AU2001243262A1 - Security link management in dynamic networks - Google Patents
Security link management in dynamic networksInfo
- Publication number
- AU2001243262A1 AU2001243262A1 AU2001243262A AU4326201A AU2001243262A1 AU 2001243262 A1 AU2001243262 A1 AU 2001243262A1 AU 2001243262 A AU2001243262 A AU 2001243262A AU 4326201 A AU4326201 A AU 4326201A AU 2001243262 A1 AU2001243262 A1 AU 2001243262A1
- Authority
- AU
- Australia
- Prior art keywords
- user
- secure
- machine
- authentication
- identifying information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2129—Authenticate client device independently of the user
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2149—Restricted operating environment
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/162—Implementing security features at a particular protocol layer at the data link layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/166—Implementing security features at a particular protocol layer at the transport layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Mobile Radio Communication Systems (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Alarm Systems (AREA)
- Computer And Data Communications (AREA)
Abstract
A method for setting up and managing secure data/audio/video links with secure key exchanges, authentication and authorization is described. An embodiment of the invention enables establishment of a secure link with limited privileges using the machine identifier of a trusted machine. This is particularly useful if the user of the machine does not have a user identifying information suitable for authentication. Furthermore, the presentation of a default user identifying information by a user advantageously initiates intervention by a system administrator instead of a blanket denial. This decentralized procedure allows new users access to the network without having to physically access a centralized facility to present their credentials. Another embodiment of the invention enables a remote user to connect to a secure network with limited privileges.
Applications Claiming Priority (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US55794500A | 2000-04-24 | 2000-04-24 | |
US09/557,945 | 2000-04-24 | ||
US09/694,514 | 2000-10-23 | ||
US09/694,514 US7257836B1 (en) | 2000-04-24 | 2000-10-23 | Security link management in dynamic networks |
PCT/US2001/005938 WO2001082037A2 (en) | 2000-04-24 | 2001-02-23 | Security link management in dynamic networks |
Publications (1)
Publication Number | Publication Date |
---|---|
AU2001243262A1 true AU2001243262A1 (en) | 2001-11-07 |
Family
ID=27071571
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AU2001243262A Abandoned AU2001243262A1 (en) | 2000-04-24 | 2001-02-23 | Security link management in dynamic networks |
AU2001255191A Abandoned AU2001255191A1 (en) | 2000-04-24 | 2001-03-26 | Security link management in dynamic networks |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AU2001255191A Abandoned AU2001255191A1 (en) | 2000-04-24 | 2001-03-26 | Security link management in dynamic networks |
Country Status (14)
Country | Link |
---|---|
US (1) | US7257836B1 (en) |
EP (4) | EP1959368B1 (en) |
JP (2) | JP4917233B2 (en) |
CN (1) | CN100580610C (en) |
AT (1) | ATE400015T1 (en) |
AU (2) | AU2001243262A1 (en) |
BR (1) | BR0110332A (en) |
CA (1) | CA2407482C (en) |
DE (1) | DE60134678D1 (en) |
ES (1) | ES2308087T3 (en) |
HK (2) | HK1052996A1 (en) |
MX (1) | MXPA02010499A (en) |
RU (1) | RU2297037C2 (en) |
WO (2) | WO2001082037A2 (en) |
Families Citing this family (52)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0993739A1 (en) * | 1997-05-21 | 2000-04-19 | E.S.P. Communications, Inc. | System, method and apparatus for "caller only" initiated two-way wireless communication with caller generated billing |
US20020026584A1 (en) * | 2000-06-05 | 2002-02-28 | Janez Skubic | Method for signing documents using a PC and a personal terminal device |
US7218739B2 (en) | 2001-03-09 | 2007-05-15 | Microsoft Corporation | Multiple user authentication for online console-based gaming |
FR2826536B1 (en) * | 2001-06-20 | 2004-01-23 | Gemplus Card Int | SECURE RADIO FREQUENCY COMMUNICATION METHOD |
FI114953B (en) * | 2001-09-28 | 2005-01-31 | Nokia Corp | The method of identifying the user on the terminal, the identification system, the terminal and the authentication device |
US7203835B2 (en) * | 2001-11-13 | 2007-04-10 | Microsoft Corporation | Architecture for manufacturing authenticatable gaming systems |
US7730321B2 (en) * | 2003-05-09 | 2010-06-01 | Emc Corporation | System and method for authentication of users and communications received from computer systems |
US7529933B2 (en) * | 2002-05-30 | 2009-05-05 | Microsoft Corporation | TLS tunneling |
US7272714B2 (en) | 2002-05-31 | 2007-09-18 | International Business Machines Corporation | Method, apparatus, and program for automated trust zone partitioning |
CN1191696C (en) * | 2002-11-06 | 2005-03-02 | 西安西电捷通无线网络通信有限公司 | Sefe access of movable terminal in radio local area network and secrete data communication method in radio link |
JP2006523412A (en) * | 2003-03-14 | 2006-10-12 | トムソン ライセンシング | Automatic configuration of client terminals in public hot spots |
US7454615B2 (en) * | 2003-05-08 | 2008-11-18 | At&T Intellectual Property I, L.P. | Centralized authentication system |
US7275157B2 (en) * | 2003-05-27 | 2007-09-25 | Cisco Technology, Inc. | Facilitating 802.11 roaming by pre-establishing session keys |
US7457953B2 (en) * | 2003-12-18 | 2008-11-25 | Intel Corporation | Method and apparatus to provide secure communication |
US7549048B2 (en) * | 2004-03-19 | 2009-06-16 | Microsoft Corporation | Efficient and secure authentication of computing systems |
US20060068757A1 (en) * | 2004-09-30 | 2006-03-30 | Sukumar Thirunarayanan | Method, apparatus and system for maintaining a persistent wireless network connection |
CN1801705B (en) * | 2005-01-07 | 2011-01-05 | 华为技术有限公司 | Pre-authentication method |
US7598855B2 (en) | 2005-02-01 | 2009-10-06 | Location Based Technologies, Inc. | Apparatus and method for locating individuals and objects using tracking devices |
US7640430B2 (en) * | 2005-04-04 | 2009-12-29 | Cisco Technology, Inc. | System and method for achieving machine authentication without maintaining additional credentials |
US7958368B2 (en) | 2006-07-14 | 2011-06-07 | Microsoft Corporation | Password-authenticated groups |
US8948395B2 (en) | 2006-08-24 | 2015-02-03 | Qualcomm Incorporated | Systems and methods for key management for wireless communications systems |
US8578159B2 (en) | 2006-09-07 | 2013-11-05 | Motorola Solutions, Inc. | Method and apparatus for establishing security association between nodes of an AD HOC wireless network |
US8200191B1 (en) * | 2007-02-08 | 2012-06-12 | Clearwire IP Holdings | Treatment of devices that fail authentication |
US8307411B2 (en) | 2007-02-09 | 2012-11-06 | Microsoft Corporation | Generic framework for EAP |
US8201231B2 (en) | 2007-02-21 | 2012-06-12 | Microsoft Corporation | Authenticated credential-based multi-tenant access to a service |
US8497774B2 (en) | 2007-04-05 | 2013-07-30 | Location Based Technologies Inc. | Apparatus and method for adjusting refresh rate of location coordinates of a tracking device |
US8774827B2 (en) | 2007-04-05 | 2014-07-08 | Location Based Technologies, Inc. | Apparatus and method for generating position fix of a tracking device in accordance with a subscriber service usage profile to conserve tracking device power |
US8224355B2 (en) | 2007-11-06 | 2012-07-17 | Location Based Technologies Inc. | System and method for improved communication bandwidth utilization when monitoring location information |
US8102256B2 (en) | 2008-01-06 | 2012-01-24 | Location Based Technologies Inc. | Apparatus and method for determining location and tracking coordinates of a tracking device |
US9111189B2 (en) | 2007-10-31 | 2015-08-18 | Location Based Technologies, Inc. | Apparatus and method for manufacturing an electronic package |
US8244468B2 (en) | 2007-11-06 | 2012-08-14 | Location Based Technology Inc. | System and method for creating and managing a personalized web interface for monitoring location information on individuals and objects using tracking devices |
US10091648B2 (en) | 2007-04-26 | 2018-10-02 | Qualcomm Incorporated | Method and apparatus for new key derivation upon handoff in wireless networks |
CZ306790B6 (en) * | 2007-10-12 | 2017-07-07 | Aducid S.R.O. | A method of establishing secure electronic communication between different electronic means, in particular between the electronic means of electronic service providers and the electronic means of electronic service users |
US8654974B2 (en) | 2007-10-18 | 2014-02-18 | Location Based Technologies, Inc. | Apparatus and method to provide secure communication over an insecure communication channel for location information using tracking devices |
CN100553212C (en) | 2007-11-16 | 2009-10-21 | 西安西电捷通无线网络通信有限公司 | A kind of reliable network access control system of differentiating based on the ternary equity |
JP4394730B1 (en) * | 2008-06-27 | 2010-01-06 | 株式会社エヌ・ティ・ティ・ドコモ | Mobile communication method and mobile station |
JP4390842B1 (en) * | 2008-08-15 | 2009-12-24 | 株式会社エヌ・ティ・ティ・ドコモ | Mobile communication method, radio base station, and mobile station |
CN102171969B (en) * | 2008-10-06 | 2014-12-03 | 皇家飞利浦电子股份有限公司 | A method for operating a network, a system management device, a network and a computer program therefor |
US9112863B2 (en) * | 2009-12-14 | 2015-08-18 | International Business Machines Corporation | Method, program product and server for controlling a resource access to an electronic resource stored within a protected data environment |
CN102196436B (en) * | 2010-03-11 | 2014-12-17 | 华为技术有限公司 | Security authentication method, device and system |
US9443078B2 (en) * | 2010-04-20 | 2016-09-13 | International Business Machines Corporation | Secure access to a virtual machine |
US8462955B2 (en) * | 2010-06-03 | 2013-06-11 | Microsoft Corporation | Key protectors based on online keys |
US8886773B2 (en) | 2010-08-14 | 2014-11-11 | The Nielsen Company (Us), Llc | Systems, methods, and apparatus to monitor mobile internet activity |
US8910259B2 (en) * | 2010-08-14 | 2014-12-09 | The Nielsen Company (Us), Llc | Systems, methods, and apparatus to monitor mobile internet activity |
JP5618881B2 (en) * | 2011-03-25 | 2014-11-05 | 三菱電機株式会社 | Cryptographic processing system, key generation device, encryption device, decryption device, cryptographic processing method, and cryptographic processing program |
CN102395006B (en) * | 2011-10-24 | 2013-09-11 | 南京大学 | External network safety examination system based on video stream |
US9363267B2 (en) | 2014-09-25 | 2016-06-07 | Ebay, Inc. | Transaction verification through enhanced authentication |
US9762688B2 (en) | 2014-10-31 | 2017-09-12 | The Nielsen Company (Us), Llc | Methods and apparatus to improve usage crediting in mobile devices |
US10108849B2 (en) * | 2016-10-14 | 2018-10-23 | Bank Of America Corporation | Biometric facial recognition for accessing device and authorizing event processing |
CN106790702B (en) * | 2017-02-24 | 2020-05-05 | 腾讯科技(深圳)有限公司 | Resource privilege distribution method based on physical scene, management terminal and system |
EP3407559A1 (en) * | 2017-05-26 | 2018-11-28 | Authentic Vision GmbH | System and method to manage privileges based on the authentication of an uncloneable security device |
US11886605B2 (en) * | 2019-09-30 | 2024-01-30 | Red Hat, Inc. | Differentiated file permissions for container users |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5369702A (en) * | 1993-10-18 | 1994-11-29 | Tecsec Incorporated | Distributed cryptographic object method |
US5371794A (en) * | 1993-11-02 | 1994-12-06 | Sun Microsystems, Inc. | Method and apparatus for privacy and authentication in wireless networks |
US5999711A (en) * | 1994-07-18 | 1999-12-07 | Microsoft Corporation | Method and system for providing certificates holding authentication and authorization information for users/machines |
US5787177A (en) * | 1996-08-01 | 1998-07-28 | Harris Corporation | Integrated network security access control system |
JP3006504B2 (en) * | 1996-08-27 | 2000-02-07 | 日本電気株式会社 | Authentication method of wireless terminal in wireless network and wireless network |
US5991877A (en) * | 1997-04-03 | 1999-11-23 | Lockheed Martin Corporation | Object-oriented trusted application framework |
US6049877A (en) | 1997-07-16 | 2000-04-11 | International Business Machines Corporation | Systems, methods and computer program products for authorizing common gateway interface application requests |
US6233577B1 (en) * | 1998-02-17 | 2001-05-15 | Phone.Com, Inc. | Centralized certificate management system for two-way interactive communication devices in data networks |
JPH11261731A (en) * | 1998-03-13 | 1999-09-24 | Nec Corp | Mobile communication system, connection method in the mobile communication system and storage medium with the method written therein |
US6308273B1 (en) | 1998-06-12 | 2001-10-23 | Microsoft Corporation | Method and system of security location discrimination |
WO1999066384A2 (en) | 1998-06-17 | 1999-12-23 | Sun Microsystems, Inc. | Method and apparatus for authenticated secure access to computer networks |
US6643774B1 (en) * | 1999-04-08 | 2003-11-04 | International Business Machines Corporation | Authentication method to enable servers using public key authentication to obtain user-delegated tickets |
US6571221B1 (en) * | 1999-11-03 | 2003-05-27 | Wayport, Inc. | Network communication service with an improved subscriber model using digital certificates |
-
2000
- 2000-10-23 US US09/694,514 patent/US7257836B1/en not_active Expired - Fee Related
-
2001
- 2001-02-23 EP EP08010382.3A patent/EP1959368B1/en not_active Expired - Lifetime
- 2001-02-23 EP EP04025104A patent/EP1498801A1/en not_active Ceased
- 2001-02-23 EP EP04025103A patent/EP1498800B1/en not_active Expired - Lifetime
- 2001-02-23 AT AT04025103T patent/ATE400015T1/en not_active IP Right Cessation
- 2001-02-23 CA CA2407482A patent/CA2407482C/en not_active Expired - Fee Related
- 2001-02-23 RU RU2002131451/09A patent/RU2297037C2/en not_active IP Right Cessation
- 2001-02-23 WO PCT/US2001/005938 patent/WO2001082037A2/en active Application Filing
- 2001-02-23 DE DE60134678T patent/DE60134678D1/en not_active Expired - Lifetime
- 2001-02-23 MX MXPA02010499A patent/MXPA02010499A/en active IP Right Grant
- 2001-02-23 CN CN01810304A patent/CN100580610C/en not_active Expired - Fee Related
- 2001-02-23 JP JP2001579064A patent/JP4917233B2/en not_active Expired - Fee Related
- 2001-02-23 BR BR0110332-6A patent/BR0110332A/en not_active Application Discontinuation
- 2001-02-23 AU AU2001243262A patent/AU2001243262A1/en not_active Abandoned
- 2001-02-23 EP EP01916208A patent/EP1277099A2/en not_active Ceased
- 2001-02-23 ES ES04025103T patent/ES2308087T3/en not_active Expired - Lifetime
- 2001-03-26 AU AU2001255191A patent/AU2001255191A1/en not_active Abandoned
- 2001-03-26 WO PCT/US2001/009448 patent/WO2001082038A2/en not_active Application Discontinuation
-
2003
- 2003-07-21 HK HK03105228.0A patent/HK1052996A1/en unknown
- 2003-11-06 HK HK03108065.0A patent/HK1055822A1/en not_active IP Right Cessation
-
2011
- 2011-12-09 JP JP2011270401A patent/JP5243593B2/en not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
BR0110332A (en) | 2004-12-21 |
EP1959368A2 (en) | 2008-08-20 |
EP1498800A1 (en) | 2005-01-19 |
EP1498800B1 (en) | 2008-07-02 |
EP1498801A1 (en) | 2005-01-19 |
US7257836B1 (en) | 2007-08-14 |
HK1052996A1 (en) | 2003-10-03 |
JP5243593B2 (en) | 2013-07-24 |
CN1433537A (en) | 2003-07-30 |
EP1959368B1 (en) | 2018-05-23 |
RU2297037C2 (en) | 2007-04-10 |
WO2001082038A2 (en) | 2001-11-01 |
RU2002131451A (en) | 2004-03-10 |
WO2001082037A3 (en) | 2002-08-08 |
ES2308087T3 (en) | 2008-12-01 |
ATE400015T1 (en) | 2008-07-15 |
AU2001255191A1 (en) | 2001-11-07 |
WO2001082037A2 (en) | 2001-11-01 |
WO2001082038A3 (en) | 2002-08-01 |
DE60134678D1 (en) | 2008-08-14 |
HK1055822A1 (en) | 2004-01-21 |
MXPA02010499A (en) | 2003-09-22 |
CA2407482A1 (en) | 2001-11-01 |
EP1277099A2 (en) | 2003-01-22 |
JP2012100294A (en) | 2012-05-24 |
EP1959368A3 (en) | 2012-06-27 |
JP4917233B2 (en) | 2012-04-18 |
CA2407482C (en) | 2010-10-26 |
JP2003532185A (en) | 2003-10-28 |
CN100580610C (en) | 2010-01-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
AU2001243262A1 (en) | Security link management in dynamic networks | |
KR101518526B1 (en) | Authentication method without credential duplication for users belonging to different organizations | |
US8051473B2 (en) | Method for operating networks of devices | |
US7720995B2 (en) | Conditional BGP advertising for dynamic group VPN (DGVPN) clients | |
US8762726B2 (en) | System and method for secure access | |
KR100820671B1 (en) | Apparatus and method of managing access permission to devices in a network and authuentication between such devices | |
US20060064743A1 (en) | Network security through configuration servers in the fabric environment | |
JP2003500923A (en) | Method, computer program and device for initializing secure communication and exclusively pairing devices | |
CA2296213A1 (en) | Distributed subscriber management | |
KR20110040690A (en) | Apparatus and methods for protecting network resources | |
AU3352000A (en) | Multiple level public key hierarchy for performance and high security | |
CA2403488A1 (en) | Automatic identity protection system with remote third party monitoring | |
CA2546670A1 (en) | Home network system and method therefor | |
EP2044549B1 (en) | Method for transferring resource and method for providing information | |
CN113992418A (en) | IoT (Internet of things) equipment management method based on block chain technology | |
CN1406005A (en) | Safety-alliance (SA) generation method for safety communication between nodes of network area | |
EP1854260B1 (en) | Access rights control in a device management system | |
US20070106910A1 (en) | Device management system, device management method, computer program, and computer readable storage medium | |
Granzer et al. | Security analysis of open building automation systems | |
Cisco | About CA | |
Cisco | About CA | |
EP1615402B1 (en) | Identification and authentication system and method for a secure data exchange | |
JP2007005990A (en) | Communication system and communication method | |
CA2361319C (en) | Communication management table transfer system, manager, encryptor, and communication management table transfer method | |
CN102752105B (en) | Method and the device of license is shared between safe and removable media |