GB201411923D0 - Security authentication - Google Patents

Security authentication

Info

Publication number
GB201411923D0
GB201411923D0 GBGB1411923.4A GB201411923A GB201411923D0 GB 201411923 D0 GB201411923 D0 GB 201411923D0 GB 201411923 A GB201411923 A GB 201411923A GB 201411923 D0 GB201411923 D0 GB 201411923D0
Authority
GB
United Kingdom
Prior art keywords
security authentication
authentication
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB1411923.4A
Other versions
GB2527831A (en
GB2527831B (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vodafone IP Licensing Ltd
Original Assignee
Vodafone IP Licensing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vodafone IP Licensing Ltd filed Critical Vodafone IP Licensing Ltd
Priority to GB1411923.4A priority Critical patent/GB2527831B/en
Publication of GB201411923D0 publication Critical patent/GB201411923D0/en
Priority to PCT/EP2015/064226 priority patent/WO2016001032A1/en
Publication of GB2527831A publication Critical patent/GB2527831A/en
Application granted granted Critical
Publication of GB2527831B publication Critical patent/GB2527831B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
GB1411923.4A 2014-07-03 2014-07-03 Security authentication Active GB2527831B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1411923.4A GB2527831B (en) 2014-07-03 2014-07-03 Security authentication
PCT/EP2015/064226 WO2016001032A1 (en) 2014-07-03 2015-06-24 User authentication and resource management in a cellular network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1411923.4A GB2527831B (en) 2014-07-03 2014-07-03 Security authentication

Publications (3)

Publication Number Publication Date
GB201411923D0 true GB201411923D0 (en) 2014-08-20
GB2527831A GB2527831A (en) 2016-01-06
GB2527831B GB2527831B (en) 2021-08-11

Family

ID=51410621

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1411923.4A Active GB2527831B (en) 2014-07-03 2014-07-03 Security authentication

Country Status (2)

Country Link
GB (1) GB2527831B (en)
WO (1) WO2016001032A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IT201600115265A1 (en) * 2016-11-15 2018-05-15 Seecod S R L Process and computer system for the identification and authentication of the digital identity of a subject in possession of a personal telecommunication device.

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI19992343A (en) * 1999-10-29 2001-04-30 Nokia Mobile Phones Ltd A method and arrangement for reliably identifying a user on a computer system
ATE366488T1 (en) * 2005-05-13 2007-07-15 Research In Motion Ltd DEVICE AND METHOD FOR OPTICAL TRANSMISSION USING LCD OPTICAL TRANSMITTERS AND RECEIVER
US8365249B1 (en) * 2007-01-30 2013-01-29 Sprint Communications Company L.P. Proxy registration and authentication for personal electronic devices
US8244181B2 (en) * 2009-05-26 2012-08-14 Qualcomm Incorporated Portable personal SIM card
KR101597849B1 (en) * 2011-04-12 2016-03-08 엘에스산전 주식회사 Apparatus and method for authentication of mobile terminal
EP2530631A1 (en) * 2011-05-31 2012-12-05 Gemalto SA A method for accessing at least one service, corresponding communicating device and system
US9451455B2 (en) * 2012-06-11 2016-09-20 Blackberry Limited Enabling multiple authentication applications
US9195817B2 (en) * 2012-12-07 2015-11-24 nCap Holdings, LLC Techniques for biometric authentication of user of mobile device

Also Published As

Publication number Publication date
GB2527831A (en) 2016-01-06
GB2527831B (en) 2021-08-11
WO2016001032A1 (en) 2016-01-07

Similar Documents

Publication Publication Date Title
IL250037A0 (en) Cyber security
GB2551242B (en) Authentication
GB2523444B (en) Device authentication
GB201415867D0 (en) Cyber Security
GB201415067D0 (en) Authentication management
EP3099004A4 (en) Authentication method
GB2551243B (en) Security
GB201419854D0 (en) Luggage security
PL3142938T3 (en) Security closure
GB201405510D0 (en) Security booket
EP3341620C0 (en) Security device
SG10201408159TA (en) Authentication method
ZA201704485B (en) Local authentication
GB201418052D0 (en) Secure authentication token
GB2528043B (en) Security authentication
PL3194178T3 (en) Security element
GB201419152D0 (en) Security locks
GB201417944D0 (en) ATM security
GB2527831B (en) Security authentication
GB201514427D0 (en) Security device
GB201418361D0 (en) Security system
GB201404646D0 (en) Secure product authentication
GB201522878D0 (en) Software security
ZA201505023B (en) Security system
GB201409648D0 (en) Authentication