AU2616701A - Method and system for authorizing and authenticating users - Google Patents

Method and system for authorizing and authenticating users

Info

Publication number
AU2616701A
AU2616701A AU26167/01A AU2616701A AU2616701A AU 2616701 A AU2616701 A AU 2616701A AU 26167/01 A AU26167/01 A AU 26167/01A AU 2616701 A AU2616701 A AU 2616701A AU 2616701 A AU2616701 A AU 2616701A
Authority
AU
Australia
Prior art keywords
authorizing
authenticating users
authenticating
users
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU26167/01A
Inventor
Ralph W. Brown
Robert Keller
Milo S. Medin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
At Home Corp
Original Assignee
At Home Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/428,235 external-priority patent/US6678733B1/en
Priority claimed from US09/427,778 external-priority patent/US6732179B1/en
Application filed by At Home Corp filed Critical At Home Corp
Publication of AU2616701A publication Critical patent/AU2616701A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)
AU26167/01A 1999-10-26 2000-10-23 Method and system for authorizing and authenticating users Abandoned AU2616701A (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US09427778 1999-10-26
US09/428,235 US6678733B1 (en) 1999-10-26 1999-10-26 Method and system for authorizing and authenticating users
US09/427,778 US6732179B1 (en) 1997-03-05 1999-10-26 Method and system for restricting access to user resources
US09428235 1999-10-26
PCT/US2000/041487 WO2001035565A2 (en) 1999-10-26 2000-10-23 Method and system for authorizing and authenticating users

Publications (1)

Publication Number Publication Date
AU2616701A true AU2616701A (en) 2001-06-06

Family

ID=27027509

Family Applications (2)

Application Number Title Priority Date Filing Date
AU26167/01A Abandoned AU2616701A (en) 1999-10-26 2000-10-23 Method and system for authorizing and authenticating users
AU22996/01A Abandoned AU2299601A (en) 1999-10-26 2000-10-23 Method and system for restricting access to user resources

Family Applications After (1)

Application Number Title Priority Date Filing Date
AU22996/01A Abandoned AU2299601A (en) 1999-10-26 2000-10-23 Method and system for restricting access to user resources

Country Status (2)

Country Link
AU (2) AU2616701A (en)
WO (2) WO2001033340A2 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030070170A1 (en) * 2001-09-07 2003-04-10 Eric Lennon Method and apparatus providing an improved electronic program guide in a cable television system
EP1418758B1 (en) 2002-10-29 2010-03-31 Volkswagen AG Method and apparatus for exchanging information and computer program thereof and corresponding computer-readable storage medium
JP2006510093A (en) * 2002-12-11 2006-03-23 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Document providing method, document providing system, media player, information carrier, and computer program products
US7437754B2 (en) * 2004-04-30 2008-10-14 Oracle International Corporation Web object access authorization protocol based on an HTTP validation model
CN1901448B (en) * 2005-07-21 2010-12-01 华为技术有限公司 Access identification system in communication network and realizing method
US9967257B2 (en) 2016-03-16 2018-05-08 Sprint Communications Company L.P. Software defined network (SDN) application integrity
CN105846863B (en) * 2016-05-31 2019-07-05 青岛海信电器股份有限公司 A kind of operating method and equipment based on bluetooth
CN108259413B (en) * 2016-12-28 2021-06-01 华为技术有限公司 Method for obtaining certificate and authenticating and network equipment

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5586260A (en) * 1993-02-12 1996-12-17 Digital Equipment Corporation Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
CA2138302C (en) * 1994-12-15 1999-05-25 Michael S. Fortinsky Provision of secure access to external resources from a distributed computing environment
CA2176775C (en) * 1995-06-06 1999-08-03 Brenda Sue Baker System and method for database access administration
US6148083A (en) * 1996-08-23 2000-11-14 Hewlett-Packard Company Application certification for an international cryptography framework
US6167522A (en) * 1997-04-01 2000-12-26 Sun Microsystems, Inc. Method and apparatus for providing security for servers executing application programs received via a network
US6101607A (en) * 1998-04-24 2000-08-08 International Business Machines Corporation Limit access to program function

Also Published As

Publication number Publication date
WO2001033340A2 (en) 2001-05-10
AU2299601A (en) 2001-05-14
WO2001035565A2 (en) 2001-05-17
WO2001035565A3 (en) 2002-02-14
WO2001033340A3 (en) 2002-07-11

Similar Documents

Publication Publication Date Title
AU4986200A (en) Method and apparatus for authenticating users
AU5333700A (en) Software authorization system and method
AU6629400A (en) Authentication system and method
EP1238336B8 (en) Dual network system and method for online authentication or authorization
AU2001234565A1 (en) System and method for user authentication
AU2513400A (en) Authentication system and process
EP1212682B8 (en) System and method for quickly authenticating messages using sequence numbers
AU7621300A (en) Portable electronic authorization system and associated method
AU1928601A (en) Dual transaction authorization system and method
AUPQ273799A0 (en) Document authentication method and apparatus
AU3860800A (en) Authentication system and methodology
AU4091199A (en) System and method for authentication of network users
AU4225100A (en) Product authentication system and method
AU4604100A (en) System and method for providing user authentication and identity management
AU2233601A (en) Method and system for authenticating identity on internet
AU2803800A (en) An authentication method
AU2001251202A1 (en) System and method for authenticating a user
AU6777800A (en) Network system and method
AU4247000A (en) Method and system for enforcing licenses on an open network
AU2002214682A1 (en) System and method for granting deposit-contingent e-mailing rights
AU6354400A (en) Identity authentication system and method
AU2001290725A1 (en) System and method for providing authorization and other services
AU2002222409A1 (en) Methods and systems for authenticating communications
AU2001231195A1 (en) Fuel system apparatus and method
AU1539501A (en) Transaction system and method

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase