IN2014DN05666A - - Google Patents

Info

Publication number
IN2014DN05666A
IN2014DN05666A IN5666DEN2014A IN2014DN05666A IN 2014DN05666 A IN2014DN05666 A IN 2014DN05666A IN 5666DEN2014 A IN5666DEN2014 A IN 5666DEN2014A IN 2014DN05666 A IN2014DN05666 A IN 2014DN05666A
Authority
IN
India
Prior art keywords
computing device
message
information
format
content
Prior art date
Application number
Other languages
English (en)
Inventor
Cameron Peter Sutherland Ross
James Heath
Thomas Edward Briden
Original Assignee
Veritape Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=45572873&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=IN2014DN05666(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Veritape Ltd filed Critical Veritape Ltd
Publication of IN2014DN05666A publication Critical patent/IN2014DN05666A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/50Centralised arrangements for answering calls; Centralised arrangements for recording messages for absent or busy subscribers ; Centralised arrangements for recording messages
    • H04M3/51Centralised call answering arrangements requiring operator intervention, e.g. call or contact centers for telemarketing
    • H04M3/5133Operator terminal details
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6009Personal information, e.g. profiles or personal directories being only provided to authorised persons
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6027Fraud preventions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/12Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal
    • H04M7/1205Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal where the types of switching equipement comprises PSTN/ISDN equipment and switching equipment of networks other than PSTN/ISDN, e.g. Internet Protocol networks
    • H04M7/1295Details of dual tone multiple frequency signalling

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
IN5666DEN2014 2011-12-21 2012-12-20 IN2014DN05666A (ko)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1122107.4A GB2497940B (en) 2011-12-21 2011-12-21 Method and apparatus for mediating communications
PCT/GB2012/053206 WO2013093474A1 (en) 2011-12-21 2012-12-20 Method and apparatus for mediating communications

Publications (1)

Publication Number Publication Date
IN2014DN05666A true IN2014DN05666A (ko) 2015-04-03

Family

ID=45572873

Family Applications (1)

Application Number Title Priority Date Filing Date
IN5666DEN2014 IN2014DN05666A (ko) 2011-12-21 2012-12-20

Country Status (6)

Country Link
US (2) US9887966B2 (ko)
EP (1) EP2795556B1 (ko)
ES (1) ES2744841T3 (ko)
GB (1) GB2497940B (ko)
IN (1) IN2014DN05666A (ko)
WO (1) WO2013093474A1 (ko)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9565213B2 (en) 2012-10-22 2017-02-07 Centripetal Networks, Inc. Methods and systems for protecting a secured network
US9137205B2 (en) 2012-10-22 2015-09-15 Centripetal Networks, Inc. Methods and systems for protecting a secured network
US9203806B2 (en) 2013-01-11 2015-12-01 Centripetal Networks, Inc. Rule swapping in a packet network
US9124552B2 (en) 2013-03-12 2015-09-01 Centripetal Networks, Inc. Filtering network data transfers
US9094445B2 (en) 2013-03-15 2015-07-28 Centripetal Networks, Inc. Protecting networks from cyber attacks and overloading
CA2946041C (en) 2014-04-17 2023-01-24 Datex Inc. Method, device and software for securing web application data through tokenization
US9577830B2 (en) * 2014-05-16 2017-02-21 SwiftStack, Inc. Multi-tenant discovery and claiming of distributed storage nodes over an insecure network
GB2526876A (en) * 2014-06-06 2015-12-09 Exony Ltd Database processing
US9584492B2 (en) * 2014-06-23 2017-02-28 Vmware, Inc. Cryptographic proxy service
CN105338020B (zh) 2014-07-02 2018-12-07 华为技术有限公司 一种业务访问方法及装置
US10129370B2 (en) * 2014-08-01 2018-11-13 Protegrity Corporation Mapping between user interface fields and protocol information
US9912644B2 (en) * 2014-08-05 2018-03-06 Fireeye, Inc. System and method to communicate sensitive information via one or more untrusted intermediate nodes with resilience to disconnected network topology
US9264370B1 (en) 2015-02-10 2016-02-16 Centripetal Networks, Inc. Correlating packets in communications networks
US10019605B2 (en) 2015-03-30 2018-07-10 Square, Inc. Systems, methods and apparatus for secure peripheral communication
US9866576B2 (en) 2015-04-17 2018-01-09 Centripetal Networks, Inc. Rule-based network-threat detection
CA2989009C (en) 2015-06-09 2023-02-21 Datex Inc. Peripheral bus security interface and method
US10063667B2 (en) * 2015-12-09 2018-08-28 Audio-Technica, U.S., Inc. Plug-on networked audio adapter
US9917856B2 (en) * 2015-12-23 2018-03-13 Centripetal Networks, Inc. Rule-based network-threat detection for encrypted communications
WO2017131615A1 (en) 2016-01-25 2017-08-03 Entit Software Llc Protecting data of a particular type
US20170228285A1 (en) * 2016-02-10 2017-08-10 SwiftStack, Inc. Data durability in stored objects
US10176472B1 (en) 2016-12-15 2019-01-08 Worldpay, Llc Systems and methods for tone to token telecommunications platform
US10439985B2 (en) 2017-02-15 2019-10-08 Edgewise Networks, Inc. Network application security policy generation
US10154067B2 (en) 2017-02-10 2018-12-11 Edgewise Networks, Inc. Network application security policy enforcement
US9894057B2 (en) * 2017-05-05 2018-02-13 Lantirn Inc. Method and system for managing secure custom domains
US10503899B2 (en) 2017-07-10 2019-12-10 Centripetal Networks, Inc. Cyberanalysis workflow acceleration
US11233777B2 (en) 2017-07-24 2022-01-25 Centripetal Networks, Inc. Efficient SSL/TLS proxy
US10348599B2 (en) 2017-11-10 2019-07-09 Edgewise Networks, Inc. Automated load balancer discovery
JP6433573B1 (ja) * 2017-12-04 2018-12-05 ソフトバンク・ペイメント・サービス株式会社 情報管理システム、プログラム及び方法
US11200338B2 (en) 2019-03-15 2021-12-14 ZenPayroll, Inc. Tagging and auditing sensitive information in a database environment
US10521605B1 (en) 2019-03-15 2019-12-31 ZenPayroll, Inc. Tagging and auditing sensitive information in a database environment

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6681327B1 (en) * 1998-04-02 2004-01-20 Intel Corporation Method and system for managing secure client-server transactions
US8380630B2 (en) * 2000-07-06 2013-02-19 David Paul Felsher Information record infrastructure, system and method
US7853781B2 (en) * 2001-07-06 2010-12-14 Juniper Networks, Inc. Load balancing secure sockets layer accelerator
GB0302263D0 (en) * 2003-01-31 2003-03-05 Roke Manor Research Secure network browsing
US9818136B1 (en) * 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
KR101254209B1 (ko) * 2004-03-22 2013-04-23 삼성전자주식회사 디바이스와 휴대용 저장장치간에 권리 객체를 이동,복사하는 방법 및 장치
CA2467988C (en) 2004-05-21 2010-11-30 Teamon Systems, Inc. System and method for initiating secure network connection from a client to a network host
US8340283B2 (en) * 2004-06-30 2012-12-25 International Business Machines Corporation Method and system for a PKI-based delegation process
WO2008128349A1 (en) * 2007-04-23 2008-10-30 Telus Communications Company Privacy identifier remediation
US8510811B2 (en) 2009-02-03 2013-08-13 InBay Technologies, Inc. Network transaction verification and authentication
US8739262B2 (en) * 2009-12-18 2014-05-27 Sabre Glbl Inc. Tokenized data security

Also Published As

Publication number Publication date
ES2744841T3 (es) 2020-02-26
US9887966B2 (en) 2018-02-06
GB2497940B (en) 2016-02-17
US20140365372A1 (en) 2014-12-11
US10263963B2 (en) 2019-04-16
US20180115531A1 (en) 2018-04-26
GB2497940A (en) 2013-07-03
EP2795556A1 (en) 2014-10-29
EP2795556B1 (en) 2019-06-19
WO2013093474A1 (en) 2013-06-27
GB201122107D0 (en) 2012-02-01

Similar Documents

Publication Publication Date Title
IN2014DN05666A (ko)
WO2014052856A3 (en) Provision of recovery information for wireless transmission of video data
MX2011012383A (es) Dispositivos, sistemas y metodos de monitoreo de infraestructura.
GB201008085D0 (en) Aircraft interface
WO2013015571A3 (ko) 전자기기 및 전자기기의 동작 방법
WO2012037548A3 (en) Method and apparatus for polymorphic serialization
EP2573682A4 (en) CLOUD SERVICE PUBLICATION PROCESS, CLOUD SERVICE PUBLICATION INTERFACE PACKAGE AND CLOUD SERVICE BROKER
MX341486B (es) Señalizacion de la informacion de video tridimencional en redes de comunicaciones.
IN2014CN04496A (ko)
WO2013176834A3 (en) Using services through virtual access point interfaces
EP2611227A4 (en) METHOD, DEVICE AND SYSTEM FOR SENDING COMMUNICATION INFORMATION
GB201313409D0 (en) Data communication method and system
MX2015002243A (es) Metodo y sistema para habilitar ticketing/pagos moviles sin contacto por medio de una aplicacion de telefono movil.
EP2536189A4 (en) METHOD, DEVICE AND SYSTEM FOR ENCRYPTED COMMUNICATION
MX2015001476A (es) Sistema y metodo de transmision de informacion de comunicacion.
MX347356B (es) Sistema y método para entregar un contenido audio-visual a un dispositivo de un cliente.
EP2773073A4 (en) INPUT GENERATING METHOD, MESSAGE RECEIVING METHOD, AND CORRESPONDING DEVICE AND SYSTEM
EP2750330A4 (en) METHOD AND SYSTEM FOR MESSAGE TRANSMISSION THROUGH A CONTROL INTERFACE FOR DEVICE MANAGEMENT OVER AN OPTICAL NETWORK AND CORRESPONDING DEVICE
PL2661870T3 (pl) System i sposób przesyłania komunikatów odebranych z sieci przywoławczej na urządzeniu przywoławczym do urządzeń elektronicznych
WO2011157130A3 (zh) 路径建立方法和装置
EP2586156A4 (en) METHOD AND SYSTEM FOR ROUTING TELECOMMUNICATIONS
EP2887751A4 (en) INFORMATION TRANSFER PROCESS AND SYSTEM FOR BACKHAUL LINKS, PROXY DEVICE AND ACCESSORIES
HK1169891A1 (zh) 種即時通信消息的傳輸方法、系統及設備
GB201411271D0 (en) Message communication system, information processing device, message communication method, and program
GB201217829D0 (en) Method, system and device of multicast functionality in an energy portal