GB2471612B - Authenticated voice or video calls - Google Patents

Authenticated voice or video calls

Info

Publication number
GB2471612B
GB2471612B GB1017554.5A GB201017554A GB2471612B GB 2471612 B GB2471612 B GB 2471612B GB 201017554 A GB201017554 A GB 201017554A GB 2471612 B GB2471612 B GB 2471612B
Authority
GB
United Kingdom
Prior art keywords
video calls
authenticated voice
authenticated
voice
calls
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB1017554.5A
Other versions
GB2471612A (en
GB201017554D0 (en
Inventor
Richard H Harris
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Swivel Secure Ltd
Original Assignee
Swivel Secure Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Swivel Secure Ltd filed Critical Swivel Secure Ltd
Publication of GB201017554D0 publication Critical patent/GB201017554D0/en
Publication of GB2471612A publication Critical patent/GB2471612A/en
Application granted granted Critical
Publication of GB2471612B publication Critical patent/GB2471612B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • H04L29/06755
    • H04L29/06816
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1063Application servers providing network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1076Screening of IP real time communications, e.g. spam over Internet telephony [SPIT]
    • H04L65/1079Screening of IP real time communications, e.g. spam over Internet telephony [SPIT] of unsolicited session attempts, e.g. SPIT
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1083In-session procedures
    • H04L65/1094Inter-user-equipment sessions transfer or sharing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6045Identity confirmation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/0024Services and arrangements where telephone services are combined with data services
    • H04M7/0036Services and arrangements where telephone services are combined with data services where the data service is an information service

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Telephonic Communication Services (AREA)
GB1017554.5A 2009-10-16 2010-10-18 Authenticated voice or video calls Expired - Fee Related GB2471612B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0918118A GB2466333C (en) 2009-10-16 2009-10-16 Authenticated voice or video calls

Publications (3)

Publication Number Publication Date
GB201017554D0 GB201017554D0 (en) 2010-12-01
GB2471612A GB2471612A (en) 2011-01-05
GB2471612B true GB2471612B (en) 2012-07-18

Family

ID=41462426

Family Applications (2)

Application Number Title Priority Date Filing Date
GB0918118A Expired - Fee Related GB2466333C (en) 2009-10-16 2009-10-16 Authenticated voice or video calls
GB1017554.5A Expired - Fee Related GB2471612B (en) 2009-10-16 2010-10-18 Authenticated voice or video calls

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GB0918118A Expired - Fee Related GB2466333C (en) 2009-10-16 2009-10-16 Authenticated voice or video calls

Country Status (2)

Country Link
GB (2) GB2466333C (en)
WO (1) WO2011045616A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11257501B2 (en) 2019-04-29 2022-02-22 International Business Machines Corporation Identity verification system using voice recognition by an individual

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ITTO20110858A1 (en) * 2011-09-26 2013-03-27 Messagenet S P A METHOD AND SYSTEM FOR COMMUNICATION MANAGEMENT BETWEEN TWO USERS
US8786661B2 (en) * 2012-02-27 2014-07-22 TwineLAB Oy Videophone input apparatus
US8947489B2 (en) * 2012-08-08 2015-02-03 Tellybean Oy Video call service
CN107277422B (en) * 2017-07-27 2020-07-03 北京小米移动软件有限公司 Video call method, device and system
SE2130046A1 (en) * 2021-02-11 2022-08-12 Identifieradig Sverige Ab METHOD FOR VALIDATING THE IDENTITY OF PARTIES IN A CONVERSATION

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0802661A2 (en) * 1996-04-16 1997-10-22 Lucent Technologies Inc. Interactive call identification
US20040008666A1 (en) * 2002-07-09 2004-01-15 Verisign, Inc. Method and system for registering and automatically retrieving digital-certificates in voice over internet protocol (VOIP) communications
US20080148151A1 (en) * 2006-12-18 2008-06-19 Ebay Inc. One way sound
US20080155674A1 (en) * 2006-12-21 2008-06-26 Kwang-Sik Hong Method for signaling voice call of mobile terminal
US20080181380A1 (en) * 2007-01-30 2008-07-31 Alcatel Lucent Proxy for authenticated caller name

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2366966B (en) 2000-09-07 2002-08-07 Swivel Technologies Ltd Embedded synchronous random disposable code identification method and system
US20070043947A1 (en) * 2005-08-19 2007-02-22 Mizikovsky Semyon B Providing multimedia system security to removable user identity modules
MX2008016050A (en) * 2006-06-28 2009-01-15 Ericsson Telefon Ab L M A method and arrangement for providing security for content purchases.

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0802661A2 (en) * 1996-04-16 1997-10-22 Lucent Technologies Inc. Interactive call identification
US20040008666A1 (en) * 2002-07-09 2004-01-15 Verisign, Inc. Method and system for registering and automatically retrieving digital-certificates in voice over internet protocol (VOIP) communications
US20080148151A1 (en) * 2006-12-18 2008-06-19 Ebay Inc. One way sound
US20080155674A1 (en) * 2006-12-21 2008-06-26 Kwang-Sik Hong Method for signaling voice call of mobile terminal
US20080181380A1 (en) * 2007-01-30 2008-07-31 Alcatel Lucent Proxy for authenticated caller name

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11257501B2 (en) 2019-04-29 2022-02-22 International Business Machines Corporation Identity verification system using voice recognition by an individual

Also Published As

Publication number Publication date
GB0918118D0 (en) 2009-12-02
GB2471612A (en) 2011-01-05
GB2466333C (en) 2012-05-16
WO2011045616A1 (en) 2011-04-21
GB201017554D0 (en) 2010-12-01
GB2466333B (en) 2011-01-05
GB2466333A (en) 2010-06-23

Similar Documents

Publication Publication Date Title
EP2412134A4 (en) Conversation support
GB0817841D0 (en) Telephone system
HK1165640A1 (en) Caller id surfing id
GB0915152D0 (en) LTE voice call handling
EP2425634A4 (en) Earpiece system
GB0816850D0 (en) Telephone call processing
GB0806538D0 (en) Earpiece member
EP2259604A4 (en) Speaker
AU321951S (en) Speaker
GB2471612B (en) Authenticated voice or video calls
GB0806570D0 (en) Improved call interceptor
AU327008S (en) Earpiece
IL226368A0 (en) Multimodal telephone calls
PL2394444T3 (en) Conference microphone system
GB201003013D0 (en) Phone system
GB2465992B (en) Telephone call processing
GB2456327B (en) Manual call point
GB0822150D0 (en) Telephone call processing
GB2474297B (en) Voice Quality Determination
GB0802643D0 (en) Processing telephone calls
GB2480922B (en) Telephone caller identification
EP2458827A4 (en) Telephone set
GB0821120D0 (en) Dvd-mobile-hardrive phone
GB0806346D0 (en) Easy phone
GB0910283D0 (en) Phone

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20110609 AND 20110615

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20211018