AU2001269409A1 - Identifying persons seeking access to computers and networks - Google Patents

Identifying persons seeking access to computers and networks

Info

Publication number
AU2001269409A1
AU2001269409A1 AU2001269409A AU6940901A AU2001269409A1 AU 2001269409 A1 AU2001269409 A1 AU 2001269409A1 AU 2001269409 A AU2001269409 A AU 2001269409A AU 6940901 A AU6940901 A AU 6940901A AU 2001269409 A1 AU2001269409 A1 AU 2001269409A1
Authority
AU
Australia
Prior art keywords
computers
networks
seeking access
identifying persons
persons seeking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001269409A
Inventor
Erez Dor
Zipora Drach
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CELLUSAFE Inc
Original Assignee
CELLUSAFE Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CELLUSAFE Inc filed Critical CELLUSAFE Inc
Publication of AU2001269409A1 publication Critical patent/AU2001269409A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
AU2001269409A 2000-07-05 2001-07-05 Identifying persons seeking access to computers and networks Abandoned AU2001269409A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
IL13718100A IL137181A0 (en) 2000-07-05 2000-07-05 System for secure electronic commercial transactions
IL137181 2000-07-05
PCT/IL2001/000618 WO2002003177A2 (en) 2000-07-05 2001-07-05 Identifying persons seeking access to computers and networks

Publications (1)

Publication Number Publication Date
AU2001269409A1 true AU2001269409A1 (en) 2002-01-14

Family

ID=11074358

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001269409A Abandoned AU2001269409A1 (en) 2000-07-05 2001-07-05 Identifying persons seeking access to computers and networks

Country Status (5)

Country Link
US (1) US20040088551A1 (en)
EP (1) EP1314076A2 (en)
AU (1) AU2001269409A1 (en)
IL (1) IL137181A0 (en)
WO (1) WO2002003177A2 (en)

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7784090B2 (en) * 2001-02-23 2010-08-24 United States Postal Service Systems and methods for dispensing postage stamps
US20020120580A1 (en) * 2001-02-23 2002-08-29 Mayes Robert C. Secure data transfer apparatus and method
EP1488394A1 (en) * 2002-03-22 2004-12-22 BRITISH TELECOMMUNICATIONS public limited company Transaction authentication
KR100465791B1 (en) * 2002-04-18 2005-01-13 삼성전자주식회사 Computer security system using the simcard and control method thereof
GB2401745B (en) * 2003-05-15 2006-02-15 Desktop Guardian Ltd Method of controlling computer access
US20050015626A1 (en) * 2003-07-15 2005-01-20 Chasin C. Scott System and method for identifying and filtering junk e-mail messages or spam based on URL content
US20050071673A1 (en) * 2003-08-25 2005-03-31 Saito William H. Method and system for secure authentication using mobile electronic devices
US8484295B2 (en) 2004-12-21 2013-07-09 Mcafee, Inc. Subscriber reputation filtering method for analyzing subscriber activity and detecting account misuse
US7953814B1 (en) 2005-02-28 2011-05-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US7680890B1 (en) 2004-06-22 2010-03-16 Wei Lin Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
KR100675158B1 (en) * 2004-09-14 2007-01-29 엘지전자 주식회사 Mobile communication terminal having an internet banking function and controlling method therefore
US9015472B1 (en) 2005-03-10 2015-04-21 Mcafee, Inc. Marking electronic messages to indicate human origination
US8738708B2 (en) 2004-12-21 2014-05-27 Mcafee, Inc. Bounce management in a trusted communication network
US9160755B2 (en) 2004-12-21 2015-10-13 Mcafee, Inc. Trusted communication network
US11308477B2 (en) 2005-04-26 2022-04-19 Spriv Llc Method of reducing fraud in on-line transactions
US7503489B2 (en) * 2005-04-26 2009-03-17 Bpriv, Llc Method and system for monitoring electronic purchases and cash-withdrawals
US8640197B2 (en) * 2005-04-26 2014-01-28 Guy Heffez Methods for acquiring an internet user's consent to be located and for authenticating the identity of the user using location information
US20090102712A1 (en) * 2005-04-26 2009-04-23 Guy Heffez Method and system for monitoring electronic purchases and cash-withdrawals
SE0501067L (en) * 2005-05-09 2006-11-10 Ip Drum Holding Sa Computer telephony for mobile phones
EP1739588A1 (en) * 2005-06-30 2007-01-03 Exo System Italia SRL Method and system for registration and user identification of web users
US20070002790A1 (en) * 2005-07-01 2007-01-04 Kasprzyk Marlon Z Vehicular data collection and remote control module and method
US20070004342A1 (en) * 2005-07-01 2007-01-04 Kasprzyk Marlon Z Data collection and remote control module and method
US20070002791A1 (en) * 2005-07-01 2007-01-04 Kasprzyk Marlon Z Medical monitoring data collection and remote control module and method
US11818287B2 (en) 2017-10-19 2023-11-14 Spriv Llc Method and system for monitoring and validating electronic transactions
US7699217B1 (en) * 2005-08-31 2010-04-20 Chan Hark C Authentication with no physical identification document
US8103519B2 (en) 2006-01-30 2012-01-24 Hoozware, Inc. System for marketing campaign specification and secure digital coupon redemption
US7856360B2 (en) 2006-01-30 2010-12-21 Hoozware, Inc. System for providing a service to venues where people aggregate
US20110093340A1 (en) * 2006-01-30 2011-04-21 Hoozware, Inc. System for providing a service to venues where people perform transactions
US7788188B2 (en) * 2006-01-30 2010-08-31 Hoozware, Inc. System for providing a service to venues where people aggregate
US9105039B2 (en) 2006-01-30 2015-08-11 Groupon, Inc. System and method for providing mobile alerts to members of a social network
US8677124B2 (en) * 2006-04-18 2014-03-18 Trustseed Sas Method and device for securing data transfers
DE102006025763A1 (en) * 2006-05-31 2007-12-06 Siemens Ag A method for identifying a patient for later access to an electronic patient record of the patient by means of a communication device of a requesting person
AU2008210481B2 (en) * 2007-01-30 2012-09-20 Datasci, Llc Systems and methods for filtering cellular telephone messages
US11354667B2 (en) 2007-05-29 2022-06-07 Spriv Llc Method for internet user authentication
KR20090063635A (en) * 2007-12-14 2009-06-18 삼성전자주식회사 Method for communication linking using service provider and apparatus therefor
US10354229B2 (en) 2008-08-04 2019-07-16 Mcafee, Llc Method and system for centralized contact management
US8255500B2 (en) 2009-01-09 2012-08-28 Ganart Technologies, Inc. Remotely configurable user device with physical user resources and interface
US12034863B2 (en) 2009-01-21 2024-07-09 Spriv Llc Methods of authenticating the identity of a computer
US9235842B2 (en) 2009-03-02 2016-01-12 Groupon, Inc. Method for providing information to contacts without being given contact data
US11792314B2 (en) 2010-03-28 2023-10-17 Spriv Llc Methods for acquiring an internet user's consent to be located and for authenticating the location information
US11978052B2 (en) 2011-03-28 2024-05-07 Spriv Llc Method for validating electronic transactions
CN107818243B (en) 2012-02-24 2020-12-08 河谷控股Ip有限责任公司 Content activation through interaction-based authentication, systems and methods
US9578500B1 (en) * 2013-09-20 2017-02-21 Amazon Technologies, Inc. Authentication via mobile telephone
US9130906B1 (en) * 2014-05-23 2015-09-08 The United States Of America As Represented By The Secretary Of The Navy Method and apparatus for automated secure one-way data transmission
US11961105B2 (en) 2014-10-24 2024-04-16 Ganart Technologies, Inc. Method and system of accretive value store loyalty card program
US10979432B1 (en) 2020-06-23 2021-04-13 Slack Technologies, Inc. Hosted communication channels on communication platform
US12021861B2 (en) * 2021-01-04 2024-06-25 Bank Of America Corporation Identity verification through multisystem cooperation

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5633914A (en) * 1995-08-22 1997-05-27 Rosa; Stephen P. Method for foiling cellular telephone cloning
KR100290510B1 (en) * 1997-02-28 2001-06-01 가시오 가즈오 Authentication system using network
US5745579A (en) * 1997-04-25 1998-04-28 Motorola, Inc. Cellular telephone security adapter and method
FI980427A (en) * 1998-02-25 1999-08-26 Ericsson Telefon Ab L M Procedure, arrangement and device for verification
US6748367B1 (en) * 1999-09-24 2004-06-08 Joonho John Lee Method and system for effecting financial transactions over a public network without submission of sensitive information

Also Published As

Publication number Publication date
US20040088551A1 (en) 2004-05-06
WO2002003177A2 (en) 2002-01-10
EP1314076A2 (en) 2003-05-28
IL137181A0 (en) 2001-07-24
WO2002003177A8 (en) 2003-04-03

Similar Documents

Publication Publication Date Title
WO2002003177A8 (en) Identifying persons seeking access to computers and networks
AU2001261430A1 (en) Methods and systems of providing information to computer users
EP2424166B8 (en) Distributed management of shared computers
AU3930300A (en) Analyzing, indexing and seeking of streaming information
AU2002250260A1 (en) Data storage and access system employing clustering of servers
AU2001243436A1 (en) Fax-through data network and remote access system
AU2002366236A1 (en) Advertising and content management systems and methods
AU5329499A (en) Search and index hosting system
AU2002230559A1 (en) Systems and methods for configuration of information management systems
AU2001287921A1 (en) Data clustering methods and applications
AU2001245292A1 (en) Network access security
AUPQ865700A0 (en) Content filtering and management
AU4490000A (en) Controlling and tracking access to disseminated information
AU2001237561A1 (en) Data access
AU2003234095A1 (en) Personal information management devices with persistent application information and methods
AU2001237996A1 (en) Thermally and chemically treating cells
AU2002313752A1 (en) System and method to uniformly access devices
AU2001294956A1 (en) Access port septum and assembly
AU6942300A (en) System and method for providing computer network access to user
AU2002337784A1 (en) Portable business information content and management system
AU2002244241A1 (en) Security token and access point networking
AU2001241011A1 (en) Always-on access server pool
AU2002211412A1 (en) Construction information and management system
AU3968500A (en) Arrangement and method to improve information security
AU4447801A (en) Clustering and examining large data sets