GB201317575D0 - Secure ID authentication - Google Patents

Secure ID authentication

Info

Publication number
GB201317575D0
GB201317575D0 GB201317575A GB201317575A GB201317575D0 GB 201317575 D0 GB201317575 D0 GB 201317575D0 GB 201317575 A GB201317575 A GB 201317575A GB 201317575 A GB201317575 A GB 201317575A GB 201317575 D0 GB201317575 D0 GB 201317575D0
Authority
GB
United Kingdom
Prior art keywords
authentication
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB201317575A
Other versions
GB2518877A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TECHNOLOGY BUSINESS MAN Ltd
TECHNOLOGY BUSINESS MANAGEMENT Ltd
Original Assignee
TECHNOLOGY BUSINESS MAN Ltd
TECHNOLOGY BUSINESS MANAGEMENT Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TECHNOLOGY BUSINESS MAN Ltd, TECHNOLOGY BUSINESS MANAGEMENT Ltd filed Critical TECHNOLOGY BUSINESS MAN Ltd
Priority to GB1317575.7A priority Critical patent/GB2518877A/en
Publication of GB201317575D0 publication Critical patent/GB201317575D0/en
Priority to US14/238,780 priority patent/US9832649B1/en
Priority to PCT/GB2014/052998 priority patent/WO2015049540A1/en
Publication of GB2518877A publication Critical patent/GB2518877A/en
Priority to HK15109528.5A priority patent/HK1208985A1/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3229Use of the SIM of a M-device as secure element
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
GB1317575.7A 2011-10-12 2013-10-04 Secure ID authentication Withdrawn GB2518877A (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
GB1317575.7A GB2518877A (en) 2013-10-04 2013-10-04 Secure ID authentication
US14/238,780 US9832649B1 (en) 2011-10-12 2014-02-13 Secure ID authentication
PCT/GB2014/052998 WO2015049540A1 (en) 2013-10-04 2014-10-03 Secure id authentication
HK15109528.5A HK1208985A1 (en) 2013-10-04 2015-09-29 Secure id authentication id

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1317575.7A GB2518877A (en) 2013-10-04 2013-10-04 Secure ID authentication

Publications (2)

Publication Number Publication Date
GB201317575D0 true GB201317575D0 (en) 2013-11-20
GB2518877A GB2518877A (en) 2015-04-08

Family

ID=49630183

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1317575.7A Withdrawn GB2518877A (en) 2011-10-12 2013-10-04 Secure ID authentication

Country Status (2)

Country Link
GB (1) GB2518877A (en)
HK (1) HK1208985A1 (en)

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101458794A (en) * 2007-12-10 2009-06-17 国际商业机器公司 System for enhancing payment safety, method thereof and payment center
WO2010140876A1 (en) * 2009-06-01 2010-12-09 Bemobile Sdn. Bhd. Method, system and secure server for multi-factor transaction authentication
US20130166450A1 (en) * 2010-04-23 2013-06-27 Thandisizwe Ezwenilethu Pama Identity Verification System Using Network Initiated USSD
GB2481587B (en) * 2010-06-28 2016-03-23 Vodafone Ip Licensing Ltd Authentication
WO2012004640A1 (en) * 2010-07-08 2012-01-12 Entersect Technologies (Pty) Ltd. Transaction authentication
GB2499360B8 (en) * 2011-10-12 2016-01-27 Technology Business Man Ltd Secure ID authentication
US8485440B1 (en) * 2012-03-23 2013-07-16 International Business Machines Corporation Mobile device financial transactions

Also Published As

Publication number Publication date
GB2518877A (en) 2015-04-08
HK1208985A1 (en) 2016-03-18

Similar Documents

Publication Publication Date Title
HK1224407A1 (en) Self authentication
EP2973163A4 (en) Rfid secure authentication
SG11201510054YA (en) Two factor authentication
GB2525361B (en) User authentication
EP3047448A4 (en) Transaction authentication
EP2959450A4 (en) Financial account authentication
GB201309702D0 (en) Security
HK1222002A1 (en) User authentication
GB2519798B (en) Transaction authentication
ZA201801025B (en) Transaction authentication
HK1218176A1 (en) Financial account authentication
GB2505322B (en) Device authentication
SG11201505581QA (en) Authentication device & related methods
GB2511054B (en) Protecting multi-factor authentication
HK1185989A1 (en) Authentication system
GB2535101B (en) Battery Authentication System
GB201305049D0 (en) WLAN authentication restriction
GB201306102D0 (en) Authentication
GB201320741D0 (en) User authentication system
HU4337U (en) Heat-printable security print-carrier
EP2898440A4 (en) Authentication system
GB2521741B (en) Security document
HK1208985A1 (en) Secure id authentication id
ZA201402036B (en) Authentication
GB201309725D0 (en) Authentication

Legal Events

Date Code Title Description
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1208985

Country of ref document: HK

WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1208985

Country of ref document: HK