Category:Saurabh KHARE

From WikiPatents
Jump to navigation Jump to search

Saurabh KHARE

Executive Summary

Saurabh KHARE is an inventor who has filed 20 patents. Their primary areas of innovation include Authentication (3 patents), {Public Land Mobile systems, e.g. cellular systems} (2 patents), using triggered events (2 patents), and they have worked with companies such as Nokia Technologies Oy (18 patents), NOKIA TECHNOLOGIES OY (1 patents), Nokia Technologies OY (1 patents). Their most frequent collaborators include (8 collaborations), (4 collaborations), (4 collaborations).

Patent Filing Activity

Saurabh KHARE Monthly Patent Applications.png

Technology Areas

Saurabh KHARE Top Technology Areas.png

List of Technology Areas

  • H04W12/06 (Authentication): 3 patents
  • H04W84/042 ({Public Land Mobile systems, e.g. cellular systems}): 2 patents
  • H04W60/04 (using triggered events): 2 patents
  • H04W12/069 (Authentication): 2 patents
  • H04W12/082 (using revocation of authorisation): 2 patents
  • H04W8/20 (Transfer of user or subscriber data): 1 patents
  • H04W48/16 (Discovering, processing access restriction or access information): 1 patents
  • H04L9/3268 ({using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]}): 1 patents
  • H04L9/3242 ({involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC}): 1 patents
  • H04W48/18 (Selecting a network or a communication service): 1 patents
  • H04W48/02 (Access restriction performed under specific conditions): 1 patents
  • H04L41/042 (comprising distributed management centres cooperatively managing the network): 1 patents
  • H04L41/28 (Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration): 1 patents
  • H04L63/08 ({for authentication of entities (cryptographic mechanisms or cryptographic arrangements for entity authentication): 1 patents
  • H04L63/10 ({for controlling access to devices or network resources}): 1 patents
  • H04L41/14 (Network analysis or design): 1 patents
  • H04L67/303 (Terminal profiles): 1 patents
  • H04W12/043 (using a trusted network node as an anchor): 1 patents
  • H04L63/062 ({for key distribution, e.g. centrally by trusted party (cryptographic mechanisms or cryptographic arrangements for key distribution involving a central third party): 1 patents
  • H04W12/0431 (Key distribution or pre-distribution; Key agreement): 1 patents
  • H04W12/03 (Protecting confidentiality, e.g. by encryption): 1 patents
  • H04W12/10 (Integrity): 1 patents
  • H04L63/0807 ({using tickets, e.g. Kerberos (cryptographic mechanisms or cryptographic arrangements for entity authentication using tickets or tokens): 1 patents
  • H04W12/66 (WIRELESS COMMUNICATION NETWORKS (broadcast communication): 1 patents
  • H04L63/20 ({for managing network security; network security policies in general (filtering policies): 1 patents
  • H04L63/102 ({Entity profiles}): 1 patents
  • H04L63/126 ({the source of the received data}): 1 patents
  • H04W12/80 (Arrangements enabling lawful interception [LI]): 1 patents
  • H04L9/085 ({Secret sharing or secret splitting, e.g. threshold schemes}): 1 patents
  • H04L9/32 (including means for verifying the identity or authority of a user of the system {or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials}): 1 patents
  • H04W12/088 (using filters or firewalls): 1 patents
  • H04L63/0227 ({Filtering policies (mail message filtering): 1 patents
  • H04W36/144 ({over a different radio air interface technology}): 1 patents
  • H04W76/11 (Allocation or use of connection identifiers): 1 patents
  • H04W84/12 (WLAN [Wireless Local Area Networks]): 1 patents
  • H04L9/0891 ({Revocation or update of secret information, e.g. encryption key update or rekeying}): 1 patents
  • H04W36/0038 ({of security context information}): 1 patents
  • H04W12/041 (Key generation or derivation): 1 patents
  • H04W12/08 (Access security): 1 patents
  • H04W36/08 (Reselecting an access point): 1 patents
  • H04W12/02 (Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]): 1 patents
  • H04W60/005 ({Multiple registrations, e.g. multihoming}): 1 patents
  • H04W88/16 (Gateway arrangements): 1 patents
  • G06N20/00 (Machine learning): 1 patents
  • H04L41/145 ({involving simulating, designing, planning or modelling of a network}): 1 patents
  • H04L41/16 (using machine learning or artificial intelligence): 1 patents
  • H04L67/51 (Discovery or management thereof, e.g. service location protocol [SLP] or web services): 1 patents
  • H04W12/12 (Detection or prevention of fraud): 1 patents
  • H04L63/1441 ({Countermeasures against malicious traffic (countermeasures against attacks on cryptographic mechanisms): 1 patents
  • H04L63/1416 ({Event detection, e.g. attack signature detection}): 1 patents

Companies

Saurabh KHARE Top Companies.png

List of Companies

  • Nokia Technologies Oy: 18 patents
  • NOKIA TECHNOLOGIES OY: 1 patents
  • Nokia Technologies OY: 1 patents

Collaborators

Subcategories

This category has only the following subcategory.

S