WO2009084001A3 - Method and system for authenticating user information - Google Patents

Method and system for authenticating user information Download PDF

Info

Publication number
WO2009084001A3
WO2009084001A3 PCT/IN2007/000629 IN2007000629W WO2009084001A3 WO 2009084001 A3 WO2009084001 A3 WO 2009084001A3 IN 2007000629 W IN2007000629 W IN 2007000629W WO 2009084001 A3 WO2009084001 A3 WO 2009084001A3
Authority
WO
WIPO (PCT)
Prior art keywords
mobile device
user
user information
initiated
database
Prior art date
Application number
PCT/IN2007/000629
Other languages
French (fr)
Other versions
WO2009084001A2 (en
Inventor
Kumar Jeevanani Suresh
Johri Gaurav
Mohapatra Tanmay Kumar
Nagaraju Rohith Koranapalli
Original Assignee
Onmobile Global Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Onmobile Global Limited filed Critical Onmobile Global Limited
Priority to PCT/IN2007/000629 priority Critical patent/WO2009084001A2/en
Publication of WO2009084001A2 publication Critical patent/WO2009084001A2/en
Publication of WO2009084001A3 publication Critical patent/WO2009084001A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

A method and system for presenting authentication information of a user using a mobile device in a telecommunication network is disclosed. The system prevents usage of vouchers by unauthorized users. Unique identification information of the mobile devices of registered users is stored in a database. Authentication request can be initiated by the user mobile device, an agent or the telecommunication network. The system checks for the UII in the database when an authentication request is initiated. The authentication information is sent to the mobile device of the user or the agent in a non forwardable manner.
PCT/IN2007/000629 2007-12-31 2007-12-31 Method and system for authenticating user information WO2009084001A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/IN2007/000629 WO2009084001A2 (en) 2007-12-31 2007-12-31 Method and system for authenticating user information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IN2007/000629 WO2009084001A2 (en) 2007-12-31 2007-12-31 Method and system for authenticating user information

Publications (2)

Publication Number Publication Date
WO2009084001A2 WO2009084001A2 (en) 2009-07-09
WO2009084001A3 true WO2009084001A3 (en) 2016-06-09

Family

ID=40824827

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IN2007/000629 WO2009084001A2 (en) 2007-12-31 2007-12-31 Method and system for authenticating user information

Country Status (1)

Country Link
WO (1) WO2009084001A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9660995B2 (en) 2013-02-20 2017-05-23 The University Of North Carolina At Chapel Hill Methods, systems, and computer readable media for combating device theft with user notarization

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070173266A1 (en) * 2002-05-23 2007-07-26 Barnes Melvin L Jr Portable communications device and method
US20070233732A1 (en) * 2006-04-04 2007-10-04 Mozes Incorporated Content request, storage and/or configuration systems and methods

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070173266A1 (en) * 2002-05-23 2007-07-26 Barnes Melvin L Jr Portable communications device and method
US20070233732A1 (en) * 2006-04-04 2007-10-04 Mozes Incorporated Content request, storage and/or configuration systems and methods

Also Published As

Publication number Publication date
WO2009084001A2 (en) 2009-07-09

Similar Documents

Publication Publication Date Title
WO2008060820A3 (en) System and method for authenticating remote server access
WO2009031056A3 (en) Providing services to a guest device in a personal network
WO2008042871A3 (en) Methods and apparatus for securely signing on to a website via a security website
WO2009026049A3 (en) Method and apparatus for authenticating a network device
WO2008067013A3 (en) System and method to associate a private user identity with a public user identity
WO2008127430A3 (en) Secure access to restricted resource
WO2011034619A8 (en) Method of identity authentication and fraudulent phone call verification that utilizes an identification code of a communication device and a dynamic password
WO2007021495A3 (en) Authorization of device access to network services in dynamic networks
WO2010003202A3 (en) System, method and device to authenticate relationships by electronic means
EP1847941A3 (en) Method and system afor resetting passwords
WO2007109599A3 (en) Personal security system
WO2008096825A1 (en) Certificate authenticating method, certificate issuing device, and authentication device
WO2009068956A3 (en) Authentication method without credential duplication for users belonging to different organizations
MXPA02001639A (en) Member information registration method and system,and member verification method and system.
WO2009115528A3 (en) Mobile terminal authorisation arrangements
WO2011014043A3 (en) Method and apparatus for creating security context and managing communication in mobile communication network
DE602005018638D1 (en) AUTHENTICATION METHOD
WO2007079300A3 (en) Protected port for electronic access to an embedded device
WO2007146710A3 (en) Device management in a network
WO2006102630A3 (en) Systems and methods of network operation and information processing, including engaging users of a public-access network
WO2010077515A3 (en) Secure and efficient domain key distribution for device registration
WO2007115037A3 (en) Enhancing face-to-face communication
EP2477430A3 (en) Mobile terminal, server, and method for providing content information using MAC address
WO2006022821A3 (en) Log-in security device
WO2008049017A3 (en) Authentication interworking

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07870577

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07870577

Country of ref document: EP

Kind code of ref document: A2