SG11201806343XA - Server and program - Google Patents

Server and program

Info

Publication number
SG11201806343XA
SG11201806343XA SG11201806343XA SG11201806343XA SG11201806343XA SG 11201806343X A SG11201806343X A SG 11201806343XA SG 11201806343X A SG11201806343X A SG 11201806343XA SG 11201806343X A SG11201806343X A SG 11201806343XA SG 11201806343X A SG11201806343X A SG 11201806343XA
Authority
SG
Singapore
Prior art keywords
token
mobile terminal
server
processing unit
identification information
Prior art date
Application number
SG11201806343XA
Inventor
Kenta Yasukawa
Motokatsu Matsui
Yuta Shimizu
Takashi Oguma
Original Assignee
Soracom Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Soracom Inc filed Critical Soracom Inc
Publication of SG11201806343XA publication Critical patent/SG11201806343XA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Abstract

P0206WO - 26 - A server for providing a token to a mobile terminal includes a network interface and a processing unit coupled to the network interface. The processing unit is configured to receive from the mobile terminal a request asking for the token, to obtain subscriber identification information of the mobile terminal, to obtain a token which includes a user profile associated with the subscriber identification information and to which an electronic signature is added, and to transmit the token to the mobile terminal.
SG11201806343XA 2016-01-26 2016-01-26 Server and program SG11201806343XA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2016/052175 WO2017130292A1 (en) 2016-01-26 2016-01-26 Server, mobile terminal, and program

Publications (1)

Publication Number Publication Date
SG11201806343XA true SG11201806343XA (en) 2018-08-30

Family

ID=59397882

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201806343XA SG11201806343XA (en) 2016-01-26 2016-01-26 Server and program

Country Status (7)

Country Link
US (2) US11201861B2 (en)
EP (1) EP3410757B1 (en)
JP (1) JP6526248B2 (en)
CN (1) CN108496380B (en)
HK (1) HK1254321A1 (en)
SG (1) SG11201806343XA (en)
WO (1) WO2017130292A1 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10542117B2 (en) 2015-09-03 2020-01-21 Verisign, Inc. Systems and methods for providing secure access to shared registration systems
US11329821B2 (en) * 2015-12-28 2022-05-10 Verisign, Inc. Shared registration system
JP7185978B2 (en) * 2018-07-03 2022-12-08 株式会社ソラコム Apparatus and method for mediating setting of authentication information
JP6892846B2 (en) * 2018-07-25 2021-06-23 Kddi株式会社 User authentication method for core network system including authentication device and service device
US10868808B1 (en) * 2018-10-16 2020-12-15 Sprint Communications Company L.P. Server application access authentication based on SIM
US11082451B2 (en) * 2018-12-31 2021-08-03 Citrix Systems, Inc. Maintaining continuous network service
US11070980B1 (en) 2019-03-25 2021-07-20 Sprint Communications Company L.P. Secondary device authentication proxied from authenticated primary device
US11657298B2 (en) 2019-04-19 2023-05-23 T-Mobile Usa, Inc. Card engine for producing dynamically configured content
EP3820106A1 (en) * 2019-11-07 2021-05-12 Nokia Solutions and Networks Oy Method and apparatus for provisioning of internet devices
US11483155B2 (en) * 2020-01-22 2022-10-25 T-Mobile Usa, Inc. Access control using proof-of-possession token
US11481196B2 (en) 2020-01-22 2022-10-25 T-Mobile Usa, Inc. User interface for accessing and modifying development area content
US11675773B2 (en) 2020-01-22 2023-06-13 T-Mobile Usa, Inc. Content management
US11601279B2 (en) * 2020-06-12 2023-03-07 Capital One Services, Llc Systems and methods for payment authentication
JP7280338B1 (en) 2021-12-06 2023-05-23 エヌ・ティ・ティ・コミュニケーションズ株式会社 Information processing system, token issuing device, information processing method, and program

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2259539B1 (en) 2005-02-04 2013-10-09 QUALCOMM Incorporated Secure bootstrapping for wireless communications
US8996423B2 (en) * 2005-04-19 2015-03-31 Microsoft Corporation Authentication for a commercial transaction using a mobile module
GB2458470A (en) * 2008-03-17 2009-09-23 Vodafone Plc Mobile terminal authorisation arrangements
WO2009132280A1 (en) 2008-04-25 2009-10-29 Zte Corporation Carrier-grade peer-to-peer (p2p) network, system and method
US9379895B2 (en) * 2008-07-24 2016-06-28 Zscaler, Inc. HTTP authentication and authorization management
US8078870B2 (en) 2009-05-14 2011-12-13 Microsoft Corporation HTTP-based authentication
US20110030039A1 (en) 2009-07-31 2011-02-03 Eric Bilange Device, method and apparatus for authentication on untrusted networks via trusted networks
JP2013507039A (en) * 2009-10-01 2013-02-28 ラムバス・インコーポレーテッド Method and system for improving radio coverage
US8171529B2 (en) * 2009-12-17 2012-05-01 Intel Corporation Secure subscriber identity module service
US20110173105A1 (en) * 2010-01-08 2011-07-14 Nokia Corporation Utilizing AAA/HLR infrastructure for Web-SSO service charging
WO2011097706A1 (en) * 2010-02-12 2011-08-18 Bce Inc. Seamless mobile subscriber identification
US10157269B2 (en) * 2010-05-06 2018-12-18 John K. Thomas Verification system for secure transmission in a distributed processing network
US8301141B1 (en) * 2010-08-26 2012-10-30 Sprint Communications Company L.P. Automatic profile updating for a wireless communication device
US8627422B2 (en) * 2010-11-06 2014-01-07 Qualcomm Incorporated Authentication in secure user plane location (SUPL) systems
US8863256B1 (en) * 2011-01-14 2014-10-14 Cisco Technology, Inc. System and method for enabling secure transactions using flexible identity management in a vehicular environment
KR20130007797A (en) * 2011-07-11 2013-01-21 삼성전자주식회사 Method and system for open authentication
US8769626B2 (en) * 2011-11-29 2014-07-01 Cisco Technology, Inc. Web authentication support for proxy mobile IP
SG11201403482TA (en) * 2011-12-21 2014-07-30 Ssh Comm Security Oyj Automated access, key, certificate, and credential management
WO2013148096A1 (en) * 2012-03-30 2013-10-03 Commvault Systems, Inc. Informaton management of mobile device data
US9007635B2 (en) * 2012-06-18 2015-04-14 Canon Kabushiki Kaisha Image-forming apparatus communicating with an information-processing apparatus
WO2014084760A1 (en) * 2012-11-27 2014-06-05 Telefonaktiebolaget Lm Ericsson (Publ) System for handling access by wireless devices in wi-fi network
US9674219B2 (en) * 2012-12-17 2017-06-06 Telefonaktiebolaget Lm Ericsson (Publ) Authenticating public land mobile networks to mobile stations
US9294454B2 (en) * 2013-03-15 2016-03-22 Microsoft Technology Licensing, Llc Actively federated mobile authentication
WO2014198745A1 (en) * 2013-06-12 2014-12-18 Telecom Italia S.P.A. Mobile device authentication in heterogeneous communication networks scenario
WO2015013522A1 (en) * 2013-07-24 2015-01-29 Visa International Service Association Systems and methods for communicating risk using token assurance data
US9413749B2 (en) * 2013-08-20 2016-08-09 Vascode Technologies Ltd. System and method of authentication of a first party respective of a second party aided by a third party
JP6153168B2 (en) * 2013-11-27 2017-06-28 日本電信電話株式会社 Connection authentication method, system and terminal
KR102144509B1 (en) * 2014-03-06 2020-08-14 삼성전자주식회사 Proximity communication method and apparatus
US9270758B2 (en) * 2014-03-31 2016-02-23 Cellco Partnership System for mobile application notary service
US9942043B2 (en) * 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
EP2961212B1 (en) * 2014-06-23 2020-09-09 Samsung Electronics Co., Ltd Method and apparatus for providing a sponsored data service to a user
KR101990223B1 (en) * 2014-09-03 2019-06-17 난트헬쓰, 인코포레이티드 Synthetic genomic variant-based secure transaction devices, systems and methods
US9420463B2 (en) * 2014-09-30 2016-08-16 Sap Se Authorization based on access token
US9553843B1 (en) * 2014-10-08 2017-01-24 Google Inc. Service directory profile for a fabric network
CA2910654A1 (en) * 2014-11-10 2016-05-10 Investel Capital Corporation System and method for migrating a voice over data call between distinct data networks, and a voice over data call intermediating system and method therefor
KR102272838B1 (en) * 2014-11-11 2021-07-06 삼성전자주식회사 Method and apparatus for privoding data service through mobile network
KR102315881B1 (en) * 2015-01-09 2021-10-21 삼성전자주식회사 Mutual authentication between user equipment and an evolved packet core
WO2016116171A1 (en) * 2015-01-23 2016-07-28 Telefonaktiebolaget Lm Ericsson (Publ) Methods and apparatus for obtaining a scoped token
JP2016152471A (en) * 2015-02-17 2016-08-22 日本電気株式会社 Communication system and communication method
US9887991B2 (en) * 2015-03-27 2018-02-06 Yahoo Holdings, Inc. Facilitation of service login
US9538378B2 (en) * 2015-04-01 2017-01-03 Verizon Patent And Licensing Inc. Controlling access to a long term evolution network via a non-long term evolution access network
US20180159940A1 (en) * 2015-07-03 2018-06-07 Telefonaktiebolaget Lm Ericsson (Publ) Method And Server For Managing Content Requests
CN105072108B (en) * 2015-08-04 2018-10-19 小米科技有限责任公司 Transmission method, the apparatus and system of user information
EP3160176B1 (en) * 2015-10-19 2019-12-11 Vodafone GmbH Using a service of a mobile packet core network without having a sim card

Also Published As

Publication number Publication date
US20220060464A1 (en) 2022-02-24
JPWO2017130292A1 (en) 2018-12-20
EP3410757A4 (en) 2019-01-02
CN108496380A (en) 2018-09-04
US11201861B2 (en) 2021-12-14
JP6526248B2 (en) 2019-06-12
WO2017130292A1 (en) 2017-08-03
EP3410757B1 (en) 2019-12-18
US20180351943A1 (en) 2018-12-06
CN108496380B (en) 2021-02-02
HK1254321A1 (en) 2019-07-19
US11831629B2 (en) 2023-11-28
EP3410757A1 (en) 2018-12-05

Similar Documents

Publication Publication Date Title
SG11201806343XA (en) Server and program
PH12019501638A1 (en) Login information processing method and device
ZA202306785B (en) Software-defined device interface system and method
MX353879B (en) Permission management method, device and system.
MX2017008769A (en) Method and device for determining user equipment control permission and terminal device.
MX2017006511A (en) Identity infrastructure as a service.
MX2018007941A (en) Communication system for the communication in a communication network having sub-networks.
SG11201804033RA (en) Information recommendation method and apparatus
MY178161A (en) Method and apparatus for connecting peripheral devices
BR112014017901A8 (en) METHOD, TERMINAL APPLIANCE AND SERVER FOR NFC DATA TRANSMISSION
EP3690777A3 (en) Electronic device, certification agency server, and payment system
GB2544417A (en) Venue-specific WI-FI connectivity notifications
MX357351B (en) Number marking method and device.
MY197297A (en) Event processing method and apparatus
PH12018550058A1 (en) Systems and methods for updating sequence of services
PH12018501176A1 (en) Resource processing method and device
MX355187B (en) Recommendation information acquisition method, terminal and server.
PH12019500099A1 (en) Mobile authentication method and system therefor
GB2559069A (en) Data Analytics system
GB2549878A (en) Techniques for implementing location based device services
MY178185A (en) Instant messaging method, instant messaging apparatus and instant messaging terminal
EP3836479A4 (en) Server device, communication terminal, communication system, and program
PH12016502543A1 (en) Identify verification
WO2018084566A3 (en) Call forwarding method for synchronizing web/app session connection and phone channels in visible ars
PH12016500560A1 (en) Communication system, service-sharing device, mobile-network node device, and data communication method