-
-
公开(公告)号:EP4404509A3
公开(公告)日:2024-07-31
申请号:EP24167516.4
申请日:2019-05-30
申请人: BlackBerry Limited
CPC分类号: H04W4/40 , H04W4/50 , H04L63/10 , H04W12/35 , H04W12/082
摘要: In some examples, an electronic device receives configuration information relating to network connectivity with a network of a vehicle, the configuration information including a credential. The electronic device establishes, using the configuration information, a connection with the network of the vehicle to access a service, and revokes the credential in response to a termination of the access of the service.
-
13.
公开(公告)号:EP4395394A2
公开(公告)日:2024-07-03
申请号:EP24161038.5
申请日:2016-09-07
申请人: Plaid Inc.
发明人: HOCKEY, William , KELLY, Michael
IPC分类号: H04W12/082
CPC分类号: H04W12/06 , H04L2463/10220130101 , G06Q20/385 , H04L63/0807 , H04W12/082
摘要: A permissions management system is disclosed for enabling a user to securely authorize a third-party system to access user account data and initiate transactions related to a user account, without disclosing to the third-party system account credentials. The system enables the user to also securely de-authorize the third-party system. For example, records may be automatically generated that securely store account information, including one or more permissions related to the account and/or the third-party. A token associated with a record may be shared with the third-party system, but neither the record itself, nor the user account credentials, may be shared with the third-party. Accordingly, the third-party may request user account data and/or initiate transactions by providing the token, but does not itself know, e.g., the user account credentials. Further, the user may set various permissions related to the token, and may also revoke the token (e.g., de-authorize the third-party), thus providing increased security to the user's account.
-
14.
公开(公告)号:EP4395393A1
公开(公告)日:2024-07-03
申请号:EP23219609.7
申请日:2023-12-22
IPC分类号: H04W12/06 , H04W12/082 , H04W84/12
CPC分类号: H04W12/06 , H04W12/082 , H04W84/12
摘要: Techniques are disclosed for managing reauthentication and revocation in a communication network environment. In one example, a method comprises receiving, at a first network entity (e.g., an NSWOF), a request from a second network entity (e.g., a UDM) of a communication network to which user equipment is subscribed (e.g., HN), wherein the received request is for a reauthentication or a revocation of the user equipment in accordance with wireless local area network access. The first network entity identifies the user equipment based on information about the user equipment (e.g., UE context) previously stored by the first network entity. The first network entity sends at least a portion of the received request toward the user equipment, and then continues to participate in the reauthorization or revocation based on the request.
-
15.
公开(公告)号:EP3857928B1
公开(公告)日:2024-05-01
申请号:EP19866647.1
申请日:2019-09-11
IPC分类号: H04L9/32 , H04W4/40 , H04L9/00 , H04L65/1045 , H04L67/12 , H04W4/06 , H04W12/082 , H04W12/37
CPC分类号: H04W4/40 , H04W4/44 , H04W4/46 , H04W4/48 , H04W4/70 , H04W4/06 , H04L9/3268 , H04L9/3239 , H04W12/37 , H04W12/082 , H04L67/12 , H04L65/1045 , H04L9/50
-
公开(公告)号:EP4356633A1
公开(公告)日:2024-04-24
申请号:EP21736257.3
申请日:2021-06-16
发明人: SALMELA, Patrik , SETHI, Mohit , SHOROV, Andrey
IPC分类号: H04W12/043 , H04W12/041 , H04W12/069 , H04W12/033
CPC分类号: H04W12/043 , H04W12/069 , H04W12/062 , H04W12/041 , H04L63/0272 , H04L63/0478 , H04L63/205 , H04W12/033 , H04W12/082
-
公开(公告)号:EP3261371B1
公开(公告)日:2024-09-18
申请号:EP16752699.5
申请日:2016-02-17
IPC分类号: H04L9/08 , H04L9/32 , H04W12/0431 , H04W12/082 , H04W12/30 , G06V30/224 , H04W88/02 , H04W8/20 , H04L67/63 , H04L67/303
CPC分类号: H04W88/02 , H04L9/0891 , H04L9/3234 , H04L9/3271 , H04L2209/8020130101 , H04W8/205 , H04L67/303 , H04W12/35 , H04W12/0431 , H04W12/082 , G06V30/224 , H04L67/63
-
公开(公告)号:EP4061025B1
公开(公告)日:2024-08-21
申请号:EP20897003.8
申请日:2020-09-03
IPC分类号: H04W4/44 , H04L9/32 , H04W12/069 , H04W12/082 , H04W12/122 , H04W84/00 , H04L9/40
CPC分类号: H04W4/44 , H04L63/0823 , H04L9/3268 , H04W12/069 , H04W12/082 , H04W12/122 , H04W84/005 , H04L2209/8420130101
-
公开(公告)号:EP4404210A2
公开(公告)日:2024-07-24
申请号:EP24181210.6
申请日:2014-12-18
发明人: BERMAN, Glenn , CROUTHER, Nathan , SLOAN, Mark , LOVE, Michael R.
IPC分类号: G16H40/63
CPC分类号: A61B5/0031 , A61B5/14532 , A61B5/150847 , H04L67/12 , G16H40/63 , G06F21/44 , H04W4/80 , G16H40/67 , H04L63/10 , H04W12/082 , H04W12/08
摘要: Systems, devices, and methods are provided for the control of interfacing between applications that facilitate the monitoring of diabetes running on a mobile device, including the authentication of a third party user interface application by a sensor interface application. Control of the display of current analyte levels and critical events is also provided.
-
公开(公告)号:EP4388767A1
公开(公告)日:2024-06-26
申请号:EP21834933.0
申请日:2021-12-17
IPC分类号: H04W12/082 , H04W12/60 , H04W48/20 , H04W84/04
CPC分类号: H04L63/101 , H04L63/105 , H04W12/082 , H04W12/60 , H04W84/045 , H04W48/08 , H04W48/02 , H04W48/20
-
-
-
-
-
-
-
-
-