GB2556721B - Systems and methods for capturing data sent by mobile devices and security, back-up and control for mobile devices - Google Patents

Systems and methods for capturing data sent by mobile devices and security, back-up and control for mobile devices Download PDF

Info

Publication number
GB2556721B
GB2556721B GB1800335.0A GB201800335A GB2556721B GB 2556721 B GB2556721 B GB 2556721B GB 201800335 A GB201800335 A GB 201800335A GB 2556721 B GB2556721 B GB 2556721B
Authority
GB
United Kingdom
Prior art keywords
mobile devices
security
systems
methods
control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1800335.0A
Other versions
GB2556721A (en
GB201800335D0 (en
Inventor
Michael Cohan Todd
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mobileguard Inc
Original Assignee
Mobileguard Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/820,986 external-priority patent/US9785662B2/en
Priority claimed from US14/840,603 external-priority patent/US9450918B2/en
Application filed by Mobileguard Inc filed Critical Mobileguard Inc
Priority to GB2117214.3A priority Critical patent/GB2598516B/en
Publication of GB201800335D0 publication Critical patent/GB201800335D0/en
Publication of GB2556721A publication Critical patent/GB2556721A/en
Application granted granted Critical
Publication of GB2556721B publication Critical patent/GB2556721B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2281Call monitoring, e.g. for law enforcement purposes; Call tracing; Detection or prevention of malicious calls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/50Centralised arrangements for answering calls; Centralised arrangements for recording messages for absent or busy subscribers ; Centralised arrangements for recording messages
    • H04M3/53Centralised arrangements for recording incoming messages, i.e. mailbox systems
    • H04M3/5322Centralised arrangements for recording incoming messages, i.e. mailbox systems for recording text messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/088Access security using filters or firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Technology Law (AREA)
  • Telephonic Communication Services (AREA)
  • Computer And Data Communications (AREA)
GB1800335.0A 2015-08-07 2016-08-04 Systems and methods for capturing data sent by mobile devices and security, back-up and control for mobile devices Active GB2556721B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB2117214.3A GB2598516B (en) 2015-08-07 2016-08-04 Systems and methods for capturing data sent by mobile devices and security, back-up and control for mobile devices

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US14/820,986 US9785662B2 (en) 2008-10-14 2015-08-07 System and method for capturing data sent by a mobile device
US14/840,603 US9450918B2 (en) 2008-10-14 2015-08-31 System and method for automatic data security, back-up and control for mobile devices
PCT/US2016/045529 WO2017027314A1 (en) 2015-08-07 2016-08-04 Systems and methods for capturing data sent by mobile devices and security, back-up and control for mobile devices

Publications (3)

Publication Number Publication Date
GB201800335D0 GB201800335D0 (en) 2018-02-21
GB2556721A GB2556721A (en) 2018-06-06
GB2556721B true GB2556721B (en) 2022-03-09

Family

ID=57983752

Family Applications (2)

Application Number Title Priority Date Filing Date
GB1800335.0A Active GB2556721B (en) 2015-08-07 2016-08-04 Systems and methods for capturing data sent by mobile devices and security, back-up and control for mobile devices
GB2117214.3A Active GB2598516B (en) 2015-08-07 2016-08-04 Systems and methods for capturing data sent by mobile devices and security, back-up and control for mobile devices

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB2117214.3A Active GB2598516B (en) 2015-08-07 2016-08-04 Systems and methods for capturing data sent by mobile devices and security, back-up and control for mobile devices

Country Status (2)

Country Link
GB (2) GB2556721B (en)
WO (1) WO2017027314A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005258855A (en) * 2004-03-12 2005-09-22 Securia Co Ltd Communication history monitoring system and information exchange method
KR20110022446A (en) * 2009-08-27 2011-03-07 주식회사 케이티 Method, terminal unit and system for preventting obscene contents
US20110176451A1 (en) * 2008-09-30 2011-07-21 Kaoru Uchida System and method for executed function management and program for mobile terminal
KR20130116458A (en) * 2012-03-28 2013-10-24 주식회사 케이티 Server and method for managing access to harmful resource of device, and device
KR101402518B1 (en) * 2012-09-24 2014-06-09 재단법인대구경북과학기술원 Apparatus and method for monitoring terminal for education

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9015253B1 (en) * 2010-07-15 2015-04-21 Amber Watch Foundation System and method for copying text messages of a minor to be monitored by a guardian

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005258855A (en) * 2004-03-12 2005-09-22 Securia Co Ltd Communication history monitoring system and information exchange method
US20110176451A1 (en) * 2008-09-30 2011-07-21 Kaoru Uchida System and method for executed function management and program for mobile terminal
KR20110022446A (en) * 2009-08-27 2011-03-07 주식회사 케이티 Method, terminal unit and system for preventting obscene contents
KR20130116458A (en) * 2012-03-28 2013-10-24 주식회사 케이티 Server and method for managing access to harmful resource of device, and device
KR101402518B1 (en) * 2012-09-24 2014-06-09 재단법인대구경북과학기술원 Apparatus and method for monitoring terminal for education

Also Published As

Publication number Publication date
GB2598516B (en) 2022-06-29
WO2017027314A1 (en) 2017-02-16
GB2556721A (en) 2018-06-06
GB2598516A (en) 2022-03-02
GB202117214D0 (en) 2022-01-12
GB201800335D0 (en) 2018-02-21

Similar Documents

Publication Publication Date Title
HUE048775T2 (en) Systems and methods for emergency data communication
EP3386264A4 (en) Communication system, management device, control device, and communication method
HUE048903T2 (en) Systems and methods for emergency data communication
HUE043320T2 (en) Systems, methods and devices for radio access technology coordination
EP3288223A4 (en) Security system and communication control method
EP3301973A4 (en) Communication control method, communication control device, and communication system
EP3197233A4 (en) Wireless network access control method, device and system
HK1225556A1 (en) Systems, methods, and devices for application aware access control for communication on a mobile network
EP3298695A4 (en) Methods, devices and systems for semantic-value data compression and decompression
EP3107248A4 (en) Information processing device, communication method, network control device, network control method, communication system, and program
EP3107028A4 (en) Short-range communication device, function control method and function control system
GB201517729D0 (en) Data systems, devices and methods
EP3130727A4 (en) Locking control device, locking control system, and locking control method
EP3249882A4 (en) Data uploading method, device and system
EP3177076A4 (en) Wireless network access control method, device and system
EP3179377A4 (en) Management device, control method for management device, and control method for management system
EP3119130A4 (en) Restriction control device, restriction control system, and restriction control method
EP3125591A4 (en) Policy control and processing method, device, and system
EP3176987A4 (en) Communication control device, communication control method and communication system
EP3101932A4 (en) Information configuration method, information configuration device and communication system
EP3188404A4 (en) Information communication system, information communication method, and device
EP3125639A4 (en) Communication control method, device and system for mobile terminal
SG11201609699UA (en) Communication apparatus, communication system, communication management system and communication control method
EP3291617A4 (en) Mobile terminal control method, device and system
TWI563844B (en) Setting method for a surveillance system, setting device thereof and computer readable medium