GB2499360B - Secure ID authentication - Google Patents

Secure ID authentication

Info

Publication number
GB2499360B
GB2499360B GB1117640.1A GB201117640A GB2499360B GB 2499360 B GB2499360 B GB 2499360B GB 201117640 A GB201117640 A GB 201117640A GB 2499360 B GB2499360 B GB 2499360B
Authority
GB
United Kingdom
Prior art keywords
authentication
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB1117640.1A
Other versions
GB2499360B8 (en
GB201117640D0 (en
GB2499360A8 (en
GB2499360A (en
Inventor
Keith Curran
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TECHNOLOGY BUSINESS MAN Ltd
Original Assignee
TECHNOLOGY BUSINESS MAN Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to GB1117640.1A priority Critical patent/GB2499360B8/en
Application filed by TECHNOLOGY BUSINESS MAN Ltd filed Critical TECHNOLOGY BUSINESS MAN Ltd
Publication of GB201117640D0 publication Critical patent/GB201117640D0/en
Priority to EP12798337.7A priority patent/EP2767065A1/en
Priority to CN201280061248.8A priority patent/CN104429036A/en
Priority to JP2014535159A priority patent/JP2015501572A/en
Priority to PCT/GB2012/000775 priority patent/WO2013054073A1/en
Publication of GB2499360A publication Critical patent/GB2499360A/en
Priority to US14/238,780 priority patent/US9832649B1/en
Publication of GB2499360B publication Critical patent/GB2499360B/en
Application granted granted Critical
Priority to HK15109089.6A priority patent/HK1208573A1/en
Publication of GB2499360B8 publication Critical patent/GB2499360B8/en
Publication of GB2499360A8 publication Critical patent/GB2499360A8/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
GB1117640.1A 2011-10-12 2011-10-12 Secure ID authentication Expired - Fee Related GB2499360B8 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
GB1117640.1A GB2499360B8 (en) 2011-10-12 2011-10-12 Secure ID authentication
EP12798337.7A EP2767065A1 (en) 2011-10-12 2012-10-11 System for secure id authentication
CN201280061248.8A CN104429036A (en) 2011-10-12 2012-10-11 System for secure ID authentication
JP2014535159A JP2015501572A (en) 2011-10-12 2012-10-11 System for secure ID authentication
PCT/GB2012/000775 WO2013054073A1 (en) 2011-10-12 2012-10-11 System for secure id authentication
US14/238,780 US9832649B1 (en) 2011-10-12 2014-02-13 Secure ID authentication
HK15109089.6A HK1208573A1 (en) 2011-10-12 2015-09-17 System for secure id authentication id

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1117640.1A GB2499360B8 (en) 2011-10-12 2011-10-12 Secure ID authentication

Publications (5)

Publication Number Publication Date
GB201117640D0 GB201117640D0 (en) 2011-11-23
GB2499360A GB2499360A (en) 2013-08-21
GB2499360B true GB2499360B (en) 2015-03-04
GB2499360B8 GB2499360B8 (en) 2016-01-27
GB2499360A8 GB2499360A8 (en) 2016-01-27

Family

ID=45091952

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1117640.1A Expired - Fee Related GB2499360B8 (en) 2011-10-12 2011-10-12 Secure ID authentication

Country Status (6)

Country Link
EP (1) EP2767065A1 (en)
JP (1) JP2015501572A (en)
CN (1) CN104429036A (en)
GB (1) GB2499360B8 (en)
HK (1) HK1208573A1 (en)
WO (1) WO2013054073A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2518877A (en) * 2013-10-04 2015-04-08 Technology Business Man Ltd Secure ID authentication
US9832649B1 (en) 2011-10-12 2017-11-28 Technology Business Management, Limted Secure ID authentication
CN103220648A (en) * 2013-04-28 2013-07-24 先人掌信息科技(上海)有限公司 Information interaction method, information interaction system and advertisement interaction method based on short message
WO2015049540A1 (en) * 2013-10-04 2015-04-09 Technology Business Management Limited Secure id authentication
EP3059918B1 (en) * 2015-02-23 2018-12-12 Giesecke+Devrient Mobile Security GmbH Method for accessing a security element
GB2573262B (en) * 2018-03-08 2022-04-13 Benefit Vantage Ltd Mobile identification method based on SIM card and device-related parameters
CN114785860B (en) * 2022-06-02 2024-06-04 深圳云创数安科技有限公司 Encryption and decryption-based data response method, device, equipment and medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2363220A1 (en) * 2001-11-23 2003-05-23 Trustshield Technologies Inc. Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation
US20050177517A1 (en) * 2001-12-04 2005-08-11 Gary Leung System and method for facilitating electronic financial transactions using a mobile telecommunication device
WO2007020394A1 (en) * 2005-08-12 2007-02-22 Vodafone Group Plc Mobile account management
EP1965596A1 (en) * 2007-02-27 2008-09-03 Gemplus A personal token having enhanced communication abilities for a hosted application
US20090150248A1 (en) * 2007-12-10 2009-06-11 International Business Machines Corporation System for enhancing payment security, method thereof and payment center
WO2011056156A1 (en) * 2009-11-03 2011-05-12 Kartek Kart Ve Bilisim Teknolojileri Ticaret Limited Sirketi A mobile payment method of high security and authorization system for this method
US20110173017A1 (en) * 2001-08-21 2011-07-14 Bookit Oy Ajanvarauspalvelu Authentication method and system
GB2481587A (en) * 2010-06-28 2012-01-04 Vodafone Ip Licensing Ltd Generating one-time passwords (OTP) using a mobile phone

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU1390395A (en) * 1994-01-14 1995-08-01 Michael Jeremy Kew A computer security system
FI19992343A (en) 1999-10-29 2001-04-30 Nokia Mobile Phones Ltd A method and arrangement for reliably identifying a user on a computer system
FI112286B (en) * 2000-01-24 2003-11-14 Smarttrust Systems Oy Payment service apparatus and secure payment procedure
AU2001245292A1 (en) * 2000-04-14 2001-10-30 Sun Microsystems, Inc. Network access security
US20040019564A1 (en) * 2002-07-26 2004-01-29 Scott Goldthwaite System and method for payment transaction authentication
EP1807966B1 (en) * 2004-10-20 2020-05-27 Salt Group Pty Ltd. Authentication method
CN1897027A (en) * 2005-04-08 2007-01-17 富士通株式会社 Authentication services using mobile device
JP2007094874A (en) * 2005-09-29 2007-04-12 Oki Electric Ind Co Ltd Financial service providing system
WO2007059183A2 (en) * 2005-11-15 2007-05-24 Clairmail Inc Application access utilizing a message link
EP2106191B1 (en) * 2008-03-28 2012-12-26 Vodafone Holding GmbH A method for updating a smartcard and a smartcard having update capability
NO332479B1 (en) 2009-03-02 2012-09-24 Encap As Procedure and computer program for verifying one-time password between server and mobile device using multiple channels
DE102010041286A1 (en) * 2010-09-23 2012-03-29 Bundesdruckerei Gmbh Method and server for providing user information

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110173017A1 (en) * 2001-08-21 2011-07-14 Bookit Oy Ajanvarauspalvelu Authentication method and system
CA2363220A1 (en) * 2001-11-23 2003-05-23 Trustshield Technologies Inc. Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation
US20050177517A1 (en) * 2001-12-04 2005-08-11 Gary Leung System and method for facilitating electronic financial transactions using a mobile telecommunication device
WO2007020394A1 (en) * 2005-08-12 2007-02-22 Vodafone Group Plc Mobile account management
EP1965596A1 (en) * 2007-02-27 2008-09-03 Gemplus A personal token having enhanced communication abilities for a hosted application
US20090150248A1 (en) * 2007-12-10 2009-06-11 International Business Machines Corporation System for enhancing payment security, method thereof and payment center
WO2011056156A1 (en) * 2009-11-03 2011-05-12 Kartek Kart Ve Bilisim Teknolojileri Ticaret Limited Sirketi A mobile payment method of high security and authorization system for this method
GB2481587A (en) * 2010-06-28 2012-01-04 Vodafone Ip Licensing Ltd Generating one-time passwords (OTP) using a mobile phone

Also Published As

Publication number Publication date
JP2015501572A (en) 2015-01-15
WO2013054073A8 (en) 2014-12-11
WO2013054073A1 (en) 2013-04-18
GB2499360B8 (en) 2016-01-27
GB201117640D0 (en) 2011-11-23
GB2499360A8 (en) 2016-01-27
EP2767065A1 (en) 2014-08-20
HK1208573A1 (en) 2016-03-04
GB2499360A (en) 2013-08-21
CN104429036A (en) 2015-03-18

Similar Documents

Publication Publication Date Title
GB2481587B (en) Authentication
HK1206118A1 (en) Id authentication id
ZA201203891B (en) Biometric authentication technology
GB2495474B (en) User authentication
EP2774098C0 (en) Authentication method
GB2506066B (en) Zero sign-on authentication
EP2786280A4 (en) Secure authorization
EP2786329A4 (en) Application licensing authentication
EP2761805A4 (en) Out-of-band remote authentication
EP2737656A4 (en) Credential validation
EP2441209A4 (en) System for two way authentication
AP2014007430A0 (en) cryptographic
EP2732579A4 (en) Event driven second factor credential authentication
GB201223466D0 (en) Time-based authentication
GB201105157D0 (en) Authentication certificates
EP2633464A4 (en) Software authentication
ZA201406496B (en) Mutually authenticated communication
PT2697074T (en) Security document
GB201119183D0 (en) Security system
HK1208573A1 (en) System for secure id authentication id
HK1185989A1 (en) Authentication system
EP2731830A4 (en) Security system
EP2727307A4 (en) Software authentication
GB201117449D0 (en) Identity verification
EP2898440A4 (en) Authentication system

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)
S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: REQUEST FOR OPPOSITION; PATENTS FORM 15 WITHIN FOUR WEEKS FROM THE DATE OF PUBLICATION OF THIS JOURNAL. IF NO NOTICE OF OPPOSITION IS RECEIVED, THE CORRECTION WILL BE ALLOWED BY THE COMPTROLLER IN THE PRESENT ADVERTISED FORM. NB. THE PAGING REFERRED TO IS THAT OF THE PRINTED SPECIFICATION TECHNOLOGY BUSINESS MANAGEMENT LIMITED SECURE ID AUTHENTICATION THE PROPOSED CORRECTIONS ARE AS FOLLOWS: FRONT PAGE CODE (72) ADD TARLOK NATH TEJI

S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: CORRECTIONS ALLOWED; REQUEST FOR CORRECTION UNDER SECTION 117 FILED ON 13 AUGUST 2015, ALLOWED ON 19 JANUARY 2016

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20200423 AND 20200429

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20221012