SG11201806343XA - Server and program - Google Patents

Server and program

Info

Publication number
SG11201806343XA
SG11201806343XA SG11201806343XA SG11201806343XA SG11201806343XA SG 11201806343X A SG11201806343X A SG 11201806343XA SG 11201806343X A SG11201806343X A SG 11201806343XA SG 11201806343X A SG11201806343X A SG 11201806343XA SG 11201806343X A SG11201806343X A SG 11201806343XA
Authority
SG
Singapore
Prior art keywords
token
mobile terminal
server
processing unit
identification information
Prior art date
Application number
SG11201806343XA
Other languages
English (en)
Inventor
Kenta Yasukawa
Motokatsu Matsui
Yuta Shimizu
Takashi Oguma
Original Assignee
Soracom Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Soracom Inc filed Critical Soracom Inc
Publication of SG11201806343XA publication Critical patent/SG11201806343XA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
SG11201806343XA 2016-01-26 2016-01-26 Server and program SG11201806343XA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2016/052175 WO2017130292A1 (ja) 2016-01-26 2016-01-26 サーバ、モバイル端末及びプログラム

Publications (1)

Publication Number Publication Date
SG11201806343XA true SG11201806343XA (en) 2018-08-30

Family

ID=59397882

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201806343XA SG11201806343XA (en) 2016-01-26 2016-01-26 Server and program

Country Status (7)

Country Link
US (2) US11201861B2 (de)
EP (1) EP3410757B1 (de)
JP (1) JP6526248B2 (de)
CN (1) CN108496380B (de)
HK (1) HK1254321A1 (de)
SG (1) SG11201806343XA (de)
WO (1) WO2017130292A1 (de)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10542117B2 (en) 2015-09-03 2020-01-21 Verisign, Inc. Systems and methods for providing secure access to shared registration systems
US11329821B2 (en) 2015-12-28 2022-05-10 Verisign, Inc. Shared registration system
JP7185978B2 (ja) * 2018-07-03 2022-12-08 株式会社ソラコム 認証情報の設定を仲介するための装置及び方法
JP6892846B2 (ja) * 2018-07-25 2021-06-23 Kddi株式会社 認証用装置とサービス用装置とを含むコアネットワークシステムのユーザ認証方法
US10868808B1 (en) * 2018-10-16 2020-12-15 Sprint Communications Company L.P. Server application access authentication based on SIM
US11082451B2 (en) * 2018-12-31 2021-08-03 Citrix Systems, Inc. Maintaining continuous network service
US11070980B1 (en) 2019-03-25 2021-07-20 Sprint Communications Company L.P. Secondary device authentication proxied from authenticated primary device
US11657298B2 (en) 2019-04-19 2023-05-23 T-Mobile Usa, Inc. Card engine for producing dynamically configured content
EP3820106A1 (de) * 2019-11-07 2021-05-12 Nokia Solutions and Networks Oy Verfahren und gerät zur bereitstellung von internetvorrichtungen
US11481196B2 (en) 2020-01-22 2022-10-25 T-Mobile Usa, Inc. User interface for accessing and modifying development area content
US11675773B2 (en) 2020-01-22 2023-06-13 T-Mobile Usa, Inc. Content management
US11483155B2 (en) * 2020-01-22 2022-10-25 T-Mobile Usa, Inc. Access control using proof-of-possession token
US11601279B2 (en) * 2020-06-12 2023-03-07 Capital One Services, Llc Systems and methods for payment authentication
JP7280338B1 (ja) 2021-12-06 2023-05-23 エヌ・ティ・ティ・コミュニケーションズ株式会社 情報処理システム、トークン発行装置、情報処理方法、及びプログラム

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
PT1854263E (pt) * 2005-02-04 2011-07-05 Qualcomm Inc Técnica de bootstrapping para protecção de comunicações sem fios
US8996423B2 (en) * 2005-04-19 2015-03-31 Microsoft Corporation Authentication for a commercial transaction using a mobile module
GB2458470A (en) * 2008-03-17 2009-09-23 Vodafone Plc Mobile terminal authorisation arrangements
WO2009132280A1 (en) 2008-04-25 2009-10-29 Zte Corporation Carrier-grade peer-to-peer (p2p) network, system and method
US9379895B2 (en) * 2008-07-24 2016-06-28 Zscaler, Inc. HTTP authentication and authorization management
US8078870B2 (en) * 2009-05-14 2011-12-13 Microsoft Corporation HTTP-based authentication
US20110030039A1 (en) 2009-07-31 2011-02-03 Eric Bilange Device, method and apparatus for authentication on untrusted networks via trusted networks
EP2484066A4 (de) * 2009-10-01 2015-04-08 Rambus Inc Verfahren und systeme für erweiterte drahtlose reichweite
US8171529B2 (en) * 2009-12-17 2012-05-01 Intel Corporation Secure subscriber identity module service
US20110173105A1 (en) * 2010-01-08 2011-07-14 Nokia Corporation Utilizing AAA/HLR infrastructure for Web-SSO service charging
EP2534864B1 (de) * 2010-02-12 2019-11-27 BCE Inc. Nahtlose mobilteilnehmer-identifikation
US10157269B2 (en) * 2010-05-06 2018-12-18 John K. Thomas Verification system for secure transmission in a distributed processing network
US8301141B1 (en) * 2010-08-26 2012-10-30 Sprint Communications Company L.P. Automatic profile updating for a wireless communication device
US8627422B2 (en) * 2010-11-06 2014-01-07 Qualcomm Incorporated Authentication in secure user plane location (SUPL) systems
US8863256B1 (en) * 2011-01-14 2014-10-14 Cisco Technology, Inc. System and method for enabling secure transactions using flexible identity management in a vehicular environment
KR20130007797A (ko) * 2011-07-11 2013-01-21 삼성전자주식회사 개방형 인증 방법 및 시스템
US8769626B2 (en) * 2011-11-29 2014-07-01 Cisco Technology, Inc. Web authentication support for proxy mobile IP
US9515999B2 (en) * 2011-12-21 2016-12-06 Ssh Communications Security Oyj Automated access, key, certificate, and credential management
US9529871B2 (en) * 2012-03-30 2016-12-27 Commvault Systems, Inc. Information management of mobile device data
US9007635B2 (en) * 2012-06-18 2015-04-14 Canon Kabushiki Kaisha Image-forming apparatus communicating with an information-processing apparatus
US20150327065A1 (en) * 2012-11-27 2015-11-12 Telefonaktiebolaget Lm Ericsson (Publ) System for Handling Access by Wireless Devices in Wi-Fi Network
WO2014094822A1 (en) * 2012-12-17 2014-06-26 Telefonaktiebolaget L M Ericsson (Publ) Authenticating public land mobile networks to mobile stations
US9294454B2 (en) * 2013-03-15 2016-03-22 Microsoft Technology Licensing, Llc Actively federated mobile authentication
US10237732B2 (en) * 2013-06-12 2019-03-19 Telecom Italia S.P.A. Mobile device authentication in heterogeneous communication networks scenario
WO2015013548A1 (en) * 2013-07-24 2015-01-29 Visa International Service Association Systems and methods for interoperable network token processing
US9413749B2 (en) * 2013-08-20 2016-08-09 Vascode Technologies Ltd. System and method of authentication of a first party respective of a second party aided by a third party
JP6153168B2 (ja) * 2013-11-27 2017-06-28 日本電信電話株式会社 接続認証方法、そのシステムおよび端末
KR102144509B1 (ko) * 2014-03-06 2020-08-14 삼성전자주식회사 근접 통신 방법 및 장치
US9270758B2 (en) * 2014-03-31 2016-02-23 Cellco Partnership System for mobile application notary service
US9942043B2 (en) * 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
EP2961212B1 (de) * 2014-06-23 2020-09-09 Samsung Electronics Co., Ltd Verfahren und Vorrichtung zum Bereitstellen eines gesponserten Datendienstes für einen Benutzer
EP3189619B1 (de) * 2014-09-03 2021-02-17 NantOmics, LLC Vorrichtung, verfahren und computerprogrammprodukt für auf synthetischen genomischen varianten basierende sichere transaktionen
US9420463B2 (en) * 2014-09-30 2016-08-16 Sap Se Authorization based on access token
US9311811B1 (en) * 2014-10-08 2016-04-12 Google Inc. Alarm profile for a fabric network
CA2910654A1 (en) * 2014-11-10 2016-05-10 Investel Capital Corporation System and method for migrating a voice over data call between distinct data networks, and a voice over data call intermediating system and method therefor
KR102272838B1 (ko) * 2014-11-11 2021-07-06 삼성전자주식회사 이동통신 네트워크를 통한 데이터 서비스 제공 방법 및 장치
WO2016111600A1 (en) * 2015-01-09 2016-07-14 Samsung Electronics Co., Ltd. Mutual authentication between user equipment and an evolved packet core
EP3248349B1 (de) * 2015-01-23 2020-06-10 Telefonaktiebolaget LM Ericsson (publ) Verfahren und vorrichtung zum erhalt eines scoped-tokens
JP2016152471A (ja) * 2015-02-17 2016-08-22 日本電気株式会社 通信システム及び通信方法
US9887991B2 (en) * 2015-03-27 2018-02-06 Yahoo Holdings, Inc. Facilitation of service login
US9538378B2 (en) * 2015-04-01 2017-01-03 Verizon Patent And Licensing Inc. Controlling access to a long term evolution network via a non-long term evolution access network
US20180159940A1 (en) * 2015-07-03 2018-06-07 Telefonaktiebolaget Lm Ericsson (Publ) Method And Server For Managing Content Requests
CN105072108B (zh) * 2015-08-04 2018-10-19 小米科技有限责任公司 用户信息的传输方法、装置及系统
EP3160176B1 (de) * 2015-10-19 2019-12-11 Vodafone GmbH Benutzung eines dienstes eines mobilpaketkernnetzwerks ohne eine sim-karte zu haben

Also Published As

Publication number Publication date
JPWO2017130292A1 (ja) 2018-12-20
JP6526248B2 (ja) 2019-06-12
CN108496380B (zh) 2021-02-02
WO2017130292A1 (ja) 2017-08-03
EP3410757B1 (de) 2019-12-18
CN108496380A (zh) 2018-09-04
US20220060464A1 (en) 2022-02-24
EP3410757A1 (de) 2018-12-05
US11201861B2 (en) 2021-12-14
US20180351943A1 (en) 2018-12-06
HK1254321A1 (zh) 2019-07-19
EP3410757A4 (de) 2019-01-02
US11831629B2 (en) 2023-11-28

Similar Documents

Publication Publication Date Title
SG11201806343XA (en) Server and program
PH12019501638A1 (en) Login information processing method and device
ZA202306785B (en) Software-defined device interface system and method
MX353879B (es) Método, dispositivo y sistema para la gestión de una autoridad.
MX2017008769A (es) Metodo y dispositivo para determinar una autoridad de control en un dispositivo de usuario.
MX2017006511A (es) Infraestructura de identidad como servicio.
MX2018007941A (es) Sistema de comunicacion para la comunicacion en una red de comunicacion con subredes.
SG11201804033RA (en) Information recommendation method and apparatus
BR112014017901A8 (pt) Método, aparelho de terminal e servidor para transmissão de dados de nfc
EP2963905A3 (de) Kommunikationsvorrichtung, endgerätevorrichtung, steuerungsverfahren dafür und programm
MX343714B (es) Metodo, dispositivo y equipo de red para adquirir informacion de caracteristicas.
EP3690777A3 (de) Elektronische vorrichtung, zertifizierungsbehördenserver und bezahlsystem
GB2544417A (en) Venue-specific WI-FI connectivity notifications
MX2015015715A (es) Metodos y dispositivos para etiquetar un numero.
MY197297A (en) Event processing method and apparatus
PH12018501176A1 (en) Resource processing method and device
PH12018550058A1 (en) Systems and methods for updating sequence of services
MX355187B (es) Método para adquirir información de recomendación, terminal y servidor.
PH12019500099A1 (en) Mobile authentication method and system therefor
GB2559069A (en) Data Analytics system
GB2549878A (en) Techniques for implementing location based device services
MY178185A (en) Instant messaging method, instant messaging apparatus and instant messaging terminal
EP3836479A4 (de) Servervorrichtung, kommunikationsendgerät, kommunikationssystem und programm
PH12016502543A1 (en) Identify verification
WO2018084566A3 (ko) 보이는ars에서 웹/앱의 세션 연결과 전화채널을 동기화시켜주는 착신 연결 방법