GB2587075B - Proving identity - Google Patents
Proving identity Download PDFInfo
- Publication number
- GB2587075B GB2587075B GB2009471.0A GB202009471A GB2587075B GB 2587075 B GB2587075 B GB 2587075B GB 202009471 A GB202009471 A GB 202009471A GB 2587075 B GB2587075 B GB 2587075B
- Authority
- GB
- United Kingdom
- Prior art keywords
- proving identity
- proving
- identity
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Signal Processing (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Power Engineering (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GBGB1908864.0A GB201908864D0 (en) | 2019-06-20 | 2019-06-20 | Proving identity |
Publications (3)
Publication Number | Publication Date |
---|---|
GB202009471D0 GB202009471D0 (en) | 2020-08-05 |
GB2587075A GB2587075A (en) | 2021-03-17 |
GB2587075B true GB2587075B (en) | 2021-10-27 |
Family
ID=67511769
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
GBGB1908864.0A Ceased GB201908864D0 (en) | 2019-06-20 | 2019-06-20 | Proving identity |
GB2009471.0A Active GB2587075B (en) | 2019-06-20 | 2020-06-22 | Proving identity |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
GBGB1908864.0A Ceased GB201908864D0 (en) | 2019-06-20 | 2019-06-20 | Proving identity |
Country Status (1)
Country | Link |
---|---|
GB (2) | GB201908864D0 (en) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP4199418B1 (en) * | 2021-12-15 | 2024-04-17 | Fujitsu Services Limited | Local attribute verification using a computing device |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2018232443A1 (en) * | 2017-06-23 | 2018-12-27 | Australian Postal Corporation | Method and system for identity proofing |
US20190068378A1 (en) * | 2016-07-25 | 2019-02-28 | International Business Machines Corporation | Deterministic verification of digital identity documents |
WO2019092046A1 (en) * | 2017-11-09 | 2019-05-16 | Yoti Holding Limited | Secure electronic payment |
-
2019
- 2019-06-20 GB GBGB1908864.0A patent/GB201908864D0/en not_active Ceased
-
2020
- 2020-06-22 GB GB2009471.0A patent/GB2587075B/en active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20190068378A1 (en) * | 2016-07-25 | 2019-02-28 | International Business Machines Corporation | Deterministic verification of digital identity documents |
WO2018232443A1 (en) * | 2017-06-23 | 2018-12-27 | Australian Postal Corporation | Method and system for identity proofing |
WO2019092046A1 (en) * | 2017-11-09 | 2019-05-16 | Yoti Holding Limited | Secure electronic payment |
Also Published As
Publication number | Publication date |
---|---|
GB202009471D0 (en) | 2020-08-05 |
GB2587075A (en) | 2021-03-17 |
GB201908864D0 (en) | 2019-08-07 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DK3958977T3 (en) | Camptothecinderivater | |
CA196372S (en) | Soundbar | |
CA189498S (en) | Showerbase | |
SG11201913426RA (en) | Sybil-resistant identity generation | |
CA191618S (en) | Floorwasher - nozzle | |
EP4014269A4 (en) | Sofc-conduction | |
CA201154S (en) | Banquette | |
GB201806174D0 (en) | Improved downlighter | |
GB201901778D0 (en) | Aladin | |
DK3980417T3 (en) | PRMT5-Inhibitorer | |
CA189795S (en) | Handshower | |
CA189673S (en) | Uroflowmeter | |
GB2587075B (en) | Proving identity | |
GB201903561D0 (en) | Distributed authentication | |
GB201813936D0 (en) | Oven | |
CA190384S (en) | Beverageware | |
CA190387S (en) | Beverageware | |
CA190385S (en) | Beverageware | |
EP3689729C0 (en) | Anti-skid-pedal | |
CA189047S (en) | Hammock-tent | |
PL3781872T3 (en) | Oven | |
GB201900347D0 (en) | Blazeloc | |
EP3766552C0 (en) | Frameless puzzle | |
CA194482S (en) | Kick-scooter | |
CA192228S (en) | Hydrogenerator |