BR0309523A - Autenticação, autorização, contabilidade transitiva na inter-operação entre redes de acesso - Google Patents

Autenticação, autorização, contabilidade transitiva na inter-operação entre redes de acesso

Info

Publication number
BR0309523A
BR0309523A BR0309523-1A BR0309523A BR0309523A BR 0309523 A BR0309523 A BR 0309523A BR 0309523 A BR0309523 A BR 0309523A BR 0309523 A BR0309523 A BR 0309523A
Authority
BR
Brazil
Prior art keywords
user device
network
communications network
session key
access
Prior art date
Application number
BR0309523-1A
Other languages
English (en)
Other versions
BRPI0309523B1 (pt
Inventor
Junbiao Zhang
Original Assignee
Thomson Licensing Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing Sa filed Critical Thomson Licensing Sa
Publication of BR0309523A publication Critical patent/BR0309523A/pt
Publication of BRPI0309523B1 publication Critical patent/BRPI0309523B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • H04W60/04Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration using triggered events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/02Inter-networking arrangements

Abstract

"AUTENTICAçãO, AUTORIZAçãO, CONTABILIDADE TRANSITIVA NA INTER-OPERAçãO ENTRE REDES DE ACESSO". Um método e um sistema para permitir um dispositivo de usuário (240) que já foi autenticado por uma primeira rede de comunicações para ganhar acesso a uma segunda rede de comunicações sem sofrer autenticação pela segunda rede de comunicações. A primeira rede de comunicações e a segunda rede de comunicações têm uma relação de confiança pré-estabelecida entre elas. Um pacote é recebido do dispositivo de usuário (240) que inclui uma chave pública do dispositivo de usuário, pela segunda rede por meio da primeira rede (210) . Uma chave de sessão é enviada da segunda rede (220) para o dispositivo de usuário (240), por meio da primeira rede (210), quando um endereço de Protocolo de Internet (IP) fonte associado ao pacote cai dentro de uma faixa alocada na primeira rede (210). A chave de sessão é criptografada com a chave pública do dispositivo de usuário. O dispositivo de usuário descriptografa a chave de sessão usando uma chave privada e usa a chave de sessão depois disso para acessar a segunda rede (220). Também um mapeamento é gerado para correlatar a identidade do dispositivo de usuário (240) com a chave de sessão de modo que os dados de uso relacionados ao dispositivo de usuário (240) são gerados pela segunda rede de comunicações e transmitidos à primeira rede de comunicações, que gera informação de contabilidade indicativo do acesso do dispositivo de usuário (240) da segunda rede de comunicações.
BRPI0309523A 2002-04-26 2003-03-12 método para permitir um dispositivo de usuário ganhar acesso a uma lan sem fios e método para acessar uma lan sem fios usando um dispositivo de usuário BRPI0309523B1 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US37616002P 2002-04-26 2002-04-26
PCT/US2003/007623 WO2003092218A1 (en) 2002-04-26 2003-03-12 Transitive authentication authorization accounting in interworking between access networks

Publications (2)

Publication Number Publication Date
BR0309523A true BR0309523A (pt) 2005-02-09
BRPI0309523B1 BRPI0309523B1 (pt) 2016-08-30

Family

ID=29270772

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0309523A BRPI0309523B1 (pt) 2002-04-26 2003-03-12 método para permitir um dispositivo de usuário ganhar acesso a uma lan sem fios e método para acessar uma lan sem fios usando um dispositivo de usuário

Country Status (11)

Country Link
US (1) US7721106B2 (pt)
EP (1) EP1500223B1 (pt)
JP (1) JP4583167B2 (pt)
KR (1) KR101013523B1 (pt)
CN (1) CN1663168B (pt)
AU (1) AU2003213852A1 (pt)
BR (1) BRPI0309523B1 (pt)
CA (1) CA2482648C (pt)
MX (1) MXPA04010624A (pt)
MY (1) MY142197A (pt)
WO (1) WO2003092218A1 (pt)

Families Citing this family (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1215386C (zh) * 2002-04-26 2005-08-17 St微电子公司 根据量子软计算控制过程或处理数据的方法和硬件体系结构
JP4792221B2 (ja) 2002-06-06 2011-10-12 トムソン ライセンシング 階層型認可証を用いたブローカーに基づく相互接続
US7539856B2 (en) * 2003-05-27 2009-05-26 Microsoft Corporation Distributed authentication in a protocol-based sphere of trust in which a given external connection outside the sphere of trust may carry communications from multiple sources
WO2004111809A1 (en) * 2003-06-18 2004-12-23 Telefonaktiebolaget Lm Ericsson (Publ) An arrangement and a method relating to ip network access
US7593717B2 (en) * 2003-09-12 2009-09-22 Alcatel-Lucent Usa Inc. Authenticating access to a wireless local area network based on security value(s) associated with a cellular system
CN1617626A (zh) * 2003-11-10 2005-05-18 皇家飞利浦电子股份有限公司 使移动终端能够在无线广域网与无线局域网之间无缝切换的通信方法和装置
CN1265607C (zh) * 2003-12-08 2006-07-19 华为技术有限公司 无线局域网中业务隧道建立的方法
EP1657943A1 (en) * 2004-11-10 2006-05-17 Alcatel A method for ensuring secure access to a telecommunication system comprising a local network and a PLMN
AU2005306275A1 (en) * 2004-11-18 2006-05-26 Azaire Networks Inc. Service authorization in a Wi-Fi network interworked with 3G/GSM network
US8050656B2 (en) * 2005-01-04 2011-11-01 Motorola Mobility, Inc. Wireless communication device and method for making a secure transfer of a communication connection
KR100670010B1 (ko) 2005-02-03 2007-01-19 삼성전자주식회사 하이브리드 브로드캐스트 암호화 방법
US8126477B2 (en) 2005-07-07 2012-02-28 Qualcomm Incorporated Methods and devices for interworking of wireless wide area networks and wireless local area networks or wireless personal area networks
CN101253738B (zh) * 2005-07-07 2014-06-11 高通股份有限公司 用于无线广域网和无线局域网或无线个域网的交互工作的方法和装置
US8364148B2 (en) 2005-07-07 2013-01-29 Qualcomm Incorporated Methods and devices for interworking of wireless wide area networks and wireless local area networks or wireless personal area networks
US8311543B2 (en) 2005-07-07 2012-11-13 Qualcomm Incorporated Methods and devices for interworking of wireless wide area networks and wireless local area networks or wireless personal area networks
KR100729447B1 (ko) * 2005-08-19 2007-06-15 (주)다산씨앤에스 네트워크 디바이스 작업 매니저
US7653037B2 (en) * 2005-09-28 2010-01-26 Qualcomm Incorporated System and method for distributing wireless network access parameters
JP4866802B2 (ja) * 2006-09-11 2012-02-01 Kddi株式会社 セキュリティ最適化システムおよびセキュリティ最適化方法
DE102006042554B4 (de) * 2006-09-11 2009-04-16 Siemens Ag Verfahren und System zum kontinuierlichen Übertragen von verschlüsselten Daten eines Broadcast-Dienstes an ein mobiles Endgerät
JP4864797B2 (ja) * 2006-09-11 2012-02-01 Kddi株式会社 P−cscf高速ハンドオフシステム及びp−cscf高速ハンドオフ方法
US10091648B2 (en) 2007-04-26 2018-10-02 Qualcomm Incorporated Method and apparatus for new key derivation upon handoff in wireless networks
CN101414998B (zh) * 2007-10-15 2012-08-08 华为技术有限公司 一种基于认证机制转换的通信方法、系统及设备
US8621570B2 (en) 2008-04-11 2013-12-31 Telefonaktiebolaget L M Ericsson (Publ) Access through non-3GPP access networks
CN101299752B (zh) * 2008-06-26 2010-12-22 上海交通大学 基于信任的新鲜性建立密码协议安全性的方法
US8769257B2 (en) * 2008-12-23 2014-07-01 Intel Corporation Method and apparatus for extending transport layer security protocol for power-efficient wireless security processing
JP2013507039A (ja) * 2009-10-01 2013-02-28 ラムバス・インコーポレーテッド 無線カバレッジを向上させるための方法およびシステム
WO2011041905A1 (en) * 2009-10-09 2011-04-14 Tajinder Manku Using a first network to control access to a second network
US8458776B2 (en) * 2009-10-21 2013-06-04 Microsoft Corporation Low-latency peer session establishment
CN102131191A (zh) * 2010-01-15 2011-07-20 中兴通讯股份有限公司 实现密钥映射的方法及认证服务器、终端、系统
EP2355439A1 (en) * 2010-02-02 2011-08-10 Swisscom AG Accessing restricted services
JP5091963B2 (ja) * 2010-03-03 2012-12-05 株式会社東芝 通信局、認証局及び認証方法
CA2696037A1 (en) 2010-03-15 2011-09-15 Research In Motion Limited Advertisement and dynamic configuration of wlan prioritization states
EP2418817B1 (en) 2010-08-12 2018-12-12 Deutsche Telekom AG Application server for managing communications towards a set of user entities
EP2418818B1 (en) 2010-08-12 2018-02-14 Deutsche Telekom AG Network entity for managing communications towards a user entity over a communication network
EP2418815B1 (en) 2010-08-12 2019-01-02 Deutsche Telekom AG Managing Session Initiation Protocol communications towards a user entity in a communication network
EP2418816B1 (en) 2010-08-12 2018-12-12 Deutsche Telekom AG Registering a user entity with a communication network via another communication network
ES2534046T3 (es) * 2010-11-12 2015-04-16 Deutsche Telekom Ag Método y dispositivos para acceder a una red de área local inalámbrica
US8750180B2 (en) 2011-09-16 2014-06-10 Blackberry Limited Discovering network information available via wireless networks
EP2777239A1 (en) * 2011-11-07 2014-09-17 Option Establishing a communication session
US9276810B2 (en) * 2011-12-16 2016-03-01 Futurewei Technologies, Inc. System and method of radio bearer management for multiple point transmission
TWI626855B (zh) 2012-04-27 2018-06-11 內數位專利控股公司 最佳化鄰近資料路徑設置方法及裝置
CN104272707B (zh) 2012-04-27 2018-04-06 交互数字专利控股公司 支持邻近发现过程的方法和装置
US9204299B2 (en) * 2012-05-11 2015-12-01 Blackberry Limited Extended service set transitions in wireless networks
US10812964B2 (en) 2012-07-12 2020-10-20 Blackberry Limited Address assignment for initial authentication
US9137621B2 (en) 2012-07-13 2015-09-15 Blackberry Limited Wireless network service transaction protocol
EP2888913B1 (en) * 2012-08-23 2018-10-10 Telefonaktiebolaget LM Ericsson (publ) Access control for a wireless local area network
US9301127B2 (en) 2013-02-06 2016-03-29 Blackberry Limited Persistent network negotiation for peer to peer devices
JP2014191455A (ja) * 2013-03-26 2014-10-06 Fuji Xerox Co Ltd 情報処理装置、情報処理システム及び情報処理プログラム
US10148669B2 (en) * 2014-05-07 2018-12-04 Dell Products, L.P. Out-of-band encryption key management system
CN105338524A (zh) * 2014-07-28 2016-02-17 阿里巴巴集团控股有限公司 一种信息传输方法及装置
US20170063550A1 (en) * 2015-04-23 2017-03-02 Keith J Brodie Secure Digital Signature Apparatus and Methods
JP6702595B2 (ja) * 2015-08-11 2020-06-03 華為技術有限公司Huawei Technologies Co.,Ltd. アクセス認証の方法および装置
US10205709B2 (en) * 2016-12-14 2019-02-12 Visa International Service Association Key pair infrastructure for secure messaging
US10985915B2 (en) * 2017-04-12 2021-04-20 Blackberry Limited Encrypting data in a pre-associated state
US11159511B1 (en) 2019-01-10 2021-10-26 Microstrategy Incorporated Authentication protocol management
CN113498055B (zh) * 2020-03-20 2022-08-26 维沃移动通信有限公司 接入控制方法及通信设备
US11825389B2 (en) 2021-07-02 2023-11-21 Cisco Technology, Inc. Mechanism to deliver SMS meant for user's public or private 5G identity over WLAN network
CN115065559B (zh) * 2022-08-15 2022-12-27 浙江毫微米科技有限公司 一种身份认证系统、方法、装置、电子设备及存储介质

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
DE69330065T2 (de) * 1993-12-08 2001-08-09 Ibm Verfahren und System zur Schlüsselverteilung und Authentifizierung in einem Datenübertragungssystem
JPH08153072A (ja) * 1994-09-30 1996-06-11 Toshiba Corp 計算機システム及び計算機システム管理方法
US6393482B1 (en) 1997-10-14 2002-05-21 Lucent Technologies Inc. Inter-working function selection system in a network
US6377982B1 (en) * 1997-10-14 2002-04-23 Lucent Technologies Inc. Accounting system in a network
FI974341A (fi) * 1997-11-26 1999-05-27 Nokia Telecommunications Oy Datayhteyksien tietosuoja
US6535493B1 (en) * 1998-01-15 2003-03-18 Symbol Technologies, Inc. Mobile internet communication protocol
FI105965B (fi) * 1998-07-07 2000-10-31 Nokia Networks Oy Autentikointi tietoliikenneverkosssa
US6115699A (en) * 1998-12-03 2000-09-05 Nortel Networks Corporation System for mediating delivery of a document between two network sites
FI107486B (fi) * 1999-06-04 2001-08-15 Nokia Networks Oy Autentikaation ja salauksen järjestäminen matkaviestinjärjestelmässä
FI19991733A (fi) * 1999-08-16 2001-02-17 Nokia Networks Oy Autentikointi matkaviestinjärjestelmässä
FI110224B (fi) * 1999-09-17 2002-12-13 Nokia Corp Valvontajärjestelmä
US7486952B1 (en) * 2000-02-09 2009-02-03 Alcatel-Lucent Usa Inc. Facilitated security for handoff in wireless communications
FI20000761A0 (fi) * 2000-03-31 2000-03-31 Nokia Mobile Phones Ltd Laskutus pakettidataverkossa
US6766160B1 (en) * 2000-04-11 2004-07-20 Nokia Corporation Apparatus, and associated method, for facilitating authentication of communication stations in a mobile communication system
US20030139180A1 (en) * 2002-01-24 2003-07-24 Mcintosh Chris P. Private cellular network with a public network interface and a wireless local area network extension
GB2402842B (en) * 2003-06-12 2005-06-08 Nec Technologies Mobile radio communications device

Also Published As

Publication number Publication date
KR101013523B1 (ko) 2011-02-10
MXPA04010624A (es) 2004-12-13
CA2482648C (en) 2012-08-07
AU2003213852A1 (en) 2003-11-10
EP1500223B1 (en) 2017-11-01
CN1663168A (zh) 2005-08-31
EP1500223A4 (en) 2010-07-07
CN1663168B (zh) 2010-06-16
JP2006514447A (ja) 2006-04-27
JP4583167B2 (ja) 2010-11-17
WO2003092218A1 (en) 2003-11-06
US20050154895A1 (en) 2005-07-14
MY142197A (en) 2010-10-15
KR20040102172A (ko) 2004-12-03
EP1500223A1 (en) 2005-01-26
CA2482648A1 (en) 2003-11-06
BRPI0309523B1 (pt) 2016-08-30
US7721106B2 (en) 2010-05-18

Similar Documents

Publication Publication Date Title
BR0309523A (pt) Autenticação, autorização, contabilidade transitiva na inter-operação entre redes de acesso
US8024560B1 (en) Systems and methods for securing multimedia transmissions over the internet
US8307072B1 (en) Network adapter validation
Lootah et al. TARP: Ticket-based address resolution protocol
BR0309437A (pt) Esquema de autenticação, autorização e contabilidade baseado em certificado para interação de acoplamento livre
US8301753B1 (en) Endpoint activity logging
US8214482B2 (en) Remote log repository with access policy
TWI510042B (zh) 精確時間同步協定之封包資料加解密方法、裝置及時間同步系統
WO2007087298A3 (en) Method and apparatus for accessing web services and url resources
BR0305345A (pt) Arquitetura wi-fi nativa para redes 802.11
WO2007027241A3 (en) Multi-key cryptographically generated address
BRPI0502257A (pt) Método e sistema para recuperação de dados privados protegidos por senha via uma rede de comunicação sem exposição dos dados privados
EP0702477A3 (en) System for signatureless transmission and reception of data packets between computer networks
BR9806769A (pt) Método de acesso seguro para acessar uma rede privada de comunicação de dados por uma estação de comunicação remota em um processo para comunicação de dados e aparelho para permitir seletivamente o acesso a uma rede privada de comunicação de dados por uma estação de comunicação remota em um sistema de comunicação por rádio
US7451479B2 (en) Network apparatus with secure IPSec mechanism and method for operating the same
CN103634265B (zh) 安全认证的方法、设备及系统
US20080072280A1 (en) Method and system to control access to a secure asset via an electronic communications network
JP2005072636A (ja) 通信システム、同通信システムにおけるセキュリティポリシーの配布方法、サーバ装置、ならびにセキュリティポリシーの配布プログラム
US20110078784A1 (en) Vpn system and method of controlling operation of same
CN108174151A (zh) 视频监控系统及控制方法、视频信息的调用方法
US20030188012A1 (en) Access control system and method for a networked computer system
CN102088438A (zh) 一种解决IPSec Client地址冲突的方法及IPSec Client
BR0305019A (pt) Interoperação baseada em corretor com emprego de certificados hierárquicos
US8296558B1 (en) Method and apparatus for securing communication between a mobile node and a network
Rubino An open system for transparent firewall authentication and user traffic identification within corporate intranets

Legal Events

Date Code Title Description
B15K Others concerning applications: alteration of classification

Free format text: A CLASSIFICACAO ANTERIOR ERA: H04L 9/00

Ipc: H04L 29/06 (2006.01), H04W 88/06 (2009.01), H04W 9

B06A Patent application procedure suspended [chapter 6.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 30/08/2016, OBSERVADAS AS CONDICOES LEGAIS.

B25D Requested change of name of applicant approved
B25G Requested change of headquarter approved
B25G Requested change of headquarter approved
B25A Requested transfer of rights approved
B21F Lapse acc. art. 78, item iv - on non-payment of the annual fees in time

Free format text: REFERENTE A 19A ANUIDADE.

B24J Lapse because of non-payment of annual fees (definitively: art 78 iv lpi, resolution 113/2013 art. 12)

Free format text: EM VIRTUDE DA EXTINCAO PUBLICADA NA RPI 2662 DE 11-01-2022 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDA A EXTINCAO DA PATENTE E SEUS CERTIFICADOS, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.