GB2491514B - Handling encoded information - Google Patents
Handling encoded informationInfo
- Publication number
- GB2491514B GB2491514B GB1215438.1A GB201215438A GB2491514B GB 2491514 B GB2491514 B GB 2491514B GB 201215438 A GB201215438 A GB 201215438A GB 2491514 B GB2491514 B GB 2491514B
- Authority
- GB
- United Kingdom
- Prior art keywords
- encoded information
- handling encoded
- handling
- information
- encoded
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/42—User authentication using separate channels for security data
- G06F21/43—User authentication using separate channels for security data wireless channels
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3223—Realising banking transactions through M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4012—Verifying personal identification numbers [PIN]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/409—Device specific authentication in transaction processing
- G06Q20/4097—Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/30—Individual registration on entry or exit not involving the use of a pass
- G07C9/38—Individual registration on entry or exit not involving the use of a pass with central registration
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F19/00—Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/00174—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
- G07C9/00309—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/00174—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
- G07C9/00571—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Software Systems (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Finance (AREA)
- Telephonic Communication Services (AREA)
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB1215438.1A GB2491514B (en) | 2010-11-25 | 2010-11-25 | Handling encoded information |
GB1422939.7A GB2519876B8 (en) | 2010-11-25 | 2010-11-25 | Handling encoded information |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB1215438.1A GB2491514B (en) | 2010-11-25 | 2010-11-25 | Handling encoded information |
GB1205664.4A GB2489332C2 (en) | 2010-11-25 | 2010-11-25 | Handling encoded information |
Publications (3)
Publication Number | Publication Date |
---|---|
GB201215438D0 GB201215438D0 (en) | 2012-10-17 |
GB2491514A GB2491514A (en) | 2012-12-05 |
GB2491514B true GB2491514B (en) | 2015-02-04 |
Family
ID=47074973
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
GB1215438.1A Active GB2491514B (en) | 2010-11-25 | 2010-11-25 | Handling encoded information |
Country Status (1)
Country | Link |
---|---|
GB (1) | GB2491514B (en) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103942892B (en) * | 2014-01-23 | 2016-03-09 | 东方通信股份有限公司 | The EPP keyboard that a kind of security is good |
CN111583482A (en) * | 2020-04-29 | 2020-08-25 | 三仟(杭州)数字科技有限公司 | Access control system based on two-dimensional code and control method thereof |
Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1197046A1 (en) * | 1999-07-05 | 2002-04-17 | CANAL+ Société Anonyme | Method and apparatus for use with e-mail |
JP2005228157A (en) * | 2004-02-13 | 2005-08-25 | Bank Of Tokyo-Mitsubishi Ltd | Method and terminal for payment, program, and recording medium |
WO2006102848A1 (en) * | 2005-03-31 | 2006-10-05 | Huawei Technologies Co., Ltd. | A data process method and system, a shopping method and system based on mobile terminal |
WO2008040949A2 (en) * | 2006-10-06 | 2008-04-10 | Philip Wesby | System and method for data acquisition and processing and processing |
JP2008217277A (en) * | 2007-03-01 | 2008-09-18 | Media Portal Japan Co Ltd | Mobile-phone barcode payment method and system |
WO2009116954A2 (en) * | 2008-03-18 | 2009-09-24 | Radiantrust Pte Ltd | Method and system for distribution of barcode information for performing a transaction via a network |
US20100242103A1 (en) * | 2009-03-17 | 2010-09-23 | Airvana, Inc. | Identifying Hand-Over Targets |
US20100273527A1 (en) * | 2005-09-19 | 2010-10-28 | Silverbrook Research Pty Ltd | Mobile phone system for printing webpage and retrieving content |
-
2010
- 2010-11-25 GB GB1215438.1A patent/GB2491514B/en active Active
Patent Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1197046A1 (en) * | 1999-07-05 | 2002-04-17 | CANAL+ Société Anonyme | Method and apparatus for use with e-mail |
JP2005228157A (en) * | 2004-02-13 | 2005-08-25 | Bank Of Tokyo-Mitsubishi Ltd | Method and terminal for payment, program, and recording medium |
WO2006102848A1 (en) * | 2005-03-31 | 2006-10-05 | Huawei Technologies Co., Ltd. | A data process method and system, a shopping method and system based on mobile terminal |
US20100273527A1 (en) * | 2005-09-19 | 2010-10-28 | Silverbrook Research Pty Ltd | Mobile phone system for printing webpage and retrieving content |
WO2008040949A2 (en) * | 2006-10-06 | 2008-04-10 | Philip Wesby | System and method for data acquisition and processing and processing |
JP2008217277A (en) * | 2007-03-01 | 2008-09-18 | Media Portal Japan Co Ltd | Mobile-phone barcode payment method and system |
WO2009116954A2 (en) * | 2008-03-18 | 2009-09-24 | Radiantrust Pte Ltd | Method and system for distribution of barcode information for performing a transaction via a network |
US20100242103A1 (en) * | 2009-03-17 | 2010-09-23 | Airvana, Inc. | Identifying Hand-Over Targets |
Also Published As
Publication number | Publication date |
---|---|
GB201215438D0 (en) | 2012-10-17 |
GB2491514A (en) | 2012-12-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
GB2481663B (en) | Handling encoded information | |
HK1212050A1 (en) | Magnetic pivot | |
TWI562235B (en) | Feature size reduction | |
GB2482701C (en) | Illegal mode change handling | |
HK1163034A1 (en) | Crate | |
IL225315A0 (en) | Crate | |
EP2606455A4 (en) | Product information | |
GB2489332C (en) | Handling encoded information | |
EP2539826A4 (en) | Data session handling | |
IL225313A0 (en) | Crate | |
GB2481142B (en) | Coded information systems | |
GB2519894B8 (en) | Handling encoded information | |
ZA201207818B (en) | Handling | |
ZA201208091B (en) | Crate | |
ZA201208090B (en) | Crate | |
ZA201208089B (en) | Crate | |
GB2519876B8 (en) | Handling encoded information | |
IL225314A0 (en) | Crate | |
GB2491514B (en) | Handling encoded information | |
PL2371740T3 (en) | Crate | |
PL2431299T3 (en) | Crate | |
PL2371727T3 (en) | Crate | |
EP2659392A4 (en) | Handling ue-related event information | |
AU2010902923A0 (en) | Information handling | |
GB201009774D0 (en) | Coded information systems |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
732E | Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977) |
Free format text: REGISTERED BETWEEN 20170223 AND 20170303 |