WO2001076190A3 - Application gateway system - Google Patents

Application gateway system Download PDF

Info

Publication number
WO2001076190A3
WO2001076190A3 PCT/US2001/010900 US0110900W WO0176190A3 WO 2001076190 A3 WO2001076190 A3 WO 2001076190A3 US 0110900 W US0110900 W US 0110900W WO 0176190 A3 WO0176190 A3 WO 0176190A3
Authority
WO
WIPO (PCT)
Prior art keywords
module
access
application gateway
subscriber information
subscriber
Prior art date
Application number
PCT/US2001/010900
Other languages
French (fr)
Other versions
WO2001076190A2 (en
Inventor
Randy Salo
Hamersveld Chris Van
Barry K Shelton
Larry Herbinaux
Teddy D Lindsey
Lee Inness-Brown
Jeffrey Martyn
Original Assignee
Wireless Knowledge
Randy Salo
Hamersveld Chris Van
Barry K Shelton
Larry Herbinaux
Teddy D Lindsey
Inness Brown Lee
Jeffrey Martyn
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wireless Knowledge, Randy Salo, Hamersveld Chris Van, Barry K Shelton, Larry Herbinaux, Teddy D Lindsey, Inness Brown Lee, Jeffrey Martyn filed Critical Wireless Knowledge
Priority to AU2001249833A priority Critical patent/AU2001249833A1/en
Publication of WO2001076190A2 publication Critical patent/WO2001076190A2/en
Publication of WO2001076190A3 publication Critical patent/WO2001076190A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements

Abstract

A system for permitting a subscriber to access subscriber information from a remote enterprise network in real-time is presented. The system includes a remote access device with browser capabilities for inputting requests to access the subscriber information. The remote access device communicates with an application gateway server, and the application gateway server rapidly and efficiently processes the requests to access the subscriber information and renders the requested subscriber information on the remote access device. The application gateway server includes a navigation module, a rendering module, a session module, a data access module, and an authentication module for efficiently retrieving user/subscriber data, such as mail, contact, or other user specific data and compiling and sending browser specific data to the input device.
PCT/US2001/010900 2000-04-03 2001-04-03 Application gateway system WO2001076190A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001249833A AU2001249833A1 (en) 2000-04-03 2001-04-03 Application gateway system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US54117300A 2000-04-03 2000-04-03
US09/541,173 2000-04-03

Publications (2)

Publication Number Publication Date
WO2001076190A2 WO2001076190A2 (en) 2001-10-11
WO2001076190A3 true WO2001076190A3 (en) 2002-05-02

Family

ID=24158475

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/010900 WO2001076190A2 (en) 2000-04-03 2001-04-03 Application gateway system

Country Status (2)

Country Link
AU (1) AU2001249833A1 (en)
WO (1) WO2001076190A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2376767B (en) * 2001-06-22 2004-12-22 Hewlett Packard Co Distributed content indexing and content aggregating portals
JP3927834B2 (en) 2002-02-12 2007-06-13 キヤノン株式会社 Service providing system, method, program, and storage medium
WO2007006119A1 (en) * 2005-04-18 2007-01-18 Research In Motion Limited System topology for secure end-to-end communications between wireless device and application data source

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5727159A (en) * 1996-04-10 1998-03-10 Kikinis; Dan System in which a Proxy-Server translates information received from the Internet into a form/format readily usable by low power portable computers
US5828833A (en) * 1996-08-15 1998-10-27 Electronic Data Systems Corporation Method and system for allowing remote procedure calls through a network firewall
WO1999042926A1 (en) * 1998-02-19 1999-08-26 Ameritech Corporation System and method for executing a request from a client application

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5727159A (en) * 1996-04-10 1998-03-10 Kikinis; Dan System in which a Proxy-Server translates information received from the Internet into a form/format readily usable by low power portable computers
US5828833A (en) * 1996-08-15 1998-10-27 Electronic Data Systems Corporation Method and system for allowing remote procedure calls through a network firewall
WO1999042926A1 (en) * 1998-02-19 1999-08-26 Ameritech Corporation System and method for executing a request from a client application

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
BELLOVIN S M ET AL: "NETWORK FIREWALLS", IEEE COMMUNICATIONS MAGAZINE, IEEE SERVICE CENTER. PISCATAWAY, N.J, US, vol. 32, no. 9, 1 September 1994 (1994-09-01), pages 50 - 57, XP000476555, ISSN: 0163-6804 *
HONTANON R: "BUILDING A ROBUST LINUX SECURITY SOLUTION", NETWORK MAGAZINE, MILLER FREEMAN, HARRISON, SAN FRANSISCO, US, vol. 15, no. 3, March 2000 (2000-03-01), pages 52 - 53,55,57,59, XP000919502, ISSN: 1093-8001 *
RANUM M J: "STRATEGIC SECURITY FOR IP NETWORKS", DATA COMMUNICATIONS, MCGRAW HILL. NEW YORK, US, vol. 25, no. 14, 21 October 1996 (1996-10-21), pages 86,88,90,92,, XP000628016, ISSN: 0363-6399 *

Also Published As

Publication number Publication date
WO2001076190A2 (en) 2001-10-11
AU2001249833A1 (en) 2001-10-15

Similar Documents

Publication Publication Date Title
WO2002023854A3 (en) Clearinghouse server for internet telephony and multimedia communications
AU2000264222A1 (en) Single sign-on process
WO2003038575A3 (en) Portability and privacy with data communications network browsing
WO2005111853A3 (en) System and method for managing content between devices in various domains
WO2007137046A3 (en) Rule-based caching for packet-based data transfer
AU2001287251A1 (en) Interacting with a data network using a telephonic device
WO2001093524A3 (en) Systems, methods and computer program products for facilitating display of content within application programs executing on electronic devices
WO2001077785A3 (en) Network portal system, apparatus and method
DE60312868D1 (en) CONTENT-BASED TRANSFER TRANSMISSION WITH EXTENSION OF A REMOTE PROCEDURAL REQUEST
WO2001079967A3 (en) On-line directory assistance system
WO2007012085A3 (en) Mobile electronic transaction system
WO2005124554A3 (en) Two-stage network device configuration process
EP1278330A4 (en) Information processing apparatus
WO2002042884A3 (en) Meta-application architechture for integrating photo-service websites
HK1083253A1 (en) Application generator
EP1783742A3 (en) Musical contents storage system having server computer and electronic musical devices
EP1936893A3 (en) Method and device for presence management
WO2002021342A3 (en) Providing content from multiple services
NO20001441D0 (en) Communication architecture for process control system
WO2003021457A1 (en) Individual authentication method
NO20031868D0 (en) Server to map application names to TAG values for a distributed multi-user application
HK1091290A1 (en) Communications system providing shared client-server communications interface and related methods
WO2002084972A3 (en) Accessing distributed proxy configurations
WO2003036458A3 (en) Method and system for using a selected peripheral of a network
WO2001076190A3 (en) Application gateway system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP