GB201117640D0 - Secure ID authentication - Google Patents

Secure ID authentication

Info

Publication number
GB201117640D0
GB201117640D0 GBGB1117640.1A GB201117640A GB201117640D0 GB 201117640 D0 GB201117640 D0 GB 201117640D0 GB 201117640 A GB201117640 A GB 201117640A GB 201117640 D0 GB201117640 D0 GB 201117640D0
Authority
GB
United Kingdom
Prior art keywords
ias
request
response
user module
transmits
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB1117640.1A
Other versions
GB2499360B (en
GB2499360A (en
GB2499360A8 (en
GB2499360B8 (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TECHNOLOGY BUSINESS MAN Ltd
Original Assignee
TECHNOLOGY BUSINESS MAN Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to GB1117640.1A priority Critical patent/GB2499360B8/en
Application filed by TECHNOLOGY BUSINESS MAN Ltd filed Critical TECHNOLOGY BUSINESS MAN Ltd
Publication of GB201117640D0 publication Critical patent/GB201117640D0/en
Priority to PCT/GB2012/000775 priority patent/WO2013054073A1/en
Priority to EP12798337.7A priority patent/EP2767065A1/en
Priority to JP2014535159A priority patent/JP2015501572A/en
Priority to CN201280061248.8A priority patent/CN104429036A/en
Publication of GB2499360A publication Critical patent/GB2499360A/en
Priority to US14/238,780 priority patent/US9832649B1/en
Publication of GB2499360B publication Critical patent/GB2499360B/en
Priority to HK15109089.6A priority patent/HK1208573A1/en
Application granted granted Critical
Publication of GB2499360A8 publication Critical patent/GB2499360A8/en
Publication of GB2499360B8 publication Critical patent/GB2499360B8/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

A secure identification (ID) authentication system for authenticating over a cellular radio network that has a UDDI network, a response from a user module comprising a Subscriber Identification Module (SIM) card to a request from an application programming interface (API) to authenticate a transaction, in which; a request is sent to an identity application server (IAS / IDS) holding a database of user module ID information; the IAS transmits the request as a class 2 Short Message Service (SMS) message to the SIM card; the SIM card causes the request to be displayed on the user module; when a response is entered, the user module encrypts the response and associated data and transmits the encrypted data over the UDDI network to an Over The Air (OTA) gateway to the IAS; and the IAS decrypts the data and transmits the response to the API.
GB1117640.1A 2011-10-12 2011-10-12 Secure ID authentication Expired - Fee Related GB2499360B8 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
GB1117640.1A GB2499360B8 (en) 2011-10-12 2011-10-12 Secure ID authentication
PCT/GB2012/000775 WO2013054073A1 (en) 2011-10-12 2012-10-11 System for secure id authentication
EP12798337.7A EP2767065A1 (en) 2011-10-12 2012-10-11 System for secure id authentication
JP2014535159A JP2015501572A (en) 2011-10-12 2012-10-11 System for secure ID authentication
CN201280061248.8A CN104429036A (en) 2011-10-12 2012-10-11 System for secure ID authentication
US14/238,780 US9832649B1 (en) 2011-10-12 2014-02-13 Secure ID authentication
HK15109089.6A HK1208573A1 (en) 2011-10-12 2015-09-17 System for secure id authentication id

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1117640.1A GB2499360B8 (en) 2011-10-12 2011-10-12 Secure ID authentication

Publications (5)

Publication Number Publication Date
GB201117640D0 true GB201117640D0 (en) 2011-11-23
GB2499360A GB2499360A (en) 2013-08-21
GB2499360B GB2499360B (en) 2015-03-04
GB2499360A8 GB2499360A8 (en) 2016-01-27
GB2499360B8 GB2499360B8 (en) 2016-01-27

Family

ID=45091952

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1117640.1A Expired - Fee Related GB2499360B8 (en) 2011-10-12 2011-10-12 Secure ID authentication

Country Status (6)

Country Link
EP (1) EP2767065A1 (en)
JP (1) JP2015501572A (en)
CN (1) CN104429036A (en)
GB (1) GB2499360B8 (en)
HK (1) HK1208573A1 (en)
WO (1) WO2013054073A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9832649B1 (en) 2011-10-12 2017-11-28 Technology Business Management, Limted Secure ID authentication
GB2518877A (en) * 2013-10-04 2015-04-08 Technology Business Man Ltd Secure ID authentication
CN103220648A (en) * 2013-04-28 2013-07-24 先人掌信息科技(上海)有限公司 Information interaction method, information interaction system and advertisement interaction method based on short message
WO2015049540A1 (en) * 2013-10-04 2015-04-09 Technology Business Management Limited Secure id authentication
EP3059918B1 (en) * 2015-02-23 2018-12-12 Giesecke+Devrient Mobile Security GmbH Method for accessing a security element
GB2573262B (en) * 2018-03-08 2022-04-13 Benefit Vantage Ltd Mobile identification method based on SIM card and device-related parameters
CN114785860A (en) * 2022-06-02 2022-07-22 深圳云创数安科技有限公司 Data response method, device, equipment and medium based on encryption and decryption

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU1390395A (en) * 1994-01-14 1995-08-01 Michael Jeremy Kew A computer security system
FI19992343A (en) 1999-10-29 2001-04-30 Nokia Mobile Phones Ltd A method and arrangement for reliably identifying a user on a computer system
FI112286B (en) * 2000-01-24 2003-11-14 Smarttrust Systems Oy Payment service apparatus and secure payment procedure
WO2001080525A1 (en) * 2000-04-14 2001-10-25 Sun Microsystems, Inc. Network access security
US9406062B2 (en) * 2001-08-21 2016-08-02 Bookit Oy Ajanvarauspalvelu Authentication method and system
CA2363220A1 (en) * 2001-11-23 2003-05-23 Trustshield Technologies Inc. Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation
US7379920B2 (en) * 2001-12-04 2008-05-27 Gary Leung System and method for facilitating electronic financial transactions using a mobile telecommunication device
US20040019564A1 (en) * 2002-07-26 2004-01-29 Scott Goldthwaite System and method for payment transaction authentication
US8752125B2 (en) * 2004-10-20 2014-06-10 Salt Group Pty Ltd Authentication method
CN1897027A (en) * 2005-04-08 2007-01-17 富士通株式会社 Authentication services using mobile device
GB0516616D0 (en) * 2005-08-12 2005-09-21 Vodafone Plc Mobile account management
JP2007094874A (en) * 2005-09-29 2007-04-12 Oki Electric Ind Co Ltd Financial service providing system
JP2009516305A (en) * 2005-11-15 2009-04-16 クレアメイル・インコーポレイテッド Application access using an authentication code generated by the client
EP1965596A1 (en) * 2007-02-27 2008-09-03 Gemplus A personal token having enhanced communication abilities for a hosted application
CN101458794A (en) * 2007-12-10 2009-06-17 国际商业机器公司 System for enhancing payment safety, method thereof and payment center
EP2106191B1 (en) * 2008-03-28 2012-12-26 Vodafone Holding GmbH A method for updating a smartcard and a smartcard having update capability
NO332479B1 (en) 2009-03-02 2012-09-24 Encap As Procedure and computer program for verifying one-time password between server and mobile device using multiple channels
TR200908280A2 (en) * 2009-11-03 2011-02-21 Kartek Kart Ve B�L���M Tekno.T�C.Ltd. �T�. A highly secure mobile payment method and authorization system for this method
GB2481587B (en) * 2010-06-28 2016-03-23 Vodafone Ip Licensing Ltd Authentication
DE102010041286A1 (en) * 2010-09-23 2012-03-29 Bundesdruckerei Gmbh Method and server for providing user information

Also Published As

Publication number Publication date
WO2013054073A8 (en) 2014-12-11
CN104429036A (en) 2015-03-18
GB2499360B (en) 2015-03-04
GB2499360A (en) 2013-08-21
GB2499360A8 (en) 2016-01-27
GB2499360B8 (en) 2016-01-27
EP2767065A1 (en) 2014-08-20
WO2013054073A1 (en) 2013-04-18
JP2015501572A (en) 2015-01-15
HK1208573A1 (en) 2016-03-04

Similar Documents

Publication Publication Date Title
GB201117640D0 (en) Secure ID authentication
KR101786177B1 (en) Method and apparatus for performing secure bluetooth communication
WO2013126759A3 (en) Method and devices for obscuring device identifier
GB201206733D0 (en) Payment authentication systems
PH12016501537A1 (en) Authentication system and method
MX2017012298A (en) Payment processing system using encrypted payment information, and method therefor.
TWI632798B (en) Server, mobile terminal, and network real-name authentication system and method
CN106572427B (en) Method and device for establishing near field communication
CN103297403A (en) Method and system for achieving dynamic password authentication
CN101707772A (en) Identification method based on NFC and system
US10129030B2 (en) Information delivery system, information delivery method, short-range communication device, information delivery apparatus, and server
WO2012099330A3 (en) System and method for issuing an authentication key for authenticating a user in a cpns environment
WO2009002042A3 (en) System for supporting over-the-air service and method thereof
MD20130068A2 (en) System and method enabling secure transmission of SMS
CN101635924A (en) CDMA port-to-port encryption communication system and key distribution method thereof
US9485131B2 (en) Multilayer network connection communication system, smart terminal device, and communication method thereto
CN105407467A (en) Short message encryption methods, devices and system
CN104754568A (en) Identity recognition method and device based on NFC (Near Field Communication)
MX357762B (en) METHOD, DEVICE and SYSTEM FOR TRANSMITTING INFORMATION.
TWI619371B (en) Communication information transmission method and system
CN103997730A (en) Method for decrypting, copying and pasting encrypted data
US11076282B2 (en) Telecommunications apparatus with a radio-linked smart card
KR101853970B1 (en) Method for Relaying Authentication Number
CN102411746B (en) Payment affirmation method, device and service platform equipment
CN103929722A (en) Short message encryption method and system

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)
S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: REQUEST FOR OPPOSITION; PATENTS FORM 15 WITHIN FOUR WEEKS FROM THE DATE OF PUBLICATION OF THIS JOURNAL. IF NO NOTICE OF OPPOSITION IS RECEIVED, THE CORRECTION WILL BE ALLOWED BY THE COMPTROLLER IN THE PRESENT ADVERTISED FORM. NB. THE PAGING REFERRED TO IS THAT OF THE PRINTED SPECIFICATION TECHNOLOGY BUSINESS MANAGEMENT LIMITED SECURE ID AUTHENTICATION THE PROPOSED CORRECTIONS ARE AS FOLLOWS: FRONT PAGE CODE (72) ADD TARLOK NATH TEJI

S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: CORRECTIONS ALLOWED; REQUEST FOR CORRECTION UNDER SECTION 117 FILED ON 13 AUGUST 2015, ALLOWED ON 19 JANUARY 2016

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20200423 AND 20200429

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20221012