GB0416563D0 - Accessing networks - Google Patents

Accessing networks

Info

Publication number
GB0416563D0
GB0416563D0 GBGB0416563.5A GB0416563A GB0416563D0 GB 0416563 D0 GB0416563 D0 GB 0416563D0 GB 0416563 A GB0416563 A GB 0416563A GB 0416563 D0 GB0416563 D0 GB 0416563D0
Authority
GB
United Kingdom
Prior art keywords
accessing networks
accessing
networks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
GBGB0416563.5A
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
MAYHEW BEGG CLIVE
Original Assignee
MAYHEW BEGG CLIVE
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by MAYHEW BEGG CLIVE filed Critical MAYHEW BEGG CLIVE
Priority to GBGB0416563.5A priority Critical patent/GB0416563D0/en
Publication of GB0416563D0 publication Critical patent/GB0416563D0/en
Priority to GB0514944A priority patent/GB2416651A/en
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Small-Scale Networks (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
GBGB0416563.5A 2004-07-24 2004-07-24 Accessing networks Ceased GB0416563D0 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GBGB0416563.5A GB0416563D0 (en) 2004-07-24 2004-07-24 Accessing networks
GB0514944A GB2416651A (en) 2004-07-24 2005-07-21 Controlling access to a network using a central AAA platform and local AAA platforms synchronised with the central AAA platform.

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB0416563.5A GB0416563D0 (en) 2004-07-24 2004-07-24 Accessing networks

Publications (1)

Publication Number Publication Date
GB0416563D0 true GB0416563D0 (en) 2004-08-25

Family

ID=32922758

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB0416563.5A Ceased GB0416563D0 (en) 2004-07-24 2004-07-24 Accessing networks
GB0514944A Withdrawn GB2416651A (en) 2004-07-24 2005-07-21 Controlling access to a network using a central AAA platform and local AAA platforms synchronised with the central AAA platform.

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB0514944A Withdrawn GB2416651A (en) 2004-07-24 2005-07-21 Controlling access to a network using a central AAA platform and local AAA platforms synchronised with the central AAA platform.

Country Status (1)

Country Link
GB (2) GB0416563D0 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9736169B2 (en) 2015-07-02 2017-08-15 International Business Machines Corporation Managing user authentication in association with application access

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6263369B1 (en) * 1998-10-30 2001-07-17 Cisco Technology, Inc. Distributed architecture allowing local user authentication and authorization
US6668283B1 (en) * 1999-05-21 2003-12-23 Cisco Technology, Inc. ISDN B-channel count limitation
US8776230B1 (en) * 2001-10-02 2014-07-08 Mcafee, Inc. Master security policy server
US7222361B2 (en) * 2001-11-15 2007-05-22 Hewlett-Packard Development Company, L.P. Computer security with local and remote authentication
US7298847B2 (en) * 2002-02-07 2007-11-20 Nokia Inc. Secure key distribution protocol in AAA for mobile IP
US7266100B2 (en) * 2002-11-01 2007-09-04 Nokia Corporation Session updating procedure for authentication, authorization and accounting
JP3854930B2 (en) * 2003-01-30 2006-12-06 松下電器産業株式会社 Centralized management authentication apparatus and wireless terminal authentication method

Also Published As

Publication number Publication date
GB2416651A (en) 2006-02-01
GB0514944D0 (en) 2005-08-24

Similar Documents

Publication Publication Date Title
GB2418326B (en) Network vitrualization
EP1849259A4 (en) Network discovery mechanisms
EP1717239A4 (en) Substituted sym-triindole
EP1732560A4 (en) Substituted cinnolin-4-ylamines
AP2006003791A0 (en) 1-Heterocyclyl-1,5-dihydro-pyridoÄ3,2-BÜindol-2-ones
IL180888A0 (en) Substituted n-acyl-2-aminothiazoles
EP1721414A4 (en) Network architecture
GB2414891B (en) Communications system
EP1780687A4 (en) Network
PL1728369T3 (en) Communication-state-publishing gateway
GB0508035D0 (en) Communications system
PL1583311T3 (en) Communications system
GB0525324D0 (en) Telecommunications networks
GB0416484D0 (en) Network
GB0402654D0 (en) Telecommunications
GB0419492D0 (en) Communications system
GB0510752D0 (en) Communications network
GB0422005D0 (en) Communications network
GB0514944D0 (en) Accessing networks
GB2419499B (en) Communications system
GB2414629B (en) Communications networks
GB2410656B (en) Communication device networks
GB0422836D0 (en) Communications network
GB0512388D0 (en) Telecommunication network
EP1961248A4 (en) Communications network

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)