EP2062130A4 - Systèmes et procédés d'obtention d'un accès au réseau - Google Patents

Systèmes et procédés d'obtention d'un accès au réseau

Info

Publication number
EP2062130A4
EP2062130A4 EP07837823A EP07837823A EP2062130A4 EP 2062130 A4 EP2062130 A4 EP 2062130A4 EP 07837823 A EP07837823 A EP 07837823A EP 07837823 A EP07837823 A EP 07837823A EP 2062130 A4 EP2062130 A4 EP 2062130A4
Authority
EP
European Patent Office
Prior art keywords
systems
methods
network access
obtaining network
obtaining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP07837823A
Other languages
German (de)
English (en)
Other versions
EP2062130A2 (fr
Inventor
Simon Wynn
John Gordon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Devicescape Software Inc
Original Assignee
Devicescape Software Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Devicescape Software Inc filed Critical Devicescape Software Inc
Publication of EP2062130A2 publication Critical patent/EP2062130A2/fr
Publication of EP2062130A4 publication Critical patent/EP2062130A4/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
EP07837823A 2006-09-06 2007-09-06 Systèmes et procédés d'obtention d'un accès au réseau Withdrawn EP2062130A4 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US82475606P 2006-09-06 2006-09-06
PCT/US2007/019463 WO2008030526A2 (fr) 2006-09-06 2007-09-06 Systèmes et procédés d'obtention d'un accès au réseau

Publications (2)

Publication Number Publication Date
EP2062130A2 EP2062130A2 (fr) 2009-05-27
EP2062130A4 true EP2062130A4 (fr) 2011-03-16

Family

ID=39157841

Family Applications (3)

Application Number Title Priority Date Filing Date
EP07837824A Withdrawn EP2060050A4 (fr) 2006-09-06 2007-09-06 Systèmes et procédés d'obtention d'authentifiants réseau
EP07837822A Withdrawn EP2062129A4 (fr) 2006-09-06 2007-09-06 Systèmes et procédés de fourniture d'authentifiants pour accéder au réseau
EP07837823A Withdrawn EP2062130A4 (fr) 2006-09-06 2007-09-06 Systèmes et procédés d'obtention d'un accès au réseau

Family Applications Before (2)

Application Number Title Priority Date Filing Date
EP07837824A Withdrawn EP2060050A4 (fr) 2006-09-06 2007-09-06 Systèmes et procédés d'obtention d'authentifiants réseau
EP07837822A Withdrawn EP2062129A4 (fr) 2006-09-06 2007-09-06 Systèmes et procédés de fourniture d'authentifiants pour accéder au réseau

Country Status (3)

Country Link
EP (3) EP2060050A4 (fr)
JP (3) JP5368307B2 (fr)
WO (3) WO2008030526A2 (fr)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5270947B2 (ja) 2008-04-01 2013-08-21 キヤノン株式会社 通信システムの制御方法、無線通信装置、基地局、管理装置、プログラムおよび記録媒体
US8825876B2 (en) 2008-07-17 2014-09-02 Qualcomm Incorporated Apparatus and method for mobile virtual network operator (MVNO) hosting and pricing
US8099761B2 (en) * 2008-08-14 2012-01-17 Microsoft Corporation Protocol for device to station association
US8769612B2 (en) 2008-08-14 2014-07-01 Microsoft Corporation Portable device association
US8943551B2 (en) 2008-08-14 2015-01-27 Microsoft Corporation Cloud-based device information storage
US20100263022A1 (en) * 2008-10-13 2010-10-14 Devicescape Software, Inc. Systems and Methods for Enhanced Smartclient Support
WO2010045249A1 (fr) * 2008-10-13 2010-04-22 Devicescape Software, Inc. Systèmes et procédés pour identifier un réseau
GB2464552B (en) * 2008-10-22 2012-11-21 Skype Authentication system and method for authenticating a user terminal with an access node providing restricted access to a communication network
GB2464553B (en) 2008-10-22 2012-11-21 Skype Controlling a connection between a user terminal and an access node connected to a communication network
US9883271B2 (en) 2008-12-12 2018-01-30 Qualcomm Incorporated Simultaneous multi-source audio output at a wireless headset
CN111556497B (zh) * 2014-08-21 2022-06-10 华为技术有限公司 无线网络接入控制方法及设备、系统
CN107852602B (zh) * 2015-04-28 2022-03-08 意大利电信股份公司 用于在公共无线网络中认证用户的方法和系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010034837A1 (en) * 1997-12-23 2001-10-25 Arcot Systems, Inc. Method and apparatus for secure distribution of authentication credentials to roaming users
US20040003081A1 (en) * 2002-06-26 2004-01-01 Microsoft Corporation System and method for providing program credentials
US20060048214A1 (en) * 2004-08-24 2006-03-02 Whitehat Security, Inc. Automated login session extender for use in security analysis systems

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6233577B1 (en) * 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
NZ511397A (en) * 1998-11-19 2003-03-28 Arcot Systems Inc Method and apparatus for secure distribution of authentication credentials to roaming users
JP2003196241A (ja) * 2001-12-25 2003-07-11 Dainippon Printing Co Ltd ユーザー認証情報設定装置およびクライアントコンピュータ
US8972589B2 (en) * 2002-03-01 2015-03-03 Enterasys Networks, Inc. Location-based access control in a data network
US20030188201A1 (en) * 2002-03-28 2003-10-02 International Business Machines Corporation Method and system for securing access to passwords in a computing network environment
JP3791464B2 (ja) * 2002-06-07 2006-06-28 ソニー株式会社 アクセス権限管理システム、中継サーバ、および方法、並びにコンピュータ・プログラム
JP2004310581A (ja) * 2003-04-09 2004-11-04 Nec Corp ネットワーク接続方法およびネットワークシステム
JP2004320593A (ja) * 2003-04-18 2004-11-11 Sony Computer Entertainment Inc 通信管理システムおよび方法
WO2004097590A2 (fr) * 2003-04-29 2004-11-11 Azaire Networks Inc. Procede et systeme assurant l'itinerance reposant sur la carte sim dans une infrastructure d'acces public wlan
JP2005286783A (ja) * 2004-03-30 2005-10-13 Hitachi Software Eng Co Ltd 無線lan接続方法および無線lanクライアントソフトウェア
US7603700B2 (en) * 2004-08-31 2009-10-13 Aol Llc Authenticating a client using linked authentication credentials
US20060130140A1 (en) * 2004-12-14 2006-06-15 International Business Machines Corporation System and method for protecting a server against denial of service attacks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010034837A1 (en) * 1997-12-23 2001-10-25 Arcot Systems, Inc. Method and apparatus for secure distribution of authentication credentials to roaming users
US20040003081A1 (en) * 2002-06-26 2004-01-01 Microsoft Corporation System and method for providing program credentials
US20060048214A1 (en) * 2004-08-24 2006-03-02 Whitehat Security, Inc. Automated login session extender for use in security analysis systems

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MENEZES ET AL: "Handbook of Applied Cryptography", HANDBOOK OF APPLIED CRYPTOGRAPHY, XX, XX, 1 January 1965 (1965-01-01), pages 4,24 - 25,359, XP002315753 *

Also Published As

Publication number Publication date
JP5276593B2 (ja) 2013-08-28
WO2008030525A3 (fr) 2008-07-31
EP2062129A2 (fr) 2009-05-27
WO2008030527A3 (fr) 2008-09-25
JP2010503318A (ja) 2010-01-28
JP2010503317A (ja) 2010-01-28
JP5276592B2 (ja) 2013-08-28
EP2060050A2 (fr) 2009-05-20
JP2010503319A (ja) 2010-01-28
EP2062130A2 (fr) 2009-05-27
EP2060050A4 (fr) 2011-03-16
WO2008030527A2 (fr) 2008-03-13
WO2008030526A3 (fr) 2008-07-17
JP5368307B2 (ja) 2013-12-18
WO2008030525A2 (fr) 2008-03-13
EP2062129A4 (fr) 2011-03-16
WO2008030526A2 (fr) 2008-03-13

Similar Documents

Publication Publication Date Title
EP2122923A4 (fr) Système et procédé d'accès réseau multiple
EP2132900A4 (fr) Système et procédé de sélection de technologie d'accès au réseau
EP2062130A4 (fr) Systèmes et procédés d'obtention d'un accès au réseau
EP2092763A4 (fr) Système et procédé pour gérer une fonctionnalité et une configuration de point d'accès
EP1999711A4 (fr) Procédés et systèmes de gestion de risque
EP2030011A4 (fr) Système et procédés pour analyser des nanoreporteurs
EP1981215A4 (fr) Système de réseau
EP1977333A4 (fr) Système de sécurité de réseau et procédé associé
GB0613239D0 (en) Storage area network system
ZA200808560B (en) Systems and methods for wound area management
IL195192A0 (en) Systems and methods for wound area management
ZA200805990B (en) New method and system
EP2030429A4 (fr) Détection de point d'accès au réseau et utilisation
PT2030413E (pt) Método e sistema para configuração de equipamento utilizador
EP2186260A4 (fr) Systeme et procede de gestion de reseaux locaux virtuels
EP2033436A4 (fr) Procede et systeme assurant un acces rapide e un service
EP2180640A4 (fr) Système et procédé de réseau ad hoc
EP2080124A4 (fr) Systèmes et procédés de gestion de réseaux
EP1988730A4 (fr) Systeme d'acces radio et procede d'acces radio
EP2206400A4 (fr) Systèmes et procédés pour sélectionner un réseau sans fil
IL198740A0 (en) Network surveillance system and method
EP2000920A4 (fr) Système de réseau
GB2436953B (en) Data network system
EP2000921A4 (fr) Système de réseau
EP2013840A4 (fr) Procédés et systèmes pour entrée de commandes basés sur un graphique

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20090318

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20110210

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 7/04 20060101ALI20110204BHEP

Ipc: H04L 9/32 20060101AFI20110204BHEP

17Q First examination report despatched

Effective date: 20120813

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20170401