ES2337437B8 - S de red seguros basado en el contextoprocedimiento y sistema para controlar el acceso inalambrico a recurso. - Google Patents

S de red seguros basado en el contextoprocedimiento y sistema para controlar el acceso inalambrico a recurso. Download PDF

Info

Publication number
ES2337437B8
ES2337437B8 ES200802990A ES200802990A ES2337437B8 ES 2337437 B8 ES2337437 B8 ES 2337437B8 ES 200802990 A ES200802990 A ES 200802990A ES 200802990 A ES200802990 A ES 200802990A ES 2337437 B8 ES2337437 B8 ES 2337437B8
Authority
ES
Spain
Prior art keywords
user
context
contextoprocediment
resource
wireless access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
ES200802990A
Other languages
English (en)
Other versions
ES2337437A1 (es
ES2337437B2 (es
Inventor
Jose Enrique Lopez Garcia
Laura Garcia Garcia
Pedro Luis Muñoz Organero
Ariel Hernandez Hernandez
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonica SA
Original Assignee
Telefonica SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to ES200802990A priority Critical patent/ES2337437B8/es
Application filed by Telefonica SA filed Critical Telefonica SA
Priority to UY0001032193A priority patent/UY32193A/es
Priority to PCT/ES2009/070447 priority patent/WO2010046515A1/es
Priority to BRPI0919779A priority patent/BRPI0919779A2/pt
Priority to EP09821630.2A priority patent/EP2352323A4/en
Priority to US13/125,065 priority patent/US8448257B2/en
Priority to PA20098846501A priority patent/PA8846501A1/es
Priority to ARP090104055A priority patent/AR073915A1/es
Publication of ES2337437A1 publication Critical patent/ES2337437A1/es
Publication of ES2337437B2 publication Critical patent/ES2337437B2/es
Application granted granted Critical
Publication of ES2337437B8 publication Critical patent/ES2337437B8/es
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/088Access security using filters or firewalls

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Procedimiento y sistema para controlar el acceso inalámbrico a recursos de red seguros basado en el contexto. Se obtiene (555, 570) información de la identidad de cada usuario que se conecta a través de un dispositivo inalámbrico (140) a partir de un proceso previo de autenticación e información relativa al contexto y/o el estado del usuario; Se genera (565, 580) un vector de características (235) para cada usuario, que está formado por la información relativa al contexto y/o al estado del usuario y un perfil de usuario. Se asignan (585) permisos a cada usuario, determinando el tipo de recursos de red seguros a los que se permite acceso a cada usuario, en función de su vector de características y se realiza (595) un control de acceso a los recursos de red seguros, permitiendo la transferencia de datos sólo hacia/desde recursos permitidos para cada usuario, en función de los permisos asignados.
ES200802990A 2008-10-22 2008-10-22 S de red seguros basado en el contextoprocedimiento y sistema para controlar el acceso inalambrico a recurso. Expired - Fee Related ES2337437B8 (es)

Priority Applications (8)

Application Number Priority Date Filing Date Title
ES200802990A ES2337437B8 (es) 2008-10-22 2008-10-22 S de red seguros basado en el contextoprocedimiento y sistema para controlar el acceso inalambrico a recurso.
PCT/ES2009/070447 WO2010046515A1 (es) 2008-10-22 2009-10-21 Procedimiento y sistema para controlar el acceso inalámbrico a recursos de red seguros basado en el contexto
BRPI0919779A BRPI0919779A2 (pt) 2008-10-22 2009-10-21 método e sistema para controlar o acesso sem fio a recursos de rede seguras baseado no contexto
EP09821630.2A EP2352323A4 (en) 2008-10-22 2009-10-21 METHOD AND SYSTEM FOR CONTROLLING CONTEXT-BASED WIRELESS ACCESS TO SECURED NETWORK RESOURCES
UY0001032193A UY32193A (es) 2008-10-22 2009-10-21 Procedimiento y sistema para controlar el acceso inalambrico a recursos de red seguros basado en el contexto
US13/125,065 US8448257B2 (en) 2008-10-22 2009-10-21 Method and system for controlling context-based wireless access to secured network resources
PA20098846501A PA8846501A1 (es) 2008-10-22 2009-10-22 Procedimiento y sistema para controlar el acceso inalambrico a recursos de red seguros basado en el contexto
ARP090104055A AR073915A1 (es) 2008-10-22 2009-10-22 Procedimiento y sistema para controlar el acceso a recursos de red seguros a traves de una red inalambrica, y programa de ordenador

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
ES200802990A ES2337437B8 (es) 2008-10-22 2008-10-22 S de red seguros basado en el contextoprocedimiento y sistema para controlar el acceso inalambrico a recurso.

Publications (3)

Publication Number Publication Date
ES2337437A1 ES2337437A1 (es) 2010-04-23
ES2337437B2 ES2337437B2 (es) 2011-02-07
ES2337437B8 true ES2337437B8 (es) 2011-08-02

Family

ID=42082774

Family Applications (1)

Application Number Title Priority Date Filing Date
ES200802990A Expired - Fee Related ES2337437B8 (es) 2008-10-22 2008-10-22 S de red seguros basado en el contextoprocedimiento y sistema para controlar el acceso inalambrico a recurso.

Country Status (8)

Country Link
US (1) US8448257B2 (es)
EP (1) EP2352323A4 (es)
AR (1) AR073915A1 (es)
BR (1) BRPI0919779A2 (es)
ES (1) ES2337437B8 (es)
PA (1) PA8846501A1 (es)
UY (1) UY32193A (es)
WO (1) WO2010046515A1 (es)

Families Citing this family (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8225106B2 (en) * 2008-04-02 2012-07-17 Protegrity Corporation Differential encryption utilizing trust modes
US9124642B2 (en) * 2009-10-16 2015-09-01 Qualcomm Incorporated Adaptively streaming multimedia
US8639934B2 (en) 2010-06-10 2014-01-28 Empire Technology Development Llc Radio channel metrics for secure wireless network pairing
WO2012110694A1 (en) * 2011-02-14 2012-08-23 Nokia Corporation Seamless wi-fi subscription remediation
US20140040311A1 (en) * 2011-03-03 2014-02-06 Diego Gonzalez Martinez Method for querying a resource metadata and/or related information
US8671185B2 (en) * 2011-05-03 2014-03-11 Facebook, Inc. Data transmission between devices based on bandwidth availability
US8832798B2 (en) * 2011-09-08 2014-09-09 International Business Machines Corporation Transaction authentication management including authentication confidence testing
US8590018B2 (en) 2011-09-08 2013-11-19 International Business Machines Corporation Transaction authentication management system with multiple authentication levels
US8688980B2 (en) 2011-09-24 2014-04-01 Elwha Llc Trust verification schema based transaction authorization
US9083687B2 (en) 2011-09-24 2015-07-14 Elwha Llc Multi-device behavioral fingerprinting
US9621404B2 (en) 2011-09-24 2017-04-11 Elwha Llc Behavioral fingerprinting with social networking
US9298900B2 (en) 2011-09-24 2016-03-29 Elwha Llc Behavioral fingerprinting via inferred personal relation
US8713704B2 (en) 2011-09-24 2014-04-29 Elwha Llc Behavioral fingerprint based authentication
US9825967B2 (en) 2011-09-24 2017-11-21 Elwha Llc Behavioral fingerprinting via social networking interaction
US9348985B2 (en) 2011-11-23 2016-05-24 Elwha Llc Behavioral fingerprint controlled automatic task determination
US8869241B2 (en) * 2011-09-24 2014-10-21 Elwha Llc Network acquired behavioral fingerprint for authentication
US20130133054A1 (en) * 2011-09-24 2013-05-23 Marc E. Davis Relationship Based Trust Verification Schema
US9015860B2 (en) 2011-09-24 2015-04-21 Elwha Llc Behavioral fingerprinting via derived personal relation
US9729549B2 (en) 2011-09-24 2017-08-08 Elwha Llc Behavioral fingerprinting with adaptive development
US10146956B2 (en) * 2012-05-07 2018-12-04 Nokia Technologies Oy Method and apparatus for providing location privacy
US9226124B2 (en) 2012-12-31 2015-12-29 Motorola Solutions, Inc. Method and apparatus for receiving a data stream during an incident
US9425966B1 (en) * 2013-03-14 2016-08-23 Amazon Technologies, Inc. Security mechanism evaluation service
US10057289B2 (en) * 2013-08-12 2018-08-21 International Business Machines Corporation Adjusting multi-factor authentication using context and pre-registration of objects
US9426137B2 (en) * 2014-07-15 2016-08-23 Verizon Patent And Licensing Inc. Mobile device user authentication based on user behavior information
US9307451B1 (en) * 2014-12-02 2016-04-05 International Business Machines Corporation Dynamic enterprise boundary determination for external mobile devices
DE102015201516A1 (de) * 2015-01-29 2016-08-04 Siemens Aktiengesellschaft Vorrichtung und Verfahren zum dynamischen Anpassen eines Zugriffs eines Clients auf einen Server
US10009329B2 (en) 2015-06-23 2018-06-26 Microsoft Technology Licensing, Llc Learned roving authentication profiles
US9762595B2 (en) * 2015-08-11 2017-09-12 Raytheon Company Secure cross domain solution systems and methods
US11044240B2 (en) 2016-08-01 2021-06-22 At&T Intellectual Property I, L.P. Method and system to manage access to a wireless local area network
US10097996B2 (en) 2016-08-01 2018-10-09 At&T Intellectual Property I, L.P. Method and system to dynamically authenticate and grant access to non-trusted anonymous Wi-Fi
WO2018024922A1 (es) * 2016-08-05 2018-02-08 Telefonica, S.A. Sistema y método de control de datos personales de un usuario de redes de telecomunicaciones
US10225261B2 (en) 2016-08-29 2019-03-05 International Business Machines Corporation Adaptive enhanced environment-aware authentication for IoT devices
US10803189B2 (en) * 2016-08-31 2020-10-13 Microsoft Technology Licensing, Llc Location-based access control of secured resources
US20190207946A1 (en) * 2016-12-20 2019-07-04 Google Inc. Conditional provision of access by interactive assistant modules
WO2018202284A1 (en) * 2017-05-03 2018-11-08 Telefonaktiebolaget Lm Ericsson (Publ) Authorizing access to user data
US11436417B2 (en) 2017-05-15 2022-09-06 Google Llc Providing access to user-controlled resources by automated assistants
US10127227B1 (en) 2017-05-15 2018-11-13 Google Llc Providing access to user-controlled resources by automated assistants
ES2797253T3 (es) 2017-07-25 2020-12-01 Telefonica Digital Espana Slu Un método y un sistema para encriptar comunicaciones inalámbricas que incluyen autenticación
CN109191274A (zh) * 2018-06-27 2019-01-11 深圳市买买提信息科技有限公司 一种审核方法和风控平台
US10686800B2 (en) * 2018-07-10 2020-06-16 Dell Products L.P. System and method of utilizing augmented reality in various contexts
CN112262381B (zh) 2018-08-07 2024-04-09 谷歌有限责任公司 汇编和评估对隐私问题的自动助理响应
TWI694694B (zh) * 2018-10-12 2020-05-21 顯赫資訊股份有限公司 網路環境管理系統及其網路環境管理之方法
EP3891669A1 (en) 2018-12-03 2021-10-13 DSI Digital, LLC Cross-sensor predictive inference
EP3840302A1 (de) * 2019-12-17 2021-06-23 Siemens Aktiengesellschaft Zugriffsrechtemanagement bei technischen anlagen
US11799878B2 (en) 2020-04-15 2023-10-24 T-Mobile Usa, Inc. On-demand software-defined security service orchestration for a 5G wireless network
US11070982B1 (en) 2020-04-15 2021-07-20 T-Mobile Usa, Inc. Self-cleaning function for a network access node of a network
US11444980B2 (en) 2020-04-15 2022-09-13 T-Mobile Usa, Inc. On-demand wireless device centric security for a 5G wireless network
US11824881B2 (en) 2020-04-15 2023-11-21 T-Mobile Usa, Inc. On-demand security layer for a 5G wireless network
US10749910B1 (en) * 2020-04-24 2020-08-18 Cyberark Software Ltd. Multidimensional vectors for analyzing and visually displaying identity permissions
US11057774B1 (en) 2020-05-14 2021-07-06 T-Mobile Usa, Inc. Intelligent GNODEB cybersecurity protection system
US11115824B1 (en) 2020-05-14 2021-09-07 T-Mobile Usa, Inc. 5G cybersecurity protection system
US11206542B2 (en) 2020-05-14 2021-12-21 T-Mobile Usa, Inc. 5G cybersecurity protection system using personalized signatures

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6092199A (en) * 1997-07-07 2000-07-18 International Business Machines Corporation Dynamic creation of a user account in a client following authentication from a non-native server domain
US6308273B1 (en) * 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US6470453B1 (en) * 1998-09-17 2002-10-22 Cisco Technology, Inc. Validating connections to a network system
US20030018915A1 (en) * 2001-07-19 2003-01-23 Louis Stoll Method and system for user authentication and authorization of services
EP1562343A1 (fr) * 2004-02-09 2005-08-10 France Telecom Procédé et système de gestion d'autorisation d'accès d'un utilisateur au niveau d'un domaine administratif local lors d'une connexion de l'utilisateur à un réseau IP
US7551574B1 (en) * 2005-03-31 2009-06-23 Trapeze Networks, Inc. Method and apparatus for controlling wireless network access privileges based on wireless client location
US20060230438A1 (en) * 2005-04-06 2006-10-12 Ericom Software Ltd. Single sign-on to remote server sessions using the credentials of the local client
US20080167994A1 (en) * 2005-07-22 2008-07-10 Koninklijke Philips Electronics, N.V. Digital Inheritance
WO2007058207A1 (ja) * 2005-11-15 2007-05-24 Kabushiki Kaisha Toshiba コンテンツ管理システム及びその管理方法
US20070150934A1 (en) * 2005-12-22 2007-06-28 Nortel Networks Ltd. Dynamic Network Identity and Policy management

Also Published As

Publication number Publication date
EP2352323A1 (en) 2011-08-03
UY32193A (es) 2010-05-31
ES2337437A1 (es) 2010-04-23
WO2010046515A1 (es) 2010-04-29
BRPI0919779A2 (pt) 2015-12-08
EP2352323A4 (en) 2014-12-24
US20110239276A1 (en) 2011-09-29
US8448257B2 (en) 2013-05-21
AR073915A1 (es) 2010-12-09
PA8846501A1 (es) 2010-05-26
ES2337437B2 (es) 2011-02-07

Similar Documents

Publication Publication Date Title
ES2337437B8 (es) S de red seguros basado en el contextoprocedimiento y sistema para controlar el acceso inalambrico a recurso.
AR102007A1 (es) Sistema, método implementado por computadora y dispositivo informático de autenticación para acceder a recursos en base a desafíos
BR112017020724A2 (pt) método, e, dispositivo de comunicação
BR112019000184A2 (pt) fluxo de comunicação para check de verificação e identificação
FR2985343B1 (fr) Procede d'execution d'une application dans un dispositif nfc
IT202000000091A1 (it) Sistema e procedimento per la autenticazione e la certificazione di un articolo fisico, ed articolo fisico certificato corrispondente
PT3268914T (pt) Determinar um segredo comum para a troca segura de informação e chaves criptográficas determinísticas, hierárquicas
HRP20060151A2 (en) The method of safe certification service
BR112017001424A2 (pt) receptor de pin criptografador
BRPI0516532A (pt) métodos e sistemas para marcar, rastrear e autenticar produtos
BR112017019799A2 (pt) aparelho e método para conectividade patrocinada para redes sem fio utilizando credenciais de acesso à rede de aplicação específica
GB2525361A (en) User authentication
AR086967A1 (es) Sistema y metodo de autenticacion para el acceso a servicios
GB2533728A (en) Method for assigning an agent device from a first device registry to a second device registry
BR112015019378A2 (pt) serviço de segurança de dados
BR112017025369A2 (pt) método e sistema de autenticação
BR112017005159A2 (pt) habilitação e detecção rts/cts otimizadas
BR112015027633A2 (pt) Autenticação de usuário
BR112018075894A2 (pt) método e sistema para ofuscação de dados granulares enquanto retêm privacidade de dados
BR112015015418A2 (pt) processo para realimentar informações de estado de canal, equipamento de usuário e estação de base
MX2011006947A (es) Control de acceso de servicio.
BR112014013389A2 (pt) sistema de transmissão de chave eletrônica de uma instituição médica, método para transmissão de uma chave eletrônica através de uma instituição médica, e, mídia legível em computador não transitória
BR112014031586A2 (pt) gerenciamento com base em rede de conjuntos de dados protegidos
BR112016025411A2 (pt) técnicas para aprimorar capacidade de controle de canal
WO2013168151A3 (en) Method and system for authentication of communication and operation

Legal Events

Date Code Title Description
EC2A Search report published

Date of ref document: 20100423

Kind code of ref document: A1

FG2A Definitive protection

Ref document number: 2337437

Country of ref document: ES

Kind code of ref document: B2

Effective date: 20110126

FD2A Announcement of lapse in spain

Effective date: 20180924