CN102355466B - 处理数据传输的系统和方法 - Google Patents

处理数据传输的系统和方法 Download PDF

Info

Publication number
CN102355466B
CN102355466B CN201110308441.4A CN201110308441A CN102355466B CN 102355466 B CN102355466 B CN 102355466B CN 201110308441 A CN201110308441 A CN 201110308441A CN 102355466 B CN102355466 B CN 102355466B
Authority
CN
China
Prior art keywords
data
transfer
mobile device
network
application program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201110308441.4A
Other languages
English (en)
Other versions
CN102355466A (zh
Inventor
尼尔·P·亚当斯
赫伯特·A·利特尔
迈克尔·G·柯卡普
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
BlackBerry Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=35242007&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CN102355466(B) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by BlackBerry Ltd filed Critical BlackBerry Ltd
Publication of CN102355466A publication Critical patent/CN102355466A/zh
Application granted granted Critical
Publication of CN102355466B publication Critical patent/CN102355466B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/20Automatic or semi-automatic exchanges with means for interrupting existing connections; with means for breaking-in on conversations
    • H04M3/205Eavesdropping prevention - indication of insecurity of line or network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/609Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Abstract

提出了一种基于管理者建立的数据传输设置与根据安全相关方面和企业策略要求对安全位置与较不安全位置之间的数据传输进行管理的系统、方法和装置。在无线移动设备上存储并操作的数据传输检验器装置检索数据传输设置以确定是否要执行将请求的数据从第一位置向第二位置传输。

Description

处理数据传输的系统和方法
本申请是2005年4月29日提交的申请号为200580013730.4,题目为“处理数据传输的系统和方法”的中国专利申请的分案申请。
技术领域
本发明主要涉及通信领域,具体涉及对包括移动无线通信设备的数据传输的处理。
背景技术
一些公司和政府拥有基于不同的安全等级的不同类型的网络。一些网络比其它网络更安全,并提供了附加的安全等级和使用该网络的不同的进程。这关系到要在网络之间移动的数据的安全,具体地是从较安全的网络到较不安全的网络。另外的问题是怎样阻止恶意应用程序从企业防火墙内向防火墙外虹吸(siphoning)数据。
例如,政府可能拥有机密网络和非机密网络。机密网络上的工作站甚至可能不会连接到非机密网络以明确地阻止数据虹吸。为了阻止用于移动通信的这些网络之间的数据虹吸,政府将向每一个使用两个网络的雇员配置两个单独的PDA。这是昂贵的方法。
另一个例子是,组织可能希望为其雇员配置手持设备,这些手持设备连接到雇员企业的网络和雇员的个人(家庭)电子邮件帐户。在雇员的企业安全网络与雇员的个人帐户之间虹吸数据对雇员是有害的。
发明内容
根据这里公开的教义,提供了用于管理安全位置与较不安全位置之间的数据传输的系统和方法。作为所述系统和方法的例子,移动设备上操作的数据传输检验器确定是否允许在两个位置之间的数据传输尝试。如果不允许,那么数据传输被阻止,并且可以通知用户数据传输被阻止。
作为所述系统和方法的另一个例子,系统和方法能够接收从第一位置向第二位置传输数据的数据传输请求,其中第一位置比第二位置更为安全。响应于接收数据传输请求从数据存储器检索数据传输设置。数据传输设置指示了数据传输是否基于与数据传输相关的安全相关方面而发生。数据传输设置用于确定是否从第一位置向第二位置基于数据传输设置来传输数据。响应确定步骤来传输数据。
所述系统和方法可以被配置为考虑一个或多个不同的数据传输安全相关方面,例如与数据传输的目的地相关的安全等级。作为其它例子,安全相关的方面能够包括将在第一位置与第二位置之间执行的通信操作的类型,例如发生的通信的类型。数据传输操作的类型可以包括服务簿之间的数据转寄、公开内部和外部连接、应用程序之间的进程间通信(IPC)和/或应用程序之间的剪切-复制-粘贴类型的操作。
可以理解的是,这里描述的系统和方法能够具有多种不同的实施方式,并且能够在多个方面进行修改。
附图说明
图1是可以使用无线通信设备的示例通信系统的概图。
图2是包括多个网络和多个移动通信设备的另一个示例通信系统的框图。
图3和4是示出了在安全位置和较不安全位置之间的数据传输的管理的框图。
图5是示出了向移动设备提供数据传输设置的IT管理员的框图。
图6和7是示出了数据传输操作方案的流程图。
图8是示出了数据传输阻止特征的框图,其中阻止了在服务簿之间的数据转寄。
图9是示出了数据传输阻止特征的框图,其中移动设备上的应用程序不能进行剪切/复制/粘贴操作。
图10是示出了数据传输阻止特征的框图,其中在移动设备上操作的应用程序之间不能进行进程间通信(IPC)。
图11是示例移动设备的框图。
具体实施方式
图1是可以使用无线通信设备的示例通信系统的概图。本领域的技术人员可以理解,可以有多种不同的拓扑,然而图1中所示的系统有助于表明编码的消息处理系统的操作以及本申请中描述的方法。图中也可以有多个消息发送器和接收器。图1中所示的简单系统仅为了说明的目的,并示出了或许是最普遍的因特网电子邮件环境,其中通常没有使用安全措施。
图1示出了电子邮件发送器10、因特网20、消息服务器系统40、无线网关85、无线基础结构90、无线网络105和移动通信设备100。
例如,电子邮件发送器系统10可以连接到ISP(因特网服务提供商),系统10的用户在该ISP上拥有帐户,位于公司内部,可能是连接到局域网(LAN),连接到因特网20,或通过例如美国在线(AOL)的大型ASP(应用程序服务提供商)连接到因特网20。本领域的技术人员可以理解,尽管通常通过图1中所示的因特网连接的布置来实现电子邮件的传输,图1中示出的系统可以改为连接到广域网(WAN)而不是因特网。
例如,消息服务器40可以在企业防火墙内的网络计算机或是ISP或ASP等系统内的计算机上实现,并且作为因特网20上电子邮件交换的主接口。尽管其它消息系统可能不需要消息服务器系统40,配置用于接收或发送电子邮件的移动设备100通常将与消息服务器上的帐户相关联。或许两个最普遍的消息服务器是MicrosoftExchangeTM和LotusDominoTM。这些产品经常用于与路由并递送邮件的因特网邮件路由器连接。图1中没有示出这些中间组件,因为它们没有在下文描述的安全消息处理中直接扮演角色。诸如服务器40等消息服务器典型地向外延伸,不仅是电子邮件的发送和接收;它们还包括具有预定数据库格式的动态数据库存储器引擎,所述预定数据库格式可以用于例如日历、to-do列表、任务列表、电子邮件和文件的数据。
无线网关85和基础结构90提供了因特网20与无线网络105之间的链路。无线基础结构90确定用于定位给定用户的最合适的网络,并且当用户在国家或网络之间漫游时跟踪用户。然后通过无线传输将消息递送到移动设备100,典型地是以射频(RF)从无线网络105中的基站传输到移动设备100。特殊的网络105可以是任意虚拟的无线网络,在其上可以利用移动通信设备来交换消息。
如图1所示,位于因特网20上某处的电子邮件发送器10发送构成的电子邮件消息15。这个消息15通常是完全明确的,并使用传统的简单邮件传输协议(SMTP)、RFC822报头和多用途因特网邮件扩展(MIME)主体部分来定义邮件消息的格式。这些技术对本领域的技术人员来说是公知的。消息15到达消息服务器40并通常存储在消息存储器中。许多公知的消息系统支持所谓的“拉”消息访问方案,其中移动设备100必须请求将已存储的消息由消息服务器转寄到移动设备100。一些系统提供了对使用与移动设备100相关的特定电子邮件地址来寻址的这些消息的自动路由。在下文更详细描述的优选实施例中,被寻址到与主机系统相关联的消息服务器帐户的消息在被接收时从消息服务器40被重定向到移动设备100,其中所述主机系统可以是属于移动设备100的用户的例如家庭计算机或办公室计算机。
不考虑用于控制将消息转寄到移动设备100的特殊装置,消息15或可能是其转换的或重定格式的版本被发送到无线网关85。无线基础结构90包括与无线网络105的一系列连接。这些连接可以是综合服务数字网(ISDN)、帧中继或使用贯穿因特网所用的TCP/IP协议的T1连接。在这里使用的术语“无线网络”将包括三种不同类型的网络,它们是:(1)数据中心无线网络;(2)语音中心无线网络;和(3)能够在同一物理基站上同时支持语言和数据通信的双模网络。组合的双模网络包括但不限于:(1)码分多址(CDMA)网络;(2)全球移动通信系统(GSM)和通用分组无线业务(GPRS)网络;和(3)未来第3代(3G)网络,例如增强型数据业务(EDGE)和通用移动通信系统(UMTS)。一些较早的数据中心网络的例子包括MobitexTM无线网络和DataTACTM无线网络。较早的语音中心的数据网络包括例如GSM和TDMA系统的个人通信系统(PCS)网络。
图2是包括多个网络和多个移动通信设备的另一个示例通信系统的框图。图2中的系统实质上与图1中的系统相似,但包括主机系统30、重定向程序45、移动设备支架65、无线虚拟个人网络(VPN)路由器75、附加无线网络110和多个移动通信设备100。结合上文对图1的描述,图2示出了示例网络拓扑的概图。尽管这里描述的编码的消息处理系统和方法可以应用于具有多个不同的拓扑的网络,图2中的网络对于理解上文简要描述的自动电子邮件重定向系统是有帮助的。
中央主机系统30典型地可能是企业办公室和其它LAN,还可以是家庭办公室计算机或一些其它私有系统,消息在中央主机系统30进行交换。主机系统30的内部有运行在主机系统的防火墙内的一些计算机上的消息服务器40,消息服务器40用作主机系统与因特网20交换电子邮件的主接口。在图2中的系统中,重定向程序45启用了从服务器40到移动通信设备100的数据项重定向。尽管为了描述的方便将重定向程序45示出为驻留在与消息服务器40相同的机器上,然而不需要将其必须驻留在消息服务器上。重定向程序45和消息服务器40被设计用于合作并相互作用,从而允许将信息推到移动设备100。在这个设置中,重定向程序45获取特定用户的机密和非机密企业信息并使其通过企业的防火墙重定向到移动设备100。对重定向软件45的更多详细描述可以在标题为“SystemandMethodforPushingInformationFromAHostSystemToAMobileDataCommunicationDeviceHavingASharedElectronicAddress”、在2001年4月17日公告授权给立即申请的受让人的美国专利6,219,694(“‘694专利”)中找到。这种推技术可以使用无线的友好的编码、压缩和加密技术来将所有信息递送到移动设备,从而有效地扩展安全防火墙以包括与主机系统30有关的每一个移动设备100。
如图2中所示,可以有多个选择路径来为移动设备100获取信息。一种将消息加载到移动设备100上的方法是通过指定的端口50并使用设备支架65实现的。这个方法对于移动设备100与主机系统30或系统30内的计算机35进行初始化时经常执行的大量消息更新将是有用的。其它主要的数据交换的方法是使用无线网络来递送信息的无线广播。如图2中所示,这可以通过无线VPN路由器75或通过传统因特网连接95连接到无线网关85和无线基础结构90来实现,如上文所述。无线VPN路由器75的概念在无线领域中是新的,并且意味着VPN连接可以直接通过特定的无线网络110连接到移动设备100来建立。使用无线VPN路由器75的可能性只是最近才变得可能,并且当新的因特网协议(IP)版本6(IPV6)进入基于IP的无线网络时才能够使用无线VPN路由器。这个新的协议将提供足够的IP地址来向每个移动设备100提供IP地址,从而能够在任意时间将信息推到移动设备100。使用无线VPN路由器75的主要优点是它可以是现成的VPN组件,从而它不需要使用单独的无线网关85和无线基础结构90。VPN连接可能优选地是将消息直接递送到移动设备100的传输控制协议(TCP)/IP或用户数据报协议(UDP)/IP连接。如果无线VPN75不可用,那么连接到因特网20的链路95是最常用的连接机置,上文已经描述。
在图2中的自动重定向系统中,从电子邮件发送器10离开的构成的电子邮件消息15到达消息服务器40并被重定向程序45重定向到移动设备100。当发生这个重定向时,消息15被重新封装(如80处所示),然后可以向原始消息15应用可能的专有压缩和加密算法。这样,在移动设备100上读取的消息的安全性不比在例如防火墙内的桌面工作站35上读取的消息的安全性差。在重定向程序45与移动设备100之间交换的所有消息优选地使用这种消息重新封装技术。外部封装的另一个目的是维持原始消息中除了发送方和接收方的地址的寻址信息。这允许将消息回复到达适合的目的地,而且还允许“来自”字段反映移动用户的桌面地址。使用来自移动设备100的用户的电子邮件地址允许已接收的消息表现为好像消息是原始地来自用户桌面系统35而不是移动设备100。
参考回端口50和支架65与移动设备100的连接性,这个连接路径为启用大型项目的一次数据交换提供了许多优点。对于个人数字助理(PDA)和同步领域的技术人员来说,在这种链路上交换的最普通的数据是个人信息管理(PIM)数据55。当第一次进行交换时,这个数据的数量将会很大,甚至是巨大的,并且需要很大的带宽来加载到移动设备100上,在移动设备100,其能够在通路上使用。这个串行链路还可以用于其它目的,包括建立例如S/MIME、PGP特殊个人密钥的个人安全密钥111、用户的证书及其证书失效列表(CRL)60。优选地交换个人密钥,从而桌面35和移动设备100共享一个个性特征和一种方法来访问所有的邮件。通常在这样的链路上交换证书和CRL,因为它们表示了设备所需的用于S/MIME、PGP和其它公共密钥安全方法的大量数据。
图3示出了一种系统,其中数据传输检验器202在移动设备100上对安全位置220与较不安全位置240之间的数据传输230进行管理。数据传输检验器202能够在移动设备100上以软件程序、硬件或固件的形式来实现。图4提供了位置220与240的几个例子。例如,位置220可以是最高机密或安全网络,位置240可以是无限制的网络。
作为另一个例子,位置220可以是已经接收到敏感或机密信息的第一应用程序。数据传输检验器202阻止了从第一应用程序向第二应用程序传输数据的企图,因为如果成功地向第二应用程序传输了数据,那么第二应用程序可能会被用于向不安全的位置散布敏感数据。
图5示出了向移动设备100提供数据传输标准或设置252的IT(信息技术)管理者250(或其代理)。设置252能够指示什么样的数据传输230是允许的以及哪些是不允许的。设置252能够存储在位于移动设备100上的数据存储器204中,由数据传输检验器202来访问。
IT管理者250能够向一个或多个设备指定数据传输设置252。可以在网络(或其它数据连接装置)上向移动设备100提供设置252,从而更新移动设备100上的数据存储器204。可以利用设置对移动设备100进行预编程,并且能够由IT管理者250对移动设备100进行更新,或着移动设备100能够具有由IT管理者250提供的初始设置。
这尤其为公司提供了定制数据传输设置以适合其需求的能力。同样,IT管理者250能够向公司中所有的移动设备提供相同的设置,从而确保公司的移动设备符合一致的IT策略。
可以以多种方式在移动设备上实施IT策略,例如通过下面一并引入作为参考的美国专利申请“SystemAndMethodOfOwnerControlOfElectronicDevices”(序列号10/732,132,2003年12月10提交)中描述的方法。这个文档示出了移动设备的用户怎样能够阻止改变或擦掉由IT管理者250指定的所有者控制信息(例如数据传输设置252)。
图6和图7示出了数据传输操作方案300。在操作方案的步骤302,数据传输设置可以由IT管理者提供给一个或多个移动设备。公司的IT策略能够指定多个不同的数据传输相关的特征被启用/禁止。例如,数据传输设置能够启用/禁止如下与数据传输相关的安全相关方面:
*是否允许服务簿之间的数据转寄。
*是否允许应用程序之间的剪切/复制/粘贴操作。
*是否阻止应用程序打开内部和外部连接。
*是否允许应用程序之间的IPC(进程间通信)。
使用这些特征中的一个或多个,公司能够帮助确保其私有数据保持安全。在步骤304处,数据传输设置存储在位于移动设备上的一个或多个数据存储器中。
在步骤306处,在此操作情况中,出现从第一位置向第二位置传输数据的企图。步骤310检索数据传输设置,判定步骤312根据数据传输设置来检查数据传输是否应当发生,然后在第一位置与第二位置之间发生数据传输,针对此操作情况的处理在结束方框320处终止。
然而,如果判定步骤312根据设置确定不允许数据传输,那么判定步骤316确定是否通知用户不允许数据传输。如果没有通知用户(例如因为设置不允许反馈消息),那么针对此操作情况的处理在结束方框320处终止。然而,如果判定框316确定通知用户,那么在步骤318处向用户提供数据传输被阻止的指示。针对此操作情况的处理在结束方框320处终止。
可以理解的是,与这里描述的其它处理流程相似,可以改变、修改和/或增加这里描述的流程图中的步骤和步骤的顺序,而仍能达到期望的结果。
图8示出了上文提到的数据传输阻止特征,其中阻止了服务(400,420)之间的数据传输410。典型服务包括公司邮件服务、用户的个人电子邮件服务和即时消息服务。这个数据传输阻止特征允许公司禁止服务之间的不适当的转寄/回复。例如,如果用户通过第一服务400接收电子邮件消息,那么用户不能通过第二服务420(例如用户的个人电子邮件帐户)将消息转寄到另一个电子邮件帐户。可选地,通过源电子邮件服务器430到达的消息440必须通过消息440从其到达的相同源电子邮件服务器430被回复或者转寄。
图9示出了上文提到的数据传输阻止特征,其中手持移动设备100上的所有或被指定的应用程序不能进行剪切/复制/粘贴操作510。例如,即使禁止了应用程序或服务之间的转寄,确定的用户可以从一个应用程序500复制消息、在不同应用程序520中构成新消息并通过不同的应用程序520发送消息。禁止剪切/复制/粘贴操作使得用户更加难于虹吸数据,因为用户将被强迫重新输入完整的消息或数据。
图10示出了上文提到的数据传输阻止特征,其中能够禁止移动设备100上操作的应用程序(700,720)之间的进程间通信(IPC)710。本领域的技术人员公知的是,为了在手持移动设备100上完成某些任务,应用程序可以启动一个或多个进程。这个数据传输阻止特征将阻止一同工作的两个恶意程序(700,720)虹吸数据。例如,一个应用程序700将打开防火墙内的连接,另一个应用程序720将打开防火墙外的连接。那么使用IPC710,它们将在两个应用程序(700,720)之间有效地虹吸数据。禁止应用程序(700,720)之间的IPC阻止了这种类型的攻击的发生。
数据传输检验器202提供的数据传输阻止将疏忽地禁止在移动设备100上操作的电子邮件程序和地址簿之间的IPC。因此,公司能够附加地选择哪些应用程序允许使用IPC,因为一些应用程序(例如电子邮件程序和地址簿)可以合法地使用IPC。
这里公开的系统和方法仅通过示例的方法表现,并不意味着限制了本发明的范围。上文描述的所述系统和方法的其它变化对本领域的技术人员是明显的,并且被认为是本发明范围内。例如,这里公开的系统和方法可以与多个不同的计算机和设备一同使用,例如图11中示出的无线移动通信设备。参考图11,移动设备100是双模移动设备并包括收发机811、微处理器838、显示器822、非易失性存储器824、随机存取存储器(RAM)826、一个或多个辅助输入/输出(I/O)设备828、串行端口830、键盘832、扬声器834、麦克风836、短距离无线通信子系统840和其它设备子系统842。
收发机811包括接收机812、发送机814、天线816和818、一个或多个本机振荡器813和数字信号处理器(DSP)820。天线816和818可以是多元件天线的天线元件,并优选地是嵌入式天线。然而,这里描述的系统和方法绝不限于天线的具体类型或无线通信设备。
移动设备100优选地是具有语音和数据通信能力的双向通信设备。因此,例如移动设备100可以在例如任意模拟或数字蜂窝网络的语音网络上通信,也可以在数据网络上通信。通过通信塔819在图11中示出了语音和数据网络。这些语音和数据网络可以是使用单独的基础结构的单独的通信网络(例如基站、网络控制器等),或者可以被集成到单一的无线网络中。
收发机811用于与网络819通信,包括接收机812、发送机814、一个或多个本机振荡器813和DSP820。DSP820用于向/从收发机816和818发送/接收信号,并且还向接收机812和发送机814提供控制信息。如果在单一频率上或相近空间的频率集上发生语音和数据通信,那么单一本机振荡器可以与接收机812和发送机814结合使用。可选择地,例如如果利用不同的频率进行语音通信和数据通信,那么多个本机振荡器813能够用于产生多个对应于语音和数据网络819的频率。通过DSP820与微处理器838之间的链路,向/从收发机811传输包括语音和数据信息的信息。
收发机811的详细设计(例如频率波段、组件选择、功率电平等)将取决于移动设备100将在其中操作的通信网络819。例如,将在北美市场中操作的移动设备100可以包括收发机811,收发机811被设计用于与多个语音通信网络(例如Mobitex或DataTAC移动数据通信网络、AMPS、TDMA、CDMA、PCS等)中任意一个进行操作;而将在欧洲使用的移动设备100可以被配置为与GPRS数据通信网络和GSM语音通信网络进行操作。移动设备100也可以利用其它类型的数据和语音网络(单独的和集成的)。
取决于网络或网络819的类型,移动设备100的访问需求可以不同。例如,在Mobitex和DataTAC数据网络中,移动设备使用与每一个移动设备相关的唯一的识别号在网络上登记。然而在GPRS数据网络中,网络访问与移动设备的订户或用户相关。GPRS设备典型地需要订户识别模块(“SIM”),从而在GPRS网络上操作移动设备。本地或非网络通信功能(如果有的话)在没有SIM设备时或许是可操作的,但除了例如‘911’紧急呼叫的任意的法律上必需的操作,移动设备将不能执行包括在数据网络819上通信的任意功能。
在任意必需的网络登记或激活过程已经完成后,移动设备100可以在网络819上发送和接收包括语音和数据信号的通信信号。天线816从通信网络819接收到的信号被路由到接收机812,该接收机812提供信号放大、下变频转换、滤波、信道选择等,还可能提供模拟到数字的转换。已接收信号的模拟到数字转换允许使用DSP820来执行例如信号解调和解码的更加复杂的通信功能。相似地,将要发送到网络819的信号被DSP820处理(例如包括调制和编码),然后提供给发射机814进行数字到模拟转换、上变频转换、滤波、放大并通过天线818发送到通信网络819。
除了处理通信信号之外,DSP820还提供收发机控制。例如,通过DSP820中实现的自动增益控制算法可以适合地控制施加到接收机812和发射机814中的通信信号的增益等级。DSP820中也可以实现其它收发机控制算法以提供对收发机811更加完善的控制。
微处理器838优选地管理并控制移动设备100的全部操作。这里可以使用许多类型的微处理器或微控制器,或可选择地使用单一的DSP820来执行微处理器838的功能。通过收发机811中的DSP820来执行至少包括数据和语音通信的低级通信功能。另外,例如语音通信应用程序824A和数据通信应用程序824B的高级通信应用程序可以存储在非易失存储器824中,以便由微处理器838来执行。例如,语音通信模块824A可以提供可操作的高级用户接口,从而通过网络819在移动设备100与多个其它语音或双模设备之间发送和接收语音呼叫。相似地,数据通信模块824B可以提供可操作的高级用户接口,从而通过网络819在移动设备100与多个其它数据设备之间发送和接收例如电子邮件消息、文件、管理者信息、短文本消息等的数据。
微处理器838还与其它设备子系统进行交互,例如显示器822、RAM826、辅助输入/输出(I/O)子系统828、串行端口830、键盘832、扬声器834、麦克风836、短距离通信子系统840和通常被指定为842的任意其它设备子系统。
一些图11中示出的子系统执行通信相关的功能,而其它子系统可以提供“驻留”或设备上功能。特别地,例如键盘832和显示器822的一些子系统可以同时用于通信相关的功能(例如输入文本消息在数据通信网络上发送)和设备驻留的功能(例如计算器或任务列表或其它PDA类型的功能)。
微处理器838使用的操作系统软件优选地存储在例如非易失存储器824的持久存储器中。非易失存储器824可以实现为例如Flash存储器组件或电池备用RAM。除了控制移动设备810的低级功能的操作系统之外,非易失存储器824包括能够由微处理器838(和/或DSP820)执行的多个软件模块824A-824N,包括语音通信模块824A、数据通信模块824B和用于执行多个其它功能的多个其它操作模块824。这些模块由微处理器838来执行,并且在用户与移动设备100之间提供高级接口。这个接口典型地包括显示器822提供的图形组件和辅助I/O828、键盘832、扬声器834和麦克风836提供的输入/输出组件。操作系统、特定的设备应用程序或模块或它们的一部分可以暂时加载到例如RAM826的易失存储器中,以便执行更快的操作。此外,已接收的通信信号在被永久地写入位于例如Flash存储器824的持久存储器的文件系统之前,也可以暂时存储到RAM826。
可以加载到移动设备100的典型应用程序模块824N是提供PDA功能(例如日程表、约会和任务项)的个人信息管理器(PIM)应用程序。这个模块824N也可以与语音通信模块824A进行交互以管理电话呼叫、语音邮件等,并且可以与数据通信模块进行交互以管理电子邮件通信和其它数据传输。可选择地,语音通信模块824A和数据通信模块824B中的所有功能可以集成到PIM模块中。
非易失存储器824优选地也提供文件系统,从而为设备上的PIM数据项的存储提供了便利。PIM应用程序优选地包括通过无线网络819由其自身或与语音和数据通信模块824A、824B相结合以发送和接收数据项的能力。PIM数据项通过无线网络819优选地与存储在主机计算机系统或与主机计算机系统相关的对应数据项集进行无缝集成、同步和更新,从而创建了与特定用户相关的数据项的镜像系统。
至少表示了部分已解码数据项和完全已解码的数据项的上下文对象优选地存储在移动设备100中的易失和非持久存储器中(例如RAM826)。这些信息也可以改为存储在非易失存储器824中,例如当存储间隔相对短从而信息在存储后不久就被从存储器移除时。然而,优选地将这个信息存储在RAM826或另一易失和非持久存储器中,已确保当移动设备100失去供电时信息从存储器消除。例如,这阻止了未授权方通过将存储器芯片从移动设备100中取出来获得任意存储的已解码或部分已解码的信息。
通过将设备100放置在将移动设备100的串行端口830与计算机系统后设备的串行端口相连的接口支架中,移动设备100可以手动地与主机系统进行同步。串行端口830也可以用于使用户能够通过外部设备或软件应用程序来设置偏好,或者下载其它应用程序模块824N以便安装。这个有线下载路径可以用于将加密密钥加载到设备上,这是比通过无线网络819来交换加密信息更为安全的方法。除了或替代串行端口830之外的其它有线下载路径的接口可以设置在移动设备100中。例如,USB端口可以向类似装备的个人计算机提供接口。
附加应用程序模块824N可以通过网络819、辅助I/O子系统828、串行端口830、短距离通信子系统840或任意其它适合的子系统842来加载到移动设备100上,并且由非易失存储器824或RAM826中的用户来安装。这种应用程序安装的灵活性增加了移动设备100的功能并可以提供增强的设备上功能、通信相关的功能或两者都有。例如,安全通信应用程序可以启用将使用移动设备100来执行的电子商务功能和其它这样的金融交易。
当移动设备100在数据通信模式中操作时,例如文本消息和网页下载的已接收信号由收发机模块811进行处理并且被提供给微处理器838,微处理器838还优选地对已接收信号进行上述的多级处理,从而将结果输出到显示器822或可选择地输出到辅助I/O设备828。移动设备100地用户也可以使用键盘832来组合例如电子邮件消息的数据项。所述键盘832优选地是按照QWERTY风格来排列的完整的字符数字键盘,但是也可以使用例如公知的DVORA风格的其它类型的完整的字符数字键盘。多个辅助I/O设备828进一步增强了移动设备100的用户输入,所述多个辅助I/O设备828可以包括指轮输入设备、触摸板、多种开关、摇杆输入开关等。用户输入的组合的数据项可以通过收发机模块811在通信网络819上发送。
当移动设备100在语音通信模式中操作时,移动设备100的所有操作本质上与数据模式中相似,除了已接收信号优选地输出到扬声器834且由麦克风836产生将要发送的语音信号。例如语音消息记录子系统的可选择的语音或音频I/O子系统也可以实现在移动设备100上。虽然语音或音频信号输出优选地主要通过扬声器834来实现,显示器822也可以用于提供呼叫方身份的指示、语音呼叫的持续时间或语音呼叫相关的信息。例如,与语音通信模块和操作系统软件相连的微处理器838可以检测进入的语音呼叫的呼叫者身份信息并将其显示在显示器822上。
移动设备100中还包括短距离通信子系统840。子系统840可以包括红外设备和相关的电路与组件、或者例如BluetoothTM模块或802.11模块的短距离RF通信模块,从而提供与相似能力的系统和设备的通信。本领域的技术人员可以理解,“Bluetooth”和“802.11”是指来自电气和电子工程师协会的、分别关于无线个人区域网络和无线局域网的可用的规范集。
所述系统和方法的数据可以存储在一个或多个数据存储器中。数据存储器可以是多种不同类型的存储设备和编程构造,例如RAM、ROM、Flash存储器、编程数据结构、编程变量等。要注意的是,数据结构描述了在计算机程序使用的数据库、程序、存储器或其它计算机可读介质中组织和存储数据所使用的格式。
所述系统和方法可以设置在包括计算机存储装置(例如CD-ROM、软盘、RAM、flash存储器、计算机硬盘等)的多种不同类型的计算机可读介质上,所述计算机可读介质包含了由处理器来执行所述方法的操作和实现这里描述的系统所使用的指令。
这里描述的计算机组件、软件模块、功能和数据结构可以直接或间接地彼此相连,从而允许它们操作所需的数据流动。还要注意的是,模块或处理器包括但不限于执行软件操作的代码单元,并且能够实现为例如子程序单元的代码、代码的软件功能单元、对象(在面向对象的范例中)、Java程序、计算机脚本语言或不同类型的计算机代码。软件组件和/或功能可以位于单一计算设备上,或是取决于当前情况而分布在多个计算设备上。

Claims (6)

1.一种处理移动无线通信设备上的数据传输的方法,包括:
从第一位置处的第一应用程序接收用于执行从第二位置处的第二应用程序复制数据、剪切数据或粘贴数据中的至少一项的请求,所述第一应用程序和第二应用程序都在所述移动无线通信设备上运行;
响应于接收所述请求,从所述设备上的数据存储器中检索一个或多个数据传输设置,其中所述一个或多个数据传输设置指示了与安全相关的数据传输策略,所述与安全相关的数据传输策略指示是否允许复制数据、剪切数据或粘贴数据;以及
基于所述一个或多个数据传输设置,确定允许还是不允许复制数据、剪切数据或粘贴数据。
2.根据权利要求1所述的方法,其中所述确定包括使用与所述第一位置相关联的安全等级,以及使用与所述第二位置相关联的安全等级。
3.根据权利要求1所述的方法,还包括:
经由无线网络从服务器接收所述一个或多个数据传输设置。
4.一种处理移动无线通信设备上的数据传输的装置,包括:
用于从第一位置处的第一应用程序接收用于执行从第二位置处的第二应用程序复制数据、剪切数据或粘贴数据中的至少一项的请求的装置,所述第一应用程序和第二应用程序都在所述移动无线通信设备上运行;
用于响应于接收所述请求从所述设备上的数据存储器中检索一个或多个数据传输设置的装置,其中所述一个或多个数据传输设置指示了与安全相关的数据传输策略,所述与安全相关的数据传输策略指示是否允许复制数据、剪切数据或粘贴数据;以及
用于基于所述一个或多个数据传输设置确定允许还是不允许复制数据、剪切数据或粘贴数据的装置。
5.根据权利要求4所述的装置,其中所述用于确定的装置包括使用与所述第一位置相关联的安全等级以及使用与所述第二位置相关联的安全等级的装置。
6.根据权利要求4所述的装置,还包括:
用于经由无线网络从服务器接收所述一个或多个数据传输设置的装置。
CN201110308441.4A 2004-04-30 2005-04-29 处理数据传输的系统和方法 Active CN102355466B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US56729304P 2004-04-30 2004-04-30
US60/567,293 2004-04-30
CN2005800137304A CN1951060B (zh) 2004-04-30 2005-04-29 处理数据传输的系统和方法

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN2005800137304A Division CN1951060B (zh) 2004-04-30 2005-04-29 处理数据传输的系统和方法

Publications (2)

Publication Number Publication Date
CN102355466A CN102355466A (zh) 2012-02-15
CN102355466B true CN102355466B (zh) 2016-01-20

Family

ID=35242007

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201110308441.4A Active CN102355466B (zh) 2004-04-30 2005-04-29 处理数据传输的系统和方法
CN2005800137304A Active CN1951060B (zh) 2004-04-30 2005-04-29 处理数据传输的系统和方法

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN2005800137304A Active CN1951060B (zh) 2004-04-30 2005-04-29 处理数据传输的系统和方法

Country Status (12)

Country Link
US (6) US7734284B2 (zh)
EP (1) EP1741225B1 (zh)
JP (1) JP4465387B2 (zh)
KR (1) KR100926804B1 (zh)
CN (2) CN102355466B (zh)
AT (1) ATE500698T1 (zh)
AU (2) AU2005239005A1 (zh)
BR (1) BRPI0510378B1 (zh)
CA (1) CA2564914C (zh)
DE (1) DE602005026643D1 (zh)
HK (2) HK1099864A1 (zh)
WO (1) WO2005107144A1 (zh)

Families Citing this family (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9374435B2 (en) * 1998-05-29 2016-06-21 Blackberry Limited System and method for using trigger events and a redirector flag to redirect messages
US7836147B2 (en) * 2001-02-27 2010-11-16 Verizon Data Services Llc Method and apparatus for address book contact sharing
AU2003260071A1 (en) 2002-08-27 2004-03-19 Td Security, Inc., Dba Trust Digital, Llc Enterprise-wide security system for computer devices
WO2005064498A1 (en) 2003-12-23 2005-07-14 Trust Digital, Llc System and method for enforcing a security policy on mobile devices using dynamically generated security profiles
US7400878B2 (en) 2004-02-26 2008-07-15 Research In Motion Limited Computing device with environment aware features
KR100926804B1 (ko) 2004-04-30 2009-11-12 리서치 인 모션 리미티드 데이터 전송을 처리하기 위한 시스템 및 방법
US8495700B2 (en) 2005-02-28 2013-07-23 Mcafee, Inc. Mobile data security system and methods
US7614082B2 (en) 2005-06-29 2009-11-03 Research In Motion Limited System and method for privilege management and revocation
US8626128B2 (en) 2011-04-07 2014-01-07 Microsoft Corporation Enforcing device settings for mobile devices
US7730142B2 (en) * 2005-07-01 2010-06-01 0733660 B.C. Ltd. Electronic mail system with functionality to include both private and public messages in a communication
US8259568B2 (en) 2006-10-23 2012-09-04 Mcafee, Inc. System and method for controlling mobile device access to a network
KR100865943B1 (ko) * 2008-05-15 2008-10-30 주식회사 스마트카드연구소 근거리 무선통신을 이용한 송수신보안 시스템 및 방법
WO2010054258A1 (en) * 2008-11-06 2010-05-14 Trust Digital System and method for mediating connections between policy source servers, corporate repositories, and mobile devices
US20110202416A1 (en) * 2010-02-12 2011-08-18 Mark Buer Method and system for authorizing transactions based on device location
US8935384B2 (en) 2010-05-06 2015-01-13 Mcafee Inc. Distributed data revocation using data commands
EP2619703B1 (en) 2010-09-24 2019-02-27 BlackBerry Limited Method and apparatus for differentiated access control
CA2811659C (en) 2010-09-24 2018-02-13 Research In Motion Limited Method and apparatus for differentiated access control
WO2012065264A1 (en) 2010-11-15 2012-05-24 Research In Motion Limited Controlling data transfer on mobile devices
US8560722B2 (en) 2011-03-18 2013-10-15 International Business Machines Corporation System and method to govern sensitive data exchange with mobile devices based on threshold sensitivity values
US8806570B2 (en) 2011-10-11 2014-08-12 Citrix Systems, Inc. Policy-based application management
US20140053234A1 (en) 2011-10-11 2014-02-20 Citrix Systems, Inc. Policy-Based Application Management
US9215225B2 (en) 2013-03-29 2015-12-15 Citrix Systems, Inc. Mobile device locking with context
US20140032733A1 (en) 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US9143530B2 (en) 2011-10-11 2015-09-22 Citrix Systems, Inc. Secure container for protecting enterprise data on a mobile device
US9280377B2 (en) 2013-03-29 2016-03-08 Citrix Systems, Inc. Application with multiple operation modes
US9497220B2 (en) 2011-10-17 2016-11-15 Blackberry Limited Dynamically generating perimeters
US9161226B2 (en) 2011-10-17 2015-10-13 Blackberry Limited Associating services to perimeters
US9613219B2 (en) 2011-11-10 2017-04-04 Blackberry Limited Managing cross perimeter access
US8799227B2 (en) 2011-11-11 2014-08-05 Blackberry Limited Presenting metadata from multiple perimeters
US9262604B2 (en) 2012-02-01 2016-02-16 Blackberry Limited Method and system for locking an electronic device
US9698975B2 (en) 2012-02-15 2017-07-04 Blackberry Limited Key management on device for perimeters
US8931045B2 (en) 2012-02-16 2015-01-06 Blackberry Limited Method and apparatus for management of multiple grouped resources on device
US9077622B2 (en) 2012-02-16 2015-07-07 Blackberry Limited Method and apparatus for automatic VPN login on interface selection
EP2629478B1 (en) 2012-02-16 2018-05-16 BlackBerry Limited Method and apparatus for separation of connection data by perimeter type
US9594921B2 (en) * 2012-03-02 2017-03-14 International Business Machines Corporation System and method to provide server control for access to mobile client data
US9369466B2 (en) 2012-06-21 2016-06-14 Blackberry Limited Managing use of network resources
US8972762B2 (en) 2012-07-11 2015-03-03 Blackberry Limited Computing devices and methods for resetting inactivity timers on computing devices
US20140108558A1 (en) 2012-10-12 2014-04-17 Citrix Systems, Inc. Application Management Framework for Secure Data Sharing in an Orchestration Framework for Connected Devices
US9516022B2 (en) 2012-10-14 2016-12-06 Getgo, Inc. Automated meeting room
US20140109176A1 (en) 2012-10-15 2014-04-17 Citrix Systems, Inc. Configuring and providing profiles that manage execution of mobile applications
US8910239B2 (en) 2012-10-15 2014-12-09 Citrix Systems, Inc. Providing virtualized private network tunnels
US20140109171A1 (en) 2012-10-15 2014-04-17 Citrix Systems, Inc. Providing Virtualized Private Network tunnels
US20140108793A1 (en) 2012-10-16 2014-04-17 Citrix Systems, Inc. Controlling mobile device access to secure data
US9971585B2 (en) 2012-10-16 2018-05-15 Citrix Systems, Inc. Wrapping unmanaged applications on a mobile device
US20140109072A1 (en) 2012-10-16 2014-04-17 Citrix Systems, Inc. Application wrapping for application management framework
US9606774B2 (en) 2012-10-16 2017-03-28 Citrix Systems, Inc. Wrapping an application with field-programmable business logic
US9075955B2 (en) 2012-10-24 2015-07-07 Blackberry Limited Managing permission settings applied to applications
US8656016B1 (en) 2012-10-24 2014-02-18 Blackberry Limited Managing application execution and data access on a device
US9369823B2 (en) * 2013-09-24 2016-06-14 Google Technology Holdings LLC System and method for transferring software applications and data between two mobile devices with different operating systems
US8910264B2 (en) 2013-03-29 2014-12-09 Citrix Systems, Inc. Providing mobile device management functionalities
US10284627B2 (en) 2013-03-29 2019-05-07 Citrix Systems, Inc. Data management for an application with multiple operation modes
US9413736B2 (en) * 2013-03-29 2016-08-09 Citrix Systems, Inc. Providing an enterprise application store
US9985850B2 (en) 2013-03-29 2018-05-29 Citrix Systems, Inc. Providing mobile device management functionalities
US8850049B1 (en) 2013-03-29 2014-09-30 Citrix Systems, Inc. Providing mobile device management functionalities for a managed browser
US9355223B2 (en) 2013-03-29 2016-05-31 Citrix Systems, Inc. Providing a managed browser
EP2919431B1 (en) * 2014-03-12 2017-11-08 Accenture Global Services Limited Secure distribution of electronic content taking into account receiver's location
WO2020030270A1 (en) * 2018-08-08 2020-02-13 Huawei Technologies Co., Ltd. Apparatus and method for secure interprocess messaging
AU2019425145A1 (en) 2019-01-24 2021-09-09 Citrix Systems, Inc. Optimized network selection
CN110309004A (zh) * 2019-06-25 2019-10-08 维沃移动通信有限公司 数据的处理方法及终端
US11323447B2 (en) 2019-07-09 2022-05-03 Hexagon Technology Center Gmbh Digital data access control and automated synthesization of capabilities
EP4141668A1 (en) * 2019-07-09 2023-03-01 Hexagon Technology Center GmbH System for controlling access to digital data and algorithms

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999005814A2 (en) * 1997-07-24 1999-02-04 Worldtalk Corporation E-mail firewall with stored key encryption/decryption

Family Cites Families (395)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS6211354A (ja) 1985-07-09 1987-01-20 Alpine Electron Inc 自動車電話システムの機能ロツク方法
US4837812A (en) 1985-12-21 1989-06-06 Ricoh Company, Ltd. Dual connection mode equipped communication control apparatus
US4815128A (en) 1986-07-03 1989-03-21 Motorola, Inc. Gateway system and method for interconnecting telephone calls with a digital voice protected radio network
US4881179A (en) 1988-03-11 1989-11-14 International Business Machines Corp. Method for providing information security protocols to an electronic calendar
US4991197A (en) 1988-09-01 1991-02-05 Intelligence Technology Corporation Method and apparatus for controlling transmission of voice and data signals
US4972457A (en) 1989-01-19 1990-11-20 Spectrum Information Technologies, Inc. Portable hybrid communication system and methods
US5793843A (en) 1989-10-31 1998-08-11 Intelligence Technology Corporation Method and apparatus for transmission of data and voice
US5220604A (en) 1990-09-28 1993-06-15 Digital Equipment Corporation Method for performing group exclusion in hierarchical group structures
US5428671A (en) 1992-11-09 1995-06-27 Compaq Computer Corporation Modem for tight coupling between a computer and a cellular telephone
EP0605106A1 (en) 1992-12-03 1994-07-06 Data Security, Inc. Computer security metapolicy system
US5606594A (en) 1994-01-27 1997-02-25 Dell Usa, L.P. Communication accessory and method of telecommunicating for a PDA
US5864683A (en) 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5659544A (en) 1994-10-17 1997-08-19 Lucent Technologies Inc. Method and system for distributed control in wireless cellular and personal communication systems
FI99071C (fi) 1995-02-15 1997-09-25 Nokia Mobile Phones Ltd Menetelmä sovellusten käyttämiseksi matkaviestimessä ja matkaviestin
TW278292B (en) 1995-03-17 1996-06-11 Advanced Micro Devices Inc Intrusion control for secure networks
US5774551A (en) 1995-08-07 1998-06-30 Sun Microsystems, Inc. Pluggable account management interface with unified login and logout and multiple user authentication services
SE507449C2 (sv) 1996-03-01 1998-06-08 Ericsson Telefon Ab L M Förfarande och anordning för aktivering och automatisk inaktivering av knappsats till en mobilradioterminal
US6343313B1 (en) 1996-03-26 2002-01-29 Pixion, Inc. Computer conferencing system with real-time multipoint, multi-speed, multi-stream scalability
US6263442B1 (en) 1996-05-30 2001-07-17 Sun Microsystems, Inc. System and method for securing a program's execution in a network environment
CN100371914C (zh) 1996-07-22 2008-02-27 Cyva研究公司 个人信息安全与交换的工具
US6272538B1 (en) * 1996-07-30 2001-08-07 Micron Technology, Inc. Method and system for establishing a security perimeter in computer networks
FI102923B1 (fi) 1996-08-08 1999-03-15 Nokia Mobile Phones Ltd Tiedontulostusjärjestelmä, menetelmä tiedon tulostamiseksi sekä päätelaitteet tiedon tulostamiseksi
US5826265A (en) 1996-12-06 1998-10-20 International Business Machines Corporation Data management system having shared libraries
US6088693A (en) 1996-12-06 2000-07-11 International Business Machines Corporation Data management system for file and database management
US6393569B1 (en) 1996-12-18 2002-05-21 Alexander S. Orenshteyn Secured system for accessing application services from a remote station
US6832256B1 (en) * 1996-12-27 2004-12-14 Intel Corporation Firewalls that filter based upon protocol commands
US5987611A (en) 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US6105132A (en) 1997-02-20 2000-08-15 Novell, Inc. Computer network graded authentication system and method
US6408336B1 (en) * 1997-03-10 2002-06-18 David S. Schneider Distributed administration of access to information
NO971605L (no) 1997-04-08 1998-10-09 Ericsson Telefon Ab L M Anordning for forbedring av tilgjengelighet av tjenester i et kommunikasjonssystem
US6243756B1 (en) 1997-06-23 2001-06-05 Compaq Computer Corporation Network device with unified management
US6052735A (en) 1997-10-24 2000-04-18 Microsoft Corporation Electronic mail object synchronization between a desktop computer and mobile device
US6125447A (en) 1997-12-11 2000-09-26 Sun Microsystems, Inc. Protection domains to provide security in a computer system
US6131136A (en) 1997-12-12 2000-10-10 Gateway 2000, Inc. Dual mode modem for automatically selecting between wireless and wire-based communication modes
US6405202B1 (en) 1998-04-27 2002-06-11 Trident Systems, Inc. System and method for adding property level security to an object oriented database
US6772350B1 (en) 1998-05-15 2004-08-03 E.Piphany, Inc. System and method for controlling access to resources in a distributed environment
US6219694B1 (en) * 1998-05-29 2001-04-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device having a shared electronic address
US6253326B1 (en) 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
US6292833B1 (en) 1998-07-17 2001-09-18 Openwave Systems Inc. Method and apparatus for providing access control to local services of mobile devices
US6292798B1 (en) 1998-09-09 2001-09-18 International Business Machines Corporation Method and system for controlling access to data resources and protecting computing system resources from unauthorized access
US6470453B1 (en) 1998-09-17 2002-10-22 Cisco Technology, Inc. Validating connections to a network system
US6412070B1 (en) 1998-09-21 2002-06-25 Microsoft Corporation Extensible security system and method for controlling access to objects in a computing environment
US6360322B1 (en) 1998-09-28 2002-03-19 Symantec Corporation Automatic recovery of forgotten passwords
US6490289B1 (en) 1998-11-03 2002-12-03 Cisco Technology, Inc. Multiple network connections from a single PPP link with network address translation
US6795967B1 (en) 1999-01-26 2004-09-21 Microsoft Corporation Changing user identities without closing applications
JP2000253241A (ja) 1999-02-26 2000-09-14 Matsushita Electric Ind Co Ltd データ監視方法、およびデータ監視装置
US6957330B1 (en) 1999-03-01 2005-10-18 Storage Technology Corporation Method and system for secure information handling
US6668323B1 (en) 1999-03-03 2003-12-23 International Business Machines Corporation Method and system for password protection of a data processing system that permit a user-selected password to be recovered
US6463534B1 (en) 1999-03-26 2002-10-08 Motorola, Inc. Secure wireless electronic-commerce system with wireless network domain
US20050192008A1 (en) 1999-03-31 2005-09-01 Nimesh Desai System and method for selective information exchange
WO2000060434A1 (en) 1999-04-06 2000-10-12 Microsoft Corporation Method and system for controlling execution of computer programs
US6629246B1 (en) 1999-04-28 2003-09-30 Sun Microsystems, Inc. Single sign-on for a network system that includes multiple separately-controlled restricted access resources
JP2000311080A (ja) 1999-04-28 2000-11-07 Toshiba Corp コンピュータシステムおよびその動作環境切り替え方法
US6539385B1 (en) * 1999-06-11 2003-03-25 Abuzz Technologies, Inc. Dual-use email system
US6609198B1 (en) 1999-08-05 2003-08-19 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US6785810B1 (en) 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
JP2001077811A (ja) 1999-09-01 2001-03-23 Akuton Technology Kk ネットワークインターフェースカード
GB9925289D0 (en) 1999-10-27 1999-12-29 Ibm Method and means for adjusting the timing of user-activity-dependent changes of operational state of an apparatus
US6775536B1 (en) 1999-11-03 2004-08-10 Motorola, Inc Method for validating an application for use in a mobile communication device
JP3546787B2 (ja) 1999-12-16 2004-07-28 インターナショナル・ビジネス・マシーンズ・コーポレーション アクセス制御システム、アクセス制御方法、及び記憶媒体
US7331058B1 (en) 1999-12-16 2008-02-12 International Business Machines Corporation Distributed data structures for authorization and access control for computing resources
JP2001203761A (ja) * 2000-01-20 2001-07-27 Dainippon Printing Co Ltd 中継装置、および同装置を備えたネットワークシステム
US6546554B1 (en) 2000-01-21 2003-04-08 Sun Microsystems, Inc. Browser-independent and automatic apparatus and method for receiving, installing and launching applications from a browser on a client computer
US6978385B1 (en) 2000-03-01 2005-12-20 International Business Machines Corporation Data processing system and method for remote recovery of a primary password
US7013485B2 (en) 2000-03-06 2006-03-14 I2 Technologies U.S., Inc. Computer security system
US7246374B1 (en) 2000-03-13 2007-07-17 Microsoft Corporation Enhancing computer system security via multiple user desktops
US6799208B1 (en) 2000-05-02 2004-09-28 Microsoft Corporation Resource manager architecture
US6944677B1 (en) 2000-05-09 2005-09-13 Aspect Communications Corporation Common user profile server and method
US20020133554A1 (en) * 2000-05-25 2002-09-19 Daniel Checkoway E-mail answering agent
FR2810180B1 (fr) 2000-06-08 2005-04-29 Cit Alcatel Procede destine a assurer un controle d'acces pour et/ou vis-a-vis d'utilisateurs accedant par des terminaux au reseau internet, au travers d'un noeud d'acces prive, et agencements pour la mise en oeuvre d'un tel procede
US6895502B1 (en) 2000-06-08 2005-05-17 Curriculum Corporation Method and system for securely displaying and confirming request to perform operation on host computer
JP3526435B2 (ja) 2000-06-08 2004-05-17 株式会社東芝 ネットワークシステム
US20010056533A1 (en) 2000-06-23 2001-12-27 Peter Yianilos Secure and open computer platform
US6505200B1 (en) 2000-07-06 2003-01-07 International Business Machines Corporation Application-independent data synchronization technique
US7185192B1 (en) * 2000-07-07 2007-02-27 Emc Corporation Methods and apparatus for controlling access to a resource
US7194764B2 (en) 2000-07-10 2007-03-20 Oracle International Corporation User authentication
WO2002010939A1 (en) 2000-07-28 2002-02-07 American Calcar Inc. Technique for effective organization and communication of information
EP1316168A4 (en) 2000-08-04 2006-05-10 First Data Corp METHOD AND DEVICE FOR USE OF ELECTRONIC COMMUNICATION IN AN ELECTRONIC CONTRACT
CA2315933C (en) 2000-08-14 2004-11-30 Ibm Canada Limited-Ibm Canada Limitee Method and system for granting access to information for electronic commerce
US20020031230A1 (en) 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
US20020065946A1 (en) 2000-10-17 2002-05-30 Shankar Narayan Synchronized computing with internet widgets
US6772157B2 (en) 2000-10-19 2004-08-03 General Electric Company Delegated administration of information in a database directory
US6886038B1 (en) 2000-10-24 2005-04-26 Microsoft Corporation System and method for restricting data transfers and managing software components of distributed computers
US9819561B2 (en) 2000-10-26 2017-11-14 Liveperson, Inc. System and methods for facilitating object assignments
US6901429B2 (en) 2000-10-27 2005-05-31 Eric Morgan Dowling Negotiated wireless peripheral security systems
US20020087880A1 (en) * 2000-12-29 2002-07-04 Storage Technology Corporation Secure gateway multiple automated data storage system sharing
US7085833B2 (en) 2001-01-17 2006-08-01 Microsoft Corporation Caching user network access information within a network
US7131000B2 (en) 2001-01-18 2006-10-31 Bradee Robert L Computer security system
US6795688B1 (en) * 2001-01-19 2004-09-21 3Com Corporation Method and system for personal area network (PAN) degrees of mobility-based configuration
US6745047B1 (en) 2001-03-07 2004-06-01 Palmone, Inc. System and method for using a wireless enabled portable computer system as a wireless modem
JP2002288087A (ja) * 2001-03-23 2002-10-04 Humming Heads Inc 情報処理装置及びその方法、情報処理システム及びその制御方法、プログラム
US20020176378A1 (en) 2001-05-22 2002-11-28 Hamilton Thomas E. Platform and method for providing wireless data services
US7207041B2 (en) 2001-06-28 2007-04-17 Tranzeo Wireless Technologies, Inc. Open platform architecture for shared resource access management
US20030005317A1 (en) 2001-06-28 2003-01-02 Audebert Yves Louis Gabriel Method and system for generating and verifying a key protection certificate
US7546629B2 (en) 2002-03-06 2009-06-09 Check Point Software Technologies, Inc. System and methodology for security policy arbitration
US7017162B2 (en) 2001-07-10 2006-03-21 Microsoft Corporation Application program interface for network software platform
JP2003046634A (ja) 2001-07-10 2003-02-14 E-Lead Electronic Co Ltd 直接simカード内の電話帳をダウンロード可能な電話ダイアルアップ装置
US7222359B2 (en) 2001-07-27 2007-05-22 Check Point Software Technologies, Inc. System methodology for automatic local network discovery and firewall reconfiguration for mobile computing devices
US7339908B2 (en) * 2001-07-31 2008-03-04 Arraycomm, Llc. System and related methods to facilitate delivery of enhanced data services in a mobile wireless communications environment
US7187678B2 (en) 2001-08-13 2007-03-06 At&T Labs, Inc. Authentication for use of high speed network resources
GB2378780B (en) 2001-08-14 2003-07-09 Elan Digital Systems Ltd Data integrity
US7295532B2 (en) 2001-08-17 2007-11-13 Ixi Mobile (R & D), Ltd. System, device and computer readable medium for providing networking services on a mobile device
US7257815B2 (en) 2001-09-05 2007-08-14 Microsoft Corporation Methods and system of managing concurrent access to multiple resources
AU2002343424A1 (en) 2001-09-28 2003-04-14 Bluesocket, Inc. Method and system for managing data traffic in wireless networks
US7076797B2 (en) 2001-10-05 2006-07-11 Microsoft Corporation Granular authorization for network user sessions
US7317699B2 (en) 2001-10-26 2008-01-08 Research In Motion Limited System and method for controlling configuration settings for mobile communication devices and services
US20030084144A1 (en) 2001-10-30 2003-05-01 Lipinski Greg J. Network bandwidth optimization method and system
US7389536B2 (en) 2001-11-14 2008-06-17 Lenovo Singapore Pte Ltd. System and apparatus for limiting access to secure data through a portable computer to a time set with the portable computer connected to a base computer
US6976241B2 (en) 2001-11-14 2005-12-13 Intel Corporation Cross platform administrative framework
AUPR966001A0 (en) 2001-12-20 2002-01-24 Canon Information Systems Research Australia Pty Ltd A microprocessor card defining a custom user interface
US7950066B1 (en) * 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US7185359B2 (en) 2001-12-21 2007-02-27 Microsoft Corporation Authentication and authorization across autonomous network systems
JP4386732B2 (ja) 2002-01-08 2009-12-16 セブン ネットワークス, インコーポレイテッド モバイルネットワークの接続アーキテクチャ
US20030163685A1 (en) 2002-02-28 2003-08-28 Nokia Corporation Method and system to allow performance of permitted activity with respect to a device
US6999562B2 (en) * 2002-04-09 2006-02-14 Honeywell International Inc. Security control and communication system and method
US20030200459A1 (en) 2002-04-18 2003-10-23 Seeman El-Azar Method and system for protecting documents while maintaining their editability
US20030226015A1 (en) * 2002-05-31 2003-12-04 Neufeld E. David Method and apparatus for configuring security options in a computer system
US20030233410A1 (en) 2002-06-06 2003-12-18 International Business Machines Corporation Electronic carbon copy dissemination control
US20030236983A1 (en) 2002-06-21 2003-12-25 Mihm Thomas J. Secure data transfer in mobile terminals and methods therefor
US20040001101A1 (en) 2002-06-27 2004-01-01 Koninklijke Philips Electronics N.V. Active window switcher
US7146638B2 (en) 2002-06-27 2006-12-05 International Business Machines Corporation Firewall protocol providing additional information
US20030061087A1 (en) 2002-07-15 2003-03-27 Paul Srimuang Calendar scheduling of multiple persons resources and consumables with group access view restriction
US20040097217A1 (en) 2002-08-06 2004-05-20 Mcclain Fred System and method for providing authentication and authorization utilizing a personal wireless communication device
US7233786B1 (en) 2002-08-06 2007-06-19 Captaris, Inc. Providing access to information of multiple types via coordination of distinct information services
WO2004017592A1 (en) 2002-08-19 2004-02-26 Research In Motion Limited System and method for secure control of resources of wireless mobile communication device
US7665125B2 (en) 2002-09-23 2010-02-16 Heard Robert W System and method for distribution of security policies for mobile devices
EP1408391A1 (en) 2002-10-11 2004-04-14 Telefonaktiebolaget LM Ericsson (publ) Method of associating authentication information of a trusted device to an identifier of a non-trusted device
EP1558983A4 (en) 2002-10-25 2010-07-14 Cambridge Interactive Dev Corp PASSWORD ENCRYPTION KEY
US20040083315A1 (en) 2002-10-25 2004-04-29 Aaron Grassian Integrated circuit for a multi-function handheld device
US7308706B2 (en) * 2002-10-28 2007-12-11 Secure Computing Corporation Associative policy model
EP1563663B1 (en) 2002-11-08 2008-10-01 Research In Motion Limited System and method of connection control for wireless mobile communication devices
CN1260642C (zh) 2002-11-18 2006-06-21 深圳市朗科科技有限公司 一种向移动存储装置发送命令和数据的方法
JP4165196B2 (ja) * 2002-11-26 2008-10-15 株式会社日立製作所 パケット中継装置
WO2004054215A1 (en) 2002-12-12 2004-06-24 Research In Motion Limited Method and apparatus for providing restrictions on long distance calls from a wireless communication device
US7793355B2 (en) * 2002-12-12 2010-09-07 Reasearch In Motion Limited System and method of owner control of electronic devices
US7353533B2 (en) 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device
US7526800B2 (en) 2003-02-28 2009-04-28 Novell, Inc. Administration of protection of data accessible by a mobile device
US9237514B2 (en) 2003-02-28 2016-01-12 Apple Inc. System and method for filtering access points presented to a user and locking onto an access point
KR100447306B1 (ko) 2002-12-24 2004-09-07 삼성전자주식회사 휴대전화의 전원을 자동으로 온/오프하는복합휴대단말장치 및 그 방법
WO2004061615A2 (en) 2002-12-31 2004-07-22 Bitfone Corporation Management of service components installed in an electronic device in a mobile services network
US7779247B2 (en) 2003-01-09 2010-08-17 Jericho Systems Corporation Method and system for dynamically implementing an enterprise resource policy
US7213037B2 (en) 2003-01-13 2007-05-01 I2 Technologies Us, Inc. Master data management system for centrally managing cached data representing core enterprise reference data maintained as locked in true state read only access until completion of manipulation process
MY141160A (en) 2003-01-13 2010-03-31 Multimedia Glory Sdn Bhd System and method of preventing the transmission of known and unknown electronic content to and from servers or workstations connected to a common network
US20040177073A1 (en) 2003-01-17 2004-09-09 Harry Snyder Executable application access management system
US20040260710A1 (en) 2003-02-28 2004-12-23 Marston Justin P. Messaging system
US9197668B2 (en) 2003-02-28 2015-11-24 Novell, Inc. Access control to files based on source information
US7644290B2 (en) 2003-03-31 2010-01-05 Power Measurement Ltd. System and method for seal tamper detection for intelligent electronic devices
JP4119295B2 (ja) * 2003-04-07 2008-07-16 東京エレクトロン株式会社 保守・診断データ蓄積サーバ、保守・診断データの蓄積・取得システム、保守・診断データの蓄積・提供システム
US7392043B2 (en) * 2003-04-17 2008-06-24 Ntt Docomo, Inc. API system, method and computer program product for accessing content/security analysis functionality in a mobile communication framework
US7634273B2 (en) 2003-04-22 2009-12-15 Samsung Electronics Co., Ltd. Hybrid wired and wireless communication device and a wired and wireless communication method thereof
CN100517407C (zh) 2003-05-14 2009-07-22 株式会社Jms 经由因特网的数据传输装置
US7685254B2 (en) 2003-06-10 2010-03-23 Pandya Ashish A Runtime adaptable search processor
US7469417B2 (en) 2003-06-17 2008-12-23 Electronic Data Systems Corporation Infrastructure method and system for authenticated dynamic security domain boundary extension
US7149897B2 (en) * 2003-07-25 2006-12-12 The United States Of America As Represented By The Secretary Of The Navy Systems and methods for providing increased computer security
US7515717B2 (en) 2003-07-31 2009-04-07 International Business Machines Corporation Security containers for document components
US7809843B1 (en) 2003-09-18 2010-10-05 Intel Corporation Globally unique identification in communications protocols and databases
GB0322716D0 (en) 2003-09-29 2003-10-29 Symbian Ltd Multi-user mobile telephones for community access to services
EP1692818B1 (en) 2003-10-16 2013-08-14 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Access to cdma/umts services over a wlan access point, using a gateway node between the wlan access point and the service providing network
WO2005043360A1 (en) 2003-10-21 2005-05-12 Green Border Technologies Systems and methods for secure client applications
GB0325252D0 (en) 2003-10-29 2003-12-03 Becrypt Ltd Password recovery system and method
GB2408121B (en) 2003-11-06 2006-03-15 Intuwave Ltd Secure multi-entity access to resources on mobile telephones
US7437362B1 (en) 2003-11-26 2008-10-14 Guardium, Inc. System and methods for nonintrusive database security
WO2005055498A2 (en) * 2003-12-01 2005-06-16 Interdigital Technology Corporation Implementation of controls by use of customer programmable portal
WO2005054973A2 (en) 2003-12-03 2005-06-16 Safend Method and system for improving computer network security
US7543331B2 (en) 2003-12-22 2009-06-02 Sun Microsystems, Inc. Framework for providing a configurable firewall for computing systems
FI116764B (fi) 2003-12-22 2006-02-15 Nokia Corp Menetelmä kalenterisisällön jakamiseksi kommunikaatiojärjestelmässä, kommunikaatiojärjestelmä ja päätelaite
KR100617841B1 (ko) 2004-01-12 2006-08-28 삼성전자주식회사 이동통신 단말기 및 그의 자동 잠금 방법
JP4227035B2 (ja) 2004-02-03 2009-02-18 株式会社日立製作所 計算機システム、管理装置、ストレージ装置及びコンピュータ装置
US20050182966A1 (en) * 2004-02-17 2005-08-18 Duc Pham Secure interprocess communications binding system and methods
US7400878B2 (en) 2004-02-26 2008-07-15 Research In Motion Limited Computing device with environment aware features
US20050210270A1 (en) 2004-03-19 2005-09-22 Ceelox, Inc. Method for authenticating a user profile for providing user access to restricted information based upon biometric confirmation
EP1596410A1 (en) 2004-03-30 2005-11-16 LG Electronics Inc. Plasma display panel and manufacture method thereof
US8526428B2 (en) 2004-04-08 2013-09-03 Gryphon Networks Corp. System and method for control of communications connections and notifications
US7940932B2 (en) * 2004-04-08 2011-05-10 Texas Instruments Incorporated Methods, apparatus, and systems for securing SIM (subscriber identity module) personalization and other data on a first processor and secure communication of the SIM data to a second processor
US7346370B2 (en) * 2004-04-29 2008-03-18 Cellport Systems, Inc. Enabling interoperability between distributed devices using different communication link technologies
US20080125146A1 (en) 2004-04-30 2008-05-29 David Bainbridge Accurate Timing of Sms Messages
KR100926804B1 (ko) 2004-04-30 2009-11-12 리서치 인 모션 리미티드 데이터 전송을 처리하기 위한 시스템 및 방법
WO2005121968A2 (en) 2004-06-07 2005-12-22 Wms Gaming Inc. Gaming device with resource swapping
US8050272B2 (en) 2004-06-29 2011-11-01 Damaka, Inc. System and method for concurrent sessions in a peer-to-peer hybrid communications network
US8503340B1 (en) 2004-07-11 2013-08-06 Yongyong Xu WiFi phone system
US20060015621A1 (en) 2004-07-13 2006-01-19 Quinn Liam B System and method for information handling system task selective wireless networking
US7603466B2 (en) 2004-07-19 2009-10-13 Sap (Ag) Mobile collaborative peer-to-peer business applications
TWI277351B (en) 2004-08-06 2007-03-21 Ind Tech Res Inst Method and system for selecting an access network in a heterogeneous network environment
US20060059556A1 (en) 2004-09-10 2006-03-16 Royer Barry L System for managing inactivity in concurrently operating executable applications
US20060090136A1 (en) 2004-10-01 2006-04-27 Microsoft Corporation Methods and apparatus for implementing a virtualized computer system
US7496954B1 (en) 2004-11-22 2009-02-24 Sprint Communications Company L.P. Single sign-on system and method
US7512987B2 (en) 2004-12-03 2009-03-31 Motion Picture Association Of America Adaptive digital rights management system for plural device domains
US20060129948A1 (en) 2004-12-14 2006-06-15 Hamzy Mark J Method, system and program product for a window level security screen-saver
US7689653B2 (en) 2005-01-18 2010-03-30 International Business Machines Corporation Apparatus and method controlling use of individual segments of instant messaging content
EP1842392B1 (en) 2005-01-21 2014-01-01 Oracle Israel Ltd. Service convergence across multiple communication domains
US20060168259A1 (en) 2005-01-27 2006-07-27 Iknowware, Lp System and method for accessing data via Internet, wireless PDA, smartphone, text to voice and voice to text
US8495700B2 (en) 2005-02-28 2013-07-23 Mcafee, Inc. Mobile data security system and methods
US7770206B2 (en) 2005-03-11 2010-08-03 Microsoft Corporation Delegating right to access resource or the like in access management system
US7774830B2 (en) 2005-03-14 2010-08-10 Microsoft Corporation Access control policy engine controlling access to resource based on any of multiple received types of security tokens
US7941544B2 (en) 2005-03-18 2011-05-10 Sap Ag Session manager for web-based applications
SG163519A1 (en) 2005-03-21 2010-08-30 Dexterra Inc Data management for mobile data system
US8072901B1 (en) 2005-05-09 2011-12-06 Cisco Technology, Inc. Technique for efficient probing to verify policy conformance
US8526463B2 (en) 2005-06-01 2013-09-03 Qualcomm Incorporated System and method to support data applications in a multi-homing, multi-mode communication device
US8072948B2 (en) 2005-07-14 2011-12-06 Interdigital Technology Corporation Wireless communication system and method of implementing an evolved system attachment procedure
US7921452B2 (en) 2005-08-23 2011-04-05 The Boeing Company Defining consistent access control policies
US8245270B2 (en) 2005-09-01 2012-08-14 Microsoft Corporation Resource based dynamic security authorization
US20070073694A1 (en) 2005-09-26 2007-03-29 Jerome Picault Method and apparatus of determining access rights to content items
US8201214B1 (en) 2005-09-30 2012-06-12 Apple Inc. Ad-hoc user account creation
CA2524849A1 (en) 2005-10-28 2007-04-28 Overcow Corporation Method of providing secure access to computer resources
US7966654B2 (en) 2005-11-22 2011-06-21 Fortinet, Inc. Computerized system and method for policy-based content filtering
US20070143851A1 (en) 2005-12-21 2007-06-21 Fiberlink Method and systems for controlling access to computing resources based on known security vulnerabilities
US8959339B2 (en) 2005-12-23 2015-02-17 Texas Instruments Incorporated Method and system for preventing unauthorized processor mode switches
US8627490B2 (en) 2005-12-29 2014-01-07 Nextlabs, Inc. Enforcing document control in an information management system
US7523121B2 (en) 2006-01-03 2009-04-21 Siperian, Inc. Relationship data management
US20070204166A1 (en) 2006-01-04 2007-08-30 Tome Agustin J Trusted host platform
CN101004776B (zh) 2006-01-09 2010-06-16 太阳微系统有限公司 用于基于保护域的安全性的方法和装置
US7739731B2 (en) 2006-01-09 2010-06-15 Oracle America, Inc. Method and apparatus for protection domain based security
US7721087B1 (en) 2006-03-24 2010-05-18 Symantec Corporation Cross UI platform alerting of security status
US9038071B2 (en) 2006-03-30 2015-05-19 Microsoft Technology Licensing, Llc Operating system context isolation of application execution
US8074078B2 (en) 2006-05-15 2011-12-06 Research In Motion Limited System and method for remote reset of password and encryption key
US20070277127A1 (en) 2006-05-24 2007-11-29 Carlson Michael P Screensaver for individual application programs
US8565766B2 (en) 2007-02-05 2013-10-22 Wefi Inc. Dynamic network connection system and method
US20070294253A1 (en) 2006-06-20 2007-12-20 Lyle Strub Secure domain information protection apparatus and methods
TWI323119B (en) 2006-06-30 2010-04-01 Univ Yuan Ze A multimedia-messaging-service (mms) system and the service method thereof
US8656461B2 (en) 2006-07-28 2014-02-18 Microsoft Corporation Copy-paste trust system
US8869262B2 (en) 2006-08-03 2014-10-21 Citrix Systems, Inc. Systems and methods for application based interception of SSL/VPN traffic
US8495181B2 (en) 2006-08-03 2013-07-23 Citrix Systems, Inc Systems and methods for application based interception SSI/VPN traffic
US7843912B2 (en) 2006-08-03 2010-11-30 Citrix Systems, Inc. Systems and methods of fine grained interception of network communications on a virtual private network
US7917963B2 (en) 2006-08-09 2011-03-29 Antenna Vaultus, Inc. System for providing mobile data security
US9720569B2 (en) 2006-08-14 2017-08-01 Soasta, Inc. Cloud-based custom metric/timer definitions and real-time analytics of mobile applications
WO2008024941A2 (en) 2006-08-23 2008-02-28 Neustar, Inc. System and method for user account portability across communication systems
US8355333B2 (en) 2006-08-31 2013-01-15 Ciena Corporation Methods and systems for session initiation protocol control of network equipment
US8145493B2 (en) 2006-09-11 2012-03-27 Nuance Communications, Inc. Establishing a preferred mode of interaction between a user and a multimodal application
EP2077026B1 (en) 2006-09-27 2020-08-05 Telecom Italia S.p.A. Apparatus and method for implementing configurable resource management policies
EP2068540A4 (en) 2006-09-28 2013-07-24 Nec Corp MOBILE TERMINAL, KEY CONTROL LOCKING METHOD IN THE MOBILE TERMINAL AND PROGRAM
US20080081609A1 (en) 2006-09-29 2008-04-03 Motorola, Inc. Method and system for associating a user profile to a sim card
US8584199B1 (en) 2006-10-17 2013-11-12 A10 Networks, Inc. System and method to apply a packet routing policy to an application session
US20080098237A1 (en) 2006-10-20 2008-04-24 Dung Trung T Secure e-mail services system and methods implementing inversion of security control
US8261345B2 (en) 2006-10-23 2012-09-04 Endeavors Technologies, Inc. Rule-based application access management
US8259568B2 (en) 2006-10-23 2012-09-04 Mcafee, Inc. System and method for controlling mobile device access to a network
US7769779B2 (en) 2006-11-02 2010-08-03 Microsoft Corporation Reverse name mappings in restricted namespace environments
US20080141136A1 (en) 2006-12-12 2008-06-12 Microsoft Corporation Clipping Synchronization and Sharing
US7853925B2 (en) 2006-12-13 2010-12-14 Sap Ag System and method for managing hierarchical software development
US8010991B2 (en) 2007-01-29 2011-08-30 Cisco Technology, Inc. Policy resolution in an entitlement management system
US8522019B2 (en) 2007-02-23 2013-08-27 Qualcomm Incorporated Method and apparatus to create trust domains based on proximity
FR2913158B1 (fr) 2007-02-23 2009-05-01 Iminent Soc Par Actions Simpli Procede d'insertion d'un contenu multimedia dans une communication informatisee par messagerie instantanee
US8856782B2 (en) 2007-03-01 2014-10-07 George Mason Research Foundation, Inc. On-demand disposable virtual work system
US8187100B1 (en) 2007-03-02 2012-05-29 Dp Technologies, Inc. Shared execution of hybrid states
JP4973246B2 (ja) 2007-03-09 2012-07-11 日本電気株式会社 アクセス権管理システム、サーバ及びアクセス権管理プログラム
US20080235041A1 (en) 2007-03-21 2008-09-25 Cashdollar Jeffrey J Enterprise data management
US8782786B2 (en) 2007-03-30 2014-07-15 Sophos Limited Remedial action against malicious code at a client facility
CL2008001091A1 (es) 2007-04-19 2009-01-09 Telefonica Sa Metodo para la gestion de informacion personal, basada en un modelo de la mente humana.
US20080275741A1 (en) 2007-05-02 2008-11-06 Loeffen Karin M Method and system for an online reservation system for services selectable from multiple categories
GB2443760B (en) 2007-05-18 2008-07-30 Cvon Innovations Ltd Characterisation system and method
US20080305832A1 (en) 2007-06-07 2008-12-11 Microsoft Corporation Sharing profile mode
US10019570B2 (en) 2007-06-14 2018-07-10 Microsoft Technology Licensing, Llc Protection and communication abstractions for web browsers
US8484464B2 (en) 2007-06-15 2013-07-09 Research In Motion Limited Method and devices for providing secure data backup from a mobile communication device to an external computing device
US8463253B2 (en) 2007-06-21 2013-06-11 Verizon Patent And Licensing Inc. Flexible lifestyle portable communications device
US8572256B2 (en) 2007-07-16 2013-10-29 Qualcomm Incorporated Method for supporting multiple diversified data applications with efficient use of network resources
US8122362B2 (en) * 2007-07-20 2012-02-21 Microsoft Corporation Control and visibility for digital calendar sharing
US8769268B2 (en) 2007-07-20 2014-07-01 Check Point Software Technologies, Inc. System and methods providing secure workspace sessions
US8341726B2 (en) 2007-07-23 2012-12-25 International Business Machines Corporation System and method for controlling email propagation
ES2346165T3 (es) 2007-07-27 2010-10-11 Research In Motion Limited Aparato y metodos para el funcionamiento de un servidor inalambrico.
EP2188730A4 (en) 2007-08-08 2014-09-17 Innopath Software Inc PROCEDURE AND ENFORCEMENT OF GUIDELINES ON MOBILE DEVICES
US8667482B2 (en) 2007-08-10 2014-03-04 Microsoft Corporation Automated application modeling for application virtualization
US8344135B2 (en) 2007-08-29 2013-01-01 Takeda Pharmaceutical Company Limited Heterocyclic compound and use thereof
US9451450B2 (en) 2007-09-01 2016-09-20 Apple Inc. Postponed carrier configuration
WO2009036184A2 (en) 2007-09-11 2009-03-19 Research In Motion Limited System and method for sharing a sip communication service identifier
US8127237B2 (en) 2007-09-24 2012-02-28 Sap Ag Active business client
US20090094668A1 (en) 2007-10-08 2009-04-09 International Business Machines Corporation Email privacy system and method
CN101897165B (zh) 2007-10-30 2013-06-12 意大利电信股份公司 数据处理系统中验证用户的方法
ES2492668T3 (es) 2007-11-29 2014-09-10 Jasper Wireless, Inc. Método y dispositivos para mejorar la capacidad de administración en sistemas inalámbricos de comunicación de datos
US8122484B2 (en) 2008-01-09 2012-02-21 International Business Machines Corporation Access control policy conversion
US20100175104A1 (en) 2008-03-03 2010-07-08 Khalid Atm Shafiqul Safe and secure program execution framework with guest application space
AU2009222007A1 (en) 2008-03-04 2009-09-11 Apple Inc. System and method of authorizing execution of software code based on accessible entitlements
US8208900B2 (en) 2008-03-04 2012-06-26 Apple Inc. Secure device configuration profiles
US9418219B2 (en) 2008-04-11 2016-08-16 Microsoft Technology Licensing, Llc Inter-process message security
US8516095B2 (en) 2008-05-23 2013-08-20 Research In Motion Limited Remote administration of mobile wireless devices
US8041346B2 (en) 2008-05-29 2011-10-18 Research In Motion Limited Method and system for establishing a service relationship between a mobile communication device and a mobile data server for connecting to a wireless network
US8539544B2 (en) 2008-05-30 2013-09-17 Motorola Mobility Llc Method of optimizing policy conformance check for a device with a large set of posture attribute combinations
US8924469B2 (en) 2008-06-05 2014-12-30 Headwater Partners I Llc Enterprise access control and accounting allocation for access networks
US20100024020A1 (en) 2008-07-22 2010-01-28 Ernest Samuel Baugher Wireless mobile device with privacy groups that independently control access to resident application programs
WO2010037201A1 (en) 2008-09-30 2010-04-08 Wicksoft Corporation System and method for secure management of mobile user access to enterprise network resources
US20100088753A1 (en) 2008-10-03 2010-04-08 Microsoft Corporation Identity and authentication system using aliases
US9026918B2 (en) 2008-10-16 2015-05-05 Accenture Global Services Limited Enabling a user device to access enterprise data
US8533844B2 (en) 2008-10-21 2013-09-10 Lookout, Inc. System and method for security data collection and analysis
US8347386B2 (en) 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
US8087067B2 (en) 2008-10-21 2011-12-27 Lookout, Inc. Secure mobile platform system
US8108933B2 (en) 2008-10-21 2012-01-31 Lookout, Inc. System and method for attack and malware prevention
US8060936B2 (en) 2008-10-21 2011-11-15 Lookout, Inc. Security status and information display system
US9781148B2 (en) 2008-10-21 2017-10-03 Lookout, Inc. Methods and systems for sharing risk responses between collections of mobile communications devices
US8146134B2 (en) 2008-10-28 2012-03-27 Yahoo! Inc. Scalable firewall policy management platform
US8538001B2 (en) 2008-11-12 2013-09-17 Computer Sciences Corporation Telecommunication redirect system and method
US20140071895A1 (en) 2008-12-12 2014-03-13 Ryan H. Bane Network Selection Based On Customizing Crowdsourced Connection Quality Data
US8407721B2 (en) 2008-12-12 2013-03-26 Microsoft Corporation Communication interface selection on multi-homed devices
JP5296221B2 (ja) 2008-12-29 2013-09-25 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Nfc対応デバイスにアプリケーションをインストールする方法及びnfc対応デバイス、サーバノード、コンピュータ可読媒体、コンピュータプログラム
US8781479B2 (en) 2009-01-22 2014-07-15 Microsoft Corporation Mobile device network selection
US20100192224A1 (en) 2009-01-26 2010-07-29 International Business Machines Corporation Sandbox web navigation
US8121638B2 (en) 2009-02-27 2012-02-21 Research In Motion Limited System and method for security on a mobile device using multiple communication domains
US9426179B2 (en) 2009-03-17 2016-08-23 Sophos Limited Protecting sensitive information from a secure data store
US20100241579A1 (en) 2009-03-19 2010-09-23 Microsoft Corporation Feed Content Presentation
CN102859934B (zh) 2009-03-31 2016-05-11 考持·维 网络可接入计算机服务的接入管理和安全保护系统和方法
EP2897341B1 (en) 2009-04-20 2016-11-09 Interdigital Patent Holdings, Inc. System of multiple domains and domain ownership
US9197417B2 (en) 2009-04-24 2015-11-24 Microsoft Technology Licensing, Llc Hosted application sandbox model
EP2247078B1 (en) 2009-04-30 2016-03-02 BlackBerry Limited Method of maintaining data collections in a mobile communication device
US8850549B2 (en) 2009-05-01 2014-09-30 Beyondtrust Software, Inc. Methods and systems for controlling access to resources and privileges per process
US9201669B2 (en) 2009-05-03 2015-12-01 Blackberry Limited Systems and methods for mobility server administration
US8695058B2 (en) 2009-05-20 2014-04-08 Mobile Iron, Inc. Selective management of mobile device data in an enterprise environment
US10558949B2 (en) 2009-05-20 2020-02-11 International Business Machines Corporation User-configured alternate email rendering
US20100299152A1 (en) 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US8898748B2 (en) 2009-05-21 2014-11-25 Mobile Iron, Inc. Remote verification for configuration updates
US9183534B2 (en) 2009-06-12 2015-11-10 Apple Inc. Devices with profile-based operating mode controls
CN102404510B (zh) 2009-06-16 2015-07-01 英特尔公司 手持装置中的摄像机应用
US9047458B2 (en) 2009-06-19 2015-06-02 Deviceauthority, Inc. Network access protection
US8571994B2 (en) 2009-06-26 2013-10-29 Disney Enterprises, Inc. Method and system for allocating access to digital media content
US8880736B2 (en) 2009-07-09 2014-11-04 Simon Cooper Methods and systems for archiving and restoring securely installed applications on a computing device
JPWO2011018827A1 (ja) 2009-08-13 2013-01-17 株式会社日立製作所 実行環境におけるアプリケーションの適性を評価するシステム及び方法
US8688095B2 (en) 2009-08-26 2014-04-01 At&T Intellectual Property I, L.P. Multiple user profiles and personas on a device
US7890627B1 (en) 2009-09-02 2011-02-15 Sophos Plc Hierarchical statistical model of internet reputation
US7886053B1 (en) 2009-09-15 2011-02-08 Symantec Corporation Self-management of access control policy
US8412794B2 (en) 2009-10-01 2013-04-02 Blackboard Inc. Mobile integration of user-specific institutional content
US8271450B2 (en) 2009-10-01 2012-09-18 Vmware, Inc. Monitoring a data structure in a virtual machine and determining if memory pages containing the data structure are swapped into or out of guest physical memory
US10110602B2 (en) 2009-12-01 2018-10-23 Kct Holdings, Llc Secure internal data network communication interfaces
US8832425B2 (en) 2009-12-01 2014-09-09 Information Assurance Specialists, Inc. Wide area network access management computer
US8499304B2 (en) 2009-12-15 2013-07-30 At&T Mobility Ii Llc Multiple mode mobile device
US9684785B2 (en) 2009-12-17 2017-06-20 Red Hat, Inc. Providing multiple isolated execution environments for securely accessing untrusted content
EP2337300B1 (en) 2009-12-21 2014-01-22 BlackBerry Limited Method of Securely Transferring Services Between Mobile Devices
US8307134B2 (en) 2010-01-15 2012-11-06 Apple Inc. Multiple communication interfaces on a portable storage device
US8856349B2 (en) 2010-02-05 2014-10-07 Sling Media Inc. Connection priority services for data communication between two devices
US9105023B2 (en) 2010-02-26 2015-08-11 Blackberry Limited Methods and devices for transmitting and receiving data used to activate a device to operate with a server
US8180893B1 (en) 2010-03-15 2012-05-15 Symantec Corporation Component-level sandboxing
US20110239270A1 (en) 2010-03-26 2011-09-29 Nokia Corporation Method and apparatus for providing heterogeneous security management
US9390263B2 (en) 2010-03-31 2016-07-12 Sophos Limited Use of an application controller to monitor and control software file and application environments
US8473743B2 (en) 2010-04-07 2013-06-25 Apple Inc. Mobile device management
US8510552B2 (en) 2010-04-07 2013-08-13 Apple Inc. System and method for file-level data protection
US9244700B2 (en) 2010-05-09 2016-01-26 Citrix Systems, Inc. Methods and systems for delivering applications from a desktop operating system
US8434135B2 (en) 2010-06-11 2013-04-30 Microsoft Corporation Creating and launching a web application with credentials
US8468550B2 (en) 2010-06-18 2013-06-18 At&T Intellectual Property I, L.P. Mobile devices having plurality of virtual interfaces
US8458787B2 (en) 2010-06-30 2013-06-04 Juniper Networks, Inc. VPN network client for mobile device having dynamically translated user home page
US8473734B2 (en) 2010-06-30 2013-06-25 Juniper Networks, Inc. Multi-service VPN network client for mobile device having dynamic failover
US8528072B2 (en) 2010-07-23 2013-09-03 Apple Inc. Method, apparatus and system for access mode control of a device
US8539561B2 (en) 2010-08-24 2013-09-17 International Business Machines Corporation Systems and methods to control device endpoint behavior using personae and policies
JP2013541087A (ja) 2010-09-13 2013-11-07 トムソン ライセンシング エフェメラル・トラスト・デバイス用の方法および装置
US20120066691A1 (en) 2010-09-14 2012-03-15 Paul Keith Branton Private application clipboard
EP2619703B1 (en) 2010-09-24 2019-02-27 BlackBerry Limited Method and apparatus for differentiated access control
CA2811659C (en) 2010-09-24 2018-02-13 Research In Motion Limited Method and apparatus for differentiated access control
US9147085B2 (en) 2010-09-24 2015-09-29 Blackberry Limited Method for establishing a plurality of modes of operation on a mobile device
US8495731B1 (en) 2010-10-01 2013-07-23 Viasat, Inc. Multiple domain smartphone
US11144916B2 (en) 2010-10-28 2021-10-12 Ncr Corporation Techniques for conducting single or limited use purchases via a mobile device
US8869307B2 (en) 2010-11-19 2014-10-21 Mobile Iron, Inc. Mobile posture-based policy, remediation and access control for enterprise resources
US20120151184A1 (en) 2010-12-10 2012-06-14 Daniel Shawcross Wilkerson Hard object: constraining control flow and providing lightweight kernel crossings
US9934166B2 (en) 2010-12-10 2018-04-03 Daniel Shawcross Wilkerson Hard object: constraining control flow and providing lightweight kernel crossings
US8931042B1 (en) 2010-12-10 2015-01-06 CellSec, Inc. Dividing a data processing device into separate security domains
US8856950B2 (en) 2010-12-21 2014-10-07 Lg Electronics Inc. Mobile terminal and method of managing information therein including first operating system acting in first mode and second operating system acting in second mode
AU2011202832B2 (en) 2010-12-21 2013-01-24 Lg Electronics Inc. Mobile terminal and method of controlling a mode switching therein
US8429191B2 (en) 2011-01-14 2013-04-23 International Business Machines Corporation Domain based isolation of objects
US8595821B2 (en) 2011-01-14 2013-11-26 International Business Machines Corporation Domains based security for clusters
US8832389B2 (en) 2011-01-14 2014-09-09 International Business Machines Corporation Domain based access control of physical memory space
EP2673734A4 (en) 2011-02-09 2014-10-29 Epals Inc SYSTEM AND METHOD FOR ACCESS CONTROL
US8549656B2 (en) 2011-02-11 2013-10-01 Mocana Corporation Securing and managing apps on a device
US9027151B2 (en) 2011-02-17 2015-05-05 Red Hat, Inc. Inhibiting denial-of-service attacks using group controls
US8457652B2 (en) 2011-02-18 2013-06-04 Qualcomm Innovation Center, Inc. Device, method, and system for receiving content on a mobile computing device
US8346217B2 (en) 2011-02-21 2013-01-01 Knowledge Solutions, LLC Systems, methods and apparatus for controlling access to mobile devices
US20120278904A1 (en) 2011-04-26 2012-11-01 Microsoft Corporation Content distribution regulation by viewing user
US9582139B1 (en) 2011-05-26 2017-02-28 Google Inc. Multi-level mobile device profiles
US10078755B2 (en) 2011-05-27 2018-09-18 Apple Inc. Private and public applications
US20120309344A1 (en) 2011-06-01 2012-12-06 Research In Motion Limited Using Multiple User Accounts on a Mobile Device
US9619417B2 (en) 2011-06-17 2017-04-11 Alcatel Lucent Method and apparatus for remote delivery of managed USB services via a mobile computing device
WO2013010005A1 (en) 2011-07-12 2013-01-17 Interdigital Patent Holdings, Inc. Method and apparatus for multi-rat access mode operation
US8588749B1 (en) 2011-09-01 2013-11-19 Cellco Partnership Data segmentation profiles
US10165007B2 (en) 2011-09-15 2018-12-25 Microsoft Technology Licensing, Llc Securing data usage in computing devices
US9143530B2 (en) 2011-10-11 2015-09-22 Citrix Systems, Inc. Secure container for protecting enterprise data on a mobile device
US9280377B2 (en) 2013-03-29 2016-03-08 Citrix Systems, Inc. Application with multiple operation modes
US20140032733A1 (en) 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US9497220B2 (en) 2011-10-17 2016-11-15 Blackberry Limited Dynamically generating perimeters
US9161226B2 (en) 2011-10-17 2015-10-13 Blackberry Limited Associating services to perimeters
US8881289B2 (en) 2011-10-18 2014-11-04 Mcafee, Inc. User behavioral risk assessment
US9613219B2 (en) 2011-11-10 2017-04-04 Blackberry Limited Managing cross perimeter access
US8799227B2 (en) 2011-11-11 2014-08-05 Blackberry Limited Presenting metadata from multiple perimeters
US9256758B2 (en) 2011-11-29 2016-02-09 Dell Products L.P. Mode sensitive encryption
EP2629478B1 (en) 2012-02-16 2018-05-16 BlackBerry Limited Method and apparatus for separation of connection data by perimeter type
US9369466B2 (en) 2012-06-21 2016-06-14 Blackberry Limited Managing use of network resources
US20140108558A1 (en) 2012-10-12 2014-04-17 Citrix Systems, Inc. Application Management Framework for Secure Data Sharing in an Orchestration Framework for Connected Devices
US8656016B1 (en) 2012-10-24 2014-02-18 Blackberry Limited Managing application execution and data access on a device
US9075967B2 (en) 2012-12-31 2015-07-07 Aaron Marshall Mobile device security using multiple profiles
US10461937B1 (en) 2013-12-18 2019-10-29 Amazon Technologies, Inc. Hypervisor supported secrets compartment
WO2016033785A1 (zh) 2014-09-04 2016-03-10 华为技术有限公司 转发表同步的方法、网络设备和系统
WO2016099357A1 (en) 2014-12-19 2016-06-23 Telefonaktiebolaget Lm Ericsson (Publ) Methods and first network node for managing a stream control transmission protocol association
US10187321B2 (en) 2015-08-19 2019-01-22 Cisco Technology, Inc. Dynamic VPN policy model with encryption and traffic engineering resolution
US10148741B2 (en) 2015-09-17 2018-12-04 Dell Products L.P. Multi-homing load balancing system
US10412012B2 (en) 2015-09-22 2019-09-10 Arris Enterprises Llc Intelligent, load adaptive, and self optimizing master node selection in an extended bridge
US10409983B2 (en) 2015-11-23 2019-09-10 Armor Defense, Inc. Detecting malicious instructions in a virtual machine memory
US10237163B2 (en) 2015-12-30 2019-03-19 Juniper Networks, Inc. Static route advertisement
US9825805B2 (en) 2016-02-18 2017-11-21 Dell Products L.P. Multi-homing internet service provider switchover system
US10778779B2 (en) 2016-06-17 2020-09-15 Huawei Technologies Co., Ltd. Method and system for session management for ultra reliable and low latency communications in high mobility scenarios
US10993165B2 (en) 2016-12-27 2021-04-27 Veniam, Inc. Flexible support of multi-homing in networks of moving things including autonomous vehicles based networks
US10531420B2 (en) 2017-01-05 2020-01-07 Huawei Technologies Co., Ltd. Systems and methods for application-friendly protocol data unit (PDU) session management
GB201809702D0 (en) 2018-06-13 2018-08-01 Qubeeo Ltd Content analysis
US11922220B2 (en) 2018-11-08 2024-03-05 Intel Corporation Function as a service (FaaS) system enhancements
US11599629B2 (en) 2019-01-31 2023-03-07 Rubrik, Inc. Real-time detection of system threats

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999005814A2 (en) * 1997-07-24 1999-02-04 Worldtalk Corporation E-mail firewall with stored key encryption/decryption

Also Published As

Publication number Publication date
CN102355466A (zh) 2012-02-15
USRE49721E1 (en) 2023-11-07
WO2005107144A1 (en) 2005-11-10
CA2564914C (en) 2016-09-20
CA2564914A1 (en) 2005-11-10
CN1951060B (zh) 2011-11-30
USRE48679E1 (en) 2021-08-10
USRE46083E1 (en) 2016-07-26
AU2009202857A1 (en) 2009-08-06
ATE500698T1 (de) 2011-03-15
EP1741225B1 (en) 2011-03-02
BRPI0510378A (pt) 2007-11-06
JP4465387B2 (ja) 2010-05-19
DE602005026643D1 (de) 2011-04-14
USRE44746E1 (en) 2014-02-04
BRPI0510378B1 (pt) 2018-12-11
HK1099864A1 (en) 2007-08-24
JP2007535247A (ja) 2007-11-29
CN1951060A (zh) 2007-04-18
US20050255838A1 (en) 2005-11-17
KR20070007198A (ko) 2007-01-12
HK1167532A1 (zh) 2012-11-30
US8005469B2 (en) 2011-08-23
EP1741225A4 (en) 2007-10-17
EP1741225A1 (en) 2007-01-10
AU2005239005A1 (en) 2005-11-10
US20100242086A1 (en) 2010-09-23
AU2009202857B2 (en) 2012-03-08
KR100926804B1 (ko) 2009-11-12
US7734284B2 (en) 2010-06-08

Similar Documents

Publication Publication Date Title
CN102355466B (zh) 处理数据传输的系统和方法
US8074066B2 (en) System and method for sending secure messages
EP1745589B1 (en) System and method for configuring devices for secure operations
US9037845B2 (en) System and method for obtaining certificate status of subkeys
CN1997974B (zh) 内容保护入场券系统和方法
CN1951074B (zh) 处理安全消息的系统和方法
US8533452B2 (en) System and method for securing wireless data
BRPI0512338B1 (pt) Método para lidar com notificação de recebimento de mensagem e meio não-transitório legível por computador

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1167532

Country of ref document: HK

CB02 Change of applicant information

Address after: Voight, Ontario, Canada

Applicant after: Blackberry Ltd.

Address before: Voight, Ontario, Canada

Applicant before: Research In Motion Ltd.

COR Change of bibliographic data
C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: GR

Ref document number: 1167532

Country of ref document: HK