BR0215892A - Método para prover acesso por uma primeira rede a um serviço facilitado por uma segunda rede, dispositivo de servidor de autenticação para prover um mecanismo de autenticação, dispositivo terminal para prover acesso a um serviço de rede, e, sistema para prover acesso, a partir de uma primeira rede, a um serviço de uma segunda rede - Google Patents

Método para prover acesso por uma primeira rede a um serviço facilitado por uma segunda rede, dispositivo de servidor de autenticação para prover um mecanismo de autenticação, dispositivo terminal para prover acesso a um serviço de rede, e, sistema para prover acesso, a partir de uma primeira rede, a um serviço de uma segunda rede

Info

Publication number
BR0215892A
BR0215892A BR0215892-2A BR0215892A BR0215892A BR 0215892 A BR0215892 A BR 0215892A BR 0215892 A BR0215892 A BR 0215892A BR 0215892 A BR0215892 A BR 0215892A
Authority
BR
Brazil
Prior art keywords
network
service
providing access
providing
access
Prior art date
Application number
BR0215892-2A
Other languages
English (en)
Other versions
BR0215892C1 (pt
Inventor
Kalle Ahmavaara
Henry Haverinen
Original Assignee
Nokia Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corp filed Critical Nokia Corp
Publication of BR0215892A publication Critical patent/BR0215892A/pt
Publication of BR0215892C1 publication Critical patent/BR0215892C1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/12Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal
    • H04M7/1205Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal where the types of switching equipement comprises PSTN/ISDN equipment and switching equipment of networks other than PSTN/ISDN, e.g. Internet Protocol networks
    • H04M7/121Details of network access arrangements or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • H04W8/265Network addressing or numbering for mobility support for initial activation of new user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2207/00Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place
    • H04M2207/20Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place hybrid systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/02Inter-networking arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

MéTODO PARA PROVER ACESSO POR UMA PRIMEIRA REDE A UM SERVIçO FACILITADO POR UMA SEGUNDA REDE, DISPOSITIVO DE SERVIDOR DE AUTENTICAçãO PARA PROVER UM MECANISMO DE AUTENTICAçãO, DISPOSITIVO TERMINAL PARA PROVER ACESSO A UM SERVIçO DE REDE, E, SISTEMA PARA PROVER ACESSO, A PARTIR DE UMA PRIMEIRA REDE, A UM SERVIçO DE UMA SEGUNDA REDE". A presente invenção relaciona-se a um método e sistema para prover acesso de uma primeira rede (30) a um serviço de uma segunda rede, em que uma sinalização de autenticação é usada para transferir uma informação de seleção de serviço à segunda rede (70). Baseado na informação de seleção de serviço, uma conexão pode ser estabelecida para acessar o serviço desejado. Por esse meio, serviços comutados por pacote celulares podem ser acessados através de redes que não provêem um procedimento de ativação de contexto ou função de sinalização de plano de controle correspondente.
BR0215892-2A 2002-10-01 2002-10-01 Método e sistema para prover acesso, aparelho de servidor de autenticação para prover um mecanismo de autenticação, aparelho terminal para prover acesso a um serviço de rede BR0215892C1 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IB2002/004031 WO2004032554A1 (en) 2002-10-01 2002-10-01 Method and system for providing access via a first network to a service of a second network

Publications (2)

Publication Number Publication Date
BR0215892A true BR0215892A (pt) 2005-08-09
BR0215892C1 BR0215892C1 (pt) 2005-11-08

Family

ID=32051166

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0215892-2A BR0215892C1 (pt) 2002-10-01 2002-10-01 Método e sistema para prover acesso, aparelho de servidor de autenticação para prover um mecanismo de autenticação, aparelho terminal para prover acesso a um serviço de rede

Country Status (9)

Country Link
US (1) US8233934B2 (pt)
EP (1) EP1550335B1 (pt)
JP (1) JP4160049B2 (pt)
CN (1) CN100474956C (pt)
AU (1) AU2002334329B2 (pt)
BR (1) BR0215892C1 (pt)
CA (1) CA2500412A1 (pt)
HK (1) HK1080248A1 (pt)
WO (1) WO2004032554A1 (pt)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10014522C2 (de) * 2000-03-23 2003-08-21 Siemens Ag Verfahren und Anordnung zur Zulässigkeitsprüfung einer Dienstnutzung
US7801171B2 (en) 2002-12-02 2010-09-21 Redknee Inc. Method for implementing an Open Charging (OC) middleware platform and gateway system
US7457865B2 (en) * 2003-01-23 2008-11-25 Redknee Inc. Method for implementing an internet protocol (IP) charging and rating middleware platform and gateway system
US20040162105A1 (en) * 2003-02-14 2004-08-19 Reddy Ramgopal (Paul) K. Enhanced general packet radio service (GPRS) mobility management
US7440441B2 (en) 2003-06-16 2008-10-21 Redknee Inc. Method and system for Multimedia Messaging Service (MMS) rating and billing
US7873347B2 (en) * 2003-06-19 2011-01-18 Redknee Inc. Method for implementing a Wireless Local Area Network (WLAN) gateway system
CN1283072C (zh) * 2003-07-03 2006-11-01 华为技术有限公司 无线局域网中用户终端网络选择信息的处理方法
CN1265589C (zh) * 2003-07-31 2006-07-19 华为技术有限公司 无线局域网中用户终端选择接入移动网的优化交互方法
JP2005341290A (ja) * 2004-05-27 2005-12-08 Keio Gijuku 通信システムおよび無線通信装置
CN1293728C (zh) * 2003-09-30 2007-01-03 华为技术有限公司 无线局域网中用户终端选择接入移动网的快速交互方法
FR2867006B1 (fr) * 2004-02-27 2006-06-23 Cit Alcatel Procede pour le controle de droits d'acces dans un systeme de radiocommunications mobiles
JP4889649B2 (ja) 2004-11-02 2012-03-07 リサーチ イン モーション リミテッド Gan環境におけるネットワーク選択
US7761913B2 (en) 2005-01-24 2010-07-20 Telefonaktiebolaget L M Ericsson (Publ) Method for selecting an access point name (APN) for a mobile terminal in a packet switched telecommunications network
CA2606965A1 (en) * 2005-05-10 2006-11-16 Network Equipment Technologies, Inc. Lan-based uma network controller with aggregated transport
US8213412B2 (en) * 2005-09-29 2012-07-03 Comcast Cable Holdings, Llc System and method for providing multimedia services utilizing a local proxy
GB2432281A (en) * 2005-11-14 2007-05-16 Orange Personal Comm Serv Ltd Handling calls via the cellular network for the duration of the call irrespective of the location of the subscriber.
US8346265B2 (en) * 2006-06-20 2013-01-01 Alcatel Lucent Secure communication network user mobility apparatus and methods
US8775621B2 (en) * 2006-08-31 2014-07-08 Redknee Inc. Policy services
US8428583B2 (en) * 2006-12-21 2013-04-23 Nokia Corporation Managing subscriber information
WO2008127662A1 (en) * 2007-04-12 2008-10-23 Marvell World Trade Ltd. Packet data network connectivity domain selection and bearer setup
US20110082779A1 (en) * 2007-09-13 2011-04-07 Redknee Inc. Billing profile manager
WO2009082806A1 (en) 2007-12-27 2009-07-09 Redknee Inc. Policy-based communication system and method
US8483045B2 (en) * 2008-03-24 2013-07-09 Shoretel, Inc. User activated bypass for IP media
US9106452B2 (en) * 2008-03-24 2015-08-11 Shoretel, Inc. Cloud VoIP system with bypass for IP media
US8451714B2 (en) * 2008-03-24 2013-05-28 Shoretel, Inc. PSTN bypass for IP media
US20100304713A1 (en) * 2009-06-01 2010-12-02 Penny Lynne Bright Technique for restricting access to a wireless communication service
JP5521057B2 (ja) * 2010-03-09 2014-06-11 アルカテル−ルーセント ユーザ機器を認証するための方法および装置
US8599780B2 (en) * 2010-04-28 2013-12-03 Quantenna Communications, Inc. Access point range extension
US8826436B2 (en) * 2010-12-08 2014-09-02 At&T Intellectual Property I, L.P. Systems, methods and apparatus to apply permissions to applications
WO2013159310A1 (zh) * 2012-04-26 2013-10-31 华为技术有限公司 用于接入分组交换网络的方法、wlan接入系统和用户设备
EP2663125B1 (en) 2012-05-08 2019-02-13 Telefonaktiebolaget LM Ericsson (publ) Mobile terminal, network node server, method and computer program
CN103391633B (zh) * 2012-05-09 2018-08-24 中兴通讯股份有限公司 网络接入方法及装置
CN103517378B (zh) 2012-06-30 2018-09-21 华为终端有限公司 分组数据网连接建立方法和设备
WO2014013660A1 (ja) * 2012-07-20 2014-01-23 日本電気株式会社 ページング制御装置、ページング方法、無線端末、及び非一時的なコンピュータ可読媒体
US9380445B2 (en) 2013-04-19 2016-06-28 Apple Inc. Device and method for discovery channel hopping scheme
CN105409259B (zh) * 2013-07-26 2019-11-19 苹果公司 通过wifi为非蜂窝设备提供电话服务
US10547651B2 (en) 2013-07-26 2020-01-28 Apple Inc. System and method for providing telephony services over WiFi for non-cellular devices
EP2852118B1 (en) * 2013-09-23 2018-12-26 Deutsche Telekom AG Method for an enhanced authentication and/or an enhanced identification of a secure element located in a communication device, especially a user equipment
EP3846104A1 (en) * 2013-10-14 2021-07-07 Equifax, Inc. Providing identification information to mobile commerce applications
US20180317086A1 (en) 2017-01-27 2018-11-01 Telefonaktiebolaget Lm Ericsson (Publ) Secondary Authentication of a User Equipment
WO2018191638A1 (en) 2017-04-13 2018-10-18 Equifax, Inc. Location-based detection of unauthorized use of interactive computing environment functions
WO2019118682A1 (en) 2017-12-14 2019-06-20 Equifax Inc. Embedded third-party application programming interface to prevent transmission of sensitive data
US11076296B1 (en) * 2019-05-13 2021-07-27 Sprint Communications Company L.P. Subscriber identity module (SIM) application authentication
US11490430B2 (en) 2020-08-27 2022-11-01 T-Mobile Usa, Inc. Packet gateway selection based on device capabilities
JP2022085321A (ja) * 2020-11-27 2022-06-08 ブラザー工業株式会社 通信システム、端末装置のためのコンピュータプログラム、第1の通信装置、及び、第2の通信装置

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6608832B2 (en) * 1997-09-25 2003-08-19 Telefonaktiebolaget Lm Ericsson Common access between a mobile communications network and an external network with selectable packet-switched and circuit-switched and circuit-switched services
JP3507442B2 (ja) 1999-01-25 2004-03-15 ノキア ネットワークス オサケ ユキチュア 無線アクセスネットワーク間のインターワーキング
US20020034935A1 (en) * 2000-07-12 2002-03-21 Frode Bjelland Communication protocols in networks having split control planes and user planes
AU2001211348A1 (en) * 2000-10-09 2002-04-22 Nokia Corporation Address de-registration in ip multimedia networks
US20020056001A1 (en) * 2000-11-09 2002-05-09 Magee Stephen D. Communication security system
JP3543322B2 (ja) * 2001-02-02 2004-07-14 日本電気株式会社 移動通信システム及び移動通信システムにおけるデータ転送方法
GB0104281D0 (en) * 2001-02-21 2001-04-11 Nokia Networks Oy A communication system
US7921290B2 (en) * 2001-04-18 2011-04-05 Ipass Inc. Method and system for securely authenticating network access credentials for users
US7231521B2 (en) * 2001-07-05 2007-06-12 Lucent Technologies Inc. Scheme for authentication and dynamic key exchange
US20030139180A1 (en) * 2002-01-24 2003-07-24 Mcintosh Chris P. Private cellular network with a public network interface and a wireless local area network extension
AU2003217301A1 (en) * 2002-02-04 2003-09-02 Flarion Technologies, Inc. A method for extending mobile ip and aaa to enable integrated support for local access and roaming access connectivity
US8195940B2 (en) * 2002-04-05 2012-06-05 Qualcomm Incorporated Key updates in a mobile wireless system

Also Published As

Publication number Publication date
CN1672451A (zh) 2005-09-21
BR0215892C1 (pt) 2005-11-08
EP1550335B1 (en) 2019-11-27
HK1080248A1 (zh) 2006-04-21
US8233934B2 (en) 2012-07-31
CA2500412A1 (en) 2004-04-15
CN100474956C (zh) 2009-04-01
AU2002334329A1 (en) 2004-04-23
WO2004032554A1 (en) 2004-04-15
JP4160049B2 (ja) 2008-10-01
EP1550335A1 (en) 2005-07-06
JP2006501739A (ja) 2006-01-12
AU2002334329B2 (en) 2006-11-23
US20050272465A1 (en) 2005-12-08

Similar Documents

Publication Publication Date Title
BR0215892A (pt) Método para prover acesso por uma primeira rede a um serviço facilitado por uma segunda rede, dispositivo de servidor de autenticação para prover um mecanismo de autenticação, dispositivo terminal para prover acesso a um serviço de rede, e, sistema para prover acesso, a partir de uma primeira rede, a um serviço de uma segunda rede
BR0305273A (pt) Sistema e método para transmitir informação reduzida de um certificado para executar operações de criptografia
BR0213692A (pt) Método e equipamento para fornecer capacidade virtual para um fornecedor de serviços
BRPI0406407A (pt) Inteira descoberta de aplicações remotas instaladas em estação de trabalho a partir da extranet
BR0015410A (pt) Controle de recurso baseado no protocolo de iniciação de sessão
BRPI0520701B8 (pt) método para fornecer acesso aos serviços de multimídia para dispositivos de comunicação conectados a uma rede privada, e, arranjo em um ponto de conexão de multimídia de uma rede privada
WO2003014875A3 (en) Method and system for providing management information
BRPI0513528A (pt) controle e gerenciamento de acesso a várias redes
BRPI0407184A (pt) Método e sistema para autorizar a informação do usuário
BRPI0413209A (pt) método e aparato para assegurar a qualidade de um serviço de comunicação em um terminal móvel
DE60217133D1 (de) Zugriffsserver für Web-Dienste
SG159393A1 (en) System and method for building and execution of platform-neutral generic servicesæ client applications
BRPI0416008A (pt) método para controlar as falhas de serviço na rede de comunicação, elemento de rede, equipamento do usuário, método para determinar o tipo de registro na rede de comunicação, e, sistema de comunicação
BR0314598A (pt) Um gerenciador de comunicação para prover multimìdia em uma rede de comunicação em grupo
BR0206508A (pt) Método e sistema para validar a posição de localização da estação móvel
BR0209509A (pt) Método em um sistema de comunicação, e, sistema de comunicação
DE60103027D1 (de) Netzwerkbetriebsmittel-zugriffssystem
BR0115731A (pt) Interface de mensagem, controle e relatório para um sistema de acesso a rede distribuìda
BR0313818A (pt) Sinalização para localizar e rastrear terminais sem fio
BR0307942A (pt) Método e aparelho para fornecer tom de controle de chamada baseado em assinante
BR0107937A (pt) Métodos de controle de acesso de um usuário para uma rede de telecomunicações e de controle de acesso de um terminal de computador, e, sistemas de controle do acesso de uma pluralidade de terminais de computador a uma rede de computador e de controle do acesso de um usuário à internet
TW200703025A (en) Method and apparatus for improving data transfers in peer-to-peer networks
BRPI0415016A (pt) método para prover parámetros de redundáncia para um processamento de pedido de repetição automática em um dispositivo terminal, dispositico terminal para aplicar uma estratégia de redundáncia a uma função de pedido de repetição automática, dispositivo de rede para prover uma ligação de comunicação a um dispositivo terminal, e, sistema para prover parámetros de redundáncia para um processamento de pedido de repetição automática em um dispositivo terminal
BR0303377A (pt) Método e aparelho para encontrar serviços de rede de tv a qualquer momento, método e sistema de servidor para prover acesso a serviços de rede de tv a qualquer momento, método para explorar sites de rede, e, sistema de servidor para prover urls para serviços de rede de tv a qualquer momento através de uma rede
CO2023001856A2 (es) Control de políticas para las transmisiones redundantes

Legal Events

Date Code Title Description
B03A Publication of a patent application or of a certificate of addition of invention [chapter 3.1 patent gazette]

Free format text: ADDITIONAL INVENTOR'S CERTIFICATE:

B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 3O ANUIDADE.

B08H Application fees: decision cancelled [chapter 8.8 patent gazette]

Free format text: REFERENTE AO DESPACHO PUBLICADO NA RPI 2038 DE 26/01/2010.

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: A CLASSIFICACAO ANTERIOR ERA: H04Q 7/38

Ipc: H04W 12/06 (2009.01), H04W 88/08 (2009.01), H04W 9

B25A Requested transfer of rights approved

Owner name: NOKIA TECHNOLOGIES OY (FI)

Free format text: ADDITIONAL INVENTOR'S CERTIFICATE:

B25A Requested transfer of rights approved

Owner name: NOKIA TECHNOLOGIES OY (FI)

B09B Patent application refused [chapter 9.2 patent gazette]

Free format text: INDEFIRO O PEDIDO DE ACORDO COM O ART .8O COMBINADO COM ART. 13 E ART. 25 DA LPI

B12B Appeal against refusal [chapter 12.2 patent gazette]
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]

Free format text: ADDITIONAL INVENTOR'S CERTIFICATE:

B11Q Dismissal: the certificate of addition was not accessory to any patent, or a patent which was nominated accessory and no longer exists

Free format text: ADDITIONAL INVENTOR'S CERTIFICATE:

B15K Others concerning applications: alteration of classification

Free format text: ADDITIONAL INVENTOR'S CERTIFICATE: A CLASSIFICACAO ANTERIOR ERA: H04Q 7/38

Ipc: H04W 12/06 (2009.01), H04W 88/08 (2009.01), H04W 9

B11T Dismissal of application maintained [chapter 11.20 patent gazette]

Free format text: ADDITIONAL INVENTOR'S CERTIFICATE: