SG11201903445SA - Improvements in and relating to network communication - Google Patents
Improvements in and relating to network communicationInfo
- Publication number
- SG11201903445SA SG11201903445SA SG11201903445SA SG11201903445SA SG11201903445SA SG 11201903445S A SG11201903445S A SG 11201903445SA SG 11201903445S A SG11201903445S A SG 11201903445SA SG 11201903445S A SG11201903445S A SG 11201903445SA SG 11201903445S A SG11201903445S A SG 11201903445SA
- Authority
- SG
- Singapore
- Prior art keywords
- international
- pct
- time
- authentication
- limited
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0815—Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0892—Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/108—Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/73—Access point logical identity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/121—Timestamp
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Power Engineering (AREA)
- Information Transfer Between Computers (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Mobile Radio Communication Systems (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB1617586.1A GB2554953B (en) | 2016-10-17 | 2016-10-17 | Improvements in and relating to network communications |
PCT/GB2017/053129 WO2018073571A1 (en) | 2016-10-17 | 2017-10-16 | Improvements in and relating to network communication |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11201903445SA true SG11201903445SA (en) | 2019-05-30 |
Family
ID=57680631
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11201903445SA SG11201903445SA (en) | 2016-10-17 | 2017-10-16 | Improvements in and relating to network communication |
Country Status (11)
Country | Link |
---|---|
US (1) | US11297047B2 (ko) |
EP (1) | EP3526947B1 (ko) |
JP (1) | JP7205044B2 (ko) |
KR (1) | KR20190091443A (ko) |
CN (1) | CN110352585A (ko) |
AU (1) | AU2017344388B2 (ko) |
CA (1) | CA3040798A1 (ko) |
GB (1) | GB2554953B (ko) |
MY (1) | MY196567A (ko) |
SG (1) | SG11201903445SA (ko) |
WO (1) | WO2018073571A1 (ko) |
Families Citing this family (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3639480A1 (en) * | 2017-06-12 | 2020-04-22 | British Telecommunications Public Limited Company | Home network access |
EP3639496B1 (en) * | 2017-06-12 | 2022-10-26 | British Telecommunications public limited company | Improved network access point |
US11470092B2 (en) | 2017-06-12 | 2022-10-11 | British Telecommunications Public Limited Company | Expendable network access |
US11469891B2 (en) | 2017-06-12 | 2022-10-11 | British Telecommunications Public Limited Company | Expendable cryptographic key access |
WO2019232420A2 (en) | 2018-06-01 | 2019-12-05 | Culvert-Iot Corporation | An intelligent tracking system and methods and systems therefor |
EP3672194A1 (en) | 2018-12-17 | 2020-06-24 | Telia Company AB | Solution for receiving network service |
US11715060B2 (en) | 2019-05-31 | 2023-08-01 | X Development Llc | Intelligent tracking system and methods and systems therefor |
ES2827048A1 (es) * | 2019-11-19 | 2021-05-19 | Inetum Espana S A | Sistema de portal cautivo independiente del fabricante |
US11855986B2 (en) * | 2020-02-21 | 2023-12-26 | Nomadix, Inc. | Management of network intercept portals for network devices with durable and non-durable identifiers |
US11792718B2 (en) * | 2021-02-22 | 2023-10-17 | Hewlett Packard Enterprise Development Lp | Authentication chaining in micro branch deployment |
Family Cites Families (29)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6856800B1 (en) * | 2001-05-14 | 2005-02-15 | At&T Corp. | Fast authentication and access control system for mobile networking |
US6947725B2 (en) * | 2002-03-04 | 2005-09-20 | Microsoft Corporation | Mobile authentication system with reduced authentication delay |
CN1310476C (zh) * | 2004-07-05 | 2007-04-11 | 华为技术有限公司 | 无线局域网用户建立会话连接的方法 |
US8996603B2 (en) | 2004-09-16 | 2015-03-31 | Cisco Technology, Inc. | Method and apparatus for user domain based white lists |
US7685241B2 (en) | 2005-05-13 | 2010-03-23 | Yahoo! Inc. | Mapping online service user ID to portal user ID |
JP4776283B2 (ja) * | 2005-06-27 | 2011-09-21 | 株式会社ナカヨ通信機 | 無線lanシステムおよび通信方法 |
WO2007071009A1 (en) * | 2005-12-23 | 2007-06-28 | Bce Inc. | Wireless device authentication between different networks |
US20070209081A1 (en) * | 2006-03-01 | 2007-09-06 | Morris Robert P | Methods, systems, and computer program products for providing a client device with temporary access to a service during authentication of the client device |
CN100558187C (zh) * | 2006-12-11 | 2009-11-04 | 杭州华三通信技术有限公司 | 一种无线接入方法及接入控制器 |
US8165561B2 (en) | 2007-03-27 | 2012-04-24 | Alcatel Lucent | IMS networks providing business-related content to wireless devices |
US8307414B2 (en) * | 2007-09-07 | 2012-11-06 | Deutsche Telekom Ag | Method and system for distributed, localized authentication in the framework of 802.11 |
US20090109941A1 (en) * | 2007-10-31 | 2009-04-30 | Connect Spot Ltd. | Wireless access systems |
WO2010046985A1 (ja) * | 2008-10-23 | 2010-04-29 | 富士通株式会社 | 認証システム、認証プログラム、認証サーバおよび副認証サーバ |
JP5268785B2 (ja) * | 2009-06-03 | 2013-08-21 | 株式会社野村総合研究所 | Webサーバシステムへのログイン制限方法 |
CN101827112B (zh) * | 2010-05-25 | 2016-05-11 | 中兴通讯股份有限公司 | 上网认证服务器识别客户端软件的方法及系统 |
EP2472911A1 (en) | 2010-12-29 | 2012-07-04 | British Telecommunications Public Limited Company | WLAN device proximity service |
US9008657B2 (en) | 2011-06-13 | 2015-04-14 | Microsoft Technology Licensing, Llc | Centralized context awareness through network association |
US8495714B2 (en) * | 2011-07-20 | 2013-07-23 | Bridgewater Systems Corp. | Systems and methods for authenticating users accessing unsecured wifi access points |
US9161219B2 (en) * | 2012-06-22 | 2015-10-13 | Guest Tek Interactive Entertainment Ltd. | Authorizing secured wireless access at hotspot having open wireless network and secure wireless network |
US9979710B2 (en) | 2012-07-26 | 2018-05-22 | Stmicroelectronics, Inc. | Single SSID and dual-SSID enhancements |
US8769651B2 (en) * | 2012-09-19 | 2014-07-01 | Secureauth Corporation | Mobile multifactor single-sign-on authentication |
US9166969B2 (en) * | 2012-12-06 | 2015-10-20 | Cisco Technology, Inc. | Session certificates |
US9307408B2 (en) * | 2012-12-27 | 2016-04-05 | Intel Corporation | Secure on-line signup and provisioning of wireless devices |
US9167427B2 (en) * | 2013-03-15 | 2015-10-20 | Alcatel Lucent | Method of providing user equipment with access to a network and a network configured to provide access to the user equipment |
US9294920B2 (en) | 2013-09-21 | 2016-03-22 | Avaya Inc. | Captive portal systems, methods, and devices |
US9369342B2 (en) | 2013-11-15 | 2016-06-14 | Microsoft Technology Licensing, Llc | Configuring captive portals with a cloud service |
US9800581B2 (en) | 2014-03-14 | 2017-10-24 | Cable Television Laboratories, Inc. | Automated wireless device provisioning and authentication |
US20150302483A1 (en) | 2014-04-17 | 2015-10-22 | The Captiveyes Group Inc. | Customized landing page system and method |
US9578003B2 (en) * | 2014-07-30 | 2017-02-21 | Aruba Networks, Inc. | Determining whether to use a local authentication server |
-
2016
- 2016-10-17 GB GB1617586.1A patent/GB2554953B/en active Active
-
2017
- 2017-10-16 KR KR1020197014025A patent/KR20190091443A/ko not_active Application Discontinuation
- 2017-10-16 MY MYPI2019002116A patent/MY196567A/en unknown
- 2017-10-16 AU AU2017344388A patent/AU2017344388B2/en active Active
- 2017-10-16 JP JP2019541890A patent/JP7205044B2/ja active Active
- 2017-10-16 WO PCT/GB2017/053129 patent/WO2018073571A1/en unknown
- 2017-10-16 US US16/342,251 patent/US11297047B2/en active Active
- 2017-10-16 CA CA3040798A patent/CA3040798A1/en not_active Abandoned
- 2017-10-16 SG SG11201903445SA patent/SG11201903445SA/en unknown
- 2017-10-16 EP EP17787947.5A patent/EP3526947B1/en active Active
- 2017-10-16 CN CN201780076032.1A patent/CN110352585A/zh active Pending
Also Published As
Publication number | Publication date |
---|---|
CN110352585A (zh) | 2019-10-18 |
GB2554953B (en) | 2021-01-27 |
CA3040798A1 (en) | 2018-04-26 |
US11297047B2 (en) | 2022-04-05 |
KR20190091443A (ko) | 2019-08-06 |
EP3526947A1 (en) | 2019-08-21 |
EP3526947B1 (en) | 2023-05-24 |
WO2018073571A1 (en) | 2018-04-26 |
AU2017344388B2 (en) | 2022-02-03 |
JP7205044B2 (ja) | 2023-01-17 |
AU2017344388A1 (en) | 2019-06-06 |
US20190253409A1 (en) | 2019-08-15 |
GB201617586D0 (en) | 2016-11-30 |
GB2554953A (en) | 2018-04-18 |
JP2019537175A (ja) | 2019-12-19 |
MY196567A (en) | 2023-04-19 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11201903445SA (en) | Improvements in and relating to network communication | |
SG11201907535RA (en) | Techniques for dual-mode operations in new radio | |
SG11201811535RA (en) | Systems and methods for allocating service requests | |
SG11201905392UA (en) | Current indication channel for embb/urllc multiplexing | |
SG11201906476TA (en) | Login information processing method and device | |
SG11201803388YA (en) | Key exchange through partially trusted third party | |
SG11201907210YA (en) | Policy communication via control plane signaling | |
SG11201907770YA (en) | Systems and methods for determining a parking region of vehicles | |
SG11201901069XA (en) | Power efficient resource utilization for v2x communications | |
SG11201906550SA (en) | Methods and systems for access point clustering | |
SG11201804005WA (en) | Systems and methods for recommending an estimated time of arrival | |
SG11201906532PA (en) | Key establishment and data sending method and apparatus | |
SG11201811174XA (en) | Systems and methods for determining estimated time of arrival | |
SG11201809874SA (en) | Systems and methods for locating a wireless device | |
SG11201909404TA (en) | Anonymity and traceability of digital property transactions on a distributed transaction consensus network | |
SG11201906377SA (en) | Instant-messaging-based picture sending method and device | |
SG11201807644TA (en) | Enhanced non-access stratum security | |
SG11201900548WA (en) | Method and system for private communication with multiple parties | |
SG11201811659PA (en) | Systems and methods for determining an estimated time of arrival | |
SG11201807387YA (en) | System and method for beam management | |
SG11201900969SA (en) | Access stratum security for efficient packet processing | |
SG11201903738QA (en) | Offshore gnss reference station apparatus, offshore gnss positioning system, and method of generating positioning reference data offshore | |
SG11201811690TA (en) | Systems and methods for cheat examination | |
SG11201906647TA (en) | Separate configuration of numerology-associated resources | |
SG11201811283PA (en) | System and method for determining safety score of driver |