EP2060050A4 - Systeme und verfahren zur erfassung von netzwerkberechtigungen - Google Patents

Systeme und verfahren zur erfassung von netzwerkberechtigungen

Info

Publication number
EP2060050A4
EP2060050A4 EP07837824A EP07837824A EP2060050A4 EP 2060050 A4 EP2060050 A4 EP 2060050A4 EP 07837824 A EP07837824 A EP 07837824A EP 07837824 A EP07837824 A EP 07837824A EP 2060050 A4 EP2060050 A4 EP 2060050A4
Authority
EP
European Patent Office
Prior art keywords
systems
methods
network credentials
acquiring network
acquiring
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP07837824A
Other languages
English (en)
French (fr)
Other versions
EP2060050A2 (de
Inventor
Simon Wynn
John Gordon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Devicescape Software Inc
Original Assignee
Devicescape Software Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Devicescape Software Inc filed Critical Devicescape Software Inc
Publication of EP2060050A2 publication Critical patent/EP2060050A2/de
Publication of EP2060050A4 publication Critical patent/EP2060050A4/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
EP07837824A 2006-09-06 2007-09-06 Systeme und verfahren zur erfassung von netzwerkberechtigungen Withdrawn EP2060050A4 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US82475606P 2006-09-06 2006-09-06
PCT/US2007/019464 WO2008030527A2 (en) 2006-09-06 2007-09-06 Systems and methods for acquiring network credentials

Publications (2)

Publication Number Publication Date
EP2060050A2 EP2060050A2 (de) 2009-05-20
EP2060050A4 true EP2060050A4 (de) 2011-03-16

Family

ID=39157841

Family Applications (3)

Application Number Title Priority Date Filing Date
EP07837822A Withdrawn EP2062129A4 (de) 2006-09-06 2007-09-06 Systeme und verfahren zur bereitstellung von netzwerkberechtigungen
EP07837823A Withdrawn EP2062130A4 (de) 2006-09-06 2007-09-06 Systeme und verfahren zur gewinnung eines netzwerkzugriffs
EP07837824A Withdrawn EP2060050A4 (de) 2006-09-06 2007-09-06 Systeme und verfahren zur erfassung von netzwerkberechtigungen

Family Applications Before (2)

Application Number Title Priority Date Filing Date
EP07837822A Withdrawn EP2062129A4 (de) 2006-09-06 2007-09-06 Systeme und verfahren zur bereitstellung von netzwerkberechtigungen
EP07837823A Withdrawn EP2062130A4 (de) 2006-09-06 2007-09-06 Systeme und verfahren zur gewinnung eines netzwerkzugriffs

Country Status (3)

Country Link
EP (3) EP2062129A4 (de)
JP (3) JP5276592B2 (de)
WO (3) WO2008030527A2 (de)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5270947B2 (ja) * 2008-04-01 2013-08-21 キヤノン株式会社 通信システムの制御方法、無線通信装置、基地局、管理装置、プログラムおよび記録媒体
US8825876B2 (en) 2008-07-17 2014-09-02 Qualcomm Incorporated Apparatus and method for mobile virtual network operator (MVNO) hosting and pricing
US8099761B2 (en) * 2008-08-14 2012-01-17 Microsoft Corporation Protocol for device to station association
US8769612B2 (en) 2008-08-14 2014-07-01 Microsoft Corporation Portable device association
US8943551B2 (en) 2008-08-14 2015-01-27 Microsoft Corporation Cloud-based device information storage
JP5632380B2 (ja) * 2008-10-13 2014-11-26 デバイススケープ・ソフトウェア・インコーポレーテッド ネットワークを識別するためのシステム及び方法
US20100263022A1 (en) * 2008-10-13 2010-10-14 Devicescape Software, Inc. Systems and Methods for Enhanced Smartclient Support
GB2464553B (en) 2008-10-22 2012-11-21 Skype Controlling a connection between a user terminal and an access node connected to a communication network
GB2464552B (en) * 2008-10-22 2012-11-21 Skype Authentication system and method for authenticating a user terminal with an access node providing restricted access to a communication network
US9883271B2 (en) 2008-12-12 2018-01-30 Qualcomm Incorporated Simultaneous multi-source audio output at a wireless headset
CN111556497B (zh) 2014-08-21 2022-06-10 华为技术有限公司 无线网络接入控制方法及设备、系统
US10390215B2 (en) 2015-04-28 2019-08-20 Telecom Italia S.P.A. Method and system for authenticating users in public wireless networks

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010034837A1 (en) * 1997-12-23 2001-10-25 Arcot Systems, Inc. Method and apparatus for secure distribution of authentication credentials to roaming users
US20030188201A1 (en) * 2002-03-28 2003-10-02 International Business Machines Corporation Method and system for securing access to passwords in a computing network environment
US20030217137A1 (en) * 2002-03-01 2003-11-20 Roese John J. Verified device locations in a data network

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6233577B1 (en) * 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
CA2347893C (en) * 1998-11-19 2005-02-01 Arcot Systems, Inc. Method and apparatus for secure distribution of authentication credentials to roaming users
JP2003196241A (ja) * 2001-12-25 2003-07-11 Dainippon Printing Co Ltd ユーザー認証情報設定装置およびクライアントコンピュータ
JP3791464B2 (ja) * 2002-06-07 2006-06-28 ソニー株式会社 アクセス権限管理システム、中継サーバ、および方法、並びにコンピュータ・プログラム
US20040003081A1 (en) * 2002-06-26 2004-01-01 Microsoft Corporation System and method for providing program credentials
JP2004310581A (ja) * 2003-04-09 2004-11-04 Nec Corp ネットワーク接続方法およびネットワークシステム
JP2004320593A (ja) * 2003-04-18 2004-11-11 Sony Computer Entertainment Inc 通信管理システムおよび方法
EP1620971A2 (de) * 2003-04-29 2006-02-01 Azaire Networks Inc. Verfahren und system zur bereitstellung eines roaming auf sim basis über existierende wlan-infrastruktur mit öffentlichem zugang
JP2005286783A (ja) * 2004-03-30 2005-10-13 Hitachi Software Eng Co Ltd 無線lan接続方法および無線lanクライアントソフトウェア
US7467402B2 (en) * 2004-08-24 2008-12-16 Whitehat Security, Inc. Automated login session extender for use in security analysis systems
US7603700B2 (en) * 2004-08-31 2009-10-13 Aol Llc Authenticating a client using linked authentication credentials
US20060130140A1 (en) * 2004-12-14 2006-06-15 International Business Machines Corporation System and method for protecting a server against denial of service attacks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010034837A1 (en) * 1997-12-23 2001-10-25 Arcot Systems, Inc. Method and apparatus for secure distribution of authentication credentials to roaming users
US20030217137A1 (en) * 2002-03-01 2003-11-20 Roese John J. Verified device locations in a data network
US20030188201A1 (en) * 2002-03-28 2003-10-02 International Business Machines Corporation Method and system for securing access to passwords in a computing network environment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MENEZES ET AL: "Handbook of Applied Cryptography", HANDBOOK OF APPLIED CRYPTOGRAPHY, XX, XX, 1 January 1965 (1965-01-01), pages 4,24 - 25,359, XP002315753 *

Also Published As

Publication number Publication date
WO2008030527A2 (en) 2008-03-13
WO2008030525A2 (en) 2008-03-13
WO2008030526A2 (en) 2008-03-13
EP2062129A2 (de) 2009-05-27
JP5276593B2 (ja) 2013-08-28
WO2008030527A3 (en) 2008-09-25
JP2010503318A (ja) 2010-01-28
JP2010503317A (ja) 2010-01-28
JP2010503319A (ja) 2010-01-28
EP2062129A4 (de) 2011-03-16
WO2008030525A3 (en) 2008-07-31
JP5368307B2 (ja) 2013-12-18
EP2060050A2 (de) 2009-05-20
JP5276592B2 (ja) 2013-08-28
WO2008030526A3 (en) 2008-07-17
EP2062130A2 (de) 2009-05-27
EP2062130A4 (de) 2011-03-16

Similar Documents

Publication Publication Date Title
EP2060050A4 (de) Systeme und verfahren zur erfassung von netzwerkberechtigungen
EP1981215A4 (de) Netzwerksystem
PT2597926T (pt) Método e sistema de telecomunicações
EP2120431A4 (de) Kommunikationssystem und kommunikationsverfahren
GB2456128B (en) Communication system and method
EP2180640A4 (de) Ad-hoc-netzwerksystem und verfahren
EP2188712A4 (de) Empfehlungssysteme und -verfahren
GB0716959D0 (en) Communications method and system
EP2356783A4 (de) Verfahren und system für ein netzwerkschaltelement
EP2153574A4 (de) Verfahren und system für sichere kommunikation
EP2095532A4 (de) Kommunikationsverfahren und -system
GB0712878D0 (en) Communication system and method
EP2023527A4 (de) Kommunikationssystem und kommunikationsverfahren
EP2227293A4 (de) Magnaretraktor-system und verfahren
HK1158405A1 (en) Method and system for network communication
GB2438454B (en) Method and system for communication
EP2080124A4 (de) Systeme und verfahren zur verwaltung von netzwerken
GB0602631D0 (en) Communication system and method
EP2206400A4 (de) Systeme und verfahren zur auswahl drahtloser netze
GB2455853B (en) Communication system and method
EP2000921A4 (de) Netzwerksystem
EP2000920A4 (de) Netzwerksystem
EP2163031A4 (de) Verfahren und system für sichere hardwarebereitstellung
GB2436953B (en) Data network system
EP2117169A4 (de) Verfahren uns system zum automatischen fehlerbereinigungstesten eines netzwerkgerätes

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20090319

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20110210

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/32 20060101AFI20110204BHEP

Ipc: G06F 7/04 20060101ALI20110204BHEP

17Q First examination report despatched

Effective date: 20120810

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20170401