GB202112742D0 - Image authentication - Google Patents

Image authentication

Info

Publication number
GB202112742D0
GB202112742D0 GBGB2112742.8A GB202112742A GB202112742D0 GB 202112742 D0 GB202112742 D0 GB 202112742D0 GB 202112742 A GB202112742 A GB 202112742A GB 202112742 D0 GB202112742 D0 GB 202112742D0
Authority
GB
United Kingdom
Prior art keywords
image authentication
authentication
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB2112742.8A
Other versions
GB2610439A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mastercard International Inc
Original Assignee
Mastercard International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mastercard International Inc filed Critical Mastercard International Inc
Priority to GB2112742.8A priority Critical patent/GB2610439A/en
Publication of GB202112742D0 publication Critical patent/GB202112742D0/en
Priority to PCT/US2022/039005 priority patent/WO2023038734A1/en
Publication of GB2610439A publication Critical patent/GB2610439A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
GB2112742.8A 2021-09-07 2021-09-07 Image authentication Withdrawn GB2610439A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB2112742.8A GB2610439A (en) 2021-09-07 2021-09-07 Image authentication
PCT/US2022/039005 WO2023038734A1 (en) 2021-09-07 2022-08-01 Image authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB2112742.8A GB2610439A (en) 2021-09-07 2021-09-07 Image authentication

Publications (2)

Publication Number Publication Date
GB202112742D0 true GB202112742D0 (en) 2021-10-20
GB2610439A GB2610439A (en) 2023-03-08

Family

ID=78076919

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2112742.8A Withdrawn GB2610439A (en) 2021-09-07 2021-09-07 Image authentication

Country Status (2)

Country Link
GB (1) GB2610439A (en)
WO (1) WO2023038734A1 (en)

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5499294A (en) * 1993-11-24 1996-03-12 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Digital camera with apparatus for authentication of images produced from an image file
US7207480B1 (en) * 2004-09-02 2007-04-24 Sprint Spectrum L.P. Certified digital photo authentication system
GB2461344A (en) * 2008-07-04 2010-01-06 Canford Audio Plc Secure recording of interviews using a hashed algorithm to produce an authentication code
EP3437049A4 (en) * 2016-03-28 2019-09-04 Hewlett-Packard Development Company, L.P. Payment authentication
US10559049B2 (en) * 2016-04-19 2020-02-11 International Business Machines Corporation Digital passport country entry stamp
KR20210000957A (en) * 2019-06-26 2021-01-06 전인호 System for authenticating image based on blockchain and hash encryption technique and method thereof
MX2022009621A (en) * 2020-02-07 2022-11-07 Veridas Digital Authentication Solutions S L Electronic signatures.
CN113343313A (en) * 2021-06-30 2021-09-03 中金金融认证中心有限公司 Verification report validity identification method, legal service system and readable storage medium

Also Published As

Publication number Publication date
GB2610439A (en) 2023-03-08
WO2023038734A1 (en) 2023-03-16

Similar Documents

Publication Publication Date Title
GB2586260B (en) Facial image processing
GB201910034D0 (en) Image processing
GB2587245B (en) Holographic image alignment
SG11202104055PA (en) Identity authentication using lens features
GB2586532B (en) Image data compression
GB2586791B (en) Pseudo-CT image generation
GB2582169B (en) Authentication method
GB201902953D0 (en) Image processing
GB2592583B (en) Aligning images
SG11202107021PA (en) Techniques for call authentication
GB2574721B (en) Image rendering
GB201909187D0 (en) Image demosaicing
GB201903561D0 (en) Distributed authentication
GB2593638B (en) Improved image watermarking
GB2588845B (en) Image forming apparatus
GB202112742D0 (en) Image authentication
GB2585722B (en) Image manipulation
GB2604597B (en) Authentication mechanism
GB202317468D0 (en) Authentication
GB202316032D0 (en) Authentication
GB202312311D0 (en) Authentication
GB202110961D0 (en) Authentication feature
GB202001953D0 (en) Image Maanipulation
GB202109474D0 (en) Image alignment
GB201913679D0 (en) Authentication system

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)