GB0031429D0 - Improvements in and relating to communication methods - Google Patents

Improvements in and relating to communication methods

Info

Publication number
GB0031429D0
GB0031429D0 GB0031429A GB0031429A GB0031429D0 GB 0031429 D0 GB0031429 D0 GB 0031429D0 GB 0031429 A GB0031429 A GB 0031429A GB 0031429 A GB0031429 A GB 0031429A GB 0031429 D0 GB0031429 D0 GB 0031429D0
Authority
GB
United Kingdom
Prior art keywords
relating
communication methods
communication
methods
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0031429A
Other versions
GB2370475A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HP Inc
Original Assignee
Hewlett Packard Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Co filed Critical Hewlett Packard Co
Priority to GB0031429A priority Critical patent/GB2370475A/en
Publication of GB0031429D0 publication Critical patent/GB0031429D0/en
Publication of GB2370475A publication Critical patent/GB2370475A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
GB0031429A 2000-12-22 2000-12-22 Secure online transaction where a buyer sends some information direct to a bank and some via a vendor Withdrawn GB2370475A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0031429A GB2370475A (en) 2000-12-22 2000-12-22 Secure online transaction where a buyer sends some information direct to a bank and some via a vendor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0031429A GB2370475A (en) 2000-12-22 2000-12-22 Secure online transaction where a buyer sends some information direct to a bank and some via a vendor

Publications (2)

Publication Number Publication Date
GB0031429D0 true GB0031429D0 (en) 2001-02-07
GB2370475A GB2370475A (en) 2002-06-26

Family

ID=9905719

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0031429A Withdrawn GB2370475A (en) 2000-12-22 2000-12-22 Secure online transaction where a buyer sends some information direct to a bank and some via a vendor

Country Status (1)

Country Link
GB (1) GB2370475A (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2391646A (en) * 2002-08-06 2004-02-11 James Andrew Groves Secure web page authenication method using a telephone number or SMS message
AU2002368350A1 (en) * 2002-11-12 2004-06-03 Motorola, Inc. Method, apparatus and computer program product for processing messages to ensure confidentiality by encrypting the private data of the message
AU2003901043A0 (en) * 2003-03-07 2003-03-20 Torto, Anthony Transaction system
GB2447059B (en) * 2007-02-28 2009-09-30 Secoren Ltd Authorisation system
WO2012142045A2 (en) 2011-04-11 2012-10-18 Visa International Service Association Multiple tokenization for authentication
IN2013CH04711A (en) * 2013-10-18 2015-04-24 Anantha Padmanabha

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5715314A (en) * 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US5826245A (en) * 1995-03-20 1998-10-20 Sandberg-Diment; Erik Providing verification information for a transaction
US6252869B1 (en) * 1995-12-29 2001-06-26 At&T Corp. Data network security system and method
GB2332833A (en) * 1997-12-24 1999-06-30 Interactive Magazines Limited Secure credit card transactions over the internet
GB2350982B (en) * 1999-06-10 2003-06-25 John Quentin Phillipps Electronic commerce system

Also Published As

Publication number Publication date
GB2370475A (en) 2002-06-26

Similar Documents

Publication Publication Date Title
GB0031420D0 (en) Improvements in and relating to methods of communication
GB2368612B (en) Improvements in and relating to karabiners
GB0125131D0 (en) Improvements in and relating to conatiners
AU2002226381A1 (en) Improvements in and relating to communication terminals
GB0021367D0 (en) Improvements in and relating to marking
GB0031429D0 (en) Improvements in and relating to communication methods
AU2001276463A1 (en) Improvements in and relating to communication methods and systems
GB2361943B (en) Improvements in and relating to shuttering
GB2364339B (en) Improvements in and relating to guttering
GB0012096D0 (en) Improvements in and relating to telecommunications
GB0024001D0 (en) Improvements in and relating to communication methods
GB2367618B (en) Improvements in or relating to mobile telecommunications
GB0024615D0 (en) Improvements in or relating to communications
GB2367969B (en) Improvements in and relating to loudspeakers
GB2371328B (en) Improvements in and relating to scaffolding
GB0027266D0 (en) Improvements in and relating to communication system
GB0109928D0 (en) Improvements in and relating to excavation
GB0107014D0 (en) Improvements in and relating to networks
GB0019326D0 (en) Improvements in and relating to lamination
GB0031368D0 (en) Improvements in and relating to communication terminals
GB0107855D0 (en) Improvements in and relating to taps
GB0009471D0 (en) Improvements in and relating to workrests
GB0018157D0 (en) Improvements in and relating to a communication method
GB0101540D0 (en) Improvements in and relating to hats
GB0113680D0 (en) Improvements in and relating to distributed network

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)