MX2021012553A - Topologia de red. - Google Patents

Topologia de red.

Info

Publication number
MX2021012553A
MX2021012553A MX2021012553A MX2021012553A MX2021012553A MX 2021012553 A MX2021012553 A MX 2021012553A MX 2021012553 A MX2021012553 A MX 2021012553A MX 2021012553 A MX2021012553 A MX 2021012553A MX 2021012553 A MX2021012553 A MX 2021012553A
Authority
MX
Mexico
Prior art keywords
data centers
network topology
blocks
information
additionally
Prior art date
Application number
MX2021012553A
Other languages
English (en)
Inventor
Ajith Thekadath
Suman Mukherjee
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/283,930 external-priority patent/US10693658B2/en
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of MX2021012553A publication Critical patent/MX2021012553A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • H04L9/3221Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

Se proporciona una topología de red que incluye varios centros de datos para crear bloques de cadena de bloques. Los centros de datos pueden procesar diferentes subgrupos de bloques y, a continuación, enviar actualizaciones entre sí con información sobre nuevos bloques. Además, algunos centros de datos pueden proteger la información confidencial del cuerpo del bloque y, en su lugar, solo pueden compartir encabezados de bloque.
MX2021012553A 2016-10-03 2019-03-29 Topologia de red. MX2021012553A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/283,930 US10693658B2 (en) 2016-02-12 2016-10-03 Methods and systems for using digital signatures to create trusted digital asset transfers
US201762490487P 2017-04-26 2017-04-26

Publications (1)

Publication Number Publication Date
MX2021012553A true MX2021012553A (es) 2021-11-12

Family

ID=61832183

Family Applications (2)

Application Number Title Priority Date Filing Date
MX2019003721A MX2019003721A (es) 2016-10-03 2017-08-10 Topologia de red.
MX2021012553A MX2021012553A (es) 2016-10-03 2019-03-29 Topologia de red.

Family Applications Before (1)

Application Number Title Priority Date Filing Date
MX2019003721A MX2019003721A (es) 2016-10-03 2017-08-10 Topologia de red.

Country Status (8)

Country Link
US (2) US11323457B2 (es)
EP (2) EP3520317B1 (es)
CN (2) CN114862578A (es)
AU (2) AU2017340233B2 (es)
BR (1) BR112019004571A2 (es)
MX (2) MX2019003721A (es)
RU (1) RU2019111909A (es)
WO (1) WO2018067232A1 (es)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11915287B2 (en) 2013-08-16 2024-02-27 Mdsave Shared Services Inc. Backend bundled healthcare services payment systems and methods
US11341556B2 (en) 2013-08-16 2022-05-24 Mdsave Shared Services Inc. CPT code search engine for backend bundling of healthcare services and a virtual payment system
US10991021B2 (en) 2013-08-16 2021-04-27 Mdsave Shared Services Inc. Provisioning medical resources triggered by a lifecycle event
US11449913B2 (en) 2013-08-16 2022-09-20 Mdsave Shared Services Inc. Prepaid bundled health, dental, and veterinary services with virtual payment distribution
US11551276B2 (en) 2013-08-16 2023-01-10 Mdsave Shared Services Inc. Selectively redeemable bundled healthcare services with discreet payment distribution
US11501352B2 (en) 2013-08-16 2022-11-15 Mdsave Shared Services Inc. Backend bundled healthcare services payment systems and methods
US11475499B2 (en) 2013-08-16 2022-10-18 Mdsave Shared Services Inc. Backend bundled healthcare services payment systems and methods
US11475498B2 (en) 2013-08-16 2022-10-18 Mdsave Shared Services Inc. Prepaid bundled health, dental, and veterinary services with virtual payment distribution
US11341555B2 (en) 2013-08-16 2022-05-24 Mdsave Shared Services Inc. Creating digital health assets
US10693658B2 (en) 2016-02-12 2020-06-23 Visa International Service Association Methods and systems for using digital signatures to create trusted digital asset transfers
US10715531B2 (en) 2016-02-12 2020-07-14 Visa International Service Association Network topology
US11108566B2 (en) 2016-02-12 2021-08-31 Visa International Service Association Methods and systems for using digital signatures to create trusted digital asset transfers
AU2017340233B2 (en) 2016-10-03 2022-04-07 Visa International Service Association Network topology
US10972287B2 (en) 2016-11-03 2021-04-06 Visa International Service Association Systems and methods for creating a universal record
US11165862B2 (en) * 2017-10-24 2021-11-02 0Chain, LLC Systems and methods of blockchain platform for distributed applications
US11582042B2 (en) * 2018-03-16 2023-02-14 General Electric Company Industrial data verification using secure, distributed ledger
US20190347652A1 (en) * 2018-05-11 2019-11-14 Global Mobile Finance, Inc. Methodology and system for selecting nodes to execute chaincode in a blockchain environment with a mobile money gateway
EP3605945A1 (en) * 2018-08-03 2020-02-05 Dovetail Digital Limited Method and system for exchanging data
CN109039648B (zh) * 2018-08-03 2021-09-03 克洛斯比尔有限公司 一种区块链的创建方法、设备及可读存储介质
US11227282B2 (en) * 2018-08-20 2022-01-18 Probloch LLC Time-bounded activity chains with multiple authenticated agent participation bound by distributed single-source-of-truth networks that can enforce automated value transfer
GB2587541A (en) * 2018-10-05 2021-03-31 Dragon Infosec Ltd A consensus method and framework for a blockchain system
GB2577751A (en) * 2018-10-05 2020-04-08 Dragon Infosec Ltd A consensus method and framework for a blockchain system
CN110460590B (zh) * 2018-12-07 2022-07-19 深圳市智税链科技有限公司 区块链系统的数据管理方法、装置、介质及电子设备
CN113508570B (zh) * 2018-12-21 2022-01-07 软件帝国株式会社 在区块链中节点之间共享及验证区块及电子文档的方法
SG11202107550QA (en) * 2019-01-18 2021-08-30 Blockrules Ltd Identity management, smart contract generator, and blockchain mediating system, and related methods
SG11202108151UA (en) * 2019-02-15 2021-08-30 Nchain Holdings Ltd Computer-implemented systems and methods for implementing transfers over a blockchain network
CN110011930B (zh) * 2019-03-12 2022-06-24 深圳前海微众银行股份有限公司 一种区块链中多联盟链的负载均衡方法及装置
US11055277B2 (en) 2019-04-04 2021-07-06 Advanced New Technologies Co., Ltd. Integrity verification method, apparatus, and system and device for data in a blockchain-type ledger
CN112487492B (zh) * 2019-04-04 2023-11-17 创新先进技术有限公司 数据验证方法、系统及设备
US10917231B2 (en) 2019-04-04 2021-02-09 Advanced New Technologies Co., Ltd. Data storage method, apparatus, system and device
KR102274656B1 (ko) * 2019-11-22 2021-07-09 주식회사 티맥스엔터프라이즈 블록체인 네트워크에서 데이터를 관리하기 위한 기법
CN111352968B (zh) * 2020-02-28 2023-09-29 杭州云象网络技术有限公司 一种基于区块链网络的智能制造要素识取方法
CN111737356B (zh) * 2020-07-17 2020-11-24 支付宝(杭州)信息技术有限公司 一种区块链事件的处理方法及装置
GB2622523A (en) * 2021-06-10 2024-03-20 Amaroo Com Holdings Pty Ltd System and method for decentralised, scalable, and secure consensus between cooperating blockchain systems
CN117010889A (zh) * 2022-04-27 2023-11-07 腾讯科技(深圳)有限公司 数据处理方法、装置及设备、介质、产品

Family Cites Families (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3736338B2 (ja) * 2000-11-13 2006-01-18 株式会社日立製作所 パケットスイッチ
US6839677B2 (en) 2001-02-14 2005-01-04 International Business Machines Corporation Transactional data transfer in a network system
US7640187B1 (en) 2001-03-30 2009-12-29 Novell, Inc. Anonymous shopping transactions on a network through information broker services
US20020174066A1 (en) 2001-05-15 2002-11-21 Kleckner James E. Method and apparatus for automating the process of settling financial transactions
CN1653751A (zh) 2002-03-13 2005-08-10 比姆托拉斯股份有限公司 处理电子支付支票的方法
KR100509924B1 (ko) 2002-04-26 2005-08-25 한국전자통신연구원 이동 단말기를 이용한 전자화폐 기반의 다중 지불 방법
US7623482B2 (en) * 2003-05-10 2009-11-24 Hewlett-Packard Development Company, L.P. System and method for effectuating the transfer of data blocks including a header block across a clock boundary
US20050177518A1 (en) 2004-02-10 2005-08-11 Brown Collie D. Electronic funds transfer and electronic bill receipt and payment system
US8880126B2 (en) 2005-12-21 2014-11-04 Ntt Docomo, Inc. Method and system for wireless LAN network detection
JP5186790B2 (ja) 2007-04-06 2013-04-24 日本電気株式会社 電子マネー取引方法、及び電子マネーシステム
US8825512B2 (en) 2011-08-10 2014-09-02 Verizon Patent And Licensing, Inc. Persistent network-based electronic transaction services
FR2993382B1 (fr) 2012-07-13 2015-07-03 Oberthur Technologies Entite electronique securisee pour l'autorisation d'une transaction
US9298947B2 (en) * 2013-02-07 2016-03-29 Qualcomm Incorporated Method for protecting the integrity of a fixed-length data structure
US9704158B2 (en) 2013-03-01 2017-07-11 Symantec Corporation Service assisted reliable transaction signing
US20150206106A1 (en) 2014-01-13 2015-07-23 Yaron Edan Yago Method for creating, issuing and redeeming payment assured contracts based on mathemematically and objectively verifiable criteria
US10040177B2 (en) 2014-03-19 2018-08-07 Yi-Fu Chen Socket wrench
US11270298B2 (en) * 2014-04-14 2022-03-08 21, Inc. Digital currency mining circuitry
US10340038B2 (en) * 2014-05-13 2019-07-02 Nant Holdings Ip, Llc Healthcare transaction validation via blockchain, systems and methods
US9608829B2 (en) * 2014-07-25 2017-03-28 Blockchain Technologies Corporation System and method for creating a multi-branched blockchain with configurable protocol rules
US10409827B2 (en) * 2014-10-31 2019-09-10 21, Inc. Digital currency mining circuitry having shared processing logic
US10230526B2 (en) * 2014-12-31 2019-03-12 William Manning Out-of-band validation of domain name system records
CA2974151C (en) 2015-01-19 2023-11-21 Royal Bank Of Canada Secure processing of electronic payments
US9973341B2 (en) * 2015-01-23 2018-05-15 Daniel Robert Ferrin Method and apparatus for the limitation of the mining of blocks on a block chain
EP3262817A4 (en) 2015-02-27 2018-10-31 Visa International Service Association Transaction signing utilizing asymmetric cryptography
US9967333B2 (en) * 2015-03-02 2018-05-08 Dell Products Lp Deferred configuration or instruction execution using a secure distributed transaction ledger
GB2531828A (en) * 2015-03-24 2016-05-04 Intelligent Energy Ltd An energy resource network
US20160283920A1 (en) * 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
GB201511964D0 (en) 2015-07-08 2015-08-19 Barclays Bank Plc Secure digital data operations
US20170048235A1 (en) 2015-07-14 2017-02-16 Fmr Llc Crypto Captcha and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
WO2017027484A1 (en) 2015-08-09 2017-02-16 Ramasamy Celambarasan System and method for microshare based content funding and distribution
US10303887B2 (en) * 2015-09-14 2019-05-28 T0.Com, Inc. Data verification methods and systems using a hash tree, such as a time-centric merkle hash tree
US20170132621A1 (en) 2015-11-06 2017-05-11 SWFL, Inc., d/b/a "Filament" Systems and methods for autonomous device transacting
US9948467B2 (en) 2015-12-21 2018-04-17 Mastercard International Incorporated Method and system for blockchain variant using digital signatures
US20170213289A1 (en) 2016-01-27 2017-07-27 George Daniel Doney Dividend Yielding Digital Currency through Elastic Securitization, High Frequency Cross Exchange Trading, and Smart Contracts
US20170236120A1 (en) 2016-02-11 2017-08-17 Oracle International Corporation Accountability and Trust in Distributed Ledger Systems
US10715531B2 (en) 2016-02-12 2020-07-14 Visa International Service Association Network topology
US10693658B2 (en) 2016-02-12 2020-06-23 Visa International Service Association Methods and systems for using digital signatures to create trusted digital asset transfers
US10164952B2 (en) 2016-02-16 2018-12-25 Xerox Corporation Method and system for server based secure auditing for revisioning of electronic document files
CN105975868A (zh) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 一种基于区块链的证据保全方法及装置
US11373183B2 (en) 2016-05-06 2022-06-28 Mastercard International Incorporated Method and system for instantaneous payment using recorded guarantees
US10097344B2 (en) 2016-07-15 2018-10-09 Mastercard International Incorporated Method and system for partitioned blockchains and enhanced privacy for permissioned blockchains
US10417217B2 (en) 2016-08-05 2019-09-17 Chicago Mercantile Exchange Inc. Systems and methods for blockchain rule synchronization
US10523443B1 (en) * 2016-08-24 2019-12-31 Bruce Kleinman Devices, methods, and systems for cryptographic authentication and provenance of physical assets
AU2017340233B2 (en) 2016-10-03 2022-04-07 Visa International Service Association Network topology
US10972287B2 (en) * 2016-11-03 2021-04-06 Visa International Service Association Systems and methods for creating a universal record

Also Published As

Publication number Publication date
EP3520317A4 (en) 2019-10-09
US20200304518A1 (en) 2020-09-24
MX2019003721A (es) 2019-09-04
CN114862578A (zh) 2022-08-05
BR112019004571A2 (pt) 2019-06-11
CN109691008B (zh) 2022-06-14
RU2019111909A (ru) 2020-11-06
AU2017340233B2 (en) 2022-04-07
CN109691008A (zh) 2019-04-26
US20220224697A1 (en) 2022-07-14
AU2017340233A1 (en) 2019-01-31
US11323457B2 (en) 2022-05-03
AU2022204758B2 (en) 2023-11-16
AU2022204758A1 (en) 2022-07-28
EP3520317B1 (en) 2021-05-12
EP3520317A1 (en) 2019-08-07
WO2018067232A1 (en) 2018-04-12
EP3886398A1 (en) 2021-09-29

Similar Documents

Publication Publication Date Title
MX2021012553A (es) Topologia de red.
EP4287753A3 (en) Random access method, device, and equipment
SG11202000809XA (en) Systems and methods for communication, storage and processing of data provided by an entity over a blockchain network
MY191655A (en) Method for controlling transmission of data
MX2017004292A (es) Sistemas y metodos para proteger dispositivos de red.
BR112017005052A2 (pt) método de comunicações de dispositivo vestível, sistema de comunicações, e dispositivo relacionado
EP3133784A4 (en) Data transmission control node, communication system and data transmission management method
MX2015010418A (es) Red de acceso por radio evolución a largo plazo.
MX368137B (es) Un nodo de red, un dispositivo inalambrico y metodos en el mismo para manipular informacion de contexto de red de acceso de radio en una red de comunicaciones inalambricas.
GB2528203A (en) Data tokenization in an intermediary node
MX2017006084A (es) Auto-configuracion de extensor de red inalambrica.
MX358923B (es) Actualizaciones en redes sociales generadas por el vehículo.
MX2017006874A (es) Metodo para afiliar un grupo de dispositivos electronicos que se comunican mediante una red inalambrica, dispositivo electronico asociado que implementa dicho metodo y sistema.
PH12018500733A1 (en) Methods, network nodes and wireless device for handling access information
PE20161530A1 (es) Sistema y metodo para comunicar credenciales
WO2016008538A8 (en) Assigning multiple radio network temporary identifiers to a user device
MX367985B (es) Métodos y disposiciones para gestionar información de acceso que permite a un dispositivo inalámbrico acceder a una red de comunicación inalámbrica.
EP3318938A4 (en) DISTRIBUTED COMPUTER NETWORK SYSTEM AND DATA NODES FOR IT
MX2018001773A (es) Metodos y disposiciones para gestionar la asignacion de recursos de enlace ascendente con respecto a los bloques de datos restantes de una transmision de enlace ascendente.
MX2015012717A (es) Un metodo y sistema para la transferencia de datos.
MX353711B (es) Sistemas, métodos y dispositivos de comunicaciones electrónicas que tienen pérdida incrementada de información.
EA201990931A1 (ru) Способ и система для передачи данных биоинформатики
TW201614425A (en) Methods and systems for notification management between an electronic device and a wearable electronic device, and related computer program prodcuts
GB201618434D0 (en) A computer implemented method of establishing a managed data transfer link
EP3509367A4 (en) LOCATION ADMINISTRATIVE PROCEDURES, NODES ON CONTROL LEVEL AND USER DEVICE