SE0801973L - - Google Patents

Info

Publication number
SE0801973L
SE0801973L SE0801973A SE0801973A SE0801973L SE 0801973 L SE0801973 L SE 0801973L SE 0801973 A SE0801973 A SE 0801973A SE 0801973 A SE0801973 A SE 0801973A SE 0801973 L SE0801973 L SE 0801973L
Authority
SE
Sweden
Application number
SE0801973A
Other languages
Swedish (sv)
Other versions
SE0801973A1 (en
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Priority to SE0801973A priority Critical patent/SE0801973A1/en
Priority to PCT/SE2009/051027 priority patent/WO2010030233A1/en
Priority to EP09813316A priority patent/EP2338290A1/en
Publication of SE0801973A1 publication Critical patent/SE0801973A1/en
Publication of SE0801973L publication Critical patent/SE0801973L/sv

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/90Services for handling of emergency or hazardous situations, e.g. earthquake and tsunami warning systems [ETWS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
SE0801973A 2008-09-15 2008-09-15 Control of data traffic SE0801973A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
SE0801973A SE0801973A1 (en) 2008-09-15 2008-09-15 Control of data traffic
PCT/SE2009/051027 WO2010030233A1 (en) 2008-09-15 2009-09-15 Controlling of data traffic
EP09813316A EP2338290A1 (en) 2008-09-15 2009-09-15 Controlling of data traffic

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE0801973A SE0801973A1 (en) 2008-09-15 2008-09-15 Control of data traffic

Publications (2)

Publication Number Publication Date
SE0801973A1 SE0801973A1 (en) 2010-03-16
SE0801973L true SE0801973L (en) 2010-04-13

Family

ID=42005343

Family Applications (1)

Application Number Title Priority Date Filing Date
SE0801973A SE0801973A1 (en) 2008-09-15 2008-09-15 Control of data traffic

Country Status (3)

Country Link
EP (1) EP2338290A1 (en)
SE (1) SE0801973A1 (en)
WO (1) WO2010030233A1 (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7401114B1 (en) * 1998-04-20 2008-07-15 Sun Microsystems, Inc. Method and apparatus for making a computational service highly available
US20010051981A1 (en) * 2000-06-05 2001-12-13 Microsoft Corporation Methods and systems for discovering object-exchange resources on a network
US7467203B2 (en) * 2003-10-06 2008-12-16 Microsoft Corporation System and methods for robust discovery of servers and services in a heterogeneous environment
GB0420409D0 (en) * 2004-09-14 2004-10-20 Waterleaf Ltd Online commercial transaction system and method of operation thereof

Also Published As

Publication number Publication date
EP2338290A1 (en) 2011-06-29
SE0801973A1 (en) 2010-03-16
WO2010030233A1 (en) 2010-03-18

Similar Documents

Publication Publication Date Title
BR112016019572A2 (en)
BRPI0909040A2 (en)
BRPI0917573A2 (en)
BRPI0908549B8 (en)
BRPI0918697A2 (en)
BRPI0917525A2 (en)
BRPI0920750A2 (en)
BRPI0919470A2 (en)
BRPI0922455A2 (en)
BRPI0917618A8 (en)
BRPI0907698A2 (en)
BRPI0923734A2 (en)
BRPI0912727A2 (en)
BRPI0908285A2 (en)
BRPI0910485A2 (en)
BRPI0922669A2 (en)
BRPI0914750A2 (en)
BRPI0908120A2 (en)
BRPI0912462A2 (en)
BRPI0915616A2 (en)
BRPI0904541A8 (en)
BRPI0919811A2 (en)
BRPI0920914A2 (en)
BRPI0922550A2 (en)
BRPI0916284A2 (en)

Legal Events

Date Code Title Description
NAV Patent application has lapsed