IN2015DN02319A - - Google Patents

Info

Publication number
IN2015DN02319A
IN2015DN02319A IN2319DEN2015A IN2015DN02319A IN 2015DN02319 A IN2015DN02319 A IN 2015DN02319A IN 2319DEN2015 A IN2319DEN2015 A IN 2319DEN2015A IN 2015DN02319 A IN2015DN02319 A IN 2015DN02319A
Authority
IN
India
Prior art keywords
type
software application
receiver
systems
computer program
Prior art date
Application number
Other languages
English (en)
Inventor
Varaprasad; Vajjhala
Deepak; Joseph
Subramanian; Meiyappan
Arun; Raghupathy
Original Assignee
Nextnav Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/010,437 external-priority patent/US9390279B2/en
Application filed by Nextnav Llc filed Critical Nextnav Llc
Priority claimed from US14/023,427 external-priority patent/US9286490B2/en
Publication of IN2015DN02319A publication Critical patent/IN2015DN02319A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/90Services for handling of emergency or hazardous situations, e.g. earthquake and tsunami warning systems [ETWS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Position Fixing By Use Of Radio Waves (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Stored Programmes (AREA)
IN2319DEN2015 2012-09-11 2013-09-10 IN2015DN02319A (ja)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201261699800P 2012-09-11 2012-09-11
US14/010,437 US9390279B2 (en) 2012-09-11 2013-08-26 Systems and methods for providing conditional access to transmitted information
US14/023,427 US9286490B2 (en) 2013-09-10 2013-09-10 Systems and methods for providing conditional access to transmitted information
PCT/US2013/059102 WO2014043147A1 (en) 2012-09-11 2013-09-10 System and method for providing conditional access to transmitted information

Publications (1)

Publication Number Publication Date
IN2015DN02319A true IN2015DN02319A (ja) 2015-08-28

Family

ID=50278642

Family Applications (1)

Application Number Title Priority Date Filing Date
IN2319DEN2015 IN2015DN02319A (ja) 2012-09-11 2013-09-10

Country Status (8)

Country Link
JP (1) JP2015537401A (ja)
KR (1) KR102087466B1 (ja)
CN (1) CN104620560B (ja)
AU (1) AU2013315642B2 (ja)
CA (1) CA2883866A1 (ja)
HK (1) HK1206883A1 (ja)
IN (1) IN2015DN02319A (ja)
WO (1) WO2014043147A1 (ja)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6287964B2 (ja) * 2015-06-09 2018-03-07 株式会社デンソー ソフトウェア複製防止システム
WO2016207018A1 (en) * 2015-06-23 2016-12-29 Philips Lighting Holding B.V. System for protecting location information
CN109416394B (zh) * 2015-12-26 2023-09-05 英特尔公司 二维入侵者位置检测
US10885204B2 (en) * 2018-07-08 2021-01-05 International Business Machines Corporation Method and system for semantic preserving location encryption
CN117098116B (zh) * 2023-10-18 2023-12-26 湖北省国土测绘院 一种基于cors的gnss用户终端位置隐私保护方法

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2595899B2 (ja) * 1994-05-17 1997-04-02 日本電気株式会社 オンライン伝文暗号化装置
JPH103256A (ja) * 1995-10-16 1998-01-06 Sony Corp 暗号化方法、暗号化装置、記録方法、復号化方法、復号化装置及び記録媒体
JPH10327143A (ja) * 1997-05-23 1998-12-08 Nec Corp データ伝送システム
FI981638A (fi) * 1998-07-17 2000-01-18 Nokia Mobile Phones Ltd Menetelmä ja järjestely palvelun hallitsemiseksi matkaviestinjärjestelmässä
GB0007266D0 (en) * 2000-03-25 2000-05-17 Hewlett Packard Co Providing location data about a mobile entity
JP3864267B1 (ja) * 2006-02-20 2006-12-27 クオリティ株式会社 認証用携帯端末装置および認証用携帯端末プログラム
JP2009151580A (ja) * 2007-12-21 2009-07-09 Duaxes Corp 試験装置
US8831223B2 (en) * 2008-01-21 2014-09-09 Telefonaktiebolaget L M Ericsson (Publ) Abstraction function for mobile handsets
EP3086619A1 (en) 2008-09-10 2016-10-26 Nextnav, LLC Wide area positioning system
CN101388907B (zh) * 2008-10-28 2012-07-04 中国电信股份有限公司 一种互联网用户属性信息的传递方法和网络设备
JP5397030B2 (ja) * 2009-06-15 2014-01-22 カシオ計算機株式会社 動画記録装置及びプログラム
US8732272B2 (en) * 2009-09-29 2014-05-20 Qualcomm Incorporated Methods and apparatus for obtaining integrated content from multiple networks
US8774836B2 (en) * 2010-03-11 2014-07-08 Broadcom Corporation Method and system for optimized transfer of location database information
CN102263637B (zh) * 2010-05-28 2015-03-11 陈勇 一种信息加密方法及设备
CN102026090B (zh) * 2010-07-09 2014-07-16 北京哈工大计算机网络与信息安全技术研究中心 一种物联网中的节点定位方法及节点
US8693689B2 (en) * 2010-11-01 2014-04-08 Microsoft Corporation Location brokering for providing security, privacy and services
WO2012065184A2 (en) * 2010-11-12 2012-05-18 Nextnav, Llc Wide area positioning system

Also Published As

Publication number Publication date
KR102087466B1 (ko) 2020-03-11
CA2883866A1 (en) 2014-03-20
WO2014043147A9 (en) 2014-10-09
CN104620560B (zh) 2018-04-27
AU2013315642A1 (en) 2015-04-09
KR20150054849A (ko) 2015-05-20
JP2015537401A (ja) 2015-12-24
AU2013315642B2 (en) 2016-10-06
WO2014043147A1 (en) 2014-03-20
HK1206883A1 (en) 2016-01-15
CN104620560A (zh) 2015-05-13

Similar Documents

Publication Publication Date Title
MX2014014330A (es) Sistemas, metodos y productos de programas informaticos para proporcionar un protocolo sin contacto.
IN2014DN08833A (ja)
IN2014CN03838A (ja)
MX2018004966A (es) Metodo de asistencia de estacionamiento y dispositivo de asistencia de estacionamiento.
WO2014155205A3 (en) Systems and methods for communicating to a computing device information associated with the replenishment status of a retail item
EP3832581A3 (en) Detecting carriers for mobile devices
WO2014124337A3 (en) Transparent media delivery and proxy
MX2017004463A (es) Sistemas y metodos para dispositivos de almacenamiento portatiles.
EP3077917A4 (en) Distributing data on distributed storage systems
WO2012161435A3 (en) Social information management method and system adapted thereto
WO2014189809A3 (en) Auto-calendaring
IN2014DN09692A (ja)
EP3078948A4 (en) Acoustic and vibration information accumulation mechanism, acoustic and vibration sensing system, and computer program
WO2013003611A3 (en) Systems and methods for identifying consumer electronic products using a playback device with a product identifier
EP2793156A4 (en) DEVICE FOR AUTHENTICATING INPUT INFORMATION, SERVER, SYSTEM FOR AUTHENTICATING INPUT INFORMATION AND DEVICE PROGRAM
WO2012135438A3 (en) Methods and systems for incentivizing, exchanging, and tracking expressions of gratitude within a network
IN2015DN02319A (ja)
WO2009157730A3 (en) System for controlling devices and information on network by using hand gestures
WO2013192564A3 (en) Aggregating online activities
WO2012166818A3 (en) Intelligent application adapted to multiple devices
PH12014501692A1 (en) Control method, system and device
EP3085128A4 (en) Systems, methods, and computer program products for obtaining mobile device data
GB2550081A (en) Secure file transfer
WO2015099828A3 (en) Notification engine
WO2014193994A3 (en) Methods and systems for targeted displays and information