US20210227064A1 - Mobile communication device - Google Patents

Mobile communication device Download PDF

Info

Publication number
US20210227064A1
US20210227064A1 US17/226,262 US202117226262A US2021227064A1 US 20210227064 A1 US20210227064 A1 US 20210227064A1 US 202117226262 A US202117226262 A US 202117226262A US 2021227064 A1 US2021227064 A1 US 2021227064A1
Authority
US
United States
Prior art keywords
partition
mobile communication
module
signal
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
US17/226,262
Inventor
Christopher Iain Johnston
Michel Leduc
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LIBERTY VAULTS Ltd
Original Assignee
LIBERTY VAULTS Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LIBERTY VAULTS Ltd filed Critical LIBERTY VAULTS Ltd
Priority to US17/226,262 priority Critical patent/US20210227064A1/en
Publication of US20210227064A1 publication Critical patent/US20210227064A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/673Preventing unauthorised calls from a telephone set by electronic means the user being required to key in a code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/25Routing or path finding in a switch fabric
    • H04L49/252Store and forward routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/224Monitoring or handling of messages providing notification on incoming messages, e.g. pushed notifications of received messages
    • H04L51/24
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices
    • H04W88/184Messaging devices, e.g. message centre
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Definitions

  • the present invention relates to the field of mobile communication devices.
  • it relates to a mobile communication device on which a user can switch between different partitions or profiles.
  • a single user has realised that there is a desire for a single user to be able to have different profiles or partitions on a single mobile communication device, such as a work profile and a home profile, for example. This could enable them, for example, to keep different aspects of their life separate without having to have multiple devices.
  • a mobile communication device currently available allows a user to have multiple profiles or partitions on a single device so that they can partition content (user-generated or otherwise) and functionality between these profiles.
  • US 2010/0323664 A1 discloses a mobile device for multiple users. Each user has his/her own dedicated memory partition in which they can read/write data. Each partition is associated with a different smart card ID and a user must insert his/her smart card into the device in order to access his/her partition.
  • GB 2408179 A discloses a mobile telephone for multiple users where each user can configure the telephone to operate in a particular manner.
  • the phone uses a single SIM card and each user must enter a PIN/passcode in order to be able to use the telephone.
  • a method of accessing a partition or switching between partitions on a mobile communication device comprising: receiving data specifying a partition; receiving an identification code from an identification module associated with the device; determining, based on the data specifying a partition and the identification code, whether access to the selected partition is to be allowed; and allowing or denying access to the selected partition accordingly.
  • the identification module could be or comprise a removable identification module, a remote identification module, a SIM card, hardware, a secure element, a trusted execution environment (TEE), or a software SIM, for example.
  • the identification module could be provided in the device or remotely.
  • a user can access a partition or switch between partitions on their mobile device only when a verification based on both the data specifying the partition and an identification code from an identification module associated with the device (e.g. a SIM card or hardware or secure element or TEE in the device) has been made.
  • an identification code from an identification module associated with the device e.g. a SIM card or hardware or secure element or TEE in the device
  • this provides security to the user because a partition can only be accessed on the appropriate device, or on a device with the correct identification module (e.g. SIM card or hardware or secure element or TEE).
  • more than one partition may be accessed and controlled via a single and unique SIM card (or other identification module of the device). More preferably, all of a user's partitions are accessible via a single unique SIM card (or other identification module of the device).
  • SIM card or identification module
  • a partition may have predefined content and/or functionality.
  • the data specifying a partition may specify, for example, the content and/or functionality of the partition, a name and/or passcode of the partition, and/or a path to a cloud or external server from which data specifying the content and/or functionality of the partition can be downloaded.
  • the method comprises sending the identification code from the identification module to open the specified partition when access to the specified partition is allowed.
  • the method may comprise sending or displaying a message indicating that access to the specified partition is not allowed when access to the specified partition is not allowed.
  • the method may comprise sending the data specifying a partition and the identification code from the identification module to a partition entry module when access to the specified partition is allowed.
  • the data specifying a partition and the identification code are preferably sent from the identification module to a partition entry module via a secure channel.
  • a secure channel may be created by a mutual authentication process between the identification module and the partition entry module, for example.
  • the method may advantageously comprise encrypting the data specifying a partition and/or the identification code before sending them to the partition entry module.
  • An initialisation process for accessing a partition preferably involves associating data specifying a partition (e.g. a PIN or passcode) with identification data from an identification module associated with the device.
  • a partition e.g. a PIN or passcode
  • more than one data specifying a partition e.g. a PIN or passcode
  • the identification code or identification data from the identification module associated with the device could be a unique hardware identifier such as the IMEI (International Mobile Equipment Identity), for example.
  • the data specifying a partition and identification code are verified in the identification module to determine whether access to the specified partition is to be allowed.
  • the method preferably comprises generating the identification code in the identification module based on the data specifying a partition, and preferably also based on identification data of the identification module.
  • the identification code may be a certificate, for example, which may be generated from identification data of the identification module and/or the data specifying the partition.
  • a mutual authentication process is performed between the SIM (or other identification module) in the mobile communication device and a virtual or physical SIM or SAM (or other identification module) in the cloud before access to the partition in the cloud is allowed.
  • security levels provided at the mobile communication device may be extended to the cloud.
  • the mutual authentication process is performed before the passcode or data specifying the partition is checked.
  • a partition When a partition is accessed, preferably only content specified to be available in that partition is accessible to the user.
  • a partition may have a predefined configuration or set-up so that when a user accesses that partition their device will automatically change to that configuration.
  • a configuration could, for example, specify device functionality such as ring volume, call divert function, vibrate function, and whether functionalities such as Bluetooth, SMS, MMS and internet are on or off, etc.
  • any content such as SMS/MMS messages, photos, images, videos, documents, browsing history, Internet passwords/usernames etc., obtained (e.g. downloaded onto the device, received via a wireless communication network, or photographs/videos taken by the device) whilst the that partition is accessed is subsequently accessible only when that partition, and perhaps one further partition constituting an “administrator” partition, is accessed on the mobile device.
  • the content could be stored on the mobile device, for example in the partition in which it was obtained and/or, for example, it could be stored remotely in a cloud or server.
  • Partition data stored remotely from the device may be accessed when a partition is accessed, preferably using the same security steps as for checking access to the partition on the device, i.e. based on the data specifying the partition and an identification code of an identification module associated with the device.
  • the data in the cloud would only be accessible via the correct mobile device since the identification code from the SIM card or hardware of the device would be required in order to gain access.
  • a user could set on the device what types of content would fall in the category of only being available in the partition they were obtained in.
  • Other types of content e.g. emails
  • all audit trails and activity may be kept discretely within the partition. This could include browsing history, call lists and address book, for example.
  • mobile communications device includes devices such as mobile telephones (cell phones), wireless PDAs, mobile tablet devices, phablets, televisions, laptop computers (e.g. comprising a SIM card) and generally any device that is capable of communicating wirelessly, e.g. via a wireless (wifi) network and/or via a mobile telephone network.
  • devices such as mobile telephones (cell phones), wireless PDAs, mobile tablet devices, phablets, televisions, laptop computers (e.g. comprising a SIM card) and generally any device that is capable of communicating wirelessly, e.g. via a wireless (wifi) network and/or via a mobile telephone network.
  • Wifi wireless
  • the present invention can enable a user to partition different aspects of their life such as work, home, school, travel, etc., where only certain information is viewable in each partition.
  • multiple data, each specifying a partition may be used in conjunction with a SIM or hardware or other identification module identifier to gain access to different partitions on a mobile device.
  • SIM or hardware or other identification module identifier may be used in conjunction with a SIM or hardware or other identification module identifier to gain access to different partitions on a mobile device.
  • a user name is not needed.
  • the present invention is designed for a single user, which means the system can make use of smart object technology in the SIM or other identification module, if all the identities and security algorithms link to the SIM or other identification module, in order to provide security to the system, as the device has partitions rather than separate or discrete identities created on it, and therefore a two factor authentication can be used to allow entry at every point. If the SIM or other identification module is used as the control point, no UID needs to be entered, just data specifying a partition.
  • access to and management of the partitions are controlled by the SIM or other identification module associated with the mobile communication device.
  • the SIM card or other identification module
  • the SIM card checks the passcode(s) entered to access the different partitions and allows or denies access to the various partitions based, at least in part, on the entered passcode.
  • Such a system provides greater security than known systems in which partition access and mapping are controlled by an application in the mobile and not in the SIM or other secure element.
  • a mapping table mapping passcodes to their respective partitions is stored in the SIM or other identification module associated with the mobile communication device. This helps the SIM or other identification module be able to control access to the different partitions securely.
  • a SIM or other identification module receives data specifying a partition (e.g. a passcode).
  • the SIM or other identification module then preferably verifies the data specifying a partition and creates a certificate, based on the result of that verification.
  • the certificate is preferably generated based on, e.g. by performing an algorithm on, the data specifying a partition (e.g. a passcode) and identification data (e.g. an identifier) of the SIM card or other identification module.
  • the certificate is then preferably transmitted via a secure channel to a processor in the device, via which access to the partitions is controlled.
  • the user may select what data (e.g. which photos, videos, internet browsing history, call logs, internet passwords/usernames etc.) is available in each partition.
  • the partitions may have separate and/or common content, applications, services etc.
  • a user could select, for example, what media or other content they want to be available in different parts of their life.
  • the invention allows a user to use a single device for both home and work purposes, for example, without compromising their work/life integrity.
  • each partition is preferably performed in an administrator partition (MEA), where the content, settings (e.g. functionality) and identity of the other partitions can be set.
  • MEA administrator partition
  • a user could use the administrator partition to select or de-select features of the mobile device, such as those described below, to partition content and functionality pertinent to the different partitions.
  • a user could:
  • the user preferably has access to all functionality and content in the MEA.
  • the user may set up partitions' respective passcodes (see below), for example.
  • the device will preferably standby in the partition mode it was previously in (i.e. immediately before standby) and follow any conditional formula which has been set up for activity of that partition in that mode. For example, if the user is in a “home” partition, they could configure all calls except for a group called family to be sent directly to voicemail. They could also do the same for all SMS messages received except for the family group again. Any digital content (e.g. media such as audio, images and/or video) which arrives could be sent to the administrator partition, which could either hold or re-file that content based on pre-defined rules to another partition set up by the user.
  • a standby mode e.g. after a certain predefined period of inactivity or following the pressing of a “standby” key
  • the identification code is received from and may correspond to or be based on a SIM card in the device.
  • a SIM card in the device.
  • the user is secured because if the SIM is removed or remotely deactivated, the verification process will no longer work due to lack of one of its elements (the SIM identification code), so the content is locked securely in the device. This would also be the case if the partition content were stored in a cloud or another external memory device; the lack of a SIM would prohibit access to any partition. Removal of the SIM would lock all partition content and insertion of a new SIM would not unlock the content as it would not have the correct identification code.
  • the SIM is based on a JavaCard.
  • This provides the possibility for the SIM to manage different applets, one for each partition, with independent security features. These applets could be used to control access to each of the partitions on the device.
  • the data specifying a partition comprises a passcode for the specified partition.
  • the passcodes for the partitions may each comprise letters and/or numbers and are preferably 1-9 digits long, more preferably 3 or 4 digits long. Preferably, they are solely numeric passcodes.
  • the passcodes for different partitions may have the same or differing lengths.
  • entry into a selected partition may therefore be allowed or denied based on both a passcode for a partition and an identification code from a SIM or hardware of the device.
  • both the passcode and the identification code could have to match those stored in the device for the selected partition for access to the selected partition to be allowed.
  • the identification code or identification data (from a SIM card or hardware or other identification module in or associated with the device) and the passcode are passed through an algorithm to create a certificate or hash.
  • the algorithm comprises an encryption algorithm such as a PKI (public key infrastructure) algorithm, for example.
  • the certificate or hash may then be compared with a predefined certificate or hash for the selected partition (see below for a description of a preferred form of this) and, if the two certificates or hashes match, access to the selected partition can be allowed.
  • This provides a secure system because user authentication can be verified at each point. This means that network services and audit trails can be used with full integrity.
  • a mobile phone carrier for example, can be confident that a user is the lawful and contracted user of the device who is financially and legally responsible for all activity undertaken with the device.
  • both the certificate or hash and the SIM or hardware or other identification module identifier are passed to a verification module which decrypts the certificate or hash to provide the passcode for the partition and passes the user to the partition they were seeking to access, providing entry is allowed. Entry is allowed if the certificate or hash corresponds to a predefined certificate or hash for the partition.
  • the passcode is preferably entered by a user of the device.
  • a user could enter the passcode by touching on a touch-sensitive screen or a keypad of the device, for example.
  • the data specifying a partition could be received from a signal-emitting device.
  • the data is received wirelessly.
  • the signal-emitting device could be a NFC (near field communication) tag, for example.
  • NFC near field communication
  • a user may access a partition on their device by, for example, holding their device by a NFC tag for a selected partition.
  • a user could have a tag at home, a tag at work, a tag in the car, etc.
  • a user moves to a different part of their life (e.g. home, work, car) they can receive a signal from the relevant tag and their device will automatically access the relevant partition based on their location.
  • the tags or other signal-emitting devices may be used as environment descriptors.
  • a signal-emitting device contains an encrypted version of a passcode or a hash representing the passcode, which it can transmit wirelessly to a mobile device held near the signal-emitting device.
  • the signal-emitting device also contains a unique ID corresponding to that signal-emitting device.
  • the signal-emitting device could also contain information relating to its environment such as a “post it” (information) from other people in the environment. This information could then be transmitted from the signal-emitting device to a mobile device.
  • Flashcode could be used to implement a similar system. However, this might reduce security and some features such as the “post-it” provision might not be possible. For these reasons, NFC tags are preferred to a Flashcode-based system.
  • a passcode could be required to be entered by the user to switch the device into an NFC or Flashcode tag controlled mode, where partitions may be accessed based on an NFC or Flashcode signal received by the device. Requiring a passcode in this way could reduce the potential security risk associated with using Flashcode, or even with NFC tags on which the security may be limited for cost reasons.
  • the data specifying a partition could, for example, comprise data specifying the content and/or functionality available in that partition instead of or in addition to a passcode for that partition.
  • a new partition could, for example, be set-up on a device with a specified configuration. This could be useful, for example, in a cinema, hospital or library, where a device could receive a signal (e.g. from a NFC tag) causing it to enter a “cinema” partition where vibrate is turned off and the ring volume is set to “silent”.
  • the NFC tags, or other signal-emitting devices could be set-up to contain the information specifying a partition before they are sold to a user. For example, a number of pre-defined partitions could be provided on respective signal-emitting devices with settings appropriate for “home”, “car” and “office” use. Alternatively, or additionally, a user could set up their own signal-emitting devices with information specifying partitions by coupling the signal-emitting devices to their computer. The information provided to the signal-emitting devices from the computer could be defined by the user themselves or it could be information downloaded from the Internet specifying a pre-defined partition that a user might wish to use.
  • the data specifying a partition could comprise data specifying a path to data on a cloud or server where details of the partition are located. These details could comprise data specifying the content and/or functionality of the partition, for example.
  • the path specified by the data is preferably a unique and secure path.
  • the communication device sends a signal to the cloud or server specified by that path and, in response, receives data from the cloud or server specifying a partition (i.e. its content and/or functionality).
  • the partition e.g. its functionality and, optionally, its content
  • the content need not necessarily be stored on the communication device itself. It could, for example, be stored remotely, for example in a cloud or server, and then accessed when required by the user of the device.
  • the communication device may enter that partition based on the data specifying that partition that is already saved on the mobile communication device. There would be no need for the communication device to send and receive a signal from the cloud or server as the device would already contain the data required to access the specified partition.
  • the user or another person may update the data specifying the partition (e.g. its content and/or functionality) that is stored in the cloud or server.
  • a communication device receives a signal from a signal emitting device to access that partition, preferably that signal also contains data specifying that the partition has been updated and, even if the device already has the partition (before the update) stored thereon, it preferably sends a signal to the cloud or server specified by the path and, in response, receives data specifying the updated partition (e.g. its content and/or functionality) which is then accessed on the communication device.
  • the updated partition may then be stored on the communication device.
  • the partitions specified by the signal-emitting devices could be “open” or “closed”.
  • a signal-emitting device emits information specifying a partition that is deemed to be “open”, this would mean that a mobile communication device user could receive that signal and then access the specified partition on their device. This could be useful in public spaces such as cinemas and hospitals, for example.
  • the user In order to switch between the partitions on a device, preferably the user “locks” the device such that the device leaves its current partition. The user may then access a different (or the previous) partition by entering the passcode for that partition or by holding the device on or near a signal-emitting device, for example.
  • the input passcode is then preferably passed to the entry application, as described above, and if entry is allowed, the device then enters the selected partition.
  • a user may switch between partitions without first having to lock their device.
  • Content of a particular partition may be encrypted.
  • the content could be stored in the partition on the mobile device or it could be stored elsewhere, for example in a cloud or server, which is accessible when a user accesses the partition on their mobile device.
  • the method of accessing a partition preferably comprises decrypting any encrypted content of that partition (wherever that content is stored).
  • the encryption and decryption of the content could be based on the passcode for the partition and/or the identification code for the SIM or hardware in the device, for example.
  • the encryption/decryption of the content could therefore be based on the same encryption algorithms as those used to create a hash, for example.
  • a single user is considered with a single unique SIM card inserted into the SIM slot of his/her mobile communication device.
  • All of the secrets and partition allocations are ideally under the control of this one unique SIM.
  • the SIM is ideally the safe box for all of the secrets (e.g. the identification code of the SIM or other hardware or secure element of the device).
  • authorization certificates are provided through a secure channel to a main processor in the mobile communication device which manages the access to the different partitions.
  • Passcode verification is ideally done in the SIM by a secure processor of the SIM.
  • the security features of the SIM smart card allow it to create a secure channel with the main processor in the mobile communication device to ensure confidentiality of the authorization certificates which are sent to open the targeted partitions.
  • different telephone numbers may be associated with different partitions on or associated with a single communication device. These may be domestic or international numbers, for example. Thus, messages sent to a particular telephone number can be automatically stored in the partition with the telephone number to which they were sent.
  • the partition could be on the device or in the cloud or a remote server, for example. Messages sent and calls made from a particular partition (i.e. the device is in that partition) could automatically be sent from the telephone number associated with that partition so that replies/responses to such messages or calls would be directed back to the same telephone number and partition.
  • the device or a partition on the device may be configured such that the device automatically switches to a different partition at a predefined time. For example, when a device is in a “school” or “work” partition, it could be set to automatically enter a different partition (e.g. a “home” partition) at a time corresponding to the end of the school-day or work-day. The device could then automatically re-enter the “school” or “work” partition at the start of the next school-day or work-day. The device may also be configured to switch to different partitions at different times during the school-day or work-day (e.g. break or lunch times). In these partitions, the user could, for example, be allowed access to the Internet and/or email and/or SMS messages, which might be denied at other times during the school-day or work-day, when in the “school” or “work” partition.
  • a different partition e.g. a “home” partition
  • the device could then automatically re-enter the “school” or “work” partition
  • a partition may be configured to adjust its settings automatically at certain times. For example, when in a “school” or “work” partition a user could, for example, be allowed access to the Internet and/or email and/or SMS messages, which might be denied at other times during the school-day or work-day.
  • Settings to automatically switch partitions and/or change the functionality/settings of a partition at predefined times could be transmitted to a device when entering a partition (e.g. a “school” or “work” partition) for the first time, for example when tapping on a signal-emitting device such as an NFC tag for the first time.
  • the user would then not have to re-tap on the signal-emitting device each time they wanted to enter that partition. Rather, their device would be configured to leave and re-enter that partition automatically at pre-defined times.
  • the pre-defined times could be set by an administrator of the “school” or “work” partition, which could be some one other than the user of the mobile communication device.
  • a mobile communication device comprising a partition entry module, wherein the partition entry module is arranged to: receive data specifying a partition; receive an identification code from a identification module associated with the device; determine, based on both the data specifying a partition and the identification code, whether access to the specified partition is to be allowed; and allow or deny access to the specified partition accordingly.
  • the identification module could be or comprise a removable identification module, a remote identification module, a SIM card, hardware, a secure element, a trusted execution environment (TEE), or a software SIM, for example.
  • the identification module could be provided in the device or remotely.
  • the identification code is received from and corresponds to or is based on the SIM card or other identification module associated with or provided in the device.
  • the partition entry module is preferably stored in a memory in the device's hardware.
  • the data specifying a partition may comprise a passcode for the specified partition.
  • the SIM card or other identification module is/are preferably arranged to verify the data specifying a partition and the identification code to determine whether access to the specified partition is to be allowed.
  • the SIM card or other identification module is/are preferably arranged to generate the identification code based on the data specifying a partition.
  • the identification code may be a certificate generated from identification data of the SIM card or other identification module
  • the SIM card or other identification module is preferably arranged to send the identification code to open the specified partition when access to the specified partition is allowed.
  • the device may be arranged to send or display a message indicating that access to the specified partition is not allowed when access to the specified partition is not allowed.
  • the SIM card or other identification module is preferably arranged to send the data specifying a partition and the identification code to a partition entry module when access to the specified partition is allowed.
  • the SIM card or other identification module is ideally arranged to send the data specifying a partition and the identification code to a partition entry module via a secure channel.
  • the secure channel may be created by a mutual authentication process between the SIM card or other identification module and the partition entry module, for example.
  • the device may comprise means for encrypting the data specifying a partition and/or the identification code before sending them to the partition entry module.
  • the device may comprise keys and/or a touch-sensitive screen, and the partition entry module may be arranged to receive the passcode when a user presses the keys and/or the touch-sensitive screen so as to enter the passcode.
  • the partition entry module and/or SIM card or other identification module comprises a hash creation module and the hash creation module is arranged to pass the identification code and the passcode through an algorithm to create a hash.
  • the algorithm preferably comprises an encryption algorithm, which is preferably a PKI encryption algorithm.
  • the partition entry module preferably comprises a verification module arranged to compare the hash with a predefined hash for the partition, and to allow access to the partition if the two hashes match.
  • the device may comprise a receiver arranged to receive data specifying a partition from a signal-emitting device.
  • the data from the signal-emitting device is received wirelessly.
  • the signal-emitting device could comprise a NFC tag, for example.
  • the device may comprise decryption means for decrypting any encrypted content of an accessed partition.
  • a method of creating a partition on a mobile communication device comprising: inputting a passcode for the partition; and setting what content and/or functionality is available in the partition.
  • a user may, for example, set up a partition on their device and specify what content and configuration/functionality they wish that partition to have. Thus, they could, for example, set up partitions with content and functionality tailored to different aspects of their life.
  • the method may comprise inputting a name or identifier for the partition, so that it can quickly and easily be identified by a user (e.g. “home”, “work”, etc.).
  • the method comprises passing the passcode through an algorithm to create a hash.
  • This hash may then act as a predefined hash for the partition which can be checked against a further hash when access to the partition is later sought.
  • the method also comprises passing an identification code or identification data from a SIM card or hardware or other identification module in or associated with the device through the algorithm with the passcode to create the hash.
  • the algorithm comprises an encryption algorithm, which is preferably a PKI encryption algorithm. This makes the hash more secure.
  • the hash may be stored in the device, for example. Alternatively or additionally it may be stored remotely, such as in a cloud or an external memory device.
  • the method may further comprise encrypting the content that is available in the partition. This provides further security to a user.
  • a passcode and/or an identification code or identification data from a SIM card or hardware or other identification module in or associated with the device would be used to encrypt the content.
  • the method may comprise decrypting the content when the partition is accessed.
  • the method preferably comprises storing the passcode for the partition in a SIM card or other identification module of the device.
  • the method preferably comprises receiving identification data from a SIM card or other identification module of the device and generating an identification code for the partition based on the passcode and the identification data.
  • the method may further comprise storing the identification code in the device, preferably in a mapping table for the partitions in the device.
  • a mobile communication device comprising a partition creation module, the partition creation module being arranged to: receive a passcode for a partition to be created; create a partition on the device corresponding to that passcode; and set what content and/or functionality is available in that partition.
  • the partition creation module may be further arranged to receive a name or identifier for the partition.
  • the partition creation module is arranged to pass the passcode through an algorithm to create a hash.
  • the partition creation module is further arranged to pass an identification code or identification data from a SIM card or hardware or other identification module in the device through the algorithm with the passcode to create the hash.
  • the algorithm comprises an encryption algorithm, which is preferably a PKI encryption algorithm.
  • the partition creation module may be arranged to store the hash in the device.
  • the partition creation module may be arranged to store the hash remotely, preferably in a cloud or an external memory device.
  • the device preferably comprises an administrator partition and the partition creation module is only accessible or operable when in the administrator partition.
  • the partition creation module is only accessible or operable when in the administrator partition.
  • a user must be in the administrator partition in order to create, modify and control partitions on their device.
  • the administrator partition could be stored on the mobile device or it could be stored in a cloud or external hardware device to be accessed locally or wirelessly.
  • the content that is accessible in a partition may be encrypted.
  • the device may therefore comprise decryption means arranged to decrypt the encrypted content of a partition when a user accesses that partition.
  • the passcode for the partition is preferably stored in a SIM card or other identification module of the device.
  • the partition creation module is preferably provided in the SIM card or other identification module of the device.
  • a system comprising a mobile communication device and at least one signal-emitting device, wherein the devices are arranged such that when the mobile communication device receives a signal from a signal-emitting device specifying a partition, the mobile communication device accesses the partition specified by that signal.
  • signal-emitting devices may be used to make a mobile communication device enter a specified partition and there is not necessarily any need for a user to interact with their device (e.g. by pressing keys or a touch-sensitive screen).
  • the at least one signal-emitting device emits signals wirelessly. It could comprise a NFC tag, for example.
  • the signal specifying a partition may comprise a passcode for that partition.
  • the signal specifying a partition may comprise information specifying what functionality the mobile communication device will have in that partition and/or what content will be available.
  • a signal from a signal-emitting device may be used to cause a mobile device to enter a partition where the functionality of that partition and/or the content accessible when in that partition is specified in the signal received from the signal-emitting device.
  • the signal from a signal-emitting device could cause the partition to first be created on the mobile device and then cause the mobile device to enter that partition. This could happen automatically when a mobile device receives a signal from a signal-emitting device or a user could be required to enter a code or password for the partition before a new partition can be created.
  • the fifth aspect of the invention also extends to a signal-emitting device (or transmitter) arranged to send a signal specifying a partition to a mobile communication device such that when the mobile communication device receives the signal the mobile communication device accesses the partition specified by that signal.
  • a method of accessing a partition on a mobile communication device comprising: receiving a signal from a signal-emitting device, the signal comprising information specifying a partition on a mobile communication device; and accessing that partition based on the received signal.
  • signal-emitting devices may be used to make a mobile communication device access a partition and there is not necessarily any need for a user to interact with their device (e.g. by pressing keys or a touch-sensitive screen).
  • the signal specifying a partition may comprise a passcode for the partition.
  • the method may comprise accessing a partition on the device corresponding to the received passcode.
  • the signal specifying a partition may comprise information specifying what functionality the mobile communication device will have and/or what content will be available when that partition is accessed.
  • a signal from a signal-emitting device may be used to cause a mobile device to enter a partition where the functionality and/or content of that partition is specified in the signal received from the signal-emitting device.
  • the signal-emitting device emits signals wirelessly. It could comprise an NFC tag, for example.
  • a mobile communication device comprising: a receiver for receiving a signal comprising information specifying a partition on a mobile communication device; and partition access means for accessing a partition based on the received signal.
  • the receiver may be arranged to receive a passcode for a partition and the partition access means may be arranged to access the partition that corresponds to the received passcode.
  • the partition access means may be arranged to create a partition based on partition configuration information contained in the received signal, and to then access that partition.
  • the receiver is arranged to receive a signal wirelessly, such as a signal from a NFC tag, for example.
  • a method of accessing a partition on a mobile communication device comprising selecting a partition from a list of available partitions displayed on the device, and then accessing the selected partition.
  • the partitions may have predefined accessible content and/or functionality such as the content and functionality described above.
  • the list of available partitions may comprise a list of partition names.
  • the list of available partitions may comprise a list or array of images representing the respective partitions.
  • the method preferably comprises the user touching keys and/or a touch-sensitive screen of the device in order to select a partition from the list.
  • a user after a partition has been selected, a user must enter a passcode for that partition before the partition can be accessed. This provides security since a person must know the passcode for a partition in order to be able to enter it.
  • a mobile communication device comprising at least two partitions and a partition access module, wherein the partition access module is arranged to: cause a screen on the mobile communication device to display a list of available partitions; receive data specifying a partition selected from that list; and allow access to the selected partition.
  • the partition access module is arranged to only allow access to a selected partition if it receives a correct passcode for that partition.
  • a computer program for accessing a partition on a mobile communication device the program being configured to perform the following steps when executed on a mobile communication device: receive data specifying a partition; receive an identification code from a SIM card or hardware in the device; determine, based on both the data specifying a partition and the identification code, whether access to the specified partition is to be allowed; and allow or deny access to the specified partition accordingly.
  • a computer program for creating a partition on a mobile communication device the program being configured to perform the following steps when executed on a mobile communication device: receive a passcode for the partition; and set what content and/or functionality is available in the partition.
  • a computer program for accessing a partition on a mobile communication device the program being configured to perform the following steps when executed on a mobile communication device: receive a signal from a signal-emitting device, the signal comprising information specifying a partition on a mobile communication device; allow access to that partition based on the received signal.
  • a computer program for accessing a partition on a mobile communication device the program being configured to perform the following steps when executed on a mobile communication device: display a list of available partitions on a screen of the mobile communication device; receive information corresponding to a partition selected from that list; and allow access to the selected partition.
  • a fourteenth aspect there is provided a computer readable medium with a computer program according to any of the tenth to thirteenth aspects of the invention stored thereon.
  • a public NFC tag i.e. a tag emitting a signal specifying a partition which anyone is free to access on their mobile device, without having to enter a code or password into their device
  • a public NFC tag i.e. a tag emitting a signal specifying a partition which anyone is free to access on their mobile device, without having to enter a code or password into their device
  • a signal would be sent from the tag to the device causing the phone to enter a “cinema” partition, where, for example, the device's volume is set to “silent” and vibrate is turned off. Calls could, for example, be sent straight to voicemail.
  • FIG. 1 shows an embodiment of the basic security architecture on a mobile phone
  • FIG. 2 shows a schematic diagram of an embodiment of the basic security architecture on a mobile phone with NFC communication
  • FIG. 3 is an illustration of an embodiment using NFC tags.
  • FIG. 4 is an illustration of an embodiment where partition data is stored in a cloud.
  • FIG. 1 shows a preferred embodiment of the basic architecture of a mobile phone with n partitions (domains).
  • the SIM card is a JavaCard with n applets, one for each partition.
  • Applet 0 is labelled “Master key” and is the applet for the “Administrator partition” described above, from which all the other partitions can be managed.
  • the phone also has a main processor where encryption and decryption are performed and access to a partition is checked and allowed or denied.
  • the data partition memory of the mobile phone is divided into n partitions. Access to each partition is controlled by an applet inside the SIM module. An applet is provided for each partition. The main function of each applet n is to control access to the partition n and to provide the appropriate key to the main processor to perform encryption/decryption of the data on the respective partition.
  • Access to each partition is protected by the SIM.
  • a user must enter the correct passcode to access a given partition and for the encrypted data inside that partition to be decrypted.
  • Pass code Input # ⁇ Pass code 2 128 (PKI) ⁇ Partition number SIM/IMEA Hash Answer Work Up to 9 digits Run Algorithm Secure Answer Home Up to 9 digits Run Algorithm Secure Answer Children Up to 9 digits Run Algorithm Secure Answer Travel Up to 9 digits Run Algorithm Secure Answer Social Up to 9 digits Run Algorithm Secure Answer
  • the hash is then passed to a main processor on the mobile phone where it is decrypted to extract the PIN and identify which partition the user is seeking to access. Then, if the hash correspond to a hash already stored in the phone's memory for that partition (or stored remotely, such as in a cloud or external memory storage device), access to the requested partition is allowed and the phone enters that partition.
  • the content accessible in each partition is encrypted, so when access to a particular partition is allowed, the content of that partition is decrypted using the passcode for the partition and SIM identifier.
  • the content is stored in a database which is either stored in the device itself or remotely, such as in a cloud or internal hardware device. Separate data domains or a single database with partition flags could be used. The flags in such a database can indicate which data is accessible to which partition.
  • the content can be viewed on the phone's screen and the phone has the configuration or set-up (functionality) corresponding to that partition.
  • the SIM module is based on a JavaCard. This offers the possibility to manage different applets with independent security features. If the SIM used for this function is also the phone operator SIM, the master key of the SIM will allow controlling the SIM and the telecom connection with a master PIN. This means that first the SIM needs to be unlocked before one of the encrypted partitions can be unlocked (as is the case in a basic mobile phone).
  • a user In order to manage the content and functionality of each partition, a user has to enter the administrator or master partition. From here, all the other partitions can be managed and the user can set what content is visible and what functionality is available as well as other phone settings such as volume, vibrate and call divert.
  • the domains 1 - n could be data keys which specify data flags held in a single database against content or functionality.
  • FIG. 2 shows an embodiment of the architecture of a mobile phone with n partitions (domains) which is configured to access the partitions using NFC tags.
  • This embodiment is similar to that of FIG. 1 except that the phone additionally comprises an NFC front end which can send signals to NFC tags and receive signals from NFC tags.
  • This embodiment works in the same way as that of FIG. 1 except that the passcode for a particular partition is received from an NFC tag, rather than being input by a user.
  • the phone can receive a signal from an NFC tag instructing it to set up and enter a new partition on the phone with a configuration defined in the signal received from the tag.
  • the signal could comprise a unique and secure path to data specifying a partition stored on a server or in a cloud, which the phone accesses after it has received the path from the NFC tag. If the tag sends a signal to enter an “open” partition, then the phone enters that partition automatically. However, if the tag sends a signal to enter a “closed” partition, then the user has to enter the correct code or password for the partition before they can enter it on their phone.
  • FIG. 3 shows a mobile phone in communication with an “Office desk” tag, where the phone has entered the “Office desk” partition with the set-up shown in the figure.
  • the tag simply sent the phone a passcode to enter the “Office desk” partition, which already existed on the mobile phone.
  • a big problem can be how to control the use of mobile phones (or other mobile communication devices) to protect children against spam or SMS/MMS messages in the classroom, which could disrupt lessons, to avoid the use of such devices during exams, and to filter/control internet access such that certain, e.g. undesirable, websites are not accessible.
  • pupils can configure their mobile phones to enter a commonly agreed mode (or partition) when they enter the school premises or a classroom by holding their phones next to an NFC tag sending a signal for the phone to enter a “school” partition whose configuration (i.e. accessible content and available functionality) is set by the school.
  • a pupil's phone could switch between the following partitions during a school day:
  • the “school” partition could have time-dependent functionality.
  • SMS/MMS/call functionality could be available only at certain pre-defined times of the day, corresponding to break and lunch times, for example. At other times, SMS/MMS/call functionality could be disabled or only allowed to a specified list of “emergency” numbers (e.g. home, parents, carer).
  • FIG. 4 illustrates an embodiment where partition data is stored remotely in a cloud accessed via a modem.
  • the same data partitions are provided on the cloud as on the mobile phone. This means that data stored in partitions on a mobile phone are replicated on a cloud and can be retrieved from the cloud in the case, for example, that the mobile phone is lost or stolen.
  • the cloud provides data banks which can store more (additional) data than is stored or storable on the mobile device with its limited memory size.
  • the additional data that is stored in the cloud, but not on the mobile, can be downloaded to the mobile phone in each respective partition when required by a user.
  • the security of the partitions in the cloud is managed the same way as on the mobile phone and is based on the same encryption and preferably also on the same passcodes to access the encrypted areas. This means that the access to the encrypted area of a given partition on the cloud is managed from the SIM of the mobile phone.
  • the process is as follows: when the mobile phone is connected to the cloud, a mutual authentication process is managed between the mobile phone SIM and the SAM or virtual SAM on the Cloud server. Then, if the correct PIN N is entered into the mobile phone, access will be granted both to the partition N inside the mobile phone memory and to partition N inside the cloud. This allows, for example, synchronisation between the partition on the mobile phone and the corresponding partition on the cloud (or synchronisation of particular areas of the partitions). Data transfer can be performed securely via a secure data channel created following a successful mutual authentication process.
  • TSM Trusted Services Manager
  • a TSM is an Over The Air (OTA) trusted service which controls the management of secure elements, keys and applications for mobile phones.
  • OTA Over The Air
  • An NFC mobile phone based on a JavaCard SIM makes it possible to download cardlets securely and the associated security elements Over the Air.
  • a TSM system could include, for example, the capability to perform the following steps:
  • TSM features can include the downloading of specific applications to manage the environments related to each partition. This means the keys and the access rights for each partition.
  • a TSM will handle also the NFC application which allows the automatic switching from one partition to another when a mobile phone receives a signal from a NFC tag.
  • a TSM will also manage, over the air, the life cycle of the NFC mobile to support enrolment, downloads, updates, lost devices, end of life.

Abstract

A method of accessing a partition on a mobile communication device comprises receiving data specifying a partition; receiving an identification code from an identification module in or associated with the device; determining, based on both the data specifying a partition and the identification code, whether access to the specified partition is to be allowed; and allowing or denying access to the specified partition accordingly.

Description

  • The present invention relates to the field of mobile communication devices. In particular, it relates to a mobile communication device on which a user can switch between different partitions or profiles.
  • It is currently known to have multiple different users on an operating system in a PC environment using a UID (user ID) combined with a respective password to toggle between them.
  • It is also known to have dual SIM mobile phones.
  • People have also considered the possibility of providing a multi-user mobile phone.
  • However, the inventors of the present invention have realised that there is a desire for a single user to be able to have different profiles or partitions on a single mobile communication device, such as a work profile and a home profile, for example. This could enable them, for example, to keep different aspects of their life separate without having to have multiple devices. As far as the inventors are aware, no mobile communication device currently available allows a user to have multiple profiles or partitions on a single device so that they can partition content (user-generated or otherwise) and functionality between these profiles.
  • US 2010/0323664 A1 discloses a mobile device for multiple users. Each user has his/her own dedicated memory partition in which they can read/write data. Each partition is associated with a different smart card ID and a user must insert his/her smart card into the device in order to access his/her partition.
  • GB 2408179 A discloses a mobile telephone for multiple users where each user can configure the telephone to operate in a particular manner. The phone uses a single SIM card and each user must enter a PIN/passcode in order to be able to use the telephone.
  • According to a first aspect of the invention, there is provided a method of accessing a partition or switching between partitions on a mobile communication device, the method comprising: receiving data specifying a partition; receiving an identification code from an identification module associated with the device; determining, based on the data specifying a partition and the identification code, whether access to the selected partition is to be allowed; and allowing or denying access to the selected partition accordingly.
  • The identification module could be or comprise a removable identification module, a remote identification module, a SIM card, hardware, a secure element, a trusted execution environment (TEE), or a software SIM, for example. The identification module could be provided in the device or remotely.
  • Thus, according to the first aspect, a user can access a partition or switch between partitions on their mobile device only when a verification based on both the data specifying the partition and an identification code from an identification module associated with the device (e.g. a SIM card or hardware or secure element or TEE in the device) has been made. By requiring an identification code from an identification module associated with the device (e.g. a SIM card or hardware or secure element or TEE in the device) as part of the verification process this provides security to the user because a partition can only be accessed on the appropriate device, or on a device with the correct identification module (e.g. SIM card or hardware or secure element or TEE).
  • Preferably, more than one partition may be accessed and controlled via a single and unique SIM card (or other identification module of the device). More preferably, all of a user's partitions are accessible via a single unique SIM card (or other identification module of the device). Thus, there is advantageously no need for a separate SIM card (or identification module) for each partition accessible on the mobile device, and so no need to switch from one SIM or identification module to another to access different partitions.
  • A partition may have predefined content and/or functionality.
  • The data specifying a partition may specify, for example, the content and/or functionality of the partition, a name and/or passcode of the partition, and/or a path to a cloud or external server from which data specifying the content and/or functionality of the partition can be downloaded.
  • Preferably, the method comprises sending the identification code from the identification module to open the specified partition when access to the specified partition is allowed.
  • The method may comprise sending or displaying a message indicating that access to the specified partition is not allowed when access to the specified partition is not allowed.
  • The method may comprise sending the data specifying a partition and the identification code from the identification module to a partition entry module when access to the specified partition is allowed. In this case, the data specifying a partition and the identification code are preferably sent from the identification module to a partition entry module via a secure channel. A secure channel may be created by a mutual authentication process between the identification module and the partition entry module, for example.
  • The method may advantageously comprise encrypting the data specifying a partition and/or the identification code before sending them to the partition entry module.
  • An initialisation process for accessing a partition preferably involves associating data specifying a partition (e.g. a PIN or passcode) with identification data from an identification module associated with the device. Thus, more than one data specifying a partition (e.g. a PIN or passcode) may be associated with a single identification data from an identification module associated with the device. The identification code or identification data from the identification module associated with the device could be a unique hardware identifier such as the IMEI (International Mobile Equipment Identity), for example.
  • Preferably, the data specifying a partition and identification code are verified in the identification module to determine whether access to the specified partition is to be allowed.
  • The method preferably comprises generating the identification code in the identification module based on the data specifying a partition, and preferably also based on identification data of the identification module.
  • The identification code may be a certificate, for example, which may be generated from identification data of the identification module and/or the data specifying the partition.
  • In some embodiments, where one or more partitions are stored in the cloud or at an external server, preferably a mutual authentication process is performed between the SIM (or other identification module) in the mobile communication device and a virtual or physical SIM or SAM (or other identification module) in the cloud before access to the partition in the cloud is allowed. Thus, security levels provided at the mobile communication device may be extended to the cloud. Preferably, the mutual authentication process is performed before the passcode or data specifying the partition is checked.
  • When a partition is accessed, preferably only content specified to be available in that partition is accessible to the user. In addition or alternatively, a partition may have a predefined configuration or set-up so that when a user accesses that partition their device will automatically change to that configuration. A configuration could, for example, specify device functionality such as ring volume, call divert function, vibrate function, and whether functionalities such as Bluetooth, SMS, MMS and internet are on or off, etc.
  • Preferably, when a user has accessed a partition on a mobile device, any content, such as SMS/MMS messages, photos, images, videos, documents, browsing history, Internet passwords/usernames etc., obtained (e.g. downloaded onto the device, received via a wireless communication network, or photographs/videos taken by the device) whilst the that partition is accessed is subsequently accessible only when that partition, and perhaps one further partition constituting an “administrator” partition, is accessed on the mobile device. The content could be stored on the mobile device, for example in the partition in which it was obtained and/or, for example, it could be stored remotely in a cloud or server. By using a cloud or other server to store some or all of the partition data remotely, this can provide a useful backup if a mobile device is lost or stolen and/or a larger storage facility in which more data can be stored than on the mobile device alone. Partition data stored remotely from the device may be accessed when a partition is accessed, preferably using the same security steps as for checking access to the partition on the device, i.e. based on the data specifying the partition and an identification code of an identification module associated with the device. Thus, the data in the cloud would only be accessible via the correct mobile device since the identification code from the SIM card or hardware of the device would be required in order to gain access.
  • A user could set on the device what types of content would fall in the category of only being available in the partition they were obtained in. Other types of content (e.g. emails) could, for example, be accessible in other or any partitions on the device.
  • Once a partition has been accessed, all audit trails and activity may be kept discretely within the partition. This could include browsing history, call lists and address book, for example.
  • The term “mobile communications device” includes devices such as mobile telephones (cell phones), wireless PDAs, mobile tablet devices, phablets, televisions, laptop computers (e.g. comprising a SIM card) and generally any device that is capable of communicating wirelessly, e.g. via a wireless (wifi) network and/or via a mobile telephone network.
  • The present invention can enable a user to partition different aspects of their life such as work, home, school, travel, etc., where only certain information is viewable in each partition. Thus, multiple data, each specifying a partition, may be used in conjunction with a SIM or hardware or other identification module identifier to gain access to different partitions on a mobile device. Such an arrangement allows ease of use, security and the convergence of multiple lifestyle needs within a single device.
  • In the present invention a user name (UID) is not needed. The present invention is designed for a single user, which means the system can make use of smart object technology in the SIM or other identification module, if all the identities and security algorithms link to the SIM or other identification module, in order to provide security to the system, as the device has partitions rather than separate or discrete identities created on it, and therefore a two factor authentication can be used to allow entry at every point. If the SIM or other identification module is used as the control point, no UID needs to be entered, just data specifying a partition.
  • If the system were for multiple users this would require user names (Unique Identifiers), such as JBloggs or ASmith, to be entered and this would be impossible if the device were locked. If an input screen were to be created it would also be difficult to undertake on a regular basis. This would essentially render the service either unusable or insecure. However, since the present invention is for a single user and does not require user names, these problems are not present.
  • Preferably, access to and management of the partitions (e.g. mapping) are controlled by the SIM or other identification module associated with the mobile communication device. Ideally, the SIM card (or other identification module) checks the passcode(s) entered to access the different partitions and allows or denies access to the various partitions based, at least in part, on the entered passcode. Such a system provides greater security than known systems in which partition access and mapping are controlled by an application in the mobile and not in the SIM or other secure element.
  • Preferably, a mapping table mapping passcodes to their respective partitions is stored in the SIM or other identification module associated with the mobile communication device. This helps the SIM or other identification module be able to control access to the different partitions securely.
  • In a preferred process, a SIM or other identification module receives data specifying a partition (e.g. a passcode). The SIM or other identification module then preferably verifies the data specifying a partition and creates a certificate, based on the result of that verification. The certificate is preferably generated based on, e.g. by performing an algorithm on, the data specifying a partition (e.g. a passcode) and identification data (e.g. an identifier) of the SIM card or other identification module. The certificate is then preferably transmitted via a secure channel to a processor in the device, via which access to the partitions is controlled.
  • As explained above, the user may select what data (e.g. which photos, videos, internet browsing history, call logs, internet passwords/usernames etc.) is available in each partition. The partitions may have separate and/or common content, applications, services etc. Thus, a user could select, for example, what media or other content they want to be available in different parts of their life. Moreover, the invention allows a user to use a single device for both home and work purposes, for example, without compromising their work/life integrity.
  • The selection of what content and/or functionality is available in each partition is preferably performed in an administrator partition (MEA), where the content, settings (e.g. functionality) and identity of the other partitions can be set. A user could use the administrator partition to select or de-select features of the mobile device, such as those described below, to partition content and functionality pertinent to the different partitions.
  • For example, a user could:
      • have separate and different address lists in each partition
      • have separate and different browsing histories in each partition
      • have separate and different photos and videos in each partition
      • have separate and different SMS and MMS records in each partition
      • have separate and different lists of calls to send straight to voicemail in each partition
      • send SMS and MMS straight to folders in different partitions without appearing in all partitions
      • synchronise or not synchronise different folders in different partitions to a PC or a cloud
      • have separate and different call timers in each partition to aid in corporate expenses and recharge
      • have separate, different but also complimentary apps in each partition
      • have separate and different email accounts in each partition
      • turn on/off Bluetooth, SMS, voice or data services in each partition
      • not be able to see and content in other partition unless in the administrator partition
      • have separate and different voicemail greetings in each partition
  • Of course, some content and/or functionality may be common or shared between more than one partition.
  • The user preferably has access to all functionality and content in the MEA. Within the MEA, the user may set up partitions' respective passcodes (see below), for example.
  • If the user has accessed a particular partition and the device enters a standby mode (e.g. after a certain predefined period of inactivity or following the pressing of a “standby” key), the device will preferably standby in the partition mode it was previously in (i.e. immediately before standby) and follow any conditional formula which has been set up for activity of that partition in that mode. For example, if the user is in a “home” partition, they could configure all calls except for a group called family to be sent directly to voicemail. They could also do the same for all SMS messages received except for the family group again. Any digital content (e.g. media such as audio, images and/or video) which arrives could be sent to the administrator partition, which could either hold or re-file that content based on pre-defined rules to another partition set up by the user.
  • Preferably, the identification code is received from and may correspond to or be based on a SIM card in the device. This provides security because if the SIM card is removed from the device all the content on the device is locked as it is no longer possible for someone to enter a partition; the identification code from the SIM is required in order for access to the partition to be allowed. The user is secured because if the SIM is removed or remotely deactivated, the verification process will no longer work due to lack of one of its elements (the SIM identification code), so the content is locked securely in the device. This would also be the case if the partition content were stored in a cloud or another external memory device; the lack of a SIM would prohibit access to any partition. Removal of the SIM would lock all partition content and insertion of a new SIM would not unlock the content as it would not have the correct identification code.
  • Preferably, the SIM is based on a JavaCard. This provides the possibility for the SIM to manage different applets, one for each partition, with independent security features. These applets could be used to control access to each of the partitions on the device.
  • In one preferred embodiment, the data specifying a partition comprises a passcode for the specified partition. The passcodes for the partitions may each comprise letters and/or numbers and are preferably 1-9 digits long, more preferably 3 or 4 digits long. Preferably, they are solely numeric passcodes. The passcodes for different partitions may have the same or differing lengths.
  • With the present invention, entry into a selected partition may therefore be allowed or denied based on both a passcode for a partition and an identification code from a SIM or hardware of the device. For example, both the passcode and the identification code could have to match those stored in the device for the selected partition for access to the selected partition to be allowed.
  • However, preferably, the identification code or identification data (from a SIM card or hardware or other identification module in or associated with the device) and the passcode are passed through an algorithm to create a certificate or hash. Preferably, the algorithm comprises an encryption algorithm such as a PKI (public key infrastructure) algorithm, for example. The certificate or hash may then be compared with a predefined certificate or hash for the selected partition (see below for a description of a preferred form of this) and, if the two certificates or hashes match, access to the selected partition can be allowed. This provides a secure system because user authentication can be verified at each point. This means that network services and audit trails can be used with full integrity. A mobile phone carrier, for example, can be confident that a user is the lawful and contracted user of the device who is financially and legally responsible for all activity undertaken with the device.
  • Preferably, once a certificate or hash has been created, both the certificate or hash and the SIM or hardware or other identification module identifier are passed to a verification module which decrypts the certificate or hash to provide the passcode for the partition and passes the user to the partition they were seeking to access, providing entry is allowed. Entry is allowed if the certificate or hash corresponds to a predefined certificate or hash for the partition.
  • The passcode is preferably entered by a user of the device. A user could enter the passcode by touching on a touch-sensitive screen or a keypad of the device, for example.
  • Alternatively, the data specifying a partition could be received from a signal-emitting device. Preferably, the data is received wirelessly. The signal-emitting device could be a NFC (near field communication) tag, for example. In this way, a user may access a partition on their device by, for example, holding their device by a NFC tag for a selected partition. For example, a user could have a tag at home, a tag at work, a tag in the car, etc. When a user moves to a different part of their life (e.g. home, work, car) they can receive a signal from the relevant tag and their device will automatically access the relevant partition based on their location.
  • The tags or other signal-emitting devices may be used as environment descriptors. Preferably, a signal-emitting device contains an encrypted version of a passcode or a hash representing the passcode, which it can transmit wirelessly to a mobile device held near the signal-emitting device. Preferably, the signal-emitting device also contains a unique ID corresponding to that signal-emitting device. The signal-emitting device could also contain information relating to its environment such as a “post it” (information) from other people in the environment. This information could then be transmitted from the signal-emitting device to a mobile device.
  • As an alternative to using NFC tags (which not all mobile communication devices may be able to read), Flashcode could be used to implement a similar system. However, this might reduce security and some features such as the “post-it” provision might not be possible. For these reasons, NFC tags are preferred to a Flashcode-based system.
  • A passcode could be required to be entered by the user to switch the device into an NFC or Flashcode tag controlled mode, where partitions may be accessed based on an NFC or Flashcode signal received by the device. Requiring a passcode in this way could reduce the potential security risk associated with using Flashcode, or even with NFC tags on which the security may be limited for cost reasons.
  • The data specifying a partition could, for example, comprise data specifying the content and/or functionality available in that partition instead of or in addition to a passcode for that partition. In this way, a new partition could, for example, be set-up on a device with a specified configuration. This could be useful, for example, in a cinema, hospital or library, where a device could receive a signal (e.g. from a NFC tag) causing it to enter a “cinema” partition where vibrate is turned off and the ring volume is set to “silent”.
  • The NFC tags, or other signal-emitting devices, could be set-up to contain the information specifying a partition before they are sold to a user. For example, a number of pre-defined partitions could be provided on respective signal-emitting devices with settings appropriate for “home”, “car” and “office” use. Alternatively, or additionally, a user could set up their own signal-emitting devices with information specifying partitions by coupling the signal-emitting devices to their computer. The information provided to the signal-emitting devices from the computer could be defined by the user themselves or it could be information downloaded from the Internet specifying a pre-defined partition that a user might wish to use.
  • In an alternative embodiment, the data specifying a partition could comprise data specifying a path to data on a cloud or server where details of the partition are located. These details could comprise data specifying the content and/or functionality of the partition, for example. The path specified by the data is preferably a unique and secure path.
  • Preferably, the first time a communication device receives a signal from a signal-emitting device specifying a path for a particular partition, as described above, the communication device sends a signal to the cloud or server specified by that path and, in response, receives data from the cloud or server specifying a partition (i.e. its content and/or functionality). The partition (e.g. its functionality and, optionally, its content) may then be saved on the communication device. The content need not necessarily be stored on the communication device itself. It could, for example, be stored remotely, for example in a cloud or server, and then accessed when required by the user of the device.
  • The next time the communication device receives a signal from the same (or another) signal-emitting device to enter that partition, the communication device may enter that partition based on the data specifying that partition that is already saved on the mobile communication device. There would be no need for the communication device to send and receive a signal from the cloud or server as the device would already contain the data required to access the specified partition.
  • In one example, the user or another person (e.g. a controller of the partition, in the case of a partition which may be accessed by more than one user/communication device) may update the data specifying the partition (e.g. its content and/or functionality) that is stored in the cloud or server. Then, when a communication device receives a signal from a signal emitting device to access that partition, preferably that signal also contains data specifying that the partition has been updated and, even if the device already has the partition (before the update) stored thereon, it preferably sends a signal to the cloud or server specified by the path and, in response, receives data specifying the updated partition (e.g. its content and/or functionality) which is then accessed on the communication device. The updated partition may then be stored on the communication device.
  • The partitions specified by the signal-emitting devices could be “open” or “closed”.
  • If a signal-emitting device emits information specifying a partition that is deemed to be “open”, this would mean that a mobile communication device user could receive that signal and then access the specified partition on their device. This could be useful in public spaces such as cinemas and hospitals, for example.
  • In contrast with this, when a signal-emitting devices emits information specifying a partition that is deemed to be “closed”, this would mean that a mobile communication device user might have to enter a code or password before their device could enter the specified partition. In this way, only users in possession of the correct code or password could enter closed partitions on their device. This could be useful in spaces such as schools or corporations where only certain people would wish to, or would be wished to be allowed to, access a particular partition.
  • In order to switch between the partitions on a device, preferably the user “locks” the device such that the device leaves its current partition. The user may then access a different (or the previous) partition by entering the passcode for that partition or by holding the device on or near a signal-emitting device, for example. The input passcode is then preferably passed to the entry application, as described above, and if entry is allowed, the device then enters the selected partition.
  • Alternatively, a user may switch between partitions without first having to lock their device.
  • Content of a particular partition may be encrypted. The content could be stored in the partition on the mobile device or it could be stored elsewhere, for example in a cloud or server, which is accessible when a user accesses the partition on their mobile device. If the content is encrypted, the method of accessing a partition preferably comprises decrypting any encrypted content of that partition (wherever that content is stored). The encryption and decryption of the content could be based on the passcode for the partition and/or the identification code for the SIM or hardware in the device, for example. The encryption/decryption of the content could therefore be based on the same encryption algorithms as those used to create a hash, for example.
  • In some embodiments, it might not be desirable for the content to be encrypted.
  • In a preferred embodiment of the invention, a single user is considered with a single unique SIM card inserted into the SIM slot of his/her mobile communication device. All of the secrets and partition allocations are ideally under the control of this one unique SIM. The SIM is ideally the safe box for all of the secrets (e.g. the identification code of the SIM or other hardware or secure element of the device). Preferably, when appropriate passcodes are sent from the SIM, authorization certificates are provided through a secure channel to a main processor in the mobile communication device which manages the access to the different partitions. Passcode verification is ideally done in the SIM by a secure processor of the SIM. The security features of the SIM smart card allow it to create a secure channel with the main processor in the mobile communication device to ensure confidentiality of the authorization certificates which are sent to open the targeted partitions.
  • In some embodiments, different telephone numbers may be associated with different partitions on or associated with a single communication device. These may be domestic or international numbers, for example. Thus, messages sent to a particular telephone number can be automatically stored in the partition with the telephone number to which they were sent. The partition could be on the device or in the cloud or a remote server, for example. Messages sent and calls made from a particular partition (i.e. the device is in that partition) could automatically be sent from the telephone number associated with that partition so that replies/responses to such messages or calls would be directed back to the same telephone number and partition.
  • In some embodiments, the device or a partition on the device may be configured such that the device automatically switches to a different partition at a predefined time. For example, when a device is in a “school” or “work” partition, it could be set to automatically enter a different partition (e.g. a “home” partition) at a time corresponding to the end of the school-day or work-day. The device could then automatically re-enter the “school” or “work” partition at the start of the next school-day or work-day. The device may also be configured to switch to different partitions at different times during the school-day or work-day (e.g. break or lunch times). In these partitions, the user could, for example, be allowed access to the Internet and/or email and/or SMS messages, which might be denied at other times during the school-day or work-day, when in the “school” or “work” partition.
  • Alternatively or additionally, a partition may be configured to adjust its settings automatically at certain times. For example, when in a “school” or “work” partition a user could, for example, be allowed access to the Internet and/or email and/or SMS messages, which might be denied at other times during the school-day or work-day.
  • Settings to automatically switch partitions and/or change the functionality/settings of a partition at predefined times could be transmitted to a device when entering a partition (e.g. a “school” or “work” partition) for the first time, for example when tapping on a signal-emitting device such as an NFC tag for the first time. The user would then not have to re-tap on the signal-emitting device each time they wanted to enter that partition. Rather, their device would be configured to leave and re-enter that partition automatically at pre-defined times. The pre-defined times could be set by an administrator of the “school” or “work” partition, which could be some one other than the user of the mobile communication device.
  • According to a second aspect, there is provided a mobile communication device comprising a partition entry module, wherein the partition entry module is arranged to: receive data specifying a partition; receive an identification code from a identification module associated with the device; determine, based on both the data specifying a partition and the identification code, whether access to the specified partition is to be allowed; and allow or deny access to the specified partition accordingly.
  • The identification module could be or comprise a removable identification module, a remote identification module, a SIM card, hardware, a secure element, a trusted execution environment (TEE), or a software SIM, for example. The identification module could be provided in the device or remotely.
  • As with the first aspect, preferably the identification code is received from and corresponds to or is based on the SIM card or other identification module associated with or provided in the device.
  • The partition entry module is preferably stored in a memory in the device's hardware.
  • The data specifying a partition may comprise a passcode for the specified partition.
  • The SIM card or other identification module is/are preferably arranged to verify the data specifying a partition and the identification code to determine whether access to the specified partition is to be allowed.
  • The SIM card or other identification module is/are preferably arranged to generate the identification code based on the data specifying a partition.
  • The identification code may be a certificate generated from identification data of the SIM card or other identification module
  • The SIM card or other identification module is preferably arranged to send the identification code to open the specified partition when access to the specified partition is allowed.
  • The device may be arranged to send or display a message indicating that access to the specified partition is not allowed when access to the specified partition is not allowed.
  • The SIM card or other identification module is preferably arranged to send the data specifying a partition and the identification code to a partition entry module when access to the specified partition is allowed. In this case, the SIM card or other identification module is ideally arranged to send the data specifying a partition and the identification code to a partition entry module via a secure channel. The secure channel may be created by a mutual authentication process between the SIM card or other identification module and the partition entry module, for example. The device may comprise means for encrypting the data specifying a partition and/or the identification code before sending them to the partition entry module.
  • The device may comprise keys and/or a touch-sensitive screen, and the partition entry module may be arranged to receive the passcode when a user presses the keys and/or the touch-sensitive screen so as to enter the passcode.
  • Preferably, the partition entry module and/or SIM card or other identification module comprises a hash creation module and the hash creation module is arranged to pass the identification code and the passcode through an algorithm to create a hash. The algorithm preferably comprises an encryption algorithm, which is preferably a PKI encryption algorithm.
  • The partition entry module preferably comprises a verification module arranged to compare the hash with a predefined hash for the partition, and to allow access to the partition if the two hashes match.
  • The device may comprise a receiver arranged to receive data specifying a partition from a signal-emitting device. Preferably, the data from the signal-emitting device is received wirelessly. The signal-emitting device could comprise a NFC tag, for example.
  • Content of a particular partition may be encrypted for security reasons. Therefore, the device may comprise decryption means for decrypting any encrypted content of an accessed partition.
  • According to a third aspect, there is provided a method of creating a partition on a mobile communication device, the method comprising: inputting a passcode for the partition; and setting what content and/or functionality is available in the partition. According to this aspect, a user may, for example, set up a partition on their device and specify what content and configuration/functionality they wish that partition to have. Thus, they could, for example, set up partitions with content and functionality tailored to different aspects of their life.
  • The method may comprise inputting a name or identifier for the partition, so that it can quickly and easily be identified by a user (e.g. “home”, “work”, etc.).
  • Preferably, the method comprises passing the passcode through an algorithm to create a hash. This hash may then act as a predefined hash for the partition which can be checked against a further hash when access to the partition is later sought. Preferably, the method also comprises passing an identification code or identification data from a SIM card or hardware or other identification module in or associated with the device through the algorithm with the passcode to create the hash. Preferably, the algorithm comprises an encryption algorithm, which is preferably a PKI encryption algorithm. This makes the hash more secure. The hash may be stored in the device, for example. Alternatively or additionally it may be stored remotely, such as in a cloud or an external memory device.
  • The method may further comprise encrypting the content that is available in the partition. This provides further security to a user. Preferably, a passcode and/or an identification code or identification data from a SIM card or hardware or other identification module in or associated with the device would be used to encrypt the content. The method may comprise decrypting the content when the partition is accessed.
  • The method preferably comprises storing the passcode for the partition in a SIM card or other identification module of the device.
  • The method preferably comprises receiving identification data from a SIM card or other identification module of the device and generating an identification code for the partition based on the passcode and the identification data. In this case, the method may further comprise storing the identification code in the device, preferably in a mapping table for the partitions in the device.
  • According to a fourth aspect, there is provided a mobile communication device comprising a partition creation module, the partition creation module being arranged to: receive a passcode for a partition to be created; create a partition on the device corresponding to that passcode; and set what content and/or functionality is available in that partition.
  • The partition creation module may be further arranged to receive a name or identifier for the partition.
  • Preferably, the partition creation module is arranged to pass the passcode through an algorithm to create a hash. Preferably, the partition creation module is further arranged to pass an identification code or identification data from a SIM card or hardware or other identification module in the device through the algorithm with the passcode to create the hash. Preferably, the algorithm comprises an encryption algorithm, which is preferably a PKI encryption algorithm.
  • The partition creation module may be arranged to store the hash in the device.
  • Alternatively or additionally, the partition creation module may be arranged to store the hash remotely, preferably in a cloud or an external memory device.
  • The device preferably comprises an administrator partition and the partition creation module is only accessible or operable when in the administrator partition. Thus, preferably, a user must be in the administrator partition in order to create, modify and control partitions on their device. The administrator partition could be stored on the mobile device or it could be stored in a cloud or external hardware device to be accessed locally or wirelessly.
  • The content that is accessible in a partition may be encrypted. The device may therefore comprise decryption means arranged to decrypt the encrypted content of a partition when a user accesses that partition.
  • The passcode for the partition is preferably stored in a SIM card or other identification module of the device.
  • The partition creation module is preferably provided in the SIM card or other identification module of the device.
  • According to a fifth aspect, there is provided a system comprising a mobile communication device and at least one signal-emitting device, wherein the devices are arranged such that when the mobile communication device receives a signal from a signal-emitting device specifying a partition, the mobile communication device accesses the partition specified by that signal. Thus, signal-emitting devices may be used to make a mobile communication device enter a specified partition and there is not necessarily any need for a user to interact with their device (e.g. by pressing keys or a touch-sensitive screen).
  • Preferably, the at least one signal-emitting device emits signals wirelessly. It could comprise a NFC tag, for example.
  • The signal specifying a partition may comprise a passcode for that partition.
  • Alternatively or additionally, the signal specifying a partition may comprise information specifying what functionality the mobile communication device will have in that partition and/or what content will be available. Thus, a signal from a signal-emitting device may be used to cause a mobile device to enter a partition where the functionality of that partition and/or the content accessible when in that partition is specified in the signal received from the signal-emitting device. In this case, the signal from a signal-emitting device could cause the partition to first be created on the mobile device and then cause the mobile device to enter that partition. This could happen automatically when a mobile device receives a signal from a signal-emitting device or a user could be required to enter a code or password for the partition before a new partition can be created. Once the partition has been created for the first time, if a user receives a further signal to enter that partition this could then happen automatically, for example, without requiring the user to enter the code or password again. Alternatively, a user could be required to enter a code or password for the partition each time their mobile device receives a signal to enter it.
  • The fifth aspect of the invention also extends to a signal-emitting device (or transmitter) arranged to send a signal specifying a partition to a mobile communication device such that when the mobile communication device receives the signal the mobile communication device accesses the partition specified by that signal.
  • According to a sixth aspect, there is provided a method of accessing a partition on a mobile communication device, the method comprising: receiving a signal from a signal-emitting device, the signal comprising information specifying a partition on a mobile communication device; and accessing that partition based on the received signal. Thus, as with the previous aspect, signal-emitting devices may be used to make a mobile communication device access a partition and there is not necessarily any need for a user to interact with their device (e.g. by pressing keys or a touch-sensitive screen).
  • The signal specifying a partition may comprise a passcode for the partition. The method may comprise accessing a partition on the device corresponding to the received passcode.
  • The signal specifying a partition may comprise information specifying what functionality the mobile communication device will have and/or what content will be available when that partition is accessed. Thus, as with the previous aspect, a signal from a signal-emitting device may be used to cause a mobile device to enter a partition where the functionality and/or content of that partition is specified in the signal received from the signal-emitting device.
  • Preferably, the signal-emitting device emits signals wirelessly. It could comprise an NFC tag, for example.
  • According to a seventh aspect, there is provided a mobile communication device comprising: a receiver for receiving a signal comprising information specifying a partition on a mobile communication device; and partition access means for accessing a partition based on the received signal.
  • The receiver may be arranged to receive a passcode for a partition and the partition access means may be arranged to access the partition that corresponds to the received passcode.
  • The partition access means may be arranged to create a partition based on partition configuration information contained in the received signal, and to then access that partition.
  • Preferably, the receiver is arranged to receive a signal wirelessly, such as a signal from a NFC tag, for example.
  • According to an eighth aspect, there is provided a method of accessing a partition on a mobile communication device comprising selecting a partition from a list of available partitions displayed on the device, and then accessing the selected partition. Thus, a user may simply and easily access a partition on their device by selecting a partition from a list of available partitions displayed on the device.
  • The partitions may have predefined accessible content and/or functionality such as the content and functionality described above.
  • The list of available partitions may comprise a list of partition names.
  • Alternatively or additionally, the list of available partitions may comprise a list or array of images representing the respective partitions.
  • The method preferably comprises the user touching keys and/or a touch-sensitive screen of the device in order to select a partition from the list.
  • In a preferred embodiment, after a partition has been selected, a user must enter a passcode for that partition before the partition can be accessed. This provides security since a person must know the passcode for a partition in order to be able to enter it.
  • According to a ninth aspect, there is provided a mobile communication device comprising at least two partitions and a partition access module, wherein the partition access module is arranged to: cause a screen on the mobile communication device to display a list of available partitions; receive data specifying a partition selected from that list; and allow access to the selected partition.
  • Preferably, the partition access module is arranged to only allow access to a selected partition if it receives a correct passcode for that partition.
  • According to a tenth aspect, there is provided a computer program for accessing a partition on a mobile communication device, the program being configured to perform the following steps when executed on a mobile communication device: receive data specifying a partition; receive an identification code from a SIM card or hardware in the device; determine, based on both the data specifying a partition and the identification code, whether access to the specified partition is to be allowed; and allow or deny access to the specified partition accordingly.
  • According to an eleventh aspect, there is provided a computer program for creating a partition on a mobile communication device, the program being configured to perform the following steps when executed on a mobile communication device: receive a passcode for the partition; and set what content and/or functionality is available in the partition.
  • According to a twelfth aspect, there is provided a computer program for accessing a partition on a mobile communication device, the program being configured to perform the following steps when executed on a mobile communication device: receive a signal from a signal-emitting device, the signal comprising information specifying a partition on a mobile communication device; allow access to that partition based on the received signal.
  • According to a thirteenth aspect, there is provided a computer program for accessing a partition on a mobile communication device, the program being configured to perform the following steps when executed on a mobile communication device: display a list of available partitions on a screen of the mobile communication device; receive information corresponding to a partition selected from that list; and allow access to the selected partition.
  • According to a fourteenth aspect, there is provided a computer readable medium with a computer program according to any of the tenth to thirteenth aspects of the invention stored thereon.
  • The various aspects of the invention may comprise any of the optional or preferred features of the other aspects of the invention. In order to avoid repetition, not all of the optional or preferred features have been described under each aspect of the invention.
  • The various aspects of the present invention have a number of possible applications. They could be of particular benefit, for example, when used in places such as cinemas, libraries, hospitals and schools. For example, a public NFC tag (i.e. a tag emitting a signal specifying a partition which anyone is free to access on their mobile device, without having to enter a code or password into their device) could be located at a cinema. Before customers at a cinema watch a film, they could hold their mobile device near the tag and a signal would be sent from the tag to the device causing the phone to enter a “cinema” partition, where, for example, the device's volume is set to “silent” and vibrate is turned off. Calls could, for example, be sent straight to voicemail.
  • Preferred embodiments of the invention will now be described by way of example only and with reference to the accompanying drawings in which:
  • FIG. 1 shows an embodiment of the basic security architecture on a mobile phone;
  • FIG. 2 shows a schematic diagram of an embodiment of the basic security architecture on a mobile phone with NFC communication;
  • FIG. 3 is an illustration of an embodiment using NFC tags; and
  • FIG. 4 is an illustration of an embodiment where partition data is stored in a cloud.
  • FIG. 1 shows a preferred embodiment of the basic architecture of a mobile phone with n partitions (domains).
  • The SIM card is a JavaCard with n applets, one for each partition. Applet 0 is labelled “Master key” and is the applet for the “Administrator partition” described above, from which all the other partitions can be managed.
  • The phone also has a main processor where encryption and decryption are performed and access to a partition is checked and allowed or denied.
  • The data partition memory of the mobile phone is divided into n partitions. Access to each partition is controlled by an applet inside the SIM module. An applet is provided for each partition. The main function of each applet n is to control access to the partition n and to provide the appropriate key to the main processor to perform encryption/decryption of the data on the respective partition.
  • Access to each partition is protected by the SIM. A user must enter the correct passcode to access a given partition and for the encrypted data inside that partition to be decrypted.
  • When a user wishes to enter a particular partition then enter the passcode or PIN for that partition by typing on the keypad or touch-sensitive screen of the mobile phone. The entered passcode is then passed to the SIM where it is received by the corresponding applet and passed through a PKI encryption algorithm combining it with the SIM identifier to create a hash.
  • This is illustrated in the following table:
  • Pass code Input # ×
    Pass code 2128(PKI) ×
    Partition number SIM/IMEA Hash Answer
    Work Up to 9 digits Run Algorithm Secure Answer
    Home Up to 9 digits Run Algorithm Secure Answer
    Children Up to 9 digits Run Algorithm Secure Answer
    Travel Up to 9 digits Run Algorithm Secure Answer
    Social Up to 9 digits Run Algorithm Secure Answer
  • The hash is then passed to a main processor on the mobile phone where it is decrypted to extract the PIN and identify which partition the user is seeking to access. Then, if the hash correspond to a hash already stored in the phone's memory for that partition (or stored remotely, such as in a cloud or external memory storage device), access to the requested partition is allowed and the phone enters that partition.
  • The content accessible in each partition is encrypted, so when access to a particular partition is allowed, the content of that partition is decrypted using the passcode for the partition and SIM identifier. The content is stored in a database which is either stored in the device itself or remotely, such as in a cloud or internal hardware device. Separate data domains or a single database with partition flags could be used. The flags in such a database can indicate which data is accessible to which partition.
  • When a partition has been entered and its content decrypted, the content can be viewed on the phone's screen and the phone has the configuration or set-up (functionality) corresponding to that partition.
  • As the data are encrypted, a direct access to the memory will deliver encrypted data. So no sensitive information will be available by these means.
  • The SIM module is based on a JavaCard. This offers the possibility to manage different applets with independent security features. If the SIM used for this function is also the phone operator SIM, the master key of the SIM will allow controlling the SIM and the telecom connection with a master PIN. This means that first the SIM needs to be unlocked before one of the encrypted partitions can be unlocked (as is the case in a basic mobile phone).
  • On the other hand, if the SIM used for partition memory partitioning control is not the operator SIM but a second secure element in the phone, a master key is not needed.
  • In order to manage the content and functionality of each partition, a user has to enter the administrator or master partition. From here, all the other partitions can be managed and the user can set what content is visible and what functionality is available as well as other phone settings such as volume, vibrate and call divert.
  • When, for example, a photo or video is taken with a camera in the phone, that photo or video is automatically accessible when in the partition in which the phone was when the photo or video was taken. As a default setting, it is not available in any other partitions except the administrator partition. If a user wants to make that photo or video available in a different or other partitions, he/she can manage this in the administrator partition.
  • The domains 1-n could be data keys which specify data flags held in a single database against content or functionality.
  • FIG. 2 shows an embodiment of the architecture of a mobile phone with n partitions (domains) which is configured to access the partitions using NFC tags.
  • This embodiment is similar to that of FIG. 1 except that the phone additionally comprises an NFC front end which can send signals to NFC tags and receive signals from NFC tags.
  • This embodiment works in the same way as that of FIG. 1 except that the passcode for a particular partition is received from an NFC tag, rather than being input by a user.
  • In addition, the phone can receive a signal from an NFC tag instructing it to set up and enter a new partition on the phone with a configuration defined in the signal received from the tag. Alternatively, the signal could comprise a unique and secure path to data specifying a partition stored on a server or in a cloud, which the phone accesses after it has received the path from the NFC tag. If the tag sends a signal to enter an “open” partition, then the phone enters that partition automatically. However, if the tag sends a signal to enter a “closed” partition, then the user has to enter the correct code or password for the partition before they can enter it on their phone.
  • In one example, when the phone of FIG. 2 is held near an NFC tag, the following steps are performed:
      • the phone receives a signal from the tag, the signal containing data comprising a passcode for a partition and also identification information relating to the tag
      • the passcode is extracted from the received signal by a specific applet provided in the SIM card of the device
      • the environment/location is determined from the received signal either from a certificate or encrypted passcode contained in the signal, or from the identification information relating to the tag
      • additional information (such as a “post-it” containing information form previous users of the tag) can also be received from the tag
      • the tag is updated by updating a certificate if, for security reasons, it is valid just for one session/use, and/or by erasing any additional information such as a “post-it” if it has been downloaded into the mobile device
  • FIG. 3 shows a mobile phone in communication with an “Office desk” tag, where the phone has entered the “Office desk” partition with the set-up shown in the figure. In this case, the tag simply sent the phone a passcode to enter the “Office desk” partition, which already existed on the mobile phone.
  • A specific application of the present invention will now be described.
  • In schools, a big problem can be how to control the use of mobile phones (or other mobile communication devices) to protect children against spam or SMS/MMS messages in the classroom, which could disrupt lessons, to avoid the use of such devices during exams, and to filter/control internet access such that certain, e.g. undesirable, websites are not accessible.
  • By using the present invention, pupils can configure their mobile phones to enter a commonly agreed mode (or partition) when they enter the school premises or a classroom by holding their phones next to an NFC tag sending a signal for the phone to enter a “school” partition whose configuration (i.e. accessible content and available functionality) is set by the school. For example, a pupil's phone could switch between the following partitions during a school day:
  • At home—device is in “home” partition where:
      • SMS/MMS: allowed
      • Phone directory/contacts: fully accessible
      • Accessible content: “home” data
      • Internet access: freely allowed or under parental control
        At school—device is held by an NFC tag such that it enters a “school” partition where:
      • SMS/MMS: blocked
      • Phone directory/contacts: only parents/doctor/urgent contact accessible
      • Accessible content: “school” data with free access such that teachers can control this content
      • Internet access: blocked or filtered such that only certain websites can be viewed
        In an exam room—device is held by an NFC tag such that it enters an “exam” partition where:
      • SMS/MMS: blocked
      • Phone directory: only parents/doctor/urgency
      • Data partition: Blocked
      • Internet access: Blocked
  • The “school” partition (or any other partition) could have time-dependent functionality. For example, SMS/MMS/call functionality could be available only at certain pre-defined times of the day, corresponding to break and lunch times, for example. At other times, SMS/MMS/call functionality could be disabled or only allowed to a specified list of “emergency” numbers (e.g. home, parents, carer).
  • FIG. 4 illustrates an embodiment where partition data is stored remotely in a cloud accessed via a modem.
  • Here, the same data partitions are provided on the cloud as on the mobile phone. This means that data stored in partitions on a mobile phone are replicated on a cloud and can be retrieved from the cloud in the case, for example, that the mobile phone is lost or stolen.
  • As well as providing a replication of partition data, the cloud provides data banks which can store more (additional) data than is stored or storable on the mobile device with its limited memory size. The additional data that is stored in the cloud, but not on the mobile, can be downloaded to the mobile phone in each respective partition when required by a user.
  • The security of the partitions in the cloud is managed the same way as on the mobile phone and is based on the same encryption and preferably also on the same passcodes to access the encrypted areas. This means that the access to the encrypted area of a given partition on the cloud is managed from the SIM of the mobile phone.
  • The process is as follows: when the mobile phone is connected to the cloud, a mutual authentication process is managed between the mobile phone SIM and the SAM or virtual SAM on the Cloud server. Then, if the correct PIN N is entered into the mobile phone, access will be granted both to the partition N inside the mobile phone memory and to partition N inside the cloud. This allows, for example, synchronisation between the partition on the mobile phone and the corresponding partition on the cloud (or synchronisation of particular areas of the partitions). Data transfer can be performed securely via a secure data channel created following a successful mutual authentication process.
  • A Trusted Services Manager (TSM) can be used to manage this process securely.
  • A TSM is an Over The Air (OTA) trusted service which controls the management of secure elements, keys and applications for mobile phones. An NFC mobile phone based on a JavaCard SIM makes it possible to download cardlets securely and the associated security elements Over the Air.
  • A TSM system could include, for example, the capability to perform the following steps:
  • CASSIS solution
    Step Customer experience features
    Service The mobile phone user/customer Auto-provisioning
    enrollment triggers with a single click on their platform
    phone the downloading of NFC Download Manager
    applications onto the phone Application
    Installation follow-
    up
    Payment Customer uses their phone to pay: Handset feedback
    it is fast, convenient and it fits the (push-registry)
    modern lifestyle Off-line counter
    reset
    Smart MIDlet
    Transit Customer uses phone for transit and Mifare and Calypso
    top-up over the air when the value OTA provisioning
    runs low Top-up gateway for
    OTA stored value
    top-up
    Rewards Customer accesses customized Tag reading user
    information and personalized offers interface
    through interactive billboards Customised tag
    campaigns
    management
    Coupons
    download, store &
    redeem
    mechanism
    S.O.S When customer loses their mobile Over-The-Air
    phone, NFC applications are immediate blocking
    immediately blocked OTA. The same Routing messages
    applications can be easily to parties
    re-downloaded on a new device. Re-issuance
    management
    Life cycle
    management
  • In the case of the present invention, TSM features can include the downloading of specific applications to manage the environments related to each partition. This means the keys and the access rights for each partition. A TSM will handle also the NFC application which allows the automatic switching from one partition to another when a mobile phone receives a signal from a NFC tag. A TSM will also manage, over the air, the life cycle of the NFC mobile to support enrolment, downloads, updates, lost devices, end of life.

Claims (96)

1. A method of accessing a partition or switching between partitions on a mobile communication device, the method comprising:
receiving data specifying a partition;
receiving an identification code from a identification module associated with the device;
determining, based on both the data specifying a partition and the identification code, whether access to the specified partition is to be allowed; and
allowing or denying access to the specified partition accordingly.
2. A method as claimed in claim 1, wherein the identification module is or comprises a removable identification module, a remote identification module, a SIM card, hardware, a secure element, a trusted execution environment, or a software SIM.
3. A method as claimed in claim 1 or 2, wherein the data specifying a partition and identification code are verified in the identification module to determine whether access to the specified partition is to be allowed.
4. A method as claimed in claim 1, 2 or 3, further comprising generating the identification code in the identification module based on the data specifying a partition.
5. A method as claimed in any preceding claim, wherein the identification code is a certificate generated from identification data of the identification module.
6. A method as claimed in any preceding claim, wherein the identification code is received from and corresponds to a SIM card in the device.
7. A method as claimed in any preceding claim, wherein the data specifying a partition comprises a passcode for the specified partition.
8. A method as claimed in claim 7, wherein the device comprises keys and/or a touch-sensitive screen, and the passcode is received when a user presses the keys and/or the touch-sensitive screen so as to enter the passcode.
9. A method as claimed in claim 7 or 8, wherein the identification code is generated by passing the passcode through an algorithm to create a hash.
10. A method as claimed in claim 9, wherein the algorithm comprises an encryption algorithm, preferably a PKI encryption algorithm.
11. A method as claimed in claim 9 or 10, wherein the hash is compared with a predefined hash for the partition and access to the partition is allowed only if the two hashes match.
12. A method as claimed in any preceding claim, wherein the data specifying a partition is received from a signal-emitting device.
13. A method as claimed in claim 12, wherein the signal-emitting device comprises a NFC tag.
14. A method as claimed in any preceding claim comprising decrypting any encrypted content stored in the accessed partition.
15. A method as claimed in any preceding claim, further comprising sending the identification code from the identification module to open the specified partition when access to the specified partition is allowed.
16. A method as claimed in any preceding claim, further comprising sending or displaying a message indicating that access to the specified partition is not allowed when access to the specified partition is not allowed.
17. A method as claimed in any preceding claim, further comprising sending the data specifying a partition and the identification code from the identification module to a partition entry module when access to the specified partition is allowed.
18. A method as claimed in claim 17, wherein the data specifying a partition and the identification code are sent from the identification module to a partition entry module via a secure channel therebetween.
19. A method as claimed in claim 18, wherein the secure channel is created by a mutual authentication process between the identification module and the partition entry module.
20. A method as claimed in claim 17, 18 or 19, further comprising encrypting the data specifying a partition and/or the identification code before sending them to the partition entry module.
21. A method as claimed in any preceding claim, further comprising switching partition automatically at a predefined time.
22. A method as claimed in any preceding claim, wherein different telephone numbers are associated with different partitions on a single mobile communication device.
23. A mobile communication device comprising a partition entry module, wherein the partition entry module is arranged to:
receive data specifying a partition;
receive an identification code from an identification module associated with the device;
determine, based on both the data specifying a partition and the identification code, whether access to the specified partition is to be allowed; and
allow or deny access to the specified partition accordingly.
24. A device as claimed in claim 23, wherein the identification module is or comprises a removable identification module, a remote identification module, a SIM card, hardware, a secure element, a trusted execution environment, or a software SIM.
25. A device as claimed in claim 23 or 24, wherein the identification module is arranged to verify the data specifying a partition and the identification code to determine whether access to the specified partition is to be allowed.
26. A device as claimed in any of claims 23-25, wherein the identification module is arranged to generate the identification code based on the data specifying a partition.
27. A device as claimed in any of claims 23-26, wherein the identification code is a certificate generated from identification data of the identification module.
28. A device as claimed in any of claims 23-27, wherein the identification code is received from and corresponds to the SIM card in the device.
29. A device as claimed in any of claims 23-28, wherein the data specifying a partition comprises a passcode for the specified partition.
30. A device as claimed in claim 29, wherein the device comprises keys and/or a touch-sensitive screen, and the partition entry module and/or identification module is arranged to receive the passcode when a user presses the keys and/or the touch-sensitive screen so as to enter the passcode.
31. A device as claimed in claim 29 or 30, wherein the partition entry module and/or identification module comprises a hash creation module, the hash creation module being arranged to pass the identification code and the passcode through an algorithm to create a hash.
32. A device as claimed in claim 31, wherein the algorithm comprises an encryption algorithm, preferably a PKI encryption algorithm.
33. A device as claimed in claim 31 or 32, wherein the partition entry module comprises a verification module arranged to compare the hash with a predefined hash for the partition, and to allow access to the partition if the two hashes match.
34. A device as claimed in any of claims 23 to 33, wherein the device comprises a receiver arranged to receive data specifying a partition from a signal-emitting device.
35. A device as claimed in claim 34, wherein the signal-emitting device comprises a NFC tag.
36. A device as claimed in any of claims 23 to 35, wherein the device comprises decryption means for decrypting any encrypted content of an accessed partition.
37. A device as claimed in any of claims 23-36, wherein the identification module is arranged to sending the identification code to open the specified partition when access to the specified partition is allowed.
38. A device as claimed in any of claims 23-37, wherein the device is arranged to send or display a message indicating that access to the specified partition is not allowed when access to the specified partition is not allowed.
39. A device as claimed in any of claims 23-38, wherein the identification module is arranged to send the data specifying a partition and the identification code to a partition entry module when access to the specified partition is allowed.
40. A device as claimed in claim 39, wherein the identification module is arranged to send the data specifying a partition and the identification code to a partition entry module via a secure channel.
41. A device as claimed in claim 40, wherein the secure channel is created by a mutual authentication process between the identification module and the partition entry module.
42. A device as claimed in claim 39, 40 or 41, further comprising means for encrypting the data specifying a partition and/or the identification code before sending them to the partition entry module.
43. A method of creating a partition on a mobile communication device, the method comprising:
inputting a passcode for the partition; and
setting what content and/or functionality is available in the partition.
44. A method as claimed in claim 43, further comprising inputting a name or identifier for the partition.
45. A method as claimed in claim 43 or 44, comprising passing the passcode through an algorithm to create a hash.
46. A method as claimed in claim 45, comprising passing an identification code or identification data from an identification module, such as a SIM card or hardware or secure element or software SIM or trusted execution environment, in or associated with the device through the algorithm with the passcode to create the hash.
47. A method as claimed in claim 45 or 46, wherein the algorithm comprises an encryption algorithm, preferably a PKI encryption algorithm.
48. A method as claimed in claim 45, 46 or 47, comprising storing the hash in the device.
49. A method as claimed in any of claims 45 to 48, comprising storing the hash remotely, preferably in a cloud or an external memory device.
50. A method as claimed in any of claims 43 to 49, comprising encrypting the content that is available in the partition.
51. A method as claimed in claim 50, comprising using a passcode and/or an identification code or identification data from an identification module, such as a SIM card or hardware or secure element or software SIM or trusted execution environment, in or associated with the device to encrypt the content.
52. A method as claimed in claim 50 or 51, comprising decrypting the content when the partition is accessed.
53. A method as claimed in any of claims 43 to 52, further comprising storing the passcode for the partition in an identification module of the device.
54. A method as claimed in any of claims 43 to 53, further comprising receiving identification data from an identification module of the device and generating an identification code for the partition based on the passcode and the identification data.
55. A method as claimed in claim 54, further comprising storing the identification code in the device, preferably in a mapping table for the partitions in the device.
56. A method as claimed in any of claims 43-55, further comprising storing one or more times at which the device will automatically switch between partitions.
57. A method as claimed in any of claims 43-56, further comprising associating different telephone numbers with two or more partitions on a single mobile communication device.
58. A mobile communication device comprising a partition creation module, the partition creation module being arranged to:
receive a passcode for a partition to be created;
create a partition on the device corresponding to that passcode; and
set what content and/or functionality is available in that partition.
59. A device as claimed in claim 58, wherein the partition creation module is further arranged to receive a name or identifier for the partition.
60. A device as claimed in claim 58 or 59, wherein the partition creation module is arranged to pass the passcode through an algorithm to create a hash.
61. A device as claimed in claim 60, wherein the partition creation module is arranged to pass an identification code or identification data from an identification module, such as a SIM card or hardware or secure element or software SIM or trusted execution environment, in or associated with the device through the algorithm with the passcode to create the hash.
62. A device as claimed in claim 60 or 61, wherein the algorithm comprises an encryption algorithm, preferably a PKI encryption algorithm.
63. A device as claimed in claim 60, 61 or 62, wherein the partition creation module is arranged to store the hash in the device.
64. A device as claimed in any of claims 60 to 63, wherein the partition creation module is arranged to store the hash remotely, preferably in a cloud or an external memory device.
65. A device as claimed in any of claims 58 to 64, wherein the device comprises an administrator partition and the partition creation module is only accessible when in the administrator partition.
66. A device as claimed in any of claims 58 to 65, wherein the content that is accessible in the partition is encrypted.
67. A device as claimed in claim 66, wherein the device comprises decryption means arranged to decrypt the encrypted content of a partition when a user accesses that partition.
68. A device as claimed in any of claims 58 to 68, wherein the passcode for the partition is stored in a SIM card or hardware or secure element of the device.
69. A device as claimed in any of claims 58 to 68, wherein the partition creation module is in the identification module of the device.
70. A system comprising a mobile communication device and at least one signal-emitting device, wherein the devices are arranged such that when the mobile communication device receives a signal from a signal-emitting device specifying a partition, the mobile communication device accesses the partition specified by that signal.
71. A system as claimed in claim 70, wherein the at least one signal-emitting device comprises a NFC tag.
72. A system as claimed in claim 70 or 71, wherein the signal specifying a partition comprises a passcode for that partition.
73. A system as claimed in claim 70, 71 or 72, wherein the signal specifying a partition comprises information specifying what functionality the mobile communication device will have in that partition and/or what content will be available.
74. A signal-emitting device arranged to send a signal specifying a partition to a mobile communication device such that when the mobile communication device receives the signal the mobile communication device accesses the partition specified by that signal.
75. A method of accessing a partition on a mobile communication device, the method comprising:
receiving a signal from a signal-emitting device, the signal comprising information specifying a partition on a mobile communication device; and
accessing that partition based on the received signal.
76. A method as claimed in claim 75, wherein the signal specifying a partition comprises a passcode for the partition.
77. A method as claimed in claim 76 comprising accessing a partition on the device corresponding to the received passcode.
78. A method as claimed in claim 75, 76 or 77, wherein the signal specifying a partition comprises information specifying what functionality the mobile communication device will have and/or what content will be available when that partition is accessed.
79. A method as claimed in any of claims 75 to 78, wherein the signal-emitting device comprises an NFC tag.
80. A mobile communication device comprising:
a receiver for receiving a signal comprising information specifying a partition on a mobile communication device; and
partition access means for accessing a partition based on the received signal.
81. A device as claimed in claim 80, wherein the receiver is arranged to receive a passcode for a partition and the partition access means is arranged to access the partition that corresponds to the received passcode.
82. A device as claimed in claim 80 or 81, wherein the partition access means is arranged to create a partition based on partition configuration information contained in the received signal, and to then access that partition.
83. A device as claimed in claim 80, 81 or 82, wherein the receiver is arranged to receive a signal from a NFC tag.
84. A method of accessing a partition on a mobile communication device comprising selecting a partition from a list of available partitions displayed on the device and then accessing the selected partition.
85. A method as claimed in claim 84, the partitions having predefined accessible content and/or functionality.
86. A method as claimed in claim 84 or 85, wherein the list of available partitions comprises a list of partition names.
87. A method as claimed in claim 84, 85 or 86, wherein the list of available partitions comprises a list or array of images representing the respective partitions.
88. A method as claimed in any of claims 84 to 87, comprising a user touching keys and/or a touch screen of the device in order to select a partition.
89. A method as claimed in any of claims 84 to 88, wherein after a partition has been selected, a user must enter a passcode for that partition before the partition can be accessed.
90. A mobile communication device comprising at least two partitions and a partition access module, wherein the partition access module is arranged to:
cause a screen on the mobile communication device to display a list of available partitions;
receive data specifying a partition selected from that list; and
allow access to the selected partition.
91. A mobile communication device as claimed in claim 90, wherein the partition access module is arranged to only allow access to a selected partition if it receives a correct passcode for that partition.
92. A computer program for accessing a partition on a mobile communication device, the program being configured to perform the following steps when executed on a mobile communication device:
receive data specifying a partition;
receive an identification code from an identification module, such as a SIM card or hardware or secure element or software SIM or trusted execution environment, in or associated with the device;
verify, based on both the data specifying a partition and the identification code, whether access to the specified partition is to be allowed; and
allow or deny access to the specified partition accordingly.
93. A computer program for creating a partition on a mobile communication device, the program being configured to perform the following steps when executed on a mobile communication device:
receive a passcode for the partition; and
set what content and/or functionality is available in the partition.
94. A computer program for accessing a partition on a mobile communication device, the program being configured to perform the following steps when executed on a mobile communication device:
receive a signal from a signal-emitting device, the signal comprising information specifying a partition on a mobile communication device; and
allow access to that partition based on the received signal.
95. A computer program for accessing a partition on a mobile communication device, the program being configured to perform the following steps when executed on a mobile communication device:
display a list of available partitions on a screen of the mobile communication device;
receive information corresponding to a partition selected from that list; and
allow access to the selected partition.
96. A computer readable medium with a computer program as defined in any of claims 92-95 stored thereon.
US17/226,262 2012-02-23 2021-04-09 Mobile communication device Pending US20210227064A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/226,262 US20210227064A1 (en) 2012-02-23 2021-04-09 Mobile communication device

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
GB201203175A GB2499787B (en) 2012-02-23 2012-02-23 Mobile phone
GB1203175.3 2012-02-23
PCT/GB2013/050464 WO2013124689A2 (en) 2012-02-23 2013-02-25 Mobile communication device
US201414380120A 2014-08-21 2014-08-21
US17/226,262 US20210227064A1 (en) 2012-02-23 2021-04-09 Mobile communication device

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
US14/380,120 Continuation US10979550B2 (en) 2012-02-23 2013-02-25 Mobile communication device
PCT/GB2013/050464 Continuation WO2013124689A2 (en) 2012-02-23 2013-02-25 Mobile communication device

Publications (1)

Publication Number Publication Date
US20210227064A1 true US20210227064A1 (en) 2021-07-22

Family

ID=45991644

Family Applications (3)

Application Number Title Priority Date Filing Date
US14/380,120 Active US10979550B2 (en) 2012-02-23 2013-02-25 Mobile communication device
US14/440,106 Abandoned US20150271670A1 (en) 2012-02-23 2013-11-06 Communication system
US17/226,262 Pending US20210227064A1 (en) 2012-02-23 2021-04-09 Mobile communication device

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US14/380,120 Active US10979550B2 (en) 2012-02-23 2013-02-25 Mobile communication device
US14/440,106 Abandoned US20150271670A1 (en) 2012-02-23 2013-11-06 Communication system

Country Status (8)

Country Link
US (3) US10979550B2 (en)
EP (1) EP2817950B1 (en)
JP (1) JP6281980B2 (en)
KR (1) KR102070341B1 (en)
CN (3) CN108551517B (en)
GB (3) GB2499787B (en)
IN (1) IN2014DN07849A (en)
WO (1) WO2013124689A2 (en)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2499787B (en) 2012-02-23 2015-05-20 Liberty Vaults Ltd Mobile phone
GB2517732A (en) * 2013-08-29 2015-03-04 Sim & Pin Ltd System for accessing data from multiple devices
KR102132218B1 (en) * 2013-09-24 2020-07-09 삼성전자 주식회사 Method and apparatus for security domain notification in trusted execution environment
US9585022B2 (en) * 2013-11-19 2017-02-28 Telefonaktiebolaget Lm Ericsson (Publ) Profile integration management
US20150350219A1 (en) * 2013-11-19 2015-12-03 Telefonaktiebolaget L M Ericsson (Publ) Profile change management
IL229907A (en) * 2013-12-10 2015-02-26 David Almer Mobile device with improved security
US9510186B2 (en) * 2014-04-04 2016-11-29 Apple Inc. Tamper prevention for electronic subscriber identity module (eSIM) type parameters
WO2016026025A1 (en) * 2014-08-22 2016-02-25 Mobeewave Inc. Method and device for controlling access from the device to a card via a nfc interface
CN105101186A (en) * 2015-05-28 2015-11-25 努比亚技术有限公司 Mobile terminal and method and device for preventing information leakage of virtual SIM card thereof
WO2017024519A1 (en) * 2015-08-11 2017-02-16 华为技术有限公司 Startup method of smart terminal system, device and smart terminal
US10097534B2 (en) * 2015-08-28 2018-10-09 Dell Products L.P. System and method to redirect hardware secure USB storage devices in high latency VDI environments
US9760730B2 (en) * 2015-08-28 2017-09-12 Dell Products L.P. System and method to redirect and unlock software secure disk devices in a high latency environment
CN105263133A (en) * 2015-09-14 2016-01-20 惠州Tcl移动通信有限公司 Method and system for realizing virtual SIM card
CN106707978B (en) * 2015-11-13 2021-10-22 北京奇虎科技有限公司 Method for transferring intelligent household control right through address book and address book
US10356154B2 (en) 2016-01-04 2019-07-16 Google Llc Systems and methods for allocating communication resources via information technology infrastructure
US9967230B2 (en) 2016-02-04 2018-05-08 Google Llc Systems and methods for allocating communication resources via information technology infrastructure
CN105764051B (en) * 2016-02-05 2019-06-18 中金金融认证中心有限公司 Authentication method, authentication device, mobile device and server
CN107182048B (en) * 2016-03-10 2021-06-25 中兴通讯股份有限公司 Method and device for realizing sharing of user identification card by multiple terminals
US11398906B2 (en) 2016-11-10 2022-07-26 Brickell Cryptology Llc Confirming receipt of audit records for audited use of a cryptographic key
US11405201B2 (en) 2016-11-10 2022-08-02 Brickell Cryptology Llc Secure transfer of protected application storage keys with change of trusted computing base
US10855465B2 (en) * 2016-11-10 2020-12-01 Ernest Brickell Audited use of a cryptographic key
CN106937274B (en) * 2017-05-12 2020-06-09 东信和平科技股份有限公司 Profile switching method and device based on EUICC
CN107743305B (en) * 2017-10-23 2021-03-12 Oppo广东移动通信有限公司 Method and device for loading configuration information and computer equipment
RU2709649C2 (en) * 2018-06-06 2019-12-19 Виталий Борисович Дагиров Remote registration system for mobile communication users
US10993107B2 (en) * 2019-03-01 2021-04-27 At&T Intellectual Property I, L.P. Multi-factor autonomous SIM lock
US11337075B2 (en) * 2019-06-27 2022-05-17 T-Mobile Usa, Inc. Providing multiple server security certificates on SIMs of electronic devices
CN111610732B (en) * 2020-04-28 2021-09-24 同方泰德国际科技(北京)有限公司 Method, device and equipment for replacing configurable input/output module
EP4300885A1 (en) * 2022-07-01 2024-01-03 Bayerische Motoren Werke Aktiengesellschaft Secure element, trusted authority, device, key management server, backend, method and computer program
CN115643533B (en) * 2022-12-22 2023-03-14 成都安则科技有限公司 Method and system for determining receiving station position for radio navigation

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070016479A1 (en) * 2004-03-16 2007-01-18 Swisscom Mobile Ag Method for providing information on a product
US20080316002A1 (en) * 2007-06-25 2008-12-25 Brunet Peter T Pre-configuration of user preferences
US20100323664A1 (en) * 2009-06-18 2010-12-23 Girish Sivaram Dedicated memory partitions for users of a shared mobile device
US20110070828A1 (en) * 2009-09-24 2011-03-24 Research In Motion Limited System and associated nfc tag using plurality of nfc tags associated with location or devices to communicate with communications device
US20110070834A1 (en) * 2009-09-24 2011-03-24 Research In Motion Limited System and associated nfc tag using plurality of nfc tags associated with location or devices to communicate with communications device
US20120159617A1 (en) * 2010-12-17 2012-06-21 Sony Ericsson Mobile Communications Ab Headset, method for controlling usage of headset, and terminal
US9571474B2 (en) * 2008-06-04 2017-02-14 Alcatel Lucent Method for providing a service based on tag information, and corresponding tag and tag reading device

Family Cites Families (80)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE467559B (en) 1991-04-12 1992-08-03 Comvik Gsm Ab PHONE SYSTEM PROCEDURES
FR2719436B1 (en) 1994-05-02 1996-06-07 Gemplus Card Int Method and device for establishing a telephone connection between two interlocutors.
JP3486050B2 (en) 1996-04-23 2004-01-13 株式会社リンレイ Peelable coating agent water dispersion
DE19617943C2 (en) * 1996-04-29 1998-12-17 Mannesmann Ag Process for making microprocessor cards accessible
US6195568B1 (en) * 1998-02-24 2001-02-27 Ericsson Inc. Radiotelephone adapted to the identity of its user
DE19828735A1 (en) 1998-06-29 1999-12-30 Giesecke & Devrient Gmbh Mobile radio system e.g. mobile telephone system
FI114434B (en) * 1999-05-11 2004-10-15 Nokia Corp communication equipment
WO2001050693A1 (en) * 2000-01-05 2001-07-12 Www.Internet Solutions Limited Messaging system
AU2001286473A1 (en) 2000-08-22 2002-03-04 Matsushita Mobile Communications Development Corporation Of U.S.A. Method and system for providing multiple configuration profiles within an electronic device
JP2002111845A (en) * 2000-09-27 2002-04-12 Nec Corp Common portable telephone and method of sharing portable telephone
US6732278B2 (en) * 2001-02-12 2004-05-04 Baird, Iii Leemon C. Apparatus and method for authenticating access to a network resource
DE10132585A1 (en) 2001-07-05 2003-01-16 Siemens Ag mobile phone
US20030139192A1 (en) * 2002-01-18 2003-07-24 Mazen Chmaytelli Multi-user mobile telephone station and a method of providing a multi-user mobile telephone station
US7218709B2 (en) * 2002-07-29 2007-05-15 At&T Corp. Intelligent voicemail message waiting system and method
GB2400478B (en) * 2003-04-07 2006-03-29 Research In Motion Ltd Method and system of supporting smart cards on electronic devices
DE60310556T2 (en) 2003-09-03 2007-09-27 France Telecom Apparatus and method for distributing content access data
GB0322716D0 (en) 2003-09-29 2003-10-29 Symbian Ltd Multi-user mobile telephones for community access to services
EP1530380A1 (en) * 2003-11-10 2005-05-11 Siemens Aktiengesellschaft Method for holding a message for a recipient
CN1950809A (en) * 2004-05-10 2007-04-18 松下电器产业株式会社 Content use system
US7774824B2 (en) 2004-06-09 2010-08-10 Intel Corporation Multifactor device authentication
CA2571391C (en) * 2004-06-21 2010-12-21 Research In Motion Limited System and method for handling electronic messages
US7783308B2 (en) 2004-07-06 2010-08-24 Sony Ericsson Mobile Communications Ab Method of and apparatus for zone dependent content in a mobile device
GB2422918B (en) * 2004-10-21 2009-03-25 T Mobile Int Ag & Co Kg Password protecting method for a mobile communication device, and a mobile communication device for the same
US7248896B2 (en) * 2004-11-12 2007-07-24 Spreadtrum Communications Corporation Desktop cellular phone having SIM card-related security features
JP4857283B2 (en) * 2004-12-21 2012-01-18 サンディスク コーポレーション Multipurpose content control by partitioning
FI20045505A (en) * 2004-12-29 2006-06-30 Nokia Corp Protection of information stored in the device memory
GB2430284A (en) * 2005-09-16 2007-03-21 Jeroen Oostendorp Platform for message management
US20070066288A1 (en) 2005-09-19 2007-03-22 Cingular Wireless, Ii, Llc System and method for sharing a personal contact directory
US20070094715A1 (en) 2005-10-20 2007-04-26 Microsoft Corporation Two-factor authentication using a remote control device
CN100461875C (en) * 2005-10-21 2009-02-11 华为技术有限公司 Method for sharing storage space of mobile terminal and its system
US20070106739A1 (en) * 2005-11-08 2007-05-10 David Clark Wireless messaging using notification messages in a wireless communication network
KR100743402B1 (en) 2006-02-02 2007-07-30 엘지전자 주식회사 Mobile communication terminal for supporting radio frequency identification techniques and method thereof
WO2007093035A1 (en) * 2006-02-14 2007-08-23 Sand Box Technologies Inc. System and method for searching rights enabled documents
US20070264981A1 (en) * 2006-04-28 2007-11-15 Douglas Miller Restricted feature access for portable electronic devices
US20080104393A1 (en) 2006-09-28 2008-05-01 Microsoft Corporation Cloud-based access control list
US7787870B2 (en) 2006-09-29 2010-08-31 Motorola, Inc. Method and system for associating a user profile to a caller identifier
US20080081609A1 (en) 2006-09-29 2008-04-03 Motorola, Inc. Method and system for associating a user profile to a sim card
KR100860123B1 (en) * 2006-10-30 2008-09-25 주식회사 케이티프리텔 Method for sending multimedia message to outbound roamer and system thereof
US20080114987A1 (en) * 2006-10-31 2008-05-15 Novell, Inc. Multiple security access mechanisms for a single identifier
US9042905B2 (en) 2006-12-20 2015-05-26 Rpx Clearinghouse Llc Automatic configuration of telecommunication station sets
JP2009017239A (en) 2007-07-04 2009-01-22 Nec Corp Mobile phone terminal and mode changing method by authentication function thereof
JP5196528B2 (en) * 2007-09-28 2013-05-15 Necカシオモバイルコミュニケーションズ株式会社 Portable terminal device and program
GB0722267D0 (en) * 2007-11-13 2007-12-27 Vodafone Plc Telecommunications device security
CN101448340B (en) * 2007-11-26 2011-12-07 联想(北京)有限公司 Mobile terminal state detection method and system and mobile terminal
US8234501B2 (en) * 2007-11-30 2012-07-31 Infineon Technologies Ag System and method of controlling access to a device
NZ564196A (en) * 2007-12-10 2010-08-27 Resonance Holdings Ltd Electronic lock for security system and key on a wireless device including methods of encoding data
US8850230B2 (en) 2008-01-14 2014-09-30 Microsoft Corporation Cloud-based movable-component binding
WO2009098534A1 (en) 2008-02-07 2009-08-13 Oussama Bentlibat Multifunctional profile system for mobile devices
US20090325562A1 (en) 2008-06-25 2009-12-31 Microsoft Corporation Hypervisor for managing a device having distinct virtual portions
US20110110518A1 (en) * 2008-08-14 2011-05-12 Searete Llc Obfuscating reception of communiqué affiliated with a source entity in response to receiving information indicating reception of the communiqué
CN102203790A (en) * 2008-08-20 2011-09-28 桑迪士克科技股份有限公司 Memory device upgrade
US8428649B2 (en) * 2008-08-20 2013-04-23 Sandisk Technologies Inc. Memory device upgrade
EP2192015A1 (en) * 2008-11-26 2010-06-02 Fiat Group Automobiles S.p.A. Automatic setting of a motor vehicle performance profile
US20100299745A1 (en) * 2009-05-22 2010-11-25 Sony Ericsson Mobile Communications Ab Locking and resetting lock key of communication device
CN101562526B (en) * 2009-05-27 2011-09-28 杭州华三通信技术有限公司 Method, system and equipment for data interaction
US8911770B2 (en) 2009-06-18 2014-12-16 Alessandra Grassi Dissolvable dietary supplement strip and methods for using the same
US8175634B2 (en) 2009-07-28 2012-05-08 Xerox Corporation Software switch for separating work and personal information on cell phone devices
US20110053562A1 (en) * 2009-08-26 2011-03-03 Self Michael R Method and Apparatus for Receipt and Wireless Transmission of a Facsimile
US8688095B2 (en) 2009-08-26 2014-04-01 At&T Intellectual Property I, L.P. Multiple user profiles and personas on a device
US8756657B2 (en) 2009-09-29 2014-06-17 Ebay Inc. Mobile or user device authentication and tracking
US8584221B2 (en) 2009-10-23 2013-11-12 Microsoft Corporation Authenticating using cloud authentication
WO2011073712A1 (en) 2009-12-18 2011-06-23 Nokia Corporation Method and apparatus for having multiple identities on a mobile device
CN102193744B (en) * 2010-03-03 2015-07-08 群联电子股份有限公司 Partition manageable storage system and using method, management method and controller thereof
US8819412B2 (en) * 2010-04-30 2014-08-26 Shazzle Llc System and method of delivering confidential electronic files
US8639923B2 (en) * 2010-05-28 2014-01-28 Dell Products, Lp System and method for component authentication of a secure client hosted virtualization in an information handling system
WO2011150968A1 (en) 2010-06-02 2011-12-08 Malvacom Ab Communication method and device
JP2012073902A (en) 2010-09-29 2012-04-12 Dainippon Printing Co Ltd Personal authentication system, personal authentication method, program and recording medium
CN102122365A (en) 2011-02-28 2011-07-13 中国电子技术标准化研究所 Method for accessing label storage area in radio frequency identification system and label
TWI465094B (en) * 2011-04-26 2014-12-11 Telepaq Technology Inc User identification methods and systems for Internet transactions
US8407774B2 (en) 2011-08-31 2013-03-26 Delfigo Corporation Cloud authentication processing and verification
US8588749B1 (en) * 2011-09-01 2013-11-19 Cellco Partnership Data segmentation profiles
KR101762876B1 (en) 2011-12-05 2017-07-31 인텔렉추얼디스커버리 주식회사 Security System for Cloud Computing Service
EP2798565B1 (en) 2011-12-29 2020-11-18 Kingston Digital, Inc. Secure user authentication for bluetooth enabled computer storage devices
US20130212653A1 (en) 2012-02-09 2013-08-15 Indigo Identityware Systems and methods for password-free authentication
GB2499787B (en) 2012-02-23 2015-05-20 Liberty Vaults Ltd Mobile phone
CN102761870B (en) 2012-07-24 2015-06-03 中兴通讯股份有限公司 Terminal authentication and service authentication method, system and terminal
US8438654B1 (en) 2012-09-14 2013-05-07 Rightscale, Inc. Systems and methods for associating a virtual machine with an access control right
US8923820B2 (en) 2012-12-14 2014-12-30 Cellco Partnership Modified messaging server call flow for secured mobile-to-mobile messaging
US9225696B2 (en) 2012-12-19 2015-12-29 Stmicroelectronics S.R.L. Method for different users to securely access their respective partitioned data in an electronic apparatus
US8886217B2 (en) 2012-12-31 2014-11-11 Apple Inc. Location-sensitive security levels and setting profiles based on detected location

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070016479A1 (en) * 2004-03-16 2007-01-18 Swisscom Mobile Ag Method for providing information on a product
US20080316002A1 (en) * 2007-06-25 2008-12-25 Brunet Peter T Pre-configuration of user preferences
US9571474B2 (en) * 2008-06-04 2017-02-14 Alcatel Lucent Method for providing a service based on tag information, and corresponding tag and tag reading device
US20100323664A1 (en) * 2009-06-18 2010-12-23 Girish Sivaram Dedicated memory partitions for users of a shared mobile device
US20110070828A1 (en) * 2009-09-24 2011-03-24 Research In Motion Limited System and associated nfc tag using plurality of nfc tags associated with location or devices to communicate with communications device
US20110070834A1 (en) * 2009-09-24 2011-03-24 Research In Motion Limited System and associated nfc tag using plurality of nfc tags associated with location or devices to communicate with communications device
US20120159617A1 (en) * 2010-12-17 2012-06-21 Sony Ericsson Mobile Communications Ab Headset, method for controlling usage of headset, and terminal

Also Published As

Publication number Publication date
KR20150003724A (en) 2015-01-09
EP2817950A2 (en) 2014-12-31
US20150271670A1 (en) 2015-09-24
GB201219968D0 (en) 2012-12-19
WO2013124689A3 (en) 2013-11-14
CN108512987B (en) 2021-08-10
US20150289134A1 (en) 2015-10-08
CN104584521A (en) 2015-04-29
JP2015509678A (en) 2015-03-30
GB2499787A (en) 2013-09-04
CN104584521B (en) 2018-02-23
WO2013124689A2 (en) 2013-08-29
CN108551517B (en) 2021-12-17
GB2507592A (en) 2014-05-07
GB2516589B (en) 2019-11-20
GB201203175D0 (en) 2012-04-11
IN2014DN07849A (en) 2015-04-24
JP6281980B2 (en) 2018-02-21
CN108512987A (en) 2018-09-07
KR102070341B1 (en) 2020-01-28
GB2516589A (en) 2015-01-28
EP2817950B1 (en) 2018-11-28
GB2499787B (en) 2015-05-20
CN108551517A (en) 2018-09-18
US10979550B2 (en) 2021-04-13
GB201420873D0 (en) 2015-01-07

Similar Documents

Publication Publication Date Title
US20210227064A1 (en) Mobile communication device
US20210004484A1 (en) Personal content control on media device using mobile user device
JP6649888B2 (en) System for accessing data from multiple devices
US8347407B2 (en) Authority management method, system therefor, and server and information equipment terminal used in the system
CN109416713B (en) Authentication system and non-transitory information recording medium
JP2017520865A (en) Use mobile devices to operate with limited concentration on other mobile devices
US9866591B1 (en) Enterprise messaging platform
KR101639147B1 (en) Method, device, program and storage medium for sending information in voice service
US20170245137A1 (en) Method for Providing Multi Number Service
KR101768813B1 (en) System for providing remote consulting service and security solution thereof
JP6133310B2 (en) Time-based control of access to software assets on user devices
US10084761B1 (en) In-band identity verification and man-in-the-middle defense
CN109584138A (en) Picture method for tracing, device, electronic equipment and storage medium
CN106062762A (en) Application encryption method and device
US11330003B1 (en) Enterprise messaging platform
Raptodimos Design and implementation of an Android application for extraction of security related data from SIM/USIM
CN116204895A (en) Method and terminal for accessing specific data
KR20130119651A (en) System and method for managing address book information of group members
CN107318148A (en) WLAN access information storage method and device

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: APPLICATION UNDERGOING PREEXAM PROCESSING

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION