AP2015008924A0 - Linked registration - Google Patents

Linked registration

Info

Publication number
AP2015008924A0
AP2015008924A0 AP2015008924A AP2015008924A AP2015008924A0 AP 2015008924 A0 AP2015008924 A0 AP 2015008924A0 AP 2015008924 A AP2015008924 A AP 2015008924A AP 2015008924 A AP2015008924 A AP 2015008924A AP 2015008924 A0 AP2015008924 A0 AP 2015008924A0
Authority
AP
ARIPO
Prior art keywords
linked registration
registration
linked
Prior art date
Application number
AP2015008924A
Other languages
English (en)
Inventor
James Phillip Sellwood
Andrew Crichton
Jeremy Goldstone
Original Assignee
Barclays Bank Plc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Barclays Bank Plc filed Critical Barclays Bank Plc
Publication of AP2015008924A0 publication Critical patent/AP2015008924A0/xx

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)
AP2015008924A 2013-05-29 2014-05-29 Linked registration AP2015008924A0 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB1309577.3A GB201309577D0 (en) 2013-05-29 2013-05-29 Linked registration
PCT/GB2014/051636 WO2014191745A1 (en) 2013-05-29 2014-05-29 Linked registration

Publications (1)

Publication Number Publication Date
AP2015008924A0 true AP2015008924A0 (en) 2015-12-31

Family

ID=48784845

Family Applications (1)

Application Number Title Priority Date Filing Date
AP2015008924A AP2015008924A0 (en) 2013-05-29 2014-05-29 Linked registration

Country Status (5)

Country Link
US (2) US20160127348A1 (de)
EP (1) EP3005644B8 (de)
AP (1) AP2015008924A0 (de)
GB (1) GB201309577D0 (de)
WO (1) WO2014191745A1 (de)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11290425B2 (en) * 2016-02-01 2022-03-29 Airwatch Llc Configuring network security based on device management characteristics
US10149160B2 (en) 2016-05-11 2018-12-04 Bank Of America Corporation Recognizing and authenticating mobile devices based on unique cross-channel bindings
JP2018042203A (ja) * 2016-09-09 2018-03-15 株式会社東芝 情報処理装置、サーバ装置、情報処理システム、移動体、および情報処理方法
EP3602991B1 (de) * 2017-12-13 2022-02-02 Google LLC Mechanismus zum erreichen einer gegenseitigen identitätsprüfung über einweganwendungsgerätekanäle
SG11202009985WA (en) * 2018-04-10 2020-11-27 Visa Int Service Ass Deep link authentication
CN109765825B (zh) * 2019-01-30 2023-09-29 山西天科信息安全科技有限公司 一种物联网多链路安全控制终端和安全控制方法
CN110719169A (zh) * 2019-11-07 2020-01-21 北京小米移动软件有限公司 传输路由器安全信息的方法及装置

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998043212A1 (en) * 1997-03-24 1998-10-01 Visa International Service Association A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6253228B1 (en) * 1997-03-31 2001-06-26 Apple Computer, Inc. Method and apparatus for updating and synchronizing information between a client and a server
US6880079B2 (en) * 2002-04-25 2005-04-12 Vasco Data Security, Inc. Methods and systems for secure transmission of information using a mobile device
EP2514134A1 (de) * 2009-12-18 2012-10-24 Nokia Corp. Berechtigungsübertragung
US8646057B2 (en) 2010-03-10 2014-02-04 Verizon Patent And Licensing Inc. Authentication and authorization of user and access to network resources using openid
JP5681028B2 (ja) * 2010-04-26 2015-03-04 パナソニック株式会社 改ざん監視システム、管理装置及び管理方法
WO2012042367A1 (en) * 2010-09-30 2012-04-05 Entersect International Limited Mobile handset identification and communication authentication
US10044713B2 (en) 2011-08-19 2018-08-07 Interdigital Patent Holdings, Inc. OpenID/local openID security
US20140317408A1 (en) * 2013-04-19 2014-10-23 Kaseya International Limited Data backup and service encryption key management
US10108409B2 (en) * 2014-01-03 2018-10-23 Visa International Service Association Systems and methods for updatable applets
US9483249B2 (en) * 2014-01-06 2016-11-01 Apple Inc. On-board applet migration
US9436455B2 (en) * 2014-01-06 2016-09-06 Apple Inc. Logging operating system updates of a secure element of an electronic device

Also Published As

Publication number Publication date
US10069820B2 (en) 2018-09-04
WO2014191745A1 (en) 2014-12-04
EP3005644B1 (de) 2019-12-04
EP3005644A1 (de) 2016-04-13
US20170374054A1 (en) 2017-12-28
GB201309577D0 (en) 2013-07-10
US20160127348A1 (en) 2016-05-05
EP3005644B8 (de) 2020-01-15

Similar Documents

Publication Publication Date Title
DK3689865T3 (en) Hidtil ukendte aminopyrimidinderivater
DK3088517T3 (en) Humant anti-il-33-neutraliserende monoklonalt antistof
DK3736291T3 (en) Anti-FCRH5-antistoffer
DK3354246T3 (en) Udstyrsmonteringssystem
DK3077519T3 (en) Cmv-vacciner
EP3000028A4 (de) Automatische kalandrierung
EP2957205A4 (de) Handtrockner
AP2015008924A0 (en) Linked registration
DK3470074T3 (en) Probiotika
EP2970310A4 (de) 5-brom-indirubine
EP2853297A4 (de) Kendama
AU353575S (en) Stamphousing
GB201309088D0 (en) Database registration
DK3056208T3 (en) Immunpotentiator
DK2979701T3 (en) Antitumormiddel indbefattende irinotecanhydrochloridhydrat
EP3014557A4 (de) Phone-on-file
GB201321332D0 (en) Fitting
GB201300001D0 (en) Envirep - environment replicater
DK2989854T3 (en) Strømstyret opvarmningssystem
AU4899P (en) Herbie53 Iresine herbstii
AU4953P (en) Flogazora Gazania rigens
AU4977P (en) Harrosy Gaura lindheimeri
GB201322666D0 (en) Fitting
GB201417087D0 (en) No detials
AU353331S (en) Kettlebell