AR113002A1 - Plataforma y método de certificación de una notificación electrónica para identificación electrónica y servicios de confianza (eidas) - Google Patents
Plataforma y método de certificación de una notificación electrónica para identificación electrónica y servicios de confianza (eidas)Info
- Publication number
- AR113002A1 AR113002A1 ARP180102542A ARP180102542A AR113002A1 AR 113002 A1 AR113002 A1 AR 113002A1 AR P180102542 A ARP180102542 A AR P180102542A AR P180102542 A ARP180102542 A AR P180102542A AR 113002 A1 AR113002 A1 AR 113002A1
- Authority
- AR
- Argentina
- Prior art keywords
- electronic
- eidas
- platform
- notification
- certification method
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/10—Office automation; Time management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/234—Monitoring or handling of messages for tracking messages
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/42—Mailbox-related aspects, e.g. synchronisation of mailboxes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3297—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/12—Messaging; Mailboxes; Announcements
- H04W4/14—Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Entrepreneurship & Innovation (AREA)
- Strategic Management (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Human Resources & Organizations (AREA)
- Computing Systems (AREA)
- Economics (AREA)
- Software Systems (AREA)
- Marketing (AREA)
- Operations Research (AREA)
- Quality & Reliability (AREA)
- Tourism & Hospitality (AREA)
- General Business, Economics & Management (AREA)
- Data Mining & Analysis (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Information Transfer Between Computers (AREA)
Abstract
El objeto de la presente es un método para que un operador de telecomunicaciones o un proveedor de comunicaciones electrónicas como es un operador de telecomunicaciones que proveedor de e-delivery pueda enviar notificaciones por correo electrónico a uno o varios destinatarios, certificando la notificación y con un link a un servidor proxy de una autoridad certificadora CA (Certification Authority) que verificará el certificado digital del destinatario y su identidad.
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP17382630.6A EP3461073A1 (en) | 2017-09-21 | 2017-09-21 | Platform and method of certification of an electronic notice for electronic identification and trust services (eidas) |
Publications (1)
Publication Number | Publication Date |
---|---|
AR113002A1 true AR113002A1 (es) | 2020-01-15 |
Family
ID=60331536
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
ARP180102542A AR113002A1 (es) | 2017-09-21 | 2018-09-07 | Plataforma y método de certificación de una notificación electrónica para identificación electrónica y servicios de confianza (eidas) |
Country Status (10)
Country | Link |
---|---|
US (4) | US10938802B2 (es) |
EP (1) | EP3461073A1 (es) |
JP (1) | JP7449855B2 (es) |
KR (1) | KR102462411B1 (es) |
CN (1) | CN111492626A (es) |
AR (1) | AR113002A1 (es) |
CO (1) | CO2020004899A2 (es) |
TW (1) | TW201921256A (es) |
UY (1) | UY37883A (es) |
WO (1) | WO2019058007A1 (es) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
PT3188435T (pt) * | 2015-12-28 | 2020-01-22 | Lleidanetworks Serveis Telematics Sa | Método para certificar um correio eletrónico compreendendo uma assinatura digital confiável por um operador de telecomunicações |
EP3461073A1 (en) | 2017-09-21 | 2019-03-27 | Lleidanetworks Serveis Telemàtics S.A. | Platform and method of certification of an electronic notice for electronic identification and trust services (eidas) |
KR20240136701A (ko) | 2023-03-07 | 2024-09-19 | 대한민국(농촌진흥청장) | 찹쌀을 첨가한 할루미 치즈의 제조방법 및 그 제조방법에 의해 제조된 치즈 |
Family Cites Families (53)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3498268B2 (ja) * | 1994-09-14 | 2004-02-16 | 日本電信電話株式会社 | 文書通信管理方法 |
US7162635B2 (en) * | 1995-01-17 | 2007-01-09 | Eoriginal, Inc. | System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents |
US6671805B1 (en) * | 1999-06-17 | 2003-12-30 | Ilumin Corporation | System and method for document-driven processing of digitally-signed electronic documents |
JP2001282641A (ja) * | 2000-04-03 | 2001-10-12 | Oki Electric Ind Co Ltd | 内容証明電子メールサービスシステム |
US20140180883A1 (en) * | 2000-04-26 | 2014-06-26 | Accenture Llp | System, method and article of manufacture for providing tax services in a network-based tax architecture |
US20020069123A1 (en) * | 2000-12-01 | 2002-06-06 | Mats Soderlind | Electronic commerce system |
WO2002048925A2 (en) * | 2000-12-14 | 2002-06-20 | Silanis Technology Inc. | Method and system for the approval of an electronic document over a network |
WO2002052480A1 (en) * | 2000-12-22 | 2002-07-04 | Trac Medical Solutions, Inc. | Dynamic electronic chain-of-trust document with audit trail |
WO2004105311A1 (en) * | 2003-05-15 | 2004-12-02 | Dean Joseph Whitmore | Method and system for digitally signing electronic documents |
JP2005101883A (ja) * | 2003-09-25 | 2005-04-14 | Hitachi Ltd | 電子メール文書原本性保証装置 |
US20060184452A1 (en) * | 2003-10-14 | 2006-08-17 | Maccord Mason Pllc, | Electronic document management system |
US20050188204A1 (en) * | 2004-02-23 | 2005-08-25 | Robert Rice | Electronic notary service |
KR20060032888A (ko) * | 2004-10-13 | 2006-04-18 | 한국전자통신연구원 | 인터넷 통한 신원정보 관리 장치 및 이를 이용한 서비스제공방법 |
US7634280B2 (en) * | 2005-02-17 | 2009-12-15 | International Business Machines Corporation | Method and system for authenticating messages exchanged in a communications system |
JP2009516271A (ja) * | 2005-11-17 | 2009-04-16 | ビグレイ,スティーヴン | メール状態通知システム |
US8086859B2 (en) * | 2006-03-02 | 2011-12-27 | Microsoft Corporation | Generation of electronic signatures |
US9002018B2 (en) * | 2006-05-09 | 2015-04-07 | Sync Up Technologies Corporation | Encryption key exchange system and method |
US20100161993A1 (en) * | 2006-10-25 | 2010-06-24 | Darcy Mayer | Notary document processing and storage system and methods |
WO2008132248A1 (es) * | 2007-04-26 | 2008-11-06 | Logalty Servicios De Tercero De Confianza, S.L. | Método y sistema de notarización de transacciones electrónicas |
US8341410B2 (en) * | 2007-10-08 | 2012-12-25 | Microsoft Corporation | Efficient certified email protocol |
EP2424189A3 (en) * | 2007-10-15 | 2012-06-13 | Penango, Inc. | Methods and systems for encouraging secure communications |
US9363258B2 (en) * | 2007-12-17 | 2016-06-07 | International Business Machines Corporation | Secure digital signature system |
US20090187980A1 (en) * | 2008-01-22 | 2009-07-23 | Tien-Chun Tung | Method of authenticating, authorizing, encrypting and decrypting via mobile service |
US8208900B2 (en) * | 2008-03-04 | 2012-06-26 | Apple Inc. | Secure device configuration profiles |
US8959353B2 (en) * | 2009-03-31 | 2015-02-17 | Topaz Systems, Inc. | Distributed system for multi-function secure verifiable signer authentication |
US8341023B2 (en) * | 2009-06-17 | 2012-12-25 | Trustifi Corporation | Certified email system and method |
IL201351A0 (en) * | 2009-10-01 | 2010-05-31 | Michael Feldbau | Device and method for electronic signature via proxy |
US20120072837A1 (en) * | 2010-05-10 | 2012-03-22 | Triola C Richard | Method, system, apparatus, and program for on demand document delivery and execution |
FI20105866A0 (fi) * | 2010-08-20 | 2010-08-20 | Signom Oy | Palvelu dokumenttien sähköiseen allekirjoittamiseen |
US20120284602A1 (en) * | 2011-05-05 | 2012-11-08 | Vsig.Com, Inc. | Systems and methods for electronic document identification and certification |
US20120330848A1 (en) * | 2011-06-23 | 2012-12-27 | Michael Feldbau | System and method for electronic contracting between remote parties |
JP2013535070A (ja) * | 2011-06-29 | 2013-09-09 | ジョヒョン リュ | ネットワークを利用して電子契約書を作成するための装置及びその方法 |
US8838711B2 (en) * | 2011-09-29 | 2014-09-16 | International Business Machines Corporation | Short message service system |
KR101132672B1 (ko) * | 2011-10-14 | 2012-04-03 | 주식회사 아이온커뮤니케이션즈 | 전자 계약서를 이용한 통합 인증 시스템 |
PT2632096T (pt) * | 2012-02-21 | 2017-06-07 | Lleidanetworks Serveis Telemàtics S A | Método de certificação da entrega de mensagens eletrónicas |
US20130254111A1 (en) * | 2012-03-22 | 2013-09-26 | Docusign, Inc. | System and method for formula calculation and payment authorization with electronic signatures |
PL2723023T3 (pl) * | 2012-10-19 | 2020-07-13 | Lleidanetworks Serveis Telemàtics S.A. | Sposób rejestracji i certyfikowania odbioru poczty elektronicznej |
US20160197903A1 (en) * | 2012-12-06 | 2016-07-07 | iSign Solutions, Inc. | Signature system portal for signing electronic documents |
US20140372766A1 (en) * | 2013-06-14 | 2014-12-18 | Pitney Bowes Inc. | Automated document notarization |
US9686079B2 (en) * | 2013-07-16 | 2017-06-20 | Eingot Llc | Electronic document notarization |
EP2846500A1 (en) * | 2013-09-06 | 2015-03-11 | Lleidanetworks Serveis Telemàtics S.A. | Method for producing certified electronic contracts by a user of a telecommunications provider |
US10033530B2 (en) * | 2013-11-08 | 2018-07-24 | International Business Machines Corporation | Executing electronic contract on NFC enabled mobile devices |
US10032240B2 (en) * | 2013-11-08 | 2018-07-24 | International Business Machines Corporation | Executing electronic contract on NFC enabled mobile devices |
WO2015088986A1 (en) * | 2013-12-09 | 2015-06-18 | Sureclinical Inc. | System and method for high trust cloud digital signing and workflow automation in health sciences |
CN105337735B (zh) * | 2014-05-26 | 2019-06-07 | 阿里巴巴集团控股有限公司 | 数字证书处理及校验的方法和装置 |
US9356927B2 (en) * | 2014-08-28 | 2016-05-31 | Adobe Systems Incorporated | Enabling digital signatures in mobile apps |
US9614681B2 (en) * | 2015-01-09 | 2017-04-04 | Adobe Systems Incorporated | Private electronic signature service for electronic documents |
US20190005268A1 (en) * | 2015-05-27 | 2019-01-03 | Vishal Gupta | Universal original document validation platform |
US10181955B2 (en) * | 2015-05-29 | 2019-01-15 | Eoriginal, Inc. | Method for conversation of an original paper document into an authenticated original electronic information object |
AU2018100581A4 (en) * | 2015-10-06 | 2018-06-07 | Business And Personal Solutions Group Pty Ltd | Electronic document certification |
PT3188435T (pt) * | 2015-12-28 | 2020-01-22 | Lleidanetworks Serveis Telematics Sa | Método para certificar um correio eletrónico compreendendo uma assinatura digital confiável por um operador de telecomunicações |
WO2018176140A1 (en) * | 2017-03-31 | 2018-10-04 | Syngrafii Inc. | Systems and methods for executing and delivering electronic documents |
EP3461073A1 (en) | 2017-09-21 | 2019-03-27 | Lleidanetworks Serveis Telemàtics S.A. | Platform and method of certification of an electronic notice for electronic identification and trust services (eidas) |
-
2017
- 2017-09-21 EP EP17382630.6A patent/EP3461073A1/en not_active Ceased
-
2018
- 2018-04-03 US US15/944,230 patent/US10938802B2/en active Active
- 2018-08-21 WO PCT/ES2018/070565 patent/WO2019058007A1/es active Application Filing
- 2018-08-21 KR KR1020207010268A patent/KR102462411B1/ko active IP Right Grant
- 2018-08-21 JP JP2020516420A patent/JP7449855B2/ja active Active
- 2018-08-21 CN CN201880065838.5A patent/CN111492626A/zh active Pending
- 2018-09-07 AR ARP180102542A patent/AR113002A1/es active IP Right Grant
- 2018-09-13 TW TW107132168A patent/TW201921256A/zh unknown
- 2018-09-17 UY UY0001037883A patent/UY37883A/es not_active Application Discontinuation
-
2020
- 2020-04-21 CO CONC2020/0004899A patent/CO2020004899A2/es unknown
- 2020-12-21 US US17/129,882 patent/US11750592B2/en active Active
-
2023
- 2023-06-29 US US18/216,559 patent/US20230344821A1/en active Pending
-
2024
- 2024-06-16 US US18/744,693 patent/US20240340278A1/en active Pending
Also Published As
Publication number | Publication date |
---|---|
TW201921256A (zh) | 2019-06-01 |
JP2020534749A (ja) | 2020-11-26 |
UY37883A (es) | 2019-04-30 |
US10938802B2 (en) | 2021-03-02 |
WO2019058007A1 (es) | 2019-03-28 |
US11750592B2 (en) | 2023-09-05 |
US20230344821A1 (en) | 2023-10-26 |
US20210112051A1 (en) | 2021-04-15 |
US20240340278A1 (en) | 2024-10-10 |
US20190089695A1 (en) | 2019-03-21 |
CO2020004899A2 (es) | 2020-05-29 |
KR102462411B1 (ko) | 2022-11-04 |
EP3461073A1 (en) | 2019-03-27 |
CN111492626A (zh) | 2020-08-04 |
KR20200077512A (ko) | 2020-06-30 |
JP7449855B2 (ja) | 2024-03-14 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CO2020004904A2 (es) | Plataforma y método de certificación de una contratación electrónica para identificación electrónica y servicios de confianza (eidas) | |
CO2020004899A2 (es) | Plataforma y método de certificación de una notificación electrónica para identificación electrónica y servicios de confianza (eidas) | |
MX2017012251A (es) | Técnicas para compartir y remezclar elementos multimedia a través de un sistema de mensajería. | |
PH12019550036A1 (en) | Iot provisioning service | |
ES2722129T3 (es) | Sistemas y métodos para selección y configuración de esquema de modulación y de codificación | |
ZA202004255B (en) | System and method for securely sharing cryptographic material | |
MX2018010193A (es) | Tecnicas para comunicaciones enriquecidas de robot de mensajeria. | |
MX2017006164A (es) | Procesamiento de mensajes para sesiones de suscriptor que se extienden a traves de diferentes dominios de red. | |
EP3073669A3 (en) | Methods and systems for key generation | |
GB2564624A (en) | Configuration for multi-factor event authorization | |
MY197297A (en) | Event processing method and apparatus | |
CL2015000947A1 (es) | Método para registro y certificación de recepción de email de un usuario remitente, que comprende recepción de email en servidor de correo entrante, reenvío del email sin modificaciones a destinatario, registro en base de datos de texto y datos del email, creación de un recibo electrónico que comprende texto y datos del email, firmado digital del recibo para crear un certificado, envío del certificado a remitente a través de servidor de correo saliente | |
SG10201908291UA (en) | Messaging system | |
ES2606697T3 (es) | Transmisión de un mensaje multimedia duplicado mediante la emisión de un mensaje de texto | |
PH12020500426A1 (en) | Incorporating network policies in key generation | |
AR090119A1 (es) | Metodo para la certificacion del envio de correo electronico | |
CO2020006383A2 (es) | Método de contratación cualificada certificada universal | |
PH12017500811A1 (en) | Asynchronous application data access system and method | |
CU24623B1 (es) | Método y aparato para comunicación inalámbrica | |
MX2017005748A (es) | Entorno de arquitectura para realizar servicios pulse-para-x utilizando servicios de almacenamiento basados en la nube. | |
Svensson et al. | SecuRES: Secure Resource Sharing System | |
SG11201908459PA (en) | Method for digital messaging associating a message with a material subject | |
BR112023017604A2 (pt) | Autenticação de texto sem formatação e texto cifrado em uma mensagem veículo para tudo (v2x) | |
CN106506680A (zh) | 一种信息处理方法及装置 | |
Trenberth | Kevin E. Trenberth Receives 2013 Climate Communication Prize: Response: Kevin E. Trenberth was awarded the 2013 Climate Communication Prize at the AGU Fall Meeting Honors Ceremony, held on 11 December 2013 in San Francisco, Calif. The Climate Communication Prize is funded by Nature's Own, a purveyor of fossils, minerals, and handcrafted jewelry in Boulder, Colo. The prize honors an “AGU member‐scientist for the communication of climate science, and highlights the importance of promoting scientific literacy, clarity of message, and efforts to foster respected and understanding of science‐based values as they relate to the implications of climate change.” |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FG | Grant, registration |