MX363879B - Gestion de la utilizacion del conjunto de servicios publicos y privados. - Google Patents
Gestion de la utilizacion del conjunto de servicios publicos y privados.Info
- Publication number
- MX363879B MX363879B MX2017001731A MX2017001731A MX363879B MX 363879 B MX363879 B MX 363879B MX 2017001731 A MX2017001731 A MX 2017001731A MX 2017001731 A MX2017001731 A MX 2017001731A MX 363879 B MX363879 B MX 363879B
- Authority
- MX
- Mexico
- Prior art keywords
- service set
- access point
- public service
- connect
- attempts
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/105—Multiple levels of security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W48/00—Access restriction; Network selection; Access point selection
- H04W48/02—Access restriction performed under specific conditions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/67—Risk-dependent, e.g. selecting a security level depending on risk profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/73—Access point logical identity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W48/00—Access restriction; Network selection; Access point selection
- H04W48/18—Selecting a network or a communication service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W84/00—Network topologies
- H04W84/02—Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
- H04W84/10—Small scale networks; Flat hierarchical networks
- H04W84/12—WLAN [Wireless Local Area Networks]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Métodos, sistemas y medios legibles por computadora pueden operar para facilitar la gestión de conexiones entre uno o más dispositivos de cliente y un punto de acceso sobre uno o más conjuntos de servicios; un punto de acceso puede mantener una lista de dispositivos de cliente que han sido asociados con éxito con un conjunto de servicios privados trasmitido desde el punto de acceso, y cuando un dispositivo de cliente de la lista intenta conectarse a un conjunto de servicios públicos transmitido desde el punto de acceso, el punto de acceso puede negar el intento de los dispositivos de cliente por conectarse al conjunto de servicios públicos; los intentos por parte del dispositivo de cliente para unirse al conjunto de servicios públicos pueden ser negados por un número de intentos predeterminado o un periodo predeterminado; la negación de un intento por conectarse a un conjunto de servicios públicos puede permitir a un dispositivo de cliente tener más oportunidades de conectarse a un conjunto de servicios privados trasmitido desde un punto de acceso correspondiente.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201462034479P | 2014-08-07 | 2014-08-07 | |
PCT/US2015/042856 WO2016022381A1 (en) | 2014-08-07 | 2015-07-30 | Managing private and public service set utilization |
US14/813,534 US9674186B2 (en) | 2014-08-07 | 2015-07-30 | Managing private and public service set utilization |
Publications (2)
Publication Number | Publication Date |
---|---|
MX2017001731A MX2017001731A (es) | 2017-05-17 |
MX363879B true MX363879B (es) | 2019-04-05 |
Family
ID=53836845
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2017001731A MX363879B (es) | 2014-08-07 | 2015-07-30 | Gestion de la utilizacion del conjunto de servicios publicos y privados. |
Country Status (4)
Country | Link |
---|---|
US (2) | US9674186B2 (es) |
CA (1) | CA2956801C (es) |
MX (1) | MX363879B (es) |
WO (1) | WO2016022381A1 (es) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11457487B2 (en) * | 2016-04-01 | 2022-09-27 | Comcast Cable Communications, Llc | Methods and systems for connecting to a wireless network |
WO2018112712A1 (en) | 2016-12-19 | 2018-06-28 | Arris Enterprises Llc | Service set steering based upon device identifier |
BE1025148B1 (nl) * | 2017-09-12 | 2018-11-20 | Telenet Besloten Vennootschap Met Beperkte Aansprakelijkheid | Werkwijze voor het verbinden met een toegangspunt voorzien zijnde van een publieke en een private draadloze netwerkverbinding |
US11064354B2 (en) | 2018-02-23 | 2021-07-13 | Arris Enterprises Llc | Virtual tenant for multiple dwelling unit |
US11265596B2 (en) * | 2019-03-21 | 2022-03-01 | Arris Enterprises Llc | Channel reporting during fast channel change |
US20230046788A1 (en) * | 2021-08-16 | 2023-02-16 | Capital One Services, Llc | Systems and methods for resetting an authentication counter |
US20230199488A1 (en) * | 2021-12-17 | 2023-06-22 | Arris Enterprises Llc | Automatic access configuration for automatic authorization of a client device to receive an access parameter |
US11893102B1 (en) * | 2023-04-21 | 2024-02-06 | Intuit Inc. | Intelligent authentication gateway |
Family Cites Families (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FI122050B (fi) * | 2005-09-15 | 2011-07-29 | Network Services Finland Oy | Langaton lähiverkko, adapteriyksikkö ja laitteisto |
US20090046644A1 (en) * | 2007-08-17 | 2009-02-19 | Qualcomm Incorporated | Service set manager for ad hoc mobile service provider |
JP2011155589A (ja) * | 2010-01-28 | 2011-08-11 | Hitachi Ltd | ハイブリッド通信端末およびプログラム |
US8073441B1 (en) * | 2010-08-24 | 2011-12-06 | Metropcs Wireless, Inc. | Location-based network selection method for a mobile device |
US9155030B2 (en) * | 2012-06-27 | 2015-10-06 | Apple Inc. | Methods and apparatus for network selection in overlapping network environments |
-
2015
- 2015-07-30 US US14/813,534 patent/US9674186B2/en active Active
- 2015-07-30 WO PCT/US2015/042856 patent/WO2016022381A1/en active Application Filing
- 2015-07-30 MX MX2017001731A patent/MX363879B/es active IP Right Grant
- 2015-07-30 CA CA2956801A patent/CA2956801C/en active Active
-
2017
- 2017-05-01 US US15/583,454 patent/US9912667B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
MX2017001731A (es) | 2017-05-17 |
WO2016022381A1 (en) | 2016-02-11 |
US9674186B2 (en) | 2017-06-06 |
US20160044036A1 (en) | 2016-02-11 |
CA2956801C (en) | 2019-02-26 |
US9912667B2 (en) | 2018-03-06 |
CA2956801A1 (en) | 2016-02-11 |
US20170237743A1 (en) | 2017-08-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX363879B (es) | Gestion de la utilizacion del conjunto de servicios publicos y privados. | |
EP3691215A4 (en) | ACCESS TOKEN, TERMINAL AND SERVER MANAGEMENT PROCESS | |
EP3654577A4 (en) | CERTIFICATE MANAGEMENT METHOD, SYSTEM, NETWORK DEVICE AND COMPUTER READABLE STORAGE MEDIUM | |
SG11202007429RA (en) | Trust and identity management systems and methods | |
MX2017007644A (es) | Entrega de notificacion adaptada al usuario. | |
GB2542290A (en) | Wireless local area network access | |
MX2018001494A (es) | Controlar una nube de dispositivos. | |
MX2017004292A (es) | Sistemas y metodos para proteger dispositivos de red. | |
MX369302B (es) | Metodos y sistemas para gestion de permisos para acceder a recursos de dispositivo movil. | |
EP3123661A4 (en) | Systems and methods to facilitate multi-factor authentication policy enforcement using one or more policy handlers | |
EP3197123A4 (en) | Method, terminal, and network server for information encryption and decryption and key management | |
EP3118771A4 (en) | Confidential data management method and device, and security authentication method and system | |
EP2663053A3 (en) | Methods and apparatus for creating and implementing security policies for resources on a network | |
EP3143582A4 (en) | Social relation management apparatuses, methods and systems | |
WO2011130711A3 (en) | Cross-domain identity management for a whitelist-based online secure device privisioning framework | |
EP3534568A4 (en) | METHOD AND DEVICE FOR GRANTING THE PERMISSION OF A NETWORK SERVICE CYCLE MANAGEMENT | |
MX361806B (es) | Métodos y sistemas para recomendar configuraciones de comunicación. | |
MX2016016009A (es) | Sistema y metodos para una credencial inlcuyendo multiples privilegios de acceso. | |
EP3443944A4 (en) | MONITORING SYSTEM AND ADMINISTRATIVE SERVERS | |
WO2017027134A8 (en) | Validating authorization for use of a set of features of a device | |
EP3557835A4 (en) | MIGRATION PROCEDURES FOR AUTHORIZATION AUTHORIZATIONS, DEVICE DEVICE AND SERVICE SERVERS | |
EP3547606A4 (en) | AUTHORIZATION MANAGEMENT METHOD, ASSOCIATED DEVICE, AND SYSTEM | |
EP3487276A4 (en) | COMPONENT MANAGEMENT SYSTEM, COMPONENT ASSEMBLY DEVICE AND COMPONENT MANAGEMENT METHOD | |
EP4246892A3 (en) | Method and system for controlling the exchange of privacy-sensitive information | |
WO2014004615A3 (en) | System and method for hosting and sharing a live event |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FG | Grant or registration |