GB201503065D0 - Method & system for enabling authenticated operation of a data processing device - Google Patents

Method & system for enabling authenticated operation of a data processing device

Info

Publication number
GB201503065D0
GB201503065D0 GB201503065A GB201503065A GB201503065D0 GB 201503065 D0 GB201503065 D0 GB 201503065D0 GB 201503065 A GB201503065 A GB 201503065A GB 201503065 A GB201503065 A GB 201503065A GB 201503065 D0 GB201503065 D0 GB 201503065D0
Authority
GB
United Kingdom
Prior art keywords
data processing
processing device
authenticated operation
enabling authenticated
enabling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB201503065A
Other versions
GB2525472A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
MOBBU Ltd
Original Assignee
MOBBU Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by MOBBU Ltd filed Critical MOBBU Ltd
Publication of GB201503065D0 publication Critical patent/GB201503065D0/en
Publication of GB2525472A publication Critical patent/GB2525472A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity
GB1503065.3A 2014-02-24 2015-02-24 Method & system for enabling authenticated operation of a data processing device Withdrawn GB2525472A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB1403217.1A GB201403217D0 (en) 2014-02-24 2014-02-24 Authenticating communications
GB1419290.0A GB2523430A (en) 2014-02-24 2014-10-30 Method & system for enabling authenticated operation of a data processing device

Publications (2)

Publication Number Publication Date
GB201503065D0 true GB201503065D0 (en) 2015-04-08
GB2525472A GB2525472A (en) 2015-10-28

Family

ID=50482698

Family Applications (3)

Application Number Title Priority Date Filing Date
GBGB1403217.1A Ceased GB201403217D0 (en) 2014-02-24 2014-02-24 Authenticating communications
GB1419290.0A Withdrawn GB2523430A (en) 2014-02-24 2014-10-30 Method & system for enabling authenticated operation of a data processing device
GB1503065.3A Withdrawn GB2525472A (en) 2014-02-24 2015-02-24 Method & system for enabling authenticated operation of a data processing device

Family Applications Before (2)

Application Number Title Priority Date Filing Date
GBGB1403217.1A Ceased GB201403217D0 (en) 2014-02-24 2014-02-24 Authenticating communications
GB1419290.0A Withdrawn GB2523430A (en) 2014-02-24 2014-10-30 Method & system for enabling authenticated operation of a data processing device

Country Status (2)

Country Link
GB (3) GB201403217D0 (en)
WO (1) WO2015124798A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10691788B2 (en) 2017-02-03 2020-06-23 Ademco Inc. Systems and methods for provisioning a camera with a dynamic QR code and a BLE connection
US20210365562A1 (en) * 2018-05-03 2021-11-25 Sunland International, Llc Embedded removable boot drive
CN112929169B (en) * 2021-02-07 2022-10-28 成都薯片科技有限公司 Key negotiation method and system

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030048174A1 (en) * 2001-09-11 2003-03-13 Alcatel, Societe Anonyme Electronic device capable of wirelessly transmitting a password that can be used to unlock/lock a password protected electronic device
US9016565B2 (en) * 2011-07-18 2015-04-28 Dylan T X Zhou Wearable personal digital device for facilitating mobile device payments and personal use
GB2408129A (en) * 2003-11-14 2005-05-18 Isolve Ltd User authentication via short range communication from a portable device (eg a mobile phone)
GB2426616A (en) * 2005-05-25 2006-11-29 Giga Byte Tech Co Ltd Wireless authentication and log-in
CN1777101A (en) * 2005-11-22 2006-05-24 大连理工大学 Real-time identity authentication method based on mobile phone, bluetooth and two-dimensional barcode
US8577811B2 (en) * 2007-11-27 2013-11-05 Adobe Systems Incorporated In-band transaction verification
EP2113856A1 (en) * 2008-04-29 2009-11-04 Tiny Industries ApS Secure storage of user data in UICC and Smart Card enabled devices
US8272038B2 (en) * 2008-05-19 2012-09-18 International Business Machines Corporation Method and apparatus for secure authorization
US9185109B2 (en) * 2008-10-13 2015-11-10 Microsoft Technology Licensing, Llc Simple protocol for tangible security
EP2226965A1 (en) * 2009-03-04 2010-09-08 Nederlandse Organisatie voor toegepast -natuurwetenschappelijk onderzoek TNO Method for generating cryptographic keys.
US20120166309A1 (en) * 2010-12-27 2012-06-28 Electronics And Telecommunications Research Institute Authentication system and authentication method using barcodes
DE102011003919A1 (en) * 2011-02-10 2012-08-16 Siemens Aktiengesellschaft Mobile device-operated authentication system using asymmetric encryption
EP2509276B1 (en) * 2011-04-05 2013-11-20 F. Hoffmann-La Roche AG Method for secure transmission of electronic data over a data communication connection between one device and another
GB2495704B (en) * 2011-10-12 2014-03-26 Technology Business Man Ltd ID Authentication
US8701166B2 (en) * 2011-12-09 2014-04-15 Blackberry Limited Secure authentication
US8966268B2 (en) * 2011-12-30 2015-02-24 Vasco Data Security, Inc. Strong authentication token with visual output of PKI signatures
US9262592B2 (en) * 2012-04-09 2016-02-16 Mcafee, Inc. Wireless storage device
EP2663051A1 (en) * 2012-05-07 2013-11-13 Industrial Technology Research Institute Authentication system for device-to-device communication and authentication method therefore

Also Published As

Publication number Publication date
GB201403217D0 (en) 2014-04-09
GB2525472A (en) 2015-10-28
GB2523430A (en) 2015-08-26
WO2015124798A3 (en) 2015-12-03
GB201419290D0 (en) 2014-12-17
WO2015124798A2 (en) 2015-08-27

Similar Documents

Publication Publication Date Title
GB2547399B (en) A method and system for image processing
HK1222062A1 (en) Method and device for information process
GB2548021B (en) Data pipeline for process control system anaytics
HK1207710A1 (en) Method for processing data search and device thereof
GB2513260B (en) System and method for quorum-based data recovery
GB2537533B (en) A data processing apparatus and method for performing segmented operations
SG11201703410YA (en) Data processing method, apparatus, and system
HK1211104A1 (en) Method and system for processing search data
HK1218360A1 (en) Method for processing subtitle data and system thereof
GB201417129D0 (en) A method of processing data errors for a data processing system
GB2532988B (en) Method and device for scanning for data processing devices
SG10201503996XA (en) Method for processing local information
HK1224095A1 (en) Method, device and system for processing data of information interaction
EP3082303A4 (en) Method and device for data processing
HK1211122A1 (en) Method and system for processing periodic order information
EP3196776A4 (en) Method and device for data processing
HK1218478A1 (en) Method, device and system for processing interaction information
GB201409214D0 (en) A method and system for processing a data set
HK1211098A1 (en) Method and device for processing data
TWI560072B (en) Method and apparatus for validity determination of a data dividing operation
GB201404100D0 (en) Method and system for creating reference data
HK1207187A1 (en) A method, apparatus and system for data processing
EP3079054A4 (en) Method and apparatus for data access
HK1224484A1 (en) Method and apparatus for acquiring positioning data
GB201411084D0 (en) A system for processing presentation data, a corresponding method and an electronic presentation aid

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)