SG11202009561UA - Location-based access to controlled access resources - Google Patents

Location-based access to controlled access resources

Info

Publication number
SG11202009561UA
SG11202009561UA SG11202009561UA SG11202009561UA SG11202009561UA SG 11202009561U A SG11202009561U A SG 11202009561UA SG 11202009561U A SG11202009561U A SG 11202009561UA SG 11202009561U A SG11202009561U A SG 11202009561UA SG 11202009561U A SG11202009561U A SG 11202009561UA
Authority
SG
Singapore
Prior art keywords
access
location
controlled
resources
based access
Prior art date
Application number
SG11202009561UA
Inventor
Anurag Acharya
Samuel Yuan
Alexandre A Verstak
Original Assignee
Google Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Google Llc filed Critical Google Llc
Publication of SG11202009561UA publication Critical patent/SG11202009561UA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
SG11202009561UA 2018-08-13 2019-07-16 Location-based access to controlled access resources SG11202009561UA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201862718309P 2018-08-13 2018-08-13
US16/122,294 US11558193B2 (en) 2018-08-13 2018-09-05 Location-based access to controlled access resources
PCT/US2019/042061 WO2020036701A1 (en) 2018-08-13 2019-07-16 Location-based access to controlled access resources

Publications (1)

Publication Number Publication Date
SG11202009561UA true SG11202009561UA (en) 2020-10-29

Family

ID=69406522

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202009561UA SG11202009561UA (en) 2018-08-13 2019-07-16 Location-based access to controlled access resources

Country Status (10)

Country Link
US (2) US11558193B2 (en)
EP (1) EP3701732B1 (en)
JP (1) JP7049480B2 (en)
KR (2) KR102462894B1 (en)
CN (2) CN115378610A (en)
AU (1) AU2019322806B2 (en)
CA (1) CA3095637C (en)
IL (1) IL277361B2 (en)
SG (1) SG11202009561UA (en)
WO (1) WO2020036701A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11942081B2 (en) * 2018-12-07 2024-03-26 Sony Group Corporation Information processing device and information processing method for response presentation
JP7322283B2 (en) * 2019-09-03 2023-08-07 グーグル エルエルシー Systems and methods for secure identity retrieval
US11669627B1 (en) * 2020-10-13 2023-06-06 Wells Fargo Bank, N.A. System for data access token management
US11362821B2 (en) * 2020-10-15 2022-06-14 Google Llc Secure selective rules driven token invalidation
CN112732362B (en) * 2021-01-18 2024-06-11 北京展心展力信息科技有限公司 Method and device for accessing nationwide software resources, electronic equipment and storage medium
EP4292004A1 (en) 2021-06-28 2023-12-20 Dropbox, Inc. Links platform-as-a-service
US20230269262A1 (en) * 2022-02-24 2023-08-24 Microsoft Technology Licensing, Llc Detecting mass control plane operations
US11727145B1 (en) 2022-06-10 2023-08-15 Playback Health Inc. Multi-party controlled transient user credentialing for interaction with patient health data

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003330961A (en) 2002-05-13 2003-11-21 Nippon Telegr & Teleph Corp <Ntt> Token type contents provision system and method
US7900245B1 (en) * 2002-10-15 2011-03-01 Sprint Spectrum L.P. Method and system for non-repeating user identification in a communication system
SE532098C2 (en) * 2005-08-23 2009-10-20 Smarttrust Ab Authentication system and procedure
JP5340173B2 (en) 2007-01-26 2013-11-13 インターデイジタル テクノロジー コーポレーション Location information and method and apparatus for ensuring access control using location information
GB2460275B (en) 2008-05-23 2012-12-19 Exacttrak Ltd A Communications and Security Device
EP2397868A1 (en) 2010-06-15 2011-12-21 The European Union, represented by the European Commission Method of providing an authenticable time-and-location indication
US9009258B2 (en) * 2012-03-06 2015-04-14 Google Inc. Providing content to a user across multiple devices
US9256722B2 (en) 2012-07-20 2016-02-09 Google Inc. Systems and methods of using a temporary private key between two devices
US9104838B2 (en) * 2012-11-14 2015-08-11 Google Inc. Client token storage for cross-site request forgery protection
JP6033990B2 (en) 2013-09-20 2016-11-30 オラクル・インターナショナル・コーポレイション Multiple resource servers with a single flexible and pluggable OAuth server, OAuth protected REST OAuth permission management service, and OAuth service for mobile application single sign-on
JP2015201030A (en) 2014-04-08 2015-11-12 富士通株式会社 Terminal device, information management server, terminal program, information management program, and system
AU2015319804B2 (en) * 2014-09-26 2019-03-14 Visa International Service Association Remote server encrypted data provisioning system and methods
CA2906914C (en) 2014-09-29 2023-05-02 The Toronto-Dominion Bank Systems and methods for administering mobile applications using pre-loaded tokens
US9854384B2 (en) 2014-10-31 2017-12-26 Dropbox, Inc. Proximity based content sharing
US9984371B2 (en) * 2015-03-27 2018-05-29 Ca, Inc. Payment de-tokenization with risk evaluation for secure transactions
US9578505B2 (en) * 2015-04-21 2017-02-21 International Business Machines Corporation Authentication of user computers
JP6459749B2 (en) 2015-04-27 2019-01-30 富士通株式会社 Service providing method, service providing system, and service providing apparatus
EP3257226B1 (en) 2015-04-30 2018-07-11 Palmaso ApS Method for identifying unauthorized access of an account of an online service
WO2016182555A1 (en) 2015-05-11 2016-11-17 Interactive Intelligence Group, Inc. System and method for multi-factor authentication
US10693859B2 (en) * 2015-07-30 2020-06-23 Oracle International Corporation Restricting access for a single sign-on (SSO) session
EP3350738A4 (en) * 2015-09-18 2019-03-27 First Data Corporation System for validating a biometric input
EP3408987B1 (en) 2016-01-29 2019-11-06 Google LLC Local device authentication
EP3488590B1 (en) 2016-10-14 2022-01-12 PerimeterX, Inc. Securing ordered resource access
US10880280B2 (en) * 2017-02-22 2020-12-29 Network Next, Inc. Methods of bidirectional packet exchange over nodal pathways
US11126670B2 (en) * 2017-05-10 2021-09-21 Verizon Patent And Licensing Inc. Token and device location-based automatic client device authentication
US11134071B2 (en) * 2018-04-23 2021-09-28 Oracle International Corporation Data exchange during multi factor authentication

Also Published As

Publication number Publication date
CN111869179A (en) 2020-10-30
CA3095637A1 (en) 2020-02-20
KR102462894B1 (en) 2022-11-03
WO2020036701A1 (en) 2020-02-20
KR102595830B1 (en) 2023-10-27
EP3701732A1 (en) 2020-09-02
IL277361A (en) 2020-11-30
IL277361B2 (en) 2023-10-01
US20200052896A1 (en) 2020-02-13
US20230120723A1 (en) 2023-04-20
CN115378610A (en) 2022-11-22
AU2019322806A1 (en) 2020-11-26
CN111869179B (en) 2022-09-13
JP2021527858A (en) 2021-10-14
EP3701732B1 (en) 2021-02-17
CA3095637C (en) 2023-03-14
JP7049480B2 (en) 2022-04-06
AU2019322806B2 (en) 2022-01-06
KR20220149638A (en) 2022-11-08
IL277361B1 (en) 2023-06-01
KR20200135458A (en) 2020-12-02
US11558193B2 (en) 2023-01-17

Similar Documents

Publication Publication Date Title
IL277361A (en) Location-based access to controlled access resources
HK1249334A1 (en) Cellular iot network architecture
HK1256690B (en) Managing access to resources
EP3689031A4 (en) Controlled guest access to wi-fi networks
ZA201904500B (en) Separate configuration of numerology-associated resources
EP3231133A4 (en) Providing selective access to resources
EP3289473A4 (en) Cost optimization of cloud computing resources
EP3162141A4 (en) Resource pool access for device to device communications
EP3251324A4 (en) Secure access to cloud-based services
GB201518778D0 (en) Access point
GB201504946D0 (en) An energy resource network
EP3298841A4 (en) Methods of distributed control achieving fair radio resource access
GB2598871B (en) Trap fill time dynamic range enhancment
GB201609872D0 (en) Quadrant dependent damping
EP3424258A4 (en) Pucch resource allocation
EP3320724A4 (en) Network access technology indication
GB2549735B (en) Network access control
EP3436234A4 (en) Mapping resources
GB201515904D0 (en) Controlling access to web resources
EP3227789A4 (en) Access to network-based storage resource based on hardware identifier
EP3920597C0 (en) Group-addressed transmission of information relating to an access network
GB2542832B (en) Analysis of network performance
EP3342113A4 (en) Dynamic allocation of resources within network devices
EP3698561C0 (en) Providing and obtaining access to iot resources
GB2561000B (en) Access network selection