GB2587075B - Proving identity - Google Patents

Proving identity Download PDF

Info

Publication number
GB2587075B
GB2587075B GB2009471.0A GB202009471A GB2587075B GB 2587075 B GB2587075 B GB 2587075B GB 202009471 A GB202009471 A GB 202009471A GB 2587075 B GB2587075 B GB 2587075B
Authority
GB
United Kingdom
Prior art keywords
proving identity
proving
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB2009471.0A
Other versions
GB202009471D0 (en
GB2587075A (en
Inventor
Quemin Cyrille
Palomares Diego
Angel Garcia Rodriguez Francisco
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yoti Holding Ltd
Original Assignee
Yoti Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yoti Holding Ltd filed Critical Yoti Holding Ltd
Publication of GB202009471D0 publication Critical patent/GB202009471D0/en
Publication of GB2587075A publication Critical patent/GB2587075A/en
Application granted granted Critical
Publication of GB2587075B publication Critical patent/GB2587075B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
GB2009471.0A 2019-06-20 2020-06-22 Proving identity Active GB2587075B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB1908864.0A GB201908864D0 (en) 2019-06-20 2019-06-20 Proving identity

Publications (3)

Publication Number Publication Date
GB202009471D0 GB202009471D0 (en) 2020-08-05
GB2587075A GB2587075A (en) 2021-03-17
GB2587075B true GB2587075B (en) 2021-10-27

Family

ID=67511769

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB1908864.0A Ceased GB201908864D0 (en) 2019-06-20 2019-06-20 Proving identity
GB2009471.0A Active GB2587075B (en) 2019-06-20 2020-06-22 Proving identity

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GBGB1908864.0A Ceased GB201908864D0 (en) 2019-06-20 2019-06-20 Proving identity

Country Status (1)

Country Link
GB (2) GB201908864D0 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4199418B1 (en) * 2021-12-15 2024-04-17 Fujitsu Services Limited Local attribute verification using a computing device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018232443A1 (en) * 2017-06-23 2018-12-27 Australian Postal Corporation Method and system for identity proofing
US20190068378A1 (en) * 2016-07-25 2019-02-28 International Business Machines Corporation Deterministic verification of digital identity documents
WO2019092046A1 (en) * 2017-11-09 2019-05-16 Yoti Holding Limited Secure electronic payment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190068378A1 (en) * 2016-07-25 2019-02-28 International Business Machines Corporation Deterministic verification of digital identity documents
WO2018232443A1 (en) * 2017-06-23 2018-12-27 Australian Postal Corporation Method and system for identity proofing
WO2019092046A1 (en) * 2017-11-09 2019-05-16 Yoti Holding Limited Secure electronic payment

Also Published As

Publication number Publication date
GB201908864D0 (en) 2019-08-07
GB202009471D0 (en) 2020-08-05
GB2587075A (en) 2021-03-17

Similar Documents

Publication Publication Date Title
DK3958977T3 (en) Camptothecinderivater
CA196372S (en) Soundbar
CA189498S (en) Showerbase
SG11201913426RA (en) Sybil-resistant identity generation
CA191618S (en) Floorwasher - nozzle
GB201806174D0 (en) Improved downlighter
CA201154S (en) Banquette
DK3980417T3 (en) PRMT5-Inhibitorer
CA190552S (en) Hand-dryer
CA189795S (en) Handshower
CA189677S (en) Uroflowmeter
GB2587075B (en) Proving identity
GB201903561D0 (en) Distributed authentication
CA193248S (en) Mandoline
CA190385S (en) Beverageware
EP3689729C0 (en) Anti-skid-pedal
CA189047S (en) Hammock-tent
GB201900347D0 (en) Blazeloc
GB201813936D0 (en) Oven
CA194482S (en) Kick-scooter
DK3832828T3 (en) Strømforyningsnetsystem
CA192228S (en) Hydrogenerator
CA190974S (en) Hoodie
CA190386S (en) Beverageware
CA190387S (en) Beverageware