GB0913643D0 - Method of verifying a sender of an electronic communication - Google Patents

Method of verifying a sender of an electronic communication

Info

Publication number
GB0913643D0
GB0913643D0 GBGB0913643.3A GB0913643A GB0913643D0 GB 0913643 D0 GB0913643 D0 GB 0913643D0 GB 0913643 A GB0913643 A GB 0913643A GB 0913643 D0 GB0913643 D0 GB 0913643D0
Authority
GB
United Kingdom
Prior art keywords
sender
verifying
electronic communication
electronic
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
GBGB0913643.3A
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
MCWAT Ltd
Original Assignee
MCWAT Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by MCWAT Ltd filed Critical MCWAT Ltd
Priority to GBGB0913643.3A priority Critical patent/GB0913643D0/en
Publication of GB0913643D0 publication Critical patent/GB0913643D0/en
Priority to PCT/GB2010/051287 priority patent/WO2011015869A1/en
Priority to GB1013110A priority patent/GB2472684A/en
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2119Authenticating web pages, e.g. with suspicious links
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)
  • Facsimile Transmission Control (AREA)
  • Storage Device Security (AREA)
GBGB0913643.3A 2009-08-05 2009-08-05 Method of verifying a sender of an electronic communication Ceased GB0913643D0 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
GBGB0913643.3A GB0913643D0 (en) 2009-08-05 2009-08-05 Method of verifying a sender of an electronic communication
PCT/GB2010/051287 WO2011015869A1 (en) 2009-08-05 2010-08-04 Method of verifying a sender of an electronic communication
GB1013110A GB2472684A (en) 2009-08-05 2010-08-04 Verifying a sender of an electronic communication by embedding an encrypted object in the communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB0913643.3A GB0913643D0 (en) 2009-08-05 2009-08-05 Method of verifying a sender of an electronic communication

Publications (1)

Publication Number Publication Date
GB0913643D0 true GB0913643D0 (en) 2009-09-16

Family

ID=41129656

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB0913643.3A Ceased GB0913643D0 (en) 2009-08-05 2009-08-05 Method of verifying a sender of an electronic communication
GB1013110A Withdrawn GB2472684A (en) 2009-08-05 2010-08-04 Verifying a sender of an electronic communication by embedding an encrypted object in the communication

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB1013110A Withdrawn GB2472684A (en) 2009-08-05 2010-08-04 Verifying a sender of an electronic communication by embedding an encrypted object in the communication

Country Status (2)

Country Link
GB (2) GB0913643D0 (en)
WO (1) WO2011015869A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113572676B (en) * 2020-04-28 2024-02-02 腾讯科技(深圳)有限公司 Mail processing method and device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US20070162961A1 (en) * 2005-02-25 2007-07-12 Kelvin Tarrance Identification authentication methods and systems
WO2008091768A2 (en) * 2007-01-22 2008-07-31 Global Crypto Systems Methods and systems for digital authentication using digitally signed images

Also Published As

Publication number Publication date
WO2011015869A1 (en) 2011-02-10
WO2011015869A9 (en) 2011-03-31
GB2472684A (en) 2011-02-16
GB201013110D0 (en) 2010-09-22

Similar Documents

Publication Publication Date Title
PL2465149T3 (en) Method for encapsulating an electronic arrangement
PL2465150T3 (en) Method for encapsulating an electronic arrangement
GB2481928B (en) Housing for an electronic device, device comprising such a housing and method for manufacturing such a housing
PL2279537T3 (en) Method for encapsulating an electronic arrangement
HK1149679A1 (en) A communication method and a communication system
EP2447857A4 (en) Communication device and electronic device
EP2510517A4 (en) Device and method for acoustic communication
HK1155601A1 (en) A method and a system for communication
HK1154435A1 (en) A method and system for communication
HRP20191441T1 (en) Method for producing a contact area of an electronic component
HK1155582A1 (en) A method and a system for communication
EP2436057B8 (en) Electronic component and method for producing an electronic component
EP2437569A4 (en) Method and terminal for data transmission
GB0909650D0 (en) A method an d device in a communication network
HK1221835A1 (en) A method for communication and a system for communication
HK1151593A1 (en) A locating method and communication system
EP2398291A4 (en) Communication device and communication method
HK1149676A1 (en) A communication method and communication system
GB0917380D0 (en) Electronic voting
EP2302575A4 (en) Electronic settlement method
EP2498474A4 (en) Communication terminal and communication method
EP2470973A4 (en) A housing for an electronic apparatus
GB2471251B (en) An electronic aid
HUE048015T2 (en) Method and communication entity for proving a communication connection
PL2341471T3 (en) Method for manufacturing electronic cards

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)