EP3130195A1 - Déviation de signaux internes par obturation optionnelle de caméra de dispositifs de communication mobile - Google Patents

Déviation de signaux internes par obturation optionnelle de caméra de dispositifs de communication mobile

Info

Publication number
EP3130195A1
EP3130195A1 EP15776614.8A EP15776614A EP3130195A1 EP 3130195 A1 EP3130195 A1 EP 3130195A1 EP 15776614 A EP15776614 A EP 15776614A EP 3130195 A1 EP3130195 A1 EP 3130195A1
Authority
EP
European Patent Office
Prior art keywords
secured
switch
sources
processor
main processor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP15776614.8A
Other languages
German (de)
English (en)
Other versions
EP3130195A4 (fr
Inventor
Waleed Sami Haddad
Victor E. Cocchia
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vysk Communications Inc
Original Assignee
Vysk Communications Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/248,329 external-priority patent/US8902318B1/en
Priority claimed from US14/248,326 external-priority patent/US9147068B1/en
Application filed by Vysk Communications Inc filed Critical Vysk Communications Inc
Publication of EP3130195A1 publication Critical patent/EP3130195A1/fr
Publication of EP3130195A4 publication Critical patent/EP3130195A4/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/38Services specially adapted for particular environments, situations or purposes for collecting sensor information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/0202Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets
    • H04M1/026Details of the structure or mounting of specific components
    • H04M1/0264Details of the structure or mounting of specific components for a camera module assembly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/60Substation equipment, e.g. for use by subscribers including speech amplifiers
    • H04M1/6008Substation equipment, e.g. for use by subscribers including speech amplifiers in the transmitter circuit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/52Details of telephonic subscriber devices including functional features of a camera
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/14Systems for two-way working
    • H04N7/141Systems for two-way working between two video terminals, e.g. videophone
    • H04N7/142Constructional details of the terminal equipment, e.g. arrangements of the camera and the display
    • H04N2007/145Handheld terminals

Definitions

  • Embodiments are directed to an apparatus and method for providing secured communications between a communication device and remote entities. Embodiments are directed to an apparatus and method for providing secured communications between a mobile communication device and remote entities while operating in one or more privacy modes selectable by a user of the device.
  • a mobile communications device includes a display, one or more sources, a wireless communications module, and a main processor. The device also includes a secured processor inaccessible by the main processor. A housing of the device is configured for hand-held manipulation and to support the display, the one or more sources, the communications module, the main processor, and the secured processor. A switch is actuatable by a user of the device and coupled to at least the one or more sources, the main processor, and the secured processor.
  • the switch is configured to divert signals produced by the one or more sources away from the main processor when activated, and couple signals produced by the one or more sources to the main processor when deactivated.
  • the one or more sources comprise at least one microphone and/or at least one camera.
  • a mobile communications device includes a display, one or more sources, a wireless communications module, and a switch matrix configured to selectively couple the one or more sources to an unsecured transmission path within the device and to a secured transmission path within the device.
  • a main processor is coupled to the switch matrix via the unsecured transmission path, and the secured transmission path is inaccessible by the main processor.
  • a switch mechanism is coupled to the switch matrix and activatable by a user of the device. The switch matrix is configured to couple the one or more sources to the secured transmission path and decouple the one or more sources from the unsecured transmission path in response to activation of the switch mechanism.
  • the switch matrix is also configured to couple the one or more sources to the unsecured transmission path and decouple the one or more sources from the secured transmission path in response to deactivation of the switch mechanism.
  • the one or more sources comprise at least one microphone and/or at least one camera.
  • a mobile communications device includes a display, an unsecured transmission path within the device, and a secured transmission path within the device.
  • the unsecured transmission path comprises one or more unsecured sources, a main processor coupled to the one or more unsecured sources, and an unsecured wireless communications module coupled to the main processor.
  • the secured transmission path is inaccessible by the main processor and comprises one or more secured sources, a secured processor coupled to the one or more secured sources, and a secured wireless communications module coupled to the secured processor.
  • a switch is actuatable by a user of the device and coupled to the unsecured transmission path and the secured transmission path. The switch is configured to enable the secured transmission path for operation and disable the unsecured transmission path for operation when activated. The switch is also configured to enable the unsecured transmission path for operation and disable the secured transmission path for operation when deactivated.
  • the one or more sources comprise at least one microphone and/or at least one camera.
  • a method involves respectively generating an activation signal and a deactivation signal in response to user activation and deactivation of a switch of a mobile communication device.
  • the device comprises a display, one or more sources, a wireless communications module, an unsecured transmission path comprising a main processor, and a secured transmission path inaccessible by the main processor.
  • the method also involves coupling the one or more sources to the secured transmission path and decoupling the one or more sources from the unsecured transmission path in response to the activation signal.
  • the method further involves coupling the one or more sources to the unsecured transmission path and decoupling the one or more sources from the secured transmission path in response to the deactivation signal.
  • a mobile communications device includes a display, one or more sources comprising at least one microphone and at least one camera, a wireless communications module, and a main processor.
  • the device also includes a secured processor inaccessible by the main processor.
  • a housing of the device is configured for hand-held manipulation and to support the display, the one or more sources, the communications module, the main processor, and the secured processor.
  • a shutter is supported by the housing, and comprises a lens shutter situated within the housing and configured to obscure a lens of the at least one camera when activated.
  • a switch is actuatable by a user of the device and coupled to at least the one or more sources, the main processor, the secured processor, and the shutter. The switch is configured to selectively activate and deactivate the lens shutter. The switch is also configured to divert signals produced by the sources away from the main processor when activated, and couple signals produced by the sources to the main processor when deactivated.
  • a mobile communications device includes a display, a plurality of sources comprising at least one microphone and at least one camera, a wireless communications module, and a main processor.
  • a housing is configured for hand-held manipulation and to support the display, sources, communications module, and main processor.
  • a shutter is supported by the housing and comprises a lens shutter situated within the housing and configured to obscure a lens of the at least one camera when activated.
  • a switch is actuatable by a user of the device and coupled to at least the sources, main processor, and the shutter. The switch is configured to selectively activate and deactivate the lens shutter. The switch is also configured to divert signals produced by the sources away from the main processor when activated, and couple signals produced by the sources to the main processor when deactivated.
  • a method involves respectively generating an activation signal and a deactivation signal in response to user activation and deactivation of a switch of a mobile communication device.
  • the device comprises a display, a plurality of sources comprising at least one microphone and at least one camera, a wireless communications module, a main processor, and a shutter comprising a lens shutter situated within a housing of the device and configured to obscure a lens of the at least one camera when activated.
  • the method also involves selectively activating and deactivating the lens shutter.
  • the method further involves diverting signals produced by the sources away from the main processor in response to activation of the switch, and diverting signals produced by the sources back to the main processor in response to deactivation of the switch.
  • FIGS 1A, 2 A, 3 A, 4 A, 5 A, and 6 A illustrate various secured communications methodologies in accordance with various embodiments
  • FIGS. IB, 2B, 3B, 4B, 5B, and 6B illustrate various secured communications methodologies including camera shuttering in accordance with various embodiments
  • FIGS 7A, 8A, 9A, 10A, 11A, 12A, and 13A are block diagrams of a mobile communication device configured to implement a secured communications methodology in accordance with various embodiments;
  • FIGS 7B, 8B, 9B, 10B, 11B, 12B, and 13B are block diagrams of a mobile communication device configured to implement a secured communications methodology including camera shuttering in accordance with various embodiments;
  • Figure 14A is a representative mobile communication device configured to implement a secured communications methodology in accordance with various embodiments
  • Figure 14B is a representative mobile communication device configured to implement a secured communications methodology including camera shuttering in accordance with various embodiments
  • Figures 15A-15C show a representative mobile communication device configured to implement a secured communications methodology including camera shuttering in accordance with various embodiments
  • Figures 16A and 16B illustrate a shutter mechanism of a mobile communication device according to some embodiments.
  • Figures 17A and 17B illustrate a shutter mechanism of a mobile communication device according to other embodiments.
  • Embodiments of the disclosure are directed to an apparatus and method for providing enhanced privacy for mobile communication devices.
  • Embodiments are directed to an apparatus and method of ensuring privacy of conversations, text, data, and video exchanges between mobile communication devices and remote entities via a network.
  • Embodiments are directed to an apparatus and method for preventing surreptitious access by remote entities to voice, text, data, video, and other information generated or received by a mobile communication device.
  • Embodiments are directed to an apparatus and method for preventing surreptitious access by remote entities to specified components and transmission paths within a mobile communication device.
  • Embodiments of the disclosure are directed to an apparatus and method for providing enhanced privacy for mobile communication devices.
  • Embodiments are directed to an apparatus and method of ensuring privacy of conversations, and text, data, and video exchanges between mobile communication devices and remote entities via a network.
  • Embodiments are directed to an apparatus and method for preventing surreptitious access by remote entities to voice, text, data, video, and other information generated or received by a mobile communication device.
  • Embodiments are directed to an apparatus and method for preventing surreptitious access by remote entities to specified components and transmission paths within a mobile communication device.
  • Embodiments of the disclosure provide for shuttering of one or more cameras of the device, exclusive of or in combination with camera signal diversion. Shuttering one or more cameras of a mobile communication device provides a clearly perceivable indication of complete privacy against unintended capturing of video and photographs, and surreptitious access to such captured images by a remote entity.
  • a secured communications method involves transmitting 102 signals produced by one or more sources of a mobile communication device along transmission paths within the device and/or via external transmission paths.
  • the one or more sources of the device may include one or more of a microphone, a camera, and various sensors.
  • the method involves determining 104 if a user actuatable switch of the device has been activated by a user of the device.
  • the switch can be actuated by a user to selectively enable and disable one or more privacy modes of device operation.
  • transmission of signals produced by the one or more sources is terminated 110 within the device according to some embodiments.
  • Termination of source signal transmission within the device ensures that signals produced by sources of the mobile communication device are unavailable to other components of the device that may be susceptible to surreptitious access during times in which privacy as desired.
  • the privacy mode of device operation illustrated in Figure 1 A can be enabled during periods of device idleness, such as during a business meeting, where limited operation of the devices is desired.
  • the mobile communication device operates in a normal fashion, with signals produced by sources of the mobile communications device being transmitted 120 via transmission paths within the device that include unsecured transmission paths.
  • Source signals transmitted via the unsecured transmission path are communicated 122 to an external location, such as occurs during normal voice, text and/or video communication between a user of the device (via a cellular communications module) and a remote communication device.
  • signals can be received 122 from an external location (e.g., via a cellular connection or an external microphone such as by way of a BlueTooth® headset or earpiece), and the received signals are transmitted 124 via transmission paths that include an unsecured path within the device and processed in a normal fashion.
  • an unsecured transmission path refers to a communication path, link or channel that is susceptible to surreptitious access by way of hardware and/or software internal or external of the mobile communication device which can be used to intercept signals transmitted within the device or to eavesdrop on the operation of the device.
  • An unsecured transmission path can refer to or include a physical path (e.g., electrical conductor, optical link), a hardware component (e.g., processor, transceiver, memory, input/output interface, radio), a software component (e.g., operating system, application software, firmware, middleware, codecs, drivers), a wireless communication path, link or channel, or any combination of these elements.
  • an unsecured transmission path within a mobile communication device is a path between the main processor and/or operating system of the device and a microphone or camera of the device.
  • signals produced by the microphone or camera (or other sources and sensors of the device) can be surreptitiously accessed by a remote entity via the main processor, the operating system of the device or other device or unsecured point of access.
  • a secured communications method involves transmitting 152 signals produced by one or more sources of a mobile communication device along transmission paths within the device and/or via external transmission paths.
  • the one or more sources of the device may include one or more of a microphone, a camera, and various sensors.
  • the method involves determining 154 if a user actuatable switch of the device has been activated by a user of the device.
  • the switch can be actuated by a user to selectively enable and disable one or more privacy modes of device operation.
  • the camera or cameras of the device are shuttered 160, and transmission of signals produced by the one or more sources is terminated 162 within the device according to some embodiments.
  • camera shuttering 160 may be implemented alone or in combination with termination 162 of signal transmission by one or more of the device's cameras.
  • low-cost devices may provide for microphone signal diversion (but not camera signal diversion) in combination with camera shuttering.
  • Other components of the device such as a speaker, an audio output jack, a video output jack, and a data interface jack, for example, may also be terminated within the device.
  • Termination of source signal transmission within the device and shuttering of the device's cameras ensures that signals produced by sources of the mobile communication device are unavailable to other components of the device that may be susceptible to surreptitious access during times in which privacy as desired.
  • the privacy mode of device operation illustrated in Figure IB can be enabled during periods of device idleness, such as during a business meeting, where limited operation of the devices is desired.
  • the mobile communication device operates in a normal fashion, with the cameras remaining unshuttered and signals produced by sources of the mobile communications device being transmitted 170 via transmission paths within the device that include unsecured transmission paths.
  • Source signals transmitted via the unsecured transmission path are communicated 172 to an external location via a cellular communications module, such as occurs during normal voice, text and/or video communication between a user of the device and a remote communication device.
  • signals can be received 172 from an external location (e.g., via a cellular connection or an external microphone such as by way of a BlueTooth® headset or earpiece), and the received signals are transmitted 174 via transmission paths that include an unsecured path within the device and processed in a normal fashion.
  • Figure 2A illustrates a secured communications methodology in accordance with other embodiments.
  • Figure 2 A illustrates a privacy mode involving active operation of a mobile communication device, such as when a user is having a conversation (e.g., voice only or with video) with another person via a remote device at a remote location.
  • active operation of the device generally requires use of one or more sources (e.g., a microphone, a camera)
  • the privacy mode of operation illustrated in Figure 2A provides for secured communications using secured transmission paths within the device.
  • secured communications involves transmitting 202 signals produced by one or more sources of a mobile communication device along transmission paths within the device and/or via external transmission paths.
  • the method involves determining 204 if a user actuatable switch of the device has been activated by a user of the device. In response to user activation of the switch, signals produced by sources of the device are transmitted 210 along a secured transmission path within the device. Other components of the device, such as a speaker, an audio output jack, a video output jack, and a data interface jack, may also be coupled to secured transmission paths within the device in response to activation of the switch. The method also involves communicating 212 source signals transmitted via a secured path within the device to an external location and/or to unsecured paths or components of the device.
  • the method may further involve receiving 214 signals from the external location, and transmitting 216 the received signals via a secured path within the device.
  • the received signals may be transmitted to one or more components of the device, such as a speaker, audio jack, video jack, data jack or a display, for example.
  • Communication of source signals along secured transmission paths within the device ensures that signals produced by sources of the mobile communication device and signals received by the device are unavailable to other components of the device that may be susceptible to surreptitious access during times in which privacy as desired.
  • the mobile communication device When the switch is not activated 204, the mobile communication device operates much in the same way as a typical commercial device (referred to herein as a normal operating mode), with internal signals produced by sources of the device and external signals received by the device communicated along transmission paths that include unsecured transmission paths.
  • source signals can be transmitted via unsecured transmission paths can be communicated 220 to an external location, such as occurs during normal voice, text and/or video communication between a user of the device and a remote communication device.
  • Signals can be received 222 from an external location, and the received signals can be transmitted 224 via unsecured paths within the device and processed in a normal fashion.
  • Figure 2B illustrates a secured communications methodology in accordance with other embodiments.
  • Figure 2B illustrates a privacy mode involving active operation of a mobile communication device, such as when a user is having a conversation (e.g., voice only or with video) with another person via a remote device at a remote location.
  • active operation of the device generally requires use of one or more sources (e.g., a microphone, a camera)
  • the privacy mode of operation illustrated in Figure 2B provides for secured communications using secured transmission paths within the device and selective shuttering of the camera or cameras of the device if a camera-privacy mode is selected.
  • a camera-privacy mode allows users to communicate via voice, text or data, but not via the camera(s) which are shuttered. If a camera-privacy mode is not selected, the camera(s) remain unshuttered.
  • secured communications involves transmitting 252 signals produced by one or more sources of a mobile communication device along transmission paths within the device and/or via external transmission paths.
  • the method involves determining 254 if a user actuatable switch of the device has been activated by a user of the device.
  • cameras of the device are shuttered 258 and signals produced by other sources of the device are transmitted 260 along a secured transmission path within the device.
  • cameras of the device are unshuttered and signals produced by sources of the device including the camera(s) are transmitted 260 along a secured transmission path within the device.
  • the method also involves communicating 262 source signals transmitted via a secured path within the device to an external location and/or to unsecured paths or components of the device.
  • the method may further involve receiving 264 signals from the external location, and transmitting 216 the received signals via a secured path within the device.
  • the received signals may be transmitted to one or more components of the device, such as a speaker, audio jack, video jack, data jack or a display, for example.
  • Communication of source signals along secured transmission paths within the device and shuttering of the device's cameras if activated ensures that signals produced by sources of the mobile communication device and signals received by the device are unavailable to other components of the device that may be susceptible to surreptitious access during times in which privacy as desired.
  • the mobile communication device When the switch is not activated 254, the mobile communication device operates much in the same way as a typical commercial device (referred to herein as a normal operating mode), with cameras remaining unshuttered and internal signals produced by sources of the device and external signals received by the device communicated along transmission paths that include unsecured transmission paths.
  • source signals can be transmitted via unsecured transmission paths can be communicated 270 to an external location, such as occurs during normal voice, text or video communication between a user of the device and a remote communication device.
  • Signals can be received 272 from an external location, and the received signals can be transmitted 274 via unsecured paths within the device and processed in a normal fashion.
  • Figure 3A illustrates a secured communications methodology in accordance with embodiments involving a mobile communication device which includes one or more microphones and one or more cameras.
  • the method shown in Figure 3A involves activating 302 a switch of the mobile communication device by the user of the device. Activation of the switch enables a privacy mode of the device.
  • the method involves diverting 304 signals produced by the microphones, cameras, and optionally other components of the device away from a main processor of the device, which may be susceptible to surreptitious access, in response to activating the switch.
  • signals produced by the microphones, cameras, and optionally other components are coupled 306 back to the main processor, allowing the device to resume a normal operating mode.
  • Figure 3B illustrates a secured communications methodology in accordance with embodiments involving a mobile communication device which includes one or more microphones and one or more cameras.
  • the method shown in Figure 3B involves activating 352 a switch of the mobile communication device by the user of the device. Activation of the switch enables a privacy mode of the device.
  • the method involves shuttering 353 one or more (e.g., all) of the cameras of the device.
  • the method also involves diverting 354 signals produced by the microphones, cameras, and optionally other components of the device away from a main processor of the device, which may be susceptible to surreptitious access, in response to activating the switch.
  • signals produced by the microphones, cameras, and optionally other components are coupled 356 back to the main processor and the camera(s) are returned to their unshuttered state, allowing the device to resume a normal operating mode.
  • Figure 4A illustrates a secured communications methodology in accordance with various embodiments involving a mobile communication device which includes one or more microphones, one or more cameras, and one or more sensors.
  • sensors that can be incorporated in or operated in conjunction with the mobile communication device include a GPS sensor, accelerometer(s), gyroscope(s), magnetometer(s), barometer, thermometer, proximity sensor, ambient light sensor, compass, heart rate sensor, and a pedometer, among others.
  • the one or more sensors are integral to the mobile communication device, while in other embodiments, the one or more sensors are external of the mobile communication device and are communicatively coupled thereto via a wired or wireless communication link.
  • a combination of integral and external sensors can be included within a system that includes the mobile indication device.
  • the method illustrated in Figure 4A involves activating 402 a switch of the mobile communication device by the user of the device, thereby activating a privacy mode of the device.
  • the method involves diverting 404 signals produced by the microphones, cameras, sensors (e.g., some or all of the sensors), and optionally other components of the device away from a main processor of the device, which may be susceptible to surreptitious access, in response to activating the switch.
  • signals produced by the microphones, cameras, sensors, and optionally other components are coupled 406 back to the main processor, allowing the device to resume a normal operating mode.
  • Figure 4B illustrates a secured communications methodology in accordance with various embodiments involving a mobile communication device which includes one or more microphones, one or more cameras, and one or more sensors.
  • sensors that can be incorporated in or operated in conjunction with the mobile communication device include a GPS sensor, accelerometer(s), gyroscope(s), magnetometer(s), barometer, thermometer, proximity sensor, ambient light sensor, compass, heart rate sensor, and a pedometer, among others.
  • the one or more sensors are integral to the mobile communication device, while in other embodiments, the one or more sensors are external of the mobile communication device and are communicatively coupled thereto via a wired or wireless communication link.
  • a combination of integral and external sensors can be included within a system that includes the mobile indication device.
  • the method illustrated in Figure 4B involves activating 452 a switch of the mobile communication device by the user of the device, thereby activating a privacy mode of the device.
  • the method involves shuttering 453 one or more (e.g., all) of the cameras of the device.
  • the method also involves diverting 454 signals produced by the microphones, cameras, sensors (e.g., some or all of the sensors), and optionally other components of the device away from a main processor of the device, which may be susceptible to surreptitious access, in response to activating the switch.
  • signals produced by the microphones, cameras, sensors, and optionally other components are coupled 456 back to the main processor and the camera(s) are returned to their unshuttered state, allowing the device to resume a normal operating mode.
  • Figure 5A illustrates a secured communications methodology in accordance with various embodiments involving a mobile communication device which includes one or more microphones, one or more cameras, and a secured processor.
  • the secured processor can be embodied as one or more of a processor, a controller, or a logic device that is communicatively coupled to one or more secured transmission paths within the mobile communication device.
  • the secured processor typically includes a secured operating system configured for operation independent of the operating system of the main processor of the mobile communication device.
  • the secured processor is configured to implement encryption algorithms to encrypt input signals (e.g., voice, text, data, video) in accordance with a predefined encryption protocol.
  • the secured processor is configured to implement decryption algorithms to decrypt signals received by the secured processor in accordance with a predefined decryption protocol.
  • Representative encryption/decryption algorithms include those suitable for communicating information via a specified data network or networks (e.g., CSD GSM, PSTN, ISDN, UMTS, GPRS, HSDPA).
  • Suitable algorithms that can be implemented by the secured processor include key-based algorithms based on AES and RSA protocols, and possibly other methods, including unique and specialized algorithms.
  • the method shown in Figure 5 A involves activating 502 a switch of the mobile communication device by the user of the device, thereby enabling a privacy mode of device operation involving the secured processor.
  • the method involves diverting 504 signals produced by the microphones and cameras of the device away from a main processor of the device, which may be susceptible to surreptitious access, and to the secured processor in response to activating the switch.
  • Other components of the device e.g., speaker, audio/video/data jacks, display
  • signals produced by the microphones and cameras (and optionally other components) are coupled 506 back to the main processor and away from the secured processor, allowing the device to resume a normal operating mode.
  • Figure 5B illustrates a secured communications methodology in accordance with various embodiments involving a mobile communication device which includes one or more microphones, one or more cameras, and a secured processor.
  • the secured processor can be embodied as one or more of a processor, a controller, or a logic device that is communicatively coupled to one or more secured transmission paths within the mobile communication device.
  • the secured processor typically includes a secured operating system configured for operation independent of the operating system of the main processor of the mobile communication device.
  • the secured processor is configured to implement encryption algorithms to encrypt input signals (e.g., voice, text, data, video) in accordance with a predefined encryption protocol.
  • the secured processor is configured to implement decryption algorithms to decrypt signals received by the secured processor in accordance with a predefined decryption protocol.
  • Representative encryption/decryption algorithms include those listed above.
  • the method shown in Figure 5B involves activating 552 a switch of the mobile communication device by the user of the device, thereby enabling a privacy mode of device operation involving the secured processor.
  • the method may involve shuttering 553 one or more (e.g., all) of the cameras of the device and optionally diverting or terminating the camera signals in response to switch activation of a camera-privacy mode. If a camera-privacy mode is not selected, the cameras remain unshuttered.
  • the method also involves diverting 554 signals produced by the microphones and cameras (if unshuttered) of the device away from a main processor of the device, which may be susceptible to surreptitious access, and to the secured processor in response to activating the switch.
  • Other components of the device may optionally be coupled to the secured processor in response to switch activation.
  • signals produced by the microphones and cameras are coupled 556 back to the main processor and away from the secured processor and the camera(s) are returned to or maintained in their unshuttered state, allowing the device to resume a normal operating mode.
  • Figure 6A illustrates a secured communications methodology in accordance with various embodiments involving a mobile communication device which includes one or more microphones, one or more cameras, one or more sensors, and a secured processor.
  • the secured processor can be embodied as one or more of a processor, a controller, or a logic device that is communicatively coupled to one or more secured transmission paths within the mobile communication device.
  • the secured processor includes a secured operating system configured for operation independent of the operating system of the main processor of the mobile communication device, and may be configured to implement encryption and decryption algorithms according to various embodiments.
  • the method shown in Figure 6 A involves activating 602 a switch of the mobile communication device by the user of the device, thereby enabling a privacy mode of device operation involving the secured processor.
  • the method involves diverting 604 signals produced by the microphones, cameras, sensors, and optionally other components of the device away from a main processor of the device and to the secured processor in response to activating the switch.
  • signals produced by the microphones, cameras, sensors, and optionally other components are coupled 606 back to the main processor and away from the secured processor, allowing the device to resume a normal operating mode.
  • Figure 6B illustrates a secured communications methodology in accordance with various embodiments involving a mobile communication device which includes one or more microphones, one or more cameras, one or more sensors, and a secured processor.
  • the secured processor can be embodied as one or more of a processor, a controller, or a logic device that is communicatively coupled to one or more secured transmission paths within the mobile communication device.
  • the secured processor includes a secured operating system configured for operation independent of the operating system of the main processor of the mobile communication device, and may be configured to implement encryption and decryption algorithms according to various embodiments.
  • the method shown in Figure 6B involves activating 652 a switch of the mobile communication device by the user of the device, thereby enabling a privacy mode of device operation involving the secured processor.
  • the method may involve shuttering 653 one or more (e.g., all) of the cameras of the device and optionally diverting or terminating the camera signals in response to switch activation of a camera-privacy mode.
  • the method also involves diverting 654 signals produced by the microphones, cameras, sensors, and optionally other components of the device away from a main processor of the device and to the secured processor in response to activating the switch. In response to deactivating the switch, signals produced by the microphones, cameras, sensors, and optionally other components are coupled 656 back to the main processor and away from the secured processor and the camera(s) are returned to or maintained in their unshuttered state, allowing the device to resume a normal operating mode.
  • Figure 7A is a block diagram of a mobile communication device configured to implement a secured communications methodology in accordance with various embodiments.
  • the mobile communication device 700 shown in Figure 7 A includes a housing 702 configured for hand-held manipulation and to support various components of the device 700.
  • Figure 7 A includes selected components of the device 700 that are involved in providing for secured communications in accordance with various embodiments.
  • the device 700 includes a number of sources 704, such as one or more microphones and one or more cameras, coupled to a switch 710.
  • the switch 710 includes a switching matrix 714 which has inputs coupled to the sources 704. Activation and deactivation of the switching matrix 714 is controlled by a switch mechanism 712, which is accessible to the user.
  • the switch mechanism 712 may include a mechanical, electrical, electro-mechanical, electronic, optical, voice-activated or other type of switch that can be activated and deactivated by a user of the device 700.
  • the switching matrix 714 is configured to controllably switch the sources 704 to one of several transmission paths within the device 700.
  • the device 700 includes unsecured transmission paths 720 and secured transmission paths 722, and the switch mechanism 712 is configured to facilitate user initiated switching of the sources 704 between the unsecured transmission paths 720 and secured transmission paths 722.
  • the device 700 includes unsecured transmission paths 720, secured transmission paths 722, and termination paths 724, and the switch mechanism 712 is configured to facilitate user initiated switching of the sources 704 between the unsecured transmission paths 720, the secured transmission paths 722, and the termination paths 724.
  • the termination paths 724 can be implemented as open circuits or as termination loads.
  • the block diagram of the device 700 shown in Figure 7A includes a secured region 716 denoted by a dotted line.
  • Components of the device 700 included within the secured region 716 include the switch 710, secured transmission paths 722, an encryption/decryption module 718, and a secured processor 719.
  • the encryption/decryption module 718 and secured processor 719 are outlined by a dotted line to indicate that these components may be included or excluded depending on the particular design of the device 700.
  • the unsecured transmission paths 720 and termination paths 724 are illustrated as components of the device 700 residing outside of the secured region 716. It is noted that the terminations paths 724 may be included within the secured region 716 in some embodiments.
  • a main processor 706 is coupled to the switching matrix 714 via an unsecured path 720.
  • main processor 706 resides outside of the secured region 716, components and transmission paths within the secured region 716 are inaccessible by the main processor 706. As such, neither the main processor 706 nor devices external to the mobile communication device 700 can surreptitiously access signals transmitted within the secured region 716, including those produced by sources 704.
  • source signals transmitted along the secured transmission paths 722 can be encrypted by the encryption/decryption module 718, and transmitted to the main processor 706 or other component of the device 700 via an unsecured transmission path 720.
  • Encryption of source signals and other information communicated along the secured transmission paths 722 ensures that any attempt to access such signals and information via an unsecured transmission path 720 is frustrated due to the encryption.
  • Encrypted signals can be transmitted out of the device 700 via a wireless (or wired) communication interface and to a remote device 740 or other remote entity via a network 730 (e.g., cellular network, landline network, the Internet, and/or private network).
  • a network 730 e.g., cellular network, landline network, the Internet, and/or private network.
  • functions of the encryption/decryption module 718 are implemented by encryption and decryption algorithms executed by the secured processor 719.
  • the secured processor 719 can be configured to coordinate information flow through the secured region 716 and interfacing between components and unsecured transmission paths outside of the secured region 716. It is noted that the secured processor 719, encryption/decryption module 718, or other component that interface with unsecured transmission paths 720 of the device 700 can include firewall hardware and/or software to enhance protection against unintended or malicious access to the secured region 716 of the device 700.
  • Figure 7B is a block diagram of a mobile communication device configured to implement a secured communications methodology in accordance with various embodiments.
  • the mobile communication device 750 shown in Figure 7B includes a housing 752 configured for hand-held manipulation and to support various components of the device 750.
  • Figure 7B includes selected components of the device 750 that are involved in providing for secured communications in accordance with various embodiments.
  • the device 750 includes a number of sources 754, such as one or more microphones and one or more cameras, coupled to a switch 760.
  • the switch 760 includes a switching matrix 764 which has inputs coupled to the sources 754. Activation and deactivation of the switching matrix 764 is controlled by a switch mechanism 762, which is accessible to the user.
  • the switch mechanism 762 may include a mechanical, electrical, electro-mechanical, electronic, optical, voice-activated or other type of switch that can be activated and deactivated by a user of the device 750.
  • the switching matrix 764 is configured to controllably switch the sources 754 to one of several transmission paths within the device 750.
  • the sources 754 shown in Figure 7B include one or more cameras, each of which is equipped with a shuttering arrangement. When activated by the switching matrix 764, each shutter obscures a lens of its corresponding camera. In some implementations, shuttering of the cameras can be perceived as a physical covering or obscuring of the camera lens by a user of the device, thereby visually confirming the shuttered and private state of the cameras. This visual indication of privacy can be important to certain users who are particularly concerned with surreptitious capturing of their images by remote entities, such as celebrities, government employees, politicians, and business leaders for example.
  • the device 750 includes unsecured transmission paths 770 and secured transmission paths 772, and the switch mechanism 762 is configured to facilitate user initiated switching of the sources 754 between the unsecured transmission paths 770 and secured transmission paths 772.
  • the device 750 includes unsecured transmission paths 770, secured transmission paths 772, and termination paths 774, and the switch mechanism 762 is configured to facilitate user initiated switching of the sources 754 between the unsecured transmission paths 770, the secured transmission paths 772, and the termination paths 774.
  • the termination paths 774 can be implemented as open circuits or as termination loads.
  • the block diagram of the device 750 shown in Figure 7B includes a secured region 766 denoted by a dotted line.
  • Components of the device 750 included within the secured region 766 include the switch 760, secured transmission paths 772, an encryption/decryption module 768, and a secured processor 769.
  • the encryption/decryption module 768 and secured processor 769 are outlined by a dotted line to indicate that these components may be included or excluded depending on the particular design of the device 750.
  • the unsecured transmission paths 770 and termination paths 774 are illustrated as components of the device 750 residing outside of the secured region 766. It is noted that the terminations paths 774 may be included within the secured region 766 in some embodiments.
  • a main processor 756 is coupled to the switching matrix 764 via an unsecured path 770. Because the main processor 756 resides outside of the secured region 766, components and transmission paths within the secured region 766 are inaccessible by the main processor 756. As such, neither the main processor 756 nor devices external to the mobile communication device 750 can surreptitiously access signals transmitted within the secured region 766, including those produced by sources 754. In the embodiment shown in Figure 7B, source signals transmitted along the secured transmission paths 772 can be encrypted by the encryption/decryption module
  • Encryption of source signals and other information communicated along the secured transmission paths 772 ensures that any attempt to access such signals and information via an unsecured transmission path 770 is frustrated due to the encryption.
  • Encrypted signals can be transmitted out of the device 750 via a wireless (or wired) communication interface and to a remote device 790 or other remote entity via a network 780 (e.g., cellular network, landline network, the Internet, and/or private network).
  • a network 780 e.g., cellular network, landline network, the Internet, and/or private network.
  • functions of the encryption/decryption module 768 are implemented by encryption and decryption algorithms executed by the secured processor
  • the secured processor 769 can be configured to coordinate information flow through the secured region 766 and interfacing between components and unsecured transmission paths outside of the secured region 766. It is noted that the secured processor 769, encryption/decryption module 768, or other component that interfaces with unsecured transmission paths 770 of the device 750 can include firewall hardware and/or software to enhance protection against unintended or malicious access to the secured region 756 of the device 750.
  • FIG 8A is a block diagram of a mobile communication device configured to implement a secured communications methodology in accordance with various embodiments.
  • the mobile communication device 800 illustrated in Figure 8A includes a number of sources 804 coupled to a switching matrix 814 which is controlled by a switch mechanism 812.
  • the switch mechanism 812 may include a three-way switch 813, which allows user selection of one of three modes of device operation according to various embodiments.
  • a first state is selected by the user, indicated by position 1 of switch 813, the device 800 operates in a normal mode.
  • sources 804 are coupled to the main processor 804 and other components of the device 800 (e.g., display 809) via unsecured transmission paths 820 via the switching matrix 814.
  • the device 800 When a second state is selected by the user, indicated by position 2 of switch 813, the device 800 operates in an idle privacy mode, in which output signals from source devices 804 are diverted to termination transmission paths 824 via the switching matrix 814.
  • an open circuit or other physical barrier can be provided to prevent source device signals from reaching the main processor 806 and/or other components of the device 800.
  • the idle privacy mode can be deactivated by the user selecting position 1 of switch 813. Moving the switch 813 from position 2 to position 1, for example, causes the switching matrix 814 to decouple the sources 804 from the termination paths 824 and couple the sources 804 to the unsecured transmission paths 820.
  • the device 800 When a third state is selected by the user, indicated by position 3 of switch 813, the device 800 operates in an active privacy mode, in which output signals from source devices 804 are diverted away from the unsecured transmission paths 820 and to the secured transmission paths 822 within the device 800.
  • signals from sources 804 can be communicated to the secured processor 805 and out of the device 800 via a secured communications module 807 (a cellular communications module) according to some embodiments.
  • the source signals can be encrypted by an encryption module 811 prior to being transmitted to the secured communications module 807.
  • signals from sources 804 received by the secured processor 805 can be communicated out of the device 800 via the unsecured communications module 808 (e.g., a cellular communications module) by way of the encryption module 811 and/or a firewall. Encrypted signals transmitted out of device 800 can be communicated to a remote device 850 via a network 840. It is noted that, in some embodiments, encryption can be performed at the source 804, prior to the switching matrix 814, or prior to the secured processor 805 by a suitable encryption device and/or algorithm, rather than by the secured processor.
  • source signals transmitted to and encrypted by the secured processor 805 can be communicated to an external location via the communications module 808 or other unsecured link.
  • This scenario is an example of a secured transmission, because the source signals follow a fully secure path before they are encrypted, and subsequent privacy is afforded by the encryption despite transmission via an unsecure link.
  • privacy is afforded by the decryption of the received signals within the device (e.g., by the decryption module 813 of the secured processor 805) despite receiving the encrypted signals via an unsecure link.
  • the received and subsequently decrypted signals follow a fully secure path after being decrypted.
  • the remote device 850 includes a decryption module 851 that operates on the encrypted signals received from the device 800 to recover the original source device information.
  • Signals originating at the remote device 850 can be encrypted via an encryption module 853 and transmitted to the device 800 via the network 840.
  • Encrypted signals transmitted by the remote device 850 can be received by the device 800 via the unsecured communications module 808, in some embodiments, or the secured communications module 807, in other embodiments.
  • the encrypted signals received by the device 800 can be decrypted by the decryption module 811 of the secured processor 805.
  • the active privacy mode can be deactivated by the user selecting position 1 of switch 813. Moving the switch 813 from position 3 the position 1 causes the switching matrix 814 to decouple the sources 804 from the secured transmission paths 822 and couple the sources 804 to the unsecured transmission paths 820.
  • FIG 8B is a block diagram of a mobile communication device configured to implement a secured communications methodology in accordance with various embodiments.
  • the mobile communication device 850 illustrated in Figure 8B includes a number of sources 854 coupled to a switching matrix 864 which is controlled by a switch mechanism 862.
  • the sources 854 shown in Figure 8B include one or more cameras 860, each of which is equipped with a shuttering arrangement 851. When activated by the switching matrix 864, each of the shutters 851 obscures a lens of its corresponding camera 860.
  • the switch mechanism 862 may include a three-way switch 863, which allows user selection of one of three modes of device operation according to various embodiments.
  • the device 850 When a first state is selected by the user, indicated by position 1 of switch 863, the device 850 operates in a normal mode. In the normal mode of operation, the shutters 851 remain in their unshuttered state and sources 854 are coupled to the main processor 856 and other components of the device 850 (e.g., display 859) via unsecured transmission paths 870 via the switching matrix 864.
  • the device 850 When a second state is selected by the user, indicated by position 2 of switch 863, the device 850 operates in an idle privacy mode, in which the camera shutters 851 are activated (e.g., cover or obscure a camera lens) and output signals from source devices 854 are diverted to termination transmission paths 874 via the switching matrix 864.
  • the idle privacy mode an open circuit or other physical barrier can be provided to prevent source device signals from reaching the main processor 856 and/or other components of the device 850.
  • the idle privacy mode can be deactivated by the user selecting position 1 of switch 863. Moving the switch 863 from position 2 to position 1, for example, causes the switching matrix 864 to deactivate the shutters 851, decouple the sources 854 from the termination paths 874, and couple the sources 854 to the unsecured transmission paths 870.
  • the device 850 When a third state is selected by the user, indicated by position 3 of switch 863, the device 850 operates in an active privacy mode, in which output signals from source devices 854 are diverted away from the unsecured transmission paths 870 and to the secured transmission paths 872 within the device 850.
  • the active privacy mode signals from sources 854 can be communicated to the secured processor 855 and out of the device 850 via a secured communications module 857 according to some embodiments.
  • moving of switch 863 to position 3 can cause the camera shutters 851 to activate and the camera signal transmission paths to couple to terminated load paths 874, while other source signals are diverted from unsecured transmission paths 870 to secured transmission paths 872 within the device 850.
  • the source signals can be encrypted by an encryption module 861 prior to being transmitted to the secured communications module 857.
  • signals from sources 854 received by the secured processor 855 can be communicated out of the device 850 via the unsecured communications module 858 by way of the encryption module 861 and/or a firewall.
  • Encrypted signals transmitted out of device 850 can be communicated to a remote device 890 via a network 884. It is noted that, in some embodiments, encryption can be performed at the source 854, prior to the switching matrix 864, or prior to the secured processor 855 by a suitable encryption device and/or algorithm, rather than by the secured processor.
  • source signals transmitted to and encrypted by the secured processor 855 can be communicated to an external location via the communications module 858 or other unsecured link.
  • This scenario is an example of a secured transmission, because the source signals follow a fully secure path before they are encrypted, and subsequent privacy is afforded by the encryption despite transmission via an unsecure link.
  • privacy is afforded by the decryption of the received signals within the device (e.g., by the decryption module 863 of the secured processor 855) despite receiving the encrypted signals via an unsecure link.
  • the received and subsequently decrypted signals follow a fully secure path after being decrypted.
  • the remote device 890 includes a decryption module 891 that operates on the encrypted signals received from the device 850 to recover the original source device information.
  • Signals originating at the remote device 890 can be encrypted via an encryption module 893 and transmitted to the device 850 via the network 884.
  • Encrypted signals transmitted by the remote device 890 can be received by the device 850 via the unsecured communications module 858, in some embodiments, or the secured communications module 857, in other embodiments.
  • the encrypted signals received by the device 850 can be decrypted by the decryption module 861 of the secured processor 855.
  • the active privacy mode can be deactivated by the user selecting position 1 of switch 863.
  • Moving the switch 863 from position 3 to position 1 causes the switching matrix 864 to decouple the sources 854 from the secured transmission paths 872 and couple the sources 854 to the unsecured transmission paths 870. If presently operating in a camera- privacy mode, moving the switch 863 from position 3 to position 1 deactivates the shutters 851 and causes the switching matrix 864 to decouple the cameras 860 from the terminated load paths 874 and couple the cameras 860 to the unsecured transmission paths 870.
  • Figures 9A-13B are diagrams illustrating various configurations of a mobile communications device adapted to implement secured communication methodologies in accordance with various embodiments of the present disclosure.
  • the embodiments of Figures 9A-13B are intended to show a variety of representative device configurations for illustrative purposes, it being understood that other configurations are contemplated. It is noted that the embodiments shown in Figures 9A-13B are described in the context of a mobile communication device (e.g., a mobile phone, smartphone, tablet, personal digital assistant, laptop), but that the secured communication methodologies disclosed herein may be implemented in stationary communication devices, such as desktops, security cameras, desktop telephones, television sets, set-top boxes, and webcams, among others.
  • a mobile communication device e.g., a mobile phone, smartphone, tablet, personal digital assistant, laptop
  • the secured communication methodologies disclosed herein may be implemented in stationary communication devices, such as desktops, security cameras, desktop telephones, television sets, set-top boxes, and webcams, among others.
  • Embodiments of the disclosure can be implemented as part of telecommunications equipment of a vehicle, such as an automobile.
  • the user actuatable switch may be located on a control panel or console of the vehicle, and may be actuated manually or via voice command (e.g., a hands-free implementation) by the user.
  • FIG. 9A shows a mobile communication device configured to implement a secured communications methodology in accordance with various embodiments.
  • the device 900 shown in Figure 9A includes a housing 902 configured for hand-held manipulation by a user. Supported within the housing 902 are a main processor 906, a display 909, and a communications module 908. Also included within the housing 902 is a switch 918 comprising a switch matrix 922 and a number of switches 924.
  • the device 900 includes a number of components 904 each coupled to a respective switch 924 of the switch matrix 922.
  • the components 904 include one or more sources, one or more sensors, or a combination of sources and sensors. The sources and sensors may be of a type previously described herein.
  • a switch mechanism 920 is coupled to the switch matrix 922 and mounted on the device 900 such that at least a portion of the switch mechanism 920 is accessible on an outer surface of the housing 902 by the user.
  • the switch mechanism 920 can be actuated by a user to selectively activate and deactivate the switches 924 of the switch matrix 922.
  • each of the components 904 is communicatively coupled to the main processor 906 via the switches 924 and transmission paths 903, respectively.
  • the components 904 coupled to the switch matrix 922 are respectively decoupled from a transmission path 903 (e.g., unsecured transmission path) that includes the main processor 906 and other components (if applicable) susceptible to surreptitious access by an external entity.
  • a transmission path 903 e.g., unsecured transmission path
  • activating the switch mechanism 920 by the user causes each of the switches 924 to create an open circuit, thereby preventing signal transmission between the components 904 and the main processor 906.
  • Deactivating the switch mechanism 920 by the user causes re-coupling of signal transmission between each of the components 904 and the main processor 906 via the switches 924.
  • the mobile communication device 900 may be equipped with a tamper-proof switch 918 that, when activated intentionally or unintentionally, causes irreversible decoupling of the components 904.
  • the switch 918 alone or in combination with a "confirmation" switch (not shown), may be configured to irreversibly decouple the components 904 (all or selected components 904) from their respective transmission paths 903 when activated by the user.
  • the switch decoupling may be permanent, such as by activation of a fused connection and creation of a permanent open circuit.
  • irreversible decoupling of the components 904 from their respective transmission paths 903 can be considered irreversible by the user of the device 900, but reversible by a technician, such as by physically accessing a hardware reset mechanism (e.g., replacement of a fuse-like component) within the housing 902 of the device 900.
  • irreversible decoupling of the components 904 from their respective transmission paths 903 can be considered irreversible by the user of the device 900, but reversible by a technician, such as by connecting with the device 900 and resetting the switch 918 using a special software routine or code known only to the technician.
  • Such embodiments provide for tamper-proofing of the mobile communication device 900 by the user, who may or may not be the owner of the device 900. For example, repeated attempts to gain access to the device 900 by a party
  • FIG. 9B shows a mobile communication device configured to implement a secured communications methodology in accordance with various embodiments.
  • the device 950 shown in Figure 9B includes a housing 952 configured for hand-held manipulation by a user. Supported within the housing 952 are a main processor 956, a display 959, and a communications module 958. Also included within the housing 952 is a switch 968 comprising a switch matrix 972 and a number of switches 974.
  • the device 950 includes a number of components 954 each coupled to a respective switch 974 of the switch matrix 972.
  • the components 954 include one or more sources, one or more sensors, or a combination of sources and sensors. The sources and sensors may be of a type previously described herein.
  • At least one of the sources 954 can be a camera, and at least one shutter 951 is coupled to the switch matrix 972 and optically coupled to the camera.
  • a switch mechanism 970 is coupled to the switch matrix 972 and mounted on the device 950 such that at least a portion of the switch mechanism 970 is accessible on an outer surface of the housing 952 to the user.
  • the switch mechanism 970 can be actuated by a user to selectively activate and deactivate the switches 974 of the switch matrix 972 and the shutter 951.
  • each of the components 954 is communicatively coupled to the main processor 956 via the switches 974 and transmission paths 953, respectively.
  • the components 954 coupled to the switch matrix 972 are respectively decoupled from a transmission path 953 (e.g., unsecured transmission path) that includes the main processor 956 and other components (if applicable) susceptible to surreptitious access by an external entity.
  • the shutter 951 can be selectively activated and deactivated in accordance with one or more privacy mode as selected by the switch 968.
  • activating the switch mechanism 970 by the user causes each of the switches 974 to create an open circuit, thereby preventing signal transmission between the components 954 and the main processor 956.
  • Deactivating the switch mechanism 970 by the user causes re-coupling of signal transmission between each of the components 954 and the main processor 956 via the switches 974.
  • the mobile communication device 950 may be equipped with a tamper-proof switch 968 that, when activated intentionally or unintentionally, causes irreversible decoupling of the components 954 and shuttering of the camera(s) via a shutter 951.
  • the switch 968 alone or in combination with a "confirmation" switch (not shown), may be configured to irreversibly decouple the components 954 (all or selected components 954) from their respective transmission paths 953 and initiate camera shuttering when activated by the user.
  • the switch decoupling and camera shuttering may be permanent, such as by activation of a fused connection and creation of a permanent open circuit.
  • irreversible decoupling of the components 954 from their respective transmission paths 953 and camera shuttering can be considered irreversible by the user of the device 950, but reversible by a technician, such as by physically accessing a hardware reset mechanism (e.g., replacement of a fuse-like component) within the housing 952 of the device 950.
  • irreversible decoupling of the components 954 from their respective transmission paths 953 and camera shuttering can be considered irreversible by the user of the device 950, but reversible by a technician, such as by connecting with the device 950 and resetting the switch 968 using a special software routine or code known only to the technician.
  • Such embodiments provide for tamper- proofing of the mobile communication device 950 by the user, who may or may not be the owner of the device 950. For example, repeated attempts to gain access to the device 950 by a party may result in actuation of a tamper-proofing procedure of a type discussed above.
  • Figure 10A shows a mobile communication device configured to implement a secured communications methodology in accordance with other embodiments.
  • the device 1000 shown in Figure 10A includes a number of sources and one or more sensors, each of which can be selectively coupled and decoupled to/from a main processor 1006 by selective actuation of a switch 1018 by a user.
  • the main processor 1006 is coupled to a display 1009 and a communications module 1008.
  • one or more cameras 1010, one or more microphones 1012, and one or more sensors 1014 are coupled to inputs of a switch matrix 1022 of the switch 1018, respectively.
  • a switch mechanism 1020 is coupled to the switch matrix 1022 and mounted on the device 1000 such that at least a portion of the switch mechanism 1020 is accessible on an outer surface of the housing 1002 by the user.
  • the switch mechanism 1020 can be actuated by a user to selectively activate and deactivate the switches 1024 of the switch matrix 1022.
  • each of the cameras 1010, microphones 1012, and sensors 1014 is communicatively coupled to the main processor 1006 via the switches 1024 and transmission paths 1003, respectively.
  • the cameras 1010, microphones 1012, and sensors 1014 coupled to the switch matrix 1022 are respectively decoupled from a transmission path 1003 (e.g., unsecured transmission path) that includes the main processor 1006 and other components (if applicable) susceptible to surreptitious access by an external entity.
  • activating the switch mechanism 1020 by the user causes each of the switches 1024 to create an open circuit, thereby preventing signal transmission between the cameras 1010, microphones 1012, and sensors 1014 and the main processor 1006.
  • Deactivating the switch mechanism 1020 by the user causes re-coupling of signal transmission between each of the cameras 1010, microphones 1012, and sensors 1014 and the main processor 1006 via the switches 1024.
  • Figure 10B shows a mobile communication device configured to implement a secured communications methodology in accordance with other embodiments.
  • the device 1050 shown in Figure 10B includes a number of sources and one or more sensors, each of which can be selectively coupled and decoupled to/from a main processor 1056 by selective actuation of a switch 1068 by a user.
  • Figure 10B also shows a number of cameras 1060 equipped with respective shuttering mechanisms 1051.
  • the main processor 1056 is shown coupled to a display 1059, a communications module 1058, and a memory 1057.
  • one or more cameras 1060, one or more microphones 1062, and one or more sensors 1064 are coupled to inputs of a switch matrix 1072 of the switch 1068, respectively.
  • a switch mechanism 1070 is coupled to the switch matrix 1072 and mounted on the device 1050 such that at least a portion of the switch mechanism 1070 is accessible on an outer surface of the housing 1052 to the user.
  • the switch mechanism 1070 can be actuated by a user to selectively activate and deactivate the switches 1074 of the switch matrix 1072.
  • each camera 1060 has an associated shutter mechanism 1051 having a lens shutter configured to cover or obscure a lens 1061 of the camera 1060 when activated.
  • the shutters 1051 are shown coupled to and controlled by the switch 1070 in the embodiment illustrated in Figure 10B. In other embodiments, such as those discussed previously, the shutters 1051 can be coupled to and controlled by the switch matrix 1072.
  • each of the cameras 1060, microphones 1062, and sensors 1064 is communicatively coupled to the main processor 1056 via the switches 1074 and transmission paths 1053, respectively.
  • the camera shutters 1051 are in a deactivated state.
  • the cameras 1060, microphones 1062, and sensors 1064 coupled to the switch matrix 1072 are respectively decoupled from a transmission path 1053 (e.g., unsecured transmission path) that includes the main processor 1056 and other components (if applicable) susceptible to surreptitious access by an external entity.
  • a transmission path 1053 e.g., unsecured transmission path
  • activating the switch mechanism 1070 by the user causes each of the switches 1074 to create an open circuit, thereby preventing signal transmission between the cameras 1060, microphones 1062, and sensors 1064 and the main processor 1056. Additionally, activation of the switch mechanism 1070 causes each of the shutters 1051 to activate, such that the lens 1061 of each camera 1060 is covered or obscured by a shutter 1051. Deactivating the switch mechanism 1070 by the user causes deactivation of the shutters 1051 and re-coupling of signal transmission between each of the cameras 1060, microphones 1062, and sensors 1064 and the main processor 1056 via the switches 1074.
  • Figure 11A shows a mobile communication device configured to implement a secured communications methodology in accordance with further embodiments.
  • the device 1100 shown in Figure 11A includes a number of components 1104, each of which can be selectively coupled and decoupled to/from a main processor 1106 and to/from a secured processor 1105 by selective actuation of a switch 1118 by a user.
  • the components 1104 include one or more sources, one or more sensors, or a combination of sources and sensors. The sources and sensors may be of a type previously described herein.
  • the main processor 1106 is shown coupled to a display 1109 and a communications module 1108. In the embodiment of Figure 11 A, the components 1104 are coupled to inputs of a switch matrix 1122 of the switch 1118, respectively.
  • a switch mechanism 1120 is coupled to the switch matrix 1122 and mounted on the device 1100 such that at least a portion of the switch mechanism 1120 is accessible on an outer surface of the housing 1102 by the user.
  • the switch mechanism 1120 can be actuated by a user to selectively activate and deactivate the switches 1124 of the switch matrix 1122.
  • each of the components 1104 is communicatively coupled to the main processor 1106 via the switches 1124 and transmission paths 1103, respectively.
  • the components 1104 coupled to the switch matrix 1122 are respectively decoupled from a transmission path 1103 (e.g., unsecured transmission path) that includes the main processor 1106 (and other components susceptible to surreptitious access by an external entity) and coupled to the secured processor 1105.
  • a transmission path 1103 e.g., unsecured transmission path
  • the main processor 1106 and other components susceptible to surreptitious access by an external entity
  • Deactivating the switch mechanism 1120 by the user causes re-coupling of signal transmission between each of the components 1104 and the main processor 1106, and decoupling of the components 1104 and the secured processor 1105 via the switches 1 124.
  • the secured processor 1105 is coupled to the communications module 1108, to which the main processor 1106 is also coupled.
  • the secured processor 1105 is preferably configured to encrypt and decrypt information transmitted between the secured processor 1105 and the communications module 1108.
  • a firewall may also be provided between the secured processor 1105 and the communications module 1108.
  • encrypted information e.g., voice, text, data, video
  • voice data is typically communicated between the device 1100 and a remote device via a voice channel, while text and data is communicated via a data channel.
  • Figure 11B shows a mobile communication device configured to implement a secured communications methodology in accordance with further embodiments.
  • the device 1150 shown in Figure 11B includes a number of components 1154, each of which can be selectively coupled and decoupled to/from a main processor 1156 and to/from a secured processor 1155 by selective actuation of a switch 1168 by a user.
  • the components 1154 include one or more sources, one or more sensors, or a combination of sources and sensors.
  • the sources and sensors may be of a type previously described herein.
  • One or more of the sources 1154 may be a camera, in which case a shutter 1151 is positioned relative to a lens of the camera.
  • the main processor 1156 is shown coupled to a display 1159 and a communications module 1158.
  • the components 1154 are respectively coupled to inputs of a switch matrix 1172 of the switch 1168.
  • a switch mechanism 1170 is coupled to the switch matrix 1172 and mounted on the device 1150 such that at least a portion of the switch mechanism 1170 is accessible on an outer surface of the housing 1152 to the user.
  • the switch mechanism 1170 can be actuated by a user to selectively activate and deactivate the switches 1174 of the switch matrix 1172.
  • the shutter(s) 1151 are shown coupled to and controlled by the switching matrix 1172, but may alternatively be coupled to and controlled by the switch mechanism 1170 or a controller of the camera.
  • each of the components 1154 is communicatively coupled to the main processor 1156 via the switches 1174 and transmission paths 1153, respectively.
  • the components 1154 coupled to the switch matrix 1172 are respectively decoupled from a transmission path 1153 (e.g., unsecured transmission path) that includes the main processor 1156 (and other components susceptible to surreptitious access by an external entity) and coupled to the secured processor 1155.
  • a transmission path 1153 e.g., unsecured transmission path
  • the shutter 1151 of each camera is activated, and the camera signals can be diverted to termination loads or to the secured processor 1155 as unusable signals.
  • Deactivating the switch mechanism 1170 by the user causes deactivation of the shutters 1151 if applicable, re-coupling of signal transmission between each of the components 1154 and the main processor 1156, and decoupling of the components 1154 and the secured processor 1155 via the switches 1174.
  • the secured processor 1155 is coupled to the communications module 1158, to which the main processor 1156 is also coupled.
  • the secured processor 1155 is preferably configured to encrypt and decrypt information transmitted between the secured processor 1155 and the communications module 1158.
  • a firewall may also be provided between the secured processor 1155 and the communications module 1158.
  • encrypted information e.g., voice, text, data, video
  • voice data is typically communicated between the device 1150 and a remote device via a voice channel, while text and data is communicated via a data channel.
  • Figure 12A shows a mobile communication device configured to implement a secured communications methodology in accordance with other embodiments.
  • the device 1200 shown in Figure 12A includes one or more cameras 1210, one or more microphones 1212, and one or more sensors 1214, each of which can be selectively coupled and decoupled to/from a main processor 1206 and to/from a secured processor 1205 by selective actuation of a switch 1218 by a user.
  • the sensors 1214 can include one or more of a GPS sensor, accelerometer(s), gyroscope(s), magnetometer(s), barometer, thermometer, proximity sensor, ambient light sensor, compass, heart rate sensor, and a pedometer, among others.
  • the main processor 1206 is shown coupled to a display 1209 and a communications module 1208.
  • the secured processor 1205 is coupled to the communications module 1208 (and protected via an encryption/decryption module and/or a firewall), while in other embodiments the secured processor 1205 is coupled to a secured communications module 1215.
  • the secured processor 1205 can be coupled to a secured display 1211 and a secured keypad 1213.
  • the secured display 1211 may be a dedicated display (e.g., a small display compared to the main display 1209) or a separately driven portion of the main display 1209.
  • the secured keypad 1213 may be embodied as a physical keypad or a virtual keypad presented within the secured display 1211.
  • the secured keypad 1213 and display 1211 can facilitate implementation of various security features of the device 1200, such as secured input of PIN numbers and passwords and creation of secured texts and emails.
  • the secured communications module 1215, secured display 1211, and secured keypad 1213 are inaccessible to the main processor 1206, the communications module 1208, and all other components that may be susceptible to surreptitious access by an external entity.
  • the cameras 1210, microphones 1212, and sensors 1214 are coupled to inputs of a switch matrix 1222 of the switch 1218, respectively.
  • a switch mechanism 1220 is coupled to the switch matrix 1222 and mounted on the device 1200 such that at least a portion of the switch mechanism 1220 is accessible on an outer surface of the housing 1202 by the user.
  • the switch mechanism 1220 can be actuated by a user to selectively activate and deactivate the switches 1224 of the switch matrix 1222.
  • each of the cameras 1210, microphones 1212, and sensors 1214 is communicatively coupled to the main processor 1206 via the switches 1224 and transmission paths 1203, respectively.
  • the cameras 1210, microphones 1212, and sensors 1214 are respectively decoupled from transmission paths 1203 (e.g., unsecured transmission paths) that includes the main processor 1206 (and other components susceptible to surreptitious access by an external entity) and coupled to the secured processor 1205 via the switches 1224 and secured transmission paths 1207.
  • Deactivating the switch mechanism 1220 by the user causes re-coupling of signal transmission between each of the cameras 1210, microphones 1212, and sensors 1214 and the main processor 1206, and decoupling of the cameras 1210, microphones 1212, and sensors 1214 from the secured processor 1205 via the switches 1224.
  • Figure 12B shows a mobile communication device configured to implement a secured communications methodology in accordance with other embodiments.
  • the device 1250 shown in Figure 12B includes one or more cameras 1260 each equipped with a shutter mechanism 1251, one or more microphones 1262, and one or more sensors 1264, each of which can be selectively coupled and decoupled to/from a main processor 1256 and to/from a secured processor 1255 by selective actuation of a switch 1268 by a user.
  • the sensors 1264 can include one or more of a GPS sensor, accelerometer(s), gyroscope(s), magnetometer(s), barometer, thermometer, proximity sensor, ambient light sensor, compass, heart rate sensor, and a pedometer, among others.
  • the main processor 1256 is shown coupled to a memory 1265, a display 1259, and a communications module 1258.
  • the secured processor 1255 is coupled to the communications module 1258 (and protected via an encryption/decryption module and/or a firewall), while in other embodiments the secured processor 1255 is coupled to a secured communications module 1257.
  • the secured processor 1255 can be coupled to a secured memory 1267, a secured display 1261, and a secured input device 1263 such as a keypad.
  • the secured display 1261 may be a dedicated display (e.g., a small display compared to the main display 1259) or a separately driven portion of the main display 1259.
  • the secured input device 1263 may be embodied as a physical keypad or a virtual keypad presented within the secured display 1261.
  • the secured input device 1263 and display 1261 can facilitate implementation of various security features of the device 1250, such as secured input of PIN numbers and passwords and creation of secured texts and emails.
  • the secured memory 1267, secured communications module 1265, secured display 1261, and secured input device 1263 are inaccessible to the main processor 1256, the communications module 1258, and all other components that may be susceptible to surreptitious access by an external entity.
  • the cameras 1260, microphones 1262, and sensors 1264 are coupled to inputs of a switch matrix 1272 of the switch 1268, respectively.
  • a switch mechanism 1270 is coupled to the switch matrix 1272 and mounted on the device 1250 such that at least a portion of the switch mechanism 1270 is accessible on an outer surface of the housing 1252 by the user.
  • a shutter 1251 is optically coupled to a lens 1261 of each camera 1260 and controlled by the switch mechanism 1270 or, if desired, the switch matrix 1272 or a controller of the camera 1260.
  • the switch mechanism 1270 can be actuated by a user to selectively activate and deactivate the shutters 1251 and the switches 1274 of the switch matrix 1272.
  • each of the cameras 1260, microphones 1262, and sensors 1264 is communicatively coupled to the main processor 1256 via the switches 1274 and transmission paths 1253, respectively.
  • the shutters 1251 are in a deactivated state during normal device operation.
  • the cameras 1260, microphones 1262, and sensors 1264 are respectively decoupled from transmission paths 1253 (e.g., unsecured transmission paths) that includes the main processor 1256 (and other components susceptible to surreptitious access by an external entity) and coupled to the secured processor 1255 via the switches 1274 and secured transmission paths 1257.
  • transmission paths 1253 e.g., unsecured transmission paths
  • the shutters 1251 are activated, and the camera signals may be diverted to terminating load paths or passed onto the secured processor 1255 as unusable signals.
  • Deactivating the switch mechanism 1270 by the user causes re-coupling of signal transmission between each of the cameras 1260 (and deactivation of any previously activated shutters 1251), microphones 1262, and sensors 1264 and the main processor 1256, and decoupling of the cameras 1260, microphones 1262, and sensors 1264 from the secured processor 1255 via the switches 1274.
  • FIG. 13A illustrates an embodiment of a mobile communication device configured to implement a secured communications methodology in accordance with various embodiments.
  • the mobile communication device 1300 shown in Figure 13A provides a relatively high degree of security and privacy by virtue of a mirrored architecture.
  • the device 1300 effectively incorporates a dual-device architecture, one unsecured and one secured, each of which can be operated substantially independently of the other.
  • the unsecured architecture of the device 1300 includes various unsecured sources, sensors and components (e.g., data interfaces, audio jacks, video jacks) 1310 which are communicatively coupled to a main processor 1306.
  • An unsecured memory 1307, an unsecured communications module 1308, and an unsecured display 1311 are coupled to the main processor 1306.
  • the main processor 1306 is configured to implement a primary operating system of the device 1300.
  • the unsecured components allow the mobile communication device to be operated as if it were a typical commercial device.
  • the secured architecture of the device 1300 includes various secured sources, sensors, and components (e.g., data interfaces, audio jacks, video jacks) 1312 which are communicatively coupled to a secured processor 1305 via secured transmission paths 1207.
  • the secured processor 1305, which is configured to implement a secured operating system, is coupled to a secured memory 1313, a secured communications module 1309, and a secured display 1315.
  • the secured memory 1313 may be accessed by secured components other than or in addition to the secured processor 1305.
  • the secured processor 1305 may also be coupled to an optional secured keypad or other user input device (see, e.g., Figure 12A).
  • the security components of the device 1300 are inaccessible to unsecured components of the device 1300 that may provide surreptitious access to the secured components.
  • the secured display 1315 may be a display or device separate from the unsecured display 1311 and located elsewhere on the housing 1302, such as on the rear surface of the housing 1302.
  • the secured display 1315 may be relatively small in size in relation to the main (unsecured) display 1311, and may be a simple and/or technology-inferior device (e.g., monochromatic, inexpensive, non-touch screen).
  • the secured display 1315 is intended to be used for sending specific private communications, such as sensitive text messages, credit card or bank account information, or other private or sensitive information.
  • the secured display 1315 is likely to be used very briefly, and can be connected via a switching arrangement to provide for switching between secured and unsecured components of the device 1300.
  • the secured display 1315 can be coupled to a switching arrangement that allows a user to use the main display 1311 for the bulk of a given interaction, then quickly switch to the secured processor and operating system 1305 for entering his/her bank account, or for sending a sensitive text message, and then switch back again to the unsecured processor 1306.
  • the secured display 1315 may also be a physically separate device that is connected to the device 1300 via a special cable, such as one that uses a special secured communications protocol, or possibly via a secured wireless connection (e.g., by means of a proprietary encrypted wireless protocol).
  • the secured components allow the mobile communication device 1300 to be operated in one or more privacy modes.
  • one or more unsecured components, transmission paths or resources may be utilized (e.g., wired or wireless headset or earpiece, external microphone, external speaker such as a Bluetooth® speaker), with proper security safeguards in place to provide an acceptable level of security (e.g., via encryption/decryption, firewalls, etc.).
  • no unsecured component, transmission path or resource can access or provide a means to access to the security components of the device 1300, thereby precluding surreptitious access to the mobile communication device by a remote device or user.
  • a common (unsecured) display 1311 is coupled to the main processor 1306, and also to the secured processor 1305 via an encryption/decryption module or firewall.
  • a switch 1318 is coupled to the unsecured device architecture and the secured device architecture of the device 1300.
  • the switch 1318 includes a switch mechanism 1320 coupled to a switch 1322.
  • the switch mechanism 1320 is mounted on the device 1300 such that at least a portion of the switch mechanism 1320 is accessible on an outer surface of the housing 1302 by the user.
  • the switch mechanism 1320 can be actuated by a user to selectively activate and deactivate the switch 1322.
  • elements of the unsecured architecture (1310, 1306, 1308) are operative
  • elements of the secured architecture (1312, 1305, 1309) are inoperative with respect to interactions between the device 1300 and the user and/or external entities.
  • a privacy mode of device operation is initiated.
  • elements of the secured architecture are operative, and elements of the unsecured architecture (1310, 1306, 1308) are inoperative with respect to interactions between the device 1300 and the user and/or external entities.
  • information exchanged between the secured processor 1305 and external devices is preferably effected via a data channel, rather than a voice channel.
  • FIG. 13B illustrates an embodiment of a mobile communication device configured to implement a secured communications methodology in accordance with various embodiments.
  • the mobile communication device 1350 shown in Figure 13B provides a relatively high degree of security and privacy by virtue of a mirrored architecture.
  • the device 1350 effectively incorporates a dual-device architecture, one unsecured and one secured, each of which can be operated substantially independently of the other.
  • the unsecured architecture of the device 1350 includes various unsecured sources, sensors and components (e.g., data interfaces, audio jacks, video jacks) 1360 which are communicatively coupled to a main processor 1356.
  • An unsecured memory 1357, an unsecured communications module 1358, and an unsecured display 1361 are coupled to the main processor 1356.
  • the main processor 1356 is configured to implement a primary operating system of the device 1350.
  • the unsecured components allow the mobile communication device to be operated as if it were a typical commercial device.
  • the secured architecture of the device 1350 includes various secured sources, sensors, and components (e.g., data interfaces, audio jacks, video jacks) 1362 which are communicatively coupled to a secured processor 1355 via secured transmission paths.
  • the secured processor 1355 which is configured to implement a secured operating system, is coupled to a secured memory 1363, a secured communications module 1359, and a secured display 1365.
  • the secured memory 1363 may be accessed by secured components other than or in addition to the secured processor 1355.
  • the secured processor 1355 may also be coupled to an optional secured keypad or other user input device (see, e.g., Figure 12B).
  • One or more shutters 1351 can be optically coupled to one or more camera lenses and controlled by a switch 1368, the secured processor 1355 or a controller of the camera to which the shutter 1351 is associated.
  • the security components of the device 1350 are inaccessible to unsecured components of the device 1350 that may provide surreptitious access to the secured components.
  • the secured display 1365 may be a display or device separate from the unsecured display 1361 and located elsewhere on the housing 1352, such as on the rear surface of the housing 1352.
  • the secured display 1365 may be relatively small in size in relation to the main (unsecured) display 1361, and may be a simple and/or technology-inferior device (e.g., monochromatic, inexpensive, non-touch screen).
  • the secured display 1365 is intended to be used for sending specific private communications, such as sensitive text messages, credit card or bank account information, or other private or sensitive information.
  • the secured display 1365 is likely to be used very briefly, and can be connected via a switching arrangement to provide for switching between secured and unsecured components of the device 1350.
  • the secured display 1365 can be coupled to a switching arrangement that allows a user to use the main display 1361 for the bulk of a given interaction, then quickly switch to the secured processor and operating system 1355 for entering his/her bank account, or for sending a sensitive text message, and then switch back again to the unsecured processor 1356.
  • the secured display 1365 may also be a physically separate device that is connected to the device 1350 via a special cable, such as one that uses a special secured communications protocol, or possibly via a secured wireless connection (e.g., by means of a proprietary encrypted wireless protocol).
  • the secured components allow the mobile communication device 1350 to be operated in one or more privacy modes.
  • one or more unsecured components, transmission paths or resources may be utilized (e.g., wired or wireless headset or earpiece, external microphone, external speaker such as a Bluetooth® speaker), with proper security safeguards in place to provide an acceptable level of security (e.g., via encryption/decryption, firewalls, etc.).
  • no unsecured component, transmission path or resource can access or provide a means to access to the security components of the device 1350, thereby precluding surreptitious access to the mobile communication device by a remote device or user.
  • a common (unsecured) display 1361 is coupled to the main processor 1356, and also to the secured processor 1355 via an encryption/decryption module or firewall.
  • the shutters 1351 of the device cameras can be selectively activated, thereby assuring the user that no image information can be acquired by the device and, therefore, surreptitiously accessed by a remote entity.
  • the switch 1368 is coupled to the unsecured device architecture and the secured device architecture of the device 1350.
  • the switch 1368 includes a switch mechanism 1370 coupled to a switch 1372.
  • the switch mechanism 1370 is mounted on the device 1350 such that at least a portion of the switch mechanism 1370 is accessible on an outer surface of the housing 1352 by the user.
  • the switch mechanism 1370 can be actuated by a user to selectively activate and deactivate the switch 1372.
  • elements of the unsecured architecture (1360, 1356, 1358) are operative
  • elements of the secured architecture (1362, 1355, 1359) are inoperative with respect to interactions between the device 1350 and the user and/or external entities.
  • a privacy mode of device operation is initiated.
  • elements of the secured architecture (1362, 1355, 1359, selectively 1351) are operative, and elements of the unsecured architecture (1360, 1356, 1358) are inoperative with respect to interactions between the device 1350 and the user and/or external entities.
  • information exchanged between the secured processor 1355 and external devices is preferably effected via a data channel, rather than a voice channel.
  • FIG 14A is a representative mobile communication device configured to implement a secured communications methodology in accordance with various embodiments.
  • the device 1400 shown in Figure 14A includes a housing 1402 configured for hand-held manipulation by a user.
  • the housing 1402 supports a display 1404, a front camera 1410, an ambient light sensor 1414, a first microphone 1416, an optional second microphone 1412, and a control button 1406, each accessible at a front surface of the housing 1402.
  • a rear camera 1430 and flash unit 1432 are provided at a rear surface of the housing 1402.
  • a speaker 1442 and data/power interface 1444 are provided along a lower side surface of the housing 1402.
  • An upper side surface of the housing 1402 supports a number of switches, including volume increase and decrease buttons 1422, 1424 and a privacy mode switch 1420.
  • the privacy mode switch 1420 is actuatable by the user to cause the device 1400 to operate in a normal mode of operation and one or more privacy modes of operation (e.g., idle privacy mode, active privacy mode), in accordance with embodiments disclosed herein.
  • the device 1400 may be representative of a smartphone, a PDA, a tablet or other hand-held mobile communication device.
  • Figure 14B is a representative mobile communication device configured to implement a secured communications methodology in accordance with various embodiments.
  • the device 1450 shown in Figure 14B includes a housing 1452 configured for hand-held manipulation by a user.
  • the housing 1452 supports a display 1454, a front camera 1460, an ambient light sensor 1464, a first microphone 1466, an optional second microphone 1462, and a control button 1456, each accessible at a front surface of the housing 1452.
  • a rear camera 1480 and flash unit 1482 are provided at a rear surface of the housing 1452.
  • a speaker 1492 and a data/power interface 1494 are provided along a lower side surface of the housing 1452.
  • An upper side surface of the housing 1452 supports a number of switches, including volume increase and decrease buttons 1472, 1474 and a privacy mode switch 1470.
  • the privacy mode switch 1470 is actuatable by the user to cause the device 1450 to switch device operation between a normal mode of operation and one or more privacy modes of operation (e.g., idle privacy mode, active privacy mode, camera-privacy mode), in accordance with embodiments disclosed herein.
  • the device 1450 may be representative of a smartphone, a PDA, a tablet or other handheld mobile communication device.
  • a first lens shutter 1451 is shown superimposed over a lens of the front camera 1460.
  • the first lens shutter 1451 is situated within the housing 1452 and in front of the camera lens.
  • the first lens shutter 1451 covers or obscures the lens of the front camera 1460, thereby preventing acquisition of images by the front camera 1460.
  • the first lens shutter 1451 can be of a type that provides a visual verification of its shuttered status when activated.
  • the first lens shutter 1451 may be of a color (e.g., bright or vibrant orange, yellow or green) or reflectivity (or other optical property) that can be readily perceived by the user when activated.
  • activation of the first lens shutter 1451 can involve actuation of an indicator coupled to or separate from the lens shutter structure, that captures the user's attention.
  • activating the switch 1470 can result in physically attaching or coupling to an indicator that moves into place when the lens shutter structure is actuated (e.g., a colored disc that shows through an opening in the housing 1452).
  • activating the switch 1470 can result in turning on an LED that is coupled either directly or indirectly to the lens shutter structure.
  • An example of direct coupling would be to provide a mechanical switch to turn on the LED that is actuated by the lens shutter itself moving into place.
  • An example of indirect coupling to the LED would be to have the LED wired to the overall switching system that actuates all the privacy features.
  • An LED or other illumination device can be situated at a conspicuous location of the housing 1452 (e.g., near a camera or the display), and illuminated (e.g., continuously ON or pulsed ON/OFF) in response to activation of the switch 1470.
  • the device 1450 shown in Figure 14B includes a rear camera 1480 over which a second lens shutter 1481 is positioned.
  • the second lens shutter 1481 is situated within the housing 1452 and in front of lens of the rear camera 1480.
  • the second lens shutter 1481 covers or obscures the lens of the rear camera 1480, thereby preventing acquisition of images by the rear camera 1480.
  • the first and second lens shutters 1451, 1481 are activated concurrently in response to activation of the privacy switch 1470.
  • the first and second lens shutters 1451, 1481 are typically deactivated concurrently in response to deactivation of the privacy switch 1470.
  • the first and second lens shutters 1451, 1481 comprise an electro-optical element, such as a liquid crystal element, that shutters the lenses of the front and rear cameras 1460, 1480 by changing from clear to opaque, or becomes diffusive, upon receiving an electrical stimulus.
  • an electro-optical element as a lens shutter 1451, 1481 is particularly useful in embodiments where the shutter mechanism is fixed.
  • at least a portion of the shutter mechanism is movable.
  • the lens shutters 1451, 1481 may comprise an electro-optical element or may comprise a coating or insert of opaque or diffuse material.
  • FIGS 15A-15C show a representative mobile communication device configured to implement a secured communications methodology in accordance with various embodiments.
  • the device 1500 shown in Figures 15A-15C includes a housing 1502 configured for hand-held manipulation by a user.
  • the housing 1502 supports a display 1504, a front camera 1510, an ambient light sensor 1514, a first microphone 1516, an optional second microphone 1512, and a control button 1506, each accessible at a front surface of the housing 1502.
  • a rear camera 1530 and flash unit 1532 are provided at a rear surface of the housing 1502.
  • a speaker 1542 and a data/power interface 1544 are provided along a lower side surface of the housing 1502.
  • An upper side surface of the housing 1502 supports a number of switches, including volume increase and decrease buttons 1522 and 1524.
  • a privacy mode switch 1520 is situated at an upper side edge of the housing 1502 and is configured to translate (e.g., move left and right along the upper side edge of the housing 1502) in response to a manual force applied by the user (e.g., via a finder or thumb).
  • the privacy mode switch 1520 is actuatable by the user to cause the device 1500 to switch device operation between a normal mode of operation and one or more privacy modes of operation (e.g., idle privacy mode, active privacy mode, camera- privacy mode), in accordance with embodiments disclosed herein.
  • the device 1500 may be representative of a smartphone, a PDA, a tablet or other hand-held mobile communication device.
  • the switch 1520 is mechanically coupled to a shutter mechanism 1525 which is configured to translate within the housing 1502 in concert with translation of the switch 1520.
  • the shutter mechanism 1525 can be formed from optically transparent plastic, with opaque paint or other coating defining the lens shutters 1501 and 1531.
  • the switch 1520 and the shutter mechanism 1525 may define a unitary structure or, in other implementations, can be mechanically connected or coupled disparate structures. It is understood that, in some embodiments, the device 1500 may incorporated a single camera, and that the shutter mechanism 1525 would be configured for use with the single camera, rather than multiple cameras. It is further understood that a device may include a multiplicity of spatially separated cameras, and that more than one switch 1520 and/or shutter mechanism 1525 may be needed to provide image privacy for the disparately situated cameras.
  • Activation and deactivation of the switch 1520 by the user causes translation of the shutter mechanism 1525 into and out of engagement with the lens of the cameras 1510, 1530 of the device 1520.
  • the switch 1520 is fixed (i.e., does not translate), and a motor is coupled to the shutter mechanism 1525. Activation and deactivation of the switch 1520 causes the motor to move the shutter mechanism 1525 into and out of engagement with the lens of the cameras 1510, 1530 of the device 1520.
  • the lens shutters 1501 and 1531 cover respective lenses of the front and rear cameras 1510 and 1530 (see Figure 15C).
  • the lens shutters 1501 and 1531 move out of covered alignment with the respective lenses of the front and rear cameras 1510 and 1530 (see Figure 15B).
  • cutouts or voids within the shutter mechanism 1525 can be provided so as to align with the lens of one or both of the cameras 1510 and 1530 when the shutter mechanism 1525 is in a deactivated position.
  • the lens of one or both of the cameras 1510 and 1530 is not optically obscured by transparent plastic portions of the shutter mechanism 1525.
  • Figures 16A and 16B illustrate a shutter mechanism of a mobile communication device according to some embodiments.
  • Figures 16A and 16B are top views of a housing 1602 of a mobile communication device 1600.
  • the device 1600 includes a front camera 1610 and a rear camera 1630 respectively disposed within the housing 1602.
  • a privacy mode switch 1620 is situated on an external surface of the housing 1602, such as on the top side edge of the device housing 1602.
  • the switch 1620 includes a connecting member 1627 that mechanically couples the switch 1620 to a shutter mechanism 1625 situated within the housing 1602.
  • the shutter mechanism 1625 is illustrated as a generally U- shaped structure having a base 1603, a first extension 1605, and a second extension 1607.
  • the first extension 1605 includes a first lens shutter 1611 and the second extension 1607 includes a second lens shutter 1631.
  • the first and second lens shutters 1611 and 1631 preferably include opaque or obscuring material and are of a size at least as large as the size of a corresponding lens of the front and rear cameras 1610 and 1630, respectively.
  • Activation and deactivation of the switch 1620 causes the shutter mechanism 1625 to move into and out of optical engagement with a lens of the cameras 1610 and 1630, respectively.
  • the shutter mechanism 1625 is activated by moving the switch 1620 as shown in Figure 16B, the lens shutters 1601 and 1631 cover respective lenses of the front and rear cameras 1610 and 1630.
  • the shutter mechanism 1625 is deactivated by moving the switch as shown in Figure 16A, the lens shutters 1601 and 1631 move out of covered alignment with the respective lenses of the front and rear cameras 1610 and 1630. It is understood that actuation of the switch 1620 also causes activation and deactivation of signal diversion activity within the device 1600 in manners previously described.
  • Figures 17A and 17B illustrate a shutter mechanism of a mobile communication device according to other embodiments.
  • Figures 17A and 17B are top views of a housing 1702 of a mobile communication device 1700.
  • the device 1700 includes a front camera 1710 and a rear camera 1730 respectively disposed within the housing 1702.
  • a privacy mode switch 1720 is situated on an external surface of the housing 1702, such as on the top side edge of the device housing 1702.
  • the switch 1720 is coupled to a motor 1729 which is configured to move a shutter mechanism 1725 disposed within the housing 1702 via a connecting member 1727.
  • the switch 1720 is fixedly situated on the housing 1702, in that it is not configured to activate and deactivate a shutter mechanism in response to manual translation of the switch 1720.
  • user actuation of the switch 1720 causes activation and deactivation of the motor 1729, which respectively engages and disengages a camera shuttering feature of the device 1700.
  • the shutter mechanism 1725 is illustrated as a generally U-shaped structure having a base 1703, a first extension 1705, and a second extension 1707.
  • the first extension 1705 includes a first lens shutter 1711 and the second extension 1707 includes a second lens shutter 1731.
  • the first and second lens shutters 1711 and 1731 preferably include opaque or obscuring material and are of a size at least as large as the size of a corresponding lens of the front and rear cameras 1710 and 1730, respectively.
  • Activation and deactivation of the switch 1720 causes the motor 1729 to move the shutter mechanism 1725 into and out of optical engagement with a lens of the cameras 1710 and 1730, respectively.
  • the shutter mechanism 1725 When the shutter mechanism 1725 is activated by moving the switch 1720 as shown in Figure 17B, the lens shutters 1701 and 1731 cover respective lenses of the front and rear cameras 1710 and 1730.
  • the shutter mechanism 1725 When the shutter mechanism 1725 is deactivated by moving the switch as shown in Figure 17A, the lens shutters 1701 and 1731 move out of covered alignment with the respective lenses of the front and rear cameras 1710 and 1730. It is understood that actuation of the switch 1720 also causes activation and deactivation of signal diversion activity within the device 1700 in manners previously described.
  • Item 1 is a mobile communications device, comprising:
  • a plurality of sources comprising at least one microphone and at least one camera; a wireless communications module;
  • a housing configured for hand-held manipulation and to support the display, the microphone, the camera, the communications module, the main processor, and the secured processor;
  • a switch actuatable by a user of the device and coupled to at least the sources, the main processor, and the secured processor, the switch configured to divert signals produced by the sources away from the main processor when activated, and couple signals produced by the sources to the main processor when deactivated.
  • Item 2 is the device of item 1, wherein the switch is configured to:
  • Item 3 is the device of item 2, wherein the diverted signals are communicated from the secured processor to the wireless communications module for transmission to an external location.
  • Item 4 is the device of item 1, comprising:
  • a secured wireless communications module coupled to the secured processor; wherein the diverted signals are communicated away from the main processor and to the secured processor, and from the secured processor to the secured wireless communications module for transmission to an external location when the switch is activated.
  • Item 5 is the device of item 1 , wherein the secured processor is configured to encrypt the diverted signals, and to decrypt signals received from an external location when the switch is activated.
  • Item 6 is the device of item 1, comprising:
  • switch is configured to:
  • Item 7 is the device of item 6, wherein the switch is configured to:
  • Item 8 is the device of item 1, comprising a secured wireless communications module coupled to the secured processor and inaccessible by the main processor and the wireless communications module.
  • Item 9 is the device of item 1, wherein device is a mobile phone, a tablet or a laptop.
  • Item 10 is the device of item 1, wherein the device is configured for use in a vehicle, and the switch is disposed on a control panel of the vehicle or on a housing of the device.
  • Item 11 is a mobile communications device, comprising:
  • a plurality of sources comprising at least one microphone and at least one camera; a wireless communications module;
  • a switch matrix configured to selectively couple the sources to an unsecured transmission path within the device and to a secured transmission path within the device;
  • a main processor coupled to the switch matrix via the unsecured transmission path, the secured transmission path inaccessible by the main processor;
  • a switch mechanism coupled to the switch matrix and activatable by a user of the device, the switch matrix configured to:
  • Item 12 is the device of item 11, wherein the switch matrix is configured to:
  • Item 13 is the device of item 11, wherein the secured transmission path comprises a secured processor inaccessible by the main processor, and the switch matrix is configured to:
  • Item 14 is the device of item 11, wherein:
  • the secured transmission path comprises a secured processor and a secured wireless communications module coupled to the secured processor;
  • the secured transmission path is inaccessible by the main processor and the wireless communications module.
  • Item 15 is the device of item 11, comprising one or more sensors, wherein the switch matrix is configured to:
  • Item 16 is a mobile communications device, comprising:
  • an unsecured transmission path within the device comprising:
  • a plurality of unsecured sources including at least one microphone and at least one camera;
  • a main processor coupled to the unsecured sources
  • an unsecured wireless communications module coupled to the main processor; a secured transmission path within the device inaccessible by the main processor and comprising:
  • a plurality of secured sources including at least one microphone and at least one camera;
  • a secured wireless communications module coupled to the secured processor; and a switch actuatable by a user of the device and coupled to the unsecured transmission path and the secured transmission path, the switch configured to:
  • Item 17 is the device of item 16, comprising a plurality of sensors, wherein:
  • the unsecured transmission path comprising one or more of the sensors; and the switch, when activated, is configured to disable the one or more sensors of the unsecured transmission path.
  • Item 18 is a method, comprising:
  • the device comprising a display, a plurality of sources comprising at least one microphone and at least one camera, a wireless communications module, an unsecured transmission path comprising a main processor, and a secured transmission path inaccessible by the main processor;
  • Item 19 is the method of item 18, wherein coupling the sources to the secured transmission path comprises terminating source signal transmission over the secured transmission path.
  • Item 20 is the method of item 18, wherein:
  • the device comprises a secured processor
  • coupling the sources to the secured transmission path comprises coupling the sources to the secured processor in response to the activation signal; and decoupling the sources from the secured transmission path comprises decoupling the sources from the secured processor in response to the deactivation signal.
  • Item 21 is the method of item 20, comprising:
  • Item 22 is the method of item 21, comprising:
  • Item 23 is a mobile communications device, comprising:
  • a plurality of sources comprising at least one microphone and at least one camera; a wireless communications module;
  • a housing configured for hand-held manipulation and to support the display, sources, communications module, main processor, and secured processor;
  • the shutter supported by the housing, the shutter comprising a lens shutter situated within the housing and configured to obscure a lens of the at least one camera when activated;
  • Item 24 is the device of item 23, wherein the switch is configured to activate the shutter and divert signals produced by the sources away from the main processor in response to selection of an idle privacy mode.
  • Item 25 is the device of item 23, wherein the lens shutter comprises an opaque coating or material.
  • Item 26 is the device of item 23, wherein the lens shutter comprises an electro-optical element.
  • Item 27 is the device of item 23, wherein at least a portion of the shutter comprising the lens shutter is movable within the housing between an engaged position and a non- engaged position relative to the lens of the at least one camera.
  • Item 28 is the device of item 23, wherein:
  • the switch is configured for movement between an activation position and a deactivation position in response to a manually applied force
  • the switch is coupled to at least the portion of the shutter comprising the lens shutter
  • Item 29 is the device of item 23, wherein the shutter comprises a second lens shutter situated within the housing and configured to obscure a lens of a second camera when activated, the shutter and respective lens shutters defining a unitary structure.
  • Item 30 is the device of item 23, wherein the switch is configured to:
  • Item 31 is the device of item 23, wherein the secured processor is configured to encrypt the diverted signals, and to decrypt signals received from an external location when the switch is activated.
  • Item 32 is the device of item 23, comprising:
  • switch is configured to:
  • Item 33 is the device of item 23, wherein device is a mobile phone, a tablet or a laptop.
  • Item 34 is a mobile communications device, comprising:
  • a plurality of sources comprising at least one microphone and at least one camera; a wireless communications module;
  • a housing configured for hand-held manipulation and to support the display, sources, communications module, and main processor;
  • the shutter supported by the housing, the shutter comprising a lens shutter situated within the housing and configured to obscure a lens of the at least one camera when activated;
  • Item 35 is the device of item 34, wherein the switch is configured to activate the shutter and divert signals produced by the sources away from the main processor in response to selection of an idle privacy mode.
  • Item 36 is the device of item 34, wherein the lens shutter comprises an opaque coating or material.
  • Item 37 is the device of item 34, wherein the lens shutter comprises an electro-optical element.
  • Item 38 is the device of item 34, wherein at least a portion of the shutter comprising the lens shutter is movable within the housing between an engaged position and a non- engaged position relative to the lens of the at least one camera.
  • Item 39 is the device of item 34, wherein:
  • the switch is configured for movement between an activation position and a deactivation position in response to a manually applied force
  • the switch is coupled to at least the portion of the shutter comprising the lens shutter
  • Item 40 is the device of item 34, wherein the shutter comprises a second lens shutter situated within the housing and configured to obscure a lens of a second camera when activated, the shutter and respective lens shutters defining a unitary structure.
  • Item 41 is the device of item 34, wherein the switch is configured to:
  • Item 42 is the device of item 34, comprising:
  • the switch is configured to: divert signals produced by the one or more sensors away from the main processor and to a termination load or an open circuit when activated;
  • Item 43 is the device of item 34, wherein device is a mobile phone, a tablet or a laptop.
  • Item 44 is a method, comprising:
  • the device comprising a display, a plurality of sources comprising at least one microphone and at least one camera, a wireless communications module, a main processor, and a shutter comprising a lens shutter situated within a housing of the device and configured to obscure a lens of the at least one camera when activated;
  • Item 45 is the method of item 44, wherein the lens shutter is activated and the signals produced by the sources are diverted away from the main processor in response to activation of the switch.
  • Item 46 is the method of item 44, wherein:
  • the device comprises a secured processor, the secured processor inaccessible by the main processor;
  • activating comprises diverting signals produced by the sources away from the main processor and to the secured processor in response to activation of the switch;
  • deactivating comprises diverting signals produced by the sources away from the secured processor and back to the main processor in response to deactivation of the switch.
  • Item 47 is the method of item 44, comprising:
  • Item 48 is the method of item 47, comprising:
  • Item 49 is the method of item 44, wherein:
  • the device comprises one or more sensors
  • activating comprises diverting signals produced by the sensors away from the main processor in response to activation of the switch;
  • deactivating comprises diverting signals produced by the sensors back to the main processor in response to deactivation of the switch.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Environmental & Geological Engineering (AREA)
  • Human Computer Interaction (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

La présente invention concerne un dispositif de communication mobile comprenant un afficheur, une ou plusieurs sources comprenant au moins un microphone et au moins une caméra, un module de communications sans fil, un processeur principal et un processeur sécurisé inaccessible par le processeur principal. Un boîtier supporte les composants du dispositif et est conçu pour une manipulation manuelle. Selon certains modes de réalisation, un obturateur est supporté par le boîtier, et comprend un obturateur central situé dans le boîtier et conçu pour masquer une lentille de ladite caméra lorsqu'elle est activée. Un commutateur actionnable par l'utilisateur est couplé à ladite source, au processeur principal, au processeur sécurisé et, le cas échéant, à l'obturateur. Le commutateur est conçu pour dévier des signaux produits par les sources à l'écart du processeur principal lorsqu'il est activé, et pour coupler les signaux produits par les sources au processeur principal lorsqu'il est désactivé. Le commutateur peut également être conçu pour activer et désactiver sélectivement l'obturateur central, le cas échéant.
EP15776614.8A 2014-04-08 2015-04-07 Déviation de signaux internes par obturation optionnelle de caméra de dispositifs de communication mobile Withdrawn EP3130195A4 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US14/248,329 US8902318B1 (en) 2014-04-08 2014-04-08 Internal signal diversion with camera shuttering for mobile communication devices
US14/248,326 US9147068B1 (en) 2014-04-08 2014-04-08 Internal signal diversion apparatus and method for mobile communication devices
PCT/US2015/024607 WO2015157208A1 (fr) 2014-04-08 2015-04-07 Déviation de signaux internes par obturation optionnelle de caméra de dispositifs de communication mobile

Publications (2)

Publication Number Publication Date
EP3130195A1 true EP3130195A1 (fr) 2017-02-15
EP3130195A4 EP3130195A4 (fr) 2018-02-14

Family

ID=54288305

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15776614.8A Withdrawn EP3130195A4 (fr) 2014-04-08 2015-04-07 Déviation de signaux internes par obturation optionnelle de caméra de dispositifs de communication mobile

Country Status (3)

Country Link
EP (1) EP3130195A4 (fr)
KR (1) KR20170002427A (fr)
WO (1) WO2015157208A1 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9607182B1 (en) 2016-02-02 2017-03-28 International Business Machines Corporation Universal emergency power-off switch security device
BR112019017488A2 (pt) 2017-04-25 2020-03-31 Hewlett-Packard Development Company, L.P. Desconexão positiva de dispositivos de entrada integrados
KR101995468B1 (ko) 2018-08-14 2019-07-02 주식회사 송강인터내셔날 직물 가방 및 그 직물 가방의 제조 방법
CN116153195A (zh) * 2023-01-18 2023-05-23 京东方科技集团股份有限公司 一种显示装置、显示装置控制方法及相关设备

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7406331B2 (en) * 2003-06-17 2008-07-29 Sony Ericsson Mobile Communications Ab Use of multi-function switches for camera zoom functionality on a mobile phone
SG142318A1 (en) * 2008-04-22 2009-11-26 Dallab S Pte Ltd Mobile communication device protection system and method
EP2175463B1 (fr) * 2008-10-08 2013-04-24 Research In Motion Limited Ensemble de commutateur à deux niveaux
US9197273B2 (en) * 2011-05-05 2015-11-24 Robert Haleluk Case for mobile communication device with flash and camera controls
US9152223B2 (en) * 2011-11-04 2015-10-06 International Business Machines Corporation Mobile device with multiple security domains
US8988532B2 (en) * 2012-02-29 2015-03-24 High Sec Labs Ltd. Secure video camera device

Also Published As

Publication number Publication date
EP3130195A4 (fr) 2018-02-14
WO2015157208A1 (fr) 2015-10-15
KR20170002427A (ko) 2017-01-06

Similar Documents

Publication Publication Date Title
US10917569B2 (en) Internal signal diversion with camera shuttering for mobile communication devices
US11122436B2 (en) Internal signal diversion apparatus and method for mobile communication devices
US10193875B2 (en) Method and apparatus for controlling access to surveillance video
EP3054717B1 (fr) Procédés et appareils permettant de faire un lien avec un dispositif
EP3001640B1 (fr) Procédés sécurisés d'échange d'informations et dispositif portable du type wearable
KR101759420B1 (ko) 스마트홈 디바이스의 제어방법, 장치, 전자 디바이스, 프로그램 및 기록매체
US11062015B2 (en) Authentication management method, information processing apparatus, wearable device, and computer program
EP3130195A1 (fr) Déviation de signaux internes par obturation optionnelle de caméra de dispositifs de communication mobile
KR20170027189A (ko) 이동 단말기 및 그 제어방법
US20180115130A1 (en) Multi-functional cord apparatus and system
US20170300260A1 (en) Method, device and computer-readable storage medium for data migration
EP3352528A1 (fr) Procédé et appareil de commande à distance et terminal mobile
EP3182746A1 (fr) Procédé et appareil de transmission d'informations de routage
WO2020233218A1 (fr) Procédé de chiffrement d'informations, procédé de déchiffrement d'informations et terminal
CN110765434A (zh) 身份验证方法、装置、电子设备和存储介质
CN104318177A (zh) 终端设备中数据的保护方法及装置
CN113343212A (zh) 设备注册方法及装置、电子设备和存储介质
CN105955684A (zh) 图像显示方法及装置
CN112883402A (zh) 加密方法及装置、电子设备和存储介质
CN105681365B (zh) 用于文件传输的方法和装置
KR20110100986A (ko) 휴대 단말기의 잠금 해제 방법 및 그 휴대 단말기
US20210182438A1 (en) Securing a computer processing environment from receiving undesired content
KR101718987B1 (ko) 보안기능을 갖는 단말기
JP2008199272A (ja) 携帯電話機
CN113132857A (zh) 智能门锁、音频模块控制方法、装置和存储介质

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20161104

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20180116

RIC1 Information provided on ipc code assigned before grant

Ipc: H04N 7/14 20060101ALI20180110BHEP

Ipc: H04W 88/02 20090101AFI20180110BHEP

Ipc: H04M 1/725 20060101ALI20180110BHEP

Ipc: H04W 12/08 20090101ALI20180110BHEP

Ipc: H04M 1/02 20060101ALI20180110BHEP

Ipc: H04W 4/00 20180101ALI20180110BHEP

Ipc: H04W 12/02 20090101ALI20180110BHEP

Ipc: H04M 1/60 20060101ALI20180110BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20180814