DE602004021752D1 - Netzwerkvorrichtung und Verfahren zur Nutzung im nicht gesicherten Betrieb - Google Patents

Netzwerkvorrichtung und Verfahren zur Nutzung im nicht gesicherten Betrieb

Info

Publication number
DE602004021752D1
DE602004021752D1 DE200460021752 DE602004021752T DE602004021752D1 DE 602004021752 D1 DE602004021752 D1 DE 602004021752D1 DE 200460021752 DE200460021752 DE 200460021752 DE 602004021752 T DE602004021752 T DE 602004021752T DE 602004021752 D1 DE602004021752 D1 DE 602004021752D1
Authority
DE
Germany
Prior art keywords
secure
network device
range
ownership
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE200460021752
Other languages
English (en)
Inventor
Hyun-Gyoo Yook
Yeon-Ho Jin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of DE602004021752D1 publication Critical patent/DE602004021752D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Nitrogen And Oxygen Or Sulfur-Condensed Heterocyclic Ring Systems (AREA)
  • Telephonic Communication Services (AREA)
DE200460021752 2003-08-07 2004-07-22 Netzwerkvorrichtung und Verfahren zur Nutzung im nicht gesicherten Betrieb Active DE602004021752D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020030054792A KR20050015818A (ko) 2003-08-07 2003-08-07 비보안 사용이 가능한 네트워크 장치 및 그 방법

Publications (1)

Publication Number Publication Date
DE602004021752D1 true DE602004021752D1 (de) 2009-08-13

Family

ID=33550334

Family Applications (1)

Application Number Title Priority Date Filing Date
DE200460021752 Active DE602004021752D1 (de) 2003-08-07 2004-07-22 Netzwerkvorrichtung und Verfahren zur Nutzung im nicht gesicherten Betrieb

Country Status (7)

Country Link
US (1) US9124596B2 (de)
EP (1) EP1505795B1 (de)
JP (1) JP2005056384A (de)
KR (1) KR20050015818A (de)
CN (1) CN100438400C (de)
AT (1) ATE435558T1 (de)
DE (1) DE602004021752D1 (de)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8387038B2 (en) * 2006-08-14 2013-02-26 Caterpillar Inc. Method and system for automatic computer and user migration
US9749813B2 (en) * 2012-12-17 2017-08-29 Radius Networks, Inc. System and method for associating a MAC address of a wireless station with personal identifying information of a user of the wireless station

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4740890A (en) * 1983-12-22 1988-04-26 Software Concepts, Inc. Software protection system with trial period usage code and unlimited use unlocking code both recorded on program storage media
FI88842C (fi) * 1990-03-22 1993-07-12 Nokia Mobile Phones Ltd Kontroll av kortsanslutning
US5237612A (en) * 1991-03-29 1993-08-17 Ericsson Ge Mobile Communications Inc. Cellular verification and validation system
US5444764A (en) * 1993-07-01 1995-08-22 Motorola, Inc. Method of providing a subscription lock to a radiotelephone system
JPH08263438A (ja) * 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
JPH09114786A (ja) 1995-10-13 1997-05-02 Fujitsu Ltd オンライン機能制限解除システム
FR2742959B1 (fr) * 1995-12-21 1998-01-16 Alcatel Mobile Comm France Procede de securisation de l'utilisation d'un terminal d'un systeme de radiocommunication cellulaire, terminal et carte utilisateur correspondants
US5898783A (en) * 1996-11-14 1999-04-27 Lucent Technologies, Inc. System and method for employing a telecommunications network to remotely disable a SIM or smartcard
KR19980037017A (ko) 1996-11-20 1998-08-05 양승택 스마트 카드를 이용한 다단계 운용자 사용 통제 방법
US7013485B2 (en) * 2000-03-06 2006-03-14 I2 Technologies U.S., Inc. Computer security system
DE10019164A1 (de) * 2000-04-12 2001-10-18 Mannesmann Ag SIM-Lock auf bestimmte IMSI-Bereiche einer SIM-Karte für Prepaid- und Postpaid-Karten
JP3798608B2 (ja) 2000-08-29 2006-07-19 シャープ株式会社 認証方法
US6725303B1 (en) * 2000-08-31 2004-04-20 At&T Corp. Method and apparatus for establishing a personalized connection with a network
KR20020022317A (ko) 2000-09-19 2002-03-27 윤종용 홈 게이트웨이 및 그 운용방법
KR100416541B1 (ko) 2000-11-30 2004-02-05 삼성전자주식회사 홈게이트웨이와 홈포탈서버를 이용한 홈네트워크 접근방법 및 그 장치
JP2002271309A (ja) 2001-03-07 2002-09-20 Sharp Corp 鍵情報管理方法及び機器管理装置
US20030115327A1 (en) 2001-03-16 2003-06-19 Takeshi Kokado Method and apparatus for setting up a firewall
JP2002354557A (ja) * 2001-05-29 2002-12-06 Fujitsu Ltd 機器制御システム
US20030046189A1 (en) 2001-09-05 2003-03-06 Takao Asayama System and method for a server to enable and disable client computer features
JP4717289B2 (ja) 2001-09-10 2011-07-06 シャープ株式会社 計算機リモート操作システム
JP2003108254A (ja) 2001-09-26 2003-04-11 Okaya Koki Kk ソフトウェアのレンタルシステム並びにこれに使用するコンピュータ機器及びソフトウェア
US6629100B2 (en) 2001-10-01 2003-09-30 Ipac Acquisition Subsidiary I, Llc Network-based photosharing architecture for search and delivery of private images and metadata
KR100407051B1 (ko) * 2001-11-16 2003-11-28 삼성전자주식회사 홈네트워크 시스템
US6865555B2 (en) * 2001-11-21 2005-03-08 Digeo, Inc. System and method for providing conditional access to digital content
JP3965048B2 (ja) 2001-12-20 2007-08-22 スーパー・スタジオ株式会社 Webサービスの利用管理システム
JP3744419B2 (ja) * 2001-12-27 2006-02-08 株式会社日立製作所 ネットワーク装置、ネットワーク接続管理装置およびネットワーク装置の増設方法
US20030204748A1 (en) * 2002-04-30 2003-10-30 Tom Chiu Auto-detection of wireless network accessibility
US7693795B2 (en) * 2002-09-05 2010-04-06 Panasonic Corporation Digital work protection system

Also Published As

Publication number Publication date
CN100438400C (zh) 2008-11-26
EP1505795B1 (de) 2009-07-01
CN1581773A (zh) 2005-02-16
JP2005056384A (ja) 2005-03-03
EP1505795A1 (de) 2005-02-09
ATE435558T1 (de) 2009-07-15
US9124596B2 (en) 2015-09-01
US20050044415A1 (en) 2005-02-24
KR20050015818A (ko) 2005-02-21

Similar Documents

Publication Publication Date Title
EP1598753A3 (de) Internet Zugangskontrollsystem und Verfahren im Endgerät und im Server
ATE434786T1 (de) Verfahren und system zur charakterisierung des online-verhaltens
DE60309553D1 (de) Verfahren und Vorrichtungen zur Gesamtbenutzung eines Netzwerkbetriebsmittels mit einem Benutzer ohne Zugang
DE60123097D1 (de) Verfahren zur internetadresse-zugangskontrolle
TWI329445B (en) Providing certificate matching in a system and method for searching and retrieving certificates
EP1385097A3 (de) Inhaltsfilterung für Webrecherchen
GB2378620B (en) Mobile terminal position search system position search method and program therefor
DE60220246D1 (de) Verfahren und Vorrichtung zur effizienten Nutzung der Kommunikationsressourcen in einem Datenkommunikationssystem im Überlast-Zustand
BR0006860A (pt) Aparelho para assegurar a informação do usuário em um sistema de comunicação móvel conectado à internet e método do mesmo
DE60206634D1 (de) Verfahren und System zur Authentifizierung von Benutzern in einem Telekommunikationssystem
EP1513075A3 (de) Verfahren und Anordnung zum Schützen von Teilbereichen eines elektronischen Dokuments
EP1638032A3 (de) Verfahren, System und Vorrichtung zur Verwaltung der Benutzerprivatssphäre in einem Wissensaustauschsystem
BRPI0507432A (pt) método e aparelho para realizar determinação de posição com um fluxo de chamada de curto-circuito
ATE505890T1 (de) System und verfahren zur sicheren authentifizierungsinformationsverteilung
EP1936919A3 (de) Informationsverarbeitungsvorrichtung und Informationsverarbeitungsverfahren
MY134859A (en) Method of using server, server reservation control apparatus and program storage medium
DE602005015084D1 (de) Verfahren zum verarbeiten der anforderung von positionsinformationen von einem benutzergerät
DE60109947D1 (de) Verfahren zur Server-Auswahl in einem Inhaltsauslieferungsnetzwerk
ATE377310T1 (de) Verfahren und vorrichtung zur verteilung netzwerk-konfigurierungseinstellungen
ATE260010T1 (de) Sim basierte authentifizierung als zahlungsverfahren in öffentlichen isp zugangsnetzen
HK1087274A1 (en) System and method for searching and retrieving certificates
DE602004021752D1 (de) Netzwerkvorrichtung und Verfahren zur Nutzung im nicht gesicherten Betrieb
WO2005055441A3 (en) Method and apparatus for granting selective access to a wireless communication device
DE602004019725D1 (de) Datenverarbeitungssystem für die Bestimmung der Originalität von Inhaltsdaten und Verfahren dafür
RU2005120425A (ru) Способ обеспечения доступа к объектам корпоративной сети

Legal Events

Date Code Title Description
8364 No opposition during term of opposition