HK1203001A1 - 用於與服務器操作的設備由服務器發起的激活的方法和系統 - Google Patents

用於與服務器操作的設備由服務器發起的激活的方法和系統

Info

Publication number
HK1203001A1
HK1203001A1 HK15103436.9A HK15103436A HK1203001A1 HK 1203001 A1 HK1203001 A1 HK 1203001A1 HK 15103436 A HK15103436 A HK 15103436A HK 1203001 A1 HK1203001 A1 HK 1203001A1
Authority
HK
Hong Kong
Prior art keywords
server
systems
methods
initiated activation
initiated
Prior art date
Application number
HK15103436.9A
Other languages
English (en)
Inventor
Alexander Truskovsky
Daryl Joseph Martin
Original Assignee
Blackberry Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Blackberry Ltd filed Critical Blackberry Ltd
Publication of HK1203001A1 publication Critical patent/HK1203001A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
HK15103436.9A 2013-04-12 2015-04-08 用於與服務器操作的設備由服務器發起的激活的方法和系統 HK1203001A1 (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/861,510 US9363669B2 (en) 2013-04-12 2013-04-12 Methods and systems for server-initiated activation of device for operation with server

Publications (1)

Publication Number Publication Date
HK1203001A1 true HK1203001A1 (zh) 2015-10-09

Family

ID=50479060

Family Applications (1)

Application Number Title Priority Date Filing Date
HK15103436.9A HK1203001A1 (zh) 2013-04-12 2015-04-08 用於與服務器操作的設備由服務器發起的激活的方法和系統

Country Status (4)

Country Link
US (2) US9363669B2 (zh)
EP (1) EP2790379B1 (zh)
CA (1) CA2848795C (zh)
HK (1) HK1203001A1 (zh)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9473487B2 (en) * 2014-08-15 2016-10-18 Bank Of America Corporation Network identity certificate pinning
US10104132B2 (en) 2014-10-08 2018-10-16 Google Llc Network-assisted fabric pairing
US9590976B2 (en) * 2014-10-08 2017-03-07 Google Inc. Network-assisted fabric pairing
US9338071B2 (en) 2014-10-08 2016-05-10 Google Inc. Locale profile for a fabric network
JP6552303B2 (ja) * 2015-07-02 2019-07-31 キヤノン株式会社 通信装置および中継装置およびそれらの制御方法、プログラム
KR102293683B1 (ko) * 2017-02-13 2021-08-26 삼성전자 주식회사 eSIM 접근 제어 방법 및 장치
GB2560636A (en) * 2017-02-22 2018-09-19 Ctia The Wireless Ass Mobile message source authentication
US10652742B2 (en) * 2017-11-20 2020-05-12 Valeo Comfort And Driving Assistance Hybrid authentication of vehicle devices and/or mobile user devices
CN110099080B (zh) * 2018-01-29 2022-05-06 阿里巴巴集团控股有限公司 设备联网激活方法、装置和云端网络设备
US11778466B2 (en) * 2020-09-21 2023-10-03 Bank Of America Corporation System for secure resource allocation communication with a network
CN113328883B (zh) * 2021-05-27 2023-03-24 中国电信股份有限公司 终端管理方法及装置、存储介质、电子设备
CN115086061B (zh) * 2022-06-30 2024-03-22 天翼数字生活科技有限公司 一种用于fttr的认证及网络接入控制方法和系统

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7711122B2 (en) * 2001-03-09 2010-05-04 Arcot Systems, Inc. Method and apparatus for cryptographic key storage wherein key servers are authenticated by possession and secure distribution of stored keys
US7565141B2 (en) * 2003-10-08 2009-07-21 Macaluso Anthony G Over the air provisioning of mobile device settings
US8064597B2 (en) 2007-04-20 2011-11-22 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for mobile device credentialing
US20100088749A1 (en) * 2008-05-06 2010-04-08 Philip John Steeples System and method for personal authentication using anonymous devices
US8606232B2 (en) 2009-06-08 2013-12-10 Qualcomm Incorporated Method and system for performing multi-stage virtual SIM provisioning and setup on mobile devices
EP2364043B1 (en) 2010-02-26 2016-04-20 BlackBerry Limited Methods and devices for transmitting and receiving data used to activate a device to operate with a server
US9105023B2 (en) 2010-02-26 2015-08-11 Blackberry Limited Methods and devices for transmitting and receiving data used to activate a device to operate with a server
US8626142B2 (en) 2010-05-28 2014-01-07 Blackberry Limited System and method for performing a light weight, wireless activation of a mobile communication device
US9014680B2 (en) 2010-08-12 2015-04-21 Blackberry Limited Apparatus, and an associated method, by which to activate a wireless device for a temporary period
US9450759B2 (en) 2011-04-05 2016-09-20 Apple Inc. Apparatus and methods for controlling distribution of electronic access clients

Also Published As

Publication number Publication date
US9363669B2 (en) 2016-06-07
US20160285869A1 (en) 2016-09-29
EP2790379A3 (en) 2014-10-29
US10075438B2 (en) 2018-09-11
CA2848795A1 (en) 2014-10-12
EP2790379B1 (en) 2017-08-16
US20140310777A1 (en) 2014-10-16
EP2790379A2 (en) 2014-10-15
CA2848795C (en) 2021-06-08

Similar Documents

Publication Publication Date Title
HK1257275A1 (zh) 蒸發裝置系統和方法
GB2518296B (en) Methods and systems for communicating with an M2M device
IL243170B (en) System and method for securing a location-based device
HK1203001A1 (zh) 用於與服務器操作的設備由服務器發起的激活的方法和系統