BR112019008546A2 - método, computador do nó administrativo, e, primeiro computador do nó. - Google Patents

método, computador do nó administrativo, e, primeiro computador do nó.

Info

Publication number
BR112019008546A2
BR112019008546A2 BR112019008546A BR112019008546A BR112019008546A2 BR 112019008546 A2 BR112019008546 A2 BR 112019008546A2 BR 112019008546 A BR112019008546 A BR 112019008546A BR 112019008546 A BR112019008546 A BR 112019008546A BR 112019008546 A2 BR112019008546 A2 BR 112019008546A2
Authority
BR
Brazil
Prior art keywords
node computer
administrative
classes
blockchain
computer
Prior art date
Application number
BR112019008546A
Other languages
English (en)
Inventor
Thekadath Ajith
Mukherjee Suman
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of BR112019008546A2 publication Critical patent/BR112019008546A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Primary Health Care (AREA)
  • Medical Informatics (AREA)
  • Epidemiology (AREA)
  • Public Health (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Storage Device Security (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)

Abstract

um método para rastrear várias classes de registros em um único blockchain é divulgado. os identificadores de classe podem ser usados para cada entrada de registro para distinguir entre classes dentro do blockchain.
BR112019008546A 2016-11-03 2017-11-02 método, computador do nó administrativo, e, primeiro computador do nó. BR112019008546A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662416957P 2016-11-03 2016-11-03
PCT/US2017/059744 WO2018085558A2 (en) 2016-11-03 2017-11-02 Systems and methods for creating a universal record

Publications (1)

Publication Number Publication Date
BR112019008546A2 true BR112019008546A2 (pt) 2019-07-09

Family

ID=62075523

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112019008546A BR112019008546A2 (pt) 2016-11-03 2017-11-02 método, computador do nó administrativo, e, primeiro computador do nó.

Country Status (8)

Country Link
US (3) US10972287B2 (pt)
EP (1) EP3535659A4 (pt)
CN (1) CN109906443B (pt)
AU (2) AU2017355448B2 (pt)
BR (1) BR112019008546A2 (pt)
MX (2) MX2019005034A (pt)
RU (1) RU2019116772A (pt)
WO (1) WO2018085558A2 (pt)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10715531B2 (en) 2016-02-12 2020-07-14 Visa International Service Association Network topology
US11108566B2 (en) 2016-02-12 2021-08-31 Visa International Service Association Methods and systems for using digital signatures to create trusted digital asset transfers
US10693658B2 (en) 2016-02-12 2020-06-23 Visa International Service Association Methods and systems for using digital signatures to create trusted digital asset transfers
EP3520317B1 (en) 2016-10-03 2021-05-12 Visa International Service Association Network topology with multiple data centers for building blockchain blocks
AU2017355448B2 (en) 2016-11-03 2022-02-10 Visa International Service Association Systems and methods for creating a universal record
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
US10826681B1 (en) * 2017-03-24 2020-11-03 Open Invention Network Llc Blockchain node initialization
CA3059438A1 (en) 2017-04-26 2018-11-01 Visa International Service Association Systems and methods for recording data representing multiple interactions
EP3639470A4 (en) 2017-06-14 2020-05-20 Visa International Service Association SYSTEMS AND METHODS FOR GENERATING SEVERAL RECORDS BASED ON AN ORDERED INTELLIGENT CONTRACT
US11797995B2 (en) * 2017-12-04 2023-10-24 Mastercard International Incorporated Method and system for risk scoring anonymized transactions
US10630769B2 (en) * 2017-12-26 2020-04-21 Akamai Technologies, Inc. Distributed system of record transaction receipt handling in an overlay network
US11197155B2 (en) 2017-12-28 2021-12-07 Paypal, Inc. Distributed ledger verification system using proof-of-life
WO2019204117A1 (en) * 2018-04-19 2019-10-24 Mahasuverachai Sak Systems and methods for recording assets and transactions thereof in blockchains
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11276056B2 (en) 2018-08-06 2022-03-15 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11989208B2 (en) 2018-08-06 2024-05-21 Inveniam Capital Partners, Inc. Transactional sharding of blockchain transactions
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11044095B2 (en) * 2018-08-06 2021-06-22 Factom, Inc. Debt recordation to blockchains
US20220060335A1 (en) * 2018-09-12 2022-02-24 Signe,S.A. Method for creating a blockchain digital identity, based on an electronic signature
CN109584066B (zh) * 2018-10-31 2020-09-01 阿里巴巴集团控股有限公司 基于区块链的隐私交易及其应用方法和装置
US10593425B1 (en) * 2018-11-19 2020-03-17 Accenture Global Solutions Limited Identification and verification of medication
US11966824B2 (en) 2018-11-19 2024-04-23 Accenture Global Solutions Limited Identification and verification of medication
US11461453B2 (en) 2018-12-06 2022-10-04 Paypal, Inc. Modification of user account functionality based on a physical state of a mobile device
US10958637B2 (en) 2018-12-28 2021-03-23 Mox-SpeedChain, LLC Preselected issuance and data operations loops in a hybrid distributed network ecosystem
US20210329036A1 (en) * 2018-12-28 2021-10-21 Speedchain, Inc. Reconciliation Digital Facilitators in a Distributed Network
US11616816B2 (en) * 2018-12-28 2023-03-28 Speedchain, Inc. Distributed ledger based document image extracting and processing within an enterprise system
WO2020140015A1 (en) * 2018-12-28 2020-07-02 Mox-SpeedChain, LLC Private blockchain ecosystems for enabling secure computing operations
US11240027B2 (en) * 2019-02-04 2022-02-01 Hewlett Packard Enterprise Development Lp Synchronizing radius server databases using distributed ledger network
US10963453B2 (en) * 2019-06-03 2021-03-30 Advanced New Technologies Co., Ltd. Service identifier-based data indexing
CN110347674A (zh) * 2019-06-03 2019-10-18 阿里巴巴集团控股有限公司 一种基于业务标识的索引创建方法、装置及设备
TWI772654B (zh) * 2019-06-21 2022-08-01 天宿智能科技股份有限公司 跨區塊鏈第三方仲裁履約保證系統及其方法
CN111095338B (zh) * 2019-06-28 2023-06-30 创新先进技术有限公司 用于执行不同类型区块链合约的系统和方法
WO2021038684A1 (ja) * 2019-08-26 2021-03-04 日本電気株式会社 情報処理装置、ノード、データ記録方法及びコンピュータ可読媒体
CN110706766A (zh) * 2019-08-31 2020-01-17 华南理工大学 一种基于区块链的电子病历管理系统和转诊方法
US11444749B2 (en) 2020-01-17 2022-09-13 Inveniam Capital Partners, Inc. Separating hashing from proof-of-work in blockchain environments
CN111798317B (zh) * 2020-07-07 2024-05-07 Gotcex有限公司 多维空间区块链及基于该区块链的数据处理方法
CN112883113B (zh) * 2021-02-22 2023-01-31 深圳市星网储技术有限公司 一种基于区块链的数据价值凭证和验证的证明和记录方法及装置

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8706630B2 (en) * 1999-08-19 2014-04-22 E2Interactive, Inc. System and method for securely authorizing and distributing stored-value card data
JP4367958B2 (ja) * 2006-12-27 2009-11-18 インターナショナル・ビジネス・マシーンズ・コーポレーション データへのアクセスを制御する技術
JP5186790B2 (ja) * 2007-04-06 2013-04-24 日本電気株式会社 電子マネー取引方法、及び電子マネーシステム
EP2453631B1 (en) * 2010-11-15 2016-06-22 BlackBerry Limited Data source based application sandboxing
US20130297329A1 (en) * 2012-05-04 2013-11-07 Vikash Banthia Method for Brokering Purchases of Procedural Services
JP6207984B2 (ja) * 2013-11-15 2017-10-04 株式会社東芝 情報処理装置、情報処理方法、及びプログラム
JP6427592B2 (ja) * 2014-03-07 2018-11-21 アビニシオ テクノロジー エルエルシー データ型に関連するデータプロファイリング操作の管理
US10340038B2 (en) 2014-05-13 2019-07-02 Nant Holdings Ip, Llc Healthcare transaction validation via blockchain, systems and methods
US9720923B2 (en) * 2014-12-31 2017-08-01 Bank Of America Corporation System for providing user privilege information associated with secured data
US9436923B1 (en) * 2015-02-26 2016-09-06 Skuchain, Inc. Tracking unitization occurring in a supply chain
US9967334B2 (en) 2015-03-02 2018-05-08 Dell Products Lp Computing device configuration and management using a secure decentralized transaction ledger
US20160283920A1 (en) 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
WO2016161073A1 (en) 2015-03-31 2016-10-06 Nasdaq, Inc. Systems and methods of blockchain transaction recordation
WO2017066002A1 (en) * 2015-10-17 2017-04-20 Banqu, Inc. Blockchain-based identity and transaction platform
US20170116693A1 (en) * 2015-10-27 2017-04-27 Verimatrix, Inc. Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger
US10693658B2 (en) 2016-02-12 2020-06-23 Visa International Service Association Methods and systems for using digital signatures to create trusted digital asset transfers
US11373183B2 (en) 2016-05-06 2022-06-28 Mastercard International Incorporated Method and system for instantaneous payment using recorded guarantees
US10796000B2 (en) * 2016-06-11 2020-10-06 Intel Corporation Blockchain system with nucleobase sequencing as proof of work
CN105976231A (zh) * 2016-06-24 2016-09-28 深圳前海微众银行股份有限公司 基于区块链智能合约的资产管理方法及节点
US10592639B2 (en) * 2016-09-06 2020-03-17 Intel Corporation Blockchain-based shadow images to facilitate copyright protection of digital content
US10587628B2 (en) * 2016-09-29 2020-03-10 Microsoft Technology Licensing, Llc Verifiable outsourced ledgers
US10262140B2 (en) * 2016-09-29 2019-04-16 Intel Corporation Methods and apparatus to facilitate blockchain-based boot tracking
EP3520317B1 (en) 2016-10-03 2021-05-12 Visa International Service Association Network topology with multiple data centers for building blockchain blocks
US10547457B1 (en) * 2016-10-21 2020-01-28 Wells Fargo Bank N.A. Systems and methods for notary agent for public key infrastructure names
AU2017355448B2 (en) 2016-11-03 2022-02-10 Visa International Service Association Systems and methods for creating a universal record

Also Published As

Publication number Publication date
US20230388133A1 (en) 2023-11-30
WO2018085558A2 (en) 2018-05-11
WO2018085558A3 (en) 2018-08-30
US20210194701A1 (en) 2021-06-24
CN109906443A (zh) 2019-06-18
AU2022202133B2 (en) 2023-06-22
US10972287B2 (en) 2021-04-06
AU2017355448B2 (en) 2022-02-10
MX2023000186A (es) 2023-02-09
AU2022202133A1 (en) 2022-04-14
EP3535659A4 (en) 2020-02-12
US20190253258A1 (en) 2019-08-15
MX2019005034A (es) 2019-08-22
RU2019116772A (ru) 2020-12-03
EP3535659A2 (en) 2019-09-11
US11764973B2 (en) 2023-09-19
AU2017355448A1 (en) 2019-03-28
CN109906443B (zh) 2023-10-13

Similar Documents

Publication Publication Date Title
BR112019008546A2 (pt) método, computador do nó administrativo, e, primeiro computador do nó.
BR112019004798A2 (pt) método implantado por computador, dispositivo ou sistema e mídia de armazenamento
BR112017011528A2 (pt) sistemas e métodos para colocar gateway de serviço virtual para gestão de mobilidade
CO2017003261A2 (es) Sistemas y métodos para análisis y reporte de red
AU2015200905B9 (en) Method and system for providing an efficient vulnerability management and verification service
BR112017019334A2 (pt) métodos e sistemas para fornecer e receber informações para gerenciamento de riscos no campo
BR112017000698A2 (pt) métodos e sistemas para disparar uma sincronização eficiente de aplicativo
MY191655A (en) Method for controlling transmission of data
CO2017003536A2 (es) Métodos y sistemas para la gestión de actividades agrícolas
BR112017015396A2 (pt) ?método para classificar a distribuição de forma e tamanho de partícula em fluidos de perfuração, e, meio não transitório legível por computador?
BR112015018301A2 (pt) sistema automatizado para a configuração de máquina de fontes de alimentação de solda e sistemas de soldagem
BR112015030590A2 (pt) sistema e método para mapear uma topologia de nível de serviço para uma topologia lógica de plano de dados específica quanto ao serviço
AR102833A1 (es) Aparato y métodos para sincronización de datos
BR112017018133A2 (pt) "sistemas e métodos para coordenar o processamento de dados por múltiplos recursos de computação em rede, e meio legível por computador."
EP3427149A4 (en) SYSTEMS AND METHODS FOR MANAGING CLOUD COMPUTING RESOURCES FOR INFORMATION SYSTEMS
BR112018004896A2 (pt) ?dispositivo proxy para representar múltiplas credenciais
BR112016029790A2 (pt) sistemas e métodos para sinalizar informações para conjuntos de camadas em um conjunto de parâmetros
WO2015195676A3 (en) Computer-implemented tools and methods for extracting information about the structure of a large computer software system, exploring its structure, discovering problems in its design, and enabling refactoring
BR112016025936A2 (pt) método implementado por um dispositivo de computação hospedeiro, dispositivo de computação hospedeiro e dispositivo acessório
EP3521760A4 (en) ROUTE SEARCH APPARATUS, BATTERY INFORMATION MANAGEMENT APPARATUS, AND PROGRAM
BR112018003599A2 (pt) método de coleta de dados de sonda e dispositivo para coleta de dados de sonda
BR112017002636A2 (pt) compartilhamento equitativo de recursos de sistema em execução de fluxo de trabalho
AR103725A1 (es) Terminaciones integradas de pozos
BR112017016299A2 (pt) ?método para utilizar informação de feixe de antena, nó de rede, programa de computador, e, produto de programa de computador?.
BR112015025905A2 (pt) sistema e método de gerenciamento de espectro, e, mídia legível por computador não transitória

Legal Events

Date Code Title Description
B11A Dismissal acc. art.33 of ipl - examination not requested within 36 months of filing
B11Y Definitive dismissal - extension of time limit for request of examination expired [chapter 11.1.1 patent gazette]
B350 Update of information on the portal [chapter 15.35 patent gazette]