AU2001244362A1 - Provision of secure access for telecommunications system - Google Patents

Provision of secure access for telecommunications system

Info

Publication number
AU2001244362A1
AU2001244362A1 AU2001244362A AU4436201A AU2001244362A1 AU 2001244362 A1 AU2001244362 A1 AU 2001244362A1 AU 2001244362 A AU2001244362 A AU 2001244362A AU 4436201 A AU4436201 A AU 4436201A AU 2001244362 A1 AU2001244362 A1 AU 2001244362A1
Authority
AU
Australia
Prior art keywords
provision
telecommunications system
secure access
secure
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001244362A
Inventor
Katherine Margaret Brown
John David Richard Pilkington
Daniel Thomas Ralph
Brian Reilly
Martin Stonebridge
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from EP00302990A external-priority patent/EP1146712A1/en
Priority claimed from EP00310674A external-priority patent/EP1211860A1/en
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Publication of AU2001244362A1 publication Critical patent/AU2001244362A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Mobile Radio Communication Systems (AREA)
AU2001244362A 2000-04-10 2001-04-02 Provision of secure access for telecommunications system Abandoned AU2001244362A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
EP00302990 2000-04-10
EP00302990A EP1146712A1 (en) 2000-04-10 2000-04-10 Authentication in telecommunication system
EP00310674A EP1211860A1 (en) 2000-12-01 2000-12-01 Provision of secure access for telecommunications system
EP00310674 2000-12-01
PCT/GB2001/001490 WO2001078351A2 (en) 2000-04-10 2001-04-02 Provision of secure access for telecommunications system

Publications (1)

Publication Number Publication Date
AU2001244362A1 true AU2001244362A1 (en) 2001-10-23

Family

ID=26073100

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001244362A Abandoned AU2001244362A1 (en) 2000-04-10 2001-04-02 Provision of secure access for telecommunications system

Country Status (3)

Country Link
US (1) US20030050918A1 (en)
AU (1) AU2001244362A1 (en)
WO (1) WO2001078351A2 (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9603582D0 (en) 1996-02-20 1996-04-17 Hewlett Packard Co Method of accessing service resource items that are for use in a telecommunications system
US20020147818A1 (en) * 2001-04-04 2002-10-10 Michael Wengrovitz Session initiation protocol routing using voice cookies
US7237257B1 (en) * 2001-04-11 2007-06-26 Aol Llc Leveraging a persistent connection to access a secured service
US7292552B2 (en) 2002-03-14 2007-11-06 Qualcomm Incorporated Method and apparatus for reducing interference in a wireless communication system
FR2841416B1 (en) * 2002-06-20 2005-01-28 Cegetel Groupe METHOD FOR MANAGING CONTEXT INFORMATION BY INTERMEDIATE SERVER
EP1379044A1 (en) * 2002-06-22 2004-01-07 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Method for providing information to a web server
US7698550B2 (en) 2002-11-27 2010-04-13 Microsoft Corporation Native wi-fi architecture for 802.11 networks
US7237030B2 (en) * 2002-12-03 2007-06-26 Sun Microsystems, Inc. System and method for preserving post data on a server system
US7434044B2 (en) 2003-02-26 2008-10-07 Cisco Technology, Inc. Fast re-authentication with dynamic credentials
US7088989B2 (en) * 2003-05-07 2006-08-08 Nokia Corporation Mobile user location privacy solution based on the use of multiple identities
US7591017B2 (en) * 2003-06-24 2009-09-15 Nokia Inc. Apparatus, and method for implementing remote client integrity verification
US7698384B2 (en) * 2003-06-26 2010-04-13 International Business Machines Corporation Information collecting system for providing connection information to an application in an IP network
EP1530339B1 (en) * 2003-11-07 2008-03-05 Harman Becker Automotive Systems GmbH Method and apparatuses for access control to encrypted data services for a vehicle entertainment and information processing device
US8356171B2 (en) 2006-04-26 2013-01-15 Cisco Technology, Inc. System and method for implementing fast reauthentication
US8392560B2 (en) * 2006-04-28 2013-03-05 Microsoft Corporation Offering and provisioning secured wireless virtual private network services
US20100100445A1 (en) * 2007-10-05 2010-04-22 Admob, Inc. System and method for targeting the delivery of inventoried content over mobile networks to uniquely identified users
US9973875B2 (en) 2008-09-19 2018-05-15 Iheartmedia Management Services, Inc. Computer based method and system for logging in a user mobile device at a server computer system
US8359031B2 (en) * 2008-09-19 2013-01-22 Clear Channel Management Services, Inc. Computer based method and system for logging in a user mobile device at a server computer system
US8238538B2 (en) 2009-05-28 2012-08-07 Comcast Cable Communications, Llc Stateful home phone service
US8646064B1 (en) 2012-08-07 2014-02-04 Cloudflare, Inc. Determining the likelihood of traffic being legitimately received at a proxy server in a cloud-based proxy service
US9654507B2 (en) * 2014-07-31 2017-05-16 Zscaler, Inc. Cloud application control using man-in-the-middle identity brokerage
JP6754079B2 (en) * 2016-10-03 2020-09-09 富士通株式会社 Information processing equipment, information processing system, user authentication method, and user authentication program

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5875296A (en) * 1997-01-28 1999-02-23 International Business Machines Corporation Distributed file system web server user authentication with cookies
CA2295150A1 (en) * 1997-06-26 1999-01-07 Michael John Kenning Data communications
US6047268A (en) * 1997-11-04 2000-04-04 A.T.&T. Corporation Method and apparatus for billing for transactions conducted over the internet
SE512672C2 (en) * 1998-06-12 2000-04-17 Ericsson Telefon Ab L M Procedure and system for transferring a cookie
FI19992746A (en) * 1998-12-28 2000-06-28 Spyglass Inc A method and system for converting electronic data content to wireless devices
US6226752B1 (en) * 1999-05-11 2001-05-01 Sun Microsystems, Inc. Method and apparatus for authenticating users

Also Published As

Publication number Publication date
US20030050918A1 (en) 2003-03-13
WO2001078351A2 (en) 2001-10-18
WO2001078351A3 (en) 2002-03-14

Similar Documents

Publication Publication Date Title
AU2001244362A1 (en) Provision of secure access for telecommunications system
AU2002220270A1 (en) Intracardiovascular access (icvatm) system
AU3203000A (en) Utilization of plural multiple access types for mobile telecommunications
AU2001260468A1 (en) Multiple access system for communications network
AU4673401A (en) Communications system
AU4818201A (en) Method and system for secure access
AU2001239782A1 (en) Protective filtration system for enclosures within buildings
AU2002232973A1 (en) Secure network access
AU2001297701A1 (en) System and method for intercepting telecommunications
AU2001266959A1 (en) Conformable locating aperture system
AU2001283870A1 (en) Telecommunications systems
AUPQ983500A0 (en) Hyperlink access system
AU2001227395A1 (en) Block system
AU2001262823A1 (en) System protection scheme
AUPQ028599A0 (en) Telecommunications system
AU4440001A (en) Telecommunications system
AU2000279108A1 (en) Opimization of service access
AU2000235518A1 (en) Telecommunication system and method for operating same
AUPQ767500A0 (en) Loudspeaker enclosure system
AU2558201A (en) Telecommunication system
AU2743601A (en) Telecommunications operating system
AU4936900A (en) Telephone system
AUPQ727200A0 (en) Improved network access system
AU2002237735A1 (en) Telecommunications initiated data fulfilment system
AUPQ797400A0 (en) Secure system access