SG10201700729XA - Device identification using bandwidth efficient techniques - Google Patents

Device identification using bandwidth efficient techniques

Info

Publication number
SG10201700729XA
SG10201700729XA SG10201700729XA SG10201700729XA SG10201700729XA SG 10201700729X A SG10201700729X A SG 10201700729XA SG 10201700729X A SG10201700729X A SG 10201700729XA SG 10201700729X A SG10201700729X A SG 10201700729XA SG 10201700729X A SG10201700729X A SG 10201700729XA
Authority
SG
Singapore
Prior art keywords
device identification
bandwidth efficient
efficient techniques
techniques
bandwidth
Prior art date
Application number
SG10201700729XA
Inventor
Martono Christian
Mayberry Trent
Ochi Hiroshi
Original Assignee
Accenture Global Solutions Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Accenture Global Solutions Ltd filed Critical Accenture Global Solutions Ltd
Publication of SG10201700729XA publication Critical patent/SG10201700729XA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B17/00Monitoring; Testing
    • H04B17/30Monitoring; Testing of propagation channels
    • H04B17/309Measuring or estimating channel quality parameters
    • H04B17/318Received signal strength
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1886Arrangements for providing special services to substations for broadcast or conference, e.g. multicast with traffic restrictions for efficiency improvement, e.g. involving subnets or subdomains
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • H04W4/027Services making use of location information using location based information parameters using movement velocity, acceleration information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • H04W40/244Connectivity information management, e.g. connectivity discovery or connectivity update using a network of reference devices, e.g. beaconing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Electromagnetism (AREA)
  • Physics & Mathematics (AREA)
  • Quality & Reliability (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
SG10201700729XA 2016-06-10 2017-01-27 Device identification using bandwidth efficient techniques SG10201700729XA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US15/179,723 US10057837B2 (en) 2016-06-10 2016-06-10 Device identification using bandwidth efficient techniques

Publications (1)

Publication Number Publication Date
SG10201700729XA true SG10201700729XA (en) 2018-01-30

Family

ID=57995022

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201700729XA SG10201700729XA (en) 2016-06-10 2017-01-27 Device identification using bandwidth efficient techniques

Country Status (5)

Country Link
US (1) US10057837B2 (en)
EP (1) EP3255859B1 (en)
AU (1) AU2017200266B1 (en)
CA (1) CA2956221C (en)
SG (1) SG10201700729XA (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10348885B2 (en) * 2016-10-30 2019-07-09 James Michael Covington, Jr. Method and apparatus for limiting portable device functionality
TWM568972U (en) 2016-10-31 2018-10-21 美商米沃奇電子工具公司 Signaling system and location recording system
US10686793B2 (en) * 2017-05-31 2020-06-16 Ca, Inc. Integrated biometrics for application security
US10848907B1 (en) * 2019-12-05 2020-11-24 Verizon Patent And Licensing Inc. Systems and methods for utilizing geofence areas and multicasting to share basic safety message data with vehicles
US11917699B2 (en) * 2021-08-23 2024-02-27 Sap Se Device tracing architecture

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7899583B2 (en) 2005-04-12 2011-03-01 Ehud Mendelson System and method of detecting and navigating to empty parking spaces
US8077647B2 (en) * 2007-09-05 2011-12-13 Conexant Systems, Inc. Systems and methods for utilizing a scanning threshold to reduce power consumption
EP2232456A4 (en) * 2008-01-03 2011-09-28 Stanley Young Monitoring a mobile device
US9306660B2 (en) * 2012-10-22 2016-04-05 Qualcomm Technologies International, Ltd. Dynamic interactive zone driven proximity awareness system
US20140111380A1 (en) 2012-10-22 2014-04-24 Cambridge Silicon Radio Limited Method for short-range proximity derivation and tracking
IL224483A (en) 2013-01-29 2017-03-30 Verint Systems Ltd System and method for geography- based correlation of cellular and wlan identifiers
US9536427B2 (en) * 2013-03-15 2017-01-03 Carnegie Mellon University Methods and software for managing vehicle priority in a self-organizing traffic control system
US20150111550A1 (en) 2013-10-18 2015-04-23 Plantronics, Inc. Context based meeting attendee identification and meeting organizer system for use in automated multi-media conference call system
US20150278867A1 (en) * 2014-03-31 2015-10-01 Yext, Inc. Beacon device for enhancing measurements of the effecitiveness of mobile notifications
US9734643B2 (en) 2014-07-10 2017-08-15 Bank Of America Corporation Accessing secure areas based on identification via personal device
US9584965B2 (en) 2014-07-25 2017-02-28 General Electric Company Methods and apparatus to facilitate proximity detection and location tracking
US9922294B2 (en) 2014-08-25 2018-03-20 Accenture Global Services Limited Secure short-distance-based communication and enforcement system
US9633493B2 (en) 2014-08-25 2017-04-25 Accenture Global Services Limited Secure short-distance-based communication and validation system for zone-based validation
US9544551B2 (en) 2014-09-29 2017-01-10 Tyco Fire & Security Gmbh Store intelligence platform using proximity sensing
US20160092954A1 (en) 2014-09-29 2016-03-31 Daniel Bassett Mobile device location-enabled service provisioning
CN105451184A (en) * 2014-09-30 2016-03-30 阿里巴巴集团控股有限公司 Wireless communication method and device
US9585079B2 (en) 2014-11-17 2017-02-28 Paypal, Inc. Wireless beacon devices for use in managing transportation service terminals
US10074225B2 (en) * 2016-04-18 2018-09-11 Accenture Global Solutions Limited Validation in secure short-distance-based communication and enforcement system according to visual object flow

Also Published As

Publication number Publication date
EP3255859B1 (en) 2021-10-27
US20170359769A1 (en) 2017-12-14
US10057837B2 (en) 2018-08-21
CA2956221A1 (en) 2017-12-10
EP3255859A1 (en) 2017-12-13
CA2956221C (en) 2019-06-25
AU2017200266B1 (en) 2017-11-23

Similar Documents

Publication Publication Date Title
IL269280A (en) Device identification
ZA201900660B (en) Pipeline-inspecting device
GB201603602D0 (en) Fingerprint authorisable device
GB201602849D0 (en) Device identification
ZA201804288B (en) Novel device
PL3497441T3 (en) Egg-examining device
GB201617529D0 (en) Device
SG10201700729XA (en) Device identification using bandwidth efficient techniques
EP3926099C0 (en) Vibrofloatation device
GB201608174D0 (en) Fingerprint authorisable device
GB201608189D0 (en) Fingerprint authorisable device
IL267165A (en) Hairstyling device
GB201621791D0 (en) Photocromic device
GB201601960D0 (en) Novel device
GB201619472D0 (en) Device
GB201607789D0 (en) Fingerprint authorisable device
AU201714701S (en) Depilatory device
AU201714700S (en) Depilatory device
PL3269900T3 (en) Connecting device
EP3513393C0 (en) Surveillance device
GB201612835D0 (en) Anti-barricade device
GB201607763D0 (en) Device
GB201603680D0 (en) Device
TWM533481U (en) Toilet-assisting device
GB201605288D0 (en) Analysis device