BR0318446A - dispositivo para autenticação de multimìdia de um usuário, equipamento de usuário, método para autenticar um usuário acessando um domìnio de multimìdia por uma rede de acesso, e, entidades de serviço, próxi e interrogante - Google Patents

dispositivo para autenticação de multimìdia de um usuário, equipamento de usuário, método para autenticar um usuário acessando um domìnio de multimìdia por uma rede de acesso, e, entidades de serviço, próxi e interrogante

Info

Publication number
BR0318446A
BR0318446A BRPI0318446-3A BR0318446A BR0318446A BR 0318446 A BR0318446 A BR 0318446A BR 0318446 A BR0318446 A BR 0318446A BR 0318446 A BR0318446 A BR 0318446A
Authority
BR
Brazil
Prior art keywords
multimedia
domain
user
authentication
access network
Prior art date
Application number
BRPI0318446-3A
Other languages
English (en)
Other versions
BRPI0318446B1 (pt
Inventor
John Michael Walker Pina
Juan Antonio Sanchez Herrero
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of BR0318446A publication Critical patent/BR0318446A/pt
Publication of BRPI0318446B1 publication Critical patent/BRPI0318446B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

"DISPOSITIVO PARA AUTENTICAçãO DE MULTIMìDIA DE UM USUáRIO, EQUIPAMENTO DE USUáRIO, MéTODO PARA AUTENTICAR UM USUáRIO ACESSANDO UM DOMìNIO DE MULTIMìDIA POR UMA REDE DE ACESSO, E, ENTIDADES DE SERVIçO, PRóXI E INTERROGANTE". A presente invenção provê um mecanismo de autenticação inter-domínio executando uma autenticação de dominio cruzado para um dado usuário entre um domínio de rede de acesso e um dominio de Multimídia, este mecanismo de autenticação inter-domínio sendo mais simples do que o existente atualmente, e aplicável onde um usuário foi autenticado pela rede de acesso. Portanto, há uma nova característica provida de acordo com a invenção, isto é uma "Autenticação Implícita para domínio de Multimidia", que pode ser implementada como um dispositivo de Autenticação de Multimídia dedicado em co-operação intima com um servidor de assinante, ou ser integrada completamente em dito servidor de assinante. Para este fim, é provido um novo dispositivo, o novo equipamento do usuário, e um novo método, todos arranjados para reutilizar dados de autenticação entre redes diferentes, ou entre domínios tecnológicos diferentes, e com a ajuda de outras entidades de um domínio de Multimídia de acordo com os padrões presentes.
BRPI0318446A 2003-08-26 2003-08-26 dispositivo para autenticação de multimídia de um usuário, equipamento de usuário, método para autenticar um usuário acessando um domínio de multimídia por uma rede de acesso, e, entidades de serviço, próxi e interrogante BRPI0318446B1 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SE2003/001316 WO2005020619A1 (en) 2003-08-26 2003-08-26 Apparatus and method for authenticating a user when accessing to multimedia services

Publications (2)

Publication Number Publication Date
BR0318446A true BR0318446A (pt) 2006-08-01
BRPI0318446B1 BRPI0318446B1 (pt) 2017-05-16

Family

ID=34215034

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0318446A BRPI0318446B1 (pt) 2003-08-26 2003-08-26 dispositivo para autenticação de multimídia de um usuário, equipamento de usuário, método para autenticar um usuário acessando um domínio de multimídia por uma rede de acesso, e, entidades de serviço, próxi e interrogante

Country Status (10)

Country Link
US (1) US7836487B2 (pt)
EP (3) EP1658746B1 (pt)
JP (1) JP4555224B2 (pt)
CN (1) CN1849837B (pt)
AU (1) AU2003256191A1 (pt)
BR (1) BRPI0318446B1 (pt)
CA (1) CA2532538C (pt)
DK (2) DK2642723T3 (pt)
ES (1) ES2645270T3 (pt)
WO (1) WO2005020619A1 (pt)

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7624270B2 (en) * 2002-11-26 2009-11-24 Cisco Technology, Inc. Inter subnet roaming system and method
US6940844B2 (en) 2003-10-17 2005-09-06 Interdigital Technology Corporation Method and apparatus for reporting WLAN capabilities of a dual mode GPRS/WLAN or UMTS/WLAN WTRU
CN101032142B (zh) * 2003-12-29 2011-05-18 艾利森电话股份有限公司 通过接入网单一登录访问服务网络的装置和方法
US20060051061A1 (en) * 2004-09-09 2006-03-09 Anandpura Atul M System and method for securely transmitting data to a multimedia device
BRPI0517521B1 (pt) * 2004-10-26 2019-04-09 Telecom Italia S.P.A. Método e sistema para autenticar um assinante de uma primeira rede para acessar um serviço de aplicação através de uma segunda rede
US20060106726A1 (en) * 2004-11-18 2006-05-18 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
KR100656079B1 (ko) * 2005-03-23 2006-12-11 에스케이 텔레콤주식회사 홈 네트워크 기반의 디지털 액자 서비스 제공 방법
CN1319350C (zh) * 2005-06-08 2007-05-30 华为技术有限公司 实现路由控制的系统和方法
US20060225128A1 (en) * 2005-04-04 2006-10-05 Nokia Corporation Measures for enhancing security in communication systems
CN100428718C (zh) * 2005-10-19 2008-10-22 华为技术有限公司 一种非ims移动终端接入ims域的鉴权注册方法及装置
CN100440997C (zh) * 2005-10-22 2008-12-03 华为技术有限公司 一种将传统移动终端接入多媒体域的系统和方法
WO2007062108A2 (en) 2005-11-23 2007-05-31 Pak Siripunkaw Method of upgrading a platform in a subscriber gateway device
US20080095070A1 (en) * 2005-12-05 2008-04-24 Chan Tat K Accessing an IP multimedia subsystem via a wireless local area network
WO2007078663A2 (en) * 2005-12-16 2007-07-12 Interdigital Technology Corporation Mobility middleware architecture for multiple radio access technology apparatus
CN100454840C (zh) * 2006-01-05 2009-01-21 华为技术有限公司 归属用户服务器的备份实现方法及ip多媒体网络
CN100592781C (zh) * 2006-03-02 2010-02-24 华为技术有限公司 一种电子节目单获取系统和方法
DE602006012446D1 (de) * 2006-04-03 2010-04-08 Alcatel Lucent Verfahren zur Sicherung der Kommunikation zwischen einem Zugangsnetz und einem Vermittlungsnetz
CN100596084C (zh) 2006-04-20 2010-03-24 华为技术有限公司 移动电路域用户接入ims网络的系统及其接入的注册方法
US8060612B1 (en) * 2006-09-29 2011-11-15 Sprint Communications Company L.P. NAI (Network Access Identifier) embedding
CN101170553B (zh) * 2006-10-24 2011-07-20 华为技术有限公司 实现互联网协议多媒体子系统容灾的方法和装置
CN101573934B (zh) * 2006-11-24 2016-03-09 艾利森电话股份有限公司 在通信网络中的鉴别
JP4946422B2 (ja) * 2006-12-22 2012-06-06 日本電気株式会社 通信システム、通信装置、サービス処理装置及びそれらに用いる通信方法
CN101242634B (zh) * 2007-02-07 2012-05-23 华为技术有限公司 一种业务提供系统、装置和方法
US8216221B2 (en) 2007-05-21 2012-07-10 Estech, Inc. Cardiac ablation systems and methods
ES2619423T3 (es) * 2007-05-22 2017-06-26 Telefonaktiebolaget Lm Ericsson (Publ) Método, aparatos y programa informático para configurar dinámicamente una función de control de sesión de llamada proxy del subsistema multimedia IP desde un servidor de reglas de control de política
US9154526B2 (en) * 2007-06-08 2015-10-06 At&T Intellectual Property I, Lp System for communicating with an internet protocol multimedia subsystem network
WO2009002143A1 (en) * 2007-06-22 2008-12-31 Telefonaktiebolaget Lm Ericsson (Publ) Method of providing a service through a user equipment unit in an ip multimedia subsystem telecommunications network, including a user database server, service policy server and application server for use with said method
JP4980813B2 (ja) * 2007-07-23 2012-07-18 株式会社エヌ・ティ・ティ・ドコモ 認証処理装置、認証処理方法及び認証処理システム
EP2028811B1 (en) 2007-07-24 2011-05-18 T-Mobile International AG Method for exchanging user information in a telecommunication network
US8108911B2 (en) * 2007-11-01 2012-01-31 Comcast Cable Holdings, Llc Method and system for directing user between captive and open domains
US8949950B2 (en) * 2007-12-20 2015-02-03 Telefonaktiebolaget L M Ericsson (Publ) Selection of successive authentication methods
CN101911651A (zh) * 2008-01-11 2010-12-08 爱立信电话股份有限公司 保护联系信息的安全
CN101552987B (zh) * 2008-03-31 2011-11-16 华为技术有限公司 防止认证向量被滥用的方法、装置和系统
ES2684299T3 (es) * 2008-08-01 2018-10-02 Nokia Siemens Networks Oy Método, aparato, sistema y producto de programa informático para soportar P-CSCF heredada para indicar a la S-CSCF que omita autenticación
DK2396939T3 (da) * 2009-02-16 2020-06-08 Nokia Solutions & Networks Oy Fremgangsmåder, apparater, system, relaterede computerprogrammer og datastrukturer til levering af abonnementsoplysninger
CN101521930B (zh) * 2009-03-25 2011-09-21 中兴通讯股份有限公司 一种策略控制方法及系统
US8537762B2 (en) * 2009-04-27 2013-09-17 Qualcomm Incorporated System and method for optimally transferring data traffic on networks
US8838815B2 (en) * 2009-05-29 2014-09-16 At&T Intellectual Property I, L.P. Systems and methods to make a resource available via a local network
US8756705B2 (en) * 2009-07-01 2014-06-17 Fiserv, Inc. Personalized security management
KR20150058534A (ko) * 2010-06-18 2015-05-28 노키아 솔루션스 앤드 네트웍스 오와이 인증 정보 전송
CN102546574B (zh) * 2010-12-24 2014-10-08 中国移动通信集团公司 基于ip多媒体子系统的流媒体点播方法和装置
CN102355663B (zh) * 2011-06-30 2014-08-20 北京交通大学 基于分离机制网络的可信域间快速认证方法
US9094208B2 (en) 2011-12-13 2015-07-28 Sharp Laboratories Of America, Inc. User identity management and authentication in network environments
US20130247162A1 (en) * 2012-03-19 2013-09-19 Avaya, Inc. Single authentication context for network and application access
US9449156B2 (en) * 2012-10-01 2016-09-20 Microsoft Technology Licensing, Llc Using trusted devices to augment location-based account protection
US9756056B2 (en) 2013-09-04 2017-09-05 Anton Nikolaevich Churyumov Apparatus and method for authenticating a user via multiple user devices
CN106161361B (zh) * 2015-04-03 2018-10-02 北京神州泰岳软件股份有限公司 一种跨域资源的访问方法及装置
US10951600B2 (en) * 2017-05-08 2021-03-16 Microsoft Technology Licensing, Llc Domain authentication
CN110234112B (zh) * 2018-03-05 2020-12-04 华为技术有限公司 消息处理方法、系统及用户面功能设备
US10972463B2 (en) 2018-06-06 2021-04-06 Cisco Technology, Inc. Blockchain-based NB-IoT devices
US10505718B1 (en) 2018-06-08 2019-12-10 Cisco Technology, Inc. Systems, devices, and techniques for registering user equipment (UE) in wireless networks using a native blockchain platform
US10673618B2 (en) 2018-06-08 2020-06-02 Cisco Technology, Inc. Provisioning network resources in a wireless network using a native blockchain platform
US11394702B2 (en) * 2019-09-23 2022-07-19 T-Mobile Usa, Inc. Authentication system when authentication is not functioning

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6173406B1 (en) * 1997-07-15 2001-01-09 Microsoft Corporation Authentication systems, methods, and computer program products
US6609198B1 (en) * 1999-08-05 2003-08-19 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US6763233B2 (en) * 2000-01-05 2004-07-13 Nortel Networks Limited Terminal roaming operations between intergenerational wireless networks
DE10025270C2 (de) * 2000-05-22 2002-12-12 Siemens Ag Verfahren und System zum Anmelden einer Teilnehmer-Station an der Paketdienst-Dienstezustands-Steuerfunktion CSCF in einem Kommunikationssystem
US6725036B1 (en) * 2000-05-30 2004-04-20 Nokia Telecommunications Ojy System and method of controlling application level access of a subscriber to a network
JP2003535506A (ja) * 2000-05-30 2003-11-25 ノキア コーポレイション ネットワークへの加入者のアプリケーション・レベル・アクセスを制御するシステム及び方法
US7024688B1 (en) * 2000-08-01 2006-04-04 Nokia Corporation Techniques for performing UMTS (universal mobile telecommunications system) authentication using SIP (session initiation protocol) messages
WO2002045449A1 (en) * 2000-11-28 2002-06-06 Nokia Corporation System and method for authentication of a roaming subscriber
GB0110900D0 (en) 2001-05-03 2001-06-27 Nokia Corp Registrations in a communication system
GB0131046D0 (en) * 2001-12-28 2002-02-13 Nokia Corp Service access
US20030159067A1 (en) * 2002-02-21 2003-08-21 Nokia Corporation Method and apparatus for granting access by a portable phone to multimedia services

Also Published As

Publication number Publication date
CA2532538A1 (en) 2005-03-03
AU2003256191A1 (en) 2005-03-10
ES2645270T3 (es) 2017-12-04
CA2532538C (en) 2016-02-16
JP4555224B2 (ja) 2010-09-29
EP1658746A1 (en) 2006-05-24
DK1658746T3 (da) 2012-09-17
EP1658746B1 (en) 2012-06-06
JP2007521527A (ja) 2007-08-02
EP2482576A3 (en) 2012-08-08
EP2482576A2 (en) 2012-08-01
CN1849837B (zh) 2010-11-10
EP2642723A2 (en) 2013-09-25
EP2482576B1 (en) 2013-07-31
US20070130471A1 (en) 2007-06-07
DK2642723T3 (en) 2017-10-02
WO2005020619A1 (en) 2005-03-03
BRPI0318446B1 (pt) 2017-05-16
US7836487B2 (en) 2010-11-16
CN1849837A (zh) 2006-10-18
EP2642723A3 (en) 2014-03-05
EP2642723B1 (en) 2017-07-26

Similar Documents

Publication Publication Date Title
BR0318446A (pt) dispositivo para autenticação de multimìdia de um usuário, equipamento de usuário, método para autenticar um usuário acessando um domìnio de multimìdia por uma rede de acesso, e, entidades de serviço, próxi e interrogante
BRPI0411834A (pt) método para gerar e gerenciar uma rede de área local
BRPI0520722A2 (pt) método para prover automaticamente o solicitante de acesso de rede com credenciais de acesso de serviço para acessar um serviço on-line, sistema para prover automaticamente a um terminal de comunicação, adaptado ao uso em uma rede de comunicações, credenciais de acesso de serviço para acessar um serviço on-line, entidade de autenticação, provedor de serviço on-line, e, terminal de comunicação
BR0309437A (pt) Esquema de autenticação, autorização e contabilidade baseado em certificado para interação de acoplamento livre
BRPI0415916A (pt) método e equipamento para prover credenciais de aplicativo
BRPI0608201A2 (pt) segredo compartilhado de contexto limitado
BRPI0412432A (pt) sistema e método para determinação de relações entre usuários de um sistema de rede
ATE524006T1 (de) Verfahren und architektur zur sicherung von echtzeitdaten
ATE440446T1 (de) Verfahren zum sichern eines von einem austrahler gesendeten verwürfelten inhalts
BR112022023105A2 (pt) Gerar chaves com o uso de corrupção controlada em redes de computador
Kim et al. mTORC1 hyperactivation in skeletal muscle produces early‐onset myopathy associated with autophagy dysregulation
Amodeo et al. The relationship between the McGregor ligament, the masseteric ligaments and the deep fascia of the infraorbital region
Saba et al. Antihypertensive effect of methanol leaf extract of Anacardium occidentale against L‐Nitro Arginine Methyl Ester (L‐NAME)‐induced hypertension in male Wistar rats
Nelson Anterior transposition of the inferior oblique for dissociated vertical deviation
Khan et al. Detecting input validation attacks in web application
Scalabrin et al. Effect of denervation on redox‐regulation in skeletal muscle
Peña-Silva et al. ACE2 Deficiency Augments Cerebrovascular Dysfunction during Aging
Wu et al. Hydrogen sulfide improves endothelial dysfunction through inhibition of the vicious circle of NLRP3 and oxidative stress in spontaneously hypertensive rats
Rotondo et al. Ghrelin Immunexpression in Pituitary Adenomas
Oriowo et al. Anti‐Contractile Effect of Perivascular Adipose Tissue in Pregnant Rat Aorta
Chen et al. Establishment of salt‐induced chronic kidney disease in stroke‐prone spontaneously hypertensive rats (SHRSP) and its therapeutic effect of kefir‐derived peptides oral administration
Snosek et al. Localization of the recurrent laryngeal nerve using ultrasound (923.5)
Selby Is Olecranon Length Reflective of Adaptations for Speed or Power in Anthropoids?
Pan-am et al. A Study on Trend and Characteristics of Industrial SECURITY Regulatory Legislation in KOREA
BR112023024508A2 (pt) Método de gerenciamento de dados de usuário e dispositivo relativo

Legal Events

Date Code Title Description
B15K Others concerning applications: alteration of classification

Free format text: AS CLASSIFICACOES ANTERIORES ERAM: H04Q 7/38 , H04Q 7/32 , H04L 29/06 , H04L 12/56

Ipc: H04L 29/06 (2006.01), H04W 12/06 (2009.01), H04L 2

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B06A Patent application procedure suspended [chapter 6.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]