DE602005016737D1 - Verfahren zur Verwaltung von lokalen Endgeräten für Netzwerkzugang - Google Patents
Verfahren zur Verwaltung von lokalen Endgeräten für NetzwerkzugangInfo
- Publication number
- DE602005016737D1 DE602005016737D1 DE602005016737T DE602005016737T DE602005016737D1 DE 602005016737 D1 DE602005016737 D1 DE 602005016737D1 DE 602005016737 T DE602005016737 T DE 602005016737T DE 602005016737 T DE602005016737 T DE 602005016737T DE 602005016737 D1 DE602005016737 D1 DE 602005016737D1
- Authority
- DE
- Germany
- Prior art keywords
- local
- network
- management list
- procedure
- identities
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 230000002708 enhancing effect Effects 0.000 abstract 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/162—Implementing security features at a particular protocol layer at the data link layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W74/00—Wireless channel access
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/26—Network addressing or numbering for mobility support
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W84/00—Network topologies
- H04W84/02—Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
- H04W84/10—Small scale networks; Flat hierarchical networks
- H04W84/12—WLAN [Wireless Local Area Networks]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CNB2004100498831A CN1274181C (zh) | 2004-06-25 | 2004-06-25 | 管理本地终端设备接入网络的方法 |
Publications (1)
Publication Number | Publication Date |
---|---|
DE602005016737D1 true DE602005016737D1 (de) | 2009-10-29 |
Family
ID=34868702
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DE602005016737T Active DE602005016737D1 (de) | 2004-06-25 | 2005-06-21 | Verfahren zur Verwaltung von lokalen Endgeräten für Netzwerkzugang |
Country Status (6)
Country | Link |
---|---|
US (2) | US8208898B2 (de) |
EP (2) | EP1742410A4 (de) |
CN (1) | CN1274181C (de) |
AT (1) | ATE443415T1 (de) |
DE (1) | DE602005016737D1 (de) |
WO (1) | WO2006000151A1 (de) |
Families Citing this family (24)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1921682B (zh) * | 2005-08-26 | 2010-04-21 | 华为技术有限公司 | 增强通用鉴权框架中的密钥协商方法 |
JP4334531B2 (ja) * | 2005-11-01 | 2009-09-30 | 株式会社エヌ・ティ・ティ・ドコモ | 通信システム、移動局、交換機及び通信方法 |
CN101111075B (zh) * | 2007-04-16 | 2010-12-15 | 华为技术有限公司 | 移动通信系统中准入判断和寻呼用户的方法、系统及装置 |
CN101170495B (zh) * | 2007-11-20 | 2012-07-04 | 华为技术有限公司 | 准入列表更新的方法、装置、系统和接入点 |
CN101547242B (zh) * | 2008-03-24 | 2010-12-22 | 华为技术有限公司 | 一种列表管理方法及其装置 |
CN102171669B (zh) * | 2008-09-30 | 2014-08-27 | 惠普开发有限公司 | 认证分区上的服务 |
CN102143504A (zh) * | 2010-02-01 | 2011-08-03 | 华为终端有限公司 | 一种远程管理无线移动终端方法及装置 |
US8774073B1 (en) * | 2010-03-04 | 2014-07-08 | Cellco Partnership | Issuance of sleep commands to mobile communication devices from radio network controller |
WO2012044085A2 (en) | 2010-10-01 | 2012-04-05 | Lg Electronics Inc. | Attention commands enhancement |
TWI457033B (zh) * | 2012-05-18 | 2014-10-11 | Asustek Comp Inc | 可攜式電子裝置及其網際網路連線設定方法 |
US8994800B2 (en) | 2012-07-25 | 2015-03-31 | Gopro, Inc. | Credential transfer management camera system |
US9036016B2 (en) | 2012-07-25 | 2015-05-19 | Gopro, Inc. | Initial camera mode management system |
US8995903B2 (en) | 2012-07-25 | 2015-03-31 | Gopro, Inc. | Credential transfer management camera network |
JP5987707B2 (ja) | 2013-01-25 | 2016-09-07 | ソニー株式会社 | 端末装置、プログラム及び通信システム |
CN104982053B (zh) * | 2013-02-13 | 2018-12-04 | 瑞典爱立信有限公司 | 用于获得认证无线设备的永久身份的方法和网络节点 |
US9742767B1 (en) | 2014-09-25 | 2017-08-22 | Google Inc. | Systems, methods, and media for authenticating multiple devices |
TWI848277B (zh) | 2015-05-08 | 2024-07-11 | 開曼群島商Simo控股公司 | 一種無線通訊裝置及其操作方法 |
EP3293997B1 (de) * | 2015-05-29 | 2024-08-28 | Huawei Technologies Co., Ltd. | Gerät zum identifizieren in drahtlosem netzwerk |
US9946256B1 (en) | 2016-06-10 | 2018-04-17 | Gopro, Inc. | Wireless communication device for communicating with an unmanned aerial vehicle |
US10044972B1 (en) | 2016-09-30 | 2018-08-07 | Gopro, Inc. | Systems and methods for automatically transferring audiovisual content |
US10397415B1 (en) | 2016-09-30 | 2019-08-27 | Gopro, Inc. | Systems and methods for automatically transferring audiovisual content |
CN108965386B (zh) * | 2018-06-08 | 2021-12-14 | 奇安信科技集团股份有限公司 | 一种共享接入终端的识别方法及装置 |
CN112260985B (zh) * | 2020-09-03 | 2023-08-01 | 富联智能工坊(郑州)有限公司 | 终端安全管控设备及终端安全管控方法 |
US11991525B2 (en) | 2021-12-02 | 2024-05-21 | T-Mobile Usa, Inc. | Wireless device access and subsidy control |
Family Cites Families (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3624802B2 (ja) * | 2000-06-30 | 2005-03-02 | 株式会社村田製作所 | 非可逆回路素子、およびその実装構造 |
US20020147926A1 (en) * | 2001-04-04 | 2002-10-10 | Pecen Mark E. | Method and apparatus for authentication using remote multiple access SIM technology |
EP1257106B1 (de) * | 2001-05-08 | 2005-03-23 | Telefonaktiebolaget LM Ericsson (publ) | Sicherer Zugang zu einem entfernten Teilnehmermodul |
US20020168962A1 (en) † | 2001-05-09 | 2002-11-14 | Docomo Communications Laboratories Usa | Customized service providing scheme |
US20020169958A1 (en) * | 2001-05-14 | 2002-11-14 | Kai Nyman | Authentication in data communication |
US20030120920A1 (en) | 2001-12-20 | 2003-06-26 | Svensson Sven Anders Borje | Remote device authentication |
JP4194046B2 (ja) | 2002-05-01 | 2008-12-10 | テレフオンアクチーボラゲット エル エム エリクソン(パブル) | 無線ローカルエリアネットワークアクセスにおけるsimベース認証および暗号化システム、装置および方法 |
ATE383023T1 (de) † | 2002-09-16 | 2008-01-15 | Ericsson Telefon Ab L M | Sicherer zugang zu einem teilnehmermodul |
US7242676B2 (en) * | 2002-10-17 | 2007-07-10 | Herman Rao | Wireless LAN authentication, authorization, and accounting system and method utilizing a telecommunications network |
EP1424617A1 (de) | 2002-11-26 | 2004-06-02 | Siemens Aktiengesellschaft | Verfahren zur Authentisierung und Vergebührung eines Teilnehmers eines Funknetzes |
KR20040049188A (ko) | 2002-12-05 | 2004-06-11 | 엘지전자 주식회사 | 무선랜망과 이동통신 시스템망간의 연동방법 |
WO2005107166A1 (en) * | 2004-05-03 | 2005-11-10 | Nokia Corporation | Selection of wireless local area network (wlan) with a split wlan user equipment |
-
2004
- 2004-06-25 CN CNB2004100498831A patent/CN1274181C/zh not_active Expired - Lifetime
-
2005
- 2005-06-21 DE DE602005016737T patent/DE602005016737D1/de active Active
- 2005-06-21 WO PCT/CN2005/000891 patent/WO2006000151A1/zh not_active Application Discontinuation
- 2005-06-21 EP EP05759363A patent/EP1742410A4/de not_active Withdrawn
- 2005-06-21 EP EP08151436A patent/EP1916867B2/de active Active
- 2005-06-21 AT AT08151436T patent/ATE443415T1/de not_active IP Right Cessation
- 2005-06-21 US US10/591,151 patent/US8208898B2/en active Active
-
2012
- 2012-05-25 US US13/480,497 patent/US9681294B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US20120276874A1 (en) | 2012-11-01 |
ATE443415T1 (de) | 2009-10-15 |
US8208898B2 (en) | 2012-06-26 |
EP1916867A1 (de) | 2008-04-30 |
US20080101276A1 (en) | 2008-05-01 |
US9681294B2 (en) | 2017-06-13 |
CN1642349A (zh) | 2005-07-20 |
CN1274181C (zh) | 2006-09-06 |
EP1916867B2 (de) | 2012-06-06 |
EP1916867B1 (de) | 2009-09-16 |
EP1742410A1 (de) | 2007-01-10 |
EP1742410A4 (de) | 2007-07-25 |
WO2006000151A1 (fr) | 2006-01-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE443415T1 (de) | Verfahren zur verwaltung von lokalen endgeräten für netzwerkzugang | |
CN103312701B (zh) | 一种联系人信息整合方法、服务器、终端以及系统 | |
CN105246073B (zh) | 无线网络的接入认证方法及服务器 | |
DE69830175D1 (de) | Verfahren zur kontrolle von anwendungen gespeichert in einem teilnehmererkennungsmodul | |
DE69924185D1 (de) | Verfahren und anordnung zur zugriffssteuerung für ein mobilfunksystem | |
ATE451798T1 (de) | Vorrichtung und verfahren zum differenzieren von diensten in multimedia-netzwerken für roamende teilnehmer | |
WO2001091400A3 (en) | A system and user interface for managing users and services over a wireless communications network | |
RU2010150048A (ru) | Устройства, способ и система эффективного распределения информации условного доступа | |
DE69835416D1 (de) | Verfahren zur sicheren ausführung eines fernmeldebefehls | |
DE60214449D1 (de) | Verfahren und System zur Datenverteilung | |
CN106850794A (zh) | 用于操作群组的方法和装置、服务器以及终端 | |
ATE63800T1 (de) | Verfahren zum erkennen der unerlaubten benutzung einer, einer beweglichen funkstation zugeordneten identifizierung in einem funkuebertragungssystem. | |
US10402558B2 (en) | Device restrictions during events | |
CN107886602A (zh) | 一种开锁方法及系统 | |
US20040128391A1 (en) | Method and system for managing a validity period in association with a presence attribute | |
CN106055973A (zh) | 应用程序权限管理方法和装置 | |
JP2005150983A (ja) | サーバ装置 | |
DE50112838D1 (de) | Verfahren und Internet-Zugangsknoten zur Identifikation von Internet-Nutzern | |
CN106411811A (zh) | 一种接入客服的认证方法、系统及装置 | |
CN102630082A (zh) | 一种社交网络实现方法、系统及业务平台 | |
CN107295510A (zh) | 基于ocsp实现家庭基站准入控制的方法、设备及系统 | |
CN114006751B (zh) | 一种使用临时认证码的校园系统单点登录方法 | |
CN106101144A (zh) | 基于内外网交互的信息收发方法 | |
JP2006039728A (ja) | 認証システム及び認証方法 | |
CN105282125B (zh) | Web实时通信中的访问控制方法和装置 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
8363 | Opposition against the patent |