GB2440358B - Authentication system and method - Google Patents

Authentication system and method

Info

Publication number
GB2440358B
GB2440358B GB0613106A GB0613106A GB2440358B GB 2440358 B GB2440358 B GB 2440358B GB 0613106 A GB0613106 A GB 0613106A GB 0613106 A GB0613106 A GB 0613106A GB 2440358 B GB2440358 B GB 2440358B
Authority
GB
United Kingdom
Prior art keywords
authentication system
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0613106A
Other versions
GB0613106D0 (en
GB2440358A (en
Inventor
Guy Moas
Ram Gabay
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
G3 Vision Ltd
Original Assignee
G3 Vision Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by G3 Vision Ltd filed Critical G3 Vision Ltd
Priority to GB0613106A priority Critical patent/GB2440358B/en
Publication of GB0613106D0 publication Critical patent/GB0613106D0/en
Publication of GB2440358A publication Critical patent/GB2440358A/en
Application granted granted Critical
Publication of GB2440358B publication Critical patent/GB2440358B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • H04L29/06789
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Telephonic Communication Services (AREA)
GB0613106A 2006-06-30 2006-06-30 Authentication system and method Expired - Fee Related GB2440358B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0613106A GB2440358B (en) 2006-06-30 2006-06-30 Authentication system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0613106A GB2440358B (en) 2006-06-30 2006-06-30 Authentication system and method

Publications (3)

Publication Number Publication Date
GB0613106D0 GB0613106D0 (en) 2006-08-09
GB2440358A GB2440358A (en) 2008-01-30
GB2440358B true GB2440358B (en) 2009-04-08

Family

ID=36888465

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0613106A Expired - Fee Related GB2440358B (en) 2006-06-30 2006-06-30 Authentication system and method

Country Status (1)

Country Link
GB (1) GB2440358B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106899563A (en) * 2016-06-29 2017-06-27 阿里巴巴集团控股有限公司 Method for authenticating and device, authentication code generating method and device, right discriminating system

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5184627B2 (en) * 2007-06-26 2013-04-17 G3−ビジョン リミテッド Communication device, authentication system and method, and carrier medium
EP2200251A1 (en) * 2008-12-19 2010-06-23 BRITISH TELECOMMUNICATIONS public limited company System for web-site verification
US10374802B2 (en) 2015-04-24 2019-08-06 Red Hat, Inc. Multi-factor simple password exponential key exchange (SPEKE) authentication
GB201522762D0 (en) * 2015-12-23 2016-02-03 Sdc As Data security

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2020513A (en) * 1978-05-03 1979-11-14 Atalla Technovations Improved method and apparatus for securing data transmissions
US20020059146A1 (en) * 2000-09-07 2002-05-16 Swivel Technologies Limited Systems and methods for identity verification for secure transactions
GB2387253A (en) * 2002-04-03 2003-10-08 Swivel Technologies Ltd Secure credit and debit card transactions
US20050004876A1 (en) * 1996-08-23 2005-01-06 Orion Systems Inc. Methods and apparatus for generating secure endorsed transactions
US6928558B1 (en) * 1999-10-29 2005-08-09 Nokia Mobile Phones Ltd. Method and arrangement for reliably identifying a user in a computer system
GB2419016A (en) * 2004-10-08 2006-04-12 Arnon Speiser Cellular authentication token

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2020513A (en) * 1978-05-03 1979-11-14 Atalla Technovations Improved method and apparatus for securing data transmissions
US20050004876A1 (en) * 1996-08-23 2005-01-06 Orion Systems Inc. Methods and apparatus for generating secure endorsed transactions
US6928558B1 (en) * 1999-10-29 2005-08-09 Nokia Mobile Phones Ltd. Method and arrangement for reliably identifying a user in a computer system
US20020059146A1 (en) * 2000-09-07 2002-05-16 Swivel Technologies Limited Systems and methods for identity verification for secure transactions
GB2387253A (en) * 2002-04-03 2003-10-08 Swivel Technologies Ltd Secure credit and debit card transactions
GB2419016A (en) * 2004-10-08 2006-04-12 Arnon Speiser Cellular authentication token

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106899563A (en) * 2016-06-29 2017-06-27 阿里巴巴集团控股有限公司 Method for authenticating and device, authentication code generating method and device, right discriminating system

Also Published As

Publication number Publication date
GB0613106D0 (en) 2006-08-09
GB2440358A (en) 2008-01-30

Similar Documents

Publication Publication Date Title
EP1988485A4 (en) Distributed authentication system and distributed authentication method
EP2041913A4 (en) An authentication system and process
EP1898333A4 (en) Authentication system and authentication method
ZA200704882B (en) Authentication methods and systems
EP2041714A4 (en) Consumer authentication system and method
EP2080311A4 (en) Secure device authentication system and method
GB201109769D0 (en) System and method
EP2195961A4 (en) Method and system for providing extended authentication
ZA200805990B (en) New method and system
GB0723401D0 (en) System and method for generalized authentication
EP2202913A4 (en) User authentication system and its method
EP2035857A4 (en) Anti-missile system and method
EP2208304A4 (en) User-centric authentication system and method
IL192544A0 (en) Lyophilization system and method
EP2102790A4 (en) Biometric security system and method
EP2074513A4 (en) Verification and authentication systems and methods
GB0623103D0 (en) Communication system and method
EP2095532A4 (en) Communication method and system
EP2227293A4 (en) Magnaretractor system and method
EP2023527A4 (en) Communication system and communication method
HK1125234A1 (en) Communication system and communication method
GB0722370D0 (en) Authentication system and method
GB0602631D0 (en) Communication system and method
TWI319540B (en) Interaction system and method
EP2209648A4 (en) Overprinting system and method

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20120621 AND 20120627

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20180630