ActivCard Strong Authentication product line. Jerome Becquart, Senior Product Manager

Size: px
Start display at page:

Download "ActivCard Strong Authentication product line. Jerome Becquart, Senior Product Manager"

Transcription

1 ActivCard Strong Authentication product line Jerome Becquart, Senior Product Manager

2 A little history Strong Authentication products since 1994 Over 2.5 Millions devices, 1 Million in 2000 alone More than 60 financial institutions worldwide: Barclays, Lloyd, Forenings Sparbanken, Deustche Bank, ABN Amro,, DBS, UOB, Credit Mutuel,, St Georges Bank

3 ActivCard Strong Authentication technology One Time Password Patented Synchronous Algorithm Challenge Response X9.9 Compliant implementation User Authentication, Host Authentication, and Message Authentication DES and 3DES Ease of Use PIN protection (2 factors Authentication) with flexible policy

4 ActivCard Product Overview ActivCard Gold ActivCard One, + ActivReader KeyChain Token mid for SIM mid for palm Unique variety of Authentication client: ActivCard Tokens ActivCard Gold and ActivReader mid family of software based Authentication solution

5 ActivCard Token Family line ActivCard Plus is EOL New ActivCard One, the ActivCard One V2, replacement for the ActivCard Plus. New Form factor: the KeyChain Token All product supports physical Customization (Logo & Overlay) and Message Customization.

6 ActivCard One V2 Replacement for ActivCard Plus 3DES support Data Authentication (Message Authentication) Available in September 2001

7 Token Latour (KeyChain) Support 3DES Standard customization option Durable design Disposable (3 years battery life) Very simple GUI Limited keyboard (6 keys) Available in September 2001

8 ActivCard Gold and ActivReader Choice of Different SmartCard: Cryptoflex, Palmera, WPSC, etc.. Multi-function card with PKI and Static Password on top of the standard ActivCard SKI Authentication module New Form factor: The USB Dongle Corton.. First release in August 2001, with a Cryptoflex 16K core. ActivReader with Token Application: A bridge between token and SmartCard based Authentication. Supports Cryptoflex 8K card.

9 ActivCard mid New Authentication client targeted at Mobile devices User Authentication Time and Counter based (Synchronous) Challenge/Response (Asynchronous) PIN Protected DES and 3DES Two different platforms: The SIM Tool Kit based platform, and the Mobile Operating System platform. Trade off between security and ease of installation

10 mid for SIM Tool Kit (Evangile( Evangile) SIM Tool Kit based implementation Application pre-loaded at Manufacturing Personalization (Key loading and parameters) Over The Air (SMS). Local Authentication and SMS based Authentication First implementation on OCS SimphonIC to be released in September Schlumberger GalactIC and WPSC before end of the year. Secure as Keys are stored in a SmartCard,, but dependent on Network operator to load applet in the SIM

11 mid for Mobile OS(l Angelus) Software based Authentication module on different Mobile Operating System platform ( Palm OS, EPOC, Pocket PC ). First release: mid l Angelus: Palm Operating system: July 2001 Second Release on EPOC (Ericsson R380 and kia 9210) in Q4. Software and application can be loaded locally or remotely. DES keys stored encrypted using a PKCS#5 Session Key generation mechanism using the PIN as main input. Less Secure than SIM approach, but less constraint in term of deployment, and independent of any Mobile Phone standard (GSM, CDMA, etc..)

12 mid Angelus (2) Local PIN verification Unlock Mechanism Authentication keys are stored encrypted on the device PIN is used to generate the encryption key Wrong PIN = Wrong Authentication PIN Serial Number PKCS#5 compliant algorithm Encryption Key Encrypted Authentication Key DES Authentication Key

13 Devices functionality chart Device User Authentic ation Host Authentic ation Message Authentic ation 3DES Secret Value Gold * ActivCard Plus Token One Token One V2 KeyChain mid The Gold Card and Dongle also offers PKI and Static Password functionalities

14 Management and Initialization Tools ActivCard Management SDK 1.2 (June 15 th 2001) Support for new devices such as mid, KeyChain and Token One V2 as well as existing one (Gold, Token One) New API: ActivCard nconnected API Secret Value not supported anymore (ActivCard Plus not supported) All components provide support for 3DES and MAC ActivCard Package Init tool (name TBD) Replacement for ActivInit to support new devices Next version of Management tool Monterey

15 Initialization policy Different options: Initialization at Manufacturing based on a profile defined by the e customer, keys are then sent on a floppy disk to the customer, to import it into his database. Local initialization at the customer (or third party) facility using u either a custom tool build upon the Management SDK, or a package solution such as ActivPack, ActivInit,, etc.. Remote Initialization at the end user Integration based on ANCInit (Management SDK) and in the near future Monterey

16 Initialization policy (2) Devices Manufacturing Local Initialization Remote Initialization Gold * * (Monterey) ActivCard Plus ActivCard One Planned ActivCard One V2 Planned KeyChain Planned mid for Palm (ANCInit( ANCInit)

17 Devices & Back-end chart(1) Devices ActivCard Management tool ActivChart ActivInit Management SDK Gold * (up to 1.3) ActivCard Plus ActivCard One ActivCard One V2 KeyChain mid

18 Devices & Back-end chart(2) Devices Package solutions ActivPack for NT 3.1 ActivPack for NT 4.3 ActivPack for NDS 1.1 ActivCard Gold * (up to 1.3) ActivCard Plus ActivCard One ActivCard One V2 KeyChain mid

19 Competitive chart (devices) Competitive chart (devices) Token Token (*) (*) RSA RSA Planned Planned (*) (*) Vasco Vasco ActivCard ActivCard SIM Token SIM Token PDA PDA Token Token USB USB Dongle Dongle SmartCard SmartCard KeyChain KeyChain

20 Mobile Phone Authentication Two different mode offline and Online Client Station ActivCard Management Suite Off-line use GSM Internet native Token SIM Online use SMS TCP/IP Content provider SMS GW

21 Off-Line Mode The Software Token on the GSM phone can be used as a hardware Token. User Browses with his PC, and when needed uses his phone to generate a One Time Password, that he enters on his PC keyboard. easy to use, can use existing infrastructure

22 Online mode Authentication is done on line. The Security back-end send the challenge via the SMS gateway to the Phone The Phone send back the response via SMS Easier for the customer, only PIN entry is requested, but more impact on the infrastructure (connection of the SMS gateway to the security back- end) and may cost the customer money (cost of SMS message)

23 Authentication over WAP using SKI Directory Who are you? SIM tool Kit based Token Authentication Code ActivCard SKI Authentication Module Native Token WAP WTLS WAP Gateway SSL Service Provider

24 Authentication w: SKI Advantage: Available now Compatible with existing Back-end need for a PKI infrastructure (CA, RA, etc..) Less data to exchange for an Authentication (response size)

25 Authentication w: SKI (non WAP Model) SMS-C Gateway PIN Entry Authentication Code (Code) Authentication Request (Phone Number, Challenge) Authentication Request (Username, Challenge) Service Request (Username) Authentication Code (Username, Code) Authentication Request (Username, Challenge, Code) Access to Service granted Service Provider Authentication result Authentication Server

26 Transaction Example Merchant WAP (phone based) Online (PC, Set top box, etc..) Brick and Mortar. 1) Goods selection User gives a Username/Wallet location 7) Send Transaction Approval 2) Send Transaction details, Request Authorization 4) User verify transaction Enter PIN Validates 3) Request Authentication 3) Request Authentication 5) Send Authentication code Mobile Gateway 5) Send Authentication code Server based Wallet Directory: User Name Wallet location Financial Institution

27 ActivCard solution Merchant WAP Online (PC, Set top box, etc..) Brick and Mortar. Authentication module (SIM Tool Kit, SmartCard, etc..) Application manager Issuance Portal Card Management Module Mobile Gateway Directory SKI Authentication Module Service Provider Module LDAP or Oracle RDBMS Directory

28 PKI with current phone Compatible with Visa 3D or MasterCard SPA model SIM tool Kit based Token Authentication Authentication Module native Token Server Based Wallet * PKI keys * Credit Card Number, etc.. Service Providers

29 mid Initialization (SIM) Pre-initialization: The applet and the keys are preloaded in the SIM. Post issuance: the applet and the keys are downloaded later on a SIM (when the user subscribe to the service for example). Due to current bandwidth limitation, for mid Evangile, pre-loading of the applet at Manufacturing is recommended.

30 mid Initialization (Mobile OS) Application Code: Two cases: Device is open The application can be downloaded anytime from a web site. However in some rare cases (Ericsson R380) the applet has to be loaded at Manufacturing. Parameters and Keys: The parameter and keys can be loaded manually (manual init) or in connected mode (Palm conduit). In any case the Keys are encrypted under a PKCS#5 generated session key.

31 Security The Authentication Keys are loaded in the SIM module (SmartCard). And are protected by a PIN. In the case of post-issuance, ActivCard provides an optional PKCS#5 based transport key mechanism (no shared key needed between the phone and the secure server).

32 Post Issuance PKCS#5 mechanism The applet is send over the air, with the key(s) in encrypted form. The Key to decrypt the keys is generated using a PKCS#5 mechanism, and a PassPhrase (input of the PKCS#5) is sent independently to the user. In order to start the application for the first time, the user will w need the PassPhrase,, and will have to select his PIN.

Java Card Technology-based Corporate Card Solutions

Java Card Technology-based Corporate Card Solutions Java Card Technology-based Corporate Card Solutions Jack C. Pan, Leader and Sr. Architect Hervé Garcia, Tech. Project Manager econsumer Emerging Technologies, Citibank Overall Presentation Goal The objectives

More information

Jrsys Mobile Banking Solutions

Jrsys Mobile Banking Solutions Jrsys Mobile Banking Solutions Jrsys International corp. James Wu Mobile PKI solutions 1.Mobile CA 2.Mobile RA 3.Mobile Signing and Validation Service CA Mobile Signature/ Encryption Mobile PKI Mobile

More information

VACMAN Controller. Integration Guide. White Paper

VACMAN Controller. Integration Guide. White Paper VACMAN Controller Integration Guide 2006 VASCO Data Security. All rights reserved. Page 1 of 26 White Paper Disclaimer Disclaimer of Warranties and Limitations of Liabilities This Report is provided on

More information

BioPassport TM Enterprise Server

BioPassport TM Enterprise Server BioPassport TM Enterprise Server The BioPassport Enterprise AD Server is the intelligence behind all of IdentAlink s biometric modules. Password management for a network or application can cost hundreds

More information

Public Key Infrastructure PKI. National Digital Certification Center Information Technology Authority Sultanate of Oman

Public Key Infrastructure PKI. National Digital Certification Center Information Technology Authority Sultanate of Oman Public Key Infrastructure PKI National Digital Certification Center Information Technology Authority Sultanate of Oman Agenda Objectives PKI Features etrust Components Government eservices Oman National

More information

DIGIPASS Authentication for F5 BIG-IP

DIGIPASS Authentication for F5 BIG-IP DIGIPASS Authentication for F5 BIG-IP With VASCO VACMAN Middleware 3.0 2008 VASCO Data Security. All rights reserved. Page 1 of 37 Integration Guideline Disclaimer Disclaimer of Warranties and Limitations

More information

ADmitMac PKI Executive Summary. 2010, Thursby Software Systems, Inc.

ADmitMac PKI Executive Summary. 2010, Thursby Software Systems, Inc. ADmitMac PKI Executive Summary Thursby Software Systems, Inc. November 15,2010 Why ADmitMac PKI? Leverage your existing Active Directory and PKI infrastructure when adding Macintosh computers. Helps meet

More information

Integration Guide. SafeNet Authentication Service (SAS)

Integration Guide. SafeNet Authentication Service (SAS) Integration Guide SafeNet Authentication Service (SAS) Revised: 10 June 2016 About This Guide Guide Type Documented Integration WatchGuard or a Technology Partner has provided documentation demonstrating

More information

Protected EAP (PEAP) Application Note

Protected EAP (PEAP) Application Note to users of Microsoft Windows 7: Cisco plug-in software modules such as EAP-FAST and PEAP are compatible with Windows 7. You do not need to upgrade these modules when you upgrade to Windows 7. This document

More information

Payeeton Solution Platform

Payeeton Solution Platform Payeeton Solution Platform Bridging your mobile life Macronix 旺宏電子集團子公司 Index About MXIC About Mxtran Payeeton Introduction P.2 Corporate Introduction Mxtran Inc. The Origin of Brand - Macronix About Macronix

More information

The Mobile Finnish Identity Certificate

The Mobile Finnish Identity Certificate The Mobile Finnish Identity Certificate Dr.Tech. Göran Pulkkis and BSc (Eng.) Jonny Karlsson ARCADA Polytechnic Helsinki Finland PRESENTATION OUTLINE Finnish Electronic Identity (FINEID) as a Smartcard

More information

DIGIPASS Authentication for Cisco ASA 5500 Series

DIGIPASS Authentication for Cisco ASA 5500 Series DIGIPASS Authentication for Cisco ASA 5500 Series With Vasco VACMAN Middleware 3.0 2008 VASCO Data Security. All rights reserved. Page 1 of 35 Integration Guideline Disclaimer Disclaimer of Warranties

More information

Keys to the Success of Mobile Commerce

Keys to the Success of Mobile Commerce Keys to the Success of Mobile Commerce Security, Performance, Usability and Practical Business Applications Marty Andolino Introduction to Mobile Commerce Evaluation Security Performance Usability Practical

More information

DIGIPASS Authentication for O2 Succendo

DIGIPASS Authentication for O2 Succendo DIGIPASS Authentication for O2 Succendo for IDENTIKEY Authentication Server IDENTIKEY Appliance 2009 Integration VASCO Data Security. Guideline All rights reserved. Page 1 of 30 Disclaimer Disclaimer of

More information

Design and Implementation of a Mobile Transactions Client System: Secure UICC Mobile Wallet

Design and Implementation of a Mobile Transactions Client System: Secure UICC Mobile Wallet Design and Implementation of a Mobile Transactions Client System: Secure UICC Mobile Wallet Hao Zhao, Sead Muftic School of Information and Communication Technologies (ICT) Royal Institute of Technology

More information

Encrypted containers for secure file transport

Encrypted containers for secure file transport Encrypted containers for secure file transport Use Zed! encrypted containers to protect your file transports regardless of the method used (email attachment, USB stick, removable device, file transfer,

More information

Secure your business. Use DIGIPASS two-factor authentication. The world s leading software company specializing in Internet Security.

Secure your business. Use DIGIPASS two-factor authentication. The world s leading software company specializing in Internet Security. Secure your business Use DIGIPASS two-factor authentication S E C U R E D PA S S W O R D S O N E - T I M E PA S S W O R D S P u b l ic K E Y I N F R A S T R U C T U R E The world s leading software company

More information

Public. Atos Trustcenter. Server Certificates + Codesigning Certificates. Version 1.2

Public. Atos Trustcenter. Server Certificates + Codesigning Certificates. Version 1.2 Atos Trustcenter Server Certificates + Codesigning Certificates Version 1.2 20.11.2015 Content 1 Introduction... 3 2 The Atos Trustcenter Portfolio... 3 3 TrustedRoot PKI... 4 3.1 TrustedRoot Hierarchy...

More information

TransKrypt Security Server

TransKrypt Security Server TransKrypt Security Server Overview Security of transactions is critical as the volume of payments are growing at a faster pace from new generation mobile and broadband based IP payment terminals and devices.

More information

1. Product Overview 2. Product Features 3. Product Value 4. Comparison Chart 5. Product Applications 6. Q & A

1. Product Overview 2. Product Features 3. Product Value 4. Comparison Chart 5. Product Applications 6. Q & A www.acs.com.hk 1. Product Overview 2. Product Features 3. Product Value 4. Comparison Chart 5. Product Applications 6. Q & A 2 3 ACOS5 Series (32KB EEPROM) Cryptographic Smart Card and Token Module ACOS5

More information

DIGIPASS Authentication for Check Point VPN-1

DIGIPASS Authentication for Check Point VPN-1 DIGIPASS Authentication for Check Point VPN-1 With Vasco VACMAN Middleware 3.0 2007 Integration VASCO Data Security. Guideline All rights reserved. Page 1 of 51 Disclaimer Disclaimer of Warranties and

More information

<Partner Name> RSA SECURID ACCESS Authenticator Implementation Guide. Intel Authenticate & Intel IPT based Token Provider for RSA SecurID

<Partner Name> RSA SECURID ACCESS Authenticator Implementation Guide. Intel Authenticate & Intel IPT based Token Provider for RSA SecurID RSA SECURID ACCESS Authenticator Implementation Guide Intel Authenticate & Intel IPT based Token Provider for RSA SecurID Jeffrey Carlson, RSA Partner Engineering Last

More information

SafeNet Authentication Service

SafeNet Authentication Service SafeNet Authentication Service Push OTP Integration Guide All information herein is either public information or is the property of and owned solely by Gemalto NV. and/or its subsidiaries who shall have

More information

Arcot Universal Client SAFE-Compliant Digital Signatures

Arcot Universal Client SAFE-Compliant Digital Signatures Arcot Universal Client SAFE-Compliant Digital Signatures Scott Kern Solutions Architect Arcot, Inc. Company logo here Arcot Overview Authentication & Digital Signing Company Authentication 2-party and

More information

Modify these field values (right-click and select Fields) to change text throughout the document:

Modify these field values (right-click and select Fields) to change text throughout the document: Modify these field values (right-click and select Fields) to change text throughout the document: NOTE: Diagrams may appear or disappear depending on these field settings so BE CAREFUL adding and removing

More information

A demonstration is available in which the OpenEapSmartcard.NET device is used as an authentication token, controlling the access to a Wi-Fi network.

A demonstration is available in which the OpenEapSmartcard.NET device is used as an authentication token, controlling the access to a Wi-Fi network. 1. Summary. T he goal of this project is to release a dotnet smartcard providing authentication services for network resources such as PPP, Wi-Fi and VPN (Virtual Private Network). The Extensible Authentication

More information

<Partner Name> <Partner Product> RSA SECURID ACCESS Authenticator Implementation Guide. Check Point SmartEndpoint Security

<Partner Name> <Partner Product> RSA SECURID ACCESS Authenticator Implementation Guide. Check Point SmartEndpoint Security RSA SECURID ACCESS Authenticator Implementation Guide Check Point SmartEndpoint Security Daniel R. Pintal, RSA Partner Engineering Last Modified: January 27, 2017 Solution

More information

SafeNet Authentication Service

SafeNet Authentication Service SafeNet Authentication Service Integration Guide All information herein is either public information or is the property of and owned solely by Gemalto NV. and/or its subsidiaries who shall have and keep

More information

E-commerce security: SSL/TLS, SET and others. 4.2

E-commerce security: SSL/TLS, SET and others. 4.2 E-commerce security: SSL/TLS, SET and others. 4.2 1 The need of authenticated payment SSL protects credit card details while they are transmitted through Internet but Why trust the Merchant? Once credit

More information

Exploring the potential of Mobile Connect: From authentication to identity and attribute sharing. Janne Jutila, Head of Business Development, GSMA

Exploring the potential of Mobile Connect: From authentication to identity and attribute sharing. Janne Jutila, Head of Business Development, GSMA Exploring the potential of Mobile Connect: From authentication to identity and attribute sharing Janne Jutila, Head of Business Development, GSMA Fragility of passwords No matter what you tell them, users

More information

APG8201 PINHandy

APG8201 PINHandy APG8201 PINHandy Units 2010-2013, 20th Floor Chevalier Commercial Centre 8 Wang Hoi Road, Kowloon Bay, HK Tel: +852-27967873 Fax: +852-27961286 info@acs.com.hk www.acs.com.hk Outline 1. Product Overview

More information

Certificate Enrollment- and Signing Services for the Cloud. A behind-the-scenes presentation of a successful cooperation between

Certificate Enrollment- and Signing Services for the Cloud. A behind-the-scenes presentation of a successful cooperation between Certificate Enrollment- and Signing Services for the Cloud A behind-the-scenes presentation of a successful cooperation between Introduction Based on our experience and the request from the market we would

More information

PayPlug. The payment solution that increases your sales PAYPLUG EXTENSION FOR MAGENTO V1

PayPlug. The payment solution that increases your sales PAYPLUG EXTENSION FOR MAGENTO V1 PAYPLUG EXTENSION FOR MAGENTO V1 TABLE OF CONTENTS 1. INTRODUCTION..3 2. CONFIGURATION 4 2.1. CONNECT... 2.2. SETTINGS..5 2.3. PAYMENT PAGE..6 2.4. DISPLAY/HIDE PAYPLUG. 3. PAYMENT PAGE.6 3.1. REDIRECT.7

More information

Security Policy for Schlumberger Cyberflex Access 32K Smart Card with ActivCard Applets

Security Policy for Schlumberger Cyberflex Access 32K Smart Card with ActivCard Applets Security Policy for Schlumberger Cyberflex Access 32K Smart Card with ActivCard Applets TABLE OF CONTENTS 1 SCOPE OF DOCUMENT... 1 2 INTRODUCTION... 1 3 SECURITY LEVELS... 1 3.1 CRYPTOGRAPHIC MODULE SPECIFICATION...

More information

INFORMATION TECHNOLOGY COMMITTEE ESCB-PKI PROJECT

INFORMATION TECHNOLOGY COMMITTEE ESCB-PKI PROJECT INFORMATION TECHNOLOGY COMMITTEE ESCB-PKI PROJECT SUBSCRIBER S GUIDE VERSION 1.3 ECB-PUBLIC 15-April-2014 ESCB-PKI - Subscriber's Procedures v.1.3.docx Page 2 of 26 TABLE OF CONTENTS GLOSSARY AND ACRONYMS...

More information

AS emas emudhra Authentication Solution

AS emas emudhra Authentication Solution AS emas emudhra Authentication Solution Create your own trusted enterprise network of users, devices, applications! With malware, ransomware and other cyber threats constantly thrown at Enterprises, a

More information

CoSign Hardware version 7.0 Firmware version 5.2

CoSign Hardware version 7.0 Firmware version 5.2 CoSign Hardware version 7.0 Firmware version 5.2 FIPS 140-2 Non-Proprietary Security Policy Level 3 Validation July 2010 Copyright 2009 AR This document may be freely reproduced and distributed whole and

More information

Overview. M-commerce vs. E-commerce

Overview. M-commerce vs. E-commerce M-COMMERCE Overview What is M-Commerce? M-commerce vs. E-commerce Classes of M-Commerce Applications Benefits of M-commerce Advantages of M-Commerce Disadvantages of M-Commerce Mobile Computing: Content,

More information

Sphinx Feature List. Summary. Windows Logon Features. Card-secured logon to Windows. End-user managed Windows logon data

Sphinx Feature List. Summary. Windows Logon Features. Card-secured logon to Windows. End-user managed Windows logon data Sphinx List Summary Version Order # Included software components Sphinx Enterprise S-30 Install Sphinx Logon Manager software and desktop card readers on end-user computers. Pre-configured Sphinx CardMaker

More information

LinQ2FA. Helping You. Network. Direct Communication. Stay Fraud Free!

LinQ2FA. Helping You. Network. Direct Communication. Stay Fraud Free! LinQ2FA Stay Fraud Free! Helping You Direct Communication Secure to your Your customers Network LINQ2FA Stay Fraud Free! Enhance your security against cyber fraud with Two Factor Authentication Suitable

More information

AT&T Global Network Client for Mac User s Guide Version 1.7.3

AT&T Global Network Client for Mac User s Guide Version 1.7.3 Version 1.7.0 AT&T Global Network Client for Mac User s Guide Version 1.7.3 experience may vary. This document is not an offer, commitment, representation or warranty by AT&T and is subject to change..

More information

SSH Communications Tectia SSH

SSH Communications Tectia SSH Secured by RSA Implementation Guide for 3rd Party PKI Applications Last Modified: December 8, 2014 Partner Information Product Information Partner Name Web Site Product Name Version & Platform Product

More information

VMware Horizon Workspace Security Features WHITE PAPER

VMware Horizon Workspace Security Features WHITE PAPER VMware Horizon Workspace WHITE PAPER Table of Contents... Introduction.... 4 Horizon Workspace vapp Security.... 5 Virtual Machine Security Hardening.... 5 Authentication.... 6 Activation.... 6 Horizon

More information

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION HID ActivOne USER FRIENDLY STRONG AUTHENTICATION We understand IT security is one of the TOUGHEST business challenges today. HID Global is your trusted partner in the fight against data breach due to misused

More information

The BITX M2M ecosystem. Detailed product sheet

The BITX M2M ecosystem. Detailed product sheet The BITX M2M ecosystem Detailed product sheet Stop wasting energy! Finally an M2M application development platform that doesn t have you running in circles. Why building it all from scratch every time?

More information

Glossary. xii. Marina Yue Zhang and Mark Dodgson Downloaded from Elgar Online at 02/04/ :16:01PM via free access

Glossary. xii. Marina Yue Zhang and Mark Dodgson Downloaded from Elgar Online at 02/04/ :16:01PM via free access Glossary 2.5G Second-and-a-half Generation mobile communications system 3G Third Generation mobile communications system 3GPP The Third Generation Partnership Project ADSL Asymmetric Digital Subscriber

More information

Giovanni Carnovale Technical Account Manager Southeast Europe VASCO Data Security

Giovanni Carnovale Technical Account Manager Southeast Europe VASCO Data Security Giovanni Carnovale Technical Account Manager Southeast Europe The concept of strong authentication Something you have Something you know We authenticate the world 2 Authenticate where? We authenticate

More information

Clover Flex Security Policy

Clover Flex Security Policy Clover Flex Security Policy Clover Flex Security Policy 1 Table of Contents Introduction General description Installation Guidance Visual Shielding Device Security Decommissioning Key Management System

More information

DIGIPASS Authentication for Citrix Access Essentials Web Interface

DIGIPASS Authentication for Citrix Access Essentials Web Interface DIGIPASS Authentication for Citrix Access Essentials Web Interface With VASCO Digipass Pack for Citrix DIGIPASS Authentication for Citrix Access Essentials - Integration Guideline V1.0 2006 VASCO Data

More information

System to assure authentication and transaction security. Presentation of the concept and product May 2009

System to assure authentication and transaction security. Presentation of the concept and product May 2009 System to assure authentication and transaction security Presentation of the concept and product May 2009 AXSionics AG, Neumarktstrasse 27, 2503 Biel, Switzerland Information: Dr. Lorenz Müller Lorenz.mueller@axsionics.ch

More information

External Authentication with Checkpoint R77.20 Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Checkpoint R77.20 Authenticating Users Using SecurAccess Server by SecurEnvoy External Authentication with Checkpoint R77.20 Authenticating Users Using SecurAccess Server by SecurEnvoy Contact information SecurEnvoy www.securenvoy.com 0845 2600010 Merlin House Brunel Road Theale

More information

UNIVERSITY EXAMINATIONS: NOV/DEC 2011 REGULATION PERVASIVE COMPUTING PART A

UNIVERSITY EXAMINATIONS: NOV/DEC 2011 REGULATION PERVASIVE COMPUTING PART A UNIVERSITY EXAMINATIONS: NOV/DEC 2011 REGULATION 2008 080250049-PERVASIVE COMPUTING PART A 1. Mention the characteristics of pervasive computing. Minimal user distraction Collaborative interaction User

More information

SxS Authentication solution. - SXS

SxS Authentication solution. - SXS SxS Authentication solution. - SXS www.asseco.com/see SxS Single Point of Authentication Solution Asseco Authentication Server (SxS) is a two-factor authentication solution specifically designed to meet

More information

ThinAir Server Platform White Paper June 2000

ThinAir Server Platform White Paper June 2000 ThinAir Server Platform White Paper June 2000 ThinAirApps, Inc. 1999, 2000. All Rights Reserved Copyright Copyright 1999, 2000 ThinAirApps, Inc. all rights reserved. Neither this publication nor any part

More information

Axway Validation Authority Suite

Axway Validation Authority Suite Axway Validation Authority Suite PKI safeguards for secure applications Around the world, banks, healthcare organizations, governments, and defense agencies rely on public key infrastructures (PKIs) to

More information

RSA Two Factor Authentication. Feature Description

RSA Two Factor Authentication. Feature Description RSA Two Factor Authentication Feature Description UPDATED: 11 January 2018 Copyright Notices Copyright 2002-2018 KEMP Technologies, Inc. All rights reserved. KEMP Technologies and the KEMP Technologies

More information

These are the new features in headlines grouped by topic. Later in the document we have included detailed information about each new feature.

These are the new features in headlines grouped by topic. Later in the document we have included detailed information about each new feature. 5HOHDVHQRWHV²YHUVLRQ Danware is proud to introduce NetOp Remote Control 7.65 as the shipping version. It s a free upgrade for our existing customers using version 7.6x and a commercial upgrade for users

More information

Configuring the Client Adapter through the Windows XP Operating System

Configuring the Client Adapter through the Windows XP Operating System APPENDIX E through the Windows XP Operating System This appendix explains how to configure and use the client adapter with Windows XP. The following topics are covered in this appendix: Overview, page

More information

Sagem Orga Strong, Global, Innovative.

Sagem Orga Strong, Global, Innovative. Sagem Orga Strong, Global, Innovative. CTST François Blanchard Global Account Marketing Manager 2 Market drivers The game has changed Mobile Network Operators are now WEB service providers Convergence

More information

Single Secure Credential to Access Facilities and IT Resources

Single Secure Credential to Access Facilities and IT Resources Single Secure Credential to Access Facilities and IT Resources HID PIV Solutions Securing access to premises, applications and networks Organizational Challenges Organizations that want to secure access

More information

Power LogOn s Features - Check List

Power LogOn s Features - Check List s s - Check List Versions The software is available in two versions, to meet the needs of all types and sizes of organizations. The list below indicates the features that are included in each version.

More information

Vacman Controller. Integration Guide - White Paper. Revision 3.0

Vacman Controller. Integration Guide - White Paper. Revision 3.0 Vacman Controller Integration Guide - White Paper Revision 3.0 Disclaimer Disclaimer of Warranties and Limitations of Liabilities The Product is provided on an 'as is' basis, without any other warranties,

More information

INFORMATION TECHNOLOGY COMMITTEE ESCB-PKI PROJECT

INFORMATION TECHNOLOGY COMMITTEE ESCB-PKI PROJECT INFORMATION TECHNOLOGY COMMITTEE ESCB-PKI PROJECT ESCB-PKI REGISTRATION AUTHORITY APPLICATION MOST COMMON ERRORS VERSION 1.2 ECB-PUBLIC 15-November-2012 ESCB-PKI - Common errors v.1.2.docx Page 2 of 20

More information

Ch 9: Mobile Payments. CNIT 128: Hacking Mobile Devices. Updated

Ch 9: Mobile Payments. CNIT 128: Hacking Mobile Devices. Updated Ch 9: Mobile Payments CNIT 128: Hacking Mobile Devices Updated 4-24-17 Current Generation Scenarios Mobile banking apps NFC-based or barcode-based payment apps used by consumers to purchase goods Premium-rated

More information

1. Product Overview 2. Product Features 3. Comparison Chart 5. Q & A

1. Product Overview 2. Product Features 3. Comparison Chart 5. Q & A www.acs.com.hk 1. Product Overview 2. Product Features 3. Comparison Chart 4. Product Applications 5. Q & A 2 3 ACOS5 Series (32KB EEPROM) Cryptographic Smart Card and Token 5 Time-to-market Mask chip

More information

hidglobal.com Still Going Strong SECURITY TOKENS FROM HID GLOBAL

hidglobal.com Still Going Strong SECURITY TOKENS FROM HID GLOBAL Still Going Strong SECURITY TOKENS FROM HID GLOBAL Contents Protecting Identities and sensitive data 03 Defining the Right Approach 05 HID Global Authentication Devices 06 HID Global Authentication Ecosystem

More information

MobilePASS. Security Features SOFTWARE AUTHENTICATION SOLUTIONS. Contents

MobilePASS. Security Features SOFTWARE AUTHENTICATION SOLUTIONS. Contents MobilePASS SOFTWARE AUTHENTICATION SOLUTIONS Security Features Contents Introduction... 2 Technical Features... 2 Security Features... 3 PIN Protection... 3 Seed Protection... 3 Security Mechanisms per

More information

IMEI Database. Manufacturer / Brand Owner User Guide. Version September Copyright Notice. Copyright 2015 GSM Association

IMEI Database. Manufacturer / Brand Owner User Guide. Version September Copyright Notice. Copyright 2015 GSM Association IMEI Database Manufacturer / Brand Owner User Guide Version 4.0 01 September 2015 Copyright Notice Copyright 2015 GSM Association GSM and the GSM logo are registered and owned by the GSM Association. Antitrust

More information

Software Token. Installation and User Guide. 22 September 2017

Software Token. Installation and User Guide. 22 September 2017 Software Token Installation and User Guide 22 September 2017 Notices Following are policies pertaining to proprietary rights and trademarks. Proprietary Rights The information contained in this document

More information

Open Mobile API The enabler of Mobile ID solutions. Alexander Summerer, Giesecke & Devrient 30th Oct. 2014

Open Mobile API The enabler of Mobile ID solutions. Alexander Summerer, Giesecke & Devrient 30th Oct. 2014 The enabler of solutions Alexander Summerer, Giesecke & Devrient 30th Oct. 2014 SIMalliance Allows usage of Secure Elements in Mobile Devices Designed for Open Handset OS platforms Common API for Apps

More information

PKI is Alive and Well: The Symantec Managed PKI Service

PKI is Alive and Well: The Symantec Managed PKI Service PKI is Alive and Well: The Symantec Managed PKI Service Marty Jost Product Marketing, User Authentication Lance Handorf Technical Enablement, PKI Solutions 1 Agenda 1 2 3 PKI Background: Problems and Solutions

More information

DIGIPASS Authentication to Citrix XenDesktop with endpoint protection

DIGIPASS Authentication to Citrix XenDesktop with endpoint protection DIGIPASS Authentication to Citrix XenDesktop with endpoint protection SmartAccess Configuration with Digipass INTEGRATION GUIDE Disclaimer Disclaimer of Warranties and Limitation of Liabilities All information

More information

From wired internet to ubiquitous wireless internet

From wired internet to ubiquitous wireless internet WlanSmartcard.org Technical Committee Wireless LAN A primer guide. Paris, February 5 th Pascal.Urien@enst.fr From wired internet to ubiquitous wireless internet 1 Classical intranet. Network access is

More information

1. Product Overview 2. Product Features 3. Comparison Chart 4. Product Applications 5. Order Information 6. Q & A

1. Product Overview 2. Product Features 3. Comparison Chart 4. Product Applications 5. Order Information 6. Q & A www.acs.com.hk 1. Product Overview 2. Product Features 3. Comparison Chart 4. Product Applications 5. Order Information 6. Q & A 2 3 ACOS5-64 Series (64KB EEPROM) Cryptographic Smart Card and Token Module

More information

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSL/TLS & 3D Secure CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSLv2 Brief History of SSL/TLS Released in 1995 with Netscape 1.1 Key generation algorithm

More information

DIGIPASS Authentication for Check Point VPN-1

DIGIPASS Authentication for Check Point VPN-1 DIGIPASS Authentication for Check Point VPN-1 With IDENTIKEY Server 2009 Integration VASCO Data Security. Guideline All rights reserved. Page 1 of 36 Disclaimer Disclaimer of Warranties and Limitations

More information

Architecture 1 3. SecureToken. 32-bit microprocessor smart chip. Support onboard RSA key pair generation. Built-in advanced cryptographic functions

Architecture 1 3. SecureToken. 32-bit microprocessor smart chip. Support onboard RSA key pair generation. Built-in advanced cryptographic functions SecureToken Architecture 1 3 2 32-bit microprocessor smart chip Support onboard RSA key pair generation Built-in advanced cryptographic functions 4 5 6 7 8 9 10 Support onboard digital signing Supports

More information

VeinID SCANNERS FOR DIGITAL SIGNING. Hitachi s VeinID Solution for signing digital transactions enables new levels of security and user convenience.

VeinID SCANNERS FOR DIGITAL SIGNING. Hitachi s VeinID Solution for signing digital transactions enables new levels of security and user convenience. VeinID SCANNERS FOR DIGITAL SIGNING Hitachi s VeinID Solution for signing digital transactions enables new levels of security and user convenience. A POWERFUL COMBINATION OF FIXED AND WIRELESS BIOMETRIC

More information

IDGo Middleware and SDK for Mobile Devices

IDGo Middleware and SDK for Mobile Devices Smartjac Industries Inc. - Kanalvägen 1A 2nd floor SE-194 61 Upplands Väsby Sweden www.smartjac.com / www.smartjac.biz Phone: +46(8)41071230 - Email: order@smartjac.com IDGo 800 - Middleware and SDK for

More information

GSE/Belux Enterprise Systems Security Meeting

GSE/Belux Enterprise Systems Security Meeting MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. 1 In the news Microsoft Exposes Scope of Botnet Threat By Tony Bradley, October 15, 2010 Microsoft's

More information

TFS WorkstationControl White Paper

TFS WorkstationControl White Paper White Paper Intelligent Public Key Credential Distribution and Workstation Access Control TFS Technology www.tfstech.com Table of Contents Overview 3 Introduction 3 Important Concepts 4 Logon Modes 4 Password

More information

Smart Cards. José Costa. Software for Embedded Systems. Departamento de Engenharia Informática (DEI) Instituto Superior Técnico

Smart Cards. José Costa. Software for Embedded Systems. Departamento de Engenharia Informática (DEI) Instituto Superior Técnico Smart Cards José Costa Software for Embedded Systems Departamento de Engenharia Informática (DEI) Instituto Superior Técnico 2015-11-09 José Costa (DEI/IST) Smart Cards 1 Outline Application Domains: Smart

More information

DEPLOYING MULTI-TIER APPLICATIONS ACROSS MULTIPLE SECURITY DOMAINS

DEPLOYING MULTI-TIER APPLICATIONS ACROSS MULTIPLE SECURITY DOMAINS DEPLOYING MULTI-TIER APPLICATIONS ACROSS MULTIPLE SECURITY DOMAINS Igor Balabine, Arne Koschel IONA Technologies, PLC 2350 Mission College Blvd #1200 Santa Clara, CA 95054 USA {igor.balabine, arne.koschel}

More information

The SafeNet Security System Version 3 Overview

The SafeNet Security System Version 3 Overview The SafeNet Security System Version 3 Overview Version 3 Overview Abstract This document provides a description of Information Resource Engineering s SafeNet version 3 products. SafeNet version 3 products

More information

pinremote Manual Version 4.0

pinremote Manual Version 4.0 pinremote Manual Version 4.0 Page 1 Table of content 1 Introduction... 4 2 Setup... 5 2.1 Requirements server... 5 2.2 Requirements client... 5 2.3 Setup process... 6 2.3.1 Single Server... 8 2.3.2 Cluster...

More information

Integration Guide. SafeNet Authentication Service. Using RADIUS Protocol for Citrix GoToMyPC

Integration Guide. SafeNet Authentication Service. Using RADIUS Protocol for Citrix GoToMyPC SafeNet Authentication Service Integration Guide Technical Manual Template Release 1.0, PN: 000-000000-000, Rev. A, March 2013, Copyright 2013 SafeNet, Inc. All rights reserved. 1 Document Information

More information

The Password Authentication Paradigm In today s business world, security in general - and user authentication in particular - are critical components

The Password Authentication Paradigm In today s business world, security in general - and user authentication in particular - are critical components YOUR ULTIMATE AUTHENTICATION SOLUTION A l a d d i n. c o m / e T o k e n The Password Authentication Paradigm In today s business world, security in general - and user authentication in particular - are

More information

Operated by Los Alamos National Security, LLC for the U.S. Department of Energy's NNSA

Operated by Los Alamos National Security, LLC for the U.S. Department of Energy's NNSA Operated by Los Alamos National Security, LLC for the U.S. Department of Energy's NNSA LANL s Multi-Factor Authentication (MFA) Initiatives NLIT Summit 2018 Glen Lee Network and Infrastructure Engineering

More information

GSM/GPRS Remote AMR Solution

GSM/GPRS Remote AMR Solution GSM/GPRS Remote AMR Solution Communications Content Introduction Our AMR System -- GR System Details Terminal Master Station Typical Application Advantages of GR System Introduction GSM /GPRS FOR REMOTE

More information

Product Guide. Digipass Plug-In for IAS. IAS Plug-In. Digipass Extension for Active Directory Users and Computers. Administration MMC Interface IAS

Product Guide. Digipass Plug-In for IAS. IAS Plug-In. Digipass Extension for Active Directory Users and Computers. Administration MMC Interface IAS Digipass Plug-In for IAS IAS Plug-In Digipass Extension for Active Directory Users and Computers Administration MMC Interface IAS Microsoft's Internet Authentication Service Product Guide Disclaimer of

More information

Authentication Technology for a Smart eid Infrastructure.

Authentication Technology for a Smart eid Infrastructure. Authentication Technology for a Smart eid Infrastructure. www.aducid.com One app to access all public and private sector online services. One registration allows users to access all their online accounts

More information

Security Statement Revision Date: 23 April 2009

Security Statement Revision Date: 23 April 2009 Security Statement Revision Date: 23 April 2009 ISL Online, ISL Light, ISL AlwaysOn, ISL Pronto, and ISL Groop are registered trademarks of XLAB d.o.o. Copyright (c) 2003-2009 XLAB d.o.o. Ljubljana. All

More information

EnterSpace Data Sheet

EnterSpace Data Sheet EnterSpace 7.0.4.3 Data Sheet ENTERSPACE BUNDLE COMPONENTS Policy Engine The policy engine is the heart of EnterSpace. It evaluates digital access control policies and makes dynamic, real-time decisions

More information

midentity midentity Basic KOBIL midentity Basic Mobile, Secure and Flexible

midentity midentity Basic KOBIL midentity Basic Mobile, Secure and Flexible KOBIL Mobile, Secure and Flexible KOBIL is the ideal product for the mobile, yet safe transportation of your data and the protection of your digital identity. The perfectly integrated smartcard technology

More information

PCI DSS and the VNC SDK

PCI DSS and the VNC SDK RealVNC Limited 2016. 1 What is PCI DSS? PCI DSS (Payment Card Industry Data Security Standard) compliance is mandated by many major credit card companies, including Visa, MasterCard, American Express,

More information

KeyOne. Certification Authority

KeyOne. Certification Authority Certification Description KeyOne public key infrastructure (PKI) solution component that provides certification authority (CA) functions. KeyOne CA provides: Public key infrastructure deployment for governments,

More information

WHITE PAPER 2019 AUTHENTICATOR WHITE PAPER

WHITE PAPER 2019 AUTHENTICATOR WHITE PAPER WHITE PAPER 2019 AUTHENTICATOR WHITE PAPER 1 The Background to the WIZZIT Authenticator THE EVOLUTION OF AUTHENTICATION At its most basic level, bank grade authentication is built around a simple concept

More information

SafeNet Authentication Service

SafeNet Authentication Service SafeNet Authentication Service Integration Guide Using SafeNet Authentication Service as an Identity Provider for SonicWALL Secure Remote Access All information herein is either public information or is

More information

External Authentication with Ultra Protect v7.2 SSL VPN Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Ultra Protect v7.2 SSL VPN Authenticating Users Using SecurAccess Server by SecurEnvoy External Authentication with Ultra Protect v7.2 SSL VPN Authenticating Users Using SecurAccess Server by SecurEnvoy Contact information SecurEnvoy www.securenvoy.com 0845 2600010 1210 Parkview Arlington

More information

ActivIdentity 4TRESS AAA Web Tokens and F5 BIG-IP Access Policy Manager. Integration Handbook

ActivIdentity 4TRESS AAA Web Tokens and F5 BIG-IP Access Policy Manager. Integration Handbook ActivIdentity 4TRESS AAA Web Tokens and F5 BIG-IP Access Policy Manager Integration Handbook Document Version 1.1 Released July 11, 2012 ActivIdentity 4TRESS AAA Web Tokens and F5 APM Integration Handbook

More information