AR073915A1 - Procedimiento y sistema para controlar el acceso a recursos de red seguros a traves de una red inalambrica, y programa de ordenador - Google Patents

Procedimiento y sistema para controlar el acceso a recursos de red seguros a traves de una red inalambrica, y programa de ordenador

Info

Publication number
AR073915A1
AR073915A1 ARP090104055A ARP090104055A AR073915A1 AR 073915 A1 AR073915 A1 AR 073915A1 AR P090104055 A ARP090104055 A AR P090104055A AR P090104055 A ARP090104055 A AR P090104055A AR 073915 A1 AR073915 A1 AR 073915A1
Authority
AR
Argentina
Prior art keywords
user
network resources
procedure
computer program
secure
Prior art date
Application number
ARP090104055A
Other languages
English (en)
Inventor
Garcia Laura Garcia
Hernandez Ariel Hernandez
Garcia Jose Enrique Lopez
Organero Pedro Luis Munoz
Original Assignee
Telefonica Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonica Sa filed Critical Telefonica Sa
Publication of AR073915A1 publication Critical patent/AR073915A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/088Access security using filters or firewalls

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Procedimiento y sistema para controlar el acceso inalámbrico a recursos de red seguros basado en el contexto. Se obtiene (555,570) informacion de la identidad de cada usuario que se conecta a través de un dispositivo inalámbrico (140) a partir de un proceso previo de autenticacion e informacion relativa al contexto y/o el estado del usuario: Se genera (565,580) un vector de características (235) para cada usuario, que está formado por la informacion relativa al contexto y/o al estado del usuario y un perfil de usuario. Se asignan (585) permisos a cada usuario, determinando el tipo de recursos de red seguros a los que se permite acceso a cada usuario, en funcion de su vector de características y se realiza (595) un control de acceso a los recursos de red seguros, permitiendo la transferencia de datos solo hacia/desde recursos permitidos para cada usuario, en funcion de los permisos asignados.
ARP090104055A 2008-10-22 2009-10-22 Procedimiento y sistema para controlar el acceso a recursos de red seguros a traves de una red inalambrica, y programa de ordenador AR073915A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
ES200802990A ES2337437B8 (es) 2008-10-22 2008-10-22 S de red seguros basado en el contextoprocedimiento y sistema para controlar el acceso inalambrico a recurso.

Publications (1)

Publication Number Publication Date
AR073915A1 true AR073915A1 (es) 2010-12-09

Family

ID=42082774

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP090104055A AR073915A1 (es) 2008-10-22 2009-10-22 Procedimiento y sistema para controlar el acceso a recursos de red seguros a traves de una red inalambrica, y programa de ordenador

Country Status (8)

Country Link
US (1) US8448257B2 (es)
EP (1) EP2352323A4 (es)
AR (1) AR073915A1 (es)
BR (1) BRPI0919779A2 (es)
ES (1) ES2337437B8 (es)
PA (1) PA8846501A1 (es)
UY (1) UY32193A (es)
WO (1) WO2010046515A1 (es)

Families Citing this family (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8225106B2 (en) * 2008-04-02 2012-07-17 Protegrity Corporation Differential encryption utilizing trust modes
US9124642B2 (en) * 2009-10-16 2015-09-01 Qualcomm Incorporated Adaptively streaming multimedia
US8639934B2 (en) 2010-06-10 2014-01-28 Empire Technology Development Llc Radio channel metrics for secure wireless network pairing
CN103370955B (zh) * 2011-02-14 2017-03-08 诺基亚技术有限公司 无缝wi‑fi订购修复
US20140040311A1 (en) * 2011-03-03 2014-02-06 Diego Gonzalez Martinez Method for querying a resource metadata and/or related information
US8671185B2 (en) * 2011-05-03 2014-03-11 Facebook, Inc. Data transmission between devices based on bandwidth availability
US8590018B2 (en) 2011-09-08 2013-11-19 International Business Machines Corporation Transaction authentication management system with multiple authentication levels
US8832798B2 (en) * 2011-09-08 2014-09-09 International Business Machines Corporation Transaction authentication management including authentication confidence testing
US8713704B2 (en) 2011-09-24 2014-04-29 Elwha Llc Behavioral fingerprint based authentication
US9348985B2 (en) 2011-11-23 2016-05-24 Elwha Llc Behavioral fingerprint controlled automatic task determination
US9083687B2 (en) 2011-09-24 2015-07-14 Elwha Llc Multi-device behavioral fingerprinting
US9298900B2 (en) 2011-09-24 2016-03-29 Elwha Llc Behavioral fingerprinting via inferred personal relation
US8688980B2 (en) 2011-09-24 2014-04-01 Elwha Llc Trust verification schema based transaction authorization
US8869241B2 (en) * 2011-09-24 2014-10-21 Elwha Llc Network acquired behavioral fingerprint for authentication
US9621404B2 (en) 2011-09-24 2017-04-11 Elwha Llc Behavioral fingerprinting with social networking
US9825967B2 (en) 2011-09-24 2017-11-21 Elwha Llc Behavioral fingerprinting via social networking interaction
US9015860B2 (en) 2011-09-24 2015-04-21 Elwha Llc Behavioral fingerprinting via derived personal relation
US20130133054A1 (en) * 2011-09-24 2013-05-23 Marc E. Davis Relationship Based Trust Verification Schema
US9729549B2 (en) 2011-09-24 2017-08-08 Elwha Llc Behavioral fingerprinting with adaptive development
US10146956B2 (en) * 2012-05-07 2018-12-04 Nokia Technologies Oy Method and apparatus for providing location privacy
US9226124B2 (en) 2012-12-31 2015-12-29 Motorola Solutions, Inc. Method and apparatus for receiving a data stream during an incident
US9425966B1 (en) * 2013-03-14 2016-08-23 Amazon Technologies, Inc. Security mechanism evaluation service
US10057289B2 (en) * 2013-08-12 2018-08-21 International Business Machines Corporation Adjusting multi-factor authentication using context and pre-registration of objects
US9426137B2 (en) * 2014-07-15 2016-08-23 Verizon Patent And Licensing Inc. Mobile device user authentication based on user behavior information
US9307451B1 (en) * 2014-12-02 2016-04-05 International Business Machines Corporation Dynamic enterprise boundary determination for external mobile devices
DE102015201516A1 (de) * 2015-01-29 2016-08-04 Siemens Aktiengesellschaft Vorrichtung und Verfahren zum dynamischen Anpassen eines Zugriffs eines Clients auf einen Server
US10009329B2 (en) 2015-06-23 2018-06-26 Microsoft Technology Licensing, Llc Learned roving authentication profiles
US9762595B2 (en) * 2015-08-11 2017-09-12 Raytheon Company Secure cross domain solution systems and methods
US10097996B2 (en) 2016-08-01 2018-10-09 At&T Intellectual Property I, L.P. Method and system to dynamically authenticate and grant access to non-trusted anonymous Wi-Fi
US11044240B2 (en) 2016-08-01 2021-06-22 At&T Intellectual Property I, L.P. Method and system to manage access to a wireless local area network
WO2018024922A1 (es) * 2016-08-05 2018-02-08 Telefonica, S.A. Sistema y método de control de datos personales de un usuario de redes de telecomunicaciones
US10225261B2 (en) 2016-08-29 2019-03-05 International Business Machines Corporation Adaptive enhanced environment-aware authentication for IoT devices
US10803189B2 (en) 2016-08-31 2020-10-13 Microsoft Technology Licensing, Llc Location-based access control of secured resources
US20190207946A1 (en) * 2016-12-20 2019-07-04 Google Inc. Conditional provision of access by interactive assistant modules
WO2018202284A1 (en) * 2017-05-03 2018-11-08 Telefonaktiebolaget Lm Ericsson (Publ) Authorizing access to user data
US11436417B2 (en) 2017-05-15 2022-09-06 Google Llc Providing access to user-controlled resources by automated assistants
US10127227B1 (en) 2017-05-15 2018-11-13 Google Llc Providing access to user-controlled resources by automated assistants
ES2797253T3 (es) 2017-07-25 2020-12-01 Telefonica Digital Espana Slu Un método y un sistema para encriptar comunicaciones inalámbricas que incluyen autenticación
CN109191274A (zh) * 2018-06-27 2019-01-11 深圳市买买提信息科技有限公司 一种审核方法和风控平台
US10686800B2 (en) * 2018-07-10 2020-06-16 Dell Products L.P. System and method of utilizing augmented reality in various contexts
US11455418B2 (en) 2018-08-07 2022-09-27 Google Llc Assembling and evaluating automated assistant responses for privacy concerns
TWI694694B (zh) * 2018-10-12 2020-05-21 顯赫資訊股份有限公司 網路環境管理系統及其網路環境管理之方法
WO2020117680A1 (en) 2018-12-03 2020-06-11 DSi Digital, LLC Cross-sensor predictive inference
EP3840302A1 (de) * 2019-12-17 2021-06-23 Siemens Aktiengesellschaft Zugriffsrechtemanagement bei technischen anlagen
US11799878B2 (en) 2020-04-15 2023-10-24 T-Mobile Usa, Inc. On-demand software-defined security service orchestration for a 5G wireless network
US11824881B2 (en) 2020-04-15 2023-11-21 T-Mobile Usa, Inc. On-demand security layer for a 5G wireless network
US11444980B2 (en) 2020-04-15 2022-09-13 T-Mobile Usa, Inc. On-demand wireless device centric security for a 5G wireless network
US11070982B1 (en) 2020-04-15 2021-07-20 T-Mobile Usa, Inc. Self-cleaning function for a network access node of a network
US10749910B1 (en) * 2020-04-24 2020-08-18 Cyberark Software Ltd. Multidimensional vectors for analyzing and visually displaying identity permissions
US11115824B1 (en) 2020-05-14 2021-09-07 T-Mobile Usa, Inc. 5G cybersecurity protection system
US11206542B2 (en) 2020-05-14 2021-12-21 T-Mobile Usa, Inc. 5G cybersecurity protection system using personalized signatures
US11057774B1 (en) 2020-05-14 2021-07-06 T-Mobile Usa, Inc. Intelligent GNODEB cybersecurity protection system

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6092199A (en) * 1997-07-07 2000-07-18 International Business Machines Corporation Dynamic creation of a user account in a client following authentication from a non-native server domain
US6308273B1 (en) * 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US6470453B1 (en) * 1998-09-17 2002-10-22 Cisco Technology, Inc. Validating connections to a network system
US20030018915A1 (en) * 2001-07-19 2003-01-23 Louis Stoll Method and system for user authentication and authorization of services
EP1562343A1 (fr) * 2004-02-09 2005-08-10 France Telecom Procédé et système de gestion d'autorisation d'accès d'un utilisateur au niveau d'un domaine administratif local lors d'une connexion de l'utilisateur à un réseau IP
US7551574B1 (en) * 2005-03-31 2009-06-23 Trapeze Networks, Inc. Method and apparatus for controlling wireless network access privileges based on wireless client location
US20060230438A1 (en) * 2005-04-06 2006-10-12 Ericom Software Ltd. Single sign-on to remote server sessions using the credentials of the local client
US20080167994A1 (en) * 2005-07-22 2008-07-10 Koninklijke Philips Electronics, N.V. Digital Inheritance
CN101297310A (zh) * 2005-11-15 2008-10-29 株式会社东芝 内容管理系统和内容管理方法
US20070150934A1 (en) * 2005-12-22 2007-06-28 Nortel Networks Ltd. Dynamic Network Identity and Policy management

Also Published As

Publication number Publication date
ES2337437A1 (es) 2010-04-23
US20110239276A1 (en) 2011-09-29
US8448257B2 (en) 2013-05-21
PA8846501A1 (es) 2010-05-26
BRPI0919779A2 (pt) 2015-12-08
ES2337437B8 (es) 2011-08-02
EP2352323A4 (en) 2014-12-24
ES2337437B2 (es) 2011-02-07
UY32193A (es) 2010-05-31
WO2010046515A1 (es) 2010-04-29
EP2352323A1 (en) 2011-08-03

Similar Documents

Publication Publication Date Title
AR073915A1 (es) Procedimiento y sistema para controlar el acceso a recursos de red seguros a traves de una red inalambrica, y programa de ordenador
BR112017020724A2 (pt) método, e, dispositivo de comunicação
BR112019000184A2 (pt) fluxo de comunicação para check de verificação e identificação
MX2017015224A (es) Descubrimiento de estructura demografica a partir de patrones de identidad por ascendencia.
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
BR112015032837A2 (pt) método para inscrever um certificado em um dispositivo utilizando scep e aplicativo de gerenciamento respectivo
CY1124362T1 (el) Μεθοδοι και συστηματα ελεγχου γνησιοτητας
CY1118797T1 (el) Ανταγωνιστες toll-ωδους υποδοχεα 3
NO20073293L (no) Toll-liknende reseptor-3-antagonister, fremgangsmater og anvendelser
BR112017001424A2 (pt) receptor de pin criptografador
BRPI0711042A8 (pt) Sistema, método para possibilitar um emissor de direitos criar dados de autenticação relacionados à um objeto e/ou criptografar o objeto usando uma chave diversificada e dispositivo
PE20170656A1 (es) Autenticacion de la red de servicio
GB2525361A (en) User authentication
BR112017019799A2 (pt) aparelho e método para conectividade patrocinada para redes sem fio utilizando credenciais de acesso à rede de aplicação específica
BR112013001728A2 (pt) métodos para criptografar um valor introduzido em um dispositivo de usuário, para verificar um valor comunicado a um sistema de autenticação via uma rede de comunicações, e para comunicar um valor introduzido em um dispositivo de usuário a um sistema de autenticação via uma rede de comunicações, dispositivo de usuário, sistema, software, e, meio legível por computador.
BRPI0520220A2 (pt) interface de credencial
EP2577550A4 (en) SYSTEMS AND METHODS OF USING DOMAIN-SPECIFIC SECURITY SAND BACTER TO FACILITATE SECURE TRANSACTIONS
FR2985343B1 (fr) Procede d'execution d'une application dans un dispositif nfc
BR112015032258A8 (pt) Método implementado por computador para segurança de operações em sistemas de autenticação e autorização utilizando informações biométricas, sistema de comunicação para segurança de operações em sistemas de autenticação e autorização utilizando informações biométricas, e, produto de programa de computador
BR112014013389A2 (pt) sistema de transmissão de chave eletrônica de uma instituição médica, método para transmissão de uma chave eletrônica através de uma instituição médica, e, mídia legível em computador não transitória
BR112018075894A2 (pt) método e sistema para ofuscação de dados granulares enquanto retêm privacidade de dados
BR112014010472A2 (pt) método para proporcionar um mecanismo de segurança para um código externo; aparelho; programa de computador incorporado em um meio legível por computador; e servidor de aplicação
AR064354A1 (es) Autenticacion en redes de comunicaciones
BR112019000805A2 (pt) sistema e método para gerenciamento de chave de ponta a ponta
BR112014028757A2 (pt) método de operação de uma primeira unidade de comunicação, método de operação para um sistema de comunicação, unidade de comunicação, sistema de comunicação e programa de computador

Legal Events

Date Code Title Description
FA Abandonment or withdrawal