EP2062129A2 - Systems and methods for providing network credentials - Google Patents

Systems and methods for providing network credentials

Info

Publication number
EP2062129A2
EP2062129A2 EP07837822A EP07837822A EP2062129A2 EP 2062129 A2 EP2062129 A2 EP 2062129A2 EP 07837822 A EP07837822 A EP 07837822A EP 07837822 A EP07837822 A EP 07837822A EP 2062129 A2 EP2062129 A2 EP 2062129A2
Authority
EP
European Patent Office
Prior art keywords
network
credential
credential request
digital device
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP07837822A
Other languages
German (de)
French (fr)
Other versions
EP2062129A4 (en
Inventor
Simon Wynn
John Gordon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Devicescape Software Inc
Original Assignee
Devicescape Software Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Devicescape Software Inc filed Critical Devicescape Software Inc
Publication of EP2062129A2 publication Critical patent/EP2062129A2/en
Publication of EP2062129A4 publication Critical patent/EP2062129A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the present invention generally relates to accessing communication networks. More particularly, the invention relates to the automatic access of wireless communication networks.
  • the exemplary method comprises receiving a credential request from a digital device over a network device, identifying a network record based on at least some information within the credential request, retrieving a network credential from a plurality of network credentials based on the network record, and transmitting a credential request response containing the network credential from the plurality of network credentials to the digital device.
  • the method may further comprise decrypting the credential request, authenticating the credential request, and encrypting the credential request response. Further, the method may also comprise retrieving an encryption key based on the digital device.
  • the credential request may be received over a standard protocol of the network device.
  • the standard protocol may be DNS.
  • the credential request may comprise a location identifier.
  • the method may further comprise receiving a confirmed access response from the digital device.
  • An exemplary system for providing network credentials may comprise a credential request module and a credential request response module .
  • the credential request module may be configured to receive a credential request from a digital device over a network device.
  • the credential request response module may be configured to identify a network record based on at least some information within the credential request, retrieve a network credential from a plurality of network credentials based on the network record, and transmit a credential request response containing the network credential to the digital device.
  • An exemplary computer readable medium may have embodied thereon a program.
  • the program may be executable by a processor for performing a method for providing network credentials.
  • the method may comprise receiving a credential request from a digital device over a network device, identifying a network record based on at least some information within the credential request, retrieving a network credential from a plurality of network credentials based on the network record, and transmitting a credential request response containing the network credential from the plurality of network credentials to the digital device.
  • FIG. 1 is a diagram of an environment in which embodiments of the present invention may be practiced.
  • FIG. 2 is a block diagram of an exemplary credential server.
  • FIG. 3 is a flow diagram of an exemplary process for providing network access to the digital device.
  • FIG. 4 is a block diagram of an exemplary credential request.
  • FIG. 5 is a block diagram of an exemplary credential request response.
  • FIG. 6 is a flow diagram of the exemplary method for providing network credentials.
  • FIG. 7 is another flow diagram of the exemplary method for providing network credentials.
  • FIG. 8 is a flow diagram of an exemplary method for receiving and storing network credentials.
  • FIG. 9 is a block diagram of an exemplary credential server.
  • a credential server receives a request for network credentials from a digital device at a hotspot.
  • the request may be formatted as a standard protocol which is relayed from the hotspot to the credential server.
  • the credential server may identify a network record based on at least some information contained within the request and transmit network credentials associated with the network record to the digital device.
  • the digital device may receive the network credentials and provide them to network device in order to obtain network access.
  • FIG. 1 illustrates a diagram of an environment 100 in which embodiments of the present invention may be practiced.
  • a user with a digital device 102 enters a hotspot.
  • the digital device 102 may automatically transmit a credential request as a standard protocol over a network device 104.
  • the credential request may be forwarded to a credential server 116 which, based on the information contained within the credential request, transmits a credential request response back to the digital device 102.
  • the credential request response contains network credentials which the digital device 102 may provide to the network device 104, the authentication server 108, or the access controller 112 to obtain access to the communication network 114.
  • a hotspot comprises the network device 104, the authentication server 108, the DNS server 110, and the access controller 112 which are coupled to the local area network 106 (e.g., a "walled garden").
  • the network device 104 may comprise an access point which allows the digital device 102 to communicate with the authentication server 108, the DNS server 110, and the access controller 112 over the local area network 106.
  • the digital device 102 may comprise a laptop, mobile phone, camera, personal digital assistant, or any other computing device.
  • the authentication server 108 is a server that requires network credentials from the digital device 102 before allowing the digital device 102 access the communication network 114.
  • the DNS server 110 provides DNS services over the local area network 106 and may relay requests to other DNS servers (not shown) across the communication network 114.
  • the access controller 112 is an access device such as a router or bridge that can allow communication between devices operationally coupled to the network device 104 with devices coupled to the communication network 114.
  • the hotspot in FIG. 1 depicts separate servers coupled to the local area network 106, those skilled in the art will appreciate that there may be any number of devices (e.g., servers, digital devices, access controllers, and network devices) coupled to the local area network 106.
  • the local area network 106 is optional.
  • the authentication server 108, the DNS server 110, and the access controller 112 are coupled directly to the network device 104.
  • the authentication server 108, the DNS server 110, and the access controller 112 may be combined within one or more servers or one or more digital devices.
  • FIG. 1 depicts wireless access, the digital device 102 may be coupled to the network device 104 wirelessly or over wires (e.g., such as lObaseT).
  • the authentication server 108 may require the digital device 102 to provide one or more network credentials for access to the hotspot.
  • the network credential may comprise, for example, a username and password for an account associated with the hotspot.
  • network credentials other than a user name and password may be utilized.
  • the digital device 102 may dynamically acquire the network credentials from the credential server 116.
  • the digital device 102 may send a credential request comprising an identity of the digital device 102 (or the user of the digital device 102) and details about the network device 104 (e.g., name of the network device 104 or Wi-Fi service provider) to the credential server 116.
  • the network device 104 may provide an IP address to which DNS queries may be submitted, for example, via DHCP (Dynamic Host Configuration Protocol).
  • the credential request may be formatted as a standard protocol.
  • the credential request may be formatted as a DNS request.
  • the credential request may be a text record request (e.g., TXT), which comprises a standard record type such that the network infrastructure (e.g., the access controller 112) will not block the request. More details regarding the process for acquiring network credentials are provided in co- pending U.S. Patent Application No. , entitled "System and Method for
  • the credential request is received by the DNS server 110 which may forward the credential request to the credential server 116 for the network credential.
  • the credential server 116 may perform a lookup to determine the proper network credential(s) to send back to the DNS server 110 which forwards the network credential back to the requesting digital device 102.
  • the proper network credential(s) are sent from the credential server 116 to the digital device 102 over the same path as the transmission of the credential request.
  • the credential request may be forwarded through any number of servers, including but not limited to DNS servers, prior to being received by the credential server 116.
  • the credential request is forwarded directly from the network device 104 to the credential server 116.
  • a credential request response from the credential server 116 may comprise the username, password, and/or login procedure information.
  • the login procedural information may comprise, for example, HTML form element names, a submission URL, or a submission protocol.
  • the network credential response may be encrypted by the credential server 116 using an encryption key associated with the digital device 102 prior to transmission back to the digital device 102.
  • the digital device 102 may submit the network credential (retrieved from the network credential response) to the network device 104 in an authentication response.
  • the authentication response may be forwarded to an authentication server 108 for verification.
  • the authentication server 108 may comprise an AAA server or RADIUS server. More details regarding the process for obtaining network access are provided in co-pending U.S. Patent
  • FIG. 1 is exemplary. Alternative embodiments may comprise more, less, or functionally equivalent components and still be within the scope of present embodiments.
  • the functions of the various servers e.g., DNS server 110, credential server 116, and authentication server 108, may be combined into one or two servers. That if, for example, the authentication server 108 and the DNS server 110 may comprise the same server, or the functionality of the authentication server 108, the DNS server 110, and the access controller 112 may be combined into a single device.
  • the credential server 116 comprises an authentication module 200, a network module 202, a credential request module 204, a credential request response module 206, an encryption/decryption module 208, a network record storage 210, and an encryption key storage 212.
  • a module may comprise, individually or in combination, software, hardware, firmware, or circuitry.
  • the authentication module 200 may be configured to authenticate the credential request and provide security to the credential request response.
  • the digital device 102 may encrypt or digitally sign the credential request using an encryption key (e.g., a shared encryption key or an encryption key that is a part of a key pair).
  • the authentication module 200 may authenticate the credential request by decrypting the credential request with the proper encryption key retrieved from the encryption key storage 212.
  • the digital device 102 generates a hash of the credential request and stores the hash within an encrypted portion of the credential request.
  • the authentication module 200 may decrypt the credential request, generate hash of the credential request response, and compare the generated hash to the hash contained within the credential request for authentication.
  • the digital device 102 may generate a nonce (i.e., a random value) and store the nonce within a portion of the credential request that is digitally signed.
  • the authentication module 200 may decrypt the digital signature to authenticate the credential request and retrieve the nonce.
  • the credential request response module 206 when the credential request response module 206 generates the credential request response (described hereafter), the authentication module 200 may include the nonce within the credential request response.
  • the authentication module 200 or the encryption/decryption module 208 may then encrypt the credential request response.
  • the digital device 102 may retrieve the nonce from the credential request response and compare the nonce to the nonce that was transmitted within the credential request for further authentication.
  • the network module 202 may be configured to receive the credential request and transmit the credential request response over the communication network 114.
  • the credential request module 204 may receive the credential request from the network module 202.
  • the credential request may be a standard protocol.
  • the credential request is a UDP protocol (e.g., DNS).
  • the credential request module 204 may retrieve the DDID and the SSID from the credential request.
  • the DDID may identify the digital device 102, the user of the digital device 102, and/or the user associated with a network record.
  • the SSID may identify the hotspot or the service provider (i.e., operator) of the hotspot.
  • the credential request module 204 or the credential request response module 206 may identify a network record based on the DDID and the SSID.
  • a network record is a record associated (either directly or indirectly (e.g., a relational database)) with the DDID and the SSID.
  • a network record contains network credentials necessary to provide network access to a digital device 102 associated with the DDID at the hotspot associated with the SSID.
  • Network records may be stored within the network record storage 210.
  • the credential request response module 206 may generate the credential request response.
  • the credential request response module 206 receives the network credential associated with the DDID and SSID from the network record.
  • the network credential may comprise a credit card number.
  • the digital device 102 receives the network credential, retrieves the credit card number, and provides the credit card number to the authentication server 108.
  • the authentication server 108 may then charge a fee to a credit card associated with the credit card number or use the information to confirm the identity of the user prior to granting network access.
  • the network credentials may comprise login procedural information.
  • the credentials include a username and password which are to be provided within a form (e.g., an authentication form) retrieved from the authentication server 108 by the digital device 102.
  • the login procedural information may instruct the digital device 102 to populate specific fields within the form with the network credentials before submitting the completed form to the authentication server 108.
  • a form e.g., an authentication form
  • the login procedural information may instruct the digital device 102 to populate specific fields within the form with the network credentials before submitting the completed form to the authentication server 108.
  • the credential request response module 206 or the encryption/decryption module 208 may encrypt the credential request response with an encryption key associated with the DDID or the credential request.
  • the credential server 116 stores one or more shared encryption keys. Each shared encryption key may be shared by at least one digital device 102.
  • the credential request response module 206 may encrypt the credential request response with the shared encryption key associated with the digital device 102 (e.g., the shared encryption key may be associated with the DDID).
  • the credential request response module 206 or the encryption/decryption module 208 may also encrypt the credential request with an encryption key that is part of a key pair. There may be many ways in which the encryption/decryption module 208 encrypts the credential request.
  • the encryption/decryption module 208 may decrypt the credential request and encrypt the credential request response. As previously discussed, the encryption/decryption module 208 may decrypt the digital signature of the credential request. In one example, the encryption/decryption module 208 decrypts the digital signature based on an encryption key that is associated with the DDID contained within the credential request. The encryption/decryption module 208 may also encrypt the credential request response. In one example, the encryption/decryption module 208 encrypts the credential request response based on an encryption key associated with the DDID (e.g., a shared encryption key or an encryption key that is part of a key pair).
  • an encryption key associated with the DDID e.g., a shared encryption key or an encryption key that is part of a key pair.
  • the encryption/decryption module 208 may encrypt the network records contained within the network record storage 210 and manage the encryption key storage 212.
  • the encryption/decryption module 208 may also establish secure communications (e.g., via SSL and HTTPS) with a digital device when storing network credentials. This process is further described in FIG. 7.
  • the encryption/decryption module 208 may be optional.
  • the network record storage 210 and the encryption key storage 212 may store network records and encryption keys, respectively.
  • the network record storage 210 and the encryption key storage 212 may comprise one or more databases.
  • the network record storage 210 may store network records.
  • a network record may comprise a DDID, SSID, and network credentials.
  • the network record may also comprise a username and password for the user to access, alter, update, or store network records within the credential server 116.
  • the network record may also allow multiple digital devices 102 to use the same network credentials.
  • the user may own multiple digital devices 102. Multiple DDIDs, each DDID associated with a different digital device 102, may be included in the same network record.
  • multiple devices may be associated with one or more network records, and the one or more network records arc associated with a user. As a result, the user may retrieve the network credentials for a hotspot using any number of digital devices 102.
  • the network records and/or the information contained therein may be stored and organized (e.g., in different data structures, databases, records, organizing schemes, and/or methodologies).
  • FIG. 3 is a flow diagram of an exemplary process for providing network access to the digital device 102.
  • the digital device 102 may scan for the local area network 106 in step 300.
  • the network device 104 may provide network configuration information in step 302.
  • the network configuration information may comprise one or more IP addresses for access to the DNS server 110.
  • a credential request is generated by the digital device 102. Subsequently, the credential request may be sent to the DNS server 110 in step 306 using one of the IP addresses previously received from the network device 104.
  • the credential server 116 is identified by the DNS server 110 in step 308.
  • the DNS server 110 forwards the credential request to the credential server 116.
  • the credential request is forwarded to another DNS server on the communication network 114 (e.g., over port 53) which may then forward the credential request to the credential server 116.
  • the credential request is forwarded, either directly or indirectly through one or more other DNS servers on the communication network 114, to the credential server 116 in step 310.
  • the credential server 116 identifies the network credential needed based on the credential request in step 312.
  • the credential request may comprise an identifier (i.e., the DDID) for the digital device 102 as well as an identifier for the hotspot SSID (e.g., the service provider such as an operator).
  • the identifiers may be compared against a table (e.g., network record) of such identifiers by the credential request module 204 or the credential request response module 206 to determine the proper network credential.
  • a credential request response is then generated by the credential request response module 206 in step 314 and relayed back to the DNS server 110 in step 316.
  • the DNS server 110 forwards the credential request response back to the digital device in step 318.
  • the digital device 102 may then retrieve the network credentials from the credential request response in step 320.
  • the network credential may then be provided to the network device 104 in step 322.
  • the network device 104 Upon verifying the network credentials, the network device 104 provides network access to the digital device 102 in step 324.
  • the credential request module 204 may generate the credential request 400.
  • the credential request 400 may be a DNS string having a structure that comprises a location identifier 402, a sequence identifier 404, a signature 406, the DDlD 408, a service set identifier (SSID) 410, and a version identifier 412.
  • the optional location identifier 402 may indicate a physical or geographic location of the digital device 102, the network device 104, the authentication server 108, or the access controller 112. In various embodiments, the location identifier 402 may be used by the credential server 116 to track the usage of hotspots, users of the digital device 102, as well as the digital device 102.
  • the sequence identifier 404 may comprise any number or set of numbers used to correspond to a subsequent request to the credential server 116 to determine if the login is successful. That is, the sequence identifier 404 provides a correlation mechanism by which verification of the login process may be made by the credential server 116.
  • the signature 406 comprises a cryptographic signature (i.e., digital signature) that is utilized to prevent spoofing.
  • the signature 406 of the request from digital device 102 is verified by the credential server 116. If the signature 406 is not valid, then the request is rejected by the credential server 116.
  • the DDID 408 comprises an identifier of the digital device 102.
  • the DDlD 408 may comprise a MAC address or any other identifier of the digital device 102.
  • the SSID 410 comprises an identifier of the network access point or Wi-Fi service provider.
  • the SSID 410 may comprise the name of the service provider or the name of the venue operating the network device 104.
  • the version identifier 412 may identify the protocol or format of the credential request 400.
  • a digital device 102 may generate the credential request 400 and organize the data in a number of different formats. Each different format may be associated with a different version identifier.
  • the components of the credential request response module 206 may be updated, reconfigured, or altered over time, which may affect the structure of the credential request 400.
  • the credential server 116 may receive a plurality of credential requests 400 which are formatted differently. The credential server 116 may access the required information from each credential request based on the respective version identifier.
  • FIC. 5 is a block diagram of an exemplary credential request response.
  • the credential request response module 206 may generate the credential request response 500.
  • the credential request response 500 may comprise encrypted text 502.
  • the encrypted text may comprise an optional nonce 504 and credential information 506.
  • the credential information may comprise key/value pairs 508 through 510.
  • the credential request response may be formatted as a DNS response comprising encrypted text 502.
  • the encrypted text 502 includes the network credentials (e.g., username, password, and login procedure information).
  • the credential request response 500 is depicted as including encrypted text 502, the text within the credential request response 500 need not be encrypted.
  • the encrypted text 502 may comprise the nonce.
  • the nonce as previously discussed, may be retrieved from the credential request. Once the credential request response 500 is received by the digital device 102, the digital device 102 may compare the nonce within the credential request response 500 to the nonce transmitted within the credential request for authentication. Although the nonce is depicted as within the credential request response 500 in FIG. 5, the nonce is optional.
  • the credential information 506 may comprise a username, password, login procedure information, or a combination of these.
  • the credential information 506 may comprise key/value pairs 508 through 510. Any number of key/value pairs may be within the credential information 506.
  • the key/value pairs may represent the credential information to be received and translated by the digital device 102.
  • the credential information 506 is depicted as key/value pairs for exemplary purposes only; the credential information may be within any format not necessarily limited to key /value pairs.
  • FIG. 6 is a flow diagram of the exemplary method for providing network credentials.
  • the credential server 116 receives the credential request from the digital device 102.
  • the credential server 116 decrypts and authenticates the digital signature with an encryption key.
  • the credential server 116 may then identify a network record based on the DDID and the SSID contained within the network record in step 604.
  • the credential request response module 206 retrieves one or more network records associated with the DDID within the credential request.
  • the credential request response module 206 then identifies at least one network credential associated with the SSID within the retrieved network record(s).
  • the credential request response module 206 retrieves the identified network credential(s) from the selected network record.
  • the credential request response module 206 identifies a username and password that the user of the digital device 102 must provide to the authentication server 108 to obtain network access.
  • the credential request response module 206 generates the credential request response comprising the network credentials (e.g., username, password) to the digital device 102 in step 608.
  • the credential request response module 206 may identify login procedural information as part of the network credentials.
  • the credential request response module 206 may retrieve the login procedural information from the network record (e.g., the same network record containing a password associated with the SSID).
  • the login procedural information may contain a form identifier and instructions (e.g., parameters) for the digital device 102 to follow to obtain network access.
  • the digital device 102 retrieves the form identifier and instructions from the network credential within the credential request response.
  • the digital device 102 may identify forms received from the authentication server 108 and input data based on the form identifier and instructions.
  • the digital device 102 provides information to the authentication server 108 to obtain network access based on the login procedural information included within the credential request response.
  • the process of providing information to the authentication server 108 is further described in U.S. patent application No. entitled “Systems and Methods for Obtaining Network Access", filed September 6, 2007.
  • FIG. 7 is another flow diagram of the exemplary method for providing network credentials.
  • the digital device 102 may search and find an available wireless network via the network device 104. While connecting to the hotspot, the digital device 102 may receive network configuration information in step 702. Network configuration information may comprise an identifier for the network device 104, or the DNS server 110. In one example, the digital device 102 receives a DNS server IP address (e.g., for the DNS server 110) during the connection process.
  • a DNS server IP address e.g., for the DNS server 110
  • the digital device 102 generates the credential request.
  • the credential request may comprise a sequence identifier, DDID, and SSID.
  • the digital device 102 optionally generates a nonce and digitally signs the credential request with an encryption key.
  • the digital device 102 transmits the credential request as a standard protocol in step 708.
  • the network device 104 may receive and forward the credential request to the communication network 114.
  • the network device 104 may provide the credential request to the DNS server 110 which may forward the credential request to the credential server 116.
  • the credential request module 204 of the credential server 116 receives the credential request.
  • the credential request module 204 may retrieve an encryption key associated with the DDID within the credential server from the encryption key storage 212.
  • the credential request module 204 may then decrypt the digital signature of the credential request for authentication.
  • the credential request module 204 may further retrieve the nonce and a sequence identifier from the credential request.
  • the credential request response module 206 of the credential server 116 may then retrieve a network record associated with the DDID and the SSlD from the network record storage 210.
  • the credential request response module 206 retrieves network credentials from the network record and generates the credential request response.
  • the credential request response may comprise the network credentials and the nonce.
  • the encryption/decryption module 208 may encrypt the credential request response with an encryption key associated with the DDID retrieved from the encryption key storage 212.
  • the credential request response is formatted as a standard protocol (e.g., DNS).
  • the digital device 102 receives the credential request response.
  • the digital device 102 subsequently authenticates the credential request response in step 712.
  • the digital device 102 decrypts the credential request response with the same encryption key used to digitally sign the credential request.
  • the digital device 102 may further retrieve the nonce within the credential request response and compare the nonce to the nonce transmitted within the credential request for further authentication. Tf the credential request response is found to be authentic, the digital device 102 retrieves the network credentials from the credential request response in step 714.
  • the digital device 102 identifies the authentication requirements associated with network access. In various embodiments, the digital device 102 determines the correct information and network credentials to provide to the authentication server 108. In one example, the digital device 102 retrieves one or more network access pages from the authentication server 108. The digital device 102 may access the correct network access page from the authentication server and automatically make selections. In one example, the digital device 102 may automatically activate selections (e.g., activate buttons within the network access page, check boxes, and select radio buttons).
  • selections e.g., activate buttons within the network access page, check boxes, and select radio buttons.
  • the credential request response module 206 may provide instructions to the digital device 102 for the automatic selections within a network access page.
  • a network access page may comprise one or more web pages, one or more tags, or a combination of both retrieved from the authentication server 108.
  • software within the digital device 102 may automatically check all selection boxes within a network access page. The digital device 102 may then uncheck select boxes based on the login procedure information. Those skilled in the art will appreciate that there may be many methods with which selections may automatically be made.
  • the digital device 102 receives XML tags from the authentication server 108. The digital device 102 may provide information based on the XML tags and instructions within the login procedural information to the authentication server 108 to obtain network access.
  • the digital device 102 provides the network credential to the network device 104 to obtain network access to the communication network 114.
  • the credential request response module 206 retrieves one or more forms from the authentication server 108, populates the forms with one or more network credentials, and provides the completed forms to the authentication server 108.
  • the credential request response module 206 provides the network credentials as needed to the authentication server 108. Once the network credentials are received by the authentication server 108, the authentication server 108 may allow communication between the digital device 102 and the communication network 114. In one example, the authentication server 108 commands the access controller 112 to allow the digital device 102 access to the communication network 114.
  • the digital device 102 may subsequently test network connectivity to confirm network access.
  • the digital device 102 transmits a request to the credential server 116 to determine if the communication network 114 is available.
  • the query or command contains the sequence identifier previously submitted within the credential request. If network access is successful, the credential server 116 may receive the request and retrieve the sequence identifier. The credential server 116 may then confirm that network access was successful. .
  • FIG. 8 is a flow diagram of an exemplary method for receiving and storing network credentials.
  • users may create and store network records within the credential server 116.
  • the credential server 116 may comprise a credential storage module (not depicted) that provides a graphical user interface (GUI) that allows users to create, store, update, remove, and modify network records.
  • the credential server 116 provides the user with a network credential request form.
  • the credential server 116 provides the network credential request form to a user as one or more web pages over the Internet.
  • the network credential request form is configured to receive the service provider's name (e.g., operator's name) and/or SSlD and network credentials.
  • the service provider's name may comprise the name of the entity that operates the hotspot, one or more components related to the hotspot (e.g., the network device 104), or the infrastructure of the local area network 106.
  • the service provider's name comprises the name of an organization that manages one or more hotspots for another service provider. In one example, a coffee shop and bookstore may both use a third-party manager to manage the hotspots, even if the hotspots have different service providers.
  • the network credential request form may be configured to receive the third-party manager's name.
  • the service provider's name comprises the name of an organization that resells access to a hotspot network (e.g., an aggregator).
  • the network credential request form may also receive the SSID as a network service selection.
  • the network credential request form comprises a pull down menu of different service providers and/or hotspots that the user may select. For example, a user may select "Starbucks" or "San Francisco International Airport" as a hotspot. The user may be given further options to such as geographic locations of the hotspot. The user may also select the service provider. For example, the user may select "T-Mobile" as a service provider. The network credential request form may then allow the user to select among one or more various hotspots associated with T-Mobile. The selection(s) may then be stored as a network record. Alternately, a network service identifier associated with the selection(s) is generated as the SSID.
  • the network credential request form may receive the network credential from the user. For example, the user may enter a username, password, passcode as network credentials within the network credential request form.
  • the network credential request form determines the type of network credentials required. For example, the network credential request form identifies the information required to access a network at a hotspot at the San Francisco International Airport previously selected by the user. The network credential request form then generates fields or selections to allow the user to enter only the information necessary (e.g., username, password) to obtain network access at the hotspot.
  • the credential server 116 may also require the user to register prior to receiving the network credential request form. During registration, the user may be required to agree to terms of service and enter customer information. Customer information comprises a username and a password to access the credential server 116 to store network credentials. Optionally, the customer information may comprise the user's address, contact information, and payment options for the user to vise services offered by the credential server 116.
  • the credential server 116 receives the customer information and network service selections over the network credential request form.
  • the credential server may retrieve the network credential.
  • the credential server 116 receives the customer information.
  • the credential server 116 associates the network credential with the customer information, network service selection and network credential (s) in step 810 to create a network record.
  • the network record is then stored in step 812.
  • the user may manually access the credential server 116 via the Internet.
  • the user may download and install network credential software on the digital device 102.
  • the network credential software may identify and send the DDID of the digital device 102 to the credential server 116.
  • the network credential software may be pre-installed on the digital device 102.
  • the network credential software may identify and send the DDID of the digital device 102 to the credential server.
  • the user may input the SSID (e.g., identify the service provider or hotspots) into the network credential software.
  • the user may also input the network credentials within the network credential software.
  • the network credential software may upload the information to the credential server 116 which stores the information within a network record.
  • the network credential software may be downloaded from the credential server 116.
  • FIG. 9 is a block diagram of an exemplary digital device.
  • the credential server 116 comprises a processor 900, a memory system 902, a storage system 904, an I/O interface 906, a communication network interface 908, and a display interface 910.
  • the processor 900 is configured to execute executable instructions (e.g., programs).
  • the processor 900 comprises circuitry or any processor capable of ⁇ >rocessing the executable instructions.
  • the memory system 902 is any memory configured to store data. Some examples of the memory system 902 are storage devices, such as RAM or ROM. The memory system 902 can comprise the ram cache. In various embodiments, data is stored within the memory system 902. The data within the memory system 902 may be cleared or ultimately transferred to the storage system 904.
  • the storage system 904 is any storage configured to retrieve and store data. Some examples of the storage system 904 are flash drives, hard drives, optical drives, and/or magnetic tape.
  • the credential server 116 includes a memory system 902 in the form of RAM and a storage system 904 in the form of flash data. Both the memory system 902 and the storage system 904 comprise computer readable media which may store instructions or programs that are executable by a computer processor including the processor 900.
  • the optional input/output (I/O) interface 906 is any device that receives input from the user and output data.
  • the optional display interface 910 is any device that is configured to output graphics and data to a display.
  • the display interface 910 is a graphics adapter. It will be appreciated that not all digital devices 102 comprise either the I/O interface 906 or the display interface 910.
  • the communication network interface (com. network interface) 908 can be coupled to a network (e.g., the local area network 106 and communication network 114) via the link 912.
  • the communication network interface 908 may support communication over an Ethernet connection, a serial connection, a parallel connection, or an ATA connection, for example.
  • the communication network interface 908 may also support wireless communication (e.g., 802.11 a/b/g/n, WiMax). It will be apparent to those skilled in the art that the communication network interface 908 can support many wired and wireless standards.
  • the above-described functions and components can be comprised of instructions that are stored on a storage medium.
  • the instructions can be retrieved and executed by a processor.
  • Some examples of instructions are software, program code, and firmware.
  • Some examples of storage medium are memory devices, tape, disks, integrated circuits, and servers.
  • the instructions are operational when executed by the processor to direct the processor to operate in accord with embodiments of the present invention. Those skilled in the art are familiar with instructions, processor(s), and storage medium.

Abstract

Exemplary methods and systems for providing network credentials are described. The exemplary method comprises receiving a credential request from a digital device over a network device, identifying a network record based on at least some information within the credential request, retrieving a network credential from a plurality of network credentials based on the network record, and transmitting a credential request response containing the network credentials from the plurality of network credentials to the digital device.

Description

SYSTEMS AND METHODS FOR PROVIDING NETWORK CREDENTIALS
By: Simon Wynn and John Gordon
BACKGROUND
1. Field of the Invention
|0ϋl | The present invention generally relates to accessing communication networks. More particularly, the invention relates to the automatic access of wireless communication networks.
2. Description of Related Art
10021 The increasing use of the networks to access information has resulted in a greater dependence on network communication for a variety of activities. With this dependence comes the growing expectation that network access will be ubiquitous. Network access for mobile users has been particularly enhanced by improvements in wireless technology. Various cellular (e.g. GSM, CDMA and the like), Wi-Fi (i.e. IEEE 802.11), WiMAX (i.e. IEEE 802.16), and other technologies have enabled a wide range of access options for a potential network user. Many wireless access points or "horspots" are accessible only with local geographic regions - in some cases as small as a specific business or other address. In addition, strategically placed hotspots may provide public or private network access for a diverse group of people.
|003| The owners or managers of hotspots often require password and the like to enable user access. As a result, a user of multiple hotpots may have to store, remember, or otherwise manage a large number of passwords. Many users may store their passwords on a laptop computer they use to access the hotspot. However, not all devices capable of accessing hotspots are laptop computers; cellular phones, personal digital assistants (PDAs), and many other devices are now capable of wireless access. Unfortunately, users often cannot easily enter the password on the device or store the password within the device. For example, some devices capable of wireless access may not have a keyboard. Even when a device includes a keyboard, the keyboard is often small and may be of limited functionality, especially for users with limited finger dexterity.
10041 When users store passwords on a laptop computer, the user must first access the laptop computer and store the correct password within the computer. When a password changes, the user is required to update the password within the computer. Additionally, having the username and password stored in the device presents a security problem should the device be lost or stolen.
|005| Further, users are typically required to enter a password,, username, and navigate a website to obtain network access. This process is time consuming and the user may enter the wrong information and be forced to re-enter data.
|006| When users enter a password manually, they are less apt to remember difficult passwords. As a result, simple password access is susceptible to hacking and may compromise the user's network access, the hotspot, and/or the user's personal information. Moreover, the user's network access may be stolen if the user's simple password is hacked or simply guessed.
SUMMARY OF THE INVENTION
|007| Exemplary methods and systems for providing network credentials for network access are described. The exemplary method comprises receiving a credential request from a digital device over a network device, identifying a network record based on at least some information within the credential request, retrieving a network credential from a plurality of network credentials based on the network record, and transmitting a credential request response containing the network credential from the plurality of network credentials to the digital device.
[008| The method may further comprise decrypting the credential request, authenticating the credential request, and encrypting the credential request response. Further, the method may also comprise retrieving an encryption key based on the digital device. The credential request may be received over a standard protocol of the network device. The standard protocol may be DNS.
|009| The credential request may comprise a location identifier. The method may further comprise receiving a confirmed access response from the digital device.
|0010] An exemplary system for providing network credentials may comprise a credential request module and a credential request response module . The credential request module may be configured to receive a credential request from a digital device over a network device. The credential request response module may be configured to identify a network record based on at least some information within the credential request, retrieve a network credential from a plurality of network credentials based on the network record, and transmit a credential request response containing the network credential to the digital device.
|001 1 | An exemplary computer readable medium may have embodied thereon a program. The program may be executable by a processor for performing a method for providing network credentials. The method may comprise receiving a credential request from a digital device over a network device, identifying a network record based on at least some information within the credential request, retrieving a network credential from a plurality of network credentials based on the network record, and transmitting a credential request response containing the network credential from the plurality of network credentials to the digital device.
BRIEF DESCRIPTION OF THE DRAWINGS
|0012| FlG. 1 is a diagram of an environment in which embodiments of the present invention may be practiced.
|0013| FIG. 2 is a block diagram of an exemplary credential server.
[0014] FIG. 3 is a flow diagram of an exemplary process for providing network access to the digital device.
|0015| FIG. 4 is a block diagram of an exemplary credential request.
|0016| FIG. 5 is a block diagram of an exemplary credential request response.
|0017| FIG. 6 is a flow diagram of the exemplary method for providing network credentials.
|0018] FIG. 7 is another flow diagram of the exemplary method for providing network credentials.
|0019| FIG. 8 is a flow diagram of an exemplary method for receiving and storing network credentials.
|0020| FIG. 9 is a block diagram of an exemplary credential server.
DETAILED DESCRIPTION OF THE INVENTION
|0021 | Embodiments of the present invention provide systems and methods for providing network credentials. .In exemplary embodiments, a credential server receives a request for network credentials from a digital device at a hotspot. The request may be formatted as a standard protocol which is relayed from the hotspot to the credential server. The credential server may identify a network record based on at least some information contained within the request and transmit network credentials associated with the network record to the digital device. The digital device may receive the network credentials and provide them to network device in order to obtain network access.
|0022| FIG. 1 illustrates a diagram of an environment 100 in which embodiments of the present invention may be practiced. In exemplary embodiments, a user with a digital device 102 enters a hotspot. The digital device 102 may automatically transmit a credential request as a standard protocol over a network device 104. The credential request may be forwarded to a credential server 116 which, based on the information contained within the credential request, transmits a credential request response back to the digital device 102. The credential request response contains network credentials which the digital device 102 may provide to the network device 104, the authentication server 108, or the access controller 112 to obtain access to the communication network 114.
[0023| In various embodiments, a hotspot comprises the network device 104, the authentication server 108, the DNS server 110, and the access controller 112 which are coupled to the local area network 106 (e.g., a "walled garden"). The network device 104 may comprise an access point which allows the digital device 102 to communicate with the authentication server 108, the DNS server 110, and the access controller 112 over the local area network 106. The digital device 102 may comprise a laptop, mobile phone, camera, personal digital assistant, or any other computing device. The authentication server 108 is a server that requires network credentials from the digital device 102 before allowing the digital device 102 access the communication network 114. The DNS server 110 provides DNS services over the local area network 106 and may relay requests to other DNS servers (not shown) across the communication network 114. The access controller 112 is an access device such as a router or bridge that can allow communication between devices operationally coupled to the network device 104 with devices coupled to the communication network 114.
100241 Although the hotspot in FIG. 1 depicts separate servers coupled to the local area network 106, those skilled in the art will appreciate that there may be any number of devices (e.g., servers, digital devices, access controllers, and network devices) coupled to the local area network 106. In some embodiments, the local area network 106 is optional. In one example, the authentication server 108, the DNS server 110, and the access controller 112 are coupled directly to the network device 104. In various embodiments, the authentication server 108, the DNS server 110, and the access controller 112 may be combined within one or more servers or one or more digital devices. Further, although FIG. 1 depicts wireless access, the digital device 102 may be coupled to the network device 104 wirelessly or over wires (e.g., such as lObaseT).
[0025| In order to access the communication network 114, the authentication server 108 may require the digital device 102 to provide one or more network credentials for access to the hotspot. The network credential may comprise, for example, a username and password for an account associated with the hotspot. In alternative embodiments, network credentials other than a user name and password may be utilized.
|0026| According to exemplary embodiments, the digital device 102 may dynamically acquire the network credentials from the credential server 116. The digital device 102 may send a credential request comprising an identity of the digital device 102 (or the user of the digital device 102) and details about the network device 104 (e.g., name of the network device 104 or Wi-Fi service provider) to the credential server 116.
J00271 In one example, when the digital device 102 enters the hotspot, the network device 104 may provide an IP address to which DNS queries may be submitted, for example, via DHCP (Dynamic Host Configuration Protocol). The credential request may be formatted as a standard protocol. In an example, the credential request may be formatted as a DNS request. The credential request may be a text record request (e.g., TXT), which comprises a standard record type such that the network infrastructure (e.g., the access controller 112) will not block the request. More details regarding the process for acquiring network credentials are provided in co- pending U.S. Patent Application No. , entitled "System and Method for
Acquiring Network Credentials," filed September 6, 2007, and incorporated by reference herein.
|0028| In some embodiments, the credential request is received by the DNS server 110 which may forward the credential request to the credential server 116 for the network credential. In exemplary embodiments, the credential server 116 may perform a lookup to determine the proper network credential(s) to send back to the DNS server 110 which forwards the network credential back to the requesting digital device 102. In various embodiments, the proper network credential(s) are sent from the credential server 116 to the digital device 102 over the same path as the transmission of the credential request.
|0029| Although only one DNS server 110 is depicted within FIG. 1, the credential request may be forwarded through any number of servers, including but not limited to DNS servers, prior to being received by the credential server 116. In other embodiments, the credential request is forwarded directly from the network device 104 to the credential server 116. |0030| In some embodiments, a credential request response from the credential server 116 may comprise the username, password, and/or login procedure information. The login procedural information may comprise, for example, HTML form element names, a submission URL, or a submission protocol. In some embodiments, the network credential response may be encrypted by the credential server 116 using an encryption key associated with the digital device 102 prior to transmission back to the digital device 102.
[0031] Once the digital device 102 receives the network credential response, the digital device 102 may submit the network credential (retrieved from the network credential response) to the network device 104 in an authentication response. In exemplary embodiments, the authentication response may be forwarded to an authentication server 108 for verification. In some embodiments, the authentication server 108 may comprise an AAA server or RADIUS server. More details regarding the process for obtaining network access are provided in co-pending U.S. Patent
Application No. , entitled "System and Method for Obtaining Network
Access," filed September 6, 2007, and incorporated by reference herein.
|()032| It should be noted that FIG. 1 is exemplary. Alternative embodiments may comprise more, less, or functionally equivalent components and still be within the scope of present embodiments. For example, as previously discussed, the functions of the various servers (e.g., DNS server 110, credential server 116, and authentication server 108) may be combined into one or two servers. That if, for example, the authentication server 108 and the DNS server 110 may comprise the same server, or the functionality of the authentication server 108, the DNS server 110, and the access controller 112 may be combined into a single device.
|0033| FTG. 2 is a block diagram of an exemplary credential server 116. The credential server 116 comprises an authentication module 200, a network module 202, a credential request module 204, a credential request response module 206, an encryption/decryption module 208, a network record storage 210, and an encryption key storage 212. A module may comprise, individually or in combination, software, hardware, firmware, or circuitry.
|0034J The authentication module 200 may be configured to authenticate the credential request and provide security to the credential request response. In various embodiments, the digital device 102 may encrypt or digitally sign the credential request using an encryption key (e.g., a shared encryption key or an encryption key that is a part of a key pair). The authentication module 200 may authenticate the credential request by decrypting the credential request with the proper encryption key retrieved from the encryption key storage 212. In one example, the digital device 102 generates a hash of the credential request and stores the hash within an encrypted portion of the credential request. The authentication module 200 may decrypt the credential request, generate hash of the credential request response, and compare the generated hash to the hash contained within the credential request for authentication.
|0035| In other embodiments, the digital device 102 may generate a nonce (i.e., a random value) and store the nonce within a portion of the credential request that is digitally signed. The authentication module 200 may decrypt the digital signature to authenticate the credential request and retrieve the nonce. In various embodiments, when the credential request response module 206 generates the credential request response (described hereafter), the authentication module 200 may include the nonce within the credential request response. The authentication module 200 or the encryption/decryption module 208 may then encrypt the credential request response. When the digital device 102 decrypts the credential request response, the digital device 102 may retrieve the nonce from the credential request response and compare the nonce to the nonce that was transmitted within the credential request for further authentication. [0036] The network module 202 may be configured to receive the credential request and transmit the credential request response over the communication network 114.
|0037] The credential request module 204 may receive the credential request from the network module 202. The credential request may be a standard protocol. In one example, the credential request is a UDP protocol (e.g., DNS).
|0U38] In exemplary embodiments, the credential request module 204 may retrieve the DDID and the SSID from the credential request. The DDID may identify the digital device 102, the user of the digital device 102, and/or the user associated with a network record. The SSID may identify the hotspot or the service provider (i.e., operator) of the hotspot.
[0039| The credential request module 204 or the credential request response module 206 may identify a network record based on the DDID and the SSID. A network record is a record associated (either directly or indirectly (e.g., a relational database)) with the DDID and the SSID. In one example, a network record contains network credentials necessary to provide network access to a digital device 102 associated with the DDID at the hotspot associated with the SSID. Network records may be stored within the network record storage 210.
|0040| The credential request response module 206 may generate the credential request response. In various embodiments, the credential request response module 206 receives the network credential associated with the DDID and SSID from the network record. In some embodiments, the network credential may comprise a credit card number. In one example, the digital device 102 receives the network credential, retrieves the credit card number, and provides the credit card number to the authentication server 108. In some examples, the authentication server 108 may then charge a fee to a credit card associated with the credit card number or use the information to confirm the identity of the user prior to granting network access.
|0()41 | Further, in various embodiments, the network credentials may comprise login procedural information. In one example, the credentials include a username and password which are to be provided within a form (e.g., an authentication form) retrieved from the authentication server 108 by the digital device 102. In some embodiments, the login procedural information may instruct the digital device 102 to populate specific fields within the form with the network credentials before submitting the completed form to the authentication server 108. Those skilled in the art will appreciate that there are many ways to provide credentials to the authentication server 108. The process of providing the credentials to the authentication server is further discussed in co-pending U.S. Patent Application No. , entitled "System and Method for Obtaining Network Credentials," filed September 6, 2007.
|0042| The credential request response module 206 or the encryption/decryption module 208 may encrypt the credential request response with an encryption key associated with the DDID or the credential request. In one example, the credential server 116 stores one or more shared encryption keys. Each shared encryption key may be shared by at least one digital device 102. The credential request response module 206 may encrypt the credential request response with the shared encryption key associated with the digital device 102 (e.g., the shared encryption key may be associated with the DDID). The credential request response module 206 or the encryption/decryption module 208 may also encrypt the credential request with an encryption key that is part of a key pair. There may be many ways in which the encryption/decryption module 208 encrypts the credential request.
|0043| The encryption/decryption module 208 may decrypt the credential request and encrypt the credential request response. As previously discussed, the encryption/decryption module 208 may decrypt the digital signature of the credential request. In one example, the encryption/decryption module 208 decrypts the digital signature based on an encryption key that is associated with the DDID contained within the credential request. The encryption/decryption module 208 may also encrypt the credential request response. In one example, the encryption/decryption module 208 encrypts the credential request response based on an encryption key associated with the DDID (e.g., a shared encryption key or an encryption key that is part of a key pair).
100441 In various embodiments, the encryption/decryption module 208 may encrypt the network records contained within the network record storage 210 and manage the encryption key storage 212. The encryption/decryption module 208 may also establish secure communications (e.g., via SSL and HTTPS) with a digital device when storing network credentials. This process is further described in FIG. 7. In accordance with some embodiments, the encryption/decryption module 208 may be optional.
[00451 The network record storage 210 and the encryption key storage 212 may store network records and encryption keys, respectively. The network record storage 210 and the encryption key storage 212 may comprise one or more databases. In one example, the network record storage 210 may store network records. A network record may comprise a DDID, SSID, and network credentials. The network record may also comprise a username and password for the user to access, alter, update, or store network records within the credential server 116.
|0046| In various embodiments, the network record may also allow multiple digital devices 102 to use the same network credentials. In one example, the user may own multiple digital devices 102. Multiple DDIDs, each DDID associated with a different digital device 102, may be included in the same network record. In some embodiments, multiple devices may be associated with one or more network records, and the one or more network records arc associated with a user. As a result, the user may retrieve the network credentials for a hotspot using any number of digital devices 102. Those skilled in the art will appreciate that there are many ways in which the network records and/or the information contained therein may be stored and organized (e.g., in different data structures, databases, records, organizing schemes, and/or methodologies).
|0047| FlG. 3 is a flow diagram of an exemplary process for providing network access to the digital device 102. When the digital device 102 first enters into a hotspot, the digital device 102 may scan for the local area network 106 in step 300. As a result of the scan, the network device 104 may provide network configuration information in step 302. The network configuration information may comprise one or more IP addresses for access to the DNS server 110.
|0048| In step 304, a credential request is generated by the digital device 102. Subsequently, the credential request may be sent to the DNS server 110 in step 306 using one of the IP addresses previously received from the network device 104.
|0049| Based on the credential request, the credential server 116 is identified by the DNS server 110 in step 308. In other embodiments, the DNS server 110 forwards the credential request to the credential server 116. When the DNS server 110 is unable to locally resolve the DNS request, the credential request is forwarded to another DNS server on the communication network 114 (e.g., over port 53) which may then forward the credential request to the credential server 116. The credential request is forwarded, either directly or indirectly through one or more other DNS servers on the communication network 114, to the credential server 116 in step 310.
|0050J The credential server 116 identifies the network credential needed based on the credential request in step 312. For example, the credential request may comprise an identifier (i.e., the DDID) for the digital device 102 as well as an identifier for the hotspot SSID (e.g., the service provider such as an operator). The identifiers may be compared against a table (e.g., network record) of such identifiers by the credential request module 204 or the credential request response module 206 to determine the proper network credential. A credential request response is then generated by the credential request response module 206 in step 314 and relayed back to the DNS server 110 in step 316. The DNS server 110 forwards the credential request response back to the digital device in step 318.
|00511 The digital device 102 may then retrieve the network credentials from the credential request response in step 320. The network credential may then be provided to the network device 104 in step 322. Upon verifying the network credentials, the network device 104 provides network access to the digital device 102 in step 324.
|0052] Referring now to FIG. 4, an exemplary credential request 400 is shown in more detail. According to exemplary embodiments, the credential request module 204 may generate the credential request 400. In one embodiment, the credential request 400 may be a DNS string having a structure that comprises a location identifier 402, a sequence identifier 404, a signature 406, the DDlD 408, a service set identifier (SSID) 410, and a version identifier 412.
|0053| The optional location identifier 402 may indicate a physical or geographic location of the digital device 102, the network device 104, the authentication server 108, or the access controller 112. In various embodiments, the location identifier 402 may be used by the credential server 116 to track the usage of hotspots, users of the digital device 102, as well as the digital device 102.
10054 ) The sequence identifier 404 may comprise any number or set of numbers used to correspond to a subsequent request to the credential server 116 to determine if the login is successful. That is, the sequence identifier 404 provides a correlation mechanism by which verification of the login process may be made by the credential server 116.
|0055| In exemplary embodiments, the signature 406 comprises a cryptographic signature (i.e., digital signature) that is utilized to prevent spoofing. The signature 406 of the request from digital device 102 is verified by the credential server 116. If the signature 406 is not valid, then the request is rejected by the credential server 116.
|0056| The DDID 408 comprises an identifier of the digital device 102. For example, the DDlD 408 may comprise a MAC address or any other identifier of the digital device 102.
|0057| The SSID 410 comprises an identifier of the network access point or Wi-Fi service provider. For example, the SSID 410 may comprise the name of the service provider or the name of the venue operating the network device 104.
|0058| The version identifier 412 may identify the protocol or format of the credential request 400. For example, a digital device 102 may generate the credential request 400 and organize the data in a number of different formats. Each different format may be associated with a different version identifier. In some embodiments, the components of the credential request response module 206 may be updated, reconfigured, or altered over time, which may affect the structure of the credential request 400. As a result, the credential server 116 may receive a plurality of credential requests 400 which are formatted differently. The credential server 116 may access the required information from each credential request based on the respective version identifier.
[0059| FIC. 5 is a block diagram of an exemplary credential request response. According to exemplary embodiments, the credential request response module 206 may generate the credential request response 500. In one embodiment, the credential request response 500 may comprise encrypted text 502. The encrypted text may comprise an optional nonce 504 and credential information 506. The credential information may comprise key/value pairs 508 through 510.
|0060| As previously discussed, the credential request response may be formatted as a DNS response comprising encrypted text 502. The encrypted text 502 includes the network credentials (e.g., username, password, and login procedure information). Although the credential request response 500 is depicted as including encrypted text 502, the text within the credential request response 500 need not be encrypted.
(00611 The encrypted text 502 may comprise the nonce. The nonce, as previously discussed, may be retrieved from the credential request. Once the credential request response 500 is received by the digital device 102, the digital device 102 may compare the nonce within the credential request response 500 to the nonce transmitted within the credential request for authentication. Although the nonce is depicted as within the credential request response 500 in FIG. 5, the nonce is optional.
|0062| The credential information 506 may comprise a username, password, login procedure information, or a combination of these. The credential information 506 may comprise key/value pairs 508 through 510. Any number of key/value pairs may be within the credential information 506. The key/value pairs may represent the credential information to be received and translated by the digital device 102. The credential information 506 is depicted as key/value pairs for exemplary purposes only; the credential information may be within any format not necessarily limited to key /value pairs.
[0063| FIG. 6 is a flow diagram of the exemplary method for providing network credentials. In step 602, the credential server 116 receives the credential request from the digital device 102.
|0()64| In various embodiments, the credential server 116 decrypts and authenticates the digital signature with an encryption key. The credential server 116 may then identify a network record based on the DDID and the SSID contained within the network record in step 604. In one example, the credential request response module 206 retrieves one or more network records associated with the DDID within the credential request. The credential request response module 206 then identifies at least one network credential associated with the SSID within the retrieved network record(s). |0065| In step 606, the credential request response module 206 retrieves the identified network credential(s) from the selected network record. In one example, the credential request response module 206 identifies a username and password that the user of the digital device 102 must provide to the authentication server 108 to obtain network access. The credential request response module 206 generates the credential request response comprising the network credentials (e.g., username, password) to the digital device 102 in step 608.
|0066) In some embodiments, the credential request response module 206 may identify login procedural information as part of the network credentials. The credential request response module 206 may retrieve the login procedural information from the network record (e.g., the same network record containing a password associated with the SSID). The login procedural information may contain a form identifier and instructions (e.g., parameters) for the digital device 102 to follow to obtain network access. In one example, the digital device 102 retrieves the form identifier and instructions from the network credential within the credential request response. The digital device 102 may identify forms received from the authentication server 108 and input data based on the form identifier and instructions. In another example, the digital device 102 provides information to the authentication server 108 to obtain network access based on the login procedural information included within the credential request response. The process of providing information to the authentication server 108 is further described in U.S. patent application No. entitled "Systems and Methods for Obtaining Network Access", filed September 6, 2007.
|0()67| FIG. 7 is another flow diagram of the exemplary method for providing network credentials. The digital device 102 may search and find an available wireless network via the network device 104. While connecting to the hotspot, the digital device 102 may receive network configuration information in step 702. Network configuration information may comprise an identifier for the network device 104, or the DNS server 110. In one example, the digital device 102 receives a DNS server IP address (e.g., for the DNS server 110) during the connection process.
|0068| In step 704, the digital device 102 generates the credential request. The credential request may comprise a sequence identifier, DDID, and SSID. In step 706, the digital device 102 optionally generates a nonce and digitally signs the credential request with an encryption key. The digital device 102 transmits the credential request as a standard protocol in step 708. The network device 104 may receive and forward the credential request to the communication network 114. In various embodiments, the network device 104 may provide the credential request to the DNS server 110 which may forward the credential request to the credential server 116.
(00691 In exemplary embodiments, the credential request module 204 of the credential server 116 receives the credential request. The credential request module 204 may retrieve an encryption key associated with the DDID within the credential server from the encryption key storage 212. The credential request module 204 may then decrypt the digital signature of the credential request for authentication. The credential request module 204 may further retrieve the nonce and a sequence identifier from the credential request.
|0070| The credential request response module 206 of the credential server 116 may then retrieve a network record associated with the DDID and the SSlD from the network record storage 210. The credential request response module 206 retrieves network credentials from the network record and generates the credential request response. The credential request response may comprise the network credentials and the nonce. The encryption/decryption module 208 may encrypt the credential request response with an encryption key associated with the DDID retrieved from the encryption key storage 212. In some embodiments, the credential request response is formatted as a standard protocol (e.g., DNS). [00711 In step 710, the digital device 102 receives the credential request response. The digital device 102 subsequently authenticates the credential request response in step 712. In one example, the digital device 102 decrypts the credential request response with the same encryption key used to digitally sign the credential request. The digital device 102 may further retrieve the nonce within the credential request response and compare the nonce to the nonce transmitted within the credential request for further authentication. Tf the credential request response is found to be authentic, the digital device 102 retrieves the network credentials from the credential request response in step 714.
|0072| In step 716, the digital device 102 identifies the authentication requirements associated with network access. In various embodiments, the digital device 102 determines the correct information and network credentials to provide to the authentication server 108. In one example, the digital device 102 retrieves one or more network access pages from the authentication server 108. The digital device 102 may access the correct network access page from the authentication server and automatically make selections. In one example, the digital device 102 may automatically activate selections (e.g., activate buttons within the network access page, check boxes, and select radio buttons).
|0073| For example, the credential request response module 206 may provide instructions to the digital device 102 for the automatic selections within a network access page. As discussed herein, a network access page may comprise one or more web pages, one or more tags, or a combination of both retrieved from the authentication server 108. In one example, software within the digital device 102 may automatically check all selection boxes within a network access page. The digital device 102 may then uncheck select boxes based on the login procedure information. Those skilled in the art will appreciate that there may be many methods with which selections may automatically be made. In other embodiments, the digital device 102 receives XML tags from the authentication server 108. The digital device 102 may provide information based on the XML tags and instructions within the login procedural information to the authentication server 108 to obtain network access.
|0074| In step 718, the digital device 102 provides the network credential to the network device 104 to obtain network access to the communication network 114. In one example, the credential request response module 206 retrieves one or more forms from the authentication server 108, populates the forms with one or more network credentials, and provides the completed forms to the authentication server 108. In another example, the credential request response module 206 provides the network credentials as needed to the authentication server 108. Once the network credentials are received by the authentication server 108, the authentication server 108 may allow communication between the digital device 102 and the communication network 114. In one example, the authentication server 108 commands the access controller 112 to allow the digital device 102 access to the communication network 114.
|0075| The digital device 102 may subsequently test network connectivity to confirm network access. In one example, the digital device 102 transmits a request to the credential server 116 to determine if the communication network 114 is available. In some embodiments, the query or command contains the sequence identifier previously submitted within the credential request. If network access is successful, the credential server 116 may receive the request and retrieve the sequence identifier. The credential server 116 may then confirm that network access was successful. .
|0076| FIG. 8 is a flow diagram of an exemplary method for receiving and storing network credentials. In various embodiments, users may create and store network records within the credential server 116. For example, the credential server 116 may comprise a credential storage module (not depicted) that provides a graphical user interface (GUI) that allows users to create, store, update, remove, and modify network records. |0077| In step 802, the credential server 116 provides the user with a network credential request form. In one example, the credential server 116 provides the network credential request form to a user as one or more web pages over the Internet. The network credential request form is configured to receive the service provider's name (e.g., operator's name) and/or SSlD and network credentials.
|0078| The service provider's name may comprise the name of the entity that operates the hotspot, one or more components related to the hotspot (e.g., the network device 104), or the infrastructure of the local area network 106. In some embodiments, the service provider's name comprises the name of an organization that manages one or more hotspots for another service provider. In one example, a coffee shop and bookstore may both use a third-party manager to manage the hotspots, even if the hotspots have different service providers. In some embodiments, the network credential request form may be configured to receive the third-party manager's name. In some embodiments, the service provider's name comprises the name of an organization that resells access to a hotspot network (e.g., an aggregator).
|0079| The network credential request form may also receive the SSID as a network service selection. In one example, the network credential request form comprises a pull down menu of different service providers and/or hotspots that the user may select. For example, a user may select "Starbucks" or "San Francisco International Airport" as a hotspot. The user may be given further options to such as geographic locations of the hotspot. The user may also select the service provider. For example, the user may select "T-Mobile" as a service provider. The network credential request form may then allow the user to select among one or more various hotspots associated with T-Mobile. The selection(s) may then be stored as a network record. Alternately, a network service identifier associated with the selection(s) is generated as the SSID.
(0080| Further, the network credential request form may receive the network credential from the user. For example, the user may enter a username, password, passcode as network credentials within the network credential request form. In some embodiments, after the network credential request form receives the SSID, the network credential request form determines the type of network credentials required. For example, the network credential request form identifies the information required to access a network at a hotspot at the San Francisco International Airport previously selected by the user. The network credential request form then generates fields or selections to allow the user to enter only the information necessary (e.g., username, password) to obtain network access at the hotspot.
|0081 | The credential server 116 may also require the user to register prior to receiving the network credential request form. During registration, the user may be required to agree to terms of service and enter customer information. Customer information comprises a username and a password to access the credential server 116 to store network credentials. Optionally, the customer information may comprise the user's address, contact information, and payment options for the user to vise services offered by the credential server 116.
|0082] In step 804, the credential server 116 receives the customer information and network service selections over the network credential request form. In step 806, the credential server may retrieve the network credential. In step 808 the credential server 116 receives the customer information. The credential server 116 associates the network credential with the customer information, network service selection and network credential (s) in step 810 to create a network record. The network record is then stored in step 812.
[0083| In some embodiments, the user may manually access the credential server 116 via the Internet. In other embodiments, the user may download and install network credential software on the digital device 102. The network credential software may identify and send the DDID of the digital device 102 to the credential server 116. In other embodiments, the network credential software may be pre-installed on the digital device 102. When the digital device 102 first activates the network credential software, the network credential software may identify and send the DDID of the digital device 102 to the credential server.
[0084| The user may input the SSID (e.g., identify the service provider or hotspots) into the network credential software. The user may also input the network credentials within the network credential software. After the network credential software has obtained the DDID, SSID, and network credentials, the network credential software may upload the information to the credential server 116 which stores the information within a network record. In various embodiments, the network credential software may be downloaded from the credential server 116.
|0085| FIG. 9 is a block diagram of an exemplary digital device. The credential server 116 comprises a processor 900, a memory system 902, a storage system 904, an I/O interface 906, a communication network interface 908, and a display interface 910. The processor 900 is configured to execute executable instructions (e.g., programs). In some embodiments, the processor 900 comprises circuitry or any processor capable of μ>rocessing the executable instructions.
10086| The memory system 902 is any memory configured to store data. Some examples of the memory system 902 are storage devices, such as RAM or ROM. The memory system 902 can comprise the ram cache. In various embodiments, data is stored within the memory system 902. The data within the memory system 902 may be cleared or ultimately transferred to the storage system 904.
|0()87| The storage system 904 is any storage configured to retrieve and store data. Some examples of the storage system 904 are flash drives, hard drives, optical drives, and/or magnetic tape. In some embodiments, the credential server 116 includes a memory system 902 in the form of RAM and a storage system 904 in the form of flash data. Both the memory system 902 and the storage system 904 comprise computer readable media which may store instructions or programs that are executable by a computer processor including the processor 900.
[0088] The optional input/output (I/O) interface 906 is any device that receives input from the user and output data. The optional display interface 910 is any device that is configured to output graphics and data to a display. In one example, the display interface 910 is a graphics adapter. It will be appreciated that not all digital devices 102 comprise either the I/O interface 906 or the display interface 910.
|0089| The communication network interface (com. network interface) 908 can be coupled to a network (e.g., the local area network 106 and communication network 114) via the link 912. The communication network interface 908 may support communication over an Ethernet connection, a serial connection, a parallel connection, or an ATA connection, for example. The communication network interface 908 may also support wireless communication (e.g., 802.11 a/b/g/n, WiMax). It will be apparent to those skilled in the art that the communication network interface 908 can support many wired and wireless standards.
|009ϋ| The above-described functions and components can be comprised of instructions that are stored on a storage medium. The instructions can be retrieved and executed by a processor. Some examples of instructions are software, program code, and firmware. Some examples of storage medium are memory devices, tape, disks, integrated circuits, and servers. The instructions are operational when executed by the processor to direct the processor to operate in accord with embodiments of the present invention. Those skilled in the art are familiar with instructions, processor(s), and storage medium.
[00911 The present invention has been described above with reference to exemplary embodiments. It will be apparent to those skilled in the art that various " modifications may be made and other embodiments can be used without departing from the broader scope of the invention. Therefore, these and other variations upon the exemplary embodiments are intended to be covered by the present invention.

Claims

CLAIMS What is claimed is:
1. A method for providing network credentials, the method comprising: receiving a credential request from a digital device over a network device; identifying a network record based on at least some information within ' the credential request; retrieving a network credential from a plurality of network credentials based on the network record; and transmitting a credential request response containing the network credential from the plurality of network credentials to the digital device.
2. The method of claim 1, further comprising decrypting the credential request.
3. The method of claim 1, further comprising authenticating the credential request.
4. The method of claim 1, further comprising encrypting the credential request response.
5. The method of claim 4, further comprising retrieving an encryption key based on the digital device.
6. The method of claim 1, wherein the credential request is received over a standard protocol of the network device.
7. The method of claim 6, wherein the standard protocol is DNS.
8. The method of claim 1, wherein receiving the credential request comprises receiving the credential request over port 53 of the network device.
9. The method of claim 1, wherein the credential request comprises a location identifier.
10. The method of claim 1, further comprising receiving a confirmed access response from the digital device.
11. A system for providing network credentials, the system comprising: a credential request module configured to receive a credential request from a digital device over a network device; and a credential request response module configured to identify a network record based on at least some information within the credential request, retrieve a network credential from a plurality of network credentials based on the network record, and transmit a credential request response containing the network credential to the digital device.
12. The system of claim 11, further comprising an encryption / decryption module configured to decrypt the credential request.
13. The system of claim 11, further comprising an authentication module configured to authenticate the credential request.
14. The system of claim 11, further comprising an encryption / decryption module configured to encrypt the credential request response.
15. The system of claim 14, wherein the processor retrieves an encryption key from an encryption key storage based on the digital device.
16. The system of claim 11, wherein the credential request is received over a standard protocol of the network device.
17. The system of claim 16, wherein the standard protocol is DNS.
18. The system of claim 16, wherein the credential request module configured to receive a credential request comprises the credential request module configured to receive the credential request over port 53 of the network device.
19. The system of claim 11, wherein the credential request comprises a location identifier.
20. A computer readable medium having embodied thereon a program, the program being executable by a processor for performing a method for providing network credentials, the method comprising: receiving a credential request from a digital device over a network device; identifying a network record based on at least some information within the credential request; retrieving a network credential from a plurality of network credentials based on the network record; and transmitting a credential request response containing the network credential from the plurality of network credentials to the digital device.
21. The computer readable medium of claim 20, wherein the credential request is received over a standard protocol of the network device.
22. The computer readable medium of claim 21, wherein the standard protocol is DNS.
23. The computer readable medium of claim 21, wherein receiving the credential request comprises receiving the credential request over port 53 of the network device.
EP07837822A 2006-09-06 2007-09-06 Systems and methods for providing network credentials Withdrawn EP2062129A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US82475606P 2006-09-06 2006-09-06
PCT/US2007/019462 WO2008030525A2 (en) 2006-09-06 2007-09-06 Systems and methods for providing network credentials

Publications (2)

Publication Number Publication Date
EP2062129A2 true EP2062129A2 (en) 2009-05-27
EP2062129A4 EP2062129A4 (en) 2011-03-16

Family

ID=39157841

Family Applications (3)

Application Number Title Priority Date Filing Date
EP07837823A Withdrawn EP2062130A4 (en) 2006-09-06 2007-09-06 Systems and methods for obtaining network access
EP07837822A Withdrawn EP2062129A4 (en) 2006-09-06 2007-09-06 Systems and methods for providing network credentials
EP07837824A Withdrawn EP2060050A4 (en) 2006-09-06 2007-09-06 Systems and methods for acquiring network credentials

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP07837823A Withdrawn EP2062130A4 (en) 2006-09-06 2007-09-06 Systems and methods for obtaining network access

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP07837824A Withdrawn EP2060050A4 (en) 2006-09-06 2007-09-06 Systems and methods for acquiring network credentials

Country Status (3)

Country Link
EP (3) EP2062130A4 (en)
JP (3) JP5368307B2 (en)
WO (3) WO2008030526A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2464552A (en) * 2008-10-22 2010-04-28 Skype Ltd Authentication of a user terminal to an access point of a public wireless Local Area Network

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5270947B2 (en) 2008-04-01 2013-08-21 キヤノン株式会社 COMMUNICATION SYSTEM CONTROL METHOD, RADIO COMMUNICATION DEVICE, BASE STATION, MANAGEMENT DEVICE, PROGRAM, AND RECORDING MEDIUM
US8825876B2 (en) 2008-07-17 2014-09-02 Qualcomm Incorporated Apparatus and method for mobile virtual network operator (MVNO) hosting and pricing
US8943551B2 (en) 2008-08-14 2015-01-27 Microsoft Corporation Cloud-based device information storage
US8769612B2 (en) 2008-08-14 2014-07-01 Microsoft Corporation Portable device association
US8099761B2 (en) * 2008-08-14 2012-01-17 Microsoft Corporation Protocol for device to station association
US20100263022A1 (en) * 2008-10-13 2010-10-14 Devicescape Software, Inc. Systems and Methods for Enhanced Smartclient Support
WO2010045249A1 (en) * 2008-10-13 2010-04-22 Devicescape Software, Inc. Systems and methods for identifying a network
GB2464553B (en) 2008-10-22 2012-11-21 Skype Controlling a connection between a user terminal and an access node connected to a communication network
US9883271B2 (en) 2008-12-12 2018-01-30 Qualcomm Incorporated Simultaneous multi-source audio output at a wireless headset
JP2017526291A (en) 2014-08-21 2017-09-07 華為技術有限公司Huawei Technologies Co.,Ltd. Wireless network access control method, apparatus, and system
US10390215B2 (en) 2015-04-28 2019-08-20 Telecom Italia S.P.A. Method and system for authenticating users in public wireless networks

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010034837A1 (en) * 1997-12-23 2001-10-25 Arcot Systems, Inc. Method and apparatus for secure distribution of authentication credentials to roaming users
US20030188201A1 (en) * 2002-03-28 2003-10-02 International Business Machines Corporation Method and system for securing access to passwords in a computing network environment
US20030217137A1 (en) * 2002-03-01 2003-11-20 Roese John J. Verified device locations in a data network

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6233577B1 (en) * 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
DE69937196T2 (en) * 1998-11-19 2008-06-19 Arcot Systems, Inc., Santa Clara METHOD AND DEVICE FOR THE SAFE DISTRIBUTION OF AUTHENTICATION DATA TO HANDLING PARTICIPANTS
JP2003196241A (en) * 2001-12-25 2003-07-11 Dainippon Printing Co Ltd User authentication information setting device and client computer
JP3791464B2 (en) * 2002-06-07 2006-06-28 ソニー株式会社 Access authority management system, relay server and method, and computer program
US20040003081A1 (en) * 2002-06-26 2004-01-01 Microsoft Corporation System and method for providing program credentials
JP2004310581A (en) * 2003-04-09 2004-11-04 Nec Corp Network connecting method, and network system
JP2004320593A (en) * 2003-04-18 2004-11-11 Sony Computer Entertainment Inc Communication management system and method
US20050114680A1 (en) * 2003-04-29 2005-05-26 Azaire Networks Inc. (A Delaware Corporation) Method and system for providing SIM-based roaming over existing WLAN public access infrastructure
JP2005286783A (en) * 2004-03-30 2005-10-13 Hitachi Software Eng Co Ltd Wireless lan connection method and wireless lan client software
US7467402B2 (en) * 2004-08-24 2008-12-16 Whitehat Security, Inc. Automated login session extender for use in security analysis systems
US7603700B2 (en) * 2004-08-31 2009-10-13 Aol Llc Authenticating a client using linked authentication credentials
US20060130140A1 (en) * 2004-12-14 2006-06-15 International Business Machines Corporation System and method for protecting a server against denial of service attacks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010034837A1 (en) * 1997-12-23 2001-10-25 Arcot Systems, Inc. Method and apparatus for secure distribution of authentication credentials to roaming users
US20030217137A1 (en) * 2002-03-01 2003-11-20 Roese John J. Verified device locations in a data network
US20030188201A1 (en) * 2002-03-28 2003-10-02 International Business Machines Corporation Method and system for securing access to passwords in a computing network environment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
MENEZES ET AL: "Handbook of Applied Cryptography", HANDBOOK OF APPLIED CRYPTOGRAPHY, XX, XX, 1 January 1965 (1965-01-01), pages 4,24-25,359, XP002315753, *
See also references of WO2008030525A2 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2464552A (en) * 2008-10-22 2010-04-28 Skype Ltd Authentication of a user terminal to an access point of a public wireless Local Area Network
GB2464552B (en) * 2008-10-22 2012-11-21 Skype Authentication system and method for authenticating a user terminal with an access node providing restricted access to a communication network

Also Published As

Publication number Publication date
WO2008030527A3 (en) 2008-09-25
JP2010503319A (en) 2010-01-28
WO2008030526A3 (en) 2008-07-17
EP2060050A2 (en) 2009-05-20
EP2062130A4 (en) 2011-03-16
WO2008030525A2 (en) 2008-03-13
JP2010503318A (en) 2010-01-28
JP5276593B2 (en) 2013-08-28
EP2060050A4 (en) 2011-03-16
WO2008030527A2 (en) 2008-03-13
WO2008030526A2 (en) 2008-03-13
WO2008030525A3 (en) 2008-07-31
JP5368307B2 (en) 2013-12-18
JP2010503317A (en) 2010-01-28
JP5276592B2 (en) 2013-08-28
EP2062130A2 (en) 2009-05-27
EP2062129A4 (en) 2011-03-16

Similar Documents

Publication Publication Date Title
US8196188B2 (en) Systems and methods for providing network credentials
US8191124B2 (en) Systems and methods for acquiring network credentials
US8554830B2 (en) Systems and methods for wireless network selection
US9913303B2 (en) Systems and methods for network curation
US8194589B2 (en) Systems and methods for wireless network selection based on attributes stored in a network database
US8549588B2 (en) Systems and methods for obtaining network access
US9326138B2 (en) Systems and methods for determining location over a network
US8743778B2 (en) Systems and methods for obtaining network credentials
JP5276593B2 (en) System and method for obtaining network credentials
EP2206400B1 (en) Systems and methods for wireless network selection
EP2443562B1 (en) Systems and methods for determining location over a network
EP2446347A1 (en) Systems and methods for obtaining network credentials

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20090318

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20110210

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 7/04 20060101ALI20110204BHEP

Ipc: H04L 9/32 20060101AFI20110204BHEP

17Q First examination report despatched

Effective date: 20120810

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20170401