US20150269216A1 - Mobile sender controlled data access and data deletion method and system - Google Patents

Mobile sender controlled data access and data deletion method and system Download PDF

Info

Publication number
US20150269216A1
US20150269216A1 US14/430,892 US201314430892A US2015269216A1 US 20150269216 A1 US20150269216 A1 US 20150269216A1 US 201314430892 A US201314430892 A US 201314430892A US 2015269216 A1 US2015269216 A1 US 2015269216A1
Authority
US
United States
Prior art keywords
data
user device
sender
storage system
delivery storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/430,892
Other languages
English (en)
Inventor
Claremont Speede
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US14/430,892 priority Critical patent/US20150269216A1/en
Publication of US20150269216A1 publication Critical patent/US20150269216A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • G06F17/30368
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2358Change logging, detection, and notification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/08Annexed information, e.g. attachments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent

Definitions

  • Existing deletion systems allow for the sender of the data to have control over the storage and access of the data, within the communication network. However, once this data is accessed by the intended receiver, control and ownership of the data by the sender is lost. Knowledge of the data's existence cannot be determined by its sender.
  • Prior art data deletion systems provide equal control over the access of the stored data, within the communication network, to the sender and the receiver. Existing systems do not make the mobile sender aware of the successful completion of the deletion of the sent data. The life cycle of the mobile sender's data is left to the strength, or weakness of a central system in use, enterprise policy, the receiving end user device, and or the action of data receiver.
  • Existing deletion systems can solely delete short message services type data.
  • the present invention generally relates to methods and a data delivery storage system, and more particularly, to methods and a data delivery storage system for remotely deleting binary or ascii formatted data stored on the remote mobile communication device, and within the communication network, by initiating a delete command, or setting a data time of existence during data construction, from a sender mobile communication device.
  • Embodiments of the present invention provide techniques that enable a sender, using a mobile device, to control the access of sent data within a communication network, and to delete, at any time, sent data residing on the receiver's mobile device and network.
  • a sender attempts to transmit data to a receiver
  • the data residing within the communication network, that has not been accessed by the receiver is considered owned by the sender.
  • the sender may delete the data at will, as the receiver has yet to access the data.
  • the sender will be notified of the utilization of the remote data. With this notification, the sender may chose to delete the remotely located data.
  • the sender may set a relative time and send data that will automatically get deleted, at the relative amount of time, after it is utilized, or at the relative amount of time after it arrives on the device.
  • FIG. 1 illustrates a mobile sender controlled data access and data deletion network, in accordance with an embodiment of the present invention.
  • FIG. 2 illustrates communication channels in a mobile sender controlled data access and data deletion network, in accordance with an embodiment of the present invention.
  • FIG. 3 is a flowchart depicting steps in the operation of a mobile sender controlled data access and data deletion delivery storage system, in accordance with an embodiment of the present invention.
  • FIG. 4 is a flowchart depicting steps in the operation of the process info process in a mobile sender controlled data access and data deletion delivery storage system, in accordance with an embodiment of the present invention.
  • FIG. 5 is a flowchart depicting steps in the operation the authentication process residing in a mobile sender controlled data access and data deletion delivery storage system, in accordance with an embodiment of the present invention.
  • FIG. 6A , FIG. 6B and FIG. 6C combined, is a flowchart depicting steps of a client service for a mobile sender controlled data access and data deletion delivery storage system, in accordance with an embodiment of the present invention.
  • FIG. 7 is a flowchart depicting steps of the flagging process of data, of type relative execution time for automatic time of existence, in a client service for a mobile sender controlled data access and data deletion delivery storage system, in accordance with an embodiment of the present invention.
  • FIG. 8 is a flowchart depicting steps of the deletion background process of a client service for a mobile sender controlled data access and data deletion delivery system, in accordance with an embodiment of the present invention.
  • FIG. 1 is a network 100 depicting a mobile sender controlled data access and data deletion/storage network, in accordance with an embodiment of the present invention.
  • the network 100 includes a user device 102 , a carrier wireless network 104 , and a message delivery storage system 106 .
  • user device 102 will commonly be a cellular telephone having data communication capabilities, although one skilled in the relevant arts will readily appreciate that any communication device, or device having communication capabilities, can be substituted.
  • network 104 will commonly be a carrier wireless network throughout this specification, although one skilled in the relevant arts will likewise appreciate that, depending on the capabilities of user device 102 , other network types, to include wired networks of any type, or wireless technology of any type (e.g., Bluetooth, cellular, wi-fi, ad hoc, etc.), can be substituted for wireless network 104 .
  • other network types to include wired networks of any type, or wireless technology of any type (e.g., Bluetooth, cellular, wi-fi, ad hoc, etc.), can be substituted for wireless network 104 .
  • Data delivery storage system 106 eases the communications between sender and receiver user devices 102 , by routing and storing data from sender user device 102 to receiver user device 102 , as further disclosed below, in accordance with an embodiment of the present invention. Furthermore, data delivery storage system 106 includes logic for establishing communications with user device 102 over carrier wireless network 104 , in accordance with an embodiment of the present invention.
  • Carrier wireless network 104 is, in accordance with an additional embodiment of the present invention, a cellular communications network.
  • FIG. 2 is a network 200 illustrating communication channels in a mobile sender controlled data access and data deletion network, in accordance with an embodiment of the present invention.
  • a user device 102 is operable to connect to a data delivery storage system 106 over carrier wireless network 104 in order to send and receive data.
  • a user device 102 such as a cellular phone, can communicate using a number of different protocols over a carrier wireless network 104 , such as a cellular communications network.
  • gateways 204 are used to receive the data 202 communications from carrier wireless network 104 and forward the communications to data delivery storage system 106 , in accordance with an embodiment of the present invention.
  • gateways 204 is a carrier Gateway GPRS Support Node (GGSN) and an SMS gateway Clickatell provided by Clickatell (Pty) Ltd., of Redwood City, Calif.
  • GGSN carrier Gateway GPRS Support Node
  • Pty Clickatell
  • user device 102 transmits data 202 to gateways 204 through the use of a special “short code” and Internet protocol address assigned to the data delivery storage system 106 , in order to allow gateways 204 to properly route the data 202 to the data delivery system 106 .
  • FIG. 3 is a flowchart 300 depicting an operational flow of data delivery storage system 106 , in accordance with an embodiment of the present invention.
  • Flowchart 300 method begins at step 301 and proceeds to step 302 , where the data delivery storage system 106 receives data 202 from the user device 102 .
  • the data delivery system 106 performs authentication on the sender user or user device 102 , then process proceeds to step 306 . If authentication was unsuccessful 306 , the method proceeds to step 318 where processing ends. If authentication was successful 306 , the method continues to step 308 .
  • step 308 of flowchart 300 of the data delivery storage system 106 , the data 202 is parsed.
  • the intended destination user or user device 102 from some received data 202 is extracted 310 .
  • step 312 of the data delivery storage system 106 performs authentication on the destination user or user device 102 , then process proceeds to step 314 . If authentication was unsuccessful 314 , the method proceeds to step 318 where processing ends. If authentication was successful 314 , the method continues to step 316 .
  • the message delivery storage system 106 the parsed data 202 is then repackaged into a data 202 format, and transmitted to the intended destination user or user device 102 , as further disclosed below, in accordance with an embodiment of the present invention.
  • the method ends at step 318 , in accordance with an embodiment of the present invention.
  • a user creates data (image, video, or any file type), at user device 102 to be delivered to a remote user device 102 .
  • the user creates an image.
  • the user then sends this data to the remote user mobile device 102 by entering a mobile number associated with the remote user mobile device 102 .
  • the data is sent to a short code, such as 45772, that uniquely identifies data delivery storage system 106 .
  • the data delivery system 106 receives the data 202 , and at steps 304 and 312 the data delivery system 106 performs any necessary authentication, as will be fully disclosed herein. If authentications are unsuccessful 306 and 314 , the process proceeds to step 318 . If authentications are successful 306 and 314 , the process continues to step 308 and 316 , respectively.
  • the data delivery system 106 begins parsing the data to identify a token, or tokens in the aforementioned data, which represents the destination user or user device 102 from some received data 202 , in accordance with an embodiment of the present invention.
  • this token is extracted 310 and step 312 of the data delivery storage system 106 , performs authentication on the destination user or user device 102 . If authentication was unsuccessful 314 , the method proceeds to step 318 where processing ends. If authentication was successful 314 , the method continues to step 316 .
  • step 316 of flowchart 300 the data delivery system 106 , the data is processed, which is described in more detail in FIG. 4 , in accordance with an embodiment of the present invention.
  • FIG. 4 is a flowchart 400 depicting a process info flow of the data delivery storage system 106 , in accordance with an embodiment of the present invention.
  • the method begins at step 401 and proceeds to step 402 , where the data delivery storage system 106 processes data 202 received from the user device 102 .
  • the data delivery storage system 106 determines if the data is abridged meta data. If data is abridged meta data, then process proceeds to step 404 . If data is not abridged meta data, the method proceeds to step 414 , which is described in more detail below.
  • Meta data is a set of data that describes and gives information about other data.
  • Abridged meta data is information pertaining to what type of data will be sent and an actual fingerprint or unique marker of the data that will be sent.
  • Non-abridged meta data is the resource or file system information that is linked to the abridged data that includes details such as storage or location information.
  • linked meta data, abridged and non-abridged is automatically removed from the data delivery system.
  • the data delivery storage system 106 stores the meta data sent from the sender user device 102 .
  • the data delivery storage system 106 allocates network resources for data at step 406 . Allocated network resources is the entity which stores the data for example, a hard drive, networked drive, external drive or a cloud system that stores the data.
  • the network resources is a directory of the data.
  • the data delivery storage system 106 then proceeds to step 408 .
  • the data delivery storage system 106 stores the allocated network resource information.
  • the data delivery system 106 transmits the resource information at step 410 to the sender user device 102 .
  • the method then proceeds to step 412 where processing ends.
  • the data delivery storage system 106 determines if the data is a data write success alert. If data is a data write success alert, then process proceeds to step 416 . If data is not a data write success alert, the method proceeds to step 420 , which is described in more detail below.
  • the data delivery storage system 106 selects the stored non-abridged meta data created for the sender user device 102 . Next, the data delivery storage system 106 transmits non-abridged meta data to the receiver user device 102 at step 418 . The method then proceeds to step 412 where processing ends.
  • the data delivery storage system 106 determines if the data 202 is an alert that the receiver user device 102 was accessed. If data 202 was accessed, then the method proceeds to step 422 . If data 202 was not accessed by the receiver user device 102 , then the method proceeds to step 424 . At step 422 , the data delivery storage system 106 stores the result of the receiver user device's 102 access of the locally stored data 202 . The method then proceeds to step 412 where processing ends.
  • the data delivery storage system 106 determines if a delete command was sent by the sender user device 102 . If a delete command was sent, then the method proceeds to step 428 . If delete command was not sent by the sender user device 102 , then the method proceeds to step 426 .
  • the data delivery storage system 106 determines if the receiver user device 102 successfully accessed the sent data 202 . If data 202 was successfully accessed, then the method proceeds to step 430 . If data 202 was not successfully accessed, then the method proceeds to step 436 .
  • step 426 the data delivery storage system 106 transmits data to the receiver user device 102 .
  • the method then proceeds to step 412 where processing ends.
  • the data delivery storage system 106 deletes data 202 from the allocated resources.
  • the data delivery storage system 106 issues a deletion command to the sender user device 102 , at step 438 .
  • the method then proceeds to step 412 where processing ends.
  • the data delivery storage system 106 determines the number of receiver user devices 102 that successfully accessed data 202 . If the number of receiver user devices 102 that accessed the data 202 is greater than one, then the method proceeds to step 432 . If only one receiver user device 102 accessed the data 202 , then the method proceeds to step 440 .
  • step 440 the data delivery storage system 106 deletes data 202 from the allocated resources. The method then proceeds to step 442 .
  • the delete command is forwarded to the receiver user device 102 that accessed the data 202 .
  • the method then proceeds to step 412 where processing ends.
  • the data delivery storage system 106 deletes each of the data 202 allocated resources for each receiver. The method then proceeds to step 434 where a delete command is forwarded to each of the receiver user devices 102 that accessed the data 202 . The method then proceeds to step 412 where processing ends.
  • FIG. 5 is a flowchart 500 depicting an operational flow of the authentication process of the data delivery storage system 106 , in accordance with an embodiment of the present invention.
  • the method begins at step 501 and proceeds to step 502 , where a search is performed in order to determine if the received unique properties can be found.
  • the result is passed to step 504 , in accordance with an embodiment of the present invention.
  • it is determined if the result is a valid user, by returning success and proceeding to step 506 , if indeed the result is a valid user.
  • Step 504 proceeds to step 508 , if the result is determined not to be a valid user, in accordance with an embodiment of the present invention.
  • the process then proceeds to step 510 , where it ends.
  • FIG. 6A , FIG. 6B and FIG. 6C combined, is a flowchart 600 depicting an operational flow of client service on the user device 102 , in accordance with an embodiment of the present invention, of transmitting and receiving data (image, video, or any file type) 202 , where by a sender user device 102 can delete a sent data 202 , on a remote receiver user device 102 .
  • the method begins in FIG. 6A at step 601 and proceeds to step 602 , where the user device 102 receives data 202 sent from a sender user device 102 .
  • the remote receiver user device 102 performs a check to verify if data 202 was received. If no data 202 was received, the method proceeds to step 604 . If data 202 was received, the proceeds to step 616 , which is described in more detail below, in accordance with an embodiment of the present invention.
  • step 604 of flowchart 600 the client service, on the user device 102 , verifies if create new data option is selected, in accordance with an embodiment of the present invention. If it was not selected, step 604 continues to step 602 . If it was selected, the method proceeds to step 606 . At step 606 , new data is created, in accordance with an embodiment of the present invention. Once the data is created, the method continues to step 608 .
  • the client service verifies if a manual delete is to be performed on the data 202 when it arrives on the remote user device 102 , or on allocated resource within the data delivery storage system 106 , in accordance with an embodiment of the present invention. If no manual delete is to be performed, the method continues to step 610 where data time of existence is set, then the method continues to step 611 , which packages the meta data, in accordance with an embodiment of the present invention. Once the meta data is created, the method continues to step 612 . If manual delete is to be performed, the method continues to step 613 where data time of existence is set to manual. The method then continues to step 612 .
  • the client service on the user device 102 , and transmits data 202 to the carrier wireless network 104 , in accordance with an embodiment of the present invention.
  • the process then proceeds to step 614 , where it ends.
  • the client service verifies if the received data 202 is an alert that a remote receiver user device 102 has performed an action on a previously sent data 202 , in accordance with an embodiment of the present invention. If the received data 202 is an action alert, the process then proceeds to step 618 , which is described in more detail below. If the received data 202 is not an alert, the process then proceeds to step 650 , which is illustrated and described in more detail in FIG. 6B .
  • step 618 of flowchart 600 the client service, on user device 102 , extract the execution flag and unique identifier from the alert of the received data 202 .
  • step 618 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention. If the flag is determined not to be a set access flag, the process proceeds to step 642 , which is described in more detail below. If the flag is determined to be a set open flag, the process proceeds to step 640 .
  • the client service on the user device 102 , verifies the unique identifier of the manual time of existence data 202 to be deleted on the remote receiver user device 102 , in accordance with an embodiment of the present invention. If, the uniquely identified manual time of existence data 202 is to be deleted on the remote receiver user device, the process proceeds to step 620 , which is described in more detail below. If, the uniquely identified manual time of existence data 202 is to be not deleted on the remote receiver user device, the process proceeds to step 614 where processing ends.
  • step 620 of flowchart 600 the client service, on the user device 102 , sets the delete flag, the unique identifier and an non restrictive time of existence, in accordance with an embodiment of the present invention, and is forwarded to step 612 .
  • step 620 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention.
  • step 642 of flowchart 600 the client service, on the user device 102 , extracts the deletion complete flag and unique identifier from the alert of the received data 202 .
  • step 642 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention. If the flag is determined to be a set deletion complete flag, the process proceeds to step 670 , which is described in more detail below. If the flag is determined not to be a set deletion complete flag, the process proceeds to step 646 .
  • the client service determines if all of the receiver devices 202 have deleted their data.
  • step 670 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention. If all of the receiver devices 202 have deleted their data, the process proceeds to step 644 , which is described in more detail below. If all of the receiver devices 202 have not deleted their data, the process proceeds to step 614 .
  • step 646 of flowchart 600 the client service, on the user device 102 , extracts the delete flag and unique identifier from the alert of the received data 202 .
  • step 646 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention. If the flag is determined to be a set delete flag, the process proceeds to step 648 , which is described in more detail below. If the flag is determined not to be a set delete flag, the process proceeds to step 614 where processing ends.
  • the client service on the user device 102 , utilizes the unique identifier from the alert of the data 202 , and flags the sender's copy of the manual time of existence data 202 for deletion.
  • step 644 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention. Deletion of sender's copy of the manual time of existence data 202 , may be performed at any time, of the sender's own choosing. The process proceeds to step 614 where processing ends.
  • step 648 of flowchart 600 the client service, on the user device 102 , utilizes the unique identifier from the alert of the data 202 , and sets a delete flag of the uniquely identified manual time of existence data 202 , on the receiver user device 102 .
  • step 648 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention. The process proceeds to step 614 where processing ends.
  • step 650 of flowchart 600 from step 616 , the client service on the user device 102 , signals that a data 202 is meta data sent from the sender user device 102 , as previously illustrated in FIG. 6A .
  • the process then proceeds to step 652 . If data 202 is not meta data, then the process proceeds to 624 , as described in more detail below.
  • step 652 of flowchart 600 the client service, on the user device 102 , the data 202 is accessed and locally stored on the receiver user device.
  • step 652 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention.
  • the process then proceeds to step 630 .
  • step 630 of flowchart 600 the client service, on the user device 102 , determines if the data 202 was successfully accessed and stored locally.
  • step 630 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention. If the data 202 is successfully accessed and stored, the process proceeds to step 632 , which is described in more detail below. If the data 202 is not successfully accessed and stored, the process proceeds to step 634 .
  • step 632 of flowchart 600 the client service, on the user device 102 , creates a successful read alert, then the process proceeds to step 612 , which is described in more detail above.
  • step 634 of flowchart 600 the client service, on the user device 102 , creates an unsuccessful read alert, then the process proceeds to step 612 , which is described in more detail above.
  • the client service determines if the data 202 is amended meta data sent from the data delivery storage system 106 . If the data 202 is meta data sent from the data delivery storage system 106 , the process proceeds to step 626 , which is described in more detail below. If the data 202 is not amended meta data sent from the data delivery system 106 , the process proceeds to step 622 .
  • the client service on the user device 102 , signals that the information has been received and gets stored.
  • the client service on the user device 102 , stores the amended meta data 202 , then the process proceeds to step 628 .
  • step 628 of flowchart 600 the client service, on user device 102 , accesses allocated resources on the data delivery storage system 106 and stores data 202 (image, video, or any file type).
  • data 202 image, video, or any file type.
  • step 628 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention.
  • the process proceeds to step 636 .
  • step 636 of flowchart 600 the client service, on the user device 102 , determines if the data 202 (image, video, or any file type) was successfully accessed and stored locally.
  • the client service determines if the data 202 (image, video, or any file type) was successfully accessed and stored locally.
  • step 636 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention. If the data 202 is successfully written, the process proceeds to step 654 , which is described in more detail below. If the data 202 is not successfully written, the process proceeds to step 638 .
  • step 638 of flowchart 600 the client service, on the user device 102 , creates a failed write alert, then the process proceeds to step 612 , which is described in more detail above.
  • step 654 of flowchart 600 the client service, on the user device 102 , creates an successful write alert, then the process proceeds to step 612 , which is described in more detail above.
  • step 622 of flowchart 600 the client service, on the user device 102 , signals that data 202 has been received and stores the received data 202 , as previously illustrated in FIG. 6B .
  • the process then proceeds to step 656 .
  • the client service may execute the received manual time of existence data 202 (image, video, or any file type). If the user device 102 will not execute the received manual time of existence data 202 , the process proceeds to step 614 where processing ends, as previously illustrated in FIG. 6A and FIG. 6B . If the user device 102 will execute the received manual time of existence data 202 , the process proceeds to step 658 .
  • step 658 of flowchart 600 the client service, on the user device 102 , executes the received manual time of existence data 202 , thereby run the binary content and flags the manual time of existence data 202 as executed data.
  • step 658 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention. The process then proceeds to step 660 .
  • step 660 of flowchart 600 the client service, on the user device 102 , closes the execution of manual time of existence data 202 , then proceeds to step 662 , in accordance with an embodiment of the present invention.
  • the client service verifies if the executed manual time of existence data 202 delete flag was set by the sender user device 102 , in accordance with an embodiment of the present invention. If executed manual time of existence data 202 delete flag was set, the process proceeds to step 664 , which is described in more detail below. If the executed manual time of existence data 202 delete flag was not set, the process proceeds to step 666 .
  • the client service on the user device 102 sets a executed flag, a unique identifier and an non restrictive time of existence, for the executed manual time of existence data 202 , in accordance with an embodiment of the present invention, is forwarded to step 612 , which is illustrated above in FIG. 6A and FIG. 6B .
  • step 664 of flowchart 600 the client service, on the user device 102 , deletes the executed manual time of existence data 202 (image, video, or any file type) from the user device 102 storage.
  • step 664 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention.
  • the process then proceeds to step 668 .
  • the client service on the user device 102 , sets a deletion complete flag, a unique identifier and an non restrictive time of existence, for the executed manual time of existence data 202 , in accordance with an embodiment of the present invention, is forwarded to step 612 , which is illustrated above in FIG. 6A and FIG. 6B .
  • FIG. 7 is a flowchart 700 depicting an operational flow of flagging process of automatic time of existence data, of type relative execution time, of the client service on the user device 102 , in accordance with an embodiment of the present invention, for the handling of received data 202 (image, video, or any file type) that have an automatic time of existence of type relative execution time, meaning sender user device 102 has preset the time of existence.
  • operational flow of the client service on the user device 102 step 622 signals that a data 202 has been received and stores the received data 202 .
  • step 622 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention.
  • the process then proceeds to step 702 .
  • the flagging process of automatic time of existence data, of type relative execution time, of the client service on the user device 102 may execute the received data 202 , which takes the process to step 704 , which is described in more detail below, in accordance with an embodiment of the present invention. If the user device 102 will not execute the received data 202 , the process proceeds to step 710 where processing ends.
  • step 704 of flowchart 700 the flagging process of automatic time of existence data, of type relative execution time, of the client service on the user device 102 , executes the stored automatic time of existence data 202 , of type relative execution time, and performs its task. The process then proceeds to step 706 .
  • received data 202 with automatic time of existence is discussed.
  • step 706 of flowchart 700 the flagging process of automatic time of existence data, of type relative execution time, of the client service on the user device 102 , flags the automatic time of existence data 202 as executed, then stores the data 202 .
  • step 706 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention. The process then proceeds to step 708 .
  • step 708 of flowchart 700 the flagging process of automatic time of existence data, of type relative execution time, of the client service on the user device 102 , closes executed data 202 , then proceeds to the end at step 710 , in accordance with an embodiment of the present invention.
  • FIG. 8 is a flowchart 800 depicting an operational flow of the deletion background process, of a client service on the user device 102 , in accordance with an embodiment of the present invention, of expired automatic time of existence and delete flagged manual time of existence data 202 .
  • the method begins at step 801 and proceeds to step 802 , where the process 802 selects data from the user device's 102 store, that is the smallest expired automatic time of existence of type relative execution time, smallest manual time of existence that has been flagged as delete, or expired automatic time of existence of type relative arrival time.
  • step 802 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention.
  • the process then proceeds to step 804 .
  • step 804 of flowchart 800 the deletion background process, of a client service on the user device 102 , deletes the selected data from the user device 102 .
  • step 804 can be accomplished by various methods within user device 102 , in accordance with an embodiment of the present invention.
  • the process then proceeds to step 806 , where the process ends.
US14/430,892 2012-09-24 2013-09-24 Mobile sender controlled data access and data deletion method and system Abandoned US20150269216A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/430,892 US20150269216A1 (en) 2012-09-24 2013-09-24 Mobile sender controlled data access and data deletion method and system

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201261744332P 2012-09-24 2012-09-24
US14/430,892 US20150269216A1 (en) 2012-09-24 2013-09-24 Mobile sender controlled data access and data deletion method and system
PCT/IB2013/058826 WO2014045268A1 (en) 2012-09-24 2013-09-24 Mobile sender controlled data access and data deletion method and system

Publications (1)

Publication Number Publication Date
US20150269216A1 true US20150269216A1 (en) 2015-09-24

Family

ID=50340658

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/430,892 Abandoned US20150269216A1 (en) 2012-09-24 2013-09-24 Mobile sender controlled data access and data deletion method and system
US13/998,024 Active US9760590B2 (en) 2012-09-24 2013-09-24 Mobile sender controlled data access and data deletion method and system

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/998,024 Active US9760590B2 (en) 2012-09-24 2013-09-24 Mobile sender controlled data access and data deletion method and system

Country Status (25)

Country Link
US (2) US20150269216A1 (pt)
EP (1) EP2898421A4 (pt)
JP (1) JP2016500164A (pt)
KR (1) KR20150105292A (pt)
CN (1) CN104981791A (pt)
AP (1) AP2015008402A0 (pt)
AU (1) AU2013319774A1 (pt)
BR (1) BR112015006418A2 (pt)
CA (1) CA2885716A1 (pt)
CL (1) CL2015000743A1 (pt)
CR (1) CR20150213A (pt)
DO (1) DOP2015000072A (pt)
EA (1) EA201590644A1 (pt)
EC (1) ECSP15016327A (pt)
HK (1) HK1209875A1 (pt)
IL (1) IL237870A0 (pt)
MA (1) MA38030B1 (pt)
MX (1) MX2015003628A (pt)
NI (1) NI201500041A (pt)
PE (1) PE20151253A1 (pt)
PH (1) PH12015500652B1 (pt)
SG (1) SG11201502184VA (pt)
TN (1) TN2015000110A1 (pt)
WO (1) WO2014045268A1 (pt)
ZA (1) ZA201502731B (pt)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150149228A1 (en) * 2013-11-25 2015-05-28 U-SeeMe, Inc. Personal data lending system and method
US20230394165A1 (en) * 2018-03-27 2023-12-07 BoardPAC Private Limited Methods, systems and machine-readable programs for communicating self destructive messages

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016044463A2 (en) * 2014-09-17 2016-03-24 Celgene Avilomics Research, Inc. Mk2 inhibitors and uses thereof
CN106302603A (zh) * 2015-06-05 2017-01-04 腾讯科技(深圳)有限公司 远程删除信息的方法和装置
US20190028832A1 (en) * 2017-07-21 2019-01-24 Claremont Speede Sender device comtrolled data geographical location fencing method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7346630B2 (en) * 2003-06-13 2008-03-18 Yahoo! Inc. Method and system for delivery alerts to a user
US20120023072A1 (en) * 2010-07-20 2012-01-26 Research In Motion Limited System and method for controlling the deletion of data associated with electronic groups
US20120184248A1 (en) * 2011-01-18 2012-07-19 Claremont Speede Mobile sender initiated SMS message deletion method and system
US9131263B2 (en) * 2010-07-09 2015-09-08 Sling Media, Inc. Methods and apparatus for controlled removal of content from a distributed network
US9449010B2 (en) * 2011-04-02 2016-09-20 Open Invention Network, Llc System and method for managing sensitive data using intelligent mobile agents on a network

Family Cites Families (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2362716A1 (en) 1997-06-17 1998-12-23 Purdue Pharma Lp Self-destructing document and e-mail messaging system
US6882274B2 (en) * 2001-05-02 2005-04-19 Northrop Grumman Corporation Energy conserving satellite tracking tag
US20020188726A1 (en) * 2001-06-08 2002-12-12 Schick Andrew N. Data object mark and send procedure
US7793326B2 (en) * 2001-08-03 2010-09-07 Comcast Ip Holdings I, Llc Video and digital multimedia aggregator
US20030115253A1 (en) * 2001-12-13 2003-06-19 Abdulkadev Barbir Framework for service personalization
JP4223729B2 (ja) * 2002-02-28 2009-02-12 株式会社日立製作所 記憶システム
US7218647B2 (en) * 2002-06-27 2007-05-15 International Business Machines Corporation Method and apparatus for implementing frame header alterations
US7376969B1 (en) * 2002-12-02 2008-05-20 Arcsight, Inc. Real time monitoring and analysis of events from multiple network security devices
CA2541824A1 (en) * 2003-10-08 2005-04-14 Stephan J. Engberg Method and system for establishing a communication using privacy enhancing techniques
CN100538689C (zh) * 2003-11-10 2009-09-09 雅虎公司 用于为移动设备提供服务器代理的方法、设备及系统
JP3945476B2 (ja) * 2003-12-02 2007-07-18 セイコーエプソン株式会社 非接触データ通信システム及び非接触識別タグ
KR100584319B1 (ko) 2003-12-08 2006-05-26 삼성전자주식회사 수신측 문자메시지 삭제 가능한 이동통신단말기 및 그의문자메시지 전송 및 삭제 방법
EP1752000A1 (fr) 2004-05-27 2007-02-14 France Telecom S.A. Procede et installation de transmission d"un message a duree de validite predeterminee a destination d"un terminal d"abonne
US7499902B2 (en) * 2004-06-08 2009-03-03 Cisco Technology, Inc. Method and apparatus for data model prediction
US7721304B2 (en) * 2004-06-08 2010-05-18 Cisco Technology, Inc. Method and apparatus providing programmable network intelligence
US7904517B2 (en) * 2004-08-09 2011-03-08 Microsoft Corporation Challenge response systems
US7519670B2 (en) 2004-08-12 2009-04-14 International Business Machines Corporation Method for disappearing ink for text messaging
US7296094B2 (en) * 2004-08-20 2007-11-13 Lsi Corporation Circuit and method to provide configuration of serial ATA queue depth versus number of devices
US9055605B2 (en) * 2004-10-29 2015-06-09 Telecom Italia S.P.A. Method for establishing a secure logical connection between an integrated circuit card and a memory card through a terminal equipment
JP4661194B2 (ja) * 2004-12-03 2011-03-30 コニカミノルタホールディングス株式会社 画像記録装置
JP4126703B2 (ja) * 2004-12-06 2008-07-30 インターナショナル・ビジネス・マシーンズ・コーポレーション 製品情報保護方法および製品情報保護システム
TW200623911A (en) 2004-12-30 2006-07-01 Inventec Appliances Corp Short message management method for mobile phones
US8737579B2 (en) * 2005-08-03 2014-05-27 At&T Intellectual Property I, L.P. Methods of routing messages using a listener registry
US7894580B2 (en) 2005-10-26 2011-02-22 Research In Motion Limited Methods and apparatus for reliable voicemail message deletion alerts at mobile communication devices
US20070203927A1 (en) * 2006-02-24 2007-08-30 Intervoice Limited Partnership System and method for defining and inserting metadata attributes in files
US7953713B2 (en) * 2006-09-14 2011-05-31 International Business Machines Corporation System and method for representing and using tagged data in a management system
US8826024B2 (en) * 2006-10-23 2014-09-02 Hewlett-Packard Development Company, L.P. Trusted compliance operations inside secure computing boundaries
JP2008123021A (ja) * 2006-11-08 2008-05-29 Sharp Corp デジタル情報共有システム、デジタル情報共有サーバ、端末装置及びデジタル情報共有方法
EP2122531B1 (en) * 2007-01-19 2014-10-01 BlackBerry Limited Selectively wiping a remote device
US7680940B2 (en) * 2007-03-28 2010-03-16 Scenera Technologies, Llc Method and system for managing dynamic associations between folksonomic data and resources
US8200819B2 (en) * 2008-03-14 2012-06-12 Industrial Technology Research Institute Method and apparatuses for network society associating
US8825520B2 (en) * 2008-03-17 2014-09-02 Segmint Inc. Targeted marketing to on-hold customer
US8248237B2 (en) * 2008-04-02 2012-08-21 Yougetitback Limited System for mitigating the unauthorized use of a device
US20100030821A1 (en) * 2008-07-31 2010-02-04 Research In Motion Limited Systems and methods for preserving auditable records of an electronic device
US7953744B2 (en) * 2009-01-28 2011-05-31 International Business Machines Corporation Database change verifier
US8793288B2 (en) * 2009-12-16 2014-07-29 Sap Ag Online access to database snapshots
US8291506B2 (en) * 2010-02-22 2012-10-16 Juniper Networks, Inc. Protecting configuration data in a network device
US9015126B2 (en) * 2010-05-22 2015-04-21 Nokia Corporation Method and apparatus for eventually consistent delete in a distributed data store
US8386431B2 (en) * 2010-06-14 2013-02-26 Sap Ag Method and system for determining database object associated with tenant-independent or tenant-specific data, configured to store data partition, current version of the respective convertor
US8812498B2 (en) * 2010-09-28 2014-08-19 Apple Inc. Methods and systems for providing podcast content
US9418016B2 (en) * 2010-12-21 2016-08-16 Intel Corporation Method and apparatus for optimizing the usage of cache memories
US9704393B2 (en) * 2011-01-11 2017-07-11 Videonetics Technology Private Limited Integrated intelligent server based system and method/systems adapted to facilitate fail-safe integration and/or optimized utilization of various sensory inputs
US9916591B2 (en) * 2011-04-11 2018-03-13 Diegane Dione Systems and method for exchanging information bi-directionally
US10019730B2 (en) * 2012-08-15 2018-07-10 autoGraph, Inc. Reverse brand sorting tools for interest-graph driven personalization
US20140278992A1 (en) * 2013-03-15 2014-09-18 Nfluence Media, Inc. Ad blocking tools for interest-graph driven personalization
US9507841B2 (en) * 2011-06-16 2016-11-29 Sap Se Consistent backup of a distributed database system
US9141510B2 (en) * 2011-08-24 2015-09-22 Microsoft Technology Licensing, Llc Memory allocation tracking
KR20140079419A (ko) * 2011-09-21 2014-06-26 닛본 덴끼 가부시끼가이샤 콘텐츠 배신 시스템, 캐쉬 서버 및 콘텐츠 배신 방법
US9848236B2 (en) * 2011-10-17 2017-12-19 Mediapointe, Inc. System and method for digital media content creation and distribution
US9356803B2 (en) * 2011-11-30 2016-05-31 Cisco Technology, Inc. Field aware virtual connection discovery
WO2013086245A1 (en) * 2011-12-06 2013-06-13 Brian Roundtree Consumer self-profiling gui, analysis and rapid information presentation tools
US8769628B2 (en) * 2011-12-22 2014-07-01 Sandisk Technologies Inc. Remote access to a data storage device
US8929356B2 (en) * 2013-02-05 2015-01-06 Anue Systems, Inc. Mobile user identification and tracking for load balancing in packet processing systems
US20140351364A1 (en) * 2013-02-26 2014-11-27 Einar Rosenberg System, method, and apparatus for using a virtual bucket to transfer electronic data
US20150046557A1 (en) * 2013-02-10 2015-02-12 Einar Rosenberg System, method and apparatus for using a virtual bucket to transfer electronic data
US9191349B2 (en) * 2014-01-22 2015-11-17 Qualcomm Incorporated Dynamic invites with automatically adjusting displays
JP6591217B2 (ja) * 2014-07-16 2019-10-16 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America 音声認識テキスト化システムの制御方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7346630B2 (en) * 2003-06-13 2008-03-18 Yahoo! Inc. Method and system for delivery alerts to a user
US9131263B2 (en) * 2010-07-09 2015-09-08 Sling Media, Inc. Methods and apparatus for controlled removal of content from a distributed network
US20120023072A1 (en) * 2010-07-20 2012-01-26 Research In Motion Limited System and method for controlling the deletion of data associated with electronic groups
US20120184248A1 (en) * 2011-01-18 2012-07-19 Claremont Speede Mobile sender initiated SMS message deletion method and system
US9449010B2 (en) * 2011-04-02 2016-09-20 Open Invention Network, Llc System and method for managing sensitive data using intelligent mobile agents on a network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Leo A. Notenboom, "Can I delete email simultaneously from both my PC and iPad?", May 28, 2012 <ask-leo.com> *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150149228A1 (en) * 2013-11-25 2015-05-28 U-SeeMe, Inc. Personal data lending system and method
US20230394165A1 (en) * 2018-03-27 2023-12-07 BoardPAC Private Limited Methods, systems and machine-readable programs for communicating self destructive messages

Also Published As

Publication number Publication date
PH12015500652A1 (en) 2015-05-11
EP2898421A4 (en) 2016-07-13
MA38030A1 (fr) 2016-12-30
ECSP15016327A (es) 2015-12-31
CL2015000743A1 (es) 2015-12-18
TN2015000110A1 (en) 2016-06-29
BR112015006418A2 (pt) 2017-07-04
US9760590B2 (en) 2017-09-12
NI201500041A (es) 2015-06-10
MX2015003628A (es) 2016-11-08
EP2898421A1 (en) 2015-07-29
SG11201502184VA (en) 2015-04-29
MA38030B1 (fr) 2019-11-29
CA2885716A1 (en) 2014-03-27
CN104981791A (zh) 2015-10-14
EA201590644A1 (ru) 2015-09-30
KR20150105292A (ko) 2015-09-16
PH12015500652B1 (en) 2015-05-11
ZA201502731B (en) 2017-04-26
CR20150213A (es) 2016-02-17
DOP2015000072A (es) 2015-11-30
HK1209875A1 (en) 2016-04-08
IL237870A0 (en) 2015-05-31
WO2014045268A1 (en) 2014-03-27
US20150089611A1 (en) 2015-03-26
PE20151253A1 (es) 2015-10-04
JP2016500164A (ja) 2016-01-07
AU2013319774A1 (en) 2015-05-14
AP2015008402A0 (en) 2015-04-30

Similar Documents

Publication Publication Date Title
US8457668B2 (en) Mobile sender initiated SMS message deletion method and system
CN1874217B (zh) 一种确定路由的方法
US9760590B2 (en) Mobile sender controlled data access and data deletion method and system
US9712515B2 (en) Verifying an identity of a message sender
CN101431413B (zh) 进行认证的方法、系统、服务器及终端
US10470003B2 (en) Method for regrouping multiple groups and device
US7529817B2 (en) Method for managing duplicated arrival notification message in multimedia messaging service
JP2016517664A (ja) モバイルデバイスにマルチメディア情報を配信するためのシステム及び方法
US20130282838A1 (en) Group sms messaging
KR101240552B1 (ko) 미디어 키 관리 및 상기 미디어 키를 이용한 피어-투-피어 메시지 송수신 시스템 및 방법
US20210385728A1 (en) Protected pre-association device identification
WO2019024102A1 (zh) 无线通信中的会话处理方法及终端设备
WO2017148419A1 (zh) 数据传输方法及服务器
US20190028832A1 (en) Sender device comtrolled data geographical location fencing method and system
CN105165035A (zh) 兼具文本消息传输的多媒体消息传输
JP5982422B2 (ja) 電話番号を用いたファイルの暗号化及び復号化の方法
US20090144433A1 (en) Traffic Differentiated Network Services
KR100842868B1 (ko) 콜백 단문 메세지를 이용한 스팸 단문 메세지 차단 시스템및 그 방법
JP6476319B2 (ja) 移動無線通信ネットワークに移動端末の接続を確立するための方法、及び無線アクセスネットワーク構成要素
WO2017020389A1 (zh) 一种密话通信建立失败的处理方法及用户终端
WO2016095646A1 (zh) 一种无痕通讯的方法、装置和存储介质
CN110971426A (zh) 一种构建群会话的方法、客户端及可存储介质
KR20240002666A (ko) 메신저 서비스를 제공하기 위한 방법, 시스템 및 비일시성의 컴퓨터 판독 가능한 기록 매체
OA17369A (en) Mobile sender controlled data access and data deletion method and system.
WO2016177246A1 (zh) 一种消息处理方法及装置

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION