GB201721813D0 - Deviced authentication - Google Patents

Deviced authentication

Info

Publication number
GB201721813D0
GB201721813D0 GBGB1721813.2A GB201721813A GB201721813D0 GB 201721813 D0 GB201721813 D0 GB 201721813D0 GB 201721813 A GB201721813 A GB 201721813A GB 201721813 D0 GB201721813 D0 GB 201721813D0
Authority
GB
United Kingdom
Prior art keywords
deviced
authentication
deviced authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB1721813.2A
Other versions
GB2569804A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Priority to GB1721813.2A priority Critical patent/GB2569804A/en
Publication of GB201721813D0 publication Critical patent/GB201721813D0/en
Publication of GB2569804A publication Critical patent/GB2569804A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
GB1721813.2A 2017-12-22 2017-12-22 Device authentication Withdrawn GB2569804A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1721813.2A GB2569804A (en) 2017-12-22 2017-12-22 Device authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1721813.2A GB2569804A (en) 2017-12-22 2017-12-22 Device authentication

Publications (2)

Publication Number Publication Date
GB201721813D0 true GB201721813D0 (en) 2018-02-07
GB2569804A GB2569804A (en) 2019-07-03

Family

ID=61131558

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1721813.2A Withdrawn GB2569804A (en) 2017-12-22 2017-12-22 Device authentication

Country Status (1)

Country Link
GB (1) GB2569804A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11146643B2 (en) * 2017-03-23 2021-10-12 Ntt Communications Corporation Message bus agent apparatus, signaling server, message bus management server, connection establishment method, and program

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10055567B2 (en) * 2014-05-30 2018-08-21 Apple Inc. Proximity unlock and lock operations for electronic devices
US9264419B1 (en) * 2014-06-26 2016-02-16 Amazon Technologies, Inc. Two factor authentication with authentication objects
US9584964B2 (en) * 2014-12-22 2017-02-28 Airwatch Llc Enforcement of proximity based policies
US9853971B2 (en) * 2015-03-30 2017-12-26 Vmware, Inc. Proximity based authentication using bluetooth

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11146643B2 (en) * 2017-03-23 2021-10-12 Ntt Communications Corporation Message bus agent apparatus, signaling server, message bus management server, connection establishment method, and program

Also Published As

Publication number Publication date
GB2569804A (en) 2019-07-03

Similar Documents

Publication Publication Date Title
GB2551242B (en) Authentication
PL3519202T3 (en) Security devices
GB2549546B (en) Boot security
GB201609420D0 (en) Secure communications
ZA201803033B (en) Message authentication
EP3272063A4 (en) Host-storage authentication
GB201705068D0 (en) Security
GB202010531D0 (en) Multifactor authentication
GB201913273D0 (en) Security credentials
PL3258640T3 (en) Location based authentication
GB201621807D0 (en) Identity authentication
GB201804403D0 (en) Securing arrangement
ZA201707476B (en) Packaging authentication
ZA201704485B (en) Local authentication
GB202010539D0 (en) Multifactor authentication
GB201715880D0 (en) Authentication system
GB201700649D0 (en) Improved authentication
PL3469691T3 (en) Halbach-array configuration
GB201704662D0 (en) Security devices
GB201704620D0 (en) Combinations
GB2543858B (en) Authentication system
GB201721813D0 (en) Deviced authentication
GB201718428D0 (en) Security configuration determination
GB201505332D0 (en) Authentication system
GB2567682B (en) Authentication device

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)