EP2446347A4 - Systems and methods for obtaining network credentials - Google Patents

Systems and methods for obtaining network credentials

Info

Publication number
EP2446347A4
EP2446347A4 EP10792679.2A EP10792679A EP2446347A4 EP 2446347 A4 EP2446347 A4 EP 2446347A4 EP 10792679 A EP10792679 A EP 10792679A EP 2446347 A4 EP2446347 A4 EP 2446347A4
Authority
EP
European Patent Office
Prior art keywords
systems
methods
network credentials
obtaining network
obtaining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP10792679.2A
Other languages
German (de)
French (fr)
Other versions
EP2446347A1 (en
Inventor
John Gordon
David Whedon Kimdon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Devicescape Software Inc
Original Assignee
Devicescape Software Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Devicescape Software Inc filed Critical Devicescape Software Inc
Publication of EP2446347A1 publication Critical patent/EP2446347A1/en
Publication of EP2446347A4 publication Critical patent/EP2446347A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
EP10792679.2A 2009-06-24 2010-06-24 Systems and methods for obtaining network credentials Withdrawn EP2446347A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US22007309P 2009-06-24 2009-06-24
PCT/US2010/039859 WO2010151692A1 (en) 2009-06-24 2010-06-24 Systems and methods for obtaining network credentials

Publications (2)

Publication Number Publication Date
EP2446347A1 EP2446347A1 (en) 2012-05-02
EP2446347A4 true EP2446347A4 (en) 2013-11-13

Family

ID=43386894

Family Applications (1)

Application Number Title Priority Date Filing Date
EP10792679.2A Withdrawn EP2446347A4 (en) 2009-06-24 2010-06-24 Systems and methods for obtaining network credentials

Country Status (3)

Country Link
EP (1) EP2446347A4 (en)
JP (1) JP2012531822A (en)
WO (1) WO2010151692A1 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8549588B2 (en) 2006-09-06 2013-10-01 Devicescape Software, Inc. Systems and methods for obtaining network access
US9326138B2 (en) 2006-09-06 2016-04-26 Devicescape Software, Inc. Systems and methods for determining location over a network
US8743778B2 (en) 2006-09-06 2014-06-03 Devicescape Software, Inc. Systems and methods for obtaining network credentials
US8554830B2 (en) 2006-09-06 2013-10-08 Devicescape Software, Inc. Systems and methods for wireless network selection
US8353007B2 (en) 2008-10-13 2013-01-08 Devicescape Software, Inc. Systems and methods for identifying a network
EP2676399A4 (en) * 2011-02-14 2016-02-17 Devicescape Software Inc Systems and methods for network curation
US9258704B2 (en) * 2012-06-27 2016-02-09 Advanced Messaging Technologies, Inc. Facilitating network login
JP5995676B2 (en) * 2012-11-20 2016-09-21 Kddi株式会社 Wireless LAN setting device and wireless LAN setting method thereof
TWI744844B (en) * 2020-03-30 2021-11-01 尚承科技股份有限公司 Certificate securely signing and management system and certificate securely signing and management method
CN111614466B (en) * 2020-03-31 2023-07-14 尚承科技股份有限公司 Certificate safety issuing and managing system and method
CN114978698B (en) * 2022-05-24 2023-07-28 中国联合网络通信集团有限公司 Network access method, target terminal, credential management network element and verification network element

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080060066A1 (en) * 2006-09-06 2008-03-06 Devicescape Software, Inc. Systems and methods for acquiring network credentials
US20090028082A1 (en) * 2006-09-06 2009-01-29 Devicescape Software, Inc. Systems and Methods for Wireless Network Selection Based on Attributes Stored in a Network Database

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8006A (en) * 1851-04-01 Horseshoe-nail machine
US7661128B2 (en) * 2005-03-31 2010-02-09 Google Inc. Secure login credentials for substantially anonymous users
US7437755B2 (en) * 2005-10-26 2008-10-14 Cisco Technology, Inc. Unified network and physical premises access control server
US8549588B2 (en) * 2006-09-06 2013-10-01 Devicescape Software, Inc. Systems and methods for obtaining network access
US8554830B2 (en) * 2006-09-06 2013-10-08 Devicescape Software, Inc. Systems and methods for wireless network selection
JP2010503928A (en) * 2006-09-12 2010-02-04 ウェイポート,インコーポレーテッド Deliver location-based services in a distributed environment without direct control through access points
WO2008100274A1 (en) * 2007-02-13 2008-08-21 Devicescape Software, Inc. System and method for enabling wireless social networking
JP5497646B2 (en) * 2007-09-28 2014-05-21 デバイススケープ・ソフトウェア・インコーポレーテッド System and method for wireless network selection
US20100263022A1 (en) * 2008-10-13 2010-10-14 Devicescape Software, Inc. Systems and Methods for Enhanced Smartclient Support
US8353007B2 (en) * 2008-10-13 2013-01-08 Devicescape Software, Inc. Systems and methods for identifying a network
JP2012531111A (en) * 2009-06-19 2012-12-06 デバイススケープ・ソフトウェア・インコーポレーテッド System and method for locating via a network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080060066A1 (en) * 2006-09-06 2008-03-06 Devicescape Software, Inc. Systems and methods for acquiring network credentials
US20090028082A1 (en) * 2006-09-06 2009-01-29 Devicescape Software, Inc. Systems and Methods for Wireless Network Selection Based on Attributes Stored in a Network Database

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
BAUER K ET AL: "Mitigating Evil Twin Attacks in 802.11", PERFORMANCE, COMPUTING AND COMMUNICATIONS CONFERENCE, 2008. IPCCC 2008. IEEE INTERNATIONAL, IEEE, PISCATAWAY, NJ, USA, 7 December 2008 (2008-12-07), pages 513 - 516, XP031404318, ISBN: 978-1-4244-3368-1 *
See also references of WO2010151692A1 *

Also Published As

Publication number Publication date
WO2010151692A1 (en) 2010-12-29
JP2012531822A (en) 2012-12-10
EP2446347A1 (en) 2012-05-02

Similar Documents

Publication Publication Date Title
EP2438698A4 (en) Systems and methods for through-the-earth communications
EP2410500A4 (en) Network system
EP2446347A4 (en) Systems and methods for obtaining network credentials
EP2405977A4 (en) System and methods for providing performance feedback
HK1149404A1 (en) Communication method and communication system
EP2471032A4 (en) Trans-security components system and methods
HK1151652A1 (en) Method and system used for network connections
EP2433249A4 (en) Systems devices and methods for estimating
HK1149427A1 (en) Communication method and communication system
EP2415250A4 (en) Network backhaul systems and methods
HK1158404A1 (en) Communication method and network system
GB0905566D0 (en) Network
EP2498450A4 (en) Broadband network system and implementation method thereof
EP2537078A4 (en) Network system
GB0907922D0 (en) Communication system and method
EP2587730A4 (en) Network system
EP2466806A4 (en) Method and system for implementing network intercommunication
EP2616892A4 (en) Network system
EP2523387A4 (en) Network system
EP2297991A4 (en) Methods and systems for obscuring network topologies
EP2587732A4 (en) Network system
HK1149403A1 (en) Communication method and communication system
GB0911118D0 (en) Secure network connection
HK1151640A1 (en) Communication method and communication system
GB0918903D0 (en) Communication system and method

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20120117

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20131014

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 7/04 20060101AFI20131008BHEP

Ipc: H04L 29/06 20060101ALI20131008BHEP

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/06 20090101ALI20150731BHEP

Ipc: H04L 29/06 20060101ALI20150731BHEP

Ipc: G06F 21/31 20130101AFI20150731BHEP

Ipc: H04L 29/12 20060101ALI20150731BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20150921

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20160202