US20060273161A1 - Content protection ticket system and method - Google Patents

Content protection ticket system and method Download PDF

Info

Publication number
US20060273161A1
US20060273161A1 US11/504,410 US50441006A US2006273161A1 US 20060273161 A1 US20060273161 A1 US 20060273161A1 US 50441006 A US50441006 A US 50441006A US 2006273161 A1 US2006273161 A1 US 2006273161A1
Authority
US
United States
Prior art keywords
ticket
data
access
receiving
mobile device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/504,410
Inventor
Herbert Little
Neil Adams
Michael Brown
Jonathan Hammell
Michael Kirkup
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Malikie Innovations Ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US11/504,410 priority Critical patent/US20060273161A1/en
Publication of US20060273161A1 publication Critical patent/US20060273161A1/en
Assigned to RESEARCH IN MOTION LIMITED reassignment RESEARCH IN MOTION LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HAMMELL, JONATHAN F., ADAMS, NEIL P., BROWN, MICHAEL S., LITTLE, HERBERT A., KIRKUP, MICHAEL G.
Assigned to MALIKIE INNOVATIONS LIMITED reassignment MALIKIE INNOVATIONS LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLACKBERRY LIMITED
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Definitions

  • the present invention relates generally to the field of communications, and in particular to protecting content on mobile wireless communications devices.
  • systems and methods are provided for providing access to sensitive data.
  • an application needs to perform an action that requires access to sensitive data, the application acquires a “ticket” in order to access the data. So long as the application holds the ticket, it will be given access to sensitive data.
  • Another example of a method and system may include a ticket being requested in order to receive access to data stored on the device.
  • a ticket is received from the device and is used to access the data stored on the device.
  • Requestors having issued tickets are tracked using a ticket data store. Access is regulated to the sensitive data responsive to possession of a ticket.
  • Requestors can be requested to release any issued tickets in preparation of locking the device.
  • the device receives notice of release of each issued ticket and then can lock the device responsive to receiving notice of release of each issued ticket, wherein the locking disables the device from executing an application until the device is unlocked.
  • a content protection system having locking instructions executable by a device processor.
  • the locking instructions are configured to receive a device lock request for placing the device in a locked state.
  • Ticketing instructions executable by the device processor can be configured to receive a request for a ticket.
  • the ticket can be used to access sensitive data stored on the device.
  • the ticketing instructions are configured to provide a ticket to the requestor based upon whether the device is locked and based upon whether a device lock request for the device has been received by the locking instructions.
  • the ticketing instructions are configured to hold the request responsive to determining that the device is locked or a device lock request has been received, and to respond to the ticket request when the device is unlocked.
  • FIG. 1 is an overview of an example communication system in which a wireless communication device may be used.
  • FIG. 2 is a block diagram of a further example communication system including multiple networks and multiple mobile communication devices.
  • FIGS. 3 and 4 are block diagrams depicting the regulation of access to sensitive content.
  • FIG. 5 is a flowchart illustrating an operational scenario for regulating access to sensitive content stored on a device.
  • FIG. 6 is a flowchart illustrating an operational scenario involving a requester of sensitive content.
  • FIG. 7 is a block diagram of an example mobile device.
  • FIG. 1 is an overview of an example communication system in which a wireless communication device may be used.
  • a wireless communication device may be used.
  • FIG. 1 helps demonstrate the operation of the encoded message processing systems and methods described in the present application.
  • the simple system shown in FIG. 1 is for illustrative purposes only, and shows perhaps the most prevalent Internet e-mail environment where security is not generally used.
  • FIG. 1 shows an e-mail sender 10 , the Internet 20 , a message server system 40 , a wireless gateway 85 , wireless infrastructure 90 , a wireless network 105 and a mobile communication device 100 .
  • An e-mail sender system 10 may, for example, be connected to an ISP (Internet Service Provider) on which a user of the system 10 has an account, located within a company, possibly connected to a local area network (LAN), and connected to the Internet 20 , or connected to the Internet 20 through a large ASP (application service provider) such as America Online (AOL).
  • ISP Internet Service Provider
  • LAN local area network
  • ASP application service provider
  • FIG. 1 may instead be connected to a wide area network (WAN) other than the Internet, although e-mail transfers are commonly accomplished through Internet-connected arrangements as shown in FIG. 1 .
  • the message server 40 may be implemented, for example, on a network computer within the firewall of a corporation, a computer within an ISP or ASP system or the like, and acts as the main interface for e-mail exchange over the Internet 20 .
  • a mobile device 100 configured for receiving and possibly sending e-mail will normally be associated with an account on a message server.
  • the two most common message servers are Microsoft ExchangeTM and Lotus DominoTM. These products are often used in conjunction with Internet mail routers that route and deliver mail. These intermediate components are not shown in FIG. 1 , as they do not directly play a role in the secure message processing described below.
  • Message servers such as server 40 typically extend beyond just e-mail sending and receiving; they also include dynamic database storage engines that have predefined database formats for data like calendars, to-do lists, task lists, e-mail and documentation.
  • the wireless gateway 85 and infrastructure 90 provide a link between the Internet 20 and wireless network 105 .
  • the wireless infrastructure 90 determines the most likely network for locating a given user and tracks the user as they roam between countries or networks.
  • a message is then delivered to the mobile device 100 via wireless transmission, typically at a radio frequency (RF), from a base station in the wireless network 105 to the mobile device 100 .
  • RF radio frequency
  • the particular network 105 may be virtually any wireless network over which messages may be exchanged with a mobile communication device.
  • a composed e-mail message 15 is sent by the e-mail sender 10 , located somewhere on the Internet 20 .
  • This message 15 is normally fully in the clear and uses traditional Simple Mail Transfer Protocol (SMTP), RFC822 headers and Multipurpose Internet Mail Extension (MIME) body parts to define the format of the mail message. These techniques are all well known to those skilled in the art.
  • the message 15 arrives at the message server 40 and is normally stored in a message store.
  • Most known messaging systems support a so-called “pull” message access scheme, wherein the mobile device 100 must request that stored messages be forwarded by the message server to the mobile device 100 .
  • Some systems provide for automatic routing of such messages which are addressed using a specific e-mail address associated with the mobile device 100 .
  • messages addressed to a message server account associated with a host system such as a home computer or office computer which belongs to the user of a mobile device 100 are redirected from the message server 40 to the mobile device 100 as they are received.
  • the wireless gateway 85 Regardless of the specific mechanism controlling the forwarding of messages to the mobile device 100 , the message 15 , or possibly a translated or reformatted version thereof, is sent to the wireless gateway 85 .
  • the wireless infrastructure 90 includes a series of connections to wireless network 105 . These connections could be Integrated Services Digital Network (ISDN), Frame Relay or T1 connections using the TCP/IP protocol used throughout the Internet.
  • ISDN Integrated Services Digital Network
  • Frame Relay or T1 connections using the TCP/IP protocol used throughout the Internet.
  • the term “wireless network” is intended to include three different types of networks, those being (1) data-centric wireless networks, (2) voice-centric wireless networks and (3) dual-mode networks that can support both voice and data communications over the same physical base stations.
  • Combined dual-mode networks include, but are not limited to, (1) Code Division Multiple Access (CDMA) networks, (2) the Groupe Special Mobile or the Global System for Mobile Communications (GSM) and the General Packet Radio Service (GPRS) networks, and (3) future third-generation (3G) networks like Enhanced Data-rates for Global Evolution (EDGE) and Universal Mobile Telecommunications Systems (UMTS).
  • CDMA Code Division Multiple Access
  • GSM Global System for Mobile Communications
  • GPRS General Packet Radio Service
  • 3G networks like Enhanced Data-rates for Global Evolution (EDGE) and Universal Mobile Telecommunications Systems (UMTS).
  • Some older examples of data-centric network include the MobitexTM Radio Network and the DataTACTM Radio Network.
  • Examples of older voice-centric data networks include Personal Communication Systems (PCS) networks like GSM, and TDMA systems.
  • PCS Personal Communication Systems
  • FIG. 2 is a block diagram of a further example communication system including multiple networks and multiple mobile communication devices.
  • the system of FIG. 2 is substantially similar to the FIG. 1 system, but includes a host system 30 , a redirection program 45 , a mobile device cradle 65 , a wireless virtual private network (VPN) router 75 , an additional wireless network 110 and multiple mobile communication devices 100 .
  • FIG. 2 represents an overview of a sample network topology. Although the encoded message processing systems and methods described herein may be applied to networks having many different topologies, the network of FIG. 2 is useful in understanding an automatic e-mail redirection system mentioned briefly above.
  • the central host system 30 will typically be a corporate office or other LAN, but may instead be a home office computer or some other private system where mail messages are being exchanged.
  • the message server 40 running on some computer within the firewall of the host system, that acts as the main interface for the host system to exchange e-mail with the Internet 20 .
  • the redirection program 45 enables redirection of data items from the server 40 to a mobile communication device 100 .
  • the redirection program 45 is shown to reside on the same machine as the message server 40 for ease of presentation, there is no requirement that it must reside on the message server.
  • the redirection program 45 and the message server 40 are designed to co-operate and interact to allow the pushing of information to mobile devices 100 .
  • the redirection program 45 takes confidential and non-confidential corporate information for a specific user and redirects it out through the corporate firewall to mobile devices 100 .
  • a more detailed description of the redirection software 45 may be found in the commonly assigned U.S. Pat. No. 6,219,694 (“the '694 Patent”), entitled “System and Method for Pushing Information From A Host System To A Mobile Data Communication Device Having A Shared Electronic Address”, and issued to the assignee of the instant application on Apr. 17, 2001, which is hereby incorporated into the present application by reference.
  • This push technique may use a wireless friendly encoding, compression and encryption technique to deliver all information to a mobile device, thus effectively extending the security firewall to include each mobile device 100 associated with the host system 30 .
  • FIG. 2 there may be many alternative paths for getting information to the mobile device 100 .
  • One method for loading information onto the mobile device 100 is through a port designated 50 , using a device cradle 65 . This method tends to be useful for bulk information updates often performed at initialization of a mobile device 100 with the host system 30 or a computer 35 within the system 30 .
  • the other main method for data exchange is over-the-air using wireless networks to deliver the information. As shown in FIG. 2 , this may be accomplished through a wireless VPN router 75 or through a traditional Internet connection 95 to a wireless gateway 85 and a wireless infrastructure 90 , as described above.
  • the concept of a wireless VPN router 75 is new in the wireless industry and implies that a VPN connection could be established directly through a specific wireless network 110 to a mobile device 100 .
  • the possibility of using a wireless VPN router 75 has only recently been available and could be used when the new Internet Protocol (IP) Version 6 (IPV6) arrives into IP-based wireless networks.
  • IP Internet Protocol
  • IPV6 Internet Protocol Version 6
  • This new protocol will provide enough IP addresses to dedicate an IP address to every mobile device 100 and thus make it possible to push information to a mobile device 100 at any time.
  • a principal advantage of using this wireless VPN router 75 is that it could be an off-the-shelf VPN component, thus it would not require a separate wireless gateway 85 and wireless infrastructure 90 to be used.
  • a VPN connection would preferably be a Transmission Control Protocol (TCP)/IP or User Datagram Protocol (UDP)/IP connection to deliver the messages directly to the mobile device 100 . If a wireless VPN 75 is not available then a link 95 to the Internet 20 is the most common connection mechanism available and has been described above.
  • TCP Transmission Control Protocol
  • UDP User Datagram Protocol
  • a composed e-mail message 15 leaving the e-mail sender 10 arrives at the message server 40 and is redirected by the redirection program 45 to the mobile device 100 .
  • the message 15 is re-enveloped, as indicated at 80 , and a possibly proprietary compression and encryption algorithm can then be applied to the original message 15 .
  • a possibly proprietary compression and encryption algorithm can then be applied to the original message 15 .
  • messages being read on the mobile device 100 are no less secure than if they were read on a desktop workstation such as 35 within the firewall. All messages exchanged between the redirection program 45 and the mobile device 100 preferably use this message repackaging technique.
  • Another goal of this outer envelope is to maintain the addressing information of the original message except the sender's and the receiver's address. This allows reply messages to reach the appropriate destination, and also allows the “from” field to reflect the mobile user's desktop address. Using the user's e-mail address from the mobile device 100 allows the received message to appear as though the message originated from the user's desktop system 35 rather than the mobile device 100 .
  • this connection path offers many advantages for enabling one-time data exchange of large items.
  • PIM Personal Information Management
  • This serial link may also be used for other purposes, including setting up a private security key 111 such as an S/MIME or PGP specific private key, the Certificate (Cert) of the user and their Certificate Revocation Lists (CRLs) 60 .
  • the private key is preferably exchanged so that the desktop 35 and mobile device 100 share one personality and one method for accessing all mail.
  • the Cert and CRLs are normally exchanged over such a link because they represent a large amount of the data that is required by the device for S/MIME, PGP and other public key security methods.
  • FIG. 3 illustrates an approach for regulating access to sensitive data.
  • the application 200 requires a “ticket” 210 (e.g., token, etc.) to guarantee it access to the data 205 .
  • the application 200 requests ticket 210 from the mobile device, such as through the device's operating system 215 . If the device 100 is in an unlocked state, the operating system 215 will return a ticket 210 to the application 200 . If the device is in a locked state, the operating system 215 will block the application 200 from running further until the device is unlocked, at which point it will return a ticket 210 to the application 200 and allow it to continue running.
  • ticket 210 e.g., token, etc.
  • the application 200 So long as the application 200 holds the ticket 210 , it will be given access to sensitive data 205 . Even if the user requests that the device be locked, the application 200 will continue to have access to the data 205 until it releases its ticket 210 . After the ticket 210 has been released, however, the data 205 will be inaccessible, as though the device is in a locked state. For example, if an application 200 needs to sort its data, it can request a ticket 210 from the operating system 215 , and once it has the ticket 210 , the application 200 can be assured that it will be able to complete the sorting operation, at which point it can release the ticket 210 . Subsequent sorting operations will be blocked at the point at which the application 200 requests a ticket 210 , until the device is next unlocked.
  • the system depicted in the example of FIG. 3 allows applications 200 to complete the actions they are in the process of performing, and to allow them to notify the operating system 215 that they have finished their actions so that the operating system 215 can reliably say that the user's device is “locked”.
  • the applications 200 are requested to release their tickets 210 .
  • An application 200 can continue to hold the ticket 210 until after it has completed its accessing of sensitive data (e.g., completed performing a decryption operation involving the sensitive data).
  • the operating system 250 can keep track through a ticket data store 255 of which applications 260 have tickets 265 and will not consider the device to be truly locked until all of the applications 260 on the device have released tickets 265 . Once they have all been released, the operating system 250 can reliably say that no application 260 on the device has access to sensitive data 270 , and can therefore indicate to the user that the device is securely locked.
  • Applications 260 are free to acquire tickets at any time. However, a system may be configured such that applications 260 acquire tickets upon receiving notification that the device is to enter into a locked state.
  • FIG. 5 depicts an operational scenario which begins at step 280 .
  • a request is received from a requestor.
  • the request indicates that the requestor would like to access sensitive content.
  • sensitive content can be the contents of e-mail messages, names and e-mail addresses of contacts, the times and locations of meetings, among many others.
  • the requestor can be an application residing on the device, such as, for example, an e-mail application requesting access to an e-mail message.
  • a ticket is issued to the requester in response to the request to access sensitive content.
  • the ticket enables the requestor to obtain access to sensitive content stored in a device data store.
  • the ticket can be issued by the device processor when the device is in an unlocked state. However, when the device is locked, the device processor can hold the ticket request until the device is unlocked.
  • the device uses the ticket to regulate access to the sensitive content.
  • access to the sensitive content is regulated by controlling access to the sensitive content on the data store.
  • a device processor then may require possession of the ticket prior to enabling access to the sensitive content for the requestor.
  • a requestor can acquire a ticket in accordance with the operational scenario shown in FIG. 6 .
  • the operational scenario begins at step 290 .
  • a requestor requests a ticket for accessing sensitive content.
  • the requestor may be an application, such as, for example, an e-mail application requesting access to a message stored on the data store. It should be noted that the request for a ticket could be implicit within a request for access to sensitive information.
  • the requestor receives a ticket.
  • the ticket is configured to enable the requestor with the ability to access sensitive content stored on the device.
  • the requestor is configured to use the ticket to obtain access to the sensitive content. For example, when access to sensitive content is desired, the requestor would provide the ticket to a device processor, the device processor would examine the ticket, and determine whether the requestor possessed a valid ticket for accessing sensitive information from the data store. For example, sensitive information could be encrypted, such that the device processor provides access to the sensitive content upon determining that the requestor possesses a valid ticket.
  • the operational scenario ends at step 298 . It should be understood that steps and the order of the steps in the processing of this operational scenarios (and of the other processing flows described herein) may be altered, modified and/or augmented and still achieve the desired outcome.
  • the systems and methods may be used with many different computers and devices, such as a wireless mobile communications device shown in FIG. 7 .
  • the mobile device 100 is a dual-mode mobile device and includes a transceiver 311 , a microprocessor 338 , a display 322 , non-volatile memory 324 , random access memory (RAM) 326 , one or more auxiliary input/output (I/O) devices 328 , a serial port 330 , a keyboard 332 , a speaker 334 , a microphone 336 , a short-range wireless communications sub-system 340 , and other device sub-systems 342 .
  • the transceiver 311 includes a receiver 312 , a transmitter 314 , antennas 316 and 318 , one or more local oscillators 313 , and a digital signal processor (DSP) 320 .
  • the antennas 316 and 318 may be antenna elements of a multiple-element antenna, and are preferably embedded antennas. However, the systems and methods described herein are in no way restricted to a particular type of antenna, or even to wireless communication devices.
  • the mobile device 100 is preferably a two-way communication device having voice and data communication capabilities.
  • the mobile device 100 may communicate over a voice network, such as any of the analog or digital cellular networks, and may also communicate over a data network.
  • the voice and data networks are depicted in FIG. 7 by the communication tower 319 . These voice and data networks may be separate communication networks using separate infrastructure, such as base stations, network controllers, etc., or they may be integrated into a single wireless network.
  • the transceiver 311 is used to communicate with the network 319 , and includes the receiver 312 , the transmitter 314 , the one or more local oscillators 313 and the DSP 320 .
  • the DSP 320 is used to send and receive signals to and from the transceivers 316 and 318 , and also provides control information to the receiver 312 and the transmitter 314 . If the voice and data communications occur at a single frequency, or closely-spaced sets of frequencies, then a single local oscillator 313 may be used in conjunction with the receiver 312 and the transmitter 314 .
  • a plurality of local oscillators 313 can be used to generate a plurality of frequencies corresponding to the voice and data networks 319 .
  • Information which includes both voice and data information, is communicated to and from the transceiver 311 via a link between the DSP 320 and the microprocessor 338 .
  • transceiver 3 11 The detailed design of the transceiver 3 11 , such as frequency band, component selection, power level, etc., will be dependent upon the communication network 319 in which the mobile device 100 is intended to operate.
  • a mobile device 100 intended to operate in a North American market may include a transceiver 31 1 designed to operate with any of a variety of voice communication networks, such as the Mobitex or DataTAC mobile data communication networks, AMPS, TDMA, CDMA, PCS, etc., whereas a mobile device 100 intended for use in Europe may be configured to operate with the GPRS data communication network and the GSM voice communication network.
  • voice communication networks such as the Mobitex or DataTAC mobile data communication networks, AMPS, TDMA, CDMA, PCS, etc.
  • a mobile device 100 intended for use in Europe may be configured to operate with the GPRS data communication network and the GSM voice communication network.
  • Other types of data and voice networks, both separate and integrated, may also be utilized with a mobile device 100 .
  • the access requirements for the mobile device 100 may also vary.
  • mobile devices are registered on the network using a unique identification number associated with each mobile device.
  • network access is associated with a subscriber or user of a mobile device.
  • a GPRS device typically requires a subscriber identity module (“SIM”), which is required in order to operate a mobile device on a GPRS network.
  • SIM subscriber identity module
  • Local or non-network communication functions may be operable, without the SIM device, but a mobile device will be unable to carry out any functions involving communications over the data network 319 , other than any legally required operations, such as ‘911’ emergency calling.
  • the mobile device 100 may the send and receive communication signals, including both voice and data signals, over the networks 319 .
  • Signals received by the antenna 316 from the communication network 319 are routed to the receiver 312 , which provides for signal amplification, frequency down conversion, filtering, channel selection, etc., and may also provide analog to digital conversion. Analog to digital conversion of the received signal allows more complex communication functions, such as digital demodulation and decoding to be performed using the DSP 320 .
  • signals to be transmitted to the network 319 are processed, including modulation and encoding, for example, by the DSP 320 and are then provided to the transmitter 314 for digital to analog conversion, frequency up conversion, filtering, amplification and transmission to the communication network 319 via the antenna 318 .
  • the DSP 320 In addition to processing the communication signals, the DSP 320 also provides for transceiver control. For example, the gain levels applied to communication signals in the receiver 312 and the transmitter 314 may be adaptively controlled through automatic gain control algorithms implemented in the DSP 320 . Other transceiver control algorithms could also be implemented in the DSP 320 in order to provide more sophisticated control of the transceiver 311 .
  • the microprocessor 338 preferably manages and controls the overall operation of the mobile device 100 .
  • Many types of microprocessors or microcontrollers could be used here, or, alternatively, a single DSP 320 could be used to carry out the functions of the microprocessor 338 .
  • Low-level communication functions including at least data and voice communications, are performed through the DSP 320 in the transceiver 311 .
  • Other, high-level communication applications such as a voice communication application 324 A, and a data communication application 324 B may be stored in the non-volatile memory 324 for execution by the microprocessor 338 .
  • the voice communication module 324 A may provide a high-level user interface operable to transmit and receive voice calls between the mobile device 100 and a plurality of other voice or dual-mode devices via the network 319 .
  • the data communication module 324 B may provide a high-level user interface operable for sending and receiving data, such as e-mail messages, files, organizer information, short text messages, etc., between the mobile device 100 and a plurality of other data devices via the networks 319 .
  • the microprocessor 338 also interacts with other device subsystems, such as the display 322 , the RAM 326 , the auxiliary input/output (I/O) subsystems 328 , the serial port 330 , the keyboard 332 , the speaker 334 , the microphone 336 , the short-range communications subsystem 340 and any other device subsystems generally designated as 342 .
  • other device subsystems such as the display 322 , the RAM 326 , the auxiliary input/output (I/O) subsystems 328 , the serial port 330 , the keyboard 332 , the speaker 334 , the microphone 336 , the short-range communications subsystem 340 and any other device subsystems generally designated as 342 .
  • Some of the subsystems shown in FIG. 7 perform communication-related functions, whereas other subsystems may provide “resident” or on-device functions.
  • some subsystems, such as the keyboard 332 and the display 322 may be used for both communication-related functions, such as entering a text message for transmission over a data communication network, and device-resident functions such as a calculator or task list or other PDA type functions.
  • Non-volatile memory 324 Operating system software used by the microprocessor 338 is preferably stored in a persistent store such as non-volatile memory 324 .
  • the non-volatile memory 324 may be implemented, for example, as a Flash memory component, or as battery backed-up RAM.
  • the non-volatile memory 324 includes a plurality of software modules 324 A- 324 N that can be executed by the microprocessor 338 (and/or the DSP 320 ), including a voice communication module 324 A, a data communication module 324 B, and a plurality of other operational modules 324 N for carrying out a plurality of other functions.
  • These modules are executed by the microprocessor 338 and provide a high-level interface between a user and the mobile device 100 .
  • This interface typically includes a graphical component provided through the display 322 , and an input/output component provided through the auxiliary I/O 328 , keyboard 332 , speaker 334 , and microphone 336 .
  • the operating system, specific device applications or modules, or parts thereof, may be temporarily loaded into a volatile store, such as RAM 326 for faster operation.
  • received communication signals may also be temporarily stored to RAM 326 , before permanently writing them to a file system located in a persistent store such as the Flash memory 324 .
  • An exemplary application module 324 N that may be loaded onto the mobile device 100 is a personal information manager (PIM) application providing PDA functionality, such as calendar events, appointments, and task items.
  • PIM personal information manager
  • This module 324 N may also interact with the voice communication module 324 A for managing phone calls, voice mails, etc., and may also interact with the data communication module for managing e-mail communications and other data transmissions.
  • all of the functionality of the voice communication module 324 A and the data communication module 324 B may be integrated into the PIM module.
  • the non-volatile memory 324 preferably also provides a file system to facilitate storage of PIM data items on the device.
  • the PIM application preferably includes the ability to send and receive data items, either by itself, or in conjunction with the voice and data communication modules 324 A, 324 B, via the wireless networks 319 .
  • the PIM data items are preferably seamlessly integrated, synchronized and updated, via the wireless networks 319 , with a corresponding set of data items stored or associated with a host computer system, thereby creating a mirrored system for data items associated with a particular user.
  • Context objects representing at least partially decoded data items, as well as fully decoded data items, are preferably stored on the mobile device 100 in a volatile and non-persistent store such as the RAM 326 .
  • a volatile and non-persistent store such as the RAM 326 .
  • Such information may instead be stored in the non-volatile memory 324 , for example, when storage intervals are relatively short, such that the information is removed from memory soon after it is stored.
  • storage of this information in the RAM 326 or another volatile and non-persistent store is preferred, in order to ensure that the information is erased from memory when the mobile device 100 loses power. This prevents an unauthorized party from obtaining any stored decoded or partially decoded information by removing a memory chip from the mobile device 100 , for example.
  • the mobile device 100 may be manually synchronized with a host system by placing the device 100 in an interface cradle, which couples the serial port 330 of the mobile device 100 to the serial port of a computer system or device.
  • the serial port 330 may also be used to enable a user to set preferences through an external device or software application, or to download other application modules 324 N for installation.
  • This wired download path may be used to load an encryption key onto the device, which is a more secure method than exchanging encryption information via the wireless network 319 .
  • Interfaces for other wired download paths may be provided in the mobile device 100 , in addition to or instead of the serial port 330 .
  • a USB port would provide an interface to a similarly equipped personal computer.
  • Additional application modules 324 N may be loaded onto the mobile device 100 through the networks 319 , through an auxiliary I/O subsystem 328 , through the serial port 330 , through the short-range communications subsystem 340 , or through any other suitable subsystem 342 , and installed by a user in the non-volatile memory 324 or RAM 326 .
  • Such flexibility in application installation increases the functionality of the mobile device 100 and may provide enhanced on-device functions, communication-related functions, or both.
  • secure communication applications may enable electronic commerce functions and other such financial transactions to be performed using the mobile device 100 .
  • a received signal such as a text message or a web page download
  • the transceiver module 311 When the mobile device 100 is operating in a data communication mode, a received signal, such as a text message or a web page download, is processed by the transceiver module 311 and provided to the microprocessor 338 , which preferably further processes the received signal in multiple stages as described above, for eventual output to the display 322 , or, alternatively, to an auxiliary I/O device 328 .
  • a user of mobile device 100 may also compose data items, such as e-mail messages, using the keyboard 332 , which is preferably a complete alphanumeric keyboard laid out in the QWERTY style, although other styles of complete alphanumeric keyboards such as the known DVORAK style may also be used.
  • auxiliary I/O devices 328 may include a thumbwheel input device, a touchpad, a variety of switches, a rocker input switch, etc.
  • the composed data items input by the user may then be transmitted over the communication networks 319 via the transceiver module 311 .
  • the overall operation of the mobile device is substantially similar to the data mode, except that received signals are preferably be output to the speaker 334 and voice signals for transmission are generated by a microphone 336 .
  • Alternative voice or audio I/O subsystems such as a voice message recording subsystem, may also be implemented on the mobile device 100 .
  • voice or audio signal output is preferably accomplished primarily through the speaker 334
  • the display 322 may also be used to provide an indication of the identity of a calling party, the duration of a voice call, or other voice call related information.
  • the microprocessor 338 in conjunction with the voice communication module and the operating system software, may detect the caller identification information of an incoming voice call and display it on the display 322 .
  • a short-range communications subsystem 340 is also included in the mobile device 100 .
  • the subsystem 340 may include an infrared device and associated circuits and components, or a short-range RF communication module such as a BluetoothTM module or an 802.11 module, for example, to provide for communication with similarly-enabled systems and devices.
  • Bluetooth and “802.11” refer to sets of specifications, available from the Institute of Electrical and Electronics Engineers, relating to wireless personal area networks and wireless local area networks, respectively.
  • the systems' and methods' data may be stored in one or more data stores.
  • the data stores can be of many different types of storage devices and programming constructs, such as RAM, ROM, Flash memory, programming data structures, programming variables, etc. It is noted that data structures describe formats for use in organizing and storing data in databases, programs, memory, or other computer-readable media for use by a computer program.
  • the systems and methods may be provided on many different types of computer-readable media including computer storage mechanisms (e.g., CD-ROM, diskette, RAM, flash memory, computer's hard drive, etc.) that contain instructions for use in execution by a processor to perform the methods' operations and implement the systems described herein.
  • computer storage mechanisms e.g., CD-ROM, diskette, RAM, flash memory, computer's hard drive, etc.
  • a module or processor includes but is not limited to a unit of code that performs a software operation, and can be implemented for example as a subroutine unit of code, or as a software function unit of code, or as an object (as in an object-oriented paradigm), or as an applet, or in a computer script language, or as another type of computer code.

Abstract

Systems and methods for providing access to data. When an application needs to perform an action that requires access to data, the application acquires a “ticket” in order to access the data. While the application holds the ticket, it is given access to the data.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application claims priority to and the benefit of commonly assigned United States Provisional Application having Ser. No. 60/567,158, filed on Apr. 30, 2004, entitled “CONTENT PROTECTION TICKET SYSTEM AND METHOD,” which is hereby incorporated by reference in its entirety for all purposes.
  • BACKGROUND
  • 1. Technical Field
  • The present invention relates generally to the field of communications, and in particular to protecting content on mobile wireless communications devices.
  • 2. Description of the Related Art
  • Many mobile devices contain data that would be considered “sensitive,” such as the contents of e-mail messages, names and e-mail addresses of contacts, the times and locations of meetings, etc. As a result, existing methods may be used to protect the user's sensitive data when the device is in a “locked” state by storing this data in an encrypted form in the user's file system.
  • If the user's data is completely encrypted when the user's device is locked, applications on the device cannot have access to the data when the device is locked. Otherwise, if there could at any time be data in the user's file system that is not encrypted, the device cannot be truly deemed securely “locked”.
  • This effectively forces all applications on the device to stop what they are doing when the device enters a “locked” state, since they will no longer be able to access their data. For example, if an application is in the process of sorting a list of sensitive data, it will not be able to continue with the sorting operation until the device is unlocked. This could increase the complexity of the application considerably, since it would have to take the “lock state” of the device into consideration when determining when any operation could take place and since a device lock can be initiated at any time (e.g., by a timeout, or manually by the user).
  • SUMMARY
  • In accordance with the teachings provided herein, systems and methods are provided for providing access to sensitive data. As an example of a system and method, when an application needs to perform an action that requires access to sensitive data, the application acquires a “ticket” in order to access the data. So long as the application holds the ticket, it will be given access to sensitive data.
  • Another example of a method and system may include a ticket being requested in order to receive access to data stored on the device. A ticket is received from the device and is used to access the data stored on the device.
  • Another example could involve issuing a ticket to a requestor responsive to a request to access sensitive data and to a lock status associated with the device. Requestors having issued tickets are tracked using a ticket data store. Access is regulated to the sensitive data responsive to possession of a ticket. Requestors can be requested to release any issued tickets in preparation of locking the device. The device receives notice of release of each issued ticket and then can lock the device responsive to receiving notice of release of each issued ticket, wherein the locking disables the device from executing an application until the device is unlocked.
  • Another example could involve a content protection system having locking instructions executable by a device processor. The locking instructions are configured to receive a device lock request for placing the device in a locked state. Ticketing instructions executable by the device processor can be configured to receive a request for a ticket. The ticket can be used to access sensitive data stored on the device. The ticketing instructions are configured to provide a ticket to the requestor based upon whether the device is locked and based upon whether a device lock request for the device has been received by the locking instructions. The ticketing instructions are configured to hold the request responsive to determining that the device is locked or a device lock request has been received, and to respond to the ticket request when the device is unlocked.
  • As will be appreciated, the disclosed systems and methods are capable of modifications in various respects. Accordingly, the drawings and description set forth below are to be regarded as illustrative in nature and not restrictive.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is an overview of an example communication system in which a wireless communication device may be used.
  • FIG. 2 is a block diagram of a further example communication system including multiple networks and multiple mobile communication devices.
  • FIGS. 3 and 4 are block diagrams depicting the regulation of access to sensitive content.
  • FIG. 5 is a flowchart illustrating an operational scenario for regulating access to sensitive content stored on a device.
  • FIG. 6 is a flowchart illustrating an operational scenario involving a requester of sensitive content.
  • FIG. 7 is a block diagram of an example mobile device.
  • DETAILED DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is an overview of an example communication system in which a wireless communication device may be used. One skilled in the art will appreciate that there may be hundreds of different topologies, but the system shown in FIG. 1 helps demonstrate the operation of the encoded message processing systems and methods described in the present application. There may also be many message senders and recipients. The simple system shown in FIG. 1 is for illustrative purposes only, and shows perhaps the most prevalent Internet e-mail environment where security is not generally used.
  • FIG. 1 shows an e-mail sender 10, the Internet 20, a message server system 40, a wireless gateway 85, wireless infrastructure 90, a wireless network 105 and a mobile communication device 100.
  • An e-mail sender system 10 may, for example, be connected to an ISP (Internet Service Provider) on which a user of the system 10 has an account, located within a company, possibly connected to a local area network (LAN), and connected to the Internet 20, or connected to the Internet 20 through a large ASP (application service provider) such as America Online (AOL). Those skilled in the art will appreciate that the systems shown in FIG. 1 may instead be connected to a wide area network (WAN) other than the Internet, although e-mail transfers are commonly accomplished through Internet-connected arrangements as shown in FIG. 1.
  • The message server 40 may be implemented, for example, on a network computer within the firewall of a corporation, a computer within an ISP or ASP system or the like, and acts as the main interface for e-mail exchange over the Internet 20. Although other messaging systems might not require a message server system 40, a mobile device 100 configured for receiving and possibly sending e-mail will normally be associated with an account on a message server. Perhaps the two most common message servers are Microsoft Exchange™ and Lotus Domino™. These products are often used in conjunction with Internet mail routers that route and deliver mail. These intermediate components are not shown in FIG. 1, as they do not directly play a role in the secure message processing described below. Message servers such as server 40 typically extend beyond just e-mail sending and receiving; they also include dynamic database storage engines that have predefined database formats for data like calendars, to-do lists, task lists, e-mail and documentation.
  • The wireless gateway 85 and infrastructure 90 provide a link between the Internet 20 and wireless network 105. The wireless infrastructure 90 determines the most likely network for locating a given user and tracks the user as they roam between countries or networks. A message is then delivered to the mobile device 100 via wireless transmission, typically at a radio frequency (RF), from a base station in the wireless network 105 to the mobile device 100. The particular network 105 may be virtually any wireless network over which messages may be exchanged with a mobile communication device.
  • As shown in FIG. 1, a composed e-mail message 15 is sent by the e-mail sender 10, located somewhere on the Internet 20. This message 15 is normally fully in the clear and uses traditional Simple Mail Transfer Protocol (SMTP), RFC822 headers and Multipurpose Internet Mail Extension (MIME) body parts to define the format of the mail message. These techniques are all well known to those skilled in the art. The message 15 arrives at the message server 40 and is normally stored in a message store. Most known messaging systems support a so-called “pull” message access scheme, wherein the mobile device 100 must request that stored messages be forwarded by the message server to the mobile device 100. Some systems provide for automatic routing of such messages which are addressed using a specific e-mail address associated with the mobile device 100. In a preferred embodiment described in further detail below, messages addressed to a message server account associated with a host system such as a home computer or office computer which belongs to the user of a mobile device 100 are redirected from the message server 40 to the mobile device 100 as they are received.
  • Regardless of the specific mechanism controlling the forwarding of messages to the mobile device 100, the message 15, or possibly a translated or reformatted version thereof, is sent to the wireless gateway 85. The wireless infrastructure 90 includes a series of connections to wireless network 105. These connections could be Integrated Services Digital Network (ISDN), Frame Relay or T1 connections using the TCP/IP protocol used throughout the Internet. As used herein, the term “wireless network” is intended to include three different types of networks, those being (1) data-centric wireless networks, (2) voice-centric wireless networks and (3) dual-mode networks that can support both voice and data communications over the same physical base stations. Combined dual-mode networks include, but are not limited to, (1) Code Division Multiple Access (CDMA) networks, (2) the Groupe Special Mobile or the Global System for Mobile Communications (GSM) and the General Packet Radio Service (GPRS) networks, and (3) future third-generation (3G) networks like Enhanced Data-rates for Global Evolution (EDGE) and Universal Mobile Telecommunications Systems (UMTS). Some older examples of data-centric network include the Mobitex™ Radio Network and the DataTAC™ Radio Network. Examples of older voice-centric data networks include Personal Communication Systems (PCS) networks like GSM, and TDMA systems.
  • FIG. 2 is a block diagram of a further example communication system including multiple networks and multiple mobile communication devices. The system of FIG. 2 is substantially similar to the FIG. 1 system, but includes a host system 30, a redirection program 45, a mobile device cradle 65, a wireless virtual private network (VPN) router 75, an additional wireless network 110 and multiple mobile communication devices 100. As described above in conjunction with FIG. 1, FIG. 2 represents an overview of a sample network topology. Although the encoded message processing systems and methods described herein may be applied to networks having many different topologies, the network of FIG. 2 is useful in understanding an automatic e-mail redirection system mentioned briefly above.
  • The central host system 30 will typically be a corporate office or other LAN, but may instead be a home office computer or some other private system where mail messages are being exchanged. Within the host system 30 is the message server 40, running on some computer within the firewall of the host system, that acts as the main interface for the host system to exchange e-mail with the Internet 20. In the system of FIG. 2, the redirection program 45 enables redirection of data items from the server 40 to a mobile communication device 100. Although the redirection program 45 is shown to reside on the same machine as the message server 40 for ease of presentation, there is no requirement that it must reside on the message server. The redirection program 45 and the message server 40 are designed to co-operate and interact to allow the pushing of information to mobile devices 100. In this installation, the redirection program 45 takes confidential and non-confidential corporate information for a specific user and redirects it out through the corporate firewall to mobile devices 100. A more detailed description of the redirection software 45 may be found in the commonly assigned U.S. Pat. No. 6,219,694 (“the '694 Patent”), entitled “System and Method for Pushing Information From A Host System To A Mobile Data Communication Device Having A Shared Electronic Address”, and issued to the assignee of the instant application on Apr. 17, 2001, which is hereby incorporated into the present application by reference. This push technique may use a wireless friendly encoding, compression and encryption technique to deliver all information to a mobile device, thus effectively extending the security firewall to include each mobile device 100 associated with the host system 30.
  • As shown in FIG. 2, there may be many alternative paths for getting information to the mobile device 100. One method for loading information onto the mobile device 100 is through a port designated 50, using a device cradle 65. This method tends to be useful for bulk information updates often performed at initialization of a mobile device 100 with the host system 30 or a computer 35 within the system 30. The other main method for data exchange is over-the-air using wireless networks to deliver the information. As shown in FIG. 2, this may be accomplished through a wireless VPN router 75 or through a traditional Internet connection 95 to a wireless gateway 85 and a wireless infrastructure 90, as described above. The concept of a wireless VPN router 75 is new in the wireless industry and implies that a VPN connection could be established directly through a specific wireless network 110 to a mobile device 100. The possibility of using a wireless VPN router 75 has only recently been available and could be used when the new Internet Protocol (IP) Version 6 (IPV6) arrives into IP-based wireless networks. This new protocol will provide enough IP addresses to dedicate an IP address to every mobile device 100 and thus make it possible to push information to a mobile device 100 at any time. A principal advantage of using this wireless VPN router 75 is that it could be an off-the-shelf VPN component, thus it would not require a separate wireless gateway 85 and wireless infrastructure 90 to be used. A VPN connection would preferably be a Transmission Control Protocol (TCP)/IP or User Datagram Protocol (UDP)/IP connection to deliver the messages directly to the mobile device 100. If a wireless VPN 75 is not available then a link 95 to the Internet 20 is the most common connection mechanism available and has been described above.
  • In the automatic redirection system of FIG. 2, a composed e-mail message 15 leaving the e-mail sender 10 arrives at the message server 40 and is redirected by the redirection program 45 to the mobile device 100. As this redirection takes place the message 15 is re-enveloped, as indicated at 80, and a possibly proprietary compression and encryption algorithm can then be applied to the original message 15. In this way, messages being read on the mobile device 100 are no less secure than if they were read on a desktop workstation such as 35 within the firewall. All messages exchanged between the redirection program 45 and the mobile device 100 preferably use this message repackaging technique. Another goal of this outer envelope is to maintain the addressing information of the original message except the sender's and the receiver's address. This allows reply messages to reach the appropriate destination, and also allows the “from” field to reflect the mobile user's desktop address. Using the user's e-mail address from the mobile device 100 allows the received message to appear as though the message originated from the user's desktop system 35 rather than the mobile device 100.
  • With reference back to the port 50 and cradle 65 connectivity to the mobile device 100, this connection path offers many advantages for enabling one-time data exchange of large items. For those skilled in the art of personal digital assistants (PDAs) and synchronization, the most common data exchanged over this link is Personal Information Management (PIM) data 55. When exchanged for the first time this data tends to be large in quantity, bulky in nature and requires a large bandwidth to get loaded onto the mobile device 100 where it can be used on the road. This serial link may also be used for other purposes, including setting up a private security key 111 such as an S/MIME or PGP specific private key, the Certificate (Cert) of the user and their Certificate Revocation Lists (CRLs) 60. The private key is preferably exchanged so that the desktop 35 and mobile device 100 share one personality and one method for accessing all mail. The Cert and CRLs are normally exchanged over such a link because they represent a large amount of the data that is required by the device for S/MIME, PGP and other public key security methods.
  • FIG. 3 illustrates an approach for regulating access to sensitive data. When an application 200 needs to perform an action that requires access to sensitive data 205, the application 200 requires a “ticket” 210 (e.g., token, etc.) to guarantee it access to the data 205. The application 200 requests ticket 210 from the mobile device, such as through the device's operating system 215. If the device 100 is in an unlocked state, the operating system 215 will return a ticket 210 to the application 200. If the device is in a locked state, the operating system 215 will block the application 200 from running further until the device is unlocked, at which point it will return a ticket 210 to the application 200 and allow it to continue running.
  • So long as the application 200 holds the ticket 210, it will be given access to sensitive data 205. Even if the user requests that the device be locked, the application 200 will continue to have access to the data 205 until it releases its ticket 210. After the ticket 210 has been released, however, the data 205 will be inaccessible, as though the device is in a locked state. For example, if an application 200 needs to sort its data, it can request a ticket 210 from the operating system 215, and once it has the ticket 210, the application 200 can be assured that it will be able to complete the sorting operation, at which point it can release the ticket 210. Subsequent sorting operations will be blocked at the point at which the application 200 requests a ticket 210, until the device is next unlocked.
  • Accordingly, the system depicted in the example of FIG. 3 allows applications 200 to complete the actions they are in the process of performing, and to allow them to notify the operating system 215 that they have finished their actions so that the operating system 215 can reliably say that the user's device is “locked”. When an indication has been given that the device is to be in a locked state, the applications 200 are requested to release their tickets 210. An application 200 can continue to hold the ticket 210 until after it has completed its accessing of sensitive data (e.g., completed performing a decryption operation involving the sensitive data).
  • As shown in FIG. 4, the operating system 250 can keep track through a ticket data store 255 of which applications 260 have tickets 265 and will not consider the device to be truly locked until all of the applications 260 on the device have released tickets 265. Once they have all been released, the operating system 250 can reliably say that no application 260 on the device has access to sensitive data 270, and can therefore indicate to the user that the device is securely locked.
  • Applications 260 are free to acquire tickets at any time. However, a system may be configured such that applications 260 acquire tickets upon receiving notification that the device is to enter into a locked state.
  • The systems and methods disclosed herein are presented only by way of example and are not meant to limit the scope of the invention. Other variations of the systems and methods described above will be apparent to those skilled in the art and as such are considered to be within the scope of the invention. For example, the systems and methods described herein may be used with many different operational scenarios, such as the operational scenario depicted in FIG. 5.
  • FIG. 5 depicts an operational scenario which begins at step 280. At step 282, a request is received from a requestor. The request indicates that the requestor would like to access sensitive content. As described above, sensitive content can be the contents of e-mail messages, names and e-mail addresses of contacts, the times and locations of meetings, among many others. The requestor can be an application residing on the device, such as, for example, an e-mail application requesting access to an e-mail message.
  • In step 284, a ticket is issued to the requester in response to the request to access sensitive content. The ticket enables the requestor to obtain access to sensitive content stored in a device data store. The ticket can be issued by the device processor when the device is in an unlocked state. However, when the device is locked, the device processor can hold the ticket request until the device is unlocked.
  • As shown in step 286, the device uses the ticket to regulate access to the sensitive content. In this operational scenario, access to the sensitive content is regulated by controlling access to the sensitive content on the data store. A device processor then may require possession of the ticket prior to enabling access to the sensitive content for the requestor.
  • A requestor can acquire a ticket in accordance with the operational scenario shown in FIG. 6. The operational scenario begins at step 290. At step 292, a requestor requests a ticket for accessing sensitive content. As described above, the requestor may be an application, such as, for example, an e-mail application requesting access to a message stored on the data store. It should be noted that the request for a ticket could be implicit within a request for access to sensitive information.
  • In step 294, the requestor receives a ticket. The ticket is configured to enable the requestor with the ability to access sensitive content stored on the device. As shown in step 296, the requestor is configured to use the ticket to obtain access to the sensitive content. For example, when access to sensitive content is desired, the requestor would provide the ticket to a device processor, the device processor would examine the ticket, and determine whether the requestor possessed a valid ticket for accessing sensitive information from the data store. For example, sensitive information could be encrypted, such that the device processor provides access to the sensitive content upon determining that the requestor possesses a valid ticket. The operational scenario ends at step 298. It should be understood that steps and the order of the steps in the processing of this operational scenarios (and of the other processing flows described herein) may be altered, modified and/or augmented and still achieve the desired outcome.
  • As another example of the wide scope of the systems and methods disclosed herein, the systems and methods may be used with many different computers and devices, such as a wireless mobile communications device shown in FIG. 7. With reference to FIG. 7, the mobile device 100 is a dual-mode mobile device and includes a transceiver 311, a microprocessor 338, a display 322, non-volatile memory 324, random access memory (RAM) 326, one or more auxiliary input/output (I/O) devices 328, a serial port 330, a keyboard 332, a speaker 334, a microphone 336, a short-range wireless communications sub-system 340, and other device sub-systems 342.
  • The transceiver 311 includes a receiver 312, a transmitter 314, antennas 316 and 318, one or more local oscillators 313, and a digital signal processor (DSP) 320. The antennas 316 and 318 may be antenna elements of a multiple-element antenna, and are preferably embedded antennas. However, the systems and methods described herein are in no way restricted to a particular type of antenna, or even to wireless communication devices.
  • The mobile device 100 is preferably a two-way communication device having voice and data communication capabilities. Thus, for example, the mobile device 100 may communicate over a voice network, such as any of the analog or digital cellular networks, and may also communicate over a data network. The voice and data networks are depicted in FIG. 7 by the communication tower 319. These voice and data networks may be separate communication networks using separate infrastructure, such as base stations, network controllers, etc., or they may be integrated into a single wireless network.
  • The transceiver 311 is used to communicate with the network 319, and includes the receiver 312, the transmitter 314, the one or more local oscillators 313 and the DSP 320. The DSP 320 is used to send and receive signals to and from the transceivers 316 and 318, and also provides control information to the receiver 312 and the transmitter 314. If the voice and data communications occur at a single frequency, or closely-spaced sets of frequencies, then a single local oscillator 313 may be used in conjunction with the receiver 312 and the transmitter 314. Alternatively, if different frequencies are utilized for voice communications versus data communications for example, then a plurality of local oscillators 313 can be used to generate a plurality of frequencies corresponding to the voice and data networks 319. Information, which includes both voice and data information, is communicated to and from the transceiver 311 via a link between the DSP 320 and the microprocessor 338.
  • The detailed design of the transceiver 3 11, such as frequency band, component selection, power level, etc., will be dependent upon the communication network 319 in which the mobile device 100 is intended to operate. For example, a mobile device 100 intended to operate in a North American market may include a transceiver 31 1 designed to operate with any of a variety of voice communication networks, such as the Mobitex or DataTAC mobile data communication networks, AMPS, TDMA, CDMA, PCS, etc., whereas a mobile device 100 intended for use in Europe may be configured to operate with the GPRS data communication network and the GSM voice communication network. Other types of data and voice networks, both separate and integrated, may also be utilized with a mobile device 100.
  • Depending upon the type of network or networks 319, the access requirements for the mobile device 100 may also vary. For example, in the Mobitex and DataTAC data networks, mobile devices are registered on the network using a unique identification number associated with each mobile device. In GPRS data networks, however, network access is associated with a subscriber or user of a mobile device. A GPRS device typically requires a subscriber identity module (“SIM”), which is required in order to operate a mobile device on a GPRS network. Local or non-network communication functions (if any) may be operable, without the SIM device, but a mobile device will be unable to carry out any functions involving communications over the data network 319, other than any legally required operations, such as ‘911’ emergency calling.
  • After any required network registration or activation procedures have been completed, the mobile device 100 may the send and receive communication signals, including both voice and data signals, over the networks 319. Signals received by the antenna 316 from the communication network 319 are routed to the receiver 312, which provides for signal amplification, frequency down conversion, filtering, channel selection, etc., and may also provide analog to digital conversion. Analog to digital conversion of the received signal allows more complex communication functions, such as digital demodulation and decoding to be performed using the DSP 320. In a similar manner, signals to be transmitted to the network 319 are processed, including modulation and encoding, for example, by the DSP 320 and are then provided to the transmitter 314 for digital to analog conversion, frequency up conversion, filtering, amplification and transmission to the communication network 319 via the antenna 318.
  • In addition to processing the communication signals, the DSP 320 also provides for transceiver control. For example, the gain levels applied to communication signals in the receiver 312 and the transmitter 314 may be adaptively controlled through automatic gain control algorithms implemented in the DSP 320. Other transceiver control algorithms could also be implemented in the DSP 320 in order to provide more sophisticated control of the transceiver 311.
  • The microprocessor 338 preferably manages and controls the overall operation of the mobile device 100. Many types of microprocessors or microcontrollers could be used here, or, alternatively, a single DSP 320 could be used to carry out the functions of the microprocessor 338. Low-level communication functions, including at least data and voice communications, are performed through the DSP 320 in the transceiver 311. Other, high-level communication applications, such as a voice communication application 324A, and a data communication application 324B may be stored in the non-volatile memory 324 for execution by the microprocessor 338. For example, the voice communication module 324A may provide a high-level user interface operable to transmit and receive voice calls between the mobile device 100 and a plurality of other voice or dual-mode devices via the network 319. Similarly, the data communication module 324B may provide a high-level user interface operable for sending and receiving data, such as e-mail messages, files, organizer information, short text messages, etc., between the mobile device 100 and a plurality of other data devices via the networks 319.
  • The microprocessor 338 also interacts with other device subsystems, such as the display 322, the RAM 326, the auxiliary input/output (I/O) subsystems 328, the serial port 330, the keyboard 332, the speaker 334, the microphone 336, the short-range communications subsystem 340 and any other device subsystems generally designated as 342.
  • Some of the subsystems shown in FIG. 7 perform communication-related functions, whereas other subsystems may provide “resident” or on-device functions. Notably, some subsystems, such as the keyboard 332 and the display 322 may be used for both communication-related functions, such as entering a text message for transmission over a data communication network, and device-resident functions such as a calculator or task list or other PDA type functions.
  • Operating system software used by the microprocessor 338 is preferably stored in a persistent store such as non-volatile memory 324. The non-volatile memory 324 may be implemented, for example, as a Flash memory component, or as battery backed-up RAM. In addition to the operating system, which controls low-level functions of the mobile device 310, the non-volatile memory 324 includes a plurality of software modules 324A-324N that can be executed by the microprocessor 338 (and/or the DSP 320), including a voice communication module 324A, a data communication module 324B, and a plurality of other operational modules 324N for carrying out a plurality of other functions. These modules are executed by the microprocessor 338 and provide a high-level interface between a user and the mobile device 100. This interface typically includes a graphical component provided through the display 322, and an input/output component provided through the auxiliary I/O 328, keyboard 332, speaker 334, and microphone 336. The operating system, specific device applications or modules, or parts thereof, may be temporarily loaded into a volatile store, such as RAM 326 for faster operation. Moreover, received communication signals may also be temporarily stored to RAM 326, before permanently writing them to a file system located in a persistent store such as the Flash memory 324.
  • An exemplary application module 324N that may be loaded onto the mobile device 100 is a personal information manager (PIM) application providing PDA functionality, such as calendar events, appointments, and task items. This module 324N may also interact with the voice communication module 324A for managing phone calls, voice mails, etc., and may also interact with the data communication module for managing e-mail communications and other data transmissions. Alternatively, all of the functionality of the voice communication module 324A and the data communication module 324B may be integrated into the PIM module.
  • The non-volatile memory 324 preferably also provides a file system to facilitate storage of PIM data items on the device. The PIM application preferably includes the ability to send and receive data items, either by itself, or in conjunction with the voice and data communication modules 324A, 324B, via the wireless networks 319. The PIM data items are preferably seamlessly integrated, synchronized and updated, via the wireless networks 319, with a corresponding set of data items stored or associated with a host computer system, thereby creating a mirrored system for data items associated with a particular user.
  • Context objects representing at least partially decoded data items, as well as fully decoded data items, are preferably stored on the mobile device 100 in a volatile and non-persistent store such as the RAM 326. Such information may instead be stored in the non-volatile memory 324, for example, when storage intervals are relatively short, such that the information is removed from memory soon after it is stored. However, storage of this information in the RAM 326 or another volatile and non-persistent store is preferred, in order to ensure that the information is erased from memory when the mobile device 100 loses power. This prevents an unauthorized party from obtaining any stored decoded or partially decoded information by removing a memory chip from the mobile device 100, for example.
  • The mobile device 100 may be manually synchronized with a host system by placing the device 100 in an interface cradle, which couples the serial port 330 of the mobile device 100 to the serial port of a computer system or device. The serial port 330 may also be used to enable a user to set preferences through an external device or software application, or to download other application modules 324N for installation. This wired download path may be used to load an encryption key onto the device, which is a more secure method than exchanging encryption information via the wireless network 319. Interfaces for other wired download paths may be provided in the mobile device 100, in addition to or instead of the serial port 330. For example, a USB port would provide an interface to a similarly equipped personal computer.
  • Additional application modules 324N may be loaded onto the mobile device 100 through the networks 319, through an auxiliary I/O subsystem 328, through the serial port 330, through the short-range communications subsystem 340, or through any other suitable subsystem 342, and installed by a user in the non-volatile memory 324 or RAM 326. Such flexibility in application installation increases the functionality of the mobile device 100 and may provide enhanced on-device functions, communication-related functions, or both. For example, secure communication applications may enable electronic commerce functions and other such financial transactions to be performed using the mobile device 100.
  • When the mobile device 100 is operating in a data communication mode, a received signal, such as a text message or a web page download, is processed by the transceiver module 311 and provided to the microprocessor 338, which preferably further processes the received signal in multiple stages as described above, for eventual output to the display 322, or, alternatively, to an auxiliary I/O device 328. A user of mobile device 100 may also compose data items, such as e-mail messages, using the keyboard 332, which is preferably a complete alphanumeric keyboard laid out in the QWERTY style, although other styles of complete alphanumeric keyboards such as the known DVORAK style may also be used. User input to the mobile device 100 is further enhanced with a plurality of auxiliary I/O devices 328, which may include a thumbwheel input device, a touchpad, a variety of switches, a rocker input switch, etc. The composed data items input by the user may then be transmitted over the communication networks 319 via the transceiver module 311.
  • When the mobile device 100 is operating in a voice communication mode, the overall operation of the mobile device is substantially similar to the data mode, except that received signals are preferably be output to the speaker 334 and voice signals for transmission are generated by a microphone 336. Alternative voice or audio I/O subsystems, such as a voice message recording subsystem, may also be implemented on the mobile device 100. Although voice or audio signal output is preferably accomplished primarily through the speaker 334, the display 322 may also be used to provide an indication of the identity of a calling party, the duration of a voice call, or other voice call related information. For example, the microprocessor 338, in conjunction with the voice communication module and the operating system software, may detect the caller identification information of an incoming voice call and display it on the display 322.
  • A short-range communications subsystem 340 is also included in the mobile device 100. The subsystem 340 may include an infrared device and associated circuits and components, or a short-range RF communication module such as a Bluetooth™ module or an 802.11 module, for example, to provide for communication with similarly-enabled systems and devices. Those skilled in the art will appreciate that “Bluetooth” and “802.11” refer to sets of specifications, available from the Institute of Electrical and Electronics Engineers, relating to wireless personal area networks and wireless local area networks, respectively.
  • The systems' and methods' data may be stored in one or more data stores. The data stores can be of many different types of storage devices and programming constructs, such as RAM, ROM, Flash memory, programming data structures, programming variables, etc. It is noted that data structures describe formats for use in organizing and storing data in databases, programs, memory, or other computer-readable media for use by a computer program.
  • The systems and methods may be provided on many different types of computer-readable media including computer storage mechanisms (e.g., CD-ROM, diskette, RAM, flash memory, computer's hard drive, etc.) that contain instructions for use in execution by a processor to perform the methods' operations and implement the systems described herein.
  • The computer components, software modules, functions and data structures described herein may be connected directly or indirectly to each other in order to allow the flow of data needed for their operations. It is also noted that a module or processor includes but is not limited to a unit of code that performs a software operation, and can be implemented for example as a subroutine unit of code, or as a software function unit of code, or as an object (as in an object-oriented paradigm), or as an applet, or in a computer script language, or as another type of computer code.

Claims (21)

1. A method of regulating access to sensitive data on a device, comprising the steps of:
requesting a ticket to obtain access to data stored on the device;
receiving a ticket from the device;
using the received ticket to access data stored on the device; and
allowing applications to complete the actions they are in the process of performing, and allowing them to notify the device's operating system that they have finished their actions so that the device can enter a locked state.
2. The method of claim 1, wherein the data is sensitive data which is stored on the device.
3. The method of claim 2, wherein the sensitive data is at least data selected from the group containing e-mail message content, contact names and e-mail addresses, or times and locations of meetings.
4. The method of claim 1, wherein the data comprises encrypted data.
5. The method of claim 4, further comprising the step of decrypting the encrypted data responsive to receiving the ticket.
6. The method of claim 5, further comprising the step of receiving a request to release the ticket.
7. The method of claim 6, further comprising the step of releasing the ticket, thereby allowing the device to enter a locked state.
8. The method of claim 7, wherein the encrypted content is no longer accessible by a requestor after the ticket has been released.
9. The method of claim 1, wherein the requestor is an application executing on the device.
10. The method of claim 9, further comprising the step of receiving a denial of the ticket request when the device is in a locked state.
11. The method of claim 10, further comprising the step of blocking the application from executing while the device is in the locked state.
12. The method of claim 11, further comprising the step of continuing the execution of the application when the device is unlocked.
13. The method of claim 1, further comprising receiving notification that the device processor is entering a locked state prior to requesting a ticket from the device processor.
14. The method of claim 1, wherein the device is a wireless mobile communication device.
15. Computer software stored on one or more computer readable media, the computer software comprising program code for carrying out a method according to claim 1.
16. A method of regulating access to sensitive data on a device, comprising the steps of:
requesting a ticket to obtain access to data stored on the device;
receiving a ticket from the device;
using the received ticket to access data stored on the device; and
receiving a request to release the ticket.
17. The method of claim 16, further comprising the step of releasing the ticket, thereby allowing the device to enter a locked state.
18. The method of claim 17, wherein the sensitive data is no longer accessible by a requestor after the ticket has been released.
19. The method of claim 16, wherein the data comprises encrypted data.
20. The method of claim 19, further comprising the step of decrypting the encrypted data responsive to receiving the ticket.
21. A system for regulating access to sensitive data on a device, comprising:
processor instructions for requesting a ticket to obtain access to data stored on the device;
processor instructions for receiving a ticket from the device;
processor instructions for using the received ticket to access data stored on the device; and
processor instructions for allowing applications to complete the actions they are in the process of performing, and allowing them to notify the device's operating system that they have finished their actions so that the device can enter a locked state.
US11/504,410 2004-04-30 2006-08-15 Content protection ticket system and method Abandoned US20060273161A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/504,410 US20060273161A1 (en) 2004-04-30 2006-08-15 Content protection ticket system and method

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US56715804P 2004-04-30 2004-04-30
US11/065,880 US7104445B2 (en) 2004-04-30 2005-02-25 Content protection ticket system and method
US11/504,410 US20060273161A1 (en) 2004-04-30 2006-08-15 Content protection ticket system and method

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/065,880 Continuation US7104445B2 (en) 2004-04-30 2005-02-25 Content protection ticket system and method

Publications (1)

Publication Number Publication Date
US20060273161A1 true US20060273161A1 (en) 2006-12-07

Family

ID=35241850

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/065,880 Active US7104445B2 (en) 2004-04-30 2005-02-25 Content protection ticket system and method
US11/504,410 Abandoned US20060273161A1 (en) 2004-04-30 2006-08-15 Content protection ticket system and method

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/065,880 Active US7104445B2 (en) 2004-04-30 2005-02-25 Content protection ticket system and method

Country Status (6)

Country Link
US (2) US7104445B2 (en)
EP (1) EP1754157B1 (en)
CN (1) CN1997974B (en)
CA (1) CA2564862C (en)
HK (1) HK1100711A1 (en)
WO (1) WO2005106676A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060293030A1 (en) * 2005-06-23 2006-12-28 Swisscom Mobile Ag Security module and method of controlling usability of application modules

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8042189B2 (en) * 2002-03-20 2011-10-18 Research In Motion Limited System and method to force a mobile device into a secure state
WO2003079196A2 (en) 2002-03-20 2003-09-25 Research In Motion Limited System and method of secure garbage collection on a mobile device
US7690044B2 (en) * 2005-02-18 2010-03-30 Fuji Xerox Co., Ltd. Medium storing program selecting electronic ticket, electronic ticket processing apparatus and electronic ticket selection method
US8078990B2 (en) * 2006-02-01 2011-12-13 Research In Motion Limited Secure device sharing
WO2008074123A1 (en) 2006-12-21 2008-06-26 Research In Motion Limited System and method to force a mobile device into a secure state
US8612352B2 (en) 2010-10-13 2013-12-17 Square, Inc. Decoding systems with a decoding engine running on a mobile device and coupled to a payment system that includes identifying information of second parties qualified to conduct business with the payment system
CN102207910A (en) * 2010-03-29 2011-10-05 联想(北京)有限公司 Read-only memory, data safety protection system, data safety protection method and computer
US20110296430A1 (en) 2010-05-27 2011-12-01 International Business Machines Corporation Context aware data protection
US20140214471A1 (en) * 2013-01-31 2014-07-31 Donald Raymond Schreiner, III System for Tracking Preparation Time and Attendance at a Meeting
US10089235B1 (en) 2017-07-28 2018-10-02 Citrix Systems, Inc. Dynamic trim processing with disk caching
CN112605703B (en) * 2020-12-15 2022-03-18 扬州力创机床有限公司 Formula of making an uproar machining center falls in silence

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4907150A (en) * 1986-01-17 1990-03-06 International Business Machines Corporation Apparatus and method for suspending and resuming software applications on a computer
US5315161A (en) * 1990-09-27 1994-05-24 Ncr Corporation Power failure detection and shut down timer
US5812945A (en) * 1995-12-22 1998-09-22 Pitney Bowes Inc. Metered payment cellular telephone communication system
US6031973A (en) * 1996-07-05 2000-02-29 Seiko Epson Corporation Robot and its controller method
US6138235A (en) * 1998-06-29 2000-10-24 Sun Microsystems, Inc. Controlling access to services between modular applications
US6259908B1 (en) * 1996-11-25 2001-07-10 Bellsouth Intellectual Property Management Corporation Method of limiting access to the data stored in a cellular telephone
US6353888B1 (en) * 1997-07-07 2002-03-05 Fuji Xerox Co., Ltd. Access rights authentication apparatus
US20020099837A1 (en) * 2000-11-20 2002-07-25 Naoyuki Oe Information processing method, apparatus, and system for controlling computer resources, control method therefor, storage medium, and program
US20020173295A1 (en) * 2001-05-15 2002-11-21 Petri Nykanen Context sensitive web services
US20020174163A1 (en) * 2001-04-05 2002-11-21 International Business Machines Corporation Method, apparatus, and program to keep a JVM running during the shutdown process of a Java based server executing daemon threads
US20030028765A1 (en) * 2001-07-31 2003-02-06 Cromer Daryl Carvis Protecting information on a computer readable medium
US20030061265A1 (en) * 2001-09-25 2003-03-27 Brian Maso Application manager for monitoring and recovery of software based application processes
US20030069887A1 (en) * 2001-03-14 2003-04-10 Lucovsky Mark H. Schema-based services for identity-based access to inbox data
US20030120957A1 (en) * 2001-12-26 2003-06-26 Pathiyal Krishna K. Security interface for a mobile device
US6751742B1 (en) * 1999-08-31 2004-06-15 Ati International Srl System for responding to a power saving mode and method thereof
US20050006461A1 (en) * 2003-07-11 2005-01-13 Gavin Shenker System and method for managing electronic data transfer applications

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5634122A (en) * 1994-12-30 1997-05-27 International Business Machines Corporation System and method for multi-level token management for distributed file systems
US7124302B2 (en) * 1995-02-13 2006-10-17 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
IL135555A0 (en) * 2000-04-09 2001-05-20 Vidius Inc Preventing unauthorized access to data sent via computer networks
JP2002278839A (en) * 2001-03-15 2002-09-27 Sony Corp Data access managing system, memory packaged device, data access managing method and program storage medium
EP1315064A1 (en) * 2001-11-21 2003-05-28 Sun Microsystems, Inc. Single authentication for a plurality of services
US7216158B2 (en) 2002-01-18 2007-05-08 Bea Systems, Inc. System, method and interface for controlling server lifecycle
JP2003330896A (en) * 2002-05-13 2003-11-21 Sony Corp Device, method, and system for information processing, recording medium, and program
JP4007873B2 (en) * 2002-07-09 2007-11-14 富士通株式会社 Data protection program and data protection method

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4907150A (en) * 1986-01-17 1990-03-06 International Business Machines Corporation Apparatus and method for suspending and resuming software applications on a computer
US5315161A (en) * 1990-09-27 1994-05-24 Ncr Corporation Power failure detection and shut down timer
US5812945A (en) * 1995-12-22 1998-09-22 Pitney Bowes Inc. Metered payment cellular telephone communication system
US6031973A (en) * 1996-07-05 2000-02-29 Seiko Epson Corporation Robot and its controller method
US6259908B1 (en) * 1996-11-25 2001-07-10 Bellsouth Intellectual Property Management Corporation Method of limiting access to the data stored in a cellular telephone
US6353888B1 (en) * 1997-07-07 2002-03-05 Fuji Xerox Co., Ltd. Access rights authentication apparatus
US6138235A (en) * 1998-06-29 2000-10-24 Sun Microsystems, Inc. Controlling access to services between modular applications
US6751742B1 (en) * 1999-08-31 2004-06-15 Ati International Srl System for responding to a power saving mode and method thereof
US20020099837A1 (en) * 2000-11-20 2002-07-25 Naoyuki Oe Information processing method, apparatus, and system for controlling computer resources, control method therefor, storage medium, and program
US20030069887A1 (en) * 2001-03-14 2003-04-10 Lucovsky Mark H. Schema-based services for identity-based access to inbox data
US20020174163A1 (en) * 2001-04-05 2002-11-21 International Business Machines Corporation Method, apparatus, and program to keep a JVM running during the shutdown process of a Java based server executing daemon threads
US20020173295A1 (en) * 2001-05-15 2002-11-21 Petri Nykanen Context sensitive web services
US20030028765A1 (en) * 2001-07-31 2003-02-06 Cromer Daryl Carvis Protecting information on a computer readable medium
US20030061265A1 (en) * 2001-09-25 2003-03-27 Brian Maso Application manager for monitoring and recovery of software based application processes
US20030120957A1 (en) * 2001-12-26 2003-06-26 Pathiyal Krishna K. Security interface for a mobile device
US20050006461A1 (en) * 2003-07-11 2005-01-13 Gavin Shenker System and method for managing electronic data transfer applications

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060293030A1 (en) * 2005-06-23 2006-12-28 Swisscom Mobile Ag Security module and method of controlling usability of application modules
US8509737B2 (en) * 2005-06-23 2013-08-13 Swisscom Ag Security module and method of controlling usability of application modules

Also Published As

Publication number Publication date
CA2564862A1 (en) 2005-11-10
CN1997974B (en) 2010-05-05
CN1997974A (en) 2007-07-11
EP1754157A1 (en) 2007-02-21
WO2005106676A1 (en) 2005-11-10
EP1754157B1 (en) 2013-05-22
CA2564862C (en) 2018-01-02
EP1754157A4 (en) 2007-11-21
HK1100711A1 (en) 2007-09-28
US20050242175A1 (en) 2005-11-03
US7104445B2 (en) 2006-09-12

Similar Documents

Publication Publication Date Title
USRE49721E1 (en) System and method for handling data transfers
US11102652B2 (en) System and method for handling peripheral connections to mobile devices
US7104445B2 (en) Content protection ticket system and method
US8074066B2 (en) System and method for sending secure messages
US8533452B2 (en) System and method for securing wireless data
US7992216B2 (en) Message service indication system and method
US20060021059A1 (en) System and method for handling restoration operations on mobile devices
US8667603B2 (en) System and method for searching secure electronic messages

Legal Events

Date Code Title Description
AS Assignment

Owner name: RESEARCH IN MOTION LIMITED, CANADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:LITTLE, HERBERT A.;ADAMS, NEIL P.;BROWN, MICHAEL S.;AND OTHERS;SIGNING DATES FROM 20050615 TO 20050620;REEL/FRAME:034016/0792

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: MALIKIE INNOVATIONS LIMITED, IRELAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BLACKBERRY LIMITED;REEL/FRAME:064104/0103

Effective date: 20230511