FI20145263A - Order Verification - Google Patents

Order Verification

Info

Publication number
FI20145263A
FI20145263A FI20145263A FI20145263A FI20145263A FI 20145263 A FI20145263 A FI 20145263A FI 20145263 A FI20145263 A FI 20145263A FI 20145263 A FI20145263 A FI 20145263A FI 20145263 A FI20145263 A FI 20145263A
Authority
FI
Finland
Prior art keywords
order verification
verification
order
Prior art date
Application number
FI20145263A
Other languages
Finnish (fi)
Swedish (sv)
Inventor
Petri Vesikivi
Original Assignee
Sanoma Media Finland Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sanoma Media Finland Oy filed Critical Sanoma Media Finland Oy
Priority to FI20145263A priority Critical patent/FI20145263A/en
Priority to PCT/FI2015/050187 priority patent/WO2015140409A1/en
Priority to EP15717526.6A priority patent/EP3120587A1/en
Publication of FI20145263A publication Critical patent/FI20145263A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10237Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the reader and the record carrier being capable of selectively switching between reader and record carrier appearance, e.g. in near field communication [NFC] devices where the NFC device may function as an RFID reader or as an RFID tag
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity
FI20145263A 2014-03-20 2014-03-20 Order Verification FI20145263A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FI20145263A FI20145263A (en) 2014-03-20 2014-03-20 Order Verification
PCT/FI2015/050187 WO2015140409A1 (en) 2014-03-20 2015-03-19 Automatic subscription management
EP15717526.6A EP3120587A1 (en) 2014-03-20 2015-03-19 Automatic subscription management

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI20145263A FI20145263A (en) 2014-03-20 2014-03-20 Order Verification

Publications (1)

Publication Number Publication Date
FI20145263A true FI20145263A (en) 2015-09-21

Family

ID=52991754

Family Applications (1)

Application Number Title Priority Date Filing Date
FI20145263A FI20145263A (en) 2014-03-20 2014-03-20 Order Verification

Country Status (3)

Country Link
EP (1) EP3120587A1 (en)
FI (1) FI20145263A (en)
WO (1) WO2015140409A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017217873A1 (en) * 2016-06-16 2017-12-21 Camus Loredo Jorge Luis System and method for disabling mobile telephones of all communication networks of mobile telephone operating companies

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004240761A (en) * 2003-02-06 2004-08-26 Fujitsu Ltd Messaging system
CN1765138B (en) * 2003-04-03 2010-06-16 诺基亚有限公司 Network service apparatus, portable electronic equipment, system and method having agency action for networking service
JP2006195586A (en) * 2005-01-11 2006-07-27 Ntt Docomo Inc Content delivery node, network equipment and sales system
EP2009874A1 (en) 2007-06-27 2008-12-31 Alcatel Lucent A system and according method for subscribing users to services
EP2131317A1 (en) 2008-06-04 2009-12-09 Alcatel Lucent Method for providing a service based on tag information and corresponding tag and tag reading device
US8346210B2 (en) 2009-02-27 2013-01-01 Nokia Corporation Method and apparatus for managing services using bearer tags
US8934835B2 (en) 2011-02-24 2015-01-13 Blackberry Limited Communications system including display with NFC device associated therewith and associated methods
US20130181819A1 (en) 2012-01-13 2013-07-18 Cisco Technology, Inc. Physical tag-based subscription services
US20140073300A1 (en) 2012-09-10 2014-03-13 Genband Us Llc Managing Telecommunication Services using Proximity-based Technologies

Also Published As

Publication number Publication date
EP3120587A1 (en) 2017-01-25
WO2015140409A1 (en) 2015-09-24

Similar Documents

Publication Publication Date Title
DK3209778T3 (en) COMBINATION
DK3134402T3 (en) 4-amino-imidazoquinoline
DK3183051T3 (en) LIQUID-TO-LUFTMEMBRANENERGIVEKSLERE
DK3211743T3 (en) E-to-network omskiftningsfremgangsmåde
DK3222714T3 (en) PHYTASEMUTANTS
DK3119396T3 (en) MUSCARINRECEPTORAGONISTER
DK3006072T3 (en) Karadgang
DE112015001664A5 (en) Betätigungsaktuator
DK3183340T3 (en) TERMOLABILE EXONUCLEASER
DK3154703T3 (en) FULLKAPPE-SNEKKECENTRIFUGE
DK3110439T3 (en) PCSK9-VACCINES
DE112015005041A5 (en) GARGERÄTEVORRICHTUNG
DE102014000623A8 (en) Halbhohlnietelement
DK3009858T3 (en) SKYRADAR
DE112015001633A5 (en) Betätigungsaktuator
DK3447493T3 (en) PROTEIN-ORATED ORTHOLOGISTS
ES1133830Y (en) COLUMBARY
FI20145263A (en) Order Verification
DK3091875T3 (en) VIPBAR TABURET
DE112015005055A5 (en) Gargerätevorrichtung
DK3191825T3 (en) CREATININBIOSENSOR
DE112015004618A5 (en) set
ES1137381Y (en) TROMPO
ES1136185Y (en) EGG-CUP
FI10702U1 (en) Loimutusuuni

Legal Events

Date Code Title Description
FD Application lapsed