[go: up one dir, main page]

SE547453C2 - Methods, computer programs, user equipment, servers and systems for phone calls with user verification - Google Patents

Methods, computer programs, user equipment, servers and systems for phone calls with user verification

Info

Publication number
SE547453C2
SE547453C2 SE2430111A SE2430111A SE547453C2 SE 547453 C2 SE547453 C2 SE 547453C2 SE 2430111 A SE2430111 A SE 2430111A SE 2430111 A SE2430111 A SE 2430111A SE 547453 C2 SE547453 C2 SE 547453C2
Authority
SE
Sweden
Prior art keywords
user
servers
systems
methods
phone calls
Prior art date
Application number
SE2430111A
Other versions
SE2430111A1 (en
Inventor
Peter Idestam-Almquist
Roger Strandbro
Original Assignee
Verified Caller Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Verified Caller Ab filed Critical Verified Caller Ab
Priority to SE2430111A priority Critical patent/SE547453C2/en
Priority to PCT/SE2025/050206 priority patent/WO2025188228A1/en
Publication of SE2430111A1 publication Critical patent/SE2430111A1/en
Publication of SE547453C2 publication Critical patent/SE547453C2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The present disclosure relates to methods, user equipment, servers, systems and computer program for phone calls with user verification. After establishing user identity via a third-party mechanism, user identity information is transmitted securely via a dedicated route to, passing via a user verification server, UVS, to and from a pair of users, thereby enabling user verification of incoming and outgoing calls.
SE2430111A 2024-03-05 2024-03-05 Methods, computer programs, user equipment, servers and systems for phone calls with user verification SE547453C2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
SE2430111A SE547453C2 (en) 2024-03-05 2024-03-05 Methods, computer programs, user equipment, servers and systems for phone calls with user verification
PCT/SE2025/050206 WO2025188228A1 (en) 2024-03-05 2025-03-04 Methods, computer programs, user equipment, servers and systems for phone calls with user verification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE2430111A SE547453C2 (en) 2024-03-05 2024-03-05 Methods, computer programs, user equipment, servers and systems for phone calls with user verification

Publications (2)

Publication Number Publication Date
SE2430111A1 SE2430111A1 (en) 2025-09-06
SE547453C2 true SE547453C2 (en) 2025-09-30

Family

ID=96991164

Family Applications (1)

Application Number Title Priority Date Filing Date
SE2430111A SE547453C2 (en) 2024-03-05 2024-03-05 Methods, computer programs, user equipment, servers and systems for phone calls with user verification

Country Status (2)

Country Link
SE (1) SE547453C2 (en)
WO (1) WO2025188228A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7908645B2 (en) * 2005-04-29 2011-03-15 Oracle International Corporation System and method for fraud monitoring, detection, and tiered user authentication
US20110145899A1 (en) * 2009-12-10 2011-06-16 Verisign, Inc. Single Action Authentication via Mobile Devices
US8885797B2 (en) * 2004-07-28 2014-11-11 Verizon Patent And Licensing Inc. Systems and methods for providing network-based voice authentication
US9325839B2 (en) * 2011-07-25 2016-04-26 Emue Holdings Pty Ltd. Call authentification methods and systems
US9531695B2 (en) * 2009-06-12 2016-12-27 Microsoft Technology Licensing, Llc Access control to secured application features using client trust levels
US11005989B1 (en) * 2013-11-07 2021-05-11 Rightquestion, Llc Validating automatic number identification data

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8885797B2 (en) * 2004-07-28 2014-11-11 Verizon Patent And Licensing Inc. Systems and methods for providing network-based voice authentication
US7908645B2 (en) * 2005-04-29 2011-03-15 Oracle International Corporation System and method for fraud monitoring, detection, and tiered user authentication
US9531695B2 (en) * 2009-06-12 2016-12-27 Microsoft Technology Licensing, Llc Access control to secured application features using client trust levels
US20110145899A1 (en) * 2009-12-10 2011-06-16 Verisign, Inc. Single Action Authentication via Mobile Devices
US9325839B2 (en) * 2011-07-25 2016-04-26 Emue Holdings Pty Ltd. Call authentification methods and systems
US11005989B1 (en) * 2013-11-07 2021-05-11 Rightquestion, Llc Validating automatic number identification data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Telink. "Mobilt BankID." Accessed October 8, 2024. https://telink.se/produkt/mobilt-bankid/ *

Also Published As

Publication number Publication date
SE2430111A1 (en) 2025-09-06
WO2025188228A1 (en) 2025-09-12
WO2025188228A8 (en) 2025-10-02

Similar Documents

Publication Publication Date Title
Karapanos et al. {Sound-Proof}: Usable {Two-Factor} authentication based on ambient sound
CA2993704C (en) Voice command processing for conferencing
GB2602211A (en) Account association with device
CN107333013B (en) A session establishment method, apparatus, electronic device and storage medium
US20160170970A1 (en) Translation Control
CN108418981B (en) Method and device for providing dialogue service to customers
FI20050036A0 (en) A method and system for establishing a conference call
MY184490A (en) Method and device for establishing conversation relation
SG10201705849WA (en) Method and system for user authentication to facilitate secure transactions
GB2498905A (en) Data communication
MX2022010007A (en) COMMUNICATION METHOD AND DEVICE.
EP4510552A3 (en) Systems and methods for providing context data associated with a communications session to the called device
SE547453C2 (en) Methods, computer programs, user equipment, servers and systems for phone calls with user verification
RU2008138422A (en) METHOD FOR TRANSACTION BETWEEN TWO SERVERS WITH PRELIMINARY VALIDITY CHECK BY TWO MOBILE PHONES
US20140071978A1 (en) Voice energy collison back-off
WO2016124008A1 (en) Voice control method, apparatus and system
WO2016184156A1 (en) Remote conference identity authentication method and device
SA522433278B1 (en) Providing data from a service provider's network
CN105791369B (en) User state synchronization method, device and server
CN105933556B (en) A kind of videoconference noise isolation system and method determined based on participant
US10158486B1 (en) Synchronization of key management services with cloud services
CN111586672A (en) Network call information processing method and device
US20240119058A1 (en) Contextual comparision engine for historical record search and review
CN117715048A (en) Telecommunication fraud recognition method, device, electronic equipment and storage medium
GB2583702A (en) Communications network