BRPI1013630A2 - sistema, e método - Google Patents

sistema, e método

Info

Publication number
BRPI1013630A2
BRPI1013630A2 BRPI1013630A BRPI1013630A BRPI1013630A2 BR PI1013630 A2 BRPI1013630 A2 BR PI1013630A2 BR PI1013630 A BRPI1013630 A BR PI1013630A BR PI1013630 A BRPI1013630 A BR PI1013630A BR PI1013630 A2 BRPI1013630 A2 BR PI1013630A2
Authority
BR
Brazil
Application number
BRPI1013630A
Other languages
English (en)
Inventor
Kevin P Staggs
Paul F Mclaughlin
Original Assignee
Honeywell Int Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=42827257&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=BRPI1013630(A2) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Honeywell Int Inc filed Critical Honeywell Int Inc
Publication of BRPI1013630A2 publication Critical patent/BRPI1013630A2/pt
Publication of BRPI1013630B1 publication Critical patent/BRPI1013630B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
BRPI1013630A 2009-04-01 2010-03-23 sistema, e método BRPI1013630B1 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/416,811 US8555381B2 (en) 2009-04-01 2009-04-01 Cloud computing as a security layer
PCT/US2010/028218 WO2010120443A2 (en) 2009-04-01 2010-03-23 Cloud computing as a security layer

Publications (2)

Publication Number Publication Date
BRPI1013630A2 true BRPI1013630A2 (pt) 2016-04-19
BRPI1013630B1 BRPI1013630B1 (pt) 2020-04-22

Family

ID=42827257

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI1013630A BRPI1013630B1 (pt) 2009-04-01 2010-03-23 sistema, e método

Country Status (8)

Country Link
US (1) US8555381B2 (pt)
EP (1) EP2414980B1 (pt)
JP (1) JP5756084B2 (pt)
CN (1) CN102449635B (pt)
AU (2) AU2010236935A1 (pt)
BR (1) BRPI1013630B1 (pt)
CA (1) CA2757264A1 (pt)
WO (1) WO2010120443A2 (pt)

Families Citing this family (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106095570A (zh) * 2007-11-08 2016-11-09 思腾科技(巴巴多斯)有限公司 执行复杂算法的分布式网络
US9412137B2 (en) * 2009-04-01 2016-08-09 Honeywell International Inc. Cloud computing for a manufacturing execution system
US8204717B2 (en) * 2009-04-01 2012-06-19 Honeywell International Inc. Cloud computing as a basis for equipment health monitoring service
US9218000B2 (en) 2009-04-01 2015-12-22 Honeywell International Inc. System and method for cloud computing
US7970830B2 (en) * 2009-04-01 2011-06-28 Honeywell International Inc. Cloud computing for an industrial automation and manufacturing system
WO2010127039A1 (en) 2009-04-28 2010-11-04 Genetic Finance (Barbados) Limited Distributed evolutionary algorithm for asset management and trading
BRPI1015195A2 (pt) * 2009-04-28 2020-08-11 Genetic Finance (Barbados) Limited sistema de computador em rede, e, método para resolver um problema computacional.
EP2550607B1 (en) * 2010-03-23 2020-02-12 Reversinglabs Corporation Cloud-based web content filtering
US9448790B2 (en) 2010-04-26 2016-09-20 Pivotal Software, Inc. Rapid updating of cloud applications
US8572706B2 (en) 2010-04-26 2013-10-29 Vmware, Inc. Policy engine for cloud platform
US8627426B2 (en) * 2010-04-26 2014-01-07 Vmware, Inc. Cloud platform architecture
US8813065B2 (en) 2010-04-26 2014-08-19 Vmware, Inc. Microcloud platform delivery system
US9772831B2 (en) 2010-04-26 2017-09-26 Pivotal Software, Inc. Droplet execution engine for dynamic server application deployment
WO2012023050A2 (en) 2010-08-20 2012-02-23 Overtis Group Limited Secure cloud computing system and method
US9369433B1 (en) * 2011-03-18 2016-06-14 Zscaler, Inc. Cloud based social networking policy and compliance systems and methods
US9015710B2 (en) 2011-04-12 2015-04-21 Pivotal Software, Inc. Deployment system for multi-node applications
JP5754704B2 (ja) * 2011-04-19 2015-07-29 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation 複数の産業制御システム間の通信を制御するシステム
US8730994B2 (en) 2011-05-27 2014-05-20 International Business Machines Corporation Fair discount for network resource allocation
US9619262B2 (en) 2011-05-31 2017-04-11 Micro Focus Software Inc. Techniques for security auditing of cloud resources
US9170798B2 (en) 2012-03-02 2015-10-27 Vmware, Inc. System and method for customizing a deployment plan for a multi-tier application in a cloud infrastructure
CN102291390B (zh) * 2011-07-14 2014-06-04 南京邮电大学 一种基于云计算平台的防御拒绝服务攻击的方法
CN102333124A (zh) * 2011-10-09 2012-01-25 华为技术有限公司 一种提升云计算模式下语音或视频传输质量的方法及装置
US9052961B2 (en) 2012-03-02 2015-06-09 Vmware, Inc. System to generate a deployment plan for a cloud infrastructure according to logical, multi-tier application blueprint
US10031783B2 (en) 2012-03-02 2018-07-24 Vmware, Inc. Execution of a distributed deployment plan for a multi-tier application in a cloud infrastructure
US9047133B2 (en) 2012-03-02 2015-06-02 Vmware, Inc. Single, logical, multi-tier application blueprint used for deployment and management of multiple physical applications in a cloud environment
CN102752290B (zh) * 2012-06-13 2016-06-01 深圳市腾讯计算机系统有限公司 一种云安全系统中的未知文件安全信息确定方法和装置
US9203847B2 (en) * 2012-06-26 2015-12-01 At&T Intellectual Property I, L.P. Detection and management of unauthorized use of cloud computing services
US9348652B2 (en) 2012-07-02 2016-05-24 Vmware, Inc. Multi-tenant-cloud-aggregation and application-support system
US9015845B2 (en) * 2012-10-30 2015-04-21 Samsung Sds Co., Ltd. Transit control for data
US9361455B2 (en) 2013-01-02 2016-06-07 International Business Machines Corporation Security management in a networked computing environment
US9231956B1 (en) * 2013-03-13 2016-01-05 Emc Corporation Utilizing entity-generic records for determining access to assets
US9584989B2 (en) 2013-11-25 2017-02-28 At&T Intellectual Property I, L.P. System and method for crowd-sourcing mobile messaging spam detection and defense
EP2892199B1 (en) * 2014-01-06 2018-08-22 Argus Cyber Security Ltd. Global automotive safety system
WO2015140841A1 (ja) 2014-03-20 2015-09-24 日本電気株式会社 異常を検知する情報処理装置及び異常検知方法
US9794224B2 (en) * 2014-09-11 2017-10-17 Superna Inc. System and method for creating a trusted cloud security architecture
US20160080425A1 (en) 2014-09-16 2016-03-17 Francis Cianfrocca Content-Aware Firewalling, Policy Regulation, and Policy Management for Industrial Automation, Machine To Machine Communications, and Embedded Devices
US9661011B1 (en) * 2014-12-17 2017-05-23 Amazon Technologies, Inc. Techniques for data routing and management using risk classification and data sampling
US9253206B1 (en) 2014-12-18 2016-02-02 Docusign, Inc. Systems and methods for protecting an online service attack against a network-based attack
JP6322590B2 (ja) * 2015-02-05 2018-05-09 日本電信電話株式会社 端末検知システムおよび方法
US9600320B2 (en) 2015-02-11 2017-03-21 International Business Machines Corporation Mitigation of virtual machine security breaches
US10503145B2 (en) 2015-03-25 2019-12-10 Honeywell International Inc. System and method for asset fleet monitoring and predictive diagnostics using analytics for large and varied data sources
US11115417B2 (en) * 2015-05-19 2021-09-07 Microsoft Technology Licensing, Llc. Secured access control to cloud-based applications
US9762616B2 (en) * 2015-08-08 2017-09-12 International Business Machines Corporation Application-based security rights in cloud environments
US10430429B2 (en) 2015-09-01 2019-10-01 Cognizant Technology Solutions U.S. Corporation Data mining management server
US10657199B2 (en) 2016-02-25 2020-05-19 Honeywell International Inc. Calibration technique for rules used with asset monitoring in industrial process control and automation systems
US10776706B2 (en) 2016-02-25 2020-09-15 Honeywell International Inc. Cost-driven system and method for predictive equipment failure detection
US11297058B2 (en) 2016-03-28 2022-04-05 Zscaler, Inc. Systems and methods using a cloud proxy for mobile device management and policy
US10853482B2 (en) 2016-06-03 2020-12-01 Honeywell International Inc. Secure approach for providing combined environment for owners/operators and multiple third parties to cooperatively engineer, operate, and maintain an industrial process control and automation system
US10310467B2 (en) 2016-08-30 2019-06-04 Honeywell International Inc. Cloud-based control platform with connectivity to remote embedded devices in distributed control system
US10619760B2 (en) 2016-10-24 2020-04-14 Fisher Controls International Llc Time-series analytics for control valve health assessment
US10877465B2 (en) 2016-10-24 2020-12-29 Fisher-Rosemount Systems, Inc. Process device condition and performance monitoring
US10530748B2 (en) 2016-10-24 2020-01-07 Fisher-Rosemount Systems, Inc. Publishing data across a data diode for secured process control communications
US10257163B2 (en) 2016-10-24 2019-04-09 Fisher-Rosemount Systems, Inc. Secured process control communications
US10270745B2 (en) 2016-10-24 2019-04-23 Fisher-Rosemount Systems, Inc. Securely transporting data across a data diode for secured process control communications
US9934671B1 (en) 2016-10-24 2018-04-03 Fisher Controls International Llc Valve service detection through data analysis
US11250328B2 (en) 2016-10-26 2022-02-15 Cognizant Technology Solutions U.S. Corporation Cooperative evolution of deep neural network structures
CN110036385B (zh) 2016-12-02 2023-08-08 开利公司 混合模式云内部部署(on-premise)安全通信
US11507844B2 (en) 2017-03-07 2022-11-22 Cognizant Technology Solutions U.S. Corporation Asynchronous evaluation strategy for evolution of deep neural networks
US10708297B2 (en) 2017-08-25 2020-07-07 Ecrime Management Strategies, Inc. Security system for detection and mitigation of malicious communications
US11250314B2 (en) 2017-10-27 2022-02-15 Cognizant Technology Solutions U.S. Corporation Beyond shared hierarchies: deep multitask learning through soft layer ordering
WO2019118299A1 (en) 2017-12-13 2019-06-20 Sentient Technologies (Barbados) Limited Evolving recurrent networks using genetic programming
CA3085897C (en) 2017-12-13 2023-03-14 Cognizant Technology Solutions U.S. Corporation Evolutionary architectures for evolution of deep neural networks
US11527308B2 (en) 2018-02-06 2022-12-13 Cognizant Technology Solutions U.S. Corporation Enhanced optimization with composite objectives and novelty-diversity selection
US11237550B2 (en) 2018-03-28 2022-02-01 Honeywell International Inc. Ultrasonic flow meter prognostics with near real-time condition based uncertainty analysis
US10884815B2 (en) 2018-10-29 2021-01-05 Pivotal Software, Inc. Independent services platform
US11481639B2 (en) 2019-02-26 2022-10-25 Cognizant Technology Solutions U.S. Corporation Enhanced optimization with composite objectives and novelty pulsation
WO2020186061A1 (en) 2019-03-13 2020-09-17 Cognizant Technology Solutions U.S. Corporation System and method for implementing modular universal reparameterization for deep multi-task learning across diverse domains
CA3131688A1 (en) 2019-03-27 2020-10-01 Olivier Francon Process and system including an optimization engine with evolutionary surrogate-assisted prescriptions
CN110213125A (zh) * 2019-05-23 2019-09-06 南京维拓科技股份有限公司 一种云环境下基于时序数据的异常检测系统
US11775841B2 (en) 2020-06-15 2023-10-03 Cognizant Technology Solutions U.S. Corporation Process and system including explainable prescriptions through surrogate-assisted evolution

Family Cites Families (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5657390A (en) 1995-08-25 1997-08-12 Netscape Communications Corporation Secure socket layer application program apparatus and method
US6499107B1 (en) 1998-12-29 2002-12-24 Cisco Technology, Inc. Method and system for adaptive network security using intelligent packet analysis
CA2389183C (en) 1999-10-27 2008-05-20 Roy-G-Biv Corporation Systems and methods for generating and communicating motion data through a distributed network
US20110214157A1 (en) * 2000-09-25 2011-09-01 Yevgeny Korsunsky Securing a network with data flow processing
JP2002123662A (ja) * 2000-10-16 2002-04-26 Iis:Kk コンピュータ双方向通信ネットワークによる多言語市場調査の方法及びその通信システム並びに情報記録媒体
US7395122B2 (en) 2001-07-13 2008-07-01 Siemens Aktiengesellschaft Data capture for electronically delivered automation services
US6965895B2 (en) 2001-07-16 2005-11-15 Applied Materials, Inc. Method and apparatus for analyzing manufacturing data
US7461403B1 (en) 2001-08-03 2008-12-02 Mcafee, Inc. System and method for providing passive screening of transient messages in a distributed computing environment
DE10151116A1 (de) 2001-10-15 2003-05-08 Siemens Ag Verfahren zur Inbetriebnahme eines Bedien- und Beobachtungssystems von Feldgeräten
EP1310869A1 (en) 2001-11-12 2003-05-14 Hewlett-Packard Company Data processing system and method
US7130891B2 (en) 2002-02-04 2006-10-31 Datasynapse, Inc. Score-based scheduling of service requests in a grid services computing platform
US7151966B1 (en) 2002-06-04 2006-12-19 Rockwell Automation Technologies, Inc. System and methodology providing open interface and distributed processing in an industrial controller environment
US20040002943A1 (en) 2002-06-28 2004-01-01 Merrill John Wickens Lamb Systems and methods for application delivery and configuration management of mobile devices
US7206286B2 (en) * 2002-07-24 2007-04-17 Lucent Technologies Inc. Dynamic DCH allocation methodology for packet data services in a wireless communications system
US6780896B2 (en) * 2002-12-20 2004-08-24 Kimberly-Clark Worldwide, Inc. Stabilized photoinitiators and applications thereof
US20040128539A1 (en) 2002-12-30 2004-07-01 Intel Corporation Method and apparatus for denial of service attack preemption
JP2005010970A (ja) 2003-06-18 2005-01-13 Hitachi Ltd 分散キャッシュ制御方法、ネットワークシステムおよび当該ネットワークに用いられる制御サーバないしルータ
WO2005020179A1 (de) 2003-07-29 2005-03-03 Siemens Aktiengesellschaft Mobiles bediengerät für mehrere industriegeräte
EP1668511B1 (en) * 2003-10-03 2014-04-30 Enterasys Networks, Inc. Apparatus and method for dynamic distribution of intrusion signatures
US7761923B2 (en) 2004-03-01 2010-07-20 Invensys Systems, Inc. Process control methods and apparatus for intrusion detection, protection and network hardening
US20050195840A1 (en) * 2004-03-02 2005-09-08 Steven Krapp Method and system for preventing denial of service attacks in a network
US20060004786A1 (en) 2004-06-07 2006-01-05 Taiwan Semiconductor Manufacturing Company Ltd. Design mechanism for semiconductor fab-wide data warehouse application
US8154987B2 (en) 2004-06-09 2012-04-10 Intel Corporation Self-isolating and self-healing networked devices
US7620986B1 (en) 2004-06-14 2009-11-17 Xangati, Inc. Defenses against software attacks in distributed computing environments
US7584274B2 (en) 2004-06-15 2009-09-01 International Business Machines Corporation Coordinating use of independent external resources within requesting grid environments
DE102004030781A1 (de) 2004-06-25 2006-03-16 Abb Research Ltd. SCADA-System und Verfahren zum Betreiben eines solchen Systems
EP1782293A2 (en) 2004-08-20 2007-05-09 Enterasys Networks, Inc. System, method and apparatus for traffic mirror setup, service and security in communication networks
US7472079B2 (en) 2005-01-12 2008-12-30 International Business Machines Corporation Computer implemented method for automatically controlling selection of a grid provider for a grid job
US7548977B2 (en) 2005-02-11 2009-06-16 International Business Machines Corporation Client / server application task allocation based upon client resources
CA2603577A1 (en) 2005-04-07 2006-10-12 Cluster Resources, Inc. On-demand access to compute resources
US8898734B2 (en) * 2005-08-20 2014-11-25 Riverbed Technology, Inc. Analyzing security compliance within a network
US7617216B2 (en) 2005-09-07 2009-11-10 Emc Corporation Metadata offload for a file server cluster
DE102005046166A1 (de) 2005-09-27 2007-03-29 Siemens Ag Verfahren bzw. System zur Darstellung einer Internetseite auf einer Visualisierungseinrichtung einer industriellen Automatisierungseinrichtung
US7849187B2 (en) * 2005-09-28 2010-12-07 Electronics And Telecommunications Research Institute Network status display device and method using traffic pattern map
JP4823657B2 (ja) * 2005-11-22 2011-11-24 株式会社リコー 顧客装置管理システム、顧客装置管理方法及び顧客装置管理プログラム
US7886065B1 (en) * 2006-03-28 2011-02-08 Symantec Corporation Detecting reboot events to enable NAC reassessment
US20080091613A1 (en) * 2006-09-28 2008-04-17 Microsoft Corporation Rights management in a cloud
US20080120414A1 (en) 2006-11-17 2008-05-22 Nandakishore Kushalnagar Representing resource constrained devices in a network
US8220049B2 (en) * 2006-12-28 2012-07-10 Intel Corporation Hardware-based detection and containment of an infected host computing device
US7822002B2 (en) 2006-12-29 2010-10-26 Intel Corporation Dynamic address redemption by proxy in statically addressed wireless personal area networks
US7684876B2 (en) 2007-02-27 2010-03-23 Rockwell Automation Technologies, Inc. Dynamic load balancing using virtual controller instances
US8156179B2 (en) 2007-04-26 2012-04-10 Platform Computing Corporation Grid-enabled, service-oriented architecture for enabling high-speed computing applications
US20080295173A1 (en) * 2007-05-21 2008-11-27 Tsvetomir Iliev Tsvetanov Pattern-based network defense mechanism
US7957335B2 (en) * 2007-08-23 2011-06-07 Cisco Technology, Inc. Dynamic power usage management based on historical traffic pattern data for network devices
WO2009046095A1 (en) 2007-10-01 2009-04-09 Iconics, Inc. Visualization of process control data
CN106095570A (zh) 2007-11-08 2016-11-09 思腾科技(巴巴多斯)有限公司 执行复杂算法的分布式网络
US20090178131A1 (en) * 2008-01-08 2009-07-09 Microsoft Corporation Globally distributed infrastructure for secure content management
US8849971B2 (en) 2008-05-28 2014-09-30 Red Hat, Inc. Load balancing in cloud-based networks
US8543998B2 (en) 2008-05-30 2013-09-24 Oracle International Corporation System and method for building virtual appliances using a repository metadata server and a dependency resolution service
US10372490B2 (en) 2008-05-30 2019-08-06 Red Hat, Inc. Migration of a virtual machine from a first cloud computing environment to a second cloud computing environment in response to a resource or services in the second cloud computing environment becoming available
US8355711B2 (en) 2008-07-25 2013-01-15 Zerotouchdigital Collaborative computing for mobile devices
US8250215B2 (en) 2008-08-12 2012-08-21 Sap Ag Method and system for intelligently leveraging cloud computing resources
US7636764B1 (en) 2008-09-29 2009-12-22 Gene Fein Cloud resource usage in data forwarding storage
US9412137B2 (en) 2009-04-01 2016-08-09 Honeywell International Inc. Cloud computing for a manufacturing execution system
US7970830B2 (en) 2009-04-01 2011-06-28 Honeywell International Inc. Cloud computing for an industrial automation and manufacturing system
US9218000B2 (en) 2009-04-01 2015-12-22 Honeywell International Inc. System and method for cloud computing
US8204717B2 (en) 2009-04-01 2012-06-19 Honeywell International Inc. Cloud computing as a basis for equipment health monitoring service

Also Published As

Publication number Publication date
CA2757264A1 (en) 2010-10-21
JP2012523159A (ja) 2012-09-27
AU2016225920A1 (en) 2016-09-29
EP2414980A4 (en) 2016-06-01
US8555381B2 (en) 2013-10-08
AU2016225920B2 (en) 2017-11-23
BRPI1013630B1 (pt) 2020-04-22
EP2414980A2 (en) 2012-02-08
AU2010236935A1 (en) 2011-10-27
CN102449635A (zh) 2012-05-09
JP5756084B2 (ja) 2015-07-29
WO2010120443A2 (en) 2010-10-21
US20100257605A1 (en) 2010-10-07
EP2414980B1 (en) 2018-05-09
WO2010120443A3 (en) 2011-01-13
CN102449635B (zh) 2015-06-17

Similar Documents

Publication Publication Date Title
BRPI1016218A2 (pt) sistema, e, método
BRPI1013630A2 (pt) sistema, e método
BRPI1014894A2 (pt) método, e sistema
BRPI0916450A2 (pt) método, e sistema
BR112012028663A2 (pt) método, e, sistema
BR112012012231A2 (pt) método e sistema
BR112013015551A2 (pt) método, e, sistema
BRPI1013632A2 (pt) sistema, método e aparelho
BR112013015550A2 (pt) método, e, sistema
BR112012002301A2 (pt) método e sistema
BRPI1006885A2 (pt) sistema de completação utilizável com um poço, e método utilizável com um poço
BR112013015547A2 (pt) método, e, sistema
BRPI0814085A2 (pt) Sistema, e, método
BRPI0815101A2 (pt) Método, e, sistema
BRPI1006398A2 (pt) método e sistema
BR112012005449A2 (pt) método implementado por computador, e, sistema de computador
BRPI0811722A2 (pt) Método, e sistema
BRPI1015978A2 (pt) método, sistema, e, fluxímetro
BR112013015548A2 (pt) método, e, sistema
BRPI1010203A2 (pt) sistema e método
BRPI0915705A2 (pt) método, artigo e sistema
BRPI0917784A2 (pt) sistema, e, método
BRPI0810963A2 (pt) sistema, e, método
BRPI1007338A2 (pt) método e sistema de comunicação
BRPI1008096A2 (pt) método, e sistema.

Legal Events

Date Code Title Description
B15I Others concerning applications: loss of priority

Free format text: PERDA DAS PRIORIDADES US 12/416.811 DE 01/04/2009 REIVINDICADA NO PCT US2010/028218 DE 23/03/2010, CONFORME AS DISPOSICOES PREVISTAS NA LEI 9.279 DE 14/05/1996 (LPI) ART. 16 7O E ITEM 28 DO ATO NORMATIVO 128/97. ESTA PERDA SE DEU PELO FATO DE O DEPOSITANTE CONSTANTE DA PETICAO DE REQUERIMENTO DO PEDIDO PCT (HONEYWELL INTERNATIONAL INC.) SER DISTINTO DAQUELE QUE DEPOSITOU A PRIORIDADE REIVINDICADA E NAO APRESENTOU DOCUMENTO COMPROBATORIO DE CESSAO EM ATE 60 DIAS A CONTAR DA DATA DA ENTRADA DA FASE NACIONAL, CONFORME AS DISPOSICOES PREVISTAS NA LEI 9.279 DE 14/05/1996 (LPI) ART. 16 6O E ITEM 27 DO ATO NORMATIVO 128/97.

B12F Other appeals [chapter 12.6 patent gazette]
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 22/04/2020, OBSERVADAS AS CONDICOES LEGAIS.

B21F Lapse acc. art. 78, item iv - on non-payment of the annual fees in time

Free format text: REFERENTE A 12A ANUIDADE.

B24J Lapse because of non-payment of annual fees (definitively: art 78 iv lpi, resolution 113/2013 art. 12)

Free format text: EM VIRTUDE DA EXTINCAO PUBLICADA NA RPI 2663 DE 18-01-2022 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDA A EXTINCAO DA PATENTE E SEUS CERTIFICADOS, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.