GB0424714D0 - Secure network/service access - Google Patents

Secure network/service access

Info

Publication number
GB0424714D0
GB0424714D0 GB0424714A GB0424714A GB0424714D0 GB 0424714 D0 GB0424714 D0 GB 0424714D0 GB 0424714 A GB0424714 A GB 0424714A GB 0424714 A GB0424714 A GB 0424714A GB 0424714 D0 GB0424714 D0 GB 0424714D0
Authority
GB
United Kingdom
Prior art keywords
service access
secure network
secure
network
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0424714A
Other versions
GB2420055A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Priority to GB0424714A priority Critical patent/GB2420055A/en
Publication of GB0424714D0 publication Critical patent/GB0424714D0/en
Priority to GB0522337A priority patent/GB2420057B/en
Priority to US11/264,387 priority patent/US7424284B2/en
Publication of GB2420055A publication Critical patent/GB2420055A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/18Selecting a network or a communication service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/08Upper layer protocols
    • H04W80/10Upper layer protocols adapted for application session management, e.g. SIP [Session Initiation Protocol]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
GB0424714A 2004-11-09 2004-11-09 Secure network service access Withdrawn GB2420055A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
GB0424714A GB2420055A (en) 2004-11-09 2004-11-09 Secure network service access
GB0522337A GB2420057B (en) 2004-11-09 2005-11-02 Secure Network/Service Access
US11/264,387 US7424284B2 (en) 2004-11-09 2005-11-02 Secure network/service access

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0424714A GB2420055A (en) 2004-11-09 2004-11-09 Secure network service access

Publications (2)

Publication Number Publication Date
GB0424714D0 true GB0424714D0 (en) 2004-12-08
GB2420055A GB2420055A (en) 2006-05-10

Family

ID=33523407

Family Applications (2)

Application Number Title Priority Date Filing Date
GB0424714A Withdrawn GB2420055A (en) 2004-11-09 2004-11-09 Secure network service access
GB0522337A Active GB2420057B (en) 2004-11-09 2005-11-02 Secure Network/Service Access

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB0522337A Active GB2420057B (en) 2004-11-09 2005-11-02 Secure Network/Service Access

Country Status (1)

Country Link
GB (2) GB2420055A (en)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7529933B2 (en) * 2002-05-30 2009-05-05 Microsoft Corporation TLS tunneling
FI113322B (en) * 2002-06-20 2004-03-31 Teliasonera Finland Oyj Method of transmitting a user identification password pair and a wireless network

Also Published As

Publication number Publication date
GB2420055A (en) 2006-05-10
GB2420057B (en) 2009-04-01
GB0522337D0 (en) 2005-12-07
GB2420057A (en) 2006-05-10

Similar Documents

Publication Publication Date Title
GB2418326B (en) Network vitrualization
GB2431067B (en) Telecommunications service management
GB0402060D0 (en) Network Management
IL187837A0 (en) Providing and receiving network access
GB0517064D0 (en) Mobile access network server
EP1849259A4 (en) Network discovery mechanisms
HK1068206A2 (en) Jurisdiction-wide anti-phishing network service.
EP1800425A4 (en) Network connection device
EP1762035A4 (en) Qkd system network
EP1806011A4 (en) Communication network
EP1944917A4 (en) Access network selecting method
EP1807971A4 (en) Dynamic network managaement
EP1721417A4 (en) Wireless distribution network
EP1867093A4 (en) Technique for maintaining secure network connections
EP1859645A4 (en) Multiple access service convergence
PL1756966T3 (en) Telecommunication system
EP1910937A4 (en) Network clustering
EP1797684A4 (en) Service routing
EP1721414A4 (en) Network architecture
EP1826969A4 (en) Network connection service providing device
GB0426277D0 (en) Priority service protection
EP1780687A4 (en) Network
EP1758302A4 (en) Network system
GB0416484D0 (en) Network
GB2420057B (en) Secure Network/Service Access

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)