WO2008105922A3 - Secure device introduction with capabilities assessment - Google Patents

Secure device introduction with capabilities assessment Download PDF

Info

Publication number
WO2008105922A3
WO2008105922A3 PCT/US2007/076633 US2007076633W WO2008105922A3 WO 2008105922 A3 WO2008105922 A3 WO 2008105922A3 US 2007076633 W US2007076633 W US 2007076633W WO 2008105922 A3 WO2008105922 A3 WO 2008105922A3
Authority
WO
WIPO (PCT)
Prior art keywords
devices
environment
secure device
device introduction
capabilities assessment
Prior art date
Application number
PCT/US2007/076633
Other languages
French (fr)
Other versions
WO2008105922A2 (en
Inventor
Ranjit S Narjala
Original Assignee
Intel Corp
Ranjit S Narjala
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp, Ranjit S Narjala filed Critical Intel Corp
Priority to EP07873783A priority Critical patent/EP2076994A4/en
Priority to CN2007800284497A priority patent/CN101523798B/en
Publication of WO2008105922A2 publication Critical patent/WO2008105922A2/en
Publication of WO2008105922A3 publication Critical patent/WO2008105922A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • H04L12/2821Avoiding conflicts related to the use of home appliances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2838Distribution of signals within a home automation network, e.g. involving splitting/multiplexing signals to/from different paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1023Media gateways
    • H04L65/1026Media gateways at the edge
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1083In-session procedures
    • H04L65/1094Inter-user-equipment sessions transfer or sharing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/56Arrangements for connecting several subscribers to a common circuit, i.e. affording conference facilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Abstract

Introducing, managing and restricting devices in an environment is discussed, including how to securely introduce the devices, how to establish trust between the devices, how to manage bandwidth requirements and other resource requirements of the devices, how to aggregate resource usage when multiple devices within an environment are engaging in a common task, and how to restrict device access to environment resources. Various techniques including manual and automatic solutions are disclosed.
PCT/US2007/076633 2006-09-01 2007-08-23 Secure device introduction with capabilities assessment WO2008105922A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP07873783A EP2076994A4 (en) 2006-09-01 2007-08-23 Secure device introduction with capabilities assessment
CN2007800284497A CN101523798B (en) 2006-09-01 2007-08-23 Secure device introduction with capabilities assessment

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/514,452 2006-09-01
US11/514,452 US20080072292A1 (en) 2006-09-01 2006-09-01 Secure device introduction with capabilities assessment

Publications (2)

Publication Number Publication Date
WO2008105922A2 WO2008105922A2 (en) 2008-09-04
WO2008105922A3 true WO2008105922A3 (en) 2009-03-12

Family

ID=39190197

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/076633 WO2008105922A2 (en) 2006-09-01 2007-08-23 Secure device introduction with capabilities assessment

Country Status (4)

Country Link
US (2) US20080072292A1 (en)
EP (2) EP2076994A4 (en)
CN (1) CN101523798B (en)
WO (1) WO2008105922A2 (en)

Families Citing this family (62)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8146142B2 (en) 2004-09-03 2012-03-27 Intel Corporation Device introduction and access control framework
US8326296B1 (en) 2006-07-12 2012-12-04 At&T Intellectual Property I, L.P. Pico-cell extension for cellular network
US8005236B2 (en) 2006-09-07 2011-08-23 Porto Vinci Ltd. Limited Liability Company Control of data presentation using a wireless home entertainment hub
US9386269B2 (en) 2006-09-07 2016-07-05 Rateze Remote Mgmt Llc Presentation of data on multiple display devices using a wireless hub
US9233301B2 (en) 2006-09-07 2016-01-12 Rateze Remote Mgmt Llc Control of data presentation from multiple sources using a wireless home entertainment hub
US8966545B2 (en) * 2006-09-07 2015-02-24 Porto Vinci Ltd. Limited Liability Company Connecting a legacy device into a home entertainment system using a wireless home entertainment hub
US8935733B2 (en) 2006-09-07 2015-01-13 Porto Vinci Ltd. Limited Liability Company Data presentation using a wireless home entertainment hub
US9319741B2 (en) 2006-09-07 2016-04-19 Rateze Remote Mgmt Llc Finding devices in an entertainment system
US8607281B2 (en) * 2006-09-07 2013-12-10 Porto Vinci Ltd. Limited Liability Company Control of data presentation in multiple zones using a wireless home entertainment hub
US20080061578A1 (en) * 2006-09-07 2008-03-13 Technology, Patents & Licensing, Inc. Data presentation in multiple zones using a wireless home entertainment hub
US8204910B2 (en) 2007-02-14 2012-06-19 Microsoft Corporation Media device presence management
US8806027B2 (en) * 2007-02-14 2014-08-12 Microsoft Corporation Nearby media device tracking
US8799648B1 (en) * 2007-08-15 2014-08-05 Meru Networks Wireless network controller certification authority
US20090172776A1 (en) 2007-12-31 2009-07-02 Petr Makagon Method and System for Establishing and Managing Trust Metrics for Service Providers in a Federated Service Provider Network
ES2370558T3 (en) * 2008-01-15 2011-12-20 Axis Ab METHOD AND DEVICES FOR MANAGING ACCESS PRIVILEGES.
US9065656B2 (en) * 2008-04-22 2015-06-23 Google Technology Holdings LLC System and methods for managing trust in access control based on a user identity
US8819422B2 (en) 2008-04-22 2014-08-26 Motorola Mobility Llc System and methods for access control based on a user identity
US8719420B2 (en) 2008-05-13 2014-05-06 At&T Mobility Ii Llc Administration of access lists for femtocell service
US20090286544A1 (en) 2008-05-13 2009-11-19 At&T Mobility Ii Llc Administration of an access control list to femto cell coverage
US8374159B2 (en) 2008-05-21 2013-02-12 Microsoft Corporation Wireless network host in silent mode
US8743776B2 (en) 2008-06-12 2014-06-03 At&T Mobility Ii Llc Point of sales and customer support for femtocell service and equipment
US8855087B2 (en) * 2008-12-18 2014-10-07 Microsoft Corporation Wireless access point supporting control by multiple applications
US9979737B2 (en) 2008-12-30 2018-05-22 Genesys Telecommunications Laboratories, Inc. Scoring persons and files for trust in digital communication
JP5335479B2 (en) * 2009-02-26 2013-11-06 キヤノン株式会社 COMMUNICATION DEVICE, COMMUNICATION DEVICE CONTROL METHOD, AND PROGRAM FOR CAUSING COMPUTER TO EXECUTE THE CONTROL METHOD
US8023406B2 (en) * 2009-02-27 2011-09-20 Research In Motion Limited Route reflector for a communication system
US8671174B2 (en) * 2009-04-17 2014-03-11 Prem Jothipragasam Kumar Management of shared client device and device manager
US8098677B1 (en) 2009-07-31 2012-01-17 Anue Systems, Inc. Superset packet forwarding for overlapping filters and related systems and methods
US8934495B1 (en) * 2009-07-31 2015-01-13 Anue Systems, Inc. Filtering path view graphical user interfaces and related systems and methods
US8018943B1 (en) 2009-07-31 2011-09-13 Anue Systems, Inc. Automatic filter overlap processing and related systems and methods
US8510801B2 (en) 2009-10-15 2013-08-13 At&T Intellectual Property I, L.P. Management of access to service in an access point
US8792392B2 (en) * 2010-02-10 2014-07-29 Qualcomm Incorporated Method and apparatus for in-band provisioning of a device at a closed subscriber group
US9407718B2 (en) * 2010-07-01 2016-08-02 Broadcom Corporation Method and system for service discovery and deployment in an IP multimedia network
US20120170559A1 (en) * 2011-01-05 2012-07-05 Feinberg Eugene M Method and system for out-of-band delivery of wireless network credentials
US9544396B2 (en) * 2011-02-23 2017-01-10 Lookout, Inc. Remote application installation and control for a mobile device
US20130080520A1 (en) * 2011-09-22 2013-03-28 Nokia Corporation Method and apparatus for provisioning resource credentials based on social networking data
US20140298358A1 (en) * 2011-12-14 2014-10-02 Nokia Corporation Method and Apparatus for Providing Optimization Framework for task-Oriented Event Execution
EP2845403A4 (en) * 2012-04-26 2016-03-02 Nokia Technologies Oy Method and apparatus for controlling wireless network access parameter sharing
US8818276B2 (en) * 2012-05-16 2014-08-26 Nokia Corporation Method, apparatus, and computer program product for controlling network access to guest apparatus based on presence of hosting apparatus
JP5880316B2 (en) * 2012-07-02 2016-03-09 富士通株式会社 Program, process execution method and process execution computer
KR101736174B1 (en) * 2012-08-23 2017-05-17 한국전자통신연구원 Two-way broadcasting system and method including apparatus for obtaining user's media
EP2741465B1 (en) * 2012-12-04 2021-03-17 Orange Method and device for managing secure communications in dynamic network environments
KR20140087829A (en) * 2012-12-31 2014-07-09 삼성전자주식회사 Method of receiving a linking information from a mobile device, Computer readable storage medium of recording the method and a digital photographing apparatus
US9277401B2 (en) 2013-01-22 2016-03-01 Qualcomm Incorporated Device utilizing an optical signal to access an access point
US20140279597A1 (en) * 2013-03-14 2014-09-18 General Instrument Corporation Automated transfer of a unique identifier for a consumer electronics device
US20140273956A1 (en) * 2013-03-15 2014-09-18 Jim S. Baca Motion initiated teleconference
FR3018979A1 (en) * 2014-03-21 2015-09-25 Orange TEMPORARY ACCESS CONTROL TO A LOCAL NETWORK
US10470225B2 (en) 2014-03-26 2019-11-05 Qualcomm Incorporated System and method for enhance the user experience of applications for proximity-based peer-to-peer mobile computing
US9858016B2 (en) 2014-04-08 2018-01-02 Hewlett-Packard Development Company, L.P. Providing device functionality utilizing authorization tokens
US9467385B2 (en) 2014-05-29 2016-10-11 Anue Systems, Inc. Cloud-based network tool optimizers for server cloud networks
US9781044B2 (en) 2014-07-16 2017-10-03 Anue Systems, Inc. Automated discovery and forwarding of relevant network traffic with respect to newly connected network tools for network tool optimizers
US10050847B2 (en) 2014-09-30 2018-08-14 Keysight Technologies Singapore (Holdings) Pte Ltd Selective scanning of network packet traffic using cloud-based virtual machine tool platforms
WO2016099481A1 (en) * 2014-12-17 2016-06-23 Hewlett-Packard Development Company, L.P. Host a conference call
US9197673B1 (en) * 2015-05-18 2015-11-24 A2Zlogix, Inc. System and method for reception and transmission optimization of secured video, image, audio, and other media traffic via proxy
US9992134B2 (en) 2015-05-27 2018-06-05 Keysight Technologies Singapore (Holdings) Pte Ltd Systems and methods to forward packets not passed by criteria-based filters in packet forwarding systems
CN105045609A (en) * 2015-05-28 2015-11-11 深圳光启智能光子技术有限公司 Method for executing and integrating optical wireless communication application function in application
US9584518B1 (en) * 2015-09-09 2017-02-28 Callware Technologies, Inc. Dynamic communications controller
US10652112B2 (en) 2015-10-02 2020-05-12 Keysight Technologies Singapore (Sales) Pte. Ltd. Network traffic pre-classification within VM platforms in virtual processing environments
US10116528B2 (en) 2015-10-02 2018-10-30 Keysight Technologies Singapore (Holdings) Ptd Ltd Direct network traffic monitoring within VM platforms in virtual processing environments
US10142212B2 (en) 2015-10-26 2018-11-27 Keysight Technologies Singapore (Holdings) Pte Ltd On demand packet traffic monitoring for network packet communications within virtual processing environments
US9996397B1 (en) * 2015-12-09 2018-06-12 International Business Machines Corporation Flexible device function aggregation
US10320920B2 (en) * 2017-05-23 2019-06-11 Bank Of America Corporation Automatic migration of communication sessions using a private cloud-cloud technology
CN111491277B (en) * 2020-04-08 2021-06-08 金茂智慧科技(广州)有限公司 Wireless Internet of things exception handling method, intelligent gateway and related device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5621729A (en) * 1995-06-07 1997-04-15 Geophonic Networks, Inc. Receiver controlled communication system
US20020059434A1 (en) * 2000-06-28 2002-05-16 Jeyhan Karaoguz Multi-mode controller
US20030095510A1 (en) * 2001-11-16 2003-05-22 Motorola, Inc. Use and management of groups defined according to a call initiation protocol
US20050147044A1 (en) * 2000-11-22 2005-07-07 Microsoft Corporation Locator and tracking service for peer-to-peer resources

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5822523A (en) * 1996-02-01 1998-10-13 Mpath Interactive, Inc. Server-group messaging system for interactive applications
US6011782A (en) * 1997-05-08 2000-01-04 At&T Corp. Method for managing multicast addresses for transmitting and receiving multimedia conferencing information on an internet protocol (IP) network
US6850985B1 (en) * 1999-03-02 2005-02-01 Microsoft Corporation Security and support for flexible conferencing topologies spanning proxies, firewalls and gateways
US7075918B1 (en) * 1999-12-30 2006-07-11 At&T Corp. BRG with PBX capabilities
US20030059434A1 (en) * 2000-08-09 2003-03-27 Andrew Grupe Methods and compositions for treating gastrointestinal tract mucin production associated disease conditions
US6948065B2 (en) * 2000-12-27 2005-09-20 Intel Corporation Platform and method for securely transmitting an authorization secret
US6873988B2 (en) * 2001-07-06 2005-03-29 Check Point Software Technologies, Inc. System and methods providing anti-virus cooperative enforcement
EP1309181A1 (en) * 2001-11-06 2003-05-07 Thomson Licensing S.A. Device, method and system for multimedia content adaption
US7610366B2 (en) * 2001-11-06 2009-10-27 Canon Kabushiki Kaisha Dynamic network device reconfiguration
US20030149874A1 (en) * 2002-02-06 2003-08-07 Xerox Corporation Systems and methods for authenticating communications in a network medium
US7539486B2 (en) * 2002-05-06 2009-05-26 Avaya Inc. Wireless teleconferencing system
US7370350B1 (en) * 2002-06-27 2008-05-06 Cisco Technology, Inc. Method and apparatus for re-authenticating computing devices
US6801612B2 (en) * 2002-11-21 2004-10-05 International Business Machines Corporation System and method for conference call consolidation
US7076562B2 (en) * 2003-03-17 2006-07-11 July Systems, Inc. Application intermediation gateway
US20050060411A1 (en) * 2003-09-16 2005-03-17 Stephane Coulombe System and method for adaptation of peer-to-peer multimedia sessions
US20050086346A1 (en) * 2003-10-17 2005-04-21 Meyer Jeffrey D. Access point coupling guests to the internet
US7346773B2 (en) * 2004-01-12 2008-03-18 Cisco Technology, Inc. Enabling stateless server-based pre-shared secrets
US7549048B2 (en) * 2004-03-19 2009-06-16 Microsoft Corporation Efficient and secure authentication of computing systems
US20050239445A1 (en) * 2004-04-16 2005-10-27 Jeyhan Karaoguz Method and system for providing registration, authentication and access via broadband access gateway
US7567270B2 (en) * 2004-04-22 2009-07-28 Insors Integrated Communications Audio data control
US7530098B2 (en) * 2004-04-28 2009-05-05 Scenera Technologies, Llc Device ownership transfer from a network
US7881235B1 (en) * 2004-06-25 2011-02-01 Apple Inc. Mixed media conferencing
US8146142B2 (en) * 2004-09-03 2012-03-27 Intel Corporation Device introduction and access control framework
US8130958B2 (en) * 2004-09-14 2012-03-06 Qualcomm Incorporated Transmit power control for wireless security
JP4027360B2 (en) * 2004-11-08 2007-12-26 キヤノン株式会社 Authentication method and system, information processing method and apparatus
US7403497B2 (en) * 2004-11-12 2008-07-22 Intel Corporation Data transport between a media gateway and server
US7669121B2 (en) * 2005-01-19 2010-02-23 Microsoft Corporation Transcode matrix
US20060183462A1 (en) * 2005-02-11 2006-08-17 Nokia Corporation Managing an access account using personal area networks and credentials on a mobile device
US7720018B2 (en) * 2005-04-21 2010-05-18 Microsoft Corporation Low power transmission provisioning for wireless network devices
US8861701B2 (en) * 2005-04-28 2014-10-14 Apple Inc. Multi-participant conference adjustments
KR101248906B1 (en) * 2005-05-27 2013-03-28 삼성전자주식회사 Key handshaking method for Wireless Local Area Networks
US7657255B2 (en) * 2005-06-23 2010-02-02 Microsoft Corporation Provisioning of wireless connectivity for devices using NFC
US8117290B2 (en) * 2005-07-25 2012-02-14 Cisco Technology, Inc. Simple home networking
US20070055752A1 (en) * 2005-09-08 2007-03-08 Fiberlink Dynamic network connection based on compliance
US20070094366A1 (en) * 2005-10-20 2007-04-26 Ayoub Ramy P System and method for real-time processing and distribution of media content in a network of media devices
US7827545B2 (en) * 2005-12-15 2010-11-02 Microsoft Corporation Dynamic remediation of a client computer seeking access to a network with a quarantine enforcement policy
US7788707B1 (en) * 2006-05-23 2010-08-31 Sprint Spectrum L.P. Self-organized network setup

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5621729A (en) * 1995-06-07 1997-04-15 Geophonic Networks, Inc. Receiver controlled communication system
US20020059434A1 (en) * 2000-06-28 2002-05-16 Jeyhan Karaoguz Multi-mode controller
US20050147044A1 (en) * 2000-11-22 2005-07-07 Microsoft Corporation Locator and tracking service for peer-to-peer resources
US20030095510A1 (en) * 2001-11-16 2003-05-22 Motorola, Inc. Use and management of groups defined according to a call initiation protocol

Also Published As

Publication number Publication date
US20080072292A1 (en) 2008-03-20
WO2008105922A2 (en) 2008-09-04
US20120096141A1 (en) 2012-04-19
EP2677788B1 (en) 2015-03-04
EP2076994A2 (en) 2009-07-08
EP2677788A1 (en) 2013-12-25
EP2076994A4 (en) 2012-07-25
CN101523798A (en) 2009-09-02
US8464322B2 (en) 2013-06-11
CN101523798B (en) 2012-02-29

Similar Documents

Publication Publication Date Title
WO2008105922A3 (en) Secure device introduction with capabilities assessment
WO2009014367A3 (en) Method and apparatus for managing access privilege in cldc osgi environment
WO2009005981A3 (en) Flexible namespace prioritization
WO2010023148A3 (en) Method and system for policy based lifecycle management of virtual software appliances
WO2010148035A3 (en) Resource management for a wireless device
WO2011022368A3 (en) Shareable applications on telecommunications devices
WO2009005577A3 (en) Autonomic control of a distributed computing system using dynamically assembled resource chains
WO2006114710A3 (en) Discontinuous transmission/reception in a communications system
WO2006031243A3 (en) Firewall permitting access to network based on accessing party identity
WO2010048031A3 (en) Network location determination for direct access networks
WO2011159607A3 (en) Maintaining network connectivity
TW200620930A (en) Stsyem and method for managing access to protected content by untrusted applications
WO2010051054A3 (en) Performing networking tasks based on destination networks
TW200642391A (en) Method and system for authenticating a requestor without providing a key
WO2010026477A3 (en) Facilitating secure communication between utility devices
WO2008109866A3 (en) Systems and methods for controlling service access on a wireless communication device
BR112012010763A2 (en) Method and Equipment for Managing Customer Initiated Transmissions in Multiple User Communication Systems
ATE536065T1 (en) SELECTION OF DATA INTERFACES IN A MULTIHOMING COMMUNICATIONS DEVICE
NO20075050L (en) Use of Reduction Assignments
WO2011049711A3 (en) Resource access based on multiple credentials
WO2010129209A3 (en) Transmission of advanced-map information elements in mobile networks
WO2009026096A3 (en) System and method for enforcing network device provisioning policy
EP1701286A3 (en) Delegating right to access resource or the like in access management system or the like
WO2009055058A3 (en) Subcarrier allocation using bipartite graph matchings
WO2009005962A3 (en) Secure software deployments

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200780028449.7

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07873783

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2007873783

Country of ref document: EP