SG11202105845SA - Secured extended range application data exchange - Google Patents
Secured extended range application data exchangeInfo
- Publication number
- SG11202105845SA SG11202105845SA SG11202105845SA SG11202105845SA SG11202105845SA SG 11202105845S A SG11202105845S A SG 11202105845SA SG 11202105845S A SG11202105845S A SG 11202105845SA SG 11202105845S A SG11202105845S A SG 11202105845SA SG 11202105845S A SG11202105845S A SG 11202105845SA
- Authority
- SG
- Singapore
- Prior art keywords
- application data
- data exchange
- extended range
- range application
- secured
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/2866—Architectures; Arrangements
- H04L67/30—Profiles
- H04L67/303—Terminal profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
- H04L67/59—Providing operational support to end devices by off-loading in the network or by emulation, e.g. when they are unavailable
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/80—Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W76/00—Connection management
- H04W76/10—Connection setup
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US16/211,771 US11134065B2 (en) | 2018-12-06 | 2018-12-06 | Secured extended range application data exchange |
PCT/US2019/063251 WO2020117559A1 (en) | 2018-12-06 | 2019-11-26 | Secured extended range application data exchange |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11202105845SA true SG11202105845SA (en) | 2021-07-29 |
Family
ID=70972105
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11202105845SA SG11202105845SA (en) | 2018-12-06 | 2019-11-26 | Secured extended range application data exchange |
Country Status (5)
Country | Link |
---|---|
US (3) | US11134065B2 (en) |
EP (1) | EP3891960A4 (en) |
CN (2) | CN113169971B (en) |
SG (1) | SG11202105845SA (en) |
WO (1) | WO2020117559A1 (en) |
Families Citing this family (28)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10007913B2 (en) | 2015-05-05 | 2018-06-26 | ShoCard, Inc. | Identity management service using a blockchain providing identity transactions between devices |
WO2017141229A1 (en) * | 2016-02-21 | 2017-08-24 | Geir Christian Karlsen | System and method for securely exchanging data between devices |
EP3424179B1 (en) | 2016-03-04 | 2022-02-16 | Ping Identity Corporation | Method and system for authenticated login using static or dynamic codes |
US10509932B2 (en) | 2016-03-07 | 2019-12-17 | ShoCard, Inc. | Large data transfer using visual codes with feedback confirmation |
US10007826B2 (en) | 2016-03-07 | 2018-06-26 | ShoCard, Inc. | Transferring data files using a series of visual codes |
US10498541B2 (en) | 2017-02-06 | 2019-12-03 | ShocCard, Inc. | Electronic identification verification methods and systems |
USRE49968E1 (en) | 2017-02-06 | 2024-05-14 | Ping Identity Corporation | Electronic identification verification methods and systems with storage of certification records to a side chain |
US11206133B2 (en) | 2017-12-08 | 2021-12-21 | Ping Identity Corporation | Methods and systems for recovering data using dynamic passwords |
US10979227B2 (en) | 2018-10-17 | 2021-04-13 | Ping Identity Corporation | Blockchain ID connect |
US11082221B2 (en) | 2018-10-17 | 2021-08-03 | Ping Identity Corporation | Methods and systems for creating and recovering accounts using dynamic passwords |
US11134065B2 (en) | 2018-12-06 | 2021-09-28 | Visa International Service Association | Secured extended range application data exchange |
US11886390B2 (en) | 2019-04-30 | 2024-01-30 | JFrog Ltd. | Data file partition and replication |
US11340894B2 (en) | 2019-04-30 | 2022-05-24 | JFrog, Ltd. | Data file partition and replication |
US11106554B2 (en) | 2019-04-30 | 2021-08-31 | JFrog, Ltd. | Active-active environment control |
US11386233B2 (en) | 2019-04-30 | 2022-07-12 | JFrog, Ltd. | Data bundle generation and deployment |
US11190514B2 (en) * | 2019-06-17 | 2021-11-30 | Microsoft Technology Licensing, Llc | Client-server security enhancement using information accessed from access tokens |
US11296862B2 (en) * | 2019-08-29 | 2022-04-05 | Visa International Service Association | Provisioning method and system with message conversion |
GB2591434B (en) | 2019-10-29 | 2022-04-20 | Prevayl Innovations Ltd | Wearable article, textile article and method |
US11392721B2 (en) * | 2019-12-13 | 2022-07-19 | At&T Intellectual Property I, L.P. | Virtual machine formjacking protection |
US11695829B2 (en) | 2020-01-09 | 2023-07-04 | JFrog Ltd. | Peer-to-peer (P2P) downloading |
GB2593949B (en) * | 2020-01-21 | 2023-04-26 | Prevayl Innovations Ltd | Electronics module for a wearable article |
US11860680B2 (en) | 2020-11-24 | 2024-01-02 | JFrog Ltd. | Software pipeline and release validation |
TR202019882A2 (en) * | 2020-12-07 | 2021-03-22 | Turkcell Technology Research And Development Co | A MULTIPLE AND ENCRYPTED MESSAGE TRANSMISSION SYSTEM |
CN116830532A (en) * | 2021-02-05 | 2023-09-29 | 维萨国际服务协会 | Mobile device privacy protection system and method |
US11170130B1 (en) * | 2021-04-08 | 2021-11-09 | Aster Key, LLC | Apparatus, systems and methods for storing user profile data on a distributed database for anonymous verification |
WO2023282901A1 (en) * | 2021-07-08 | 2023-01-12 | Visa International Service Association | System and methods for data security using distance measurement |
CN113536284B (en) * | 2021-07-21 | 2024-06-21 | 数字广东网络建设有限公司 | Digital certificate verification method, device, equipment and storage medium |
US12061889B2 (en) | 2021-10-29 | 2024-08-13 | JFrog Ltd. | Software release distribution across a hierarchical network |
Family Cites Families (25)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP4972980B2 (en) | 2006-04-14 | 2012-07-11 | 富士通株式会社 | Data communication program, data communication method, and portable terminal device |
US7929677B2 (en) * | 2006-11-14 | 2011-04-19 | At&T Intellectual Property I, L.P. | Methods of emulating remote telephones at a client device using profiles of the remote telephones and related systems and computer program products |
US8572370B1 (en) * | 2007-12-21 | 2013-10-29 | Parallels IP Holdings GmbH | Accessing a remote virtual environment without user authentication |
US9781148B2 (en) * | 2008-10-21 | 2017-10-03 | Lookout, Inc. | Methods and systems for sharing risk responses between collections of mobile communications devices |
US8401521B2 (en) * | 2008-11-25 | 2013-03-19 | Broadcom Corporation | Enabling remote and anonymous control of mobile and portable multimedia devices for security, tracking and recovery |
US8799087B2 (en) * | 2010-10-27 | 2014-08-05 | Mastercard International Incorporated | Systems, methods, and computer readable media for utilizing one or more preferred application lists in a wireless device reader |
JP6127318B2 (en) * | 2013-06-29 | 2017-05-17 | ▲華▼▲為▼▲終▼端有限公司 | Contactless payment method, device and system |
US20150111188A1 (en) * | 2013-10-23 | 2015-04-23 | Saji Maruthurkkara | Query Response System for Medical Device Recipients |
US20150127529A1 (en) * | 2013-11-05 | 2015-05-07 | Oleg Makhotin | Methods and systems for mobile payment application selection and management using an application linker |
US20160189135A1 (en) * | 2013-11-27 | 2016-06-30 | Ca, Inc. | Virtual chip card payment |
JP6551850B2 (en) | 2013-12-19 | 2019-07-31 | ビザ インターナショナル サービス アソシエーション | Cloud-based transaction method and system |
US9922322B2 (en) | 2013-12-19 | 2018-03-20 | Visa International Service Association | Cloud-based transactions with magnetic secure transmission |
WO2015120873A1 (en) * | 2014-02-17 | 2015-08-20 | Kaba Ag Group Innovation Management | System and method for managing application data of contactless card applications |
US9009468B1 (en) | 2014-08-26 | 2015-04-14 | MagicCube, Inc. | System for transaction authentication |
US10275767B2 (en) * | 2014-10-21 | 2019-04-30 | Mastercard International Incorporated | Method and system for generating cryptograms for validation in a webservice environment |
KR102264437B1 (en) * | 2015-03-09 | 2021-06-15 | 삼성전자 주식회사 | Method and apparatus for providing web services |
EP3101607A1 (en) | 2015-06-02 | 2016-12-07 | Orange | NFC-ENABLED DEVICES FOR & xA;PERFORMING SECURE CONTACTLESS TRANSACTIONS AND USING HCE |
EP3400696B1 (en) * | 2016-01-07 | 2020-05-13 | Visa International Service Association | Systems and methods for device push provisioning |
CN106997530B (en) | 2016-01-25 | 2022-10-14 | 创新先进技术有限公司 | Credit payment method and device based on mobile terminal card simulation |
US10261935B1 (en) * | 2016-09-29 | 2019-04-16 | Amazon Technologies, Inc. | Monitoring excessive use of a peripheral device |
CN106981003B (en) * | 2016-12-30 | 2020-08-25 | 中国银联股份有限公司 | Transaction method, device and system for virtual reality environment |
WO2018233808A1 (en) * | 2017-06-20 | 2018-12-27 | Motorola Mobility Llc | Creating a network slice selection policy rule |
US20180249312A1 (en) * | 2018-03-22 | 2018-08-30 | Byung Mun Roh | Mobile Device as a Form of Identification via Bluetooth |
GB2574433B (en) * | 2018-06-06 | 2022-11-02 | Istorage Ltd | Dongle for ciphering data |
US11134065B2 (en) | 2018-12-06 | 2021-09-28 | Visa International Service Association | Secured extended range application data exchange |
-
2018
- 2018-12-06 US US16/211,771 patent/US11134065B2/en active Active
-
2019
- 2019-11-26 WO PCT/US2019/063251 patent/WO2020117559A1/en unknown
- 2019-11-26 EP EP19892021.7A patent/EP3891960A4/en active Pending
- 2019-11-26 SG SG11202105845SA patent/SG11202105845SA/en unknown
- 2019-11-26 CN CN201980079470.2A patent/CN113169971B/en active Active
- 2019-11-26 CN CN202310644570.3A patent/CN116455673A/en active Pending
-
2021
- 2021-08-27 US US17/459,409 patent/US11689511B2/en active Active
-
2023
- 2023-05-12 US US18/316,952 patent/US20230283597A1/en active Pending
Also Published As
Publication number | Publication date |
---|---|
US11689511B2 (en) | 2023-06-27 |
US20230283597A1 (en) | 2023-09-07 |
WO2020117559A1 (en) | 2020-06-11 |
US11134065B2 (en) | 2021-09-28 |
EP3891960A1 (en) | 2021-10-13 |
CN113169971B (en) | 2023-05-09 |
CN116455673A (en) | 2023-07-18 |
US20220006794A1 (en) | 2022-01-06 |
EP3891960A4 (en) | 2022-01-05 |
CN113169971A (en) | 2021-07-23 |
US20200186505A1 (en) | 2020-06-11 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11202105845SA (en) | Secured extended range application data exchange | |
EP3647977C0 (en) | Secure data communication | |
GB201707050D0 (en) | Data communication | |
GB201903567D0 (en) | Data privacy for blockchain applications | |
GB2572620B (en) | Accessing Primitive Data | |
GB2586716B (en) | Data anonymization | |
EP3850926C0 (en) | Data centre | |
GB201814068D0 (en) | Transmittinf data | |
EP3584091A4 (en) | Information page | |
GB2568492B (en) | Image data interpolation | |
GB201801772D0 (en) | Data network | |
GB2575293B (en) | Data Through Gateway | |
EP3809810A4 (en) | Exchange device | |
GB201810791D0 (en) | Guaranteed data comperssion | |
EP3433790A4 (en) | Data object transfer between network domains | |
GB201904894D0 (en) | Data sharing | |
GB2578430B (en) | Data communication | |
EP3298846A4 (en) | Uplink data transfer | |
ZA202100959B (en) | Relating complex data | |
GB201704334D0 (en) | Secure data exchange | |
GB201800469D0 (en) | Data protection | |
GB2587594B (en) | Position data pseudonymization | |
GB201813258D0 (en) | Information anonymisation | |
EP3809809A4 (en) | Exchange device | |
GB201721779D0 (en) | Data communication |