GB201220052D0 - Mobile tag reader security system - Google Patents

Mobile tag reader security system

Info

Publication number
GB201220052D0
GB201220052D0 GBGB1220052.3A GB201220052A GB201220052D0 GB 201220052 D0 GB201220052 D0 GB 201220052D0 GB 201220052 A GB201220052 A GB 201220052A GB 201220052 D0 GB201220052 D0 GB 201220052D0
Authority
GB
United Kingdom
Prior art keywords
security system
tag reader
mobile tag
reader security
mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB1220052.3A
Other versions
GB2507742A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CRISP TELECOM Ltd
Original Assignee
CRISP TELECOM Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CRISP TELECOM Ltd filed Critical CRISP TELECOM Ltd
Priority to GB1220052.3A priority Critical patent/GB2507742A/en
Publication of GB201220052D0 publication Critical patent/GB201220052D0/en
Priority to PCT/GB2013/052931 priority patent/WO2014072725A1/en
Publication of GB2507742A publication Critical patent/GB2507742A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9554Retrieval from the web using information identifiers, e.g. uniform resource locators [URL] by using bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/308Payment architectures, schemes or protocols characterised by the use of specific devices or networks using the Internet of Things
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Development Economics (AREA)
  • Databases & Information Systems (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Health & Medical Sciences (AREA)
  • Game Theory and Decision Science (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
GB1220052.3A 2012-11-07 2012-11-07 Service selection from reading a machine readable tag Withdrawn GB2507742A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1220052.3A GB2507742A (en) 2012-11-07 2012-11-07 Service selection from reading a machine readable tag
PCT/GB2013/052931 WO2014072725A1 (en) 2012-11-07 2013-11-07 Mobile tag reader security system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1220052.3A GB2507742A (en) 2012-11-07 2012-11-07 Service selection from reading a machine readable tag

Publications (2)

Publication Number Publication Date
GB201220052D0 true GB201220052D0 (en) 2012-12-19
GB2507742A GB2507742A (en) 2014-05-14

Family

ID=47429313

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1220052.3A Withdrawn GB2507742A (en) 2012-11-07 2012-11-07 Service selection from reading a machine readable tag

Country Status (2)

Country Link
GB (1) GB2507742A (en)
WO (1) WO2014072725A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2958056B1 (en) 2014-06-20 2019-02-20 Nxp B.V. Radiofrequency transponder circuit
EP2960842A1 (en) * 2014-06-23 2015-12-30 Nxp B.V. Time entry recording system
EP2961200A1 (en) 2014-06-23 2015-12-30 Nxp B.V. Near Field Communication System
WO2016046446A1 (en) 2014-09-24 2016-03-31 Nokia Technologies Oy Controlling a device
EP3262555B1 (en) * 2015-02-25 2019-09-04 British Telecommunications public limited company Secure matrix barcode
EP3196810A1 (en) * 2016-01-23 2017-07-26 Aprium Tech Limited Monitoring a retail environment
DE112018000705T5 (en) 2017-03-06 2019-11-14 Cummins Filtration Ip, Inc. DETECTION OF REAL FILTERS WITH A FILTER MONITORING SYSTEM
WO2018197012A1 (en) * 2017-04-28 2018-11-01 Telefonaktiebolaget Lm Ericsson (Publ) Area-based services

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1609325B1 (en) * 2003-04-03 2013-01-02 Nokia Corporation Network serving device, system and methods for mediating networked services
GB2430524A (en) * 2005-09-23 2007-03-28 Avantone Oy Mobile information processing system
US7868761B2 (en) * 2006-10-31 2011-01-11 Neocatena Networks Inc. RFID security system and method
KR100991602B1 (en) * 2008-08-08 2010-11-04 한국외국어대학교 연구산학협력단 Radio frequency identification system and proxy server for radio frequency identification and control method for radio frequency identification system
US8346210B2 (en) * 2009-02-27 2013-01-01 Nokia Corporation Method and apparatus for managing services using bearer tags
US20120055983A1 (en) * 2010-09-07 2012-03-08 Fetchco, Llc System and Method for Capturing and Communicating Location Data from a Barcode using a Mobile Device
US9942624B2 (en) * 2011-02-11 2018-04-10 Long Range Systems, Llc On-premises restaurant communication system and method
US10168413B2 (en) * 2011-03-25 2019-01-01 T-Mobile Usa, Inc. Service enhancements using near field communication
EP2525297A1 (en) * 2011-05-16 2012-11-21 Ntt Docomo, Inc. Method for enhancing security in a tag-based interaction
US20130080218A1 (en) * 2011-09-23 2013-03-28 Reapso, Llc Customized content delivery system
WO2013072437A1 (en) * 2011-11-18 2013-05-23 Famoco Key protected nfc tag method and system, and a method for diversify coupon on a viral distribution chain by nfc

Also Published As

Publication number Publication date
WO2014072725A1 (en) 2014-05-15
GB2507742A (en) 2014-05-14

Similar Documents

Publication Publication Date Title
HK1212524A1 (en) Data security management system
EP2885769A4 (en) Wireless reader system
GB2501267B (en) Payment authentication systems
EP2817920A4 (en) Overlay-based asset location and identification system
EP2812749A4 (en) Intrapersonal data communication system
EP2813974A4 (en) Card reader
PL2826199T3 (en) Methods and system for secure communication between an rfid tag and a reader
EP2813963A4 (en) Information processing system
EP2833477A4 (en) Rfid tag
GB201220052D0 (en) Mobile tag reader security system
EP2902946A4 (en) Card reader
EP2874103A4 (en) Card reader
SG10201704471SA (en) Rfid reader and transponders
EP2902945A4 (en) Card reader
GB201503259D0 (en) Security systems
EP2841693A4 (en) Rugged rfid tags
GB201420475D0 (en) An antenna for an RFID tag reader
EP2908270A4 (en) Card reader
SG11201503819TA (en) Rotatable transponder system
EP3029610A4 (en) Rfid tag and rfid system
EP2657890A4 (en) Rfid tag
EP2804090A4 (en) Information processing system
EP2850602A4 (en) Ac-coupled rfid system
EP2892011A4 (en) Data card and data interaction system
GB201219474D0 (en) Identification tag

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)