WO2004008683A3 - Automated network security system and method - Google Patents

Automated network security system and method Download PDF

Info

Publication number
WO2004008683A3
WO2004008683A3 PCT/IL2003/000579 IL0300579W WO2004008683A3 WO 2004008683 A3 WO2004008683 A3 WO 2004008683A3 IL 0300579 W IL0300579 W IL 0300579W WO 2004008683 A3 WO2004008683 A3 WO 2004008683A3
Authority
WO
WIPO (PCT)
Prior art keywords
access
wireless network
server
user
authenticated
Prior art date
Application number
PCT/IL2003/000579
Other languages
French (fr)
Other versions
WO2004008683A2 (en
Inventor
Haim Engler
Drew Tick
Original Assignee
Haim Engler
Drew Tick
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Haim Engler, Drew Tick filed Critical Haim Engler
Priority to EP03764104A priority Critical patent/EP1532766A2/en
Priority to AU2003242968A priority patent/AU2003242968A1/en
Priority to US10/521,429 priority patent/US20050254652A1/en
Publication of WO2004008683A2 publication Critical patent/WO2004008683A2/en
Publication of WO2004008683A3 publication Critical patent/WO2004008683A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access

Abstract

A method is presented for automatically providing a secure connection between a wireless network (10) including a server (12) and server software installed thereon and a device (20) seeking access to the wireless network. In response to an initial request for access to the wireless network by the device, a software agent is installed on the device which gathers identification information from the device and prompts the user to provide authentication information which is transmitted to the server (12). If successfully verified, the server stores the identification and authentication information in an authorized access list, provides a unique encryption key to the requesting device and grants the authenticated user and identified device access to the wireless network. The method also includes procedures for when authentication fails and for granting subsequent access to an authenticated device and user.
PCT/IL2003/000579 2002-07-16 2003-07-14 Automated network security system and method WO2004008683A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP03764104A EP1532766A2 (en) 2002-07-16 2003-07-14 Automated network security system and method
AU2003242968A AU2003242968A1 (en) 2002-07-16 2003-07-14 Automated network security system and method
US10/521,429 US20050254652A1 (en) 2002-07-16 2003-07-14 Automated network security system and method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US39650702P 2002-07-16 2002-07-16
US60/396,507 2002-07-16

Publications (2)

Publication Number Publication Date
WO2004008683A2 WO2004008683A2 (en) 2004-01-22
WO2004008683A3 true WO2004008683A3 (en) 2004-03-18

Family

ID=30116038

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL2003/000579 WO2004008683A2 (en) 2002-07-16 2003-07-14 Automated network security system and method

Country Status (4)

Country Link
US (1) US20050254652A1 (en)
EP (1) EP1532766A2 (en)
AU (1) AU2003242968A1 (en)
WO (1) WO2004008683A2 (en)

Families Citing this family (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2003260071A1 (en) 2002-08-27 2004-03-19 Td Security, Inc., Dba Trust Digital, Llc Enterprise-wide security system for computer devices
US7665125B2 (en) * 2002-09-23 2010-02-16 Heard Robert W System and method for distribution of security policies for mobile devices
US20060190984A1 (en) * 2002-09-23 2006-08-24 Credant Technologies, Inc. Gatekeeper architecture/features to support security policy maintenance and distribution
US7665118B2 (en) * 2002-09-23 2010-02-16 Credant Technologies, Inc. Server, computer memory, and method to support security policy maintenance and distribution
US7437752B2 (en) * 2002-09-23 2008-10-14 Credant Technologies, Inc. Client architecture for portable device with security policies
US7440573B2 (en) * 2002-10-08 2008-10-21 Broadcom Corporation Enterprise wireless local area network switching system
KR100479260B1 (en) * 2002-10-11 2005-03-31 한국전자통신연구원 Method for cryptographing wireless data and apparatus thereof
US7249177B1 (en) * 2002-11-27 2007-07-24 Sprint Communications Company L.P. Biometric authentication of a client network connection
US10063523B2 (en) * 2005-09-14 2018-08-28 Oracle International Corporation Crafted identities
US9781154B1 (en) 2003-04-01 2017-10-03 Oracle International Corporation Systems and methods for supporting information security and sub-system operational protocol conformance
US10275723B2 (en) * 2005-09-14 2019-04-30 Oracle International Corporation Policy enforcement via attestations
US8281374B2 (en) * 2005-09-14 2012-10-02 Oracle International Corporation Attested identities
WO2004107654A1 (en) * 2003-05-30 2004-12-09 Bluegiga Technologies Oy Wireless agent application for short-distance connections
US8468330B1 (en) 2003-06-30 2013-06-18 Oracle International Corporation Methods, systems, and data structures for loading and authenticating a module
JP2005025337A (en) * 2003-06-30 2005-01-27 Sony Corp Appliance registration system, appliance registration server, appliance registration method, appliance registration program, storage medium and terminal appliance
US7496951B2 (en) * 2003-07-15 2009-02-24 Canon Kabushiki Kaisha Network apparatus and control method therefor
WO2005064498A1 (en) * 2003-12-23 2005-07-14 Trust Digital, Llc System and method for enforcing a security policy on mobile devices using dynamically generated security profiles
FR2867344B1 (en) * 2004-03-04 2006-06-02 Cit Alcatel DETERMINATION OF QUALITY OF SERVICE PARAMETERS OF A NETWORK FROM A RADIO COMMUNICATION TERMINAL
US20050245235A1 (en) * 2004-04-29 2005-11-03 Sarosh Vesuna System and method for wireless network security
US7711835B2 (en) 2004-09-30 2010-05-04 Citrix Systems, Inc. Method and apparatus for reducing disclosure of proprietary data in a networked environment
US8613048B2 (en) 2004-09-30 2013-12-17 Citrix Systems, Inc. Method and apparatus for providing authorized remote access to application sessions
US20060068757A1 (en) * 2004-09-30 2006-03-30 Sukumar Thirunarayanan Method, apparatus and system for maintaining a persistent wireless network connection
US7748032B2 (en) 2004-09-30 2010-06-29 Citrix Systems, Inc. Method and apparatus for associating tickets in a ticket hierarchy
US20060075230A1 (en) * 2004-10-05 2006-04-06 Baird Leemon C Iii Apparatus and method for authenticating access to a network resource using multiple shared devices
CN100428714C (en) * 2004-11-22 2008-10-22 华为技术有限公司 Random channel access method in access physical layer for wireless telecommunication system
US8024568B2 (en) * 2005-01-28 2011-09-20 Citrix Systems, Inc. Method and system for verification of an endpoint security scan
WO2006093917A2 (en) 2005-02-28 2006-09-08 Trust Digital Mobile data security system and methods
US8565726B2 (en) 2008-11-06 2013-10-22 Mcafee, Inc. System, method and device for mediating connections between policy source servers, corporate repositories, and mobile devices
GB2425373B (en) * 2005-04-21 2010-03-24 Palm Tree Technology Ip Ltd Network security system
WO2006136750A2 (en) * 2005-06-20 2006-12-28 France Telecom Authenticating a sever prior to sending identification data of a client
CN1327663C (en) * 2005-08-12 2007-07-18 华为技术有限公司 Method of user access radio communication network and radio network cut in control device
WO2007070842A2 (en) * 2005-12-15 2007-06-21 Josef Berger System and methods for initiating, maintaining, and delivering personalized information by communication server
US20070165582A1 (en) * 2006-01-18 2007-07-19 Puneet Batta System and method for authenticating a wireless computing device
WO2007103818A2 (en) * 2006-03-02 2007-09-13 Vxv Solutions, Inc. Methods and apparatus for implementing secure and adaptive proxies
US8792826B2 (en) 2006-04-03 2014-07-29 Eckey Corporation Methods for determining proximity between radio frequency devices and controlling switches
WO2008032426A1 (en) 2006-09-15 2008-03-20 Intermetallics Co., Ltd. PROCESS FOR PRODUCING SINTERED NdFeB MAGNET
US20080070544A1 (en) * 2006-09-19 2008-03-20 Bridgewater Systems Corp. Systems and methods for informing a mobile node of the authentication requirements of a visited network
US20080122687A1 (en) * 2006-09-21 2008-05-29 Nelson Fredrick W System and method for providing authorization to use corrections provided by an RTK base station
US8259568B2 (en) 2006-10-23 2012-09-04 Mcafee, Inc. System and method for controlling mobile device access to a network
US8533846B2 (en) 2006-11-08 2013-09-10 Citrix Systems, Inc. Method and system for dynamically associating access rights with a resource
US7950045B2 (en) * 2006-12-13 2011-05-24 Cellco Partnership Techniques for managing security in next generation communication networks
GB2445778A (en) * 2007-01-10 2008-07-23 Nec Corp Receiving the lock status of a device from a server database
US8032115B1 (en) * 2007-02-05 2011-10-04 Clear Wireless Llc Global WiMAX device registry
US8370491B1 (en) 2007-06-20 2013-02-05 Clearwire Ip Holdings Llc Open mobile alliance provisioning via a global wimax device registry
US8051036B2 (en) * 2007-06-28 2011-11-01 Alcatel Lucent Method and apparatus for management and updating of distributed user databases
NZ564196A (en) * 2007-12-10 2010-08-27 Resonance Holdings Ltd Electronic lock for security system and key on a wireless device including methods of encoding data
AT506344B1 (en) * 2008-01-30 2015-06-15 Evva Sicherheitstechnologie METHOD AND DEVICE FOR CONTROLLING THE ACCESS CONTROL
WO2010042580A1 (en) * 2008-10-08 2010-04-15 Citrix Systems, Inc. Systems and methods for allocating bandwidth by an intermediary for flow control
US8732813B2 (en) * 2008-11-05 2014-05-20 Apriva, Llc Method and system for securing data from an external network to a non point of sale device
US8966610B2 (en) * 2008-11-05 2015-02-24 Apriva, Llc Method and system for securing data from a non-point of sale device over an external network
US20100115599A1 (en) * 2008-11-05 2010-05-06 Appsware Wireless, Llc Method and system for securing data from a point of sale device over an external network
US20100114723A1 (en) * 2008-11-05 2010-05-06 Appsware Wireless, Llc Method and system for providing a point of sale network within a lan
US20100115127A1 (en) * 2008-11-05 2010-05-06 Appsware Wireless, Llc Method and system for securing data from a non-point of sale device over a lan
US20100115600A1 (en) * 2008-11-05 2010-05-06 Appsware Wireless, Llc Method and system for securing data from an external network to a point of sale device
US20100115624A1 (en) * 2008-11-05 2010-05-06 Appsware Wireless, Llc Method and system for securing data from a point of sale device over a lan
EP2194686A1 (en) * 2008-12-03 2010-06-09 Panasonic Corporation Secure tunnel establishment upon attachment or handover to an access network
WO2010090533A2 (en) 2009-01-07 2010-08-12 Resonance Holdings Limited Bluetooth authentication system and method
KR100924391B1 (en) * 2009-04-17 2009-11-03 주식회사 로그 Apparatus and method for identifying user terminal
EP2278834A1 (en) * 2009-06-30 2011-01-26 Alcatel Lucent A method for transferring data between a client and a server in a telecommunication network, as well as a system, a server, a client and a node
US9119070B2 (en) * 2009-08-31 2015-08-25 Verizon Patent And Licensing Inc. Method and system for detecting unauthorized wireless devices
US8935384B2 (en) 2010-05-06 2015-01-13 Mcafee Inc. Distributed data revocation using data commands
HU230974B1 (en) * 2011-09-06 2019-07-29 General Electric Company Monitoring system and method
US8813194B2 (en) 2011-10-27 2014-08-19 At&T Intellectual Property I, L.P. Enabling access to a secured wireless local network without user input of a network password
US8935769B2 (en) 2012-09-28 2015-01-13 Liveensure, Inc. Method for mobile security via multi-factor context authentication
US9258298B2 (en) 2013-03-04 2016-02-09 Arris Enterprises, Inc. Simplified configuration of a network device
US9754097B2 (en) 2014-02-21 2017-09-05 Liveensure, Inc. Method for peer to peer mobile context authentication
CN105577466B (en) * 2014-11-07 2018-12-21 阿里巴巴集团控股有限公司 A kind of determination method and device of network environment
US9407624B1 (en) 2015-05-14 2016-08-02 Delphian Systems, LLC User-selectable security modes for interconnected devices
US10607166B2 (en) * 2015-07-29 2020-03-31 International Business Machines Corporation Discovery and communication of team dynamics
US10637655B1 (en) * 2018-01-09 2020-04-28 Amdocs Development Limited System, method, and computer program for providing seamless data access from different internet service providers
US10812537B1 (en) * 2018-07-23 2020-10-20 Amazon Technologies, Inc. Using network locality to automatically trigger arbitrary workflows

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010041556A1 (en) * 1998-07-13 2001-11-15 Openwave Systems Inc. Method and architecture for managing a fleet of mobile stations over wireless data networks
US20020072348A1 (en) * 2000-12-13 2002-06-13 Motorola, Inc. Mobile personal security monitoring service

Family Cites Families (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
EP0520709A3 (en) * 1991-06-28 1994-08-24 Digital Equipment Corp A method for providing a security facility for remote systems management
JP3444911B2 (en) * 1992-10-29 2003-09-08 株式会社リコー Electrophotographic photoreceptor
US5828893A (en) * 1992-12-24 1998-10-27 Motorola, Inc. System and method of communicating between trusted and untrusted computer systems
US6135646A (en) * 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
US5548721A (en) * 1994-04-28 1996-08-20 Harris Corporation Method of conducting secure operations on an uncontrolled network
US5889866A (en) * 1994-06-30 1999-03-30 Intel Corporation Method and apparatus for controlling access to detachably connectable computer devices using an encrypted password
US5583933A (en) * 1994-08-05 1996-12-10 Mark; Andrew R. Method and apparatus for the secure communication of data
US5513245A (en) * 1994-08-29 1996-04-30 Sony Corporation Automatic generation of private authentication key for wireless communication systems
US5604490A (en) * 1994-09-09 1997-02-18 International Business Machines Corporation Method and system for providing a user access to multiple secured subsystems
FR2727269B1 (en) * 1994-11-21 1997-01-17 Allegre Francois ACCESS CONTROL SYSTEM FOR COMPUTER MACHINES CONNECTED IN A PRIVATE NETWORK
US5956715A (en) * 1994-12-13 1999-09-21 Microsoft Corporation Method and system for controlling user access to a resource in a networked computing environment
WO1996031043A1 (en) * 1995-03-30 1996-10-03 British Telecommunications Public Limited Company Detecting possible fraudulent communications usage
US5699513A (en) * 1995-03-31 1997-12-16 Motorola, Inc. Method for secure network access via message intercept
US5633931A (en) * 1995-06-30 1997-05-27 Novell, Inc. Method and apparatus for calculating message signatures in advance
JP3272213B2 (en) * 1995-10-02 2002-04-08 インターナショナル・ビジネス・マシーンズ・コーポレーション Authentication method for IC card and information processing device
US5943423A (en) * 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US5862480A (en) * 1995-12-26 1999-01-19 Motorola, Inc. Method and apparatus for managing service accessibility between differing radio telecommunication networks
US5802510A (en) * 1995-12-29 1998-09-01 At&T Corp Universal directory service
US5870475A (en) * 1996-01-19 1999-02-09 Northern Telecom Limited Facilitating secure communications in a distribution network
US5818936A (en) * 1996-03-15 1998-10-06 Novell, Inc. System and method for automically authenticating a user in a distributed network system
US5940589A (en) * 1996-03-21 1999-08-17 Mci Corporation Method and apparatus for validating a subscriber terminal on a telecommunication network
US5825877A (en) * 1996-06-11 1998-10-20 International Business Machines Corporation Support for portable trusted software
US6088451A (en) * 1996-06-28 2000-07-11 Mci Communications Corporation Security system and method for network element access
US5787177A (en) * 1996-08-01 1998-07-28 Harris Corporation Integrated network security access control system
US5819047A (en) * 1996-08-30 1998-10-06 At&T Corp Method for controlling resource usage by network identities
US5950195A (en) * 1996-09-18 1999-09-07 Secure Computing Corporation Generalized security policy management system and method
US5784463A (en) * 1996-12-04 1998-07-21 V-One Corporation Token distribution, registration, and dynamic configuration of user entitlement for an application level security system and method
US6076167A (en) * 1996-12-04 2000-06-13 Dew Engineering And Development Limited Method and system for improving security in network applications
US5978918A (en) * 1997-01-17 1999-11-02 Secure.Net Corporation Security process for public networks
US6061346A (en) * 1997-01-17 2000-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Secure access method, and associated apparatus, for accessing a private IP network
US5896499A (en) * 1997-02-21 1999-04-20 International Business Machines Corporation Embedded security processor
US6154843A (en) * 1997-03-21 2000-11-28 Microsoft Corporation Secure remote access computing system
US5974549A (en) * 1997-03-27 1999-10-26 Soliton Ltd. Security monitor
US5960085A (en) * 1997-04-14 1999-09-28 De La Huerga; Carlos Security badge for automated access control and secure data gathering
US5899991A (en) * 1997-05-12 1999-05-04 Teleran Technologies, L.P. Modeling technique for system access control and management
US5968176A (en) * 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US6070243A (en) * 1997-06-13 2000-05-30 Xylan Corporation Deterministic user authentication service for communication network
US5996077A (en) * 1997-06-16 1999-11-30 Cylink Corporation Access control system and method using hierarchical arrangement of security devices
US5978475A (en) * 1997-07-18 1999-11-02 Counterpane Internet Security, Inc. Event auditing system
US5919257A (en) * 1997-08-08 1999-07-06 Novell, Inc. Networked workstation intrusion detection system
US5971272A (en) * 1997-08-19 1999-10-26 At&T Corp. Secured personal identification number
US6085084A (en) * 1997-09-24 2000-07-04 Christmas; Christian Automated creation of a list of disallowed network points for use in connection blocking
US6148405A (en) * 1997-11-10 2000-11-14 Phone.Com, Inc. Method and system for secure lightweight transactions in wireless data networks
FI108827B (en) * 1998-01-08 2002-03-28 Nokia Corp A method for implementing connection security in a wireless network
US6094487A (en) * 1998-03-04 2000-07-25 At&T Corporation Apparatus and method for encryption key generation
US6148205A (en) * 1998-06-30 2000-11-14 Motorola, Inc. Method and apparatus for secure registration within an in-home wireless network
US6154543A (en) * 1998-11-25 2000-11-28 Hush Communications Anguilla, Inc. Public key cryptosystem with roaming user capability
US6081900A (en) * 1999-03-16 2000-06-27 Novell, Inc. Secure intranet access
US6609115B1 (en) * 1999-12-30 2003-08-19 Ge Medical Systems Method and apparatus for limited online access to restricted documentation
US6662228B1 (en) * 2000-02-01 2003-12-09 Sun Microsystems, Inc. Internet server authentication client
US7089426B1 (en) * 2000-09-26 2006-08-08 Ati Technologies, Inc. Method and system for encryption
US6898628B2 (en) * 2001-03-22 2005-05-24 International Business Machines Corporation System and method for providing positional authentication for client-server systems
US7395067B2 (en) * 2002-04-15 2008-07-01 Aol Llc, A Delaware Limited Liability Company Systems and methods for sectoring antennas in a wireless network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010041556A1 (en) * 1998-07-13 2001-11-15 Openwave Systems Inc. Method and architecture for managing a fleet of mobile stations over wireless data networks
US20020072348A1 (en) * 2000-12-13 2002-06-13 Motorola, Inc. Mobile personal security monitoring service

Also Published As

Publication number Publication date
US20050254652A1 (en) 2005-11-17
EP1532766A2 (en) 2005-05-25
WO2004008683A2 (en) 2004-01-22
AU2003242968A1 (en) 2004-02-02

Similar Documents

Publication Publication Date Title
WO2004008683A3 (en) Automated network security system and method
US9953151B2 (en) System and method identifying a user to an associated device
AU2005304438B2 (en) Actuating a security system using a wireless device
US7108177B2 (en) Proximity validation system and method
US20040181695A1 (en) Method and apparatus for controlling data and software access
US20060226951A1 (en) Method and system for providing fingerprint enabled wireless add-on for personal identification number (PIN) accessible smartcards
EP1603003A1 (en) Flexible method of user authentication
GB2424102A (en) An internet protocol compatible access authentication system
WO1999060750A3 (en) Preventing unauthorized use of service
CN110493232A (en) Calculate the automatic subscriber registration and unlock of equipment
HK1082855A1 (en) System and method of secure authentication information distribution
WO2008060820A3 (en) System and method for authenticating remote server access
CN103647789B (en) Auxiliary login method and device
WO2007118239A3 (en) Authentication service for facilitating access to services
WO2003100544A3 (en) Method for authenticating a user to a service of a service provider
MY148705A (en) Method and system for securely provisioning a client device
JP2006331048A (en) Personal identification method and system by position information
CA2538850A1 (en) Record carrier, system, method and program for conditional access to data stored on the record carrier
CN107534664A (en) For the multifactor mandate for the network for enabling IEEE 802.1X
KR100842276B1 (en) Wireless RFID Medical Device Access Control Method Using WLAN Security Standard Technology
US20060271788A1 (en) Access method for wireless authentication login system
EP1276066A3 (en) Licensing method and license providing system
JP2005309890A (en) Authentication system
KR100785768B1 (en) Method and system for integrated authentication using biometrics
WO2003050647A3 (en) Automated digital rights management and payment system with embedded content

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 10521429

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2003764104

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2003764104

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP