface (GUI); program code for generating a one time password (OTP); program code for storing the generated OTP in a database; program code for displaying the generated OTP on the GUI; program code for verifying an identity of the user by receiving an identification datum from a communication device; program code for receiving an entered OTP from the user; program code for comparing the entered OTP with the generated OTP; and program code for communicating whether the website is authenticated.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The above and other objects, features and advantages of the invention will be better understood by reading the following more particular description of the invention in conjunction with the accompanying drawings.
  • FIG. 1 depicts one embodiment of a website authentication system in accordance with this invention.
  • FIG. 2 is a flow chart of one embodiment of the main steps for website authentication in accordance with this invention.
  • The drawings are not necessarily to scale. The drawings are merely schematic representations, not intended to portray specific parameters of the invention. The drawings are intended to depict only typical embodiments of the invention, and therefore should not be considered as limiting the scope of the invention. In the drawings, like numbering represents like elements.
  • DETAILED DESCRIPTION OF THE INVENTION
  • FIG. 1 shows an illustrative embodiment of the invention in which a computer system 10 having a web server 40 provides web pages to a user 16 via a graphical user interface (GUI) 32. In addition to web server 40, a website authentication system 20 is also provided to allow user 16 to authenticate content allegedly being served from web server 40. Website authentication system 20, as well as web server 40, may be implemented as a software program product that can be stored in memory 18 and be executed on any type of computer system 10. A person skilled in the art will recognize that the invention may be implemented on one or more computer systems and this disclosure is not intended to limit such potential embodiments. In this illustrative embodiment, website authentication system 20 includes a one time password (OTP) generator system 22; a voice response unit (VRU) system 24; a user verification system 26; a comparison system 28; and a security alert system 38.
  • In operation, website authentication system 20 receives a request from the user 16 to view a website on the GUI 32. An input/output (I/O) system 14 is provided on the computer system 10 for communications with the user 16 via GUI 32 and/or a communication device 34. Communication device 34 may be implemented using any type of communication device including, for example, a telephone, a cell phone, a personal digital assistant (PDA) and a radio. GUI 32 may be implemented using any type of device or software that permits website access including, for example, a browser, a desktop computer, a laptop computer, a PDA, a cell phone. GUI 32 and communication device 34 may reside on different devices or the same device.
  • OTP generator system 22 generates a one time password (OTP) when the user 16 attempts to view the website. The generated OTP may include at least one number, letter, and other symbol. In one embodiment of the invention, the generated OTP is limited to numeric digits for easy phone keypad entry. The generated OTP is stored in a database 30 and displayed on the GUI 32.
  • Once displayed, user 16 reads the generated OTP from the GUI 32 which can then be used to authenticate the website via the communication device 34. As used herein “reads” means accesses the generated OTP by visual, audio, tactile or any other communication method between GUI 32 and user 16.
  • At some point after the OTP is generated, voice response unit system (VRU) 24 receives a communication, e.g., a telephone call, from user 16 by communication device 34. In one embodiment, a VRU phone number is previously communicated to user 16 through a communication channel other than the website thereby preventing the phishing attack from posting a fake VRU phone number. VRU 24 may receive an identification datum from the communication device 34. The identification datum may include an identification datum automatically generated by the communication device or an identification datum input by the user 16. The identification datum may include a caller ID, an account number, a password or a first geographical location. VRU may prompt user 16 to enter identification datum over the communication device 34, e.g., via a key pad, by speaking, etc.
  • User verification system 26 can verify an identity of the user 16 in a number of ways. In one approach, user verification system 26 may verify the user 16 by comparing at least one identification datum with a previously stored identification datum in the database. User verification system 26 may determine a second geographical location by detecting the location of the GUI 32 where the request from the user to view the website was made and then store the second geographical location in the database 30. In another approach, user verification system 26 may verify the user 16 by comparing the first geographical location with the second geographical location. If user's 16 identity cannot be verified, user verification system 26 notifies voice response unit 24 to terminate the communication and notifies the security alert system 38 of a failed user verification attempt.
  • If user's 16 identity is verified, user 16 enters the OTP that user reads from the GUI 32. Comparison system 28 receives the entered OTP from the user 16. Comparison system 28 compares the entered OTP with the generated OTP in the database 30.
  • If the entered OTP matches the generated OTP, then website authentication system 20 communicates to the user 16 that the website being viewed by the user 16 is authentic. If the entered OTP does not match the generated OTP, then website authentication system 20 communicates to the user 16 via the communication device 34 that the website being viewed by the user is fake. In one embodiment, if the entered OTP does not match the generated OTP, comparison system notifies the security alert system 38 that a fake website has been detected.
  • In one embodiment if a fake website is detected, security alert system 38 may store the fake website in the database 30. Storing the fake website may include storing information about the fake website including the website address of the fake website and html coding of the fake website. Security alert system 38 may notify an authentic website administrator of the report of the fake website.
  • Referring now to FIG. 2, one embodiment of the process of website authentication as defined by the present invention is described. The process starts at S1 when user 16 clicks on a link in an email. Email is a common method for disseminating fake websites for purposes of deceiving users 16 into conveying proprietary, personal and/or secure information. Clicking a link in an email is illustrative, the teachings of the invention apply to any means of a user 16 accessing a website.
  • After the website is accessed, at S2 an OTP is generated and displayed on a GUI 32. Both an authentic website and a fake website could generate an OTP and display the OTP on a GUI 32. At S3 the generated OTP is stored in a database 30. If at S4 an OTP is not displayed on a user's GUI 32 then at S5 a fake website has been detected by the user 16. If at S4 an OTP is displayed, then at S6 user 16 telephones the VRU 24.
  • At S7 VRU 24 receives a first identification datum. First identification datum may be an identification datum automatically generated by the communication device 34. At S8, user identity is verified by comparing the first identification datum with known information in the database 30. If at S8 the user 16 is identified, then at S11 the user 16 will enter the OTP displayed on the GUI 32. If at S8 the user 16 is not identified, then at S9 the user 16 may be prompted for the second identification datum. Second identification datum may include, for example, an account number, a password, a personal identification number, date of birth, Social Security number or any number of identification data that would be previously stored in the database 30. If at S10 the second identification datum matches information in the user database, then user is identified. If at S10 the second identification datum does not match information in the user database, then user 16 is not identified. Second identification datum may include the first geographical location from where the call is being initiated. The second geographical location from the GUI 32 where the website was accessed may be detected and stored in the database 30. If at S10 the first geographical location matches the second geographical location, then user 16 is identified. If at S10 the first geographical location does not match the second geographical location, then user 16 is not identified. A person skilled in the art will readily recognize that any number of methods for verifying the identity of the user 16 may be used. A person skilled in the art will also recognize that the number of steps of verifying user identity could be added or subtracted depending upon the level of security desired.
  • At S11, after user 16 is identified, user 16 enters the OTP that is displayed on the website being accessed. The entered OTP is compared with the generated OTP in the database S12. If the entered OTP matches the generated OTP then the website is authenticated S13. If the entered OTP does not match the generated OTP then a fake website is detected S5.
  • Referring again to FIG. 1, a person skilled in the art will readily recognize that in the event of website authentication any number of communications could be generated to the user through the website on the GUI 32 or communication device 34. In the event of a fake website being detected, any type of communication or warning could be generated to the user on the communication device 34 (as the website being viewed by the user 16 would be a fake website). Once the user 16 received such a communication, the user 16 could immediately terminate interaction with the website.
  • I/O 14 may comprise any system for exchanging information to/from an external resource. External devices/resources may comprise any known type of external device, including a monitor/display, speakers, storage, another computer system, a hand-held device, keyboard, mouse, voice recognition system, speech output system, printer, facsimile, pager, etc. Bus 36 provides a communication link between each of the components in the computer system 10 and likewise may comprise any known type of transmission link, including electrical, optical, wireless, etc. Although not shown, additional components, such as cache memory, communication systems, system software, etc., may be incorporated into computer system 10.
  • Access to computer system 10 may be provided over a network such as the Internet, a local area network (LAN), a wide area network (WAN), a virtual private network (VPN), etc. Communication could occur via a direct hardwired connection (e.g., serial port), or via an addressable connection that may utilize any combination of wireline and/or wireless transmission methods. Moreover, conventional network connectivity, such as Token Ring, Ethernet, WiFi or other conventional communications standards could be used. Still yet, connectivity could be provided by conventional TCP/IP sockets-based protocol. In this instance, an Internet service provider could be used to establish interconnectivity. Further, as indicated above, communication could occur in a client-server or server-server environment.
  • It should be appreciated that the teachings of the present invention could be offered as a business method on a subscription or fee basis. For example, a computer system 10 comprising a website authentication system 20 could be created, maintained and/or deployed by a service provider that offers the functions described herein for customers.
  • It is understood that in addition to being implemented as a system and method, the features may be provided as a program product stored on a computer-readable medium, which when executed, enables computer system 10 to provide a website authentication system 20. To this extent, the computer-readable medium may include program code, which implements the processes and systems described herein. It is understood that the term “computer-readable medium” comprises one or more of any type of physical embodiment of the program code. In particular, the computer-readable medium can comprise program code embodied on one or more portable storage articles of manufacture (e.g., a compact disc, a magnetic disk, a tape, etc.), on one or more data storage portions of a computing device, such as memory 18 and/or a storage system.
  • As used herein, it is understood that the terms “program code” and “computer program code” are synonymous and mean any expression, in any language, code or notation, of a set of instructions that cause a computing device having an information processing capability to perform a particular function either directly or after any combination of the following: (a) conversion to another language, code or notation; (b) reproduction in a different material form; and/or (c) decompression. To this extent, program code can be embodied as one or more types of program products, such as an application/software program, component software/a library of functions, an operating system, a basic I/O system/driver for a particular computing and/or I/O device, and the like. Further, it is understood that terms such as “component” and “system” are synonymous as used herein and represent any combination of hardware and/or software capable of performing some function(s).
  • The block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer readable medium according to various embodiments of the present invention. In this regard, each block in the block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that the functions noted in the blocks may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
  • As used herein, an element or step recited in the singular and proceeded with the word “a” or “an” should be understood as not excluding plural elements or steps, unless such exclusion is explicitly stated. Furthermore, references to “one embodiment” of the present invention are not intended to be interpreted as excluding the existence of additional embodiments that also incorporate the recited features. Moreover, unless explicitly stated to the contrary, embodiments “comprising” or “having” an element or a plurality of elements having a particular property may include additional such elements not having that property.
  • Although specific embodiments have been illustrated and described herein, those of ordinary skill in the art appreciate that any arrangement which is calculated to achieve the same purpose may be substituted for the specific embodiments shown and that the invention has other applications in other environments. This application is intended to cover any adaptations or variations of the present invention. The following claims are in no way intended to limit the scope of the invention to the specific embodiments described herein.

Claims (20)

1. A method for website authentication, using at least one computer hardware device for performing the steps of:
receiving a request from a user to view a website within a graphical user interface (GUI);
generating a one time password (OTP);
storing the generated OTP in a database;
displaying the generated OTP on the GUI;
verifying an identity of the user by receiving an identification datum from a communication device;
receiving an entered OTP from the user;
comparing the entered OTP with the generated OTP; and
communicating whether the website is authenticated.
2. The method of claim 1, wherein the identification datum includes at least one of an identification datum automatically generated by the communication device and an identification datum input by the user.
3. The method of claim 1, wherein the verifying compares the identification datum with a stored identification datum in the database.
4. The method of claim 2, wherein the identification datum is at least one of a caller ID, an account number, a password and a first geographical location.
5. The method of claim 3, further comprising determining a second geographical location from the request from the user to view the website and storing the second geographical location in the database.
6. The method of claim 1, wherein the communicating includes at least one of storing a fake website in the database and alerting an authentic website administrator of the fake website.
7. A website authentication system, including a computer hardware device comprising:
a one time password (OTP) generator system for generating a OTP;
a voice response unit (VRU) system for receiving at least one identification datum from a communication device;
a user verification system for verifying an identity of the user by receiving an identification datum from the communication device;
a comparison system for receiving an entered OTP from the user and comparing the entered OTP with the generated OTP; and
a security alert system for communicating whether the website is authenticated.
8. The system of claim 7, wherein the OTP generator system receives a request from the user to view a website within a graphical user interface (GUI).
9. The system of claim 7, wherein the comparison system communicates whether the website is authenticated.
10. The system of claim 7, wherein the OTP generator system stores the generated OTP in a database.
11. The system of claim 7, wherein the identification datum includes at least one of an identification datum automatically generated by the communication device and an identification datum input by the user.
12. The system of claim 7, wherein the verification system compares the identification datum with a stored identification datum in the database.
13. The system of claim 11, wherein the identification datum is at least one of a caller ID, an account number, a password and a first geographical location.
14. The system of claim 13, wherein the OTP generator system determines a second geographical location from the request from the user to view the website and storing the second geographical location in the database.
15. The system of claim 7, wherein the communicating includes at least one of storing a fake website in the database and alerting an authentic website administrator of the fake website.
16. A computer readable medium storing a program product for website authentication, comprising:
program code for receiving a request from a user to view a website within a graphical user interface (GUI);
program code for generating a one time password (OTP);
program code for storing the generated OTP in a database;
program code for displaying the generated OTP on the GUI;
program code for verifying an identity of the user by receiving an identification datum from a communication device;
program code for receiving an entered OTP from the user;
program code for comparing the entered OTP with the generated OTP; and
program code for communicating whether the website is authenticated.
17. The program product of claim 16, wherein the identification datum includes at least one of an identification datum automatically generated by the communication device and an identification datum input by the user.
18. The program product of claim 16, wherein the verifying compares the identification datum with a stored identification datum in the database.
19. The program product of claim 18, wherein the identification datum is at least one of a caller ID, an account number, a password and a first geographical location.
20. The program product of claim 19, further comprising determining a second geographical location from the request from the user to view the website.
US12/423,928 2009-04-15 2009-04-15 Website authentication Abandoned US20100269162A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US12/423,928 US20100269162A1 (en) 2009-04-15 2009-04-15 Website authentication
US13/613,502 US8762724B2 (en) 2009-04-15 2012-09-13 Website authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/423,928 US20100269162A1 (en) 2009-04-15 2009-04-15 Website authentication

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/613,502 Continuation US8762724B2 (en) 2009-04-15 2012-09-13 Website authentication

Publications (1)

Publication Number Publication Date
US20100269162A1 true US20100269162A1 (en) 2010-10-21

Family

ID=42982005

Family Applications (2)

Application Number Title Priority Date Filing Date
US12/423,928 Abandoned US20100269162A1 (en) 2009-04-15 2009-04-15 Website authentication
US13/613,502 Expired - Fee Related US8762724B2 (en) 2009-04-15 2012-09-13 Website authentication

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/613,502 Expired - Fee Related US8762724B2 (en) 2009-04-15 2012-09-13 Website authentication

Country Status (1)

Country Link
US (2) US20100269162A1 (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120005739A1 (en) * 2010-07-02 2012-01-05 Ebay Inc. Linked identities
US20120227096A1 (en) * 2011-03-04 2012-09-06 Intercede Limited Method and apparatus for transferring data
US20130024923A1 (en) * 2010-03-31 2013-01-24 Paytel Inc. Method for mutual authentication of a user and service provider
US20130144620A1 (en) * 2011-12-06 2013-06-06 Telcordia Technologies, Inc. Method, system and program for verifying the authenticity of a website using a reliable telecommunication channel and pre-login message
US8522349B2 (en) 2007-05-25 2013-08-27 International Business Machines Corporation Detecting and defending against man-in-the-middle attacks
US8681965B1 (en) * 2008-04-25 2014-03-25 Intervoice Limited Partnership Systems and methods for authenticating interactive voice response systems to callers
US8683609B2 (en) 2009-12-04 2014-03-25 International Business Machines Corporation Mobile phone and IP address correlation service
US8762724B2 (en) 2009-04-15 2014-06-24 International Business Machines Corporation Website authentication
US8838988B2 (en) 2011-04-12 2014-09-16 International Business Machines Corporation Verification of transactional integrity
US20140359736A1 (en) * 2013-05-31 2014-12-04 Deviceauthority, Inc. Dynamic voiceprint authentication
US8917826B2 (en) 2012-07-31 2014-12-23 International Business Machines Corporation Detecting man-in-the-middle attacks in electronic transactions using prompts
US20150082401A1 (en) * 2013-09-13 2015-03-19 Motorola Solutions, Inc. Method and device for facilitating mutual authentication between a server and a user using haptic feedback
US9430630B2 (en) * 2014-07-31 2016-08-30 Textpower, Inc. Credential-free identification and authentication
WO2017003379A1 (en) * 2015-06-30 2017-01-05 Treebox Solutions Pte Ltd A method performed by at least one server configured to authenticate a user for a web service login
US10169759B2 (en) 2015-08-10 2019-01-01 International Business Machines Corporation Verifying online transaction integrity and authentication with QR codes
US10523706B1 (en) * 2019-03-07 2019-12-31 Lookout, Inc. Phishing protection using cloning detection
US11303709B2 (en) * 2011-09-15 2022-04-12 Paypal, Inc. Method and apparatus for transferring the state of content using short codes

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10015153B1 (en) * 2013-12-23 2018-07-03 EMC IP Holding Company LLC Security using velocity metrics identifying authentication performance for a set of devices
CN104954332B (en) * 2014-03-27 2019-08-30 腾讯科技(深圳)有限公司 A kind of recognition methods of website and device
CN106034029A (en) 2015-03-20 2016-10-19 阿里巴巴集团控股有限公司 Verification method and apparatus based on image verification codes
SG10201506058UA (en) * 2015-08-03 2017-03-30 Mastercard Asia Pacific Pte Ltd Method and system for website verification

Citations (104)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4310720A (en) * 1978-03-31 1982-01-12 Pitney Bowes Inc. Computer accessing system
US5046082A (en) * 1990-05-02 1991-09-03 Gte Mobile Communications Service Corporation Remote accessing system for cellular telephones
US5068894A (en) * 1989-08-22 1991-11-26 U.S. Philips Corp. Method of generating a unique number for a smart card and its use for the cooperation of the card with a host system
US5323465A (en) * 1992-06-10 1994-06-21 Racal-Datacom Limited Access control
US5457737A (en) * 1993-12-28 1995-10-10 At&T Corp. Methods and apparatus to verify the identity of a cellular mobile phone
US5491752A (en) * 1993-03-18 1996-02-13 Digital Equipment Corporation, Patent Law Group System for increasing the difficulty of password guessing attacks in a distributed authentication scheme employing authentication tokens
US5497411A (en) * 1994-03-14 1996-03-05 Pellerin; Joseph C. E. Telecommunications card-access system
US5647388A (en) * 1995-11-13 1997-07-15 Phytotronics, Inc. Misting and watering system controller with light sensistive detector
US5657388A (en) * 1993-05-25 1997-08-12 Security Dynamics Technologies, Inc. Method and apparatus for utilizing a token for resource access
US5684950A (en) * 1996-09-23 1997-11-04 Lockheed Martin Corporation Method and system for authenticating users to multiple computer servers via a single sign-on
US5749052A (en) * 1995-05-24 1998-05-05 Tele Digital Development, Inc. Cellular telephone management system
US5841871A (en) * 1995-11-20 1998-11-24 Bull S.A. Method for authenticating a user working in a distributed environment in the client/server mode
US5892902A (en) * 1996-09-05 1999-04-06 Clark; Paul C. Intelligent token protected system with network authentication
US5953422A (en) * 1996-12-31 1999-09-14 Compaq Computer Corporation Secure two-piece user authentication in a computer network
US5971272A (en) * 1997-08-19 1999-10-26 At&T Corp. Secured personal identification number
US6169890B1 (en) * 1992-11-11 2001-01-02 Sonera Smarttrust Oy Mobile telephone system and method for carrying out financial transactions using a mobile telephone system
US6278863B1 (en) * 1997-12-24 2001-08-21 Schlumberger Systemes System for exchanging data between a portable payment terminal and a stationary base terminal
US6308268B1 (en) * 1997-08-21 2001-10-23 Activcard Portable electronic device for safe communication system, and method for initializing its parameters
US6338140B1 (en) * 1998-07-27 2002-01-08 Iridium Llc Method and system for validating subscriber identities in a communications network
US6349134B1 (en) * 1985-07-10 2002-02-19 Ronald A. Katz Technology Licensing, L.P. Telephonic-interface statistical analysis system
US6385729B1 (en) * 1998-05-26 2002-05-07 Sun Microsystems, Inc. Secure token device access to services provided by an internet service provider (ISP)
US6387729B2 (en) * 1997-12-19 2002-05-14 Texas Instruments Incorporated Method for adhering and sealing a silicon chip in an integrated circuit package
US6393468B1 (en) * 1997-01-20 2002-05-21 British Telecommunications Public Limited Company Data access control
US6400726B1 (en) * 1997-01-22 2002-06-04 Canon Kabushiki Kaisha Allocation to a plurality of elements of authorizations for access to a shared resource
US20020069165A1 (en) * 2000-12-06 2002-06-06 O'neil Joseph Thomas Efficient and secure bill payment via mobile IP terminals
US20020091931A1 (en) * 2001-01-05 2002-07-11 Quick Roy Franklin Local authentication in a communication system
US20020095588A1 (en) * 2001-01-12 2002-07-18 Satoshi Shigematsu Authentication token and authentication system
US6466780B1 (en) * 1997-09-03 2002-10-15 Interlok Technologies, Llc Method and apparatus for securing digital communications
US20030014315A1 (en) * 1999-12-03 2003-01-16 Harri Jaalinoja Method and a system for obtaining services using a cellular telecommunication system
US6535726B1 (en) * 2000-01-12 2003-03-18 Gilbarco Inc. Cellular telephone-based transaction processing
US6584309B1 (en) * 1999-12-16 2003-06-24 The Coca-Cola Company Vending machine purchase via cellular telephone
US20030154382A1 (en) * 2002-01-18 2003-08-14 Dominique Vicard User authentication method and system
US20030172272A1 (en) * 2000-05-24 2003-09-11 Ehlers Gavin Walter Authentication system and method
US6687241B1 (en) * 1997-11-21 2004-02-03 Worldcom, Inc. Enterprise contact server with enhanced routing features
US6707915B1 (en) * 1998-07-29 2004-03-16 Nokia Mobile Phones Limited Data transfer verification based on unique ID codes
US6731731B1 (en) * 1999-07-30 2004-05-04 Comsquare Co., Ltd. Authentication method, authentication system and recording medium
US20040152446A1 (en) * 2001-05-24 2004-08-05 Saunders Martyn Dv Method for providing network access to a mobile terminal and corresponding network
US20050182958A1 (en) * 2004-02-17 2005-08-18 Duc Pham Secure, real-time application execution control system and methods
US6993658B1 (en) * 2000-03-06 2006-01-31 April System Design Ab Use of personal communication devices for user authentication
US6993763B2 (en) * 2001-06-26 2006-01-31 International Business Machines Corporation Technique for scheduling execution of jobs for or by network-connected devices
US7024688B1 (en) * 2000-08-01 2006-04-04 Nokia Corporation Techniques for performing UMTS (universal mobile telecommunications system) authentication using SIP (session initiation protocol) messages
US20060094403A1 (en) * 2003-06-18 2006-05-04 Telefonaktiebolaget Lm Ericsson (Publ) Arrangement and a method relating to IP network access
US20060095955A1 (en) * 2004-11-01 2006-05-04 Vong Jeffrey C V Jurisdiction-wide anti-phishing network service
US20060179304A1 (en) * 2002-03-30 2006-08-10 Min-Gyu Han Instant log-in method for authentificating a user and settling bills by using two different communication channels and a system thereof
US20070015492A1 (en) * 2001-05-24 2007-01-18 International Business Machines Corporation Methods and apparatus for restricting access of a user using a cellular telephnoe
US20070067828A1 (en) * 2005-08-11 2007-03-22 Msystems Ltd. Extended one-time password method and apparatus
US20070084913A1 (en) * 2005-10-18 2007-04-19 Capital One Financial Corporation Systems and methods for authorizing a transaction for a financial account
US20070107050A1 (en) * 2005-11-07 2007-05-10 Jexp, Inc. Simple two-factor authentication
US7221949B2 (en) * 2005-02-28 2007-05-22 Research In Motion Limited Method and system for enhanced security using location-based wireless authentication
US20070136573A1 (en) * 2005-12-05 2007-06-14 Joseph Steinberg System and method of using two or more multi-factor authentication mechanisms to authenticate online parties
US20070136808A1 (en) * 2005-10-14 2007-06-14 Jintao Xiong Attachment Chain Tracing Scheme for Email Virus Detection and Control
US20070186099A1 (en) * 2004-03-04 2007-08-09 Sweet Spot Solutions, Inc. Token based two factor authentication and virtual private networking system for network management and security and online third party multiple network management method
US7290278B2 (en) * 2003-10-02 2007-10-30 Aol Llc, A Delaware Limited Liability Company Identity based service system
US7324976B2 (en) * 2004-07-19 2008-01-29 Amazon Technologies, Inc. Automatic authorization of programmatic transactions
US20080028447A1 (en) * 2006-02-10 2008-01-31 Rsa Security Inc. Method and system for providing a one time password to work in conjunction with a browser
US7337431B1 (en) * 2003-12-23 2008-02-26 Sprint Communications Company L.P. Distributed large-scale application benchmark system
US7360248B1 (en) * 1999-11-09 2008-04-15 International Business Machines Corporation Methods and apparatus for verifying the identity of a user requesting access using location information
US7357310B2 (en) * 2005-03-11 2008-04-15 Gerry Calabrese Mobile phone charge card notification and authorization method
US7376431B2 (en) * 2002-02-05 2008-05-20 Niedermeyer Brian J Location based fraud reduction system and method
US20080172730A1 (en) * 2007-01-12 2008-07-17 Tricipher, Inc. Enhanced security for user instructions
US20080189776A1 (en) * 2007-02-01 2008-08-07 Credit Suisse Securities (Usa) Llc Method and System for Dynamically Controlling Access to a Network
US20080209275A1 (en) * 2007-02-26 2008-08-28 Nang Kon Kwan Test framework for testing an application
US20080270301A1 (en) * 2007-04-27 2008-10-30 American Express Travel Related Services Co., Inc. Mobile payment system and method
US20080281737A1 (en) * 2004-02-05 2008-11-13 Veritas Mobile Solutions Pte. Ltd. System and Method for Authenticating the Identity of a User
US20090037329A1 (en) * 2000-02-09 2009-02-05 Appsware Wireless, Llc System and method for deploying application programs
US20090077637A1 (en) * 2007-09-19 2009-03-19 Santos Paulo A Method and apparatus for preventing phishing attacks
US20090094682A1 (en) * 2007-10-05 2009-04-09 Peter Sage Methods and systems for user authorization
US7519989B2 (en) * 2003-07-17 2009-04-14 Av Thenex Inc. Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions
US20090095588A1 (en) * 2007-02-06 2009-04-16 Jeffrey Robert Thomas Article Securement System
US20090106138A1 (en) * 2007-10-22 2009-04-23 Smith Steven E Transaction authentication over independent network
US20090104889A1 (en) * 2007-06-13 2009-04-23 Nethawk Oyj Man-in-the-middle detector and a method using it
US7540022B2 (en) * 2005-06-30 2009-05-26 Nokia Corporation Using one-time passwords with single sign-on authentication
US7600676B1 (en) * 2006-12-26 2009-10-13 Cellco Partnership Two factor authentications for financial transactions
US20100024017A1 (en) * 2008-07-22 2010-01-28 Bank Of America Corporation Location-Based Authentication of Online Transactions Using Mobile Device
US7665128B2 (en) * 2005-04-08 2010-02-16 At&T Corp. Method and apparatus for reducing firewall rules
US20100051686A1 (en) * 2008-08-29 2010-03-04 Covenant Visions International Limited System and method for authenticating a transaction using a one-time pass code (OTPK)
US7716742B1 (en) * 2003-05-12 2010-05-11 Sourcefire, Inc. Systems and methods for determining characteristics of a network and analyzing vulnerabilities
US7765584B2 (en) * 2002-02-26 2010-07-27 Aol Inc. Simple, secure login with multiple authentication providers
US7823199B1 (en) * 2004-02-06 2010-10-26 Extreme Networks Method and system for detecting and preventing access intrusion in a network
US7840993B2 (en) * 2005-05-04 2010-11-23 Tricipher, Inc. Protecting one-time-passwords against man-in-the-middle attacks
US20110015449A1 (en) * 2009-07-14 2011-01-20 Justin Pendleton Dialkyl and diaryl ether production from metal alcoholate
US7886346B2 (en) * 2006-02-13 2011-02-08 Vmware, Inc. Flexible and adjustable authentication in cyberspace
US7954150B2 (en) * 2006-01-24 2011-05-31 Citrix Systems, Inc. Methods and systems for assigning access control levels in providing access to resources via virtual machines
US7975293B2 (en) * 2007-05-16 2011-07-05 Konica Minolta Holdings, Inc. Authentication system, authentication method and terminal device
US20110197070A1 (en) * 2010-02-10 2011-08-11 Authernative, Inc. System and method for in- and out-of-band multi-factor server-to-user authentication
US8019995B2 (en) * 2007-06-27 2011-09-13 Alcatel Lucent Method and apparatus for preventing internet phishing attacks
US8050658B2 (en) * 2006-12-21 2011-11-01 Lg Electronics Inc. Method for signaling voice call of mobile terminal
US20110277024A1 (en) * 2010-05-07 2011-11-10 Research In Motion Limited Locally stored phishing countermeasure
US8060915B2 (en) * 2003-12-30 2011-11-15 Entrust, Inc. Method and apparatus for providing electronic message authentication
US20110289576A1 (en) * 2009-11-23 2011-11-24 Fred Cheng Rubbing encryption algorithm and security attack safe otp token
US20120011066A1 (en) * 2010-07-12 2012-01-12 Telle Todd N Methods and systems for authenticating an identity of a payer in a financial transaction
US8136150B2 (en) * 2006-09-22 2012-03-13 Oracle International Corporation User role mapping in web applications
US8151327B2 (en) * 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US8150370B2 (en) * 2004-12-08 2012-04-03 Nec Corporation Authentication system, authentication method and authentication data generation program
US8201217B1 (en) * 2006-10-03 2012-06-12 Stamps.Com Inc. Systems and methods for single sign-in for multiple accounts
US20120149334A1 (en) * 2010-11-19 2012-06-14 Aicent, Inc. METHOD OF AND SYSTEM FOR EXTENDING THE WISPr AUTHENTICATION PROCEDURE
US20120204241A1 (en) * 2010-12-30 2012-08-09 FON Technology, SL Secure tunneling platform system and method
US8254542B2 (en) * 2009-08-25 2012-08-28 Bank Of America Corporation Phone key authentication
US8281375B2 (en) * 2007-01-05 2012-10-02 Ebay Inc. One time password authentication of websites
US20120264405A1 (en) * 2011-04-12 2012-10-18 International Business Machines Corporation Verification of transactional integrity
US8296823B2 (en) * 2006-02-03 2012-10-23 Ulf Schubert System, an arrangement and a method for end user authentication
US8301877B2 (en) * 2008-03-10 2012-10-30 Secureauth Corporation System and method for configuring a valid duration period for a digital certificate
US8302187B1 (en) * 2007-09-27 2012-10-30 Amazon Technologies, Inc. System and method for preventing large-scale account lockout
US20130007859A1 (en) * 2009-04-15 2013-01-03 International Business Machines Corporation Website authentication

Family Cites Families (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08274858A (en) 1995-03-30 1996-10-18 Kokusai Denshin Denwa Co Ltd <Kdd> Dialless call origination equipment
US5842124A (en) 1996-11-16 1998-11-24 Qualcomm Incorporated System and method for user-programmable service programming of cellular telephones
US6330608B1 (en) 1997-03-31 2001-12-11 Stiles Inventions L.L.C. Method and system of a computer system for establishing communications between a service provider and a central service factory and registry in a computer system
US6000031A (en) 1997-05-01 1999-12-07 At&T Corp Method and system for collecting and authenticating updates to a network-based directory service
GB9726484D0 (en) 1997-12-15 1998-02-11 British Telecomm Data communications
US6497800B1 (en) 2000-03-17 2002-12-24 Nutool Inc. Device providing electrical contact to the surface of a semiconductor workpiece during metal plating
US6334056B1 (en) 1999-05-28 2001-12-25 Qwest Communications Int'l., Inc. Secure gateway processing for handheld device markup language (HDML)
WO2001009806A1 (en) 1999-08-02 2001-02-08 E-Mark Systems Inc. Electronic settlement system, settlement device, and terminal
US6324271B1 (en) 1999-08-17 2001-11-27 Nortel Networks Limited System and method for authentication of caller identification
US6734886B1 (en) 1999-12-21 2004-05-11 Personalpath Systems, Inc. Method of customizing a browsing experience on a world-wide-web site
US20020178370A1 (en) 1999-12-30 2002-11-28 Gurevich Michael N. Method and apparatus for secure authentication and sensitive data management
EP1119147A1 (en) 2000-01-18 2001-07-25 BRITISH TELECOMMUNICATIONS public limited company Provision of secure access for telecommunications system
US8032453B2 (en) 2000-04-14 2011-10-04 Citicorp Development Center, Inc. Method and system for notifying customers of transaction opportunities
US7007301B2 (en) 2000-06-12 2006-02-28 Hewlett-Packard Development Company, L.P. Computer architecture for an intrusion detection system
US7127743B1 (en) 2000-06-23 2006-10-24 Netforensics, Inc. Comprehensive security structure platform for network managers
US6993663B1 (en) 2000-08-31 2006-01-31 Microsoft Corporation Input buffer overrun checking and prevention
DE60230601D1 (en) 2001-01-10 2009-02-12 Cisco Tech Inc
US7133662B2 (en) 2001-05-24 2006-11-07 International Business Machines Corporation Methods and apparatus for restricting access of a user using a cellular telephone
US7028179B2 (en) 2001-07-03 2006-04-11 Intel Corporation Apparatus and method for secure, automated response to distributed denial of service attacks
US7845004B2 (en) 2001-07-27 2010-11-30 International Business Machines Corporation Correlating network information and intrusion information to find the entry point of an attack upon a protected computer
US7155608B1 (en) 2001-12-05 2006-12-26 Bellsouth Intellectual Property Corp. Foreign network SPAM blocker
US7100204B1 (en) 2002-04-05 2006-08-29 International Business Machines Corporation System and method for determining network users' physical locations
US7058796B2 (en) 2002-05-20 2006-06-06 Airdefense, Inc. Method and system for actively defending a wireless LAN against attacks
GB0221674D0 (en) 2002-09-18 2002-10-30 Nokia Corp Linked authentication protocols
US20040198329A1 (en) 2002-09-30 2004-10-07 Yojak Vasa Mobile-initiated number information query and delivery
US20040148520A1 (en) 2003-01-29 2004-07-29 Rajesh Talpade Mitigating denial of service attacks
US7142840B1 (en) 2003-02-20 2006-11-28 Sprint Spectrum L.P. Method and system for multi-network authorization and authentication
WO2004079499A2 (en) 2003-03-05 2004-09-16 Tomer Eden System and method for verifying user identity
DE10317176A1 (en) 2003-04-15 2004-11-04 Bundesrepublik Deutschland, vertreten durch das Bundesministerium des Innern, vertreten durch den Präsidenten des Bundesamtes für Sicherheit in der Informationstechnik Detection of a virtual base station in a GSM network to prevent man-in-the-middle attacks on subscribers, whereby base station characterizing values are stored and used for their subsequent authentication
US7317693B1 (en) 2003-05-12 2008-01-08 Sourcefire, Inc. Systems and methods for determining the network topology of a network
US20040243856A1 (en) 2003-05-29 2004-12-02 Will Shatford Four factor authentication system and method
US7246156B2 (en) 2003-06-09 2007-07-17 Industrial Defender, Inc. Method and computer program product for monitoring an industrial network
US7509495B2 (en) 2003-07-10 2009-03-24 Cinnober Financial Technology, Ab Authentication protocol
US7463590B2 (en) 2003-07-25 2008-12-09 Reflex Security, Inc. System and method for threat detection and response
US20050060535A1 (en) 2003-09-17 2005-03-17 Bartas John Alexander Methods and apparatus for monitoring local network traffic on local network segments and resolving detected security and network management problems occurring on those segments
US8161528B2 (en) 2003-10-07 2012-04-17 Xr Communications, Llc Detecting wireless interlopers
CA2495949A1 (en) 2004-02-05 2005-08-05 Simon Law Secure wireless authorization system
US7373524B2 (en) 2004-02-24 2008-05-13 Covelight Systems, Inc. Methods, systems and computer program products for monitoring user behavior for a server application
US20050187934A1 (en) 2004-02-24 2005-08-25 Covelight Systems, Inc. Methods, systems and computer program products for geography and time monitoring of a server application user
US7533414B1 (en) 2004-03-17 2009-05-12 Yahoo! Inc. Detecting system abuse
US7606821B2 (en) 2004-06-30 2009-10-20 Ebay Inc. Method and system for preventing fraudulent activities
US20060036690A1 (en) 2004-07-12 2006-02-16 O'neil Patrick J Network protection system
US8528078B2 (en) 2004-07-15 2013-09-03 Anakam, Inc. System and method for blocking unauthorized network log in using stolen password
JP2006139747A (en) 2004-08-30 2006-06-01 Kddi Corp Communication system, and security assurance device
US7536634B2 (en) 2005-06-13 2009-05-19 Silver Creek Systems, Inc. Frame-slot architecture for data conversion
US7380708B1 (en) 2004-11-08 2008-06-03 Pisafe, Inc. Method and apparatus for providing secure document distribution
US7379921B1 (en) 2004-11-08 2008-05-27 Pisafe, Inc. Method and apparatus for providing authentication
US20060248021A1 (en) 2004-11-22 2006-11-02 Intelius Verification system using public records
WO2006071985A2 (en) 2004-12-29 2006-07-06 Alert Logic, Inc. Threat scoring system and method for intrusion detection security networks
EP1708527A1 (en) 2005-03-31 2006-10-04 BRITISH TELECOMMUNICATIONS public limited company Location based authentication
WO2008147353A1 (en) 2007-05-29 2008-12-04 Heffez Guy S Method and system for authenticating internet user indentity
JP4545647B2 (en) 2005-06-17 2010-09-15 富士通株式会社 Attack detection / protection system
US20060288411A1 (en) 2005-06-21 2006-12-21 Avaya, Inc. System and method for mitigating denial of service attacks on communication appliances
US8285639B2 (en) 2005-07-05 2012-10-09 mConfirm, Ltd. Location based authentication system
US7609625B2 (en) 2005-07-06 2009-10-27 Fortinet, Inc. Systems and methods for detecting and preventing flooding attacks in a network environment
US7624447B1 (en) 2005-09-08 2009-11-24 Cisco Technology, Inc. Using threshold lists for worm detection
US7623458B2 (en) 2005-09-30 2009-11-24 The Boeing Company System and method for providing integrated services across cryptographic boundaries in a network
US7926108B2 (en) 2005-11-23 2011-04-12 Trend Micro Incorporated SMTP network security processing in a transparent relay in a computer network
US20070143851A1 (en) 2005-12-21 2007-06-21 Fiberlink Method and systems for controlling access to computing resources based on known security vulnerabilities
US20070220275A1 (en) 2006-02-14 2007-09-20 Snapvine, Inc. WEB AUTHORIZATION BY AUTOMATED INTERACTIVE PHONE OR VoIP SESSION
US7890612B2 (en) 2006-05-08 2011-02-15 Electro Guard Corp. Method and apparatus for regulating data flow between a communications device and a network
US7779465B2 (en) 2006-05-26 2010-08-17 Microsoft Corporation Distributed peer attack alerting
NZ547903A (en) 2006-06-14 2008-03-28 Fronde Anywhere Ltd A method of generating an authentication token and a method of authenticating an online transaction
US8531995B2 (en) 2006-11-01 2013-09-10 At&T Intellectual Property I, L.P. Systems and methods for location management and emergency support for a voice over internet protocol device
US8181248B2 (en) 2006-11-23 2012-05-15 Electronics And Telecommunications Research Institute System and method of detecting anomaly malicious code by using process behavior prediction technique
US20080181380A1 (en) 2007-01-30 2008-07-31 Alcatel Lucent Proxy for authenticated caller name
CN101136922B (en) 2007-04-28 2011-04-13 华为技术有限公司 Service stream recognizing method, device and distributed refusal service attack defending method, system
US20080318548A1 (en) 2007-06-19 2008-12-25 Jose Bravo Method of and system for strong authentication and defense against man-in-the-middle attacks
GB2456509A (en) 2008-01-15 2009-07-22 Alan Arthur Michael Kermode Using a human readable code communicated using a trusted channel to verify that a distributed public key was issued by the party who claims to have issued it
US7480805B1 (en) 2008-01-26 2009-01-20 International Business Machines Corporation Method and system for identifying and processing an unauthorized access request
US8595831B2 (en) 2008-04-17 2013-11-26 Siemens Industry, Inc. Method and system for cyber security management of industrial control systems
US8142283B2 (en) 2008-08-20 2012-03-27 Cfph, Llc Game of chance processing apparatus
US8683609B2 (en) 2009-12-04 2014-03-25 International Business Machines Corporation Mobile phone and IP address correlation service
US8458769B2 (en) 2009-12-12 2013-06-04 Akamai Technologies, Inc. Cloud based firewall system and service
US9071575B2 (en) 2011-04-21 2015-06-30 Robert K. Lemaster Method and system for abuse route aggregation and distribution
US8151341B1 (en) 2011-05-23 2012-04-03 Kaspersky Lab Zao System and method for reducing false positives during detection of network attacks
US8782411B2 (en) 2012-07-25 2014-07-15 Oracle International Corporation System and method of extending oauth server(s) with third party authentication/authorization

Patent Citations (105)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4310720A (en) * 1978-03-31 1982-01-12 Pitney Bowes Inc. Computer accessing system
US6349134B1 (en) * 1985-07-10 2002-02-19 Ronald A. Katz Technology Licensing, L.P. Telephonic-interface statistical analysis system
US5068894A (en) * 1989-08-22 1991-11-26 U.S. Philips Corp. Method of generating a unique number for a smart card and its use for the cooperation of the card with a host system
US5046082A (en) * 1990-05-02 1991-09-03 Gte Mobile Communications Service Corporation Remote accessing system for cellular telephones
US5323465A (en) * 1992-06-10 1994-06-21 Racal-Datacom Limited Access control
US6169890B1 (en) * 1992-11-11 2001-01-02 Sonera Smarttrust Oy Mobile telephone system and method for carrying out financial transactions using a mobile telephone system
US5491752A (en) * 1993-03-18 1996-02-13 Digital Equipment Corporation, Patent Law Group System for increasing the difficulty of password guessing attacks in a distributed authentication scheme employing authentication tokens
US5657388A (en) * 1993-05-25 1997-08-12 Security Dynamics Technologies, Inc. Method and apparatus for utilizing a token for resource access
US5457737A (en) * 1993-12-28 1995-10-10 At&T Corp. Methods and apparatus to verify the identity of a cellular mobile phone
US5497411A (en) * 1994-03-14 1996-03-05 Pellerin; Joseph C. E. Telecommunications card-access system
US5749052A (en) * 1995-05-24 1998-05-05 Tele Digital Development, Inc. Cellular telephone management system
US5647388A (en) * 1995-11-13 1997-07-15 Phytotronics, Inc. Misting and watering system controller with light sensistive detector
US5841871A (en) * 1995-11-20 1998-11-24 Bull S.A. Method for authenticating a user working in a distributed environment in the client/server mode
US5892902A (en) * 1996-09-05 1999-04-06 Clark; Paul C. Intelligent token protected system with network authentication
US5684950A (en) * 1996-09-23 1997-11-04 Lockheed Martin Corporation Method and system for authenticating users to multiple computer servers via a single sign-on
US5953422A (en) * 1996-12-31 1999-09-14 Compaq Computer Corporation Secure two-piece user authentication in a computer network
US6393468B1 (en) * 1997-01-20 2002-05-21 British Telecommunications Public Limited Company Data access control
US6400726B1 (en) * 1997-01-22 2002-06-04 Canon Kabushiki Kaisha Allocation to a plurality of elements of authorizations for access to a shared resource
US5971272A (en) * 1997-08-19 1999-10-26 At&T Corp. Secured personal identification number
US6308268B1 (en) * 1997-08-21 2001-10-23 Activcard Portable electronic device for safe communication system, and method for initializing its parameters
US6466780B1 (en) * 1997-09-03 2002-10-15 Interlok Technologies, Llc Method and apparatus for securing digital communications
US6687241B1 (en) * 1997-11-21 2004-02-03 Worldcom, Inc. Enterprise contact server with enhanced routing features
US6387729B2 (en) * 1997-12-19 2002-05-14 Texas Instruments Incorporated Method for adhering and sealing a silicon chip in an integrated circuit package
US6278863B1 (en) * 1997-12-24 2001-08-21 Schlumberger Systemes System for exchanging data between a portable payment terminal and a stationary base terminal
US6385729B1 (en) * 1998-05-26 2002-05-07 Sun Microsystems, Inc. Secure token device access to services provided by an internet service provider (ISP)
US6338140B1 (en) * 1998-07-27 2002-01-08 Iridium Llc Method and system for validating subscriber identities in a communications network
US6707915B1 (en) * 1998-07-29 2004-03-16 Nokia Mobile Phones Limited Data transfer verification based on unique ID codes
US6731731B1 (en) * 1999-07-30 2004-05-04 Comsquare Co., Ltd. Authentication method, authentication system and recording medium
US7360248B1 (en) * 1999-11-09 2008-04-15 International Business Machines Corporation Methods and apparatus for verifying the identity of a user requesting access using location information
US20030014315A1 (en) * 1999-12-03 2003-01-16 Harri Jaalinoja Method and a system for obtaining services using a cellular telecommunication system
US6584309B1 (en) * 1999-12-16 2003-06-24 The Coca-Cola Company Vending machine purchase via cellular telephone
US6535726B1 (en) * 2000-01-12 2003-03-18 Gilbarco Inc. Cellular telephone-based transaction processing
US20090037329A1 (en) * 2000-02-09 2009-02-05 Appsware Wireless, Llc System and method for deploying application programs
US6993658B1 (en) * 2000-03-06 2006-01-31 April System Design Ab Use of personal communication devices for user authentication
US20030172272A1 (en) * 2000-05-24 2003-09-11 Ehlers Gavin Walter Authentication system and method
US7024688B1 (en) * 2000-08-01 2006-04-04 Nokia Corporation Techniques for performing UMTS (universal mobile telecommunications system) authentication using SIP (session initiation protocol) messages
US20020069165A1 (en) * 2000-12-06 2002-06-06 O'neil Joseph Thomas Efficient and secure bill payment via mobile IP terminals
US20020091931A1 (en) * 2001-01-05 2002-07-11 Quick Roy Franklin Local authentication in a communication system
US20020095588A1 (en) * 2001-01-12 2002-07-18 Satoshi Shigematsu Authentication token and authentication system
US20070015492A1 (en) * 2001-05-24 2007-01-18 International Business Machines Corporation Methods and apparatus for restricting access of a user using a cellular telephnoe
US20040152446A1 (en) * 2001-05-24 2004-08-05 Saunders Martyn Dv Method for providing network access to a mobile terminal and corresponding network
US6993763B2 (en) * 2001-06-26 2006-01-31 International Business Machines Corporation Technique for scheduling execution of jobs for or by network-connected devices
US20030154382A1 (en) * 2002-01-18 2003-08-14 Dominique Vicard User authentication method and system
US7376431B2 (en) * 2002-02-05 2008-05-20 Niedermeyer Brian J Location based fraud reduction system and method
US7765584B2 (en) * 2002-02-26 2010-07-27 Aol Inc. Simple, secure login with multiple authentication providers
US8024567B2 (en) * 2002-03-30 2011-09-20 Momocash Inc. Instant log-in method for authentificating a user and settling bills by using two different communication channels and a system thereof
US20060179304A1 (en) * 2002-03-30 2006-08-10 Min-Gyu Han Instant log-in method for authentificating a user and settling bills by using two different communication channels and a system thereof
US7716742B1 (en) * 2003-05-12 2010-05-11 Sourcefire, Inc. Systems and methods for determining characteristics of a network and analyzing vulnerabilities
US20060094403A1 (en) * 2003-06-18 2006-05-04 Telefonaktiebolaget Lm Ericsson (Publ) Arrangement and a method relating to IP network access
US7519989B2 (en) * 2003-07-17 2009-04-14 Av Thenex Inc. Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions
US7290278B2 (en) * 2003-10-02 2007-10-30 Aol Llc, A Delaware Limited Liability Company Identity based service system
US7337431B1 (en) * 2003-12-23 2008-02-26 Sprint Communications Company L.P. Distributed large-scale application benchmark system
US8060915B2 (en) * 2003-12-30 2011-11-15 Entrust, Inc. Method and apparatus for providing electronic message authentication
US20080281737A1 (en) * 2004-02-05 2008-11-13 Veritas Mobile Solutions Pte. Ltd. System and Method for Authenticating the Identity of a User
US7823199B1 (en) * 2004-02-06 2010-10-26 Extreme Networks Method and system for detecting and preventing access intrusion in a network
US20050182958A1 (en) * 2004-02-17 2005-08-18 Duc Pham Secure, real-time application execution control system and methods
US20070186099A1 (en) * 2004-03-04 2007-08-09 Sweet Spot Solutions, Inc. Token based two factor authentication and virtual private networking system for network management and security and online third party multiple network management method
US7324976B2 (en) * 2004-07-19 2008-01-29 Amazon Technologies, Inc. Automatic authorization of programmatic transactions
US20060095955A1 (en) * 2004-11-01 2006-05-04 Vong Jeffrey C V Jurisdiction-wide anti-phishing network service
US8150370B2 (en) * 2004-12-08 2012-04-03 Nec Corporation Authentication system, authentication method and authentication data generation program
US7221949B2 (en) * 2005-02-28 2007-05-22 Research In Motion Limited Method and system for enhanced security using location-based wireless authentication
US7357310B2 (en) * 2005-03-11 2008-04-15 Gerry Calabrese Mobile phone charge card notification and authorization method
US7665128B2 (en) * 2005-04-08 2010-02-16 At&T Corp. Method and apparatus for reducing firewall rules
US7840993B2 (en) * 2005-05-04 2010-11-23 Tricipher, Inc. Protecting one-time-passwords against man-in-the-middle attacks
US7540022B2 (en) * 2005-06-30 2009-05-26 Nokia Corporation Using one-time passwords with single sign-on authentication
US20070067828A1 (en) * 2005-08-11 2007-03-22 Msystems Ltd. Extended one-time password method and apparatus
US20070136808A1 (en) * 2005-10-14 2007-06-14 Jintao Xiong Attachment Chain Tracing Scheme for Email Virus Detection and Control
US20070084913A1 (en) * 2005-10-18 2007-04-19 Capital One Financial Corporation Systems and methods for authorizing a transaction for a financial account
US20070107050A1 (en) * 2005-11-07 2007-05-10 Jexp, Inc. Simple two-factor authentication
US20070136573A1 (en) * 2005-12-05 2007-06-14 Joseph Steinberg System and method of using two or more multi-factor authentication mechanisms to authenticate online parties
US7954150B2 (en) * 2006-01-24 2011-05-31 Citrix Systems, Inc. Methods and systems for assigning access control levels in providing access to resources via virtual machines
US8296823B2 (en) * 2006-02-03 2012-10-23 Ulf Schubert System, an arrangement and a method for end user authentication
US20080028447A1 (en) * 2006-02-10 2008-01-31 Rsa Security Inc. Method and system for providing a one time password to work in conjunction with a browser
US7886346B2 (en) * 2006-02-13 2011-02-08 Vmware, Inc. Flexible and adjustable authentication in cyberspace
US8151327B2 (en) * 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US8136150B2 (en) * 2006-09-22 2012-03-13 Oracle International Corporation User role mapping in web applications
US8201217B1 (en) * 2006-10-03 2012-06-12 Stamps.Com Inc. Systems and methods for single sign-in for multiple accounts
US8050658B2 (en) * 2006-12-21 2011-11-01 Lg Electronics Inc. Method for signaling voice call of mobile terminal
US7600676B1 (en) * 2006-12-26 2009-10-13 Cellco Partnership Two factor authentications for financial transactions
US8281375B2 (en) * 2007-01-05 2012-10-02 Ebay Inc. One time password authentication of websites
US20080172730A1 (en) * 2007-01-12 2008-07-17 Tricipher, Inc. Enhanced security for user instructions
US20080189776A1 (en) * 2007-02-01 2008-08-07 Credit Suisse Securities (Usa) Llc Method and System for Dynamically Controlling Access to a Network
US20090095588A1 (en) * 2007-02-06 2009-04-16 Jeffrey Robert Thomas Article Securement System
US20080209275A1 (en) * 2007-02-26 2008-08-28 Nang Kon Kwan Test framework for testing an application
US20080270301A1 (en) * 2007-04-27 2008-10-30 American Express Travel Related Services Co., Inc. Mobile payment system and method
US7975293B2 (en) * 2007-05-16 2011-07-05 Konica Minolta Holdings, Inc. Authentication system, authentication method and terminal device
US20090104889A1 (en) * 2007-06-13 2009-04-23 Nethawk Oyj Man-in-the-middle detector and a method using it
US8019995B2 (en) * 2007-06-27 2011-09-13 Alcatel Lucent Method and apparatus for preventing internet phishing attacks
US20090077637A1 (en) * 2007-09-19 2009-03-19 Santos Paulo A Method and apparatus for preventing phishing attacks
US8302187B1 (en) * 2007-09-27 2012-10-30 Amazon Technologies, Inc. System and method for preventing large-scale account lockout
US20090094682A1 (en) * 2007-10-05 2009-04-09 Peter Sage Methods and systems for user authorization
US20090106138A1 (en) * 2007-10-22 2009-04-23 Smith Steven E Transaction authentication over independent network
US8301877B2 (en) * 2008-03-10 2012-10-30 Secureauth Corporation System and method for configuring a valid duration period for a digital certificate
US20100024017A1 (en) * 2008-07-22 2010-01-28 Bank Of America Corporation Location-Based Authentication of Online Transactions Using Mobile Device
US20100051686A1 (en) * 2008-08-29 2010-03-04 Covenant Visions International Limited System and method for authenticating a transaction using a one-time pass code (OTPK)
US20130007859A1 (en) * 2009-04-15 2013-01-03 International Business Machines Corporation Website authentication
US20110015449A1 (en) * 2009-07-14 2011-01-20 Justin Pendleton Dialkyl and diaryl ether production from metal alcoholate
US8254542B2 (en) * 2009-08-25 2012-08-28 Bank Of America Corporation Phone key authentication
US20110289576A1 (en) * 2009-11-23 2011-11-24 Fred Cheng Rubbing encryption algorithm and security attack safe otp token
US20110197070A1 (en) * 2010-02-10 2011-08-11 Authernative, Inc. System and method for in- and out-of-band multi-factor server-to-user authentication
US20110277024A1 (en) * 2010-05-07 2011-11-10 Research In Motion Limited Locally stored phishing countermeasure
US20120011066A1 (en) * 2010-07-12 2012-01-12 Telle Todd N Methods and systems for authenticating an identity of a payer in a financial transaction
US20120149334A1 (en) * 2010-11-19 2012-06-14 Aicent, Inc. METHOD OF AND SYSTEM FOR EXTENDING THE WISPr AUTHENTICATION PROCEDURE
US20120204241A1 (en) * 2010-12-30 2012-08-09 FON Technology, SL Secure tunneling platform system and method
US20120264405A1 (en) * 2011-04-12 2012-10-18 International Business Machines Corporation Verification of transactional integrity

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8522349B2 (en) 2007-05-25 2013-08-27 International Business Machines Corporation Detecting and defending against man-in-the-middle attacks
US8533821B2 (en) 2007-05-25 2013-09-10 International Business Machines Corporation Detecting and defending against man-in-the-middle attacks
US8681965B1 (en) * 2008-04-25 2014-03-25 Intervoice Limited Partnership Systems and methods for authenticating interactive voice response systems to callers
US8762724B2 (en) 2009-04-15 2014-06-24 International Business Machines Corporation Website authentication
US8683609B2 (en) 2009-12-04 2014-03-25 International Business Machines Corporation Mobile phone and IP address correlation service
US9275379B2 (en) * 2010-03-31 2016-03-01 Kachyng, Inc. Method for mutual authentication of a user and service provider
US20130024923A1 (en) * 2010-03-31 2013-01-24 Paytel Inc. Method for mutual authentication of a user and service provider
US9699183B2 (en) 2010-03-31 2017-07-04 Kachyng, Inc. Mutual authentication of a user and service provider
US20120005739A1 (en) * 2010-07-02 2012-01-05 Ebay Inc. Linked identities
US9348992B2 (en) * 2010-07-02 2016-05-24 Ebay Inc. Linked identities
US20120227096A1 (en) * 2011-03-04 2012-09-06 Intercede Limited Method and apparatus for transferring data
US8838988B2 (en) 2011-04-12 2014-09-16 International Business Machines Corporation Verification of transactional integrity
US11743343B2 (en) 2011-09-15 2023-08-29 Paypal, Inc. Method and apparatus for transferring the state of content using short codes
US11303709B2 (en) * 2011-09-15 2022-04-12 Paypal, Inc. Method and apparatus for transferring the state of content using short codes
US20130144620A1 (en) * 2011-12-06 2013-06-06 Telcordia Technologies, Inc. Method, system and program for verifying the authenticity of a website using a reliable telecommunication channel and pre-login message
US8917826B2 (en) 2012-07-31 2014-12-23 International Business Machines Corporation Detecting man-in-the-middle attacks in electronic transactions using prompts
US20140359736A1 (en) * 2013-05-31 2014-12-04 Deviceauthority, Inc. Dynamic voiceprint authentication
US20150082401A1 (en) * 2013-09-13 2015-03-19 Motorola Solutions, Inc. Method and device for facilitating mutual authentication between a server and a user using haptic feedback
US11044248B2 (en) * 2013-09-13 2021-06-22 Symbol Technologies, Llc Method and device for facilitating mutual authentication between a server and a user using haptic feedback
US10050969B2 (en) 2014-07-31 2018-08-14 Textpower, Inc. Credential-free identification and authentication
US9430630B2 (en) * 2014-07-31 2016-08-30 Textpower, Inc. Credential-free identification and authentication
WO2017003379A1 (en) * 2015-06-30 2017-01-05 Treebox Solutions Pte Ltd A method performed by at least one server configured to authenticate a user for a web service login
US10169759B2 (en) 2015-08-10 2019-01-01 International Business Machines Corporation Verifying online transaction integrity and authentication with QR codes
US10523706B1 (en) * 2019-03-07 2019-12-31 Lookout, Inc. Phishing protection using cloning detection
US11356478B2 (en) 2019-03-07 2022-06-07 Lookout, Inc. Phishing protection using cloning detection

Also Published As

Publication number Publication date
US8762724B2 (en) 2014-06-24
US20130007859A1 (en) 2013-01-03

Similar Documents

Publication Publication Date Title
US8762724B2 (en) Website authentication
US11108752B2 (en) Systems and methods for managing resetting of user online identities or accounts
US10592658B2 (en) Password recovery
Jøsang et al. Trust requirements in identity management
US8984649B2 (en) Method and system for authenticating user access to a restricted resource across a computer network
US11805129B2 (en) Fictitious account generation on detection of account takeover conditions
Parmar et al. A comprehensive study on passwordless authentication
US9143510B2 (en) Secure identification of intranet network
Manjula et al. Pre-Authorization and post-authorization techniques for detecting and preventing the session hijacking
US20240022428A1 (en) Method for multi-party authentication using distributed identities
Brar et al. Vulnerabilities in e-banking: A study of various security aspects in e-banking
Jones et al. Digital forensics and the issues of identity
Han et al. Anti-phishing by smart mobile device
US20200059489A1 (en) Using cloned accounts to track attacks on user accounts
Server et al. 9 APPENDIX–PRIOR PUBLICATIONS
US20220400108A1 (en) Tokenizing authentication information
Ahmad et al. Enhancing the Authentication Mechanism of Social Media Websites using Face Detection
US20050039002A1 (en) Method, system and program product for protecting a distributed application user
Li On Enhancing Security of Password-Based Authentication
Luckett Phishing Resistant Systems: A Literature Review
Zamfiroiu et al. Behavior characteristics of mobile web applications authenticated users
US8650656B1 (en) Method and apparatus for user authentication
Han et al. SmartID: Using a Smart Phone as a Password-based Secure ID for Web Surfing

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BRAVO, JOSE;CRUME, JEFFERY L.;REEL/FRAME:022583/0945

Effective date: 20090405

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO PAY ISSUE FEE