GB201402474D0 - Improvements relating to user authentication techniques - Google Patents

Improvements relating to user authentication techniques

Info

Publication number
GB201402474D0
GB201402474D0 GBGB1402474.9A GB201402474A GB201402474D0 GB 201402474 D0 GB201402474 D0 GB 201402474D0 GB 201402474 A GB201402474 A GB 201402474A GB 201402474 D0 GB201402474 D0 GB 201402474D0
Authority
GB
United Kingdom
Prior art keywords
user authentication
improvements relating
authentication techniques
techniques
relating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
GBGB1402474.9A
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Omarco Network Solutions Ltd
Original Assignee
Omarco Network Solutions Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Omarco Network Solutions Ltd filed Critical Omarco Network Solutions Ltd
Priority to GBGB1402474.9A priority Critical patent/GB201402474D0/en
Publication of GB201402474D0 publication Critical patent/GB201402474D0/en
Priority to PCT/IB2015/051062 priority patent/WO2015121828A1/en
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)
GBGB1402474.9A 2014-02-12 2014-02-12 Improvements relating to user authentication techniques Ceased GB201402474D0 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GBGB1402474.9A GB201402474D0 (en) 2014-02-12 2014-02-12 Improvements relating to user authentication techniques
PCT/IB2015/051062 WO2015121828A1 (en) 2014-02-12 2015-02-12 Improvements relating to user authentication techniques

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB1402474.9A GB201402474D0 (en) 2014-02-12 2014-02-12 Improvements relating to user authentication techniques

Publications (1)

Publication Number Publication Date
GB201402474D0 true GB201402474D0 (en) 2014-03-26

Family

ID=50390895

Family Applications (1)

Application Number Title Priority Date Filing Date
GBGB1402474.9A Ceased GB201402474D0 (en) 2014-02-12 2014-02-12 Improvements relating to user authentication techniques

Country Status (2)

Country Link
GB (1) GB201402474D0 (en)
WO (1) WO2015121828A1 (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6882828B1 (en) * 2001-04-02 2005-04-19 Bellsouth Intellectual Property Corporation Missed call notification to cellular telephone using short text messaging
DE102008035391A1 (en) * 2008-07-29 2010-02-04 Deutsche Telekom Ag Procedure for authentication
MA34394B1 (en) * 2010-06-25 2013-07-03 Omarco Network Solutions Ltd IMPROVEMENTS IN THE SAFETY OF SOFT SUBSTRATES

Also Published As

Publication number Publication date
WO2015121828A1 (en) 2015-08-20

Similar Documents

Publication Publication Date Title
GB2525361B (en) User authentication
HK1222002A1 (en) User authentication
IL254645A0 (en) Continuous user authentication
EP3230916A4 (en) Multiple user biometric for authentication to secured resources
PT3136898T (en) Hair extensions
GB201410668D0 (en) Improvements in or relating to stairlifts
GB2535081B (en) User authentication
GB201404187D0 (en) User authentication
EP3201815B8 (en) User authentication
GB2531054B (en) Improvements in or relating to brewing
GB2526621B (en) Improvements in or relating to stairlifts
GB2529132B (en) Improvements in or relating to stairlifts
GB201407090D0 (en) Hairdryer
GB201400699D0 (en) Improvements in or relating to servewear
GB2529560B (en) Improvements related to user interfaces
GB2522473B (en) Improvements to windposts
GB201420617D0 (en) Umbrellas
GB201418307D0 (en) Improvements in or relating to stairlifts
PL2921944T3 (en) User interface
GB201402474D0 (en) Improvements relating to user authentication techniques
GB201404958D0 (en) User authentication
GB2520781B (en) Improvements to hydro-turbines
GB201402258D0 (en) User configuration tect-to-speech
GB201417454D0 (en) Improvements to cycles
GB201402156D0 (en) Improvements relating to authenticating tickets

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)