WO2015000420A8 - Method and system for conducting mobile application to mobile application data exchange - Google Patents

Method and system for conducting mobile application to mobile application data exchange Download PDF

Info

Publication number
WO2015000420A8
WO2015000420A8 PCT/CN2014/081559 CN2014081559W WO2015000420A8 WO 2015000420 A8 WO2015000420 A8 WO 2015000420A8 CN 2014081559 W CN2014081559 W CN 2014081559W WO 2015000420 A8 WO2015000420 A8 WO 2015000420A8
Authority
WO
WIPO (PCT)
Prior art keywords
mobile application
mobile
data exchange
protocol handler
conducting
Prior art date
Application number
PCT/CN2014/081559
Other languages
French (fr)
Other versions
WO2015000420A1 (en
Inventor
Alessandro Gadotti
Original Assignee
Mpayme Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mpayme Ltd. filed Critical Mpayme Ltd.
Priority to EP14820406.8A priority Critical patent/EP3017369A4/en
Priority to CN201480038242.8A priority patent/CN105556476A/en
Publication of WO2015000420A1 publication Critical patent/WO2015000420A1/en
Publication of WO2015000420A8 publication Critical patent/WO2015000420A8/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Computing Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method for exchanging data between a first mobile application and a second mobile application running in a mobile communication device,comprising: determining,by the first mobile application,a registered protocol handler of the second mobile application,wherein the registered protocol handler of the second mobile application is recorded in the mobile communication device upon installation of the second mobile application in the mobile communication device;forming, by the first mobile application,a query string of one or more parameter name-value pairs to be appended to the registered protocol handler of the second mobile application; requesting, by the first mobile application,the registered protocol handler of the second mobile application that is appended with the query string;receiving,by the second mobile application,the request by the first mobile application; and extracting, by the second mobile application,the one or more parameter name-value pairs in the query string.
PCT/CN2014/081559 2013-07-03 2014-07-03 Method and system for conducting mobile application to mobile application data exchange WO2015000420A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP14820406.8A EP3017369A4 (en) 2013-07-03 2014-07-03 Method and system for conducting mobile application to mobile application data exchange
CN201480038242.8A CN105556476A (en) 2013-07-03 2014-07-03 Method and system for conducting mobile application to mobile application data exchange

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201361842384P 2013-07-03 2013-07-03
US61/842,384 2013-07-03

Publications (2)

Publication Number Publication Date
WO2015000420A1 WO2015000420A1 (en) 2015-01-08
WO2015000420A8 true WO2015000420A8 (en) 2015-02-26

Family

ID=52143118

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/081559 WO2015000420A1 (en) 2013-07-03 2014-07-03 Method and system for conducting mobile application to mobile application data exchange

Country Status (3)

Country Link
EP (1) EP3017369A4 (en)
CN (1) CN105556476A (en)
WO (1) WO2015000420A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111090530B (en) * 2019-12-09 2024-03-05 维沃移动通信有限公司 Distributed inter-process communication bus system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7079839B1 (en) * 2003-03-24 2006-07-18 Sprint Spectrum L.P. Method and system for push launching applications with context on a mobile device
US7539776B1 (en) * 2004-06-17 2009-05-26 Sun Microsystems, Inc. Dynamic uniform resource locator compression
US20110218880A1 (en) * 2010-03-03 2011-09-08 Ayman Hammad Systems and methods using mobile device in payment transaction
US8060414B1 (en) * 2010-05-25 2011-11-15 Amazon Technologies, Inc. Encoding and decoding of product properties in a uniform resource locator
US20130081010A1 (en) * 2011-09-22 2013-03-28 Microsoft Corporation Template and server content download using protocol handlers

Also Published As

Publication number Publication date
EP3017369A4 (en) 2017-01-04
WO2015000420A1 (en) 2015-01-08
EP3017369A1 (en) 2016-05-11
CN105556476A (en) 2016-05-04

Similar Documents

Publication Publication Date Title
MX344536B (en) Method, device and system for controlling access to router.
MX354427B (en) Network access method and device.
WO2014020418A3 (en) Terminal requested base station controlled terminal transmission throttling
WO2015089318A3 (en) Secure communication channels
TW201613399A (en) Method and apparatus for requesting resources in a wireless communication system
WO2012061410A3 (en) Method and apparatus for carrier aggregation in a communication system
IN2014CN03766A (en)
WO2014116494A3 (en) Detecting mobile access points
WO2012058629A3 (en) System and method for inductively pairing devices to share data or resources
MX2015017795A (en) Access control communication device, method, computer program and computer program product.
WO2012145544A3 (en) Device resource sharing for network resource conservation
WO2015056995A3 (en) Method and device for performing wireless connection between devices in wireless communication system
GB2533728A (en) Method for assigning an agent device from a first device registry to a second device registry
WO2014137954A3 (en) Intelligent protocol selection
WO2015044771A3 (en) Method, apparatus, and system for performing data transmission and processing via dual connectivity, using coordination of ue capability
WO2015101931A3 (en) Methods and devices for deactivating a node in a communication network
WO2014203247A3 (en) System and method for ad-hoc network for tracking the position of a subject
IN2014CN00293A (en)
MX350837B (en) Data sharing method and device.
GB2494920B (en) Network connection method
MX364286B (en) Techniques for contextual mobile data access.
MX2016008000A (en) Network access through a second wireless network.
WO2014025724A3 (en) Mobile terminal, method, program, and storage medium for locating said terminal based on the identification of access points associated with the time of reception of said identification
WO2015084750A3 (en) System and method for seamlessly transitioning device-based interaction
EP3089518A4 (en) Terminal device, data transmission method, and data transfer method

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201480038242.8

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14820406

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2014820406

Country of ref document: EP