FI20155924A - Verkkoautentikointi - Google Patents

Verkkoautentikointi

Info

Publication number
FI20155924A
FI20155924A FI20155924A FI20155924A FI20155924A FI 20155924 A FI20155924 A FI 20155924A FI 20155924 A FI20155924 A FI 20155924A FI 20155924 A FI20155924 A FI 20155924A FI 20155924 A FI20155924 A FI 20155924A
Authority
FI
Finland
Prior art keywords
network authentication
authentication
network
Prior art date
Application number
FI20155924A
Other languages
English (en)
Swedish (sv)
Other versions
FI128171B (fi
Inventor
Ilkka Keisala
Joni Rapanen
Jari Kotomäki
Tommi Saranpää
Niko SUOMINEN
Timo Tunturi
Patrik MALTUSCH
Original Assignee
Telia Co Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telia Co Ab filed Critical Telia Co Ab
Priority to FI20155924A priority Critical patent/FI128171B/fi
Priority to US15/370,413 priority patent/US11848926B2/en
Priority to EP16202591.0A priority patent/EP3179695B1/en
Priority to DK16202591.0T priority patent/DK3179695T3/da
Publication of FI20155924A publication Critical patent/FI20155924A/fi
Application granted granted Critical
Publication of FI128171B publication Critical patent/FI128171B/fi

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
FI20155924A 2015-12-07 2015-12-07 Verkkoautentikointi FI128171B (fi)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FI20155924A FI128171B (fi) 2015-12-07 2015-12-07 Verkkoautentikointi
US15/370,413 US11848926B2 (en) 2015-12-07 2016-12-06 Network authentication
EP16202591.0A EP3179695B1 (en) 2015-12-07 2016-12-07 Network authentication
DK16202591.0T DK3179695T3 (da) 2015-12-07 2016-12-07 Netværksautentifikation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI20155924A FI128171B (fi) 2015-12-07 2015-12-07 Verkkoautentikointi

Publications (2)

Publication Number Publication Date
FI20155924A true FI20155924A (fi) 2017-06-08
FI128171B FI128171B (fi) 2019-11-29

Family

ID=57544234

Family Applications (1)

Application Number Title Priority Date Filing Date
FI20155924A FI128171B (fi) 2015-12-07 2015-12-07 Verkkoautentikointi

Country Status (4)

Country Link
US (1) US11848926B2 (fi)
EP (1) EP3179695B1 (fi)
DK (1) DK3179695T3 (fi)
FI (1) FI128171B (fi)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9767630B1 (en) * 2017-03-02 2017-09-19 OpenPath Security Inc. Multi-network entry access systems and methods
US10769877B2 (en) 2017-03-02 2020-09-08 OpenPath Security Inc. Secure handsfree proximity-based access control
CN110730446A (zh) * 2018-07-16 2020-01-24 中移信息技术有限公司 一种登录方法、终端及计算机存储介质
US10764267B2 (en) * 2018-07-24 2020-09-01 Motorola Solutions, Inc. Device registration via authentication transference
US11463581B1 (en) * 2021-05-13 2022-10-04 International Business Machines Corporation Managing phone identification via immutable connection verification
CN114422201B (zh) * 2021-12-28 2022-11-08 北京永信至诚科技股份有限公司 一种网络靶场大规模用户远程接入方法和系统

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1385051A (zh) 1999-08-31 2002-12-11 艾利森电话股份有限公司 用于分组数据网络的全球移动通信系统安全性
US6618584B1 (en) * 2000-08-30 2003-09-09 Telefonaktiebolaget Lm Ericsson (Publ) Terminal authentication procedure timing for data calls
US8077681B2 (en) * 2002-10-08 2011-12-13 Nokia Corporation Method and system for establishing a connection via an access network
US20040162998A1 (en) * 2003-02-14 2004-08-19 Jukka Tuomi Service authentication in a communication system
CN1826766B (zh) 2003-07-22 2010-07-28 汤姆森许可贸易公司 用于控制基于信用的(预付费)访问无线网络的方法和设备
WO2012066556A1 (en) * 2010-11-17 2012-05-24 Ruckus Wireless Inc. Cross access login controller
US9716999B2 (en) 2011-04-18 2017-07-25 Syniverse Communicationsm, Inc. Method of and system for utilizing a first network authentication result for a second network
EP2820797A1 (en) 2012-02-29 2015-01-07 Interdigital Patent Holdings, Inc. Provision of network access and network services without subscription or pre-paid agreement
US9264898B2 (en) * 2012-04-26 2016-02-16 Juniper Networks, Inc. Non-mobile authentication for mobile network gateway connectivity
US20140165170A1 (en) * 2012-12-10 2014-06-12 Rawllin International Inc. Client side mobile authentication
US9763134B2 (en) 2013-03-27 2017-09-12 Qualcomm, Incorporated Mechanism to limit signaling storms over a network
US9100175B2 (en) 2013-11-19 2015-08-04 M2M And Iot Technologies, Llc Embedded universal integrated circuit card supporting two-factor authentication
NO2924944T3 (fi) 2014-03-25 2018-08-11
US9980134B2 (en) * 2015-10-23 2018-05-22 Time Warner Cable Enterprises Llc Method and apparatus for passpoint EAP session tracking

Also Published As

Publication number Publication date
US11848926B2 (en) 2023-12-19
EP3179695B1 (en) 2020-02-05
US20170163627A1 (en) 2017-06-08
DK3179695T3 (da) 2020-05-04
EP3179695A1 (en) 2017-06-14
FI128171B (fi) 2019-11-29

Similar Documents

Publication Publication Date Title
DK3283625T3 (da) Nukleasemedieret genomeditering
UA34416S (uk) Навушник
DK3278159T3 (da) Telekommunikationsfordelingselementer
DK3331869T3 (da) Muscarinagonister
DK3390753T3 (da) Telekommunikationsfordelingselementer
DK3305788T3 (da) Janus-kinase-hæmmer
DK3331528T3 (da) Muskarinagonister
DK3277719T3 (da) Polypeptider
FR3018972B1 (fr) Secure nfc routing
DK3360890T3 (da) Genterapi
DK3331529T3 (da) Muskarinagonister
DK3310450T3 (da) Olie-vand-separator
DK3270930T3 (da) Præeklampsi
DK3179695T3 (da) Netværksautentifikation
DK3394281T3 (da) Gærcelle
DK3272129T3 (da) Kommunikationssystem
DK3292136T3 (da) Penicillin-g-acylaser
DK3274482T3 (da) Stenborsknop
DE112015006486A5 (de) Inkubationsrinne
DK3318308T3 (da) Badmintonketsjer
DE112016005599A5 (de) Strahlungsgrill
DE112015005898A5 (de) Gurtschlossbringer
ES1140083Y (es) Descompatactador tetrafunción
DE102015206660A8 (de) Plattenaufteilanlage
DE112016001124A5 (de) Spannschutz

Legal Events

Date Code Title Description
PC Transfer of assignment of patent

Owner name: TELIA COMPANY AB

FG Patent granted

Ref document number: 128171

Country of ref document: FI

Kind code of ref document: B