BRPI0910561A2 - técnicas para provisionar e gerenciar um telefone digital para autenticar com uma rede - Google Patents

técnicas para provisionar e gerenciar um telefone digital para autenticar com uma rede

Info

Publication number
BRPI0910561A2
BRPI0910561A2 BRPI0910561A BRPI0910561A BRPI0910561A2 BR PI0910561 A2 BRPI0910561 A2 BR PI0910561A2 BR PI0910561 A BRPI0910561 A BR PI0910561A BR PI0910561 A BRPI0910561 A BR PI0910561A BR PI0910561 A2 BRPI0910561 A2 BR PI0910561A2
Authority
BR
Brazil
Prior art keywords
provisioning
authenticate
managing
techniques
network
Prior art date
Application number
BRPI0910561A
Other languages
English (en)
Inventor
Adrian Potra
Anton Krantz
Rajesh Ramanathan
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of BRPI0910561A2 publication Critical patent/BRPI0910561A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/247Telephone sets including user guidance or feature selection means facilitating their use
    • H04M1/2473Telephone terminals interfacing a personal computer, e.g. using an API (Application Programming Interface)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/253Telephone sets using digital voice transmission
    • H04M1/2535Telephone sets using digital voice transmission adapted for voice communication over an Internet Protocol [IP] network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13095PIN / Access code, authentication
BRPI0910561A 2008-05-28 2009-04-17 técnicas para provisionar e gerenciar um telefone digital para autenticar com uma rede BRPI0910561A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/127,828 US8943560B2 (en) 2008-05-28 2008-05-28 Techniques to provision and manage a digital telephone to authenticate with a network
PCT/US2009/040918 WO2009154858A1 (en) 2008-05-28 2009-04-17 Techniques to provision and manage a digital telephone to authenticate with a network

Publications (1)

Publication Number Publication Date
BRPI0910561A2 true BRPI0910561A2 (pt) 2015-09-22

Family

ID=41379835

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0910561A BRPI0910561A2 (pt) 2008-05-28 2009-04-17 técnicas para provisionar e gerenciar um telefone digital para autenticar com uma rede

Country Status (10)

Country Link
US (1) US8943560B2 (pt)
EP (1) EP2281405B1 (pt)
JP (1) JP5567007B2 (pt)
KR (1) KR101612973B1 (pt)
CN (1) CN102047708B (pt)
BR (1) BRPI0910561A2 (pt)
CA (1) CA2721242C (pt)
RU (1) RU2518441C2 (pt)
TW (1) TWI483600B (pt)
WO (1) WO2009154858A1 (pt)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110225636A1 (en) * 2010-03-09 2011-09-15 Keith Chad C Method For Automating Onboarding Application Developers To Sales Distribution Channel
US8315920B2 (en) 2010-03-09 2012-11-20 At&T Intellectual Property I, L.P. Method for automating onboarding of user generated ringback tones to sales distribution channel
US9077799B2 (en) * 2010-11-30 2015-07-07 International Business Machines Corporation Facilitating context delivery during communication sessions
US9036545B2 (en) * 2010-12-08 2015-05-19 Qualcomm Incorporated Exchanging presence information in a communications network
US9014060B2 (en) 2012-06-21 2015-04-21 Level 3 Communications, Llc System and method for integrating VoIP client for audio conferencing
US9954843B2 (en) 2013-02-28 2018-04-24 Microsoft Technology Licensing, Llc Web ticket based upon a symmetric key usable for user authentication
US10341110B2 (en) * 2013-03-29 2019-07-02 Hewlett-Packard Development Company, L.P. Securing user credentials
JP2015019267A (ja) * 2013-07-11 2015-01-29 株式会社リコー 通信システム、情報機器、通信方法およびプログラム
US9621948B2 (en) * 2015-01-29 2017-04-11 Universal Electronics Inc. System and method for prioritizing and filtering CEC commands
WO2017200571A1 (en) 2016-05-16 2017-11-23 Google Llc Gesture-based control of a user interface
EP3991067A1 (en) 2019-06-26 2022-05-04 Google LLC Radar-based authentication status feedback
CN112152810B (zh) * 2019-06-26 2022-02-22 天地融科技股份有限公司 一种安全控制方法、装置及系统
CN112153642B (zh) * 2019-06-26 2022-02-22 天地融科技股份有限公司 一种办公环境中的设备认证方法、办公设备及系统
KR20220005081A (ko) * 2019-07-26 2022-01-12 구글 엘엘씨 Imu 및 레이더를 기반으로 한 상태 감소
US11868537B2 (en) 2019-07-26 2024-01-09 Google Llc Robust radar-based gesture-recognition by user equipment
US11385722B2 (en) 2019-07-26 2022-07-12 Google Llc Robust radar-based gesture-recognition by user equipment
EP4004686A1 (en) 2019-07-26 2022-06-01 Google LLC Authentication management through imu and radar
CN112753005B (zh) 2019-08-30 2024-03-01 谷歌有限责任公司 移动设备的输入方法
WO2021040742A1 (en) 2019-08-30 2021-03-04 Google Llc Input-mode notification for a multi-input node
CN113892072A (zh) 2019-08-30 2022-01-04 谷歌有限责任公司 用于暂停的雷达姿势的视觉指示器

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040250083A1 (en) * 1994-03-03 2004-12-09 Barry Schwab Secure interactive digital system for displaying items to a user identified as having permission to access the system
JPH11149451A (ja) 1997-11-14 1999-06-02 Fujitsu Ltd 複数サーバ間のid共有方法及びシステム及び複数サーバ間のid共有プログラムを格納した記憶媒体及び管理装置及び管理プログラムを格納した記憶媒体
US6195542B1 (en) 1998-07-31 2001-02-27 Avaya Technology Corp. Identification by a central computer of a wireless telephone functioning as a transaction device
US7260221B1 (en) 1998-11-16 2007-08-21 Beepcard Ltd. Personal communicator authentication
SE514769C2 (sv) 1999-07-16 2001-04-23 Ericsson Telefon Ab L M Sätt och system för autentisering av en mobilkommunikationsanordning
DE60133453T2 (de) 2000-02-18 2009-05-07 Cypak Ab Verfahren und vorrichtung zur identifizierung und authentisierung
US7308431B2 (en) 2000-09-11 2007-12-11 Nokia Corporation System and method of secure authentication and billing for goods and services using a cellular telecommunication and an authorization infrastructure
US6986040B1 (en) * 2000-11-03 2006-01-10 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
US6958992B2 (en) 2001-03-16 2005-10-25 Mitel Corporation Registering an IP phone with an IP phone switch
US20020147820A1 (en) 2001-04-06 2002-10-10 Docomo Communications Laboratories Usa, Inc. Method for implementing IP security in mobile IP networks
US7162736B2 (en) 2001-08-20 2007-01-09 Schlumberger Omnes, Inc. Remote unblocking with a security agent
US7373515B2 (en) * 2001-10-09 2008-05-13 Wireless Key Identification Systems, Inc. Multi-factor authentication system
DE10255428A1 (de) 2002-11-28 2004-06-09 Sigos Systemintegration Gmbh Testsystem zur Prüfung von Übertragungsvorgängen innerhalb eines Mobilfunknetzes sowie Verfahren zur Authentisierung eines Mobiltelefons unter Verwendung eines derartigen Testsystems
US7190948B2 (en) 2003-03-10 2007-03-13 Avaya Technology Corp. Authentication mechanism for telephony devices
KR20060117901A (ko) 2003-07-30 2006-11-17 소프트뱅크비비 가부시키가이샤 통신시스템, 호 접속 서버, 단말장치 및 통신방법
JP2005110129A (ja) 2003-10-01 2005-04-21 Kazuyuki Sakurada Ip電話装置,ip電話認証システム並びにip電話端末の認証方法
US7487537B2 (en) * 2003-10-14 2009-02-03 International Business Machines Corporation Method and apparatus for pervasive authentication domains
US7519815B2 (en) * 2003-10-29 2009-04-14 Microsoft Corporation Challenge-based authentication without requiring knowledge of secret authentication data
US20070254631A1 (en) * 2003-11-06 2007-11-01 Intuwave Limited Secure Multi-Entity Access to Resources on Mobile Telephones
JP3803669B2 (ja) * 2003-11-07 2006-08-02 Necアクセステクニカ株式会社 ネットワーク接続システムおよびネットワーク接続方法
US7735120B2 (en) * 2003-12-24 2010-06-08 Apple Inc. Server computer issued credential authentication
US7549048B2 (en) * 2004-03-19 2009-06-16 Microsoft Corporation Efficient and secure authentication of computing systems
WO2006006704A2 (en) 2004-07-09 2006-01-19 Matsushita Electric Industrial Co., Ltd. System and method for managing user authentication and service authorization to achieve single-sign-on to access multiple network interfaces
TWI253833B (en) 2004-12-29 2006-04-21 Inventec Appliances Corp Method of adding locking function to universal interface of mobile phone to protect computer
US8543814B2 (en) * 2005-01-12 2013-09-24 Rpx Corporation Method and apparatus for using generic authentication architecture procedures in personal computers
US7707292B2 (en) 2005-03-18 2010-04-27 Yahoo! Inc. Method for signing into a mobile device over a network
CN100428848C (zh) * 2005-05-31 2008-10-22 华为技术有限公司 一种对终端用户标识模块进行ip多媒体域鉴权的方法
JP4713955B2 (ja) 2005-06-13 2011-06-29 株式会社日立製作所 認証システム、無線通信端末及び無線基地局
JP2007110351A (ja) 2005-10-12 2007-04-26 Murata Mach Ltd デジタル複合機
US7894806B2 (en) * 2005-11-14 2011-02-22 American Teleconferencing Services, Ltd. Systems and methods to direct a mobile communications device to a preferred teleconference bridge
NZ547322A (en) 2006-05-18 2008-03-28 Fronde Anywhere Ltd Authentication method for wireless transactions
US7913084B2 (en) 2006-05-26 2011-03-22 Microsoft Corporation Policy driven, credential delegation for single sign on and secure access to network resources
US8831189B2 (en) 2006-06-12 2014-09-09 Microsoft Corporation Device authentication techniques
EP2038826A1 (en) * 2006-07-11 2009-03-25 ULTRA Proizvodnja elektronskih naprav d.o.o. Customer identification and authentication procedure for online internet payments using mobile phones
US20080075064A1 (en) 2006-08-30 2008-03-27 Microsoft Corporation Device to PC authentication for real time communications

Also Published As

Publication number Publication date
KR101612973B1 (ko) 2016-04-15
WO2009154858A1 (en) 2009-12-23
CA2721242A1 (en) 2009-12-23
EP2281405B1 (en) 2021-11-10
CN102047708B (zh) 2015-08-19
TWI483600B (zh) 2015-05-01
US20090296930A1 (en) 2009-12-03
EP2281405A1 (en) 2011-02-09
EP2281405A4 (en) 2017-04-19
US8943560B2 (en) 2015-01-27
KR20110021814A (ko) 2011-03-04
RU2518441C2 (ru) 2014-06-10
CN102047708A (zh) 2011-05-04
RU2010148374A (ru) 2012-06-10
TW200952419A (en) 2009-12-16
CA2721242C (en) 2016-07-19
JP2011522485A (ja) 2011-07-28
JP5567007B2 (ja) 2014-08-06

Similar Documents

Publication Publication Date Title
BRPI0910561A2 (pt) técnicas para provisionar e gerenciar um telefone digital para autenticar com uma rede
GB2464262B (en) Telecommunication network and network management techniques
HK1222968A1 (zh) 住宅/企業網絡連接管理和 場景
GB2459433B (en) Distributed network connection policy management
DK2481227T3 (da) Formidler til håndtering af abonnentidentifikation til faste/mobile net
GB2471438B (en) Telecommunications network
BRPI0921393A2 (pt) técnicas para compartilhar conteúdo automaticamente através de uma rede
FI20085375A0 (fi) Hajautettu antennijärjestelmä tietoliikenneverkossa
DK2243324T3 (da) Synkronisering af trådløst netværk
GB201002389D0 (en) Data management in telecommunications networks
EP2109955A4 (en) PROVISION OF DIGITAL IDENTITY REPRESENTATIONS
EP2115607A4 (en) CREATING DIGITAL IDENTITY REPRESENTATIONS
DK2493134T3 (da) Teknikker til håndtering af netværkstrafik
DE602008003855D1 (de) Netzwerk Konfigurations- und Managementsystem
DK2313998T3 (da) Optisk fibernetværk
GB0805768D0 (en) Configuration of access points in a telecommunications network
GB2471057B8 (en) Telecommunications network
BRPI1011232A2 (pt) autenticando um nó em uma rede de comunicação
BRPI0822914A2 (pt) Composição, filme e métodos relacionados
BRPI0817575A2 (pt) Conjunto de rede de termocura de policicloolefina
DK2215803T3 (da) Netværksadgang-autorisering
BRPI0913992A2 (pt) ambiente aperfeiçoado de telecomunicações de dispositivo móvel, pc e rede
BRPI0914237A2 (pt) rede de carga
GB2480086B (en) Telecommunication network and network management techniques
DK2340651T3 (da) Gruppestyring i et kommunikationsnetværk

Legal Events

Date Code Title Description
B25A Requested transfer of rights approved

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC (US)

B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements