BRPI0603829A - arquitetura de autenticação e autorização para um porta de ligação de acesso - Google Patents

arquitetura de autenticação e autorização para um porta de ligação de acesso

Info

Publication number
BRPI0603829A
BRPI0603829A BRPI0603829-8A BRPI0603829A BRPI0603829A BR PI0603829 A BRPI0603829 A BR PI0603829A BR PI0603829 A BRPI0603829 A BR PI0603829A BR PI0603829 A BRPI0603829 A BR PI0603829A
Authority
BR
Brazil
Prior art keywords
services
access
architecture
authentication
access gateway
Prior art date
Application number
BRPI0603829-8A
Other languages
English (en)
Inventor
Giovanni D Angelo
Marco Donna
Nicola Ionfrida
Original Assignee
Accenture Global Services Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Accenture Global Services Gmbh filed Critical Accenture Global Services Gmbh
Publication of BRPI0603829A publication Critical patent/BRPI0603829A/pt
Publication of BRPI0603829B1 publication Critical patent/BRPI0603829B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/2871Implementation details of single intermediate entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/561Adding application-functional data or data for application control, e.g. adding metadata
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

ARQUITETURA DE AUTENTICAçãO E AUTORIZAçãO PARA UMA PORTA DE LIGAçãO DE ACESSO. A presente invenção refere-se a uma arquitetura de telecomunicações que expõe os serviços de telecomunicações a terceiros através de uma porta de ligação de acesso seguro. Os terceiros podem ser outros provedores de serviços de telecomunicações os quais empregam os serviços para suportar os seus próprios produtos e serviços. A porta de ligação de acesso provê uma plataforma de acesso segura, padronizada, e controlada para os serviços expostos, e resolve os problemas técnicos associados com tal acesso. Além de prover as soluções técnicas para um acesso eficiente e seguro aos serviços expostos, a arquitetura também provê um canal de receita adicional para os provedores de serviços de telecomunicações existentes.
BRPI0603829-8A 2005-09-20 2006-09-20 Método para arquitetura de autenticação e autorização para uma porta de ligação de acesso. BRPI0603829B1 (pt)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
IT001742A ITMI20051742A1 (it) 2005-09-20 2005-09-20 Architettura di autenticazione ed autorizzazione per una porta di accesso
EP05425657.3 2005-09-20
EP05425657.3A EP1764972B1 (en) 2005-09-20 2005-09-20 Authentication and authorization architecture for an access gateway
ITMI2005A001742 2005-09-20

Publications (2)

Publication Number Publication Date
BRPI0603829A true BRPI0603829A (pt) 2007-08-14
BRPI0603829B1 BRPI0603829B1 (pt) 2019-04-30

Family

ID=37890049

Family Applications (2)

Application Number Title Priority Date Filing Date
BRPI0603829-8A BRPI0603829B1 (pt) 2005-09-20 2006-09-20 Método para arquitetura de autenticação e autorização para uma porta de ligação de acesso.
BRPI0603832-8A BRPI0603832A (pt) 2005-09-20 2006-09-20 porta de ligação de acesso de terceiros para serviços de telecomunicações

Family Applications After (1)

Application Number Title Priority Date Filing Date
BRPI0603832-8A BRPI0603832A (pt) 2005-09-20 2006-09-20 porta de ligação de acesso de terceiros para serviços de telecomunicações

Country Status (9)

Country Link
US (1) US7925880B2 (pt)
EP (1) EP1764972B1 (pt)
JP (1) JP4709721B2 (pt)
CN (1) CN1946023B (pt)
AU (2) AU2006220390A1 (pt)
BR (2) BRPI0603829B1 (pt)
CA (1) CA2559518C (pt)
HK (1) HK1105258A1 (pt)
IT (1) ITMI20051742A1 (pt)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040205216A1 (en) * 2003-03-19 2004-10-14 Ballinger Keith W. Efficient message packaging for transport
US8296354B2 (en) * 2004-12-03 2012-10-23 Microsoft Corporation Flexibly transferring typed application data
US7814211B2 (en) * 2006-01-31 2010-10-12 Microsoft Corporation Varying of message encoding
US7945251B2 (en) * 2006-03-27 2011-05-17 Sony Ericsson Mobile Communications Ab Locating a service device for a portable communication device
US11783925B2 (en) 2006-12-29 2023-10-10 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US20170344703A1 (en) 2006-12-29 2017-11-30 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US9569587B2 (en) 2006-12-29 2017-02-14 Kip Prod Pi Lp Multi-services application gateway and system employing the same
US11316688B2 (en) 2006-12-29 2022-04-26 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US9602880B2 (en) 2006-12-29 2017-03-21 Kip Prod P1 Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
WO2008085201A2 (en) * 2006-12-29 2008-07-17 Prodea Systems, Inc. Managed file backup and restore at remote storage locations through multi-services gateway device at user premises
US7979896B2 (en) * 2007-04-20 2011-07-12 Microsoft Corporation Authorization for access to web service resources
EP1990724A1 (en) * 2007-05-09 2008-11-12 Telefonaktiebolaget LM Ericsson (publ) Method for locating resource leaks during software development
US8516136B2 (en) * 2007-07-09 2013-08-20 Alcatel Lucent Web-based over-the-air provisioning and activation of mobile terminals
US20110099347A1 (en) * 2009-10-26 2011-04-28 Plasek James M Managing allocation and deallocation of storage for data objects
CN101370159B (zh) * 2007-08-17 2013-01-30 华为技术有限公司 一种识别业务的方法、装置和系统
US8321654B2 (en) * 2008-05-20 2012-11-27 Alcatel Lucent Methods for initial bootstrap during activation and initial configuration of user terminals in network
US7600253B1 (en) * 2008-08-21 2009-10-06 International Business Machines Corporation Entity correlation service
JP4979723B2 (ja) * 2009-03-02 2012-07-18 株式会社日立製作所 通信方法、通信システム、サービス提供基盤アクセス方法
US8064896B2 (en) * 2009-03-09 2011-11-22 Apple Inc. Push notification service
CN101572703B (zh) * 2009-06-08 2011-09-21 西安西电捷通无线网络通信股份有限公司 一种可保护平台配置信息的平台认证系统及方法
CN101990183B (zh) 2009-07-31 2013-10-02 国际商业机器公司 保护用户信息的方法、装置及系统
US8787935B2 (en) * 2009-09-24 2014-07-22 Sprint Communications Company L.P. Location request authorization for communication devices
KR20130005524A (ko) * 2011-07-06 2013-01-16 한국전자통신연구원 웹 기반 이동성 보장 방법과 그를 위한 시스템, 장치 및 컴퓨터로 읽을 수 있는 기록매체
CN103139695B (zh) * 2011-12-05 2015-11-25 中国电信股份有限公司 面向客户端的电信能力调用方法和网络设备
US9026789B2 (en) 2011-12-23 2015-05-05 Blackberry Limited Trusted certificate authority to create certificates based on capabilities of processes
US9785133B2 (en) * 2012-02-10 2017-10-10 Fisher-Rosemount Systems, Inc. Methods for collaboratively assisting a control room operator
EP2648364B1 (en) 2012-03-07 2018-06-06 Accenture Global Services Limited Communication collaboration
US9009850B2 (en) * 2012-06-25 2015-04-14 Bank Of America Corporation Database management by analyzing usage of database fields
CN103685210B (zh) * 2012-09-26 2018-02-13 中兴通讯股份有限公司 终端的注册方法及装置
US9344569B2 (en) 2012-12-04 2016-05-17 Genesys Telecommunications Laboratories, Inc. System and method for addition and removal of servers in server cluster
US10278069B2 (en) * 2014-08-07 2019-04-30 Mobile Iron, Inc. Device identification in service authorization
US9699146B1 (en) * 2014-11-04 2017-07-04 Amazon Technologies, Inc. Secure access to user data
US11290425B2 (en) * 2016-02-01 2022-03-29 Airwatch Llc Configuring network security based on device management characteristics
US10901717B2 (en) * 2018-07-16 2021-01-26 International Business Machines Corporation Controlling computer executions based on terms and conditions and user device attributes
EP3852416B1 (en) * 2020-01-15 2022-09-07 Nokia Solutions and Networks Oy Touchless support for commercial in-service user equipment in private mobile networks
CN112104625B (zh) * 2020-09-03 2024-04-16 腾讯云计算(北京)有限责任公司 一种进程访问的控制方法及装置
CN115550145B (zh) * 2022-12-01 2023-03-03 问策师信息科技南京有限公司 一种工业互联网安全动态防护方法及防护系统

Family Cites Families (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4633245A (en) * 1983-12-30 1986-12-30 International Business Machines Corporation Local area network interconnect switching system
US4907260A (en) * 1987-10-05 1990-03-06 Ambassador College Telephone line communications control system
CA2094409C (en) * 1992-06-18 1998-07-14 Joshua Seth Auerbach Multicast communication tree creation and control method and apparatus
GB9312246D0 (en) * 1993-06-14 1993-07-28 Hewlett Packard Co Fault tolerant service-providing apparatus for use in a telecommunications network
GB9512422D0 (en) * 1994-09-01 1995-08-23 British Telecomm Network management system for communications networks
US6282683B1 (en) * 1994-09-26 2001-08-28 Adc Telecommunications, Inc. Communication system with multicarrier telephony transport
US5954799A (en) * 1996-11-07 1999-09-21 Northern Telecom Limited Access to telecommunications networks in a multi-service environment by mapping and exchanging control message between CPE adaptors and access server
US5883946A (en) * 1996-11-27 1999-03-16 Bell Communications Research, Inc. Method and apparatus for provisioning customized telecommunications services
FI104139B (fi) * 1996-11-27 1999-11-15 Nokia Telecommunications Oy Kahden SIM-kortin käyttäminen samalla MSISDN-numerolla
US6002756A (en) * 1997-04-18 1999-12-14 At&T Corp Method and system for implementing intelligent telecommunication services utilizing self-sustaining, fault-tolerant object oriented architecture
US5995610A (en) * 1997-05-06 1999-11-30 Telefonaktiebolaget Lm Ericsson Cooperative call processing across public and private intelligent networks
US5960442A (en) * 1997-11-12 1999-09-28 Genesys Telecommunications Laboratories, Inc. Real-time interactive directory
JP3938237B2 (ja) * 1998-01-20 2007-06-27 富士通株式会社 インタネット電話発信者番号通知装置
JP3587045B2 (ja) 1998-02-04 2004-11-10 三菱電機株式会社 認証管理装置及び認証管理システム
US6026424A (en) * 1998-02-23 2000-02-15 Hewlett-Packard Company Method and apparatus for switching long duration tasks from synchronous to asynchronous execution and for reporting task results
US6453356B1 (en) * 1998-04-15 2002-09-17 Adc Telecommunications, Inc. Data exchange system and method
US6140586A (en) * 1998-06-12 2000-10-31 Imani; Kamran System and method for cable bundle packaging and dressing
US6122363A (en) * 1998-07-24 2000-09-19 Mci Communications Corp. Multi-protocol interface apparatus at a service control point
DE19836064A1 (de) 1998-08-10 2000-02-17 Bosch Gmbh Robert Verfahren zur Anzeige von Daten über Zielteilnehmer
JP2000102072A (ja) * 1998-09-21 2000-04-07 Nippon Telegr & Teleph Corp <Ntt> 移動通信方法、移動通信装置及び移動通信プログラムを記録した記録媒体
GB2350019B (en) 1999-05-12 2003-09-03 Motorola Ireland Ltd System and method for billing in a radio telecommunications network
US6807181B1 (en) * 1999-05-19 2004-10-19 Sun Microsystems, Inc. Context based control data
JP2001224000A (ja) * 2000-02-07 2001-08-17 Matsushita Electric Ind Co Ltd 多地点テレビ会議システム
US6775262B1 (en) * 2000-03-10 2004-08-10 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for mapping an IP address to an MSISDN number within a wireless application processing network
JP2001326696A (ja) * 2000-05-18 2001-11-22 Nec Corp アクセス制御方法
CA2410431A1 (en) * 2000-05-24 2001-11-29 Gavin Walter Ehlers Authentication system and method
US6910074B1 (en) * 2000-07-24 2005-06-21 Nortel Networks Limited System and method for service session management in an IP centric distributed network
IE20010743A1 (en) * 2000-08-04 2002-04-17 Mobileaware Technologies Ltd An e-business mobility platform
JP2002140309A (ja) * 2000-11-02 2002-05-17 Hitachi Ltd サービスシステム
CN1533543A (zh) 2001-02-19 2004-09-29 ��˹��ŵ�� 控制通信系统中的计费
US7152109B2 (en) * 2001-04-20 2006-12-19 Opsware, Inc Automated provisioning of computing networks according to customer accounts using a network database data model
JP2002318885A (ja) * 2001-04-23 2002-10-31 Toshiba Tec Corp 文書出力システム及び画像情報出力システム
US20020178252A1 (en) 2001-05-08 2002-11-28 Narad Networks, Inc. Extensible service provisioning engine
US20020168962A1 (en) * 2001-05-09 2002-11-14 Docomo Communications Laboratories Usa Customized service providing scheme
US7536697B2 (en) * 2001-06-19 2009-05-19 Accenture Global Services Gmbh Integrating enterprise support systems
WO2003025809A2 (en) 2001-09-21 2003-03-27 Telefonaktiebolaget Lm Ericsson (Publ) System and method for charging in a communication network and a communication network charging server
DE10147770A1 (de) * 2001-09-27 2003-04-17 Siemens Ag Verfahren zum Bereitstellen von Kommunikationsinformationen einer Kommunikationseinheit und Vorrichtungen zum Umsetzen des Verfahrens
US7191216B2 (en) * 2001-10-03 2007-03-13 Nokia Corporation System and method for controlling access to downloadable resources
US7685527B2 (en) * 2001-11-20 2010-03-23 Siebel Systems, Inc. Method and apparatus for controlling view navigation in workflow systems
US20030154179A1 (en) * 2002-02-08 2003-08-14 Mercer David E.W. Virtual scratch card system and method
US7107285B2 (en) * 2002-03-16 2006-09-12 Questerra Corporation Method, system, and program for an improved enterprise spatial system
US20050073999A1 (en) * 2002-05-13 2005-04-07 Bellsouth Intellectual Property Corporation Delivery of profile-based third party content associated with an incoming communication
US7018142B2 (en) 2002-07-16 2006-03-28 Black & Decker Inc. Power tool with integral gripping member
JP2004070733A (ja) * 2002-08-07 2004-03-04 Ntt Docomo Inc 認証システム、認証方法、認証プログラム、及び、コンピュータ読取可能な記録媒体
US20050038869A1 (en) * 2002-09-25 2005-02-17 Randy Zimler Business portal API
AU2003282030A1 (en) 2002-10-16 2004-05-04 Mobile Cohesion Limited A service access gateway
WO2004036382A2 (en) * 2002-10-17 2004-04-29 Tibco Software Inc. Method and system to communicate messages in a computer network
US7945669B2 (en) * 2002-10-30 2011-05-17 Emc Corporation Method and apparatus for provisioning storage resources
EP1418743A1 (en) 2002-11-07 2004-05-12 CMG IPR Telecommunications B.V. System for billing rating and selection of accounts
US7386889B2 (en) * 2002-11-18 2008-06-10 Trusted Network Technologies, Inc. System and method for intrusion prevention in a communications network
JP2006510328A (ja) 2002-11-18 2006-03-23 トラスティッド ネットワーク テクノロジーズ インコーポレイテッド ネットワーク通信における識別情報を用いたシステム及び装置
US20040111506A1 (en) * 2002-12-10 2004-06-10 International Business Machines Corporation System and method for managing web utility services
US20040133627A1 (en) * 2003-01-07 2004-07-08 Raghuraman Kalyanaraman Communication system, a computer program code embodying in the communication system and methods of operating the same
JP4270888B2 (ja) * 2003-01-14 2009-06-03 パナソニック株式会社 Wlan相互接続におけるサービス及びアドレス管理方法
US20040153404A1 (en) * 2003-01-31 2004-08-05 Joern Rischmueller Convergent invoicing system and method
JP2004260240A (ja) 2003-02-24 2004-09-16 Nec Corp 携帯電話機
US6985569B2 (en) * 2003-02-28 2006-01-10 Metro One Telecommunications, Inc. System and method for identifying parties in bills for communications services
JP4018573B2 (ja) * 2003-03-25 2007-12-05 株式会社エヌ・ティ・ティ・ドコモ 認証システム及び通信端末
JP2004362061A (ja) * 2003-06-02 2004-12-24 Kddi Corp 端末認証システム、端末認証方法及び端末認証プログラム
ES2271473T3 (es) * 2003-06-06 2007-04-16 Siemens Aktiengesellschaft Procedimiento para la supervision de servicios de usuarios en una red de telecomunicaciones.
JP2005004248A (ja) * 2003-06-09 2005-01-06 Kddi Corp 通信端末、認証システム、認証方法
JP4090955B2 (ja) * 2003-07-15 2008-05-28 Kddi株式会社 ネットワーク中継システムおよび中継装置
JP2005135291A (ja) * 2003-10-31 2005-05-26 Matsushita Electric Ind Co Ltd 認証レベル設定方法
JP4253569B2 (ja) * 2003-12-03 2009-04-15 株式会社日立コミュニケーションテクノロジー 接続制御システム、接続制御装置、及び接続管理装置
ITPI20030101A1 (it) * 2003-12-05 2005-06-06 Cdc Srl Metodo ed apparato per la gestione della globalita'
US20050149724A1 (en) * 2003-12-30 2005-07-07 Nokia Inc. System and method for authenticating a terminal based upon a position of the terminal within an organization
JP4238142B2 (ja) 2004-01-15 2009-03-11 株式会社日立製作所 プログラムコンポーネントの処理要求キューの構成方法、プログラムコンポーネントの登録方法及び実行制御方法、プログラムコンポーネントの登録プログラム及び実行制御プログラム、並びに、アプリケーションサーバ
US7675903B2 (en) * 2004-02-06 2010-03-09 Alcatel Lucent Dynamic contact list management system and method
DE102004021321B8 (de) * 2004-04-30 2011-11-10 Siemens Ag Verfahren und Einheit zum Ermitteln nutzbarer Dienste
US20060026108A1 (en) * 2004-07-30 2006-02-02 Paul Wilson Voice/data financial transaction monitoring methods and systems
WO2006052996A2 (en) * 2004-11-08 2006-05-18 Integration Technologies, Inc System, method and apparatus for an extensible distributed enterprise integration platform
US7889715B2 (en) * 2005-08-31 2011-02-15 Microsoft Corporation Voice over internet protocol (VoIP) management
US7917124B2 (en) * 2005-09-20 2011-03-29 Accenture Global Services Limited Third party access gateway for telecommunications services
US8694616B2 (en) * 2005-10-28 2014-04-08 Accenture Global Services Limited Service broker integration layer for supporting telecommunication client service requests
US8094797B2 (en) * 2006-08-31 2012-01-10 Accenture Global Services Limited Service provisioning and activation engines for system

Also Published As

Publication number Publication date
CA2559518A1 (en) 2007-03-20
ITMI20051742A1 (it) 2007-03-21
US20070133763A1 (en) 2007-06-14
AU2009222584A1 (en) 2009-10-22
EP1764972A1 (en) 2007-03-21
AU2009222584B2 (en) 2012-06-14
BRPI0603829B1 (pt) 2019-04-30
CN1946023B (zh) 2012-05-09
CN1946023A (zh) 2007-04-11
CA2559518C (en) 2011-11-01
JP4709721B2 (ja) 2011-06-22
AU2006220390A9 (en) 2008-03-06
AU2006220390A1 (en) 2008-02-28
HK1105258A1 (en) 2008-02-06
JP2007089199A (ja) 2007-04-05
US7925880B2 (en) 2011-04-12
BRPI0603832A (pt) 2007-08-14
EP1764972B1 (en) 2017-07-19

Similar Documents

Publication Publication Date Title
BRPI0603829A (pt) arquitetura de autenticação e autorização para um porta de ligação de acesso
ATE434333T1 (de) Dienstmaklerintegrationsschicht zur unterstützung von dienstanforderungen von telekommunikations- clients
WO2020046686A9 (en) Service insertion at logical network gateway
HK1102042A1 (en) Third party access gateway for telecommunications services
WO2008044225A3 (en) Network service usage management systems and methods using a group manager
WO2008070870A3 (en) Scalability of providing packet flow management
WO2007103121A3 (en) Mobile application gateway for connecting devices on a cellular network with individual enterprise and data networks
WO2008122641A3 (en) Nomadic subscriber data system
EP2191386A4 (en) PROVIDING VIRTUAL SERVICES WITH A BUSINESS ACCESS GATEWAY
WO2012088408A3 (en) Secure wireless device area network of a cellular system
WO2008127430A3 (en) Secure access to restricted resource
EP1878179A4 (en) GATEWAYS FOR PRIVATE NETWORKS FOR CONNECTING PRIVATE NETWORKS UNDER ONE ACCESS NETWORK
WO2007050227A3 (en) Infrastructure for postage meter communication, accessible through service provider
WO2007146045A3 (en) Securing network traffic by distributing policies in a hierarchy over secure tunnels
DE602005015771D1 (pt)
WO2009102664A3 (en) A method and apparatus for compensating for and reducing security attacks on network entities
GB201121807D0 (en) Method of connecting and sharing resources of network terminal devices of two private networks via user agents
AR077887A1 (es) Sistema de integracion de canales con informacion cuantica en redes de comunicaciones
TW200719881A (en) Sedative effect-enabling agent and sedative aroma composition comprising the same
EP1932298A4 (en) SYSTEM FOR MANAGING AGREED RATE COMMUNICATION SERVICE RATES
WO2007055719A3 (en) System and method for a gatekeeper in a communications network
WO2006106080A8 (en) Business context services for adaptable service oriented architecture components
WO2007127794A3 (en) Data services over g.shdsl transport infrastructure
GB2467455A (en) Integrating digital rights management and payment information
WO2002001827A3 (en) Establishing network security using internet protocol security policies

Legal Events

Date Code Title Description
B25A Requested transfer of rights approved

Owner name: ACCENTURE INTERNATIONAL SARL (LU)

Free format text: TRANSFERIDO DE: ACCENTURE GLOBAL SERVICES GMBH.

B25A Requested transfer of rights approved

Owner name: ACCENTURE GLOBAL SERVICES LIMITED (IE)

Free format text: TRANSFERIDO DE: ACCENTURE INTERNATIONAL SARL

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: AS CLASSIFICACOES ANTERIORES ERAM: H04L 9/32 , H04L 9/30

Ipc: H04L 29/06 (1990.01), H04W 12/06 (2009.01), H04W 1

B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 30/04/2019, OBSERVADAS AS CONDICOES LEGAIS. (CO) 10 (DEZ) ANOS CONTADOS A PARTIR DE 30/04/2019, OBSERVADAS AS CONDICOES LEGAIS