BR112018002474A2 - validação de autorização para uso de um conjunto de recursos de um dispositivo - Google Patents

validação de autorização para uso de um conjunto de recursos de um dispositivo

Info

Publication number
BR112018002474A2
BR112018002474A2 BR112018002474A BR112018002474A BR112018002474A2 BR 112018002474 A2 BR112018002474 A2 BR 112018002474A2 BR 112018002474 A BR112018002474 A BR 112018002474A BR 112018002474 A BR112018002474 A BR 112018002474A BR 112018002474 A2 BR112018002474 A2 BR 112018002474A2
Authority
BR
Brazil
Prior art keywords
test
network node
network service
request
authorization server
Prior art date
Application number
BR112018002474A
Other languages
English (en)
Inventor
Bernard Horn Gavin
Smee John
Pankaj Rajesh
Bum Lee Soo
Rouse Thomas
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of BR112018002474A2 publication Critical patent/BR112018002474A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Business, Economics & Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Transmitters (AREA)
  • Paper (AREA)
  • Input Circuits Of Receivers And Coupling Of Receivers And Audio Equipment (AREA)

Abstract

um dispositivo obtém prova de sua autoridade para usar um primeiro conjunto de recursos seletivamente ativados (primeira prova). um servidor de autorização assina a primeira prova com sua chave privada. o dispositivo envia uma solicitação para usar um serviço de rede para um nó de rede. o dispositivo envia a primeira prova para o nó de rede. o nó de rede valida a primeira prova com o uso de uma chave pública do servidor de autorização. o nó de rede concede a solicitação para usar o serviço de rede. o dispositivo envia uma solicitação de prova de autoridade para o nó de rede para fornecer o serviço de rede (segunda prova). o dispositivo obtém a segunda prova, assinada por outro servidor de autorização, e valida a segunda prova antes de usar o serviço de rede. a primeira prova e a segunda prova, cada, incluem uma lista de recursos seletivamente ativados, em que os recursos seletivamente ativados são necessários para usar ou fornecer o serviço de rede.
BR112018002474A 2015-08-07 2016-07-07 validação de autorização para uso de um conjunto de recursos de um dispositivo BR112018002474A2 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201562202664P 2015-08-07 2015-08-07
US15/082,919 US11082849B2 (en) 2015-08-07 2016-03-28 Validating authorization for use of a set of features of a device
PCT/US2016/041402 WO2017027134A1 (en) 2015-08-07 2016-07-07 Validating authorization for use of a set of features of a device

Publications (1)

Publication Number Publication Date
BR112018002474A2 true BR112018002474A2 (pt) 2018-09-18

Family

ID=56557897

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112018002474A BR112018002474A2 (pt) 2015-08-07 2016-07-07 validação de autorização para uso de um conjunto de recursos de um dispositivo

Country Status (9)

Country Link
US (2) US11082849B2 (pt)
EP (1) EP3332572B1 (pt)
JP (1) JP6893913B2 (pt)
KR (1) KR102439686B1 (pt)
CN (1) CN107852607B (pt)
AU (2) AU2016307326A1 (pt)
BR (1) BR112018002474A2 (pt)
TW (1) TWI713544B (pt)
WO (1) WO2017027134A1 (pt)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10313914B2 (en) * 2017-03-13 2019-06-04 Verizon Patent And Licensing Inc. System and method for registration, monitoring, and notifications regarding groups of internet-of-things (IoT) devices
CN107294999B (zh) * 2017-07-11 2020-04-28 阿里巴巴集团控股有限公司 信息验证处理方法、装置、系统、客户端及服务器
JP6922602B2 (ja) * 2017-09-25 2021-08-18 株式会社リコー 情報処理システム、情報処理装置及び情報処理方法
CN107846281B (zh) * 2017-10-30 2020-12-08 上海应用技术大学 基于位置的代理多重签名方法和系统
US10588013B1 (en) * 2019-01-18 2020-03-10 T-Mobile Usa, Inc. Device activation enablement
EP3939355A1 (en) * 2019-03-12 2022-01-19 Telefonaktiebolaget Lm Ericsson (Publ) Method and nodes for handling system information
DE102019007447A1 (de) * 2019-10-25 2021-04-29 Diehl Metering Systems Gmbh Verfahren und System zur Lizenzierung und Schlüsselübergabe für Sensoren und Empfänger
US11561532B2 (en) * 2020-06-19 2023-01-24 Rockwell Automation Technologies, Inc. Systems and methods for metered automation controller functionality
US12056244B2 (en) * 2021-04-06 2024-08-06 Hewlett Packard Enterprise Development Lp Deferred authentication in a secure boot system
US20230015789A1 (en) * 2021-07-08 2023-01-19 Vmware, Inc. Aggregation of user authorizations from different providers in a hybrid cloud environment
CN113543123B (zh) * 2021-07-23 2024-02-20 闻泰通讯股份有限公司 无线网路动态设定权限方法与装置

Family Cites Families (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5956505A (en) * 1991-12-24 1999-09-21 Pitney Bowes Inc. Remote activation of software features in a data processing device
AU740825B2 (en) * 1997-06-06 2001-11-15 Thomson Consumer Electronics, Inc Global conditional access system for broadcast services
US6374357B1 (en) 1998-04-16 2002-04-16 Microsoft Corporation System and method for regulating a network service provider's ability to host distributed applications in a distributed processing environment
US6473800B1 (en) * 1998-07-15 2002-10-29 Microsoft Corporation Declarative permission requests in a computer system
KR100750984B1 (ko) * 1999-06-21 2007-08-22 톰슨 라이센싱 디지털 텔레비전 시스템에서 서비스 목록의 일치성을관리하기 위한 방법 및 수신기
US7131006B1 (en) 1999-11-15 2006-10-31 Verizon Laboratories Inc. Cryptographic techniques for a communications network
US7412598B1 (en) * 2000-12-29 2008-08-12 Cisco Technology, Inc. Method and system for real-time insertion of service during a call session over a communication network
US20020103761A1 (en) * 2001-01-27 2002-08-01 Glassco David H.J. Method and apparatus for managing and administering licensing of multi-function offering applications
US7073055B1 (en) 2001-02-22 2006-07-04 3Com Corporation System and method for providing distributed and dynamic network services for remote access server users
ATE364202T1 (de) * 2001-04-02 2007-06-15 Motorola Inc Aktivieren und deaktivieren von softwarefunktionen
US7181620B1 (en) * 2001-11-09 2007-02-20 Cisco Technology, Inc. Method and apparatus providing secure initialization of network devices using a cryptographic key distribution approach
US20030185368A1 (en) * 2002-03-28 2003-10-02 Intel Corporation Methods and systems to install a network service
WO2004019182A2 (en) 2002-08-24 2004-03-04 Ingrian Networks, Inc. Selective feature activation
US7360096B2 (en) * 2002-11-20 2008-04-15 Microsoft Corporation Securely processing client credentials used for Web-based access to resources
US8737981B2 (en) * 2002-12-19 2014-05-27 Qualcomm Incorporated Downloadable configuring application for a wireless device
US20040205151A1 (en) * 2002-12-19 2004-10-14 Sprigg Stephen A. Triggering event processing
US7546470B2 (en) 2003-08-13 2009-06-09 International Business Machines Corporation Selective computer component activation apparatus method and system
WO2005027460A1 (en) * 2003-09-12 2005-03-24 Telefonaktiebolaget Lm Ericsson (Publ) Combinational multimedia services
KR100713351B1 (ko) * 2005-02-07 2007-05-04 삼성전자주식회사 인터넷 프로토콜 방송 서비스를 제공하기 위한 시스템 및방법
US20060225128A1 (en) * 2005-04-04 2006-10-05 Nokia Corporation Measures for enhancing security in communication systems
US8145241B2 (en) * 2005-06-30 2012-03-27 Armstrong, Quinton Co. LLC Methods, systems, and computer program products for role- and locale-based mobile user device feature control
US20080010669A1 (en) * 2006-04-28 2008-01-10 Nokia Corporation Hiding in Sh interface
US20070268506A1 (en) * 2006-05-19 2007-11-22 Paul Zeldin Autonomous auto-configuring wireless network device
CN1946173A (zh) * 2006-10-10 2007-04-11 华为技术有限公司 一种iptv直播业务控制方法、系统和设备
DE102006055684B4 (de) 2006-11-23 2021-03-11 Nokia Siemens Networks Gmbh & Co. Kg Verfahren zur Bearbeitung einer Netzwerkdienstanforderung sowie Netzwerkelement mit Mittel zur Bearbeitung der Anforderung
JP5180232B2 (ja) * 2007-02-01 2013-04-10 テレフオンアクチーボラゲット エル エム エリクソン(パブル) 改善されたメディア制御
US20090150865A1 (en) * 2007-12-07 2009-06-11 Roche Diagnostics Operations, Inc. Method and system for activating features and functions of a consolidated software application
US7930372B2 (en) * 2008-04-01 2011-04-19 International Business Machines Corporation Staged integration of distributed system and publishing of remote services
US20090253409A1 (en) 2008-04-07 2009-10-08 Telefonaktiebolaget Lm Ericsson (Publ) Method of Authenticating Home Operator for Over-the-Air Provisioning of a Wireless Device
DE102008029636A1 (de) 2008-06-23 2009-12-24 Giesecke & Devrient Gmbh Freischalten eines Dienstes auf einem elektronischen Gerät
US9100548B2 (en) * 2008-07-17 2015-08-04 Cisco Technology, Inc. Feature enablement at a communications terminal
US8548467B2 (en) * 2008-09-12 2013-10-01 Qualcomm Incorporated Ticket-based configuration parameters validation
US8843997B1 (en) 2009-01-02 2014-09-23 Resilient Network Systems, Inc. Resilient trust network services
US20110113252A1 (en) * 2009-11-06 2011-05-12 Mark Krischer Concierge registry authentication service
US20110149750A1 (en) * 2009-12-18 2011-06-23 Sonus Networks, Inc. Subscriber fallback/migration mechanisms in ims geographic redundant networks
US8825767B2 (en) * 2010-10-05 2014-09-02 Sivapathalingham Sivavakeesar Scalable secure wireless interaction enabling methods, system and framework
US8495377B2 (en) * 2011-02-10 2013-07-23 Telefonaktiebolaget L M Ericsson Enabling secure access to sensor network infrastructure using multiple interfaces and application-based group key selection
US20120210224A1 (en) * 2011-02-11 2012-08-16 Sony Network Entertainment International Llc System and method to add an asset as a favorite for convenient access or sharing on a second display
US20120324225A1 (en) * 2011-06-20 2012-12-20 Jason Chambers Certificate-based mutual authentication for data security
US8699709B2 (en) 2011-07-08 2014-04-15 Motorola Solutions, Inc. Methods for obtaining authentication credentials for attaching a wireless device to a foreign 3GPP wireless domain
US8744428B2 (en) * 2011-10-18 2014-06-03 Alcatel Lucent Supported feature override
BR102012003114B1 (pt) 2012-02-10 2021-06-22 Mls Wirelles S/A. método para ativar usuário e método para autenticar usuário em uma rede wi-fi de desvio de tráfego 3g
CN104170425B (zh) 2012-03-14 2018-08-21 海德沃特研究有限责任公司 通过动态选择的接入网进行移动设备激活
US9635149B2 (en) * 2012-04-30 2017-04-25 Hughes Network Systems, Llc Method and apparatus for dynamic association of terminal nodes with aggregation nodes and load balancing
US20130333039A1 (en) * 2012-06-07 2013-12-12 Mcafee, Inc. Evaluating Whether to Block or Allow Installation of a Software Application
US9077725B2 (en) * 2012-08-27 2015-07-07 Vmware, Inc. Configuration profile validation on iOS based on root certificate validation
US9172544B2 (en) 2012-10-05 2015-10-27 General Electric Company Systems and methods for authentication between networked devices
WO2014104752A1 (en) * 2012-12-26 2014-07-03 Samsung Electronics Co., Ltd. Service providing terminal connection method and apparatus
TWI499269B (zh) 2013-02-04 2015-09-01 Delta Networks Xiamen Ltd 認證與授權的方法及系統
US9600641B2 (en) 2013-12-16 2017-03-21 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. User permissions based control of pooled features on demand activation keys
US9584498B1 (en) * 2014-04-04 2017-02-28 Seagate Technology Llc Feature activation using near field communication
US9473505B1 (en) * 2014-11-14 2016-10-18 Trend Micro Inc. Management of third party access privileges to web services

Also Published As

Publication number Publication date
TWI713544B (zh) 2020-12-21
AU2016307326A1 (en) 2018-01-18
KR20180039061A (ko) 2018-04-17
WO2017027134A8 (en) 2017-09-28
CN107852607A (zh) 2018-03-27
KR102439686B1 (ko) 2022-09-01
CN107852607B (zh) 2022-03-01
EP3332572B1 (en) 2023-06-21
US20210337386A1 (en) 2021-10-28
WO2017027134A1 (en) 2017-02-16
JP2018529153A (ja) 2018-10-04
US11082849B2 (en) 2021-08-03
US20170041794A1 (en) 2017-02-09
AU2020294265A1 (en) 2021-01-28
TW201714428A (zh) 2017-04-16
EP3332572A1 (en) 2018-06-13
JP6893913B2 (ja) 2021-06-23

Similar Documents

Publication Publication Date Title
BR112018002474A2 (pt) validação de autorização para uso de um conjunto de recursos de um dispositivo
BR112018002521A2 (pt) subsistema para autorização e ativação de recursos
EA201990708A1 (ru) Системы и способы для аутентификации устройств
BR112018011775A2 (pt) método e sistema para variante de blockchain que utiliza assinaturas digitais
ECSP18079192A (es) Sistemas y métodos para proporcionar una verificación de identidad personal multifactorial basada en una cadena de bloques
BR112016017947A2 (pt) Método implementado por computador, dispositivo de acesso, e, sistema
BR112018016310A2 (pt) métodos para uso de agonistas de fxr
BR112017008666A2 (pt) anticorpos anti-fgfr2/3 e métodos de uso dos mesmos
CL2018002335A1 (es) Moduladores alostéricos positivos del receptor de acetilcolina muscarínico m1
AR102688A1 (es) Infraestructura de identidad como un servicio
BR112018013489A2 (pt) método, aparelho e terminal de obtenção de código de verificação
BR112017017098A2 (pt) aparelhos, métodos e sistemas de agente de chave de criptografia de nuvem
BR112016025347A2 (pt) método e sistema para caracterização geoquímica espacialmente resolvida
BR112016016771A2 (pt) Sinalização de descoberta de dispositivo para dispositivo para alocação de recurso de rádio
BR112017004028A2 (pt) sistema criptográfico, primeiro dispositivo de rede configurado para determinar uma chave compartilhada com qualquer um dentre múltiplos dispositivos de rede, método de compartilhamento para determinar uma chave compartilhada com qualquer um dentre múltiplos dispositivos de rede, e programa de computador
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
DK3255213T3 (da) Fremgangsmåde til konstruktion og fremstilling af betonkonstruktioner på grundlag af testverifikation af betontræthed
BR112017014135A2 (pt) métodos e sistemas para gerenciar permissões para acessar recursos de dispositivo móvel
BR112015024921A2 (pt) método para destravar a autoridade de administração e dispositivo para autenticação
BR112016028140A8 (pt) impedir que um dispositivo móvel repita uma solicitação a uma rede móvel
BR112017003103A8 (pt) Método de estabelecer uma assinatura para uma entidade e sistema de provedor em nuvem
BR112016019836A2 (pt) método para analisar uma amostra de um sujeito, dispositivo de diagnóstico para utilização no diagnóstico da endometriose, kit, uso de um biomarcador, e, método para aumentar uma resposta de anticorpos em um sujeito
CO2017007100A2 (es) Manejo de permisos de acceso a cuadernos de clase y sus grupos de sección en una aplicación de cuaderno
BR112018002262A2 (pt) método que provê um primeiro tipo de informações de posicionamento, dispositivo sem fio, nó de rede, programa de computador, e, portador.
BR102016030970A8 (pt) Aparelho de processamento de matriz

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 7A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2730 DE 02-05-2023 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.