GB0709764D0 - Anonymous Authentication - Google Patents

Anonymous Authentication

Info

Publication number
GB0709764D0
GB0709764D0 GB0709764A GB0709764A GB0709764D0 GB 0709764 D0 GB0709764 D0 GB 0709764D0 GB 0709764 A GB0709764 A GB 0709764A GB 0709764 A GB0709764 A GB 0709764A GB 0709764 D0 GB0709764 D0 GB 0709764D0
Authority
GB
United Kingdom
Prior art keywords
resources
user
information
stored
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0709764A
Other versions
GB2444346A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of GB0709764D0 publication Critical patent/GB0709764D0/en
Priority to PCT/GB2007/004427 priority Critical patent/WO2008065344A1/en
Publication of GB2444346A publication Critical patent/GB2444346A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • H04L29/08306
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

This present invention relates to an authentication system for users requiring to be allowed access to resources stored on a distributed or peer-to-peer system. Information supplied during the authentication process by the user is extremely difficult to be compromised because these details are not stored on a central server and are not transmitted over the network during the process. In combination with this, information about the location of nodes is not stored together on the network. This obviates the opportunity for an unauthorised user to use that information to identify the location of resources in order to gain unauthorised access. It is the intention of this present invention to preserve the anonymity of the user and to provide a mechanism for secure access to private storage of data and preferably other resources on a distributed file system.
GB0709764A 2006-12-01 2007-05-22 Anonymous authentication in a distributed system Withdrawn GB2444346A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/GB2007/004427 WO2008065344A1 (en) 2006-12-01 2007-11-21 Anonymous authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0624061A GB2446171A (en) 2006-12-01 2006-12-01 Anonymous authentication in a distributed or peer-to-peer network

Publications (2)

Publication Number Publication Date
GB0709764D0 true GB0709764D0 (en) 2007-06-27
GB2444346A GB2444346A (en) 2008-06-04

Family

ID=37671716

Family Applications (2)

Application Number Title Priority Date Filing Date
GB0624061A Withdrawn GB2446171A (en) 2006-12-01 2006-12-01 Anonymous authentication in a distributed or peer-to-peer network
GB0709764A Withdrawn GB2444346A (en) 2006-12-01 2007-05-22 Anonymous authentication in a distributed system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GB0624061A Withdrawn GB2446171A (en) 2006-12-01 2006-12-01 Anonymous authentication in a distributed or peer-to-peer network

Country Status (1)

Country Link
GB (2) GB2446171A (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2441207B8 (en) * 2009-06-12 2020-08-05 Orange Cryptographic method for anonymous authentication and separate identification of a user
CN104636672B (en) * 2015-03-04 2017-11-07 浙江工商大学 A kind of secure data reporting system based on Hash tree and anonymity technology
GB201613233D0 (en) * 2016-08-01 2016-09-14 10Am Ltd Data protection system and method
ES2904423B2 (en) 2021-09-22 2023-01-09 Univ Valencia Politecnica DISTRIBUTED LOG METHOD FOR ANONYMOUS ACCESS CONTROL

Also Published As

Publication number Publication date
GB2446171A (en) 2008-08-06
GB0624061D0 (en) 2007-01-10
GB2444346A (en) 2008-06-04

Similar Documents

Publication Publication Date Title
US9767299B2 (en) Secure cloud data sharing
GB2444338B (en) Secure anonymous storage of user data on a peer-to-peer network
MX2019004945A (en) Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features.
TW200642396A (en) User identities
GB2454602B (en) File system authentication
WO2010039460A3 (en) Identity and authentication system using aliases
WO2008121157A3 (en) Cryptographic key management system facilitating secure access of data portions to corresponding groups of users
WO2006135897A3 (en) Proxy authentication network
BRPI0613075A2 (en) secure instant messaging
GB201105242D0 (en) Managing authentication on a distributed network
Wu et al. 2D MXene: MXene‐Based Nonlinear Optical Information Converter for All‐Optical Modulator and Switcher (Laser Photonics Rev. 12 (12)/2018)
GB0709764D0 (en) Anonymous Authentication
ATE429768T1 (en) SECURE DATA COMMUNICATION IN WEB SERVICES
Martin Organizational culture
Schneier Data encryption standard (DES)
UA101331C2 (en) Method for personal information transmission between users of data transmission network
Pruitt Ripeness theory
Schneier Key management
Bowman et al. Alteromonadaceae
Schneier Other block ciphers
McPhee et al. Organizational structure
Ma et al. Power Makes the Voice: Political Capital and Corporate Voice in China
Guenther Conducting an Information Audit on Your Intranet.
Ledford Jr Continuous improvement
Verma et al. Comparative Study of Searchable Encryption Schemes over Cloud Servers: A Survey.

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)