DE602006014968D1 - Verfahren zur ortsabhängigen Sperrung von Funktionen eines Mobilfunkendgerätes, und Vorrichtung dafür - Google Patents

Verfahren zur ortsabhängigen Sperrung von Funktionen eines Mobilfunkendgerätes, und Vorrichtung dafür

Info

Publication number
DE602006014968D1
DE602006014968D1 DE602006014968T DE602006014968T DE602006014968D1 DE 602006014968 D1 DE602006014968 D1 DE 602006014968D1 DE 602006014968 T DE602006014968 T DE 602006014968T DE 602006014968 T DE602006014968 T DE 602006014968T DE 602006014968 D1 DE602006014968 D1 DE 602006014968D1
Authority
DE
Germany
Prior art keywords
functions
location
mobile radio
radio terminal
subsystem
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602006014968T
Other languages
English (en)
Inventor
Thomas Leonard Trevor Plestid
Andrew Douglas Bocking
Heuvel David Noel Vanden
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
Research in Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research in Motion Ltd filed Critical Research in Motion Ltd
Publication of DE602006014968D1 publication Critical patent/DE602006014968D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/0202Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets
    • H04M1/026Details of the structure or mounting of specific components
    • H04M1/0264Details of the structure or mounting of specific components for a camera module assembly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/10Details of telephonic subscriber devices including a GPS signal receiver
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/52Details of telephonic subscriber devices including functional features of a camera
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • H04W48/04Access restriction performed under specific conditions based on user or terminal location or mobility data, e.g. moving direction, speed
DE602006014968T 2006-09-01 2006-09-01 Verfahren zur ortsabhängigen Sperrung von Funktionen eines Mobilfunkendgerätes, und Vorrichtung dafür Active DE602006014968D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP06119998A EP1895750B1 (de) 2006-09-01 2006-09-01 Verfahren zur ortsabhängigen Sperrung von Funktionen eines Mobilfunkendgerätes, und Vorrichtung dafür

Publications (1)

Publication Number Publication Date
DE602006014968D1 true DE602006014968D1 (de) 2010-07-29

Family

ID=37087781

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602006014968T Active DE602006014968D1 (de) 2006-09-01 2006-09-01 Verfahren zur ortsabhängigen Sperrung von Funktionen eines Mobilfunkendgerätes, und Vorrichtung dafür

Country Status (8)

Country Link
EP (1) EP1895750B1 (de)
CN (1) CN101242444A (de)
AT (1) ATE471640T1 (de)
CA (1) CA2600116C (de)
DE (1) DE602006014968D1 (de)
ES (1) ES2347678T3 (de)
HK (1) HK1111840A1 (de)
SG (1) SG140582A1 (de)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2460275B (en) * 2008-05-23 2012-12-19 Exacttrak Ltd A Communications and Security Device
US8566961B2 (en) 2008-08-08 2013-10-22 Absolute Software Corporation Approaches for a location aware client
US8406783B2 (en) 2008-10-10 2013-03-26 Qualcomm Incorporated Geographical boundary based tracking
US8233882B2 (en) * 2009-06-26 2012-07-31 Vmware, Inc. Providing security in mobile devices via a virtualization software layer
KR101632203B1 (ko) * 2010-03-17 2016-06-22 삼성전자주식회사 휴대 단말기의 어플리케이션 실행 방법 및 장치
CN101841777B (zh) * 2010-05-17 2014-02-05 中兴通讯股份有限公司 一种控制移动终端业务的方法和系统
CN101815339A (zh) * 2010-05-17 2010-08-25 中兴通讯股份有限公司 一种区域业务的控制方法及系统
KR101691831B1 (ko) 2010-08-17 2017-01-02 엘지전자 주식회사 이동 단말기 및 이것의 웹 사이트를 통한 정보 공개 제어 방법
JP5941632B2 (ja) * 2011-08-10 2016-06-29 株式会社日立ソリューションズ ネットワークシステム、移動通信端末及びプログラム
CN102984783B (zh) 2011-09-02 2015-03-25 阿尔卡特朗讯公司 一种用于控制终端访问无线网络的方法和装置
CN103107897B (zh) * 2011-11-09 2016-06-22 腾讯科技(深圳)有限公司 一种控制网络信息传播的方法和系统
CN103139365A (zh) * 2011-12-05 2013-06-05 中兴通讯股份有限公司 自动控制电子产品无线功能的方法和系统
US8743224B2 (en) * 2012-07-13 2014-06-03 Intel Corporation Context based management for secure augmented reality applications
US9326134B2 (en) * 2012-10-19 2016-04-26 Mcafee Inc. Data loss prevention for mobile computing devices
US9552472B2 (en) 2013-05-29 2017-01-24 Blackberry Limited Associating distinct security modes with distinct wireless authenticators
CN104602192A (zh) * 2015-02-03 2015-05-06 巫立斌 一种移动终端的远程控制方法
CN106295344A (zh) * 2015-05-15 2017-01-04 中兴通讯股份有限公司 一种保障终端安全的方法和装置
US9699301B1 (en) * 2015-05-31 2017-07-04 Emma Michaela Siritzky Methods, devices and systems supporting driving and studying without distraction
CN107180171A (zh) * 2016-03-10 2017-09-19 神讯电脑(昆山)有限公司 电子装置的使用功能管制方法及具有使用功能管制的电子装置
US10142410B2 (en) 2016-04-29 2018-11-27 Raytheon Company Multi-mode remote collaboration
US10771974B2 (en) 2016-12-16 2020-09-08 Blackberry Limited Method and system for preventing capture of sensitive information by proximate devices
WO2018182915A1 (en) * 2017-03-29 2018-10-04 The Johns Hopkins University SYSTEM AND METHOD FOR SMALL UNMANNED AERIAL SYSTEMS (sUAS) DEFENSE
EP3413559A1 (de) * 2017-06-06 2018-12-12 Alpine Electronics, Inc. Fahrzeugbildaufzeichnungsvorrichtung und verfahren zum betrieb einer fahrzeugkamera
CN107172066A (zh) * 2017-06-12 2017-09-15 天津京信通信系统有限公司 一种专网通信的实现方法及设备
US11494497B2 (en) * 2018-06-28 2022-11-08 Taiwan Semiconductor Manufacturing Company Ltd. System and device for data protection and method thereof

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1074156A4 (de) * 1998-04-22 2004-08-25 Netline Comm Technologies Nct Verfahren und system zur versorgung mit zellularen kommunikationsdiensten
JP4396245B2 (ja) 2003-02-04 2010-01-13 日本電気株式会社 撮影機能付き移動通信端末の動作制限システム及び撮影機能付き移動通信端末
US6923146B2 (en) * 2003-06-10 2005-08-02 Nat Kobitz Method and apparatus for training and for constraining a subject to a specific area
JP4508753B2 (ja) 2003-07-12 2010-07-21 エルジー エレクトロニクス インコーポレイティド 携帯端末機のカメラ撮影制限システム及びその方法
US7056043B2 (en) * 2004-02-26 2006-06-06 Research In Motion Limited Keyboard for a mobile device
WO2006064171A1 (en) * 2004-12-14 2006-06-22 Symbian Software Limited A method of recording an image with a mobile phone

Also Published As

Publication number Publication date
EP1895750A1 (de) 2008-03-05
ES2347678T3 (es) 2010-11-03
CA2600116A1 (en) 2008-03-01
CA2600116C (en) 2011-11-01
ATE471640T1 (de) 2010-07-15
CN101242444A (zh) 2008-08-13
EP1895750B1 (de) 2010-06-16
HK1111840A1 (en) 2008-08-15
SG140582A1 (en) 2008-03-28

Similar Documents

Publication Publication Date Title
ATE471640T1 (de) Verfahren zur ortsabhängigen sperrung von funktionen eines mobilfunkendgerätes, und vorrichtung dafür
ATE388596T1 (de) System und verfahren zur fernlokalisierung einer verlorenen mobilen kommunikationsvorrichtung
ATE507688T1 (de) Verfahren und vorrichtungen fuer eine orts- und zugriffsrechtabhaengige zugangskontrolle
MX2008001238A (es) Metodo y aparato para mantener una impresion digital para una red inalambrica.
TW200723914A (en) Method and apparatus for locating a wireless local area network in a wide area network
WO2005112411A3 (en) System and method for wireless network security
WO2006096773A3 (en) Method and system for identifying and defining geofences
ATE451806T1 (de) System und verfahren zum automatischen konfigurieren eines mobilen geräts
ATE450996T1 (de) Drahtlose kommunikationsverfahren und vorrichtung zur unterstützung von drahtloser endgerätsmodus- steuersignalisierung
DE602005020091D1 (de) Mobiles Endgerät und drahtloses Kommunikationssystem zur Bereitstellung von UV-Strahlungsinformation
DE602005022330D1 (de) Auf objektlokalisierung beruhende sicherheit mittels rfid
TW200742463A (en) Method and apparatus for creating a fingerprint for a wireless network
ATE519342T1 (de) Funkkommunikationseinrichtung mit mindestens einem funkkommunikationsmodul und einer sim-karte,entsprechendes funkkommunikationsmodul und sim- karte
DE602005006691D1 (de) Mehrbandmobilfunkkommunikationssystem und Sender dafür
ATE546946T1 (de) Verfahren und vorrichtung zur authentifizierung eines mobiltelefonzubehörs
WO2008019297A3 (en) Network identity and timezone (nitz) functionality for non-3gpp devices
DE602005003257D1 (de) Mobiles Host-Endgerät, Funkrufagent, Pakerkommunikationssystem und Verfahren zur Feststellung von Bewegung
ATE432557T1 (de) Verfahren zur sicherstellung einer sicheren nfc- funktionalität einer drahtlosen mobilen kommunikationsvorrichtung und drahtlose mobile kommunikationsvorrichtung mit sicherer nfc- funktionalität
ES2445825T8 (es) Método de determinación de posición y aparato terminal de comunicación móvil
BRPI0808133A2 (pt) Aparelho de estação de base, estação móvel, sistema de comunicação de rádio, e método de controle de comunicação
DE502006005462D1 (de) Verfahren und mobiles kommunikationsgerät zur auswahl eines übertragungsweges
DE602006004802D1 (de) Mobilstation, Basisstation, Funknetzsteuerungseinheit und Verfahren zur Steuerung von Datenübertragungsrate
ATE519343T1 (de) System, verfahren und drahtlose kommunikationsvorrichtung zur vorwahlnummernaktualisierung per funk
DE602005015328D1 (de) Verfahren zur Anpassung der Sicherheitseinstellungen einer Kommunikationsstation und Kommunikationsstation
ATE508572T1 (de) Kommunikationssystem mit einer personalisierten mobilen funkkommunikationsvorrichtungsnachrichten und zugehörige verfahren