GB2586501B - Controller, method and data processing apparatus - Google Patents

Controller, method and data processing apparatus Download PDF

Info

Publication number
GB2586501B
GB2586501B GB1912079.9A GB201912079A GB2586501B GB 2586501 B GB2586501 B GB 2586501B GB 201912079 A GB201912079 A GB 201912079A GB 2586501 B GB2586501 B GB 2586501B
Authority
GB
United Kingdom
Prior art keywords
controller
processing apparatus
data processing
data
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1912079.9A
Other versions
GB2586501A (en
GB201912079D0 (en
Inventor
Mahmood Tahir
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Prevayl Ltd
Original Assignee
Prevayl Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Prevayl Ltd filed Critical Prevayl Ltd
Priority to GB1912079.9A priority Critical patent/GB2586501B/en
Publication of GB201912079D0 publication Critical patent/GB201912079D0/en
Priority to US17/627,397 priority patent/US20220261467A1/en
Priority to PCT/GB2020/052000 priority patent/WO2021032985A1/en
Publication of GB2586501A publication Critical patent/GB2586501A/en
Application granted granted Critical
Publication of GB2586501B publication Critical patent/GB2586501B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Professional, Industrial, Or Sporting Protective Garments (AREA)
GB1912079.9A 2019-08-22 2019-08-22 Controller, method and data processing apparatus Active GB2586501B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
GB1912079.9A GB2586501B (en) 2019-08-22 2019-08-22 Controller, method and data processing apparatus
US17/627,397 US20220261467A1 (en) 2019-08-22 2020-08-20 Controller, method and data processing apparatus
PCT/GB2020/052000 WO2021032985A1 (en) 2019-08-22 2020-08-20 Controller, method and data processing apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1912079.9A GB2586501B (en) 2019-08-22 2019-08-22 Controller, method and data processing apparatus

Publications (3)

Publication Number Publication Date
GB201912079D0 GB201912079D0 (en) 2019-10-09
GB2586501A GB2586501A (en) 2021-02-24
GB2586501B true GB2586501B (en) 2021-08-18

Family

ID=68108966

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1912079.9A Active GB2586501B (en) 2019-08-22 2019-08-22 Controller, method and data processing apparatus

Country Status (1)

Country Link
GB (1) GB2586501B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160072802A1 (en) * 2014-09-04 2016-03-10 Hoyos Labs Corp. Systems and methods for performing user recognition based on biometric information captured with wearable electronic devices
CN109344654A (en) * 2018-11-12 2019-02-15 金思成 A kind of two dimensional code training clothes information encryption identifying system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160072802A1 (en) * 2014-09-04 2016-03-10 Hoyos Labs Corp. Systems and methods for performing user recognition based on biometric information captured with wearable electronic devices
CN109344654A (en) * 2018-11-12 2019-02-15 金思成 A kind of two dimensional code training clothes information encryption identifying system

Also Published As

Publication number Publication date
GB2586501A (en) 2021-02-24
GB201912079D0 (en) 2019-10-09

Similar Documents

Publication Publication Date Title
SG11202100872VA (en) Data processing method, apparatus, and device
SG11202100764QA (en) Data processing method and apparatus
SG11202100822YA (en) Data Processing Method And Apparatus
EP3754915A4 (en) Data processing method, apparatus and system
GB201806325D0 (en) Method and data processing apparatus
SG11202104203PA (en) Data processing method and apparatus
SG10201910392XA (en) Method and apparatus for processing data
SG11202101516RA (en) Blockchain-based data processing method and apparatus
SG10201910426VA (en) Method and apparatus for processing data
SG11202106468QA (en) Information processing apparatus, information processing method, and program
SG10201913867UA (en) Information processing apparatus, information processing method, and program
EP3793176A4 (en) Data processing method, device and apparatus
EP3951591A4 (en) Data processing method, apparatus, and device
EP4063907A4 (en) Data processing method and apparatus, and device
GB201918370D0 (en) Data processing method and apparatus
SG11202001896PA (en) Information processing apparatus, information processing method, and program
SG11202010605PA (en) Data processing method, apparatus, and device
GB2593829B (en) Information processing apparatus, information processing method and information processing program
SG11202112580YA (en) Data processing method, apparatus, and system
EP4039421A4 (en) Data processing apparatus, data processing method, and robot
EP4021072A4 (en) Data processing method, apparatus, and system
GB2605216B (en) Information processing apparatus, control method, and program
EP3962209A4 (en) Data processing method, apparatus and system
GB2586501B (en) Controller, method and data processing apparatus
GB201916272D0 (en) Data processing apparatus, control device and method

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20211007 AND 20211013