BR0315074A - Método em um dispositivo de comunicação sem fio. mensagem de solicitação de sessão de provisionamento do dispositivo de comunicação sem fio e método em um servidor que se comunica com uma rede de comunicação sem fio - Google Patents

Método em um dispositivo de comunicação sem fio. mensagem de solicitação de sessão de provisionamento do dispositivo de comunicação sem fio e método em um servidor que se comunica com uma rede de comunicação sem fio

Info

Publication number
BR0315074A
BR0315074A BR0315074-7A BR0315074A BR0315074A BR 0315074 A BR0315074 A BR 0315074A BR 0315074 A BR0315074 A BR 0315074A BR 0315074 A BR0315074 A BR 0315074A
Authority
BR
Brazil
Prior art keywords
wireless communication
communication device
wireless
request message
session request
Prior art date
Application number
BR0315074-7A
Other languages
English (en)
Other versions
BRPI0315074B1 (pt
Inventor
Naveen Aerrabotu
Phieu Tran
Jerome Vogedes
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Publication of BR0315074A publication Critical patent/BR0315074A/pt
Publication of BRPI0315074B1 publication Critical patent/BRPI0315074B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/68Circuit arrangements for preventing eavesdropping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72445User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for supporting Internet browser applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/16Automatic or semi-automatic exchanges with lock-out or secrecy provision in party-line systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Abstract

"MéTODO EM UM DISPOSITIVO DE COMUNICAçãO SEM FIO, MENSAGEM DE SOLICITAçãO DE SESSãO DE PROVISIONAMENTO DO DISPOSITIVO DE COMUNICAçãO SEM FIO E MéTODO EM UM SERVIDOR QUE SE COMUNICA COM UMA REDE DE COMUNICAçãO SEM FIO". Um método (Figura 4) em um dispositivo de comunicação sem fio que inclui receber informação de contato com uma assinatura (456) de uma fonte não em uma lista de contato confiada, validando a assinatura (462) ao comparar a assinatura a uma assinatura de referência armazenada no método em um dispositivo de comunicação sem fio, atualizar a lista de contato confiado a respeito da informação de contato recebida se a assinatura é válida (468). Em algumas aplicações, a informação de contato e a assinatura são associadas a um dispositivo de comunicação sem fio que provisiona uma mensagem de solicitação de sessão.
BRPI0315074-7A 2002-10-09 2003-09-23 “método de validação de uma solicitação de sessão em um dispositivo de comunicação sem fio ” BRPI0315074B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/267,390 US7426382B2 (en) 2002-10-09 2002-10-09 Contact validation and trusted contact updating in mobile wireless communications devices
US10/267.390 2002-10-09
PCT/US2003/030583 WO2004034685A1 (en) 2002-10-09 2003-09-23 Contact validation and trusted contact updating in mobile wireless communications devices

Publications (2)

Publication Number Publication Date
BR0315074A true BR0315074A (pt) 2005-08-16
BRPI0315074B1 BRPI0315074B1 (pt) 2018-02-06

Family

ID=32092397

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0315074-7A BRPI0315074B1 (pt) 2002-10-09 2003-09-23 “método de validação de uma solicitação de sessão em um dispositivo de comunicação sem fio ”

Country Status (13)

Country Link
US (1) US7426382B2 (pt)
EP (1) EP1550289B1 (pt)
JP (2) JP4841842B2 (pt)
KR (1) KR101092099B1 (pt)
CN (1) CN1689314B (pt)
AU (1) AU2003279028A1 (pt)
BR (1) BRPI0315074B1 (pt)
CA (1) CA2501158C (pt)
MX (1) MXPA05003787A (pt)
PL (1) PL374745A1 (pt)
RU (1) RU2370901C2 (pt)
WO (1) WO2004034685A1 (pt)
ZA (1) ZA200502573B (pt)

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100672394B1 (ko) * 1999-12-14 2007-01-24 엘지전자 주식회사 이동 단말기를 이용한 개인 정보 송수신 방법
EP1117265A1 (en) * 2000-01-15 2001-07-18 Telefonaktiebolaget Lm Ericsson Method and apparatus for global roaming
US7051049B2 (en) * 2002-02-21 2006-05-23 International Business Machines Corporation Real-time chat and conference contact information manager
FI116426B (fi) * 2003-05-02 2005-11-15 Nokia Corp Laitteenhallinnan aloittaminen hallintapalvelimen ja asiakkaan välillä
EP1517573B1 (en) * 2003-09-16 2007-03-14 Research In Motion Limited Apparatus, and associated method for determination of mobile roaming relationships
US7613472B2 (en) * 2003-09-17 2009-11-03 Sony Ericsson Mobile Communications Ab System and method of sharing a contact list among mobile phones
US20050086481A1 (en) * 2003-10-15 2005-04-21 Cisco Technology, Inc. Naming of 802.11 group keys to allow support of multiple broadcast and multicast domains
KR100575767B1 (ko) * 2004-03-05 2006-05-03 엘지전자 주식회사 이동 통신 단말기의 장치번호 저장 방법
US7933583B2 (en) * 2005-04-27 2011-04-26 Nokia Corporation Method and apparatus for digital image processing of an image from an image sensor
US8320880B2 (en) * 2005-07-20 2012-11-27 Qualcomm Incorporated Apparatus and methods for secure architectures in wireless networks
KR100736081B1 (ko) * 2005-11-11 2007-07-06 삼성전자주식회사 웹 서비스 제공 장치, 웹 서비스 요청 장치, 웹 서비스제공 방법 및 웹 서비스 요청 방법
EP1969785A2 (en) * 2005-12-09 2008-09-17 Ebuddy Holding B.V. Message history display system and method
US9014705B2 (en) 2005-12-30 2015-04-21 Google Technology Holdings LLC In-vehicle pico-cell system and method therefor
US8977275B2 (en) * 2005-12-30 2015-03-10 Google Technology Holdings LLC In-vehicle pico-cell system and methods therefor
US20070177773A1 (en) * 2006-01-31 2007-08-02 International Business Machines Corporation Method and apparatus for rolling enrollment for signature verification
GB0618627D0 (en) 2006-09-21 2006-11-01 Vodafone Ltd Fraud detection system
EP1916598A1 (fr) * 2006-10-23 2008-04-30 Nagravision S.A. Méthode de chargement et de gestion d'une application dans un équipement mobile
US8042161B1 (en) * 2006-11-22 2011-10-18 Symantec Corporation Automatic sharing of whitelist data
US8346307B2 (en) * 2007-01-19 2013-01-01 Tepa Datasolutions Co., Llc Method of displaying contact information
US20080177796A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Distributing Contact Information to Merchant Websites
US8234244B2 (en) 2007-01-19 2012-07-31 Tepa Datasolutions Co., Llc Method of distributing contact and calendar records
US8150422B2 (en) * 2007-01-19 2012-04-03 Tepa Datasolutions Co., Llc Method of displaying contact information
US8417675B2 (en) * 2007-01-19 2013-04-09 Tepa Datasolutions Co., Llc Method of distributing contact and calendar records
US20080177797A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Updating Contact Information on Merchant Websites
US20080250066A1 (en) * 2007-04-05 2008-10-09 Sony Ericsson Mobile Communications Ab Apparatus and method for adding contact information into a contact list
US7853992B2 (en) * 2007-05-31 2010-12-14 Microsoft Corporation Configuring security mechanisms utilizing a trust system
CN101321081B (zh) * 2007-06-08 2011-04-13 华为技术有限公司 一种实现限制业务的方法、装置和系统
US8356335B2 (en) * 2007-10-30 2013-01-15 Apple Inc. Techniques for authentication via network connections
US20090119327A1 (en) * 2007-11-07 2009-05-07 Liang Holdings Llc R-smart person-centric networking
US20090119378A1 (en) * 2007-11-07 2009-05-07 Liang Holdings Llc Controlling access to an r-smart network
US7904459B2 (en) * 2008-03-19 2011-03-08 International Business Machines Corporation Generating a recipient list for propagating contact information changes based on contact metrics involving a user and the recipients on the list
KR101456033B1 (ko) * 2008-05-22 2014-10-31 에스케이텔레콤 주식회사 이동통신 단말기와 프로비저닝 서버 사이에서 프로비저닝데이터를 송수신하는 방법, 이를 위한 이동통신 단말기 및프로비저닝 서버
CN101621508A (zh) * 2008-07-03 2010-01-06 深圳富泰宏精密工业有限公司 一种可控制网络推播信息的系统及其方法
US8107923B1 (en) * 2008-08-05 2012-01-31 Sprint Communications Company L.P. Restricting access to system-provider information stored in a mobile communications device
US8060060B1 (en) * 2008-08-05 2011-11-15 Sprint Communications Company L.P. Selectively limiting communications through a port of a mobile communications device
CN101661472B (zh) * 2008-08-27 2011-12-28 国际商业机器公司 协作搜索方法及系统
JP4844614B2 (ja) * 2008-10-07 2011-12-28 ソニー株式会社 情報処理装置、情報処理方法およびコンピュータプログラム
US9917837B1 (en) * 2008-10-17 2018-03-13 Sprint Communications Company L.P. Determining trusted sources from which to download content to a mobile device
US20100325024A1 (en) * 2009-06-22 2010-12-23 Alberth Jr William P System and Method for Obligation Management in Wireless Communication Devices
FR2951898B1 (fr) * 2009-10-27 2015-10-02 Sagem Comm Procede d'etablissement d'une session applicative, dispositif et notification correspondante
US20120159580A1 (en) * 2010-11-24 2012-06-21 Galwas Paul Anthony Method of Establishing Trusted Contacts With Access Rights In a Secure Communication System
US9203826B1 (en) * 2014-02-26 2015-12-01 Google Inc. Authentication based on peer attestation
US9936048B2 (en) * 2014-09-10 2018-04-03 International Business Machines Corporation Client system communication with a member of a cluster of server systems
JP2016094032A (ja) * 2014-11-12 2016-05-26 株式会社デンソー 車載制御装置

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
PL176458B1 (pl) * 1994-01-13 1999-05-31 Certc0 Llc Sposób szyfrowania systemu komunikacyjnego
US20030014629A1 (en) * 2001-07-16 2003-01-16 Zuccherato Robert J. Root certificate management system and method
WO1997011548A2 (de) 1995-09-21 1997-03-27 Siemens Aktiengesellschaft Verfahren für ein sicheres interface zwischen telefon mit karte und dem netz in einem fernsprechsystem
US5943423A (en) * 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
EP0789500A3 (de) * 1996-02-08 1998-08-19 MANNESMANN Aktiengesellschaft Verfahren zur Veränderung der Berechtigung zur Kontakaufnahme in einem bidirktionalen Mobilfunknetz und Telekommunikationsendgerät
US5943425A (en) 1996-05-10 1999-08-24 Lucent Technologies, Inc. Re-authentication procedure for over-the-air activation
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
US5943615A (en) 1997-01-15 1999-08-24 Qualcomm, Incorpoarated Method and apparatus for providing authentication security in a wireless communication system
US6415144B1 (en) 1997-12-23 2002-07-02 Ericsson Inc. Security system and method
KR100315641B1 (ko) 1999-03-03 2001-12-12 서평원 오티에이피에이를 위한 단말기와 시스템의 상호 인증 방법
JP4013175B2 (ja) 1998-07-17 2007-11-28 株式会社日立製作所 ユーザの簡易認証方法、認証サーバ、およびそのためのプログラムを格納した記録媒体
GB2342817A (en) * 1998-10-16 2000-04-19 Nokia Mobile Phones Ltd Secure session setup based on wireless application protocol
US6141544A (en) 1998-11-30 2000-10-31 Telefonaktiebolaget Lm Ericsson System and method for over the air activation in a wireless telecommunications network
US6772331B1 (en) * 1999-05-21 2004-08-03 International Business Machines Corporation Method and apparatus for exclusively pairing wireless devices
FR2801451B1 (fr) 1999-11-22 2002-02-08 Cit Alcatel Procede de validation de donnees dans un terminal
US6754829B1 (en) * 1999-12-14 2004-06-22 Intel Corporation Certificate-based authentication system for heterogeneous environments
US20020002494A1 (en) * 2000-04-05 2002-01-03 Bruce Beam System and method for facilitating appraisals
WO2001095545A2 (en) * 2000-06-05 2001-12-13 Phoenix Technologies Ltd. Systems, methods and software for remote password authentication using multiple servers
US20020077993A1 (en) * 2000-12-18 2002-06-20 Nokia Corporation Method and system for conducting wireless payments
JP2002189976A (ja) 2000-12-20 2002-07-05 Hitachi Ltd 認証システムおよび認証方法
US20020142763A1 (en) * 2001-03-28 2002-10-03 Kolsky Amir David Initiating a push session by dialing the push target
US20030037237A1 (en) * 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
US7500104B2 (en) * 2001-06-15 2009-03-03 Microsoft Corporation Networked device branding for secure interaction in trust webs on open networks

Also Published As

Publication number Publication date
JP2009246986A (ja) 2009-10-22
EP1550289A1 (en) 2005-07-06
KR101092099B1 (ko) 2011-12-12
JP4841842B2 (ja) 2011-12-21
CN1689314B (zh) 2012-05-02
US20040203598A1 (en) 2004-10-14
AU2003279028A1 (en) 2004-05-04
RU2005113989A (ru) 2006-01-20
WO2004034685A1 (en) 2004-04-22
CA2501158A1 (en) 2004-04-22
US7426382B2 (en) 2008-09-16
EP1550289A4 (en) 2010-10-27
PL374745A1 (en) 2005-10-31
CA2501158C (en) 2010-09-14
EP1550289B1 (en) 2018-03-07
MXPA05003787A (es) 2005-10-26
ZA200502573B (en) 2006-02-22
BRPI0315074B1 (pt) 2018-02-06
KR20050067175A (ko) 2005-06-30
RU2370901C2 (ru) 2009-10-20
JP5101565B2 (ja) 2012-12-19
CN1689314A (zh) 2005-10-26
JP2006502655A (ja) 2006-01-19

Similar Documents

Publication Publication Date Title
BR0315074A (pt) Método em um dispositivo de comunicação sem fio. mensagem de solicitação de sessão de provisionamento do dispositivo de comunicação sem fio e método em um servidor que se comunica com uma rede de comunicação sem fio
BRPI0412185A (pt) sistema de faturamento com dados autenticados de evento de transação de dispositivo sem fio
MXPA06002811A (es) Metodos y aparato para proteccion de contenido en una red inalambrica.
BRPI0519184A2 (pt) mÉtodos para autenticar um serviÇo remoto para um usuÁrio, e para autenticar mutuamente um usuÁrio de serviÇo remoto e um serviÇo remoto, arquitetura de software, dispositivo de autenticaÇço, e, mÉtodos para autenticar a identidade e/ou credenciais de um segundo usuÁrio para um primeiro usuÁrio, para criar um dispositivo de autenticaÇço, e, para autenticar um usuÁrio para um serviÇo remoto
BR0307642A (pt) Um método e um equipamento para registrar um usuário em uma rede de comunicação em grupo
WO2007015254A3 (en) Security server in a cloud
BRPI0520723A2 (pt) método para verificar atualizações de um aplicativo de software instalado em um terminal de comunicações sem fio, terminal de comunicações sem fio adaptado para ser usado em uma rede de comunicações sem fio, e, rede de comunicações sem fio
MXPA02010247A (es) Sistema de asistencia de directorio en linea.
GB2439572B (en) Remote connection between intermediary device and computing device via central authority software
BR0006860A (pt) Aparelho para assegurar a informação do usuário em um sistema de comunicação móvel conectado à internet e método do mesmo
HK1073709A1 (en) Delegated administration of a hosted resource
BR0311356A (pt) método e equipamento para rotear mensagens de diferentes serviços de mensagem em um dispositivo sem fio
BRPI0517524A (pt) dispositivo e método para a descoberta de serviço em redes adhoc que utilizam sinalização de rádio-farol
AU2001249689A1 (en) A network apparatus for content based switching
BR0313841A (pt) Sistema e método para filtragem de aplicativo e metadados de aplicativo com base em capacidade de dispositivo sem fio
BR0313879A (pt) aparelho e métodos de serviço da rede
BRPI0413649A (pt) método para prover sessões de comunicação em um sistema de comunicação, sistema de comunicação configurado para prover serviços para usuários dele, e, servidor de aplicação
BR0316159A (pt) Resolução de trava de subsìdio pelo ar
BRPI0517261A (pt) sistema e método para fornercer um protocolo de autenticação multicredencial
WO2007015253A3 (en) Two-factor authentication employing a user's ip address
WO2001080521A3 (en) Methods and system for providing network services using at least one processor interfacing a base network
TWI256227B (en) Device, system and method to manage security credentials in a protected computer network domain
WO2009006192A3 (en) Embedding user equipment information within third party registration messages
BR0213692A (pt) Método e equipamento para fornecer capacidade virtual para um fornecedor de serviços
PE20030003A1 (es) Metodo para descargar y ejecutar dinamicamente un servicio de sistemas en un dispositivo inalambrico

Legal Events

Date Code Title Description
B25D Requested change of name of applicant approved

Owner name: MOTOROLA SOLUTIONS, INC. (US)

B25A Requested transfer of rights approved

Owner name: MOTOROLA MOBILITY, INC. (US)

B25E Requested change of name of applicant rejected

Owner name: MOTOROLA MOBILITY, INC. (US)

Free format text: INDEFERIDO O PEDIDO DE ALTERACAO DE NOME CONTIDO NA PETICAO 20130041163 DE 16/05/2013, DEVIDO A AUSENCIA DE GUIA DE RECOLHIMENTO RELATIVA AO SERVICO

B25G Requested change of headquarter approved

Owner name: MOTOROLA MOBILITY, INC. (US)

B25D Requested change of name of applicant approved

Owner name: MOTOROLA MOBILITY LLC (US)

B25A Requested transfer of rights approved

Owner name: GOOGLE TECHNOLOGY HOLDINGS LLC (US)

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]