GB2502781B - Improvements in and relating to authentication - Google Patents

Improvements in and relating to authentication

Info

Publication number
GB2502781B
GB2502781B GB1209931.3A GB201209931A GB2502781B GB 2502781 B GB2502781 B GB 2502781B GB 201209931 A GB201209931 A GB 201209931A GB 2502781 B GB2502781 B GB 2502781B
Authority
GB
United Kingdom
Prior art keywords
authentication
relating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1209931.3A
Other versions
GB201209931D0 (en
GB2502781B8 (en
GB2502781A (en
Inventor
Spencer Christopher
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GLOBAL REACH CORP Ltd
Original Assignee
GLOBAL REACH CORP Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GLOBAL REACH CORP Ltd filed Critical GLOBAL REACH CORP Ltd
Priority to GB1209931.3A priority Critical patent/GB2502781B8/en
Publication of GB201209931D0 publication Critical patent/GB201209931D0/en
Publication of GB2502781A publication Critical patent/GB2502781A/en
Application granted granted Critical
Publication of GB2502781B publication Critical patent/GB2502781B/en
Publication of GB2502781B8 publication Critical patent/GB2502781B8/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
GB1209931.3A 2012-06-05 2012-06-05 Improvements in and relating to authentication Active GB2502781B8 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1209931.3A GB2502781B8 (en) 2012-06-05 2012-06-05 Improvements in and relating to authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1209931.3A GB2502781B8 (en) 2012-06-05 2012-06-05 Improvements in and relating to authentication

Publications (4)

Publication Number Publication Date
GB201209931D0 GB201209931D0 (en) 2012-07-18
GB2502781A GB2502781A (en) 2013-12-11
GB2502781B true GB2502781B (en) 2016-08-03
GB2502781B8 GB2502781B8 (en) 2016-09-07

Family

ID=46582318

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1209931.3A Active GB2502781B8 (en) 2012-06-05 2012-06-05 Improvements in and relating to authentication

Country Status (1)

Country Link
GB (1) GB2502781B8 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109561431B (en) * 2019-01-17 2021-07-27 西安电子科技大学 WLAN access control system and method based on multi-password identity authentication

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998032066A1 (en) * 1997-01-20 1998-07-23 British Telecommunications Public Limited Company Data access control
US20030191964A1 (en) * 2002-04-03 2003-10-09 Ramakrishna Satyavolu Method for verifying the identity of a user for session authentication purposes during web navigation
US20040003287A1 (en) * 2002-06-28 2004-01-01 Zissimopoulos Vasileios Bill Method for authenticating kerberos users from common web browsers
GB2463758A (en) * 2008-09-30 2010-03-31 Avaya Inc Client authentication in a Session Initiation Protocol

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998032066A1 (en) * 1997-01-20 1998-07-23 British Telecommunications Public Limited Company Data access control
US20030191964A1 (en) * 2002-04-03 2003-10-09 Ramakrishna Satyavolu Method for verifying the identity of a user for session authentication purposes during web navigation
US20040003287A1 (en) * 2002-06-28 2004-01-01 Zissimopoulos Vasileios Bill Method for authenticating kerberos users from common web browsers
GB2463758A (en) * 2008-09-30 2010-03-31 Avaya Inc Client authentication in a Session Initiation Protocol

Also Published As

Publication number Publication date
GB201209931D0 (en) 2012-07-18
GB2502781B8 (en) 2016-09-07
GB2502781A (en) 2013-12-11

Similar Documents

Publication Publication Date Title
GB201222156D0 (en) Improvements in and relating to displays
HK1207603A1 (en) Improvements in and relating to paperboard manufacture
GB201407698D0 (en) Improvements in and relating to ophthalmo-scopes
GB201316224D0 (en) Improvements in or relating to stairlifts
GB2503279B (en) Improvements in and relating to valves
PL2932627T3 (en) Improvements in and relating to antennas
GB201322603D0 (en) Improvements in and relating to ophthalmoscopes
GB201215061D0 (en) Improvements in and relating to emergencies
GB201223184D0 (en) Improvements in and relating to ophthalmoscopes
GB2511282B (en) Improvements in or relating to hinge arrangements
GB2503273B (en) Improvements in and relating to aircraft
GB2510810B (en) Improvements in or relating to stairlifts
GB201203145D0 (en) Improvements in and relating to mattresses
GB2502781B (en) Improvements in and relating to authentication
GB2546688B (en) Improvements in or relating to security
GB2509060B (en) Improvements in and relating to radar
GB2503199B (en) Improvements in or relating to stairlifts
GB2499408B (en) Improvements in or relating to stairlifts
GB2508662B (en) Improvements in and relating to displays
GB2504452B (en) Improvements in and relating to manhole covers
GB2495390B (en) Improvements in and relating to construction
GB201505770D0 (en) Improvements in and relating to fabrics
GB201222609D0 (en) Improvements in and relating to antennas
GB201222598D0 (en) Improvements in and relating to antennas
GB201222608D0 (en) Improvements in and relating to antennas

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20180531 AND 20180606