CN101242401A - 一种增强安全性的可信网络连接系统 - Google Patents
一种增强安全性的可信网络连接系统 Download PDFInfo
- Publication number
- CN101242401A CN101242401A CNA2007100184378A CN200710018437A CN101242401A CN 101242401 A CN101242401 A CN 101242401A CN A2007100184378 A CNA2007100184378 A CN A2007100184378A CN 200710018437 A CN200710018437 A CN 200710018437A CN 101242401 A CN101242401 A CN 101242401A
- Authority
- CN
- China
- Prior art keywords
- person
- access
- interface
- requestor
- network
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000013475 authorization Methods 0.000 claims abstract description 162
- 238000005259 measurement Methods 0.000 claims abstract description 55
- 238000011156 evaluation Methods 0.000 claims abstract description 45
- 101100260895 Mus musculus Tnnc2 gene Proteins 0.000 claims description 63
- 101100425739 Mus musculus Tnnc1 gene Proteins 0.000 claims description 54
- 238000012795 verification Methods 0.000 claims description 49
- 229920006393 polyether sulfone Polymers 0.000 claims description 30
- 230000002708 enhancing effect Effects 0.000 claims 5
- 238000005516 engineering process Methods 0.000 abstract description 7
- 230000005540 biological transmission Effects 0.000 abstract description 5
- 238000010200 validation analysis Methods 0.000 abstract description 2
- 238000010276 construction Methods 0.000 description 13
- 238000000034 method Methods 0.000 description 12
- 230000008569 process Effects 0.000 description 8
- 230000000712 assembly Effects 0.000 description 5
- 238000000429 assembly Methods 0.000 description 5
- 238000010586 diagram Methods 0.000 description 4
- 238000004891 communication Methods 0.000 description 3
- 230000007246 mechanism Effects 0.000 description 3
- 241000700605 Viruses Species 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 230000002950 deficient Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000012854 evaluation process Methods 0.000 description 1
- 238000007689 inspection Methods 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 238000003752 polymerase chain reaction Methods 0.000 description 1
- 230000008439 repair process Effects 0.000 description 1
- 238000011160 research Methods 0.000 description 1
- 238000005728 strengthening Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0893—Assignment of logical groups to network elements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
- H04L9/0844—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0894—Policy-based network configuration management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Description
Claims (6)
Priority Applications (7)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CNB2007100184378A CN100512313C (zh) | 2007-08-08 | 2007-08-08 | 一种增强安全性的可信网络连接系统 |
RU2010107864/09A RU2437228C2 (ru) | 2007-08-08 | 2008-07-21 | Система доверительного сетевого подключения для улучшения безопасности |
PCT/CN2008/071700 WO2009018743A1 (fr) | 2007-08-08 | 2008-07-21 | Système de connexion à un réseau de confiance destiné à améliorer la sécurité |
KR1020107004926A KR101083152B1 (ko) | 2007-08-08 | 2008-07-21 | 보안 향상을 위한 안전 네트워크 연결 시스템 |
JP2010519328A JP5187397B2 (ja) | 2007-08-08 | 2008-07-21 | 安全性が強化されたトラステッドネットワークコネクトシステム |
US12/672,860 US8336081B2 (en) | 2007-08-08 | 2008-07-21 | Trusted network connect system for enhancing the security |
EP08826948A EP2178241A4 (en) | 2007-08-08 | 2008-07-21 | TRUSTED NETWORK CONNECT SYSTEM FOR IMPROVING SAFETY |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CNB2007100184378A CN100512313C (zh) | 2007-08-08 | 2007-08-08 | 一种增强安全性的可信网络连接系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN101242401A true CN101242401A (zh) | 2008-08-13 |
CN100512313C CN100512313C (zh) | 2009-07-08 |
Family
ID=39933611
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CNB2007100184378A Active CN100512313C (zh) | 2007-08-08 | 2007-08-08 | 一种增强安全性的可信网络连接系统 |
Country Status (7)
Country | Link |
---|---|
US (1) | US8336081B2 (zh) |
EP (1) | EP2178241A4 (zh) |
JP (1) | JP5187397B2 (zh) |
KR (1) | KR101083152B1 (zh) |
CN (1) | CN100512313C (zh) |
RU (1) | RU2437228C2 (zh) |
WO (1) | WO2009018743A1 (zh) |
Cited By (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2009065345A1 (fr) * | 2007-11-16 | 2009-05-28 | China Iwncomm Co., Ltd | Procédé de contrôle d'accès à un réseau de confiance basé sur une authentification à trois éléments homologues |
CN101355459B (zh) * | 2008-08-29 | 2010-08-25 | 北京理工大学 | 一种基于可信协议的网络监控方法 |
CN101572705B (zh) * | 2009-06-08 | 2012-02-01 | 西安西电捷通无线网络通信股份有限公司 | 一种实现双向平台认证的系统及方法 |
CN101527717B (zh) * | 2009-04-16 | 2012-11-28 | 西安西电捷通无线网络通信股份有限公司 | 一种三元对等鉴别可信网络连接架构的实现方法 |
US8336083B2 (en) | 2007-11-16 | 2012-12-18 | China Iwncomm Co., Ltd. | Trusted network access control system based ternary equal identification |
CN106789059A (zh) * | 2016-11-10 | 2017-05-31 | 中国电子科技集团公司第二十八研究所 | 一种基于可信计算的远程双向访问控制系统及方法 |
CN110189473A (zh) * | 2019-04-08 | 2019-08-30 | 全球能源互联网研究院有限公司 | 一种计费控制系统的可信度量认证交互方法及装置 |
CN116015977A (zh) * | 2023-01-28 | 2023-04-25 | 武汉大学 | 一种用于物联网设备的网络访问控制方法及系统 |
Families Citing this family (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN100566251C (zh) * | 2007-08-01 | 2009-12-02 | 西安西电捷通无线网络通信有限公司 | 一种增强安全性的可信网络连接方法 |
CN100581170C (zh) * | 2008-08-21 | 2010-01-13 | 西安西电捷通无线网络通信有限公司 | 一种基于三元对等鉴别可信网络连接的可信网络管理方法 |
CN101527718B (zh) * | 2009-04-16 | 2011-02-16 | 西安西电捷通无线网络通信股份有限公司 | 一种建立三元对等鉴别可信网络连接架构的方法 |
US9208318B2 (en) * | 2010-08-20 | 2015-12-08 | Fujitsu Limited | Method and system for device integrity authentication |
GB2487049A (en) * | 2011-01-04 | 2012-07-11 | Vestas Wind Sys As | Remote and local authentication of user for local access to computer system |
GB2541572A (en) * | 2014-05-01 | 2017-02-22 | Sequitur Labs Inc | Applications of secured memory areas and secure environments in policy-based access control systems for mobile devices |
US20170187752A1 (en) * | 2015-12-24 | 2017-06-29 | Steffen SCHULZ | Remote attestation and enforcement of hardware security policy |
CN108696868B (zh) * | 2017-03-01 | 2020-06-19 | 西安西电捷通无线网络通信股份有限公司 | 用于网络连接的凭证信息的处理方法和装置 |
US11297108B2 (en) * | 2018-12-28 | 2022-04-05 | Comcast Cable Communications, Llc | Methods and systems for stateful network security |
US10721603B1 (en) * | 2019-08-02 | 2020-07-21 | Nokia Solutions And Networks Oy | Managing network connectivity using network activity requests |
Family Cites Families (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE19539700C1 (de) | 1995-10-25 | 1996-11-28 | Siemens Ag | Sicherheitschip |
CN1304977C (zh) * | 1999-07-06 | 2007-03-14 | 索尼株式会社 | 数据提供系统、装置及其方法 |
ATE315859T1 (de) | 2002-09-17 | 2006-02-15 | Errikos Pitsos | Verfahren und vorrichtung zur bereitstellung einer liste von öffentlichen schlüsseln in einem public-key-system |
CN1191696C (zh) | 2002-11-06 | 2005-03-02 | 西安西电捷通无线网络通信有限公司 | 一种无线局域网移动设备安全接入及数据保密通信的方法 |
US7395424B2 (en) * | 2003-07-17 | 2008-07-01 | International Business Machines Corporation | Method and system for stepping up to certificate-based authentication without breaking an existing SSL session |
CN1627683A (zh) | 2003-12-09 | 2005-06-15 | 鸿富锦精密工业(深圳)有限公司 | 单一认证授权管理系统及方法 |
CN100358326C (zh) | 2004-06-04 | 2007-12-26 | 西安电子科技大学 | 宽带无线ip网络安全体系结构及实现安全的方法 |
JP2008506139A (ja) | 2004-07-09 | 2008-02-28 | 松下電器産業株式会社 | ユーザ認証及びサービス承認を管理し、シングル・サイン・オンを実現して、複数のネットワーク・インタフェースにアクセスするためのシステム及び方法 |
US8266676B2 (en) | 2004-11-29 | 2012-09-11 | Harris Corporation | Method to verify the integrity of components on a trusted platform using integrity database services |
US7739724B2 (en) | 2005-06-30 | 2010-06-15 | Intel Corporation | Techniques for authenticated posture reporting and associated enforcement of network access |
CN100566251C (zh) * | 2007-08-01 | 2009-12-02 | 西安西电捷通无线网络通信有限公司 | 一种增强安全性的可信网络连接方法 |
CN100534036C (zh) * | 2007-08-01 | 2009-08-26 | 西安西电捷通无线网络通信有限公司 | 一种基于三元对等鉴别的可信网络连接方法 |
CN100566252C (zh) * | 2007-08-03 | 2009-12-02 | 西安西电捷通无线网络通信有限公司 | 一种基于三元对等鉴别的可信网络连接系统 |
CN101136928B (zh) * | 2007-10-19 | 2012-01-11 | 北京工业大学 | 一种可信网络接入控制系统 |
CN100553212C (zh) | 2007-11-16 | 2009-10-21 | 西安西电捷通无线网络通信有限公司 | 一种基于三元对等鉴别的可信网络接入控制系统 |
-
2007
- 2007-08-08 CN CNB2007100184378A patent/CN100512313C/zh active Active
-
2008
- 2008-07-21 EP EP08826948A patent/EP2178241A4/en not_active Withdrawn
- 2008-07-21 JP JP2010519328A patent/JP5187397B2/ja active Active
- 2008-07-21 KR KR1020107004926A patent/KR101083152B1/ko active IP Right Grant
- 2008-07-21 RU RU2010107864/09A patent/RU2437228C2/ru active
- 2008-07-21 US US12/672,860 patent/US8336081B2/en active Active
- 2008-07-21 WO PCT/CN2008/071700 patent/WO2009018743A1/zh active Application Filing
Cited By (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2009065345A1 (fr) * | 2007-11-16 | 2009-05-28 | China Iwncomm Co., Ltd | Procédé de contrôle d'accès à un réseau de confiance basé sur une authentification à trois éléments homologues |
US8336083B2 (en) | 2007-11-16 | 2012-12-18 | China Iwncomm Co., Ltd. | Trusted network access control system based ternary equal identification |
US8424060B2 (en) | 2007-11-16 | 2013-04-16 | China Iwncomm Co., Ltd. | Trusted network access controlling method based on tri-element peer authentication |
CN101355459B (zh) * | 2008-08-29 | 2010-08-25 | 北京理工大学 | 一种基于可信协议的网络监控方法 |
CN101527717B (zh) * | 2009-04-16 | 2012-11-28 | 西安西电捷通无线网络通信股份有限公司 | 一种三元对等鉴别可信网络连接架构的实现方法 |
CN101572705B (zh) * | 2009-06-08 | 2012-02-01 | 西安西电捷通无线网络通信股份有限公司 | 一种实现双向平台认证的系统及方法 |
CN106789059A (zh) * | 2016-11-10 | 2017-05-31 | 中国电子科技集团公司第二十八研究所 | 一种基于可信计算的远程双向访问控制系统及方法 |
CN110189473A (zh) * | 2019-04-08 | 2019-08-30 | 全球能源互联网研究院有限公司 | 一种计费控制系统的可信度量认证交互方法及装置 |
CN110189473B (zh) * | 2019-04-08 | 2021-07-06 | 全球能源互联网研究院有限公司 | 一种计费控制系统的可信度量认证交互方法及装置 |
CN116015977A (zh) * | 2023-01-28 | 2023-04-25 | 武汉大学 | 一种用于物联网设备的网络访问控制方法及系统 |
Also Published As
Publication number | Publication date |
---|---|
EP2178241A1 (en) | 2010-04-21 |
KR101083152B1 (ko) | 2011-11-11 |
EP2178241A4 (en) | 2011-12-07 |
CN100512313C (zh) | 2009-07-08 |
US20120005718A1 (en) | 2012-01-05 |
KR20100041869A (ko) | 2010-04-22 |
RU2437228C2 (ru) | 2011-12-20 |
JP2010536203A (ja) | 2010-11-25 |
WO2009018743A1 (fr) | 2009-02-12 |
US8336081B2 (en) | 2012-12-18 |
JP5187397B2 (ja) | 2013-04-24 |
RU2010107864A (ru) | 2011-09-20 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN100512313C (zh) | 一种增强安全性的可信网络连接系统 | |
CN100566252C (zh) | 一种基于三元对等鉴别的可信网络连接系统 | |
CN100553212C (zh) | 一种基于三元对等鉴别的可信网络接入控制系统 | |
CN100566251C (zh) | 一种增强安全性的可信网络连接方法 | |
CN100496025C (zh) | 一种基于三元对等鉴别的可信网络接入控制方法 | |
CN100534036C (zh) | 一种基于三元对等鉴别的可信网络连接方法 | |
CN101136928B (zh) | 一种可信网络接入控制系统 | |
EP2426853B1 (en) | Platform authentication method suitable for trusted network connect architecture based on tri-element peer authentication | |
CN101741842B (zh) | 一种基于可信计算实现可信ssh的方法 | |
CN101431517B (zh) | 一种基于三元对等鉴别的可信网络连接握手方法 | |
CN101447992B (zh) | 一种基于三元对等鉴别的可信网络连接实现方法 | |
CN113676447A (zh) | 基于区块链的科技服务平台跨域身份认证方案 | |
CN101795281B (zh) | 一种适合可信连接架构的平台鉴别实现方法及系统 | |
Khattak et al. | Analysis of open environment sign-in schemes-privacy enhanced & trustworthy approach | |
CN103780395B (zh) | 网络接入证明双向度量的方法和系统 | |
Foltz et al. | Enterprise level security–basic security model | |
CN105577683B (zh) | 电商网站数据处理方法 | |
Sheik et al. | Considerations for secure mosip deployment | |
CN117436878B (zh) | 基于区块链技术的多通道的支付方法和支付系统 | |
CN101656719B (zh) | 一种可实现平台配置保护的双向平台鉴别方法 | |
Zafar | Security Quality Requirements Engineering (SQUARE) Method Evaluation: A Case Study Using Smart Grid Customer Domain By | |
Ma et al. | Architecture of Trusted Network Connect | |
CN107920082A (zh) | 网络终端安全接入系统和方法 | |
Sarvabhatla et al. | A robust ticket-based mutual authentication scheme for data security in cloud computing |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
C56 | Change in the name or address of the patentee |
Owner name: XI'AN IWNCOMM CO., LTD. Free format text: FORMER NAME: XIDIAN JIETONG WIRELESS NETWORK COMMUNICATION CO LTD, XI'AN |
|
CP01 | Change in the name or title of a patent holder |
Address after: High tech Zone technology two road 710075 Shaanxi city of Xi'an Province, No. 68 Xi'an Software Park A201 Patentee after: CHINA IWNCOMM Co.,Ltd. Address before: High tech Zone technology two road 710075 Shaanxi city of Xi'an Province, No. 68 Xi'an Software Park A201 Patentee before: CHINA IWNCOMM Co.,Ltd. |
|
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: BEIJING ZHIXIANG TECHNOLOGY Co.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: 2016610000049 Denomination of invention: A trusted network connection system for security enhancement Granted publication date: 20090708 License type: Common License Record date: 20161117 |
|
LICC | Enforcement, change and cancellation of record of contracts on the licence for exploitation of a patent or utility model | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: BEIJING FENGHUO LIANTUO TECHNOLOGY Co.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: 2017610000001 Denomination of invention: A trusted network connection system for security enhancement Granted publication date: 20090708 License type: Common License Record date: 20170106 |
|
LICC | Enforcement, change and cancellation of record of contracts on the licence for exploitation of a patent or utility model | ||
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: SHANGHAI YU FLY MILKY WAY SCIENCE AND TECHNOLOGY CO.,LTD. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: 2017610000005 Denomination of invention: A trusted network connection system for security enhancement Granted publication date: 20090708 License type: Common License Record date: 20170317 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: Beijing next Technology Co.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: 2017610000014 Denomination of invention: A trusted network connection system for security enhancement Granted publication date: 20090708 License type: Common License Record date: 20170601 |
|
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: HYTERA COMMUNICATIONS Corp.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: 2017610000015 Denomination of invention: A trusted network connection system for security enhancement Granted publication date: 20090708 License type: Common License Record date: 20170602 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: Beijing Hua Xinaotian network technology Co.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: 2017610000028 Denomination of invention: A trusted network connection system for security enhancement Granted publication date: 20090708 License type: Common License Record date: 20171122 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: ALPINE ELECTRONICS, Inc. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: 2017990000497 Denomination of invention: A trusted network connection system for security enhancement Granted publication date: 20090708 License type: Common License Record date: 20171222 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: SHENZHEN RAKWIRELESS TECHNOLOGY CO.,LTD. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: 2018610000006 Denomination of invention: A trusted network connection system for security enhancement Granted publication date: 20090708 License type: Common License Record date: 20180226 |
|
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: BLACKSHARK TECHNOLOGIES (NANCHANG) Co.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: 2018610000012 Denomination of invention: A trusted network connection system for security enhancement Granted publication date: 20090708 License type: Common License Record date: 20180404 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: Sony Mobile Communications AB Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: 2018990000306 Denomination of invention: A trusted network connection system for security enhancement Granted publication date: 20090708 License type: Common License Record date: 20181123 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: SHENZHEN UCLOUDLINK NEW TECHNOLOGY Co.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: X2019610000002 Denomination of invention: A trusted network connection system for security enhancement Granted publication date: 20090708 License type: Common License Record date: 20191010 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: HANGZHOU STRONG EDUCATION TECHNOLOGY Co.,Ltd. Assignor: China IWNCOMM Co.,Ltd. Contract record no.: X2021610000001 Denomination of invention: A trusted network connection system with enhanced security Granted publication date: 20090708 License type: Common License Record date: 20210125 |
|
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: EKC communication technology (Shenzhen) Co.,Ltd. Assignor: China IWNCOMM Co.,Ltd. Contract record no.: X2021610000008 Denomination of invention: A trusted network connection system with enhanced security Granted publication date: 20090708 License type: Common License Record date: 20210705 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: Guangzhou nengchuang Information Technology Co.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: X2021610000011 Denomination of invention: A trusted network connection system for enhancing security Granted publication date: 20090708 License type: Common License Record date: 20211104 Application publication date: 20080813 Assignee: Xinruiya Technology (Beijing) Co.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: X2021610000012 Denomination of invention: A trusted network connection system for enhancing security Granted publication date: 20090708 License type: Common License Record date: 20211104 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: SHENZHEN ZHIKAI TECHNOLOGY Co.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: X2022610000005 Denomination of invention: A trusted network connection system with enhanced security Granted publication date: 20090708 License type: Common License Record date: 20220531 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: HISCENE INFORMATION TECHNOLOGY Co.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: X2023610000003 Denomination of invention: A trusted network connection system with enhanced security Granted publication date: 20090708 License type: Common License Record date: 20230207 |
|
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: Beijing baicaibang Technology Co.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: X2023610000005 Denomination of invention: A Trusted Network Connection System for Enhanced Security Granted publication date: 20090708 License type: Common License Record date: 20230329 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: Shenzhen wisky Technology Co.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: X2023610000008 Denomination of invention: A Trusted Network Connection System for Enhanced Security Granted publication date: 20090708 License type: Common License Record date: 20230522 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: Beijing Digital Technology (Shanghai) Co.,Ltd. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: X2023610000012 Denomination of invention: A Trusted Network Connection System for Enhancing Security Granted publication date: 20090708 License type: Common License Record date: 20231114 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20080813 Assignee: SHENZHEN JINGYI SMART TECHNOLOGY CO.,LTD. Assignor: CHINA IWNCOMM Co.,Ltd. Contract record no.: X2024610000002 Denomination of invention: A Trusted Network Connection System for Enhancing Security Granted publication date: 20090708 License type: Common License Record date: 20240520 |