WO2020014399A8 - Decentralized cybersecure privacy network for cloud communication and global e-commerce - Google Patents

Decentralized cybersecure privacy network for cloud communication and global e-commerce Download PDF

Info

Publication number
WO2020014399A8
WO2020014399A8 PCT/US2019/041259 US2019041259W WO2020014399A8 WO 2020014399 A8 WO2020014399 A8 WO 2020014399A8 US 2019041259 W US2019041259 W US 2019041259W WO 2020014399 A8 WO2020014399 A8 WO 2020014399A8
Authority
WO
WIPO (PCT)
Prior art keywords
function
cybersecure
decentralized
commerce
global
Prior art date
Application number
PCT/US2019/041259
Other languages
French (fr)
Other versions
WO2020014399A1 (en
Inventor
Ievgen Verzun
Richard K. Williams
Original Assignee
Listat Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Listat Ltd. filed Critical Listat Ltd.
Priority to JP2021500581A priority Critical patent/JP7194258B2/en
Priority to EP19835060.5A priority patent/EP3821572A4/en
Priority to IL280036A priority patent/IL280036B2/en
Priority to SG11202100218QA priority patent/SG11202100218QA/en
Priority to KR1020217004269A priority patent/KR102545334B1/en
Priority to CN201980059306.5A priority patent/CN113273146B/en
Priority to AU2019301150A priority patent/AU2019301150A1/en
Publication of WO2020014399A1 publication Critical patent/WO2020014399A1/en
Publication of WO2020014399A8 publication Critical patent/WO2020014399A8/en
Priority to JP2022183881A priority patent/JP7496996B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/005Countermeasures against attacks on cryptographic mechanisms for timing attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/34Bits, or blocks of bits, of the telegraphic message being interchanged in time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Software installed in the nodes in a communication network allows them to perform a ''name server'' function, which entails the management of a dynamic list of the client devices that are connected to the cloud, a ''task'' function, which entails the receipt and transmission of the packets, and an ''authority'' function, which entails the determination of the routes of the packets through the cloud. Each node is capable of performing only one function at a time. After completing a job, a node reverts to an undifferentiated, state awaiting its next performance request.
PCT/US2019/041259 2018-07-10 2019-07-10 Decentralized cybersecure privacy network for cloud communication and global e-commerce WO2020014399A1 (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
JP2021500581A JP7194258B2 (en) 2018-07-10 2019-07-10 A decentralized cyber-secure privacy network for cloud communications, computing, and global e-commerce
EP19835060.5A EP3821572A4 (en) 2018-07-10 2019-07-10 Decentralized cybersecure privacy network for cloud communication and global e-commerce
IL280036A IL280036B2 (en) 2018-07-10 2019-07-10 Decentralized cybersecure privacy network for cloud communication and global e-commerce
SG11202100218QA SG11202100218QA (en) 2018-07-10 2019-07-10 Decentralized cybersecure privacy network for cloud communication and global e-commerce
KR1020217004269A KR102545334B1 (en) 2018-07-10 2019-07-10 Decentralized cybersecurity privacy network for cloud communication and global e-commerce
CN201980059306.5A CN113273146B (en) 2018-07-10 2019-07-10 Decentralized network security privacy network for cloud communication, computing and global e-commerce
AU2019301150A AU2019301150A1 (en) 2018-07-10 2019-07-10 Decentralized cybersecure privacy network for cloud communication and global e-commerce
JP2022183881A JP7496996B2 (en) 2018-07-10 2022-11-17 A Distributed Cyber-Secure Privacy Network for Cloud Communications, Computing, and Global Electronic Commerce

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862696160P 2018-07-10 2018-07-10
US62/696,160 2018-07-10

Publications (2)

Publication Number Publication Date
WO2020014399A1 WO2020014399A1 (en) 2020-01-16
WO2020014399A8 true WO2020014399A8 (en) 2021-05-06

Family

ID=69142541

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2019/041259 WO2020014399A1 (en) 2018-07-10 2019-07-10 Decentralized cybersecure privacy network for cloud communication and global e-commerce

Country Status (8)

Country Link
EP (1) EP3821572A4 (en)
JP (2) JP7194258B2 (en)
KR (1) KR102545334B1 (en)
CN (1) CN113273146B (en)
AU (1) AU2019301150A1 (en)
IL (1) IL280036B2 (en)
SG (1) SG11202100218QA (en)
WO (1) WO2020014399A1 (en)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11336462B1 (en) * 2019-09-10 2022-05-17 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11379844B2 (en) * 2020-06-05 2022-07-05 Elementus Inc. Systems and methods for quantifying and electronically displaying degrees of association between blockchain addresses
US20220051240A1 (en) * 2020-08-11 2022-02-17 Gk8 Ltd Transferring cryptocurrency from a remote limited access wallet
CA3091660A1 (en) * 2020-08-31 2021-11-03 Polymath Inc. Method, system, and medium for blockchain-enabled atomic settlement
CN112532584B (en) * 2020-10-30 2022-08-19 重庆恢恢信息技术有限公司 Construction site information security encryption working method according to block chain network
CN112218249B (en) * 2020-11-17 2022-06-24 深圳开立生物医疗科技股份有限公司 Data transmission method, data transmission device, data downloading method and related equipment
CN114666328B (en) * 2020-12-23 2024-07-16 京东科技信息技术有限公司 Block chain building method and device and equipment leasing method and device
EP4024810A1 (en) * 2020-12-31 2022-07-06 Medjaoui, Mahdi Token based protocol
CN112822195B (en) * 2021-01-08 2022-11-04 深圳汉硕计算机科技有限公司 Electronic intelligent signing method based on block chain technology
US11849381B2 (en) 2021-04-26 2023-12-19 Arrcus Inc. Use of IP networks for routing of cellular data packets
US11632692B2 (en) 2021-04-26 2023-04-18 Arrcus Inc. Use of IP networks for routing of cellular data packets
US12063583B2 (en) 2021-04-26 2024-08-13 Arrcus Inc. Use of IP networks for routing of cellular data packets
CN113395167B (en) * 2021-06-21 2022-02-22 东北大学 Privacy protection identity authentication system and method for Internet of vehicles
KR102497118B1 (en) * 2021-06-25 2023-02-07 주식회사 디엠테크컨설팅 Method for supply chain management applying blockchain technology and cloud-based transaction information sharing system using the same
WO2023287435A1 (en) * 2021-07-16 2023-01-19 Hewlett-Packard Development Company, L.P. Blockchain for digital certificate transactions
CN113660308B (en) * 2021-07-20 2022-07-08 同济大学 Binary intelligent contract auditing method based on password commitment
CN113535731B (en) * 2021-07-21 2024-04-16 北京威努特技术有限公司 Heuristic-based message state interaction self-learning method and device
WO2023012776A1 (en) * 2021-08-01 2023-02-09 Raheman Fazal In-computer offline storage (icos) to achieve zero vulnerability computing (zvc)
US20230048270A1 (en) * 2021-08-10 2023-02-16 At&T Intellectual Property I, L.P. Systems and methods for product lifecycle automation with consumer driven applications
CN113791896B (en) * 2021-08-23 2024-07-19 咪咕文化科技有限公司 Connection path determination method, device and readable storage medium
CN113868680A (en) * 2021-09-26 2021-12-31 平安科技(深圳)有限公司 Method, system and storage medium for protecting terminal privacy data based on edge calculation
CN114124620A (en) * 2021-11-17 2022-03-01 北京福田戴姆勒汽车有限公司 Heavy truck gateway implementation method, combination meter and heavy truck
CN114415550B (en) * 2021-11-23 2023-05-16 南京普杰物联网技术有限公司 Distributed wireless control method and system based on block chain decentralization
CN113839872B (en) * 2021-11-29 2022-02-15 军事科学院系统工程研究院网络信息研究所 Virtual link oriented security label distribution protocol method and system
EP4400967A1 (en) 2021-12-02 2024-07-17 Samsung Electronics Co., Ltd. Electronic device for booting operating system by using plurality of cores, and method for operating same
CN114500030B (en) * 2022-01-21 2023-06-20 黎鸿 Elastic chain method based on digital address
KR102626236B1 (en) * 2022-02-14 2024-01-17 고하준 The Method for Generation and Transfer of Ownership of Derivation NFT
US11889351B2 (en) 2022-04-13 2024-01-30 James Tagg Blockchain-based dynamic cellular network with proof-of-service
CN114866294B (en) * 2022-04-20 2023-09-08 桂林电子科技大学 Network vehicle-closing communication method of cloud supervision
CN114925403B (en) * 2022-05-18 2023-04-07 易观科技股份有限公司 Block chain mixed consensus data processing method and system
TWI825739B (en) * 2022-05-25 2023-12-11 英屬維京群島商恒聖智能系統整合股份有限公司 How to manage authentic fabrics using blockchain data
CN114978781B (en) * 2022-08-02 2022-11-11 中国电子科技集团公司第三十研究所 Tor network-oriented hybrid anonymous link communication method and system
IT202200016464A1 (en) 2022-08-03 2024-02-03 Imac S R L E-COMMERCE SYSTEM AND METHOD WITH SUPPLY CHAIN TRACEABILITY VIA BLOCKCHAIN
CN115459921B (en) * 2022-08-25 2024-04-30 浪潮云信息技术股份公司 Agent re-encryption and directed acyclic graph-based cross-chain method and system
KR102584579B1 (en) * 2022-09-29 2023-10-05 주식회사 신시웨이 Database access control gateway service system based on software as a service and method thereof
CN115657771B (en) * 2022-11-09 2024-07-23 国网湖南省电力有限公司 Large-scale business super-comprehensive energy efficiency improving method based on multi-agent cooperation
CN115550972B (en) * 2022-11-30 2023-04-07 成都中星世通电子科技有限公司 Method and system for automatic decomposition and resource allocation of electromagnetic sensing task
CN116011662A (en) * 2023-02-02 2023-04-25 南京信息工程大学 Service QoS prediction method based on pyramid structure multi-feature extraction
CN115834250B (en) * 2023-02-14 2023-05-09 湖南半岛医疗科技有限公司 Encryption communication method for medical equipment
CN117201197B (en) * 2023-11-07 2023-12-29 贵州通利数字科技有限公司 Personal communication network encryption method
CN117955735B (en) * 2024-03-25 2024-06-18 北京英迪瑞讯网络科技有限公司 Data security access control method, system and storage medium

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH04360438A (en) * 1991-06-07 1992-12-14 Mitsubishi Electric Corp Data transmission method
US7457415B2 (en) 1998-08-20 2008-11-25 Akikaze Technologies, Llc Secure information distribution system utilizing information segment scrambling
CA2349520C (en) 1998-10-30 2011-05-17 Science Applications International Corporation An agile network protocol for secure communications with assured system availability
EP1821487B1 (en) * 2006-02-21 2010-04-07 Microsoft Corporation Topology management in peer-to-peer content distribution clouds
US10015720B2 (en) * 2014-03-14 2018-07-03 GoTenna, Inc. System and method for digital communication between computing devices
JP6312139B2 (en) 2014-12-26 2018-04-18 日本電信電話株式会社 Dynamic control system and dynamic control method
US9998434B2 (en) * 2015-01-26 2018-06-12 Listat Ltd. Secure dynamic communication network and protocol
JP6531420B2 (en) 2015-02-16 2019-06-19 日本電気株式会社 Control device, communication system, management method of virtual network function and program
GB2546569B (en) 2016-07-13 2017-12-13 Zeetta Networks Ltd Virtualization device
US10341201B2 (en) 2016-07-29 2019-07-02 Fujitsu Limited Cross-domain orchestration of switch and service functions
US10567276B2 (en) * 2016-08-05 2020-02-18 Huawei Technologies Co., Ltd. Virtual network pre-configuration in support of service-based traffic forwarding
BR112019020749A2 (en) * 2017-04-03 2020-04-28 Listat Ltd method of transmitting data packets from a client device to the cloud.

Also Published As

Publication number Publication date
KR102545334B1 (en) 2023-06-20
KR20210044219A (en) 2021-04-22
EP3821572A1 (en) 2021-05-19
AU2019301150A1 (en) 2020-12-24
WO2020014399A1 (en) 2020-01-16
JP7194258B2 (en) 2022-12-21
SG11202100218QA (en) 2021-02-25
JP2023022116A (en) 2023-02-14
IL280036B2 (en) 2024-02-01
IL280036B1 (en) 2023-10-01
IL280036A (en) 2021-03-01
EP3821572A4 (en) 2022-06-29
JP7496996B2 (en) 2024-06-10
JP2021530907A (en) 2021-11-11
CN113273146A (en) 2021-08-17
CN113273146B (en) 2023-06-02

Similar Documents

Publication Publication Date Title
WO2020014399A8 (en) Decentralized cybersecure privacy network for cloud communication and global e-commerce
EP3968605A8 (en) Method for providing edge service, apparatus and device
US10313178B2 (en) Virtual network inter-container communication
EP3058704B1 (en) System and method for software defined network aware data replication
SG10201800991VA (en) System, method and device for provision and management of web resource
AU2017271614A1 (en) Mobile overlay virtual enterprise network and virtual internet for enterprises
US10447602B2 (en) Data plane manipulation in a load balancer
CO5600217A1 (en) DELEGATED ADMINISTRATION OF A SUPPORTED RESOURCE
FI20176152A1 (en) A method, a system and a computer program product for managing OPC UA server capacity
CN104394080A (en) Method and device for achieving function of security group
CN104427010A (en) NAT (network address translation) method and device applied to DVPN (dynamic virtual private network)
Gouveia et al. Kollaps: decentralized and dynamic topology emulation
Houidi et al. An efficient algorithm for virtual network function scaling
Mohammed et al. SDN controller for network-aware adaptive orchestration in dynamic service chaining
Teranishi et al. Dynamic data flow processing in edge computing environments
CN103209108A (en) Dynamic virtual private network (DVPN)-based route generation method and equipment
CN109729115A (en) Realize method, apparatus, the proxy server, terminal device of distributed computing
US20180041439A1 (en) System and method of providing compression technique for jitter sensitive application through multiple network links
US9667543B2 (en) Routing requests with varied protocols to the same endpoint within a cluster
WO2006051101B1 (en) Method and system for local authority partitioning of client resources
JP2008520019A5 (en)
CN104917825A (en) Load balancing method for real time stream computing platform
Klauck et al. Mobile XMPP and cloud service collaboration: An alliance for flexible disaster management
JP2020036072A (en) Remote control system and method
Jo et al. IoTivity-lite: Comprehensive IoT solution in a constrained memory device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19835060

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019301150

Country of ref document: AU

Date of ref document: 20190710

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2021500581

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2019835060

Country of ref document: EP

Effective date: 20210210