BR112014019847A8 - Garantia de acesso seguro a um servidor de localização descoberta para um dispositivo móvel - Google Patents

Garantia de acesso seguro a um servidor de localização descoberta para um dispositivo móvel

Info

Publication number
BR112014019847A8
BR112014019847A8 BR112014019847A BR112014019847A BR112014019847A8 BR 112014019847 A8 BR112014019847 A8 BR 112014019847A8 BR 112014019847 A BR112014019847 A BR 112014019847A BR 112014019847 A BR112014019847 A BR 112014019847A BR 112014019847 A8 BR112014019847 A8 BR 112014019847A8
Authority
BR
Brazil
Prior art keywords
client
server
mobile device
token
location discovery
Prior art date
Application number
BR112014019847A
Other languages
English (en)
Other versions
BR112014019847A2 (pt
Inventor
William Edge Stephen
Klaus Wachter Andreas
Michael Hawkes Philip
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of BR112014019847A2 publication Critical patent/BR112014019847A2/pt
Publication of BR112014019847A8 publication Critical patent/BR112014019847A8/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/06Registration at serving network Location Register, VLR or user mobility server

Abstract

GARANTIA DE ACESSO SEGURO A UM SERVIDOR DE LOCALIZAÇÃO DESCOBERTA PARA UM DISPOSITIVO MÓVEL. Um método para obtenção de uma conexão segura entre um primeiro servidor e um cliente. O método pode compreender o estabelecimento de uma sessão de comunicação segura entre um segundo servidor e o cliente, onde o segundo servidor é confiado pelo primeiro servidor, e o segundo servidor é configurado para autenticar o cliente. O cliente pode receber um token de cliente, onde o token de cliente contém dados associados com o primeiro servidor, o segundo servidor, o cliente e uma assinatura digital. Então, o cliente pode solicitar o acesso à comunicação segura para o primeiro servidor, onde a solicitação inclui a transferência de token de cliente para o primeiro servidor. Finalmente, o cliente pode receber uma concessão de acesso à comunicação segura para o primeiro servidor com base na autenticação do cliente pelo primeiro servidor, onde, a autenticação é baseada no token de cliente validando o cliente e a assinatura digital validando o token de cliente.
BR112014019847A 2012-02-10 2013-02-08 Garantia de acesso seguro a um servidor de localização descoberta para um dispositivo móvel BR112014019847A8 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201261597713P 2012-02-10 2012-02-10
US13/762,280 US9491620B2 (en) 2012-02-10 2013-02-07 Enabling secure access to a discovered location server for a mobile device
PCT/US2013/025446 WO2013120026A2 (en) 2012-02-10 2013-02-08 Enabling secure access to a discovered location server for a mobile device

Publications (2)

Publication Number Publication Date
BR112014019847A2 BR112014019847A2 (pt) 2017-06-20
BR112014019847A8 true BR112014019847A8 (pt) 2017-07-11

Family

ID=48946780

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112014019847A BR112014019847A8 (pt) 2012-02-10 2013-02-08 Garantia de acesso seguro a um servidor de localização descoberta para um dispositivo móvel

Country Status (9)

Country Link
US (2) US9491620B2 (pt)
EP (1) EP2813099B1 (pt)
JP (1) JP6104943B2 (pt)
KR (1) KR20140130462A (pt)
CN (1) CN104106277B (pt)
BR (1) BR112014019847A8 (pt)
IN (1) IN2014MN01517A (pt)
TW (1) TWI543578B (pt)
WO (1) WO2013120026A2 (pt)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8898764B2 (en) * 2012-04-19 2014-11-25 Microsoft Corporation Authenticating user through web extension using token based authentication scheme
FR3004037A1 (fr) * 2013-04-02 2014-10-03 France Telecom Procede de transport d'information de localisation au travers d'une authentification
ES2701613T3 (es) * 2013-06-24 2019-02-25 Telefonica Digital Espana Slu Un método implementado por ordenador para evitar ataques contra la autenticación de usuario y productos de programas informáticos del mismo
US9516104B2 (en) * 2013-09-11 2016-12-06 Telecommunication Systems, Inc. Intelligent load balancer enhanced routing
US10021088B2 (en) * 2014-09-30 2018-07-10 Citrix Systems, Inc. Fast smart card logon
US10637650B2 (en) * 2014-10-29 2020-04-28 Hewlett-Packard Development Company, L.P. Active authentication session transfer
EP3160176B1 (en) 2015-10-19 2019-12-11 Vodafone GmbH Using a service of a mobile packet core network without having a sim card
US10084705B2 (en) * 2015-10-30 2018-09-25 Microsoft Technology Licensing, Llc Location identification of prior network message processor
JP6084278B1 (ja) * 2015-11-27 2017-02-22 株式会社Pfu 情報処理装置、方法およびプログラム
CN107820245B (zh) * 2016-09-12 2021-10-15 中兴通讯股份有限公司 注册方法
US10911238B2 (en) * 2016-12-14 2021-02-02 Microsoft Technology Licensing, Llc Offline protection of secrets
US10231116B2 (en) * 2017-06-21 2019-03-12 International Business Machines Corporation Communication access services for mobile phones
US10433363B2 (en) 2017-07-21 2019-10-01 Motorola Mobility Llc Dynamically initiating changes to a connectivity configuration by a user device
US10285216B2 (en) * 2017-07-21 2019-05-07 Motorola Mobility Llc Dynamically reconfiguring connection types associated with a wireless networking device
EP3435620A1 (en) * 2017-07-25 2019-01-30 Content Capital Ltd. Identity validation in a duplex communication
US10382105B2 (en) 2017-11-29 2019-08-13 Motorola Mobility Llc Beacon frame transmission using learned beamforming parameters
JP6892846B2 (ja) * 2018-07-25 2021-06-23 Kddi株式会社 認証用装置とサービス用装置とを含むコアネットワークシステムのユーザ認証方法
US11350271B2 (en) * 2018-10-15 2022-05-31 Qualcomm Incorporated Location of a mobile device with 5G wireless access using SUPL
US10439825B1 (en) * 2018-11-13 2019-10-08 INTEGRITY Security Services, Inc. Providing quality of service for certificate management systems
JP7213366B2 (ja) * 2019-03-04 2023-01-26 ヒタチ ヴァンタラ エルエルシー 分散システムにおける多方向信頼形成
US11838429B2 (en) * 2019-07-18 2023-12-05 Itron, Inc. Certificate chain compression to extend node operational lifetime
US11477026B1 (en) * 2019-08-21 2022-10-18 Riverbed Technology, Inc. Using secure tokens for stateless software defined networking
US11445372B2 (en) * 2019-09-05 2022-09-13 Cisco Technology, Inc. Scalable public key identification model
US11622276B1 (en) * 2020-03-05 2023-04-04 Cable Television Laboratories, Inc. Systems and method for authentication and authorization in networks using service based architecture

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6886095B1 (en) 1999-05-21 2005-04-26 International Business Machines Corporation Method and apparatus for efficiently initializing secure communications among wireless devices
US7266681B1 (en) * 2000-04-07 2007-09-04 Intertrust Technologies Corp. Network communications security agent
US8135796B1 (en) 2000-05-09 2012-03-13 Oracle America, Inc. Mechanism and apparatus for accessing and addressing services in a distributed computing environment
JP2002140630A (ja) * 2000-11-01 2002-05-17 Sony Corp チケットに基づくコンテンツ料金精算システムおよびチケットに基づくコンテンツ料金精算方法
US6986040B1 (en) * 2000-11-03 2006-01-10 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
US6898628B2 (en) 2001-03-22 2005-05-24 International Business Machines Corporation System and method for providing positional authentication for client-server systems
GB0201898D0 (en) 2002-01-28 2002-03-13 Nokia Corp Authorising provision of data in a communications network
US20040059941A1 (en) * 2002-09-19 2004-03-25 Myfamily.Com, Inc. Systems and methods for identifying users and providing access to information in a network environment
EP1519604A1 (en) 2003-09-29 2005-03-30 Siemens Aktiengesellschaft Method for authentication of a mobile node to a wireless access network
US7130998B2 (en) 2004-10-14 2006-10-31 Palo Alto Research Center, Inc. Using a portable security token to facilitate cross-certification between certification authorities
KR100846868B1 (ko) * 2005-01-17 2008-07-17 엘지전자 주식회사 Supl 기반의 위치정보 시스템에서의 tls 세션관리방법
US7900039B2 (en) * 2005-01-17 2011-03-01 Lg Electronics, Inc. TLS session management method in SUPL-based positioning system
KR100595714B1 (ko) * 2005-04-01 2006-07-03 엘지전자 주식회사 Supl 기반의 위치정보 시스템에서 supl 초기화메시지 및 이를 이용한 supl 처리방법
US8068056B2 (en) 2005-08-25 2011-11-29 Qualcomm Incorporated Location reporting with secure user plane location (SUPL)
US9137770B2 (en) 2005-09-15 2015-09-15 Qualcomm Incorporated Emergency circuit-mode call support
KR20070108301A (ko) * 2005-12-01 2007-11-09 엘지전자 주식회사 위치 기반의 통지를 위한 위치정보 시스템 및 그 방법
US8027662B1 (en) * 2006-02-22 2011-09-27 Sprint Spectrum L.P. Parental monitoring via cell phones with media capture and location reporting
WO2009081418A1 (en) 2007-11-20 2009-07-02 Rediff.Com India Limited Systems and methods for establishing a secure communication channel using a browser component
US20100234022A1 (en) 2009-03-16 2010-09-16 Andrew Llc System and method for supl roaming in wimax networks
JP5402301B2 (ja) * 2009-06-24 2014-01-29 コニカミノルタ株式会社 認証用プログラム、認証システム、および認証方法
US8634804B2 (en) * 2009-12-07 2014-01-21 At&T Mobility Ii Llc Devices, systems and methods for location based billing
US8699460B2 (en) * 2010-04-10 2014-04-15 Qualcomm Incorporated Position location call flow
EP2577544A1 (en) 2010-05-27 2013-04-10 TeleCommunication Systems, Inc. Location based security token
US8627422B2 (en) 2010-11-06 2014-01-07 Qualcomm Incorporated Authentication in secure user plane location (SUPL) systems

Also Published As

Publication number Publication date
JP2015511467A (ja) 2015-04-16
EP2813099A2 (en) 2014-12-17
JP6104943B2 (ja) 2017-03-29
BR112014019847A2 (pt) 2017-06-20
EP2813099B1 (en) 2019-04-24
KR20140130462A (ko) 2014-11-10
CN104106277B (zh) 2018-10-02
US9491620B2 (en) 2016-11-08
CN104106277A (zh) 2014-10-15
US20130212663A1 (en) 2013-08-15
WO2013120026A3 (en) 2013-10-31
TWI543578B (zh) 2016-07-21
TW201349828A (zh) 2013-12-01
IN2014MN01517A (pt) 2015-05-01
WO2013120026A2 (en) 2013-08-15
US20160373931A1 (en) 2016-12-22

Similar Documents

Publication Publication Date Title
BR112014019847A8 (pt) Garantia de acesso seguro a um servidor de localização descoberta para um dispositivo móvel
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
WO2013106688A3 (en) Authenticating cloud computing enabling secure services
BR112015000175A2 (pt) método, uma ou mais mídias de armazenamento não transitório legíveis por computador e um dispositivo, em particular, relacionado a recursos de computação resources e/ou computação de confiança com base em dispositivo móvel
BR112016023842A2 (pt) sistemas, aparelhos e métodos para autenticação melhorada
GB2523710A (en) Multi-factor authentication and comprehensive login system for client-server networks
BR112017020724A2 (pt) método, e, dispositivo de comunicação
GB201315863D0 (en) Systems and methods for secure file portability between mobile applications on a mobile device
MX2018003708A (es) Registro seguro de dispositivo de seguridad para la comunicacion con servidor de seguridad.
WO2015065913A8 (en) A set of servers for "machine-to-machine" communications using public key infrastructure
WO2015056010A3 (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
ES2676693T3 (es) Método y sistema informatizados para gestionar un entorno de intercambio colaborativo seguro en red
BR112015028071A2 (pt) sistemas e métodos para comunicação segura
BR112016015458A8 (pt) Sistema e método para padrões de protocolo biométrico
MX2013001603A (es) Interpretacion de contenido con base en la funcion.
WO2013151851A3 (en) Secure authentication in a multi-party system
EP2782037A3 (en) Method and apparatus for performing authentication between applications
BR112013029986A8 (pt) Método implementado por máquina para autenticar uma sessão de usuário dispositivo de armazenamento e sistema de senha de assinatura de quadro
BR112015015549A2 (pt) sistema e método para logon seguro e aparelho para os mesmos
BR112015027633A2 (pt) Autenticação de usuário
MX351030B (es) Portal cautivo de tercera parte.
IN2013MU03727A (pt)
WO2014042992A3 (en) Establishing and using credentials for a common lightweight identity
GB2549227A (en) Secure data management techniques
PH12018500982A1 (en) Support of emergency services over wlan access to 3gpp evolved packet core for unauthenticated users

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 7A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2552 DE 03-12-2019 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.