GB0913643D0 - Method of verifying a sender of an electronic communication - Google Patents
Method of verifying a sender of an electronic communicationInfo
- Publication number
- GB0913643D0 GB0913643D0 GBGB0913643.3A GB0913643A GB0913643D0 GB 0913643 D0 GB0913643 D0 GB 0913643D0 GB 0913643 A GB0913643 A GB 0913643A GB 0913643 D0 GB0913643 D0 GB 0913643D0
- Authority
- GB
- United Kingdom
- Prior art keywords
- sender
- verifying
- electronic communication
- electronic
- communication
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Ceased
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2119—Authenticating web pages, e.g. with suspicious links
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Information Transfer Between Computers (AREA)
- Storage Device Security (AREA)
- Facsimile Transmission Control (AREA)
- Telephonic Communication Services (AREA)
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GBGB0913643.3A GB0913643D0 (en) | 2009-08-05 | 2009-08-05 | Method of verifying a sender of an electronic communication |
GB1013110A GB2472684A (en) | 2009-08-05 | 2010-08-04 | Verifying a sender of an electronic communication by embedding an encrypted object in the communication |
PCT/GB2010/051287 WO2011015869A1 (en) | 2009-08-05 | 2010-08-04 | Method of verifying a sender of an electronic communication |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GBGB0913643.3A GB0913643D0 (en) | 2009-08-05 | 2009-08-05 | Method of verifying a sender of an electronic communication |
Publications (1)
Publication Number | Publication Date |
---|---|
GB0913643D0 true GB0913643D0 (en) | 2009-09-16 |
Family
ID=41129656
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
GBGB0913643.3A Ceased GB0913643D0 (en) | 2009-08-05 | 2009-08-05 | Method of verifying a sender of an electronic communication |
GB1013110A Withdrawn GB2472684A (en) | 2009-08-05 | 2010-08-04 | Verifying a sender of an electronic communication by embedding an encrypted object in the communication |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
GB1013110A Withdrawn GB2472684A (en) | 2009-08-05 | 2010-08-04 | Verifying a sender of an electronic communication by embedding an encrypted object in the communication |
Country Status (2)
Country | Link |
---|---|
GB (2) | GB0913643D0 (en) |
WO (1) | WO2011015869A1 (en) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113572676B (en) * | 2020-04-28 | 2024-02-02 | 腾讯科技(深圳)有限公司 | Mail processing method and device |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5606609A (en) * | 1994-09-19 | 1997-02-25 | Scientific-Atlanta | Electronic document verification system and method |
US20070162961A1 (en) * | 2005-02-25 | 2007-07-12 | Kelvin Tarrance | Identification authentication methods and systems |
EP2127195A2 (en) * | 2007-01-22 | 2009-12-02 | Global Crypto Systems | Methods and systems for digital authentication using digitally signed images |
-
2009
- 2009-08-05 GB GBGB0913643.3A patent/GB0913643D0/en not_active Ceased
-
2010
- 2010-08-04 GB GB1013110A patent/GB2472684A/en not_active Withdrawn
- 2010-08-04 WO PCT/GB2010/051287 patent/WO2011015869A1/en active Application Filing
Also Published As
Publication number | Publication date |
---|---|
GB201013110D0 (en) | 2010-09-22 |
WO2011015869A9 (en) | 2011-03-31 |
GB2472684A (en) | 2011-02-16 |
WO2011015869A1 (en) | 2011-02-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
PL2465149T3 (en) | Method for encapsulating an electronic arrangement | |
PL2465150T3 (en) | Method for encapsulating an electronic arrangement | |
GB2481928B (en) | Housing for an electronic device, device comprising such a housing and method for manufacturing such a housing | |
PL2279537T3 (en) | Method for encapsulating an electronic arrangement | |
HK1149679A1 (en) | A communication method and a communication system | |
EP2447857A4 (en) | Communication device and electronic device | |
EP2510517A4 (en) | Device and method for acoustic communication | |
HK1155601A1 (en) | A method and a system for communication | |
HK1154435A1 (en) | A method and system for communication | |
HRP20191441T1 (en) | Method for producing a contact area of an electronic component | |
HK1155582A1 (en) | A method and a system for communication | |
EP2436057B8 (en) | Electronic component and method for producing an electronic component | |
EP2437569A4 (en) | Method and terminal for data transmission | |
HK1221835A1 (en) | A method for communication and a system for communication | |
GB0909650D0 (en) | A method an d device in a communication network | |
HK1151593A1 (en) | A locating method and communication system | |
EP2398291A4 (en) | Communication device and communication method | |
HK1149676A1 (en) | A communication method and communication system | |
PL2447835T3 (en) | Method for configuring an electronic entity | |
EP2302575A4 (en) | Electronic settlement method | |
EP2498474A4 (en) | Communication terminal and communication method | |
EP2470973A4 (en) | A housing for an electronic apparatus | |
GB2471251B (en) | An electronic aid | |
HUE048015T2 (en) | Method and communication entity for proving a communication connection | |
PL2341471T3 (en) | Method for manufacturing electronic cards |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
AT | Applications terminated before publication under section 16(1) |