MXPA05009882A - Configuracion automatica de terminal del cliente en un punto publico de trabajo. - Google Patents

Configuracion automatica de terminal del cliente en un punto publico de trabajo.

Info

Publication number
MXPA05009882A
MXPA05009882A MXPA05009882A MXPA05009882A MXPA05009882A MX PA05009882 A MXPA05009882 A MX PA05009882A MX PA05009882 A MXPA05009882 A MX PA05009882A MX PA05009882 A MXPA05009882 A MX PA05009882A MX PA05009882 A MXPA05009882 A MX PA05009882A
Authority
MX
Mexico
Prior art keywords
client terminal
establish
access
information
web server
Prior art date
Application number
MXPA05009882A
Other languages
English (en)
Inventor
Saurabh Mathur
Original Assignee
Thomson Licensing
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing filed Critical Thomson Licensing
Publication of MXPA05009882A publication Critical patent/MXPA05009882A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Abstract

La invencion proporciona un aparato y un metodo para configurar automaticamente una terminal (140) del cliente IEEE802.1x, para proporcionar el acceso limitado en un ambiente WLAN, especificamente con el uso del punto de acceso para filtrar el trafico asociado con el acceso limitado para asi redirigir la solicitud http de la terminal del cliente a un servidor (150) de red local. El servidor de red responde a la terminal del cliente al solicitar la informacion requerida para establecer una comunicacion autorizada. Despues, la terminal del cliente ofrece la informacion requerida para establecer una comunicacion autorizada. En el curso de la comunicacion, el servidor de red envia la informacion como las velocidades de trasmision, informacion de reaccion de nueva cuenta del usuario, seleccion del metodo de autenticacion, y los terminos y condiciones de aceptacion del acceso del usuario, todos tipicamente requeridos para establecer un acceso autorizado. El cliente responde con informacion requerida para establecer una comunicacion autorizada.
MXPA05009882A 2003-03-14 2004-03-12 Configuracion automatica de terminal del cliente en un punto publico de trabajo. MXPA05009882A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US45455103P 2003-03-14 2003-03-14
PCT/US2004/007806 WO2004084465A2 (en) 2003-03-14 2004-03-12 Automatic configuration of client terminal in public hot spot

Publications (1)

Publication Number Publication Date
MXPA05009882A true MXPA05009882A (es) 2006-03-13

Family

ID=33029890

Family Applications (1)

Application Number Title Priority Date Filing Date
MXPA05009882A MXPA05009882A (es) 2003-03-14 2004-03-12 Configuracion automatica de terminal del cliente en un punto publico de trabajo.

Country Status (7)

Country Link
US (1) US8522315B2 (es)
EP (1) EP1604308A4 (es)
JP (1) JP2006523412A (es)
KR (1) KR20050116820A (es)
CN (2) CN101902742A (es)
MX (1) MXPA05009882A (es)
WO (1) WO2004084465A2 (es)

Families Citing this family (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7142851B2 (en) * 2003-04-28 2006-11-28 Thomson Licensing Technique for secure wireless LAN access
US8019082B1 (en) * 2003-06-05 2011-09-13 Mcafee, Inc. Methods and systems for automated configuration of 802.1x clients
US8290603B1 (en) 2004-06-05 2012-10-16 Sonos, Inc. User interfaces for controlling and manipulating groupings in a multi-zone media system
US11294618B2 (en) 2003-07-28 2022-04-05 Sonos, Inc. Media player system
US8086752B2 (en) 2006-11-22 2011-12-27 Sonos, Inc. Systems and methods for synchronizing operations among a plurality of independently clocked digital data processing devices that independently source digital data
US8234395B2 (en) 2003-07-28 2012-07-31 Sonos, Inc. System and method for synchronizing operations among a plurality of independently clocked digital data processing devices
US11106425B2 (en) 2003-07-28 2021-08-31 Sonos, Inc. Synchronizing operations among a plurality of independently clocked digital data processing devices
US10613817B2 (en) 2003-07-28 2020-04-07 Sonos, Inc. Method and apparatus for displaying a list of tracks scheduled for playback by a synchrony group
US11106424B2 (en) 2003-07-28 2021-08-31 Sonos, Inc. Synchronizing operations among a plurality of independently clocked digital data processing devices
US11650784B2 (en) 2003-07-28 2023-05-16 Sonos, Inc. Adjusting volume levels
US9977561B2 (en) 2004-04-01 2018-05-22 Sonos, Inc. Systems, methods, apparatus, and articles of manufacture to provide guest access
US8024055B1 (en) 2004-05-15 2011-09-20 Sonos, Inc. Method and system for controlling amplifiers
US8868698B2 (en) 2004-06-05 2014-10-21 Sonos, Inc. Establishing a secure wireless network with minimum human intervention
US8326951B1 (en) 2004-06-05 2012-12-04 Sonos, Inc. Establishing a secure wireless network with minimum human intervention
US7653036B2 (en) * 2004-08-18 2010-01-26 Broadcom Corporation Method and system for automatic registration security
US7930737B2 (en) * 2004-08-18 2011-04-19 Broadcom Corporation Method and system for improved communication network setup utilizing extended terminals
JP4630671B2 (ja) * 2005-01-12 2011-02-09 キヤノン株式会社 情報処理装置及びその通信設定方法、並びに制御プログラム
CN1835436B (zh) * 2005-03-14 2010-04-14 华为技术有限公司 一种通用鉴权网络及一种实现鉴权的方法
BRPI0520139B1 (pt) * 2005-04-22 2018-11-06 Thomson Licensing método e aparelhos para acesso lan sem fio (wlan) anônimo seguro
US20090113522A1 (en) * 2005-06-16 2009-04-30 Magali Crassous Method for Translating an Authentication Protocol
US7724703B2 (en) 2005-10-13 2010-05-25 Belden, Inc. System and method for wireless network monitoring
US8638762B2 (en) 2005-10-13 2014-01-28 Trapeze Networks, Inc. System and method for network integrity
EP1861989B1 (de) * 2006-03-08 2019-08-07 Gigaset Communications GmbH Verfahren und konfigurations-/softwareaktualisierungsserver zum übertragen von daten zwischen einem kundengerät und dem server
KR100819942B1 (ko) * 2006-04-17 2008-04-10 주식회사 에어큐브 유무선 네트워크의 검역 및 정책기반 접속제어 방법
US20070258415A1 (en) * 2006-05-02 2007-11-08 Accton Technology Corporation Handshake method for wireless client
US7558266B2 (en) * 2006-05-03 2009-07-07 Trapeze Networks, Inc. System and method for restricting network access using forwarding databases
US8966018B2 (en) * 2006-05-19 2015-02-24 Trapeze Networks, Inc. Automated network device configuration and network deployment
US8818322B2 (en) 2006-06-09 2014-08-26 Trapeze Networks, Inc. Untethered access point mesh system and method
US9258702B2 (en) 2006-06-09 2016-02-09 Trapeze Networks, Inc. AP-local dynamic switching
US9408070B2 (en) * 2006-09-05 2016-08-02 Kyocera Corporation Wireless internet activation system and method
US8788080B1 (en) 2006-09-12 2014-07-22 Sonos, Inc. Multi-channel pairing in a media system
US9202509B2 (en) 2006-09-12 2015-12-01 Sonos, Inc. Controlling and grouping in a multi-zone media system
US8483853B1 (en) 2006-09-12 2013-07-09 Sonos, Inc. Controlling and manipulating groupings in a multi-zone media system
US8340110B2 (en) 2006-09-15 2012-12-25 Trapeze Networks, Inc. Quality of service provisioning for wireless networks
US8719431B2 (en) * 2006-10-26 2014-05-06 Blackberry Limited Transient WLAN connection profiles
EP2346211A3 (en) * 2006-11-21 2011-10-26 Research in Motion Limited Displaying a list of connection profiles of wireless local area networks
JP4308860B2 (ja) * 2007-02-20 2009-08-05 株式会社エヌ・ティ・ティ・ドコモ 移動通信端末及びウェブサイト閲覧方法
DE102007009023B4 (de) * 2007-02-23 2011-12-22 Siemens Ag Vorrichtung und Verfahren zum Bereitstellen von RFID-Identifizierungsdaten für einen Authentisierungsserver
US7907562B2 (en) 2007-06-20 2011-03-15 Microsoft Corporation Managing dense wireless access point infrastructures in wireless local area networks
US8902904B2 (en) 2007-09-07 2014-12-02 Trapeze Networks, Inc. Network assignment based on priority
US8238942B2 (en) 2007-11-21 2012-08-07 Trapeze Networks, Inc. Wireless station location detection
CN101448038B (zh) * 2007-11-27 2011-07-27 华为技术有限公司 终端及操作确认的方法
US8135384B2 (en) * 2007-11-29 2012-03-13 Microsoft Corporation Policy enforcement for multi-radio transmission and reception
US8782251B2 (en) * 2008-02-27 2014-07-15 Microsoft Corporation Automated configuration of network mode
EP2134063B1 (en) 2008-05-12 2013-10-02 BlackBerry Limited Methods and apparatus for use in facilitating access to a communication service via WLAN hotspot
US8978105B2 (en) 2008-07-25 2015-03-10 Trapeze Networks, Inc. Affirming network relationships and resource access via related networks
US8238298B2 (en) 2008-08-29 2012-08-07 Trapeze Networks, Inc. Picking an optimal channel for an access point in a wireless network
US9319880B2 (en) 2010-09-15 2016-04-19 Intel Corporation Reformatting data to decrease bandwidth between a video encoder and a buffer
US11265652B2 (en) 2011-01-25 2022-03-01 Sonos, Inc. Playback device pairing
US11429343B2 (en) 2011-01-25 2022-08-30 Sonos, Inc. Stereo playback configuration and control
EP3700163B1 (en) * 2011-02-14 2022-01-19 Nokia Technologies Oy Seamless wi-fi subscription remediation
US8938312B2 (en) 2011-04-18 2015-01-20 Sonos, Inc. Smart line-in processing
US8590023B2 (en) 2011-06-30 2013-11-19 Intel Corporation Mobile device and method for automatic connectivity, data offloading and roaming between networks
US9042556B2 (en) 2011-07-19 2015-05-26 Sonos, Inc Shaping sound responsive to speaker orientation
US9571482B2 (en) 2011-07-21 2017-02-14 Intel Corporation Secure on-line sign-up and provisioning for Wi-Fi hotspots using a device management protocol
JP5934364B2 (ja) * 2011-09-09 2016-06-15 インテル コーポレイション Soap−xml技術を使用したwi−fiホットスポットのための安全なオンラインサインアップ及び提供のためのモバイルデバイス及び方法
US9264433B2 (en) 2012-03-27 2016-02-16 Intel Corporation Secure and automatic connection to wireless network
US9729115B2 (en) 2012-04-27 2017-08-08 Sonos, Inc. Intelligently increasing the sound level of player
US9008330B2 (en) 2012-09-28 2015-04-14 Sonos, Inc. Crossover frequency adjustments for audio speakers
US9307408B2 (en) 2012-12-27 2016-04-05 Intel Corporation Secure on-line signup and provisioning of wireless devices
US9479595B2 (en) 2013-02-05 2016-10-25 Intel IP Corporation Online signup provisioning techniques for hotspot connections
KR101451001B1 (ko) * 2013-02-19 2014-10-15 주식회사 엘지유플러스 무선 단말기에 통신 서비스를 제공하기 위한 통신 서비스 제공 시스템 및 그 제어방법과, 무선 랜 접속 장치 및 그 제어방법
US20150223059A1 (en) * 2013-03-01 2015-08-06 Intel Corporation Techniques for establishing access to a local wireless network
US9244516B2 (en) 2013-09-30 2016-01-26 Sonos, Inc. Media playback system using standby mode in a mesh network
US9226087B2 (en) 2014-02-06 2015-12-29 Sonos, Inc. Audio output balancing during synchronized playback
US9226073B2 (en) 2014-02-06 2015-12-29 Sonos, Inc. Audio output balancing during synchronized playback
CN103888983B (zh) * 2014-03-31 2018-03-13 美的集团股份有限公司 终端wifi工作模式自动切换方法和系统
US9742775B2 (en) 2014-07-01 2017-08-22 Google Inc. Wireless local area network access
US9055062B1 (en) * 2014-08-08 2015-06-09 Google Inc. Per-user wireless traffic handling
US10248376B2 (en) 2015-06-11 2019-04-02 Sonos, Inc. Multiple groupings in a playback system
US10320766B2 (en) 2015-11-17 2019-06-11 Google Llc Wireless network access
CN105721431B (zh) * 2016-01-15 2019-03-08 北京小米移动软件有限公司 访问无线网络的方法及装置
CN107425994B (zh) * 2016-05-24 2021-08-17 中兴通讯股份有限公司 一种实现参数远程管理的方法、终端和服务器
US10712997B2 (en) 2016-10-17 2020-07-14 Sonos, Inc. Room association based on name
KR102040174B1 (ko) * 2018-03-05 2019-11-05 주식회사 수산아이앤티 Hsts를 이용해서 클라이언트를 식별하는 방법
US10834591B2 (en) * 2018-08-30 2020-11-10 At&T Intellectual Property I, L.P. System and method for policy-based extensible authentication protocol authentication
US11822637B2 (en) * 2018-10-18 2023-11-21 Oracle International Corporation Adaptive authentication in spreadsheet interface integrated with web service
US11531747B2 (en) 2019-09-16 2022-12-20 Beijing Didi Infinity Technology And Development Co., Ltd. Method for exchanging data between a web browser and an application
CN113298532A (zh) * 2020-10-10 2021-08-24 阿里巴巴集团控股有限公司 通信授权、通信纠纷处理和通信方法、装置以及通信系统

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6167441A (en) * 1997-11-21 2000-12-26 International Business Machines Corporation Customization of web pages based on requester type
US7257836B1 (en) 2000-04-24 2007-08-14 Microsoft Corporation Security link management in dynamic networks
US7185360B1 (en) * 2000-08-01 2007-02-27 Hereuare Communications, Inc. System for distributed network authentication and access control
JP2002247047A (ja) * 2000-12-14 2002-08-30 Furukawa Electric Co Ltd:The セッション共有鍵共有方法、無線端末認証方法、無線端末および基地局装置
US7120129B2 (en) * 2001-03-13 2006-10-10 Microsoft Corporation System and method for achieving zero-configuration wireless computing and computing device incorporating same
JP2002314549A (ja) * 2001-04-18 2002-10-25 Nec Corp ユーザ認証システム及びそれに用いるユーザ認証方法
CN1141821C (zh) * 2001-04-25 2004-03-10 数位联合电信股份有限公司 可重定向的连接上网系统
EP1421509A4 (en) * 2001-08-07 2009-12-02 Tatara Systems Inc METHOD AND DEVICE FOR INTEGRATING CHARGING CALCULATION AND AUTHENTICATION FUNCTIONS IN LOCAL AND LARGE AREA WIRELESS DATA NETWORKS
JP3563714B2 (ja) 2001-08-08 2004-09-08 株式会社東芝 ネットワーク間接続装置
US8817757B2 (en) * 2001-12-12 2014-08-26 At&T Intellectual Property Ii, L.P. Zero-configuration secure mobility networking technique with web-based authentication interface for large WLAN networks
US20030233580A1 (en) * 2002-05-29 2003-12-18 Keeler James D. Authorization and authentication of user access to a distributed network communication system with roaming features
US7440573B2 (en) 2002-10-08 2008-10-21 Broadcom Corporation Enterprise wireless local area network switching system
US7353533B2 (en) * 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device
US7565688B2 (en) 2002-12-23 2009-07-21 Hewlett-Packard Development Company, L.P. Network demonstration techniques

Also Published As

Publication number Publication date
CN101902742A (zh) 2010-12-01
US20060173844A1 (en) 2006-08-03
CN1781099B (zh) 2011-11-09
JP2006523412A (ja) 2006-10-12
CN1781099A (zh) 2006-05-31
KR20050116820A (ko) 2005-12-13
WO2004084465A3 (en) 2005-05-19
EP1604308A4 (en) 2011-03-30
US8522315B2 (en) 2013-08-27
EP1604308A2 (en) 2005-12-14
WO2004084465A2 (en) 2004-09-30

Similar Documents

Publication Publication Date Title
MXPA05009882A (es) Configuracion automatica de terminal del cliente en un punto publico de trabajo.
CN100388151C (zh) 与ip网络接入相关的装置和方法
WO2004097590A3 (en) Method and system for providing sim-based roaming over existing wlan public access infrastructure
WO2004077794A3 (en) Web site management system and method
WO2001091398A3 (en) Authentication system and method
WO2005013582A3 (en) Controlling access to a network using redirection
WO2004061597A3 (en) Method and system for transmitting authentication context information
WO2005036852A8 (en) Apparatuses and method for authentication in heterogeneuous ip networks
WO2003096554A3 (en) Seamless public wireless local area network user authentication
ATE358956T1 (de) System für mobile authentifizierung mit reduzierten authentifizierungsverzögerung
AU4267999A (en) Preventing unauthorized use of service
WO2003013161A3 (en) Wireless bridge for roaming in network environment
WO2004034214A3 (en) Shared network access using different access keys
EP1176781A3 (en) VPN system in mobile IP network and method of setting VPN
JP2006523412A5 (es)
WO2002030133A3 (en) System and method for network and service selection in a mobile communication station
WO2003038577A8 (en) Privacy and identification in a data communication network
WO2004080096A3 (en) User plane-based location services (lcs) system, method and apparatus
WO2002054201A3 (en) System and method for providing authentication and verification services in an enhanced media gateway
WO2007103481A3 (en) Establishing facets of a policy for a communication session
CN103619019A (zh) 一种无线网络的上网认证方法
CN105981309B (zh) 用于提供增强的无线覆盖、改良的业务性能以及减少的电池功耗的装置和方法
JP2008042862A (ja) 無線lan通信システム及びその方法並びにプログラム
WO2005043282A3 (en) Method for authenticating subscriber station, method for configuring protocol thereof, and apparatus thereof in wireless portable internet system
CN101399724A (zh) 面向用户的网络接入和业务使用的一次认证方法

Legal Events

Date Code Title Description
FA Abandonment or withdrawal