EP2446347A1 - Systeme und verfahren zur gewinnung von netzwerkberechtigungen - Google Patents

Systeme und verfahren zur gewinnung von netzwerkberechtigungen

Info

Publication number
EP2446347A1
EP2446347A1 EP10792679A EP10792679A EP2446347A1 EP 2446347 A1 EP2446347 A1 EP 2446347A1 EP 10792679 A EP10792679 A EP 10792679A EP 10792679 A EP10792679 A EP 10792679A EP 2446347 A1 EP2446347 A1 EP 2446347A1
Authority
EP
European Patent Office
Prior art keywords
network
credential
digital device
server
credential request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP10792679A
Other languages
English (en)
French (fr)
Other versions
EP2446347A4 (de
Inventor
John Gordon
David Whedon Kimdon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Devicescape Software Inc
Original Assignee
Devicescape Software Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Devicescape Software Inc filed Critical Devicescape Software Inc
Publication of EP2446347A1 publication Critical patent/EP2446347A1/de
Publication of EP2446347A4 publication Critical patent/EP2446347A4/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
EP10792679.2A 2009-06-24 2010-06-24 Systeme und verfahren zur gewinnung von netzwerkberechtigungen Withdrawn EP2446347A4 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US22007309P 2009-06-24 2009-06-24
PCT/US2010/039859 WO2010151692A1 (en) 2009-06-24 2010-06-24 Systems and methods for obtaining network credentials

Publications (2)

Publication Number Publication Date
EP2446347A1 true EP2446347A1 (de) 2012-05-02
EP2446347A4 EP2446347A4 (de) 2013-11-13

Family

ID=43386894

Family Applications (1)

Application Number Title Priority Date Filing Date
EP10792679.2A Withdrawn EP2446347A4 (de) 2009-06-24 2010-06-24 Systeme und verfahren zur gewinnung von netzwerkberechtigungen

Country Status (3)

Country Link
EP (1) EP2446347A4 (de)
JP (1) JP2012531822A (de)
WO (1) WO2010151692A1 (de)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9326138B2 (en) 2006-09-06 2016-04-26 Devicescape Software, Inc. Systems and methods for determining location over a network
US8554830B2 (en) 2006-09-06 2013-10-08 Devicescape Software, Inc. Systems and methods for wireless network selection
US8743778B2 (en) 2006-09-06 2014-06-03 Devicescape Software, Inc. Systems and methods for obtaining network credentials
US8549588B2 (en) 2006-09-06 2013-10-01 Devicescape Software, Inc. Systems and methods for obtaining network access
WO2010045249A1 (en) 2008-10-13 2010-04-22 Devicescape Software, Inc. Systems and methods for identifying a network
WO2012112607A1 (en) 2011-02-14 2012-08-23 Devicescape Software, Inc. Systems and methods for network curation
US9258704B2 (en) 2012-06-27 2016-02-09 Advanced Messaging Technologies, Inc. Facilitating network login
JP5995676B2 (ja) * 2012-11-20 2016-09-21 Kddi株式会社 無線lan設定装置およびその無線lan設定方法
TWI744844B (zh) * 2020-03-30 2021-11-01 尚承科技股份有限公司 憑證安全簽發與管理系統及方法
CN111614466B (zh) * 2020-03-31 2023-07-14 尚承科技股份有限公司 凭证安全签发与管理系统及方法
CN114978698B (zh) * 2022-05-24 2023-07-28 中国联合网络通信集团有限公司 网络接入方法、目标终端、凭证管理网元及验证网元

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080060066A1 (en) * 2006-09-06 2008-03-06 Devicescape Software, Inc. Systems and methods for acquiring network credentials
US20090028082A1 (en) * 2006-09-06 2009-01-29 Devicescape Software, Inc. Systems and Methods for Wireless Network Selection Based on Attributes Stored in a Network Database

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8006A (en) * 1851-04-01 Horseshoe-nail machine
US7661128B2 (en) * 2005-03-31 2010-02-09 Google Inc. Secure login credentials for substantially anonymous users
US7437755B2 (en) * 2005-10-26 2008-10-14 Cisco Technology, Inc. Unified network and physical premises access control server
US8549588B2 (en) * 2006-09-06 2013-10-01 Devicescape Software, Inc. Systems and methods for obtaining network access
US8554830B2 (en) * 2006-09-06 2013-10-08 Devicescape Software, Inc. Systems and methods for wireless network selection
US9529854B2 (en) * 2006-09-12 2016-12-27 Wayport, Inc. Providing location-based services in a distributed environment without direct control over the point of access
JP2010518779A (ja) * 2007-02-13 2010-05-27 デバイススケープ・ソフトウェア・インコーポレーテッド 無線ソーシャルネットワーキングを可能にするためのシステム及び方法
ES2523323T3 (es) * 2007-09-28 2014-11-24 Devicescape Software, Inc. Sistemas y métodos para la selección de redes inalámbricas
WO2010045249A1 (en) * 2008-10-13 2010-04-22 Devicescape Software, Inc. Systems and methods for identifying a network
US20100263022A1 (en) * 2008-10-13 2010-10-14 Devicescape Software, Inc. Systems and Methods for Enhanced Smartclient Support
EP2443562B1 (de) * 2009-06-19 2015-05-06 Devicescape Software, INC. Systeme und verfahren zur positionsbestimmung über ein netzwerk

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080060066A1 (en) * 2006-09-06 2008-03-06 Devicescape Software, Inc. Systems and methods for acquiring network credentials
US20090028082A1 (en) * 2006-09-06 2009-01-29 Devicescape Software, Inc. Systems and Methods for Wireless Network Selection Based on Attributes Stored in a Network Database

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
BAUER K ET AL: "Mitigating Evil Twin Attacks in 802.11", PERFORMANCE, COMPUTING AND COMMUNICATIONS CONFERENCE, 2008. IPCCC 2008. IEEE INTERNATIONAL, IEEE, PISCATAWAY, NJ, USA, 7 December 2008 (2008-12-07), pages 513-516, XP031404318, ISBN: 978-1-4244-3368-1 *
See also references of WO2010151692A1 *

Also Published As

Publication number Publication date
EP2446347A4 (de) 2013-11-13
JP2012531822A (ja) 2012-12-10
WO2010151692A1 (en) 2010-12-29

Similar Documents

Publication Publication Date Title
US8743778B2 (en) Systems and methods for obtaining network credentials
US8194589B2 (en) Systems and methods for wireless network selection based on attributes stored in a network database
US8554830B2 (en) Systems and methods for wireless network selection
US9913303B2 (en) Systems and methods for network curation
US9326138B2 (en) Systems and methods for determining location over a network
US9801071B2 (en) Systems and methods for enhanced engagement
EP2206278B1 (de) Systeme und verfahren zur auswahl drahtloser netze auf der basis von in einer netzdatenbank gespeicherten attributen
US8549588B2 (en) Systems and methods for obtaining network access
WO2010151692A1 (en) Systems and methods for obtaining network credentials
US8191124B2 (en) Systems and methods for acquiring network credentials
US8196188B2 (en) Systems and methods for providing network credentials
EP2443562B1 (de) Systeme und verfahren zur positionsbestimmung über ein netzwerk
EP2062130A2 (de) Systeme und verfahren zur gewinnung eines netzwerkzugriffs

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20120117

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20131014

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 7/04 20060101AFI20131008BHEP

Ipc: H04L 29/06 20060101ALI20131008BHEP

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/06 20090101ALI20150731BHEP

Ipc: H04L 29/06 20060101ALI20150731BHEP

Ipc: G06F 21/31 20130101AFI20150731BHEP

Ipc: H04L 29/12 20060101ALI20150731BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20150921

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20160202