GB0325980D0 - Secure authentication in a mobile terminal using a local proxy - Google Patents

Secure authentication in a mobile terminal using a local proxy

Info

Publication number
GB0325980D0
GB0325980D0 GBGB0325980.1A GB0325980A GB0325980D0 GB 0325980 D0 GB0325980 D0 GB 0325980D0 GB 0325980 A GB0325980 A GB 0325980A GB 0325980 D0 GB0325980 D0 GB 0325980D0
Authority
GB
United Kingdom
Prior art keywords
mobile device
authentication
mobile terminal
user
local proxy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
GBGB0325980.1A
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Priority to GBGB0325980.1A priority Critical patent/GB0325980D0/en
Publication of GB0325980D0 publication Critical patent/GB0325980D0/en
Priority to GB0405489A priority patent/GB2407939B/en
Priority to US10/972,780 priority patent/US7743405B2/en
Priority to CA2486226A priority patent/CA2486226C/en
Priority to AU2004224971A priority patent/AU2004224971B2/en
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A method of authentication via a secure wireless communication system; the method comprising sensing that a mobile device has come within range of a secure network; initiating a program (5) within the mobile device offering the user a plurality of authentication options; processing the chosen authentication option and providing requested user data to a service provider for the secure network (9), only if the chosen authentication option within the mobile device permits provision of the requested user data. This ensures that a user device (e.g. laptop, PDA) only connects to a wireless network (e.g. WLAN) if the user gives their permission by, for example, entering a password when prompted.
GBGB0325980.1A 2003-11-07 2003-11-07 Secure authentication in a mobile terminal using a local proxy Ceased GB0325980D0 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
GBGB0325980.1A GB0325980D0 (en) 2003-11-07 2003-11-07 Secure authentication in a mobile terminal using a local proxy
GB0405489A GB2407939B (en) 2003-11-07 2004-03-12 A method of authentication via a secure wireless communication system
US10/972,780 US7743405B2 (en) 2003-11-07 2004-10-26 Method of authentication via a secure wireless communication system
CA2486226A CA2486226C (en) 2003-11-07 2004-10-28 A method of authentication via a secure wireless communication system
AU2004224971A AU2004224971B2 (en) 2003-11-07 2004-10-29 A method of authentication via a secure wireless communication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB0325980.1A GB0325980D0 (en) 2003-11-07 2003-11-07 Secure authentication in a mobile terminal using a local proxy

Publications (1)

Publication Number Publication Date
GB0325980D0 true GB0325980D0 (en) 2003-12-10

Family

ID=29726102

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB0325980.1A Ceased GB0325980D0 (en) 2003-11-07 2003-11-07 Secure authentication in a mobile terminal using a local proxy
GB0405489A Expired - Fee Related GB2407939B (en) 2003-11-07 2004-03-12 A method of authentication via a secure wireless communication system

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB0405489A Expired - Fee Related GB2407939B (en) 2003-11-07 2004-03-12 A method of authentication via a secure wireless communication system

Country Status (1)

Country Link
GB (2) GB0325980D0 (en)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100883648B1 (en) * 2002-03-16 2009-02-18 삼성전자주식회사 Method of access control in wireless environment and recording medium in which the method is recorded
US20040181692A1 (en) * 2003-01-13 2004-09-16 Johanna Wild Method and apparatus for providing network service information to a mobile station by a wireless local area network

Also Published As

Publication number Publication date
GB2407939A (en) 2005-05-11
GB0405489D0 (en) 2004-04-21
GB2407939B (en) 2006-01-11

Similar Documents

Publication Publication Date Title
WO2008137566A3 (en) Interactive control of access to services and capabilities of a mobile device
US9549329B2 (en) Remotely configurable mobile wireless access point device
US9258294B2 (en) Remote authentication method with single sign on credentials
US20120314571A1 (en) Ensuring quality of service for private short-range wireless networks
WO2005048073A3 (en) Upload security scheme
FI20020733A0 (en) Method and system for verifying the user of a data transfer device
CN102377769B (en) Communication system for the wireless authentication of private data access and correlation technique are provided
US20080057957A1 (en) Wireless internet activation system and method
CN101253785A (en) Method and system for remote controlling operation of mobile telecommunication terminal
US20030035544A1 (en) Apparatus and method for secure distribution of mobile station location information
CN1871572B (en) Binding content to a user
WO2006095230A3 (en) Methods, system and mobile device capable of enabling credit card personalization using a wireless network
GB2459068A (en) Mobile access terminal security function
JP2006180474A (en) System and method for information handling system router usable in wireless cellular network
US20120311661A1 (en) Service/mobility domain with handover for private short-range wireless networks
TW200705944A (en) Protect method thereof
CN105323294A (en) Authority control method and device of intelligent terminal
WO2007087167A3 (en) System and method for providing data to a wireless communication device
KR101633965B1 (en) User security authentication system in internet and method thereof
CN103516510A (en) Wireless communication system access control method and related wireless communication system
CN102984646A (en) Providing method and system of mobile phone client-side location services
CN105451298A (en) Network-sharing method and system, network access method and system, and electronic device
CN112165727B (en) Parallel network distribution system and method and mobile terminal
EP1501237A4 (en) Encrypted communication system, key delivery server thereof, terminal device, and key sharing method
WO2009001447A1 (en) Authentication method, authentication system, authentication device, and computer program

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)