SG11202005973PA - System for authenticating and authorizing access to and accounting for wireless access vehicular environment consumption by client devices - Google Patents

System for authenticating and authorizing access to and accounting for wireless access vehicular environment consumption by client devices

Info

Publication number
SG11202005973PA
SG11202005973PA SG11202005973PA SG11202005973PA SG11202005973PA SG 11202005973P A SG11202005973P A SG 11202005973PA SG 11202005973P A SG11202005973P A SG 11202005973PA SG 11202005973P A SG11202005973P A SG 11202005973PA SG 11202005973P A SG11202005973P A SG 11202005973PA
Authority
SG
Singapore
Prior art keywords
authenticating
accounting
client devices
access
vehicular environment
Prior art date
Application number
SG11202005973PA
Other languages
English (en)
Inventor
Martin D Nathanson
Original Assignee
Paxgrid Cdn Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Paxgrid Cdn Inc filed Critical Paxgrid Cdn Inc
Publication of SG11202005973PA publication Critical patent/SG11202005973PA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • H04L45/745Address table lookup; Address filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • H04L61/3015Name registration, generation or assignment
    • H04L61/3025Domain name generation or assignment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/659Internet protocol version 6 [IPv6] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/02Standardisation; Integration
    • H04L41/0213Standardised network management protocols, e.g. simple network management protocol [SNMP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
SG11202005973PA 2017-12-28 2017-12-28 System for authenticating and authorizing access to and accounting for wireless access vehicular environment consumption by client devices SG11202005973PA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CA2017/051608 WO2019126861A1 (en) 2017-12-28 2017-12-28 System for authenticating and authorizing access to and accounting for wireless access vehicular environment consumption by client devices

Publications (1)

Publication Number Publication Date
SG11202005973PA true SG11202005973PA (en) 2020-07-29

Family

ID=67062766

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202005973PA SG11202005973PA (en) 2017-12-28 2017-12-28 System for authenticating and authorizing access to and accounting for wireless access vehicular environment consumption by client devices

Country Status (11)

Country Link
US (2) US11736484B2 (de)
EP (2) EP3732911B1 (de)
JP (2) JP7203851B2 (de)
KR (2) KR102451772B1 (de)
CN (1) CN112020870A (de)
AU (2) AU2017445300B2 (de)
BR (1) BR112020013115A2 (de)
CA (1) CA3087092A1 (de)
IL (1) IL276216A (de)
SG (1) SG11202005973PA (de)
WO (1) WO2019126861A1 (de)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018002904A1 (en) 2016-07-01 2018-01-04 Cnathanson Martin D System for authenticating and authorizing access to and accounting for wireless access vehicular environment consumption by client devices
US11063701B2 (en) * 2018-07-13 2021-07-13 Encore Semi, Inc. Safety integrity level of service (SILoS) system
JP7273523B2 (ja) * 2019-01-25 2023-05-15 株式会社東芝 通信制御装置および通信制御システム
US11019052B2 (en) * 2019-03-25 2021-05-25 Uber Technologies, Inc. Vehicle integration platform (VIP) security integration
CN112839019B (zh) * 2019-11-25 2023-04-25 广州汽车集团股份有限公司 一种车载数据传输方法、装置和系统
CN113079013B (zh) * 2019-12-18 2023-04-18 华为技术有限公司 通信方法、终端设备、路侧单元、服务器、系统及介质
US20220006804A1 (en) * 2020-07-03 2022-01-06 Toyota Motor North America, Inc. Gateway and proxy for vehicle head unit certificate validation
CN115996379A (zh) * 2021-10-19 2023-04-21 华为技术有限公司 远程证明的方法、装置、设备、系统及可读存储介质
CN114786136B (zh) * 2022-04-15 2024-02-13 深圳成谷科技有限公司 路侧单元的认证方法、装置、电子设备和存储介质
CN114973700B (zh) * 2022-05-18 2024-03-26 浙江嘉兴数字城市实验室有限公司 一种基于车路协同应用的信号机网联安全装置及工作方法

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2367213B (en) * 2000-09-22 2004-02-11 Roke Manor Research Access authentication system
JP3847199B2 (ja) * 2002-03-29 2006-11-15 松下電器産業株式会社 費用を考慮した通信方法およびそれを実行する端末
CN100337229C (zh) * 2003-06-02 2007-09-12 华为技术有限公司 网络认证、授权和计帐系统及方法
US7236786B2 (en) * 2004-06-22 2007-06-26 Industrial Technology Research Institute Method and system for providing fast handoff in a WLAN-like communication system using active neighboring sets
JP2006053599A (ja) * 2004-08-09 2006-02-23 Mitsubishi Electric Corp 移動端末、店舗装置およびセンタ装置
CN101459904B (zh) * 2008-06-17 2010-12-29 中兴通讯股份有限公司 Aaa服务器、p-gw、pcrf、用户设备标识的获取方法和系统
KR101811022B1 (ko) * 2010-12-15 2017-12-20 한국전자통신연구원 차량 통신 인증 방법
US8996868B2 (en) * 2010-12-15 2015-03-31 Electronics And Telecommunications Research Institute Method of authenticating vehicle communication
US8863256B1 (en) * 2011-01-14 2014-10-14 Cisco Technology, Inc. System and method for enabling secure transactions using flexible identity management in a vehicular environment
JP6329163B2 (ja) * 2012-11-07 2018-05-23 ウニヴェルシダージ ド ポルトUniversidade Do Porto インフラのサポートによる車両ネットワークでの確率的鍵配送
KR101400948B1 (ko) * 2012-12-31 2014-05-29 주식회사 엘지유플러스 Aaa 서버를 이용한 데이터 트래픽 과금 처리 방법 및 장치
WO2014118647A2 (en) * 2013-01-09 2014-08-07 Nathanson Martin D Vehicle communications via wireless access vehicular environment
KR101506529B1 (ko) * 2013-05-21 2015-03-27 (주)포스코아이씨티 Wave 통신을 이용한 다차로 기반의 요금징수 장치
US20150262198A1 (en) * 2014-03-13 2015-09-17 GM Global Technology Operations LLC Method and apparatus of tracking and predicting usage trend of in-vehicle apps
US20160105539A1 (en) * 2014-10-14 2016-04-14 The Regents Of The University Of Michigan Vehicle interface docking system for dsrc-equipped user devices in a vehicle
US10148759B2 (en) * 2016-04-04 2018-12-04 Gogo Llc Presence-based network authentication
US10896417B2 (en) * 2016-04-06 2021-01-19 Ford Global Technologies, Llc Wireless payment transactions in a vehicle environment
WO2018002904A1 (en) * 2016-07-01 2018-01-04 Cnathanson Martin D System for authenticating and authorizing access to and accounting for wireless access vehicular environment consumption by client devices

Also Published As

Publication number Publication date
KR20200136884A (ko) 2020-12-08
CN112020870A (zh) 2020-12-01
CA3087092A1 (en) 2019-07-04
JP2022189924A (ja) 2022-12-22
JP7481412B2 (ja) 2024-05-10
EP3732911A1 (de) 2020-11-04
JP2021515921A (ja) 2021-06-24
AU2017445300B2 (en) 2024-02-15
KR102451772B1 (ko) 2022-10-06
US20210058396A1 (en) 2021-02-25
AU2017445300A1 (en) 2020-08-13
EP3732911A4 (de) 2021-11-10
AU2024202834A1 (en) 2024-05-23
US20230370460A1 (en) 2023-11-16
KR20220139446A (ko) 2022-10-14
EP3732911B1 (de) 2024-04-03
IL276216A (en) 2020-10-29
WO2019126861A1 (en) 2019-07-04
EP4373033A2 (de) 2024-05-22
EP3732911C0 (de) 2024-04-03
KR102645869B1 (ko) 2024-03-11
US11736484B2 (en) 2023-08-22
JP7203851B2 (ja) 2023-01-13
BR112020013115A2 (pt) 2020-12-01

Similar Documents

Publication Publication Date Title
IL276216A (en) A system for authenticating and authorizing access and accounts for the consumption of a vehicle environment with wireless access via client devices
HK1222489A1 (zh) 用於授權訪問到訪問控制環境的系統和方法
IL265679B (en) Device and system for cold spraying
HK1223057A1 (zh) 使用電離輻射的輻照裝置、尤其用於放射療法和/或放射生物學
GB201514504D0 (en) Spectrometry system and method, spectroscopic devices and systems
EP2976731A4 (de) Transaktionsautorisierungsverfahren und -system
EP2984589A4 (de) System und verfahren für mobile single-sign-on-integration
EP3005203A4 (de) System und verfahren zur authentifizierung von anmeldeinformationen
EP3039605A4 (de) Systeme und verfahren zur authentifizierung des zugangs zu einem betriebssystem durch einen benutzer vor dem starten des betriebssystems unter verwendung eines drahtloskommunikationstokens
EP3041183A4 (de) Verfahren, vorrichtung und system zur gemeinsamen entfernten drahtlosen bildschirmnutzung
SG2014007785A (en) Setting method, device authentication method, device authentication system, and server
EP2955676A4 (de) Transaktionsverfahren, transaktionssystem und vorrichtung
ZA201507519B (en) Charging method, mobile device, charging device and charging system
GB201507252D0 (en) Telematics system with pin-controlled external sim to prevent vehicle piracy
IL244427A0 (en) Systems, installations and methods in treatment with anti- tl1a
EP2947947A4 (de) Direktzugriffsverfahren, -vorrichtung und -system
EP2947642A4 (de) Sicheres computersystem, computervorrichtung, sicheres computerverfahren und programm
EP3089521A4 (de) Verfahren, vorrichtung und system zur störungskontrolle für direktzugriff
EP3060928A4 (de) Systeme, verfahren und vorrichtungen zur erzeugung einer sicheren elektronischen authentifizierung und zum verarbeiten von zahlungen
EP3630044A4 (de) Authentifizierungssystem zur verwendung mit pharmazeutika
EP3086505A4 (de) Authentifizierungssystem, authentifizierungsverfahren und authentifizierungsvorrichtung
EP3583775A4 (de) Tragvorrichtungen mit eingebautem sicherheitssystem
EP3451577A4 (de) Datenverarbeitungsvorrichtung, authentifizierungssystem und authentifizierungsverfahren
ZA201905789B (en) System, device and method for accessing shared infrastructure
HK1212487A1 (en) Authentication server, authentication system, authentication method, and program