WO2003100581A3 - Secure mobile wireless device - Google Patents

Secure mobile wireless device Download PDF

Info

Publication number
WO2003100581A3
WO2003100581A3 PCT/GB2003/002311 GB0302311W WO03100581A3 WO 2003100581 A3 WO2003100581 A3 WO 2003100581A3 GB 0302311 W GB0302311 W GB 0302311W WO 03100581 A3 WO03100581 A3 WO 03100581A3
Authority
WO
WIPO (PCT)
Prior art keywords
mobile wireless
capabilities
wireless device
secure mobile
secure
Prior art date
Application number
PCT/GB2003/002311
Other languages
French (fr)
Other versions
WO2003100581A2 (en
Inventor
Corinne Dive-Reclus
Jonathan Harris
Dennis May
Original Assignee
Symbian Ltd
Corinne Dive-Reclus
Jonathan Harris
Dennis May
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=9937596&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2003100581(A3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Symbian Ltd, Corinne Dive-Reclus, Jonathan Harris, Dennis May filed Critical Symbian Ltd
Priority to AT03727702T priority Critical patent/ATE470197T1/en
Priority to DE60332831.8T priority patent/DE60332831C5/en
Priority to AU2003234032A priority patent/AU2003234032A1/en
Priority to US10/515,740 priority patent/US7882352B2/en
Priority to JP2004507969A priority patent/JP4535871B2/en
Priority to EP03727702A priority patent/EP1512058B1/en
Publication of WO2003100581A2 publication Critical patent/WO2003100581A2/en
Publication of WO2003100581A3 publication Critical patent/WO2003100581A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

A secure mobile wireless device in which executable code to be installed on the device is assigned a set of capabilities which define the protected resource(s) on the device which it can access. Hence, the present invention takes the idea of capabilities (known in the context of defining the capabilities or access privileges of different users in a multi-user system) and applies it to defining the capabilities or access privileges of different native executable code for secure, single-user mobile wireless devices.
PCT/GB2003/002311 2002-05-28 2003-05-28 Secure mobile wireless device WO2003100581A2 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
AT03727702T ATE470197T1 (en) 2002-05-28 2003-05-28 SECURE MOBILE WIRELESS DEVICE
DE60332831.8T DE60332831C5 (en) 2002-05-28 2003-05-28 SAFE MOBILE WIRELESS DEVICE
AU2003234032A AU2003234032A1 (en) 2002-05-28 2003-05-28 Secure mobile wireless device
US10/515,740 US7882352B2 (en) 2002-05-28 2003-05-28 Secure mobile wireless device
JP2004507969A JP4535871B2 (en) 2002-05-28 2003-05-28 Secure mobile radio device
EP03727702A EP1512058B1 (en) 2002-05-28 2003-05-28 Secure mobile wireless device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0212314.9 2002-05-28
GBGB0212314.9A GB0212314D0 (en) 2002-05-28 2002-05-28 Secure mobile wireless device

Publications (2)

Publication Number Publication Date
WO2003100581A2 WO2003100581A2 (en) 2003-12-04
WO2003100581A3 true WO2003100581A3 (en) 2004-06-03

Family

ID=9937596

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2003/002311 WO2003100581A2 (en) 2002-05-28 2003-05-28 Secure mobile wireless device

Country Status (9)

Country Link
US (1) US7882352B2 (en)
EP (2) EP2187285A1 (en)
JP (1) JP4535871B2 (en)
AT (1) ATE470197T1 (en)
AU (1) AU2003234032A1 (en)
DE (1) DE60332831C5 (en)
ES (1) ES2343623B5 (en)
GB (2) GB0212314D0 (en)
WO (1) WO2003100581A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9118686B2 (en) 2011-09-06 2015-08-25 Microsoft Technology Licensing, Llc Per process networking capabilities

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0212318D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Tamper evident removable media storing executable code
US7434256B2 (en) * 2003-12-18 2008-10-07 Intel Corporation Security management for wireless clients
GB2415065B (en) * 2004-06-09 2009-01-21 Symbian Software Ltd A computing device having a multiple process architecture for running plug-in code modules
FI20045271A (en) * 2004-07-12 2006-01-13 Ej Suunnittelu Oy Mechanisms for executing a computer program
US8234705B1 (en) * 2004-09-27 2012-07-31 Radix Holdings, Llc Contagion isolation and inoculation
US20060075220A1 (en) * 2004-10-01 2006-04-06 Baugher Mark J System and method to authorize a device to receive a content work based on device capabilities and content-work permissions
GB2421323B (en) * 2004-12-15 2009-07-22 Symbian Software Ltd A method of maintaining applications in a computing device
GB0504326D0 (en) 2005-03-02 2005-04-06 Symbian Software Ltd Dual mode operating system for a computing device
US8417640B2 (en) * 2005-10-31 2013-04-09 Research In Motion Limited Secure license key method and system
US8713671B2 (en) * 2005-11-02 2014-04-29 Nokia Corporation System and method for providing an extended platform for an operating system
US8352916B2 (en) * 2006-02-17 2013-01-08 International Business Machines Corporation Facilitating the automated testing of daily builds of software
EP1999925B1 (en) 2006-03-27 2011-07-06 Telecom Italia S.p.A. A method and system for identifying malicious messages in mobile communication networks, related network and computer program product therefor
KR20070099200A (en) * 2006-04-03 2007-10-09 삼성전자주식회사 Apparatus for restricting access to application module in mobile wireless device and method of restricting access to application module using the same
GB2439103B (en) * 2006-06-15 2011-01-12 Symbian Software Ltd Implementing a process-based protection system in a user-based protection environment in a computing device
DE102006029756A1 (en) * 2006-06-27 2008-01-03 Deutsche Telekom Ag Procedure for delegating privileges to a lower privilege instance by a higher privilege instance
US8087065B2 (en) 2006-11-17 2011-12-27 Mcafee, Inc. Method and system for implementing mandatory file access control in native discretionary access control environments
KR100915803B1 (en) * 2006-12-05 2009-09-07 한국전자통신연구원 Application Program Launching Method and System for Improving Security of Embedded Linux Kernel
US8867571B2 (en) 2008-03-31 2014-10-21 Echostar Technologies L.L.C. Systems, methods and apparatus for transmitting data over a voice channel of a wireless telephone network
MX2010010368A (en) 2008-03-31 2010-11-25 Echostar Technologies Llc Systems, methods and apparatus for transmitting data over a voice channel of a wireless telephone network.
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US8505084B2 (en) * 2009-04-06 2013-08-06 Microsoft Corporation Data access programming model for occasionally connected applications
US9197417B2 (en) * 2009-04-24 2015-11-24 Microsoft Technology Licensing, Llc Hosted application sandbox model
US9264448B2 (en) * 2010-01-20 2016-02-16 Blackberry Limited Apparatus, and an associated method, for facilitating secure operations of a wireless device
US8819447B2 (en) * 2010-03-10 2014-08-26 Sprint Communications Company L.P. Secure storage of protected data in a wireless communication device
CA2806549C (en) 2010-07-26 2014-10-28 Seven Networks, Inc. Context aware traffic management for resource conservation in a wireless network
US9773102B2 (en) 2011-09-09 2017-09-26 Microsoft Technology Licensing, Llc Selective file access for applications
US8990561B2 (en) 2011-09-09 2015-03-24 Microsoft Technology Licensing, Llc Pervasive package identifiers
US9800688B2 (en) 2011-09-12 2017-10-24 Microsoft Technology Licensing, Llc Platform-enabled proximity service
US10356204B2 (en) 2012-12-13 2019-07-16 Microsoft Technology Licensing, Llc Application based hardware identifiers
US9858247B2 (en) 2013-05-20 2018-01-02 Microsoft Technology Licensing, Llc Runtime resolution of content references
US9256755B2 (en) 2013-12-31 2016-02-09 Google Inc. Notification of application permissions
US9280679B2 (en) * 2013-12-31 2016-03-08 Google Inc. Tiered application permissions
US9917841B1 (en) 2015-07-30 2018-03-13 Sprint Communications Company L.P. Branding and improper operation detection on a user equipment
EP3516570B1 (en) * 2016-10-14 2020-12-23 Huawei Technologies Co., Ltd. Apparatus and method for tracking access permissions over multiple execution environments
US10742629B2 (en) * 2017-02-28 2020-08-11 International Business Machines Corporation Efficient cloud resource protection
US10325116B2 (en) * 2017-06-30 2019-06-18 Vmware, Inc. Dynamic privilege management in a computer system
US11675902B2 (en) 2018-12-05 2023-06-13 Vmware, Inc. Security detection system with privilege management
US11733668B2 (en) 2020-07-09 2023-08-22 UiPath, Inc. Robot access control and governance for robotic process automation
JP2023532822A (en) * 2020-07-09 2023-08-01 ユーアイパス,インコーポレイテッド Robotic access control and governance for RPA

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0813133A2 (en) * 1996-06-11 1997-12-17 International Business Machines Corporation A uniform mechanism for using signed content
EP1132796A1 (en) * 2000-03-08 2001-09-12 Universite Catholique De Louvain Mobile code and method for resource management for mobile code

Family Cites Families (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2590739B2 (en) * 1994-07-13 1997-03-12 日本電気株式会社 Mobile station authentication method for private branch exchanges
US5901312A (en) * 1994-12-13 1999-05-04 Microsoft Corporation Providing application programs with unmediated access to a contested hardware resource
FR2748834B1 (en) 1996-05-17 1999-02-12 Gemplus Card Int COMMUNICATION SYSTEM ALLOWING SECURE AND INDEPENDENT MANAGEMENT OF A PLURALITY OF APPLICATIONS BY EACH USER CARD, USER CARD AND CORRESPONDING MANAGEMENT METHOD
JP3474706B2 (en) 1996-06-10 2003-12-08 富士写真フイルム株式会社 Magnetic disk and magnetic recording / reproducing method
US5841869A (en) * 1996-08-23 1998-11-24 Cheyenne Property Trust Method and apparatus for trusted processing
US6317742B1 (en) 1997-01-09 2001-11-13 Sun Microsystems, Inc. Method and apparatus for controlling software access to system resources
KR100373526B1 (en) * 1997-01-17 2003-02-25 인터내셔널 비지네스 머신즈 코포레이션 Protecting resources in a distributed computer system
JP3300262B2 (en) * 1997-09-22 2002-07-08 富士通株式会社 Mobile communication system and mobile terminal
US6066181A (en) * 1997-12-08 2000-05-23 Analysis & Technology, Inc. Java native interface code generator
US6219787B1 (en) * 1997-12-22 2001-04-17 Texas Instruments Incorporated Method and apparatus for extending security model to native code
US6026402A (en) * 1998-01-07 2000-02-15 Hewlett-Packard Company Process restriction within file system hierarchies
US6505300B2 (en) * 1998-06-12 2003-01-07 Microsoft Corporation Method and system for secure running of untrusted content
US6256393B1 (en) * 1998-06-23 2001-07-03 General Instrument Corporation Authorization and access control of software object residing in set-top terminals
US6356752B1 (en) * 1998-07-31 2002-03-12 Avaya Technology Corp. Wireless telephone as a transaction device
AU6042899A (en) * 1998-09-18 2000-04-10 Qualcomm Incorporated Method and apparatus for authenticating embedded software in a remote unit over a communications channel
US6609199B1 (en) * 1998-10-26 2003-08-19 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
WO2000054127A1 (en) * 1999-03-08 2000-09-14 Spyrus, Inc. Method and system for enforcing access to a computing resource using a licensing certificate
US6775779B1 (en) * 1999-04-06 2004-08-10 Microsoft Corporation Hierarchical trusted code for content protection in computers
US6651171B1 (en) * 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
US6430599B1 (en) * 1999-06-15 2002-08-06 Sun Microsystems, Inc. Just-in-time services for small footprint devices
US6185666B1 (en) * 1999-09-11 2001-02-06 Powerquest Corporation Merging computer partitions
GB9922665D0 (en) * 1999-09-25 1999-11-24 Hewlett Packard Co A method of enforcing trusted functionality in a full function platform
WO2001033867A2 (en) 1999-11-03 2001-05-10 Motorola Inc. A method for validating an application for use in a mobile communication device
WO2001065368A2 (en) * 2000-03-01 2001-09-07 Tashenberg Bradley A A distributed operating network and method for using and implementing same
US7103598B1 (en) * 2000-03-03 2006-09-05 Micron Technology, Inc Software distribution method and apparatus
US6721804B1 (en) * 2000-04-07 2004-04-13 Danger, Inc. Portal system for converting requested data into a bytecode format based on portal device's graphical capabilities
US6917976B1 (en) * 2000-05-09 2005-07-12 Sun Microsystems, Inc. Message-based leasing of resources in a distributed computing environment
IL153841A0 (en) * 2000-07-10 2003-07-31 Viven Ltd Broadcast content over cellular telephones
GB0020416D0 (en) * 2000-08-18 2000-10-04 Hewlett Packard Co Trusted system
IL140267A0 (en) * 2000-12-13 2003-09-17 Milsys Ltd Dual processor trusted computing environment
CN1309272C (en) * 2001-02-22 2007-04-04 塞尔蒂克技术有限公司 Internet session initiation on personal cellular telecommunications device, and customization protocol therefor
US7028305B2 (en) * 2001-05-16 2006-04-11 Softricity, Inc. Operating system abstraction and protection layer
US7099663B2 (en) * 2001-05-31 2006-08-29 Qualcomm Inc. Safe application distribution and execution in a wireless environment
US7143443B2 (en) * 2001-10-01 2006-11-28 Ntt Docomo, Inc. Secure sharing of personal devices among different users
GB2380901B (en) * 2001-10-10 2005-09-14 Vodafone Plc Mobile telecommunications apparatus and methods
WO2003058375A2 (en) * 2001-10-26 2003-07-17 Zeosoft Corporation Development, management of distributed clients and servers
US7024555B2 (en) * 2001-11-01 2006-04-04 Intel Corporation Apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
US6993760B2 (en) * 2001-12-05 2006-01-31 Microsoft Corporation Installing software on a mobile computing device using the rollback and security features of a configuration manager
US20050066219A1 (en) * 2001-12-28 2005-03-24 James Hoffman Personal digital server pds
US7181603B2 (en) * 2002-03-12 2007-02-20 Intel Corporation Method of secure function loading
US20030186722A1 (en) * 2002-03-28 2003-10-02 Comverse, Ltd. Method and device for real time GSM user device profile interrogation and registration
US7188347B2 (en) * 2002-05-24 2007-03-06 Nokia Corporation Method, apparatus and system for connecting system-level functionality of domestic OS of a mobile phone to any application operating system
GB0212308D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Trusted user interface for a secure mobile wireless device
GB0212315D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Secure mobile wireless device with protected file systems
GB0212318D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Tamper evident removable media storing executable code
US20030236821A1 (en) * 2002-06-05 2003-12-25 Goun-Zong Jiau Body wearable personal network server and system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0813133A2 (en) * 1996-06-11 1997-12-17 International Business Machines Corporation A uniform mechanism for using signed content
EP1132796A1 (en) * 2000-03-08 2001-09-12 Universite Catholique De Louvain Mobile code and method for resource management for mobile code

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
ANDREW TANENBAUM: "Sistemas Operativos Modernos", PRENTICE-HALL HISPANOAMERICANA, 1993, pages 224, XP002273643, ISBN: 968-880-323-5 *
DENG R H ET AL: "Integrating security in CORBA based object architectures", SECURITY AND PRIVACY, 1995. PROCEEDINGS., 1995 IEEE SYMPOSIUM ON OAKLAND, CA, USA 8-10 MAY 1995, LOS ALAMITOS, CA, USA,IEEE COMPUT. SOC, 8 May 1995 (1995-05-08), pages 50 - 61, XP010138200, ISBN: 0-8186-7015-0 *
SHAPIRO J S ET AL: "Verifying the EROS confinement mechanism", SECURITY AND PRIVACY, 2000. S&P 2000. PROCEEDINGS. 2000 IEEE SYMPOSIUM ON BERKELEY, CA, USA 14-17 MAY 2000, LOS ALAMITOS, CA, USA,IEEE COMPUT. SOC, US, 14 May 2000 (2000-05-14), pages 166 - 176, XP010501133, ISBN: 0-7695-0665-8 *
YOUNG C R: "A SECUTITY POLICY FOR A PROFILE-ORIENTED OPERATING SYSTEM", AFIPS CONFERENCE PROCEEDINGS, XX, XX, 4 May 1981 (1981-05-04), pages 273 - 282, XP002060077 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9118686B2 (en) 2011-09-06 2015-08-25 Microsoft Technology Licensing, Llc Per process networking capabilities

Also Published As

Publication number Publication date
EP2187285A1 (en) 2010-05-19
ATE470197T1 (en) 2010-06-15
GB2389747A (en) 2003-12-17
GB0212314D0 (en) 2002-07-10
DE60332831C5 (en) 2017-05-04
WO2003100581A2 (en) 2003-12-04
DE60332831D1 (en) 2010-07-15
EP1512058B1 (en) 2010-06-02
GB0312191D0 (en) 2003-07-02
JP2005528051A (en) 2005-09-15
JP4535871B2 (en) 2010-09-01
ES2343623B5 (en) 2020-10-01
ES2343623T3 (en) 2010-08-05
EP1512058A2 (en) 2005-03-09
GB2389747B (en) 2005-02-09
US20060053426A1 (en) 2006-03-09
US7882352B2 (en) 2011-02-01
AU2003234032A1 (en) 2003-12-12

Similar Documents

Publication Publication Date Title
WO2003100581A3 (en) Secure mobile wireless device
EP1326464A3 (en) Use prevention device for a mobile station
WO2005086802A3 (en) Linked account system using personal digital key (pdk-las)
ATE507688T1 (en) METHOD AND DEVICES FOR LOCATION AND ACCESS RIGHT-DEPENDENT ACCESS CONTROL
TW200633458A (en) User authentication by linking randomly-generated authentication secret with personalized secret
CA2527671A1 (en) Battery and authentication requesting device
WO2005025292A3 (en) System and method for risk based authentication
EP1620773A4 (en) Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
WO2007053132A3 (en) System & apparatus for improving proximity smartcard security
WO2005085980A3 (en) Authentication system and authentication apparatus
EP1389388A4 (en) Method for protecting privacy when using a bluetooth device
EP1143758A4 (en) Information transmission system and method
TW200708032A (en) Security setting system
WO2004102338A3 (en) Method and apparatus for authentication of users and web sites
EP1104976A4 (en) Wireless communication unit connected detachably with external unit
EP1676805A4 (en) Security system for elevator
WO2003005172A3 (en) Firmware validation
WO2006050413A3 (en) System and method for authenticating users for secure mobile electronic transactions
ATE455442T1 (en) PERSONALIZATION OF MOBILE STATIONS
WO2004002073A3 (en) Inter-working function for a communication system
WO2002058255A3 (en) Cdma system using quasi-orthogonal codes
WO2006044746A3 (en) Theft protection of a wireless device and content protection on the device
WO2004068817A3 (en) Dynamic system and method for securing a communication network using portable agents
EP1523133A4 (en) Inter-device authentication system, inter-device authentication method, communication device, and computer program
AU2003259757A1 (en) Mobile terminal identity protection through home location register modification

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
ENP Entry into the national phase

Ref document number: 2006053426

Country of ref document: US

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 10515740

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2004507969

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2003727702

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2003727702

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 10515740

Country of ref document: US