MX2021005027A - Autenticación de dispositivo cliente a una red segura. - Google Patents
Autenticación de dispositivo cliente a una red segura.Info
- Publication number
- MX2021005027A MX2021005027A MX2021005027A MX2021005027A MX2021005027A MX 2021005027 A MX2021005027 A MX 2021005027A MX 2021005027 A MX2021005027 A MX 2021005027A MX 2021005027 A MX2021005027 A MX 2021005027A MX 2021005027 A MX2021005027 A MX 2021005027A
- Authority
- MX
- Mexico
- Prior art keywords
- client device
- network
- secure network
- unrecognized
- list
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W48/00—Access restriction; Network selection; Access point selection
- H04W48/02—Access restriction performed under specific conditions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/082—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Small-Scale Networks (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Se proporciona un método para autenticar un dispositivo cliente electrónico con el fin de otorgar/rechazar el acceso a una red segura. El dispositivo de red detecta si un dispositivo cliente que solicita acceso a la red segura es un dispositivo cliente conocido en una lista mantenida por el dispositivo de red o un dispositivo cliente no reconocido que no está en la lista. Si se detecta que el dispositivo cliente es un dispositivo cliente no reconocido, el dispositivo de red produce que se envíe un mensaje a un administrador de la red segura. Cuando se recibe una respuesta, la información de identificación del dispositivo cliente no reconocido se agrega automáticamente a la lista de dispositivos cliente conocidos por el dispositivo de red. También se proporciona un dispositivo de red.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US16/184,999 US11683312B2 (en) | 2018-11-08 | 2018-11-08 | Client device authentication to a secure network |
PCT/US2019/060472 WO2020097464A1 (en) | 2018-11-08 | 2019-11-08 | Client device authentication to a secure network |
Publications (1)
Publication Number | Publication Date |
---|---|
MX2021005027A true MX2021005027A (es) | 2021-07-21 |
Family
ID=69160135
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2021005027A MX2021005027A (es) | 2018-11-08 | 2019-11-08 | Autenticación de dispositivo cliente a una red segura. |
Country Status (5)
Country | Link |
---|---|
US (1) | US11683312B2 (es) |
EP (1) | EP3878151A1 (es) |
CA (1) | CA3118320A1 (es) |
MX (1) | MX2021005027A (es) |
WO (1) | WO2020097464A1 (es) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11683312B2 (en) * | 2018-11-08 | 2023-06-20 | Arris Enterprises Llc | Client device authentication to a secure network |
CN114710375B (zh) * | 2020-12-16 | 2024-03-12 | 深圳Tcl新技术有限公司 | 一种配网方法、智能网关及计算机可读存储介质 |
CN114866265B (zh) * | 2021-01-20 | 2024-04-19 | 晶晨半导体(上海)股份有限公司 | 网络连接方法、路由器、管理员终端设备以及通信设备 |
US12028345B2 (en) * | 2021-05-19 | 2024-07-02 | Bank Of America Corporation | Information security system and method for identifying trusted machines for machine-to-machine (M2M) security and validation |
Family Cites Families (31)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH06261043A (ja) * | 1993-03-05 | 1994-09-16 | Hitachi Ltd | 無線lanシステム及びその制御方法 |
US6463473B1 (en) * | 1999-04-09 | 2002-10-08 | Sharewave, Inc. | Configuring a wireless computer network to allow automatic access by a guest client device |
US7373515B2 (en) * | 2001-10-09 | 2008-05-13 | Wireless Key Identification Systems, Inc. | Multi-factor authentication system |
US7448076B2 (en) * | 2002-09-11 | 2008-11-04 | Mirage Networks, Inc. | Peer connected device for protecting access to local area networks |
US7496754B2 (en) * | 2005-04-01 | 2009-02-24 | Cisco Technology, Inc. | Wireless security using media access control address filtering with user interface |
US20070130473A1 (en) * | 2005-12-02 | 2007-06-07 | Mazotas James S | System and method for access control |
WO2007089503A2 (en) * | 2006-01-26 | 2007-08-09 | Imprivata, Inc. | Systems and methods for multi-factor authentication |
US9565561B2 (en) * | 2007-11-14 | 2017-02-07 | Belkin International, Inc. | Alert for adding client devices to a network |
EP2061205A3 (en) * | 2007-11-16 | 2009-06-17 | Hewlett-Packard Development Company, L.P. | Method and apparatus for accessing a network |
US8649297B2 (en) * | 2010-03-26 | 2014-02-11 | Cisco Technology, Inc. | System and method for simplifying secure network setup |
CN101895962A (zh) | 2010-08-05 | 2010-11-24 | 华为终端有限公司 | Wi-Fi接入方法、接入点及Wi-Fi接入系统 |
US8776212B2 (en) * | 2010-12-14 | 2014-07-08 | Suridx, Inc. | Protecting computers using an identity-based router |
US8417806B2 (en) * | 2011-05-27 | 2013-04-09 | Dell Products, Lp | System and method for optimizing secured internet small computer system interface storage area networks |
AU2011101295B4 (en) * | 2011-06-13 | 2012-08-02 | Device Authority Ltd | Hardware identity in multi-factor authentication layer |
US8776213B2 (en) * | 2011-07-07 | 2014-07-08 | Bottomline Technologies (De), Inc. | Mobile application security system and method |
US9462466B2 (en) * | 2011-09-29 | 2016-10-04 | Israel L'Heureux | Gateway router supporting session hand-off and content sharing among clients of a local area network |
US20130326047A1 (en) * | 2012-05-30 | 2013-12-05 | Mesh Networks, Llc | Router and personal device for monitoring and controlling data transfer rates on a local area network |
US9306810B2 (en) * | 2012-06-11 | 2016-04-05 | WiFiZapper, Inc. | WiFi zapper smart phone application |
WO2015103338A1 (en) * | 2013-12-31 | 2015-07-09 | Lookout, Inc. | Cloud-based network security |
US9961079B1 (en) * | 2014-03-21 | 2018-05-01 | Symantec Corporation | Context aware intruder detection using WIFI MAC addresses |
EP3073774A1 (en) * | 2015-03-23 | 2016-09-28 | Thomson Licensing | Automatic configuration of a wireless residential access network |
CN104869609A (zh) * | 2015-04-27 | 2015-08-26 | 小米科技有限责任公司 | 信息提供方法和装置 |
KR101637863B1 (ko) * | 2016-01-05 | 2016-07-08 | 주식회사 코인플러그 | 본인인증용 정보 보안 전송시스템 및 방법 |
CN105554756A (zh) | 2016-01-05 | 2016-05-04 | 太仓市同维电子有限公司 | 一种利用家庭网关防止无线蹭网的方法 |
US10225740B2 (en) * | 2016-05-12 | 2019-03-05 | Zscaler, Inc. | Multidimensional risk profiling for network access control of mobile devices through a cloud based security system |
US10419931B1 (en) * | 2016-08-25 | 2019-09-17 | EMC IP Holding Company LLC | Security for network computing environment using centralized security system |
CN107592639A (zh) | 2017-10-26 | 2018-01-16 | 上海斐讯数据通信技术有限公司 | 一种终端设备加入路由器白名单的方法及系统 |
US10693880B2 (en) * | 2017-11-27 | 2020-06-23 | Bank Of America Corporation | Multi-stage authentication of an electronic communication |
US10891372B1 (en) * | 2017-12-01 | 2021-01-12 | Majid Shahbazi | Systems, methods, and products for user account authentication and protection |
US11310275B2 (en) * | 2018-01-31 | 2022-04-19 | Sophos Limited | Managing admission of unrecognized devices onto an enterprise network |
US11683312B2 (en) * | 2018-11-08 | 2023-06-20 | Arris Enterprises Llc | Client device authentication to a secure network |
-
2018
- 2018-11-08 US US16/184,999 patent/US11683312B2/en active Active
-
2019
- 2019-11-08 EP EP19836100.8A patent/EP3878151A1/en active Pending
- 2019-11-08 WO PCT/US2019/060472 patent/WO2020097464A1/en unknown
- 2019-11-08 MX MX2021005027A patent/MX2021005027A/es unknown
- 2019-11-08 CA CA3118320A patent/CA3118320A1/en active Pending
Also Published As
Publication number | Publication date |
---|---|
EP3878151A1 (en) | 2021-09-15 |
US11683312B2 (en) | 2023-06-20 |
US20200153833A1 (en) | 2020-05-14 |
WO2020097464A1 (en) | 2020-05-14 |
CA3118320A1 (en) | 2020-05-14 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX2021005027A (es) | Autenticación de dispositivo cliente a una red segura. | |
MX2017008769A (es) | Metodo y dispositivo para determinar una autoridad de control en un dispositivo de usuario. | |
MX2018003708A (es) | Registro seguro de dispositivo de seguridad para la comunicacion con servidor de seguridad. | |
MX2019002625A (es) | Sistemas y metodos para autentificacion de dispositivos. | |
AR102007A1 (es) | Sistema, método implementado por computadora y dispositivo informático de autenticación para acceder a recursos en base a desafíos | |
WO2016049636A3 (en) | Remote server encrypted data provisioning system and methods | |
WO2010060704A3 (en) | Method and system for token-based authentication | |
WO2015157693A3 (en) | System and method for an efficient authentication and key exchange protocol | |
JP2017513265A5 (es) | ||
WO2012012438A8 (en) | Systems and methods for providing a smart group for access control | |
WO2015023341A3 (en) | Secure authorization systems and methods | |
MX346000B (es) | Metodos y sistemas para acceder de forma electronica a informacion de cuenta. | |
GB2549227A (en) | Secure data management techniques | |
MX2020006875A (es) | Metodos para determinar categorias de acceso y/o causas de establecimiento y dispositivos relacionados. | |
GB2533728A (en) | Method for assigning an agent device from a first device registry to a second device registry | |
SA520411142B1 (ar) | إجراء وصول عشوائي مرتَّب حسب الأولوية | |
WO2016144258A3 (en) | Methods and systems for facilitating secured access to storage devices | |
MX2015015140A (es) | Autentificacion de usuario. | |
PH12016502598A1 (en) | Security control system for granting access and security control method thereof | |
SG10201609189XA (en) | Methods, systems and devices for access control | |
WO2017035085A9 (en) | System and method for biometric protocol standards | |
WO2018222132A3 (zh) | 网络认证方法、网络设备及核心网设备 | |
EP4246892A3 (en) | Method and system for controlling the exchange of privacy-sensitive information | |
JP2017033109A5 (es) | ||
SE1751328A1 (sv) | A system and method for network entity assisted honeypot access point detection |