GB201415246D0 - Method and system for mobile data and communications security - Google Patents

Method and system for mobile data and communications security

Info

Publication number
GB201415246D0
GB201415246D0 GBGB1415246.6A GB201415246A GB201415246D0 GB 201415246 D0 GB201415246 D0 GB 201415246D0 GB 201415246 A GB201415246 A GB 201415246A GB 201415246 D0 GB201415246 D0 GB 201415246D0
Authority
GB
United Kingdom
Prior art keywords
mobile data
communications security
communications
security
mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB1415246.6A
Other versions
GB2529812A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
KOPPER MOUNTAIN Ltd
Original Assignee
KOPPER MOUNTAIN Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by KOPPER MOUNTAIN Ltd filed Critical KOPPER MOUNTAIN Ltd
Priority to GB1415246.6A priority Critical patent/GB2529812A/en
Publication of GB201415246D0 publication Critical patent/GB201415246D0/en
Priority to PCT/IB2015/056462 priority patent/WO2016030832A1/en
Publication of GB2529812A publication Critical patent/GB2529812A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
GB1415246.6A 2014-08-28 2014-08-28 Method and system for mobile data and communications security Withdrawn GB2529812A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1415246.6A GB2529812A (en) 2014-08-28 2014-08-28 Method and system for mobile data and communications security
PCT/IB2015/056462 WO2016030832A1 (en) 2014-08-28 2015-08-26 Method and system for mobile data and communication security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1415246.6A GB2529812A (en) 2014-08-28 2014-08-28 Method and system for mobile data and communications security

Publications (2)

Publication Number Publication Date
GB201415246D0 true GB201415246D0 (en) 2014-10-15
GB2529812A GB2529812A (en) 2016-03-09

Family

ID=51752273

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1415246.6A Withdrawn GB2529812A (en) 2014-08-28 2014-08-28 Method and system for mobile data and communications security

Country Status (2)

Country Link
GB (1) GB2529812A (en)
WO (1) WO2016030832A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IT201800011156A1 (en) * 2018-12-18 2020-06-18 Archimedetech Srl USER AUTHENTICATION PROCEDURE WITH ARTIFICIAL INTELLIGENCE SOFTWARE AND TWO ELECTRONIC DEVICES
GB2614568A (en) * 2022-01-07 2023-07-12 Renavato Corp Security device

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7269732B2 (en) * 2003-06-05 2007-09-11 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
US20070150742A1 (en) * 2005-12-22 2007-06-28 Cukier Johnas I Secure data communication for groups of mobile devices
US20110145592A1 (en) * 2007-08-13 2011-06-16 Safenet Data Security (Israel) Ltd. Virtual Token for Transparently Self-Installing Security Environment
US9264231B2 (en) * 2008-01-24 2016-02-16 Intermec Ip Corp. System and method of using RFID tag proximity to grant security access to a computer
US9443071B2 (en) * 2010-06-18 2016-09-13 At&T Intellectual Property I, L.P. Proximity based device security
US8249556B2 (en) * 2010-07-13 2012-08-21 Google Inc. Securing a mobile computing device
GB201221433D0 (en) * 2012-11-28 2013-01-09 Hoverkey Ltd A method and system of providing authentication of user access to a computer resource on a mobile device
US9262620B2 (en) * 2013-03-13 2016-02-16 Brian Eli Berl Illion Secure communications kit and client device for securely communicating using the same

Also Published As

Publication number Publication date
WO2016030832A1 (en) 2016-03-03
GB2529812A (en) 2016-03-09

Similar Documents

Publication Publication Date Title
IL283700B (en) System and method for performing secure communications
HUE048775T2 (en) Systems and methods for emergency data communication
SG11201610428UA (en) Data communication apparatus, system, and method
GB201601078D0 (en) Communication system and method
HUE048903T2 (en) Systems and methods for emergency data communication
EP3156927A4 (en) Mobile terminal security authentication method and system and mobile terminal
EP3085119A4 (en) System and method for always on connections in wireless communications system
EP3075096A4 (en) Method and system for encrypted communications
GB201618359D0 (en) Communication system and method
EP2933973A4 (en) Data protection method, apparatus and system
GB201414302D0 (en) Data security system and method
SG10201508390PA (en) Data security system and method for operation thereof
HK1221849A1 (en) Communication method, device and system
ZA201708556B (en) Method and communications device for transmitting information
GB201505500D0 (en) Communications system and method
EP3863187C0 (en) Data communication method and related apparatus
SG10201504240VA (en) A method and system for secure sms communications
EP3099130A4 (en) Data communication method, station and system
SG11201900994TA (en) Data communication method and system
EP3190717A4 (en) Data communication method and related device and communication system
GB201411341D0 (en) Wireless communication system and method
SG11201900758UA (en) Communication system and communication method
GB201611983D0 (en) Communication system and method
GB201718336D0 (en) Communication system and method
GB201506954D0 (en) Communications device system and method

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)