SG11201705537YA - Seamless Unique User Identification and Management - Google Patents
Seamless Unique User Identification and ManagementInfo
- Publication number
- SG11201705537YA SG11201705537YA SG11201705537YA SG11201705537YA SG11201705537YA SG 11201705537Y A SG11201705537Y A SG 11201705537YA SG 11201705537Y A SG11201705537Y A SG 11201705537YA SG 11201705537Y A SG11201705537Y A SG 11201705537YA SG 11201705537Y A SG11201705537Y A SG 11201705537YA
- Authority
- SG
- Singapore
- Prior art keywords
- seamless
- management
- user identification
- unique user
- unique
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/41—User authentication where a single sign-on provides access to a plurality of computers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/629—Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/60—Software deployment
- G06F8/61—Installation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/062—Pre-authentication
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Power Engineering (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
SG10201504042U | 2015-05-22 | ||
PCT/SG2016/050236 WO2016190811A1 (en) | 2015-05-22 | 2016-05-19 | Seamless unique user identification and management |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11201705537YA true SG11201705537YA (en) | 2017-08-30 |
Family
ID=57392169
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11201705537YA SG11201705537YA (en) | 2015-05-22 | 2016-05-19 | Seamless Unique User Identification and Management |
Country Status (7)
Country | Link |
---|---|
US (1) | US20180115896A1 (en) |
EP (1) | EP3298724A1 (en) |
CN (1) | CN107852332A (en) |
AU (1) | AU2016266454A1 (en) |
HK (1) | HK1245531A1 (en) |
SG (1) | SG11201705537YA (en) |
WO (1) | WO2016190811A1 (en) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20170155667A1 (en) * | 2015-11-30 | 2017-06-01 | Symantec Corporation | Systems and methods for detecting malware infections via domain name service traffic analysis |
CN109257350A (en) * | 2018-09-14 | 2019-01-22 | 国云科技股份有限公司 | A kind of authorization method that limitation video redirects |
WO2021056448A1 (en) * | 2019-09-27 | 2021-04-01 | 华为技术有限公司 | Communication processing method and communication processing apparatus |
US12118342B2 (en) * | 2021-04-28 | 2024-10-15 | International Business Machines Corporation | Applying a code update to a target system from a personal communication device |
Family Cites Families (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB2458470A (en) * | 2008-03-17 | 2009-09-23 | Vodafone Plc | Mobile terminal authorisation arrangements |
US9723463B2 (en) * | 2010-10-25 | 2017-08-01 | Nokia Technologies Oy | Method and apparatus for a device identifier based solution for user identification |
US9225532B2 (en) * | 2010-12-06 | 2015-12-29 | Verizon Patent And Licensing Inc. | Method and system for providing registration of an application instance |
CN102388632B (en) * | 2011-08-26 | 2016-11-02 | 华为技术有限公司 | Application message method for pushing, system and network element |
US8718607B2 (en) * | 2012-04-12 | 2014-05-06 | At&T Intellectual Property I, L.P. | Anonymous customer reference services enabler |
-
2016
- 2016-05-19 EP EP16800392.9A patent/EP3298724A1/en not_active Withdrawn
- 2016-05-19 CN CN201680029776.3A patent/CN107852332A/en active Pending
- 2016-05-19 AU AU2016266454A patent/AU2016266454A1/en not_active Abandoned
- 2016-05-19 US US15/567,080 patent/US20180115896A1/en not_active Abandoned
- 2016-05-19 SG SG11201705537YA patent/SG11201705537YA/en unknown
- 2016-05-19 WO PCT/SG2016/050236 patent/WO2016190811A1/en active Application Filing
-
2018
- 2018-04-11 HK HK18104739.8A patent/HK1245531A1/en unknown
Also Published As
Publication number | Publication date |
---|---|
AU2016266454A1 (en) | 2017-11-09 |
WO2016190811A1 (en) | 2016-12-01 |
US20180115896A1 (en) | 2018-04-26 |
CN107852332A (en) | 2018-03-27 |
HK1245531A1 (en) | 2018-08-24 |
EP3298724A1 (en) | 2018-03-28 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
IL252216B (en) | Difluoromethyl-aminopyridines and difluoromethyl-aminopyrimidines | |
HK1213339A1 (en) | User evaluation information providing method and user evaluation information providing system | |
GB201515384D0 (en) | User and user group network monitoring | |
IL264813B (en) | 2-oxo-imidazopyridines and their use | |
GB201401617D0 (en) | Novel combination and use | |
GB2527151B (en) | Wireless access point allocation and transfer | |
SG11201608943VA (en) | Substituted 4-phenylpiperidines, their preparaiton and use | |
IL252164A0 (en) | User interactive management system and uses thereof | |
HK1243950A1 (en) | Novel combination and use | |
SG11201607082PA (en) | New tetracyano-anthraquino-dimethane polymers and use thereof | |
PL3162804T3 (en) | New benzodiazepine derivative and use thereof | |
GB201513913D0 (en) | User identification system and method | |
HK1243077A1 (en) | Piperidinylpyrazolopyrimidinones and their use | |
HK1245531A1 (en) | Seamless unique user identification and management | |
IL269836B (en) | Substituted n-arylethyl-2-aminoquinoline-4-carboxamides and use thereof | |
IL254241A0 (en) | Etv2 and uses thereof | |
IL265531A (en) | N 3 -cyclically substituted thienouraciles and use thereof | |
HK1246288A1 (en) | S1pr2 antagonists and uses therefor | |
IL249122A0 (en) | Imidazol- or 1,2,4-triazol-derivatives and their use | |
IL253450A0 (en) | Asteriscus graveolens extracts and use thereof | |
HK1231519A1 (en) | Kit and use thereof | |
IL269843B (en) | Substituted n-arylethyl-2-arylquinoline-4-carboxamides and use thereof | |
GB201518831D0 (en) | New use | |
GB2545167B (en) | Cloches and use thereof | |
GB201718676D0 (en) | New use |