WO2010067954A3 - 다른 이동통신단말기의 인증 정보를 이용하는 종단 단말기에 대한 서비스 제공 시스템, 방법, 서비스 서버, 이동통신단말기, 종단 단말기 및 저장 매체 - Google Patents

다른 이동통신단말기의 인증 정보를 이용하는 종단 단말기에 대한 서비스 제공 시스템, 방법, 서비스 서버, 이동통신단말기, 종단 단말기 및 저장 매체 Download PDF

Info

Publication number
WO2010067954A3
WO2010067954A3 PCT/KR2009/005860 KR2009005860W WO2010067954A3 WO 2010067954 A3 WO2010067954 A3 WO 2010067954A3 KR 2009005860 W KR2009005860 W KR 2009005860W WO 2010067954 A3 WO2010067954 A3 WO 2010067954A3
Authority
WO
WIPO (PCT)
Prior art keywords
mobile communication
communication terminal
terminal
end terminal
authentication information
Prior art date
Application number
PCT/KR2009/005860
Other languages
English (en)
French (fr)
Other versions
WO2010067954A2 (ko
Inventor
이정훈
류정민
김인환
김후종
김성일
Original Assignee
에스케이 텔레콤주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 에스케이 텔레콤주식회사 filed Critical 에스케이 텔레콤주식회사
Priority to JP2011540597A priority Critical patent/JP5272081B2/ja
Priority to US13/133,881 priority patent/US8983871B2/en
Publication of WO2010067954A2 publication Critical patent/WO2010067954A2/ko
Publication of WO2010067954A3 publication Critical patent/WO2010067954A3/ko
Priority to US14/612,468 priority patent/US9432364B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/09Third party charged communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/43Billing software details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0168On line or real-time flexible customization or negotiation according to wishes of subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

본 발명은 다른 이동통신단말기의 인증 정보를 이용하는 종단 단말기에 대한 서비스 제공 시스템, 방법, 서비스 서버, 이동통신단말기, 종단 단말기 및 저장 매체에 관한 것으로, 종단 단말기가 갖는 인증 정보가 현재 연결된 이동통신단말기의 인증 정보가 아닌 경우에도 종단 단말기가 서비스를 이용할 수 있도록 한 것이다. 본 발명에 따른 제공 시스템은, 근거리 통신망을 통해 제1이동통신단말기와 제2이동통신단말기에 연결되고, 제2이동통신단말기를 통해 서비스 서버에 연결되되 제1이동통신단말기의 인증 정보를 사용하여 서비스를 이용하는 종단 단말기; 근거리 통신망을 통해 상기 종단 단말기에 연결되고 이동통신망을 통해 서비스 서버와 연결되며, 제1이동통신단말기의 인증 정보를 사용하는 종단 단말기를 상기 서비스 서버에 연결시키는 제2이동통신단말기; 및 이동통신망을 통해 상기 제1이동통신단말기와 제2이동통신단말기에 연결되며, 상기 제1이동통신단말기의 인증 정보를 사용하는 종단 단말기가 제2이동통신단말기를 통해 서비스를 이용하도록 인증하는 서비스 서버;를 포함한다.
PCT/KR2009/005860 2008-12-12 2009-10-13 다른 이동통신단말기의 인증 정보를 이용하는 종단 단말기에 대한 서비스 제공 시스템, 방법, 서비스 서버, 이동통신단말기, 종단 단말기 및 저장 매체 WO2010067954A2 (ko)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2011540597A JP5272081B2 (ja) 2008-12-12 2009-10-13 他の移動通信端末の認証情報を利用する終端端末へのサービス提供システム、方法、サービスサーバー、移動通信端末、終端端末および記憶媒体
US13/133,881 US8983871B2 (en) 2008-12-12 2009-10-13 System and method for providing service to end terminal that uses authentication information of another mobile communication terminal, service server, mobile communication terminal, end terminal, and storage medium
US14/612,468 US9432364B2 (en) 2008-12-12 2015-02-03 System and method for providing a service to end terminal that uses authentication information of another mobile communication terminal, service server, mobile communication terminal, end terminal, and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2008-0126343 2008-12-12
KR1020080126343A KR101207178B1 (ko) 2008-12-12 2008-12-12 다른 이동통신단말기의 인증 정보를 이용하는 종단 단말기에 대한 서비스 제공 시스템, 방법, 서비스 서버, 이동통신단말기, 종단 단말기 및 저장 매체

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US13/133,881 A-371-Of-International US8983871B2 (en) 2008-12-12 2009-10-13 System and method for providing service to end terminal that uses authentication information of another mobile communication terminal, service server, mobile communication terminal, end terminal, and storage medium
US14/612,468 Division US9432364B2 (en) 2008-12-12 2015-02-03 System and method for providing a service to end terminal that uses authentication information of another mobile communication terminal, service server, mobile communication terminal, end terminal, and storage medium

Publications (2)

Publication Number Publication Date
WO2010067954A2 WO2010067954A2 (ko) 2010-06-17
WO2010067954A3 true WO2010067954A3 (ko) 2010-08-05

Family

ID=42243149

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2009/005860 WO2010067954A2 (ko) 2008-12-12 2009-10-13 다른 이동통신단말기의 인증 정보를 이용하는 종단 단말기에 대한 서비스 제공 시스템, 방법, 서비스 서버, 이동통신단말기, 종단 단말기 및 저장 매체

Country Status (4)

Country Link
US (2) US8983871B2 (ko)
JP (1) JP5272081B2 (ko)
KR (1) KR101207178B1 (ko)
WO (1) WO2010067954A2 (ko)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9203838B2 (en) * 2012-10-31 2015-12-01 Google Inc. Providing network access to a device associated with a user account
US9634726B2 (en) 2012-11-02 2017-04-25 Google Inc. Seamless tethering setup between phone and laptop using peer-to-peer mechanisms
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9426604B1 (en) 2013-04-30 2016-08-23 Sprint Communications Company L.P. Prevention of inductive coupling between components of a mobile communication device
ES2700476T3 (es) * 2014-07-25 2019-02-18 Skidata Ag Procedimiento para el control, que requiere autorizaciones referidas al usuario, de un aparato a través de un terminal móvil
CN104301857A (zh) 2014-09-24 2015-01-21 广州三星通信技术研究有限公司 用于通信终端之间的无线通信的方法和设备
US9980304B2 (en) 2015-04-03 2018-05-22 Google Llc Adaptive on-demand tethering
US9591434B1 (en) * 2015-04-27 2017-03-07 Sprint Communications Company L.P. Virtual private network (VPN) tunneling in a user equipment (UE) brokered by a radio frequency identity (RFID) chip communicatively coupled to the user equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060034236A1 (en) * 2004-08-14 2006-02-16 Samsung Electronics Co., Ltd. Apparatus and method for transmitting wireless LAN information in mobile communication network for wireless LAN interworking
KR100722472B1 (ko) * 2005-10-28 2007-05-28 엘지전자 주식회사 엑세스 포인트 기능이 구비된 이동통신단말기시스템 및 그제어방법
KR100825457B1 (ko) * 2006-10-27 2008-04-25 에스케이 텔레콤주식회사 차량을 이용한 이동통신망 릴레이시스템 및 그 제어방법

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2041752A1 (en) * 1990-05-02 1991-11-03 Roland E. Williams Private cellular telephone system
SE518649C2 (sv) * 1993-06-22 2002-11-05 Ericsson Telefon Ab L M Förfarande för telekommunikationsaccess i en multinätmiljö
FR2745136B1 (fr) * 1996-02-15 1998-04-10 Thoniel Pascal Procede et dispositif d'identification securisee entre deux terminaux
US5959999A (en) * 1996-09-20 1999-09-28 Linkabit Wireless, Inc. Providing control-function data in communication-data channel of a full-mesh satellite communication network by dynamic time-slot assignment in TDMA-frame communication channel
US6580906B2 (en) * 1997-12-10 2003-06-17 Intel Corporation Authentication and security in wireless communication system
US20010037254A1 (en) * 2000-03-09 2001-11-01 Adi Glikman System and method for assisting a customer in purchasing a commodity using a mobile device
JP2002190883A (ja) * 2000-12-21 2002-07-05 Toshiba Tec Corp 課金装置
US7212785B2 (en) * 2001-06-07 2007-05-01 Hewlett-Packard Development Company, L.P. Local file transfer
CA2469560A1 (en) 2001-12-07 2003-06-19 Qualcomm Incorporated Authentication in a hybrid communications network
JP4092239B2 (ja) * 2003-03-31 2008-05-28 株式会社エヌ・ティ・ティ・ドコモ デバイス相互接続装置、相互接続方法、通信システム及び通信制御方法
US7158756B2 (en) * 2003-06-25 2007-01-02 Nokia Corporation Method and system for establishing short-range service sessions
JP2005348106A (ja) * 2004-06-03 2005-12-15 Mitsubishi Electric Corp 端末管理システム、端末管理方法及び携帯電話端末装置
DE602007009084D1 (de) * 2006-05-05 2010-10-21 Nxp Bv Authentifikation von einrichtungen in einem drahtlosen netz
US8424079B2 (en) * 2008-01-25 2013-04-16 Research In Motion Limited Method, system and mobile device employing enhanced user authentication
US8910259B2 (en) * 2010-08-14 2014-12-09 The Nielsen Company (Us), Llc Systems, methods, and apparatus to monitor mobile internet activity
US9154477B2 (en) * 2011-05-26 2015-10-06 First Data Corporation Systems and methods for encrypting mobile device communications
JP5642320B2 (ja) * 2012-07-02 2014-12-17 三菱電機株式会社 コンテンツ再生装置および携帯端末

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060034236A1 (en) * 2004-08-14 2006-02-16 Samsung Electronics Co., Ltd. Apparatus and method for transmitting wireless LAN information in mobile communication network for wireless LAN interworking
KR100722472B1 (ko) * 2005-10-28 2007-05-28 엘지전자 주식회사 엑세스 포인트 기능이 구비된 이동통신단말기시스템 및 그제어방법
KR100825457B1 (ko) * 2006-10-27 2008-04-25 에스케이 텔레콤주식회사 차량을 이용한 이동통신망 릴레이시스템 및 그 제어방법

Also Published As

Publication number Publication date
US20110246343A1 (en) 2011-10-06
US20160156622A1 (en) 2016-06-02
JP5272081B2 (ja) 2013-08-28
US9432364B2 (en) 2016-08-30
JP2012511858A (ja) 2012-05-24
KR20100067796A (ko) 2010-06-22
US8983871B2 (en) 2015-03-17
WO2010067954A2 (ko) 2010-06-17
KR101207178B1 (ko) 2012-11-30

Similar Documents

Publication Publication Date Title
WO2010067954A3 (ko) 다른 이동통신단말기의 인증 정보를 이용하는 종단 단말기에 대한 서비스 제공 시스템, 방법, 서비스 서버, 이동통신단말기, 종단 단말기 및 저장 매체
EP4250774A3 (en) System and method for mobile telephone roaming
WO2013153232A3 (en) Moderation of network and access point selection in an ieee 802.11 communication system
WO2011080299A3 (en) A terminal and a method for communicating simultaneously on two frequencies
UA100093C2 (ru) Начальное обнаружение сети с содействием и определение системы
WO2009021166A3 (en) Reverse charging service
WO2007144760A3 (en) Method for setting up a connection in a mobile telecommunication network
WO2008070422A3 (en) Remote access to internet protocol television by enabling place shifting utilizing a telephone company network
WO2009120576A3 (en) Techniques for discovering services provided in a wireless network
WO2008022338A3 (en) Presence-based communication between local wireless network access points and mobile devices
WO2009115886A3 (en) Service discovery in a wireless communication network
WO2012015237A3 (ko) 근거리 통신을 이용하는 위치 및 상태정보 제공/조회 시스템, 로그정보 제공/조회 시스템, 서비스 서버 및 고객 단말기, 위치 및 상태정보 제공/조회 방법, 및 로그정보 제공/조회 방법
GB201318908D0 (en) Aligning Data Transfer to optimize connections established for transmission over a wireless network
WO2007089717A3 (en) System and method for data transfer in a peer-to-peer hybrid communication network
WO2011155762A3 (ko) 다른 장치와 통신 하는 방법 및 통신 기기
WO2012023836A3 (en) Retrieval of user equipment capabilities by application server
WO2010120152A3 (ko) 응급 콜 서비스 제공 방법 및 시스템
UA99649C2 (ru) Беспроводной наушник, осуществляющий переход между беспроводными сетями, система и способ его реализации
WO2010047470A3 (ko) 근거리 무선 통신망을 통해 데이터 서비스를 제공하기 위한 콘텐츠 제공 시스템 및 방법과 이를 위한 cpns 서버와 이동통신 단말기
WO2011129635A3 (ko) 이동통신 시스템에서 응용 서비스를 제공하는 방법 및 장치
WO2008135621A3 (es) Acceso remoto desde una extensión de un navegador web a la información de un terminal móvil
WO2009025318A1 (ja) 無線通信システム、無線通信方法及び無線端末
WO2006047096A3 (en) System and method for allocating and distributing end user information in a network environment
WO2013015598A3 (ko) 정보처리 방법 및 시스템과 기록매체
WO2008030527A3 (en) Systems and methods for acquiring network credentials

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09832040

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 13133881

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2011540597

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 14/09/2011)

122 Ep: pct application non-entry in european phase

Ref document number: 09832040

Country of ref document: EP

Kind code of ref document: A2