GB2560974B - Out of band access control for a computer system - Google Patents

Out of band access control for a computer system Download PDF

Info

Publication number
GB2560974B
GB2560974B GB1705174.9A GB201705174A GB2560974B GB 2560974 B GB2560974 B GB 2560974B GB 201705174 A GB201705174 A GB 201705174A GB 2560974 B GB2560974 B GB 2560974B
Authority
GB
United Kingdom
Prior art keywords
computer system
access control
band access
band
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1705174.9A
Other versions
GB2560974A (en
GB201705174D0 (en
Inventor
Daniel Joshua
Ducatel Gery
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Priority to GB1705174.9A priority Critical patent/GB2560974B/en
Publication of GB201705174D0 publication Critical patent/GB201705174D0/en
Publication of GB2560974A publication Critical patent/GB2560974A/en
Application granted granted Critical
Publication of GB2560974B publication Critical patent/GB2560974B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
GB1705174.9A 2017-03-30 2017-03-30 Out of band access control for a computer system Active GB2560974B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1705174.9A GB2560974B (en) 2017-03-30 2017-03-30 Out of band access control for a computer system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1705174.9A GB2560974B (en) 2017-03-30 2017-03-30 Out of band access control for a computer system

Publications (3)

Publication Number Publication Date
GB201705174D0 GB201705174D0 (en) 2017-05-17
GB2560974A GB2560974A (en) 2018-10-03
GB2560974B true GB2560974B (en) 2021-03-03

Family

ID=58682693

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1705174.9A Active GB2560974B (en) 2017-03-30 2017-03-30 Out of band access control for a computer system

Country Status (1)

Country Link
GB (1) GB2560974B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1919123A1 (en) * 2006-10-24 2008-05-07 Authernative, Inc. Two-channel challenge-response authentication method in random partial shared secret recognition system
US8661254B1 (en) * 2010-12-03 2014-02-25 Ca, Inc. Authentication of a client using a mobile device and an optical link
US20140380444A1 (en) * 2013-06-25 2014-12-25 Bank Of America Corporation Out-of-band challenge question authentication
US20150082372A1 (en) * 2013-09-19 2015-03-19 Oracle International Corporation Privileged account plug-in framework - step-up validation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1919123A1 (en) * 2006-10-24 2008-05-07 Authernative, Inc. Two-channel challenge-response authentication method in random partial shared secret recognition system
US8661254B1 (en) * 2010-12-03 2014-02-25 Ca, Inc. Authentication of a client using a mobile device and an optical link
US20140380444A1 (en) * 2013-06-25 2014-12-25 Bank Of America Corporation Out-of-band challenge question authentication
US20150082372A1 (en) * 2013-09-19 2015-03-19 Oracle International Corporation Privileged account plug-in framework - step-up validation

Also Published As

Publication number Publication date
GB2560974A (en) 2018-10-03
GB201705174D0 (en) 2017-05-17

Similar Documents

Publication Publication Date Title
EP3494702A4 (en) Access control for a digital event
EP3374740A4 (en) Electronic access control system
GB201716576D0 (en) Access control for data resources
CA187726S (en) Headware for computer control
AU364518S (en) Case for a tablet computer
IL277004A (en) Systems and methods for controlling access to a blockchain
AU365813S (en) Case for a tablet computer
EP3619931A4 (en) Mobility functionality for a cloud-based access system
EP3414866C0 (en) Access control for digital data
GB2556444B (en) Mobile devices for remote access of process control data
EP4036821A4 (en) System for the matrix-digital transformation of a variable data set
GB201808722D0 (en) Access control
GB201710013D0 (en) Control Access to data
GB201710523D0 (en) A subsea control system
GB2546812B (en) System for controlling a plurality of power-consuming devices
HUE055422T2 (en) A system for creating an audio-visual recording of an event
GB201802000D0 (en) A computer system
GB2563871B (en) Control system for enabling operation of a vehicle
GB2560974B (en) Out of band access control for a computer system
KR102220750B9 (en) Crowd control system for controlling plurality of user devices
GB2569361B (en) Method of installing a sports-activity playing-surface access system
GB2536005B (en) Initialising control data for a device
GB201517318D0 (en) Two-part system for activating features of a smart device within a designated space
GB2582210B (en) Computer system
GB201813673D0 (en) A computer system