NO20042773L - Fremgangsmate til kontroll av adgangsrettigheter innenfor mobilkommunikasjon - Google Patents

Fremgangsmate til kontroll av adgangsrettigheter innenfor mobilkommunikasjon

Info

Publication number
NO20042773L
NO20042773L NO20042773A NO20042773A NO20042773L NO 20042773 L NO20042773 L NO 20042773L NO 20042773 A NO20042773 A NO 20042773A NO 20042773 A NO20042773 A NO 20042773A NO 20042773 L NO20042773 L NO 20042773L
Authority
NO
Norway
Prior art keywords
procedure
mobile communications
access rights
controlling access
controlling
Prior art date
Application number
NO20042773A
Other languages
English (en)
Inventor
Rolf Kawe
Jonas Eriksson
Original Assignee
Telia Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telia Ab filed Critical Telia Ab
Publication of NO20042773L publication Critical patent/NO20042773L/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
NO20042773A 2002-01-10 2004-07-01 Fremgangsmate til kontroll av adgangsrettigheter innenfor mobilkommunikasjon NO20042773L (no)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE0200061A SE0200061L (sv) 2002-01-10 2002-01-10 Metod vid behörighetskontroll inom mobil kommunikation
PCT/SE2002/002424 WO2003058880A1 (en) 2002-01-10 2002-12-20 Method at access right control within mobile communication

Publications (1)

Publication Number Publication Date
NO20042773L true NO20042773L (no) 2004-09-10

Family

ID=20286626

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20042773A NO20042773L (no) 2002-01-10 2004-07-01 Fremgangsmate til kontroll av adgangsrettigheter innenfor mobilkommunikasjon

Country Status (5)

Country Link
EP (1) EP1466438A1 (no)
AU (1) AU2002359203A1 (no)
NO (1) NO20042773L (no)
SE (1) SE0200061L (no)
WO (1) WO2003058880A1 (no)

Families Citing this family (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2107756A1 (en) 2008-03-31 2009-10-07 British Telecommunications Public Limited Company Policy resolution
US8275830B2 (en) 2009-01-28 2012-09-25 Headwater Partners I Llc Device assisted CDR creation, aggregation, mediation and billing
US8402111B2 (en) 2009-01-28 2013-03-19 Headwater Partners I, Llc Device assisted services install
US8391834B2 (en) 2009-01-28 2013-03-05 Headwater Partners I Llc Security techniques for device assisted services
US8626115B2 (en) 2009-01-28 2014-01-07 Headwater Partners I Llc Wireless network service interfaces
US8406748B2 (en) 2009-01-28 2013-03-26 Headwater Partners I Llc Adaptive ambient services
US8924543B2 (en) 2009-01-28 2014-12-30 Headwater Partners I Llc Service design center for device assisted services
US8023425B2 (en) 2009-01-28 2011-09-20 Headwater Partners I Verifiable service billing for intermediate networking devices
US8898293B2 (en) 2009-01-28 2014-11-25 Headwater Partners I Llc Service offer set publishing to device agent with on-device service selection
US8635335B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc System and method for wireless network offloading
US8340634B2 (en) 2009-01-28 2012-12-25 Headwater Partners I, Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US8924469B2 (en) 2008-06-05 2014-12-30 Headwater Partners I Llc Enterprise access control and accounting allocation for access networks
US8548428B2 (en) 2009-01-28 2013-10-01 Headwater Partners I Llc Device group partitions and settlement platform
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US8346225B2 (en) 2009-01-28 2013-01-01 Headwater Partners I, Llc Quality of service for device assisted services
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US9578182B2 (en) 2009-01-28 2017-02-21 Headwater Partners I Llc Mobile device and service management
US9557889B2 (en) 2009-01-28 2017-01-31 Headwater Partners I Llc Service plan design, user interfaces, application programming interfaces, and device management
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US9755842B2 (en) 2009-01-28 2017-09-05 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US11985155B2 (en) 2009-01-28 2024-05-14 Headwater Research Llc Communications device with secure data path processing agents
US9253663B2 (en) 2009-01-28 2016-02-02 Headwater Partners I Llc Controlling mobile device communications on a roaming network based on device state
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US9647918B2 (en) 2009-01-28 2017-05-09 Headwater Research Llc Mobile device and method attributing media services network usage to requesting application
US10057775B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Virtualized policy and charging system
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US9858559B2 (en) 2009-01-28 2018-01-02 Headwater Research Llc Network service plan design
US9351193B2 (en) 2009-01-28 2016-05-24 Headwater Partners I Llc Intermediate networking devices
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US8893009B2 (en) 2009-01-28 2014-11-18 Headwater Partners I Llc End user device that secures an association of application to service policy with an application certificate check
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US11973804B2 (en) 2009-01-28 2024-04-30 Headwater Research Llc Network service plan design
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US9571559B2 (en) 2009-01-28 2017-02-14 Headwater Partners I Llc Enhanced curfew and protection associated with a device group
US8793758B2 (en) 2009-01-28 2014-07-29 Headwater Partners I Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US10484858B2 (en) 2009-01-28 2019-11-19 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US8745191B2 (en) 2009-01-28 2014-06-03 Headwater Partners I Llc System and method for providing user notifications
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US9154826B2 (en) 2011-04-06 2015-10-06 Headwater Partners Ii Llc Distributing content and service launch objects to mobile devices
WO2014159862A1 (en) 2013-03-14 2014-10-02 Headwater Partners I Llc Automated credential porting for mobile devices

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0354771B1 (en) * 1988-08-11 1995-05-31 International Business Machines Corporation Personal identification number processing using control vectors
US4924514A (en) * 1988-08-26 1990-05-08 International Business Machines Corporation Personal identification number processing using control vectors
US5944824A (en) * 1997-04-30 1999-08-31 Mci Communications Corporation System and method for single sign-on to a plurality of network elements
US6202157B1 (en) * 1997-12-08 2001-03-13 Entrust Technologies Limited Computer network security system and method having unilateral enforceable security policy provision
DK174672B1 (da) * 1999-11-09 2003-08-25 Orange As System til elektronisk udlevering af en personlig identifikationskode

Also Published As

Publication number Publication date
SE0200061D0 (sv) 2002-01-10
EP1466438A1 (en) 2004-10-13
WO2003058880A1 (en) 2003-07-17
AU2002359203A1 (en) 2003-07-24
SE519072C2 (sv) 2003-01-07
SE0200061L (sv) 2003-01-07

Similar Documents

Publication Publication Date Title
NO20042773L (no) Fremgangsmate til kontroll av adgangsrettigheter innenfor mobilkommunikasjon
AU2003234539A1 (en) Location-based access control for wireless local area networks
GB2413040B (en) Provider-activated software for mobile communication devices
EP1950681A4 (en) MOBILE DEVICE, ACCESS CONTROL MANAGEMENT AND ACCESS CONTROL MANAGEMENT PROCEDURES
EP1815620A4 (en) METHOD AND DEVICE FOR CONTROLLING RADIO ACCESS
AU2003230274A1 (en) Improved access point and wireless network controller
AU2003250441A1 (en) Mobile network authentication for protecting stored content
AU2003271080A1 (en) Semiconductor memory device, method for controlling the same, and mobile electronic device
DE602005010947D1 (de) Mobilkommunikationssystem und Mobilkommunikationsverfahren
AU2003217834A8 (en) Hybrid wireless access bridge and mobile access router system and method
FI20011957A (fi) Paikannusmenetelmä matkaviestinverkkoja varten
GB2395867B (en) Mobile communications
HK1072843A1 (en) Mobile communication system and communication control method for the same
NO20020290D0 (no) Fremgangsmåte ved roaming i mobilnett
GB2396779B (en) Mobile communications
DE60329141D1 (de) Direktzugriffsverfahren und Funkstation
AU2003225890A1 (en) Enhanced memory management for portable devices
NO20043183L (no) Fremgangsmate for posisjonering av mobile stasjoner
EP1571862A4 (en) METHOD FOR CONTROLLING A RADIO ACCESS NETWORK, AND RELAY RADIO ACCESS NETWORK
AU2003287563A1 (en) Network aware mobile devices and operations
HK1065427A1 (en) Radio access network and operation control method for the same
DE602004011427D1 (de) Mobilkommunikationssystem und Kontrollstation
EP1516244A4 (en) MOBILE APPLICATION ENVIRONMENT
GB0210467D0 (en) Location-based matchmaking using mobile access devices
GB2422919B (en) Software application security access management in mobile communication devices

Legal Events

Date Code Title Description
FC2A Withdrawal, rejection or dismissal of laid open patent application