BRPI0410207A - método para pelo menos iniciar parcialmente uma sessão de comunicação entre um primeiro dispositivo de comunicação e um segundo disposititvo de comunicação, dispositivo de controle de comunicação para iniciar uma sessão de comunicação segura entre dito dispositivo de controle de comunicação e um outro dispositivo de controle de comunicação, dispositivo de comunicação portátil, e, sistema de comunicação - Google Patents

método para pelo menos iniciar parcialmente uma sessão de comunicação entre um primeiro dispositivo de comunicação e um segundo disposititvo de comunicação, dispositivo de controle de comunicação para iniciar uma sessão de comunicação segura entre dito dispositivo de controle de comunicação e um outro dispositivo de controle de comunicação, dispositivo de comunicação portátil, e, sistema de comunicação

Info

Publication number
BRPI0410207A
BRPI0410207A BRPI0410207-0A BRPI0410207A BRPI0410207A BR PI0410207 A BRPI0410207 A BR PI0410207A BR PI0410207 A BRPI0410207 A BR PI0410207A BR PI0410207 A BRPI0410207 A BR PI0410207A
Authority
BR
Brazil
Prior art keywords
communication
control device
session
communication control
initiating
Prior art date
Application number
BRPI0410207-0A
Other languages
English (en)
Inventor
Henrik Boerjeson
Magnus Jendbro
Original Assignee
Sony Ericsson Mobile Comm Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from EP03010896A external-priority patent/EP1478132B1/en
Application filed by Sony Ericsson Mobile Comm Ab filed Critical Sony Ericsson Mobile Comm Ab
Publication of BRPI0410207A publication Critical patent/BRPI0410207A/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/24Negotiation of communication capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Abstract

"MéTODO PARA PELO MENOS INICIAR PARCIALMENTE UMA SESSãO DE COMUNICAçãO ENTRE UM PRIMEIRO DISPOSITIVO DE COMUNICAçãO E UM SEGUNDO DISPOSITIVO DE COMUNICAçãO, DISPOSITIVO DE CONTROLE DE COMUNICAçãO PARA INICIAR UMA SESSãO DE COMUNICAçãO SEGURA ENTRE DITO DISPOSITIVO DE CONTROLE DE COMUNICAçãO E UM OUTRO DISPOSITIVO DE CONTROLE DE COMUNICAçãO, DISPOSITIVO DE COMUNICAçãO PORTáTIL, E, SISTEMA DE COMUNICAçãO". A presente invenção é dirigida para um método, um dispositivo de controle de comunicação (102, 302), um dispositivo de comunicação portátil (402) e um sistema de comunicação (300, 400) para prover facilmente uma relação segura entre dispositivos de comunicação (102, 302, 312, 402, 408). O dispositivo de controle de comunicação (102, 302) inclui uma superficie de contato dedicada (108, 308; 404), uma unidade de controle (106, 306) e uma unidade de comunicação sem fio (104, 304). Ao contatar entre uma superficie de contato dedicada (108, 308; 404) de um dispositivo de controle de comunicação (102, 302) e uma superficie de contato dedicada (310; 406) de outro dispositivo de controle de comunicação (312), as duas unidades de controle (106, 306, 316) iniciam o estabelecimento de uma sessão de comunicação segura. Esta iniciação inclui negociar papéis de iniciador e aceitante (etapa 206) para ditos dispositivos de controle de comunicação (102, 302, 312) e trocar informação de autenticação (etapa 206), assim para habilitar uma sessão de comunicação segura sem fio entre ditos dispositivos de controle de comunicação (102, 302, 312).
BRPI0410207-0A 2003-05-15 2004-05-03 método para pelo menos iniciar parcialmente uma sessão de comunicação entre um primeiro dispositivo de comunicação e um segundo disposititvo de comunicação, dispositivo de controle de comunicação para iniciar uma sessão de comunicação segura entre dito dispositivo de controle de comunicação e um outro dispositivo de controle de comunicação, dispositivo de comunicação portátil, e, sistema de comunicação BRPI0410207A (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP03010896A EP1478132B1 (en) 2003-05-15 2003-05-15 Secure communication initiation
US47248503P 2003-05-22 2003-05-22
PCT/EP2004/004641 WO2004102897A1 (en) 2003-05-15 2004-05-03 Secure communication initiation

Publications (1)

Publication Number Publication Date
BRPI0410207A true BRPI0410207A (pt) 2006-05-09

Family

ID=33454326

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0410207-0A BRPI0410207A (pt) 2003-05-15 2004-05-03 método para pelo menos iniciar parcialmente uma sessão de comunicação entre um primeiro dispositivo de comunicação e um segundo disposititvo de comunicação, dispositivo de controle de comunicação para iniciar uma sessão de comunicação segura entre dito dispositivo de controle de comunicação e um outro dispositivo de controle de comunicação, dispositivo de comunicação portátil, e, sistema de comunicação

Country Status (6)

Country Link
US (1) US20070026797A1 (pt)
JP (1) JP2007513532A (pt)
BR (1) BRPI0410207A (pt)
MX (1) MXPA05011603A (pt)
RU (1) RU2367102C2 (pt)
WO (1) WO2004102897A1 (pt)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006097453A1 (en) * 2005-03-17 2006-09-21 Novo Nordisk A/S Securing pairing of electronic devices
US9743266B2 (en) * 2005-05-23 2017-08-22 Invention Science Fund I, Llc Device pairing via device to device contact
US7427926B2 (en) * 2006-01-26 2008-09-23 Microsoft Corporation Establishing communication between computing-based devices through motion detection
DE102006030797B4 (de) * 2006-06-30 2015-05-07 Robert Bosch Gmbh Verfahren und Vorrichtung zum Datenaustausch zwischen technischen Produkten
WO2008085078A1 (fr) * 2007-01-12 2008-07-17 Oleynov Gennady Aleksandrovits Dispositif de paiement
US8391786B2 (en) * 2007-01-25 2013-03-05 Stephen Hodges Motion triggered data transfer
US8294569B2 (en) * 2007-12-12 2012-10-23 Sony Mobile Communications Ab Communication between devices based on device-to-device physical contact
US8482403B2 (en) * 2007-12-12 2013-07-09 Sony Corporation Interacting with devices based on physical device-to-device contact
US8489569B2 (en) 2008-12-08 2013-07-16 Microsoft Corporation Digital media retrieval and display
GB2469325B (en) * 2009-04-09 2015-11-18 Money Controls Ltd Apparatus and method for enabling a transfer of data
US8344859B2 (en) * 2009-06-29 2013-01-01 Echostar Technologies L.L.C. Automatic change of association of a remote control device with an electronic device
DE102009040027A1 (de) * 2009-09-03 2011-03-10 Giesecke & Devrient Gmbh Verfahren und System zum Aktivieren eines tragbaren Datenträgers
US8786413B2 (en) * 2011-11-02 2014-07-22 EchoStar Technologies, L.L.C. Assisting use of control devices with different electronic devices
KR102009058B1 (ko) * 2011-10-31 2019-10-21 에피스타 코포레이션 Led 광원
RU2531801C2 (ru) * 2012-07-16 2014-10-27 Юрий Анатольевич Ткаченко Разъемный электрический соединитель, преимущественно для мобильных терминалов связи
WO2014092594A1 (ru) * 2012-12-11 2014-06-19 Oleynov Gennady Aleksandrovich Способ производства платежей
US10135629B2 (en) * 2013-03-15 2018-11-20 Lutron Electronics Co., Inc. Load control device user interface and database management using near field communication (NFC)
CN104808830B (zh) * 2014-01-29 2019-03-15 联发科技(新加坡)私人有限公司 触控电子装置与触控连接方法
WO2016027113A1 (en) * 2014-08-22 2016-02-25 Thomson Licensing Pairing of wireless communication devices by pressing the devices together

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0756397B1 (en) * 1995-07-28 2003-06-25 Hewlett-Packard Company, A Delaware Corporation System and method for key distribution and authentication between a host and a portable device
JPH09167098A (ja) * 1995-07-28 1997-06-24 Hewlett Packard Co <Hp> 携帯装置用通信システム
US6253088B1 (en) * 1997-11-24 2001-06-26 Uniden America Corporation Personal base station for integrated cellular and cordless communication system
US6901241B2 (en) * 1998-02-11 2005-05-31 Telefonaktiebolaget L M Ericsson (Publ) System, method and apparatus for secure transmission of confidential information
US6463299B1 (en) * 1998-10-14 2002-10-08 Avaya Technology Corp. Method and apparatus providing an integral computer and telephone system
JP3613511B2 (ja) * 1999-06-08 2005-01-26 株式会社日立製作所 モバイル端末装置
JP2001177599A (ja) * 1999-12-20 2001-06-29 Toshiba Corp 無線通信機器システム及び無線通信機器及び認証情報の交換方法
GB2364457B (en) * 2000-07-03 2003-08-06 John Quentin Phillipps Wireless communication
US20020123325A1 (en) * 2001-03-01 2002-09-05 Cooper Gerald M. Method and apparatus for increasing the security of wireless data services
JP2002271248A (ja) * 2001-03-08 2002-09-20 Hitachi Ltd 携帯端末接続装置、およびその動作プログラム
JP4029629B2 (ja) * 2001-03-27 2008-01-09 セイコーエプソン株式会社 通信機器、通信方法およびプログラム
JP2003018148A (ja) * 2001-07-05 2003-01-17 Toshiba Corp 無線データ通信装置及びそのデータ通信方法
US20040203381A1 (en) * 2002-12-31 2004-10-14 Cahn Janet E. Method and apparatus for data transfer

Also Published As

Publication number Publication date
RU2005139125A (ru) 2006-08-10
US20070026797A1 (en) 2007-02-01
JP2007513532A (ja) 2007-05-24
MXPA05011603A (es) 2005-12-15
RU2367102C2 (ru) 2009-09-10
WO2004102897A1 (en) 2004-11-25

Similar Documents

Publication Publication Date Title
BRPI0410207A (pt) método para pelo menos iniciar parcialmente uma sessão de comunicação entre um primeiro dispositivo de comunicação e um segundo disposititvo de comunicação, dispositivo de controle de comunicação para iniciar uma sessão de comunicação segura entre dito dispositivo de controle de comunicação e um outro dispositivo de controle de comunicação, dispositivo de comunicação portátil, e, sistema de comunicação
WO2007133913A3 (en) System and method for authenticating a power source
WO2004102338A3 (en) Method and apparatus for authentication of users and web sites
WO2007149775A3 (en) Consumer authentication system and method
WO2007089758A3 (en) Method for secure authentication of mobile devices
CA2527671A1 (en) Battery and authentication requesting device
WO2008042871A3 (en) Methods and apparatus for securely signing on to a website via a security website
WO2003054814A3 (en) Secure operation of a versatile device based on whether an authenticated user continues to wear the versatile device after initiating its use
ATE514313T1 (de) Flexible spielkonsole in einem adhoc-netz
ITMI20030722A1 (it) Procedimento, dispositivo e loro impiego per il funzionamento di un autoveicolo.
BR0205963A (pt) Aparelho e método para controlar a transmissão reversa em um sistema de comunicação móvel
EP2509279A3 (en) System and method for applying authentication and security policies in a SIP environment
ATE440426T1 (de) Verfahren und vorrichtung zum kontrollieren eines mehrfachanwendungskanals
WO2011128183A3 (en) Method and apparatus for interworking with single sign-on authentication architecture
BRPI0417840A (pt) sistema, método e dispositivos para autenticação em uma rede de área local sem fio (wlan)
WO2006052502A3 (en) Method and apparatus for channel feedback
WO2007133489A3 (en) Secure network and method of operation
WO2008063342A3 (en) Systems and methods for less invasive resolution of maladies of tissue
BR0309823A (pt) Método para selecionar uma duração de tempo de uma associação de segurança entre equipamento de usuário que transmite e recebe comunicações e uma entidade de controle em um sistema de comunicação, e, sistema de comunicação
WO2007061712A3 (en) System and method for detection and notification of improper access of a wireless device
WO2013048773A3 (en) In-band peripheral authentication
DE602006020805D1 (de) Fahrzeugsteuerungsvorrichtung für Spreitzsitz-Fahrzeug
FR2972161B1 (fr) Dispositif, systeme et procede pour le partage de vehicules.
WO2006052566A3 (en) Gpr41 and modulators thereof for the treatment of insulin-related disorders
ATE483312T1 (de) Hostidentitätsprotokollverfahren und gerät

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 8A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2159 DE 22/05/2012.

B15K Others concerning applications: alteration of classification

Ipc: G06F 21/44 (2013.01), G06F 21/85 (2013.01), H04L 2