GB2419791B - Identification method and server - Google Patents

Identification method and server

Info

Publication number
GB2419791B
GB2419791B GB0521790A GB0521790A GB2419791B GB 2419791 B GB2419791 B GB 2419791B GB 0521790 A GB0521790 A GB 0521790A GB 0521790 A GB0521790 A GB 0521790A GB 2419791 B GB2419791 B GB 2419791B
Authority
GB
United Kingdom
Prior art keywords
server
identification method
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0521790A
Other versions
GB2419791A (en
GB0521790D0 (en
Inventor
Alex Hewitt
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NETIDME Ltd
Original Assignee
NETIDME Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NETIDME Ltd filed Critical NETIDME Ltd
Publication of GB0521790D0 publication Critical patent/GB0521790D0/en
Publication of GB2419791A publication Critical patent/GB2419791A/en
Application granted granted Critical
Publication of GB2419791B publication Critical patent/GB2419791B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/081Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying self-generating credentials, e.g. instead of receiving credentials from an authority or from another peer, the credentials are generated at the entity itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
GB0521790A 2004-10-27 2005-10-26 Identification method and server Expired - Fee Related GB2419791B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0423849A GB0423849D0 (en) 2004-10-27 2004-10-27 Identification method and server

Publications (3)

Publication Number Publication Date
GB0521790D0 GB0521790D0 (en) 2005-12-07
GB2419791A GB2419791A (en) 2006-05-03
GB2419791B true GB2419791B (en) 2007-10-03

Family

ID=33515634

Family Applications (2)

Application Number Title Priority Date Filing Date
GB0423849A Ceased GB0423849D0 (en) 2004-10-27 2004-10-27 Identification method and server
GB0521790A Expired - Fee Related GB2419791B (en) 2004-10-27 2005-10-26 Identification method and server

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GB0423849A Ceased GB0423849D0 (en) 2004-10-27 2004-10-27 Identification method and server

Country Status (1)

Country Link
GB (2) GB0423849D0 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10230714B2 (en) * 2016-07-25 2019-03-12 Ca, Inc. Tokenized account information with integrated authentication
EP4336797A1 (en) * 2022-07-28 2024-03-13 WhatsApp LLC Device verification using key transparency

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001006440A1 (en) * 1999-07-20 2001-01-25 Indivos Corporation Tokenless biometric electronic transactions using audio signature
WO2001018635A2 (en) * 1999-09-03 2001-03-15 Secure Computing Corporation Virtual smart card system and method
EP1098272A2 (en) * 1999-11-06 2001-05-09 Games Network Limited An entertainment machine
US20030033526A1 (en) * 1998-05-21 2003-02-13 Jennifer French System and method for authentication of network users
US6523116B1 (en) * 1999-03-05 2003-02-18 Eastman Kodak Company Secure personal information card database system
US20030061484A1 (en) * 2001-09-27 2003-03-27 International Business Machines Corporation Method and system for communication via a computer network
WO2005083646A1 (en) * 2004-02-12 2005-09-09 Igt Player verification method and system for remote gaming terminals

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030033526A1 (en) * 1998-05-21 2003-02-13 Jennifer French System and method for authentication of network users
US6523116B1 (en) * 1999-03-05 2003-02-18 Eastman Kodak Company Secure personal information card database system
WO2001006440A1 (en) * 1999-07-20 2001-01-25 Indivos Corporation Tokenless biometric electronic transactions using audio signature
WO2001018635A2 (en) * 1999-09-03 2001-03-15 Secure Computing Corporation Virtual smart card system and method
EP1098272A2 (en) * 1999-11-06 2001-05-09 Games Network Limited An entertainment machine
US20030061484A1 (en) * 2001-09-27 2003-03-27 International Business Machines Corporation Method and system for communication via a computer network
WO2005083646A1 (en) * 2004-02-12 2005-09-09 Igt Player verification method and system for remote gaming terminals

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CAcert.org; see: http://www.cacert.org/index.php?id=12 and http://www.cacert.org/index.php?id=19 *
Thawte "Web of Trust" (rules); see: http://www.thawte.com/secure-email/web-of-trust-wot/wot_rules.html and http://www.thawte.com/secure-email/web-of-trust-wot/index.html *

Also Published As

Publication number Publication date
GB0423849D0 (en) 2004-12-01
GB2419791A (en) 2006-05-03
GB0521790D0 (en) 2005-12-07

Similar Documents

Publication Publication Date Title
GB2421337B (en) Marking system and method
EP1710950A4 (en) Information processing device and method
GB2415525B (en) Information management method and information management apparatus
EP1875367A4 (en) Sender identification system and method
EP1829155A4 (en) Near field location system and method
IL162921A0 (en) Character recognition system and method
GB2419262B (en) Authentication system and method
IL178501A0 (en) Mobile identification system and method
EP1733772A4 (en) Game method and game system
HK1080960A1 (en) Information processing device and information processing method
EP1779266A4 (en) Improved unique identification labeling method and system
HK1107858A1 (en) Information managing apparatus and method
HK1102149A1 (en) Authentication systems and authentication method
EP1807802A4 (en) Inventory mapping system and method
HK1107863A1 (en) Collation method and collation system
EP1870817A4 (en) Information processing device and information processing method
HK1086100A1 (en) Information processing apparatus and method
HK1083899A1 (en) An electronic system and method
HK1114192A1 (en) Information management apparatus and information management method
TWI340352B (en) An information providing system and information providing method
EP1806698A4 (en) Biometric identification system and biometric identification method
GB2419791B (en) Identification method and server
GB0425716D0 (en) Locker system and method
GB0412027D0 (en) Object identification method and apparatus
GB0427767D0 (en) Method and system

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20171026

S28 Restoration of ceased patents (sect. 28/pat. act 1977)

Free format text: APPLICATION FILED

S28 Restoration of ceased patents (sect. 28/pat. act 1977)

Free format text: RESTORATION ALLOWED

Effective date: 20190129

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20201026