CN104221039B - 呈现来自多个周界的元数据 - Google Patents

呈现来自多个周界的元数据 Download PDF

Info

Publication number
CN104221039B
CN104221039B CN201280066860.4A CN201280066860A CN104221039B CN 104221039 B CN104221039 B CN 104221039B CN 201280066860 A CN201280066860 A CN 201280066860A CN 104221039 B CN104221039 B CN 104221039B
Authority
CN
China
Prior art keywords
circumference
metadata
resource
personal
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201280066860.4A
Other languages
English (en)
Other versions
CN104221039A (zh
Inventor
乔登·托马斯·弗格森
克里斯多佛·莱尔·本德
阿尔伯托·丹尼尔·苏维里
肯尼思·西里尔·施奈德
奥利弗·怀特豪斯
克里斯多佛·威廉·路易斯·霍布斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
BlackBerry Ltd
2236008 Ontario Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BlackBerry Ltd, 2236008 Ontario Inc filed Critical BlackBerry Ltd
Publication of CN104221039A publication Critical patent/CN104221039A/zh
Application granted granted Critical
Publication of CN104221039B publication Critical patent/CN104221039B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data
    • G06F16/43Querying
    • G06F16/435Filtering based on additional data, e.g. user or group profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/176Support for shared access to files; File sharing support
    • G06F16/1767Concurrency control, e.g. optimistic or pessimistic approaches
    • G06F16/1774Locking methods, e.g. locking methods for file systems allowing shared and concurrent access to files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/109Time management, e.g. calendars, reminders, meetings or time accounting

Abstract

在一些实现中,一种用于管理用户设备中的数据的方法包括向第一周界之外的服务推送针对第一周界中的第一资源的第一元数据。第一周界被配置为防止外部资源访问第一周界中的资源。向外部服务推送针对第二周界中的第二资源的第二元数据。外部服务在第二周界的外部,第二周界被配置为防止外部资源访问第二周界中的资源。基于第一元数据和第二元数据的组合向用户呈现信息。

Description

呈现来自多个周界的元数据
要求优先权
本申请要求享有于2011年11月11日递交的美国专利申请No.61/558,942和于2012年2月16日递交的美国专利申请No.13/398,676的优先权,其全部公开内容以引用方式并入本文中。
技术领域
本发明涉及呈现来自多个周界的元数据。
背景技术
在很多情况下,计算设备可包括数据、应用和/或网络资源,该数据、应用和/或网络资源的可访问性通过安全协议来控制。例如,安全协议可包括用户账户、管理权限、密码保护、数据库管理等。但是,与不同的企业和用户相关联的资源可能会要求不同的、安全的可访问性。
附图说明
图1是用于生成周界的示例通信系统环境的框图;
图2是示出了按周界进行逻辑分组的示意图;
图3是示出了设备的跨周界访问和通信的示意图;
图4是示出了用于提供元数据的统一视图的过程的示意图;
图5是示出了呈现来自不同周界的元数据的单一界面的示例显示;
图6A~C示出了用于统一个人和工作消息的视图;
图7A~C示出了用于统一个人和工作约会的视图;
图8A~C示出了用于统一个人和工作联系人的视图;以及
图9A和9B是示出了用于呈现元数据的统一视图的示例过程的流程图。
各个附图中相似的附图标记指示相似的元素。
具体实施方式
本公开提供了通过统一界面来呈现来自不同周界的元数据的细节和示例。例如,向不同周界指派的日历应用可向统一应用推送或以其它方式提供个人和公司约会的时间和日期,且统一应用可在单一界面中呈现该信息。该单一界面方案可被包括在较大的周界方案中,该较大的周界方案在逻辑上将资源组隔离到单一设备的不同周界中。例如,如下文所详述,周界可被配置为将公司数据、应用、网络资源、配置文件、策略等保持与个人数据、应用、网络资源、配置文件、策略等个人资源相分离。通过对来自不同周界的信息进行组合,用户可通过单一显示来查看相关信息(例如约会、联系人)。相对地,如果不能示出统一的视图,可使得日历视图严重劣化,并且将强制用户查看分离的日历(例如个人的和公司的)。对数据的融合将不得不通过人工的方式来执行,这将使得设备麻烦繁琐且不那么有用。
在一些实现中,通过允许各个周界向底层服务显式公布相关数据的子集,统一的界面可使得来自各个周界中每个周界的信息能够被显示在统一的界面中。在一些实现中,用户可选择要向统一应用推送或以其它方式选择输入统一界面的数据类型。例如,在日历的情况中,给定的周界的日历可简单地公布会议时间,而不公开主题或其它信息。该受限信息可使得统一日历视图能够呈现统一视图上适当放置的该会议,而不会向统一视图暴露关于会议的任何进一步数据。为了查看附加数据,统一查看器可使用适当的项目来调用周界的本地项目查看器。这样,项目的细节被维持在周界的边界内(除了向统一视图公布的元数据之外)。
总的来讲,周界一般可指代资源(比如应用、存储的数据和/或网络接入)的逻辑分隔。包括在周界内的资源可被加密和密码保护,以便安全地将这些资源与不同周界中的资源分隔。例如,一个周界内的资源可被禁止访问不同周界内的资源。在一些实现中,周界可包括个人周界和企业周界(或公司周界)。个人周界一般可指代为一个用户缺省创建的、并由相同用户或不同用户通过无线通信设备加以管理的周界。企业周界一般可指代为用户创建或者由用户创建的、并由远程管理服务器(例如黑莓企业服务器(BES))进行管理的周界。个人周界可提供要由个人应用访问的许可,而企业周界当被用户解锁时可提供由企业应用访问的许可。
图1是根据本公开的用于呈现来自多个周界的元数据的示例通信系统100。例如,系统100可向外部服务推送来自不同周界的元数据并生成标识该元数据的单一统一视图。在推送元数据之前,系统100可接收设置,该设置标识要向外部服务推送的元数据的类型,并响应于数据更新,来确定是否向周界外部的统一服务推送元数据。在一些实现中,系统100可执行以下一项或多项:在每个相应的周界中呈现用于标识要向统一服务推送的元数据的类型的请求;针对每个相应的周界,接收对元数据类型的选择;生成或更新用于向外部统一服务推送来自周界的元数据的一个或多个规则;标识与周界中所选元数据类型相关联的更新;标识用于响应于数据更新而推送数据的一个或多个规则;确定是否向外部统一服务推送数据;响应于触发事件,针对该统一服务来生成界面;针对从不同周界接收到的元数据来生成图形元素;将图形元素并入所生成的界面中;呈现该界面,以便在单一统一界面中传达从不同周界接收的组合元数据;等等。通过将来自不同界面的元数据呈现到单一界面中,系统100可在单一视图中呈现来自不同周界的某些信息,而不必传达其他信息。
关于系统元素的高级描述,套接字310a可以接收用于向目的地址路由业务的请求,并且响应于该请求,标识与周界相关联的FIB308a。在一些实现中,个人周界302中的应用(包括应用312a)可指派FIB308a。包括在企业周界304中的FIB308b可以是隐藏的或以其他方式不可由个人周界302中的资源所访问。类似地,包括在个人周界302中的FIB308a可以是隐藏的或以其他方式不可由企业周界304中的资源所访问。不管怎样,套接字310a基于FIB308a和在请求中标识的目的地来确定诸如界面306a或界面306b之类的物理界面。
参见对通信系统100的各元素的更具体的描述,无线通信设备102可以是用于经由用户界面(比如图形用户界面(GUI)、CLI(命令行界面)、或各种其它用户界面中的任何一个)接收来自用户的请求的计算设备。从而,当引用特定界面时,应理解的是:可用任何其他用户界面对它进行替换。在各种实现中,无线通信设备102包括可用于接收、传送、处理和存储与通信系统100相关联的任何适当数据的电子计算设备。如本公开中所使用,无线通信设备102预期包括具有无线通信能力的任何电子设备和/或计算设备。例如,无线通信设备102可以包括:平板计算机、个人计算机、膝上计算机、触摸屏终端、工作站、网络计算机、信息站(kiosk)、无线数据端口、无线或有线电话、个人数据助理(PDA)、智能电话、在这些或其他设备中的至少一个处理器、或任何其它适合的处理设备。例如,无线通信设备102可包括具有输入设备和输出设备的无线通信设备,输入设备是比如键区、触摸屏、鼠标、或其它能够接受信息的设备,输出设备传达与对资源的操作相关联的信息,包括数字数据、可视信息或GUI。输入设备和输出设备这二者都可包括固定的或可移除的存储媒介(诸如磁计算机盘、CD-ROM、或其他合适的介质),以便通过显示(比如GUI)从终端106的用户接收输入以及向终端106的用户提供输出。此外,与三个示出的周界110相比,设备102还可包括更多或更少的周界110。在一些实现中,无线通信设备102可包括用于即装即用(out-of-the-box)操作的至少一个个人周界。基于为了访问企业账户而验证用户106的身份,可对用户106进行认证,以使用服务和/或访问与企业周界110相关联的资源。企业服务器可自动地生成关于无线通信设备102的策略。如图所示,设备102包括统一服务109和周界110a~c。
统一服务109可包括可执行、改变、删除、生成或以其它方式管理来自不同周界的元数据的任何应用、程序、模块、进程、或其它软件。例如,统一的服务109可以是应用并且可以从提供相同类型服务的应用116接收元数据。应用类型可包括日历应用、电子邮件应用、联系人应用等。换言之,统一日历服务109可从应用116a~c接收标识例如约会的日期和时间的元数据。在一些实现中,统一服务109可执行以下一项或多项:接收来自周界110的元数据;对从不同周界110接收的元数据进行组合;响应于用户请求,生成单一统一界面;生成标识元数据的图形元素;将图形元素填入统一界面,以便通过单一界面来传达来自不同周界110的元数据;响应于用户选择,向应用116提交用于呈现与所呈现的元数据相关联的附加细节的请求;等等。简言之,统一服务109可通过单一界面来呈现来自不同周界110的数据。备选地或附加地,统一服务109可基于组合的来自不同周界110的元数据来评估用户输入。例如,统一服务109可组合来自不同周界110的约会的日期和时间,并确定安排约会是否与组合的日期和时间相冲突。
周界110可包括密码保护、加密、以及用于控制对指派给周界的资源或内部资源的访问的其他过程。周界110可由设备拥有者104、用户106、管理员108等生成。在一些示例中,周界110a可以是缺省为用户106a创建的、并由用户106a管理的个人周界。在一些示例中,周界110a可以是由企业的管理员108a创建的、并由远程管理服务器管理的企业周界。在一些实现中,每个个人周界110可与个人账户相关联,并且每个企业周界110可与企业账户相关联。此外,给定的周界110可由设备拥有者104、用户106、管理员108、以及前述的组合等访问。在一些实现中,每个周界可与单一用户106相关联;而每个用户106可访问多个设备周界110。例如,用户106a可访问周界110a和周界110b这二者内的资源。用户106b可仅具有到一个周界110c中的资源的访问权限。设备拥有者105可具有从无线通信设备102移除个别周界110的能力。在一些实现中,用户106可经由用户界面来设置或登录企业账户。如上所述,企业账户可以是向设备102推送数据的账户(例如ActiveSync)。当无线通信设备102访问账户时,周界110可包括标识企业账户的一个或多个安全设置的策略。这些策略可以是由位于企业网络(或公司网络)104a中的企业服务器(未示出)维持或实行的策略中的至少一个。当周界110被示出为包括所有前述资源(比如数据112、网络接入资源114、一个或多个应用116、一个或多个配置文件118、和一个或多个策略120)时,在不脱离本公开的范围的情况下,周界110可包括一些、全部或不同的资源。
如图所示,周界110可包括数据112、网络接入资源114、应用116、配置文件118、策略120、上述各项的组合、或其它资源。数据112可包括各种对象或数据,其包括类、框架、应用、备份数据、商业目标、工作、网页、网页模板、数据库表、存储商业和/或动态信息的信息库、以及任何其他适当信息,其包括与无线通信设备102及其应用116的用途相关联的任何参数、变量、算法、指令、规则、约束、或针对其的引用。此外,数据112可包括任何其他适当数据,比如与VPN应用相关联的数据、固件日志和策略、防火墙策略、安全性或访问日志、打印或其它报告文件等等。数据112可被存储在任何存储器或数据库模块中,并可采用易失性或非易失性存储器的形式,其包括但不限于:磁介质、光介质、随机存取存储器(RAM)、只读存储器(ROM)、可移除介质、或任何其它适合的本地或远程存储器组件。
网络接入资源114可包括用于许可对网络102a或102b或其它网络的接入的任何参数、变量、策略、算法、指令、设置、或规则。例如,网络接入资源114可包括或标识用于接入企业网络104a的防火墙策略。在一些实现中,网络接入资源114包括或以其它方式标识以下一项或多项:用户名、密码、安全令牌、虚拟私有网络(VPN)配置、防火墙策略、通信协议、加密密钥证书等。
应用116可包括可根据本公开执行、改变、删除、生成、或以其它方式管理商业信息的任何应用、程序、模块、进程或其它软件。例如,应用116可包括通知应用、联系人应用、日历应用、消息传递应用等。此外,虽然被示为位于无线通信设备102的内部,但是可远程存储、引用、或执行与应用116相关联的一个或多个进程。例如,应用116的一部分可以是通向远程执行的web服务的接口。此外,在不脱离本公开的范围的情况下,应用116可以是另一软件模块或企业应用(未示出)的子模块或次级模块。在一些实现中,应用116可以是托管方案,其允许进程的不同部分中的多方执行各自的处理。例如,在不脱离本公开的范围的情况下,企业网络102可访问无线通信设备102上的应用116或甚至作为位于网络102b上的托管应用。在另一示例中,应用116的各部分可由直接在无线通信设备102处工作以及经由企业网络102a远程工作的用户106使用。在一些实现中,应用116可被配置为访问个人周界110或企业周界110中的至少一项,这可被称作双模式应用或混合模式应用。双模式应用116可访问个人周界110或企业周界110。混合模式应用116可访问个人周界110和企业周界110。
配置文件118可包括用于配置无线通信设备102的软件的任何参数、变量、策略、算法、指令、设置或规则。例如,配置118可包括标识了针对一个或多个应用116的设置的表。在一些实现中,配置文件118标识一个或多个应用116的初始设置。除了用户应用116之外,配置文件118可标识其它类型应用的设置(诸如操作系统设置)。取决于操作系统,文件118经常是以ASCII(很少以UTF-8)写入的并且是面向行的,且通过新行或回车/换行对来结束行。
策略120可包括用于向统一服务109推送元数据的任何参数、变量、策略、算法、指令、设置或规则。例如,策略120a可标识与用于向统一服务109进行推送的应用116a相关联的元数据类型。例如,策略120可标识与应用116相关联的数据112、相关联的数据112的子集、以及用于向统一服务109推送元数据的标准。在一些实现中,策略120可包括或以其它方式标识以下一项或多项:数据112、元数据类型、应用116、用于推送元数据的标准、ECA(事件-条件-动作)或其他信息。关于标准,策略120可标识用于周期性地推送元数据的时间周期、触发事件(例如,对数据112的更新)、或其它标准。在一些实现中,策略120可以管控关于数据如何在周界110之间流动的任何方案,比如它何时能流动、它能从何处流入、它能向何处流出、能流动什么类型的数据。
无线通信设备102可连接到多个网络,比如企业网络104a和公共网络104b。企业网络104a是与企业相关联的网络。企业可包括公司或商业实体、政府机构、非盈利机构、或连接到无线通信设备102的任何其它组织。企业可以是无线通信设备102的拥有者104。当然,企业还可以出租无线通信设备102或可以雇佣负责维护、配置、控制、和/或管理无线通信设备102的承包商或代理。在所示出的实现中,网络104方便了与无线通信设备102的无线和/或有线通信。网络104可在网络地址之间传输例如网际协议(IP)分组、帧中继帧、异步转移模式(ATM)单元、语音、视频、数据、和其他适合的信息。此外,虽然企业网络104a和公共网络104b均被示为单一网络,但是每个网络102可包括多个网络。简言之,企业网络104a和公共网络104b是被配置为与设备104进行通信的任何适合的网络。
图2示出了根据本公开的一些实现的包括周界文件系统资源202的示例设备200。在这些实现中,设备200包括按周界策略限定的周界来进行的逻辑分组,比如个人周界209a和公司周界209b。周界文件系统资源202可使用加密(例如QNX加密域构造)来确保资产的安全。QNX是针对嵌入式系统的商用的符合POSIX的实时操作系统。周界文件系统资源202可允许管理员指示资产可以用不加密的方式存储。例如,如果资源被指定为是共享的,则周界文件系统资源202可指示资源是未加密的。
在一些实现中,周界文件系统资源202可实现对文件系统资源的逻辑分组,从而为设备200设计的整体应用和账户结构能够按周界(比如个人周界209a和公司周界209b)有效地分割。如图所示,经过分组的周界210和220可在应用、应用周界、用户、目标、目标周界和许可的字段中指示信息。如此,通过描述被应用了策略的应用,能够针对每个周界限定可接入性。
在一些实现中,应用字段208a可包括值210a,该值210a指示个人周界209a适用于所有应用(即针对所有作者、标识、版本)。应用-ID(Application-ID)值210a可指示:个人周界209a适用于特定应用的所有版本,个人周界209a适用于由特定作者所发布的任何应用,个人周界209a适用于应用的特定版本等。类似地,应用字段208b可包括值210b,该值210b指示公司周界209b适用于所有应用(即针对所有作者、标识、版本),公司周界209b适用于特定应用的所有版本,公司周界209b适用于由特定作者所发布的任何应用,公司周界209b适用于应用的特定版本等。
在一些实现中,设备200可具有应用-周界(Application-Perimeter)字段,该字段描述策略适用于周界内(本地的)的应用还是周界外(外部的)的应用。用户字段可以实现对访问策略适用于特定用户还是所有设备用户的描述。目标字段可以实现对文件系统路径的定义,该文件系统路径能被用来规定策略适用于周界文件系统中的哪些区域。由于已经限定了开放的用于共享的唯一区域,所以可能不需要目标字段,从而当更多开放区域变得可用时,目标字段可以是有用的。
在一些实现中,设备200可具有目标-周界(target-perimeter)字段,该字段描述周界策略是适用于访问位于周界之内的(本地的)文件系统资源还是位于周界之外的(外部的)的文件系统资源。许可字段可以描述在由策略所描述的文件系统资源上向由策略所描述的应用许可了什么许可权限。
图3是根据本公开的各种实施例的示出了跨网络资源周界的访问和通信的示例系统300的示意图。在示出的实现中,设备302被配置为与公司网络304a和304b以及互联网304c进行通信。设备302包括周界306a和周界306b。周界306a包括应用308a和308b,周界306b包括应用308c和308d。周界306a可包括将应用308a与企业网络304a安全连接的虚拟私有网络310。
周界306a和周界306b可分别包括网络接入资源312a和网络接入资源312b。周界306a中的应用308b通过连接312a连接到企业网络304b。在一些实现中,周界306b中的应用308c跨过周界,以访问周界306a中的资源或网络接入资源312a,以便连接到互联网304c。例如,应用308c可以是使用周界306a(其可以是公司周界)的网络接入资源312a来访问互联网304c的个人应用(例如在线游戏、社交网络应用)。周界306b中的应用308d通过周界306b中的网络接入资源312b连接到互联网365。所有前述网络连接312可以通过物理接口314被物理连接,其中物理接口314可使用无线、蓝牙、通用串行总线(USB)、射频识别(RFID)、近场通信(NFC)、或其它连接技术。在一些实现中,周界306a可以是公司周界,且周界306b可以是个人周界。
总的来说,示意图300示出了使用网络资源的跨周界访问。周界配置可限定连接和周界所暴露的底层网络之间的关联。周界配置可限定虚拟私有网络与周界所暴露的底层网络之间的关联。可以将虚拟私有网络和连接配置连同管控网络和配置使用的策略一起存储于周界内部。
在一些实现中,周界网络策略可包括如下字段:应用字段、应用-周界字段、以及网络字段。例如,应用字段可描述被指派了策略的应用。应用字段可包括指示周界可被应用到所有应用(而不管作者、id和/或版本)的值。应用字段可具有作者-ID(Author-ID)值,该作者-ID值指示周界可被应用到由特定作者发布的任何应用。应用字段可具有应用-ID(Application-ID)值,该应用-ID值指示周界可被应用到特定应用的所有版本。应用字段可具有应用-版本-ID(Application-Version-ID)值,该应用-版本-ID值指示周界可被应用到应用的特定版本。
在一些实现中,设备300还可包括周界加密策略,该周界加密策略可包括诸如文件系统路径、加密等字段。针对文件系统路径的字段可包含描述文件系统中策略适用于哪个区域的值。加密字段中的值可描述应该对文件系统内容进行加密还是不加密。
在一些实现中,周界网络策略可包括应用-周界(application-perimeter)字段,其描述策略适用于周界(比如周界306a或周界306b)内的应用还是周界外的应用。网络字段还可包括描述策略管控什么网络的值。例如,值可示出所有网络在策略的控制下、周界中限定的所有网络、周界外限定的所有网络、或周界中限定的特定网络。
应用308a~d可被指派到各自的周界306,其中每个都在启动时已被指派。例如,应用308a和308b可被指派到周界306a,应用308c和308d可被指派到周界306b。在一些实现中,在操作系统运行时,这些指派不能实时改变(in flight)或在系统启动之后被改变。周界306可限定对每个应用可用的环境,例如文件目录、网络资源、设备能力等等。在一些实现中,在公司周界306中运行应用308能够将应用308指向公司信息库。然后,在公司周界306中安装并管理应用。
可将应用并发安装到若干周界306(例如不同版本、不同许可等)中。在这些周界306中,每个周界安装可按照其自己的生命周期。周界管理员(比如图1中示出的管理员108)可使用策略来描述可在或不可在所管理的周界内安装哪些应用。当查看已有的资源(例如媒体文件、在线流传输视频、网站等)时,可在适当周界306内自动启动查看应用。
在特定周界306内的应用308中,当创建内容和/或启动未与资源相关联的应用时,周界上下文将被显式声明。在特定情况中,可在周界306之间共享应用308。例如,针对将被共享的应用308,不对具有二进制文件的安装目录进行加密。应用308可以对所有用户、相同用户、和/或特定设备用户共享。当共享应用308时,可能不存在将要与应用308一同共享的任何相关联的用户数据。在一些实现中,在周界308内部执行的应用308可以不使用进程间通信与在周界外执行的应用进行通信。
图4是根据本公开的一些实现的示出了跨应用和平台的访问和通信的系统400的示意图。设备402包括统一应用404a~d的集合和第三方应用406的集合。设备402还包括平台服务408a~f和周界410a和410b。统一应用404和第三方应用406的集合可直接与平台服务408通信。如图所示,统一应用404包括:联系人应用404a、日历应用404b、信使应用404c、和消息传递应用404d。在一些实现中,统一应用404能够提供单一无缝界面,该界面将源自不同周界的相关数据呈现为单一紧密的集合。例如,消息传递应用404d可针对跨所有周界的电子邮件消息来呈现单一统一访问机制。统一界面还可使得用户(和应用)能够以单一方式来处理数据。例如,用户不需要访问多个分离日历,以跨他们的个人和公司事件来检查可用性。统一了跨不同周界的数据的日历可使得事件能被呈现在一起。第三方应用406可包括由第三方提供的任何应用,比如文本编辑应用、游戏应用、音乐或音频应用、多媒体应用、视频编辑应用、相片捕捉和编辑应用、社交媒体或社交网络应用、购物应用、新闻应用、前述的任意组合、或其它应用。
平台服务408可包括被配置为访问不同周界并向统一应用410提供所取回的数据的任何软件、硬件、或固件。平台服务408可包括针对每种类型的服务的服务,比如通知、消息传递、联系人、日历、其他数字辅助服务、前述的组合或其它。在一些实现中,设备402可包括集成有特定体验的平板计算机(例如PlayBook设备)。例如,黑莓体验可渗透设备402以及包含在其内的周界410。在这些实例中,统一应用404的集合可以全部都是黑莓应用。统一应用404和第三方应用406都可被呈现在统一视图中,该统一视图跨多个周界410,同时最小化或以其它方式限制数据暴露。
在为统一应用404和第三方应用406两者提供统一视图的情况下,平台服务408可跨周界410并保护周界数据。例如,图形用户界面可由平台服务408来管控,该平台服务408组装显示信息而不泄露相关数据。联系人404a可与平台服务408中的联系人功能相耦合。日历404b可与平台服务408中的日历功能相耦合。信使404c可与平台服务408中的信使功能相耦合。消息404d和第三方应用406都可与平台服务408中的消息传递功能相耦合。
在一些实现中,平台服务408中的联系人功能可对应于周界410a中限定的应用412a。平台服务408中的日历功能可对应于周界410a中的应用412c和周界410b中的应用412e。平台服务408中的消息传递功能可对应于周界410b中的应用412f。因此,图4中所示出的示例表示了在应用和周界之间建立的关系的各种可能性以及如何能够将不同的关系统一在降低数据暴露的平台服务408中。
例如,来自每个周界(可存在多个周界,其中每个周界限定一个日历应用404a)的日历应用404a能够向跨周界日历服务(比如平台服务408)推送受限的日历数据(例如日期、时间、可选主题等)。然后设备可以呈现所安排的事件的统一视图。然后,在与事件相关联的周界内执行事件查看器。在另一示例中,浏览器可使用公共应用周界模型,通过该公共应用周界模型,网络接入依赖于执行浏览器所在的周界。
在一些实现中,统一平台服务能被用来示出统一列表条目。列表条目可包括消息传递、通知、日历、联系人、以及其他类似列表。设备402可包括多个证书存储器。每个周界可具有其自己的能够由管理员管理的存储器。向周界指派的应用可以只使用本地存储器中的证书。
在一些实现中,企业连接可只在虚拟私有网络上是活动的。特定核心应用管理可被授权升级系统。特定周界应用管理可升级系统。一些升级可包括对周界应用的更新。跨越各种周界,可在特定策略规定的条件下对数据进行备份和恢复。
图5是用于通过统一视图504呈现来自不同周界506a和506b的元数据的示意图500。设备502包括向统一服务508推送元数据的周界506a和506b。具体地,周界506a包括向统一服务508推送元数据(例如日期、时间)的日历应用510a,此外,周界506b包括向统一服务508推送元数据(例如日期、时间)的日历应用510b。应用510a和510b可响应于诸如日期更新、时间段期满等事件来推送数据。此外,应用510a和510b可包括标识要向统一服务508推送的数据的子集的策略。与接收来自不同周界506的元数据相关,统一服务508呈现包括图形元素505a和505b在内的显示504,显示504传达或以其它方式标识来自日历应用510的元数据。日历只是示例,在不脱离本公开的情况下,示意图可示出其他统一服务。例如,示意图500可包括联系人应用,该联系人应用只向统一服务推送名称和电话号码。另一示例可包括消息传递服务,消息传递服务包括向统一服务推送消息的发送方和时间。
图6A~C示出了与呈现来自不同周界的电子邮件元数据相关联的收件箱视图600、620和640。参见图6A,视图600包括工作元素604和消息列表602。工作元素604示出了来自工作周界的两条新消息可用,但当前被锁定。随着工作周界接收到消息,工作元素604可以更新新消息计数。简言之,工作元素604指示来自工作周界的两条消息可与列表602统一,但当前被锁定。在示出的实现中,由于锁定的消息,列表602当前示出来自个人周界的消息元数据,但工作元素604被配置为:响应于例如输入登录信息,允许访问与工作周界相关联的账户。如此,视图600可支持来自个人周界和工作周界两者的电子邮件。在一些实例中,电子邮件账户可以通过两种方式之一与工作周界相关联:(1)管理员可以显式地在设备上实时(over the air)创建周界,并且可自动添加相关联的工作账户;以及(2)用户可以在账户管理中添加Active Sync账户,而且如果IT策略请求密码保护,则可自动为用户创建工作周界。参见图6B,响应于用户选择工作元素604,视图620呈现登录消息622和用于输入密码的相关联的键盘624。登录消息622包括用于输入密码以便解锁工作周界中的消息的字段以及用于取消请求或提交输入的密码的图形按钮。参见图6C,视图640通过列表606来呈现消息的统一视图。如图所示,列表606包括个人和工作消息(比如工作消息642)的元数据。具体地,列表606指示发送方、时间、日期、和至少一部分主题行。通过使用列表606,用户可以在单一视图中查看个人消息和工作消息。
图7A~C示出了与呈现来自不同周界的日历的元数据相关联的日历视图700、720和740。参见图6A,统一日历视图700包括个人约会710a~d和工作约会712a~c以及消息列表602。工作约会712示出了被锁定的若干工作约会,即除安排的时间之外的信息都未被呈现(例如,没有呈现诸如位置、受邀者、以及其他会议信息的细节)。在一些实现中,除了仅示出工作约会712被锁定之外,约会612可示出诸如可用性状态(例如不定、繁忙、外出)的附加信息。随着在工作周界中安排新的约会,可更新日历视图700。参见图7B,响应于用户选择工作约会712,视图720呈现登录消息722和用于输入密码以便访问来自工作周界的日历信息的相关联的键盘724。登录消息722包括用于输入密码以便解锁工作周界中的日历信息的字段以及用于取消请求或提交在字段中输入的密码的图形按钮。参见图7C,视图740呈现了包括个人约会710和工作约会712这二者在内的约会的统一视图。具体地,视图740包括针对个人和工作约会(比如参与方和主题)的元数据。通过使用视图740,用户可以在同一视图中查看个人约会和工作约会。
图8A~C示出了与呈现来自不同周界的联系人元数据相关联的联系人视图800、820和840。参见图8A,联系人视图800包括工作元素802和联系人列表804。工作元素802示出了63个工作联系人可用,但当前被锁定。随着工作周界接收到新的联系人,工作元素802可以更新新的联系人计数。简言之,工作元素802指示:63个联系人可与来自工作周界的列表804统一,但当前被锁定。在示出的实现中,由于锁定的联系人,列表804当前示出了个人周界中的联系人,但工作元素802被配置为:响应于例如正确登录信息,允许访问工作周界中的联系人。如此,视图800可支持来自个人周界和工作周界这二者的联系人。参见图8B,响应于用户选择工作元素802,视图820呈现登录消息822和用于输入密码以便访问来自工作周界的消息的相关联的键盘824。登录消息822包括用于输入密码的字段以及用于取消请求或提交在字段中输入的密码的图形按钮。参见图8C,视图840通过列表804呈现联系人的统一视图。如图所示,列表804包括针对个人和工作联系人(比如工作联系人842a~c)的元数据。具体地,列表804可包括联系人名称、相关联的公司、针对偏好的星指示符、图像、及其它信息。通过使用列表804,用户可以使用单一联系人视图840来查看个人联系人和工作联系人。
图9是示出了用于通过单一统一视图来呈现来自不同周界的数据的示例方法900的流程图。具体地,方法900包括标识针对每个周界的管理策略以及基于所标识的策略来确定是否向统一服务推送元数据。该方法只是为了说明的目的,可在任何适当时间(包括并发、单独或组合)执行所描述的或类似的技术。此外,流程图中的很多步骤可并发发生和/或按照与示出的顺序不同的顺序发生。另外,系统可使用具有附加步骤、更少步骤、和/或不同步骤的方法,只要方法保持适当即可。
方法900开始于步骤902,其中,在每个周界中呈现用于标识要向外部统一服务推送到的元数据类型的请求。例如,图1中的包括提供相同类型的服务的应用116在内的每个周界110呈现用于标识要向统一服务109推送的元数据类型的请求。在步骤904,接收针对每个周界的元数据类型,并且在步骤906使用所选的元数据类型对相关联的管理策略进行更新。在示例中,周界110可接收元数据类型并根据选择来生成或更新策略120。换言之,周界110可限定用于向统一服务109推送元数据的一个或多个规则。接下来,在步骤908,标识对第一周界和第二周界中的数据的更新。对于本例,周界110可确定数据112被更新,比如通过经由应用116接收安排的约会来确定。至少响应于更新,在步骤910,标识用于推送元数据的规则。返回到本示例,周界110标识包括用于向统一服务109推送元数据的规则在内的策略120。
如果在判定步骤612,策略许可向统一服务推送元数据,则在步骤914,向统一服务推送针对第一周界中的第一资源的元数据。如果在判定步骤916,策略许可向统一服务推送元数据,则在步骤918,向统一服务推送针对第二周界中的第二资源的元数据。接下来,在步骤920,生成单一显示。对于本示例,统一服务109可生成用于呈现组合的元数据的单一界面。在步骤922,生成表示第一元数据的第一图形元素。例如,图5中的统一服务512生成标识第一元数据(比如约会的日期和时间)的第一图形元素504a。在步骤924,生成表示第二元数据的第二图形元素。例如,统一服务512生成标识第二元数据(比如约会的日期和时间)的第二图形元素504b。接下来,在步骤926,第一和第二图形元素被并入到单一显示中。如图5所示,统一服务512将图形元素505a和505b填入单一显示505中。在步骤928,对传达第一和第二元数据的显示进行呈现。在示例中,图形元素505a和505b分别标识第一元数据和第二元数据。即使示出了两个周界,但在不脱离本公开的范围的情况下,设备可包括三个或更多个周界。
已经描述了本公开的多个实施例。尽管如此,将理解的是:在不脱离本公开的精神和范围的情况下,可以进行多种修改。从而,其他实施例在所附权利要求的范围之内。

Claims (9)

1.一种用于管理用户设备中的数据的方法,包括:
向用户设备的服务应用推送与个人资源有关的第一元数据,所述个人资源与所述用户设备的个人周界相关联,所述服务应用在所述个人周界的外部,以及所述个人周界被配置为防止所述用户设备的在所述个人周界之外的资源访问与所述个人周界相关联的资源;
向所述用户设备的服务应用推送与工作资源有关的第二元数据,所述工作资源与所述用户设备的工作周界相关联,所述服务应用在所述工作周界的外部,所述工作周界被配置为防止所述用户设备的在所述工作周界之外的资源访问与所述工作周界相关联的资源;
当所述个人周界未被锁定且所述工作周界未被锁定时,通过所述用户设备的显示来呈现基于所述第一元数据和所述第二元数据的组合的信息;以及
当所述个人周界未被锁定且所述工作周界被锁定时,通过所述显示来呈现基于所述第二元数据的一部分和所述第一元数据的组合的信息,所述第二元数据的所述一部分少于在所述工作周界未被锁定时使用的所述第二元数据。
2.根据权利要求1所述的方法,还包括:
呈现用于标识要向服务应用推送的所述工作资源的元数据的类型的请求;
基于所选的元数据类型,更新针对与所述工作周界相关联的所述工作资源的管理策略;以及
根据所述管理策略来选择针对所述工作资源的所述第二元数据。
3.根据权利要求1所述的方法,还包括:
接收用于更新与所述工作周界相关联的工作资源的数据的请求;以及
响应于所更新的数据,基于针对所述工作周界的管理策略来确定是否向外部服务应用推送与所更新的数据相关联的所述第二元数据,所述管理策略限定用于向外部服务应用推送数据的一个或多个规则。
4.根据权利要求1所述的方法,其中,呈现信息包括:
生成包括所述第一元数据和所述第二元数据在内的呈现;以及
显示包括所述第一元数据和所述第二元数据在内的所述呈现。
5.根据权利要求1所述的方法,其中,所述外部服务应用包括日历应用,所述第一元数据与个人约会相关联,以及所述第二元数据与工作约会相关联。
6.根据权利要求5所述的方法,其中,所述第一元数据仅标识所述个人约会的日期和时间,以及所述第二元数据仅标识所述工作约会的日期和时间。
7.根据权利要求1所述的方法,其中,所述服务应用包括通知应用、消息传递应用、日历应用、或联系人应用中的至少一项。
8.根据权利要求1所述的方法,其中,呈现信息包括:
为服务应用生成单一界面;
生成传达所述第一元数据的第一图形元素;
生成传达所述第二元数据的第二图形元素;以及
呈现包括所述第一图形元素和所述第二图形元素在内的所述单一界面。
9.一种用于管理数据的电子设备,所述电子设备包括:
所述电子设备的被指派了个人资源的个人周界;
所述电子设备的被指派了工作资源的工作周界;以及
一个或多个处理器,用于执行根据权利要求1至8中任一项所述的方法。
CN201280066860.4A 2011-11-11 2012-11-09 呈现来自多个周界的元数据 Active CN104221039B (zh)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201161558942P 2011-11-11 2011-11-11
US61/558,942 2011-11-11
US13/398,676 US8799227B2 (en) 2011-11-11 2012-02-16 Presenting metadata from multiple perimeters
US13/398,676 2012-02-16
PCT/CA2012/050797 WO2013067645A1 (en) 2011-11-11 2012-11-09 Presenting metadata from multiple perimeters

Publications (2)

Publication Number Publication Date
CN104221039A CN104221039A (zh) 2014-12-17
CN104221039B true CN104221039B (zh) 2017-12-15

Family

ID=48281658

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201280066860.4A Active CN104221039B (zh) 2011-11-11 2012-11-09 呈现来自多个周界的元数据

Country Status (5)

Country Link
US (2) US8799227B2 (zh)
EP (1) EP2776966A4 (zh)
CN (1) CN104221039B (zh)
CA (1) CA2861676C (zh)
WO (1) WO2013067645A1 (zh)

Families Citing this family (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2564914C (en) 2004-04-30 2016-09-20 Research In Motion Limited System and method for handling data transfers
US8583781B2 (en) 2009-01-28 2013-11-12 Headwater Partners I Llc Simplified service network architecture
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9647918B2 (en) 2009-01-28 2017-05-09 Headwater Research Llc Mobile device and method attributing media services network usage to requesting application
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US9557889B2 (en) 2009-01-28 2017-01-31 Headwater Partners I Llc Service plan design, user interfaces, application programming interfaces, and device management
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US9578182B2 (en) * 2009-01-28 2017-02-21 Headwater Partners I Llc Mobile device and service management
US8793758B2 (en) 2009-01-28 2014-07-29 Headwater Partners I Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US9609510B2 (en) 2009-01-28 2017-03-28 Headwater Research Llc Automated credential porting for mobile devices
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US9351193B2 (en) 2009-01-28 2016-05-24 Headwater Partners I Llc Intermediate networking devices
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US9755842B2 (en) 2009-01-28 2017-09-05 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US9858559B2 (en) 2009-01-28 2018-01-02 Headwater Research Llc Network service plan design
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US9571559B2 (en) 2009-01-28 2017-02-14 Headwater Partners I Llc Enhanced curfew and protection associated with a device group
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US10057775B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Virtualized policy and charging system
US9161226B2 (en) 2011-10-17 2015-10-13 Blackberry Limited Associating services to perimeters
US9497220B2 (en) 2011-10-17 2016-11-15 Blackberry Limited Dynamically generating perimeters
US9613219B2 (en) 2011-11-10 2017-04-04 Blackberry Limited Managing cross perimeter access
US8799227B2 (en) 2011-11-11 2014-08-05 Blackberry Limited Presenting metadata from multiple perimeters
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US9369466B2 (en) 2012-06-21 2016-06-14 Blackberry Limited Managing use of network resources
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US8649770B1 (en) 2012-07-02 2014-02-11 Sprint Communications Company, L.P. Extended trusted security zone radio modem
US9271110B1 (en) 2012-07-09 2016-02-23 Sprint Communications Company L.P. Location awareness session management and cross application session management
US8667607B2 (en) 2012-07-24 2014-03-04 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US20140280698A1 (en) * 2013-03-13 2014-09-18 Qnx Software Systems Limited Processing a Link on a Device
US9374363B1 (en) * 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
US9171243B1 (en) 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
US9161325B1 (en) 2013-11-20 2015-10-13 Sprint Communications Company L.P. Subscriber identity module virtualization
US20150161249A1 (en) * 2013-12-05 2015-06-11 Lenovo (Singapore) Ptd. Ltd. Finding personal meaning in unstructured user data
US9118655B1 (en) 2014-01-24 2015-08-25 Sprint Communications Company L.P. Trusted display and transmission of digital ticket documentation
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US9230085B1 (en) 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
US9479541B2 (en) * 2014-11-21 2016-10-25 Blackberry Limited Sharing data across profiles
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access
CN106933880B (zh) * 2015-12-31 2020-08-11 阿里巴巴集团控股有限公司 一种标签数据泄漏渠道检测方法及装置
US11106805B2 (en) * 2016-10-07 2021-08-31 Blackberry Limited Generating unified data on an electronic device
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network
US10587537B2 (en) * 2017-12-22 2020-03-10 International Business Machines Corporation Customized response messages
CN109688227B (zh) * 2019-01-11 2021-02-02 腾讯科技(深圳)有限公司 信息推送方法

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1898709B (zh) * 2003-12-22 2011-03-16 诺基亚公司 用于在通信系统中共享日程内容的方法、通信系统和终端

Family Cites Families (295)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS6211354A (ja) 1985-07-09 1987-01-20 Alpine Electron Inc 自動車電話システムの機能ロツク方法
US4837812A (en) 1985-12-21 1989-06-06 Ricoh Company, Ltd. Dual connection mode equipped communication control apparatus
US4815128A (en) 1986-07-03 1989-03-21 Motorola, Inc. Gateway system and method for interconnecting telephone calls with a digital voice protected radio network
US4881179A (en) * 1988-03-11 1989-11-14 International Business Machines Corp. Method for providing information security protocols to an electronic calendar
US4991197A (en) 1988-09-01 1991-02-05 Intelligence Technology Corporation Method and apparatus for controlling transmission of voice and data signals
US4972457A (en) 1989-01-19 1990-11-20 Spectrum Information Technologies, Inc. Portable hybrid communication system and methods
US5793843A (en) 1989-10-31 1998-08-11 Intelligence Technology Corporation Method and apparatus for transmission of data and voice
US5220604A (en) 1990-09-28 1993-06-15 Digital Equipment Corporation Method for performing group exclusion in hierarchical group structures
US5428671A (en) 1992-11-09 1995-06-27 Compaq Computer Corporation Modem for tight coupling between a computer and a cellular telephone
EP0605106A1 (en) 1992-12-03 1994-07-06 Data Security, Inc. Computer security metapolicy system
US5606594A (en) 1994-01-27 1997-02-25 Dell Usa, L.P. Communication accessory and method of telecommunicating for a PDA
FI99071C (fi) 1995-02-15 1997-09-25 Nokia Mobile Phones Ltd Menetelmä sovellusten käyttämiseksi matkaviestimessä ja matkaviestin
TW278292B (en) 1995-03-17 1996-06-11 Advanced Micro Devices Inc Intrusion control for secure networks
US5774551A (en) 1995-08-07 1998-06-30 Sun Microsystems, Inc. Pluggable account management interface with unified login and logout and multiple user authentication services
SE507449C2 (sv) 1996-03-01 1998-06-08 Ericsson Telefon Ab L M Förfarande och anordning för aktivering och automatisk inaktivering av knappsats till en mobilradioterminal
US6343313B1 (en) 1996-03-26 2002-01-29 Pixion, Inc. Computer conferencing system with real-time multipoint, multi-speed, multi-stream scalability
US6263442B1 (en) 1996-05-30 2001-07-17 Sun Microsystems, Inc. System and method for securing a program's execution in a network environment
EP0912954B8 (en) 1996-07-22 2006-06-14 Cyva Research Corporation Personal information security and exchange tool
US6272538B1 (en) 1996-07-30 2001-08-07 Micron Technology, Inc. Method and system for establishing a security perimeter in computer networks
FI102923B (fi) 1996-08-08 1999-03-15 Nokia Mobile Phones Ltd Tiedontulostusjärjestelmä, menetelmä tiedon tulostamiseksi sekä päätel aitteet tiedon tulostamiseksi
US6088693A (en) 1996-12-06 2000-07-11 International Business Machines Corporation Data management system for file and database management
US5826265A (en) 1996-12-06 1998-10-20 International Business Machines Corporation Data management system having shared libraries
US6393569B1 (en) 1996-12-18 2002-05-21 Alexander S. Orenshteyn Secured system for accessing application services from a remote station
US6832256B1 (en) 1996-12-27 2004-12-14 Intel Corporation Firewalls that filter based upon protocol commands
US5987611A (en) 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US6105132A (en) 1997-02-20 2000-08-15 Novell, Inc. Computer network graded authentication system and method
US6408336B1 (en) 1997-03-10 2002-06-18 David S. Schneider Distributed administration of access to information
NO971605L (no) 1997-04-08 1998-10-09 Ericsson Telefon Ab L M Anordning for forbedring av tilgjengelighet av tjenester i et kommunikasjonssystem
US6219697B1 (en) 1997-05-02 2001-04-17 3Com Corporation Method and apparatus for operating the internet protocol over a high-speed serial bus
US6243756B1 (en) 1997-06-23 2001-06-05 Compaq Computer Corporation Network device with unified management
DE69841210D1 (de) 1997-07-24 2009-11-12 Axway Inc E-Mail Firewall
US6052735A (en) 1997-10-24 2000-04-18 Microsoft Corporation Electronic mail object synchronization between a desktop computer and mobile device
US6125447A (en) 1997-12-11 2000-09-26 Sun Microsystems, Inc. Protection domains to provide security in a computer system
US6131136A (en) 1997-12-12 2000-10-10 Gateway 2000, Inc. Dual mode modem for automatically selecting between wireless and wire-based communication modes
US6405202B1 (en) 1998-04-27 2002-06-11 Trident Systems, Inc. System and method for adding property level security to an object oriented database
US6772350B1 (en) 1998-05-15 2004-08-03 E.Piphany, Inc. System and method for controlling access to resources in a distributed environment
US6219694B1 (en) 1998-05-29 2001-04-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device having a shared electronic address
US6253326B1 (en) 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
US6292833B1 (en) 1998-07-17 2001-09-18 Openwave Systems Inc. Method and apparatus for providing access control to local services of mobile devices
US6292798B1 (en) 1998-09-09 2001-09-18 International Business Machines Corporation Method and system for controlling access to data resources and protecting computing system resources from unauthorized access
US6470453B1 (en) 1998-09-17 2002-10-22 Cisco Technology, Inc. Validating connections to a network system
US6412070B1 (en) 1998-09-21 2002-06-25 Microsoft Corporation Extensible security system and method for controlling access to objects in a computing environment
US6360322B1 (en) 1998-09-28 2002-03-19 Symantec Corporation Automatic recovery of forgotten passwords
US6490289B1 (en) 1998-11-03 2002-12-03 Cisco Technology, Inc. Multiple network connections from a single PPP link with network address translation
US6795967B1 (en) 1999-01-26 2004-09-21 Microsoft Corporation Changing user identities without closing applications
JP2000253241A (ja) 1999-02-26 2000-09-14 Matsushita Electric Ind Co Ltd データ監視方法、およびデータ監視装置
US6957330B1 (en) 1999-03-01 2005-10-18 Storage Technology Corporation Method and system for secure information handling
US6668323B1 (en) 1999-03-03 2003-12-23 International Business Machines Corporation Method and system for password protection of a data processing system that permit a user-selected password to be recovered
US6463534B1 (en) 1999-03-26 2002-10-08 Motorola, Inc. Secure wireless electronic-commerce system with wireless network domain
US20050192008A1 (en) * 1999-03-31 2005-09-01 Nimesh Desai System and method for selective information exchange
WO2000060434A1 (en) 1999-04-06 2000-10-12 Microsoft Corporation Method and system for controlling execution of computer programs
US6629246B1 (en) 1999-04-28 2003-09-30 Sun Microsystems, Inc. Single sign-on for a network system that includes multiple separately-controlled restricted access resources
JP2000311080A (ja) 1999-04-28 2000-11-07 Toshiba Corp コンピュータシステムおよびその動作環境切り替え方法
US6609198B1 (en) 1999-08-05 2003-08-19 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US6785810B1 (en) 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
JP2001077811A (ja) 1999-09-01 2001-03-23 Akuton Technology Kk ネットワークインターフェースカード
GB9925289D0 (en) 1999-10-27 1999-12-29 Ibm Method and means for adjusting the timing of user-activity-dependent changes of operational state of an apparatus
US6775536B1 (en) 1999-11-03 2004-08-10 Motorola, Inc Method for validating an application for use in a mobile communication device
US7331058B1 (en) 1999-12-16 2008-02-12 International Business Machines Corporation Distributed data structures for authorization and access control for computing resources
JP3546787B2 (ja) 1999-12-16 2004-07-28 インターナショナル・ビジネス・マシーンズ・コーポレーション アクセス制御システム、アクセス制御方法、及び記憶媒体
JP2001203761A (ja) 2000-01-20 2001-07-27 Dainippon Printing Co Ltd 中継装置、および同装置を備えたネットワークシステム
US6546554B1 (en) 2000-01-21 2003-04-08 Sun Microsystems, Inc. Browser-independent and automatic apparatus and method for receiving, installing and launching applications from a browser on a client computer
US6978385B1 (en) 2000-03-01 2005-12-20 International Business Machines Corporation Data processing system and method for remote recovery of a primary password
US7013485B2 (en) 2000-03-06 2006-03-14 I2 Technologies U.S., Inc. Computer security system
US7246374B1 (en) 2000-03-13 2007-07-17 Microsoft Corporation Enhancing computer system security via multiple user desktops
US6799208B1 (en) 2000-05-02 2004-09-28 Microsoft Corporation Resource manager architecture
US20020133554A1 (en) 2000-05-25 2002-09-19 Daniel Checkoway E-mail answering agent
US6895502B1 (en) 2000-06-08 2005-05-17 Curriculum Corporation Method and system for securely displaying and confirming request to perform operation on host computer
FR2810180B1 (fr) 2000-06-08 2005-04-29 Cit Alcatel Procede destine a assurer un controle d'acces pour et/ou vis-a-vis d'utilisateurs accedant par des terminaux au reseau internet, au travers d'un noeud d'acces prive, et agencements pour la mise en oeuvre d'un tel procede
US20010056533A1 (en) 2000-06-23 2001-12-27 Peter Yianilos Secure and open computer platform
US7185192B1 (en) 2000-07-07 2007-02-27 Emc Corporation Methods and apparatus for controlling access to a resource
US7194764B2 (en) 2000-07-10 2007-03-20 Oracle International Corporation User authentication
CA2416253A1 (en) 2000-07-28 2002-02-07 American Calcar Inc. Technique for effective organization and communication of information
EP1316168A4 (en) 2000-08-04 2006-05-10 First Data Corp METHOD AND DEVICE FOR USE OF ELECTRONIC COMMUNICATION IN AN ELECTRONIC CONTRACT
CA2315933C (en) 2000-08-14 2004-11-30 Ibm Canada Limited-Ibm Canada Limitee Method and system for granting access to information for electronic commerce
US20020031230A1 (en) 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
US6772157B2 (en) 2000-10-19 2004-08-03 General Electric Company Delegated administration of information in a database directory
US6886038B1 (en) 2000-10-24 2005-04-26 Microsoft Corporation System and method for restricting data transfers and managing software components of distributed computers
US6901429B2 (en) 2000-10-27 2005-05-31 Eric Morgan Dowling Negotiated wireless peripheral security systems
US20020087880A1 (en) 2000-12-29 2002-07-04 Storage Technology Corporation Secure gateway multiple automated data storage system sharing
US7085833B2 (en) 2001-01-17 2006-08-01 Microsoft Corporation Caching user network access information within a network
US7131000B2 (en) 2001-01-18 2006-10-31 Bradee Robert L Computer security system
US6795688B1 (en) 2001-01-19 2004-09-21 3Com Corporation Method and system for personal area network (PAN) degrees of mobility-based configuration
US6745047B1 (en) 2001-03-07 2004-06-01 Palmone, Inc. System and method for using a wireless enabled portable computer system as a wireless modem
JP2002288087A (ja) 2001-03-23 2002-10-04 Humming Heads Inc 情報処理装置及びその方法、情報処理システム及びその制御方法、プログラム
US7207041B2 (en) 2001-06-28 2007-04-17 Tranzeo Wireless Technologies, Inc. Open platform architecture for shared resource access management
US20030005317A1 (en) 2001-06-28 2003-01-02 Audebert Yves Louis Gabriel Method and system for generating and verifying a key protection certificate
US7546629B2 (en) 2002-03-06 2009-06-09 Check Point Software Technologies, Inc. System and methodology for security policy arbitration
JP2003046634A (ja) 2001-07-10 2003-02-14 E-Lead Electronic Co Ltd 直接simカード内の電話帳をダウンロード可能な電話ダイアルアップ装置
US7222359B2 (en) 2001-07-27 2007-05-22 Check Point Software Technologies, Inc. System methodology for automatic local network discovery and firewall reconfiguration for mobile computing devices
US7339908B2 (en) 2001-07-31 2008-03-04 Arraycomm, Llc. System and related methods to facilitate delivery of enhanced data services in a mobile wireless communications environment
US7187678B2 (en) 2001-08-13 2007-03-06 At&T Labs, Inc. Authentication for use of high speed network resources
GB2378780B (en) 2001-08-14 2003-07-09 Elan Digital Systems Ltd Data integrity
US7295532B2 (en) 2001-08-17 2007-11-13 Ixi Mobile (R & D), Ltd. System, device and computer readable medium for providing networking services on a mobile device
US7257815B2 (en) 2001-09-05 2007-08-14 Microsoft Corporation Methods and system of managing concurrent access to multiple resources
WO2003029916A2 (en) 2001-09-28 2003-04-10 Bluesocket, Inc. Method and system for managing data traffic in wireless networks
US7076797B2 (en) 2001-10-05 2006-07-11 Microsoft Corporation Granular authorization for network user sessions
US7389536B2 (en) 2001-11-14 2008-06-17 Lenovo Singapore Pte Ltd. System and apparatus for limiting access to secure data through a portable computer to a time set with the portable computer connected to a base computer
US6976241B2 (en) 2001-11-14 2005-12-13 Intel Corporation Cross platform administrative framework
US7185359B2 (en) 2001-12-21 2007-02-27 Microsoft Corporation Authentication and authorization across autonomous network systems
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US20030163685A1 (en) 2002-02-28 2003-08-28 Nokia Corporation Method and system to allow performance of permitted activity with respect to a device
AU2003226034A1 (en) 2002-04-09 2003-10-27 Honeywell International, Inc. Security control and communication system and method
US20030226015A1 (en) 2002-05-31 2003-12-04 Neufeld E. David Method and apparatus for configuring security options in a computer system
US20030233410A1 (en) 2002-06-06 2003-12-18 International Business Machines Corporation Electronic carbon copy dissemination control
US20030236983A1 (en) 2002-06-21 2003-12-25 Mihm Thomas J. Secure data transfer in mobile terminals and methods therefor
US7146638B2 (en) 2002-06-27 2006-12-05 International Business Machines Corporation Firewall protocol providing additional information
US20040001101A1 (en) 2002-06-27 2004-01-01 Koninklijke Philips Electronics N.V. Active window switcher
US20030061087A1 (en) * 2002-07-15 2003-03-27 Paul Srimuang Calendar scheduling of multiple persons resources and consumables with group access view restriction
US7233786B1 (en) 2002-08-06 2007-06-19 Captaris, Inc. Providing access to information of multiple types via coordination of distinct information services
US20040097217A1 (en) 2002-08-06 2004-05-20 Mcclain Fred System and method for providing authentication and authorization utilizing a personal wireless communication device
WO2004017592A1 (en) 2002-08-19 2004-02-26 Research In Motion Limited System and method for secure control of resources of wireless mobile communication device
US7665125B2 (en) 2002-09-23 2010-02-16 Heard Robert W System and method for distribution of security policies for mobile devices
EP1408391A1 (en) 2002-10-11 2004-04-14 Telefonaktiebolaget LM Ericsson (publ) Method of associating authentication information of a trusted device to an identifier of a non-trusted device
AU2003301719A1 (en) 2002-10-25 2004-05-25 Grand Virtual Inc Password encryption key
US7308706B2 (en) 2002-10-28 2007-12-11 Secure Computing Corporation Associative policy model
CA2505343C (en) 2002-11-08 2010-06-22 Research In Motion Limited System and method of connection control for wireless mobile communication devices
CN1260642C (zh) 2002-11-18 2006-06-21 深圳市朗科科技有限公司 一种向移动存储装置发送命令和数据的方法
JP4165196B2 (ja) 2002-11-26 2008-10-15 株式会社日立製作所 パケット中継装置
US7793355B2 (en) 2002-12-12 2010-09-07 Reasearch In Motion Limited System and method of owner control of electronic devices
WO2004054215A1 (en) 2002-12-12 2004-06-24 Research In Motion Limited Method and apparatus for providing restrictions on long distance calls from a wireless communication device
US7353533B2 (en) 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device
US7526800B2 (en) 2003-02-28 2009-04-28 Novell, Inc. Administration of protection of data accessible by a mobile device
KR100447306B1 (ko) 2002-12-24 2004-09-07 삼성전자주식회사 휴대전화의 전원을 자동으로 온/오프하는복합휴대단말장치 및 그 방법
AU2003300431A1 (en) 2002-12-31 2004-07-29 Bitfone Corporation Management of service components installed in an electronic device in a mobile services network
US7779247B2 (en) 2003-01-09 2010-08-17 Jericho Systems Corporation Method and system for dynamically implementing an enterprise resource policy
TW200419413A (en) 2003-01-13 2004-10-01 I2 Technologies Inc Master data management system for centrally managing core reference data associated with an enterprise
US20040177073A1 (en) 2003-01-17 2004-09-09 Harry Snyder Executable application access management system
US20040260710A1 (en) 2003-02-28 2004-12-23 Marston Justin P. Messaging system
US9197668B2 (en) 2003-02-28 2015-11-24 Novell, Inc. Access control to files based on source information
JP4119295B2 (ja) 2003-04-07 2008-07-16 東京エレクトロン株式会社 保守・診断データ蓄積サーバ、保守・診断データの蓄積・取得システム、保守・診断データの蓄積・提供システム
US7392043B2 (en) 2003-04-17 2008-06-24 Ntt Docomo, Inc. API system, method and computer program product for accessing content/security analysis functionality in a mobile communication framework
US7634273B2 (en) 2003-04-22 2009-12-15 Samsung Electronics Co., Ltd. Hybrid wired and wireless communication device and a wired and wireless communication method thereof
US20070055738A1 (en) 2003-05-14 2007-03-08 Jms Co., Ltd. Apparatus for transferring data via the internet
US7469417B2 (en) 2003-06-17 2008-12-23 Electronic Data Systems Corporation Infrastructure method and system for authenticated dynamic security domain boundary extension
US7149897B2 (en) 2003-07-25 2006-12-12 The United States Of America As Represented By The Secretary Of The Navy Systems and methods for providing increased computer security
US7809843B1 (en) 2003-09-18 2010-10-05 Intel Corporation Globally unique identification in communications protocols and databases
GB0322716D0 (en) 2003-09-29 2003-10-29 Symbian Ltd Multi-user mobile telephones for community access to services
GB0325252D0 (en) 2003-10-29 2003-12-03 Becrypt Ltd Password recovery system and method
EP1688006A1 (en) 2003-11-06 2006-08-09 intuwave Limited Secure multi-entity access to resources on mobile telephones
CA2547661A1 (en) 2003-12-01 2005-06-16 Interdigital Technology Corporation Implementation of controls by use of customer programmable portal
US7543331B2 (en) 2003-12-22 2009-06-02 Sun Microsystems, Inc. Framework for providing a configurable firewall for computing systems
KR100617841B1 (ko) 2004-01-12 2006-08-28 삼성전자주식회사 이동통신 단말기 및 그의 자동 잠금 방법
US7400878B2 (en) 2004-02-26 2008-07-15 Research In Motion Limited Computing device with environment aware features
US20050210270A1 (en) 2004-03-19 2005-09-22 Ceelox, Inc. Method for authenticating a user profile for providing user access to restricted information based upon biometric confirmation
EP1596410A1 (en) 2004-03-30 2005-11-16 LG Electronics Inc. Plasma display panel and manufacture method thereof
US7940932B2 (en) 2004-04-08 2011-05-10 Texas Instruments Incorporated Methods, apparatus, and systems for securing SIM (subscriber identity module) personalization and other data on a first processor and secure communication of the SIM data to a second processor
US7346370B2 (en) 2004-04-29 2008-03-18 Cellport Systems, Inc. Enabling interoperability between distributed devices using different communication link technologies
CA2564914C (en) 2004-04-30 2016-09-20 Research In Motion Limited System and method for handling data transfers
EP1749409A1 (en) 2004-04-30 2007-02-07 Yoomedia Plc Accurate timing of sms messages
US8050272B2 (en) 2004-06-29 2011-11-01 Damaka, Inc. System and method for concurrent sessions in a peer-to-peer hybrid communications network
US8503340B1 (en) 2004-07-11 2013-08-06 Yongyong Xu WiFi phone system
US20060015621A1 (en) 2004-07-13 2006-01-19 Quinn Liam B System and method for information handling system task selective wireless networking
US7603466B2 (en) 2004-07-19 2009-10-13 Sap (Ag) Mobile collaborative peer-to-peer business applications
TWI277351B (en) 2004-08-06 2007-03-21 Ind Tech Res Inst Method and system for selecting an access network in a heterogeneous network environment
US20060059556A1 (en) 2004-09-10 2006-03-16 Royer Barry L System for managing inactivity in concurrently operating executable applications
US20060090136A1 (en) 2004-10-01 2006-04-27 Microsoft Corporation Methods and apparatus for implementing a virtualized computer system
US7496954B1 (en) 2004-11-22 2009-02-24 Sprint Communications Company L.P. Single sign-on system and method
US7512987B2 (en) 2004-12-03 2009-03-31 Motion Picture Association Of America Adaptive digital rights management system for plural device domains
US20060129948A1 (en) 2004-12-14 2006-06-15 Hamzy Mark J Method, system and program product for a window level security screen-saver
US7689653B2 (en) 2005-01-18 2010-03-30 International Business Machines Corporation Apparatus and method controlling use of individual segments of instant messaging content
US20060168259A1 (en) 2005-01-27 2006-07-27 Iknowware, Lp System and method for accessing data via Internet, wireless PDA, smartphone, text to voice and voice to text
WO2006093917A2 (en) 2005-02-28 2006-09-08 Trust Digital Mobile data security system and methods
US7770206B2 (en) 2005-03-11 2010-08-03 Microsoft Corporation Delegating right to access resource or the like in access management system
US7774830B2 (en) 2005-03-14 2010-08-10 Microsoft Corporation Access control policy engine controlling access to resource based on any of multiple received types of security tokens
US7941544B2 (en) 2005-03-18 2011-05-10 Sap Ag Session manager for web-based applications
EP1866762A2 (en) 2005-03-21 2007-12-19 Dexterra, Inc. Modular applications for mobile data system
US9197533B1 (en) 2005-05-09 2015-11-24 Cisco Technology, Inc. Technique for maintaining and enforcing relative policies with thresholds
US8526463B2 (en) 2005-06-01 2013-09-03 Qualcomm Incorporated System and method to support data applications in a multi-homing, multi-mode communication device
US8072948B2 (en) 2005-07-14 2011-12-06 Interdigital Technology Corporation Wireless communication system and method of implementing an evolved system attachment procedure
US7921452B2 (en) 2005-08-23 2011-04-05 The Boeing Company Defining consistent access control policies
US8245270B2 (en) 2005-09-01 2012-08-14 Microsoft Corporation Resource based dynamic security authorization
US20070073694A1 (en) 2005-09-26 2007-03-29 Jerome Picault Method and apparatus of determining access rights to content items
US8201214B1 (en) 2005-09-30 2012-06-12 Apple Inc. Ad-hoc user account creation
CA2524849A1 (en) 2005-10-28 2007-04-28 Overcow Corporation Method of providing secure access to computer resources
US8959339B2 (en) 2005-12-23 2015-02-17 Texas Instruments Incorporated Method and system for preventing unauthorized processor mode switches
US7523121B2 (en) 2006-01-03 2009-04-21 Siperian, Inc. Relationship data management
US20070204153A1 (en) 2006-01-04 2007-08-30 Tome Agustin J Trusted host platform
US7739731B2 (en) 2006-01-09 2010-06-15 Oracle America, Inc. Method and apparatus for protection domain based security
CN101004776B (zh) 2006-01-09 2010-06-16 太阳微系统有限公司 用于基于保护域的安全性的方法和装置
US7721087B1 (en) 2006-03-24 2010-05-18 Symantec Corporation Cross UI platform alerting of security status
US8074078B2 (en) 2006-05-15 2011-12-06 Research In Motion Limited System and method for remote reset of password and encryption key
US20070277127A1 (en) 2006-05-24 2007-11-29 Carlson Michael P Screensaver for individual application programs
TWI323119B (en) 2006-06-30 2010-04-01 Univ Yuan Ze A multimedia-messaging-service (mms) system and the service method thereof
US8656461B2 (en) 2006-07-28 2014-02-18 Microsoft Corporation Copy-paste trust system
US7917963B2 (en) 2006-08-09 2011-03-29 Antenna Vaultus, Inc. System for providing mobile data security
EP2055090A2 (en) 2006-08-23 2009-05-06 Neustar, Inc. System and method for user account portability across communication systems
JPWO2008038515A1 (ja) 2006-09-28 2010-01-28 日本電気株式会社 携帯端末装置及び携帯端末装置におけるキー操作ロック方法並びにプログラム
US20080081609A1 (en) 2006-09-29 2008-04-03 Motorola, Inc. Method and system for associating a user profile to a sim card
US20080098237A1 (en) 2006-10-20 2008-04-24 Dung Trung T Secure e-mail services system and methods implementing inversion of security control
US8259568B2 (en) 2006-10-23 2012-09-04 Mcafee, Inc. System and method for controlling mobile device access to a network
US20080141136A1 (en) 2006-12-12 2008-06-12 Microsoft Corporation Clipping Synchronization and Sharing
US8010991B2 (en) 2007-01-29 2011-08-30 Cisco Technology, Inc. Policy resolution in an entitlement management system
US8522019B2 (en) 2007-02-23 2013-08-27 Qualcomm Incorporated Method and apparatus to create trust domains based on proximity
FR2913158B1 (fr) 2007-02-23 2009-05-01 Iminent Soc Par Actions Simpli Procede d'insertion d'un contenu multimedia dans une communication informatisee par messagerie instantanee
US8187100B1 (en) 2007-03-02 2012-05-29 Dp Technologies, Inc. Shared execution of hybrid states
JP4973246B2 (ja) 2007-03-09 2012-07-11 日本電気株式会社 アクセス権管理システム、サーバ及びアクセス権管理プログラム
US20080235041A1 (en) 2007-03-21 2008-09-25 Cashdollar Jeffrey J Enterprise data management
CL2008001091A1 (es) 2007-04-19 2009-01-09 Telefonica Sa Metodo para la gestion de informacion personal, basada en un modelo de la mente humana.
US20080275741A1 (en) * 2007-05-02 2008-11-06 Loeffen Karin M Method and system for an online reservation system for services selectable from multiple categories
GB2443582C (en) 2007-05-18 2009-09-03 Cvon Innovations Ltd Characteristic identifying system and method.
US10019570B2 (en) 2007-06-14 2018-07-10 Microsoft Technology Licensing, Llc Protection and communication abstractions for web browsers
US8463253B2 (en) 2007-06-21 2013-06-11 Verizon Patent And Licensing Inc. Flexible lifestyle portable communications device
US8572256B2 (en) 2007-07-16 2013-10-29 Qualcomm Incorporated Method for supporting multiple diversified data applications with efficient use of network resources
US8122362B2 (en) 2007-07-20 2012-02-21 Microsoft Corporation Control and visibility for digital calendar sharing
US8769268B2 (en) 2007-07-20 2014-07-01 Check Point Software Technologies, Inc. System and methods providing secure workspace sessions
US8341726B2 (en) 2007-07-23 2012-12-25 International Business Machines Corporation System and method for controlling email propagation
WO2009021200A1 (en) 2007-08-08 2009-02-12 Innopath Software, Inc. Managing and enforcing policies on mobile devices
WO2009028629A1 (ja) 2007-08-29 2009-03-05 Takeda Pharmaceutical Company Limited 複素環化合物およびその用途
US9451450B2 (en) 2007-09-01 2016-09-20 Apple Inc. Postponed carrier configuration
US8249561B2 (en) 2007-09-11 2012-08-21 Research In Motion Limited System and method for sharing a SIP communication service identifier
US8127237B2 (en) 2007-09-24 2012-02-28 Sap Ag Active business client
US20090094668A1 (en) 2007-10-08 2009-04-09 International Business Machines Corporation Email privacy system and method
CN101897165B (zh) 2007-10-30 2013-06-12 意大利电信股份公司 数据处理系统中验证用户的方法
US8122484B2 (en) 2008-01-09 2012-02-21 International Business Machines Corporation Access control policy conversion
US20100175104A1 (en) 2008-03-03 2010-07-08 Khalid Atm Shafiqul Safe and secure program execution framework with guest application space
US8208900B2 (en) 2008-03-04 2012-06-26 Apple Inc. Secure device configuration profiles
KR20100126478A (ko) 2008-03-04 2010-12-01 애플 인크. 액세스 가능한 자격들에 기초하여 소프트웨어 코드의 실행을 인가하는 시스템 및 방법
US9418219B2 (en) 2008-04-11 2016-08-16 Microsoft Technology Licensing, Llc Inter-process message security
US8539544B2 (en) 2008-05-30 2013-09-17 Motorola Mobility Llc Method of optimizing policy conformance check for a device with a large set of posture attribute combinations
US8924469B2 (en) 2008-06-05 2014-12-30 Headwater Partners I Llc Enterprise access control and accounting allocation for access networks
US20100024020A1 (en) 2008-07-22 2010-01-28 Ernest Samuel Baugher Wireless mobile device with privacy groups that independently control access to resident application programs
WO2010037201A1 (en) 2008-09-30 2010-04-08 Wicksoft Corporation System and method for secure management of mobile user access to enterprise network resources
US20100088753A1 (en) 2008-10-03 2010-04-08 Microsoft Corporation Identity and authentication system using aliases
US9026918B2 (en) 2008-10-16 2015-05-05 Accenture Global Services Limited Enabling a user device to access enterprise data
US8146134B2 (en) 2008-10-28 2012-03-27 Yahoo! Inc. Scalable firewall policy management platform
US8407721B2 (en) 2008-12-12 2013-03-26 Microsoft Corporation Communication interface selection on multi-homed devices
US8781479B2 (en) 2009-01-22 2014-07-15 Microsoft Corporation Mobile device network selection
US8121638B2 (en) 2009-02-27 2012-02-21 Research In Motion Limited System and method for security on a mobile device using multiple communication domains
CN102405630B (zh) 2009-04-20 2017-04-12 交互数字专利控股公司 多个域和域所有权的系统
US9197417B2 (en) 2009-04-24 2015-11-24 Microsoft Technology Licensing, Llc Hosted application sandbox model
EP2247078B1 (en) 2009-04-30 2016-03-02 BlackBerry Limited Method of maintaining data collections in a mobile communication device
US8850549B2 (en) 2009-05-01 2014-09-30 Beyondtrust Software, Inc. Methods and systems for controlling access to resources and privileges per process
CA2760692C (en) 2009-05-03 2016-10-25 Research In Motion Limited Systems and methods for mobility server administration
US10558949B2 (en) 2009-05-20 2020-02-11 International Business Machines Corporation User-configured alternate email rendering
US20100299152A1 (en) 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US8695058B2 (en) 2009-05-20 2014-04-08 Mobile Iron, Inc. Selective management of mobile device data in an enterprise environment
US8898748B2 (en) 2009-05-21 2014-11-25 Mobile Iron, Inc. Remote verification for configuration updates
US9183534B2 (en) 2009-06-12 2015-11-10 Apple Inc. Devices with profile-based operating mode controls
SG177156A1 (en) 2009-06-16 2012-01-30 Intel Corp Camera applications in a handheld device
US9047458B2 (en) 2009-06-19 2015-06-02 Deviceauthority, Inc. Network access protection
US8571994B2 (en) 2009-06-26 2013-10-29 Disney Enterprises, Inc. Method and system for allocating access to digital media content
US8849717B2 (en) 2009-07-09 2014-09-30 Simon Cooper Methods and systems for upgrade and synchronization of securely installed applications on a computing device
US8566391B2 (en) 2009-08-13 2013-10-22 Hitachi, Ltd. System and method for evaluating application suitability in execution environment
US7890627B1 (en) 2009-09-02 2011-02-15 Sophos Plc Hierarchical statistical model of internet reputation
US7886053B1 (en) 2009-09-15 2011-02-08 Symantec Corporation Self-management of access control policy
US8412794B2 (en) 2009-10-01 2013-04-02 Blackboard Inc. Mobile integration of user-specific institutional content
US8499304B2 (en) 2009-12-15 2013-07-30 At&T Mobility Ii Llc Multiple mode mobile device
EP2337300B1 (en) 2009-12-21 2014-01-22 BlackBerry Limited Method of Securely Transferring Services Between Mobile Devices
US10305910B2 (en) 2010-01-15 2019-05-28 Apple Inc. Accessing specialized fileserver
US8856349B2 (en) 2010-02-05 2014-10-07 Sling Media Inc. Connection priority services for data communication between two devices
US9105023B2 (en) 2010-02-26 2015-08-11 Blackberry Limited Methods and devices for transmitting and receiving data used to activate a device to operate with a server
US9390263B2 (en) 2010-03-31 2016-07-12 Sophos Limited Use of an application controller to monitor and control software file and application environments
US8473743B2 (en) 2010-04-07 2013-06-25 Apple Inc. Mobile device management
US8510552B2 (en) 2010-04-07 2013-08-13 Apple Inc. System and method for file-level data protection
US8434135B2 (en) 2010-06-11 2013-04-30 Microsoft Corporation Creating and launching a web application with credentials
US8468550B2 (en) 2010-06-18 2013-06-18 At&T Intellectual Property I, L.P. Mobile devices having plurality of virtual interfaces
US8458787B2 (en) 2010-06-30 2013-06-04 Juniper Networks, Inc. VPN network client for mobile device having dynamically translated user home page
US8473734B2 (en) 2010-06-30 2013-06-25 Juniper Networks, Inc. Multi-service VPN network client for mobile device having dynamic failover
US8528072B2 (en) 2010-07-23 2013-09-03 Apple Inc. Method, apparatus and system for access mode control of a device
US8539561B2 (en) 2010-08-24 2013-09-17 International Business Machines Corporation Systems and methods to control device endpoint behavior using personae and policies
WO2012037056A1 (en) 2010-09-13 2012-03-22 Thomson Licensing Method and apparatus for an ephemeral trusted device
US20120066691A1 (en) 2010-09-14 2012-03-15 Paul Keith Branton Private application clipboard
US9147085B2 (en) 2010-09-24 2015-09-29 Blackberry Limited Method for establishing a plurality of modes of operation on a mobile device
WO2012037657A2 (en) 2010-09-24 2012-03-29 Research In Motion Limited Method and apparatus for differentiated access control
CN103229183B (zh) 2010-09-24 2016-05-11 黑莓有限公司 用于差异化的访问控制的方法和设备
US8495731B1 (en) 2010-10-01 2013-07-23 Viasat, Inc. Multiple domain smartphone
US11144916B2 (en) 2010-10-28 2021-10-12 Ncr Corporation Techniques for conducting single or limited use purchases via a mobile device
US8869307B2 (en) 2010-11-19 2014-10-21 Mobile Iron, Inc. Mobile posture-based policy, remediation and access control for enterprise resources
US8931042B1 (en) 2010-12-10 2015-01-06 CellSec, Inc. Dividing a data processing device into separate security domains
US8856950B2 (en) 2010-12-21 2014-10-07 Lg Electronics Inc. Mobile terminal and method of managing information therein including first operating system acting in first mode and second operating system acting in second mode
AU2011202832B2 (en) 2010-12-21 2013-01-24 Lg Electronics Inc. Mobile terminal and method of controlling a mode switching therein
US8429191B2 (en) 2011-01-14 2013-04-23 International Business Machines Corporation Domain based isolation of objects
US8595821B2 (en) 2011-01-14 2013-11-26 International Business Machines Corporation Domains based security for clusters
US8832389B2 (en) 2011-01-14 2014-09-09 International Business Machines Corporation Domain based access control of physical memory space
WO2012109497A1 (en) 2011-02-09 2012-08-16 Epals, Inc. Access control system and method
US8549656B2 (en) 2011-02-11 2013-10-01 Mocana Corporation Securing and managing apps on a device
US8457652B2 (en) 2011-02-18 2013-06-04 Qualcomm Innovation Center, Inc. Device, method, and system for receiving content on a mobile computing device
US8346217B2 (en) 2011-02-21 2013-01-01 Knowledge Solutions, LLC Systems, methods and apparatus for controlling access to mobile devices
US20120278904A1 (en) 2011-04-26 2012-11-01 Microsoft Corporation Content distribution regulation by viewing user
US10078755B2 (en) 2011-05-27 2018-09-18 Apple Inc. Private and public applications
US20120309344A1 (en) 2011-06-01 2012-12-06 Research In Motion Limited Using Multiple User Accounts on a Mobile Device
US9619417B2 (en) 2011-06-17 2017-04-11 Alcatel Lucent Method and apparatus for remote delivery of managed USB services via a mobile computing device
US8588749B1 (en) 2011-09-01 2013-11-19 Cellco Partnership Data segmentation profiles
US10165007B2 (en) 2011-09-15 2018-12-25 Microsoft Technology Licensing, Llc Securing data usage in computing devices
US9137262B2 (en) 2011-10-11 2015-09-15 Citrix Systems, Inc. Providing secure mobile device access to enterprise resources using application tunnels
US9280377B2 (en) 2013-03-29 2016-03-08 Citrix Systems, Inc. Application with multiple operation modes
US20140032733A1 (en) 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US9161226B2 (en) 2011-10-17 2015-10-13 Blackberry Limited Associating services to perimeters
US9497220B2 (en) 2011-10-17 2016-11-15 Blackberry Limited Dynamically generating perimeters
US8799227B2 (en) 2011-11-11 2014-08-05 Blackberry Limited Presenting metadata from multiple perimeters
US9256758B2 (en) 2011-11-29 2016-02-09 Dell Products L.P. Mode sensitive encryption
EP2629478B1 (en) 2012-02-16 2018-05-16 BlackBerry Limited Method and apparatus for separation of connection data by perimeter type
US9369466B2 (en) 2012-06-21 2016-06-14 Blackberry Limited Managing use of network resources
US8656016B1 (en) 2012-10-24 2014-02-18 Blackberry Limited Managing application execution and data access on a device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1898709B (zh) * 2003-12-22 2011-03-16 诺基亚公司 用于在通信系统中共享日程内容的方法、通信系统和终端

Also Published As

Publication number Publication date
EP2776966A4 (en) 2015-07-29
US20130124583A1 (en) 2013-05-16
US8799227B2 (en) 2014-08-05
CA2861676C (en) 2022-02-22
EP2776966A1 (en) 2014-09-17
CA2861676A1 (en) 2013-05-16
US9720915B2 (en) 2017-08-01
WO2013067645A1 (en) 2013-05-16
CN104221039A (zh) 2014-12-17
US20140207821A1 (en) 2014-07-24

Similar Documents

Publication Publication Date Title
CN104221039B (zh) 呈现来自多个周界的元数据
US9569596B2 (en) Secure workflow and data management facility
JP5631898B2 (ja) 対話の権利管理
US11870845B2 (en) Selectively adding users to channels in a group-based communication system
US20210243150A1 (en) Apparatuses, methods, and computer program products for data retention in a common group-based communication channel
US11956383B2 (en) Systems and methods for blockchain wireless services in a controlled environment
US11757811B2 (en) System and method for processing user messages among organizations
US11778539B2 (en) Role-based access control system
CN103778379B (zh) 管理设备上的应用执行和数据访问
US10491577B2 (en) Secure, customer-controlled storage for cloud-managed meeting details
US20170048254A1 (en) Apparatus, system and method
US20090271870A1 (en) Methods, apparatuses, and computer program products for providing distributed access rights management using access rights filters
US20170048211A1 (en) Apparatus, system and method
US20230155975A1 (en) Agnostic domain communication via a user interface of a communication platform
CN104054088B (zh) 管理跨周界访问
JP2002312321A (ja) ウェッブからコンテンツを保護するセキュリティ管理システムならびにその方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20200602

Address after: Voight, Ontario, Canada

Patentee after: BlackBerry Ltd.

Address before: Voight, Ontario, Canada

Co-patentee before: 2236008 Ontario Inc.

Patentee before: BlackBerry Ltd.

TR01 Transfer of patent right