JP5271362B2 - 無線ネットワークの認証機構 - Google Patents
無線ネットワークの認証機構 Download PDFInfo
- Publication number
- JP5271362B2 JP5271362B2 JP2010547662A JP2010547662A JP5271362B2 JP 5271362 B2 JP5271362 B2 JP 5271362B2 JP 2010547662 A JP2010547662 A JP 2010547662A JP 2010547662 A JP2010547662 A JP 2010547662A JP 5271362 B2 JP5271362 B2 JP 5271362B2
- Authority
- JP
- Japan
- Prior art keywords
- wireless access
- access point
- trust information
- control transmission
- information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 230000007246 mechanism Effects 0.000 title description 11
- 238000000034 method Methods 0.000 claims description 148
- 230000005540 biological transmission Effects 0.000 claims description 132
- 238000012360 testing method Methods 0.000 claims description 23
- 230000004044 response Effects 0.000 claims description 22
- 238000004891 communication Methods 0.000 claims description 16
- 230000007613 environmental effect Effects 0.000 claims description 10
- 230000008520 organization Effects 0.000 claims description 9
- 230000006870 function Effects 0.000 claims description 3
- 230000008569 process Effects 0.000 description 37
- 239000000523 sample Substances 0.000 description 8
- 238000012545 processing Methods 0.000 description 7
- 238000010586 diagram Methods 0.000 description 6
- 230000008901 benefit Effects 0.000 description 5
- 230000006855 networking Effects 0.000 description 4
- 238000010200 validation analysis Methods 0.000 description 4
- 238000012546 transfer Methods 0.000 description 3
- 230000009471 action Effects 0.000 description 2
- 230000006872 improvement Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 238000012795 verification Methods 0.000 description 2
- 241000699670 Mus sp. Species 0.000 description 1
- 241000032940 Primnoa resedaeformis Species 0.000 description 1
- 230000004075 alteration Effects 0.000 description 1
- 230000000295 complement effect Effects 0.000 description 1
- 238000004590 computer program Methods 0.000 description 1
- 238000012790 confirmation Methods 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 239000000835 fiber Substances 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 239000000463 material Substances 0.000 description 1
- 238000010295 mobile communication Methods 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000003252 repetitive effect Effects 0.000 description 1
- 230000000717 retained effect Effects 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
- 230000002123 temporal effect Effects 0.000 description 1
- 230000000007 visual effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/02—Marketing; Price estimation or determination; Fundraising
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/02—Marketing; Price estimation or determination; Fundraising
- G06Q30/0241—Advertisements
- G06Q30/0251—Targeted advertisements
- G06Q30/0267—Wireless devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/02—Marketing; Price estimation or determination; Fundraising
- G06Q30/0241—Advertisements
- G06Q30/0277—Online advertisement
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/121—Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
- H04W12/122—Counter-measures against attacks; Protection against rogue devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W48/00—Access restriction; Network selection; Access point selection
- H04W48/08—Access restriction or access information delivery, e.g. discovery data delivery
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W48/00—Access restriction; Network selection; Access point selection
- H04W48/16—Discovering, processing access restriction or access information
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/02—Marketing; Price estimation or determination; Fundraising
- G06Q30/0241—Advertisements
- G06Q30/0251—Targeted advertisements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
- H04L2209/805—Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/63—Location-dependent; Proximity-dependent
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/02—Services making use of location information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/80—Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W84/00—Network topologies
- H04W84/02—Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
- H04W84/10—Small scale networks; Flat hierarchical networks
- H04W84/12—WLAN [Wireless Local Area Networks]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Business, Economics & Management (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- Accounting & Taxation (AREA)
- Development Economics (AREA)
- Theoretical Computer Science (AREA)
- Game Theory and Decision Science (AREA)
- General Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Entrepreneurship & Innovation (AREA)
- Economics (AREA)
- Marketing (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Information Transfer Between Computers (AREA)
Description
Claims (20)
- クライアントデバイスを動作させ、商業サービスに関する広告情報を表示する方法であって、
(A)無線アクセスポイントの信頼情報を入手するステップと、
(B)前記無線アクセスポイントからの制御伝達物の真正性を前記信頼情報に基づいて検証するステップであって、前記制御伝達物は前記クライアントデバイスが前記無線アクセスポイントへの接続を開くことを可能にするネットワーク特性と少なくとも1つの商業サービスのための広告とを含む、ステップと、
(C)前記検証するステップに少なくとも部分的に基づいて、前記制御伝達物に含まれる広告をユーザに向けて選択的に表示するステップと、
を含む方法。 - 請求項1記載の方法において、前記検証するステップは少なくとも1つのメッセージを前記無線アクセスポイントに送信するステップを含む、方法。
- 請求項2記載の方法において、営利団体はモール又はショッピングセンターであり、前記信頼情報は前記モール及び/又は前記モール内の店舗のための1又は複数の信頼情報である、方法。
- 請求項3記載の方法において、前記少なくとも1つのメッセージはこの方法を実行するデバイスのデバイス信頼情報を含み、前記検証するステップは、前記無線アクセスポイントからの前記少なくとも1つのメッセージに対する少なくとも1つの応答を受信するステップと、前記デバイス信頼情報を用いて前記少なくとも1つの応答を検査するステップと、を更に含む、方法。
- 請求項1記載の方法において、前記検証するステップは前記信頼情報を用いて前記制御伝達物の少なくとも一部を暗号化解除するステップを含む、方法。
- 請求項1記載の方法において、前記信頼情報を入手するステップは、営利団体に関連するNFC(Near-Field Communication)を実現するデバイスから前記信頼情報を入手するステップを含む、方法。
- 請求項1記載の方法において、前記信頼情報を入手するステップは、信頼情報のリポジトリとして機能するウェブサービスから前記信頼情報を入手するステップを含む、方法。
- 請求項1記載の方法において、前記信頼情報を入手するステップは、ユーザが、前記信頼情報をディレクトリから入手した後に前記信頼情報を入力するステップを含む、方法。
- 請求項1記載の方法において、前記信頼情報は前記無線アクセスポイントによって実現される公開鍵暗号化アルゴリズムの公開鍵である、方法。
- 請求項1記載の方法において、前記制御伝達物は前記制御伝達物の環境情報を含み、
この方法は、前記環境情報を検証するステップを更に含み、
前記広告を前記ユーザに選択的に表示するステップは、前記環境情報を検証するステップの結果に少なくとも部分的に基づく、方法。 - 請求項1記載の方法において、前記環境情報は、前記制御伝達物を送信する前記無線アクセスポイントの位置及び/又は前記制御伝達物が送信された時刻である、方法。
- 実行されると、エンティティと関連する無線アクセスポイントからの制御伝達物の真正性を確認する方法をコンピュータに実行させるコンピュータ実行可能命令がエンコードされている少なくとも1つのコンピュータ可読の記憶装置であって、前記方法は、
(A)前記エンティティの信頼情報を入手するステップと、
(B)前記コンピュータが前記無線アクセスポイントに対して開いた接続を有していないときには、前記無線アクセスポイントから制御伝達物を受け取るステップと、
(C)前記信頼情報を用いて、前記無線アクセスポイントからの制御伝達物の前記真正性を検証するステップと、
(D)前記検証するステップに少なくとも部分的に基づいて、前記制御伝達物のコンテンツを選択的に用いるステップであって、前記制御伝達物のコンテンツは少なくとも1つの広告を含む、ステップと、
を含む、少なくとも1つのコンピュータ可読の記憶装置。 - 請求項12記載の少なくとも1つのコンピュータ可読の記憶装置において、前記信頼情報は、前記制御伝達物の少なくとも一部を暗号化するのに使用される公開鍵暗号化アルゴリズムの公開鍵である、少なくとも1つのコンピュータ可読の記憶装置。
- 請求項12記載の少なくとも1つのコンピュータ可読の記憶装置において、前記制御伝達物のコンテンツは前記無線アクセスポイントのための位置データを更に含み、前記コンテンツを用いるステップは、クライアントデバイスの現在位置を判定するステップを含む、少なくとも1つのコンピュータ可読の記憶装置。
- 請求項12記載の少なくとも1つのコンピュータ可読の記憶装置において、前記信頼情報を入手するステップは、前記エンティティと関連するキオスクから前記信頼情報を入手するステップを含む、少なくとも1つのコンピュータ可読の記憶装置。
- 請求項12記載の少なくとも1つのコンピュータ可読の記憶装置において、前記制御伝達物は前記制御伝達物の環境情報を含み、
前記方法は、前記環境情報を検証するステップを更に含み、
前記コンテンツを選択的に用いるステップは、前記環境情報を検証するステップの結果に少なくとも部分的に基づく、少なくとも1つのコンピュータ可読の記憶装置。 - 無線ネットワークにおいて制御伝達物を送信する装置であって、
信頼情報と少なくとも1つの商業サービスのための少なくとも1つの広告とを格納する少なくとも1つのデータストアーと、
前記コンテンツとネットワーク特性とを含む制御伝達物を構成してクライアントデバイスが前記無線アクセスポイントへの接続を開くことを可能にするように構成され、また、前記信頼情報を用いて前記制御伝達物の少なくとも一部を暗号化するように構成されている少なくとも1つのプロセッサであって、前記制御伝達物のコンテンツは前記少なくとも1つの広告を含む、少なくとも1つのプロセッサと、
前記制御伝達物を送信する通信回路と、
を含む装置。 - 請求項17記載の装置において、前記信頼情報は公開鍵暗号化アルゴリズムの秘密鍵である、装置。
- 請求項17記載の装置において、前記通信回路は、クライアントデバイスから受信されたテスト制御メッセージに応答して前記少なくとも1つのプロセッサによって構成される応答テスト制御メッセージを送信するように構成され、前記テスト制御メッセージは少なくとも1つのナンスを含む、装置。
- 請求項17記載の装置において、前記制御伝達物のコンテンツはこの装置の位置を記述する位置データを含む、装置。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US12/035,531 | 2008-02-22 | ||
US12/035,531 US9105031B2 (en) | 2008-02-22 | 2008-02-22 | Authentication mechanisms for wireless networks |
PCT/US2009/031451 WO2009105302A1 (en) | 2008-02-22 | 2009-01-20 | Authentication mechanisms for wireless networks |
Publications (3)
Publication Number | Publication Date |
---|---|
JP2011518450A JP2011518450A (ja) | 2011-06-23 |
JP2011518450A5 JP2011518450A5 (ja) | 2012-03-08 |
JP5271362B2 true JP5271362B2 (ja) | 2013-08-21 |
Family
ID=40985864
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2010547662A Active JP5271362B2 (ja) | 2008-02-22 | 2009-01-20 | 無線ネットワークの認証機構 |
Country Status (6)
Country | Link |
---|---|
US (3) | US9105031B2 (ja) |
EP (1) | EP2245790B1 (ja) |
JP (1) | JP5271362B2 (ja) |
CN (1) | CN101965710B (ja) |
TW (1) | TWI450554B (ja) |
WO (1) | WO2009105302A1 (ja) |
Families Citing this family (82)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9615347B1 (en) | 2006-11-30 | 2017-04-04 | NEXRF Corp. | Location positioning engine system and method |
US8738024B1 (en) | 2008-03-29 | 2014-05-27 | Nexrf, Corp. | Delivering content within a boundary with beacons |
US9507494B1 (en) | 2006-11-30 | 2016-11-29 | Nexrf, Corp. | Merchant controlled platform system and method |
US20020142844A1 (en) | 2001-02-06 | 2002-10-03 | Kerr Michael A. | Biometric broadband gaming system and method |
US10430492B1 (en) | 2006-11-30 | 2019-10-01 | Nexrf, Corp. | System and method for handset positioning with dynamically updated RF fingerprinting |
US9773020B2 (en) | 2001-07-05 | 2017-09-26 | NEXRF Corp. | System and method for map based exploration |
US9349128B1 (en) | 2006-11-30 | 2016-05-24 | Nevrf Corporation | Targeted content delivery |
US8559350B2 (en) * | 2005-12-20 | 2013-10-15 | Microsoft Corporation | Mechanism to convey discovery information in a wireless network |
US8478300B2 (en) * | 2005-12-20 | 2013-07-02 | Microsoft Corporation | Proximity service discovery in wireless networks |
US10681151B2 (en) | 2006-05-15 | 2020-06-09 | Microsoft Technology Licensing, Llc | Notification framework for wireless networks |
US9501786B1 (en) | 2006-11-30 | 2016-11-22 | Nexrf, Corp. | Interactive display system |
US9109903B2 (en) | 2007-10-09 | 2015-08-18 | Microsoft Technology Licensing, Llc | Transmitting location data in wireless networks |
US9105031B2 (en) | 2008-02-22 | 2015-08-11 | Microsoft Technology Licensing, Llc | Authentication mechanisms for wireless networks |
TWM348288U (en) * | 2008-03-19 | 2009-01-01 | Luff Technology Co Ltd | Mobile positioning service advertisement system for wireless local area network |
US11729576B2 (en) | 2008-03-29 | 2023-08-15 | NEXRF Corp. | Targeted content delivery |
US11706733B1 (en) | 2008-03-29 | 2023-07-18 | NEXRF Corp. | Location positioning engine system and method |
US8848816B2 (en) * | 2008-05-21 | 2014-09-30 | Qualcomm Incorporated | Method and apparatus for determining the spatial channels in a spatial division multiple access (SDMA)-based wireless communication system |
US8346225B2 (en) | 2009-01-28 | 2013-01-01 | Headwater Partners I, Llc | Quality of service for device assisted services |
US8589541B2 (en) | 2009-01-28 | 2013-11-19 | Headwater Partners I Llc | Device-assisted services for protecting network capacity |
US8832777B2 (en) | 2009-03-02 | 2014-09-09 | Headwater Partners I Llc | Adapting network policies based on device service processor configuration |
US8402111B2 (en) | 2009-01-28 | 2013-03-19 | Headwater Partners I, Llc | Device assisted services install |
US8406748B2 (en) | 2009-01-28 | 2013-03-26 | Headwater Partners I Llc | Adaptive ambient services |
US20100188993A1 (en) | 2009-01-28 | 2010-07-29 | Gregory G. Raleigh | Network tools for analysis, design, testing, and production of services |
US8275830B2 (en) | 2009-01-28 | 2012-09-25 | Headwater Partners I Llc | Device assisted CDR creation, aggregation, mediation and billing |
US8391834B2 (en) | 2009-01-28 | 2013-03-05 | Headwater Partners I Llc | Security techniques for device assisted services |
US8848914B2 (en) * | 2008-11-18 | 2014-09-30 | Qualcomm Incorporated | Spectrum authorization and related communications methods and apparatus |
US9980146B2 (en) | 2009-01-28 | 2018-05-22 | Headwater Research Llc | Communications device with secure data path processing agents |
US9572019B2 (en) | 2009-01-28 | 2017-02-14 | Headwater Partners LLC | Service selection set published to device agent with on-device service selection |
US10492102B2 (en) | 2009-01-28 | 2019-11-26 | Headwater Research Llc | Intermediate networking devices |
US10200541B2 (en) | 2009-01-28 | 2019-02-05 | Headwater Research Llc | Wireless end-user device with divided user space/kernel space traffic policy system |
US10484858B2 (en) | 2009-01-28 | 2019-11-19 | Headwater Research Llc | Enhanced roaming services and converged carrier networks with device assisted services and a proxy |
US9955332B2 (en) | 2009-01-28 | 2018-04-24 | Headwater Research Llc | Method for child wireless device activation to subscriber account of a master wireless device |
US10715342B2 (en) | 2009-01-28 | 2020-07-14 | Headwater Research Llc | Managing service user discovery and service launch object placement on a device |
US10064055B2 (en) * | 2009-01-28 | 2018-08-28 | Headwater Research Llc | Security, fraud detection, and fraud mitigation in device-assisted services systems |
US10248996B2 (en) | 2009-01-28 | 2019-04-02 | Headwater Research Llc | Method for operating a wireless end-user device mobile payment agent |
US10779177B2 (en) | 2009-01-28 | 2020-09-15 | Headwater Research Llc | Device group partitions and settlement platform |
US11973804B2 (en) | 2009-01-28 | 2024-04-30 | Headwater Research Llc | Network service plan design |
US9270559B2 (en) | 2009-01-28 | 2016-02-23 | Headwater Partners I Llc | Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow |
US10783581B2 (en) | 2009-01-28 | 2020-09-22 | Headwater Research Llc | Wireless end-user device providing ambient or sponsored services |
US9706061B2 (en) | 2009-01-28 | 2017-07-11 | Headwater Partners I Llc | Service design center for device assisted services |
US10264138B2 (en) | 2009-01-28 | 2019-04-16 | Headwater Research Llc | Mobile device and service management |
US9954975B2 (en) | 2009-01-28 | 2018-04-24 | Headwater Research Llc | Enhanced curfew and protection associated with a device group |
US9565707B2 (en) | 2009-01-28 | 2017-02-07 | Headwater Partners I Llc | Wireless end-user device with wireless data attribution to multiple personas |
US10798252B2 (en) | 2009-01-28 | 2020-10-06 | Headwater Research Llc | System and method for providing user notifications |
US10326800B2 (en) | 2009-01-28 | 2019-06-18 | Headwater Research Llc | Wireless network service interfaces |
US10237757B2 (en) | 2009-01-28 | 2019-03-19 | Headwater Research Llc | System and method for wireless network offloading |
US11218854B2 (en) | 2009-01-28 | 2022-01-04 | Headwater Research Llc | Service plan design, user interfaces, application programming interfaces, and device management |
US10841839B2 (en) | 2009-01-28 | 2020-11-17 | Headwater Research Llc | Security, fraud detection, and fraud mitigation in device-assisted services systems |
US11985155B2 (en) | 2009-01-28 | 2024-05-14 | Headwater Research Llc | Communications device with secure data path processing agents |
US9392462B2 (en) | 2009-01-28 | 2016-07-12 | Headwater Partners I Llc | Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy |
US8806190B1 (en) | 2010-04-19 | 2014-08-12 | Amaani Munshi | Method of transmission of encrypted documents from an email application |
US10721705B1 (en) | 2010-06-04 | 2020-07-21 | NEXRF Corp. | Content Relevance Weighting System |
US8838706B2 (en) * | 2010-06-24 | 2014-09-16 | Microsoft Corporation | WiFi proximity messaging |
JP5879529B2 (ja) * | 2010-12-28 | 2016-03-08 | パナソニックIpマネジメント株式会社 | 端末装置 |
US20140090033A1 (en) * | 2012-09-21 | 2014-03-27 | Amazon Technologies, Inc. | Context Aware Content Distribution |
CN102946605A (zh) * | 2012-11-02 | 2013-02-27 | 清华大学 | 一种无线局域网络接入方法及系统 |
CN111464960B (zh) * | 2012-11-16 | 2022-01-25 | 三星电子株式会社 | 用于在电子装置中显示服务信息的电子装置和方法 |
EP2733915B1 (en) * | 2012-11-16 | 2019-01-02 | Samsung Electronics Co., Ltd | Electronic Device and Method for Displaying Service Information in Electronic Device |
WO2014159862A1 (en) | 2013-03-14 | 2014-10-02 | Headwater Partners I Llc | Automated credential porting for mobile devices |
US9572190B2 (en) * | 2013-06-05 | 2017-02-14 | Apple Inc. | Device and method for associating with WiFi networks |
KR101611241B1 (ko) * | 2014-08-11 | 2016-04-26 | 주식회사 케이티 | 문자메시지 인증 방법, 시스템, 서버 및 컴퓨터 판독 가능 매체 |
US10503912B1 (en) | 2014-08-12 | 2019-12-10 | NEXRF Corp. | Multi-channel communication of data files |
CN105451184A (zh) | 2014-09-30 | 2016-03-30 | 阿里巴巴集团控股有限公司 | 无线通信方法及设备 |
US9655034B2 (en) | 2014-10-31 | 2017-05-16 | At&T Intellectual Property I, L.P. | Transaction sensitive access network discovery and selection |
US9996998B2 (en) * | 2014-12-05 | 2018-06-12 | HomeAway.com, Inc. | Adaptive advisory engine and methods to predict preferential activities available at a region associated with lodging |
US9629076B2 (en) | 2014-11-20 | 2017-04-18 | At&T Intellectual Property I, L.P. | Network edge based access network discovery and selection |
US9788155B1 (en) | 2015-04-22 | 2017-10-10 | Michael A. Kerr | User interface for geofence associated content |
US10129706B2 (en) | 2015-06-05 | 2018-11-13 | At&T Intellectual Property I, L.P. | Context sensitive communication augmentation |
US10162351B2 (en) | 2015-06-05 | 2018-12-25 | At&T Intellectual Property I, L.P. | Remote provisioning of a drone resource |
CN114637979A (zh) * | 2015-10-26 | 2022-06-17 | 维萨国际服务协会 | 无线生物特征识别认证系统和方法 |
CN105554747B (zh) * | 2016-01-29 | 2018-09-04 | 腾讯科技(深圳)有限公司 | 无线网络连接方法、装置及系统 |
KR102134302B1 (ko) | 2016-01-29 | 2020-07-15 | 텐센트 테크놀로지(센젠) 컴퍼니 리미티드 | 무선 네트워크 접속 방법 및 장치, 및 저장 매체 |
US10838582B2 (en) | 2016-06-15 | 2020-11-17 | NEXRF Corp. | Mobile autonomous dynamic graphical user interface |
CN108306793B (zh) * | 2016-10-09 | 2021-01-22 | 杭州萤石网络有限公司 | 智能设备、智能家居网关、建立连接的方法及系统 |
US10470241B2 (en) | 2016-11-15 | 2019-11-05 | At&T Intellectual Property I, L.P. | Multiple mesh drone communication |
US10985915B2 (en) * | 2017-04-12 | 2021-04-20 | Blackberry Limited | Encrypting data in a pre-associated state |
US11229023B2 (en) | 2017-04-21 | 2022-01-18 | Netgear, Inc. | Secure communication in network access points |
EP3410156A1 (en) * | 2017-06-02 | 2018-12-05 | Nokia Technologies Oy | Positioning information verification |
US20200053074A1 (en) * | 2018-08-13 | 2020-02-13 | Hoi Lam Lum | Systems and methods for multi-factor authentication |
CN108834202B (zh) * | 2018-09-05 | 2021-03-02 | 上海连尚网络科技有限公司 | 信息展示方法和设备 |
KR20200034020A (ko) * | 2018-09-12 | 2020-03-31 | 삼성전자주식회사 | 전자 장치 및 그의 제어 방법 |
US20230064926A1 (en) * | 2021-08-27 | 2023-03-02 | The Toronto-Dominion Bank | System and Method for Determining a Physical Location Associated with an Activity Detected on a Mobile Device |
Family Cites Families (188)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US217131A (en) * | 1879-07-01 | Improvement in track-bars for raising railway-rails | ||
US6484029B2 (en) | 1998-10-13 | 2002-11-19 | Symbol Technologies, Inc. | Apparatus and methods for adapting mobile unit to wireless LAN |
WO1994011810A1 (en) | 1992-11-13 | 1994-05-26 | Microsoft Corporation | A method and system for marshalling interface pointers for remote procedure calls |
US5835061A (en) | 1995-06-06 | 1998-11-10 | Wayport, Inc. | Method and apparatus for geographic-based communications service |
US20030009758A1 (en) | 1995-12-22 | 2003-01-09 | Christopher Townsend | Receivers for television signals |
US5850444A (en) | 1996-09-09 | 1998-12-15 | Telefonaktienbolaget L/M Ericsson (Publ) | Method and apparatus for encrypting radio traffic in a telecommunications network |
GB9720856D0 (en) | 1997-10-01 | 1997-12-03 | Olivetti Telemedia Spa | Mobile networking |
AU7808498A (en) | 1997-06-02 | 1998-12-30 | Motorola, Inc. | Method for authorizing couplings between devices in a capability addressable network |
US6002941A (en) | 1997-12-17 | 1999-12-14 | Motorola, Inc. | Method and apparatus for implementing a service in a wireless communication system |
US6675196B1 (en) | 1999-01-08 | 2004-01-06 | Amazon.Com, Inc. | Universal protocol for enabling a device to discover and utilize the services of another device |
EP1022876B1 (en) | 1999-01-25 | 2006-04-19 | International Business Machines Corporation | Service advertisements in wireless local networks |
EP1024628B1 (en) | 1999-01-29 | 2008-09-17 | Wistron Corporation | Adjacency-bound service discovery |
JP2000305885A (ja) | 1999-04-23 | 2000-11-02 | Toshiba Corp | 通信装置及びその方法 |
KR20000017730A (ko) | 1999-09-27 | 2000-04-06 | 이낭하 | 이미지 인증방법, 및 광고이미지를 동반한 응용프로그램실행방법 |
US6353398B1 (en) | 1999-10-22 | 2002-03-05 | Himanshu S. Amin | System for dynamically pushing information to a user utilizing global positioning system |
DE60033055D1 (de) | 1999-12-06 | 2007-03-08 | Warsaw Orthopedic Inc | Bandscheibenbehandlungsvorrichtung |
EP1119137B1 (en) | 2000-01-20 | 2006-08-16 | Lucent Technologies Inc. | Interoperability for bluetooth/IEEE 802.11 |
US6522881B1 (en) | 2000-03-08 | 2003-02-18 | Lucent Technologies Inc. | Method and apparatus for selecting an access point in a wireless network |
US6835383B2 (en) * | 2000-03-23 | 2004-12-28 | City Of Hope | Protein kinase deficient, immunologically active CMVpp65 mutants |
US7577834B1 (en) | 2000-05-09 | 2009-08-18 | Sun Microsystems, Inc. | Message authentication using message gates in a distributed computing environment |
DE60102234T2 (de) | 2000-05-09 | 2005-02-24 | Sun Microsystems, Inc., Santa Clara | Verfahren und vorrichtung zur ermittlung von benachbarten diensten |
WO2001089183A1 (en) | 2000-05-16 | 2001-11-22 | John Taschereau | Method and system for providing geographically targeted information and advertising |
GB0015453D0 (en) | 2000-06-26 | 2000-08-16 | Koninkl Philips Electronics Nv | Localised audio data delivery |
US6659947B1 (en) | 2000-07-13 | 2003-12-09 | Ge Medical Systems Information Technologies, Inc. | Wireless LAN architecture for integrated time-critical and non-time-critical services within medical facilities |
US7024552B1 (en) | 2000-08-04 | 2006-04-04 | Hewlett-Packard Development Company, L.P. | Location authentication of requests to a web server system linked to a physical entity |
US7000001B2 (en) | 2000-09-12 | 2006-02-14 | Research In Motion Limited | Bookmark beacon system and method |
WO2002046867A2 (en) | 2000-11-01 | 2002-06-13 | Flexiworld Technologies, Inc. | Controller and manager for device-to-device pervasive digital output |
US7039391B2 (en) | 2000-11-28 | 2006-05-02 | Xanboo, Inc. | Method and system for communicating with a wireless device |
US20020087401A1 (en) | 2000-12-29 | 2002-07-04 | Gateway, Inc. | System and method for targeted advertising |
DE60139813D1 (de) | 2001-01-30 | 2009-10-15 | Sony Deutschland Gmbh | Eingangsgatewaydienst |
US8126982B2 (en) | 2001-02-16 | 2012-02-28 | International Business Machines Corporation | Method, network device and computer program product for performing service discovery in a pervasive network |
US20020138564A1 (en) | 2001-03-21 | 2002-09-26 | Treptow Jay A. | Universal printing and document imaging system and method |
US6993326B2 (en) | 2001-04-02 | 2006-01-31 | Bellsouth Intellectual Property Corporation | System and method for providing short message targeted advertisements over a wireless communications network |
US6668177B2 (en) | 2001-04-26 | 2003-12-23 | Nokia Corporation | Method and apparatus for displaying prioritized icons in a mobile terminal |
US6931429B2 (en) | 2001-04-27 | 2005-08-16 | Left Gate Holdings, Inc. | Adaptable wireless proximity networking |
US6968178B2 (en) | 2001-04-27 | 2005-11-22 | Hewlett-Packard Development Company, L.P. | Profiles for information acquisition by devices in a wireless network |
WO2002103988A1 (en) | 2001-05-02 | 2002-12-27 | Strix Systems, Inc. | Wireless base station neighbor discovery in a communication system employing a short-range frequency hopping scheme |
US7249100B2 (en) | 2001-05-15 | 2007-07-24 | Nokia Corporation | Service discovery access to user location |
US6909706B2 (en) | 2001-05-23 | 2005-06-21 | Pemstar, Inc. | Multicast wireless ad hoc packet routing |
US6961560B2 (en) | 2001-05-23 | 2005-11-01 | International Business Machines Corporation | Method and device for prompt and efficient service discovery in wireless networks |
US20020176579A1 (en) | 2001-05-24 | 2002-11-28 | Deshpande Nikhil M. | Location-based services using wireless hotspot technology |
US6842460B1 (en) | 2001-06-27 | 2005-01-11 | Nokia Corporation | Ad hoc network discovery menu |
US7349691B2 (en) | 2001-07-03 | 2008-03-25 | Microsoft Corporation | System and apparatus for performing broadcast and localcast communications |
US7155167B1 (en) | 2001-07-24 | 2006-12-26 | Cisco Technology, Inc. | Wireless LAN monitoring device |
GB0121506D0 (en) * | 2001-09-06 | 2001-10-24 | Koninkl Philips Electronics Nv | Consensual service registration and delivery |
WO2003024136A1 (en) * | 2001-09-12 | 2003-03-20 | Aircross Co., Ltd. | Push advertisement in mobile communications network and mobile terminal suitable for the same |
US7085868B2 (en) | 2001-09-28 | 2006-08-01 | Intel Corporation | Method to minimize interrupt service and power consumption for wireless connectivity devices |
JP3563382B2 (ja) | 2001-09-28 | 2004-09-08 | 株式会社東芝 | 無線通信機能を備えた情報処理装置及び無線通信機能設定方法 |
US7299304B2 (en) | 2001-11-20 | 2007-11-20 | Intel Corporation | Method and architecture to support interaction between a host computer and remote devices |
GB0128220D0 (en) * | 2001-11-24 | 2002-01-16 | Koninkl Philips Electronics Nv | Location based delivery of service data |
US7617317B2 (en) * | 2001-12-03 | 2009-11-10 | Sprint Spectrum L.P. | Method and system for allowing multiple service providers to serve users via a common access network |
EP1742422B1 (en) | 2001-12-26 | 2014-01-22 | Kabushiki Kaisha Toshiba | Wireless communication apparatus |
DE60209858T2 (de) | 2002-01-18 | 2006-08-17 | Nokia Corp. | Verfahren und Einrichtung zur Zugriffskontrolle eines mobilen Endgerätes in einem Kommunikationsnetzwerk |
FI113515B (fi) | 2002-01-18 | 2004-04-30 | Nokia Corp | Osoitteistus langattomissa lähiverkoissa |
JP3771850B2 (ja) | 2002-02-15 | 2006-04-26 | インターナショナル・ビジネス・マシーンズ・コーポレーション | サービス・ディスカバリを実行する方法、ネットワーク装置、及びコンピュータ・プログラム・エレメント |
KR100419617B1 (ko) | 2002-02-19 | 2004-02-25 | 삼성전기주식회사 | 무선랜시스템에 있어서 무선랜카드의 운영 방법 |
JP3849551B2 (ja) | 2002-03-05 | 2006-11-22 | ソニー株式会社 | 無線通信システム、無線通信装置及び方法、並びにコンピュータ・プログラム |
US7130289B2 (en) | 2002-03-14 | 2006-10-31 | Airmagnet, Inc. | Detecting a hidden node in a wireless local area network |
JP4199672B2 (ja) | 2002-03-15 | 2008-12-17 | メシュネットワークス、インコーポレイテッド | Ipアドレスからmacアドレスへのマッピングの自動構成およびゲートウェイの存在の発見を行うシステムおよび方法 |
US7102640B1 (en) | 2002-03-21 | 2006-09-05 | Nokia Corporation | Service/device indication with graphical interface |
US6892052B2 (en) | 2002-03-26 | 2005-05-10 | Nokia Corporation | Radio frequency identification (RF-ID) based discovery for short range radio communication |
US7362865B2 (en) | 2002-04-15 | 2008-04-22 | Hewlett-Packard Development Company, L.P. | Wireless network system |
US7054627B1 (en) | 2002-04-29 | 2006-05-30 | Advanced Micro Devices, Inc. | Method and system for locating a wireless network access point at a mobile computing device |
US6957086B2 (en) | 2002-05-01 | 2005-10-18 | Microsoft Corporation | Method for wireless capability discovery and protocol negotiation, and wireless device including same |
JP2003333636A (ja) * | 2002-05-09 | 2003-11-21 | Sony Corp | 移動体通信システム、基地局および携帯端末 |
US7778606B2 (en) | 2002-05-17 | 2010-08-17 | Network Security Technologies, Inc. | Method and system for wireless intrusion detection |
US7103313B2 (en) | 2002-06-05 | 2006-09-05 | Nokia Corporation | Automatic determination of access point content and services for short-range wireless terminals |
US7243233B2 (en) | 2002-06-28 | 2007-07-10 | Hewlett-Packard Development Company, L.P. | System and method for secure communication between electronic devices |
GB0215480D0 (en) | 2002-07-04 | 2002-08-14 | Eurotec Finishing Systems Ltd | Electrostatic powder coating method and apparatus |
US20040006705A1 (en) | 2002-07-05 | 2004-01-08 | Walker Jesse R. | Secure two-message synchronization in wireless networks |
JP3787538B2 (ja) | 2002-07-09 | 2006-06-21 | キヤノン株式会社 | 無線通信装置および無線通信装置の制御方法 |
US7068999B2 (en) | 2002-08-02 | 2006-06-27 | Symbol Technologies, Inc. | System and method for detection of a rogue wireless access point in a wireless communication network |
US6795700B2 (en) | 2002-09-12 | 2004-09-21 | Broadcom Corporation | Method of creating incentives for establishing hotspot locations |
US20040203602A1 (en) | 2002-09-12 | 2004-10-14 | Broadcom Corporation | Enabling and controlling access to wireless hot spots |
US8086245B2 (en) | 2002-09-12 | 2011-12-27 | Broadcom Corporation | Advertising and controlling the advertisement of wireless hot spots |
US6763014B2 (en) | 2002-09-24 | 2004-07-13 | Harris Corporation | Intelligent communication node object beacon framework (ICBF) with temporal transition network protocol (TTNP) in a mobile ad hoc network |
US7835317B2 (en) | 2002-10-08 | 2010-11-16 | Nokia Corporation | Network selection in a WLAN |
US7607015B2 (en) | 2002-10-08 | 2009-10-20 | Koolspan, Inc. | Shared network access using different access keys |
ATE356491T1 (de) | 2002-10-22 | 2007-03-15 | Cit Alcatel | Verfahren und system zur information über eine wlan-zugänglichkeit an einen benutzter |
US8320301B2 (en) | 2002-10-25 | 2012-11-27 | Qualcomm Incorporated | MIMO WLAN system |
US6909721B2 (en) | 2002-10-31 | 2005-06-21 | Nokia Corporation | Device detection and service discovery system and method for a mobile ad hoc communications network |
KR100458442B1 (ko) | 2002-11-15 | 2004-11-26 | 한국전자통신연구원 | 이동통신 기지국의 방송정보를 이용한 무선랜 에이피 자동탐색 장치 및 그 방법 |
JP4111498B2 (ja) | 2002-11-26 | 2008-07-02 | キヤノン株式会社 | 無線通信機器における通信方法及び無線通信機器、無線通信機器において実行される制御プログラム |
US7280801B2 (en) | 2002-12-02 | 2007-10-09 | Agere Systems Inc. | Reducing interference between different communication systems sharing a common wireless transmission medium |
MXPA05007445A (es) | 2003-01-09 | 2005-09-12 | Thomson Licensing Sa | Metodo y aparato para colocar en banda multiples puntos de acceso. |
JP3683569B2 (ja) | 2003-01-30 | 2005-08-17 | エヌ・ティ・ティ・コミュニケーションズ株式会社 | 端末装置及びプログラム並びにセンタ装置 |
JP4108495B2 (ja) | 2003-01-31 | 2008-06-25 | 松下電器産業株式会社 | 局発見処理方法および無線通信装置 |
JP3801996B2 (ja) | 2003-02-14 | 2006-07-26 | 株式会社東芝 | サービス提供装置、サービス利用装置、サービス提供システム、サービス提供方法、サービス利用方法、サービス提供プログラム及びサービス利用プログラム |
US7151939B2 (en) | 2003-02-18 | 2006-12-19 | Qualcomm Incorporated | Method, apparatus, and machine-readable medium for providing indication of location service availability and the quality of available location services |
US7272407B2 (en) | 2003-02-18 | 2007-09-18 | Hewlett-Packard Development Company, L.P. | Display on wireless mobile device |
ITRM20030100A1 (it) * | 2003-03-06 | 2004-09-07 | Telecom Italia Mobile Spa | Tecnica di accesso multiplo alla rete, da parte di terminale di utente interconnesso ad una lan e relativa architettura di riferimento. |
EP1606958A4 (en) | 2003-03-24 | 2011-04-13 | Strix Systems Inc | LOCAL, WIRELESS, SELF CONFIGURATION AND SELF-OPTIMIZATION NETWORK SYSTEM |
CN1765138B (zh) | 2003-04-03 | 2010-06-16 | 诺基亚有限公司 | 对联网服务起中介作用的网络服务设备、便携式电子设备、系统和方法 |
WO2004088934A2 (en) | 2003-04-04 | 2004-10-14 | Philips Intellectual Property & Standards Gmbh | Discovering proximate apparatuses and services in a wireless network |
US20050000509A1 (en) * | 2003-05-27 | 2005-01-06 | Caddy Corporation | Exhaust hood with UVC light assembly |
US6934299B2 (en) | 2003-06-06 | 2005-08-23 | Motorola, Inc. | Beacon packet having traffic indicator flag |
US20040253948A1 (en) | 2003-06-12 | 2004-12-16 | Laberteaux Kenneth P. | Multiple-group coordination for a robust, low-delay, fast reconfiguring wireless system |
TWM248058U (en) | 2003-06-17 | 2004-10-21 | Molex Taiwan Ltd | Electronic card connector |
US6879567B2 (en) | 2003-06-17 | 2005-04-12 | Motorola, Inc. | Method and apparatus for battery life extension for nodes within beaconing networks |
EP1494394A1 (en) | 2003-06-30 | 2005-01-05 | Sony International (Europe) GmbH | Distance-aware service mechanism for determining the availability of remote services in wireless personal area networks |
US20070140214A1 (en) | 2003-07-24 | 2007-06-21 | Pal Zoltan | Method for accessing a packet-switched network financed by a provider for electronic trade and payment and for running a telecommunication system based on a partnership bonus principle |
US7493652B2 (en) * | 2003-08-06 | 2009-02-17 | Microsoft Corporation | Verifying location of a mobile node |
US7233991B2 (en) | 2003-08-22 | 2007-06-19 | Clearmesh Networks, Inc. | Self-healing tree network |
JP3891156B2 (ja) | 2003-08-22 | 2007-03-14 | ソニー株式会社 | 電子機器および通信制御方法 |
WO2005027006A1 (ja) * | 2003-09-10 | 2005-03-24 | Fujitsu Limited | ユーザ位置利用システム |
US20050058109A1 (en) | 2003-09-16 | 2005-03-17 | Jan-Erik Ekberg | Mechanism for improving connection control in peer-to-peer ad-hoc networks |
US7505595B2 (en) | 2003-09-29 | 2009-03-17 | Finisar Corporation | Post capture decryption of wirelessly captured data using multiple keysets |
US7403512B2 (en) | 2003-10-14 | 2008-07-22 | Intel Corporation | Service discovery architecture and method for wireless networks |
US7558960B2 (en) * | 2003-10-16 | 2009-07-07 | Cisco Technology, Inc. | Network infrastructure validation of network management frames |
US7721104B2 (en) * | 2003-10-20 | 2010-05-18 | Nokia Corporation | System, method and computer program product for downloading pushed content |
ES2287534T3 (es) | 2003-10-24 | 2007-12-16 | Telefonaktiebolaget Lm Ericsson (Publ) | Medios y metodo para controlar la progresion de servicios entre diferentes dominios. |
US20050096047A1 (en) | 2003-10-31 | 2005-05-05 | Haberman William E. | Storing and presenting broadcast in mobile device |
KR100523058B1 (ko) | 2003-11-18 | 2005-10-24 | 한국전자통신연구원 | 무선랜 시스템에서의 동적 그룹키 관리 장치 및 그 방법 |
DE10354877B4 (de) | 2003-11-24 | 2005-12-01 | Siemens Ag | Verfahren zur Herstellung einer Verbindung zwischen einem Dienstanforderer (Client) und einem Dienstanbieter (Server) in einem dezentralen Mobilfunknetz |
US7212821B2 (en) | 2003-12-05 | 2007-05-01 | Qualcomm Incorporated | Methods and apparatus for performing handoffs in a multi-carrier wireless communications system |
ATE429107T1 (de) | 2003-12-10 | 2009-05-15 | Sony Deutschland Gmbh | Protokoll für multi-hop ad-hoc-netzwerke |
US20050144070A1 (en) | 2003-12-23 | 2005-06-30 | Cheshire Stuart D. | Method and apparatus for advertising a user interface for configuring, controlling and/or monitoring a service |
US7313111B2 (en) | 2004-01-06 | 2007-12-25 | Nokia Corporation | Method and apparatus for indicating service set identifiers to probe for |
US7046647B2 (en) | 2004-01-22 | 2006-05-16 | Toshiba America Research, Inc. | Mobility architecture using pre-authentication, pre-configuration and/or virtual soft-handoff |
US20050176420A1 (en) | 2004-02-05 | 2005-08-11 | James Graves | Wireless network detector |
US20050186949A1 (en) | 2004-02-05 | 2005-08-25 | Texas Instruments Incorporated | Destination discovery in a wireless network |
US6966714B2 (en) | 2004-02-20 | 2005-11-22 | International Business Machines Corporation | Duplex check printer having a separately driven document inverting loop |
US7286833B2 (en) | 2004-02-27 | 2007-10-23 | Airespace, Inc. | Selective termination of wireless connections to refresh signal information in wireless node location infrastructure |
US20050193106A1 (en) | 2004-03-01 | 2005-09-01 | University Of Florida | Service discovery and delivery for ad-hoc networks |
JP4164456B2 (ja) | 2004-03-05 | 2008-10-15 | キヤノン株式会社 | 無線通信システム、無線アクセスポイント装置、無線アクセスポイント装置の通信方法、及び無線アクセスポイント装置を制御するためのプログラム |
US7522549B2 (en) | 2004-04-16 | 2009-04-21 | Broadcom Corporation | Registering access device multimedia content via a broadband access gateway |
US8682279B2 (en) | 2004-05-07 | 2014-03-25 | Interdigital Technology Corporation | Supporting emergency calls on a wireless local area network |
US7493082B2 (en) | 2004-05-12 | 2009-02-17 | Nokia Corporation | Methods, apparatus and computer program instructions for enhancing service discovery at a mobile terminal |
JP2005328231A (ja) | 2004-05-13 | 2005-11-24 | Ricoh Co Ltd | 無線端末装置 |
US7421582B2 (en) * | 2004-05-28 | 2008-09-02 | Motorola, Inc. | Method and apparatus for mutual authentication at handoff in a mobile wireless communication network |
US20050282556A1 (en) | 2004-06-16 | 2005-12-22 | Morris Robert P | Method and system for distributing and collecting location sensitive information over a wireless local area network |
US7505443B2 (en) | 2004-06-24 | 2009-03-17 | Kapsch Trafficcom Inc. | System and method for broadcasting application-specific information in wireless local area networks |
US20060047835A1 (en) | 2004-07-02 | 2006-03-02 | Greaux Jeffrey E | Method and System for LAN and WLAN access to e-commerce sites via Client Server Proxy |
KR100600342B1 (ko) | 2004-07-03 | 2006-07-14 | 주식회사 팬택앤큐리텔 | 왑 푸쉬 메시지 서비스 및 에스엠에스에서 컨텐츠 유알아이의 신뢰성 확인 방법 |
US7730485B2 (en) | 2004-08-10 | 2010-06-01 | At&T Intellectual Property I, L.P. | System and method for advertising to a Wi-Fi device |
DE102004037338B4 (de) | 2004-08-02 | 2010-04-29 | Infineon Technologies Ag | Kommunikationssystem, Verfahren zum Steuern eines Kommunikationssystems, Server, Verfahren zum Betreiben eines Servers, Kommunikationsendgerät und Verfahren zum Betreiben eines Kommunikationsendgeräts |
US9504056B2 (en) | 2004-08-09 | 2016-11-22 | Broadcom Corporation | Method and system for sharing a single antenna on platforms with collocated Bluetooth and IEEE 802.11 b/g devices |
US20060034256A1 (en) | 2004-08-13 | 2006-02-16 | Nokia Corporation | System and method for service discovery during connection setup in a wireless environment |
JP4757464B2 (ja) | 2004-08-18 | 2011-08-24 | Necインフロンティア株式会社 | 無線lanシステム、無線lanアクセスポイント、無線lan端末及びそれらに用いる起動制御方法 |
US7224970B2 (en) | 2004-10-26 | 2007-05-29 | Motorola, Inc. | Method of scanning for beacon transmissions in a WLAN |
US7305245B2 (en) | 2004-10-29 | 2007-12-04 | Skyhook Wireless, Inc. | Location-based services that choose location algorithms based on number of detected access points within range of user device |
US20060094456A1 (en) | 2004-10-29 | 2006-05-04 | Rittle Loren J | Device and method for service discovery in adhoc networks using beacon signalling |
US7366511B2 (en) | 2004-12-20 | 2008-04-29 | Nokia Corporation | Apparatus, and associated method, for facilitating network scanning by a WLAN terminal operable in a multiple-network WLAN system |
US7664081B2 (en) | 2004-12-22 | 2010-02-16 | Nokia Corporation | Wireless gateway for enabling wireless devices to discover and interact with various short-range services/devices |
US7693516B2 (en) | 2004-12-28 | 2010-04-06 | Vtech Telecommunications Limited | Method and system for enhanced communications between a wireless terminal and access point |
US7647046B2 (en) | 2005-01-12 | 2010-01-12 | Cisco Technology, Inc. | Maintaining uninterrupted service in a wireless access point and client stations thereof |
US7359363B2 (en) | 2005-01-30 | 2008-04-15 | Cisco Technology, Inc. | Reduced power auto-configuration |
US7680494B2 (en) | 2005-02-09 | 2010-03-16 | Broadcom Corporation | Servicing of wireless terminal print job by unsupported printer |
US20060187889A1 (en) | 2005-02-19 | 2006-08-24 | Mr. Chand Mehta | System to mine information from data generated by Location Enabled Devices |
US7370362B2 (en) * | 2005-03-03 | 2008-05-06 | Cisco Technology, Inc. | Method and apparatus for locating rogue access point switch ports in a wireless network |
US8725138B2 (en) | 2005-03-30 | 2014-05-13 | Alcatel Lucent | Methods for network selection and discovery of service information in public wireless hotspots |
US7647048B2 (en) | 2005-03-31 | 2010-01-12 | Alcatel-Lucent Usa Inc. | Selecting a hidden network to connect a user to a wireless local area network |
US7881475B2 (en) | 2005-05-17 | 2011-02-01 | Intel Corporation | Systems and methods for negotiating security parameters for protecting management frames in wireless networks |
EP1727310A1 (en) | 2005-05-24 | 2006-11-29 | NTT DoCoMo, Inc. | Method and apparatus for discovering a service in an AD-HOC network |
US20060268896A1 (en) | 2005-05-31 | 2006-11-30 | Sakari Kotola | System and method for services functionality |
US7925995B2 (en) | 2005-06-30 | 2011-04-12 | Microsoft Corporation | Integration of location logs, GPS signals, and spatial resources for identifying user activities, goals, and context |
JP2007036790A (ja) * | 2005-07-28 | 2007-02-08 | Hitachi Communication Technologies Ltd | 無線通信システム、無線端末及びその情報表示方法 |
US7876735B2 (en) | 2005-07-29 | 2011-01-25 | Microsoft Corporation | Transmitting a communication from a wireless access point indicating available networks and their capabilities |
US8116287B2 (en) | 2005-07-29 | 2012-02-14 | Microsoft Corporation | Transmitting a communication from a wireless access point indicating hidden networks |
US8230221B2 (en) | 2005-08-15 | 2012-07-24 | Telefonaktiebolaget L M Ericsson (Publ) | Routing advertisement authentication in fast router discovery |
WO2007019689A1 (en) | 2005-08-16 | 2007-02-22 | Corporation De L'ecole Polytechnique De Montreal | Coordination of client and geo-location oriented services in a mobile network |
US20070061057A1 (en) | 2005-08-26 | 2007-03-15 | Palo Alto Research Center Incorporated | Vehicle network advertising system |
JP4680730B2 (ja) * | 2005-09-21 | 2011-05-11 | 株式会社トヨタIt開発センター | 路車間通信システム、車載端末、及び路車間通信方法 |
US8139521B2 (en) * | 2005-10-28 | 2012-03-20 | Interdigital Technology Corporation | Wireless nodes with active authentication and associated methods |
JP4836241B2 (ja) | 2005-11-10 | 2011-12-14 | 任天堂株式会社 | 通信システム、通信プログラム、および通信端末 |
ES2339795T3 (es) | 2005-11-16 | 2010-05-25 | Telefonaktiebolaget Lm Ericsson (Publ) | Ampliacion de señales de wlan. |
KR100726184B1 (ko) | 2005-11-28 | 2007-06-11 | 한국전자통신연구원 | 이종 무선 네트워크간 핸드오버를 위한 무선 네트워크 탐지방법, 이를 구현하는 다중모드 단말 및 연동 서비스 서버 |
CN101395931A (zh) | 2005-11-29 | 2009-03-25 | 格莱珀技术集团公司 | 用于改善wifi/wimax零售安装管理的系统和方法 |
US7613426B2 (en) | 2005-12-20 | 2009-11-03 | Microsoft Corporation | Proximity service discovery in wireless networks |
US8478300B2 (en) | 2005-12-20 | 2013-07-02 | Microsoft Corporation | Proximity service discovery in wireless networks |
US8559350B2 (en) | 2005-12-20 | 2013-10-15 | Microsoft Corporation | Mechanism to convey discovery information in a wireless network |
US7330882B2 (en) | 2005-12-28 | 2008-02-12 | Matsushita Electric Works, Ltd. | Systems and methods for discovering and interacting with services |
WO2007080490A1 (en) * | 2006-01-10 | 2007-07-19 | Nokia Corporation | Secure identification of roaming rights prior authentication/association |
US7809354B2 (en) * | 2006-03-16 | 2010-10-05 | Cisco Technology, Inc. | Detecting address spoofing in wireless network environments |
US20070242643A1 (en) | 2006-04-14 | 2007-10-18 | Microsoft Corporation | Using a wireless beacon broadcast to provide a media message |
US7535884B2 (en) * | 2006-04-18 | 2009-05-19 | Cisco Technology, Inc. | Battery-efficient generic advertising service for wireless mobile devices |
US8489110B2 (en) * | 2006-05-12 | 2013-07-16 | At&T Intellectual Property I, L.P. | Privacy control of location information |
US8559968B2 (en) * | 2006-05-12 | 2013-10-15 | At&T Intellectual Property I, L.P. | Location-based targeting |
US20070264991A1 (en) | 2006-05-15 | 2007-11-15 | Microsoft Corporation | Services near me: discovering and connecting to available wireless services utilizing proximity discovery |
US20090094111A1 (en) | 2007-10-09 | 2009-04-09 | Microsoft Corporation | Advertising framework for wireless networks |
US10681151B2 (en) | 2006-05-15 | 2020-06-09 | Microsoft Technology Licensing, Llc | Notification framework for wireless networks |
JP2008042862A (ja) * | 2006-08-07 | 2008-02-21 | Triconf:Kk | 無線lan通信システム及びその方法並びにプログラム |
US8180735B2 (en) * | 2006-12-29 | 2012-05-15 | Prodea Systems, Inc. | Managed file backup and restore at remote storage locations through multi-services gateway at user premises |
US20080276303A1 (en) * | 2007-05-03 | 2008-11-06 | Trapeze Networks, Inc. | Network Type Advertising |
US20090031398A1 (en) * | 2007-07-23 | 2009-01-29 | Motorola, Inc. | Role determination for meshed node authentication |
US9109903B2 (en) | 2007-10-09 | 2015-08-18 | Microsoft Technology Licensing, Llc | Transmitting location data in wireless networks |
US9299078B2 (en) * | 2007-11-30 | 2016-03-29 | Datalogix, Inc. | Targeting messages |
US9105031B2 (en) | 2008-02-22 | 2015-08-11 | Microsoft Technology Licensing, Llc | Authentication mechanisms for wireless networks |
-
2008
- 2008-02-22 US US12/035,531 patent/US9105031B2/en active Active
-
2009
- 2009-01-20 WO PCT/US2009/031451 patent/WO2009105302A1/en active Application Filing
- 2009-01-20 CN CN200980106136.8A patent/CN101965710B/zh active Active
- 2009-01-20 JP JP2010547662A patent/JP5271362B2/ja active Active
- 2009-01-20 EP EP09713253.4A patent/EP2245790B1/en active Active
- 2009-02-06 TW TW98103913A patent/TWI450554B/zh not_active IP Right Cessation
-
2015
- 2015-07-23 US US14/806,985 patent/US9591483B2/en active Active
-
2017
- 2017-01-31 US US15/420,797 patent/US20170142586A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
EP2245790A4 (en) | 2017-03-01 |
WO2009105302A1 (en) | 2009-08-27 |
TW201006201A (en) | 2010-02-01 |
US9105031B2 (en) | 2015-08-11 |
US20090214036A1 (en) | 2009-08-27 |
US20170142586A1 (en) | 2017-05-18 |
CN101965710A (zh) | 2011-02-02 |
JP2011518450A (ja) | 2011-06-23 |
EP2245790A1 (en) | 2010-11-03 |
US9591483B2 (en) | 2017-03-07 |
US20150327067A1 (en) | 2015-11-12 |
EP2245790B1 (en) | 2020-04-01 |
TWI450554B (zh) | 2014-08-21 |
CN101965710B (zh) | 2015-08-19 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP5271362B2 (ja) | 無線ネットワークの認証機構 | |
JP6149319B2 (ja) | パーソナル通信デバイスによるターゲットを絞った電子広告コンテンツを用いたユーザ認証のための方法および/またはシステム | |
US10554638B2 (en) | Techniques to verify location for location based services | |
EP2947616A1 (en) | Devices, systems and methods for machine-readable tag generation | |
EP2779662A1 (en) | Systems and methods for using signal-derived segmented identifiers to manage resource contention and control access to data and functions | |
CN106471539A (zh) | 用于混淆受众测量的系统和方法 | |
US10172008B2 (en) | System and method of decoupling and exposing computing device originated location information | |
JP7404907B2 (ja) | 位置認識を持った2要素認証のためのシステム及び方法、コンピュータが実行する方法、プログラム、及びシステム | |
US20140180931A1 (en) | System and Method for Secure Wi-Fi- Based Payments Using Mobile Communication Devices | |
KR20100006318A (ko) | 개인정보를 공유하고자 하는 사용자에게 추천정보를제공하는 시스템 및 그 방법 | |
TW201528183A (zh) | 用於資料處理的裝置、系統及方法 | |
KR101957186B1 (ko) | 모바일 디바이스 사용자들을 관여시키기 위한 플랫폼을 갖는 수집기 시스템 | |
US10237080B2 (en) | Tracking data usage in a secure session | |
Idwan et al. | Enhancing mobile advertising via Bluetooth technology | |
GB2617492A (en) | Secure sharing of credential information | |
JP2006325072A (ja) | 属性情報交換システム、属性情報交換方法および通信端末 | |
JP2006293746A (ja) | 管理サーバと管理方法 | |
JP2006121128A (ja) | 単方向赤外線データ配信方式を用いるコンテンツ配信方法とその携帯情報受信端末とそのコンテンツ配信通信システム | |
Decker | Notification Services for Mobile Scenarios |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20120118 |
|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20120118 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20130412 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20130510 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 5271362 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
S111 | Request for change of ownership or part of ownership |
Free format text: JAPANESE INTERMEDIATE CODE: R313113 |
|
R350 | Written notification of registration of transfer |
Free format text: JAPANESE INTERMEDIATE CODE: R350 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |