Wiederkehr, 2009 - Google Patents
Approaches for simplified hotspot logins with Wi-Fi devicesWiederkehr, 2009
View PDF- Document ID
- 16287589695009677892
- Author
- Wiederkehr P
- Publication year
External Links
Snippet
This thesis presents an overview of the different approaches for Wi-Fi login, with particular focus on public hotspots. This mainly involves solving the authentication problem. Common, as well as alternative solutions are presented and critically discussed with respect to the …
- 238000011156 evaluation 0 abstract description 21
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W84/00—Network topologies
- H04W84/02—Hierarchical pre-organized networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
- H04W84/10—Small scale networks; Flat hierarchical networks
- H04W84/12—WLAN [Wireless Local Area Networks]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/08—Access point devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W48/00—Access restriction; Network selection; Access point selection
- H04W48/18—Selecting a network or a communication service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W84/00—Network topologies
- H04W84/18—Self-organizing networks, e.g. ad-hoc networks or sensor networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W76/00—Connection management, e.g. connection set-up, manipulation or release
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Nakhjiri et al. | AAA and network security for mobile access: radius, diameter, EAP, PKI and IP mobility | |
JP5540119B2 (en) | Method and apparatus for trusted federated identity | |
EP2632108B1 (en) | Method and system for secure communication | |
KR101158956B1 (en) | Method for distributing certificates in a communication system | |
US9015473B2 (en) | Method and system for automated and secure provisioning of service access credentials for on-line services to users of mobile communication terminals | |
US7653200B2 (en) | Accessing cellular networks from non-native local networks | |
EP1550341B1 (en) | Security and privacy enhancements for security devices | |
US20170054707A1 (en) | Method and Apparatus for Trusted Authentication and Logon | |
JP5688087B2 (en) | Method and apparatus for reliable authentication and logon | |
Matsunaga et al. | Secure authentication system for public WLAN roaming | |
US12267683B2 (en) | Non-3GPP device access to core network | |
Sankar | Cisco wireless LAN security | |
EP3844930A1 (en) | Non-3gpp device access to core network | |
Hall | Detection of rogue devices in wireless networks | |
Marques et al. | EAP-SH: An EAP authentication protocol to integrate captive portals in the 802.1 X security architecture | |
Tseng et al. | Authentication and Billing Protocols for the Integration of WLAN and 3G Networks | |
JP2017139026A (en) | Method and apparatus for reliable authentication and logon | |
Marques et al. | Integration of the Captive Portal paradigm with the 802.1 X architecture | |
Lunde et al. | Using SIM for strong end-to-end Application Authentication | |
Pashalidis et al. | Using GSM/UMTS for single sign-on | |
Wiederkehr | Approaches for simplified hotspot logins with Wi-Fi devices | |
Latze et al. | Strong mutual authentication in a user-friendly way in eap-tls | |
Santos | Secure Wifi Portals in WIFI4EU Environment | |
Bountakas | Mobile connect authentication with EAP-AKA | |
Asokan et al. | Man-in-the-middle in tunnelled authentication |