USRE49721E1 - System and method for handling data transfers - Google Patents

System and method for handling data transfers Download PDF

Info

Publication number
USRE49721E1
USRE49721E1 US17/376,006 US202117376006A USRE49721E US RE49721 E1 USRE49721 E1 US RE49721E1 US 202117376006 A US202117376006 A US 202117376006A US RE49721 E USRE49721 E US RE49721E
Authority
US
United States
Prior art keywords
application
data
request
data transfer
location
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US17/376,006
Inventor
Neil Patrick Adams
Herbert Anthony Little
Michael Grant Kirkup
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
BlackBerry Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=35242007&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=USRE49721(E1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by BlackBerry Ltd filed Critical BlackBerry Ltd
Priority to US17/376,006 priority Critical patent/USRE49721E1/en
Assigned to BLACKBERRY LIMITED reassignment BLACKBERRY LIMITED CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: RESEARCH IN MOTION LIMITED
Assigned to RESEARCH IN MOTION LIMITED reassignment RESEARCH IN MOTION LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KIRKUP, MICHAEL G., ADAMS, NEIL P., LITTLE, HERBERT A.
Application granted granted Critical
Publication of USRE49721E1 publication Critical patent/USRE49721E1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/609Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/20Automatic or semi-automatic exchanges with means for interrupting existing connections; with means for breaking-in on conversations
    • H04M3/205Eavesdropping prevention - indication of insecurity of line or network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Definitions

  • U.S. patent application Ser. No. 14/163,416 is a continuation of 13/490,956 filed Jun. 7, 2012, now issued as U.S. Pat. No. RE44,746 and is also a reissue of 12/795,252 filed Jun. 7, 2010, now issued as U.S. Pat. No. 8,005,469.
  • U.S. patent application Ser. No. 13/490,956 is a reissue of U.S. patent application Ser. No. 12/795,252 filed Jun. 7, 2010, now issued as U.S. Pat.
  • This document relates generally to the field of communications, and in particular to handling data transfers that involve mobile wireless communications devices.
  • Some companies or governments have different types of networks based on different levels of security. Some of the networks are more secure than others and provide additional levels of security, as well as different procedures for using that network. It is a security concern for data to move between the networks, specifically from a more secure network to a weaker network. An additional problem is how to prevent a malicious application from siphoning data from inside a corporation's firewall to outside the firewall.
  • the government may have a secret network and a non-secret network.
  • the workstations on the secret network may not even be connected to the non-secret network to explicitly prevent data siphoning.
  • the government would have to deploy two separate PDAs to each employee that uses both of the networks. This is a costly approach.
  • an organization may wish to deploy handhelds to employees, which connect to their corporate network as well as their personal (home) email accounts. It would be detrimental for an employee to siphon data between their corporate secure network to their personal accounts.
  • FIG. 1 is an overview of an example communication system in which a wireless communication device may be used.
  • FIG. 2 is a block diagram of a further example communication system including multiple networks and multiple mobile communication devices.
  • FIGS. 3 and 4 are block diagrams depicting management of data transfers between a secure location and a less secure location.
  • FIG. 5 is a block diagram depicting an IT administrator providing data transfer settings to a mobile device.
  • FIGS. 6 and 7 are flowcharts depicting a data transfer operational scenario.
  • FIG. 8 is a block diagram depicting a data transfer prevention feature wherein data forwarding between service books is prevented.
  • FIG. 9 is a block diagram depicting a data transfer prevention feature wherein cut/copy/paste operations are disabled for applications on a mobile device.
  • FIG. 10 is a block diagram depicting a data transfer prevention feature wherein Inter-Process Communication (IPC) are disabled between applications operating on a mobile device.
  • IPC Inter-Process Communication
  • FIG. 11 is a block diagram of an example mobile device.
  • FIG. 1 is an overview of an example communication system in which a wireless communication device may be used.
  • a wireless communication device may be used.
  • FIG. 1 helps demonstrate the operation of the encoded message processing systems and methods described in the present application.
  • the simple system shown in FIG. 1 is for illustrative purposes only, and shows perhaps the most prevalent Internet e-mail environment where security is not generally used.
  • FIG. 1 shows an e-mail sender 10 , the Internet 20 , a message server system 40 , a wireless gateway 85 , wireless infrastructure 90 , a wireless network 105 and a mobile communication device 100 .
  • An e-mail sender system 10 may, for example, be connected to an ISP (Internet Service Provider) on which a user of the system 10 has an account, located within a company, possibly connected to a local area network (LAN), and connected to the Internet 20 , or connected to the Internet 20 through a large ASP (application service provider) such as America Online (AOL).
  • ISP Internet Service Provider
  • LAN local area network
  • ASP application service provider
  • FIG. 1 may instead be connected to a wide area network (WAN) other than the Internet, although e-mail transfers are commonly accomplished through Internet-connected arrangements as shown in FIG. 1 .
  • the message server 40 may be implemented, for example, on a network computer within the firewall of a corporation, a computer within an ISP or ASP system or the like, and acts as the main interface for e-mail exchange over the Internet 20 .
  • a mobile device 100 configured for receiving and possibly sending e-mail will normally be associated with an account on a message server.
  • the two most common message servers are Microsoft ExchangeTM and Lotus DominoTM. These products are often used in conjunction with Internet mail routers that route and deliver mail. These intermediate components are not shown in FIG. 1 , as they do not directly play a role in the secure message processing described below.
  • Message servers such as server 40 typically extend beyond just e-mail sending and receiving; they also include dynamic database storage engines that have predefined database formats for data like calendars, to-do lists, task lists, e-mail and documentation.
  • the wireless gateway 85 and infrastructure 90 provide a link between the Internet 20 and wireless network 105 .
  • the wireless infrastructure 90 determines the most likely network for locating a given user and tracks the user as they roam between countries or networks.
  • a message is then delivered to the mobile device 100 via wireless transmission, typically at a radio frequency (RF), from a base station in the wireless network 105 to the mobile device 100 .
  • RF radio frequency
  • the particular network 105 may be virtually any wireless network over which messages may be exchanged with a mobile communication device.
  • a composed e-mail message 15 is sent by the e-mail sender 10 , located somewhere on the Internet 20 .
  • This message 15 is normally fully in the clear and uses traditional Simple Mail Transfer Protocol (SMTP), RFC822 headers and Multipurpose Internet Mail Extension (MIME) body parts to define the format of the mail message. These techniques are all well known to those skilled in the art.
  • the message 15 arrives at the message server 40 and is normally stored in a message store.
  • Most known messaging systems support a so-called “pull” message access scheme, wherein the mobile device 100 must request that stored messages be forwarded by the message server to the mobile device 100 .
  • Some systems provide for automatic routing of such messages which are addressed using a specific e-mail address associated with the mobile device 100 .
  • messages addressed to a message server account associated with a host system such as a home computer or office computer which belongs to the user of a mobile device 100 are redirected from the message server 40 to the mobile device 100 as they are received.
  • the wireless gateway 85 Regardless of the specific mechanism controlling the forwarding of messages to the mobile device 100 , the message 15 , or possibly a translated or reformatted version thereof, is sent to the wireless gateway 85 .
  • the wireless infrastructure 90 includes a series of connections to wireless network 105 . These connections could be Integrated Services Digital Network (ISDN), Frame Relay or T1 connections using the TCP/IP protocol used throughout the Internet.
  • ISDN Integrated Services Digital Network
  • Frame Relay or T1 connections using the TCP/IP protocol used throughout the Internet.
  • the term “wireless network” is intended to include three different types of networks, those being (1) data-centric wireless networks, (2) voice-centric wireless networks and (3) dual-mode networks that can support both voice and data communications over the same physical base stations.
  • Combined dual-mode networks include, but are not limited to, (1) Code Division Multiple Access (CDMA) networks, (2) the Groupe Special Mobile or the Global System for Mobile Communications (GSM) and the General Packet Radio Service (GPRS) networks, and (3) future third-generation (3G) networks like Enhanced Data-rates for Global Evolution (EDGE) and Universal Mobile Telecommunications Systems (UMTS).
  • CDMA Code Division Multiple Access
  • GSM Global System for Mobile Communications
  • GPRS General Packet Radio Service
  • 3G networks like Enhanced Data-rates for Global Evolution (EDGE) and Universal Mobile Telecommunications Systems (UMTS).
  • Some older examples of data-centric network include the MobitexTM Radio Network and the DataTACTM Radio Network.
  • Examples of older voice-centric data networks include Personal Communication Systems (PCS) networks like GSM, and TDMA systems.
  • PCS Personal Communication Systems
  • FIG. 2 is a block diagram of a further example communication system including multiple networks and multiple mobile communication devices.
  • the system of FIG. 2 is substantially similar to the FIG. 1 system, but includes a host system 30 , a redirection program 45 , a mobile device cradle 65 , a wireless virtual private network (VPN) router 75 , an additional wireless network 110 and multiple mobile communication devices 100 .
  • FIG. 2 represents an overview of a sample network topology. Although the encoded message processing systems and methods described herein may be applied to networks having many different topologies, the network of FIG. 2 is useful in understanding an automatic e-mail redirection system mentioned briefly above.
  • the central host system 30 will typically be a corporate office or other LAN, but may instead be a home office computer or some other private system where mail messages are being exchanged.
  • the message server 40 running on some computer within the firewall of the host system, that acts as the main interface for the host system to exchange e-mail with the Internet 20 .
  • the redirection program 45 enables redirection of data items from the server 40 to a mobile communication device 100 .
  • the redirection program 45 is shown to reside on the same machine as the message server 40 for ease of presentation, there is no requirement that it must reside on the message server.
  • the redirection program 45 and the message server 40 are designed to co-operate and interact to allow the pushing of information to mobile devices 100 .
  • the redirection program 45 takes confidential and non-confidential corporate information for a specific user and redirects it out through the corporate firewall to mobile devices 100 .
  • a more detailed description of the redirection software 45 may be found in the commonly assigned U.S. Pat. No. 6,219,694 (“the '694 patent”), entitled “System and Method for Pushing Information From A Host System To A Mobile Data Communication Device Having A Shared Electronic Address”, and issued to the assignee of the instant application on Apr. 17, 2001 which is hereby incorporated into the present application by reference.
  • This push technique may use a wireless friendly encoding, compression and encryption technique to deliver all information to a mobile device, thus effectively extending the security firewall to include each mobile device 100 associated with the host system 30 .
  • FIG. 2 there may be many alternative paths for getting information to the mobile device 100 .
  • One method for loading information onto the mobile device 100 is through a port designated 50 , using a device cradle 65 . This method tends to be useful for bulk information updates often performed at initialization of a mobile device 100 with the host system 30 or a computer 35 within the system 30 .
  • the other main method for data exchange is over-the-air using wireless networks to deliver the information. As shown in FIG. 2 , this may be accomplished through a wireless VPN router 75 or through a traditional Internet connection 95 to a wireless gateway 85 and a wireless infrastructure 90 , as described above.
  • the concept of a wireless VPN router 75 is new in the wireless industry and implies that a VPN connection could be established directly through a specific wireless network 110 to a mobile device 100 .
  • the possibility of using a wireless VPN router 75 has only recently been available and could be used when the new Internet Protocol (IP) Version 6 (IPV6) arrives into IP-based wireless networks.
  • IP Internet Protocol
  • IPV6 Internet Protocol Version 6
  • This new protocol will provide enough IP addresses to dedicate an IP address to every mobile device 100 and thus make it possible to push information to a mobile device 100 at any time.
  • a principal advantage of using this wireless VPN router 75 is that it could be an off-the-shelf VPN component, thus it would not require a separate wireless gateway 85 and wireless infrastructure 90 to be used.
  • a VPN connection would preferably be a Transmission Control Protocol (TCP)/IP or User Datagram Protocol (UDP)/IP connection to deliver the messages directly to the mobile device 100 . If a wireless VPN 75 is not available then a link 95 to the Internet 20 is the most common connection mechanism available and has been described above.
  • TCP Transmission Control Protocol
  • UDP User Datagram Protocol
  • a composed e-mail message 15 leaving the e-mail sender 10 arrives at the message server 40 and is redirected by the redirection program 45 to the mobile device 100 .
  • the message 15 is re-enveloped, as indicated at 80 , and a possibly proprietary compression and encryption algorithm can then be applied to the original message 15 .
  • a possibly proprietary compression and encryption algorithm can then be applied to the original message 15 .
  • messages being read on the mobile device 100 are no less secure than if they were read on a desktop workstation such as 35 within the firewall. All messages exchanged between the redirection program 45 and the mobile device 100 preferably use this message repackaging technique.
  • Another goal of this outer envelope is to maintain the addressing information of the original message except the sender's and the receiver's address. This allows reply messages to reach the appropriate destination, and also allows the “from” field to reflect the mobile user's desktop address. Using the user's e-mail address from the mobile device 100 allows the received message to appear as though the message originated from the user's desktop system 35 rather than the mobile device 100 .
  • this connection path offers many advantages for enabling one-time data exchange of large items.
  • PIM Personal Information Management
  • This serial link may also be used for other purposes, including setting up a private security key 111 such as an S/MIME or PGP specific private key, the Certificate (Cert) of the user and their Certificate Revocation Lists (CRLs) 60 .
  • the private key is preferably exchanged so that the desktop 35 and mobile device 100 share one personality and one method for accessing all mail.
  • the Cert and CRLs are normally exchanged over such a link because they represent a large amount of the data that is required by the device for S/MIME, PGP and other public key security methods.
  • FIG. 3 depicts a system wherein data transfers 230 between a secure location 220 and a less secure location 240 is managed on a mobile device 100 by a data transfer checker 202 .
  • a data transfer checker 202 can be implemented on a mobile device 100 as a software routine or in hardware or firmware.
  • FIG. 4 provides several examples of locations 220 and 240 .
  • location 220 may be a top-secret or secure network and location 240 may be an unrestricted network.
  • location 220 may be a first application that has received sensitive or confidential information.
  • An attempt to transfer data from the first application to a second application may be prevented by the data transfer checker 202 because if the data transfer is successful to the second application, then the second application might be used to disseminate the sensitive data to an unsecured location.
  • FIG. 5 depicts an IT (information technology) administrator 250 (or its agent) providing data transfer criterion or settings 252 to a mobile device 100 .
  • the settings 252 can indicate what data transfers 230 are permitted and which ones are not permitted.
  • the settings 252 can be stored in a data store 204 located on the mobile device 100 for access by a data transfer checker 202 .
  • the IT administrator 250 can specify data transfer settings 252 to one or more devices.
  • the settings 252 may be provided to the mobile device 100 over a network (or other data connection mechanism) in order to update the data store 204 on the mobile device 100 .
  • the mobile device 100 can be preprogrammed with the settings and can be updated by the IT administrator 250 or can have the initial settings provided by the IT administrator 250 .
  • This provides, among other things, companies with the capability to customize data transfer settings to suit their needs. Also, an IT administrator 250 can provide the same settings to all mobile devices of the company, thereby ensuring that company mobile devices adhere to a consistent IT policy.
  • An IT policy can be enforced upon mobile devices in many ways, such as through the approaches described in the following commonly assigned United States patent application which is hereby incorporated by reference: “System And Method Of Owner Control Of Electronic Devices” (Ser. No. 10/732,132 filed on Dec. 10, 2003).
  • This document illustrates how a user of the mobile device can be prevented from altering or erasing owner control information (e.g., data transfer settings 252 ) specified by an IT administrator 250 .
  • FIGS. 6 and 7 illustrate a data transfer operational scenario 300 .
  • data transfer settings can be provided to one or more mobile devices by IT administration personnel.
  • a company's IT policy can specify that many different data transfer-related features can be enabled/disabled.
  • the data transfer settings can enable/disable such security-related aspects associated with data transfers as the following:
  • Step 306 there is an attempt in this operational scenario to transfer data from a first location to a second location.
  • Step 310 retrieves the data transfer settings, and decision step 312 examines whether the data transfer should occur in view of the data transfer settings. If the data transfer should occur as determined by decision step 312 , then the data transfer occurs between the first location and the second location, and processing for this operational scenario terminates at end block 320 .
  • decision step 312 determines that the data transfer should not be allowed in view of the settings
  • decision step 316 determines whether the user should be notified that the data transfer is not permitted. If the user is not to be notified (e.g., because the settings do not allow a feedback message), then processing for this operational scenario terminates at end block 320 . However, if the user is to be notified as determined by decision block 316 , then an indication is provided at step 318 to the user that the data transfer is being prevented. Processing for this operational scenario terminates at end block 320 .
  • FIG. 8 illustrates a data transfer prevention feature mentioned above wherein data transfer 410 between services ( 400 , 420 ) is prevented.
  • Exemplary services comprise a company email service, a user's personal e-mail service, and an instant messaging service.
  • This data transfer prevention feature allows the company to disable improper forwarding/replying between services. For example, if a user receives an email message via a first service 400 , the user is unable to forward it to another email account via a second service 420 (such as a personal e-mail account of the user).
  • messages 440 that arrive via a source e-mail server 430 must be replied to or forwarded back through the same source e-mail server 430 from which the message 440 arrived.
  • FIG. 9 illustrates a data transfer prevention feature mentioned above wherein cut/copy/paste operations 510 are disabled for all or designated applications on the handheld mobile device 100 .
  • cut/copy/paste operations 510 are disabled for all or designated applications on the handheld mobile device 100 .
  • a determined user may copy messages from one application 500 , compose a new message in a different application 520 and send it through the different application 520 .
  • Disabling cut/copy/paste operations makes this much more difficult for the user to siphon data because they would be forced to retype the entire message or data.
  • FIG. 10 illustrates a data transfer prevention feature mentioned above wherein Inter-Process Communication (IPC) 710 can be disabled between applications ( 700 , 720 ) that operate on a mobile device 100 .
  • IPC Inter-Process Communication
  • an application may initiate one or more processes in order to accomplish certain tasks on the handheld mobile device 100 .
  • This data transfer prevention feature would prevent two malicious applications ( 700 , 720 ) working together to siphon data.
  • one application 700 could open up a connection inside the firewall, and another application 720 could open a connection outside the firewall.
  • IPC 710 they could transfer data between the two applications ( 700 , 720 ) and effectively siphon data. Disabling IPC between the applications ( 700 , 720 ) prevents this type of attack from occurring.
  • the data transfer prevention provided by a data transfer checker 202 would inadvertently prohibit IPC between an e-mail program and an address book that are operating on the mobile device 100 .
  • a company can additionally choose which applications are allowed to use IPC, as some applications, such as the e-mail program and the address book, may have a valid use for it.
  • a data transfer checker operating on a mobile device determines whether an attempted data transfer between two locations is permitted. If it is not permitted, then the data transfer is prevented and the user may be notified of the data transfer prevention.
  • a system and method can receive a data transfer request to transfer data from a first location to a second location, wherein the first location is more secure than the second location.
  • Data transfer settings are retrieved from a data store responsive to receiving the data transfer request.
  • the data transfer settings indicate whether a data transfer is to occur based upon a security-related aspect associated with the data transfer.
  • the data transfer settings are used to determine whether to transfer the data from the first location to the second location based upon the data transfer settings.
  • the data is transferred responsive to the determining step.
  • a system and method may be configured to consider one or more different data transfer security-related aspects, such as level of security associated with the destination of the data transfer.
  • a security related aspect can include the type of communication operation to be performed between the first location and the second location such as the type of communication to occur.
  • the type of data transfer operation could include data forwarding between service books, opening an internal and an external connection, an Inter-Process Communication (IPC) between applications, and/or a cut-copy-paste type operation between applications.
  • IPC Inter-Process Communication
  • the systems and methods disclosed herein may be used with many different computers and devices, such as a wireless mobile communications device shown in FIG. 11 .
  • the mobile device 100 is a dual-mode mobile device and includes a transceiver 811 , a microprocessor 838 , a display 822 , non-volatile memory 824 , random access memory (RAM) 826 , one or more auxiliary input/output (I/O) devices 828 , a serial port 830 , a keyboard 832 , a speaker 834 , a microphone 836 , a short-range wireless communications sub-system 840 , and other device sub-systems 842 .
  • the transceiver 811 includes a receiver 812 , a transmitter 814 , antennas 816 and 818 , one or more local oscillators 813 , and a digital signal processor (DSP) 820 .
  • the antennas 816 and 818 may be antenna elements of a multiple-element antenna, and are preferably embedded antennas. However, the systems and methods described herein are in no way restricted to a particular type of antenna, or even to wireless communication devices.
  • the mobile device 100 is preferably a two-way communication device having voice and data communication capabilities.
  • the mobile device 100 may communicate over a voice network, such as any of the analog or digital cellular networks, and may also communicate over a data network.
  • the voice and data networks are depicted in FIG. 11 by the communication tower 819 . These voice and data networks may be separate communication networks using separate infrastructure, such as base stations, network controllers, etc., or they may be integrated into a single wireless network.
  • the transceiver 811 is used to communicate with the network 819 , and includes the receiver 812 , the transmitter 814 , the one or more local oscillators 813 and the DSP 820 .
  • the DSP 820 is used to send and receive signals to and from the transceivers 816 and 818 , and also provides control information to the receiver 812 and the transmitter 814 . If the voice and data communications occur at a single frequency, or closely-spaced sets of frequencies, then a single local oscillator 813 may be used in conjunction with the receiver 812 and the transmitter 814 .
  • a plurality of local oscillators 813 can be used to generate a plurality of frequencies corresponding to the voice and data networks 819 .
  • Information which includes both voice and data information, is communicated to and from the transceiver 811 via a link between the DSP 820 and the microprocessor 838 .
  • transceiver 811 The detailed design of the transceiver 811 , such as frequency band, component selection, power level, etc., will be dependent upon the communication network 819 in which the mobile device 100 is intended to operate.
  • a mobile device 100 intended to operate in a North American market may include a transceiver 811 designed to operate with any of a variety of voice communication networks, such as the Mobitex or DataTAC mobile data communication networks, AMPS, TDMA, CDMA, PCS, etc., whereas a mobile device 100 intended for use in Europe may be configured to operate with the GPRS data communication network and the GSM voice communication network.
  • voice communication networks such as the Mobitex or DataTAC mobile data communication networks, AMPS, TDMA, CDMA, PCS, etc.
  • a mobile device 100 intended for use in Europe may be configured to operate with the GPRS data communication network and the GSM voice communication network.
  • Other types of data and voice networks, both separate and integrated, may also be utilized with a mobile device 100 .
  • the access requirements for the mobile device 100 may also vary.
  • mobile devices are registered on the network using a unique identification number associated with each mobile device.
  • network access is associated with a subscriber or user of a mobile device.
  • a GPRS device typically requires a subscriber identity module (“SIM”), which is required in order to operate a mobile device on a GPRS network.
  • SIM subscriber identity module
  • Local or non-network communication functions may be operable, without the SIM device, but a mobile device will be unable to carry out any functions involving communications over the data network 819 , other than any legally required operations, such as ‘911’ emergency calling.
  • the mobile device 100 may the send and receive communication signals, including both voice and data signals, over the networks 819 .
  • Signals received by the antenna 816 from the communication network 819 are routed to the receiver 812 , which provides for signal amplification, frequency down conversion, filtering, channel selection, etc., and may also provide analog to digital conversion. Analog to digital conversion of the received signal allows more complex communication functions, such as digital demodulation and decoding to be performed using the DSP 820 .
  • signals to be transmitted to the network 819 are processed, including modulation and encoding, for example, by the DSP 820 and are then provided to the transmitter 814 for digital to analog conversion, frequency up conversion, filtering, amplification and transmission to the communication network 819 via the antenna 818 .
  • the DSP 820 also provides for transceiver control.
  • the gain levels applied to communication signals in the receiver 812 and the transmitter 814 may be adaptively controlled through automatic gain control algorithms implemented in the DSP 820 .
  • Other transceiver control algorithms could also be implemented in the DSP 820 in order to provide more sophisticated control of the transceiver 811 .
  • the microprocessor 838 preferably manages and controls the overall operation of the mobile device 100 .
  • Many types of microprocessors or microcontrollers could be used here, or, alternatively, a single DSP 820 could be used to carry out the functions of the microprocessor 838 .
  • Low-level communication functions including at least data and voice communications, are performed through the DSP 820 in the transceiver 811 .
  • Other, high-level communication applications such as a voice communication application 824 A, and a data communication application 824 B may be stored in the non-volatile memory 824 for execution by the microprocessor 838 .
  • the voice communication module 824 A may provide a high-level user interface operable to transmit and receive voice calls between the mobile device 100 and a plurality of other voice or dual-mode devices via the network 819 .
  • the data communication module 824 B may provide a high-level user interface operable for sending and receiving data, such as e-mail messages, files, organizer information, short text messages, etc., between the mobile device 100 and a plurality of other data devices via the networks 819 .
  • the microprocessor 838 also interacts with other device subsystems, such as the display 822 , the RAM 826 , the auxiliary input/output (I/O) subsystems 828 , the serial port 830 , the keyboard 832 , the speaker 834 , the microphone 836 , the short-range communications subsystem 840 and any other device subsystems generally designated as 842 .
  • other device subsystems such as the display 822 , the RAM 826 , the auxiliary input/output (I/O) subsystems 828 , the serial port 830 , the keyboard 832 , the speaker 834 , the microphone 836 , the short-range communications subsystem 840 and any other device subsystems generally designated as 842 .
  • Some of the subsystems shown in FIG. 11 perform communication-related functions, whereas other subsystems may provide “resident” or on-device functions.
  • some subsystems, such as the keyboard 832 and the display 822 may be used for both communication-related functions, such as entering a text message for transmission over a data communication network, and device-resident functions such as a calculator or task list or other PDA type functions.
  • Non-volatile memory 824 Operating system software used by the microprocessor 838 is preferably stored in a persistent store such as non-volatile memory 824 .
  • the non-volatile memory 824 may be implemented, for example, as a Flash memory component, or as battery backed-up RAM.
  • the non-volatile memory 824 includes a plurality of software modules 824 A- 824 N that can be executed by the microprocessor 838 (and/or the DSP 820 ), including a voice communication module 824 A, a data communication module 824 B, and a plurality of other operational modules 824 N for carrying out a plurality of other functions.
  • These modules are executed by the microprocessor 838 and provide a high-level interface between a user and the mobile device 100 .
  • This interface typically includes a graphical component provided through the display 822 , and an input/output component provided through the auxiliary I/O 828 , keyboard 832 , speaker 834 , and microphone 836 .
  • the operating system, specific device applications or modules, or parts thereof, may be temporarily loaded into a volatile store, such as RAM 826 for faster operation.
  • received communication signals may also be temporarily stored to RAM 826 , before permanently writing them to a file system located in a persistent store such as the Flash memory 824 .
  • An exemplary application module 824 N that may be loaded onto the mobile device 100 is a personal information manager (PIM) application providing PDA functionality, such as calendar events, appointments, and task items.
  • PIM personal information manager
  • This module 824 N may also interact with the voice communication module 824 A for managing phone calls, voice mails, etc., and may also interact with the data communication module for managing e-mail communications and other data transmissions.
  • all of the functionality of the voice communication module 824 A and the data communication module 824 B may be integrated into the PIM module.
  • the non-volatile memory 824 preferably also provides a file system to facilitate storage of PIM data items on the device.
  • the PIM application preferably includes the ability to send and receive data items, either by itself, or in conjunction with the voice and data communication modules 824 A, 824 B, via the wireless networks 819 .
  • the PIM data items are preferably seamlessly integrated, synchronized and updated, via the wireless networks 819 , with a corresponding set of data items stored or associated with a host computer system, thereby creating a mirrored system for data items associated with a particular user.
  • Context objects representing at least partially decoded data items, as well as fully decoded data items, are preferably stored on the mobile device 100 in a volatile and non-persistent store such as the RAM 826 .
  • a volatile and non-persistent store such as the RAM 826 .
  • Such information may instead be stored in the non-volatile memory 824 , for example, when storage intervals are relatively short, such that the information is removed from memory soon after it is stored.
  • storage of this information in the RAM 826 or another volatile and non-persistent store is preferred, in order to ensure that the information is erased from memory when the mobile device 100 loses power. This prevents an unauthorized party from obtaining any stored decoded or partially decoded information by removing a memory chip from the mobile device 100 , for example.
  • the mobile device 100 may be manually synchronized with a host system by placing the device 100 in an interface cradle, which couples the serial port 830 of the mobile device 100 to the serial port of a computer system or device.
  • the serial port 830 may also be used to enable a user to set preferences through an external device or software application, or to download other application modules 824 N for installation.
  • This wired download path may be used to load an encryption key onto the device, which is a more secure method than exchanging encryption information via the wireless network 819 .
  • Interfaces for other wired download paths may be provided in the mobile device 100 , in addition to or instead of the serial port 830 .
  • a USB port would provide an interface to a similarly equipped personal computer.
  • Additional application modules 824 N may be loaded onto the mobile device 100 through the networks 819 , through an auxiliary I/O subsystem 828 , through the serial port 830 , through the short-range communications subsystem 840 , or through any other suitable subsystem 842 , and installed by a user in the non-volatile memory 824 or RAM 826 .
  • Such flexibility in application installation increases the functionality of the mobile device 100 and may provide enhanced on-device functions, communication-related functions, or both.
  • secure communication applications may enable electronic commerce functions and other such financial transactions to be performed using the mobile device 100 .
  • a received signal such as a text message or a web page download
  • the transceiver module 811 When the mobile device 100 is operating in a data communication mode, a received signal, such as a text message or a web page download, is processed by the transceiver module 811 and provided to the microprocessor 838 , which preferably further processes the received signal in multiple stages as described above, for eventual output to the display 822 , or, alternatively, to an auxiliary I/O device 828 .
  • a user of mobile device 100 may also compose data items, such as e-mail messages, using the keyboard 832 , which is preferably a complete alphanumeric keyboard laid out in the QWERTY style, although other styles of complete alphanumeric keyboards such as the known DVORAK style may also be used.
  • auxiliary I/O devices 828 may include a thumbwheel input device, a touchpad, a variety of switches, a rocker input switch, etc.
  • the composed data items input by the user may then be transmitted over the communication networks 819 via the transceiver module 811 .
  • the overall operation of the mobile device is substantially similar to the data mode, except that received signals are preferably be output to the speaker 834 and voice signals for transmission are generated by a microphone 836 .
  • Alternative voice or audio I/O subsystems such as a voice message recording subsystem, may also be implemented on the mobile device 100 .
  • voice or audio signal output is preferably accomplished primarily through the speaker 834
  • the display 822 may also be used to provide an indication of the identity of a calling party, the duration of a voice call, or other voice call related information.
  • the microprocessor 838 in conjunction with the voice communication module and the operating system software, may detect the caller identification information of an incoming voice call and display it on the display 822 .
  • a short-range communications subsystem 840 is also included in the mobile device 100 .
  • the subsystem 840 may include an infrared device and associated circuits and components, or a short-range RF communication module such as a BluetoothTM module or an 802.11 module, for example, to provide for communication with similarly-enabled systems and devices.
  • Bluetooth and “802.11” refer to sets of specifications, available from the Institute of Electrical and Electronics Engineers, relating to wireless personal area networks and wireless local area networks, respectively.
  • the systems' and methods' data may be stored in one or more data stores.
  • the data stores can be of many different types of storage devices and programming constructs, such as RAM, ROM, Flash memory, programming data structures, programming variables, etc. It is noted that data structures describe formats for use in organizing and storing data in databases, programs, memory, or other computer-readable media for use by a computer program.
  • the systems and methods may be provided on many different types of computer-readable media including computer storage mechanisms (e.g., CD-ROM, diskette, RAM, flash memory, computer's hard drive, etc.) that contain instructions for use in execution by a processor to perform the methods' operations and implement the systems described herein.
  • computer storage mechanisms e.g., CD-ROM, diskette, RAM, flash memory, computer's hard drive, etc.
  • a module or processor includes but is not limited to a unit of code that performs a software operation, and can be implemented for example as a subroutine unit of code, or as a software function unit of code, or as an object (as in an object-oriented paradigm), or as an applet, or in a computer script language, or as another type of computer code.
  • the software components and/or functionality may be located on a single computing device or distributed across multiple computing devices depending upon the situation at hand.

Abstract

Systems and methods for managing data transfers between a secure location and a less secure location. A data transfer checker operating on a mobile device determines whether an attempted data transfer between two locations is permitted. If it is not permitted, then the data transfer is prevented and the user may be notified of the data transfer prevention.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS
More than one reissue applications have been filed. This application is a continuation of the U.S. patent application Ser. No. 11/118,791, filed Apr. 29, 2005, entitled “SYSTEM AND METHOD FOR HANDLING DATA TRANSFERS.” This application and the '791 application claim priority to and the benefit of commonly assigned U.S. Provisional Application having Ser. No. U.S. patent application Ser. No. 15/177,759 filed on Jun. 9, 2016, and is also a reissue of U.S. patent application Ser. No. 12/795,252 filed Jun. 7, 2010, now issued as U.S. Pat. No. 8,005,469. U.S. patent application Ser. No. 15/177,759 is a continuation of 14/163,416 filed Jan. 24, 2014, now issued as U.S. Pat. No. RE46,083 and is also a reissue of 12/795,252 filed Jun. 7, 2010, now issued as U.S. Pat. No. 8,005,469. U.S. patent application Ser. No. 14/163,416 is a continuation of 13/490,956 filed Jun. 7, 2012, now issued as U.S. Pat. No. RE44,746 and is also a reissue of 12/795,252 filed Jun. 7, 2010, now issued as U.S. Pat. No. 8,005,469. U.S. patent application Ser. No. 13/490,956 is a reissue of U.S. patent application Ser. No. 12/795,252 filed Jun. 7, 2010, now issued as U.S. Pat. No. 8,005,469 on Aug. 23, 2011, which is a continuation of U.S. patent application Ser. No. 11/118,791 filed Apr. 29, 2005, now issued as U.S. Pat. No. 7,734,284 on Jun. 8, 2010, which claims the benefit of priority to U.S. Provisional Patent Application No. 60/567,293, filed on Apr. 30, 2004, entitled “SYSTEM AND METHOD FOR HANDLING DATA TRANSFERS.” All of these are hereby incorporated into this application by reference.
BACKGROUND
1. Technical Field
This document relates generally to the field of communications, and in particular to handling data transfers that involve mobile wireless communications devices.
2. Description of the Related Art
Some companies or governments have different types of networks based on different levels of security. Some of the networks are more secure than others and provide additional levels of security, as well as different procedures for using that network. It is a security concern for data to move between the networks, specifically from a more secure network to a weaker network. An additional problem is how to prevent a malicious application from siphoning data from inside a corporation's firewall to outside the firewall.
For example the government may have a secret network and a non-secret network. The workstations on the secret network may not even be connected to the non-secret network to explicitly prevent data siphoning. To prevent data siphoning between these networks for mobile communications, the government would have to deploy two separate PDAs to each employee that uses both of the networks. This is a costly approach.
As another example, an organization may wish to deploy handhelds to employees, which connect to their corporate network as well as their personal (home) email accounts. It would be detrimental for an employee to siphon data between their corporate secure network to their personal accounts.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is an overview of an example communication system in which a wireless communication device may be used.
FIG. 2 is a block diagram of a further example communication system including multiple networks and multiple mobile communication devices.
FIGS. 3 and 4 are block diagrams depicting management of data transfers between a secure location and a less secure location.
FIG. 5 is a block diagram depicting an IT administrator providing data transfer settings to a mobile device.
FIGS. 6 and 7 are flowcharts depicting a data transfer operational scenario.
FIG. 8 is a block diagram depicting a data transfer prevention feature wherein data forwarding between service books is prevented.
FIG. 9 is a block diagram depicting a data transfer prevention feature wherein cut/copy/paste operations are disabled for applications on a mobile device.
FIG. 10 is a block diagram depicting a data transfer prevention feature wherein Inter-Process Communication (IPC) are disabled between applications operating on a mobile device.
FIG. 11 is a block diagram of an example mobile device.
DETAILED DESCRIPTION OF THE DRAWINGS
FIG. 1 is an overview of an example communication system in which a wireless communication device may be used. One skilled in the art will appreciate that there may be many different topologies, but the system shown in FIG. 1 helps demonstrate the operation of the encoded message processing systems and methods described in the present application. There may also be many message senders and recipients. The simple system shown in FIG. 1 is for illustrative purposes only, and shows perhaps the most prevalent Internet e-mail environment where security is not generally used.
FIG. 1 shows an e-mail sender 10, the Internet 20, a message server system 40, a wireless gateway 85, wireless infrastructure 90, a wireless network 105 and a mobile communication device 100.
An e-mail sender system 10 may, for example, be connected to an ISP (Internet Service Provider) on which a user of the system 10 has an account, located within a company, possibly connected to a local area network (LAN), and connected to the Internet 20, or connected to the Internet 20 through a large ASP (application service provider) such as America Online (AOL). Those skilled in the art will appreciate that the systems shown in FIG. 1 may instead be connected to a wide area network (WAN) other than the Internet, although e-mail transfers are commonly accomplished through Internet-connected arrangements as shown in FIG. 1 .
The message server 40 may be implemented, for example, on a network computer within the firewall of a corporation, a computer within an ISP or ASP system or the like, and acts as the main interface for e-mail exchange over the Internet 20. Although other messaging systems might not require a message server system 40, a mobile device 100 configured for receiving and possibly sending e-mail will normally be associated with an account on a message server. Perhaps the two most common message servers are Microsoft Exchange™ and Lotus Domino™. These products are often used in conjunction with Internet mail routers that route and deliver mail. These intermediate components are not shown in FIG. 1 , as they do not directly play a role in the secure message processing described below. Message servers such as server 40 typically extend beyond just e-mail sending and receiving; they also include dynamic database storage engines that have predefined database formats for data like calendars, to-do lists, task lists, e-mail and documentation.
The wireless gateway 85 and infrastructure 90 provide a link between the Internet 20 and wireless network 105. The wireless infrastructure 90 determines the most likely network for locating a given user and tracks the user as they roam between countries or networks. A message is then delivered to the mobile device 100 via wireless transmission, typically at a radio frequency (RF), from a base station in the wireless network 105 to the mobile device 100. The particular network 105 may be virtually any wireless network over which messages may be exchanged with a mobile communication device.
As shown in FIG. 1 , a composed e-mail message 15 is sent by the e-mail sender 10, located somewhere on the Internet 20. This message 15 is normally fully in the clear and uses traditional Simple Mail Transfer Protocol (SMTP), RFC822 headers and Multipurpose Internet Mail Extension (MIME) body parts to define the format of the mail message. These techniques are all well known to those skilled in the art. The message 15 arrives at the message server 40 and is normally stored in a message store. Most known messaging systems support a so-called “pull” message access scheme, wherein the mobile device 100 must request that stored messages be forwarded by the message server to the mobile device 100. Some systems provide for automatic routing of such messages which are addressed using a specific e-mail address associated with the mobile device 100. In a preferred embodiment described in further detail below, messages addressed to a message server account associated with a host system such as a home computer or office computer which belongs to the user of a mobile device 100 are redirected from the message server 40 to the mobile device 100 as they are received.
Regardless of the specific mechanism controlling the forwarding of messages to the mobile device 100, the message 15, or possibly a translated or reformatted version thereof, is sent to the wireless gateway 85. The wireless infrastructure 90 includes a series of connections to wireless network 105. These connections could be Integrated Services Digital Network (ISDN), Frame Relay or T1 connections using the TCP/IP protocol used throughout the Internet. As used herein, the term “wireless network” is intended to include three different types of networks, those being (1) data-centric wireless networks, (2) voice-centric wireless networks and (3) dual-mode networks that can support both voice and data communications over the same physical base stations. Combined dual-mode networks include, but are not limited to, (1) Code Division Multiple Access (CDMA) networks, (2) the Groupe Special Mobile or the Global System for Mobile Communications (GSM) and the General Packet Radio Service (GPRS) networks, and (3) future third-generation (3G) networks like Enhanced Data-rates for Global Evolution (EDGE) and Universal Mobile Telecommunications Systems (UMTS). Some older examples of data-centric network include the Mobitex™ Radio Network and the DataTAC™ Radio Network. Examples of older voice-centric data networks include Personal Communication Systems (PCS) networks like GSM, and TDMA systems.
FIG. 2 is a block diagram of a further example communication system including multiple networks and multiple mobile communication devices. The system of FIG. 2 is substantially similar to the FIG. 1 system, but includes a host system 30, a redirection program 45, a mobile device cradle 65, a wireless virtual private network (VPN) router 75, an additional wireless network 110 and multiple mobile communication devices 100. As described above in conjunction with FIG. 1 , FIG. 2 represents an overview of a sample network topology. Although the encoded message processing systems and methods described herein may be applied to networks having many different topologies, the network of FIG. 2 is useful in understanding an automatic e-mail redirection system mentioned briefly above.
The central host system 30 will typically be a corporate office or other LAN, but may instead be a home office computer or some other private system where mail messages are being exchanged. Within the host system 30 is the message server 40, running on some computer within the firewall of the host system, that acts as the main interface for the host system to exchange e-mail with the Internet 20. In the system of FIG. 2 , the redirection program 45 enables redirection of data items from the server 40 to a mobile communication device 100. Although the redirection program 45 is shown to reside on the same machine as the message server 40 for ease of presentation, there is no requirement that it must reside on the message server. The redirection program 45 and the message server 40 are designed to co-operate and interact to allow the pushing of information to mobile devices 100. In this installation, the redirection program 45 takes confidential and non-confidential corporate information for a specific user and redirects it out through the corporate firewall to mobile devices 100. A more detailed description of the redirection software 45 may be found in the commonly assigned U.S. Pat. No. 6,219,694 (“the '694 patent”), entitled “System and Method for Pushing Information From A Host System To A Mobile Data Communication Device Having A Shared Electronic Address”, and issued to the assignee of the instant application on Apr. 17, 2001 which is hereby incorporated into the present application by reference. This push technique may use a wireless friendly encoding, compression and encryption technique to deliver all information to a mobile device, thus effectively extending the security firewall to include each mobile device 100 associated with the host system 30.
As shown in FIG. 2 , there may be many alternative paths for getting information to the mobile device 100. One method for loading information onto the mobile device 100 is through a port designated 50, using a device cradle 65. This method tends to be useful for bulk information updates often performed at initialization of a mobile device 100 with the host system 30 or a computer 35 within the system 30. The other main method for data exchange is over-the-air using wireless networks to deliver the information. As shown in FIG. 2 , this may be accomplished through a wireless VPN router 75 or through a traditional Internet connection 95 to a wireless gateway 85 and a wireless infrastructure 90, as described above. The concept of a wireless VPN router 75 is new in the wireless industry and implies that a VPN connection could be established directly through a specific wireless network 110 to a mobile device 100. The possibility of using a wireless VPN router 75 has only recently been available and could be used when the new Internet Protocol (IP) Version 6 (IPV6) arrives into IP-based wireless networks. This new protocol will provide enough IP addresses to dedicate an IP address to every mobile device 100 and thus make it possible to push information to a mobile device 100 at any time. A principal advantage of using this wireless VPN router 75 is that it could be an off-the-shelf VPN component, thus it would not require a separate wireless gateway 85 and wireless infrastructure 90 to be used. A VPN connection would preferably be a Transmission Control Protocol (TCP)/IP or User Datagram Protocol (UDP)/IP connection to deliver the messages directly to the mobile device 100. If a wireless VPN 75 is not available then a link 95 to the Internet 20 is the most common connection mechanism available and has been described above.
In the automatic redirection system of FIG. 2 , a composed e-mail message 15 leaving the e-mail sender 10 arrives at the message server 40 and is redirected by the redirection program 45 to the mobile device 100. As this redirection takes place the message 15 is re-enveloped, as indicated at 80, and a possibly proprietary compression and encryption algorithm can then be applied to the original message 15. In this way, messages being read on the mobile device 100 are no less secure than if they were read on a desktop workstation such as 35 within the firewall. All messages exchanged between the redirection program 45 and the mobile device 100 preferably use this message repackaging technique. Another goal of this outer envelope is to maintain the addressing information of the original message except the sender's and the receiver's address. This allows reply messages to reach the appropriate destination, and also allows the “from” field to reflect the mobile user's desktop address. Using the user's e-mail address from the mobile device 100 allows the received message to appear as though the message originated from the user's desktop system 35 rather than the mobile device 100.
With reference back to the port 50 and cradle 65 connectivity to the mobile device 100, this connection path offers many advantages for enabling one-time data exchange of large items. For those skilled in the art of personal digital assistants (PDAs) and synchronization, the most common data exchanged over this link is Personal Information Management (PIM) data 55. When exchanged for the first time this data tends to be large in quantity, bulky in nature and requires a large bandwidth to get loaded onto the mobile device 100 where it can be used on the road. This serial link may also be used for other purposes, including setting up a private security key 111 such as an S/MIME or PGP specific private key, the Certificate (Cert) of the user and their Certificate Revocation Lists (CRLs) 60. The private key is preferably exchanged so that the desktop 35 and mobile device 100 share one personality and one method for accessing all mail. The Cert and CRLs are normally exchanged over such a link because they represent a large amount of the data that is required by the device for S/MIME, PGP and other public key security methods.
FIG. 3 depicts a system wherein data transfers 230 between a secure location 220 and a less secure location 240 is managed on a mobile device 100 by a data transfer checker 202. A data transfer checker 202 can be implemented on a mobile device 100 as a software routine or in hardware or firmware. FIG. 4 provides several examples of locations 220 and 240. For example, location 220 may be a top-secret or secure network and location 240 may be an unrestricted network.
As another example, location 220 may be a first application that has received sensitive or confidential information. An attempt to transfer data from the first application to a second application may be prevented by the data transfer checker 202 because if the data transfer is successful to the second application, then the second application might be used to disseminate the sensitive data to an unsecured location.
FIG. 5 depicts an IT (information technology) administrator 250 (or its agent) providing data transfer criterion or settings 252 to a mobile device 100. The settings 252 can indicate what data transfers 230 are permitted and which ones are not permitted. The settings 252 can be stored in a data store 204 located on the mobile device 100 for access by a data transfer checker 202.
The IT administrator 250 can specify data transfer settings 252 to one or more devices. The settings 252 may be provided to the mobile device 100 over a network (or other data connection mechanism) in order to update the data store 204 on the mobile device 100. The mobile device 100 can be preprogrammed with the settings and can be updated by the IT administrator 250 or can have the initial settings provided by the IT administrator 250.
This provides, among other things, companies with the capability to customize data transfer settings to suit their needs. Also, an IT administrator 250 can provide the same settings to all mobile devices of the company, thereby ensuring that company mobile devices adhere to a consistent IT policy.
An IT policy can be enforced upon mobile devices in many ways, such as through the approaches described in the following commonly assigned United States patent application which is hereby incorporated by reference: “System And Method Of Owner Control Of Electronic Devices” (Ser. No. 10/732,132 filed on Dec. 10, 2003). This document illustrates how a user of the mobile device can be prevented from altering or erasing owner control information (e.g., data transfer settings 252) specified by an IT administrator 250.
FIGS. 6 and 7 illustrate a data transfer operational scenario 300. At step 302 in the operational scenario, data transfer settings can be provided to one or more mobile devices by IT administration personnel. A company's IT policy can specify that many different data transfer-related features can be enabled/disabled. As an illustration, the data transfer settings can enable/disable such security-related aspects associated with data transfers as the following:
    • whether data forwarding between service books should be allowed.
    • whether cut/copy/paste operations between applications should be allowed.
    • whether applications should be prevented from opening an internal and an external connection.
    • whether IPC (interprocess communication) should be allowed between applications.
      Using one or more of these features, the company can help ensure that their private data is kept secure. The data transfer settings are stored at step 304 in one or more data stores that are located on the mobile device.
At step 306, there is an attempt in this operational scenario to transfer data from a first location to a second location. Step 310 retrieves the data transfer settings, and decision step 312 examines whether the data transfer should occur in view of the data transfer settings. If the data transfer should occur as determined by decision step 312, then the data transfer occurs between the first location and the second location, and processing for this operational scenario terminates at end block 320.
However, if decision step 312 determines that the data transfer should not be allowed in view of the settings, then decision step 316 determines whether the user should be notified that the data transfer is not permitted. If the user is not to be notified (e.g., because the settings do not allow a feedback message), then processing for this operational scenario terminates at end block 320. However, if the user is to be notified as determined by decision block 316, then an indication is provided at step 318 to the user that the data transfer is being prevented. Processing for this operational scenario terminates at end block 320.
It should be understood that similar to the other processing flows described herein, the steps and the order of the steps in the flowchart described herein may be altered, modified and/or augmented and still achieve the desired outcome.
FIG. 8 illustrates a data transfer prevention feature mentioned above wherein data transfer 410 between services (400, 420) is prevented. Exemplary services comprise a company email service, a user's personal e-mail service, and an instant messaging service. This data transfer prevention feature allows the company to disable improper forwarding/replying between services. For example, if a user receives an email message via a first service 400, the user is unable to forward it to another email account via a second service 420 (such as a personal e-mail account of the user). Optionally, messages 440 that arrive via a source e-mail server 430 must be replied to or forwarded back through the same source e-mail server 430 from which the message 440 arrived.
FIG. 9 illustrates a data transfer prevention feature mentioned above wherein cut/copy/paste operations 510 are disabled for all or designated applications on the handheld mobile device 100. As an illustration, even if the forwarding between applications or services is disabled, a determined user may copy messages from one application 500, compose a new message in a different application 520 and send it through the different application 520. Disabling cut/copy/paste operations makes this much more difficult for the user to siphon data because they would be forced to retype the entire message or data.
FIG. 10 illustrates a data transfer prevention feature mentioned above wherein Inter-Process Communication (IPC) 710 can be disabled between applications (700, 720) that operate on a mobile device 100. As is known to one skilled in the art, an application may initiate one or more processes in order to accomplish certain tasks on the handheld mobile device 100. This data transfer prevention feature would prevent two malicious applications (700, 720) working together to siphon data. As an example, one application 700 could open up a connection inside the firewall, and another application 720 could open a connection outside the firewall. Then using IPC 710, they could transfer data between the two applications (700, 720) and effectively siphon data. Disabling IPC between the applications (700, 720) prevents this type of attack from occurring.
The data transfer prevention provided by a data transfer checker 202 would inadvertently prohibit IPC between an e-mail program and an address book that are operating on the mobile device 100. Thus, a company can additionally choose which applications are allowed to use IPC, as some applications, such as the e-mail program and the address book, may have a valid use for it.
The systems and methods disclosed herein are presented only by way of example and are not meant to limit the scope of the invention. Other variations of the systems and methods described above will be apparent to those skilled in the art and as such are considered to be within the scope of the invention. For example, a system and method can be configured to include the following. A data transfer checker operating on a mobile device determines whether an attempted data transfer between two locations is permitted. If it is not permitted, then the data transfer is prevented and the user may be notified of the data transfer prevention.
As another example of a system and method, a system and method can receive a data transfer request to transfer data from a first location to a second location, wherein the first location is more secure than the second location. Data transfer settings are retrieved from a data store responsive to receiving the data transfer request. The data transfer settings indicate whether a data transfer is to occur based upon a security-related aspect associated with the data transfer. The data transfer settings are used to determine whether to transfer the data from the first location to the second location based upon the data transfer settings. The data is transferred responsive to the determining step.
A system and method may be configured to consider one or more different data transfer security-related aspects, such as level of security associated with the destination of the data transfer. As other examples, a security related aspect can include the type of communication operation to be performed between the first location and the second location such as the type of communication to occur. The type of data transfer operation could include data forwarding between service books, opening an internal and an external connection, an Inter-Process Communication (IPC) between applications, and/or a cut-copy-paste type operation between applications.
As another example, the systems and methods disclosed herein may be used with many different computers and devices, such as a wireless mobile communications device shown in FIG. 11 . With reference to FIG. 11 , the mobile device 100 is a dual-mode mobile device and includes a transceiver 811, a microprocessor 838, a display 822, non-volatile memory 824, random access memory (RAM) 826, one or more auxiliary input/output (I/O) devices 828, a serial port 830, a keyboard 832, a speaker 834, a microphone 836, a short-range wireless communications sub-system 840, and other device sub-systems 842.
The transceiver 811 includes a receiver 812, a transmitter 814, antennas 816 and 818, one or more local oscillators 813, and a digital signal processor (DSP) 820. The antennas 816 and 818 may be antenna elements of a multiple-element antenna, and are preferably embedded antennas. However, the systems and methods described herein are in no way restricted to a particular type of antenna, or even to wireless communication devices.
The mobile device 100 is preferably a two-way communication device having voice and data communication capabilities. Thus, for example, the mobile device 100 may communicate over a voice network, such as any of the analog or digital cellular networks, and may also communicate over a data network. The voice and data networks are depicted in FIG. 11 by the communication tower 819. These voice and data networks may be separate communication networks using separate infrastructure, such as base stations, network controllers, etc., or they may be integrated into a single wireless network.
The transceiver 811 is used to communicate with the network 819, and includes the receiver 812, the transmitter 814, the one or more local oscillators 813 and the DSP 820. The DSP 820 is used to send and receive signals to and from the transceivers 816 and 818, and also provides control information to the receiver 812 and the transmitter 814. If the voice and data communications occur at a single frequency, or closely-spaced sets of frequencies, then a single local oscillator 813 may be used in conjunction with the receiver 812 and the transmitter 814. Alternatively, if different frequencies are utilized for voice communications versus data communications for example, then a plurality of local oscillators 813 can be used to generate a plurality of frequencies corresponding to the voice and data networks 819. Information, which includes both voice and data information, is communicated to and from the transceiver 811 via a link between the DSP 820 and the microprocessor 838.
The detailed design of the transceiver 811, such as frequency band, component selection, power level, etc., will be dependent upon the communication network 819 in which the mobile device 100 is intended to operate. For example, a mobile device 100 intended to operate in a North American market may include a transceiver 811 designed to operate with any of a variety of voice communication networks, such as the Mobitex or DataTAC mobile data communication networks, AMPS, TDMA, CDMA, PCS, etc., whereas a mobile device 100 intended for use in Europe may be configured to operate with the GPRS data communication network and the GSM voice communication network. Other types of data and voice networks, both separate and integrated, may also be utilized with a mobile device 100.
Depending upon the type of network or networks 819, the access requirements for the mobile device 100 may also vary. For example, in the Mobitex and DataTAC data networks, mobile devices are registered on the network using a unique identification number associated with each mobile device. In GPRS data networks, however, network access is associated with a subscriber or user of a mobile device. A GPRS device typically requires a subscriber identity module (“SIM”), which is required in order to operate a mobile device on a GPRS network. Local or non-network communication functions (if any) may be operable, without the SIM device, but a mobile device will be unable to carry out any functions involving communications over the data network 819, other than any legally required operations, such as ‘911’ emergency calling.
After any required network registration or activation procedures have been completed, the mobile device 100 may the send and receive communication signals, including both voice and data signals, over the networks 819. Signals received by the antenna 816 from the communication network 819 are routed to the receiver 812, which provides for signal amplification, frequency down conversion, filtering, channel selection, etc., and may also provide analog to digital conversion. Analog to digital conversion of the received signal allows more complex communication functions, such as digital demodulation and decoding to be performed using the DSP 820. In a similar manner, signals to be transmitted to the network 819 are processed, including modulation and encoding, for example, by the DSP 820 and are then provided to the transmitter 814 for digital to analog conversion, frequency up conversion, filtering, amplification and transmission to the communication network 819 via the antenna 818.
In addition to processing the communication signals, the DSP 820 also provides for transceiver control. For example, the gain levels applied to communication signals in the receiver 812 and the transmitter 814 may be adaptively controlled through automatic gain control algorithms implemented in the DSP 820. Other transceiver control algorithms could also be implemented in the DSP 820 in order to provide more sophisticated control of the transceiver 811.
The microprocessor 838 preferably manages and controls the overall operation of the mobile device 100. Many types of microprocessors or microcontrollers could be used here, or, alternatively, a single DSP 820 could be used to carry out the functions of the microprocessor 838. Low-level communication functions, including at least data and voice communications, are performed through the DSP 820 in the transceiver 811. Other, high-level communication applications, such as a voice communication application 824A, and a data communication application 824B may be stored in the non-volatile memory 824 for execution by the microprocessor 838. For example, the voice communication module 824A may provide a high-level user interface operable to transmit and receive voice calls between the mobile device 100 and a plurality of other voice or dual-mode devices via the network 819. Similarly, the data communication module 824B may provide a high-level user interface operable for sending and receiving data, such as e-mail messages, files, organizer information, short text messages, etc., between the mobile device 100 and a plurality of other data devices via the networks 819.
The microprocessor 838 also interacts with other device subsystems, such as the display 822, the RAM 826, the auxiliary input/output (I/O) subsystems 828, the serial port 830, the keyboard 832, the speaker 834, the microphone 836, the short-range communications subsystem 840 and any other device subsystems generally designated as 842.
Some of the subsystems shown in FIG. 11 perform communication-related functions, whereas other subsystems may provide “resident” or on-device functions. Notably, some subsystems, such as the keyboard 832 and the display 822 may be used for both communication-related functions, such as entering a text message for transmission over a data communication network, and device-resident functions such as a calculator or task list or other PDA type functions.
Operating system software used by the microprocessor 838 is preferably stored in a persistent store such as non-volatile memory 824. The non-volatile memory 824 may be implemented, for example, as a Flash memory component, or as battery backed-up RAM. In addition to the operating system, which controls low-level functions of the mobile device 810, the non-volatile memory 824 includes a plurality of software modules 824A-824N that can be executed by the microprocessor 838 (and/or the DSP 820), including a voice communication module 824A, a data communication module 824B, and a plurality of other operational modules 824N for carrying out a plurality of other functions. These modules are executed by the microprocessor 838 and provide a high-level interface between a user and the mobile device 100. This interface typically includes a graphical component provided through the display 822, and an input/output component provided through the auxiliary I/O 828, keyboard 832, speaker 834, and microphone 836. The operating system, specific device applications or modules, or parts thereof, may be temporarily loaded into a volatile store, such as RAM 826 for faster operation. Moreover, received communication signals may also be temporarily stored to RAM 826, before permanently writing them to a file system located in a persistent store such as the Flash memory 824.
An exemplary application module 824N that may be loaded onto the mobile device 100 is a personal information manager (PIM) application providing PDA functionality, such as calendar events, appointments, and task items. This module 824N may also interact with the voice communication module 824A for managing phone calls, voice mails, etc., and may also interact with the data communication module for managing e-mail communications and other data transmissions. Alternatively, all of the functionality of the voice communication module 824A and the data communication module 824B may be integrated into the PIM module.
The non-volatile memory 824 preferably also provides a file system to facilitate storage of PIM data items on the device. The PIM application preferably includes the ability to send and receive data items, either by itself, or in conjunction with the voice and data communication modules 824A, 824B, via the wireless networks 819. The PIM data items are preferably seamlessly integrated, synchronized and updated, via the wireless networks 819, with a corresponding set of data items stored or associated with a host computer system, thereby creating a mirrored system for data items associated with a particular user.
Context objects representing at least partially decoded data items, as well as fully decoded data items, are preferably stored on the mobile device 100 in a volatile and non-persistent store such as the RAM 826. Such information may instead be stored in the non-volatile memory 824, for example, when storage intervals are relatively short, such that the information is removed from memory soon after it is stored. However, storage of this information in the RAM 826 or another volatile and non-persistent store is preferred, in order to ensure that the information is erased from memory when the mobile device 100 loses power. This prevents an unauthorized party from obtaining any stored decoded or partially decoded information by removing a memory chip from the mobile device 100, for example.
The mobile device 100 may be manually synchronized with a host system by placing the device 100 in an interface cradle, which couples the serial port 830 of the mobile device 100 to the serial port of a computer system or device. The serial port 830 may also be used to enable a user to set preferences through an external device or software application, or to download other application modules 824N for installation. This wired download path may be used to load an encryption key onto the device, which is a more secure method than exchanging encryption information via the wireless network 819. Interfaces for other wired download paths may be provided in the mobile device 100, in addition to or instead of the serial port 830. For example, a USB port would provide an interface to a similarly equipped personal computer.
Additional application modules 824N may be loaded onto the mobile device 100 through the networks 819, through an auxiliary I/O subsystem 828, through the serial port 830, through the short-range communications subsystem 840, or through any other suitable subsystem 842, and installed by a user in the non-volatile memory 824 or RAM 826. Such flexibility in application installation increases the functionality of the mobile device 100 and may provide enhanced on-device functions, communication-related functions, or both. For example, secure communication applications may enable electronic commerce functions and other such financial transactions to be performed using the mobile device 100.
When the mobile device 100 is operating in a data communication mode, a received signal, such as a text message or a web page download, is processed by the transceiver module 811 and provided to the microprocessor 838, which preferably further processes the received signal in multiple stages as described above, for eventual output to the display 822, or, alternatively, to an auxiliary I/O device 828. A user of mobile device 100 may also compose data items, such as e-mail messages, using the keyboard 832, which is preferably a complete alphanumeric keyboard laid out in the QWERTY style, although other styles of complete alphanumeric keyboards such as the known DVORAK style may also be used. User input to the mobile device 100 is further enhanced with a plurality of auxiliary I/O devices 828, which may include a thumbwheel input device, a touchpad, a variety of switches, a rocker input switch, etc. The composed data items input by the user may then be transmitted over the communication networks 819 via the transceiver module 811.
When the mobile device 100 is operating in a voice communication mode, the overall operation of the mobile device is substantially similar to the data mode, except that received signals are preferably be output to the speaker 834 and voice signals for transmission are generated by a microphone 836. Alternative voice or audio I/O subsystems, such as a voice message recording subsystem, may also be implemented on the mobile device 100. Although voice or audio signal output is preferably accomplished primarily through the speaker 834, the display 822 may also be used to provide an indication of the identity of a calling party, the duration of a voice call, or other voice call related information. For example, the microprocessor 838, in conjunction with the voice communication module and the operating system software, may detect the caller identification information of an incoming voice call and display it on the display 822.
A short-range communications subsystem 840 is also included in the mobile device 100. The subsystem 840 may include an infrared device and associated circuits and components, or a short-range RF communication module such as a Bluetooth™ module or an 802.11 module, for example, to provide for communication with similarly-enabled systems and devices. Those skilled in the art will appreciate that “Bluetooth” and “802.11” refer to sets of specifications, available from the Institute of Electrical and Electronics Engineers, relating to wireless personal area networks and wireless local area networks, respectively.
The systems' and methods' data may be stored in one or more data stores. The data stores can be of many different types of storage devices and programming constructs, such as RAM, ROM, Flash memory, programming data structures, programming variables, etc. It is noted that data structures describe formats for use in organizing and storing data in databases, programs, memory, or other computer-readable media for use by a computer program.
The systems and methods may be provided on many different types of computer-readable media including computer storage mechanisms (e.g., CD-ROM, diskette, RAM, flash memory, computer's hard drive, etc.) that contain instructions for use in execution by a processor to perform the methods' operations and implement the systems described herein.
The computer components, software modules, functions and data structures described herein may be connected directly or indirectly to each other in order to allow the flow of data needed for their operations. It is also noted that a module or processor includes but is not limited to a unit of code that performs a software operation, and can be implemented for example as a subroutine unit of code, or as a software function unit of code, or as an object (as in an object-oriented paradigm), or as an applet, or in a computer script language, or as another type of computer code. The software components and/or functionality may be located on a single computing device or distributed across multiple computing devices depending upon the situation at hand.

Claims (41)

What is claimed is:
1. A method of handling data transfers on a device, comprising:
receiving, from an application that accesses data associated with a first location, a request to open a connection with a second location;
retrieving, from a data store on the device, one or more data transfer settings responsive to receiving the request;
wherein the one or more data transfer settings are indicative of a security-related policy for data transfers associated with the first location; and
determining whether to permit the request or not permit the request based upon the one or more data transfer settings.
2. The method of claim 1, wherein the first location comprises a server, wherein the second location comprises a server, and wherein the request is to open the connection via a network.
3. The method of claim 1, wherein the application is a first application, wherein the second location comprises a second application, wherein the request is to open the connection for Inter-Process Communication (IPC) from the first application to the second application.
4. The method of claim 1, wherein the determining comprises using a level of security associated with the first location, and using a level of security associated with the second location.
5. The method of claim 1, wherein receiving the request comprises receiving a request to transfer data from the application running on the device to another application on the device.
6. The method of claim 1, wherein receiving the request comprises receiving a request to transfer data from the device to another device.
7. The method of claim 1, further comprising:
receiving the one or more data transfer settings from a server via a wireless network.
8. A device, comprising:
a data store that stores a data transfer setting, wherein the data transfer setting is indicative of a security-related policy for data transfers associated with a first location; and
a processor configured to perform operations comprising:
receiving, from an application that accesses data associated with the first location, a request to open a connection with a second location;
retrieving, from the data store, the data transfer setting responsive to receiving the request; and
determining whether to permit the request or not permit the request based upon the data transfer setting.
9. The device of claim 8, wherein the first location comprises a server, wherein the second location comprises a server, and wherein the request is to open the connection via a network.
10. The device of claim 8, wherein the application is a first application, wherein the second location comprises a second application, wherein the request is to open the connection for Inter-Process Communication (IPC) from the first application to the second application.
11. The device of claim 8, wherein the determining comprises using a level of security associated with the first location, and using a level of security associated with the second location.
12. The device of claim 8, wherein receiving the request comprises receiving a request to transfer data from the application running on the device to another application on the device.
13. The device of claim 8, wherein receiving the request comprises receiving a request to transfer data from the device to another device.
14. The device of claim 8, the operations further comprising:
receiving the data transfer setting from a server via a wireless network; and
storing the data transfer setting in the data store.
15. A computer storage device encoded with a computer program, the program comprising instructions that when executed by a communication device cause the communication device to perform operations comprising:
receiving, from an application that accesses data associated with a first location, a request to open a connection with a second location;
retrieving, in response to receiving the request, one or more data transfer settings, which are indicative of a security-related policy for data transfers associated with the first location; and
determining whether to permit the request or not permit the request based upon the one or more data transfer settings.
16. The computer storage device of claim 15, wherein the first location comprises a server, wherein the second location comprises a server, and wherein the request is to open the connection via a network.
17. The computer storage device of claim 15, wherein the application is a first application, wherein the second location comprises a second application, wherein the request is to open the connection for Inter-Process Communication (IPC) from the first application to the second application.
18. The computer storage device of claim 15, wherein the determining comprises using a level of security associated with the first location, and using a level of security associated with the second location.
19. The computer storage device of claim 15, wherein receiving the request comprises receiving a request to transfer data from the application running on the communication device to another application on the communication device.
20. The computer storage device of claim 15, wherein receiving the request comprises receiving a request to transfer data from the communication device to another communication device.
21. The computer storage device of claim 15, the operations further comprising:
receiving the one or more data transfer settings from a server via a wireless network.
22. A method, comprising:
receiving a request to transfer data from a first application on a device to a second application on the device, wherein the first application is associated with an enterprise service and the second application is associated with a personal service;
determining that the request to transfer data from the first application on the device to the second application on the device is not to be executed based on a security policy that indicates whether data transferring from the enterprise service to the personal service on the same device is enabled or disabled; and
prohibiting the requested data transfer in response to the determining.
23. The method of claim 22, wherein the security policy comprises one or more data transfer settings, and the request is determined not to be executed based on the one or more data transfer settings.
24. The method of claim 22, wherein the first application is associated with a company e-mail service and the second application is associated with a personal e-mail service.
25. The method of claim 22, wherein the data transfer includes pasting data cut or copied from the first application to the second application.
26. The method of claim 22, wherein the data transfer includes communicating using Inter-Process Communication (IPC) between the first application and the second application.
27. The method of claim 22, wherein the determining is based on a first security level associated with the first application and a second security level associated with the second application.
28. The method of claim 22, wherein prohibiting the data transfer comprises preventing the first application from establishing a connection with a first network while the second application is connected with a second network.
29. The method of claim 22, wherein prohibiting the data transfer comprises preventing transfer of the data between a first service book associated with the first application and a second service book associated with the second application.
30. A device, comprising:
at least one hardware processor;
one or more non-transitory computer-readable storage medium coupled to the at least one hardware processor and storing programming instructions for execution by the at least one hardware processor, wherein the programming instructions, when executed, cause the device to perform operations comprising:
receiving a request to transfer data from a first application on the device to a second application on the device, wherein the first application is associated with an enterprise service and the second application is associated with a personal service;
determining that the request to transfer data from the first application on the device to the second application on the device is not to be executed based on a security policy that indicates whether data transferring from the enterprise service to the personal service on the same device is enabled or disabled; and
prohibiting the requested data transfer in response to the determining.
31. The device of claim 30, wherein the security policy comprises one or more data transfer settings, and the request is determined not to be executed based on the one or more data transfer settings.
32. The device of claim 30, wherein the first application is associated with a company e-mail service and the second application is associated with a personal e-mail service.
33. The device of claim 30, wherein the data transfer includes a paste of data cut or copied from the first application to the second application.
34. The device of claim 30, wherein the data transfer includes a communication that uses Inter-Process Communication (IPC) between the first application and the second application.
35. The device of claim 30, wherein the determination is based on a first security level associated with the first application and a second security level associated with the second application.
36. The device of claim 30, wherein the prohibition of the data transfer comprises preventing the first application from establishing a connection with a first network while the second application is connected with a second network.
37. The device of claim 30, wherein the prohibition of the data transfer comprises preventing transfer of the data between a first service book associated with the first application and a second service book associated with the second application.
38. A non-transitory computer-readable medium containing instructions which, when executed, cause a device to perform operations comprising:
receiving a request to transfer data from a first application on the device to a second application on the device, wherein the first application is associated with an enterprise service and the second application is associated with a personal service;
determining that the request to transfer data from the first application on the device to the second application on the device is not to be executed based on a security policy that indicates whether data transferring from the enterprise service to the personal service on the same device is enabled or disabled; and
prohibiting the requested data transfer in response to the determining.
39. The non-transitory computer-readable medium of claim 38, wherein the security policy comprises one or more data transfer settings, and the request is determined not to be executed based on the one or more data transfer settings.
40. The non-transitory computer-readable medium of claim 38, wherein the first application is associated with a company e-mail service and the second application is associated with a personal e-mail service.
41. The non-transitory computer-readable medium of claim 38, wherein the data transfer includes pasting data cut or copied from the first application to the second application.
US17/376,006 2004-04-30 2021-07-14 System and method for handling data transfers Active USRE49721E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/376,006 USRE49721E1 (en) 2004-04-30 2021-07-14 System and method for handling data transfers

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US56729304P 2004-04-30 2004-04-30
US11/118,791 US7734284B2 (en) 2004-04-30 2005-04-29 System and method for handling data transfers
US12/795,252 US8005469B2 (en) 2004-04-30 2010-06-07 System and method for handling data transfers
US13/490,956 USRE44746E1 (en) 2004-04-30 2012-06-07 System and method for handling data transfers
US14/163,416 USRE46083E1 (en) 2004-04-30 2014-01-24 System and method for handling data transfers
US15/177,759 USRE48679E1 (en) 2004-04-30 2016-06-09 System and method for handling data transfers
US17/376,006 USRE49721E1 (en) 2004-04-30 2021-07-14 System and method for handling data transfers

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12/795,252 Reissue US8005469B2 (en) 2004-04-30 2010-06-07 System and method for handling data transfers

Publications (1)

Publication Number Publication Date
USRE49721E1 true USRE49721E1 (en) 2023-11-07

Family

ID=35242007

Family Applications (6)

Application Number Title Priority Date Filing Date
US11/118,791 Active 2026-09-20 US7734284B2 (en) 2004-04-30 2005-04-29 System and method for handling data transfers
US12/795,252 Ceased US8005469B2 (en) 2004-04-30 2010-06-07 System and method for handling data transfers
US13/490,956 Active USRE44746E1 (en) 2004-04-30 2012-06-07 System and method for handling data transfers
US14/163,416 Active USRE46083E1 (en) 2004-04-30 2014-01-24 System and method for handling data transfers
US15/177,759 Active USRE48679E1 (en) 2004-04-30 2016-06-09 System and method for handling data transfers
US17/376,006 Active USRE49721E1 (en) 2004-04-30 2021-07-14 System and method for handling data transfers

Family Applications Before (5)

Application Number Title Priority Date Filing Date
US11/118,791 Active 2026-09-20 US7734284B2 (en) 2004-04-30 2005-04-29 System and method for handling data transfers
US12/795,252 Ceased US8005469B2 (en) 2004-04-30 2010-06-07 System and method for handling data transfers
US13/490,956 Active USRE44746E1 (en) 2004-04-30 2012-06-07 System and method for handling data transfers
US14/163,416 Active USRE46083E1 (en) 2004-04-30 2014-01-24 System and method for handling data transfers
US15/177,759 Active USRE48679E1 (en) 2004-04-30 2016-06-09 System and method for handling data transfers

Country Status (12)

Country Link
US (6) US7734284B2 (en)
EP (1) EP1741225B1 (en)
JP (1) JP4465387B2 (en)
KR (1) KR100926804B1 (en)
CN (2) CN1951060B (en)
AT (1) ATE500698T1 (en)
AU (2) AU2005239005A1 (en)
BR (1) BRPI0510378B1 (en)
CA (1) CA2564914C (en)
DE (1) DE602005026643D1 (en)
HK (2) HK1099864A1 (en)
WO (1) WO2005107144A1 (en)

Families Citing this family (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9374435B2 (en) * 1998-05-29 2016-06-21 Blackberry Limited System and method for using trigger events and a redirector flag to redirect messages
US7836147B2 (en) * 2001-02-27 2010-11-16 Verizon Data Services Llc Method and apparatus for address book contact sharing
AU2003260071A1 (en) * 2002-08-27 2004-03-19 Td Security, Inc., Dba Trust Digital, Llc Enterprise-wide security system for computer devices
WO2005064498A1 (en) 2003-12-23 2005-07-14 Trust Digital, Llc System and method for enforcing a security policy on mobile devices using dynamically generated security profiles
US7400878B2 (en) 2004-02-26 2008-07-15 Research In Motion Limited Computing device with environment aware features
ATE500698T1 (en) 2004-04-30 2011-03-15 Research In Motion Ltd SYSTEM AND METHOD FOR FILTERING DATA TRANSFERS IN A MOBILE DEVICE
WO2006093917A2 (en) 2005-02-28 2006-09-08 Trust Digital Mobile data security system and methods
US8565726B2 (en) 2008-11-06 2013-10-22 Mcafee, Inc. System, method and device for mediating connections between policy source servers, corporate repositories, and mobile devices
US7614082B2 (en) 2005-06-29 2009-11-03 Research In Motion Limited System and method for privilege management and revocation
US8626128B2 (en) * 2011-04-07 2014-01-07 Microsoft Corporation Enforcing device settings for mobile devices
US7822820B2 (en) * 2005-07-01 2010-10-26 0733660 B.C. Ltd. Secure electronic mail system with configurable cryptographic engine
US8259568B2 (en) 2006-10-23 2012-09-04 Mcafee, Inc. System and method for controlling mobile device access to a network
KR100865943B1 (en) * 2008-05-15 2008-10-30 주식회사 스마트카드연구소 System and method for security of transmission and receipt using nfc
US9449345B2 (en) * 2010-02-12 2016-09-20 Broadcom Corporation Method and system for authorizing network transactions based on radio frequency (RF) characterization of a device's location
US8935384B2 (en) 2010-05-06 2015-01-13 Mcafee Inc. Distributed data revocation using data commands
WO2012037657A2 (en) 2010-09-24 2012-03-29 Research In Motion Limited Method and apparatus for differentiated access control
EP2619704B1 (en) 2010-09-24 2018-01-10 BlackBerry Limited Method and apparatus for differentiated access control
CN103314635B (en) 2010-11-15 2017-01-18 黑莓有限公司 Controlling data transfer on mobile devices
US8560722B2 (en) 2011-03-18 2013-10-15 International Business Machines Corporation System and method to govern sensitive data exchange with mobile devices based on threshold sensitivity values
US9143529B2 (en) 2011-10-11 2015-09-22 Citrix Systems, Inc. Modifying pre-existing mobile applications to implement enterprise security policies
US20140040979A1 (en) 2011-10-11 2014-02-06 Citrix Systems, Inc. Policy-Based Application Management
US9215225B2 (en) 2013-03-29 2015-12-15 Citrix Systems, Inc. Mobile device locking with context
US9043480B2 (en) 2011-10-11 2015-05-26 Citrix Systems, Inc. Policy-based application management
US9280377B2 (en) 2013-03-29 2016-03-08 Citrix Systems, Inc. Application with multiple operation modes
US20140032733A1 (en) 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US9161226B2 (en) 2011-10-17 2015-10-13 Blackberry Limited Associating services to perimeters
US9497220B2 (en) 2011-10-17 2016-11-15 Blackberry Limited Dynamically generating perimeters
US9613219B2 (en) 2011-11-10 2017-04-04 Blackberry Limited Managing cross perimeter access
US8799227B2 (en) 2011-11-11 2014-08-05 Blackberry Limited Presenting metadata from multiple perimeters
US9262604B2 (en) 2012-02-01 2016-02-16 Blackberry Limited Method and system for locking an electronic device
US9698975B2 (en) 2012-02-15 2017-07-04 Blackberry Limited Key management on device for perimeters
EP2629570B1 (en) 2012-02-16 2015-11-25 BlackBerry Limited Method and apparatus for automatic vpn login and interface selection
US9306948B2 (en) 2012-02-16 2016-04-05 Blackberry Limited Method and apparatus for separation of connection data by perimeter type
CA2805960C (en) 2012-02-16 2016-07-26 Research In Motion Limited Method and apparatus for management of multiple grouped resources on device
US9594921B2 (en) * 2012-03-02 2017-03-14 International Business Machines Corporation System and method to provide server control for access to mobile client data
US9369466B2 (en) 2012-06-21 2016-06-14 Blackberry Limited Managing use of network resources
US8972762B2 (en) 2012-07-11 2015-03-03 Blackberry Limited Computing devices and methods for resetting inactivity timers on computing devices
US8726343B1 (en) 2012-10-12 2014-05-13 Citrix Systems, Inc. Managing dynamic policies and settings in an orchestration framework for connected devices
US9516022B2 (en) 2012-10-14 2016-12-06 Getgo, Inc. Automated meeting room
US20140109176A1 (en) 2012-10-15 2014-04-17 Citrix Systems, Inc. Configuring and providing profiles that manage execution of mobile applications
US20140109171A1 (en) 2012-10-15 2014-04-17 Citrix Systems, Inc. Providing Virtualized Private Network tunnels
US8910239B2 (en) 2012-10-15 2014-12-09 Citrix Systems, Inc. Providing virtualized private network tunnels
US9971585B2 (en) 2012-10-16 2018-05-15 Citrix Systems, Inc. Wrapping unmanaged applications on a mobile device
US20140109072A1 (en) 2012-10-16 2014-04-17 Citrix Systems, Inc. Application wrapping for application management framework
US20140108793A1 (en) 2012-10-16 2014-04-17 Citrix Systems, Inc. Controlling mobile device access to secure data
US9606774B2 (en) 2012-10-16 2017-03-28 Citrix Systems, Inc. Wrapping an application with field-programmable business logic
US9075955B2 (en) 2012-10-24 2015-07-07 Blackberry Limited Managing permission settings applied to applications
US8656016B1 (en) 2012-10-24 2014-02-18 Blackberry Limited Managing application execution and data access on a device
US9369823B2 (en) 2013-09-24 2016-06-14 Google Technology Holdings LLC System and method for transferring software applications and data between two mobile devices with different operating systems
US9355223B2 (en) 2013-03-29 2016-05-31 Citrix Systems, Inc. Providing a managed browser
US20140297840A1 (en) 2013-03-29 2014-10-02 Citrix Systems, Inc. Providing mobile device management functionalities
US8849979B1 (en) 2013-03-29 2014-09-30 Citrix Systems, Inc. Providing mobile device management functionalities
US9985850B2 (en) 2013-03-29 2018-05-29 Citrix Systems, Inc. Providing mobile device management functionalities
US10284627B2 (en) 2013-03-29 2019-05-07 Citrix Systems, Inc. Data management for an application with multiple operation modes
US9413736B2 (en) * 2013-03-29 2016-08-09 Citrix Systems, Inc. Providing an enterprise application store
EP2919431B1 (en) * 2014-03-12 2017-11-08 Accenture Global Services Limited Secure distribution of electronic content taking into account receiver's location
WO2020030270A1 (en) * 2018-08-08 2020-02-13 Huawei Technologies Co., Ltd. Apparatus and method for secure interprocess messaging
AU2019425145A1 (en) 2019-01-24 2021-09-09 Citrix Systems, Inc. Optimized network selection
CN110309004A (en) * 2019-06-25 2019-10-08 维沃移动通信有限公司 The processing method and terminal of data
US11323447B2 (en) 2019-07-09 2022-05-03 Hexagon Technology Center Gmbh Digital data access control and automated synthesization of capabilities
EP3764228B1 (en) * 2019-07-09 2022-11-30 Hexagon Technology Center GmbH System for controlling access to digital data and algorithms

Citations (396)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4815128A (en) 1986-07-03 1989-03-21 Motorola, Inc. Gateway system and method for interconnecting telephone calls with a digital voice protected radio network
US4837812A (en) 1985-12-21 1989-06-06 Ricoh Company, Ltd. Dual connection mode equipped communication control apparatus
EP0332558A2 (en) 1988-03-11 1989-09-13 International Business Machines Corporation A method for providing information security protocols to an electronic calendar
US4945556A (en) 1985-07-09 1990-07-31 Alpine Electronics Inc. Method of locking function of mobile telephone system
US4972457A (en) 1989-01-19 1990-11-20 Spectrum Information Technologies, Inc. Portable hybrid communication system and methods
US4991197A (en) 1988-09-01 1991-02-05 Intelligence Technology Corporation Method and apparatus for controlling transmission of voice and data signals
US5220604A (en) 1990-09-28 1993-06-15 Digital Equipment Corporation Method for performing group exclusion in hierarchical group structures
EP0605106A1 (en) 1992-12-03 1994-07-06 Data Security, Inc. Computer security metapolicy system
US5408520A (en) 1992-11-09 1995-04-18 Compaq Computer Corporation Modem for tight coupling between a computer and a cellular telephone
WO1996025828A1 (en) 1995-02-15 1996-08-22 Nokia Mobile Phones Ltd. A method for using applications in a mobile station, a mobile station, and a system for effecting payments
US5606594A (en) 1994-01-27 1997-02-25 Dell Usa, L.P. Communication accessory and method of telecommunicating for a PDA
US5774551A (en) 1995-08-07 1998-06-30 Sun Microsystems, Inc. Pluggable account management interface with unified login and logout and multiple user authentication services
US5802483A (en) 1989-10-31 1998-09-01 Morris; Walker C. Method and apparatus for transmission of data and voice
US5826265A (en) 1996-12-06 1998-10-20 International Business Machines Corporation Data management system having shared libraries
US5850515A (en) 1995-03-17 1998-12-15 Advanced Micro Devices, Inc. Intrusion control in repeater based networks
US5864683A (en) 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5864765A (en) 1996-03-01 1999-01-26 Telefonaktiebolaget Lm Ericsson Method and arrangement relating to mobile telephone terminals
WO1999005814A2 (en) 1997-07-24 1999-02-04 Worldtalk Corporation E-mail firewall with stored key encryption/decryption
US5933412A (en) 1994-10-17 1999-08-03 Lucent Technologies Inc. Parallel connection control
US5987611A (en) 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US5987440A (en) 1996-07-22 1999-11-16 Cyva Research Corporation Personal information security and exchange tool
EP0973350A2 (en) 1998-07-17 2000-01-19 Phone.Com Inc. Method and apparatus for providing access control to local services of mobile devices
US6052735A (en) 1997-10-24 2000-04-18 Microsoft Corporation Electronic mail object synchronization between a desktop computer and mobile device
US6088693A (en) 1996-12-06 2000-07-11 International Business Machines Corporation Data management system for file and database management
US6105132A (en) 1997-02-20 2000-08-15 Novell, Inc. Computer network graded authentication system and method
JP2000253241A (en) 1999-02-26 2000-09-14 Matsushita Electric Ind Co Ltd Data monitoring method and device therefor
US6125447A (en) 1997-12-11 2000-09-26 Sun Microsystems, Inc. Protection domains to provide security in a computer system
WO2000059225A1 (en) 1999-03-26 2000-10-05 Motorola Inc. Secure wireless electronic-commerce system with wireless network domain
US6131136A (en) 1997-12-12 2000-10-10 Gateway 2000, Inc. Dual mode modem for automatically selecting between wireless and wire-based communication modes
WO2000060434A1 (en) 1999-04-06 2000-10-12 Microsoft Corporation Method and system for controlling execution of computer programs
JP2001077811A (en) 1999-09-01 2001-03-23 Akuton Technology Kk Network interface card
US6219694B1 (en) 1998-05-29 2001-04-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device having a shared electronic address
US6233446B1 (en) 1997-04-08 2001-05-15 Telefonaktiebolaget Lm Ericsson Arrangement for improving security in a communication system supporting user mobility
US6243756B1 (en) 1997-06-23 2001-06-05 Compaq Computer Corporation Network device with unified management
US6253326B1 (en) 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
JP2001203761A (en) 2000-01-20 2001-07-27 Dainippon Printing Co Ltd Repeater and network system provided with the same
US6285889B1 (en) 1996-08-08 2001-09-04 Nokia Mobile Phones Limited Information output system, method for outputting information and terminal devices for outputting information via mobile communication network
US6292798B1 (en) 1998-09-09 2001-09-18 International Business Machines Corporation Method and system for controlling access to data resources and protecting computing system resources from unauthorized access
US20010047485A1 (en) 2000-03-06 2001-11-29 Daniel Brown Computer security system
US20010054157A1 (en) 2000-06-08 2001-12-20 Kabushiki Kaisha Toshiba Computer network system and security guarantee method in the system
US20010056549A1 (en) 2000-06-08 2001-12-27 Alcatel Method of providing access control for and/or vis-a-vis users accessing the internet from terminals via a private access node, and arrangements for putting this kind of method into practice
EP1168141A2 (en) 2000-06-23 2002-01-02 Franklin Electronic Publishers, Incorporated A secure and open computer platform
US6343313B1 (en) 1996-03-26 2002-01-29 Pixion, Inc. Computer conferencing system with real-time multipoint, multi-speed, multi-stream scalability
US20020013815A1 (en) 2000-07-28 2002-01-31 Obradovich Michael L. Technique for effective organization and communication of information
US20020019944A1 (en) 2000-08-14 2002-02-14 International Business Machines Corporation Method and system for granting acces to information for electronic commerce
US6351816B1 (en) 1996-05-30 2002-02-26 Sun Microsystems, Inc. System and method for securing a program's execution in a network environment
US20020029280A1 (en) 1996-07-30 2002-03-07 Holden James M. Mixed enclave operation in a computer network
US20020031230A1 (en) 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
US6360322B1 (en) 1998-09-28 2002-03-19 Symantec Corporation Automatic recovery of forgotten passwords
US20020035607A1 (en) 2000-05-25 2002-03-21 Daniel Checkoway E-mail gateway system
US20020065946A1 (en) 2000-10-17 2002-05-30 Shankar Narayan Synchronized computing with internet widgets
US6405202B1 (en) 1998-04-27 2002-06-11 Trident Systems, Inc. System and method for adding property level security to an object oriented database
US6408336B1 (en) 1997-03-10 2002-06-18 David S. Schneider Distributed administration of access to information
US6412070B1 (en) 1998-09-21 2002-06-25 Microsoft Corporation Extensible security system and method for controlling access to objects in a computing environment
US20020087880A1 (en) 2000-12-29 2002-07-04 Storage Technology Corporation Secure gateway multiple automated data storage system sharing
US20020095414A1 (en) 2000-10-19 2002-07-18 General Electric Company Delegated administration of information in a database directory
US20020095571A1 (en) 2001-01-18 2002-07-18 Bradee Robert L. Computer security system
US20020095497A1 (en) 2001-01-17 2002-07-18 Satagopan Murli D. Caching user network access information within a network
US20020112155A1 (en) 2000-07-10 2002-08-15 Martherus Robin E. User Authentication
JP2002288087A (en) 2001-03-23 2002-10-04 Humming Heads Inc Information processor and method therefor, information processing system and control method thereof, and program
US6490289B1 (en) 1998-11-03 2002-12-03 Cisco Technology, Inc. Multiple network connections from a single PPP link with network address translation
US20020184398A1 (en) 1996-12-18 2002-12-05 Orenshteyn Alexander S. Secured system for accessing application services from a remote station
US20030005317A1 (en) 2001-06-28 2003-01-02 Audebert Yves Louis Gabriel Method and system for generating and verifying a key protection certificate
US6505200B1 (en) 2000-07-06 2003-01-07 International Business Machines Corporation Application-independent data synchronization technique
US20030014521A1 (en) 2001-06-28 2003-01-16 Jeremy Elson Open platform architecture for shared resource access management
US6516421B1 (en) 1999-10-27 2003-02-04 International Business Machines Corporation Method and means for adjusting the timing of user-activity-dependent changes of operational state of an apparatus
US20030026220A1 (en) 2001-07-31 2003-02-06 Christopher Uhlik System and related methods to facilitate delivery of enhanced data services in a mobile wireless communications environment
US20030031184A1 (en) 2001-08-13 2003-02-13 Sbc Technology Resources, Inc. Authentication for use of high speed network resources
GB2378780A (en) 2001-08-14 2003-02-19 Elan Digital Systems Ltd An arrangement for preventing the re-use of tokens in accessing pay-per-use software
US20030035397A1 (en) 2001-08-17 2003-02-20 Amit Haller System, device and computer readable medium for providing networking services on a mobile device
US20030054860A1 (en) 2001-07-10 2003-03-20 E-Lead Electronic Co., Ltd. Telephone dialing apparatus capable of directly downloading telephone directory from mobile phone subscriber identity module card
US6539385B1 (en) 1999-06-11 2003-03-25 Abuzz Technologies, Inc. Dual-use email system
US20030061087A1 (en) 2002-07-15 2003-03-27 Paul Srimuang Calendar scheduling of multiple persons resources and consumables with group access view restriction
US20030065676A1 (en) 2001-09-05 2003-04-03 Microsoft Corporation Methods and system of managing concurrent access to multiple resources
US6546554B1 (en) 2000-01-21 2003-04-08 Sun Microsystems, Inc. Browser-independent and automatic apparatus and method for receiving, installing and launching applications from a browser on a client computer
US20030070091A1 (en) 2001-10-05 2003-04-10 Loveland Shawn Domenic Granular authorization for network user sessions
US20030084144A1 (en) 2001-10-30 2003-05-01 Lipinski Greg J. Network bandwidth optimization method and system
US20030087629A1 (en) 2001-09-28 2003-05-08 Bluesocket, Inc. Method and system for managing data traffic in wireless networks
US20030093698A1 (en) 2001-11-14 2003-05-15 International Business Machines Corporation System and apparatus for limiting access to secure data through a portable computer to a time set with the portable computer connected to a base computer
US20030120948A1 (en) 2001-12-21 2003-06-26 Schmidt Donald E. Authentication and authorization across autonomous network systems
US20030126437A1 (en) 2000-08-04 2003-07-03 First Data Corporation ABDS Method and Verification Status for Authenticating Entity Access
US20030163685A1 (en) 2002-02-28 2003-08-28 Nokia Corporation Method and system to allow performance of permitted activity with respect to a device
US20030167405A1 (en) 2001-07-27 2003-09-04 Gregor Freund System methodology for automatic local network discovery and firewall reconfiguration for mobile computing devices
US20030177389A1 (en) 2002-03-06 2003-09-18 Zone Labs, Inc. System and methodology for security policy arbitration
US6629246B1 (en) 1999-04-28 2003-09-30 Sun Microsystems, Inc. Single sign-on for a network system that includes multiple separately-controlled restricted access resources
US20030200459A1 (en) 2002-04-18 2003-10-23 Seeman El-Azar Method and system for protecting documents while maintaining their editability
US6647388B2 (en) 1999-12-16 2003-11-11 International Business Machines Corporation Access control system, access control method, storage medium and program transmission apparatus
US20030212895A1 (en) 2001-12-20 2003-11-13 Andrew Kisliakov Access control for a microprocessor card
US20030226015A1 (en) 2002-05-31 2003-12-04 Neufeld E. David Method and apparatus for configuring security options in a computer system
US20030233410A1 (en) 2002-06-06 2003-12-18 International Business Machines Corporation Electronic carbon copy dissemination control
US6668323B1 (en) 1999-03-03 2003-12-23 International Business Machines Corporation Method and system for password protection of a data processing system that permit a user-selected password to be recovered
US20030236983A1 (en) 2002-06-21 2003-12-25 Mihm Thomas J. Secure data transfer in mobile terminals and methods therefor
US20040001101A1 (en) 2002-06-27 2004-01-01 Koninklijke Philips Electronics N.V. Active window switcher
WO2004017592A1 (en) 2002-08-19 2004-02-26 Research In Motion Limited System and method for secure control of resources of wireless mobile communication device
US20040083315A1 (en) 2002-10-25 2004-04-29 Aaron Grassian Integrated circuit for a multi-function handheld device
US20040083382A1 (en) * 2002-10-28 2004-04-29 Secure Computing Corporation Associative policy model
US20040097217A1 (en) 2002-08-06 2004-05-20 Mcclain Fred System and method for providing authentication and authorization utilizing a personal wireless communication device
WO2004043031A1 (en) 2002-11-08 2004-05-21 Research In Motion Limited System and method of connection control for wireless mobile communication devices
US20040100983A1 (en) * 2002-11-26 2004-05-27 Shinsuke Suzuki Packet forwarding equipment
US6745047B1 (en) 2001-03-07 2004-06-01 Palmone, Inc. System and method for using a wireless enabled portable computer system as a wireless modem
US6748543B1 (en) 1998-09-17 2004-06-08 Cisco Technology, Inc. Validating connections to a network system
US20040121802A1 (en) 2002-12-24 2004-06-24 Samsung Electronics Co., Ltd. Hybrid mobile terminal and method for automatically powering on/off mobile phone
US6757821B1 (en) 1999-04-28 2004-06-29 Kabushiki Kaisha Toshiba Computer system and its operation environment switching method
US6772350B1 (en) 1998-05-15 2004-08-03 E.Piphany, Inc. System and method for controlling access to resources in a distributed environment
US6775536B1 (en) 1999-11-03 2004-08-10 Motorola, Inc Method for validating an application for use in a mobile communication device
US6785810B1 (en) 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
US20040177073A1 (en) 2003-01-17 2004-09-09 Harry Snyder Executable application access management system
US6795967B1 (en) 1999-01-26 2004-09-21 Microsoft Corporation Changing user identities without closing applications
US6795688B1 (en) 2001-01-19 2004-09-21 3Com Corporation Method and system for personal area network (PAN) degrees of mobility-based configuration
US6799208B1 (en) 2000-05-02 2004-09-28 Microsoft Corporation Resource manager architecture
US20040205342A1 (en) 2003-01-09 2004-10-14 Roegner Michael W. Method and system for dynamically implementing an enterprise resource policy
US20040209608A1 (en) * 2003-04-17 2004-10-21 Ntt Docomo, Inc. API system, method and computer program product for accessing content/security analysis functionality in a mobile communication framework
EP1471691A2 (en) 2003-04-22 2004-10-27 Samsung Electronics Co., Ltd. Device and method for hybrid wired and wireless communication
US20040215702A1 (en) 2002-12-31 2004-10-28 Glenn Hamasaki Management of service components installed in an electronic device in a mobile services network
US6832256B1 (en) 1996-12-27 2004-12-14 Intel Corporation Firewalls that filter based upon protocol commands
US20040260710A1 (en) 2003-02-28 2004-12-23 Marston Justin P. Messaging system
US20040268151A1 (en) 2003-04-07 2004-12-30 Tokyo Electron Limited Maintenance/diagnosis data storage server
US20050022023A1 (en) 2003-07-25 2005-01-27 Stanley Chincheck Systems and methods for providing increased computer security
US20050039040A1 (en) 2003-03-31 2005-02-17 Ransom Douglas S. System and method for seal tamper detection for intelligent electronic devices
US6886038B1 (en) 2000-10-24 2005-04-26 Microsoft Corporation System and method for restricting data transfers and managing software components of distributed computers
US6895502B1 (en) 2000-06-08 2005-05-17 Curriculum Corporation Method and system for securely displaying and confirming request to perform operation on host computer
GB2408179A (en) 2003-09-29 2005-05-18 Symbian Software Ltd Multi-user mobile telephone
WO2005045550A2 (en) 2003-10-29 2005-05-19 Becrypt Limited Password recovery system and method
US6901429B2 (en) 2000-10-27 2005-05-31 Eric Morgan Dowling Negotiated wireless peripheral security systems
US20050149726A1 (en) 2003-10-21 2005-07-07 Amit Joshi Systems and methods for secure client applications
WO2005062279A1 (en) 2003-12-22 2005-07-07 Nokia Corporation Method for sharing calendar content in communications system, communications system and terminal
US20050154935A1 (en) 2004-01-12 2005-07-14 Samsung Electronics Co., Ltd. Mobile terminal and method for auto-locking thereof
US20050164687A1 (en) * 2003-12-01 2005-07-28 Interdigital Technology Corporation Implementation of controls by use of customer programmable portal
US20050172040A1 (en) 2004-02-03 2005-08-04 Akiyoshi Hashimoto Computer system, control apparatus, storage system and computer device
US20050182966A1 (en) 2004-02-17 2005-08-18 Duc Pham Secure interprocess communications binding system and methods
US20050192008A1 (en) 1999-03-31 2005-09-01 Nimesh Desai System and method for selective information exchange
US6944677B1 (en) 2000-05-09 2005-09-13 Aspect Communications Corporation Common user profile server and method
US20050210270A1 (en) 2004-03-19 2005-09-22 Ceelox, Inc. Method for authenticating a user profile for providing user access to restricted information based upon biometric confirmation
US6957330B1 (en) 1999-03-01 2005-10-18 Storage Technology Corporation Method and system for secure information handling
US20050246716A1 (en) 2001-07-10 2005-11-03 Microsoft Corporation Application program interface for network software platform
US20050245272A1 (en) * 2004-04-29 2005-11-03 Spaur Charles W Enabling interoperability between distributed devices using different communication link technologies
US20050249209A1 (en) 2004-04-08 2005-11-10 Gryphon Networks System and method for control of communications connections and notifications
WO2005107144A1 (en) 2004-04-30 2005-11-10 Research In Motion Limited System and method for handling data transfers
EP1596410A1 (en) 2004-03-30 2005-11-16 LG Electronics Inc. Plasma display panel and manufacture method thereof
US6976241B2 (en) 2001-11-14 2005-12-13 Intel Corporation Cross platform administrative framework
US6978385B1 (en) 2000-03-01 2005-12-20 International Business Machines Corporation Data processing system and method for remote recovery of a primary password
US20060015621A1 (en) 2004-07-13 2006-01-19 Quinn Liam B System and method for information handling system task selective wireless networking
EP1624428A1 (en) 2003-05-14 2006-02-08 JMS Co. Ltd. Device for transmitting data via the internet
US6999562B2 (en) 2002-04-09 2006-02-14 Honeywell International Inc. Security control and communication system and method
US20060059556A1 (en) 2004-09-10 2006-03-16 Royer Barry L System for managing inactivity in concurrently operating executable applications
US20060070114A1 (en) 1999-08-05 2006-03-30 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US20060090136A1 (en) 2004-10-01 2006-04-27 Microsoft Corporation Methods and apparatus for implementing a virtualized computer system
US20060094400A1 (en) 2003-02-28 2006-05-04 Brent Beachem System and method for filtering access points presented to a user and locking onto an access point
US20060114832A1 (en) 2001-05-22 2006-06-01 Hamilton Thomas E Platform and method for providing data services in a communication network
US20060123485A1 (en) 2004-12-03 2006-06-08 Williams Jim C Adaptive digital rights management system for plural device domains
US20060120526A1 (en) 2003-02-28 2006-06-08 Peter Boucher Access control to files based on source information
US20060129848A1 (en) * 2004-04-08 2006-06-15 Texas Instruments Incorporated Methods, apparatus, and systems for securing SIM (subscriber identity module) personalization and other data on a first processor and secure communication of the SIM data to a second processor
US20060129948A1 (en) 2004-12-14 2006-06-15 Hamzy Mark J Method, system and program product for a window level security screen-saver
US20060136570A1 (en) 2003-06-10 2006-06-22 Pandya Ashish A Runtime adaptable search processor
US20060149846A1 (en) 2002-10-11 2006-07-06 Marko Schuba Method for linking of devices
US20060156026A1 (en) 2002-10-25 2006-07-13 Daniil Utin Password encryption key
US20060168259A1 (en) 2005-01-27 2006-07-27 Iknowware, Lp System and method for accessing data via Internet, wireless PDA, smartphone, text to voice and voice to text
US20060168395A1 (en) 2002-11-18 2006-07-27 Guoshun Deng Method of sending command and data to movable storage device
CN1831833A (en) 2005-03-11 2006-09-13 微软公司 Delegating right to access resource or the like in access management system or the like
US20060206931A1 (en) 2005-03-14 2006-09-14 Microsoft Corporation Access control policy engine controlling access to resource based on any of multiple received types of security tokens
US20060212589A1 (en) 2005-03-18 2006-09-21 Sap Aktiengesellschaft Session manager for web-based applications
US20060242685A1 (en) 2002-09-23 2006-10-26 Credant Technologies, Inc. System and method for distribution of security policies for mobile devices
US7146638B2 (en) 2002-06-27 2006-12-05 International Business Machines Corporation Firewall protocol providing additional information
US20060274750A1 (en) 2005-06-01 2006-12-07 Babbar Uppinder S System and method to support data applications in a multi-homing, multi-mode communication device
US20070019643A1 (en) 2005-07-14 2007-01-25 Interdigital Technology Corporation Wireless communication system and method of implementing an evolved system attachment procedure
CN1918549A (en) 2003-12-22 2007-02-21 太阳微系统有限公司 Framework for providing a security context and configurable firewall for computing systems
US7185192B1 (en) 2000-07-07 2007-02-27 Emc Corporation Methods and apparatus for controlling access to a resource
US20070050854A1 (en) 2005-09-01 2007-03-01 Microsoft Corporation Resource based dynamic security authorization
US20070073694A1 (en) 2005-09-26 2007-03-29 Jerome Picault Method and apparatus of determining access rights to content items
WO2007048251A1 (en) 2005-10-28 2007-05-03 Overcow Corporation Method of providing secure access to computer resources
US20070121540A1 (en) 2003-10-16 2007-05-31 Andrew Sharp Arrangement and method for providing user stations with access to service providing networks
US7233786B1 (en) 2002-08-06 2007-06-19 Captaris, Inc. Providing access to information of multiple types via coordination of distinct information services
US20070143851A1 (en) 2005-12-21 2007-06-21 Fiberlink Method and systems for controlling access to computing resources based on known security vulnerabilities
US20070150730A1 (en) 2005-12-23 2007-06-28 Texas Instruments Incorporated Method and system for preventing unauthorized processor mode switches
US20070156766A1 (en) 2006-01-03 2007-07-05 Khanh Hoang Relationship data management
EP1806674A2 (en) 2006-01-09 2007-07-11 Sun Microsystems, Inc. Method and apparatus for protection domain based security
US20070162749A1 (en) 2005-12-29 2007-07-12 Blue Jungle Enforcing Document Control in an Information Management System
US7246374B1 (en) 2000-03-13 2007-07-17 Microsoft Corporation Enhancing computer system security via multiple user desktops
CN101004776A (en) 2006-01-09 2007-07-25 太阳微系统有限公司 Method and apparatus for protection domain based security
US20070204166A1 (en) 2006-01-04 2007-08-30 Tome Agustin J Trusted host platform
US20070234359A1 (en) 2006-03-30 2007-10-04 Microsoft Corporation Isolation of application execution
US20070254631A1 (en) 2003-11-06 2007-11-01 Intuwave Limited Secure Multi-Entity Access to Resources on Mobile Telephones
US20070277127A1 (en) 2006-05-24 2007-11-29 Carlson Michael P Screensaver for individual application programs
US20070294253A1 (en) 2006-06-20 2007-12-20 Lyle Strub Secure domain information protection apparatus and methods
US7315750B2 (en) 2004-08-06 2008-01-01 Industrial Technology Research Institute Method and system for selecting an access network in a heterogeneous network environment
US20080002726A1 (en) 2006-06-30 2008-01-03 Yieh-Ran Haung Multimedia-messaging-service (MMS) system and the service method thereof
US7317699B2 (en) 2001-10-26 2008-01-08 Research In Motion Limited System and method for controlling configuration settings for mobile communication devices and services
GB2440015A (en) 2007-05-18 2008-01-16 Cvon Innovations Ltd Allocation system and method
US20080028442A1 (en) 2006-07-28 2008-01-31 Microsoft Corporation Microsoft Patent Group Copy-paste trust system
US20080034419A1 (en) 2006-08-03 2008-02-07 Citrix Systems, Inc. Systems and Methods for Application Based Interception of SSL/VPN Traffic
US20080034418A1 (en) 2006-08-03 2008-02-07 Citrix Systems, Inc. Systems and Methods for Application Based Interception SSI/VPN Traffic
US20080031235A1 (en) 2006-08-03 2008-02-07 Citrix Systems, Inc. Systems and Methods of Fine Grained Interception of Network Communications on a Virtual Private Network
US7331058B1 (en) 1999-12-16 2008-02-12 International Business Machines Corporation Distributed data structures for authorization and access control for computing resources
US20080056151A1 (en) 2006-08-31 2008-03-06 Ciena Corporation Methods and systems for session initiation protocol control of network equipment
US7353533B2 (en) 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device
US20080081609A1 (en) 2006-09-29 2008-04-03 Motorola, Inc. Method and system for associating a user profile to a sim card
US20080098237A1 (en) 2006-10-20 2008-04-24 Dung Trung T Secure e-mail services system and methods implementing inversion of security control
US20080109908A1 (en) 2006-11-02 2008-05-08 Microsoft Corporation Reverse Name Mappings In Restricted Namespace Environments
US20080109876A1 (en) 2006-10-23 2008-05-08 Endeavors Technologies, Inc. Rule-based application access management
US20080125146A1 (en) 2004-04-30 2008-05-29 David Bainbridge Accurate Timing of Sms Messages
US20080130524A1 (en) 2006-08-23 2008-06-05 Neustar, Inc. System and method for user account portability across communication systems
US20080134347A1 (en) 2006-08-09 2008-06-05 Vaultus Mobile Technologies, Inc. System for providing mobile data security
US20080141136A1 (en) 2006-12-12 2008-06-12 Microsoft Corporation Clipping Synchronization and Sharing
US20080137593A1 (en) 2006-10-23 2008-06-12 Trust Digital System and method for controlling mobile device access to a network
US20080148230A1 (en) 2006-12-13 2008-06-19 Sap Ag System and method for managing hierarchical software development
US7400878B2 (en) 2004-02-26 2008-07-15 Research In Motion Limited Computing device with environment aware features
US20080184336A1 (en) 2007-01-29 2008-07-31 Sekhar Sarukkai Policy resolution in an entitlement management system
US20080194336A1 (en) 2004-06-07 2008-08-14 Gagner Mark B Gaming Device with Resources Swapping
US20080222711A1 (en) 2007-02-23 2008-09-11 Oliver Michaelis Method and Apparatus to Create Trust Domains Based on Proximity
US20080222694A1 (en) 2007-03-09 2008-09-11 Nec Corporation System, server, and program for access right management
US20080235041A1 (en) 2007-03-21 2008-09-25 Cashdollar Jeffrey J Enterprise data management
US20080244074A1 (en) 2007-03-30 2008-10-02 Paul Baccas Remedial action against malicious code at a client facility
US7437362B1 (en) 2003-11-26 2008-10-14 Guardium, Inc. System and methods for nonintrusive database security
US20080263014A1 (en) 2007-04-19 2008-10-23 Telefonica, S.A. Method, device and program for personal information management
US20080305832A1 (en) 2007-06-07 2008-12-11 Microsoft Corporation Sharing profile mode
US20080310633A1 (en) 2007-06-15 2008-12-18 Research In Motion Limited Method and devices for providing secure data backup from a mobile communication device to an external computing device
US20080313648A1 (en) 2007-06-14 2008-12-18 Microsoft Corporation Protection and communication abstractions for web browsers
US7469417B2 (en) 2003-06-17 2008-12-23 Electronic Data Systems Corporation Infrastructure method and system for authenticated dynamic security domain boundary extension
US20080318616A1 (en) 2007-06-21 2008-12-25 Verizon Business Network Services, Inc. Flexible lifestyle portable communications device
WO2009012329A2 (en) 2007-07-16 2009-01-22 Qualcomm Incorporated Method for supporting multiple diversified data applications with efficient use of network resources
WO2009014975A1 (en) 2007-07-20 2009-01-29 Check Point Software Technologies, Inc. System and methods providing secure workspace sessions
US20090031393A1 (en) 2007-07-23 2009-01-29 International Business Machines Corporation System and method for controlling email propagation
US20090037594A1 (en) 2003-12-03 2009-02-05 Safend Method and system for improving computer network security
WO2009021200A1 (en) 2007-08-08 2009-02-12 Innopath Software, Inc. Managing and enforcing policies on mobile devices
US7496954B1 (en) 2004-11-22 2009-02-24 Sprint Communications Company L.P. Single sign-on system and method
US20090068996A1 (en) 2007-09-11 2009-03-12 Research In Motion Corporation System and Method for Sharing a SIP Communication Service Identifier
US20090070181A1 (en) 2007-05-02 2009-03-12 Loeffen Karin M Method and system for an online reservation system for services selectable from multiple categories
US20090083643A1 (en) 2007-09-24 2009-03-26 Joerg Beringer Active business client
US7515717B2 (en) 2003-07-31 2009-04-07 International Business Machines Corporation Security containers for document components
US20090094668A1 (en) 2007-10-08 2009-04-09 International Business Machines Corporation Email privacy system and method
US7526800B2 (en) 2003-02-28 2009-04-28 Novell, Inc. Administration of protection of data accessible by a mobile device
US20090178107A1 (en) 2008-01-09 2009-07-09 International Business Machines Corporation Access control policy conversion
US20090181662A1 (en) 2007-09-01 2009-07-16 David Fleischman Postponed Carrier Configuration
CN101523878A (en) 2006-09-28 2009-09-02 日本电气株式会社 Mobile terminal device, key operation lock method in the mobile terminal device, and program
US20090227226A1 (en) 2007-11-29 2009-09-10 Jasper Wireless, Inc. Enhanced manageability in wireless data communication systems
CN101536465A (en) 2006-09-27 2009-09-16 意大利电信股份公司 An apparatus and method for implementing configurable resource management policies
US20090254753A1 (en) 2008-03-04 2009-10-08 Apple Inc. System and method of authorizing execution of software code based on accessible entitlements
US7603466B2 (en) 2004-07-19 2009-10-13 Sap (Ag) Mobile collaborative peer-to-peer business applications
US20090260052A1 (en) 2008-04-11 2009-10-15 Microsoft Corporation Inter-Process Message Security
US7620391B2 (en) 2005-01-21 2009-11-17 Convergin Israel Ltd. Management of multiple user identities in a communication system
US20090300707A1 (en) 2008-05-30 2009-12-03 General Instrument Corporation Method of Optimizing Policy Conformance Check for a Device with a Large Set of Posture Attribute Combinations
US20100024020A1 (en) 2008-07-22 2010-01-28 Ernest Samuel Baugher Wireless mobile device with privacy groups that independently control access to resident application programs
US7689653B2 (en) 2005-01-18 2010-03-30 International Business Machines Corporation Apparatus and method controlling use of individual segments of instant messaging content
US20100081417A1 (en) 2008-09-30 2010-04-01 Thomas William Hickie System and Method for Secure Management of Mobile User Access to Enterprise Network Resources
US20100088753A1 (en) 2008-10-03 2010-04-08 Microsoft Corporation Identity and authentication system using aliases
US20100100825A1 (en) 2008-10-16 2010-04-22 Accenture Global Services Gmbh Method, system and graphical user interface for enabling a user to access enterprise data on a portable electronic device
US20100107215A1 (en) 2008-10-28 2010-04-29 Yahoo! Inc. Scalable firewall policy management platform
US20100119047A1 (en) 2008-11-12 2010-05-13 Anthony Pike Telecommunication redirect system and method
US7721087B1 (en) 2006-03-24 2010-05-18 Symantec Corporation Cross UI platform alerting of security status
US20100153969A1 (en) 2008-12-12 2010-06-17 Microsoft Corporation Communication interface selection on multi-homed devices
US7751331B1 (en) 2005-05-09 2010-07-06 Cisco Technology, Inc. Technique for policy conflict resolution using priority with variance
US20100175104A1 (en) 2008-03-03 2010-07-08 Khalid Atm Shafiqul Safe and secure program execution framework with guest application space
US20100184440A1 (en) 2009-01-22 2010-07-22 Microsoft Corporation Mobile device network selection
US7765185B2 (en) 2003-01-13 2010-07-27 I2 Technologies Us, Inc. Enterprise solution framework incorporating a master data management system for centrally managing core reference data associated with an enterprise
US20100192224A1 (en) 2009-01-26 2010-07-29 International Business Machines Corporation Sandbox web navigation
US20100222097A1 (en) 2009-02-27 2010-09-02 Research In Motion Limited System and Method for Security on a Mobile Device using Multiple Communication Domains
US7793355B2 (en) 2002-12-12 2010-09-07 Reasearch In Motion Limited System and method of owner control of electronic devices
US20100241579A1 (en) 2009-03-19 2010-09-23 Microsoft Corporation Feed Content Presentation
US20100242082A1 (en) 2009-03-17 2010-09-23 Keene David P Protecting sensitive information from a secure data store
US20100251329A1 (en) 2009-03-31 2010-09-30 Yottaa, Inc System and method for access management and security protection for network accessible computer services
US20100274910A1 (en) 2009-04-24 2010-10-28 Microsoft Corporation Hosted application sandbox model
US20100278162A1 (en) 2009-04-30 2010-11-04 Research In Mothion Limited Method of maintaining data collections in a mobile communication device
US20100281487A1 (en) 2009-05-03 2010-11-04 Research In Motion Limited Systems and methods for mobility server administration
US20100299376A1 (en) 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US20100299719A1 (en) 2009-05-21 2010-11-25 Mobile Iron, Inc. Remote Verification for Configuration Updates
US20100299152A1 (en) 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US20100299394A1 (en) 2009-05-20 2010-11-25 International Business Machines Corporation User-configured alternate email rendering
US20100319053A1 (en) 2009-06-12 2010-12-16 Apple Inc. Devices with profile-based operating mode controls
US20100325430A1 (en) 2003-09-18 2010-12-23 Karl Denninghoff Globally unique identification in communications protocols and databases
US20100325710A1 (en) 2009-06-19 2010-12-23 Etchegoyen Craig S Network Access Protection
US20100325221A1 (en) 2007-02-23 2010-12-23 Francis Cohen Method for inserting multimedia content into a computer communication by instant messaging
US20110010699A1 (en) 2009-07-09 2011-01-13 Simon Cooper Methods and Systems for Upgrade and Synchronization of Securely Installed Applications on a Computing Device
US20110030045A1 (en) 2009-05-01 2011-02-03 Peter David Beauregard Methods and Systems for Controlling Access to Resources and Privileges Per Process
US7886053B1 (en) 2009-09-15 2011-02-08 Symantec Corporation Self-management of access control policy
US7890627B1 (en) 2009-09-02 2011-02-15 Sophos Plc Hierarchical statistical model of internet reputation
US20110053574A1 (en) 2009-08-26 2011-03-03 Rice Christopher T Multiple user profiles and personas on a device
US7921452B2 (en) 2005-08-23 2011-04-05 The Boeing Company Defining consistent access control policies
US20110082808A1 (en) 2009-10-01 2011-04-07 Blackboard Inc. Mobile integration of user-specific institutional content
US20110082962A1 (en) 2009-10-01 2011-04-07 Vmware, Inc. Monitoring a data structure in a virtual machine
US20110099605A1 (en) 2009-04-20 2011-04-28 Interdigital Patent Holdings, Inc. System of multiple domains and domain ownership
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US20110126214A1 (en) 2005-03-21 2011-05-26 O'farrell Robert Data Management for Mobile Data System
US20110131410A1 (en) 2009-12-01 2011-06-02 Information Assurance Specialists, Inc. Wide area network access management computer
US20110145833A1 (en) 2009-12-15 2011-06-16 At&T Mobility Ii Llc Multiple Mode Mobile Device
EP2337300A1 (en) 2009-12-21 2011-06-22 Research In Motion Limited Method of Securely Transferring Services Between Mobile Devices
US20110179083A1 (en) 2010-01-15 2011-07-21 Galloway Curtis C Accessing Specialized Fileserver
US20110195698A1 (en) 2002-12-12 2011-08-11 Research In Motion Limited Methods And Apparatus For Providing Restrictions On Communications Of A Wireless Communication Device
US20110210171A1 (en) 2010-02-26 2011-09-01 Research In Motion Limited Methods and devices for transmitting and receiving data used to activate a device to operate with a server
US20110239270A1 (en) 2010-03-26 2011-09-29 Nokia Corporation Method and apparatus for providing heterogeneous security management
US20110246753A1 (en) 2010-03-31 2011-10-06 Thomas Andrew J Use of an application controller to monitor and control software file and application environments
US20110252234A1 (en) 2010-04-07 2011-10-13 Apple Inc. System and method for file-level data protection
US20110252240A1 (en) 2010-04-07 2011-10-13 Gordie Freedman Mobile Device Management
US8041346B2 (en) 2008-05-29 2011-10-18 Research In Motion Limited Method and system for establishing a service relationship between a mobile communication device and a mobile data server for connecting to a wireless network
US20110270963A1 (en) 2009-08-13 2011-11-03 Hitachi, Ltd. System and method for evaluating application suitability in execution environment
US20110276661A1 (en) 2010-05-09 2011-11-10 Ashish Gujarathi Methods and systems for delivering applications from a desktop operating system
US20110276961A1 (en) 2008-12-29 2011-11-10 Telefonaktiebolaget Lm Ericsson (Publ) Method and Device for Installing Applications on NFC-Enabled Devices
US8060936B2 (en) 2008-10-21 2011-11-15 Lookout, Inc. Security status and information display system
US8074078B2 (en) 2006-05-15 2011-12-06 Research In Motion Limited System and method for remote reset of password and encryption key
US20110307946A1 (en) 2010-06-11 2011-12-15 Israel Hilerio Creating and Launching a Web Application with Credentials
US20110314467A1 (en) 2010-06-18 2011-12-22 At&T Intellectual Property I, L.P. Mobile Devices Having Plurality of Virtual Interfaces
US8087067B2 (en) 2008-10-21 2011-12-27 Lookout, Inc. Secure mobile platform system
US20120005745A1 (en) 2010-06-30 2012-01-05 Juniper Networks, Inc. Vpn network client for mobile device having dynamically translated user home page
US20120005477A1 (en) 2010-06-30 2012-01-05 Juniper Networks, Inc. Multi-service vpn network client for mobile device having dynamic failover
US20120005723A1 (en) 2004-06-29 2012-01-05 Damaka, Inc. System and method for concurrent sessions in a peer-to-peer hybrid communications network
US20120023573A1 (en) 2010-07-23 2012-01-26 Jianxiong Jason Shi Method, apparatus and system for access mode control of a device
US8108933B2 (en) 2008-10-21 2012-01-31 Lookout, Inc. System and method for attack and malware prevention
US8122362B2 (en) 2007-07-20 2012-02-21 Microsoft Corporation Control and visibility for digital calendar sharing
US20120054853A1 (en) 2010-08-24 2012-03-01 International Business Machines Corporation Systems and methods to control device endpoint behavior using personae and policies
US20120066691A1 (en) 2010-09-14 2012-03-15 Paul Keith Branton Private application clipboard
US8145493B2 (en) 2006-09-11 2012-03-27 Nuance Communications, Inc. Establishing a preferred mode of interaction between a user and a multimodal application
US20120079609A1 (en) 2010-09-24 2012-03-29 Research In Motion Limited Method for establishing a plurality of modes of operation on a mobile device
WO2012037657A2 (en) 2010-09-24 2012-03-29 Research In Motion Limited Method and apparatus for differentiated access control
US20120079110A1 (en) 2010-09-24 2012-03-29 Research In Motion Limited Method and apparatus for differentiated access control
US20120084184A1 (en) 2008-06-05 2012-04-05 Raleigh Gregory G Enterprise Access Control and Accounting Allocation for Access Networks
US20120109826A1 (en) 2010-10-28 2012-05-03 Ncr Corporation Techniques for conducting single or limited use purchases via a mobile device
US8180893B1 (en) 2010-03-15 2012-05-15 Symantec Corporation Component-level sandboxing
US20120131685A1 (en) 2010-11-19 2012-05-24 MobileIron, Inc. Mobile Posture-based Policy, Remediation and Access Control for Enterprise Resources
US8187100B1 (en) 2007-03-02 2012-05-29 Dp Technologies, Inc. Shared execution of hybrid states
US20120151184A1 (en) 2010-12-10 2012-06-14 Daniel Shawcross Wilkerson Hard object: constraining control flow and providing lightweight kernel crossings
US20120157165A1 (en) 2010-12-21 2012-06-21 Dongwoo Kim Mobile terminal and method of controlling a mode switching therein
US20120157166A1 (en) 2010-12-21 2012-06-21 Dongwoo Kim Mobile terminal and method of managing information therein
US8208900B2 (en) 2008-03-04 2012-06-26 Apple Inc. Secure device configuration profiles
US20120185930A1 (en) 2011-01-14 2012-07-19 International Business Machines Corporation Domains based security for clusters
US20120185661A1 (en) 2011-01-14 2012-07-19 International Business Machines Corporation Domain based access control of physical memory space
US20120185510A1 (en) 2011-01-14 2012-07-19 International Business Machines Corporation Domain based isolation of objects
US20120196644A1 (en) 2007-02-05 2012-08-02 Wefi, Inc. Dynamic Network Connection System and Method
US20120210443A1 (en) 2011-02-11 2012-08-16 Mocana Corporation Securing and managing apps on a device
WO2012109497A1 (en) 2011-02-09 2012-08-16 Epals, Inc. Access control system and method
US20120214442A1 (en) 2011-02-21 2012-08-23 Crawford Carmela R Systems, methods and apparatus for controlling access to mobile devices
US20120214503A1 (en) 2011-02-18 2012-08-23 Qualcomm Innovation Center, Inc. Device, Method, and System for Receiving Content on a Mobile Computing Device
US20120278904A1 (en) 2011-04-26 2012-11-01 Microsoft Corporation Content distribution regulation by viewing user
US20120278863A1 (en) 2005-09-30 2012-11-01 Apple Computer, Inc. Ad-hoc user account creation
US20120291140A1 (en) 2009-06-26 2012-11-15 Arnaud Robert Method and System for Allocating Access to Digital Media Content
US20120304280A1 (en) 2011-05-27 2012-11-29 Apple Inc. Private and public applications
US20120309344A1 (en) 2011-06-01 2012-12-06 Research In Motion Limited Using Multiple User Accounts on a Mobile Device
US20120324067A1 (en) 2011-06-17 2012-12-20 Adiseshu Hari Method and apparatus for remote delivery of managed usb services via a mobile computing device
US8344135B2 (en) 2007-08-29 2013-01-01 Takeda Pharmaceutical Company Limited Heterocyclic compound and use thereof
US8347386B2 (en) 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
US20130016696A1 (en) 2011-07-12 2013-01-17 Interdigital Patent Holdings, Inc. Method and apparatus for multi-rat access mode operation
US20130074142A1 (en) 2011-09-15 2013-03-21 Microsoft Corporation Securing data usage in computing devices
US8407463B2 (en) 2007-10-30 2013-03-26 Telecom Italia S.P.A. Method of authentication of users in data processing systems
US20130097657A1 (en) 2011-10-17 2013-04-18 Daniel Cardamore Dynamically Generating Perimeters
US20130097701A1 (en) 2011-10-18 2013-04-18 Mcafee, Inc. User behavioral risk assessment
US20130097316A1 (en) 2011-10-17 2013-04-18 Christopher Lyle Bender Associating Services to Perimeters
US20130124583A1 (en) 2011-11-11 2013-05-16 Geordon Thomas Ferguson Presenting Metadata From Multiple Perimeters
US20130138954A1 (en) 2011-11-29 2013-05-30 Dell Products L.P. Mode sensitive encryption
US20130174222A1 (en) 2010-09-13 2013-07-04 Thomson Licensing Method and apparatus for an ephemeral trusted device
US8495731B1 (en) 2010-10-01 2013-07-23 Viasat, Inc. Multiple domain smartphone
US8495700B2 (en) 2005-02-28 2013-07-23 Mcafee, Inc. Mobile data security system and methods
US8503340B1 (en) 2004-07-11 2013-08-06 Yongyong Xu WiFi phone system
US8516095B2 (en) 2008-05-23 2013-08-20 Research In Motion Limited Remote administration of mobile wireless devices
US20130219465A1 (en) 2012-02-16 2013-08-22 Research In Motion Limited Method and apparatus for separation of connection data by perimeter type
US8533844B2 (en) 2008-10-21 2013-09-10 Lookout, Inc. System and method for security data collection and analysis
US20130283017A1 (en) 2010-12-10 2013-10-24 Daniel Shawcross Wilkerson Hard object: constraining control flow and providing lightweight kernel crossings
US8584199B1 (en) 2006-10-17 2013-11-12 A10 Networks, Inc. System and method to apply a packet routing policy to an application session
US8588749B1 (en) 2011-09-01 2013-11-19 Cellco Partnership Data segmentation profiles
US20130346606A1 (en) 2012-06-21 2013-12-26 Christopher Maybee Ryerson Managing Use of Network Resources
US20140006347A1 (en) 2011-10-11 2014-01-02 Zenprise, Inc. Secure container for protecting enterprise data on a mobile device
US8626867B2 (en) 2007-07-27 2014-01-07 Blackberry Limited Apparatus and methods for operation of a wireless server
US8656016B1 (en) 2012-10-24 2014-02-18 Blackberry Limited Managing application execution and data access on a device
US8667482B2 (en) 2007-08-10 2014-03-04 Microsoft Corporation Automated application modeling for application virtualization
US20140071895A1 (en) 2008-12-12 2014-03-13 Ryan H. Bane Network Selection Based On Customizing Crowdsourced Connection Quality Data
US20140108599A1 (en) 2012-10-12 2014-04-17 Citrix Systems, Inc. Enterprise Application Store for an Orchestration Framework for Connected Devices
US8799644B2 (en) 2003-01-13 2014-08-05 Karsof Systems Llc System and method of preventing the transmission of known and unknown electronic content to and from servers or workstations connected to a common network
US8856349B2 (en) 2010-02-05 2014-10-07 Sling Media Inc. Connection priority services for data communication between two devices
US20140330990A1 (en) 2013-03-29 2014-11-06 Citrix Systems, Inc. Application with Multiple Operation Modes
US8909915B2 (en) 2009-06-16 2014-12-09 Intel Corporation Multi-mode handheld wireless device with shared mode to support cross-mode communications
US8931042B1 (en) 2010-12-10 2015-01-06 CellSec, Inc. Dividing a data processing device into separate security domains
US20150067527A1 (en) 2006-08-14 2015-03-05 Soasta, Inc. Cloud-Based Custom Metric/Timer Definitions and Real-Time Analytics of Mobile Applications
US9027151B2 (en) 2011-02-17 2015-05-05 Red Hat, Inc. Inhibiting denial-of-service attacks using group controls
US9075967B2 (en) 2012-12-31 2015-07-07 Aaron Marshall Mobile device security using multiple profiles
US20150212842A1 (en) 2007-03-01 2015-07-30 George Mason Research Foundation, Inc. On-demand disposable virtual work system
US9111105B2 (en) 2011-10-11 2015-08-18 Citrix Systems, Inc. Policy-based application management
US20150312220A1 (en) 2005-11-22 2015-10-29 Fortinet, Inc. Policy-based content filtering
US20160099963A1 (en) 2008-10-21 2016-04-07 Lookout, Inc. Methods and systems for sharing risk responses between collections of mobile communications devices
US9438550B2 (en) 2002-01-08 2016-09-06 Seven Networks, Llc Mobile device power management in data synchronization over a mobile network with or without a trigger notification
US20170048278A1 (en) 2009-12-01 2017-02-16 Kct Holdings, Llc Secure internal data network communication interfaces
US20170054758A1 (en) 2015-08-19 2017-02-23 Cisco Technology, Inc. Dynamic vpn policy model with encryption and traffic engineering resolution
US9582139B1 (en) 2011-05-26 2017-02-28 Google Inc. Multi-level mobile device profiles
US20170085488A1 (en) 2015-09-22 2017-03-23 Brocade Communications Systems, Inc. Intelligent, load adaptive, and self optimizing master node selection in an extended bridge
US20170085629A1 (en) 2015-09-17 2017-03-23 Dell Products L.P. Multi-homing load balancing system
US9613219B2 (en) 2011-11-10 2017-04-04 Blackberry Limited Managing cross perimeter access
US20170147816A1 (en) 2015-11-23 2017-05-25 Armor Defense Inc. Extracting Malicious Instructions on a Virtual Machine
US20170163572A1 (en) 2014-09-04 2017-06-08 Huawei Technologies Co., Ltd. Forwarding table synchronization method, network device, and system
US20170171047A1 (en) 2000-10-26 2017-06-15 Liveperson, Inc. System and methods for facilitating object assignments
US9684785B2 (en) 2009-12-17 2017-06-20 Red Hat, Inc. Providing multiple isolated execution environments for securely accessing untrusted content
US20170195210A1 (en) 2015-12-30 2017-07-06 Juniper Networks, Inc. Static route advertisement
US20170244592A1 (en) 2016-02-18 2017-08-24 Dell Products L.P. Multi-homing internet service provider switchover system
US20170331665A1 (en) 2014-12-19 2017-11-16 Telefonaktiebolaget Lm Ericsson (Publ) Methos and first network node for managing a stream control transmission protocol association
US20170366618A1 (en) 2016-06-17 2017-12-21 Huawei Technologies Co., Ltd. Method and system for session management for ultra reliable and low latency communications in high mobility scenarios
US20180184352A1 (en) 2016-12-27 2018-06-28 Veniam, Inc. Flexible support of multi-homing in networks of moving things including autonomous vehicles based networks
US20180192471A1 (en) 2017-01-05 2018-07-05 Huawei Technologies Co., Ltd. Systems and methods for application-friendly protocol data unit (pdu) session management
US10461937B1 (en) 2013-12-18 2019-10-29 Amazon Technologies, Inc. Hypervisor supported secrets compartment
US20200250306A1 (en) 2019-01-31 2020-08-06 Rubrik, Inc. Real-time detection of system threats
US20210256301A1 (en) 2018-06-13 2021-08-19 Qubeeo Ltd Content analysis
US20210263779A1 (en) 2018-11-08 2021-08-26 Intel Corporation Function as a service (faas) system enhancements

Patent Citations (430)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4945556A (en) 1985-07-09 1990-07-31 Alpine Electronics Inc. Method of locking function of mobile telephone system
US4837812A (en) 1985-12-21 1989-06-06 Ricoh Company, Ltd. Dual connection mode equipped communication control apparatus
US4815128A (en) 1986-07-03 1989-03-21 Motorola, Inc. Gateway system and method for interconnecting telephone calls with a digital voice protected radio network
EP0332558A2 (en) 1988-03-11 1989-09-13 International Business Machines Corporation A method for providing information security protocols to an electronic calendar
US4991197A (en) 1988-09-01 1991-02-05 Intelligence Technology Corporation Method and apparatus for controlling transmission of voice and data signals
US4972457A (en) 1989-01-19 1990-11-20 Spectrum Information Technologies, Inc. Portable hybrid communication system and methods
US5802483A (en) 1989-10-31 1998-09-01 Morris; Walker C. Method and apparatus for transmission of data and voice
US5220604A (en) 1990-09-28 1993-06-15 Digital Equipment Corporation Method for performing group exclusion in hierarchical group structures
US5408520A (en) 1992-11-09 1995-04-18 Compaq Computer Corporation Modem for tight coupling between a computer and a cellular telephone
EP0605106A1 (en) 1992-12-03 1994-07-06 Data Security, Inc. Computer security metapolicy system
US5606594A (en) 1994-01-27 1997-02-25 Dell Usa, L.P. Communication accessory and method of telecommunicating for a PDA
US5864683A (en) 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5933412A (en) 1994-10-17 1999-08-03 Lucent Technologies Inc. Parallel connection control
WO1996025828A1 (en) 1995-02-15 1996-08-22 Nokia Mobile Phones Ltd. A method for using applications in a mobile station, a mobile station, and a system for effecting payments
US5850515A (en) 1995-03-17 1998-12-15 Advanced Micro Devices, Inc. Intrusion control in repeater based networks
US5774551A (en) 1995-08-07 1998-06-30 Sun Microsystems, Inc. Pluggable account management interface with unified login and logout and multiple user authentication services
US5864765A (en) 1996-03-01 1999-01-26 Telefonaktiebolaget Lm Ericsson Method and arrangement relating to mobile telephone terminals
US6343313B1 (en) 1996-03-26 2002-01-29 Pixion, Inc. Computer conferencing system with real-time multipoint, multi-speed, multi-stream scalability
US6351816B1 (en) 1996-05-30 2002-02-26 Sun Microsystems, Inc. System and method for securing a program's execution in a network environment
US5987440A (en) 1996-07-22 1999-11-16 Cyva Research Corporation Personal information security and exchange tool
US20020029280A1 (en) 1996-07-30 2002-03-07 Holden James M. Mixed enclave operation in a computer network
US6285889B1 (en) 1996-08-08 2001-09-04 Nokia Mobile Phones Limited Information output system, method for outputting information and terminal devices for outputting information via mobile communication network
US5826265A (en) 1996-12-06 1998-10-20 International Business Machines Corporation Data management system having shared libraries
US6088693A (en) 1996-12-06 2000-07-11 International Business Machines Corporation Data management system for file and database management
US20020184398A1 (en) 1996-12-18 2002-12-05 Orenshteyn Alexander S. Secured system for accessing application services from a remote station
US6832256B1 (en) 1996-12-27 2004-12-14 Intel Corporation Firewalls that filter based upon protocol commands
US5987611A (en) 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US6105132A (en) 1997-02-20 2000-08-15 Novell, Inc. Computer network graded authentication system and method
US6408336B1 (en) 1997-03-10 2002-06-18 David S. Schneider Distributed administration of access to information
US6233446B1 (en) 1997-04-08 2001-05-15 Telefonaktiebolaget Lm Ericsson Arrangement for improving security in a communication system supporting user mobility
US6243756B1 (en) 1997-06-23 2001-06-05 Compaq Computer Corporation Network device with unified management
WO1999005814A2 (en) 1997-07-24 1999-02-04 Worldtalk Corporation E-mail firewall with stored key encryption/decryption
US6052735A (en) 1997-10-24 2000-04-18 Microsoft Corporation Electronic mail object synchronization between a desktop computer and mobile device
US6125447A (en) 1997-12-11 2000-09-26 Sun Microsystems, Inc. Protection domains to provide security in a computer system
US6131136A (en) 1997-12-12 2000-10-10 Gateway 2000, Inc. Dual mode modem for automatically selecting between wireless and wire-based communication modes
US6405202B1 (en) 1998-04-27 2002-06-11 Trident Systems, Inc. System and method for adding property level security to an object oriented database
US6772350B1 (en) 1998-05-15 2004-08-03 E.Piphany, Inc. System and method for controlling access to resources in a distributed environment
US6219694B1 (en) 1998-05-29 2001-04-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device having a shared electronic address
US6253326B1 (en) 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
EP0973350A2 (en) 1998-07-17 2000-01-19 Phone.Com Inc. Method and apparatus for providing access control to local services of mobile devices
US6292798B1 (en) 1998-09-09 2001-09-18 International Business Machines Corporation Method and system for controlling access to data resources and protecting computing system resources from unauthorized access
US6748543B1 (en) 1998-09-17 2004-06-08 Cisco Technology, Inc. Validating connections to a network system
US6412070B1 (en) 1998-09-21 2002-06-25 Microsoft Corporation Extensible security system and method for controlling access to objects in a computing environment
US6360322B1 (en) 1998-09-28 2002-03-19 Symantec Corporation Automatic recovery of forgotten passwords
US6490289B1 (en) 1998-11-03 2002-12-03 Cisco Technology, Inc. Multiple network connections from a single PPP link with network address translation
US6795967B1 (en) 1999-01-26 2004-09-21 Microsoft Corporation Changing user identities without closing applications
JP2000253241A (en) 1999-02-26 2000-09-14 Matsushita Electric Ind Co Ltd Data monitoring method and device therefor
US6957330B1 (en) 1999-03-01 2005-10-18 Storage Technology Corporation Method and system for secure information handling
US6668323B1 (en) 1999-03-03 2003-12-23 International Business Machines Corporation Method and system for password protection of a data processing system that permit a user-selected password to be recovered
WO2000059225A1 (en) 1999-03-26 2000-10-05 Motorola Inc. Secure wireless electronic-commerce system with wireless network domain
US20050192008A1 (en) 1999-03-31 2005-09-01 Nimesh Desai System and method for selective information exchange
WO2000060434A1 (en) 1999-04-06 2000-10-12 Microsoft Corporation Method and system for controlling execution of computer programs
US6757821B1 (en) 1999-04-28 2004-06-29 Kabushiki Kaisha Toshiba Computer system and its operation environment switching method
US6629246B1 (en) 1999-04-28 2003-09-30 Sun Microsystems, Inc. Single sign-on for a network system that includes multiple separately-controlled restricted access resources
US6539385B1 (en) 1999-06-11 2003-03-25 Abuzz Technologies, Inc. Dual-use email system
US20060070114A1 (en) 1999-08-05 2006-03-30 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US6785810B1 (en) 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
JP2001077811A (en) 1999-09-01 2001-03-23 Akuton Technology Kk Network interface card
US6516421B1 (en) 1999-10-27 2003-02-04 International Business Machines Corporation Method and means for adjusting the timing of user-activity-dependent changes of operational state of an apparatus
US6775536B1 (en) 1999-11-03 2004-08-10 Motorola, Inc Method for validating an application for use in a mobile communication device
US7331058B1 (en) 1999-12-16 2008-02-12 International Business Machines Corporation Distributed data structures for authorization and access control for computing resources
US6647388B2 (en) 1999-12-16 2003-11-11 International Business Machines Corporation Access control system, access control method, storage medium and program transmission apparatus
JP2001203761A (en) 2000-01-20 2001-07-27 Dainippon Printing Co Ltd Repeater and network system provided with the same
US6546554B1 (en) 2000-01-21 2003-04-08 Sun Microsystems, Inc. Browser-independent and automatic apparatus and method for receiving, installing and launching applications from a browser on a client computer
US6978385B1 (en) 2000-03-01 2005-12-20 International Business Machines Corporation Data processing system and method for remote recovery of a primary password
US20010047485A1 (en) 2000-03-06 2001-11-29 Daniel Brown Computer security system
US7246374B1 (en) 2000-03-13 2007-07-17 Microsoft Corporation Enhancing computer system security via multiple user desktops
US6799208B1 (en) 2000-05-02 2004-09-28 Microsoft Corporation Resource manager architecture
US6944677B1 (en) 2000-05-09 2005-09-13 Aspect Communications Corporation Common user profile server and method
US20020035607A1 (en) 2000-05-25 2002-03-21 Daniel Checkoway E-mail gateway system
US6895502B1 (en) 2000-06-08 2005-05-17 Curriculum Corporation Method and system for securely displaying and confirming request to perform operation on host computer
US20010056549A1 (en) 2000-06-08 2001-12-27 Alcatel Method of providing access control for and/or vis-a-vis users accessing the internet from terminals via a private access node, and arrangements for putting this kind of method into practice
US20010054157A1 (en) 2000-06-08 2001-12-20 Kabushiki Kaisha Toshiba Computer network system and security guarantee method in the system
EP1168141A2 (en) 2000-06-23 2002-01-02 Franklin Electronic Publishers, Incorporated A secure and open computer platform
US6505200B1 (en) 2000-07-06 2003-01-07 International Business Machines Corporation Application-independent data synchronization technique
US7185192B1 (en) 2000-07-07 2007-02-27 Emc Corporation Methods and apparatus for controlling access to a resource
US20020112155A1 (en) 2000-07-10 2002-08-15 Martherus Robin E. User Authentication
US20020013815A1 (en) 2000-07-28 2002-01-31 Obradovich Michael L. Technique for effective organization and communication of information
US20120202527A1 (en) 2000-07-28 2012-08-09 Obradovich Michael L Technique for effective organization and communication of information
US20030126437A1 (en) 2000-08-04 2003-07-03 First Data Corporation ABDS Method and Verification Status for Authenticating Entity Access
US20020019944A1 (en) 2000-08-14 2002-02-14 International Business Machines Corporation Method and system for granting acces to information for electronic commerce
US20020031230A1 (en) 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
US20020065946A1 (en) 2000-10-17 2002-05-30 Shankar Narayan Synchronized computing with internet widgets
US20020095414A1 (en) 2000-10-19 2002-07-18 General Electric Company Delegated administration of information in a database directory
US6886038B1 (en) 2000-10-24 2005-04-26 Microsoft Corporation System and method for restricting data transfers and managing software components of distributed computers
US20170171047A1 (en) 2000-10-26 2017-06-15 Liveperson, Inc. System and methods for facilitating object assignments
US6901429B2 (en) 2000-10-27 2005-05-31 Eric Morgan Dowling Negotiated wireless peripheral security systems
US20020087880A1 (en) 2000-12-29 2002-07-04 Storage Technology Corporation Secure gateway multiple automated data storage system sharing
US20020095497A1 (en) 2001-01-17 2002-07-18 Satagopan Murli D. Caching user network access information within a network
US20020095571A1 (en) 2001-01-18 2002-07-18 Bradee Robert L. Computer security system
US6795688B1 (en) 2001-01-19 2004-09-21 3Com Corporation Method and system for personal area network (PAN) degrees of mobility-based configuration
US6745047B1 (en) 2001-03-07 2004-06-01 Palmone, Inc. System and method for using a wireless enabled portable computer system as a wireless modem
JP2002288087A (en) 2001-03-23 2002-10-04 Humming Heads Inc Information processor and method therefor, information processing system and control method thereof, and program
US20060114832A1 (en) 2001-05-22 2006-06-01 Hamilton Thomas E Platform and method for providing data services in a communication network
US20030014521A1 (en) 2001-06-28 2003-01-16 Jeremy Elson Open platform architecture for shared resource access management
US20030005317A1 (en) 2001-06-28 2003-01-02 Audebert Yves Louis Gabriel Method and system for generating and verifying a key protection certificate
US20050246716A1 (en) 2001-07-10 2005-11-03 Microsoft Corporation Application program interface for network software platform
US20030054860A1 (en) 2001-07-10 2003-03-20 E-Lead Electronic Co., Ltd. Telephone dialing apparatus capable of directly downloading telephone directory from mobile phone subscriber identity module card
US20030167405A1 (en) 2001-07-27 2003-09-04 Gregor Freund System methodology for automatic local network discovery and firewall reconfiguration for mobile computing devices
US20030026220A1 (en) 2001-07-31 2003-02-06 Christopher Uhlik System and related methods to facilitate delivery of enhanced data services in a mobile wireless communications environment
US7187678B2 (en) 2001-08-13 2007-03-06 At&T Labs, Inc. Authentication for use of high speed network resources
US20030031184A1 (en) 2001-08-13 2003-02-13 Sbc Technology Resources, Inc. Authentication for use of high speed network resources
GB2378780A (en) 2001-08-14 2003-02-19 Elan Digital Systems Ltd An arrangement for preventing the re-use of tokens in accessing pay-per-use software
US20030035397A1 (en) 2001-08-17 2003-02-20 Amit Haller System, device and computer readable medium for providing networking services on a mobile device
US20030065676A1 (en) 2001-09-05 2003-04-03 Microsoft Corporation Methods and system of managing concurrent access to multiple resources
US20030087629A1 (en) 2001-09-28 2003-05-08 Bluesocket, Inc. Method and system for managing data traffic in wireless networks
US7042988B2 (en) 2001-09-28 2006-05-09 Bluesocket, Inc. Method and system for managing data traffic in wireless networks
US7076797B2 (en) 2001-10-05 2006-07-11 Microsoft Corporation Granular authorization for network user sessions
US20030070091A1 (en) 2001-10-05 2003-04-10 Loveland Shawn Domenic Granular authorization for network user sessions
US7317699B2 (en) 2001-10-26 2008-01-08 Research In Motion Limited System and method for controlling configuration settings for mobile communication devices and services
US20030084144A1 (en) 2001-10-30 2003-05-01 Lipinski Greg J. Network bandwidth optimization method and system
US6976241B2 (en) 2001-11-14 2005-12-13 Intel Corporation Cross platform administrative framework
US20030093698A1 (en) 2001-11-14 2003-05-15 International Business Machines Corporation System and apparatus for limiting access to secure data through a portable computer to a time set with the portable computer connected to a base computer
US20030212895A1 (en) 2001-12-20 2003-11-13 Andrew Kisliakov Access control for a microprocessor card
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US20030120948A1 (en) 2001-12-21 2003-06-26 Schmidt Donald E. Authentication and authorization across autonomous network systems
US9438550B2 (en) 2002-01-08 2016-09-06 Seven Networks, Llc Mobile device power management in data synchronization over a mobile network with or without a trigger notification
US20030163685A1 (en) 2002-02-28 2003-08-28 Nokia Corporation Method and system to allow performance of permitted activity with respect to a device
US20030177389A1 (en) 2002-03-06 2003-09-18 Zone Labs, Inc. System and methodology for security policy arbitration
US6999562B2 (en) 2002-04-09 2006-02-14 Honeywell International Inc. Security control and communication system and method
US20030200459A1 (en) 2002-04-18 2003-10-23 Seeman El-Azar Method and system for protecting documents while maintaining their editability
US20030226015A1 (en) 2002-05-31 2003-12-04 Neufeld E. David Method and apparatus for configuring security options in a computer system
US20030233410A1 (en) 2002-06-06 2003-12-18 International Business Machines Corporation Electronic carbon copy dissemination control
US20030236983A1 (en) 2002-06-21 2003-12-25 Mihm Thomas J. Secure data transfer in mobile terminals and methods therefor
US7146638B2 (en) 2002-06-27 2006-12-05 International Business Machines Corporation Firewall protocol providing additional information
US20040001101A1 (en) 2002-06-27 2004-01-01 Koninklijke Philips Electronics N.V. Active window switcher
US20030061087A1 (en) 2002-07-15 2003-03-27 Paul Srimuang Calendar scheduling of multiple persons resources and consumables with group access view restriction
US7233786B1 (en) 2002-08-06 2007-06-19 Captaris, Inc. Providing access to information of multiple types via coordination of distinct information services
US20040097217A1 (en) 2002-08-06 2004-05-20 Mcclain Fred System and method for providing authentication and authorization utilizing a personal wireless communication device
US20120144196A1 (en) 2002-08-19 2012-06-07 Research In Motion Limited System and Method for Secure Control of Resources of Wireless Mobile Communication Devices
WO2004017592A1 (en) 2002-08-19 2004-02-26 Research In Motion Limited System and method for secure control of resources of wireless mobile communication device
US20050213763A1 (en) 2002-08-19 2005-09-29 Owen Russell N System and method for secure control of resources of wireless mobile communication devices
US20060242685A1 (en) 2002-09-23 2006-10-26 Credant Technologies, Inc. System and method for distribution of security policies for mobile devices
US20060149846A1 (en) 2002-10-11 2006-07-06 Marko Schuba Method for linking of devices
US20040083315A1 (en) 2002-10-25 2004-04-29 Aaron Grassian Integrated circuit for a multi-function handheld device
US20060156026A1 (en) 2002-10-25 2006-07-13 Daniil Utin Password encryption key
US20040083382A1 (en) * 2002-10-28 2004-04-29 Secure Computing Corporation Associative policy model
EP1563663A1 (en) 2002-11-08 2005-08-17 Research In Motion Limited System and method of connection control for wireless mobile communication devices
US7330712B2 (en) 2002-11-08 2008-02-12 Research In Motion Limited System and method of connection control for wireless mobile communication devices
WO2004043031A1 (en) 2002-11-08 2004-05-21 Research In Motion Limited System and method of connection control for wireless mobile communication devices
US20080132202A1 (en) 2002-11-08 2008-06-05 Kirkup Michael G System and method of connection control for wireless mobile communication devices
US7076239B2 (en) 2002-11-08 2006-07-11 Research In Motion Limited System and method of connection control for wireless mobile communication devices
CA2505343A1 (en) 2002-11-08 2004-05-21 Research In Motion Limited System and method of connection control for wireless mobile communication devices
US20060168395A1 (en) 2002-11-18 2006-07-27 Guoshun Deng Method of sending command and data to movable storage device
US20040100983A1 (en) * 2002-11-26 2004-05-27 Shinsuke Suzuki Packet forwarding equipment
US7793355B2 (en) 2002-12-12 2010-09-07 Reasearch In Motion Limited System and method of owner control of electronic devices
US20110195698A1 (en) 2002-12-12 2011-08-11 Research In Motion Limited Methods And Apparatus For Providing Restrictions On Communications Of A Wireless Communication Device
US7353533B2 (en) 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device
US20040121802A1 (en) 2002-12-24 2004-06-24 Samsung Electronics Co., Ltd. Hybrid mobile terminal and method for automatically powering on/off mobile phone
US20040215702A1 (en) 2002-12-31 2004-10-28 Glenn Hamasaki Management of service components installed in an electronic device in a mobile services network
US20040205342A1 (en) 2003-01-09 2004-10-14 Roegner Michael W. Method and system for dynamically implementing an enterprise resource policy
US7765185B2 (en) 2003-01-13 2010-07-27 I2 Technologies Us, Inc. Enterprise solution framework incorporating a master data management system for centrally managing core reference data associated with an enterprise
US8799644B2 (en) 2003-01-13 2014-08-05 Karsof Systems Llc System and method of preventing the transmission of known and unknown electronic content to and from servers or workstations connected to a common network
US20040177073A1 (en) 2003-01-17 2004-09-09 Harry Snyder Executable application access management system
US20060120526A1 (en) 2003-02-28 2006-06-08 Peter Boucher Access control to files based on source information
US20060094400A1 (en) 2003-02-28 2006-05-04 Brent Beachem System and method for filtering access points presented to a user and locking onto an access point
US7526800B2 (en) 2003-02-28 2009-04-28 Novell, Inc. Administration of protection of data accessible by a mobile device
US20040260710A1 (en) 2003-02-28 2004-12-23 Marston Justin P. Messaging system
US20050039040A1 (en) 2003-03-31 2005-02-17 Ransom Douglas S. System and method for seal tamper detection for intelligent electronic devices
US20040268151A1 (en) 2003-04-07 2004-12-30 Tokyo Electron Limited Maintenance/diagnosis data storage server
US20040209608A1 (en) * 2003-04-17 2004-10-21 Ntt Docomo, Inc. API system, method and computer program product for accessing content/security analysis functionality in a mobile communication framework
EP1471691A2 (en) 2003-04-22 2004-10-27 Samsung Electronics Co., Ltd. Device and method for hybrid wired and wireless communication
EP1624428A1 (en) 2003-05-14 2006-02-08 JMS Co. Ltd. Device for transmitting data via the internet
US20060136570A1 (en) 2003-06-10 2006-06-22 Pandya Ashish A Runtime adaptable search processor
US7469417B2 (en) 2003-06-17 2008-12-23 Electronic Data Systems Corporation Infrastructure method and system for authenticated dynamic security domain boundary extension
US20050022023A1 (en) 2003-07-25 2005-01-27 Stanley Chincheck Systems and methods for providing increased computer security
US7515717B2 (en) 2003-07-31 2009-04-07 International Business Machines Corporation Security containers for document components
US20100325430A1 (en) 2003-09-18 2010-12-23 Karl Denninghoff Globally unique identification in communications protocols and databases
GB2408179A (en) 2003-09-29 2005-05-18 Symbian Software Ltd Multi-user mobile telephone
US20070121540A1 (en) 2003-10-16 2007-05-31 Andrew Sharp Arrangement and method for providing user stations with access to service providing networks
US20050149726A1 (en) 2003-10-21 2005-07-07 Amit Joshi Systems and methods for secure client applications
WO2005045550A2 (en) 2003-10-29 2005-05-19 Becrypt Limited Password recovery system and method
US20070254631A1 (en) 2003-11-06 2007-11-01 Intuwave Limited Secure Multi-Entity Access to Resources on Mobile Telephones
US7437362B1 (en) 2003-11-26 2008-10-14 Guardium, Inc. System and methods for nonintrusive database security
US20050164687A1 (en) * 2003-12-01 2005-07-28 Interdigital Technology Corporation Implementation of controls by use of customer programmable portal
US20090037594A1 (en) 2003-12-03 2009-02-05 Safend Method and system for improving computer network security
CN1918549A (en) 2003-12-22 2007-02-21 太阳微系统有限公司 Framework for providing a security context and configurable firewall for computing systems
WO2005062279A1 (en) 2003-12-22 2005-07-07 Nokia Corporation Method for sharing calendar content in communications system, communications system and terminal
US20050154935A1 (en) 2004-01-12 2005-07-14 Samsung Electronics Co., Ltd. Mobile terminal and method for auto-locking thereof
US20050172040A1 (en) 2004-02-03 2005-08-04 Akiyoshi Hashimoto Computer system, control apparatus, storage system and computer device
US20050182966A1 (en) 2004-02-17 2005-08-18 Duc Pham Secure interprocess communications binding system and methods
US7869789B2 (en) 2004-02-26 2011-01-11 Research In Motion Limited Computing device with environment aware features
US7400878B2 (en) 2004-02-26 2008-07-15 Research In Motion Limited Computing device with environment aware features
US7574200B2 (en) 2004-02-26 2009-08-11 Research In Motion Limited Computing device with environment aware features
US20050210270A1 (en) 2004-03-19 2005-09-22 Ceelox, Inc. Method for authenticating a user profile for providing user access to restricted information based upon biometric confirmation
EP1596410A1 (en) 2004-03-30 2005-11-16 LG Electronics Inc. Plasma display panel and manufacture method thereof
US20050249209A1 (en) 2004-04-08 2005-11-10 Gryphon Networks System and method for control of communications connections and notifications
US20060129848A1 (en) * 2004-04-08 2006-06-15 Texas Instruments Incorporated Methods, apparatus, and systems for securing SIM (subscriber identity module) personalization and other data on a first processor and secure communication of the SIM data to a second processor
US20050245272A1 (en) * 2004-04-29 2005-11-03 Spaur Charles W Enabling interoperability between distributed devices using different communication link technologies
US20080125146A1 (en) 2004-04-30 2008-05-29 David Bainbridge Accurate Timing of Sms Messages
WO2005107144A1 (en) 2004-04-30 2005-11-10 Research In Motion Limited System and method for handling data transfers
US8005469B2 (en) 2004-04-30 2011-08-23 Research In Motion Limited System and method for handling data transfers
US20100242086A1 (en) 2004-04-30 2010-09-23 Research In Motion Limited System and method for handling data transfers
US7734284B2 (en) 2004-04-30 2010-06-08 Research In Motion Limited System and method for handling data transfers
US20080194336A1 (en) 2004-06-07 2008-08-14 Gagner Mark B Gaming Device with Resources Swapping
US20120005723A1 (en) 2004-06-29 2012-01-05 Damaka, Inc. System and method for concurrent sessions in a peer-to-peer hybrid communications network
US8503340B1 (en) 2004-07-11 2013-08-06 Yongyong Xu WiFi phone system
US20060015621A1 (en) 2004-07-13 2006-01-19 Quinn Liam B System and method for information handling system task selective wireless networking
US7603466B2 (en) 2004-07-19 2009-10-13 Sap (Ag) Mobile collaborative peer-to-peer business applications
US7315750B2 (en) 2004-08-06 2008-01-01 Industrial Technology Research Institute Method and system for selecting an access network in a heterogeneous network environment
US20060059556A1 (en) 2004-09-10 2006-03-16 Royer Barry L System for managing inactivity in concurrently operating executable applications
US20060090136A1 (en) 2004-10-01 2006-04-27 Microsoft Corporation Methods and apparatus for implementing a virtualized computer system
US7496954B1 (en) 2004-11-22 2009-02-24 Sprint Communications Company L.P. Single sign-on system and method
US20060123485A1 (en) 2004-12-03 2006-06-08 Williams Jim C Adaptive digital rights management system for plural device domains
US20060129948A1 (en) 2004-12-14 2006-06-15 Hamzy Mark J Method, system and program product for a window level security screen-saver
US7689653B2 (en) 2005-01-18 2010-03-30 International Business Machines Corporation Apparatus and method controlling use of individual segments of instant messaging content
US7620391B2 (en) 2005-01-21 2009-11-17 Convergin Israel Ltd. Management of multiple user identities in a communication system
US20060168259A1 (en) 2005-01-27 2006-07-27 Iknowware, Lp System and method for accessing data via Internet, wireless PDA, smartphone, text to voice and voice to text
US8495700B2 (en) 2005-02-28 2013-07-23 Mcafee, Inc. Mobile data security system and methods
CN1831833A (en) 2005-03-11 2006-09-13 微软公司 Delegating right to access resource or the like in access management system or the like
US20060206931A1 (en) 2005-03-14 2006-09-14 Microsoft Corporation Access control policy engine controlling access to resource based on any of multiple received types of security tokens
US20060212589A1 (en) 2005-03-18 2006-09-21 Sap Aktiengesellschaft Session manager for web-based applications
US20110126214A1 (en) 2005-03-21 2011-05-26 O'farrell Robert Data Management for Mobile Data System
US7751331B1 (en) 2005-05-09 2010-07-06 Cisco Technology, Inc. Technique for policy conflict resolution using priority with variance
WO2006130807A2 (en) 2005-06-01 2006-12-07 Qualcomm Incorporated Selecting data interfaces in a multi-homing, multi-mode communication device
US20060274750A1 (en) 2005-06-01 2006-12-07 Babbar Uppinder S System and method to support data applications in a multi-homing, multi-mode communication device
US20070019643A1 (en) 2005-07-14 2007-01-25 Interdigital Technology Corporation Wireless communication system and method of implementing an evolved system attachment procedure
US7921452B2 (en) 2005-08-23 2011-04-05 The Boeing Company Defining consistent access control policies
CN101253487A (en) 2005-09-01 2008-08-27 微软公司 Resource based dynamic security authorization
US20070050854A1 (en) 2005-09-01 2007-03-01 Microsoft Corporation Resource based dynamic security authorization
US20070073694A1 (en) 2005-09-26 2007-03-29 Jerome Picault Method and apparatus of determining access rights to content items
US20120278863A1 (en) 2005-09-30 2012-11-01 Apple Computer, Inc. Ad-hoc user account creation
WO2007048251A1 (en) 2005-10-28 2007-05-03 Overcow Corporation Method of providing secure access to computer resources
US20150312220A1 (en) 2005-11-22 2015-10-29 Fortinet, Inc. Policy-based content filtering
US20070143851A1 (en) 2005-12-21 2007-06-21 Fiberlink Method and systems for controlling access to computing resources based on known security vulnerabilities
US20070150730A1 (en) 2005-12-23 2007-06-28 Texas Instruments Incorporated Method and system for preventing unauthorized processor mode switches
US20070162749A1 (en) 2005-12-29 2007-07-12 Blue Jungle Enforcing Document Control in an Information Management System
US20070156766A1 (en) 2006-01-03 2007-07-05 Khanh Hoang Relationship data management
US20070204166A1 (en) 2006-01-04 2007-08-30 Tome Agustin J Trusted host platform
US20070204153A1 (en) 2006-01-04 2007-08-30 Tome Agustin J Trusted host platform
EP1806674A2 (en) 2006-01-09 2007-07-11 Sun Microsystems, Inc. Method and apparatus for protection domain based security
CN101004776A (en) 2006-01-09 2007-07-25 太阳微系统有限公司 Method and apparatus for protection domain based security
US20100024016A1 (en) 2006-01-09 2010-01-28 Thierry Violleau Method and apparatus for protection domain based security
US7721087B1 (en) 2006-03-24 2010-05-18 Symantec Corporation Cross UI platform alerting of security status
US20070234359A1 (en) 2006-03-30 2007-10-04 Microsoft Corporation Isolation of application execution
US8074078B2 (en) 2006-05-15 2011-12-06 Research In Motion Limited System and method for remote reset of password and encryption key
US20070277127A1 (en) 2006-05-24 2007-11-29 Carlson Michael P Screensaver for individual application programs
US20070294253A1 (en) 2006-06-20 2007-12-20 Lyle Strub Secure domain information protection apparatus and methods
US20080002726A1 (en) 2006-06-30 2008-01-03 Yieh-Ran Haung Multimedia-messaging-service (MMS) system and the service method thereof
US20080028442A1 (en) 2006-07-28 2008-01-31 Microsoft Corporation Microsoft Patent Group Copy-paste trust system
US20080034419A1 (en) 2006-08-03 2008-02-07 Citrix Systems, Inc. Systems and Methods for Application Based Interception of SSL/VPN Traffic
US20080031235A1 (en) 2006-08-03 2008-02-07 Citrix Systems, Inc. Systems and Methods of Fine Grained Interception of Network Communications on a Virtual Private Network
US20080034418A1 (en) 2006-08-03 2008-02-07 Citrix Systems, Inc. Systems and Methods for Application Based Interception SSI/VPN Traffic
US7917963B2 (en) 2006-08-09 2011-03-29 Antenna Vaultus, Inc. System for providing mobile data security
US20080134347A1 (en) 2006-08-09 2008-06-05 Vaultus Mobile Technologies, Inc. System for providing mobile data security
US20150067527A1 (en) 2006-08-14 2015-03-05 Soasta, Inc. Cloud-Based Custom Metric/Timer Definitions and Real-Time Analytics of Mobile Applications
US20080130524A1 (en) 2006-08-23 2008-06-05 Neustar, Inc. System and method for user account portability across communication systems
US20080056151A1 (en) 2006-08-31 2008-03-06 Ciena Corporation Methods and systems for session initiation protocol control of network equipment
US8145493B2 (en) 2006-09-11 2012-03-27 Nuance Communications, Inc. Establishing a preferred mode of interaction between a user and a multimodal application
CN101536465A (en) 2006-09-27 2009-09-16 意大利电信股份公司 An apparatus and method for implementing configurable resource management policies
CN101523878A (en) 2006-09-28 2009-09-02 日本电气株式会社 Mobile terminal device, key operation lock method in the mobile terminal device, and program
US20080081609A1 (en) 2006-09-29 2008-04-03 Motorola, Inc. Method and system for associating a user profile to a sim card
US8584199B1 (en) 2006-10-17 2013-11-12 A10 Networks, Inc. System and method to apply a packet routing policy to an application session
US20080098237A1 (en) 2006-10-20 2008-04-24 Dung Trung T Secure e-mail services system and methods implementing inversion of security control
US20080109876A1 (en) 2006-10-23 2008-05-08 Endeavors Technologies, Inc. Rule-based application access management
US20080137593A1 (en) 2006-10-23 2008-06-12 Trust Digital System and method for controlling mobile device access to a network
US20080109908A1 (en) 2006-11-02 2008-05-08 Microsoft Corporation Reverse Name Mappings In Restricted Namespace Environments
US20080141136A1 (en) 2006-12-12 2008-06-12 Microsoft Corporation Clipping Synchronization and Sharing
US20080148230A1 (en) 2006-12-13 2008-06-19 Sap Ag System and method for managing hierarchical software development
US20080184336A1 (en) 2007-01-29 2008-07-31 Sekhar Sarukkai Policy resolution in an entitlement management system
US20120196644A1 (en) 2007-02-05 2012-08-02 Wefi, Inc. Dynamic Network Connection System and Method
US20080222711A1 (en) 2007-02-23 2008-09-11 Oliver Michaelis Method and Apparatus to Create Trust Domains Based on Proximity
US20100325221A1 (en) 2007-02-23 2010-12-23 Francis Cohen Method for inserting multimedia content into a computer communication by instant messaging
US20150212842A1 (en) 2007-03-01 2015-07-30 George Mason Research Foundation, Inc. On-demand disposable virtual work system
US8187100B1 (en) 2007-03-02 2012-05-29 Dp Technologies, Inc. Shared execution of hybrid states
US20080222694A1 (en) 2007-03-09 2008-09-11 Nec Corporation System, server, and program for access right management
US20080235041A1 (en) 2007-03-21 2008-09-25 Cashdollar Jeffrey J Enterprise data management
US20080244074A1 (en) 2007-03-30 2008-10-02 Paul Baccas Remedial action against malicious code at a client facility
US20080263014A1 (en) 2007-04-19 2008-10-23 Telefonica, S.A. Method, device and program for personal information management
US20090070181A1 (en) 2007-05-02 2009-03-12 Loeffen Karin M Method and system for an online reservation system for services selectable from multiple categories
GB2440015A (en) 2007-05-18 2008-01-16 Cvon Innovations Ltd Allocation system and method
US20080305832A1 (en) 2007-06-07 2008-12-11 Microsoft Corporation Sharing profile mode
US20080313648A1 (en) 2007-06-14 2008-12-18 Microsoft Corporation Protection and communication abstractions for web browsers
US20080310633A1 (en) 2007-06-15 2008-12-18 Research In Motion Limited Method and devices for providing secure data backup from a mobile communication device to an external computing device
US20080318616A1 (en) 2007-06-21 2008-12-25 Verizon Business Network Services, Inc. Flexible lifestyle portable communications device
WO2009012329A2 (en) 2007-07-16 2009-01-22 Qualcomm Incorporated Method for supporting multiple diversified data applications with efficient use of network resources
WO2009014975A1 (en) 2007-07-20 2009-01-29 Check Point Software Technologies, Inc. System and methods providing secure workspace sessions
US8122362B2 (en) 2007-07-20 2012-02-21 Microsoft Corporation Control and visibility for digital calendar sharing
US20090031393A1 (en) 2007-07-23 2009-01-29 International Business Machines Corporation System and method for controlling email propagation
US8626867B2 (en) 2007-07-27 2014-01-07 Blackberry Limited Apparatus and methods for operation of a wireless server
WO2009021200A1 (en) 2007-08-08 2009-02-12 Innopath Software, Inc. Managing and enforcing policies on mobile devices
US8667482B2 (en) 2007-08-10 2014-03-04 Microsoft Corporation Automated application modeling for application virtualization
US8344135B2 (en) 2007-08-29 2013-01-01 Takeda Pharmaceutical Company Limited Heterocyclic compound and use thereof
US20090181662A1 (en) 2007-09-01 2009-07-16 David Fleischman Postponed Carrier Configuration
US20090068996A1 (en) 2007-09-11 2009-03-12 Research In Motion Corporation System and Method for Sharing a SIP Communication Service Identifier
US20090083643A1 (en) 2007-09-24 2009-03-26 Joerg Beringer Active business client
US20090094668A1 (en) 2007-10-08 2009-04-09 International Business Machines Corporation Email privacy system and method
US8407463B2 (en) 2007-10-30 2013-03-26 Telecom Italia S.P.A. Method of authentication of users in data processing systems
US20090227226A1 (en) 2007-11-29 2009-09-10 Jasper Wireless, Inc. Enhanced manageability in wireless data communication systems
US20090178107A1 (en) 2008-01-09 2009-07-09 International Business Machines Corporation Access control policy conversion
US20100175104A1 (en) 2008-03-03 2010-07-08 Khalid Atm Shafiqul Safe and secure program execution framework with guest application space
US8208900B2 (en) 2008-03-04 2012-06-26 Apple Inc. Secure device configuration profiles
US20090254753A1 (en) 2008-03-04 2009-10-08 Apple Inc. System and method of authorizing execution of software code based on accessible entitlements
US20090260052A1 (en) 2008-04-11 2009-10-15 Microsoft Corporation Inter-Process Message Security
US8516095B2 (en) 2008-05-23 2013-08-20 Research In Motion Limited Remote administration of mobile wireless devices
US8041346B2 (en) 2008-05-29 2011-10-18 Research In Motion Limited Method and system for establishing a service relationship between a mobile communication device and a mobile data server for connecting to a wireless network
US20090300707A1 (en) 2008-05-30 2009-12-03 General Instrument Corporation Method of Optimizing Policy Conformance Check for a Device with a Large Set of Posture Attribute Combinations
US20120084184A1 (en) 2008-06-05 2012-04-05 Raleigh Gregory G Enterprise Access Control and Accounting Allocation for Access Networks
US20100024020A1 (en) 2008-07-22 2010-01-28 Ernest Samuel Baugher Wireless mobile device with privacy groups that independently control access to resident application programs
US20100081417A1 (en) 2008-09-30 2010-04-01 Thomas William Hickie System and Method for Secure Management of Mobile User Access to Enterprise Network Resources
US20100088753A1 (en) 2008-10-03 2010-04-08 Microsoft Corporation Identity and authentication system using aliases
US20100100825A1 (en) 2008-10-16 2010-04-22 Accenture Global Services Gmbh Method, system and graphical user interface for enabling a user to access enterprise data on a portable electronic device
US8087067B2 (en) 2008-10-21 2011-12-27 Lookout, Inc. Secure mobile platform system
US20160099963A1 (en) 2008-10-21 2016-04-07 Lookout, Inc. Methods and systems for sharing risk responses between collections of mobile communications devices
US8108933B2 (en) 2008-10-21 2012-01-31 Lookout, Inc. System and method for attack and malware prevention
US8533844B2 (en) 2008-10-21 2013-09-10 Lookout, Inc. System and method for security data collection and analysis
US8347386B2 (en) 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
US8060936B2 (en) 2008-10-21 2011-11-15 Lookout, Inc. Security status and information display system
US20100107215A1 (en) 2008-10-28 2010-04-29 Yahoo! Inc. Scalable firewall policy management platform
US20100119047A1 (en) 2008-11-12 2010-05-13 Anthony Pike Telecommunication redirect system and method
US20100153969A1 (en) 2008-12-12 2010-06-17 Microsoft Corporation Communication interface selection on multi-homed devices
US20140071895A1 (en) 2008-12-12 2014-03-13 Ryan H. Bane Network Selection Based On Customizing Crowdsourced Connection Quality Data
US20110276961A1 (en) 2008-12-29 2011-11-10 Telefonaktiebolaget Lm Ericsson (Publ) Method and Device for Installing Applications on NFC-Enabled Devices
US20100184440A1 (en) 2009-01-22 2010-07-22 Microsoft Corporation Mobile device network selection
US20100192224A1 (en) 2009-01-26 2010-07-29 International Business Machines Corporation Sandbox web navigation
US8121638B2 (en) 2009-02-27 2012-02-21 Research In Motion Limited System and method for security on a mobile device using multiple communication domains
US20100222097A1 (en) 2009-02-27 2010-09-02 Research In Motion Limited System and Method for Security on a Mobile Device using Multiple Communication Domains
US20100242082A1 (en) 2009-03-17 2010-09-23 Keene David P Protecting sensitive information from a secure data store
US20100241579A1 (en) 2009-03-19 2010-09-23 Microsoft Corporation Feed Content Presentation
US20100251329A1 (en) 2009-03-31 2010-09-30 Yottaa, Inc System and method for access management and security protection for network accessible computer services
US20110099605A1 (en) 2009-04-20 2011-04-28 Interdigital Patent Holdings, Inc. System of multiple domains and domain ownership
US20100274910A1 (en) 2009-04-24 2010-10-28 Microsoft Corporation Hosted application sandbox model
US20100278162A1 (en) 2009-04-30 2010-11-04 Research In Mothion Limited Method of maintaining data collections in a mobile communication device
US20110030045A1 (en) 2009-05-01 2011-02-03 Peter David Beauregard Methods and Systems for Controlling Access to Resources and Privileges Per Process
US20100281487A1 (en) 2009-05-03 2010-11-04 Research In Motion Limited Systems and methods for mobility server administration
US20100299152A1 (en) 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US20100299394A1 (en) 2009-05-20 2010-11-25 International Business Machines Corporation User-configured alternate email rendering
US20100299376A1 (en) 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US20100299719A1 (en) 2009-05-21 2010-11-25 Mobile Iron, Inc. Remote Verification for Configuration Updates
US9183534B2 (en) 2009-06-12 2015-11-10 Apple Inc. Devices with profile-based operating mode controls
US20100319053A1 (en) 2009-06-12 2010-12-16 Apple Inc. Devices with profile-based operating mode controls
US8909915B2 (en) 2009-06-16 2014-12-09 Intel Corporation Multi-mode handheld wireless device with shared mode to support cross-mode communications
US20100325710A1 (en) 2009-06-19 2010-12-23 Etchegoyen Craig S Network Access Protection
US20120291140A1 (en) 2009-06-26 2012-11-15 Arnaud Robert Method and System for Allocating Access to Digital Media Content
US20110010699A1 (en) 2009-07-09 2011-01-13 Simon Cooper Methods and Systems for Upgrade and Synchronization of Securely Installed Applications on a Computing Device
US20110270963A1 (en) 2009-08-13 2011-11-03 Hitachi, Ltd. System and method for evaluating application suitability in execution environment
US20110053574A1 (en) 2009-08-26 2011-03-03 Rice Christopher T Multiple user profiles and personas on a device
US7890627B1 (en) 2009-09-02 2011-02-15 Sophos Plc Hierarchical statistical model of internet reputation
US7886053B1 (en) 2009-09-15 2011-02-08 Symantec Corporation Self-management of access control policy
US20110082808A1 (en) 2009-10-01 2011-04-07 Blackboard Inc. Mobile integration of user-specific institutional content
US20110082962A1 (en) 2009-10-01 2011-04-07 Vmware, Inc. Monitoring a data structure in a virtual machine
US20170048278A1 (en) 2009-12-01 2017-02-16 Kct Holdings, Llc Secure internal data network communication interfaces
US20110131410A1 (en) 2009-12-01 2011-06-02 Information Assurance Specialists, Inc. Wide area network access management computer
US20110145833A1 (en) 2009-12-15 2011-06-16 At&T Mobility Ii Llc Multiple Mode Mobile Device
US9684785B2 (en) 2009-12-17 2017-06-20 Red Hat, Inc. Providing multiple isolated execution environments for securely accessing untrusted content
EP2337300A1 (en) 2009-12-21 2011-06-22 Research In Motion Limited Method of Securely Transferring Services Between Mobile Devices
US20110179083A1 (en) 2010-01-15 2011-07-21 Galloway Curtis C Accessing Specialized Fileserver
US8856349B2 (en) 2010-02-05 2014-10-07 Sling Media Inc. Connection priority services for data communication between two devices
US20110210171A1 (en) 2010-02-26 2011-09-01 Research In Motion Limited Methods and devices for transmitting and receiving data used to activate a device to operate with a server
US8180893B1 (en) 2010-03-15 2012-05-15 Symantec Corporation Component-level sandboxing
US20110239270A1 (en) 2010-03-26 2011-09-29 Nokia Corporation Method and apparatus for providing heterogeneous security management
US20110246753A1 (en) 2010-03-31 2011-10-06 Thomas Andrew J Use of an application controller to monitor and control software file and application environments
US20110252234A1 (en) 2010-04-07 2011-10-13 Apple Inc. System and method for file-level data protection
US20110252240A1 (en) 2010-04-07 2011-10-13 Gordie Freedman Mobile Device Management
US20110276661A1 (en) 2010-05-09 2011-11-10 Ashish Gujarathi Methods and systems for delivering applications from a desktop operating system
US20110307946A1 (en) 2010-06-11 2011-12-15 Israel Hilerio Creating and Launching a Web Application with Credentials
US20110314467A1 (en) 2010-06-18 2011-12-22 At&T Intellectual Property I, L.P. Mobile Devices Having Plurality of Virtual Interfaces
US20120005745A1 (en) 2010-06-30 2012-01-05 Juniper Networks, Inc. Vpn network client for mobile device having dynamically translated user home page
US20120005477A1 (en) 2010-06-30 2012-01-05 Juniper Networks, Inc. Multi-service vpn network client for mobile device having dynamic failover
US20120023573A1 (en) 2010-07-23 2012-01-26 Jianxiong Jason Shi Method, apparatus and system for access mode control of a device
US20120054853A1 (en) 2010-08-24 2012-03-01 International Business Machines Corporation Systems and methods to control device endpoint behavior using personae and policies
US20130174222A1 (en) 2010-09-13 2013-07-04 Thomson Licensing Method and apparatus for an ephemeral trusted device
US20120066691A1 (en) 2010-09-14 2012-03-15 Paul Keith Branton Private application clipboard
US20120079609A1 (en) 2010-09-24 2012-03-29 Research In Motion Limited Method for establishing a plurality of modes of operation on a mobile device
US20120079586A1 (en) 2010-09-24 2012-03-29 Research In Motion Limited Method and apparatus for differentiated access control
WO2012037656A1 (en) 2010-09-24 2012-03-29 Research In Motion Limited Method for establishing a plurality of modes of operation on a mobile device
WO2012037657A2 (en) 2010-09-24 2012-03-29 Research In Motion Limited Method and apparatus for differentiated access control
US20120079110A1 (en) 2010-09-24 2012-03-29 Research In Motion Limited Method and apparatus for differentiated access control
WO2012037658A1 (en) 2010-09-24 2012-03-29 Research In Motion Limited Method and apparatus for differentiated access control
US8495731B1 (en) 2010-10-01 2013-07-23 Viasat, Inc. Multiple domain smartphone
US20120109826A1 (en) 2010-10-28 2012-05-03 Ncr Corporation Techniques for conducting single or limited use purchases via a mobile device
US20120131685A1 (en) 2010-11-19 2012-05-24 MobileIron, Inc. Mobile Posture-based Policy, Remediation and Access Control for Enterprise Resources
US20120151184A1 (en) 2010-12-10 2012-06-14 Daniel Shawcross Wilkerson Hard object: constraining control flow and providing lightweight kernel crossings
US20130283017A1 (en) 2010-12-10 2013-10-24 Daniel Shawcross Wilkerson Hard object: constraining control flow and providing lightweight kernel crossings
US8931042B1 (en) 2010-12-10 2015-01-06 CellSec, Inc. Dividing a data processing device into separate security domains
US20120157165A1 (en) 2010-12-21 2012-06-21 Dongwoo Kim Mobile terminal and method of controlling a mode switching therein
US20120157166A1 (en) 2010-12-21 2012-06-21 Dongwoo Kim Mobile terminal and method of managing information therein
US20120185930A1 (en) 2011-01-14 2012-07-19 International Business Machines Corporation Domains based security for clusters
US20120185661A1 (en) 2011-01-14 2012-07-19 International Business Machines Corporation Domain based access control of physical memory space
US20120185510A1 (en) 2011-01-14 2012-07-19 International Business Machines Corporation Domain based isolation of objects
WO2012109497A1 (en) 2011-02-09 2012-08-16 Epals, Inc. Access control system and method
US20120210443A1 (en) 2011-02-11 2012-08-16 Mocana Corporation Securing and managing apps on a device
US9027151B2 (en) 2011-02-17 2015-05-05 Red Hat, Inc. Inhibiting denial-of-service attacks using group controls
US20120214503A1 (en) 2011-02-18 2012-08-23 Qualcomm Innovation Center, Inc. Device, Method, and System for Receiving Content on a Mobile Computing Device
US20120214442A1 (en) 2011-02-21 2012-08-23 Crawford Carmela R Systems, methods and apparatus for controlling access to mobile devices
US20120278904A1 (en) 2011-04-26 2012-11-01 Microsoft Corporation Content distribution regulation by viewing user
US9582139B1 (en) 2011-05-26 2017-02-28 Google Inc. Multi-level mobile device profiles
US20120304280A1 (en) 2011-05-27 2012-11-29 Apple Inc. Private and public applications
US20120309344A1 (en) 2011-06-01 2012-12-06 Research In Motion Limited Using Multiple User Accounts on a Mobile Device
US20120324067A1 (en) 2011-06-17 2012-12-20 Adiseshu Hari Method and apparatus for remote delivery of managed usb services via a mobile computing device
US20130016696A1 (en) 2011-07-12 2013-01-17 Interdigital Patent Holdings, Inc. Method and apparatus for multi-rat access mode operation
US8588749B1 (en) 2011-09-01 2013-11-19 Cellco Partnership Data segmentation profiles
US20130074142A1 (en) 2011-09-15 2013-03-21 Microsoft Corporation Securing data usage in computing devices
US8869235B2 (en) 2011-10-11 2014-10-21 Citrix Systems, Inc. Secure mobile browser for protecting enterprise data
US20140006347A1 (en) 2011-10-11 2014-01-02 Zenprise, Inc. Secure container for protecting enterprise data on a mobile device
US9111105B2 (en) 2011-10-11 2015-08-18 Citrix Systems, Inc. Policy-based application management
US9213850B2 (en) 2011-10-11 2015-12-15 Citrix Systems, Inc. Policy-based application management
US10735964B2 (en) 2011-10-17 2020-08-04 Blackberry Limited Associating services to perimeters
US20130097316A1 (en) 2011-10-17 2013-04-18 Christopher Lyle Bender Associating Services to Perimeters
US20130097657A1 (en) 2011-10-17 2013-04-18 Daniel Cardamore Dynamically Generating Perimeters
US20130097701A1 (en) 2011-10-18 2013-04-18 Mcafee, Inc. User behavioral risk assessment
US20170208098A1 (en) 2011-11-10 2017-07-20 Blackberry Limited Managing access to resources
US10848520B2 (en) 2011-11-10 2020-11-24 Blackberry Limited Managing access to resources
US9613219B2 (en) 2011-11-10 2017-04-04 Blackberry Limited Managing cross perimeter access
US20130124583A1 (en) 2011-11-11 2013-05-16 Geordon Thomas Ferguson Presenting Metadata From Multiple Perimeters
US8799227B2 (en) 2011-11-11 2014-08-05 Blackberry Limited Presenting metadata from multiple perimeters
US20130138954A1 (en) 2011-11-29 2013-05-30 Dell Products L.P. Mode sensitive encryption
US9256758B2 (en) 2011-11-29 2016-02-09 Dell Products L.P. Mode sensitive encryption
US20130219465A1 (en) 2012-02-16 2013-08-22 Research In Motion Limited Method and apparatus for separation of connection data by perimeter type
US20130346606A1 (en) 2012-06-21 2013-12-26 Christopher Maybee Ryerson Managing Use of Network Resources
US11032283B2 (en) 2012-06-21 2021-06-08 Blackberry Limited Managing use of network resources
US20140108599A1 (en) 2012-10-12 2014-04-17 Citrix Systems, Inc. Enterprise Application Store for an Orchestration Framework for Connected Devices
US8656016B1 (en) 2012-10-24 2014-02-18 Blackberry Limited Managing application execution and data access on a device
US9075967B2 (en) 2012-12-31 2015-07-07 Aaron Marshall Mobile device security using multiple profiles
US20140330990A1 (en) 2013-03-29 2014-11-06 Citrix Systems, Inc. Application with Multiple Operation Modes
US10461937B1 (en) 2013-12-18 2019-10-29 Amazon Technologies, Inc. Hypervisor supported secrets compartment
US20170163572A1 (en) 2014-09-04 2017-06-08 Huawei Technologies Co., Ltd. Forwarding table synchronization method, network device, and system
US20170331665A1 (en) 2014-12-19 2017-11-16 Telefonaktiebolaget Lm Ericsson (Publ) Methos and first network node for managing a stream control transmission protocol association
US20170054758A1 (en) 2015-08-19 2017-02-23 Cisco Technology, Inc. Dynamic vpn policy model with encryption and traffic engineering resolution
US20170085629A1 (en) 2015-09-17 2017-03-23 Dell Products L.P. Multi-homing load balancing system
US20170085488A1 (en) 2015-09-22 2017-03-23 Brocade Communications Systems, Inc. Intelligent, load adaptive, and self optimizing master node selection in an extended bridge
US20170147816A1 (en) 2015-11-23 2017-05-25 Armor Defense Inc. Extracting Malicious Instructions on a Virtual Machine
US20170195210A1 (en) 2015-12-30 2017-07-06 Juniper Networks, Inc. Static route advertisement
US20170244592A1 (en) 2016-02-18 2017-08-24 Dell Products L.P. Multi-homing internet service provider switchover system
US20170366618A1 (en) 2016-06-17 2017-12-21 Huawei Technologies Co., Ltd. Method and system for session management for ultra reliable and low latency communications in high mobility scenarios
US20180184352A1 (en) 2016-12-27 2018-06-28 Veniam, Inc. Flexible support of multi-homing in networks of moving things including autonomous vehicles based networks
US20180192471A1 (en) 2017-01-05 2018-07-05 Huawei Technologies Co., Ltd. Systems and methods for application-friendly protocol data unit (pdu) session management
US20210256301A1 (en) 2018-06-13 2021-08-19 Qubeeo Ltd Content analysis
US20210263779A1 (en) 2018-11-08 2021-08-26 Intel Corporation Function as a service (faas) system enhancements
US20200250306A1 (en) 2019-01-31 2020-08-06 Rubrik, Inc. Real-time detection of system threats

Non-Patent Citations (153)

* Cited by examiner, † Cited by third party
Title
"A Technical Overview of the Lucent VPN Firewall," White Paper Lucent Technologies, Aug. 2002, Chapter 1, (XP002271173), 35 pages.
Advisory Action issued in U.S. Appl. No. 13/296,963 on Mar. 29, 2019, 3 pages.
Advisory Action issued in U.S. Appl. No. 13/296,963 on May 15, 2020, 4 pages.
Advisory Action issued in U.S. Appl. No. 13/801,437 on May 7, 2019, 2 pages.
Advisory Action issued in U.S. Appl. No. 15/177,759 on Apr. 3, 2020, 3 pages.
Advisory Action issued in U.S. Appl. No. 15/177,759 on Aug. 14, 2018, 3 pages.
Advisory Action issued in U.S. Appl. No. 15/180,911 on Apr. 1, 2020, 2 pages.
Advisory Action issued in U.S. Appl. No. 15/180,911 on Jan. 4, 2019, 3 pages.
Advisory Action issued in U.S. Appl. No. 15/478,824 on Oct. 12, 2018, 7 pages.
Advisory Action issued in U.S. Appl. No. 15/478,824 on Oct. 4, 2019, 3 pages.
Basic Access Authentication, Jan. 23, 2010, 3 pages; <http://en.wikipedia.org/wiki/Basic_access_authentication>.
Boyce, "Microsoft Outlook 2010 Inside Out," Microsoft Press, (XP055196121), Aug. 15, 2010, chapters cited: 3, 6-7, 14, 18-19, 21, 34-35, 152 pages.
Brazilian Office Action issued in Brazilian Application No. PI0510378-9 on May 7, 2018, 11 pages.
Brief Communication of Oral Proceedings issued in European Application No. 12173030.3 on Oct. 29, 2018, 5 pages.
Bugiel et al., "Practical and lightweight domain isolation on android," in Proceedings of the 1st ACM workshop on Security and privacy in smartphones and mobile devices, ACM, 2011, 51-62, 12 pages.
Chen, "Java Card Technology for Smart Cards : Architecture and Programmer's Guide: Applet Firewall and Object Sharing,", Jun. 2, 2000, retrieved from : URL <http://developer.java.sun.com/developer/Books/consumerproducts/javacard/ch09.pdf>, 23 pages.
Communication Pursuant to Article 94(3) EPC issued in European Application No. 11186802.2 on Mar. 14, 2016, 6 pages.
Communication Pursuant to Article 94(3) EPC issued in European Application No. 11841258.4 on Mar. 21, 2018, 4 pages.
Communication Pursuant to Article 94(3) EPC issued in European Application No. 12173030.3 on Sep. 8, 2016, 4 pages.
Communication Pursuant to Article 94(3) EPC issued in European Application No. 12847536.5 on Mar. 16, 2016, 10 pages.
Communication Pursuant to Article 94(3) EPC issued in European Application No. 13165229.9 on Mar. 21, 2018, 6 pages.
Corrected Notice of Allowability issued in U.S. Appl. No. 15/218,776 on Jun. 16, 2020, 3 pages.
Corrected Notice of Allowability issued in U.S. Appl. No. 15/218,776 on Oct. 16, 2019, 5 pages.
Cr.yp.to/docs/secureipc.html [online], "Secure Inter-Process Communication", Apr. 4, 2004, [retrieved on Jan. 20, 2014], retrieved from : URL <https://web.archive.org/web/20040404015137/http://cr.yp.to/docs/secureipc.html>, 2 pages.
Decision to Refuse a European Application issued in European Application No. 11186802.2 on May 16, 2018, 27 pages.
Decision to Refuse a European Patent Application issued in European Application No. 11188696.6 on Dec. 14, 2017, 15 pages.
Decision to refuse a European Patent Application issued in European Application No. 12173030.3 on Dec. 3, 2018, 12 pages.
Decision to Refuse a European Patent Application issued in European Application No. 12847536.5 on Jul. 11, 2017, 16 pages.
Decision to Refuse a European Patent issued in European Application No. 13165229.9 on Apr. 29, 2019, 17 pages.
European Supplementary Search Report issued in European Application No. 05738877.9 dated Sep. 13, 2007, 3 pages.
Examination Report issued in Indian Application No. 3486/CHENP/2014, dated Sep. 27, 2021, 7 pages (with English Translation).
Examination Search Report issued in Canadian Application No. 2,854,540 on Apr. 3, 2019, 15 pages.
Extended European Search Report issued in European Application No. 04256690.1, dated Apr. 6, 2005, 9 pages.
Extended European Search Report issued in European Application No. 11162178.5, dated Mar. 17, 2014, 7 pages.
Extended European Search Report issued in European Application No. 11186796.6 dated Jan. 18, 2012, 8 pages.
Extended European Search Report issued in European Application No. 11186802.2 dated Jan. 18, 2012, 7 pages.
Extended European Search Report issued in European Application No. 11188696.6, dated Apr. 12, 2012, 7 pages.
Extended European Search Report issued in European Application No. 11841258.4 dated Apr. 6, 2017, 6 pages.
Extended European Search Report issued in European Application No. 12153439.0, dated Jul. 13, 2012, 7 pages.
Extended European Search Report issued in European Application No. 12155659.1, dated Aug. 1, 2012, 7 pages.
Extended European Search Report issued in European Application No. 12173030.3 dated Nov. 22, 2012, 6 pages.
Extended European Search Report issued in European Application No. 12189773.0 dated Mar. 7, 2013, 8 pages.
Extended European Search Report issued in European Application No. 12189805.0 dated Apr. 16, 2013, 6 pages.
Extended European Search Report issued in European Application No. 12847536.5, dated Jun. 29, 2015, 8 pages.
Extended European Search Report issued in European Application No. 13165229.9 dated Nov. 10, 2015, 7 pages.
Extended European Search Report issued in European Application No. 21150115.0 May 25, 2021, 7 pages.
Final Office Action issued in U.S. Appl. No. 13/296,963 dated Dec. 14, 2018, 17 pages.
Final Office Action issued in U.S. Appl. No. 13/296,963 dated Feb. 6, 2020, 36 pages.
Final Office Action issued in U.S. Appl. No. 13/296,963 on Oct. 5, 2017, 28 pages.
Final Office Action issued in U.S. Appl. No. 13/801,437 dated Feb. 25, 2019, 59 pages.
Final Office Action issued in U.S. Appl. No. 13/801,437 dated Nov. 28, 2017, 48 pages.
Final office action issued in U.S. Appl. No. 15/177,759 dated Jan. 21, 2020, 25 pages.
Final Office Action issued in U.S. Appl. No. 15/177,759 dated Jan. 28, 2021, 20 pages.
Final Office Action issued in U.S. Appl. No. 15/180,911 dated Dec. 31, 2019, 32 pages.
Final Office Action issued in U.S. Appl. No. 15/180,911 dated Oct. 5, 2018, 12 pages.
Final Office Action issued in U.S. Appl. No. 15/218,776 dated Sep. 22, 2017, 33 pages.
Final Office Action issued in U.S. Appl. No. 15/478,824 dated Jul. 15, 2019, 41 pages.
Final Office Action issued in U.S. Appl. No. 15/478,824 dated Jul. 20, 2018, 18 pages.
Google Inc., "Android 2.3.4 User's Guide", May 20, 2011, 384 pages.
Gupta et al., "Using context-profiling to aid access control decisions in mobile devices," Pervasive Computing and Communications Workshops, 2011 IEEE International Conference on, Mar. 21-25, 2011, 3 pages.
Hearing Notice in Indian Appln. No. 3486/CHENP/2014, dated Mar. 29, 2023, 3 pages (with English translation).
Hearing Notice issued in Indian Application No. 6068/DELNP/2006, dated Aug. 3, 2018, 5 pages.
IETF RFC 3530, "Network File System (NFS) Version 4 Protocol"; Apr. 2003, 191 pages.
International Search Report of Application No. PCT/CA2005/000652, date of mailing Aug. 17, 2005.
Interview Summary issued in U.S. Appl. No. 15/180,911 dated Sep. 16, 2020, 2 pages.
Interview Summary issued in U.S. Appl. No. 15/478,824 dated Oct. 5, 2018, 2 pages.
Japanese Notice of Reasons for Rejection mailed on Jun. 15, 2009 for Japanese Patent Application No. 2007-509840.
Kelley, "Smartphone Security Beyond Lock and Wipe," Web: Enterprise Mobile Today, Jun. 10, 2010, <http://www.enterprisemobiletoday.com/article.php/3887006>; 3 pages.
Korpipaa et al., "Customizing User Interaction in Smart Phones," IEEE Pervasive Computing; vol. 5, No. 3; Aug. 14, 2006, 82-90, 9 pages.
Microsoft Corp. 2010, Microsoft Office: Microsoft Outlook 2010 Product Guide, 2010, 65 pages.
Microsoft Corp., "Microsoft Outlook 2010" Released Jul. 15, 2010, 27 pages.
Non-Final Office Action issued in U.S. Appl. No. 13/296,963 dated Jul. 5, 2018, 24 pages.
Non-Final Office Action issued in U.S. Appl. No. 13/296,963 dated Jul. 7, 2017, 44 pages.
Non-final office action issued in U.S. Appl. No. 13/296,963 dated Oct. 3, 2019, 48 pages.
Non-Final Office Action issued in U.S. Appl. No. 13/801,437 dated Aug. 3, 2018, 23 pages.
Non-Final Office Action issued in U.S. Appl. No. 15/177,759 dated May 25, 2018, 21 pages.
Non-Final Office Action issued in U.S. Appl. No. 15/177,759 dated Sep. 10, 2019, 22 pages.
Non-Final Office Action issued in U.S. Appl. No. 15/177,759 dated Sep. 27, 2018, 22 pages.
Non-Final Office Action issued in U.S. Appl. No. 15/177,759 dated Sep. 4, 2020, 41 pages.
Non-Final Office Action issued in U.S. Appl. No. 15/180,911 dated Jun. 13, 2019, 43 pages.
Non-Final Office Action issued in U.S. Appl. No. 15/180,911 dated Mar. 21, 2018, 10 pages.
Non-Final Office Action issued in U.S. Appl. No. 15/478,824 dated Feb. 7, 2018, 15 pages.
Non-Final Office Action issued in U.S. Appl. No. 15/478,824 dated Jan. 31, 2019, 10 pages.
Non-Final office action issued in U.S. Appl. No. 15/478,824 dated Nov. 7, 2019, 16 pages.
Non-Final Office Action issued in United States U.S. Appl. No. 16/733,375 on Mar. 14, 2022, 24 pages.
Notice of Allowance in U.S. Appl. No. 16/734,103, dated Nov. 10, 2022, 8 pages.
Notice of Allowance issued in U.S. Appl. No. 15/177,759 dated Jun. 3, 2019, 66 pages.
Notice of Allowance issued in U.S. Appl. No. 15/177,759 dated Mar. 25, 2021, 10 pages.
Notice of Allowance issued in U.S. Appl. No. 15/180,911 dated Mar. 9, 2021, 14 pages.
Notice of Allowance issued in U.S. Appl. No. 15/180,911 dated Sep. 16, 2020, 43 pages.
Notice of allowance issued in U.S. Appl. No. 15/218,776 dated Dec. 18, 2019, 11 pages.
Notice of Allowance issued in U.S. Appl. No. 15/218,776 dated Feb. 21, 2019, 14 pages.
Notice of Allowance issued in U.S. Appl. No. 15/218,776 dated Jan. 10, 2019, 8 pages.
Notice of Allowance issued in U.S. Appl. No. 15/218,776 dated Jun. 21, 2018, 8 pages.
Notice of Allowance issued in U.S. Appl. No. 15/218,776 dated May 30, 2019, 14 pages.
Notice of allowance issued in U.S. Appl. No. 15/218,776 dated Nov. 4, 2019, 11 pages.
Notice of Allowance issued in U.S. Appl. No. 15/478,824 dated Apr. 15, 2020, 21 pages.
Notice of Allowance issued in U.S. Appl. No. 15/478,824 dated Aug. 31, 2020, 12 pages.
Notice of Allowance issued in U.S. Appl. No. 15/478,824 dated Nov. 27, 2018, 9 pages.
Notice of Allowance issued in U.S. Appl. No. 16/733,375 dated Sep. 6, 2022, 10 pages.
Office Action issued in Canadian Application No. 2,792,707 dated Sep. 28, 2016, 3 pages.
Office Action issued in Canadian Application No. 2,829,805 dated Jun. 5, 2020, 5 pages.
Office Action issued in Canadian Application No. 2,854,540 dated Aug. 13, 2018, 7 pages.
Office Action issued in Canadian Application No. 2,854,540 dated May 12, 2020, 1 page.
Office Action issued in Canadian Application No. 2,861,676 dated Jun. 5, 2020, 3 pages.
Office Action issued in Chinese Application No. 201180065344.5 dated Jun. 3, 2016, 7 pages.
Office Action issued in Chinese Application No. 201280066715.6 dated Feb. 26, 2019, 8 pages.
Office Action issued in Chinese Application No. 201280066715.6 dated Jul. 2, 2018, 22 pages.
Office Action issued in Chinese Application No. 201280066715.6 dated Mar. 4, 2016, 26 pages.
Office Action issued in Chinese Application No. 201280066715.6 dated Mar. 9, 2017, 13 pages.
Office Action issued in Chinese Application No. 201280066715.6 dated Nov. 10, 2016, 14 pages.
Office Action issued in Chinese Application No. 201280066715.6 dated Sep. 6, 2017, 15 pages.
Office Action issued in Chinese Application No. 201280066860.4 dated May 17, 2017, 14 pages.
Office Action issued in Chinese Application No. 201280066860.4 dated Sep. 18, 2016, 17 pages.
Office Action issued in Chinese Application No. 201310503089.9 dated Jun. 13, 2017, 14 pages.
Office Action issued in Chinese Application No. 201310503089.9 dated Mar. 2, 2017, 15 pages.
Office Action issued in Chinese Application No. 201310503089.9 dated Sep. 28, 2016, 22 pages.
Office Action issued in Chinese Application No. 201310504548.5 dated Mar. 22, 2017, 18 pages.
Office Action issued in Chinese Application No. 201310504548.5 dated Sep. 5, 2016, 15 pages.
Payne et al., "Towards Deep Federated Defenses Against Malware in Cloud Ecosystems" 2019 First IEEE International Conference On Trust. Privacy and Security in Intelligent Systems and Applications (TPS-ISA), Dec. 2019, 9 pages.
PCT International Preliminary Report on Patentability under Ch. II in International Application No. PCT/CA2012/050796, dated Mar. 10, 2014; 5 pages.
PCT International Preliminary Report on Patentability under Chapter II in International Application No. PCT/CA2012/050797, dated Feb. 12, 2014, 7 pages.
PCT International Search Report and Written Opinion in International Application No. PCT/CA2011/050707, dated Jan. 18, 2012, 7 pages.
PCT International Search Report and Written Opinion in International Application No. PCT/CA2012/050796, dated Feb. 21, 2013, 13 pages.
PCT International Search Report and Written Opinion in International Application No. PCT/CA2012/050797, dated Feb. 5, 2013, 8 pages.
PCT International Search Report in International Application No. PCT/CA2005/000652, dated Aug. 17, 2005, 9 pages.
Provision of the Minutes of Oral Proceedings in Accordance with Rule 124(4) EPC issued in European Application No. 13165229.9 on Apr. 25, 2019, 6 pages.
Red Hat, "Red Hat Linux 7.2: The Official Red Hat Linux Reference Guide," Red Hat Linux Manuals, Oct. 22, 2001, retrieved from: URL <http://www.uvm.edu/˜fcs/Doc/RedHat/rhl-rg-en-72.pdf>, 145-155, 11 pages.
Reexamination Decision issued in Chinese Application No. 201280066715.6 on Nov. 27, 2018, 22 pages.
Reexamination Report issued in Chinese Application No. 201280066715.6 on Aug. 31, 2018, 13 pages.
Research In Motion, "BlackBerry Bridge App 2.1 and Blackberry PlayBook Tablet 2.1, Security Technical Overview"; Version 2.1; Jul. 17, 2012, 43 pages.
Research In Motion, "BlackBerry Device Service 6.1 and BlackBerry PlayBook Tablet 2.1, Security Technical Overview"; Version: 6.1; Sep. 17, 2012, 90 pages.
Result of Consultation issued in European Application No. 13165229.9 on Dec. 10, 2018, 10 pages.
Saurabh, "Automatically Open Certain Websites in Google Chrome Incognito Private Browsing Mode"; Dec. 31, 2012; 5 pages; <http://web.archive.org/web/20121231021254/http://www.techgyd.com/auto-open-sites-in-google-incognito/360>.
Seifert, "Supporting Mobile Privacy and Security through Sensor-Based Context Detection," Second International Workshop on Security and Privacy in Spontaneous Interaction and Mobile Phone Use (IWSSI/SPMU), May 17, 2010, Finland, 2 pages; <http://www.medien.ifi.lmu.de/iwssi2010/papers/iwssi-spmu2010-seifert.pdf).
Singh, Anish, Australian Patent Office, Australian Application No. 20090202857, filed Apr. 29, 2005, in Examiner's First Report, mailed Nov. 5, 2010, 3 pages.
Summons to Attend Oral Proceedings Pursuant to Rule 115(1) EPC issued in European Application No. 11186802,2 on Nov. 23, 2017, 7 pages.
Summons to Attend Oral Proceedings Pursuant to Rule 115(1) EPC issued in European Application No. 11188696,6 on Apr. 25, 2017, 4 pages.
Summons to Attend Oral Proceedings Pursuant to Rule 115(1) EPC issued in European Application No. 12173030.3 on Aug. 20, 2018, 8 pages.
Summons to Attend Oral Proceedings Pursuant to Rule 115(1) EPC issued in European Application No. 12847536,5 on Dec. 13, 2016, 6 pages.
Summons to Attend Oral Proceedings Pursuant to Rule 115(1) EPC issued in European issued Application No. 11841258.4 on Aug. 7, 2019, 5 pages.
Supplementary Search issued in Chinese Application No. 2012800667156 on Feb. 14, 2019, 1 page.
Support.office.com [online], "Introduction to using IRM for e-mail messages; Support/Outlook/Outlook 2007 Help and How-to" retrieved from : URL <https://support.office.com/en-US/article/Introduction-to-using-IRM-for-e-mail-messages-8b08a372-08b3-40ea-8aa2-c6129bl5819e?CorrelationId=a93a9795-e5c7-454b-b889-0db0778d0926&ocmsassetID=HA010100366>, 8 pages.
Support.office.com [online], "Send an e-mail message with restricted permission by using IRM; Support/Outlook/Outlook 2007 Help and How to" retrieved from: URL <https://support.office.com/en-us/article/Send-an-e-mail-message-with-restricted-permission-by-using-IRM-9026A694-889C-4F98-9889-7A96959886C7>, 5 pages.
Support.office.com [online], "View messages with restricted permission sent by using IRM; Support/Outlook/Outlook 2007 Help and How-to" retrieved from : URL <https://support.office.com/en-US/article/View-messages-with-restricted-permission-sent-by-using-IRM-97B8F378-8526-4F72-86BE-63AAQF073122>, 3 pages.
Sygate, "Sygate Personal Firewall PRO User Guide" Sygate Personal Firewall Pro User Guide version 2.0; 2001, pp. 1-77, XP002248366.
Wack et al., "Guidelines on Firewalls and Firewall Policy: Recommendations of the National Institute of Standards and Technology," NIST Special Publication 800-41, Jan. 2002, 81 pages.
Wikipedia.org [online], "Cross-site request forgery" Nov. 30, 2008, retrieved from: URL <http://en.wikipedia.org/wiki/Cross-site request forgery>, 8 pages.
Wikipedia.org [online], "Digest Access Authentication" Dec. 23, 2009, retrieved from: URL <http://en.wikipedia.org/wiki/Digest_access_authentication>, 7 pages.
Wikipedia.org [online], "File System Permissions," created on or before Nov. 1, 2011, [retrieved on Jun. 15, 2016], retrieved from : URL <https://en.wikipedia.org/w/index.php?title=File_system_permissions&oldid=458457904>, 6 pages.
Windows 7 Product Guide, Microsoft Corp. 2009, published in 2009, 140 pages.
Yang et al., "EagleVision: A Pervasive Mobile Device Protection System," published in Mobile and Ubiquitous Systems: Networking & Services, IEEE, Jul. 13-16, 2009, 10 pages.
Yang et al., "The Tradeoff Between Privacy and Accuracy in Anomaly Detection Using Federated KGBoost" Jul. 2019, 7 pages.

Also Published As

Publication number Publication date
CN1951060A (en) 2007-04-18
AU2009202857B2 (en) 2012-03-08
US20050255838A1 (en) 2005-11-17
CN102355466B (en) 2016-01-20
BRPI0510378A (en) 2007-11-06
JP2007535247A (en) 2007-11-29
US20100242086A1 (en) 2010-09-23
USRE44746E1 (en) 2014-02-04
EP1741225A4 (en) 2007-10-17
HK1167532A1 (en) 2012-11-30
CA2564914C (en) 2016-09-20
WO2005107144A1 (en) 2005-11-10
CN1951060B (en) 2011-11-30
US8005469B2 (en) 2011-08-23
CA2564914A1 (en) 2005-11-10
HK1099864A1 (en) 2007-08-24
CN102355466A (en) 2012-02-15
AU2009202857A1 (en) 2009-08-06
DE602005026643D1 (en) 2011-04-14
USRE48679E1 (en) 2021-08-10
JP4465387B2 (en) 2010-05-19
USRE46083E1 (en) 2016-07-26
KR100926804B1 (en) 2009-11-12
BRPI0510378B1 (en) 2018-12-11
EP1741225A1 (en) 2007-01-10
AU2005239005A1 (en) 2005-11-10
ATE500698T1 (en) 2011-03-15
EP1741225B1 (en) 2011-03-02
KR20070007198A (en) 2007-01-12
US7734284B2 (en) 2010-06-08

Similar Documents

Publication Publication Date Title
USRE49721E1 (en) System and method for handling data transfers
US11102652B2 (en) System and method for handling peripheral connections to mobile devices
US7707639B2 (en) System and method for handling restoration operations on mobile devices
US20130247143A1 (en) System and method for configuring devices for secure operations
US20120246461A1 (en) System and method for securing wireless data
US7104445B2 (en) Content protection ticket system and method
AU2012203391B2 (en) System and method for handling data transfers

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: BLACKBERRY LIMITED, CANADA

Free format text: CHANGE OF NAME;ASSIGNOR:RESEARCH IN MOTION LIMITED;REEL/FRAME:057497/0039

Effective date: 20130709

Owner name: RESEARCH IN MOTION LIMITED, CANADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ADAMS, NEIL P.;LITTLE, HERBERT A.;KIRKUP, MICHAEL G.;SIGNING DATES FROM 20050722 TO 20050725;REEL/FRAME:057467/0568