BRPI0412724A - controle do acesso a uma rede utilizando redirecionamento - Google Patents

controle do acesso a uma rede utilizando redirecionamento

Info

Publication number
BRPI0412724A
BRPI0412724A BRPI0412724-2A BRPI0412724A BRPI0412724A BR PI0412724 A BRPI0412724 A BR PI0412724A BR PI0412724 A BRPI0412724 A BR PI0412724A BR PI0412724 A BRPI0412724 A BR PI0412724A
Authority
BR
Brazil
Prior art keywords
session
network
randomly generated
generated number
wlan
Prior art date
Application number
BRPI0412724-2A
Other languages
English (en)
Inventor
Junbiao Zhang
Original Assignee
Thomson Licensing
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing filed Critical Thomson Licensing
Publication of BRPI0412724A publication Critical patent/BRPI0412724A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Business, Economics & Management (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)

Abstract

"CONTROLE DO ACESSO A UMA REDE UTILIZANDO REDIRECIONAMENTO". Trata-se de um mecanismo para aperfeiçoar a segurança e o controle de acesso através de uma rede, tal como uma rede de área local sem fios ('WLAN'), que obtém vantagem das interações do navegador da rede sem requerer uma sessão de comunicação separada explícita entre uma rede de ponto de entretenimento e uma rede do provedor de serviços. o método compreende receber uma requisição para acessar a WLAN a partir de um terminal móvel (MT) / cliente disposto dentro de uma área de cobertura da WLAN. O ponto de acesso (AP) da rede associa uma ID da sessão e um número gerado de forma aleatória com um identificador associado com o MT e armazena dados mapeando a ID da sessão para o identificador do MT e o número gerado de forma aleatória. o servidor local transmite uma requisição de autenticação na forma de uma página da rede, a qual inclui a ID da sessão e o número gerado de forma aleatória, para o MT. O AP recebe a partir do MT uma mensagem de autenticação digitalmente assinada, uma lista de parâmetros contendo a informação credencial do usuário, a ID da sessão e o número gerado de forma aleatória com respeito ao MT, a mensagem de autenticação sendo digitalmente assinada utilizando a ID da sessão e o número gerado de forma aleatória junto com a lista de parâmetros. O AP correlaciona a ID da sessão e a lista de parâmetros recebida a partir do MT e, utilizando os dados de mapeamento armazenados, gera uma assinatura digital local para comparação com a mensagem de autenticação digitalmente assinada recebida para controlar o acesso do MT à WLAN.
BRPI0412724-2A 2003-07-29 2004-07-29 controle do acesso a uma rede utilizando redirecionamento BRPI0412724A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US49068703P 2003-07-29 2003-07-29
PCT/US2004/024559 WO2005013582A2 (en) 2003-07-29 2004-07-29 Controlling access to a network using redirection

Publications (1)

Publication Number Publication Date
BRPI0412724A true BRPI0412724A (pt) 2006-09-26

Family

ID=34115425

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0412724-2A BRPI0412724A (pt) 2003-07-29 2004-07-29 controle do acesso a uma rede utilizando redirecionamento

Country Status (7)

Country Link
US (1) US20070113269A1 (pt)
EP (1) EP1649669A2 (pt)
JP (2) JP4701172B2 (pt)
KR (1) KR20060056956A (pt)
CN (1) CN1830190A (pt)
BR (1) BRPI0412724A (pt)
WO (1) WO2005013582A2 (pt)

Families Citing this family (97)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8910241B2 (en) 2002-04-25 2014-12-09 Citrix Systems, Inc. Computer security system
WO2005066737A1 (en) * 2003-12-31 2005-07-21 Applied Identity Method and system for establishing the identity of an originator of computer transactions
EP1678886B1 (en) * 2003-10-27 2009-02-18 Nokia Corporation Method and devices for relayed peer-to-peer communications between terminals in mobile networks
US7886032B1 (en) * 2003-12-23 2011-02-08 Google Inc. Content retrieval from sites that use session identifiers
US8085741B2 (en) 2004-03-10 2011-12-27 Core Wireless Licensing S.A.R.L. System and method for pushing content to a terminal utilizing a network-initiated data service technique
US7502835B1 (en) * 2004-11-17 2009-03-10 Juniper Networks, Inc. Virtual folders for tracking HTTP sessions
KR100875919B1 (ko) 2005-12-07 2008-12-26 한국전자통신연구원 서명된 콜백 유알엘 메시지를 이용한 개인정보 공유 서비스제공 장치 및 방법
US20070271453A1 (en) * 2006-05-19 2007-11-22 Nikia Corporation Identity based flow control of IP traffic
JP4829697B2 (ja) * 2006-06-20 2011-12-07 キヤノン株式会社 情報処理装置、情報処理方法、コンピュータプログラム及び記録媒体
US8743778B2 (en) 2006-09-06 2014-06-03 Devicescape Software, Inc. Systems and methods for obtaining network credentials
US9326138B2 (en) 2006-09-06 2016-04-26 Devicescape Software, Inc. Systems and methods for determining location over a network
US8554830B2 (en) * 2006-09-06 2013-10-08 Devicescape Software, Inc. Systems and methods for wireless network selection
US8549588B2 (en) 2006-09-06 2013-10-01 Devicescape Software, Inc. Systems and methods for obtaining network access
CN100446509C (zh) * 2006-11-08 2008-12-24 杭州华三通信技术有限公司 实现重定向报文正确转发的方法及第一部件、第二部件
US8418235B2 (en) * 2006-11-15 2013-04-09 Research In Motion Limited Client credential based secure session authentication method and apparatus
US7886339B2 (en) * 2007-01-20 2011-02-08 International Business Machines Corporation Radius security origin check
AU2008258222C1 (en) * 2007-06-06 2013-11-07 Datavalet Technologies Remote service access system and method
US9003488B2 (en) * 2007-06-06 2015-04-07 Datavalet Technologies System and method for remote device recognition at public hotspots
US20200162890A1 (en) 2007-06-06 2020-05-21 Datavalet Technologies System and method for wireless device detection, recognition and visit profiling
US20140355592A1 (en) 2012-11-01 2014-12-04 Datavalet Technologies System and method for wireless device detection, recognition and visit profiling
WO2009005698A1 (en) * 2007-06-28 2009-01-08 Applied Identity Computer security system
US20090046708A1 (en) * 2007-08-13 2009-02-19 Jason David Koziol Methods And Systems For Transmitting A Data Attribute From An Authenticated System
US9239666B2 (en) * 2007-09-12 2016-01-19 Citrix Systems, Inc. Methods and systems for maintaining desktop environments providing integrated access to remote and local resources
US8516539B2 (en) * 2007-11-09 2013-08-20 Citrix Systems, Inc System and method for inferring access policies from access event records
US8990910B2 (en) * 2007-11-13 2015-03-24 Citrix Systems, Inc. System and method using globally unique identities
ITTO20070853A1 (it) * 2007-11-26 2009-05-27 Csp Innovazione Nelle Ict Scar Metodo di autenticazione per utenti appartenenti ad organizzazioni diverse senza duplicazione delle credenziali
KR100824743B1 (ko) 2007-12-12 2008-04-23 조인숙 휴대폰을 이용한 사용자 인증 방법 및 시스템
US20090187978A1 (en) * 2008-01-18 2009-07-23 Yahoo! Inc. Security and authentications in peer-to-peer networks
US9240945B2 (en) * 2008-03-19 2016-01-19 Citrix Systems, Inc. Access, priority and bandwidth management based on application identity
US8943575B2 (en) 2008-04-30 2015-01-27 Citrix Systems, Inc. Method and system for policy simulation
US8353007B2 (en) * 2008-10-13 2013-01-08 Devicescape Software, Inc. Systems and methods for identifying a network
US20100263022A1 (en) * 2008-10-13 2010-10-14 Devicescape Software, Inc. Systems and Methods for Enhanced Smartclient Support
CN101729500B (zh) * 2008-10-31 2013-03-27 华为技术有限公司 一种ip会话标识方法、装置和系统
US8990573B2 (en) * 2008-11-10 2015-03-24 Citrix Systems, Inc. System and method for using variable security tag location in network communications
US8943552B2 (en) 2009-04-24 2015-01-27 Blackberry Limited Methods and apparatus to discover authentication information in a wireless networking environment
WO2011006231A1 (en) 2009-07-17 2011-01-20 Boldstreet Inc. Hotspot network access system and method
US20110030039A1 (en) * 2009-07-31 2011-02-03 Eric Bilange Device, method and apparatus for authentication on untrusted networks via trusted networks
JP5319456B2 (ja) * 2009-08-20 2013-10-16 キヤノン株式会社 通信システム、その制御方法、基地局装置及びプログラム
JP5407880B2 (ja) * 2010-01-13 2014-02-05 株式会社リコー 光走査装置及び画像形成装置
EP2405678A1 (en) * 2010-03-30 2012-01-11 British Telecommunications public limited company System and method for roaming WLAN authentication
CN101888623B (zh) * 2010-05-14 2012-08-22 东南大学 一种基于安全服务的移动网络安全防护方法
US9444620B1 (en) * 2010-06-24 2016-09-13 F5 Networks, Inc. Methods for binding a session identifier to machine-specific identifiers and systems thereof
KR101260648B1 (ko) 2010-11-29 2013-05-03 주식회사 케이티 무선인터넷 서비스의 온라인 개통 방법 및 그 시스템
CN102547701A (zh) * 2010-12-24 2012-07-04 中国移动通信集团公司 认证方法、无线接入点和认证服务器
EP2676399A4 (en) 2011-02-14 2016-02-17 Devicescape Software Inc SYSTEMS AND METHODS FOR NETWORK CARE
US8611242B2 (en) 2011-03-14 2013-12-17 Blackberry Limited Method and system for monitoring use of a mobile hotspot function in a wireless device
US9031498B1 (en) 2011-04-26 2015-05-12 Sprint Communications Company L.P. Automotive multi-generation connectivity
US8484707B1 (en) * 2011-06-09 2013-07-09 Spring Communications Company L.P. Secure changing auto-generated keys for wireless access
JP5360140B2 (ja) 2011-06-17 2013-12-04 コニカミノルタ株式会社 情報閲覧装置及び制御プログラム並びに制御方法
US9960928B1 (en) 2011-07-07 2018-05-01 Cisco Technology, Inc. System and method for topic-based eventing for flexible system management
US9439240B1 (en) 2011-08-26 2016-09-06 Sprint Communications Company L.P. Mobile communication system identity pairing
US8548532B1 (en) 2011-09-27 2013-10-01 Sprint Communications Company L.P. Head unit to handset interface and integration
US8503981B1 (en) 2011-11-04 2013-08-06 Sprint Spectrum L.P. Data service upgrade with advice of charge
WO2013089604A1 (en) * 2011-12-16 2013-06-20 Telefonaktiebolaget L M Ericsson (Publ) A method and a network node for connecting a user device to a wireless local area network
CN102546642B (zh) * 2012-01-16 2015-08-05 深圳市深信服电子科技有限公司 远程登录的方法及装置
US9398454B1 (en) 2012-04-24 2016-07-19 Sprint Communications Company L.P. In-car head unit wireless communication service subscription initialization
US8630747B2 (en) 2012-05-14 2014-01-14 Sprint Communications Company L.P. Alternative authorization for telematics
US20130344852A1 (en) * 2012-06-22 2013-12-26 Cezary Kolodziej Delivering targeted mobile messages to wireless data network devices based on their proximity to known wireless data communication networks
US9357385B2 (en) 2012-08-20 2016-05-31 Qualcomm Incorporated Configuration of a new enrollee device for use in a communication network
US8813219B2 (en) * 2012-08-23 2014-08-19 Alejandro V Natividad Method for producing dynamic data structures for authentication and/or password identification
CN103686878A (zh) * 2012-08-30 2014-03-26 中兴通讯股份有限公司 重定向的方法及装置、终端、基站
US9338657B2 (en) * 2012-10-16 2016-05-10 Mcafee, Inc. System and method for correlating security events with subscriber information in a mobile network environment
US9185093B2 (en) * 2012-10-16 2015-11-10 Mcafee, Inc. System and method for correlating network information with subscriber information in a mobile network environment
US9032547B1 (en) 2012-10-26 2015-05-12 Sprint Communication Company L.P. Provisioning vehicle based digital rights management for media delivered via phone
US9342667B2 (en) * 2012-11-21 2016-05-17 Verizon Patent And Licensing Inc. Extended OAuth architecture
CN103108037B (zh) * 2013-01-22 2015-12-02 华为技术有限公司 一种通信方法,Web服务器及Web通信系统
IN2013DE00266A (pt) * 2013-01-30 2015-06-19 Hewlett Packard Development Co
US9173238B1 (en) 2013-02-15 2015-10-27 Sprint Communications Company L.P. Dual path in-vehicle communication
US10154025B2 (en) 2013-03-15 2018-12-11 Qualcomm Incorporated Seamless device configuration in a communication network
US9110774B1 (en) 2013-03-15 2015-08-18 Sprint Communications Company L.P. System and method of utilizing driving profiles via a mobile device
CN104378327B (zh) * 2013-08-12 2018-12-28 深圳市腾讯计算机系统有限公司 网络攻击防护方法、装置及系统
CN107086999B (zh) * 2013-09-13 2020-09-11 华为终端有限公司 无线网络设备的处理方法、无线网络设备及其处理器
US10489132B1 (en) 2013-09-23 2019-11-26 Sprint Communications Company L.P. Authenticating mobile device for on board diagnostic system access
CN105830414B (zh) 2013-10-01 2019-07-12 阿里斯企业有限责任公司 使用凭证的安全的网络接入
EP3869766B1 (en) 2014-05-31 2022-09-28 Huawei Technologies Co., Ltd. Network connection method, hotspot terminal and management terminal
CN105227519B (zh) * 2014-06-04 2019-11-26 广州市动景计算机科技有限公司 一种安全访问网页的方法、客户端和服务器
US9252951B1 (en) 2014-06-13 2016-02-02 Sprint Communications Company L.P. Vehicle key function control from a mobile phone based on radio frequency link from phone to vehicle
CN104123380B (zh) * 2014-07-31 2018-03-30 珠海市君天电子科技有限公司 网页访问方法和装置
US9591482B1 (en) 2014-10-31 2017-03-07 Sprint Communications Company L.P. Method for authenticating driver for registration of in-vehicle telematics unit
CN105743670B (zh) * 2014-12-09 2019-02-05 华为技术有限公司 访问控制方法、系统和接入点
US10623502B2 (en) 2015-02-04 2020-04-14 Blackberry Limited Link indication referring to content for presenting at a mobile device
CN104683361A (zh) * 2015-03-30 2015-06-03 郑州悉知信息技术有限公司 一种网站会话存储方法、网站访问方法及装置
US9649999B1 (en) 2015-04-28 2017-05-16 Sprint Communications Company L.P. Vehicle remote operations control
US9444892B1 (en) 2015-05-05 2016-09-13 Sprint Communications Company L.P. Network event management support for vehicle wireless communication
CN105049428B (zh) * 2015-06-30 2019-08-20 深信服科技股份有限公司 数据安全传输的方法和装置
US9604651B1 (en) 2015-08-05 2017-03-28 Sprint Communications Company L.P. Vehicle telematics unit communication authorization and authentication and communication service provisioning
CN106559783B (zh) * 2015-09-29 2020-04-14 华为技术有限公司 一种对wifi网络的认证方法、装置和系统
US11063758B1 (en) 2016-11-01 2021-07-13 F5 Networks, Inc. Methods for facilitating cipher selection and devices thereof
KR101962349B1 (ko) * 2017-02-28 2019-03-27 고려대학교 산학협력단 인증서 기반 통합 인증 방법
WO2018207004A1 (en) * 2017-05-11 2018-11-15 Ho Ming Chan Methods and apparatus for processing data packets originated from a mobile computing device to destinations at a wireless network node
KR101882299B1 (ko) * 2018-01-24 2018-07-26 (주)아이엔아이 Cctv 상호인증을 통한 제어권 유출을 방지하는 보안 디바이스 유닛
CN108390944B (zh) * 2018-03-28 2021-05-04 北京小米移动软件有限公司 信息交互方法及装置
US10834096B2 (en) * 2018-06-05 2020-11-10 The Toronto-Dominion Bank Methods and systems for controlling access to a protected resource
US10721217B2 (en) 2018-11-08 2020-07-21 Accenture Global Solutions Limited Cryptographic datashare control for blockchain
EP3948593B1 (en) * 2019-03-26 2023-05-03 Google LLC Separating the authorization of content access and content delivery using multiple cryptographic digital signatures
JP7373744B2 (ja) * 2019-12-11 2023-11-06 パナソニックIpマネジメント株式会社 ゲートウェイ装置、通信方法およびコンピュータプログラム
CN112153055B (zh) * 2020-09-25 2023-04-18 北京百度网讯科技有限公司 鉴权方法及装置、计算设备和介质

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5818744A (en) * 1994-02-02 1998-10-06 National Semiconductor Corp. Circuit and method for determining multiplicative inverses with a look-up table
EP0830774B1 (en) * 1995-06-07 2004-10-06 divine technology ventures Internet server access control and monitoring systems
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US7177839B1 (en) * 1996-12-13 2007-02-13 Certco, Inc. Reliance manager for electronic transaction system
US6571221B1 (en) * 1999-11-03 2003-05-27 Wayport, Inc. Network communication service with an improved subscriber model using digital certificates
JP2001186122A (ja) * 1999-12-22 2001-07-06 Fuji Electric Co Ltd 認証システム及び認証方法
WO2002039237A2 (en) * 2000-11-09 2002-05-16 International Business Machines Corporation Method and system for web-based cross-domain single-sign-on authentication
US20030236985A1 (en) * 2000-11-24 2003-12-25 Nokia Corporation Transaction security in electronic commerce
JP3520264B2 (ja) * 2001-03-01 2004-04-19 株式会社三井住友銀行 認証情報入力システム、認証情報保管システム、認証情報入力方法および認証情報入力プログラム
US6856800B1 (en) * 2001-05-14 2005-02-15 At&T Corp. Fast authentication and access control system for mobile networking
US7624444B2 (en) * 2001-06-13 2009-11-24 Mcafee, Inc. Method and apparatus for detecting intrusions on a computer system
JP2003091478A (ja) * 2001-09-18 2003-03-28 Commerce Center Inc 取引支援システム、取引支援方法、および取引支援機能をコンピュータに実現させるプログラム
US20030079134A1 (en) * 2001-10-23 2003-04-24 Xerox Corporation Method of secure print-by-reference
US7617317B2 (en) * 2001-12-03 2009-11-10 Sprint Spectrum L.P. Method and system for allowing multiple service providers to serve users via a common access network
JP3870081B2 (ja) * 2001-12-19 2007-01-17 キヤノン株式会社 通信システム及びサーバ装置、ならびに制御方法及びそれを実施するためのコンピュータプログラム、該コンピュータプログラムを格納する記憶媒体
US7061887B2 (en) * 2002-01-25 2006-06-13 Telefonaktiebolaget Lm Ericsson (Publ) Multiple mobile IP sessions with dynamically allocated home IP address
US7564824B2 (en) * 2002-02-04 2009-07-21 Qualcomm Incorporated Methods and apparatus for aggregating MIP and AAA messages
US7644434B2 (en) * 2002-04-25 2010-01-05 Applied Identity, Inc. Computer security system
US7225462B2 (en) * 2002-06-26 2007-05-29 Bellsouth Intellectual Property Corporation Systems and methods for managing web user information
US20050114680A1 (en) * 2003-04-29 2005-05-26 Azaire Networks Inc. (A Delaware Corporation) Method and system for providing SIM-based roaming over existing WLAN public access infrastructure
US20040220996A1 (en) * 2003-04-29 2004-11-04 Taiwan Semiconductor Manufaturing Co., Ltd. Multi-platform computer network and method of simplifying access to the multi-platform computer network
US7484096B1 (en) * 2003-05-28 2009-01-27 Microsoft Corporation Data validation using signatures and sampling
US7702100B2 (en) * 2006-06-20 2010-04-20 Lattice Semiconductor Corporation Key generation for advanced encryption standard (AES) Decryption and the like

Also Published As

Publication number Publication date
EP1649669A2 (en) 2006-04-26
KR20060056956A (ko) 2006-05-25
WO2005013582A2 (en) 2005-02-10
JP2011135583A (ja) 2011-07-07
US20070113269A1 (en) 2007-05-17
JP4701172B2 (ja) 2011-06-15
WO2005013582A3 (en) 2005-03-24
CN1830190A (zh) 2006-09-06
JP2007500976A (ja) 2007-01-18

Similar Documents

Publication Publication Date Title
BRPI0412724A (pt) controle do acesso a uma rede utilizando redirecionamento
CN110800331B (zh) 网络验证方法、相关设备及系统
EP1985087B1 (en) Combining ip and cellular mobility
CN101395952B (zh) 用于移动性管理的伪线
TW535450B (en) Method and apparatus for handoff of a wireless packet data services connection
US20120308012A1 (en) Identity-based encryption method and apparatus
JP2004164576A (ja) 公衆無線lanサービスシステムにおけるユーザ認証方法およびユーザ認証システム、ならびに記録媒体
US8528051B2 (en) Mobile terminal, server, and method for providing content information
CN1714560A (zh) 移动ip中的动态会话密钥产生及密钥重置的方法和装置
CN1736077A (zh) 通过隧道服务器从主机服务器到无线装置进行数据传送 ,并且将临时 IPv6地址与临时 IPv4地址相关联以便与该装置在 IPv4无线网络中通信
CA2419114A1 (en) Enabling seamless user mobility in a short-range wireless networking environment
CN1788244A (zh) 与ip网络接入相关的装置和方法
CN101300815A (zh) 用于提供移动性密钥的方法和服务器
US20110002465A1 (en) Integrated handover authenticating method for next generation network (ngn) with wireless access technologies and mobile ip based mobility control
US20060046713A1 (en) IPv6/IPv4 tunneling method
EP2701447A1 (en) A method for establishing a wireless network by means of a content identifier
CA2552917A1 (en) A method of obtaining the user identification for the network application entity
CN1795656A (zh) 移动通信系统中的安全通信改向
JP5181811B2 (ja) アクセスポイント、アクセスポイントの従属先決定方法、及び無線通信システム
CA2948047A1 (en) Method for wireless device labeling, and machine readable medium allowing for implementing this method
CN1918843A (zh) 用于在无线因特网系统中鉴别用户和网络的方法和装置
CN100563188C (zh) 通讯网络中通讯终端接入请求的路由方法
Williams The IEEE 802.11 b security problem. 1
KR100497290B1 (ko) 모바일 환경기반 래디우스 망에서 고속 핸드오프를 위한인증방법
JP5029994B2 (ja) 通信システム、通信装置、アドレス割当装置、通信制御方法、及び通信制御プログラム

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 9A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2259 DE 22/04/2014.