SE0950005L - Tillhandahållande säkerhet i förhållande till mobilterminaler - Google Patents

Tillhandahållande säkerhet i förhållande till mobilterminaler

Info

Publication number
SE0950005L
SE0950005L SE0950005A SE0950005A SE0950005L SE 0950005 L SE0950005 L SE 0950005L SE 0950005 A SE0950005 A SE 0950005A SE 0950005 A SE0950005 A SE 0950005A SE 0950005 L SE0950005 L SE 0950005L
Authority
SE
Sweden
Prior art keywords
relation
mobile terminals
providing security
security
providing
Prior art date
Application number
SE0950005A
Other languages
English (en)
Inventor
Eduardo Ibacache
Kristian Gustafsson
Original Assignee
Densitech Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Densitech Ab filed Critical Densitech Ab
Publication of SE0950005L publication Critical patent/SE0950005L/sv

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/18Commands or executable codes
    • H04Q7/221
    • H04Q7/3881
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/52Details of telephonic subscriber devices including functional features of a camera
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
SE0950005A 2006-11-10 2002-10-10 Tillhandahållande säkerhet i förhållande till mobilterminaler SE0950005L (sv)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE0602409A SE531399C2 (sv) 2006-11-10 2006-11-10 Tillhandahållande säkerhet i förhållande till mobilterminaler

Publications (1)

Publication Number Publication Date
SE0950005L true SE0950005L (sv) 2008-05-11

Family

ID=39364934

Family Applications (2)

Application Number Title Priority Date Filing Date
SE0950005A SE0950005L (sv) 2006-11-10 2002-10-10 Tillhandahållande säkerhet i förhållande till mobilterminaler
SE0602409A SE531399C2 (sv) 2006-11-10 2006-11-10 Tillhandahållande säkerhet i förhållande till mobilterminaler

Family Applications After (1)

Application Number Title Priority Date Filing Date
SE0602409A SE531399C2 (sv) 2006-11-10 2006-11-10 Tillhandahållande säkerhet i förhållande till mobilterminaler

Country Status (4)

Country Link
US (1) US20080113649A1 (sv)
EP (1) EP2087751A4 (sv)
SE (2) SE0950005L (sv)
WO (1) WO2008057026A2 (sv)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8804758B2 (en) 2004-03-11 2014-08-12 Hipcricket, Inc. System and method of media over an internet protocol communication
US8831580B2 (en) 2008-08-15 2014-09-09 Hipcricket, Inc. Systems and methods of initiating a call
EP2122531B1 (en) * 2007-01-19 2014-10-01 BlackBerry Limited Selectively wiping a remote device
ATE447304T1 (de) * 2007-02-27 2009-11-15 Lucent Technologies Inc Drahtloses kommunikationsverfahren zur steuerung eines mittels sicherheitsvorrichtung gewährten zugangs
US8433895B1 (en) 2008-05-30 2013-04-30 Symantec Corporation Methods and systems for securely managing multimedia data captured by mobile computing devices
EP2569909B1 (en) * 2010-05-14 2014-04-02 BlackBerry Limited Communications system including validation based upon a unique identification change and related methods
US20150207661A1 (en) * 2014-01-23 2015-07-23 Sonim Technologies, Inc. System and method for providing priority based access to resources for applications
CN106101193B (zh) * 2016-05-30 2020-05-12 Oppo广东移动通信有限公司 信息的备份方法、终端设备、运营商服务器、及备份系统

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9601584D0 (en) * 1996-01-26 1996-03-27 Hewlett Packard Co Fault-tolerant processing method
US5794142A (en) * 1996-01-29 1998-08-11 Nokia Mobile Phones Limited Mobile terminal having network services activation through the use of point-to-point short message service
US6477663B1 (en) * 1998-04-09 2002-11-05 Compaq Computer Corporation Method and apparatus for providing process pair protection for complex applications
US6266781B1 (en) * 1998-07-20 2001-07-24 Academia Sinica Method and apparatus for providing failure detection and recovery with predetermined replication style for distributed applications in a network
US6662023B1 (en) * 2000-07-06 2003-12-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
US6785666B1 (en) * 2000-07-11 2004-08-31 Revenue Science, Inc. Method and system for parsing navigation information
FR2825565B1 (fr) * 2001-06-01 2003-09-26 Sagem Procede d'activation d'une fonction logique dans un terminal abonne a un reseau
US6961561B2 (en) * 2002-01-16 2005-11-01 International Business Machines Corporation Enhancing/limiting use of mobile electronic devices
US7684787B2 (en) * 2002-05-29 2010-03-23 Qualcomm Incorporated Method and apparatus for routing messages of different message services in a wireless device
US7110753B2 (en) * 2002-09-26 2006-09-19 Siemens Communications, Inc. Remotely controllable wireless device
US20040228460A1 (en) * 2003-05-15 2004-11-18 Cherif Keramane Portable communications devices providing selective inhibition of functionalities and related control devices and methods
WO2005064498A1 (en) * 2003-12-23 2005-07-14 Trust Digital, Llc System and method for enforcing a security policy on mobile devices using dynamically generated security profiles
US20050273604A1 (en) * 2004-06-04 2005-12-08 Chengshing Lai [mobile phone with file encryption function and method of encrypting/decrypting file thereof]
TWI271992B (en) * 2004-07-28 2007-01-21 Mediatek Inc Mobile communication apparatus having anti-theft and auto-notification functions and method of operating the same
US7587608B2 (en) * 2004-11-30 2009-09-08 Sap Ag Method and apparatus for storing data on the application layer in mobile devices
US9137287B2 (en) * 2006-08-28 2015-09-15 Avaya Inc. High availability for voice enabled applications

Also Published As

Publication number Publication date
WO2008057026A3 (en) 2008-07-10
WO2008057026A2 (en) 2008-05-15
US20080113649A1 (en) 2008-05-15
SE531399C2 (sv) 2009-03-24
EP2087751A2 (en) 2009-08-12
EP2087751A4 (en) 2014-02-19
SE0602409L (sv) 2008-05-11

Similar Documents

Publication Publication Date Title
DE60238817D1 (de) Leistungsverbinder in plattenbauweise
DE602004019832D1 (de) Kartenartiges Terminal
DE60321592D1 (de) Tragbares kommunikationsendgeraet
FI20030227A (sv) Antennarrangemang och bärbar dataterminal
DE602005001789D1 (de) Tragbares Kommunikationsendgerät
DE60306010D1 (de) Mobilendgerät
DE60332194D1 (de) Kartenverbinder
DE60300048D1 (de) Batteriemodul
DE60323833D1 (de) Tragbares drahtloses endgerät
DE602004030421D1 (de) Tragbares Endgerät
DE60303869D1 (de) Kartensteckverbinder
SE0602409L (sv) Tillhandahållande säkerhet i förhållande till mobilterminaler
DE602004021321D1 (de) Antenneneinrichtung in tragbaren Endgerät
GB2387303B (en) Improvements in or relating to mobile terminal identification
DE502004008433D1 (de) Wägezelle
GB0206670D0 (en) Improvements in or relating to wireless terminals
DE60332592D1 (de) Tragbares Endgerät
DE602004032307D1 (de) Tragbares Endgerät
DE602004018153D1 (de) Elektrooptischer umsetzer von position in zahlen
GB0311077D0 (en) Improvements in or relating to wireless terminals
FI20012229A0 (sv) Fästningsarrangemang i mobilkommunikationsapparat
FR2836266B1 (fr) Terminal de paiement mobile
DE50203433D1 (de) Polklemme
UA6354S (uk) Телефонна картка
BR8300381Y1 (pt) Disposição introduzida em sirene

Legal Events

Date Code Title Description
NAV Patent application has lapsed