GB2503292B - Arrangement and method for accessing a network service - Google Patents
Arrangement and method for accessing a network serviceInfo
- Publication number
- GB2503292B GB2503292B GB1211452.6A GB201211452A GB2503292B GB 2503292 B GB2503292 B GB 2503292B GB 201211452 A GB201211452 A GB 201211452A GB 2503292 B GB2503292 B GB 2503292B
- Authority
- GB
- United Kingdom
- Prior art keywords
- accessing
- arrangement
- network service
- service
- network
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/02—Services making use of location information
- H04W4/029—Location-based management or tracking services
-
- G—PHYSICS
- G10—MUSICAL INSTRUMENTS; ACOUSTICS
- G10L—SPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
- G10L17/00—Speaker identification or verification techniques
- G10L17/22—Interactive procedures; Man-machine interfaces
- G10L17/24—Interactive procedures; Man-machine interfaces the user being prompted to utter a password or a predefined phrase
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/105—Multiple levels of security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/535—Tracking the activity of the user
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/082—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/107—Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/02—Services making use of location information
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Audiology, Speech & Language Pathology (AREA)
- Human Computer Interaction (AREA)
- Acoustics & Sound (AREA)
- Multimedia (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Telephonic Communication Services (AREA)
- Information Transfer Between Computers (AREA)
- Computer And Data Communications (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/FI2012/050630 WO2013190169A1 (en) | 2012-06-18 | 2012-06-18 | Arrangement and method for accessing a network service |
Publications (3)
Publication Number | Publication Date |
---|---|
GB201211452D0 GB201211452D0 (en) | 2012-08-08 |
GB2503292A GB2503292A (en) | 2013-12-25 |
GB2503292B true GB2503292B (en) | 2014-10-15 |
Family
ID=46704334
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
GB1211452.6A Expired - Fee Related GB2503292B (en) | 2012-06-18 | 2012-06-28 | Arrangement and method for accessing a network service |
Country Status (2)
Country | Link |
---|---|
GB (1) | GB2503292B (en) |
WO (1) | WO2013190169A1 (en) |
Families Citing this family (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB2519571A (en) * | 2013-10-25 | 2015-04-29 | Aplcomp Oy | Audiovisual associative authentication method and related system |
WO2015108790A1 (en) * | 2014-01-17 | 2015-07-23 | Microsoft Technology Licensing, Llc | Identity reputation |
US10756900B2 (en) | 2017-09-28 | 2020-08-25 | Hand Held Products, Inc. | Non-repudiation protocol using time-based one-time password (TOTP) |
EP3483875A1 (en) * | 2017-11-14 | 2019-05-15 | InterDigital CE Patent Holdings | Identified voice-based commands that require authentication |
CN107863108B (en) * | 2017-11-16 | 2021-03-23 | 百度在线网络技术(北京)有限公司 | Information output method and device |
CN110149631B (en) * | 2019-05-29 | 2023-06-13 | 飞天诚信科技股份有限公司 | Method and system suitable for cloud loudspeaker box connection establishment |
Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0856836A2 (en) * | 1997-01-29 | 1998-08-05 | Nec Corporation | Speaker recognition device |
EP1158492A1 (en) * | 2000-05-23 | 2001-11-28 | Ascom Systec AG | User authentication for home banking system |
JP2003044445A (en) * | 2001-08-02 | 2003-02-14 | Matsushita Graphic Communication Systems Inc | Authentication system, service providing server device, and device and method for voice authentication |
US20070143825A1 (en) * | 2005-12-21 | 2007-06-21 | Goffin Glen P | Apparatus and method of tiered authentication |
EP1915294A2 (en) * | 2005-05-27 | 2008-04-30 | Porticus Technology, Inc. | Method and system for bio-metric voice print authentication |
US20100077457A1 (en) * | 2008-09-23 | 2010-03-25 | Sun Microsystems, Inc. | Method and system for session management in an authentication environment |
US20110246196A1 (en) * | 2010-03-30 | 2011-10-06 | Aspen Networks, Inc. | Integrated voice biometrics cloud security gateway |
US20110276323A1 (en) * | 2010-05-06 | 2011-11-10 | Senam Consulting, Inc. | Speech-based speaker recognition systems and methods |
WO2012129231A1 (en) * | 2011-03-21 | 2012-09-27 | Apple Inc. | Device access using voice authentication |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7054819B1 (en) * | 2000-02-11 | 2006-05-30 | Microsoft Corporation | Voice print access to computer resources |
US20030163739A1 (en) * | 2002-02-28 | 2003-08-28 | Armington John Phillip | Robust multi-factor authentication for secure application environments |
US20080052245A1 (en) * | 2006-08-23 | 2008-02-28 | Richard Love | Advanced multi-factor authentication methods |
-
2012
- 2012-06-18 WO PCT/FI2012/050630 patent/WO2013190169A1/en active Application Filing
- 2012-06-28 GB GB1211452.6A patent/GB2503292B/en not_active Expired - Fee Related
Patent Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0856836A2 (en) * | 1997-01-29 | 1998-08-05 | Nec Corporation | Speaker recognition device |
EP1158492A1 (en) * | 2000-05-23 | 2001-11-28 | Ascom Systec AG | User authentication for home banking system |
JP2003044445A (en) * | 2001-08-02 | 2003-02-14 | Matsushita Graphic Communication Systems Inc | Authentication system, service providing server device, and device and method for voice authentication |
EP1915294A2 (en) * | 2005-05-27 | 2008-04-30 | Porticus Technology, Inc. | Method and system for bio-metric voice print authentication |
US20070143825A1 (en) * | 2005-12-21 | 2007-06-21 | Goffin Glen P | Apparatus and method of tiered authentication |
US20100077457A1 (en) * | 2008-09-23 | 2010-03-25 | Sun Microsystems, Inc. | Method and system for session management in an authentication environment |
US20110246196A1 (en) * | 2010-03-30 | 2011-10-06 | Aspen Networks, Inc. | Integrated voice biometrics cloud security gateway |
US20110276323A1 (en) * | 2010-05-06 | 2011-11-10 | Senam Consulting, Inc. | Speech-based speaker recognition systems and methods |
WO2012129231A1 (en) * | 2011-03-21 | 2012-09-27 | Apple Inc. | Device access using voice authentication |
Also Published As
Publication number | Publication date |
---|---|
GB2503292A (en) | 2013-12-25 |
WO2013190169A1 (en) | 2013-12-27 |
GB201211452D0 (en) | 2012-08-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP2888923A4 (en) | System and method for a collaborative service set | |
EP2850791A4 (en) | Network management | |
EP2824988A4 (en) | Network access method and apparatus | |
HK1204500A1 (en) | Network service system and method with off-heap caching | |
EP2916590A4 (en) | Method and device for network switching | |
GB201200772D0 (en) | Method and apparatus for network access | |
EP2884811A4 (en) | Establishment-processing method, management method, and device for x2 connection | |
EP2882137A4 (en) | Network coordination method and device | |
EP2810226A4 (en) | Account management for multiple network sites | |
EP2869635A4 (en) | Method and device for network switching | |
GB201511614D0 (en) | Method and device for secure network access | |
EP2849493A4 (en) | Network access method and device | |
EP2869281A4 (en) | On-demand-vehicle service management device, on-demand-vehicle service management method, and on-demand-vehicle service management system | |
EP2941059A4 (en) | Method and device for network selection from shared network | |
SI2670087T1 (en) | Network device, network assembly and method for operating a network assembly | |
GB201122037D0 (en) | Network Device Configuration management | |
GB2508353B (en) | Apparatuses and methods for a communication system | |
EP2832175A4 (en) | System and method for basic service set association | |
EP2820583A4 (en) | Network service interface analysis | |
AP2014007758A0 (en) | Systems and methods for extending an existing network | |
EP2924920A4 (en) | System and method for opening network capabilities, and related network elements | |
EP2820582A4 (en) | Network service interface analysis | |
GB2503292B (en) | Arrangement and method for accessing a network service | |
EP2705614A4 (en) | Network accessing method | |
EP2668580A4 (en) | A system and method for accessing a service |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PCNP | Patent ceased through non-payment of renewal fee |
Effective date: 20190628 |