MX2014008602A - Punto caliente social. - Google Patents
Punto caliente social.Info
- Publication number
- MX2014008602A MX2014008602A MX2014008602A MX2014008602A MX2014008602A MX 2014008602 A MX2014008602 A MX 2014008602A MX 2014008602 A MX2014008602 A MX 2014008602A MX 2014008602 A MX2014008602 A MX 2014008602A MX 2014008602 A MX2014008602 A MX 2014008602A
- Authority
- MX
- Mexico
- Prior art keywords
- mobile device
- network
- devices
- mobile
- access
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/52—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/58—Message adaptation for wireless communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0281—Proxies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
- H04W12/086—Access security using security domains
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W76/00—Connection management
- H04W76/10—Connection setup
- H04W76/11—Allocation or use of connection identifiers
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Information Transfer Between Computers (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
Abstract
En una modalidad, un método incluye la difusión, desde un primer dispositivo móvil, de un mensaje que tiene una identidad del primer dispositivo móvil y condiciones para conectarse a una red a través del primer dispositivo móvil y recibir, en el primer dispositivo móvil, una solicitud de uno o más segundos dispositivos móviles que incluye segundos identificadores de usuario que corresponden a segundos usuarios respectivos de uno o más de los segundos dispositivos móviles. Los segundos identificadores de usuario corresponden a cuentas de usuario respectivas de uno o más segundos usuarios en un sistema de red social. El método también incluye determinar, en el primer dispositivo móvil, si uno o más de los segundos dispositivos móviles están autorizados para tener acceso a la red a través del primer dispositivo móvil y, si uno o más de los segundos dispositivos móviles están autorizados a tener acceso a la red, después configurar el primer dispositivo móvil para proporcionar acceso de red del segundo dispositivo móvil.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US13/359,404 US8904013B2 (en) | 2012-01-26 | 2012-01-26 | Social hotspot |
PCT/US2013/022836 WO2013112652A1 (en) | 2012-01-26 | 2013-01-24 | Social hotspot |
Publications (2)
Publication Number | Publication Date |
---|---|
MX2014008602A true MX2014008602A (es) | 2015-02-10 |
MX340495B MX340495B (es) | 2016-07-11 |
Family
ID=48871244
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2014008602A MX340495B (es) | 2012-01-26 | 2013-01-24 | Punto caliente social. |
Country Status (11)
Country | Link |
---|---|
US (1) | US8904013B2 (es) |
EP (1) | EP2807839B1 (es) |
JP (1) | JP5981565B2 (es) |
KR (1) | KR101654159B1 (es) |
CN (1) | CN104081799B (es) |
AU (2) | AU2013212239A1 (es) |
BR (1) | BR112014018399A8 (es) |
CA (1) | CA2861356C (es) |
IL (1) | IL233713A (es) |
MX (1) | MX340495B (es) |
WO (1) | WO2013112652A1 (es) |
Families Citing this family (41)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20140095293A1 (en) * | 2006-11-22 | 2014-04-03 | Raj V. Abhyanker | Social connections through tagable apparel |
US9479488B2 (en) * | 2012-01-26 | 2016-10-25 | Facebook, Inc. | Network access based on social-networking information |
GB2500373A (en) * | 2012-03-13 | 2013-09-25 | Ibm | Object caching for mobile data communication with mobility management |
US20130304631A1 (en) * | 2012-05-10 | 2013-11-14 | Telefonaktiebolaget Lm Ericsson (Publ) | Wi-fi hot-spot networking ecommerce |
US8938785B2 (en) * | 2012-06-08 | 2015-01-20 | Time Warner Cable Enterprises Llc | Wireless session configuration persistence |
TWI462604B (zh) * | 2012-06-18 | 2014-11-21 | Wistron Corp | 無線網路用戶端認證系統及其無線網路連線方法 |
US8875253B2 (en) * | 2012-07-03 | 2014-10-28 | Facebook, Inc. | Trust metrics on shared computers |
US20140086179A1 (en) * | 2012-09-21 | 2014-03-27 | Tencent Technology (Shenzhen) Company Limited | Methods, terminals, and systems for facilitating data sharing |
US9178883B2 (en) | 2012-12-12 | 2015-11-03 | SocialSign.in, Inc. | Leveraging online identities to grant access to private networks |
EP2936881B1 (en) * | 2012-12-21 | 2019-12-04 | Orange | Connecting to a wireless network using social network identifier |
IN2014CH02275A (es) * | 2013-05-06 | 2015-07-03 | Ittiam Systems Pte Ltd | |
CA2851709A1 (en) * | 2013-05-16 | 2014-11-16 | Peter S. Warrick | Dns-based captive portal with integrated transparent proxy to protect against user device caching incorrect ip address |
US9432357B2 (en) * | 2013-08-28 | 2016-08-30 | Chung Jong Lee | Computer network security management system and method |
CN104469749A (zh) * | 2013-09-18 | 2015-03-25 | 富泰华工业(深圳)有限公司 | 移动设备网络连接管理系统及其管理方法 |
US9215005B2 (en) | 2013-11-26 | 2015-12-15 | Cisco Technology, Inc. | Social cloud application-mediated mobile data hotspot sharing |
CN103678605B (zh) * | 2013-12-16 | 2017-06-16 | 小米科技有限责任公司 | 一种信息传输的方法、装置及终端设备 |
EP3085020B1 (en) * | 2013-12-20 | 2019-02-20 | McAfee, LLC | Security gateway for a regional/home network |
CN104811428B (zh) * | 2014-01-28 | 2019-04-12 | 阿里巴巴集团控股有限公司 | 利用社交关系数据验证客户端身份的方法、装置及系统 |
US9525664B2 (en) | 2014-02-28 | 2016-12-20 | Symantec Corporation | Systems and methods for providing secure access to local network devices |
US9326301B2 (en) | 2014-03-06 | 2016-04-26 | Gainspan Corporation | Group provisioning of wireless stations of a wireless local area network (WLAN) |
US10827539B2 (en) | 2014-03-06 | 2020-11-03 | Gainspan Corporation | Remote provisioning of wireless stations with confirmation |
US9949127B1 (en) | 2014-04-21 | 2018-04-17 | Google Llc | Web-based wireless hotspot creation and management |
US20160028680A1 (en) * | 2014-07-28 | 2016-01-28 | Kevin Michael Granville | Networked system of introduction consoles for stimulating new social interactions |
US9614915B2 (en) * | 2014-08-18 | 2017-04-04 | Google Inc. | Seamless peer to peer internet connectivity |
CN104270405A (zh) * | 2014-08-29 | 2015-01-07 | 小米科技有限责任公司 | 基于路由器的联网控制方法及装置 |
US9948984B2 (en) * | 2014-09-15 | 2018-04-17 | Verizon Patent And Licensing Inc. | Content publishing for personalized content aggregation platform |
US9609067B2 (en) * | 2014-12-02 | 2017-03-28 | Amazon Technologies, Inc. | Proxy captive portal traffic for input-limited devices |
CN104883371A (zh) * | 2015-06-09 | 2015-09-02 | 清华大学深圳研究生院 | 一种无线网络准入方法 |
US10425392B2 (en) * | 2015-08-05 | 2019-09-24 | Facebook, Inc. | Managing a device cloud |
US10142927B2 (en) | 2015-11-10 | 2018-11-27 | Red Hat, Inc. | Selection of a mesh access point in a wireless mesh network |
CN106254302B (zh) * | 2015-11-30 | 2019-07-09 | 北京智谷睿拓技术服务有限公司 | 信息处理方法和设备 |
CN107040319B (zh) * | 2016-02-03 | 2018-09-18 | 奇点新源国际技术开发(北京)有限公司 | 响应消息回传方法、装置及系统 |
US11210147B2 (en) | 2016-02-03 | 2021-12-28 | Samsung Electronics Co., Ltd. | Electronic device for performing application-related interoperation, and method therefor |
US10419411B2 (en) | 2016-06-10 | 2019-09-17 | Microsoft Technology Licensing, Llc | Network-visitability detection |
US9781696B1 (en) * | 2016-07-27 | 2017-10-03 | Mario Soave | Activity-triggered provisioning of portable wireless networks |
MX2017000742A (es) * | 2017-01-17 | 2018-07-16 | Belhareth Sonia | Sistema y metodo para la identificacion de dispositivos moviles por medio de wi-fi sin necesidad de una conexion. |
US10785124B2 (en) | 2017-08-17 | 2020-09-22 | Facebook, Inc. | Network planning with availability guarantees |
CN107967639A (zh) * | 2017-08-30 | 2018-04-27 | 上海连尚网络科技有限公司 | 热点租赁的方法及设备 |
US10129705B1 (en) * | 2017-12-11 | 2018-11-13 | Facebook, Inc. | Location prediction using wireless signals on online social networks |
US10924490B2 (en) * | 2018-07-05 | 2021-02-16 | Aetna Inc. | Sharing sensor measurements |
US10993110B2 (en) * | 2018-07-13 | 2021-04-27 | Nvidia Corp. | Connectionless fast method for configuring Wi-Fi on displayless Wi-Fi IoT device |
Family Cites Families (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2005063292A (ja) * | 2003-08-19 | 2005-03-10 | Nec Corp | 配信情報アクセス制御方法、プログラム、送信機器、受信機器、および送受信機器 |
US7760882B2 (en) * | 2004-06-28 | 2010-07-20 | Japan Communications, Inc. | Systems and methods for mutual authentication of network nodes |
US8302164B2 (en) | 2004-07-22 | 2012-10-30 | Facebook, Inc. | Authorization and authentication based on an individual's social network |
US7263076B1 (en) | 2004-10-09 | 2007-08-28 | Radiuz Networks Llc | System and method for managing a wireless network community |
US8340057B2 (en) * | 2006-12-22 | 2012-12-25 | Canon Kabushiki Kaisha | Automated wireless access to peripheral devices |
US8307414B2 (en) * | 2007-09-07 | 2012-11-06 | Deutsche Telekom Ag | Method and system for distributed, localized authentication in the framework of 802.11 |
JP5112806B2 (ja) * | 2007-10-15 | 2013-01-09 | ソフィア総合研究所株式会社 | 無線lanの通信方法及び通信システム |
US8914024B2 (en) * | 2008-01-10 | 2014-12-16 | Ximoxi, Inc. | Discovery of network members by personal attributes |
US20100037288A1 (en) | 2008-08-06 | 2010-02-11 | International Business Machines Corporation | Inherited Access Authorization to a Social Network |
US20100142445A1 (en) * | 2008-09-04 | 2010-06-10 | Ludger Schlicht | Environments for a mobile, broadband, routable internet |
CN101771677B (zh) * | 2008-12-31 | 2013-08-07 | 华为技术有限公司 | 一种向访问用户提供资源的方法、服务器和系统 |
AU2009350015A1 (en) | 2009-07-17 | 2012-03-08 | Boldstreet Inc. | Hotspot network access system and method |
US9117203B2 (en) | 2009-09-01 | 2015-08-25 | Nokia Technologies Oy | Method and apparatus for augmented social networking messaging |
US8903930B2 (en) | 2010-04-07 | 2014-12-02 | Lg Electronics Inc. | Group-based M2M communication method |
US8972554B2 (en) * | 2010-09-30 | 2015-03-03 | The Nielsen Company (Us), Llc | Methods and apparatus to measure mobile broadband market share |
US20120110640A1 (en) * | 2010-11-02 | 2012-05-03 | Donelson Loren J | Method, apparatus and system for wireless network authentication through social networking |
CN102035846B (zh) * | 2010-12-22 | 2012-07-04 | 北京航空航天大学 | 一种基于关系声明的社交网用户身份认证方法 |
US9609587B2 (en) * | 2011-01-31 | 2017-03-28 | Synchronoss Technologies, Inc. | System and method for host and OS agnostic management of connected devices through network controlled state alteration |
US20130067081A1 (en) * | 2011-09-12 | 2013-03-14 | Qualcomm Incorporated | Mobile Device Authentication and Access to a Social Network |
EP2725761B1 (en) * | 2012-10-24 | 2020-07-29 | Facebook, Inc. | Network access based on social-networking information |
-
2012
- 2012-01-26 US US13/359,404 patent/US8904013B2/en active Active
-
2013
- 2013-01-24 AU AU2013212239A patent/AU2013212239A1/en not_active Abandoned
- 2013-01-24 CN CN201380006821.XA patent/CN104081799B/zh active Active
- 2013-01-24 EP EP13741547.7A patent/EP2807839B1/en active Active
- 2013-01-24 WO PCT/US2013/022836 patent/WO2013112652A1/en active Application Filing
- 2013-01-24 BR BR112014018399A patent/BR112014018399A8/pt not_active Application Discontinuation
- 2013-01-24 JP JP2014554807A patent/JP5981565B2/ja active Active
- 2013-01-24 CA CA2861356A patent/CA2861356C/en not_active Expired - Fee Related
- 2013-01-24 MX MX2014008602A patent/MX340495B/es active IP Right Grant
- 2013-01-24 KR KR1020147023354A patent/KR101654159B1/ko active IP Right Grant
-
2014
- 2014-07-17 IL IL233713A patent/IL233713A/en active IP Right Grant
-
2016
- 2016-10-28 AU AU2016250450A patent/AU2016250450B2/en not_active Ceased
Also Published As
Publication number | Publication date |
---|---|
CA2861356C (en) | 2016-09-20 |
WO2013112652A1 (en) | 2013-08-01 |
AU2013212239A1 (en) | 2014-08-14 |
EP2807839A4 (en) | 2016-03-30 |
MX340495B (es) | 2016-07-11 |
US20130198274A1 (en) | 2013-08-01 |
IL233713A (en) | 2016-02-29 |
EP2807839A1 (en) | 2014-12-03 |
KR20140125395A (ko) | 2014-10-28 |
BR112014018399A2 (es) | 2017-06-20 |
CA2861356A1 (en) | 2013-08-01 |
EP2807839B1 (en) | 2020-12-02 |
AU2016250450A1 (en) | 2016-11-17 |
US8904013B2 (en) | 2014-12-02 |
CN104081799B (zh) | 2016-04-20 |
JP2015508199A (ja) | 2015-03-16 |
IL233713A0 (en) | 2014-09-30 |
BR112014018399A8 (pt) | 2017-07-11 |
AU2016250450B2 (en) | 2017-11-23 |
KR101654159B1 (ko) | 2016-09-05 |
CN104081799A (zh) | 2014-10-01 |
JP5981565B2 (ja) | 2016-08-31 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX340495B (es) | Punto caliente social. | |
EP3499796A4 (en) | METHOD FOR REQUESTING AN AUTHENTICATION BETWEEN A TERMINAL DEVICE AND A THIRD SERVER IN A WIRELESS COMMUNICATION SYSTEM, TERMINAL DEVICE THEREFOR AND DEVICE FOR MANAGING NETWORK SLICE INSTANCES | |
MX2018011605A (es) | Asignacion mejorada de recursos de radio para comunicacion vehicular. | |
IN2014MU02125A (es) | ||
GB2511562A (en) | Providing data to a mobile application accessible at a mobile device via different network connections without interruption and mobile device which hands over | |
TR201911098T4 (tr) | Yakınlık hizmetlerinden yararlanan hesaplama cihazlarına yönelik güvenli haberleşme. | |
GB201203095D0 (en) | Hybrid method for high accuracy and cost effective prediction of mobile phone positions through mobile networks | |
MX2019011421A (es) | Juegos a traves de dispositivos moviles o de otro tipo. | |
MX2015011295A (es) | Compartir fotos sugeridas. | |
EP2693360A3 (en) | Location aware authentication | |
GB201121795D0 (en) | Improvements to wireless communication systems and methods | |
IN2014CN04496A (es) | ||
EP4247034A3 (en) | Method and system for providing security from a radio access network | |
GB2514723A (en) | Method and apparatus for security-aware elasticity of application and services | |
MX2015005316A (es) | Acceso a red con base en informacion de redes sociales. | |
IN2015DN00219A (es) | ||
MX2015017317A (es) | Aparato y metodo de manejo espectro de frecuencias, base de datos de localizacion geografica, y aparato de sistema secundario. | |
WO2014054890A3 (ko) | 무선 통신 시스템에서 연결 거절 보고 방법 및 이를 지원하는 장치 | |
GB201119428D0 (en) | Improvements to wireless communication systems and methods | |
GB2540329A (en) | Methods and systems for forwarding data | |
IN2013MU00850A (es) | ||
EP2963963A4 (en) | METHOD AND DEVICE IN A MOBILE COMMUNICATION SYSTEM FOR THE EFFECTIVE PROVISION OF CONFIGURATION INFORMATION ABOUT A SMALL CELL WITH A SMALL CELL SERVICE REGION | |
GB2494920B (en) | Network connection method | |
MX338699B (es) | Sistema de comunicaciones inalambricas que tiene red de comunicaciones inalambrica selectiva y metodos relacionados. | |
MX2017013274A (es) | Toma de decision de abastecimiento de credencial de pago para dispositivos moviles. |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FG | Grant or registration |