GB2501653A - Method and system for controlling access to networks and/or services - Google Patents

Method and system for controlling access to networks and/or services Download PDF

Info

Publication number
GB2501653A
GB2501653A GB1314269.0A GB201314269A GB2501653A GB 2501653 A GB2501653 A GB 2501653A GB 201314269 A GB201314269 A GB 201314269A GB 2501653 A GB2501653 A GB 2501653A
Authority
GB
United Kingdom
Prior art keywords
access
access control
services
control system
client device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB1314269.0A
Other versions
GB201314269D0 (en
Inventor
Lionel Wolovitz
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of GB201314269D0 publication Critical patent/GB201314269D0/en
Publication of GB2501653A publication Critical patent/GB2501653A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Selective Calling Equipment (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)

Abstract

Embodiments of the invention are concerned with an access control system. In a first aspect, the access control system is directed towards controlling network access by an application running on the client device. Ina second aspect, the access control system is directed towards controlling access to services within a network, using known single sign on technology such as Kerberos (TM). A unifying feature of both access control systems is that access is controlled on the basis of an identifier corresponding to the application running on the client device. This identifier is known to the client device and to (a) device(s) configured within the network by means of an application provisioning process.
GB1314269.0A 2011-01-21 2012-01-23 Method and system for controlling access to networks and/or services Withdrawn GB2501653A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1101073.3A GB2487533A (en) 2011-01-21 2011-01-21 Access control with application specific rules and access requests including application identifiers
PCT/EP2012/050991 WO2012098265A1 (en) 2011-01-21 2012-01-23 Method and system for controlling access to networks and/or services

Publications (2)

Publication Number Publication Date
GB201314269D0 GB201314269D0 (en) 2013-09-25
GB2501653A true GB2501653A (en) 2013-10-30

Family

ID=43769420

Family Applications (2)

Application Number Title Priority Date Filing Date
GB1101073.3A Withdrawn GB2487533A (en) 2011-01-21 2011-01-21 Access control with application specific rules and access requests including application identifiers
GB1314269.0A Withdrawn GB2501653A (en) 2011-01-21 2012-01-23 Method and system for controlling access to networks and/or services

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GB1101073.3A Withdrawn GB2487533A (en) 2011-01-21 2011-01-21 Access control with application specific rules and access requests including application identifiers

Country Status (2)

Country Link
GB (2) GB2487533A (en)
WO (1) WO2012098265A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10454917B2 (en) 2015-11-05 2019-10-22 Red Hat, Inc. Enabling single sign-on authentication for accessing protected network services
GB2545894A (en) * 2015-12-21 2017-07-05 F Secure Corp Network service abuse prevention
CN106506498B (en) * 2016-11-07 2020-07-28 安徽四创电子股份有限公司 Data call authorization authentication method between systems
US11683308B2 (en) * 2019-06-06 2023-06-20 Cisco Technology, Inc. Systems and methods for generating contextual labels
CN111109657B (en) * 2020-02-06 2020-12-08 广芯微电子(广州)股份有限公司 Electronic cigarette and encryption and decryption authentication method thereof
CN114595465A (en) * 2020-12-04 2022-06-07 成都鼎桥通信技术有限公司 Data encryption processing method and device and electronic equipment
CN114374529A (en) * 2021-11-24 2022-04-19 奇安信科技集团股份有限公司 Resource access method, device, system, electronic device, medium, and program

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005043334A2 (en) * 2003-10-29 2005-05-12 Qualcomm Incorporated Methods and apparatus for providing application credentials
US20090241170A1 (en) * 2008-03-19 2009-09-24 Applied Identity Access, priority and bandwidth management based on application identity
WO2010045426A1 (en) * 2008-10-16 2010-04-22 Verisign, Inc. Transparent client authentication

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7069330B1 (en) * 2001-07-05 2006-06-27 Mcafee, Inc. Control of interaction between client computer applications and network resources
US20060248578A1 (en) * 2005-04-28 2006-11-02 International Business Machines Corporation Method, system, and program product for connecting a client to a network
US8495181B2 (en) * 2006-08-03 2013-07-23 Citrix Systems, Inc Systems and methods for application based interception SSI/VPN traffic

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005043334A2 (en) * 2003-10-29 2005-05-12 Qualcomm Incorporated Methods and apparatus for providing application credentials
US20090241170A1 (en) * 2008-03-19 2009-09-24 Applied Identity Access, priority and bandwidth management based on application identity
WO2010045426A1 (en) * 2008-10-16 2010-04-22 Verisign, Inc. Transparent client authentication

Also Published As

Publication number Publication date
GB201101073D0 (en) 2011-03-09
GB201314269D0 (en) 2013-09-25
GB2487533A (en) 2012-08-01
WO2012098265A1 (en) 2012-07-26

Similar Documents

Publication Publication Date Title
GB2501653A (en) Method and system for controlling access to networks and/or services
IN2014DN08942A (en)
WO2015073422A3 (en) System and method for updating an encryption key across a network
MX2012000347A (en) Infrastructure monitoring devices, systems, and methods.
WO2016093912A3 (en) Systems and methods for secure device provisioning
EP3770884A4 (en) Management system, control method therefor, and management server
GB201204687D0 (en) Communication privacy
GB2498481A (en) Server management using baseboard management controller to establish wireless network
MX2011012383A (en) Infrastructure monitoring devices, systems, and methods.
EP2591419A4 (en) Simulating and testing avionics
IN2015DN02657A (en)
MY161528A (en) Group procedures for machine type communication devices
WO2013016167A3 (en) Secure network communications for meters
WO2011092451A3 (en) Access control
WO2011130711A3 (en) Cross-domain identity management for a whitelist-based online secure device privisioning framework
WO2013119993A3 (en) Methods and apparatus for correcting error events associated with identity provisioning
WO2014121708A3 (en) Message certification application method, device, and system
EP3591939A4 (en) Method for providing paas service, management system, and cloud computing service architecture
WO2011144022A3 (en) Method, system and apparatus for hybrid federated search
WO2014039299A3 (en) System and method for providing network access to electronic devices using bandwidth provisioning
WO2015118092A3 (en) Techniques for securing networked access systems
WO2011150896A3 (en) Position information sharing method, positioning apparatus and system
WO2013064912A3 (en) Auto-configuration of demarcation devices in ethernet passive optical network
EP2586156A4 (en) Method and system for routing communications
WO2011157130A3 (en) Path establishment method and apparatus

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)