ATE411694T1 - Automatische verwaltung von sicherheitsinformationen für eine vorrichtung mit sicherheitstokenzugang und mehrfachen anschlüssen - Google Patents

Automatische verwaltung von sicherheitsinformationen für eine vorrichtung mit sicherheitstokenzugang und mehrfachen anschlüssen

Info

Publication number
ATE411694T1
ATE411694T1 AT06117314T AT06117314T ATE411694T1 AT E411694 T1 ATE411694 T1 AT E411694T1 AT 06117314 T AT06117314 T AT 06117314T AT 06117314 T AT06117314 T AT 06117314T AT E411694 T1 ATE411694 T1 AT E411694T1
Authority
AT
Austria
Prior art keywords
access device
security information
security
user
multiple ports
Prior art date
Application number
AT06117314T
Other languages
English (en)
Inventor
Herb Little
Michael K Brown
Neil Adams
Original Assignee
Research In Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research In Motion Ltd filed Critical Research In Motion Ltd
Application granted granted Critical
Publication of ATE411694T1 publication Critical patent/ATE411694T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/18Negotiating wireless communication parameters

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)
AT06117314T 2006-07-17 2006-07-17 Automatische verwaltung von sicherheitsinformationen für eine vorrichtung mit sicherheitstokenzugang und mehrfachen anschlüssen ATE411694T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP06117314A EP1881664B1 (de) 2006-07-17 2006-07-17 Automatische Verwaltung von Sicherheitsinformationen für eine Vorrichtung mit Sicherheitstokenzugang und mehrfachen Anschlüssen

Publications (1)

Publication Number Publication Date
ATE411694T1 true ATE411694T1 (de) 2008-10-15

Family

ID=37441574

Family Applications (1)

Application Number Title Priority Date Filing Date
AT06117314T ATE411694T1 (de) 2006-07-17 2006-07-17 Automatische verwaltung von sicherheitsinformationen für eine vorrichtung mit sicherheitstokenzugang und mehrfachen anschlüssen

Country Status (5)

Country Link
EP (1) EP1881664B1 (de)
CN (1) CN101145914B (de)
AT (1) ATE411694T1 (de)
CA (1) CA2593901C (de)
DE (1) DE602006003209D1 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101729340B (zh) * 2008-10-31 2011-09-28 鸿富锦精密工业(深圳)有限公司 无线网络接入设备及其配对方法
US9538355B2 (en) 2008-12-29 2017-01-03 Google Technology Holdings LLC Method of targeted discovery of devices in a network
US9148423B2 (en) * 2008-12-29 2015-09-29 Google Technology Holdings LLC Personal identification number (PIN) generation between two devices in a network
US8904172B2 (en) 2009-06-17 2014-12-02 Motorola Mobility Llc Communicating a device descriptor between two devices when registering onto a network
US20110041167A1 (en) * 2009-08-17 2011-02-17 Samsung Electronics Co. Ltd. Techniques for providing secure communications among clients with efficient credentials management
JP5274666B2 (ja) * 2009-09-25 2013-08-28 三菱電機株式会社 ネットワーク性能見積もり装置およびネットワーク性能見積もり方法、ネットワーク構成確認方法、並びに通信管理装置およびデータ通信方法
US8788810B2 (en) * 2009-12-29 2014-07-22 Motorola Mobility Llc Temporary registration of devices
CN103324971B (zh) * 2013-07-11 2016-05-25 中国人民解放军装甲兵工程学院 一种智能卡系统及其动态密钥更新认证方法
RU2583710C2 (ru) * 2013-07-23 2016-05-10 Закрытое акционерное общество "Лаборатория Касперского" Система и способ обеспечения конфиденциальности информации, используемой во время операций аутентификации и авторизации, при использовании доверенного устройства
KR102520088B1 (ko) * 2014-12-18 2023-04-07 어페로, 인크. 사물 인터넷 플랫폼, 장치, 및 방법
US10045150B2 (en) 2015-03-30 2018-08-07 Afero, Inc. System and method for accurately sensing user location in an IoT system
US10666642B2 (en) * 2016-02-26 2020-05-26 Ca, Inc. System and method for service assisted mobile pairing of password-less computer login
US20220109996A1 (en) * 2020-10-01 2022-04-07 Qualcomm Incorporated Secure communication link establishment for a ue-to-ue relay

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10226304A1 (de) * 2002-06-13 2003-12-24 Philips Intellectual Property Tokengesteuerte Bildung von drahtlosen Arbeitsgruppen
US20040253923A1 (en) * 2003-06-12 2004-12-16 Braley Richard C. System and method for electronically pairing devices
US20060059341A1 (en) * 2004-09-14 2006-03-16 Dharmadhikari Abhay A Apparatus and method capable of network access

Also Published As

Publication number Publication date
CN101145914A (zh) 2008-03-19
DE602006003209D1 (de) 2008-11-27
CN101145914B (zh) 2012-11-21
EP1881664B1 (de) 2008-10-15
CA2593901C (en) 2013-01-22
EP1881664A1 (de) 2008-01-23
CA2593901A1 (en) 2008-01-17

Similar Documents

Publication Publication Date Title
ATE411694T1 (de) Automatische verwaltung von sicherheitsinformationen für eine vorrichtung mit sicherheitstokenzugang und mehrfachen anschlüssen
ATE458344T1 (de) Skalierbares anwesenheitsverteilungssystem und - verfahren
WO2006057675A3 (en) Method and system for automated risk management of rule-based security
CA3087858A1 (en) Authentication and authorization using tokens with action identification
ATE524011T1 (de) Verfahren und vorrichtung zur entdeckung von netzwerkgeräten
EP2587765A3 (de) Soziale Vorrichtungssicherheit in einem sozialen Netzwerk
WO2006062604A3 (en) Rule-based management of objects
ATE534225T1 (de) Verfahren und system für objektbasierte, mehrstufige sicherheit in einer dienstorientierten architektur
EP2041691A4 (de) Verfahren, system und chipkartenleser zur verwaltung des zugangs zu einer chipkarte
WO2008125918A3 (en) Systems and methods for policy-based service management
WO2004046957A3 (en) Methods and systems for sharing data
ATE451806T1 (de) System und verfahren zum automatischen konfigurieren eines mobilen geräts
ATE544123T1 (de) Authentifizierung mit physikalisch unklonbaren funktionen
IL172568A0 (en) Method and system for creating and operating biometrically enabled multi-purpose credential management devices
DE602004031793D1 (de) Verwaltungsserver mit Router- und Adressenidentifizierungsinformation
WO2004074957A3 (en) System and method of multiple-level control of electronic devices
WO2008148130A3 (en) Distributed system for monitoring information events
WO2008069080A3 (en) Management apparatus and method thereof
HK1099152A1 (en) Secret information management system and method based on secret sharing scheme
AR050001A1 (es) Control y manejo de acceso a redes multiples
ATE494693T1 (de) Authentifizierungsverfahren
EP2197150A4 (de) Verfahren und einrichtung zum authentifizieren des nachbarn auf der basis des gruppenschlüsselmanagements
ATE467303T1 (de) System und verfahren zur verwaltung von vorrichtungen
WO2008024349A3 (en) Automated remote configuration of wagering game machines
WO2008027128A3 (en) Equipment management system

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties