IN2014MU01505A - - Google Patents

Download PDF

Info

Publication number
IN2014MU01505A
IN2014MU01505A IN1505MU2014A IN2014MU01505A IN 2014MU01505 A IN2014MU01505 A IN 2014MU01505A IN 1505MU2014 A IN1505MU2014 A IN 1505MU2014A IN 2014MU01505 A IN2014MU01505 A IN 2014MU01505A
Authority
IN
India
Application number
Inventor
Deshpande Nachiket
Original Assignee
Deshpande Nachiket
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Deshpande Nachiket filed Critical Deshpande Nachiket
Priority to IN1505MU2014 priority Critical patent/IN2014MU01505A/en
Priority to PCT/IN2015/000187 priority patent/WO2015166512A1/en
Priority to US15/301,785 priority patent/US20170180375A1/en
Priority to EP15747568.2A priority patent/EP3138261A1/en
Publication of IN2014MU01505A publication Critical patent/IN2014MU01505A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
IN1505MU2014 2014-04-30 2014-04-30 IN2014MU01505A (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
IN1505MU2014 IN2014MU01505A (en) 2014-04-30 2014-04-30
PCT/IN2015/000187 WO2015166512A1 (en) 2014-04-30 2015-04-29 System and method for push authorization
US15/301,785 US20170180375A1 (en) 2014-04-30 2015-04-29 System and method for push authorization
EP15747568.2A EP3138261A1 (en) 2014-04-30 2015-04-29 System and method for push authorization

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IN1505MU2014 IN2014MU01505A (en) 2014-04-30 2014-04-30

Publications (1)

Publication Number Publication Date
IN2014MU01505A true IN2014MU01505A (en) 2015-06-05

Family

ID=53783796

Family Applications (1)

Application Number Title Priority Date Filing Date
IN1505MU2014 IN2014MU01505A (en) 2014-04-30 2014-04-30

Country Status (4)

Country Link
US (1) US20170180375A1 (en)
EP (1) EP3138261A1 (en)
IN (1) IN2014MU01505A (en)
WO (1) WO2015166512A1 (en)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010037295A1 (en) 2000-01-31 2001-11-01 Olsen Karl R. Push model internet bill presentment and payment system and method
US8099764B2 (en) * 2007-12-17 2012-01-17 Microsoft Corporation Secure push and status communication between client and server
US8763089B2 (en) * 2010-01-12 2014-06-24 Microsoft Corporation Flexible authentication and authorization mechanism
US8407776B2 (en) * 2011-02-11 2013-03-26 Good Technology Corporation Method, apparatus and system for provisioning a push notification session
CN103001926A (en) * 2011-09-09 2013-03-27 华为技术有限公司 Method, device and system for subscription notification

Also Published As

Publication number Publication date
US20170180375A1 (en) 2017-06-22
WO2015166512A1 (en) 2015-11-05
EP3138261A1 (en) 2017-03-08

Similar Documents

Publication Publication Date Title
BR112016018514A2 (en)
BR112016020091A2 (en)
BR112016017130A2 (en)
BR112016025931A2 (en)
BR112016016740A2 (en)
JP1525649S (en)
IN2014MU01505A (en)
CN302735851S (en)
CN302731787S (en)
CN302700610S (en)
CN302705319S (en)
CN302899865S (en)
CN302847765S (en)
CN302746860S (en)
CN302746584S (en)
CN302745881S (en)
CN302743003S (en)
CN302742118S (en)
CN302741846S (en)
CN302741822S (en)
CN302741691S (en)
CN302740024S (en)
CN302738765S (en)
CN302735994S (en)
CN302710271S (en)