US20070124802A1 - System and Method for Distributed Network Authentication and Access Control - Google Patents

System and Method for Distributed Network Authentication and Access Control Download PDF

Info

Publication number
US20070124802A1
US20070124802A1 US11/627,937 US62793707A US2007124802A1 US 20070124802 A1 US20070124802 A1 US 20070124802A1 US 62793707 A US62793707 A US 62793707A US 2007124802 A1 US2007124802 A1 US 2007124802A1
Authority
US
United States
Prior art keywords
network
internet
message
access
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/627,937
Inventor
Francis Anton
Clark Dong
Jong Kim
Ranganatha Marathe
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
hereUare Communications Inc
Original Assignee
hereUare Communications Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by hereUare Communications Inc filed Critical hereUare Communications Inc
Priority to US11/627,937 priority Critical patent/US20070124802A1/en
Publication of US20070124802A1 publication Critical patent/US20070124802A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation

Definitions

  • U.S. Pat. No. 6,000,033 describes a system wherein a user has accounts in multiple databases with different passwords in each of the databases. To access all of the databases, the user logs on to a master password database which then submits the appropriate password to whichever database the user wishes to access.
  • U.S. Pat. No. 5,872,915 shows a method of permitting secure access to software on a web server via the Internet. A user enters data via a web browser, which is communicated to the web server application. The web server application then authenticates the web browser, and passes appropriate input data to an application gateway, including data to uniquely identify the web browser. The application gateway then uses authentication data received from the browser to determine whether the user of the browser is authorized to access the software application.
  • authentication web server 137 Upon receiving the HTTP form page from user mobile device 121 , authentication web server 137 parses the information in the HTTP form page. Preferably, the information is parsed using a backend CGI script. The authentication web server 137 forwards the user-supplied information and the new client device ID keyword from the embedded reserved field to a gate keeper server 135 in Step 7 .
  • the gate keeper server may be accessed via the Internet, or may be directly connected to the authentication web server 137 .
  • the information is transmitted from the authentication web server 137 to the gate keeper server 135 along a secured link.
  • FIG. 7 An alternate embodiment of the present invention is shown in FIG. 7 . Elements in FIG. 7 similar to those of FIG. 6 have similar reference characters and are described above.
  • access points 105 and 111 have routing capabilities for connecting to the Internet 131 . Thus neither of access points 105 or 111 require a separate hardwired network, such as network 129 shown in FIG. 6 , to implement the present invention.

Abstract

A user gains access to a private network by connecting to a network, either through a hardwired or wireless connection, and then initiates an Internet access request targeting any website. If the user is not already authorized for Internet access, then the user is sent to a first predetermined website that points the user to an authentication server accessible via the Internet. The authentication server sends the user an HTTP form pages requesting authentication information. When the user responds, a network monitoring device within the private network alters the form page to include the user's hardware address and an encoded ID based on the network's location. The authentication server forwards this data to a gate keeper server, which authenticates the new user and transmits an unblock message along with another encoded ID based on the network's location and the user's hardware address.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of U.S. application Ser. No. 09/629,408 filed Aug. 1, 2000 which is herein incorporated by reference in its entirety.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The invention relates to a computer method and system for performing user authentication and access control of data traffic at wireline and wireless entry points to the Internet.
  • 2. Background of the Related Art
  • The popularity of the Internet has made a vast amount of information readily available to anyone with an Internet connection. Internet-enabled electronic mail has become an essential form of business communication. Currently, connections to the Internet are predominantly made with landline access links such as dial-up modems, digital subscriber lines, and cable modems.
  • These types of connections, although pervasive, offer limited mobility to a user and make the sharing of an Internet connection difficult. For example, many libraries offer Internet access at dedicated computer terminals and some universities provide network access jacks at multiple buildings on their campuses for convenient access by students using laptop computers. Both of these approaches offer a means for accessing the Internet at locations other than one's own landline access link, but both require that one remain stationary at the publicly-provided access point and both require a substantial infrastructure investment on the part of the institution providing the network connection. Since it is not generally possible to have multiple users sharing the same network access jack or dedicated terminal, the institution must provide a separate access point for each patron it wishes to service. Additionally, those institutions offering access jacks to their network, such as universities, typically require that the user have a registered network account before being given access to the network, which further limits the network's accessibility to the public.
  • Similarly, when a vendor visits a customer site on whose computer network the vendor does not have an account, the vendor will find it very difficult to gain access to the network, and hence to the Internet, email accounts, and other vital data. Should the vendor be fortunate enough to gain access to a network jack, the vendor will still be at the mercy of the customer site's network administrator. For security reasons, it is customary for companies to set up their computer networks to deny access to anyone not already present in their access list of registered users.
  • Thus, mobile access to the Internet is limited by two factors. The first is the physical requirement for a user to maintain a line connection to sparsely located network access jacks. The second is the difficulty in gaining access to a network on which one does not have a registered account. The first of these factors has begun to be overcome by the introduction of wireless data networks, which do not require that a user maintain an access line plugged into a network access jack and thus do not require that the user remain stationary. Additionally, because the network connections are made wirelessly, it is relatively easy for multiple users to connect and disconnect from a network using the same access point. Overcoming the second factor is not so straightforward, and is addressed more fully below.
  • An example of a currently widely available wireless data network is the low speed personal communication service (PCS) network. The primary access devices of this type of network are cellular telephones with built-in Wireless Application Protocol (WAP) features. These wireless networks operate in a licensed frequency band, are centrally planned, and are built by large telecommunication carriers. Typically, each cell has a large radius of about 2-10 miles and operates at a slow speed of about 19 Kbps. In any given geographical region there are only a handful of telecommunication carriers servicing the area, and each network is proprietary and closed to competing networks. Thus, to some degree one is not free to roam from one network to another. Additionally, their slow speed makes full access to the Internet impractical and such network devices are typically restricted to abridged textual displays.
  • An emerging new class of wireless data networks offer higher speeds of about 1-11 Mbps. These networks operate in an unlicensed frequency band and are based on emerging wireless communication protocol standards such as IEEE 802.11, Bluetooth and homeRF. A common characteristic of these types of networks is a small cell radius of about 200 feet. The cells are radio or infrared base stations that function as access points to a network. Several of these access points may be distributed in close proximity to each other to expand the overall range of this type of wireless network. An introduction to such networks can be found in U.S. Pat. Nos. 5,771,462 and 5,539,824.
  • Various network configurations may be formed using these types of wireless network devices. FIG. 1 shows multiple computers 11 to 17 equipped with wireless network radio devices characterized by respective antennas 19-25. When computers 11-17 are within close proximity to each other, they can form a type of ad hoc network and communicate among themselves. Absent from this type of ad hoc network, however, is a base station cell that can connect their ad hoc network to a wireline network having landline access to the Internet. Therefore, this type of ad hoc network does not have access to the Internet.
  • With reference to FIG. 2, in order to access the Internet, one needs to gain access to a network having a router 37 which in turn connects the network to the Internet 35. These types of networks are typically characterized by a server 31 which controls access to various services on the network, including Internet services. Workstations 33 connect to the server 31 by means of various types of hardware cabling media 53. The network may provide wireless access points 41 and 43 to respectively couple computers 47 and 49, which are equipped with wireless communication devices illustrated as antennas, to the hardwired network controlled by server 31. The access points 41 and 43 establish wireless connections with computers 47 and 49 by means of various communication systems such as radio and infrared waves, and have a hardwired connection to server 31 along cable 53. The function of access points 41 and 43 is to relay communication between server 31 and wireless network computers 47 and 49 respectively, but server 31 still controls what services are provided to computers 47 and 49. Thus, server 31 may deny Internet services to computers 47 and 49. Indeed, server 31 may refuse computers 47 and 49 entry to the network if they do not already have network accounts registered with server 31.
  • As was stated above, wireless networks have a short range, and so a second access point 45 may be used to function as a repeater between a more distant wireless network computer 51 and access point 43. This is an example of using multiple base station access points 43 and 45 to extend the range of a wireless network.
  • With reference to FIG. 3, many network layout configurations are known, and server 53 need not be located between a router 55 and the other network nodes 61 to 65. In the network layout of FIG. 3, access point 67 has direct access to router 55, which in turn has access to the Internet 59, but this does not mean that server 53 loses its control over the network. Regardless of the layout, server 53 may still be in charge of authenticating new users and assigning resources. Again, access point 67 is illustrated as a wireless access point due to its convenience in permitting multiple users 61 to 65 easy access to the network, but other hardwired access point connections are likewise typical.
  • In spite of their convenience, such wireless networks have been prohibitive in the past due to their relatively high costs. Until recently, the components required to implement a wireless network had been costly, but recent developments in technology have begun lowering the price of both the cell base stations and radio devices needed to implement a wireless network. Such wireless networks are now becoming more prevalent in the industry, and Applicants envision a time when many small businesses may operate their own autonomous wireless networks. The size of these autonomous wireless networks could range from a city block, to a small building, to a coffee shop. It would then be possible for a mobile user to always have access to a wireless network by means of a mobile computing device equipped with the proper radio communication devices. Thus, this type of wireless network would overcome the first factor limiting the free and mobile access to the Internet discussed above.
  • Nonetheless, one is still faced with the second factor mentioned above which restricts mobile access to the Internet. Since most autonomous wireless networks are independent, a mobile user would typically not be given access to a target network unless an access account had been setup ahead of time for the mobile user on the target network. Even if a user had access accounts at multiple wireless networks, the user would have to stop his activities and re-authenticate on a different wireless network every time he moved from one autonomous network to another.
  • Some prior art can be found in the areas describing methods of accessing foreign networks and methods of implementing multiple network transfers. U.S. Pat. No. 5,878,127, for example, shows a telephone system that facilitates remote access to a private network from non-network locations or stations. The system authorizes remote access to the private network based on a calling party number of the non-network station and/or an authentication code entered by the remote calling party. U.S. Pat. No. 6,016,318 describes various method of providing access to a private LAN and to the Internet via a “public mobile data network” including a location register, which serves as a database for storing location information of mobile data terminals and subscriber information. Along a similar note, U.S. Pat. No. 5,978,373 shows a method by which a remote user can gain secure access to a private WAN. A central authentication office acts as a proxy to authorize a remote user and establish a secure connection to the private network. The central office sends the remote user a service registration template HTML file to be filled by the remote user. Once the remote user has been authenticated, a connection is made with the private network. Similarly, U.S. Pat. No. 5,918,019 shows a system by which a remote user can establish a simulated direct dial-up connection to a private network via the Internet.
  • U.S. Pat. No. 6,000,033 describes a system wherein a user has accounts in multiple databases with different passwords in each of the databases. To access all of the databases, the user logs on to a master password database which then submits the appropriate password to whichever database the user wishes to access. U.S. Pat. No. 5,872,915 shows a method of permitting secure access to software on a web server via the Internet. A user enters data via a web browser, which is communicated to the web server application. The web server application then authenticates the web browser, and passes appropriate input data to an application gateway, including data to uniquely identify the web browser. The application gateway then uses authentication data received from the browser to determine whether the user of the browser is authorized to access the software application. U.S. Pat. No. 5,805,719 describes another method of authenticating a user wherein the system forgoes the use of ID tokens in favor of authorizing transactions by using the correlative comparison of a unique biometrics sample, such a finger print or voice recording, gathered directly from the person of an unknown user, with an authenticated biometrics sample of the same type obtained and stored previously.
  • SUMMARY OF THE INVENTION
  • The above described methods of authenticating a user and increasing communication between foreign networks do not address the problem of permitting network access to a mobile user who does not have a registered account with a target network. Similarly, they do not discuss the infrastructure required to implement such a system.
  • It is an object of the present invention to provide a system and method of permitting mobile users to gain Internet access via foreign data networks.
  • It is another object of the present invention to provide a system of facilitating wireless access to the Internet even without the use of an intermediate private network.
  • The above objects are met in a method of permitting distributed access control of computing devices across a plurality of small-radius data networks. The present invention, however, is not limited to small-radius data networks, and can be applied traditional hardwired, large-radius networks. A user wanting to gain access to a private network first makes a physical connection to the target network. The physical connection may be through a wireless base station, or may be through a wired hub, switch, or firewall. Once connected, the potential new user may then try to gain access to the target network's resources, such as Internet services.
  • Typically, a private network would respond to a new user attempting to gain access to the network by first attempting to verify the new user's identity and network privileges. If the new user is not among the private network's lists of authorized users, then the private network would have the choice of refusing the new user entry to the network or establishing a temporary session with minimal privileges for the new user under a guest account. If the new user were given a guest account, however, the private network would not have an accurate record of the new user's identity. Thus, most private network choose to refuse entry to any unregistered users. This type of network response is especially problematic in an envisioned distributed network consisting of multiple small private networks responsive to mobile individuals. The present invention seeks to alleviate this predicament by establishing a system by which new users in such “guest” accounts would be accurately identified.
  • This identification is useful not only for maintaining an accurate log of all users on a network, but also for billing purposes. For example, in a distributed network consisting of multiple small private networks, it may desirable to bill “guest” users for access time on a private network. In the present invention, this is accomplished by having a centralized authentication web server to which both a mobile user and a target private network subscribe. The mobile user creates an account with the authentication web server, including an identification means such as a password. The private network accepts the authentication results from the authentication web server and creates the appropriate limited network access for the new user.
  • In operation, a client device (new user) physically connects to the target network via an access control device and initiates an Internet access request. If the client device is not among the target network's list of authorized users, the access control re-directs the client device to the authentication web server via the Internet. The authentication web server sends the client device an HTML logon page through which the client device supplies the proper authentication information to the system. The authentication device parses the information sent to it by the client device and authenticates the client device. If the client device is properly identified, then the authentication web server sends an “unblock” message to the access control device which is used exclusively for the specified client device. All further traffic from the client device flows through the access control device until an access expiration event happens, such as a timer expiration, an explicit “disable client device” message, or a client device disconnected message.
  • It is thus very important that the authentication web server be able to accurately identify both the client device and the target network. Due to the pervasive use of network address translation services in the industry, it cannot be assured that the IP addressing information received from the client device is accurate, nor would it be prudent to rely on identification information from the web browser, such as cookies, to establish the identity of the client device; otherwise the system would be susceptible to malicious use by software hackers. Therefore, the present invention establishes the identity of users by using embedded IDs generated from the client device's and access point's hardware host addresses into reserved string fields of an HTML file.
  • Additionally, since the present invention is interested primarily in providing Internet access to mobile users, the present invention proposes the use of enhanced remote access points having built-in router capabilities to directly connect a potential client user to the authentication web server and the Internet without the need of a private party's autonomous network. The authentication web server would maintain a record of the individual access points used and the names of the client users. Thus, the owners of the enhanced access points would still maintain an accurate record of all users for billing purposes. Alternatively, the client users could be billed or charged directly by the authentication web server and a percentage of the billings sent to the owner of the enhanced access point used by the client user.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • These and other objects, features and advantages of the present invention are better understood by reading the following detailed description of the preferred embodiment, taken in conjunction with the accompanying drawings, in which:
  • FIG. 1 is a prior art depiction of an ad hoc network using wireless communication;
  • FIG. 2 is a first prior art network layout using both wireline and wireless network connections;
  • FIG. 3 is a second prior art network layout using both wireline and wireless network connections;
  • FIG. 4 is a prior art depiction of network communication using IP protocols;
  • FIG. 5 is a prior art depiction of the use of network address translation;
  • FIG. 6 is a first network layout in accord with the present invention;
  • FIG. 7 is a second network layout in accord with the present invention; and
  • FIG. 8 is a block diagram of message flow in the first network layout.
  • DETAILED DESCRIPTION OF PRESENTLY PREFERRED EXEMPLARY EMBODIMENTS
  • In order to facilitate the use of the present invention, the best mode of a presently preferred exemplary embodiment makes use of existing hardware and software tools with minimal modification to both. As it is known in the art, network communication processes are divided into multiple standardized stages, or layers, and each layer is assigned a specific task necessary for network communication. A widely used network communication standard is the Open System Interconnection (OSI) standard developed by the International Standards Organization (ISO). The OSI communication model divides network communication into seven layers. Each layer has a predefined, standardized mechanism for communicating with the layer immediately above it and immediately below it. In this manner, any layer may be modified or optimized without requiring modification of any other layer as long as the same standardized mechanism is used to communicate with adjacent layers.
  • The first layer is the physical layer and it describes the hardware medium for transmitting and receiving a logic 1 and a logic 0. The second layer is the data link layer and it translates messages into correct format for the physical layer to transmit, and translates messages received by the physical layer for upper layers to understand. Basically the data link layer formats messages into data frames that encapsulate the messages and adds customized information, including a CRC code, destination address information, and source address information. The third layer is the network layer and its main function is to direct data from a source network to a destination network. This third layer is sometimes called the Internet layer since its job is basically to route messages and provide a standard network interface for upper layers. The present invention resides in this third layer, and thereby can be implemented with software modifications without requiring any additional hardware modifications. Since much of the existing hardware, such as routers and hubs, have updateable firmware, the present invention may be easily assimilated into current networks.
  • Various types of network protocols may be associated with the third layer of the OSI model, but the present invention preferably makes use of the Internet protocol, IP, which is the protocol used by networks to communicate with the Internet. It may therefore be advantageous to briefly describe the aspects further aspects of the IP addressing protocol relevant to the best mode of this preferred embodiment of the present invention before proceeding further in this discussion.
  • With reference to FIG. 4, computer 71 is part of a first network 72 wishing to communicate with computer 75, which is part of a second network 79. The two networks 72 and 79 are coupled by router 74, which relays messages between the networks 72 and 79. Every node in a network has a unique hardware address, including side A of router 74, which communicates with computer 71, and side B of router 74, which communicates with computer 75. When nodes within the same network target each other for communication, the sent messages are encapsulated with header information including the hardware and IP address of the source node and the hardware and IP address of the destination, or target, node. All nodes within the same network may pick up the message, but the message is ignored if the destination hardware address does not match their own. If the hardware address does match a particular node, then that node checks the IP address of the message to verify that they are indeed the intended receiver of the message. For example, if computer 71 wished to send a message to router 74, then the message header would include a source hardware address of 100, source IP address of 222.222.222.1, a destination hardware address of 200 and destination IP address of 222.222.222.2. If router 74 wanted to respond to the message then its response would include a similar header with the source and destination addresses interchanged.
  • When messages must pass several networks to reach their destination node, the header information changes every time the message traverses a router. Nonetheless, the IP address of the destination node is maintained constant across the networks. As an example, assuming that computer 71 wishes to send a message to computer 75, the header of the information must relay the message through router 74. Therefore, the message leaving computer 71 will include a source hardware address of 100 and an IP address of 222.222.222.1, as well as the IP address of computer 75. However, since computer 75 is not within the same network as computer 71, the message will include the hardware address 200 of the router 74. The router 74 will pick up the message since the message has its hardware address, but upon inspection of the destination IP address will determine that the final destination is that of computer 75. Therefore, the router will forward the message to computer 75 with a new header. The new header will identify computer 71 as the originator of the message by maintaining its source IP address of 222.222.222.1, but will identify router 74 as the sender of the forwarded message by listing the source hardware address 300 of side B of router 74. Since side B of router 74 faces the same network 79 as computer 75, the forwarded message will include the correct destination hardware and IP address of computer 75. When responding, computer 75 will know that the original source of the message was computer 71 because it IP address was preserved in spite having received the message from the router 74. This would be true no matter the number of routers the message had to traverse before reaching computer 75. In this case, it can be seen that the source IP address in the header of a message can uniquely identify the originator of a message, whereas the source hardware address changes every time the message passes through a router and is thus not a reliable source for identifying the originator of the message. It would seem therefore that the source IP address in the header of a message would be a prime candidate for identifying a specific node across multiple networks, as is required by the present invention. However, this is not the case if a message crosses a network making use of Network Address Translation (NAT) services to manage its access network nodes.
  • In order for a node to access the Internet, the node must have a unique IP address. However, the number of unique IP address is limited and many networks make use of NAT services for permitting many network nodes, or network computers, to access the Internet using the same IP address.
  • A simple example of network address translation is shown in FIG. 5. here, computers 72 to 76 are part of a network that shares a single valid IP address, 201.1.2.3, by means of a network address translation manager 78. Each of computers 72 to 76 is given an arbitrary IP address that is unique within the network, but is not necessarily a valid Internet IP address. When any of computers 72 to 76 wants to access the Internet 80, they must first through NAT manager 78, which relays the message to the Internet with the correct IP address 84 and its own hardware address 104. Additionally, NAT 78 assigns a unique access port number to each incoming message from computers 72-76, and maintains a table associating the hardware and IP address of the originating source computer 74-76 with the assigned port number. This assigned port number is part of the identification data included in the header encapsulating a message, and is therefore sent along with the message to the Internet 80. When a message is received from the Internet 80, the header information of the received message will list the IP and hardware address of NAT 78 as its destination data, but will also have the port number NAT 78 had assigned to the originally relayed message. NAT 78 uses this port number to identify which of computers 72-76 originated the message and relays the response from the Internet to the computers 72-76 accordingly.
  • Thus in this case, a target web page within the Internet 80 will not be able to identify the originator of a message since all messages coming from the network behind NAT 78 will have the same source IP and hardware address. Therefore, this preferred embodiment of the present invention chooses not to rely on the source IP address in the header of a message when trying to identify the network node that originated a message.
  • A major object of the present invention is to be able to uniquely identify a mobile user no matter what type of network the user connects to in order to gain access to the Internet. Therefore, this preferred embodiment of the present invention deviates from the prior art when identifying the source of a mobile user.
  • A first embodiment of a network system in accord with the present invention is shown in FIG. 6. The present invention may be utilized in a network having a layout similar to that of FIG. 2 or any other known network configuration, but is preferred that an access point 123 in accord with the present invention be placed close to a network node with Internet access. In FIG. 6, router 127 couples a source network 129 with the Internet 131. Therefore, access point 123 is shown next to router 127. In the present example, a mobile user utilizing a laptop computer 121 connects to network 129 using wireless access point 123. It is to be understood that a mobile user may also connect to network 129 by means of a hardware access jack.
  • Within network 129, server 125 is preferably in charge of authenticating all new users and allocating various network services, including Internet access. In the present example, the mobile user accesses network 129 using a laptop computer 121 and access point 123, but does not have a network account with server 125 and would therefore typically be denied network access. Nonetheless, the mobile user initiates an Internet access session to a desired target web page 133 by means of almost any web browser, such as Microsoft Internet Explorer, Netscape Navigator, etc. The mobile user device 121 thus goes through its domain name resolution process to identify the address of target web page 133. Network 129 will permit all DNS traffic to the Internet, even from unauthorized user, and the mobile user thus receives the correct IP address of its target web page 133.
  • As is known in the art, a TCP connection is started by a source host sending a SYN, i.e., synchronize/start, packet to a destination host and then waiting for a synchronize acknowledge (SYN ACK). In the present case as shown in FIG. 8, however, when mobile user device 121 attempts to open an HTTP connection to the target device 133 by sending a TCP SYN packet to the target web page 133 using the acquired destination IP address in Step 1, network 129 intercepts the packet and checks if the mobile user device 121 is authorized to gain access to the Internet. If it is, then the message is forwarded accordingly. If the mobile user device is not authorized, then the packet is re-routed to a predetermined redirection web server 139. Redirection web server 139 responds in Step 2 by transmitting a “Web Site Relocated” message that points the mobile user device 121 to an authentication web server 137 (this redirection ability is conventional to HTML, a common language for encoding web pages). The mobile user's web browser responds to the “Web Site Relocated” message by automatically re-sending the HTTP request to authentication web server 137 in Step 3. Again, network 129 intercepts the TCP SYN packet, but upon recognizing that the target website is now the authentication web server 137, the packet is forwarded without alteration.
  • Thus, network 129 does not prohibit Internet access by unauthorized users, it merely restricts it to a limited number of predetermined websites. Internet access requests to a preauthorized website, such as authentication web server 137, are permitted access to the Internet, but all Internet requests to unauthorized websites are automatically re-routed to redirection server website 139.
  • In Step 4, authentication web server 137 presents the mobile user device 121 with an HTTP form page soliciting authentication information from the mobile user. The user-supplied authentication information may include a user ID and password, which the user enters via his web browser. At this point, it should be noted that although the mobile user ID has been given an IP address by network 129 in order to communicate within the network, the Internet packet transmitted from the mobile user device 121 to authentication web server 137 may not be relied upon to uniquely identify mobile user device 121 because of the possible use of network address translation by network 129. To overcome this limitation, the HTTP form page transmitted to the mobile user device 121 includes an embedded reserved field preceded by a unique client device ID keyword EF1 provided by the authentication web server 137. The reserved field may be located within the out-going data packet a predetermined number of bytes away from the unique client device ID keyword EF1. Alternatively, the reserved field may be immediately preceded by the unique client device ID keyword EF1.
  • When the mobile user device 121 forwards its authentication data to authentication web server 137 in Step 5, network 129 detects that a message packet is being sent to authentication web server 137 and responds by inspecting the message packet to detect the embedded reserved field. Since the message has come directly from mobile client device 121, its unique hardware address in the header of its message packet is still valid. Network 129 responds by generating a new client device ID keyword EF2 based on the unique hardware address of mobile client device 121, the current session information, and the address information of network 129. This address information will be dependent on the device on which the present system is implemented. This new client device ID keyword is inserted into the embedded reserved field and the modified message is forwarded to the authentication web server 137 in Step 6.
  • Upon receiving the HTTP form page from user mobile device 121, authentication web server 137 parses the information in the HTTP form page. Preferably, the information is parsed using a backend CGI script. The authentication web server 137 forwards the user-supplied information and the new client device ID keyword from the embedded reserved field to a gate keeper server 135 in Step 7. The gate keeper server may be accessed via the Internet, or may be directly connected to the authentication web server 137. Preferably, the information is transmitted from the authentication web server 137 to the gate keeper server 135 along a secured link.
  • It should be noted that server 125, redirection web server 139, authentication web server 137 and gate keeper server 135 need not reside on separate machines, and one or more of these may be co-resident on a machine. Further, these need not be servers in the usual sense of the word and may instead be web pages, scripts, applets or other routines capable of performing the attributed functions. Additionally, the functionality of redirection web server 139 need not be separate and may be integrated into the network 129.
  • The gate keeper server 135 processes the received authentication data information and checks if the user is registered. If the mobile client has a legitimate account, then the gate keeper server 135 decodes the new client device ID keyword that is in the embedded reserved field to determine the hardware address of the mobile user device 121. The gate keeper server 135 then sends an encrypted “unblock” message in Step 8 based on the same client device ID keyword to network 129. As explained above, the controlling device within network 129 on which the present system is running had inserted the address information of mobile user device 121 in the HTTP form page, therefore gate keeper 135 sends the “unblock” message directly to this controlling device. Preferably, the “unblock” message is encrypted with the new client device ID keyword. Alternatively, a third client device ID keyword may be generated and used for the encryption process. It may include the hardware address of the mobile client device 121, as well as the Internet protocol address of the network 129.
  • Network 129 verifies the encrypted “unblock” message, and then updates its internal access list to grant Internet services to the mobile client device 121. All subsequent traffic from the mobile client device 121 to the Internet are forwarded by network 129 unimpeded until either an allowed access time expires as described in greater detail below, an explicit “Disable client device” message is received, or the client device 121 disconnects from network 129.
  • In the description of FIG. 6, the present invention is described as a program routine running in network 129, but the location of the program routine was not explicitly stated. The present invention may be a program routine running in server 125, router 127 or access point 123, or parsed to have its routines distributed among all three.
  • Thus, all mobile users on network 129 are uniquely identified and verified. It is then possible for network 129 to charge a mobile user for access time on network 129. Alternatively, since the mobile user is authenticated by the gate keeper server 135, it may be advantageous that the gate keeper server 135, or another specialized server record the amount of time that mobile user device 121 spends accessing the Internet 131 through network 129, and charge accordingly. In still an alternate embodiment, a mobile user will have already paid in advance for a predetermined amount of network access time as noted above. When a mobile user is admitted access to a private network, such as network 129, the amount of time paid in advance is transmitted to network 129, which then disconnects mobile user 123 once the time has expired. Any remaining time not used by mobile user device 123 may be forward to the gate keeper server 135, or the corresponding specialized server, and the remaining time on the user's account may be updated accordingly.
  • An alternate embodiment of the present invention is shown in FIG. 7. Elements in FIG. 7 similar to those of FIG. 6 have similar reference characters and are described above. In the present alternate embodiment, access points 105 and 111 have routing capabilities for connecting to the Internet 131. Thus neither of access points 105 or 111 require a separate hardwired network, such as network 129 shown in FIG. 6, to implement the present invention.
  • For illustrative purposes, wireless access point 105 is shown located in a coffee shop and wireless access point 111 is shown located in the waiting room of an automotive mechanic's shop. Mobile users may then access the Internet 131 via wireless access point 105 and any known device for establishing a node connection to a network, such as a handheld computing device 101 or laptop computer 103. In the present example, access point 105 is shown as a wireless access device, but it may also provide hardwired connections to client devices. Similarly, a mobile user may use laptop computer 109 to access the Internet 131 via wireless access point 111. In this embodiment, it may be preferable for gate keeper server 135 to maintain a record of Internet access time by devices 101, 103 and 109, and then to send a summary report to the owners of wireless access points 105 and 111.
  • The present invention has been described above in connection with a preferred embodiment thereof, however, this has been done for purposes of illustration only, and the invention is not so limited. Indeed, variations of the invention will be readily apparent to those skilled in the art and also fall within the scope of the invention.

Claims (32)

1. A computer method for controlling Internet access on a network, said method comprising:
connecting at least one access device to said network, said at least one access device originating out-going data packets, each of said at least one access device being characterized by a unique hardware address;
accessing a redirection server via the Internet;
monitoring out-going data packets sent from said network to the Internet via a network monitoring device and verifying if an originator access device of an out-going data packet is authorized for Internet access, forwarding unimpededly all out-going packets originated from authorized access devices to the Internet and inspecting all out-going data packets originated from unauthorized access devices for determination of their target destination Internet websites, and checking if a determined target destination Internet website matches a predetermined authentication server website and in response to said checking forwarding a corresponding out-going data packet to said predetermined authentication server for a match found, said network monitoring device responding to a match not being found by disregarding the determined destination Internet website and forwarding the out-going data packet to said redirection server;
whereby all out-going data packets to the Internet gain access to the Internet irrespective of whether their respective originator access devices are authorized for Internet access.
2. The method of claim 1 wherein said redirection server responds to a received data packet from an unauthorized originator access device by sending said originator access device a message instructing it to connect to said predetermined authentication server.
3. The method of claim 1 wherein said authentication server responds to an unsolicited received data packet by sending an originator access device of said data packet a questionnaire form soliciting authentication information, said questionnaire form including a hidden reserved field and a first identification keyword.
4. The method of claim 3 wherein said hidden reserved field is not accessible by said originator access device which receives said questionnaire form.
5. The method of claim 3 wherein said first identification keyword is based on address information from said network monitoring device.
6. The method of claim 3 wherein, after verifying that said determined target destination Internet website matches said predetermined authentication server and before forwarding the out-going data to said predetermined authentication server, said network monitoring device further scanning contents of said out-going data packet in search of said first identification keyword and upon locating said first identification keyword, generating a second identification keyword based on the unique hardware address of the originator access device, and inserting said second identification keyword in said hidden reserved field.
7. The method of claim 6 wherein said second identification keyword is additionally based on current communication session information.
8. The method of claim 6 wherein said second identification keyword is additionally based on location information of said network monitoring device.
9. The method of claim 6 wherein said hidden reserved field is located within said out-going data packet a predetermined number of bytes away from said first identification keyword.
10. The method of claim 6 wherein said hidden reserved field is immediately preceded by said first identification keyword within said out-going data packet.
11. The method of claim 3 wherein said originator access device receiving said questionnaire form uses web browsing software to supply said solicited authentication information into said questionnaire form before transmitting the questionnaire form back to said authentication server via the Internet.
12. The method of claim 1 wherein said authentication server responds to a solicited data packet having a hidden reserved field by extracting the contents of said hidden reserved field and extracting authentication information from said solicited data packet, the extracted information being sent to a gate keeper server.
13. The method of claim 12 wherein said gate keeper server is accessible via the Internet.
14. The method of claim 12 wherein said authentication server uses a CGI script to parse said extracted information from said solicited data packet.
15. The method of claim 12 wherein said gate keeper server compares said authentication information with a predefined database to determine if said originator access device is registered, and responds to the verification of the originator access device being registered by sending an unblock message to said network monitoring device.
16. The method of claim 15 wherein said unblock message is encrypted with an identification keyword.
17. The method of claim 15 wherein upon verification of the originator access device being registered, said gate keeper server decodes contents of said hidden reserved field to determine the unique hardware address of said originator access device and labeling said unblock message with said hardware address.
18. The method of claim 15 wherein said network monitoring device responds to receipt of said unblock message by updating a network access list to authorize said originator access device for Internet access.
19. A method for remotely authenticating a user on a private network via the Internet, the method comprising:
permitting said user access to said private network via a network access device, said access device being characterized by a unique hardware;
accessing an authentication server via the Internet;
monitoring the destination address of all out-going messages from said private network to the Internet via a network monitoring device and scanning the content of any message whose destination is said authentication server to search for a first predetermined identification code in said message, said network monitoring device responding to the detection of said first predetermined identification code by determining the hardware address of the access device that originated the message and generating a second identification code based on said hardware address, said network monitoring device further inserting said second identification code in said message before forwarding said message to said authentication server;
said authentication server responding to receipt of said forwarded message from said network monitoring device by decoding said hardware address from said second identification code;
generating and transmitting a third identification code based on said hardware address along with an unblock message to said network monitoring device.
20. The method of claim 19 wherein said network monitoring device responds to said unblock message by updating a network access list to authorize for Internet access the user whose network access device has the same hardware address as is embedded in said third identification code.
21. The method of claim 19 wherein said second identification code is further based on the Internet protocol address of said network monitoring device.
22. The method of claim 19 wherein said third identification code is further based on the Internet protocol address of said network monitoring device.
23. The method of claim 19 wherein said network monitoring device responds to the absence of said first predetermined identification code in a message whose destination is said authentication server by forwarding said message to said authentication server with no modification to said message.
24. The method of claim 19 wherein said network monitoring device is further effective for verifying if an out-going message is originated by an authorized user and permitting all out-going messages from authorized users unimpeded access to the Internet, inspecting destination addresses of all messages from unauthorized users to determined if their destination is said authentication server, and responding to a destination address other than said authentication server by ignoring the destination address and forwarding the message to a predetermined redirection server via the Internet;
whereby all out-going messages to the Internet are granted access to the Internet irrespective of whether the message is originated by an unauthorized user.
25. The method of claim 24 wherein said redirection server responds to a received message from an unauthorized user by sending the user's network access device a message instructing it to connect to said authentication server.
26. The method of claim 19 wherein said authentication server responds to a received message lacking said second identification code by generating said first predetermined identification code based on location information of said private network, said authentication server further sending the network access device that originated the message a questionnaire form soliciting authentication information from its respective user, said questionnaire form including a hidden reserved field and said first predetermined identification code.
27. The method of claim 26 wherein said hidden reserved field is not accessible by the user that receives said questionnaire form.
28. The method of claim 26 wherein said hidden reserved field is preceded by said first predetermined identification code in said questionnaire form.
29. The method of claim 26 wherein said network monitoring device inserts said second identification code in said hidden reserved field of any messages sent by a user to said authorization server.
30. The method of claim 26, further comprising said authentication server being able to identify filled questionnaire forms received from unauthorized users and being effective for parsing out the user's authentication information along with said hardware address from said second identification code;
relaying said authentication information and hardware address to a gate keeper server for verification, said gate keeper server responding to the verification of an unauthorized user by generating said third identification code and transmitting said unblock message to said network monitoring device.
31. The method of claim 30 wherein said gate keeper is accessed via a secure link from said authorization server.
32. The method of claim 30 wherein said authorization server accesses said gate keeper server via the Internet.
US11/627,937 2000-08-01 2007-01-26 System and Method for Distributed Network Authentication and Access Control Abandoned US20070124802A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/627,937 US20070124802A1 (en) 2000-08-01 2007-01-26 System and Method for Distributed Network Authentication and Access Control

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/629,408 US7185360B1 (en) 2000-08-01 2000-08-01 System for distributed network authentication and access control
US11/627,937 US20070124802A1 (en) 2000-08-01 2007-01-26 System and Method for Distributed Network Authentication and Access Control

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/629,408 Continuation US7185360B1 (en) 2000-08-01 2000-08-01 System for distributed network authentication and access control

Publications (1)

Publication Number Publication Date
US20070124802A1 true US20070124802A1 (en) 2007-05-31

Family

ID=24522872

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/629,408 Expired - Fee Related US7185360B1 (en) 2000-08-01 2000-08-01 System for distributed network authentication and access control
US11/627,937 Abandoned US20070124802A1 (en) 2000-08-01 2007-01-26 System and Method for Distributed Network Authentication and Access Control

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/629,408 Expired - Fee Related US7185360B1 (en) 2000-08-01 2000-08-01 System for distributed network authentication and access control

Country Status (7)

Country Link
US (2) US7185360B1 (en)
JP (1) JP2004505383A (en)
CN (2) CN101345762A (en)
AU (1) AU2001277176A1 (en)
CA (1) CA2426573A1 (en)
TW (1) TW532024B (en)
WO (1) WO2002011391A2 (en)

Cited By (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050159149A1 (en) * 2003-12-27 2005-07-21 Wen Kuei-Ann Network mobile communication device
US20050176405A1 (en) * 2004-02-05 2005-08-11 Nec Corporation Train network access service management method and communication system employing this method, and service management system therefor
US20050190716A1 (en) * 2004-02-27 2005-09-01 Research In Motion, Ltd. Apparatus, and associated method, for facilitating network selection by a roaming mobile node
US20060198311A1 (en) * 2005-03-04 2006-09-07 Stsn General Holdings Inc. Detection of multiple users of a network access node
US20070192684A1 (en) * 2006-02-13 2007-08-16 Bodin William K Consolidated content management
US20070192683A1 (en) * 2006-02-13 2007-08-16 Bodin William K Synthesizing the content of disparate data types
US7263076B1 (en) * 2004-10-09 2007-08-28 Radiuz Networks Llc System and method for managing a wireless network community
US20070213986A1 (en) * 2006-03-09 2007-09-13 Bodin William K Email administration for rendering email on a digital audio player
US20070213857A1 (en) * 2006-03-09 2007-09-13 Bodin William K RSS content administration for rendering RSS content on a digital audio player
US20070214149A1 (en) * 2006-03-09 2007-09-13 International Business Machines Corporation Associating user selected content management directives with user selected ratings
US20070214148A1 (en) * 2006-03-09 2007-09-13 Bodin William K Invoking content management directives
US20070276866A1 (en) * 2006-05-24 2007-11-29 Bodin William K Providing disparate content as a playlist of media files
US20070276837A1 (en) * 2006-05-24 2007-11-29 Bodin William K Content subscription
US20070277233A1 (en) * 2006-05-24 2007-11-29 Bodin William K Token-based content subscription
US20070286351A1 (en) * 2006-05-23 2007-12-13 Cisco Technology, Inc. Method and System for Adaptive Media Quality Monitoring
US20080082576A1 (en) * 2006-09-29 2008-04-03 Bodin William K Audio Menus Describing Media Contents of Media Players
US20080082635A1 (en) * 2006-09-29 2008-04-03 Bodin William K Asynchronous Communications Using Messages Recorded On Handheld Devices
US20080161948A1 (en) * 2007-01-03 2008-07-03 Bodin William K Supplementing audio recorded in a media file
US20080162131A1 (en) * 2007-01-03 2008-07-03 Bodin William K Blogcasting using speech recorded on a handheld recording device
US20080162130A1 (en) * 2007-01-03 2008-07-03 Bodin William K Asynchronous receipt of information from a user
US20080186986A1 (en) * 2006-07-31 2008-08-07 Hewlett-Packard Development Company, L.P. Signalling gateway
US20080275893A1 (en) * 2006-02-13 2008-11-06 International Business Machines Corporation Aggregating Content Of Disparate Data Types From Disparate Data Sources For Single Point Access
US20090028054A1 (en) * 2007-07-25 2009-01-29 Cisco Technology, Inc. Detecting and Isolating Domain Specific Faults
US20090225671A1 (en) * 2008-03-06 2009-09-10 Cisco Technology, Inc. Monitoring Quality of a Packet Flow in Packet-Based Communication Networks
US20090280853A1 (en) * 2008-05-07 2009-11-12 At&T Mobility Ii Llc Signaling-triggered power adjustment in a femto cell
US20090280819A1 (en) * 2008-05-07 2009-11-12 At&T Mobility Ii Llc Femto cell signaling gating
US20090288144A1 (en) * 2008-05-13 2009-11-19 At&T Mobility Ii Llc Time-dependent white list generation
US20100041365A1 (en) * 2008-06-12 2010-02-18 At&T Mobility Ii Llc Mediation, rating, and billing associated with a femtocell service framework
US20100272024A1 (en) * 2005-10-21 2010-10-28 At&T Intellectual Property I, L.P. Intelligent pico-cell for transport of wireless device communications over wireline networks
US20100296441A1 (en) * 2006-02-22 2010-11-25 Elad Barkan Wireless internet system and method
US20110093913A1 (en) * 2009-10-15 2011-04-21 At&T Intellectual Property I, L.P. Management of access to service in an access point
US8132017B1 (en) * 2003-03-31 2012-03-06 Nortel Networks Limited Method and apparatus for securely synchronizing password systems
US8266220B2 (en) 2005-09-14 2012-09-11 International Business Machines Corporation Email management and rendering
US8271107B2 (en) 2006-01-13 2012-09-18 International Business Machines Corporation Controlling audio operation for data management and data rendering
US20120268243A1 (en) * 2011-03-29 2012-10-25 Inventio Ag Distribution of premises access information
US8326296B1 (en) 2006-07-12 2012-12-04 At&T Intellectual Property I, L.P. Pico-cell extension for cellular network
US8694319B2 (en) 2005-11-03 2014-04-08 International Business Machines Corporation Dynamic prosody adjustment for voice-rendering synthesized data
US8719420B2 (en) 2008-05-13 2014-05-06 At&T Mobility Ii Llc Administration of access lists for femtocell service
CN103873488A (en) * 2014-04-08 2014-06-18 北京极科极客科技有限公司 Internet surfing control method based on router plug-in
US8977636B2 (en) 2005-08-19 2015-03-10 International Business Machines Corporation Synthesizing aggregate data of disparate data types into data of a uniform data type
US9088955B2 (en) 2006-04-12 2015-07-21 Fon Wireless Limited System and method for linking existing Wi-Fi access points into a single unified network
US9092542B2 (en) 2006-03-09 2015-07-28 International Business Machines Corporation Podcasting content associated with a user account
US9135339B2 (en) 2006-02-13 2015-09-15 International Business Machines Corporation Invoking an audio hyperlink
US9167102B2 (en) * 2003-07-31 2015-10-20 Qualcomm Incorporated Separable billing for personal data services
WO2016019016A1 (en) * 2014-07-29 2016-02-04 Blacksands Inc. Secure communication system and method
EP2936855A4 (en) * 2012-12-21 2016-08-17 Globetouch Ab Method and system for roaming of a mobile communications unit
US9686370B2 (en) 2009-10-19 2017-06-20 Ubiquisys Limited Wireless access point
US9826102B2 (en) 2006-04-12 2017-11-21 Fon Wireless Limited Linking existing Wi-Fi access points into unified network for VoIP
US20180077134A1 (en) * 2015-06-02 2018-03-15 ALTR Solutions, Inc. Credential-free user login to remotely executed applications
US20190028475A1 (en) * 2015-08-28 2019-01-24 Telefonaktiebolaget Lm Ericsson (Publ) Systems and methods for routing traffic originating from a communicaiton device
US11679648B2 (en) 2019-03-18 2023-06-20 Shanghai Yanfeng Jinqiao Automotive Trim Systems Co. Ltd. Vehicle interior component

Families Citing this family (101)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device
WO2001031885A2 (en) 1999-10-22 2001-05-03 Nomadix, Inc. Gateway device having an xml interface and associated method
US7330886B2 (en) 1999-10-27 2008-02-12 American Power Conversion Corporation Network appliance management
JP3629190B2 (en) * 2000-08-31 2005-03-16 株式会社東芝 Mobile terminal, local wireless server, and application server
JP4867125B2 (en) * 2000-09-20 2012-02-01 ソニー株式会社 Distribution system and distribution method
US7774455B1 (en) 2000-09-26 2010-08-10 Juniper Networks, Inc. Method and system for providing secure access to private networks
US7035932B1 (en) * 2000-10-27 2006-04-25 Eric Morgan Dowling Federated multiprotocol communication
US6965914B2 (en) * 2000-10-27 2005-11-15 Eric Morgan Dowling Negotiated wireless peripheral systems
US6901429B2 (en) * 2000-10-27 2005-05-31 Eric Morgan Dowling Negotiated wireless peripheral security systems
US8271626B2 (en) 2001-01-26 2012-09-18 American Power Conversion Corporation Methods for displaying physical network topology and environmental status by location, organization, or responsible party
KR100416982B1 (en) * 2001-01-29 2004-02-05 삼성전자주식회사 Method for controlling internet access in a portable communication terminal having within a web-browser
US20020144108A1 (en) * 2001-03-29 2002-10-03 International Business Machines Corporation Method and system for public-key-based secure authentication to distributed legacy applications
US7966657B2 (en) * 2001-04-05 2011-06-21 Siemens Aktiengesellschaft Method for a secure information transfer
US20020157090A1 (en) * 2001-04-20 2002-10-24 Anton, Jr. Francis M. Automated updating of access points in a distributed network
US20040139204A1 (en) * 2001-04-23 2004-07-15 Siegried Ergezinger Architecture for providing services in the internet
GB0113902D0 (en) * 2001-06-07 2001-08-01 Nokia Corp Security in area networks
US8041815B2 (en) * 2001-09-21 2011-10-18 Microsoft Corporation Systems and methods for managing network connectivity for mobile users
US7606938B2 (en) * 2002-03-01 2009-10-20 Enterasys Networks, Inc. Verified device locations in a data network
NO318091B1 (en) * 2002-03-04 2005-01-31 Telenor Asa System for improved security and user flexibility in local wireless data networks
US7779026B2 (en) 2002-05-03 2010-08-17 American Power Conversion Corporation Method and apparatus for collecting and displaying network device information
WO2003105010A1 (en) 2002-06-06 2003-12-18 Neoteris, Inc. Method and system for providing secure access to private networks
JP3564117B2 (en) 2002-07-01 2004-09-08 株式会社バッファロー Wireless LAN device
US7849305B2 (en) * 2002-08-26 2010-12-07 Axxian Technologies, Inc. Method and apparatus for sharing data between a server and a plurality of clients
US7124197B2 (en) * 2002-09-11 2006-10-17 Mirage Networks, Inc. Security apparatus and method for local area networks
US9118684B2 (en) * 2002-09-21 2015-08-25 Telefonaktiebolaget L M Ericsson (Publ) Method for requesting user access to an application
EP1411673A3 (en) * 2002-10-18 2006-09-20 Buffalo Inc. Method of providing voice communication services and system for the same
EP1604308A4 (en) 2003-03-14 2011-03-30 Thomson Licensing Automatic configuration of client terminal in public hot spot
US8272037B2 (en) 2003-03-14 2012-09-18 Thomson Licensing Flexible WLAN access point architecture capable of accommodating different user devices
EP1616237B1 (en) 2003-04-14 2017-10-25 Schneider Electric IT Corporation Environmental monitoring device
JP2004328029A (en) * 2003-04-21 2004-11-18 Nec Corp Network access system
JP2004342088A (en) * 2003-04-21 2004-12-02 Sony Corp Terminal apparatus authentication system, terminal apparatus, first sorting server, sorting system, service server, second sorting server, terminal apparatus method, first sorting method, sorting method, service provision method, service server method, first sorting method, second sorting method, terminal apparatus program, first sorting program, sorting program, service server program, second sorting program, and storage medium
TWI371217B (en) 2003-07-17 2012-08-21 Interdigital Tech Corp Method and system for delivery of assistance data
US8571222B1 (en) * 2003-08-13 2013-10-29 Verizon Corporate Services Group Inc. System and method for wide area wireless connectivity to the internet
US9614772B1 (en) 2003-10-20 2017-04-04 F5 Networks, Inc. System and method for directing network traffic in tunneling applications
US7627651B2 (en) 2003-10-27 2009-12-01 American Power Conversion Corporation System and method for network device communication
US8555411B2 (en) * 2003-12-23 2013-10-08 Intel Corporation Locking mobile devices in a personal area network (PAN)
US8301910B2 (en) * 2004-01-12 2012-10-30 International Business Machines Corporation Intelligent, export/import restriction-compliant portable computer device
US20050198319A1 (en) * 2004-01-15 2005-09-08 Yahoo! Inc. Techniques for parental control of internet access including a guest mode
JP4503410B2 (en) * 2004-01-20 2010-07-14 クラリオン株式会社 Map data update method, map data update system, authentication key generation device and navigation device for in-vehicle navigation device
US20050182822A1 (en) * 2004-02-17 2005-08-18 Daniel Stuart W. Imaging device with memory device interface
US8092303B2 (en) 2004-02-25 2012-01-10 Cfph, Llc System and method for convenience gaming
US7534169B2 (en) 2005-07-08 2009-05-19 Cfph, Llc System and method for wireless gaming system with user profiles
US8616967B2 (en) * 2004-02-25 2013-12-31 Cfph, Llc System and method for convenience gaming
US7637810B2 (en) 2005-08-09 2009-12-29 Cfph, Llc System and method for wireless gaming system with alerts
US20070060358A1 (en) 2005-08-10 2007-03-15 Amaitis Lee M System and method for wireless gaming with location determination
KR20060135910A (en) * 2004-03-23 2006-12-29 피씨티이엘 인코포레이티드 Service level assurance system and method for wired and wireless broadband networks
US8588483B2 (en) * 2004-12-21 2013-11-19 Signaturelink, Inc. System and method for providing a real-time, online biometric signature
US20060149730A1 (en) * 2004-12-30 2006-07-06 Curtis James R Client authenticated web browser with access approval mechanism
FR2880488A1 (en) * 2005-01-03 2006-07-07 France Telecom METHOD FOR AUTHENTICATING A TERMINAL
US7822972B2 (en) * 2005-04-05 2010-10-26 Mcafee, Inc. Remotely configurable bridge system and method for use in secure wireless networks
KR101197365B1 (en) 2005-04-06 2012-11-05 삼성전자주식회사 Multimedia message service method and apparatus
MX2007013117A (en) * 2005-04-22 2008-01-14 Thomson Licensing Method and apparatus for secure, anonymous wireless lan (wlan) access.
US10510214B2 (en) 2005-07-08 2019-12-17 Cfph, Llc System and method for peer-to-peer wireless gaming
US8070604B2 (en) 2005-08-09 2011-12-06 Cfph, Llc System and method for providing wireless gaming as a service application
US8418233B1 (en) * 2005-07-29 2013-04-09 F5 Networks, Inc. Rule based extensible authentication
US8533308B1 (en) 2005-08-12 2013-09-10 F5 Networks, Inc. Network traffic management through protocol-configurable transaction processing
US20070180356A1 (en) * 2005-10-12 2007-08-02 Yu Sun Content that is searchable but inhibited
PT1955484E (en) * 2005-11-25 2012-11-13 Gregor Zebic Home network application using wirelined and wireless secure links
EP1802071B1 (en) * 2005-12-22 2008-07-23 NTT DoCoMo, Inc. Apparatuses and computer program for connecting a visitor's device to a network and enforcing a security policy based on the personalisation data
JP4345753B2 (en) * 2006-02-02 2009-10-14 コニカミノルタビジネステクノロジーズ株式会社 Image processing device
US7644861B2 (en) 2006-04-18 2010-01-12 Bgc Partners, Inc. Systems and methods for providing access to wireless gaming devices
US7549576B2 (en) 2006-05-05 2009-06-23 Cfph, L.L.C. Systems and methods for providing access to wireless gaming devices
US8939359B2 (en) 2006-05-05 2015-01-27 Cfph, Llc Game access device with time varying signal
US8307276B2 (en) * 2006-05-19 2012-11-06 Symantec Corporation Distributed content verification and indexing
US8292741B2 (en) 2006-10-26 2012-10-23 Cfph, Llc Apparatus, processes and articles for facilitating mobile gaming
US9306952B2 (en) 2006-10-26 2016-04-05 Cfph, Llc System and method for wireless gaming with location determination
US8645709B2 (en) 2006-11-14 2014-02-04 Cfph, Llc Biometric access data encryption
US9411944B2 (en) 2006-11-15 2016-08-09 Cfph, Llc Biometric access sensitivity
US8510567B2 (en) 2006-11-14 2013-08-13 Cfph, Llc Conditional biometric access in a gaming environment
US8484309B2 (en) * 2007-02-20 2013-07-09 International Business Machines Corporation Owner controlled access to shared data resource
US9183693B2 (en) 2007-03-08 2015-11-10 Cfph, Llc Game access device
US8581721B2 (en) 2007-03-08 2013-11-12 Cfph, Llc Game access device with privileges
US8319601B2 (en) 2007-03-14 2012-11-27 Cfph, Llc Game account access device
CA2686564C (en) 2007-05-15 2018-04-17 American Power Conversion Corporation Methods and systems for managing facility power and cooling
JP4930224B2 (en) * 2007-06-29 2012-05-16 ブラザー工業株式会社 Network equipment
US9069377B2 (en) * 2007-09-13 2015-06-30 Blackberry Limited System and method for interfacing between a mobile device and a personal computer
US7899873B2 (en) * 2008-05-20 2011-03-01 At&T Intellectual Property I, L.P. System and method of controlling a messaging system
US9832069B1 (en) 2008-05-30 2017-11-28 F5 Networks, Inc. Persistence based on server response in an IP multimedia subsystem (IMS)
US9130846B1 (en) 2008-08-27 2015-09-08 F5 Networks, Inc. Exposed control components for customizable load balancing and persistence
TWI418177B (en) * 2009-01-13 2013-12-01 Univ Ishou Random network security routing method
US8396203B2 (en) 2009-10-20 2013-03-12 At&T Intellectual Property I, L.P. Automatic integrated escalation in a unified messaging system
US20110099280A1 (en) * 2009-10-28 2011-04-28 David Thomas Systems and methods for secure access to remote networks utilizing wireless networks
US8974302B2 (en) 2010-08-13 2015-03-10 Cfph, Llc Multi-process communication regarding gaming information
US8956231B2 (en) 2010-08-13 2015-02-17 Cfph, Llc Multi-process communication regarding gaming information
US8931089B2 (en) * 2011-01-12 2015-01-06 Korea Advanced Institute Of Science And Technology System and method for implementing a hidden server
US8990536B2 (en) 2011-06-01 2015-03-24 Schneider Electric It Corporation Systems and methods for journaling and executing device control instructions
WO2012169752A2 (en) * 2011-06-07 2012-12-13 (주)잉카인터넷 Authentication system and method for device attempting connection
US9100324B2 (en) 2011-10-18 2015-08-04 Secure Crossing Research & Development, Inc. Network protocol analyzer apparatus and method
US8813194B2 (en) 2011-10-27 2014-08-19 At&T Intellectual Property I, L.P. Enabling access to a secured wireless local network without user input of a network password
CN104137105B (en) 2011-12-22 2017-07-11 施耐德电气It公司 Impact analysis on temporal event to the temperature in data center
US20140095406A1 (en) * 2012-07-25 2014-04-03 Devicescape Software, Inc. Systems and Methods for Enhanced Engagement
US9432910B2 (en) 2013-03-11 2016-08-30 Futurewei Technologies, Inc. System and method for WiFi authentication and selection
US11017069B2 (en) * 2013-03-13 2021-05-25 Lookout, Inc. Method for changing mobile communications device functionality based upon receipt of a second code and the location of a key device
US20150142654A1 (en) * 2013-11-19 2015-05-21 Kamal Zamer Facilitating payment transaction via trusted devices
US9967242B2 (en) * 2014-01-30 2018-05-08 Microsoft Technology Licensing, Llc Rich content scanning for non-service accounts for email delivery
US9949127B1 (en) 2014-04-21 2018-04-17 Google Llc Web-based wireless hotspot creation and management
US10180985B2 (en) * 2015-02-19 2019-01-15 At&T Intellectual Property I, L.P. Apparatus and method for automatically redirecting a search
US9808550B2 (en) * 2015-03-12 2017-11-07 Pacific Precision Products Mfg. Scent delivery system
CN108337677B (en) * 2017-01-19 2020-10-09 阿里巴巴集团控股有限公司 Network authentication method and device
US11949677B2 (en) * 2019-04-23 2024-04-02 Microsoft Technology Licensing, Llc Resource access based on audio signal

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5539824A (en) * 1993-12-08 1996-07-23 International Business Machines Corporation Method and system for key distribution and authentication in a data communication network
US5771462A (en) * 1995-07-07 1998-06-23 International Business Machines Corporation Bus arbitration infrastructure for deployment of wireless networks
US5998780A (en) * 1997-04-11 1999-12-07 California Institute Of Technology Integrated semiconductor motion sensor
US6092196A (en) * 1997-11-25 2000-07-18 Nortel Networks Limited HTTP distributed remote user authentication system
US6161185A (en) * 1998-03-06 2000-12-12 Mci Communications Corporation Personal authentication system and method for multiple computer platform
US6212561B1 (en) * 1998-10-08 2001-04-03 Cisco Technology, Inc. Forced sequential access to specified domains in a computer network
US6282575B1 (en) * 1997-12-11 2001-08-28 Intel Corporation Routing mechanism for networks with separate upstream and downstream traffic
US6285683B1 (en) * 1997-02-14 2001-09-04 Global Adsi Solutions, Inc. Method and apparatus for providing extended capability telephone services via an automated server
US6377781B1 (en) * 1999-09-22 2002-04-23 Quia Corporation Method and apparatus for providing sessions for computer-based quizzes
US6460084B1 (en) * 1997-08-28 2002-10-01 Cisco Technology, Inc. Forced network portal
US6466981B1 (en) * 1998-06-30 2002-10-15 Microsoft Corporation Method using an assigned dynamic IP address and automatically restoring the static IP address
US6510464B1 (en) * 1999-12-14 2003-01-21 Verizon Corporate Services Group Inc. Secure gateway having routing feature
US6636894B1 (en) * 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5898780A (en) 1996-05-21 1999-04-27 Gric Communications, Inc. Method and apparatus for authorizing remote internet access
JPH11282804A (en) * 1998-03-31 1999-10-15 Secom Joho System Kk Communication system having user authentication function and user authentication method

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5539824A (en) * 1993-12-08 1996-07-23 International Business Machines Corporation Method and system for key distribution and authentication in a data communication network
US5771462A (en) * 1995-07-07 1998-06-23 International Business Machines Corporation Bus arbitration infrastructure for deployment of wireless networks
US6285683B1 (en) * 1997-02-14 2001-09-04 Global Adsi Solutions, Inc. Method and apparatus for providing extended capability telephone services via an automated server
US5998780A (en) * 1997-04-11 1999-12-07 California Institute Of Technology Integrated semiconductor motion sensor
US6460084B1 (en) * 1997-08-28 2002-10-01 Cisco Technology, Inc. Forced network portal
US6092196A (en) * 1997-11-25 2000-07-18 Nortel Networks Limited HTTP distributed remote user authentication system
US6282575B1 (en) * 1997-12-11 2001-08-28 Intel Corporation Routing mechanism for networks with separate upstream and downstream traffic
US6161185A (en) * 1998-03-06 2000-12-12 Mci Communications Corporation Personal authentication system and method for multiple computer platform
US6466981B1 (en) * 1998-06-30 2002-10-15 Microsoft Corporation Method using an assigned dynamic IP address and automatically restoring the static IP address
US6212561B1 (en) * 1998-10-08 2001-04-03 Cisco Technology, Inc. Forced sequential access to specified domains in a computer network
US6636894B1 (en) * 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US6377781B1 (en) * 1999-09-22 2002-04-23 Quia Corporation Method and apparatus for providing sessions for computer-based quizzes
US6510464B1 (en) * 1999-12-14 2003-01-21 Verizon Corporate Services Group Inc. Secure gateway having routing feature

Cited By (145)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8132017B1 (en) * 2003-03-31 2012-03-06 Nortel Networks Limited Method and apparatus for securely synchronizing password systems
US9167102B2 (en) * 2003-07-31 2015-10-20 Qualcomm Incorporated Separable billing for personal data services
US20050159149A1 (en) * 2003-12-27 2005-07-21 Wen Kuei-Ann Network mobile communication device
US20050176405A1 (en) * 2004-02-05 2005-08-11 Nec Corporation Train network access service management method and communication system employing this method, and service management system therefor
US20050190716A1 (en) * 2004-02-27 2005-09-01 Research In Motion, Ltd. Apparatus, and associated method, for facilitating network selection by a roaming mobile node
US8301135B2 (en) 2004-02-27 2012-10-30 Research In Motion Limited Apparatus, and associated method, for facilitating network selection by a roaming mobile node
US20080019304A1 (en) * 2004-02-27 2008-01-24 Research In Motion Limited Apparatus, and associated method, for facilitating network selection by a roaming mobile node
US7525936B2 (en) * 2004-02-27 2009-04-28 Research In Motion Limited Apparatus, and associated method, for facilitating network selection by a roaming mobile node
US7263076B1 (en) * 2004-10-09 2007-08-28 Radiuz Networks Llc System and method for managing a wireless network community
US7474617B2 (en) * 2005-03-04 2009-01-06 Ibahn General Holdings Corporation Detection of multiple users of a network access node
US20060198311A1 (en) * 2005-03-04 2006-09-07 Stsn General Holdings Inc. Detection of multiple users of a network access node
US8977636B2 (en) 2005-08-19 2015-03-10 International Business Machines Corporation Synthesizing aggregate data of disparate data types into data of a uniform data type
US8266220B2 (en) 2005-09-14 2012-09-11 International Business Machines Corporation Email management and rendering
US20100272024A1 (en) * 2005-10-21 2010-10-28 At&T Intellectual Property I, L.P. Intelligent pico-cell for transport of wireless device communications over wireline networks
US8208431B2 (en) 2005-10-21 2012-06-26 At&T Intellectual Property I, Lp Intelligent pico-cell for transport of wireless device communications over wireline networks
US8694319B2 (en) 2005-11-03 2014-04-08 International Business Machines Corporation Dynamic prosody adjustment for voice-rendering synthesized data
US8271107B2 (en) 2006-01-13 2012-09-18 International Business Machines Corporation Controlling audio operation for data management and data rendering
US9135339B2 (en) 2006-02-13 2015-09-15 International Business Machines Corporation Invoking an audio hyperlink
US20070192684A1 (en) * 2006-02-13 2007-08-16 Bodin William K Consolidated content management
US20070192683A1 (en) * 2006-02-13 2007-08-16 Bodin William K Synthesizing the content of disparate data types
US7949681B2 (en) 2006-02-13 2011-05-24 International Business Machines Corporation Aggregating content of disparate data types from disparate data sources for single point access
US7996754B2 (en) 2006-02-13 2011-08-09 International Business Machines Corporation Consolidated content management
US20080275893A1 (en) * 2006-02-13 2008-11-06 International Business Machines Corporation Aggregating Content Of Disparate Data Types From Disparate Data Sources For Single Point Access
US10342059B2 (en) 2006-02-22 2019-07-02 Barkan Wireless Access Technologies, L.P. Wireless Internet system and method
US20190230729A1 (en) * 2006-02-22 2019-07-25 Barkan Wireless Access Technologies, L.P. Wireless Internet System and Method
US9609553B2 (en) * 2006-02-22 2017-03-28 Barkan Wireless Access Technologies, L.P. Wireless internet system and method
US8559369B2 (en) * 2006-02-22 2013-10-15 Elad Barkan Wireless internet system and method
US20100296441A1 (en) * 2006-02-22 2010-11-25 Elad Barkan Wireless internet system and method
US20140086101A1 (en) * 2006-02-22 2014-03-27 Elad Pinhas Barkan Wireless internet system and method
US11051350B2 (en) * 2006-02-22 2021-06-29 Barkan Wireless Access Technologies, L.P. Wireless internet system and method
US9042306B2 (en) * 2006-02-22 2015-05-26 Barkan Wireless Access Technologies, L.P. Wireless internet system and method
US20070213986A1 (en) * 2006-03-09 2007-09-13 Bodin William K Email administration for rendering email on a digital audio player
US9037466B2 (en) 2006-03-09 2015-05-19 Nuance Communications, Inc. Email administration for rendering email on a digital audio player
US9092542B2 (en) 2006-03-09 2015-07-28 International Business Machines Corporation Podcasting content associated with a user account
US20070214148A1 (en) * 2006-03-09 2007-09-13 Bodin William K Invoking content management directives
US20070213857A1 (en) * 2006-03-09 2007-09-13 Bodin William K RSS content administration for rendering RSS content on a digital audio player
US8849895B2 (en) 2006-03-09 2014-09-30 International Business Machines Corporation Associating user selected content management directives with user selected ratings
US9361299B2 (en) 2006-03-09 2016-06-07 International Business Machines Corporation RSS content administration for rendering RSS content on a digital audio player
US20070214149A1 (en) * 2006-03-09 2007-09-13 International Business Machines Corporation Associating user selected content management directives with user selected ratings
US9125170B2 (en) 2006-04-12 2015-09-01 Fon Wireless Limited Linking existing Wi-Fi access points into unified network
US10291787B2 (en) 2006-04-12 2019-05-14 Fon Wireless Limited Unified network of Wi-Fi access points
US9088955B2 (en) 2006-04-12 2015-07-21 Fon Wireless Limited System and method for linking existing Wi-Fi access points into a single unified network
US9826102B2 (en) 2006-04-12 2017-11-21 Fon Wireless Limited Linking existing Wi-Fi access points into unified network for VoIP
US10728396B2 (en) 2006-04-12 2020-07-28 Fon Wireless Limited Unified network of Wi-Fi access points
US20070286351A1 (en) * 2006-05-23 2007-12-13 Cisco Technology, Inc. Method and System for Adaptive Media Quality Monitoring
US7778980B2 (en) 2006-05-24 2010-08-17 International Business Machines Corporation Providing disparate content as a playlist of media files
US8286229B2 (en) 2006-05-24 2012-10-09 International Business Machines Corporation Token-based content subscription
US20070276866A1 (en) * 2006-05-24 2007-11-29 Bodin William K Providing disparate content as a playlist of media files
US20070276837A1 (en) * 2006-05-24 2007-11-29 Bodin William K Content subscription
US20070277233A1 (en) * 2006-05-24 2007-11-29 Bodin William K Token-based content subscription
US10149126B2 (en) 2006-07-12 2018-12-04 At&T Intellectual Property I, L.P. Pico-cell extension for cellular network
US8897752B2 (en) 2006-07-12 2014-11-25 At&T Intellectual Property I, L.P. Pico-cell extension for cellular network
US8326296B1 (en) 2006-07-12 2012-12-04 At&T Intellectual Property I, L.P. Pico-cell extension for cellular network
US9674679B2 (en) 2006-07-12 2017-06-06 At&T Intellectual Property I, L.P. Pico-cell extension for cellular network
US9301113B2 (en) 2006-07-12 2016-03-29 At&T Intellectual Property I, L.P. Pico-cell extension for cellular network
US7969969B2 (en) * 2006-07-31 2011-06-28 Hewlett-Packard Development Company, L.P. Signalling gateway
US20080186986A1 (en) * 2006-07-31 2008-08-07 Hewlett-Packard Development Company, L.P. Signalling gateway
US20080082635A1 (en) * 2006-09-29 2008-04-03 Bodin William K Asynchronous Communications Using Messages Recorded On Handheld Devices
US20080082576A1 (en) * 2006-09-29 2008-04-03 Bodin William K Audio Menus Describing Media Contents of Media Players
US7831432B2 (en) 2006-09-29 2010-11-09 International Business Machines Corporation Audio menus describing media contents of media players
US9196241B2 (en) 2006-09-29 2015-11-24 International Business Machines Corporation Asynchronous communications using messages recorded on handheld devices
US20080162131A1 (en) * 2007-01-03 2008-07-03 Bodin William K Blogcasting using speech recorded on a handheld recording device
US20080161948A1 (en) * 2007-01-03 2008-07-03 Bodin William K Supplementing audio recorded in a media file
US9318100B2 (en) 2007-01-03 2016-04-19 International Business Machines Corporation Supplementing audio recorded in a media file
US20080162130A1 (en) * 2007-01-03 2008-07-03 Bodin William K Asynchronous receipt of information from a user
US8219402B2 (en) 2007-01-03 2012-07-10 International Business Machines Corporation Asynchronous receipt of information from a user
US20090028054A1 (en) * 2007-07-25 2009-01-29 Cisco Technology, Inc. Detecting and Isolating Domain Specific Faults
US8248953B2 (en) 2007-07-25 2012-08-21 Cisco Technology, Inc. Detecting and isolating domain specific faults
US7948910B2 (en) * 2008-03-06 2011-05-24 Cisco Technology, Inc. Monitoring quality of a packet flow in packet-based communication networks
US20090225671A1 (en) * 2008-03-06 2009-09-10 Cisco Technology, Inc. Monitoring Quality of a Packet Flow in Packet-Based Communication Networks
US8126496B2 (en) 2008-05-07 2012-02-28 At&T Mobility Ii Llc Signaling-triggered power adjustment in a femto cell
US8812049B2 (en) 2008-05-07 2014-08-19 At&T Mobility Ii Llc Femto cell signaling gating
US20090280819A1 (en) * 2008-05-07 2009-11-12 At&T Mobility Ii Llc Femto cell signaling gating
US20090280853A1 (en) * 2008-05-07 2009-11-12 At&T Mobility Ii Llc Signaling-triggered power adjustment in a femto cell
US8626223B2 (en) 2008-05-07 2014-01-07 At&T Mobility Ii Llc Femto cell signaling gating
US20090286540A1 (en) * 2008-05-13 2009-11-19 At&T Mobility Ii Llc Femtocell architecture for information management
US20090286509A1 (en) * 2008-05-13 2009-11-19 At&T Mobility Ii Llc Reciprocal addition of attribute fields in access control lists and profiles for femto cell coverage management
US20090288144A1 (en) * 2008-05-13 2009-11-19 At&T Mobility Ii Llc Time-dependent white list generation
US20090288152A1 (en) * 2008-05-13 2009-11-19 At&T Mobility Ii Llc Automatic population of an access control list to manage femto cell coverage
US10499247B2 (en) 2008-05-13 2019-12-03 At&T Mobility Ii Llc Administration of access lists for femtocell service
US8719420B2 (en) 2008-05-13 2014-05-06 At&T Mobility Ii Llc Administration of access lists for femtocell service
US20090288145A1 (en) * 2008-05-13 2009-11-19 At&T Mobility Ii Llc Interactive client management of a white list
US8755820B2 (en) 2008-05-13 2014-06-17 At&T Mobility Ii Llc Location-based services in a femtocell network
US20090288140A1 (en) * 2008-05-13 2009-11-19 At&T Mobility Ii Llc Access control lists and profiles to manage femto cell coverage
US8763082B2 (en) * 2008-05-13 2014-06-24 At&T Mobility Ii Llc Interactive client management of an access control list
US8787342B2 (en) 2008-05-13 2014-07-22 At&T Mobility Ii Llc Intra-premises content and equipment management in a femtocell network
US8490156B2 (en) 2008-05-13 2013-07-16 At&T Mobility Ii Llc Interface for access management of FEMTO cell coverage
US8850048B2 (en) 2008-05-13 2014-09-30 At&T Mobility Ii Llc Reciprocal addition of attribute fields in access control lists and profiles for femto cell coverage management
US8463296B2 (en) 2008-05-13 2013-06-11 At&T Mobility Ii Llc Location-based services in a femtocell network
US20090285166A1 (en) * 2008-05-13 2009-11-19 At&T Mobility Ii Llc Interactive white list prompting to share content and services associated with a femtocell
US8863235B2 (en) 2008-05-13 2014-10-14 At&T Mobility Ii Llc Time-dependent white list generation
US8331228B2 (en) 2008-05-13 2012-12-11 At&T Mobility Ii Llc Exchange of access control lists to manage femto cell coverage
US10225733B2 (en) 2008-05-13 2019-03-05 At&T Mobility Ii Llc Exchange of access control lists to manage femto cell coverage
US20090286512A1 (en) * 2008-05-13 2009-11-19 At&T Mobility Ii Llc Exchange of access control lists to manage femto cell coverage
US9019819B2 (en) 2008-05-13 2015-04-28 At&T Mobility Ii Llc Exchange of access control lists to manage femto cell coverage
US8274958B2 (en) 2008-05-13 2012-09-25 At&T Mobility Ii Llc Intra-premises content and equipment management in a femtocell network
US8254368B2 (en) 2008-05-13 2012-08-28 At&T Mobility Ii Llc Femtocell architecture for information management
US8219094B2 (en) 2008-05-13 2012-07-10 At&T Mobility Ii Llc Location-based services in a femtocell network
US9094891B2 (en) 2008-05-13 2015-07-28 At&T Mobility Ii Llc Location-based services in a femtocell network
US8209745B2 (en) 2008-05-13 2012-06-26 At&T Mobility Ii Llc Automatic population of an access control list to manage femto cell coverage
US8179847B2 (en) 2008-05-13 2012-05-15 At&T Mobility Ii Llc Interactive white list prompting to share content and services associated with a femtocell
US8094551B2 (en) 2008-05-13 2012-01-10 At&T Mobility Ii Llc Exchange of access control lists to manage femto cell coverage
US9155022B2 (en) 2008-05-13 2015-10-06 At&T Mobility Ii Llc Interface for access management of FEMTO cell coverage
US8082353B2 (en) 2008-05-13 2011-12-20 At&T Mobility Ii Llc Reciprocal addition of attribute fields in access control lists and profiles for femto cell coverage management
US9930526B2 (en) 2008-05-13 2018-03-27 At&T Mobility Ii Llc Interface for access management of femto cell coverage
US9877195B2 (en) 2008-05-13 2018-01-23 At&T Mobility Ii Llc Location-based services in a femtocell network
US8522312B2 (en) 2008-05-13 2013-08-27 At&T Mobility Ii Llc Access control lists and profiles to manage femto cell coverage
US9775037B2 (en) 2008-05-13 2017-09-26 At&T Mobility Ii Llc Intra-premises content and equipment management in a femtocell network
US9775036B2 (en) 2008-05-13 2017-09-26 At&T Mobility Ii Llc Access control lists and profiles to manage femto cell coverage
US20090286510A1 (en) * 2008-05-13 2009-11-19 At&T Mobility Il Llc Location-based services in a femtocell network
US9319964B2 (en) 2008-05-13 2016-04-19 At&T Mobility Ii Llc Exchange of access control lists to manage femto cell coverage
US20100027521A1 (en) * 2008-05-13 2010-02-04 At&T Mobility Ii Llc Intra-premises content and equipment management in a femtocell network
US9369876B2 (en) 2008-05-13 2016-06-14 At&T Mobility Ii Llc Location-based services in a femtocell network
US9392461B2 (en) 2008-05-13 2016-07-12 At&T Mobility Ii Llc Access control lists and profiles to manage femto cell coverage
US20090299788A1 (en) * 2008-05-13 2009-12-03 At&T Mobility Ii Llc Commerce and services in a femtocell network
US9591486B2 (en) 2008-05-13 2017-03-07 At&T Mobility Ii Llc Intra-premises content and equipment management in a femtocell network
US9503457B2 (en) 2008-05-13 2016-11-22 At&T Mobility Ii Llc Administration of access lists for femtocell service
US9584984B2 (en) 2008-05-13 2017-02-28 At&T Mobility Ii Llc Reciprocal addition of attribute fields in access control lists and profiles for femto cell coverage management
US9538383B2 (en) 2008-05-13 2017-01-03 At&T Mobility Ii Llc Interface for access management of femto cell coverage
US9246759B2 (en) 2008-06-12 2016-01-26 At&T Mobility Ii Llc Point of sales and customer support for femtocell service and equipment
US8504032B2 (en) 2008-06-12 2013-08-06 At&T Intellectual Property I, L.P. Femtocell service registration, activation, and provisioning
US20100041365A1 (en) * 2008-06-12 2010-02-18 At&T Mobility Ii Llc Mediation, rating, and billing associated with a femtocell service framework
US20100041364A1 (en) * 2008-06-12 2010-02-18 At&T Mobility Ii Llc Femtocell service registration, activation, and provisioning
US8655361B2 (en) 2008-06-12 2014-02-18 At&T Mobility Ii Llc Femtocell service registration, activation, and provisioning
US8743776B2 (en) 2008-06-12 2014-06-03 At&T Mobility Ii Llc Point of sales and customer support for femtocell service and equipment
US8942180B2 (en) 2008-06-12 2015-01-27 At&T Mobility Ii Llc Point of sales and customer support for femtocell service and equipment
US9509701B2 (en) 2009-10-15 2016-11-29 At&T Intellectual Property I, L.P. Management of access to service in an access point
US8510801B2 (en) 2009-10-15 2013-08-13 At&T Intellectual Property I, L.P. Management of access to service in an access point
US8856878B2 (en) 2009-10-15 2014-10-07 At&T Intellectual Property I, L.P Management of access to service in an access point
US20110093913A1 (en) * 2009-10-15 2011-04-21 At&T Intellectual Property I, L.P. Management of access to service in an access point
US10645582B2 (en) 2009-10-15 2020-05-05 At&T Intellectual Property I, L.P. Management of access to service in an access point
US9686370B2 (en) 2009-10-19 2017-06-20 Ubiquisys Limited Wireless access point
US9589398B2 (en) 2011-03-29 2017-03-07 Inventio Ag Distribution of premises access information
US20120268243A1 (en) * 2011-03-29 2012-10-25 Inventio Ag Distribution of premises access information
US9202322B2 (en) * 2011-03-29 2015-12-01 Inventio Ag Distribution of premises access information
EP2936855A4 (en) * 2012-12-21 2016-08-17 Globetouch Ab Method and system for roaming of a mobile communications unit
US9456409B2 (en) 2012-12-21 2016-09-27 Globetouch Ab Method and system for roaming of a mobile communications unit
CN103873488A (en) * 2014-04-08 2014-06-18 北京极科极客科技有限公司 Internet surfing control method based on router plug-in
US10298588B2 (en) 2014-07-29 2019-05-21 BlackSands, Inc. Secure communication system and method
WO2016019016A1 (en) * 2014-07-29 2016-02-04 Blacksands Inc. Secure communication system and method
US10027649B2 (en) * 2015-06-02 2018-07-17 ALTR Solutions, Inc. Credential-free user login to remotely executed applications
US20180077134A1 (en) * 2015-06-02 2018-03-15 ALTR Solutions, Inc. Credential-free user login to remotely executed applications
US20190028475A1 (en) * 2015-08-28 2019-01-24 Telefonaktiebolaget Lm Ericsson (Publ) Systems and methods for routing traffic originating from a communicaiton device
US11303636B2 (en) * 2015-08-28 2022-04-12 Telefonaktiebolaget Lm Ericsson (Publ) Systems and methods for routing traffic originating from a communication device
US11679648B2 (en) 2019-03-18 2023-06-20 Shanghai Yanfeng Jinqiao Automotive Trim Systems Co. Ltd. Vehicle interior component

Also Published As

Publication number Publication date
TW532024B (en) 2003-05-11
JP2004505383A (en) 2004-02-19
US7185360B1 (en) 2007-02-27
CA2426573A1 (en) 2002-02-07
CN101345762A (en) 2009-01-14
AU2001277176A1 (en) 2002-02-13
WO2002011391A2 (en) 2002-02-07
CN100417152C (en) 2008-09-03
CN1611049A (en) 2005-04-27
WO2002011391A3 (en) 2002-08-22

Similar Documents

Publication Publication Date Title
US7185360B1 (en) System for distributed network authentication and access control
US20020157090A1 (en) Automated updating of access points in a distributed network
EP1614267B1 (en) Techniques for offering seamless accesses in enterprise hot spots for both guest users and local users
EP2039110B1 (en) Method and system for controlling access to networks
US7721106B2 (en) Transitive authentication authorization accounting in the interworking between access networks
KR100741996B1 (en) Method and system for establishing a connection via an access network
US8549588B2 (en) Systems and methods for obtaining network access
CN103581184B (en) The method and system of mobile terminal accessing corporate intranet server
JP2001508607A (en) Secure access method and associated device for accessing dedicated data communication network
WO2008030526A2 (en) Systems and methods for obtaining network access
US20030212774A1 (en) Method and apparatus for assigning IP address using agent in zero configuration network
US20030196107A1 (en) Protocol, system, and method for transferring user authentication information across multiple, independent internet protocol (IP) based networks
US20050210288A1 (en) Method and apparatus for eliminating dual authentication for enterprise access via wireless LAN services
US7916701B1 (en) Virtual addressing to support wireless access to data networks
KR20120044381A (en) Method and system for subscriber to log in internet content provider(icp) website in identity/location separation network and login device thereof
JP2000102072A (en) Mobile communication method, mobile communication equipment and recording medium recording mobile communication program
KR20050002292A (en) Internet connection system having connection restricting function in wireless local area network and method thereof
US20040152448A1 (en) Method and arrangement for authenticating terminal equipment
KR20080051673A (en) System and method for authenticating a user based on the internet protocol address

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION