WO2014004590A2 - End-to-end trusted communications infrastructure - Google Patents

End-to-end trusted communications infrastructure Download PDF

Info

Publication number
WO2014004590A2
WO2014004590A2 PCT/US2013/047729 US2013047729W WO2014004590A2 WO 2014004590 A2 WO2014004590 A2 WO 2014004590A2 US 2013047729 W US2013047729 W US 2013047729W WO 2014004590 A2 WO2014004590 A2 WO 2014004590A2
Authority
WO
WIPO (PCT)
Prior art keywords
trusted
message
security zone
communication link
biometric
Prior art date
Application number
PCT/US2013/047729
Other languages
French (fr)
Other versions
WO2014004590A3 (en
Inventor
Leo Michael Mcroberts
Lyle W. Paczkowski
David E. Rondeau
Original Assignee
Sprint Communications Company L.P.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sprint Communications Company L.P. filed Critical Sprint Communications Company L.P.
Priority to EP13809102.0A priority Critical patent/EP2845368A2/en
Priority to JP2015518648A priority patent/JP2015524236A/en
Publication of WO2014004590A2 publication Critical patent/WO2014004590A2/en
Publication of WO2014004590A3 publication Critical patent/WO2014004590A3/en

Links

Classifications

    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/0002Remote monitoring of patients using telemetry, e.g. transmission of vital signals via a communication network
    • A61B5/0015Remote monitoring of patients using telemetry, e.g. transmission of vital signals via a communication network characterised by features of the telemetry system
    • A61B5/0022Monitoring a patient using a global network, e.g. telephone networks, internet
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/67ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16ZINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS, NOT OTHERWISE PROVIDED FOR
    • G16Z99/00Subject matter not provided for in other main groups of this subclass
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/01Measuring temperature of body parts ; Diagnostic temperature sensing, e.g. for malignant or inflamed tissue
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/02Detecting, measuring or recording pulse, heart rate, blood pressure or blood flow; Combined pulse/heart-rate/blood pressure determination; Evaluating a cardiovascular condition not otherwise provided for, e.g. using combinations of techniques provided for in this group with electrocardiography or electroauscultation; Heart catheters for measuring blood pressure
    • A61B5/021Measuring pressure in heart or blood vessels
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/02Detecting, measuring or recording pulse, heart rate, blood pressure or blood flow; Combined pulse/heart-rate/blood pressure determination; Evaluating a cardiovascular condition not otherwise provided for, e.g. using combinations of techniques provided for in this group with electrocardiography or electroauscultation; Heart catheters for measuring blood pressure
    • A61B5/024Detecting, measuring or recording pulse rate or heart rate
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/145Measuring characteristics of blood in vivo, e.g. gas concentration, pH value; Measuring characteristics of body fluids or tissues, e.g. interstitial fluid, cerebral tissue
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/145Measuring characteristics of blood in vivo, e.g. gas concentration, pH value; Measuring characteristics of body fluids or tissues, e.g. interstitial fluid, cerebral tissue
    • A61B5/1455Measuring characteristics of blood in vivo, e.g. gas concentration, pH value; Measuring characteristics of body fluids or tissues, e.g. interstitial fluid, cerebral tissue using optical sensors, e.g. spectral photometrical oximeters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security

Definitions

  • Electronic communications may carry a wide variety of content, for example electronic mail, medical records, financial transactions, and other confidential information.
  • the electronic communications may travel for some of the communication end-to-end path over unsecured communication links where the content may be subject to tampering or intrusion.
  • a variety of security measures have been applied to provide increased security and to raise the level of difficulty for nefarious actors attempting to access the confidential information.
  • a method of delivery of medical data via a trusted end-to- end communication link comprises obtaining a measurement of a parameter of a human being by a first sensor, obtaining a biometric from the human being by a second sensor, receiving input from the first and second sensors by a secure application executing in a trusted security zone of a processor, whereby access to the input from the first and second sensors by applications executing in a normal partition of the processor is blocked, wherein the input from the first and second sensors comprises the measurement of the parameter and the biometric, and transmitting a message based on the input from the first and second sensors via a trusted end-to-end communication link to a medical data server, wherein an application that receives the message executes in a trusted security zone of the server.
  • a method establishing a trusted end-to-end communication link comprises executing a communication application in a trusted security zone of a mobile access terminal, sending a message from the mobile access terminal to a trusted communication application executing in a trusted security zone of a trusted enterprise edge node, and sending the message from the trusted enterprise edge node to a trusted cloudlet executing on in a trusted security zone of a cloud based server.
  • a method of accessing medical diagnostic information comprises obtaining a measurement of a parameter of a human being from a first sensor and a biometric from the human being from a second sensor, transmitting the measurement of the parameter and the biometric from the first and second sensors, and receiving the measurement of the parameter and the biometric from the first and second sensors by a processor executing in a trusted security zone of a mobile access terminal, whereby access to the measurement of the parameter and the biometric from the first and second sensors by applications executing in a normal execution mode is blocked.
  • the method further comprises transmitting a first message based on the measurement of the parameter and the biometric by the mobile access terminal via a trusted end-to-end communication link to a medical data server, wherein the trusted end-to-end communication link comprises a wireless communication link, and receiving the first message by an application that executes in a trusted security zone of the medical data server.
  • the method further comprises transmitting a second message based on the measurement of the parameter and the biometric by the medical data server via a trusted end-to-end communication link to a computer associated with a medical doctor and determining a medical care instruction for the human being based on the second message.
  • FIG. 1 is an illustration of a communication system according to an embodiment of the disclosure.
  • FIG. 2 is an illustration of a message flowing through a trusted end-to-end communication link according to an embodiment of the disclosure.
  • FIG. 3A is an illustration of a human body monitor according to an embodiment of the disclosure.
  • FIG. 3B is an illustration of a system for delivery of medical information according to an embodiment of the disclosure.
  • FIG. 4 is a flow chart of a method according to an embodiment of the disclosure.
  • FIG. 5 is a flow chart of another method according to an embodiment of the disclosure.
  • FIG. 6 is a flow chart of another method according to an embodiment of the disclosure.
  • FIG. 7 is an illustration of a mobile access terminal according to an embodiment of the disclosure.
  • FIG. 8 is a block diagram of a mobile access terminal according to an embodiment of the disclosure.
  • FIG. 9A is an illustration of a software architecture according to an embodiment of the disclosure.
  • FIG. 9B is an illustration of another software architecture according to an embodiment of the disclosure.
  • FIG. 10 is a block diagram of a computer system according to an embodiment of the disclosure.
  • Trusted communication can be established between two devices each of which are executing their communication processing in a trusted security zone.
  • trusted security zones reduce the ability of nefarious applications that may have infiltrated an electronic processing device to read from or write to memory, to read from or write to input/output devices, or to read from or write to communication ports while the subject processor and/or electronic processing device is executing in the trusted security zone.
  • a communication application executing in a trusted security zone can have a high level of confidence that an untrusted application is not executing on the electronic processing device, for example a mobile telephone, at the same time and hence is prevented from interfering with or monitoring the activities of the communication application.
  • a trusted end-to-end communication link may be established by assuring that all communication applications in the end-to-end communication link that execute at the network layer and/or higher layers execute in trusted security zones of the subject electronic processing devices, for example a mobile phone, a base transceiver station, a media access gateway, Internet routers, switches, server computers, and the like.
  • the first node may handshake with or otherwise communicate with the second node to pre-arrange for the second node to handle the forthcoming message from the first node in the trusted security zone of the second node.
  • This handshaking may comprise the first node validating the trusted status of the second node. Said in other words, the handshaking may promote the first node evaluating whether the second node is configured to support the trusted end-to-end communication link.
  • each successive node in the trusted end-to-end communication link may validate the continuity of trust by examining and validating trust tokens that are accumulated by the message as it transits the trusted end-to-end communication link.
  • the trust tokens are built and provided by the previous node and/or previous nodes in the trusted end-to-end communication link.
  • the trust tokens comprise indications or information about how the subject message was handled, e.g., processed in a trusted security zone, and may be viewed as a kind of birth certificate or pedigree of the message. Some or all of the trust token may be encrypted to avoid monitoring or tampering by untrusted nodes.
  • Trust tokens may be created by a secure application, such as the communication application that is executing in the trusted security zone to conduct communication over the trusted end-to-end communication link, or by a base layer of functionality and/or utilities provided by the trusted security zone itself.
  • a secure application executing in the trusted security zone of a mobile phone may send a message to a first trusted network node.
  • the message may comprise content and a first trust token that encrypts information about the mobile phone that establishes that the message was generated by the trusted security zone of the mobile phone.
  • the message may be verified to be trusted by the first trusted network node by examining the first trust token.
  • the first trusted network node may then build a second trust token, extend the message by the addition of the second trust token, and transmit the extended message to a second trusted network node.
  • the message may be verified to be trusted by the second trusted network node by examining the second trust token alone or by examining both the first and the second trust tokens.
  • every network node that handles the message at the network layer or higher layer handles the message in a trusted security zone of that node, verifies the continuity of trust by examining one or more trust tokens, builds an additional trust token, extends the message with the additional trust token, and sends the message on to the next trusted network node.
  • the message may be consumed by a secure application executing in a trusted security zone of the endpoint device after the continuity of trust of the message is verified.
  • the message may be accompanied by a single trust token that may be extended and/or appended to by each successive trusted network node.
  • the trusted end-to-end communication link may extend from a mobile access terminal to a base transceiver station (BTS) to an enterprise network via a virtual private network (VPN) connection.
  • BTS base transceiver station
  • VPN virtual private network
  • the continuity of trust of the connection between the mobile access terminal and the base transceiver station may not be explicitly verified because the air interface of the base transceiver station may be considered to be invulnerable to a hacking attack.
  • the continuity of trust of the virtual private network connection into the enterprise network may not be explicitly verified because it likewise may be considered to be invulnerable to a hacking attack.
  • the trusted end-to-end communication link then extends out of the enterprise network through a firewall or through a multi-protocol label switching (MPLS) port into the Internet and on to an endpoint device, such as a secure cloudlet executing on a trusted security zone of a server computer operated in a cloud computing service
  • MPLS multi-protocol label switching
  • an endpoint device such as a secure cloudlet executing on a trusted security zone of a server computer operated in a cloud computing service
  • MPLS multi-protocol label switching
  • a monitor device may comprise a sensor and a biometric scanner or sensor.
  • the sensor may measure or sample a bodily parameter of a human being such as a blood sugar level, a blood thickness, a blood pressure, a bodily temperature, a pulse rate, a heart rhythm, or another parameter.
  • the biometric scanner may capture a biometric signature of the human being whose bodily parameter is being measured.
  • the monitor device is configured such that taking the sample of the bodily parameter of the human being is inseparably linked to capturing the biometric signature of the same human being.
  • the biometric signature may be used to establish and/or to corroborate the identity of the human being.
  • the biometric signature may be a finger print, a retinal scan, a face scan, a DNA signature, or other.
  • a secure application executing in a trusted security zone of a mobile access terminal or a computer reads the bodily parameter sample and the biometric signature from the monitor device.
  • the secure application may then package the bodily parameter sample and the biometric signature into a medical record content, build a trusted token, and send a message comprising the medical record content and the trusted token through a trusted end-to-end communication link to a corresponding trusted application executing in a trusted security zone of a medical data server.
  • the trusted token may be built by a base layer of functionality and/or utilities provided by the trusted security zone itself. Sending the message over the trusted end-to-end communication link may assure that the medical record content is maintained in confidence, for example in compliance with FDA and/or HIPAA privacy regulations.
  • medical records maintained by the medical data server may be accessed over a trusted end-to- end communication link to analyze the medical records for a variety of purposes, for example to conduct treatment efficacy studies and/or to diagnose and determine a treatment regime for a patient, while assuring compliance with FDA and/or HIPAA privacy regulations.
  • a trusted security zone provides chipsets with a hardware root of trust, a secure execution environment for applications, and secure access to peripherals.
  • a hardware root of trust means the chipset should only execute programs intended by the device manufacturer or vendor and resists software and physical attacks, and therefore remains trusted to provide the intended level of security.
  • the chipset architecture is designed to promote a programmable environment that allows the confidentiality and integrity of assets to be protected from specific attacks. Trusted security zone capabilities are becoming features in both wireless and fixed hardware architecture designs. Providing the trusted security zone in the main mobile device chipset and protecting the hardware root of trust removes the need for separate secure hardware to authenticate the device or user.
  • the trusted security zone also provides the secure execution environment where only trusted applications can operate, safe from attacks. Security is further promoted by restricting access of non-trusted applications to peripherals, such as data inputs and data outputs, while a trusted application is running in the secure execution environment.
  • the trusted security zone may be conceptualized as hardware assisted security.
  • a complete Trusted Execution Environment may be implemented through the use of the trusted security zone hardware and software architecture.
  • the Trusted Execution Environment is an execution environment that is parallel to the execution environment of the main mobile device operating system.
  • the Trusted Execution Environment and/or the trusted security zone may provide a base layer of functionality and/or utilities for use of applications that may execute in the trusted security zone.
  • trust tokens may be generated by the base layer of functionality and/or utilities of the Trusted Execution Environment and/or trusted security zone for use in trusted end-to-end communication links to document a continuity of trust of the communications.
  • the Trusted Execution Environment becomes a place to which scalable deployment of secure services can be targeted.
  • a device which has a chipset that has a Trusted Execution Environment on it may exist in a trusted services environment, where devices in the trusted services environment are trusted and protected against attacks.
  • the Trusted Execution Environment can be implemented on mobile phones and tablets as well as extending to other trusted devices such as personal computers, servers, sensors, medical devices, point-of-sale terminals, industrial automation, handheld terminals, automotive, etc.
  • the trusted security zone is implemented by partitioning all of the hardware and software resources of the mobile device into two partitions: a secure partition and a normal partition.
  • the secure partition may be implemented by a first physical processor, and the normal partition may be implemented by a second physical processor.
  • the secure partition may be implemented by a first virtual processor, and the normal partition may be implemented by a second virtual processor. Placing sensitive resources in the secure partition can protect against possible attacks on those resources. For example, resources such as trusted software applications may run in the secure partition and have access to hardware peripherals such as a touchscreen or a secure location in memory. Less secure peripherals such as wireless radios may be disabled completely while the secure partition is being accessed, while other peripherals may only be accessed from the secure partition.
  • the main mobile operating system in the normal partition is suspended, and applications in the normal partition are prevented from accessing the secure peripherals and data. This prevents corrupted applications or malware applications from breaking the trust of the device.
  • the trusted security zone is implemented by partitioning the hardware and software resources to exist in a secure subsystem which is not accessible to components outside the secure subsystem.
  • the trusted security zone is built into the processor architecture at the time of manufacture through hardware logic present in the trusted security zone which enables a perimeter boundary between the secure partition and the normal partition.
  • the trusted security zone may only be manipulated by those with the proper credential and, in an embodiment, may not be added to the chip after it is manufactured.
  • Software architecture to support the secure partition may be provided through a dedicated secure kernel running trusted applications. Trusted applications are independent secure applications which can be accessed by normal applications through an application programming interface in the Trusted Execution Environment on a chipset that utilizes the trusted security zone.
  • the normal partition applications run on a first virtual processor
  • the secure partition applications run on a second virtual processor.
  • Both virtual processors may run on a single physical processor, executing in a time-sliced fashion, removing the need for a dedicated physical security processor.
  • Time-sliced execution comprises switching contexts between the two virtual processors to share processor resources based on tightly controlled mechanisms such as secure software instructions or hardware exceptions.
  • the context of the currently running virtual processor is saved, the context of the virtual processor being switched to is restored, and processing is restarted in the restored virtual processor.
  • Time-sliced execution protects the trusted security zone by stopping the execution of the normal partition while the secure partition is executing.
  • monitor mode when changing the currently running virtual processor.
  • the entry to monitor mode can be triggered by software executing a dedicated instruction, the Secure Monitor Call (SMC) instruction, or by a subset of the hardware exception mechanisms such as hardware interrupts, which can be configured to cause the processor to switch into monitor mode.
  • SMC Secure Monitor Call
  • the software that executes within monitor mode then saves the context of the running virtual processor and switches to the secure virtual processor.
  • the trusted security zone runs a separate operating system that is not accessible to the device users.
  • the trusted security zone is not open to users for installing applications, which means users do not have access to install applications in the trusted security zone. This prevents corrupted applications or malware applications from executing powerful instructions reserved to the trusted security zone and thus preserves the trust of the device.
  • the security of the system is achieved at least in part by partitioning the hardware and software resources of the mobile phone so they exist in one of two partitions, the secure partition for the security subsystem and the normal partition for everything else. Placing the trusted security zone in the secure partition and restricting access from the normal partition protects against software and basic hardware attacks. Hardware logic ensures that no secure partition resources can be accessed by the normal partition components or applications.
  • a dedicated secure partition operating system runs in a virtual processor separate from the normal partition operating system that likewise executes in its own virtual processor. Users may install applications on the mobile device which may execute in the normal partition operating system described above.
  • the trusted security zone runs a separate operating system for the secure partition that is installed by the mobile device manufacturer or vendor, and users are not able to install new applications in or alter the contents of the trusted security zone.
  • the system 100 comprises a mobile access terminal (MAT) 102, a base transceiver station (BTS) 104, a plurality of network nodes 106, and a secure cloudlet 108 executing in a trusted security zone 138 of a server computer located in a cloud computing facility 1 10.
  • the MAT 102 may be any of a mobile phone, a personal digital assistant (PDA), a media player, a laptop computer, a tablet computer, a notepad computer, or other portable communication device.
  • PDA personal digital assistant
  • the network nodes 106 may comprise a first network node 106a, a second network node 106b, and a third network node 106c. It is understood that the system 100 may comprise any number of network nodes 106.
  • the network nodes 106 may be any of network routers, network switches, media access gateways (MAGs), and other data communication networking equipment.
  • the network nodes 106 may be abstracted as a network cloud or as a communication infrastructure. While the description below refers to the MAT 102, it is understood that at least some of the teachings may be implemented by a desktop computer or other substantially stationary computer that is coupled to the network nodes 106 by a wired connection instead of by a wireless connection.
  • the base transceiver station 104 may provide a wireless communication link to the MAT 102, providing edge access from the MAT 102 to the network nodes 106, for example to the first network node 106a.
  • the base transceiver station 104 may provide a wireless communication link according to one or more of a code division multiple access (CDMA), a global system for mobile communications (GSM), a long evolution (LTE), a worldwide interoperability for microwave access (WiMAX), or other wireless communication protocol.
  • CDMA code division multiple access
  • GSM global system for mobile communications
  • LTE long evolution
  • WiMAX worldwide interoperability for microwave access
  • the MAT 102 comprises a radio transceiver 120, a trusted security zone 130, and a secure application 132.
  • the radio transceiver 120 may comprise a cellular communication transceiver that is operable to provide a wireless communication link according to one or more of a code division multiple access (CDMA), a global system for mobile communications (GSM), a long term evolution (LTE), a worldwide interoperability for microwave access (WiMAX), or other wireless communication protocol.
  • CDMA code division multiple access
  • GSM global system for mobile communications
  • LTE long term evolution
  • WiMAX worldwide interoperability for microwave access
  • the MAT 102 may comprise other radio transceivers in addition to the radio transceiver 120, for example a near field communication (NFC) radio transceiver, a Bluetooth® radio transceiver, a WiFi radio transceiver, or other short range radio transceiver.
  • NFC near field communication
  • Bluetooth® Bluetooth®
  • WiFi Wireless Fidelity
  • the trusted security zone 130 may be provided by a physically separate processor or by a virtual processor.
  • the secure application 132 may be any of a variety of applications that process and/or transmit confidential information.
  • the confidential information may comprise sensitive business documents such as electronic mail, marketing literature, business plans, client lists, addresses, employee data, intellectual property documents, and the like.
  • the confidential information may comprise personal medical records or medical data that are subject to privacy requirements enforced by government regulatory bodies or commercial standards.
  • the confidential information may comprise financial information such as account numbers, authentication identities, account balance information, and the like.
  • the secure application 132 executes at least partially in the trusted security zone 130. It is a characteristic or feature of the trusted security zone 130, as described more fully above, that when the secure application 132 executes in the trusted security zone 130, untrusted applications are prevented from executing and/or accessing trusted memory partitions and/or accessing the display or input devices of the MAT 102, thereby reducing the opportunity for malware that may have infiltrated the MAT 102 to corrupt or to monitor the confidential information.
  • the trusted security zone 130 builds a message that comprises the confidential information, which may be referred to as a content portion or a content of the message, and a first trust token.
  • the message may be said to incorporate or to encapsulate the content portion and the first trust token.
  • the first trust token comprises information that may be used by another trusted security zone to verify a trust level of the message.
  • the first trust token may comprise indications or information about how the message was handled, e.g., processed in the trusted security zone 130, and may be viewed as a kind of birth certificate or pedigree of the message.
  • Some or all of the trust token may be encrypted to avoid monitoring or tampering by untrusted nodes.
  • the verification of the trust level of the message by analyzing the trust token or a plurality of trust tokens incorporated in, encapsulated in, or adjoined to a message may be referred to as verifying a continuity of trust of the message and/or verifying a continuity of trust of at least a portion of the trusted end-to- end communication link.
  • Each of the network nodes 106 comprises a trusted security zone 136.
  • the network nodes 106 may be referred to as trusted network nodes or trusted nodes.
  • the first network node 106a comprises a first trusted security zone 136a
  • the second network node 106b comprises a second trusted security zone 136b
  • the third network node 106c comprises a third trusted security zone 136c.
  • the network nodes 106 may be dedicated solely to providing trusted end- to-end communication links and may carry no untrusted message traffic.
  • the network nodes 106 may carry both trusted and untrusted message traffic, suspending handling of all untrusted message traffic when handling a trusted message.
  • communication devices that do not process the message at the network layer of the open system interconnect (OSI) model or above are assumed to be trusted and are not burdened with verifying the continuity of trust of the message before forwarding the message on along the trusted end-to-end communication link.
  • the Internet protocol is an example of a network layer process
  • the transfer control protocol (TCP) is an example of a process that processes messages at a layer above the network layer.
  • Data communication hubs and the base transceiver station 104 are examples of communication devices or nodes that do not process messages at the network layer or above. In another embodiment, however, lower layer communication devices perform some verification of the continuity of trust of the message.
  • the processing of a message at one network node 106 at each of a plurality of communication layers at or above the network layer is performed by one or more applications executing at least in part in the trusted security zone 136 of the subject network node 106.
  • the processing at the IP layer is conducted by an application executing at least in part in the trusted security zone 136a
  • the processing of the message at the UDP layer is conducted by an application executing at least in part in the trusted security zone 136a.
  • a trusted token may be generated and associated with the message by an application processing the message at a first communication layer
  • a second trusted token may be generated and associated with the message by an application processing the message at a second communication layer.
  • a first application processing the message at the IP communication layer and executing at least in part in the trusted security zone 136a may generate a first trust token and associate it with the message
  • a second application processing the message at the UDP communication layer and executing at least in part in the trusted security zone 136a may generate a second trust token and associate it with the message.
  • the first and second trust tokens may be generated by a base layer of functionality and/or utilities of the trusted security zone 136a that is invoked by the first and second applications.
  • the message is identified as a message to be processed by the trusted security zone 136, for example the message may be identified as a trusted message by a field of the message or by the presence of a trust token in the message.
  • the message is analyzed by the trusted security zone 136 to determine the trust level of the message, for example by examining one or more trust tokens that may be encapsulated in the message or associated with the message. If the trust level of the message is sufficient, the network node 106 processes the message, builds a new trust token, encapsulates the new trust token into the message, and sends the message on to the next network node 106 for handling.
  • the message processing, trust token creation, and message transmitting are performed in the trusted security zone 136 of the network node 106.
  • the new trust token comprises information that may be used by another trusted security zone to verify the trust level of the message, for example to verity that the subject network node processed the message in such a manner as to maintain trust continuity of the message.
  • the trust level of the message is analyzed to determine that the continuity of trust of the message has been maintained and that the trust level of the message is sufficient.
  • the trust level may be a figure of merit that varies over a range of numerical values, for example from 0 to 1 , from 0 to 10, from 1 to 10, from 0 to 100, from 1 to 100 or over some other numerical range.
  • the numerical values may be integer values or decimal values.
  • the trust level may be a binary value, either trusted or untrusted. In another embodiment, some other scale of trust level may be implemented.
  • the message is provided to the secure cloudlet 108 executing in the trusted security zone 138, and the secure cloudlet 108 consumes the message.
  • the secure cloudlet 108 may process the message in any of a variety of ways including storing the content of the message in a data store, analyzing the content, aggregating the content with other previously received content, and/or other processing.
  • the communication infrastructure and processing method described above can be said to provide a trusted end-to-end communication link, because processing of the message at the network layer and above is performed by applications executing at least in part in a trusted security zone that first verifies the continuity of trust of the message before processing it.
  • This infrastructure and processing method promotes a communication end point, for example the secure cloudlet 108, being able to have a high level of confidence that the content of the message has not been intercepted and copied and/or tampered with.
  • the MAT 102 builds a first message 150 comprising a content 152 and a first trust token 154a.
  • the trusted security zone 130 and/or the secure application 132 executing in the trusted security zone 130 creates the content 152, builds the first trust token 154a, and composes the first message 150 from the content 152 and the first trust token 154a.
  • trust tokens may comprise information that may be used by another trusted security zone to verify the trust level of the message. Trust tokens may be analogized to a birth certificate and/or a pedigree.
  • the trust token may comprise encrypted data and/or identity codes that can be decrypted by a trusted security zone to assure that the sending network element has maintained the continuity of trust of the message.
  • the identity codes may identify a network node 136 or other communication device in the path of the trusted end-to-end communication link.
  • the MAT 102 and/or the trusted security zone 130 transmits the first message 150 to the first node 106a.
  • the first node 106a processes the first message 150 in the first trusted security zone 136a by analyzing the first message 150 to verify the continuity of trust of the first message 150.
  • the first trusted security zone 136a or a secure communication application executing in the first trusted security zone 136a, reads and validates the first trust token 154a, which may be referred to as verifying the continuity of trust of the first message 150.
  • the first trusted security zone 136a may determine a trust level of the first message 150. If the first message 150 has an acceptable trust level, the first trusted security zone 136a builds a second trust token 154b and composes a second message 156 from the content 152, the first trust token 154a, and the second trust token 154b.
  • the second message 156 may not comprise the first trust token 154a, and the second trust token 154b may comprise information about the level of trust determined by the first trusted security zone 136a when verifying the continuity of trust of the first message 150.
  • the first network node 106a and/or the first trusted security zone 136a transmits the second message 156 to the second network node 106b.
  • the second network node 106b processes the second message 156 in the second trusted security zone 136b by analyzing the second message 156 to verify the continuity of trust of the second message 156, builds a third trust token 154c, and builds a third message 158 comprising the first trust token 154a, the second trust token 154b, and the third trust token 154c.
  • the third trust token 154c is encapsulated in the third message 158, and information about the level of trust associated with the first message 150 determined by the first network node 106a and the level of trust associated with the second message 156 determined by the second network node 106b is included in the third trust token 154c.
  • the second network node 106b and/or the second trusted security zone 136b transmits the third message 158 to the third network node 106c.
  • the third network node 106c processes the third message 158, builds a fourth message 160 including a fourth trust token 154d in a similar fashion, and transmits the fourth message 160 to the trusted security zone 138 and/or the secure cloudlet 108. While the propagation of the content 152 through the trusted end-to-end communication link has been described by speaking of a plurality of different but related messages - a first message 150, a second message 156, a third message 158, and a fourth message 160 - according to a different manner of speaking or a different abstraction it could be said that one message propagates through the trusted end-to- end communication link, where the one message is extended or progressively composed in its transit of the link.
  • the trust token and/or trust tokens may be linked to the messages 150, 156, 158, 160, such as being linked by being contained within a single payload of an IP packet.
  • Each of the messages 150, 156, 158, and 160 may be encapsulated as a payload of a data packet, for example as a payload of an IP packet or an IP datagram.
  • the content 152 may be segmented into multiple segments and each segment sent separately in a message as described above.
  • the trusted end-to- end communication link may comprise any number of network nodes 106 and that any number of corresponding messages may be built in communicating the content 152 from the MAT 102 to the secure cloudlet 108.
  • the monitor 172 comprises a biometric sensor 174 and a human body parameter sensor 176.
  • the trusted network nodes 106a, 106b, 106c may be abstracted to be parts of a network 190.
  • Network 190 may comprise additional nodes and/or communication devices and may comprise one or more public networks, private networks, or a combination thereof.
  • the body parameter sensor 176 may measure or sample a bodily parameter of a human being 170 such as a blood sugar level, a blood thickness, a blood pressure, a bodily temperature, a blood oxygen saturation level, a pulse rate, a heart rhythm, or another bodily parameter.
  • a bodily parameter of a human being 170 such as a blood sugar level, a blood thickness, a blood pressure, a bodily temperature, a blood oxygen saturation level, a pulse rate, a heart rhythm, or another bodily parameter.
  • the body parameter sensor 176 may be referred to as a transducer or as comprising a transducer.
  • the body parameter sensor 176 may capture only raw data values that may not be directly related to a standard measurement value, and the raw data values may be processed by another device, for example processed by the secure application 132 executing in the trusted security zone 130 of the MAT 102, to represent the value of the sensed parameter in standard or customary units.
  • the secure application 132 may process blood thickness raw data received from the monitor 172 and/or the body parameter sensor 176 to determine an international normalized ratio (INR) value of blood thickness based on the raw data.
  • the body parameter sensor 176 and/or the monitor 172 may process the raw data and output these bodily parameter values in standard units.
  • the biometric sensor 174 captures a biometric signature of the human being 170, for example a finger print, a retinal scan, a face scan, a DNA signature, or other biometric signature.
  • the biometric sensor 174 may be referred to as a biometric scanner.
  • the biometric sensor 174 and the body parameter sensor 176 may capture a biometric signature and a body parameter value substantially concurrently.
  • the monitor 172 may be configured such that the process of sensing the body parameter value by the body parameter sensor 176 and of capturing the biometric signature by the biometric sensor 174 are inseparable processes.
  • the body parameter sensor 176 and the biometric sensor 174 are integrated into a single package such as a pulse oximeter clamp that also captures a finger print biometric.
  • a pulse oximeter clamp may be clamped to a finger to read both a pulse rate and a blood oxygen saturation percentage.
  • the biometric signature may be associated with the body parameter value to identify and/or corroborate the identity of the human being 170.
  • the monitor 172 may be communicatively coupled to the MAT 102, for example via a wired communication link or via a short range wireless communication link such as NFC, Bluetooth®, or WiFi wireless links.
  • the monitor 172 transmits the body parameter value and the biometric signature to the secure application 132 executing in the trusted security zone 130 of the MAT 102.
  • the communication from the monitor 172 to the MAT 102 is assumed to be trusted and/or substantially invulnerable to hacking.
  • the secure application 132 may produce a medical record content that comprises the body parameter value and the biometric signature.
  • the biometric signature may be encoded and/or compressed in one or more ways and may be encapsulated in the medical record content in the form of a pleogram.
  • the medical record content may comprise additional supporting information such as a date and a time of day.
  • the secure application 132 may create a message comprising the medical record content and a trust token and send the message over a trusted end-to-end communication link to a secure application 184 executing in a trusted security zone 182 of a medical data server 180.
  • the propagation of the message over the trusted end-to-end communication link may be substantially similarly to the process described above.
  • the secure application 184 may provide for storing the medical record content in a data store 186 coupled to the medical data server 180.
  • the secure application 184 or a different secure application executing in the trust zone 182 of the medical data server 180, may process a plurality of medical record contents of a single human being 170 to track a chronic condition of the human 170.
  • the secure application 184 may process a plurality of medical record contents associated with a plurality of selected humans 170, for example to calculate an efficacy of a medical treatment or drug.
  • a secure application 196 executing in a trusted security zone 194 of a medical data analyzer 192 requests medical record contents from the medical data server 180, and the medical data server 180 sends the requested medical record contents via a trusted end-to-end communication link as described above.
  • the medical records may be said to be verifiably confidential medical records.
  • regulatory agencies such as the FDA, may inspect the use and communication of medical records to confirm the compliance with medical record privacy regulations.
  • the secure application 196 may analyze the medical record contents to diagnose a condition of the human 170 and/or to recommend a medical treatment program for the human.
  • a medical doctor using the medical data analyzer 192 may write a prescription for the human being 170 and send the prescription to a pharmacy that is customarily used by the human being 170.
  • the secure application 196 may analyze medical records of a plurality of humans 170 to determine an efficacy of a medical treatment or drug.
  • a method 200 is described.
  • a measurement of a parameter of a human being is obtained by a first sensor and a biometric of the human being is obtained by a second sensor.
  • a parameter of a human being is obtained by the body parameter sensor 176 and a biometric signature of the human being is obtained by the biometric sensor 174 as described above.
  • input from the sensors is received by a secure application executing in a trusted security zone of a processor, whereby access to the input from the sensors by applications executing in a normal partition of the processor is blocked, wherein the input from the sensors comprise the measurement of the parameter of the human being and the biometric of the human being.
  • a message based on the input from the sensors is transmitted via a trusted end-to-end communication link to a medical data server, wherein an application that receives the message executes in a trusted security zone of the server.
  • the message may be substantially similar to the first message 150 described above and may comprise a content portion and one or more trust tokens.
  • a communication application is executed in a trusted security zone of a mobile access terminal.
  • the secure application 132 executes in the trusted security zone 130 of the MAT 102 as described above.
  • a message is sent from the mobile access terminal to a trusted communication application executing in a trusted security zone of a trusted enterprise edge node.
  • the secure application 132 and/or the trusted security zone 130 builds the message 150 comprising the content 152 and the trust token 154 and sends the message 150 to the first network node 106a.
  • the message may be sent from the MAT 102 to an enterprise communication network via a virtual private network (VPN) session.
  • VPN virtual private network
  • the message may be directed to a device or service outside the enterprise communication network and may then propagate in the external Internet.
  • the first network node 106a may be an enterprise firewall or a multi-protocol label switching port of a router.
  • the enterprise network edge may have a trusted security zone to support a trusted end-to-end communication link from the enterprise network to external devices and/or external functionalities.
  • the message is sent from the trusted enterprise edge node to a trusted cloudlet executing on a trusted security zone of a cloud based server according to the processes for providing continuity of trust in the propagation of the message described above.
  • a method 240 is described.
  • a measurement of a parameter of a human being is obtained by a first sensor and a biometric from the human being is obtained by a second sensor.
  • the body parameter sensor 176 obtains a parameter value
  • the biometric sensor 174 obtains a biometric signature from the human 170.
  • the measurement of the parameter and the biometric signature is transmitted from the sensors, for example the parameter value and the biometric signature are transmitted by the monitor 172 to the MAT 102.
  • the measurement of the parameter and the biometric signature are received by a processor executing in a trusted security zone of a mobile access terminal from the sensors, whereby access to the measurement of the parameter and the biometric from the sensors by applications executing in a normal execution mode is blocked.
  • the parameter and the biometric signature are received by the secure application 132 executing in the trusted security zone 130 of the MAT 102.
  • a first message is transmitted based on the measurement of the parameter and the biometric by the mobile access terminal via an trusted end-to-end communication link to a medical data server, wherein the trusted end-to-end communication link comprises a wireless communication link.
  • the first message is the first message 150 and the wireless communication link is established between the radio transceiver 120 and the base transceiver station 104.
  • the first message is received by an application that executes in a trusted security zone of the medical data server.
  • a second message based on the measurement of the parameter and the biometric is transmitted by the medical data server via an end-to-end trusted communication link to a computer associated with a medical doctor.
  • a medical care instruction for the human being is determined based on the second message. For example, a medical doctor using the medical data analyzer 192 diagnoses a condition or status of the human 170 and prescribes a medication to treat the condition or status.
  • FIG. 7 shows a wireless communications system including a mobile device 400.
  • FIG. 4 depicts the mobile device 400, which is operable for implementing aspects of the present disclosure, but the present disclosure should not be limited to these implementations.
  • the mobile access terminal 102 may be implemented as the mobile device 400.
  • the mobile device 400 may take various forms including a wireless handset, a pager, a personal digital assistant (PDA), a gaming device, or a media player.
  • PDA personal digital assistant
  • the mobile device 400 includes a display 402 and a touch-sensitive surface and/or keys 404 for input by a user.
  • the mobile device 400 may present options for the user to select, controls for the user to actuate, and/or cursors or other indicators for the user to direct.
  • the mobile device 400 may further accept data entry from the user, including numbers to dial or various parameter values for configuring the operation of the handset.
  • the mobile device 400 may further execute one or more software or firmware applications in response to user commands. These applications may configure the mobile device 400 to perform various customized functions in response to user interaction.
  • the mobile device 400 may be programmed and/or configured over-the-air, for example from a wireless base station, a wireless access point, or a peer mobile device 400.
  • the mobile device 400 may execute a web browser application which enables the display 402 to show a web page.
  • the web page may be obtained via wireless communications with a base transceiver station, a wireless network access node, a peer mobile device 400 or any other wireless communication network or system.
  • FIG. 8 shows a block diagram of the mobile device 400. While a variety of known components of handsets are depicted, in an embodiment a subset of the listed components and/or additional components not listed may be included in the mobile device 400.
  • the mobile device 400 includes a digital signal processor (DSP) 502 and a memory 504.
  • DSP digital signal processor
  • the mobile device 400 may further include an antenna and front end unit 506, a radio frequency (RF) transceiver 508, a baseband processing unit 510, a microphone 512, an earpiece speaker 514, a headset port 516, an input/output interface 518, a removable memory card 520, a universal serial bus (USB) port 522, an infrared port 524, a vibrator 526, a keypad 528, a touch screen liquid crystal display (LCD) with a touch sensitive surface 530, a touch screen/LCD controller 532, a camera 534, a camera controller 536, and a global positioning system (GPS) receiver 538.
  • RF radio frequency
  • the mobile device 400 may include another kind of display that does not provide a touch sensitive screen.
  • the DSP 502 may communicate directly with the memory 504 without passing through the input/output interface 518.
  • the mobile device 400 may comprise other peripheral devices that provide other functionality.
  • the DSP 502 or some other form of controller or central processing unit operates to control the various components of the mobile device 400 in accordance with embedded software or firmware stored in memory 504 or stored in memory contained within the DSP 502 itself.
  • the DSP 502 may execute other applications stored in the memory 504 or made available via information carrier media such as portable data storage media like the removable memory card 520 or via wired or wireless network communications.
  • the application software may comprise a compiled set of machine-readable instructions that configure the DSP 502 to provide the desired functionality, or the application software may be high-level software instructions to be processed by an interpreter or compiler to indirectly configure the DSP 502.
  • the DSP 502 may communicate with a wireless network via the analog baseband processing unit 510.
  • the communication may provide Internet connectivity, enabling a user to gain access to content on the Internet and to send and receive e-mail or text messages.
  • the input/output interface 518 interconnects the DSP 502 and various memories and interfaces.
  • the memory 504 and the removable memory card 520 may provide software and data to configure the operation of the DSP 502.
  • the interfaces may be the USB port 522 and the infrared port 524.
  • the USB port 522 may enable the mobile device 400 to function as a peripheral device to exchange information with a personal computer or other computer system.
  • the infrared port 524 and other optional ports such as a Bluetooth® interface or an IEEE 802.1 1 compliant wireless interface may enable the mobile device 400 to communicate wirelessly with other nearby handsets and/or wireless base stations.
  • the keypad 528 couples to the DSP 502 via the interface 518 to provide one mechanism for the user to make selections, enter information, and otherwise provide input to the mobile device 400.
  • Another input mechanism may be the touch screen LCD 530, which may also display text and/or graphics to the user.
  • the touch screen LCD controller 532 couples the DSP 502 to the touch screen LCD 530.
  • the GPS receiver 538 is coupled to the DSP 502 to decode global positioning system signals, thereby enabling the mobile device 400 to determine its position.
  • FIG. 9A illustrates a software environment 602 that may be implemented by the DSP 502.
  • the DSP 502 executes operating system software 604 that provides a platform from which the rest of the software operates.
  • the operating system software 604 may provide a variety of drivers for the handset hardware with standardized interfaces that are accessible to application software.
  • the operating system software 604 may be coupled to and interact with application management services (AMS) 606 that transfer control between applications running on the mobile device 400.
  • AMS application management services
  • FIG. 9A are also shown in FIG. 9A a web browser application 608, a media player application 610, and JAVA applets 612.
  • the web browser application 608 may be executed by the mobile device 400 to browse content and/or the Internet, for example when the mobile device 400 is coupled to a network via a wireless link.
  • the web browser application 608 may permit a user to enter information into forms and select links to retrieve and view web pages.
  • the media player application 610 may be executed by the mobile device 400 to play audio or audiovisual media.
  • the JAVA applets 612 may be executed by the mobile device 400 to provide a variety of functionality including games, utilities, and other functionality.
  • FIG. 9B illustrates an alternative software environment 620 that may be implemented by the DSP 502.
  • the DSP 502 executes operating system software 628 and an execution runtime 630.
  • the DSP 502 executes applications 622 that may execute in the execution runtime 630 and may rely upon services provided by the application framework 624.
  • Applications 622 and the application framework 624 may rely upon functionality provided via the libraries 626.
  • FIG. 10 illustrates a computer system 380 suitable for implementing one or more embodiments disclosed herein.
  • the computer system 380 includes a processor 382 (which may be referred to as a central processor unit or CPU) that is in communication with memory devices including secondary storage 384, read only memory (ROM) 386, random access memory (RAM) 388, input/output (I/O) devices 390, and network connectivity devices 392.
  • the processor 382 may be implemented as one or more CPU chips.
  • a design that is still subject to frequent change may be preferred to be implemented in software, because re-spinning a hardware implementation is more expensive than re-spinning a software design.
  • a design that is stable that will be produced in large volume may be preferred to be implemented in hardware, for example in an application specific integrated circuit (ASIC), because for large production runs the hardware implementation may be less expensive than the software implementation.
  • ASIC application specific integrated circuit
  • a design may be developed and tested in a software form and later transformed, by well known design rules, to an equivalent hardware implementation in an application specific integrated circuit that hardwires the instructions of the software.
  • a machine controlled by a new ASIC is a particular machine or apparatus, likewise a computer that has been programmed and/or loaded with executable instructions may be viewed as a particular machine or apparatus.
  • the secondary storage 384 is typically comprised of one or more disk drives or tape drives and is used for non-volatile storage of data and as an over-flow data storage device if RAM 388 is not large enough to hold all working data. Secondary storage 384 may be used to store programs which are loaded into RAM 388 when such programs are selected for execution.
  • the ROM 386 is used to store instructions and perhaps data which are read during program execution. ROM 386 is a non-volatile memory device which typically has a small memory capacity relative to the larger memory capacity of secondary storage 384.
  • the RAM 388 is used to store volatile data and perhaps to store instructions. Access to both ROM 386 and RAM 388 is typically faster than to secondary storage 384.
  • the secondary storage 384, the RAM 388, and/or the ROM 386 may be referred to in some contexts as computer readable storage media and/or non-transitory computer readable media.
  • I/O devices 390 may include printers, video monitors, liquid crystal displays (LCDs), touch screen displays, keyboards, keypads, switches, dials, mice, track balls, voice recognizers, card readers, paper tape readers, or other well-known input devices.
  • LCDs liquid crystal displays
  • touch screen displays keyboards, keypads, switches, dials, mice, track balls, voice recognizers, card readers, paper tape readers, or other well-known input devices.
  • the network connectivity devices 392 may take the form of modems, modem banks, Ethernet cards, universal serial bus (USB) interface cards, serial interfaces, token ring cards, fiber distributed data interface (FDDI) cards, wireless local area network (WLAN) cards, radio transceiver cards such as code division multiple access (CDMA), global system for mobile communications (GSM), long-term evolution (LTE), worldwide interoperability for microwave access (WiMAX), 4 th generation, 5 th generation, and/or other air interface protocol radio transceiver cards, and other well- known network devices.
  • FDDI fiber distributed data interface
  • WLAN wireless local area network
  • radio transceiver cards such as code division multiple access (CDMA), global system for mobile communications (GSM), long-term evolution (LTE), worldwide interoperability for microwave access (WiMAX), 4 th generation, 5 th generation, and/or other air interface protocol radio transceiver cards, and other well- known network devices.
  • CDMA code division multiple access
  • GSM global system for mobile
  • the processor 382 might receive information from the network, or might output information to the network in the course of performing the above-described method steps. Such information, which is often represented as a sequence of instructions to be executed using processor 382, may be received from and outputted to the network, for example, in the form of a computer data signal embodied in a carrier wave.
  • Such information may be received from and outputted to the network, for example, in the form of a computer data baseband signal or signal embodied in a carrier wave.
  • the baseband signal or signal embedded in the carrier wave may be generated according to several methods well known to one skilled in the art.
  • the baseband signal and/or signal embedded in the carrier wave may be referred to in some contexts as a transitory signal.
  • the processor 382 executes instructions, codes, computer programs, scripts which it accesses from hard disk, floppy disk, optical disk (these various disk based systems may all be considered secondary storage 384), ROM 386, RAM 388, or the network connectivity devices 392. While only one processor 382 is shown, multiple processors may be present. Thus, while instructions may be discussed as executed by a processor, the instructions may be executed simultaneously, serially, or otherwise executed by one or multiple processors.
  • the computer system 380 may comprise two or more computers in communication with each other that collaborate to perform a task.
  • an application may be partitioned in such a way as to permit concurrent and/or parallel processing of the instructions of the application.
  • the data processed by the application may be partitioned in such a way as to permit concurrent and/or parallel processing of different portions of a data set by the two or more computers.
  • virtualization software may be employed by the computer system 380 to provide the functionality of a number of servers that is not directly bound to the number of computers in the computer system 380.
  • virtualization software may provide twenty virtual servers on four physical computers.
  • Cloud computing may comprise providing computing services via a network connection using dynamically scalable computing resources.
  • Cloud computing may be supported, at least in part, by virtualization software.
  • a cloud computing environment may be established by an enterprise and/or may be hired on an as-needed basis from a third party provider.
  • Some cloud computing environments may comprise cloud computing resources owned and operated by the enterprise as well as cloud computing resources hired and/or leased from a third party provider.
  • the computer program product may comprise one or more computer readable storage medium having computer usable program code embodied therein to implement the functionality disclosed above.
  • the computer program product may comprise data structures, executable instructions, and other computer usable program code.
  • the computer program product may be embodied in removable computer storage media and/or non-removable computer storage media.
  • the removable computer readable storage medium may comprise, without limitation, a paper tape, a magnetic tape, magnetic disk, an optical disk, a solid state memory chip, for example analog magnetic tape, compact disk read only memory (CD-ROM) disks, floppy disks, jump drives, digital cards, multimedia cards, and others.
  • the computer program product may be suitable for loading, by the computer system 380, at least portions of the contents of the computer program product to the secondary storage 384, to the ROM 386, to the RAM 388, and/or to other non-volatile memory and volatile memory of the computer system 380.
  • the processor 382 may process the executable instructions and/or data structures in part by directly accessing the computer program product, for example by reading from a CD-ROM disk inserted into a disk drive peripheral of the computer system 380.
  • the processor 382 may process the executable instructions and/or data structures by remotely accessing the computer program product, for example by downloading the executable instructions and/or data structures from a remote server through the network connectivity devices 392.
  • the computer program product may comprise instructions that promote the loading and/or copying of data, data structures, files, and/or executable instructions to the secondary storage 384, to the ROM 386, to the RAM 388, and/or to other non-volatile memory and volatile memory of the computer system 380.
  • the secondary storage 384, the ROM 386, and the RAM 388 may be referred to as a non-transitory computer readable medium or a computer readable storage media.
  • a dynamic RAM embodiment of the RAM 388 likewise, may be referred to as a non-transitory computer readable medium in that while the dynamic RAM receives electrical power and is operated in accordance with its design, for example during a period of time during which the computer 380 is turned on and operational, the dynamic RAM stores information that is written to it.
  • the processor 382 may comprise an internal RAM, an internal ROM, a cache memory, and/or other internal non-transitory storage blocks, sections, or components that may be referred to in some contexts as non-transitory computer readable media or computer readable storage media.

Abstract

A method of delivery of medical data via a trusted end-to-end communication link. The method comprises obtaining a measurement of a parameter of a human being by a first sensor, obtaining a biometric from the human being by a second sensor, receiving input from the first and second sensors by a secure application executing in a trusted security zone of a processor, whereby access to the input from the first and second sensors by applications executing in a normal partition of the processor is blocked, wherein the input from the first and second sensors comprises the measurement of the parameter and the biometric, and transmitting a message based on the input from the first and second sensors via a trusted end-to-end communication link to a medical data server, wherein an application that receives the message executes in a trusted security zone of the server.

Description

End-to-end Trusted Communications Infrastructure
BACKGROUND
[0001] Electronic communications may carry a wide variety of content, for example electronic mail, medical records, financial transactions, and other confidential information. The electronic communications may travel for some of the communication end-to-end path over unsecured communication links where the content may be subject to tampering or intrusion. A variety of security measures have been applied to provide increased security and to raise the level of difficulty for nefarious actors attempting to access the confidential information.
SUMMARY
[0002] In an embodiment, a method of delivery of medical data via a trusted end-to- end communication link is disclosed. The method comprises obtaining a measurement of a parameter of a human being by a first sensor, obtaining a biometric from the human being by a second sensor, receiving input from the first and second sensors by a secure application executing in a trusted security zone of a processor, whereby access to the input from the first and second sensors by applications executing in a normal partition of the processor is blocked, wherein the input from the first and second sensors comprises the measurement of the parameter and the biometric, and transmitting a message based on the input from the first and second sensors via a trusted end-to-end communication link to a medical data server, wherein an application that receives the message executes in a trusted security zone of the server.
[0003] In an embodiment, a method establishing a trusted end-to-end communication link is disclosed. The method comprises executing a communication application in a trusted security zone of a mobile access terminal, sending a message from the mobile access terminal to a trusted communication application executing in a trusted security zone of a trusted enterprise edge node, and sending the message from the trusted enterprise edge node to a trusted cloudlet executing on in a trusted security zone of a cloud based server.
[0004] In an embodiment, a method of accessing medical diagnostic information is disclosed. The method comprises obtaining a measurement of a parameter of a human being from a first sensor and a biometric from the human being from a second sensor, transmitting the measurement of the parameter and the biometric from the first and second sensors, and receiving the measurement of the parameter and the biometric from the first and second sensors by a processor executing in a trusted security zone of a mobile access terminal, whereby access to the measurement of the parameter and the biometric from the first and second sensors by applications executing in a normal execution mode is blocked. The method further comprises transmitting a first message based on the measurement of the parameter and the biometric by the mobile access terminal via a trusted end-to-end communication link to a medical data server, wherein the trusted end-to-end communication link comprises a wireless communication link, and receiving the first message by an application that executes in a trusted security zone of the medical data server. The method further comprises transmitting a second message based on the measurement of the parameter and the biometric by the medical data server via a trusted end-to-end communication link to a computer associated with a medical doctor and determining a medical care instruction for the human being based on the second message.
[0005] These and other features will be more clearly understood from the following detailed description taken in conjunction with the accompanying drawings and claims.
BRIEF DESCRIPTION OF THE DRAWINGS
[0006] For a more complete understanding of the present disclosure, reference is now made to the following brief description, taken in connection with the accompanying drawings and detailed description, wherein like reference numerals represent like parts.
[0007] FIG. 1 is an illustration of a communication system according to an embodiment of the disclosure.
[0008] FIG. 2 is an illustration of a message flowing through a trusted end-to-end communication link according to an embodiment of the disclosure.
[0009] FIG. 3A is an illustration of a human body monitor according to an embodiment of the disclosure.
[0010] FIG. 3B is an illustration of a system for delivery of medical information according to an embodiment of the disclosure.
[0011] FIG. 4 is a flow chart of a method according to an embodiment of the disclosure.
[0012] FIG. 5 is a flow chart of another method according to an embodiment of the disclosure.
[0013] FIG. 6 is a flow chart of another method according to an embodiment of the disclosure.
[0014] FIG. 7 is an illustration of a mobile access terminal according to an embodiment of the disclosure. [0015] FIG. 8 is a block diagram of a mobile access terminal according to an embodiment of the disclosure.
[0016] FIG. 9A is an illustration of a software architecture according to an embodiment of the disclosure.
[0017] FIG. 9B is an illustration of another software architecture according to an embodiment of the disclosure.
[0018] FIG. 10 is a block diagram of a computer system according to an embodiment of the disclosure.
DETAILED DESCRIPTION
[0019] It should be understood at the outset that although illustrative implementations of one or more embodiments are illustrated below, the disclosed systems and methods may be implemented using any number of techniques, whether currently known or not yet in existence. The disclosure should in no way be limited to the illustrative implementations, drawings, and techniques illustrated below, but may be modified within the scope of the appended claims along with their full scope of equivalents.
[0020] In an embodiment, a system and methods of providing a trusted end-to-end communication link are described. Trusted communication can be established between two devices each of which are executing their communication processing in a trusted security zone. As described further below, trusted security zones reduce the ability of nefarious applications that may have infiltrated an electronic processing device to read from or write to memory, to read from or write to input/output devices, or to read from or write to communication ports while the subject processor and/or electronic processing device is executing in the trusted security zone. A communication application executing in a trusted security zone can have a high level of confidence that an untrusted application is not executing on the electronic processing device, for example a mobile telephone, at the same time and hence is prevented from interfering with or monitoring the activities of the communication application.
[0021] A trusted end-to-end communication link may be established by assuring that all communication applications in the end-to-end communication link that execute at the network layer and/or higher layers execute in trusted security zones of the subject electronic processing devices, for example a mobile phone, a base transceiver station, a media access gateway, Internet routers, switches, server computers, and the like. Prior to a first node transmitting a message over a trusted end-to-end communication link to a second node, the first node may handshake with or otherwise communicate with the second node to pre-arrange for the second node to handle the forthcoming message from the first node in the trusted security zone of the second node. This handshaking may comprise the first node validating the trusted status of the second node. Said in other words, the handshaking may promote the first node evaluating whether the second node is configured to support the trusted end-to-end communication link.
[0022] As an electronic message is passed from one network node to the next, each successive node in the trusted end-to-end communication link may validate the continuity of trust by examining and validating trust tokens that are accumulated by the message as it transits the trusted end-to-end communication link. The trust tokens are built and provided by the previous node and/or previous nodes in the trusted end-to-end communication link. The trust tokens comprise indications or information about how the subject message was handled, e.g., processed in a trusted security zone, and may be viewed as a kind of birth certificate or pedigree of the message. Some or all of the trust token may be encrypted to avoid monitoring or tampering by untrusted nodes. Trust tokens may be created by a secure application, such as the communication application that is executing in the trusted security zone to conduct communication over the trusted end-to-end communication link, or by a base layer of functionality and/or utilities provided by the trusted security zone itself.
[0023] For example, a secure application executing in the trusted security zone of a mobile phone may send a message to a first trusted network node. The message may comprise content and a first trust token that encrypts information about the mobile phone that establishes that the message was generated by the trusted security zone of the mobile phone. The message may be verified to be trusted by the first trusted network node by examining the first trust token. The first trusted network node may then build a second trust token, extend the message by the addition of the second trust token, and transmit the extended message to a second trusted network node. The message may be verified to be trusted by the second trusted network node by examining the second trust token alone or by examining both the first and the second trust tokens. Through the remainder of the trusted end-to-end communication link, every network node that handles the message at the network layer or higher layer handles the message in a trusted security zone of that node, verifies the continuity of trust by examining one or more trust tokens, builds an additional trust token, extends the message with the additional trust token, and sends the message on to the next trusted network node. At the endpoint of the trusted end-to-end communication link, the message may be consumed by a secure application executing in a trusted security zone of the endpoint device after the continuity of trust of the message is verified. In an alternative embodiment, rather than the message being accompanied by a plurality of trust tokens, the message may be accompanied by a single trust token that may be extended and/or appended to by each successive trusted network node.
[0024] In an embodiment, the trusted end-to-end communication link may extend from a mobile access terminal to a base transceiver station (BTS) to an enterprise network via a virtual private network (VPN) connection. The continuity of trust of the connection between the mobile access terminal and the base transceiver station may not be explicitly verified because the air interface of the base transceiver station may be considered to be invulnerable to a hacking attack. The continuity of trust of the virtual private network connection into the enterprise network may not be explicitly verified because it likewise may be considered to be invulnerable to a hacking attack. If the trusted end-to-end communication link then extends out of the enterprise network through a firewall or through a multi-protocol label switching (MPLS) port into the Internet and on to an endpoint device, such as a secure cloudlet executing on a trusted security zone of a server computer operated in a cloud computing service, trust may be provided as described above, with the subject message being handled at the network layer or above layers only by applications executing in trusted security zones on the subject network nodes, each trusted security zone verifying the continuity of trust of the received message and adding an additional trust token or extending the trust token when transmitting the message on to the next node. At the server computer in the cloud, the secure cloudlet executes in a trusted security zone of the server computer and verifies the continuity of trust of the received message and/or the trusted end-to- end communication link.
[0025] In an embodiment, a monitor device may comprise a sensor and a biometric scanner or sensor. The sensor may measure or sample a bodily parameter of a human being such as a blood sugar level, a blood thickness, a blood pressure, a bodily temperature, a pulse rate, a heart rhythm, or another parameter. At the same time that the bodily parameter is being sampled, the biometric scanner may capture a biometric signature of the human being whose bodily parameter is being measured. In an embodiment, the monitor device is configured such that taking the sample of the bodily parameter of the human being is inseparably linked to capturing the biometric signature of the same human being. The biometric signature may be used to establish and/or to corroborate the identity of the human being. The biometric signature may be a finger print, a retinal scan, a face scan, a DNA signature, or other. A secure application executing in a trusted security zone of a mobile access terminal or a computer reads the bodily parameter sample and the biometric signature from the monitor device.
[0026] The secure application may then package the bodily parameter sample and the biometric signature into a medical record content, build a trusted token, and send a message comprising the medical record content and the trusted token through a trusted end-to-end communication link to a corresponding trusted application executing in a trusted security zone of a medical data server. Alternatively, the trusted token may be built by a base layer of functionality and/or utilities provided by the trusted security zone itself. Sending the message over the trusted end-to-end communication link may assure that the medical record content is maintained in confidence, for example in compliance with FDA and/or HIPAA privacy regulations. In an embodiment, medical records maintained by the medical data server may be accessed over a trusted end-to- end communication link to analyze the medical records for a variety of purposes, for example to conduct treatment efficacy studies and/or to diagnose and determine a treatment regime for a patient, while assuring compliance with FDA and/or HIPAA privacy regulations.
[0027] A trusted security zone provides chipsets with a hardware root of trust, a secure execution environment for applications, and secure access to peripherals. A hardware root of trust means the chipset should only execute programs intended by the device manufacturer or vendor and resists software and physical attacks, and therefore remains trusted to provide the intended level of security. The chipset architecture is designed to promote a programmable environment that allows the confidentiality and integrity of assets to be protected from specific attacks. Trusted security zone capabilities are becoming features in both wireless and fixed hardware architecture designs. Providing the trusted security zone in the main mobile device chipset and protecting the hardware root of trust removes the need for separate secure hardware to authenticate the device or user. To ensure the integrity of the applications requiring trusted data, such as a mobile financial services application, the trusted security zone also provides the secure execution environment where only trusted applications can operate, safe from attacks. Security is further promoted by restricting access of non-trusted applications to peripherals, such as data inputs and data outputs, while a trusted application is running in the secure execution environment. In an embodiment, the trusted security zone may be conceptualized as hardware assisted security.
[0028] A complete Trusted Execution Environment (TEE) may be implemented through the use of the trusted security zone hardware and software architecture. The Trusted Execution Environment is an execution environment that is parallel to the execution environment of the main mobile device operating system. The Trusted Execution Environment and/or the trusted security zone may provide a base layer of functionality and/or utilities for use of applications that may execute in the trusted security zone. For example, in an embodiment, trust tokens may be generated by the base layer of functionality and/or utilities of the Trusted Execution Environment and/or trusted security zone for use in trusted end-to-end communication links to document a continuity of trust of the communications. Through standardization of application programming interfaces (APIs), the Trusted Execution Environment becomes a place to which scalable deployment of secure services can be targeted. A device which has a chipset that has a Trusted Execution Environment on it may exist in a trusted services environment, where devices in the trusted services environment are trusted and protected against attacks. The Trusted Execution Environment can be implemented on mobile phones and tablets as well as extending to other trusted devices such as personal computers, servers, sensors, medical devices, point-of-sale terminals, industrial automation, handheld terminals, automotive, etc.
[0029] The trusted security zone is implemented by partitioning all of the hardware and software resources of the mobile device into two partitions: a secure partition and a normal partition. The secure partition may be implemented by a first physical processor, and the normal partition may be implemented by a second physical processor. Alternatively, the secure partition may be implemented by a first virtual processor, and the normal partition may be implemented by a second virtual processor. Placing sensitive resources in the secure partition can protect against possible attacks on those resources. For example, resources such as trusted software applications may run in the secure partition and have access to hardware peripherals such as a touchscreen or a secure location in memory. Less secure peripherals such as wireless radios may be disabled completely while the secure partition is being accessed, while other peripherals may only be accessed from the secure partition. While the secure partition is being accessed through the Trusted Execution Environment, the main mobile operating system in the normal partition is suspended, and applications in the normal partition are prevented from accessing the secure peripherals and data. This prevents corrupted applications or malware applications from breaking the trust of the device.
[0030] The trusted security zone is implemented by partitioning the hardware and software resources to exist in a secure subsystem which is not accessible to components outside the secure subsystem. The trusted security zone is built into the processor architecture at the time of manufacture through hardware logic present in the trusted security zone which enables a perimeter boundary between the secure partition and the normal partition. The trusted security zone may only be manipulated by those with the proper credential and, in an embodiment, may not be added to the chip after it is manufactured. Software architecture to support the secure partition may be provided through a dedicated secure kernel running trusted applications. Trusted applications are independent secure applications which can be accessed by normal applications through an application programming interface in the Trusted Execution Environment on a chipset that utilizes the trusted security zone.
[0031] In an embodiment, the normal partition applications run on a first virtual processor, and the secure partition applications run on a second virtual processor. Both virtual processors may run on a single physical processor, executing in a time-sliced fashion, removing the need for a dedicated physical security processor. Time-sliced execution comprises switching contexts between the two virtual processors to share processor resources based on tightly controlled mechanisms such as secure software instructions or hardware exceptions. The context of the currently running virtual processor is saved, the context of the virtual processor being switched to is restored, and processing is restarted in the restored virtual processor. Time-sliced execution protects the trusted security zone by stopping the execution of the normal partition while the secure partition is executing.
[0032] The two virtual processors context switch via a processor mode called monitor mode when changing the currently running virtual processor. The mechanisms by which the processor can enter monitor mode from the normal partition are tightly controlled. The entry to monitor mode can be triggered by software executing a dedicated instruction, the Secure Monitor Call (SMC) instruction, or by a subset of the hardware exception mechanisms such as hardware interrupts, which can be configured to cause the processor to switch into monitor mode. The software that executes within monitor mode then saves the context of the running virtual processor and switches to the secure virtual processor.
[0033] The trusted security zone runs a separate operating system that is not accessible to the device users. For security purposes, the trusted security zone is not open to users for installing applications, which means users do not have access to install applications in the trusted security zone. This prevents corrupted applications or malware applications from executing powerful instructions reserved to the trusted security zone and thus preserves the trust of the device. The security of the system is achieved at least in part by partitioning the hardware and software resources of the mobile phone so they exist in one of two partitions, the secure partition for the security subsystem and the normal partition for everything else. Placing the trusted security zone in the secure partition and restricting access from the normal partition protects against software and basic hardware attacks. Hardware logic ensures that no secure partition resources can be accessed by the normal partition components or applications. A dedicated secure partition operating system runs in a virtual processor separate from the normal partition operating system that likewise executes in its own virtual processor. Users may install applications on the mobile device which may execute in the normal partition operating system described above. The trusted security zone runs a separate operating system for the secure partition that is installed by the mobile device manufacturer or vendor, and users are not able to install new applications in or alter the contents of the trusted security zone.
[0034] Turning now to FIG. 1 , a first system 100 for providing trusted end-to-end communication links is described. In an embodiment, the system 100 comprises a mobile access terminal (MAT) 102, a base transceiver station (BTS) 104, a plurality of network nodes 106, and a secure cloudlet 108 executing in a trusted security zone 138 of a server computer located in a cloud computing facility 1 10. The MAT 102 may be any of a mobile phone, a personal digital assistant (PDA), a media player, a laptop computer, a tablet computer, a notepad computer, or other portable communication device. The network nodes 106 may comprise a first network node 106a, a second network node 106b, and a third network node 106c. It is understood that the system 100 may comprise any number of network nodes 106. The network nodes 106 may be any of network routers, network switches, media access gateways (MAGs), and other data communication networking equipment. The network nodes 106 may be abstracted as a network cloud or as a communication infrastructure. While the description below refers to the MAT 102, it is understood that at least some of the teachings may be implemented by a desktop computer or other substantially stationary computer that is coupled to the network nodes 106 by a wired connection instead of by a wireless connection.
[0035] The base transceiver station 104 may provide a wireless communication link to the MAT 102, providing edge access from the MAT 102 to the network nodes 106, for example to the first network node 106a. The base transceiver station 104 may provide a wireless communication link according to one or more of a code division multiple access (CDMA), a global system for mobile communications (GSM), a long evolution (LTE), a worldwide interoperability for microwave access (WiMAX), or other wireless communication protocol.
[0036] In an embodiment, the MAT 102 comprises a radio transceiver 120, a trusted security zone 130, and a secure application 132. For example, the radio transceiver 120 may comprise a cellular communication transceiver that is operable to provide a wireless communication link according to one or more of a code division multiple access (CDMA), a global system for mobile communications (GSM), a long term evolution (LTE), a worldwide interoperability for microwave access (WiMAX), or other wireless communication protocol. The MAT 102 may comprise other radio transceivers in addition to the radio transceiver 120, for example a near field communication (NFC) radio transceiver, a Bluetooth® radio transceiver, a WiFi radio transceiver, or other short range radio transceiver.
[0037] As described above, the trusted security zone 130 may be provided by a physically separate processor or by a virtual processor. The secure application 132 may be any of a variety of applications that process and/or transmit confidential information. The confidential information may comprise sensitive business documents such as electronic mail, marketing literature, business plans, client lists, addresses, employee data, intellectual property documents, and the like. The confidential information may comprise personal medical records or medical data that are subject to privacy requirements enforced by government regulatory bodies or commercial standards. The confidential information may comprise financial information such as account numbers, authentication identities, account balance information, and the like.
[0038] When processing and/or transmitting the confidential information, the secure application 132 executes at least partially in the trusted security zone 130. It is a characteristic or feature of the trusted security zone 130, as described more fully above, that when the secure application 132 executes in the trusted security zone 130, untrusted applications are prevented from executing and/or accessing trusted memory partitions and/or accessing the display or input devices of the MAT 102, thereby reducing the opportunity for malware that may have infiltrated the MAT 102 to corrupt or to monitor the confidential information. When the confidential information is transmitted by the secure application 132 via a trusted end-to-end communication link to the secure cloudlet 108, the trusted security zone 130 builds a message that comprises the confidential information, which may be referred to as a content portion or a content of the message, and a first trust token. In some contexts, the message may be said to incorporate or to encapsulate the content portion and the first trust token. The first trust token comprises information that may be used by another trusted security zone to verify a trust level of the message. The first trust token may comprise indications or information about how the message was handled, e.g., processed in the trusted security zone 130, and may be viewed as a kind of birth certificate or pedigree of the message. Some or all of the trust token may be encrypted to avoid monitoring or tampering by untrusted nodes. In some contexts, the verification of the trust level of the message by analyzing the trust token or a plurality of trust tokens incorporated in, encapsulated in, or adjoined to a message may be referred to as verifying a continuity of trust of the message and/or verifying a continuity of trust of at least a portion of the trusted end-to- end communication link.
[0039] Each of the network nodes 106 comprises a trusted security zone 136. In some contexts, the network nodes 106 may be referred to as trusted network nodes or trusted nodes. The first network node 106a comprises a first trusted security zone 136a, the second network node 106b comprises a second trusted security zone 136b, and the third network node 106c comprises a third trusted security zone 136c. In an embodiment, the network nodes 106 may be dedicated solely to providing trusted end- to-end communication links and may carry no untrusted message traffic. Alternatively, the network nodes 106 may carry both trusted and untrusted message traffic, suspending handling of all untrusted message traffic when handling a trusted message. In an embodiment, communication devices that do not process the message at the network layer of the open system interconnect (OSI) model or above are assumed to be trusted and are not burdened with verifying the continuity of trust of the message before forwarding the message on along the trusted end-to-end communication link. [0040] The Internet protocol is an example of a network layer process, and the transfer control protocol (TCP) is an example of a process that processes messages at a layer above the network layer. Data communication hubs and the base transceiver station 104 are examples of communication devices or nodes that do not process messages at the network layer or above. In another embodiment, however, lower layer communication devices perform some verification of the continuity of trust of the message.
[0041] In an embodiment, the processing of a message at one network node 106 at each of a plurality of communication layers at or above the network layer is performed by one or more applications executing at least in part in the trusted security zone 136 of the subject network node 106. For example, if the first network node 106a processes the message at both the IP layer and at the UDP layer, the processing at the IP layer is conducted by an application executing at least in part in the trusted security zone 136a, and the processing of the message at the UDP layer is conducted by an application executing at least in part in the trusted security zone 136a. In an embodiment, a trusted token may be generated and associated with the message by an application processing the message at a first communication layer, and a second trusted token may be generated and associated with the message by an application processing the message at a second communication layer. For example, a first application processing the message at the IP communication layer and executing at least in part in the trusted security zone 136a may generate a first trust token and associate it with the message, and a second application processing the message at the UDP communication layer and executing at least in part in the trusted security zone 136a may generate a second trust token and associate it with the message. In an embodiment, the first and second trust tokens may be generated by a base layer of functionality and/or utilities of the trusted security zone 136a that is invoked by the first and second applications.
[0042] When the message is received by the network node 106, the message is identified as a message to be processed by the trusted security zone 136, for example the message may be identified as a trusted message by a field of the message or by the presence of a trust token in the message. The message is analyzed by the trusted security zone 136 to determine the trust level of the message, for example by examining one or more trust tokens that may be encapsulated in the message or associated with the message. If the trust level of the message is sufficient, the network node 106 processes the message, builds a new trust token, encapsulates the new trust token into the message, and sends the message on to the next network node 106 for handling. The message processing, trust token creation, and message transmitting are performed in the trusted security zone 136 of the network node 106. The new trust token comprises information that may be used by another trusted security zone to verify the trust level of the message, for example to verity that the subject network node processed the message in such a manner as to maintain trust continuity of the message.
[0043] When the message has transited the trusted end-to-end communication link and is received by the trusted security zone 138 of the server located in the cloud computing facility 1 10, the trust level of the message is analyzed to determine that the continuity of trust of the message has been maintained and that the trust level of the message is sufficient. In an embodiment, the trust level may be a figure of merit that varies over a range of numerical values, for example from 0 to 1 , from 0 to 10, from 1 to 10, from 0 to 100, from 1 to 100 or over some other numerical range. The numerical values may be integer values or decimal values. Alternatively, the trust level may be a binary value, either trusted or untrusted. In another embodiment, some other scale of trust level may be implemented. If the trust level of the message is sufficient, the message is provided to the secure cloudlet 108 executing in the trusted security zone 138, and the secure cloudlet 108 consumes the message. For example, the secure cloudlet 108 may process the message in any of a variety of ways including storing the content of the message in a data store, analyzing the content, aggregating the content with other previously received content, and/or other processing.
[0044] The communication infrastructure and processing method described above can be said to provide a trusted end-to-end communication link, because processing of the message at the network layer and above is performed by applications executing at least in part in a trusted security zone that first verifies the continuity of trust of the message before processing it. This infrastructure and processing method promotes a communication end point, for example the secure cloudlet 108, being able to have a high level of confidence that the content of the message has not been intercepted and copied and/or tampered with.
[0045] Turning now to FIG. 2, an example of message propagation through the trusted end-to-end communication link is described. The MAT 102 builds a first message 150 comprising a content 152 and a first trust token 154a. For example, the trusted security zone 130 and/or the secure application 132 executing in the trusted security zone 130 creates the content 152, builds the first trust token 154a, and composes the first message 150 from the content 152 and the first trust token 154a. As described above, trust tokens may comprise information that may be used by another trusted security zone to verify the trust level of the message. Trust tokens may be analogized to a birth certificate and/or a pedigree. The trust token may comprise encrypted data and/or identity codes that can be decrypted by a trusted security zone to assure that the sending network element has maintained the continuity of trust of the message. The identity codes may identify a network node 136 or other communication device in the path of the trusted end-to-end communication link. The MAT 102 and/or the trusted security zone 130 transmits the first message 150 to the first node 106a.
[0046] The first node 106a processes the first message 150 in the first trusted security zone 136a by analyzing the first message 150 to verify the continuity of trust of the first message 150. For example, the first trusted security zone 136a, or a secure communication application executing in the first trusted security zone 136a, reads and validates the first trust token 154a, which may be referred to as verifying the continuity of trust of the first message 150. In an embodiment, the first trusted security zone 136a may determine a trust level of the first message 150. If the first message 150 has an acceptable trust level, the first trusted security zone 136a builds a second trust token 154b and composes a second message 156 from the content 152, the first trust token 154a, and the second trust token 154b. Alternatively, the second message 156 may not comprise the first trust token 154a, and the second trust token 154b may comprise information about the level of trust determined by the first trusted security zone 136a when verifying the continuity of trust of the first message 150. The first network node 106a and/or the first trusted security zone 136a transmits the second message 156 to the second network node 106b.
[0047] The second network node 106b processes the second message 156 in the second trusted security zone 136b by analyzing the second message 156 to verify the continuity of trust of the second message 156, builds a third trust token 154c, and builds a third message 158 comprising the first trust token 154a, the second trust token 154b, and the third trust token 154c. Alternatively, only the third trust token 154c is encapsulated in the third message 158, and information about the level of trust associated with the first message 150 determined by the first network node 106a and the level of trust associated with the second message 156 determined by the second network node 106b is included in the third trust token 154c. The second network node 106b and/or the second trusted security zone 136b transmits the third message 158 to the third network node 106c.
[0048] The third network node 106c processes the third message 158, builds a fourth message 160 including a fourth trust token 154d in a similar fashion, and transmits the fourth message 160 to the trusted security zone 138 and/or the secure cloudlet 108. While the propagation of the content 152 through the trusted end-to-end communication link has been described by speaking of a plurality of different but related messages - a first message 150, a second message 156, a third message 158, and a fourth message 160 - according to a different manner of speaking or a different abstraction it could be said that one message propagates through the trusted end-to- end communication link, where the one message is extended or progressively composed in its transit of the link. In an embodiment, rather than a trust token or trust tokens being encapsulated in the messages 150, 156, 158, 160, the trust token and/or trust tokens may be linked to the messages 150, 156, 158, 160, such as being linked by being contained within a single payload of an IP packet.
[0049] Each of the messages 150, 156, 158, and 160 may be encapsulated as a payload of a data packet, for example as a payload of an IP packet or an IP datagram. Depending on the size of the content 152 and the one or more trust tokens 154, the content 152 may be segmented into multiple segments and each segment sent separately in a message as described above. It is understood that the trusted end-to- end communication link may comprise any number of network nodes 106 and that any number of corresponding messages may be built in communicating the content 152 from the MAT 102 to the secure cloudlet 108.
[0050] Turning now to FIG. 3A and FIG. 3B, a monitor 172 and a second system 178 for providing trusted end-to-end communication links is described. In an embodiment, the monitor 172 comprises a biometric sensor 174 and a human body parameter sensor 176. The trusted network nodes 106a, 106b, 106c may be abstracted to be parts of a network 190. Network 190 may comprise additional nodes and/or communication devices and may comprise one or more public networks, private networks, or a combination thereof. The body parameter sensor 176 may measure or sample a bodily parameter of a human being 170 such as a blood sugar level, a blood thickness, a blood pressure, a bodily temperature, a blood oxygen saturation level, a pulse rate, a heart rhythm, or another bodily parameter. In some contexts the body parameter sensor 176 may be referred to as a transducer or as comprising a transducer. The body parameter sensor 176 may capture only raw data values that may not be directly related to a standard measurement value, and the raw data values may be processed by another device, for example processed by the secure application 132 executing in the trusted security zone 130 of the MAT 102, to represent the value of the sensed parameter in standard or customary units. For example the secure application 132 may process blood thickness raw data received from the monitor 172 and/or the body parameter sensor 176 to determine an international normalized ratio (INR) value of blood thickness based on the raw data. Alternatively, the body parameter sensor 176 and/or the monitor 172 may process the raw data and output these bodily parameter values in standard units.
[0051] The biometric sensor 174 captures a biometric signature of the human being 170, for example a finger print, a retinal scan, a face scan, a DNA signature, or other biometric signature. In some contexts, the biometric sensor 174 may be referred to as a biometric scanner. In an embodiment, the biometric sensor 174 and the body parameter sensor 176 may capture a biometric signature and a body parameter value substantially concurrently. In an embodiment, the monitor 172 may be configured such that the process of sensing the body parameter value by the body parameter sensor 176 and of capturing the biometric signature by the biometric sensor 174 are inseparable processes. For example, in an embodiment, the body parameter sensor 176 and the biometric sensor 174 are integrated into a single package such as a pulse oximeter clamp that also captures a finger print biometric. As is known by those skilled in the art, a standard oximeter clamp may be clamped to a finger to read both a pulse rate and a blood oxygen saturation percentage. The biometric signature may be associated with the body parameter value to identify and/or corroborate the identity of the human being 170.
[0052] The monitor 172 may be communicatively coupled to the MAT 102, for example via a wired communication link or via a short range wireless communication link such as NFC, Bluetooth®, or WiFi wireless links. The monitor 172 transmits the body parameter value and the biometric signature to the secure application 132 executing in the trusted security zone 130 of the MAT 102. The communication from the monitor 172 to the MAT 102 is assumed to be trusted and/or substantially invulnerable to hacking. The secure application 132 may produce a medical record content that comprises the body parameter value and the biometric signature. The biometric signature may be encoded and/or compressed in one or more ways and may be encapsulated in the medical record content in the form of a pleogram. In an embodiment, the medical record content may comprise additional supporting information such as a date and a time of day. The secure application 132 may create a message comprising the medical record content and a trust token and send the message over a trusted end-to-end communication link to a secure application 184 executing in a trusted security zone 182 of a medical data server 180. The propagation of the message over the trusted end-to-end communication link may be substantially similarly to the process described above.
[0053] The secure application 184 may provide for storing the medical record content in a data store 186 coupled to the medical data server 180. The secure application 184, or a different secure application executing in the trust zone 182 of the medical data server 180, may process a plurality of medical record contents of a single human being 170 to track a chronic condition of the human 170. Alternatively, the secure application 184 may process a plurality of medical record contents associated with a plurality of selected humans 170, for example to calculate an efficacy of a medical treatment or drug.
[0054] In an embodiment, a secure application 196 executing in a trusted security zone 194 of a medical data analyzer 192 requests medical record contents from the medical data server 180, and the medical data server 180 sends the requested medical record contents via a trusted end-to-end communication link as described above. The medical records may be said to be verifiably confidential medical records. In some circumstances, regulatory agencies, such as the FDA, may inspect the use and communication of medical records to confirm the compliance with medical record privacy regulations. The secure application 196 may analyze the medical record contents to diagnose a condition of the human 170 and/or to recommend a medical treatment program for the human. A medical doctor using the medical data analyzer 192, for example, may write a prescription for the human being 170 and send the prescription to a pharmacy that is customarily used by the human being 170. The secure application 196 may analyze medical records of a plurality of humans 170 to determine an efficacy of a medical treatment or drug.
[0055] Turning now to FIG. 4, a method 200 is described. At block 202, a measurement of a parameter of a human being is obtained by a first sensor and a biometric of the human being is obtained by a second sensor. For example, a parameter of a human being is obtained by the body parameter sensor 176 and a biometric signature of the human being is obtained by the biometric sensor 174 as described above. At block 204, input from the sensors is received by a secure application executing in a trusted security zone of a processor, whereby access to the input from the sensors by applications executing in a normal partition of the processor is blocked, wherein the input from the sensors comprise the measurement of the parameter of the human being and the biometric of the human being. At block 206, a message based on the input from the sensors is transmitted via a trusted end-to-end communication link to a medical data server, wherein an application that receives the message executes in a trusted security zone of the server. The message may be substantially similar to the first message 150 described above and may comprise a content portion and one or more trust tokens.
[0056] Turning now to FIG. 5, a method 220 is described. At block 222, a communication application is executed in a trusted security zone of a mobile access terminal. For example, the secure application 132 executes in the trusted security zone 130 of the MAT 102 as described above. At block 224, a message is sent from the mobile access terminal to a trusted communication application executing in a trusted security zone of a trusted enterprise edge node. For example, the secure application 132 and/or the trusted security zone 130 builds the message 150 comprising the content 152 and the trust token 154 and sends the message 150 to the first network node 106a. In an embodiment, the message may be sent from the MAT 102 to an enterprise communication network via a virtual private network (VPN) session. The message may be directed to a device or service outside the enterprise communication network and may then propagate in the external Internet. The first network node 106a may be an enterprise firewall or a multi-protocol label switching port of a router. Thus, in this embodiment the enterprise network edge may have a trusted security zone to support a trusted end-to-end communication link from the enterprise network to external devices and/or external functionalities. At block 226, the message is sent from the trusted enterprise edge node to a trusted cloudlet executing on a trusted security zone of a cloud based server according to the processes for providing continuity of trust in the propagation of the message described above.
[0057] Turning now to FIG. 6, a method 240 is described. At block 242, a measurement of a parameter of a human being is obtained by a first sensor and a biometric from the human being is obtained by a second sensor. For example, the body parameter sensor 176 obtains a parameter value, and the biometric sensor 174 obtains a biometric signature from the human 170. At block 244, the measurement of the parameter and the biometric signature is transmitted from the sensors, for example the parameter value and the biometric signature are transmitted by the monitor 172 to the MAT 102. At block 246, the measurement of the parameter and the biometric signature are received by a processor executing in a trusted security zone of a mobile access terminal from the sensors, whereby access to the measurement of the parameter and the biometric from the sensors by applications executing in a normal execution mode is blocked. For example, the parameter and the biometric signature are received by the secure application 132 executing in the trusted security zone 130 of the MAT 102.
[0058] At block 247, a first message is transmitted based on the measurement of the parameter and the biometric by the mobile access terminal via an trusted end-to-end communication link to a medical data server, wherein the trusted end-to-end communication link comprises a wireless communication link. For example, the first message is the first message 150 and the wireless communication link is established between the radio transceiver 120 and the base transceiver station 104.
[0059] At block 248, the first message is received by an application that executes in a trusted security zone of the medical data server. At block 250, a second message based on the measurement of the parameter and the biometric is transmitted by the medical data server via an end-to-end trusted communication link to a computer associated with a medical doctor. At block 252, a medical care instruction for the human being is determined based on the second message. For example, a medical doctor using the medical data analyzer 192 diagnoses a condition or status of the human 170 and prescribes a medication to treat the condition or status.
[0060] FIG. 7 shows a wireless communications system including a mobile device 400. FIG. 4 depicts the mobile device 400, which is operable for implementing aspects of the present disclosure, but the present disclosure should not be limited to these implementations. In an embodiment, the mobile access terminal 102 may be implemented as the mobile device 400. Though illustrated as a mobile phone, the mobile device 400 may take various forms including a wireless handset, a pager, a personal digital assistant (PDA), a gaming device, or a media player. The mobile device 400 includes a display 402 and a touch-sensitive surface and/or keys 404 for input by a user. The mobile device 400 may present options for the user to select, controls for the user to actuate, and/or cursors or other indicators for the user to direct. The mobile device 400 may further accept data entry from the user, including numbers to dial or various parameter values for configuring the operation of the handset. The mobile device 400 may further execute one or more software or firmware applications in response to user commands. These applications may configure the mobile device 400 to perform various customized functions in response to user interaction. Additionally, the mobile device 400 may be programmed and/or configured over-the-air, for example from a wireless base station, a wireless access point, or a peer mobile device 400. The mobile device 400 may execute a web browser application which enables the display 402 to show a web page. The web page may be obtained via wireless communications with a base transceiver station, a wireless network access node, a peer mobile device 400 or any other wireless communication network or system.
[0061] FIG. 8 shows a block diagram of the mobile device 400. While a variety of known components of handsets are depicted, in an embodiment a subset of the listed components and/or additional components not listed may be included in the mobile device 400. The mobile device 400 includes a digital signal processor (DSP) 502 and a memory 504. As shown, the mobile device 400 may further include an antenna and front end unit 506, a radio frequency (RF) transceiver 508, a baseband processing unit 510, a microphone 512, an earpiece speaker 514, a headset port 516, an input/output interface 518, a removable memory card 520, a universal serial bus (USB) port 522, an infrared port 524, a vibrator 526, a keypad 528, a touch screen liquid crystal display (LCD) with a touch sensitive surface 530, a touch screen/LCD controller 532, a camera 534, a camera controller 536, and a global positioning system (GPS) receiver 538. In an embodiment, the mobile device 400 may include another kind of display that does not provide a touch sensitive screen. In an embodiment, the DSP 502 may communicate directly with the memory 504 without passing through the input/output interface 518. Additionally, in an embodiment, the mobile device 400 may comprise other peripheral devices that provide other functionality.
[0062] The DSP 502 or some other form of controller or central processing unit operates to control the various components of the mobile device 400 in accordance with embedded software or firmware stored in memory 504 or stored in memory contained within the DSP 502 itself. In addition to the embedded software or firmware, the DSP 502 may execute other applications stored in the memory 504 or made available via information carrier media such as portable data storage media like the removable memory card 520 or via wired or wireless network communications. The application software may comprise a compiled set of machine-readable instructions that configure the DSP 502 to provide the desired functionality, or the application software may be high-level software instructions to be processed by an interpreter or compiler to indirectly configure the DSP 502.
[0063] The DSP 502 may communicate with a wireless network via the analog baseband processing unit 510. In some embodiments, the communication may provide Internet connectivity, enabling a user to gain access to content on the Internet and to send and receive e-mail or text messages. The input/output interface 518 interconnects the DSP 502 and various memories and interfaces. The memory 504 and the removable memory card 520 may provide software and data to configure the operation of the DSP 502. Among the interfaces may be the USB port 522 and the infrared port 524. The USB port 522 may enable the mobile device 400 to function as a peripheral device to exchange information with a personal computer or other computer system. The infrared port 524 and other optional ports such as a Bluetooth® interface or an IEEE 802.1 1 compliant wireless interface may enable the mobile device 400 to communicate wirelessly with other nearby handsets and/or wireless base stations.
[0064] The keypad 528 couples to the DSP 502 via the interface 518 to provide one mechanism for the user to make selections, enter information, and otherwise provide input to the mobile device 400. Another input mechanism may be the touch screen LCD 530, which may also display text and/or graphics to the user. The touch screen LCD controller 532 couples the DSP 502 to the touch screen LCD 530. The GPS receiver 538 is coupled to the DSP 502 to decode global positioning system signals, thereby enabling the mobile device 400 to determine its position.
[0065] FIG. 9A illustrates a software environment 602 that may be implemented by the DSP 502. The DSP 502 executes operating system software 604 that provides a platform from which the rest of the software operates. The operating system software 604 may provide a variety of drivers for the handset hardware with standardized interfaces that are accessible to application software. The operating system software 604 may be coupled to and interact with application management services (AMS) 606 that transfer control between applications running on the mobile device 400. Also shown in FIG. 9A are a web browser application 608, a media player application 610, and JAVA applets 612. The web browser application 608 may be executed by the mobile device 400 to browse content and/or the Internet, for example when the mobile device 400 is coupled to a network via a wireless link. The web browser application 608 may permit a user to enter information into forms and select links to retrieve and view web pages. The media player application 610 may be executed by the mobile device 400 to play audio or audiovisual media. The JAVA applets 612 may be executed by the mobile device 400 to provide a variety of functionality including games, utilities, and other functionality.
[0066] FIG. 9B illustrates an alternative software environment 620 that may be implemented by the DSP 502. The DSP 502 executes operating system software 628 and an execution runtime 630. The DSP 502 executes applications 622 that may execute in the execution runtime 630 and may rely upon services provided by the application framework 624. Applications 622 and the application framework 624 may rely upon functionality provided via the libraries 626.
[0067] FIG. 10 illustrates a computer system 380 suitable for implementing one or more embodiments disclosed herein. The computer system 380 includes a processor 382 (which may be referred to as a central processor unit or CPU) that is in communication with memory devices including secondary storage 384, read only memory (ROM) 386, random access memory (RAM) 388, input/output (I/O) devices 390, and network connectivity devices 392. The processor 382 may be implemented as one or more CPU chips.
[0068] It is understood that by programming and/or loading executable instructions onto the computer system 380, at least one of the CPU 382, the RAM 388, and the ROM 386 are changed, transforming the computer system 380 in part into a particular machine or apparatus having the novel functionality taught by the present disclosure. It is fundamental to the electrical engineering and software engineering arts that functionality that can be implemented by loading executable software into a computer can be converted to a hardware implementation by well known design rules. Decisions between implementing a concept in software versus hardware typically hinge on considerations of stability of the design and numbers of units to be produced rather than any issues involved in translating from the software domain to the hardware domain. Generally, a design that is still subject to frequent change may be preferred to be implemented in software, because re-spinning a hardware implementation is more expensive than re-spinning a software design. Generally, a design that is stable that will be produced in large volume may be preferred to be implemented in hardware, for example in an application specific integrated circuit (ASIC), because for large production runs the hardware implementation may be less expensive than the software implementation. Often a design may be developed and tested in a software form and later transformed, by well known design rules, to an equivalent hardware implementation in an application specific integrated circuit that hardwires the instructions of the software. In the same manner as a machine controlled by a new ASIC is a particular machine or apparatus, likewise a computer that has been programmed and/or loaded with executable instructions may be viewed as a particular machine or apparatus.
[0069] The secondary storage 384 is typically comprised of one or more disk drives or tape drives and is used for non-volatile storage of data and as an over-flow data storage device if RAM 388 is not large enough to hold all working data. Secondary storage 384 may be used to store programs which are loaded into RAM 388 when such programs are selected for execution. The ROM 386 is used to store instructions and perhaps data which are read during program execution. ROM 386 is a non-volatile memory device which typically has a small memory capacity relative to the larger memory capacity of secondary storage 384. The RAM 388 is used to store volatile data and perhaps to store instructions. Access to both ROM 386 and RAM 388 is typically faster than to secondary storage 384. The secondary storage 384, the RAM 388, and/or the ROM 386 may be referred to in some contexts as computer readable storage media and/or non-transitory computer readable media.
[0070] I/O devices 390 may include printers, video monitors, liquid crystal displays (LCDs), touch screen displays, keyboards, keypads, switches, dials, mice, track balls, voice recognizers, card readers, paper tape readers, or other well-known input devices.
[0071] The network connectivity devices 392 may take the form of modems, modem banks, Ethernet cards, universal serial bus (USB) interface cards, serial interfaces, token ring cards, fiber distributed data interface (FDDI) cards, wireless local area network (WLAN) cards, radio transceiver cards such as code division multiple access (CDMA), global system for mobile communications (GSM), long-term evolution (LTE), worldwide interoperability for microwave access (WiMAX), 4th generation, 5th generation, and/or other air interface protocol radio transceiver cards, and other well- known network devices. These network connectivity devices 392 may enable the processor 382 to communicate with the Internet or one or more intranets. With such a network connection, it is contemplated that the processor 382 might receive information from the network, or might output information to the network in the course of performing the above-described method steps. Such information, which is often represented as a sequence of instructions to be executed using processor 382, may be received from and outputted to the network, for example, in the form of a computer data signal embodied in a carrier wave.
[0072] Such information, which may include data or instructions to be executed using processor 382 for example, may be received from and outputted to the network, for example, in the form of a computer data baseband signal or signal embodied in a carrier wave. The baseband signal or signal embedded in the carrier wave, or other types of signals currently used or hereafter developed, may be generated according to several methods well known to one skilled in the art. The baseband signal and/or signal embedded in the carrier wave may be referred to in some contexts as a transitory signal.
[0073] The processor 382 executes instructions, codes, computer programs, scripts which it accesses from hard disk, floppy disk, optical disk (these various disk based systems may all be considered secondary storage 384), ROM 386, RAM 388, or the network connectivity devices 392. While only one processor 382 is shown, multiple processors may be present. Thus, while instructions may be discussed as executed by a processor, the instructions may be executed simultaneously, serially, or otherwise executed by one or multiple processors. Instructions, codes, computer programs, scripts, and/or data that may be accessed from the secondary storage 384, for example, hard drives, floppy disks, optical disks, and/or other device, the ROM 386, and/or the RAM 388 may be referred to in some contexts as non-transitory instructions and/or non-transitory information.
[0074] In an embodiment, the computer system 380 may comprise two or more computers in communication with each other that collaborate to perform a task. For example, but not by way of limitation, an application may be partitioned in such a way as to permit concurrent and/or parallel processing of the instructions of the application. Alternatively, the data processed by the application may be partitioned in such a way as to permit concurrent and/or parallel processing of different portions of a data set by the two or more computers. In an embodiment, virtualization software may be employed by the computer system 380 to provide the functionality of a number of servers that is not directly bound to the number of computers in the computer system 380. For example, virtualization software may provide twenty virtual servers on four physical computers. In an embodiment, the functionality disclosed above may be provided by executing the application and/or applications in a cloud computing environment. Cloud computing may comprise providing computing services via a network connection using dynamically scalable computing resources. Cloud computing may be supported, at least in part, by virtualization software. A cloud computing environment may be established by an enterprise and/or may be hired on an as-needed basis from a third party provider. Some cloud computing environments may comprise cloud computing resources owned and operated by the enterprise as well as cloud computing resources hired and/or leased from a third party provider.
[0075] In an embodiment, some or all of the functionality disclosed above may be provided as a computer program product. The computer program product may comprise one or more computer readable storage medium having computer usable program code embodied therein to implement the functionality disclosed above. The computer program product may comprise data structures, executable instructions, and other computer usable program code. The computer program product may be embodied in removable computer storage media and/or non-removable computer storage media. The removable computer readable storage medium may comprise, without limitation, a paper tape, a magnetic tape, magnetic disk, an optical disk, a solid state memory chip, for example analog magnetic tape, compact disk read only memory (CD-ROM) disks, floppy disks, jump drives, digital cards, multimedia cards, and others. The computer program product may be suitable for loading, by the computer system 380, at least portions of the contents of the computer program product to the secondary storage 384, to the ROM 386, to the RAM 388, and/or to other non-volatile memory and volatile memory of the computer system 380. The processor 382 may process the executable instructions and/or data structures in part by directly accessing the computer program product, for example by reading from a CD-ROM disk inserted into a disk drive peripheral of the computer system 380. Alternatively, the processor 382 may process the executable instructions and/or data structures by remotely accessing the computer program product, for example by downloading the executable instructions and/or data structures from a remote server through the network connectivity devices 392. The computer program product may comprise instructions that promote the loading and/or copying of data, data structures, files, and/or executable instructions to the secondary storage 384, to the ROM 386, to the RAM 388, and/or to other non-volatile memory and volatile memory of the computer system 380.
[0076] In some contexts, the secondary storage 384, the ROM 386, and the RAM 388 may be referred to as a non-transitory computer readable medium or a computer readable storage media. A dynamic RAM embodiment of the RAM 388, likewise, may be referred to as a non-transitory computer readable medium in that while the dynamic RAM receives electrical power and is operated in accordance with its design, for example during a period of time during which the computer 380 is turned on and operational, the dynamic RAM stores information that is written to it. Similarly, the processor 382 may comprise an internal RAM, an internal ROM, a cache memory, and/or other internal non-transitory storage blocks, sections, or components that may be referred to in some contexts as non-transitory computer readable media or computer readable storage media.
[0077] While several embodiments have been provided in the present disclosure, it should be understood that the disclosed systems and methods may be embodied in many other specific forms without departing from the spirit or scope of the present disclosure. The present examples are to be considered as illustrative and not restrictive, and the intention is not to be limited to the details given herein. For example, the various elements or components may be combined or integrated in another system or certain features may be omitted or not implemented.
[0078] Also, techniques, systems, subsystems, and methods described and illustrated in the various embodiments as discrete or separate may be combined or integrated with other systems, modules, techniques, or methods without departing from the scope of the present disclosure. Other items shown or discussed as directly coupled or communicating with each other may be indirectly coupled or communicating through some interface, device, or intermediate component, whether electrically, mechanically, or otherwise. Other examples of changes, substitutions, and alterations are ascertainable by one skilled in the art and could be made without departing from the spirit and scope disclosed herein.

Claims

CLAIMS What is claimed is:
1. A method of delivery of medical data via a trusted end-to-end communication link, comprising:
obtaining a measurement of a parameter of a human being by a first sensor; obtaining a biometric from the human being by a second sensor;
receiving input from the first and second sensors by a secure application executing in a trusted security zone of a processor, whereby access to the input from the first and second sensors by applications executing in a normal partition of the processor is blocked, wherein the input from the first and second sensor comprises the measurement of the parameter and the biometric; and
transmitting a message based on the input from the first and second sensor via a trusted end-to-end communication link to a medical data server, wherein an application that receives the message executes in a trusted security zone of the server.
2. The method of claim 1 , wherein the trusted security zone is provided by the processor blocking access by the applications executing in the normal partition of the processor from accessing memory, reading inputs, and writing outputs while the secure application executes in the trusted security zone.
3. The method of claim 1 , wherein the trusted security zone is provided by a first virtual processor and wherein the normal partition is provided by a second virtual processor.
4. The method of claim 1 , wherein the trusted security zone is provided by a first physical processor and the normal partition is provided by a second physical processor.
5. The method of claim 1 , wherein the parameter of the human being is a blood sugar level, a blood thickness, a blood pressure, a bodily temperature, a blood oxygen saturation level, a pulse rate, or a heart rhythm.
6. The method of claim 1 , wherein the biometric is a fingerprint scan, a retinal scan, or a face scan.
7. The method of claim 1 , wherein the medical data server comprises a plurality of medical records associated with a plurality of different human beings, wherein each medical record comprises a measurement of a parameter of a one of the human beings and a biometric of the one of the human beings, further comprising analyzing the plurality of medical records to perform an efficacy of a medical treatment regime.
8. A method establishing a trusted end-to-end communication link, comprising:
executing a communication application in a trusted security zone of a mobile access terminal;
sending a message from the mobile access terminal to a trusted communication application executing in a trusted security zone of a trusted enterprise edge node; and
sending the message from the trusted enterprise edge node to a trusted cloudlet executing on in a trusted security zone of a cloud based server.
9. The method of claim 8, wherein the trusted enterprise edge node is one of a firewall server or a multi-protocol label switching (MPLS) port on a router.
10. The method of claim 8, wherein the trusted security zone of the trusted enterprise edge node is provided by a processor of the trusted enterprise edge node blocking access by other applications executing in a normal partition of the processor from accessing memory, reading inputs, and writing outputs while the trusted communication application executes in the trusted security zone of the trusted enterprise edge node.
1 1 . The method of claim 8, wherein the trusted security zone of the trusted enterprise edge node is provided by a first virtual processor and wherein a normal partition is provided by a second virtual processor, and while the first virtual processor is executing, the second virtual processor does not execute instructions.
12. The method of claim 8, wherein the mobile access terminal sends the message to the trusted communication application via a trusted end-to-end communication link.
13. The method of claim 12, wherein a portion of the trusted end-to-end communication link comprises a cellular wireless communication link.
14. The method of claim 13, wherein the cellular wireless communication link is provided based on at least one of a code division multiple access (CDMA), global system for mobile communication (GSM), a long-term evolution (LTE), or a worldwide interoperability for microwave access (WiMAX) communication protocol.
15. A method of accessing medical diagnostic information, comprising:
obtaining a measurement of a parameter of a human being from a first sensor and a biometric from the human being from a second sensor; transmitting the measurement of the parameter and the biometric from the first and second sensors;
receiving the measurement of the parameter and the biometric from the first and second sensors by a processor executing in a trusted security zone of a mobile access terminal, whereby access to the measurement of the parameter and the biometric from the first and second sensors by applications executing in a normal execution mode is blocked; transmitting a first message based on the measurement of the parameter and the biometric by the mobile access terminal via a trusted end-to-end communication link to a medical data server, wherein the trusted end-to- end communication link comprises a wireless communication link;
receiving the first message by an application that executes in a trusted security zone of the medical data server;
transmitting a second message based on the measurement of the parameter and the biometric by the medical data server via a trusted end-to-end communication link to a computer associated with a medical doctor; and determining a medical care instruction for the human being based on the second message.
16. The method of claim 15, wherein the parameter of the human being is a blood sugar level, a blood thickness, a blood pressure, a bodily temperature, a blood oxygen saturation level, a pulse rate, or a heart rhythm.
17. The method of claim 15, wherein the biometric is one of a fingerprint scan, a retinal scan, or a face scan.
18. The method of claim 15, wherein the second message provides verifiably confidential medical records.
19. The method of claim 15, wherein the medical data server maintains a data store of medical records associated with a plurality of different human beings, each medical record comprising a parameter of and a biometric from one of the human beings, further comprising analyzing a plurality of the medical records to determine an efficacy of a medical treatment regime.
20. The method of claim 15, further comprising receiving with the first message a plurality of trust tokens, each trust token associated with a trusted security zone of a network node in the trusted end-to-end communication link from the mobile access terminal to the medical data server and analyzing the plurality of trust tokens to validate the trust level of the trusted end-to-end communication link.
PCT/US2013/047729 2012-06-25 2013-06-25 End-to-end trusted communications infrastructure WO2014004590A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP13809102.0A EP2845368A2 (en) 2012-06-25 2013-06-25 End-to-end trusted communications infrastructure
JP2015518648A JP2015524236A (en) 2012-06-25 2013-06-25 Trusted end-to-end communication infrastructure

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/532,588 2012-06-25
US13/532,588 US9282898B2 (en) 2012-06-25 2012-06-25 End-to-end trusted communications infrastructure

Publications (2)

Publication Number Publication Date
WO2014004590A2 true WO2014004590A2 (en) 2014-01-03
WO2014004590A3 WO2014004590A3 (en) 2014-04-03

Family

ID=49774987

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2013/047729 WO2014004590A2 (en) 2012-06-25 2013-06-25 End-to-end trusted communications infrastructure

Country Status (4)

Country Link
US (2) US9282898B2 (en)
EP (1) EP2845368A2 (en)
JP (1) JP2015524236A (en)
WO (1) WO2014004590A2 (en)

Cited By (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8712407B1 (en) 2012-04-05 2014-04-29 Sprint Communications Company L.P. Multiple secure elements in mobile electronic device with near field communication capability
US8752140B1 (en) 2012-09-11 2014-06-10 Sprint Communications Company L.P. System and methods for trusted internet domain networking
US8863252B1 (en) 2012-07-25 2014-10-14 Sprint Communications Company L.P. Trusted access to third party applications systems and methods
US8862181B1 (en) 2012-05-29 2014-10-14 Sprint Communications Company L.P. Electronic purchase transaction trust infrastructure
US8881977B1 (en) 2013-03-13 2014-11-11 Sprint Communications Company L.P. Point-of-sale and automated teller machine transactions using trusted mobile access device
US8954588B1 (en) 2012-08-25 2015-02-10 Sprint Communications Company L.P. Reservations in real-time brokering of digital content delivery
US8984592B1 (en) 2013-03-15 2015-03-17 Sprint Communications Company L.P. Enablement of a trusted security zone authentication for remote mobile device management systems and methods
US8989705B1 (en) 2009-06-18 2015-03-24 Sprint Communications Company L.P. Secure placement of centralized media controller application in mobile access terminal
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
WO2015055246A1 (en) * 2013-10-17 2015-04-23 Telefonaktiebolaget L M Ericsson (Publ) Authentication of wireless device entity
US9021585B1 (en) 2013-03-15 2015-04-28 Sprint Communications Company L.P. JTAG fuse vulnerability determination and protection using a trusted execution environment
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US9049013B2 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone containers for the protection and confidentiality of trusted service manager data
US9049186B1 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
US9066230B1 (en) 2012-06-27 2015-06-23 Sprint Communications Company L.P. Trusted policy and charging enforcement function
US9069952B1 (en) 2013-05-20 2015-06-30 Sprint Communications Company L.P. Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory
US9104840B1 (en) 2013-03-05 2015-08-11 Sprint Communications Company L.P. Trusted security zone watermark
US9118655B1 (en) 2014-01-24 2015-08-25 Sprint Communications Company L.P. Trusted display and transmission of digital ticket documentation
US9161325B1 (en) 2013-11-20 2015-10-13 Sprint Communications Company L.P. Subscriber identity module virtualization
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
US9171243B1 (en) 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
US9210576B1 (en) 2012-07-02 2015-12-08 Sprint Communications Company L.P. Extended trusted security zone radio modem
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US9230085B1 (en) 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
US9268959B2 (en) 2012-07-24 2016-02-23 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9374363B1 (en) 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US10311246B1 (en) 2015-11-20 2019-06-04 Sprint Communications Company L.P. System and method for secure USIM wireless network access
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network

Families Citing this family (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201213622D0 (en) * 2012-07-31 2012-09-12 Sirran Technologies Ltd Improved telecommunication system
US9319450B2 (en) * 2012-12-10 2016-04-19 At&T Intellectual Property I, L.P. Emergency alert messages via social media
US9794854B2 (en) * 2013-03-14 2017-10-17 Google Inc. Optimizing packet/frame forwarding or routing in a wireless backhaul transport system
US9325581B2 (en) * 2013-04-02 2016-04-26 International Business Machines Corporation Context-aware management of applications at the edge of a network
KR102208631B1 (en) * 2014-02-19 2021-01-28 삼성전자 주식회사 Method for inputting/outputting security information and Electronic device using the same
US20150265209A1 (en) * 2014-03-18 2015-09-24 Jack Ke Zhang Techniques for monitoring prescription compliance using a body-worn device
US9293023B2 (en) 2014-03-18 2016-03-22 Jack Ke Zhang Techniques for emergency detection and emergency alert messaging
US8952818B1 (en) 2014-03-18 2015-02-10 Jack Ke Zhang Fall detection apparatus with floor and surface elevation learning capabilites
US10095202B2 (en) 2014-03-26 2018-10-09 Rockwell Automation Technologies, Inc. Multiple controllers configuration management interface for system connectivity
US10208947B2 (en) 2014-03-26 2019-02-19 Rockwell Automation Technologies, Inc. Cloud-level analytics for boiler networks
US9614963B2 (en) 2014-03-26 2017-04-04 Rockwell Automation Technologies, Inc. Cloud-based global alarm annunciation system for industrial systems
US9838476B2 (en) 2014-03-26 2017-12-05 Rockwell Automation Technologies, Inc. On-premise data collection and ingestion using industrial cloud agents
EP3207670B1 (en) * 2014-10-31 2020-12-09 Huawei Technologies Co., Ltd. Method and apparatus for remote access
US9485241B2 (en) 2014-11-21 2016-11-01 Sprint Communications Company L.P. Secure communication paths in data networks with tethered devices
US9197082B1 (en) 2014-12-09 2015-11-24 Jack Ke Zhang Techniques for power source management using a wrist-worn device
US10754967B1 (en) * 2014-12-15 2020-08-25 Marvell Asia Pte, Ltd. Secure interrupt handling between security zones
US9871823B2 (en) * 2014-12-23 2018-01-16 Intel Corporation Techniques to deliver security and network policies to a virtual network function
US9743282B2 (en) 2015-01-20 2017-08-22 Sprint Communications Company L.P. Computer system hardware validation for virtual communication network elements
US9191865B1 (en) 2015-02-09 2015-11-17 Sprint Communications Company L.P. Long term evolution (LTE) communications over trusted hardware
US10042662B1 (en) 2015-04-07 2018-08-07 Sprint Communications Company L.P. Network function virtualization (NFV) parameter trust in data communication systems
US9300925B1 (en) 2015-05-04 2016-03-29 Jack Ke Zhang Managing multi-user access to controlled locations in a facility
US9565168B1 (en) 2015-05-05 2017-02-07 Sprint Communications Company L.P. System and method of a trusted computing operation mode
US9608759B2 (en) 2015-05-21 2017-03-28 Sprint Communications Company L.P. Optical communication system with hardware root of trust (HRoT) and network function virtualization (NFV)
US9979562B2 (en) 2015-05-27 2018-05-22 Sprint Communications Company L.P. Network function virtualization requirements to service a long term evolution (LTE) network
US9396016B1 (en) 2015-05-27 2016-07-19 Sprint Communications Company L.P. Handoff of virtual machines based on security requirements
US9686240B1 (en) 2015-07-07 2017-06-20 Sprint Communications Company L.P. IPv6 to IPv4 data packet migration in a trusted security zone
KR102441758B1 (en) 2015-07-14 2022-09-13 삼성전자주식회사 Electronic device, certification agency server and payment system
US9762616B2 (en) * 2015-08-08 2017-09-12 International Business Machines Corporation Application-based security rights in cloud environments
US9749294B1 (en) 2015-09-08 2017-08-29 Sprint Communications Company L.P. System and method of establishing trusted operability between networks in a network functions virtualization environment
US10542115B1 (en) 2015-10-01 2020-01-21 Sprint Communications Company L.P. Securing communications in a network function virtualization (NFV) core network
US9811686B1 (en) 2015-10-09 2017-11-07 Sprint Communications Company L.P. Support systems interactions with virtual network functions in a trusted security zone
US9781016B1 (en) 2015-11-02 2017-10-03 Sprint Communications Company L.P. Dynamic addition of network function services
US10339317B2 (en) 2015-12-18 2019-07-02 Intel Corporation Computing devices
US11797706B2 (en) * 2016-02-09 2023-10-24 Health2047, Inc. Mobile device network traffic modification and user based restrictions on data access
US9977914B1 (en) 2016-02-25 2018-05-22 Sprint Communications Company L.P. Electronic device security through boot cycles
US10055578B1 (en) 2016-05-17 2018-08-21 Sprint Communications Company L.P. Secure software containers
CN106131106B (en) * 2016-06-07 2019-04-12 北京邮电大学 The network-building method and device of a kind of thin cloud component-based, thin cloud
US10764255B2 (en) * 2016-09-21 2020-09-01 Rockwell Automation Technologies, Inc. Secure command execution from a cloud monitoring system to a remote cloud agent
US10250498B1 (en) 2016-10-03 2019-04-02 Sprint Communications Company L.P. Session aggregator brokering of data stream communication
US11327473B2 (en) 2017-07-11 2022-05-10 Rockwell Automation Technologies, Inc. Dynamically reconfigurable data collection agent for fracking pump asset
US10482063B2 (en) 2017-08-14 2019-11-19 Rockwell Automation Technologies, Inc. Modular control manifest generator for cloud automation
WO2019117836A2 (en) * 2017-08-23 2019-06-20 Netop Teknoloji̇ Yazilim San. Ve Ti̇c. A.Ş. Sensor device that transfers secure data
US10348488B1 (en) 2017-08-25 2019-07-09 Sprint Communications Company L.P. Tiered distributed ledger technology (DLT) in a network function virtualization (NFV) core network
US10416660B2 (en) 2017-08-31 2019-09-17 Rockwell Automation Technologies, Inc. Discrete manufacturing hybrid cloud solution architecture
LU100449B1 (en) 2017-09-26 2019-03-29 Univ Luxembourg Improved Computing Device
CN109274660B (en) * 2018-09-05 2020-11-10 江苏亨通信息安全技术有限公司 Workshop industrial control data ferrying method, device and system
US10778411B1 (en) 2018-11-30 2020-09-15 Sprint Communications Compnay L.P. System for interexchange of state data among disparate block chains
US11275801B1 (en) 2019-03-05 2022-03-15 Sprint Communications Company L.P. Performance metrics collection and promulgation from within a mobile application
US11356845B1 (en) 2019-07-10 2022-06-07 Sprint Communications Company L.P. Trusted operating system in an internet of things (IoT) device
US11146383B1 (en) 2019-07-15 2021-10-12 Sprint Communications Company L.P. Blockchain foundry built into integrated circuit
US11432151B1 (en) 2019-09-13 2022-08-30 Sprint Communications Company L.P. Wireless gateway with multiple processors managed by trusted processor
US11265702B1 (en) 2019-09-24 2022-03-01 Sprint Communications Company L.P. Securing private wireless gateways
US11416619B1 (en) 2019-09-24 2022-08-16 Sprint Communications Company L.P. Trusted boot-loader authentication
US11005757B1 (en) 2019-10-28 2021-05-11 Sprint Communications Company L.P. Network interface controller (NIC) with trusted execution environment (TEE) that redirects packets based on a processing policy
US11599522B2 (en) * 2019-10-29 2023-03-07 EMC IP Holding Company LLC Hardware trust boundaries and graphs in a data confidence fabric
US11012430B1 (en) 2019-11-04 2021-05-18 Sprint Communications Company L.P. User equipment relay mediated network channels with blockchain logging
US11595369B2 (en) 2019-11-08 2023-02-28 Seagate Technology Llc Promoting system authentication to the edge of a cloud computing network
US11202194B1 (en) 2020-05-07 2021-12-14 Sprint Communications Company L.P. Radio access network (RAN) affiliation list propagation
US11516199B2 (en) 2020-07-17 2022-11-29 Cisco Technology, Inc. Zero trust for edge devices
US11190579B1 (en) 2020-07-17 2021-11-30 Cisco Technology, Inc. Edge to multi-cloud data processing and governance
US11847205B1 (en) 2020-10-26 2023-12-19 T-Mobile Innovations Llc Trusted 5G network function virtualization of virtual network function elements embedded on a system-on-chip
US11558189B2 (en) 2020-11-30 2023-01-17 Microsoft Technology Licensing, Llc Handling requests to service resources within a security boundary using a security gateway instance
US11461436B1 (en) 2021-01-14 2022-10-04 Sprint Communications Company L.P. Trust zone hosted secure screen mode for discretionary presentation of sensitive corporate information to trusted endpoints
KR102479438B1 (en) * 2022-01-24 2022-12-20 한국과학기술원 Enabling a Hardware-assisted Trusted Container Network
US20230267113A1 (en) * 2022-02-23 2023-08-24 Dell Products L.P. Dcf confidence score aging
CN116582554A (en) * 2022-04-07 2023-08-11 武汉联影医疗科技有限公司 Edge node access processing method and device, mobile terminal and edge node

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020174344A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. System and method for authentication using biometrics
US20070094273A1 (en) * 2005-04-18 2007-04-26 Brindusa Fritsch System topology for secure end-to-end communications between wireless device and application data source
US20080097793A1 (en) * 2006-10-24 2008-04-24 Kent Dicks Systems and methods for remote patient monitoring and user interface
US20110082711A1 (en) * 2009-10-06 2011-04-07 Masimo Laboratories, Inc. Personal digital assistant or organizer for monitoring glucose levels
US20120072481A1 (en) * 2010-09-21 2012-03-22 Vishwamitra Nandlall Cloud phone with distributed processing
US20120084438A1 (en) * 2008-06-05 2012-04-05 Raleigh Gregory G Secure Device Data Records
US20120089700A1 (en) * 2010-10-10 2012-04-12 Contendo, Inc. Proxy server configured for hierarchical caching and dynamic site acceleration and custom object and associated method
US20120131178A1 (en) * 2010-11-24 2012-05-24 Microsoft Corporation Multimedia Aware Cloud for Mobile Device Computing

Family Cites Families (532)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5167035A (en) 1988-09-08 1992-11-24 Digital Equipment Corporation Transferring messages between nodes in a network
US5303378A (en) 1991-05-21 1994-04-12 Compaq Computer Corporation Reentrant protected mode kernel using virtual 8086 mode interrupt service routines
US5321735A (en) 1992-06-29 1994-06-14 Motorola, Inc. Method and apparatus for selective real time authorization and billing of calls in a public telepoint system
US7970620B2 (en) * 1992-11-17 2011-06-28 Health Hero Network, Inc. Multi-user remote health monitoring system with biometrics support
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5825876A (en) 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
US9230375B2 (en) 2002-04-08 2016-01-05 Assa Abloy Ab Physical access control
US5764889A (en) 1996-09-26 1998-06-09 International Business Machines Corporation Method and apparatus for creating a security environment for a user task in a client/server system
US5796952A (en) 1997-03-21 1998-08-18 Dot Com Development, Inc. Method and apparatus for tracking client interaction with a network resource and creating client profiles and resource database
BR9809252A (en) 1997-05-09 2000-06-27 Neomedia Tech Inc Method and system for accessing electronic resources through machine-readable data in smart documents
US6131024A (en) 1997-10-09 2000-10-10 Ericsson Inc. System and method for setting subscriber-defined usage limits on a mobile terminal
US6177860B1 (en) 1997-11-17 2001-01-23 International Business Machines Corporation Method and economical direct connected apparatus for deploying and tracking computers
US6065120A (en) 1997-12-09 2000-05-16 Phone.Com, Inc. Method and system for self-provisioning a rendezvous to ensure secure access to information in a database from multiple devices
JP4273535B2 (en) 1998-05-12 2009-06-03 ソニー株式会社 Data transmission control method, data transmission system, data receiving apparatus and data transmitting apparatus
US6131811A (en) 1998-05-29 2000-10-17 E-Micro Corporation Wallet consolidator
US6222463B1 (en) 1998-06-25 2001-04-24 Lucent Technologies, Inc. Vehicle communication network
US7228437B2 (en) 1998-08-13 2007-06-05 International Business Machines Corporation Method and system for securing local database file of local content stored on end-user system
US6389403B1 (en) 1998-08-13 2002-05-14 International Business Machines Corporation Method and apparatus for uniquely identifying a customer purchase in an electronic distribution system
US6691230B1 (en) 1998-10-15 2004-02-10 International Business Machines Corporation Method and system for extending Java applets sand box with public client storage
US7139915B2 (en) 1998-10-26 2006-11-21 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US6615041B2 (en) 1998-11-05 2003-09-02 Bellsouth Intellectual Property Corporation Methods and systems for providing information to a home system regarding a wireless unit roaming in a visited system
US7225264B2 (en) 1998-11-16 2007-05-29 Softricity, Inc. Systems and methods for delivering content over a computer network
US6424996B1 (en) 1998-11-25 2002-07-23 Nexsys Electronics, Inc. Medical network system and method for transfer of information
US6477180B1 (en) 1999-01-28 2002-11-05 International Business Machines Corporation Optimizing method for digital content delivery in a multicast network
US7225333B2 (en) 1999-03-27 2007-05-29 Microsoft Corporation Secure processor architecture for use with a digital rights management (DRM) system on a computing device
US6651171B1 (en) 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
US6507869B1 (en) 1999-04-28 2003-01-14 International Business Machines Corporation Method and apparatus for asset tracking of network attached devices
AU4839300A (en) 1999-05-11 2000-11-21 Webvan Group, Inc. Electronic commerce enabled delivery system and method
US7873837B1 (en) 2000-01-06 2011-01-18 Super Talent Electronics, Inc. Data security for electronic data flash card
US6668322B1 (en) 1999-08-05 2003-12-23 Sun Microsystems, Inc. Access management system and method employing secure credentials
US6487403B2 (en) 1999-08-19 2002-11-26 Verizon Laboratories Inc. Wireless universal provisioning device
US6622016B1 (en) 1999-10-04 2003-09-16 Sprint Spectrum L.P. System for controlled provisioning of telecommunications services
US20020095389A1 (en) 1999-10-05 2002-07-18 Gaines Robert Vallee Method, apparatus and system for identity authentication
US6823454B1 (en) 1999-11-08 2004-11-23 International Business Machines Corporation Using device certificates to authenticate servers before automatic address assignment
US8271336B2 (en) 1999-11-22 2012-09-18 Accenture Global Services Gmbh Increased visibility during order management in a network-based supply chain environment
US7519824B1 (en) 1999-12-10 2009-04-14 International Business Machines Corporation Time stamping method employing multiple receipts linked by a nonce
KR100349196B1 (en) 1999-12-15 2002-08-14 에스케이 텔레콤주식회사 International automatic roming service method
US7069234B1 (en) 1999-12-22 2006-06-27 Accenture Llp Initiating an agreement in an e-commerce environment
US6363150B1 (en) 1999-12-30 2002-03-26 At&T Corporation Billing method for customers having IP telephony service with multiple levels of security
US7150400B2 (en) 2004-05-18 2006-12-19 Tripletail Ventures, Inc. Method and apparatus for capturing and decoding an image of a remotely located bar code
US6754784B1 (en) 2000-02-01 2004-06-22 Cirrus Logic, Inc. Methods and circuits for securing encached information
US6614893B1 (en) 2000-02-24 2003-09-02 Richard S. Paiz Parallel computer network and method for telecommunications network simulation to route calls and continuously estimate call billing in real time
US6507904B1 (en) 2000-03-31 2003-01-14 Intel Corporation Executing isolated mode instructions in a secure system running in privilege rings
US20060064595A1 (en) 2000-05-09 2006-03-23 Microsoft Corporation Restricted software and hardware usage on a computer
US20060277433A1 (en) 2000-05-19 2006-12-07 Self Repairing Computers, Inc. Computer having special purpose subsystems and cyber-terror and virus immunity and protection features
AU2001271763A1 (en) 2000-06-30 2002-01-14 Zinio Systems, Inc. System and method for encrypting, distributing and viewing electronic documents
US8380630B2 (en) 2000-07-06 2013-02-19 David Paul Felsher Information record infrastructure, system and method
JP3527211B2 (en) 2000-08-01 2004-05-17 日立マクセル株式会社 Electronic coupon system
FR2814257B1 (en) 2000-09-20 2002-12-06 Palmware MULTI-PLATFORM VIRTUAL MICROPROCESSOR ARCHITECTURE AND ITS COMPLEMENTARY OPERATING SYSTEM, PARTICULARLY FOR THE EMBEDDED AND MOBILE COMPUTER AREA
WO2002025878A1 (en) 2000-09-22 2002-03-28 Matsushita Electric Industrial Co., Ltd. Data transmitting/receiving method, transmitting device, receiving device, transmitting/receiving system, and program
US7793111B1 (en) 2000-09-28 2010-09-07 Intel Corporation Mechanism to handle events in a machine with isolated execution
US6938164B1 (en) 2000-11-22 2005-08-30 Microsoft Corporation Method and system for allowing code to be securely initialized in a computer
US6824064B2 (en) 2000-12-06 2004-11-30 Mobile-Mind, Inc. Concurrent communication with multiple applications on a smart card
US7428411B2 (en) 2000-12-19 2008-09-23 At&T Delaware Intellectual Property, Inc. Location-based security rules
US7831449B2 (en) 2001-02-02 2010-11-09 Thompson Reuters (Healthcare) Inc. Method and system for extracting medical information for presentation to medical providers on mobile terminals
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7388872B2 (en) 2001-04-06 2008-06-17 Montgomery Jr Charles D Dynamic communication channel allocation method and system
US20020166070A1 (en) 2001-05-04 2002-11-07 Avraham Mualem Method and apparatus to reduce errors of a security association
GB2376764B (en) 2001-06-19 2004-12-29 Hewlett Packard Co Multiple trusted computing environments
US7185079B1 (en) 2001-08-08 2007-02-27 Cisco Technology, Inc. Automated management of network addresses in a broadband managed access environment
US6996393B2 (en) 2001-08-31 2006-02-07 Nokia Corporation Mobile content delivery system
US7370211B2 (en) 2001-09-21 2008-05-06 Telefonaktiebolaget Lm Ericsson (Publ) Arrangement and method of execution of code
US7991386B2 (en) 2003-11-14 2011-08-02 E2Interactive, Inc. System and method for authorizing the activation of a communication device
US20030069967A1 (en) 2001-10-10 2003-04-10 International Business Machines Corporation Shared authorization data authentication method for transaction delegation in service-based computing environments
US20030092435A1 (en) 2001-11-09 2003-05-15 Roger Boivin System and method to automatically activate a recyclable/disposable telephone using a point-of-sale terminal
US7315944B2 (en) 2001-11-13 2008-01-01 Ericsson Inc. Secure handling of stored-value data objects
US7551913B1 (en) 2001-12-05 2009-06-23 At&T Mobility Ii Llc Methods and apparatus for anonymous user identification and content personalization in wireless communication
US20030110046A1 (en) 2001-12-06 2003-06-12 Nokia Corporation Method and device for dispensing electronic information
US20030126225A1 (en) 2001-12-28 2003-07-03 Camble Peter Thomas System and method for peripheral device virtual functionality overlay
EP2375689A3 (en) 2002-03-01 2012-01-11 Enterasys Networks, Inc. Location discovery in a data network
JP2003256310A (en) 2002-03-05 2003-09-12 Nec Corp Server load decentralizing system, server load decentralizing apparatus, content management apparatus and server load decentralizing program
US7023979B1 (en) 2002-03-07 2006-04-04 Wai Wu Telephony control system with intelligent call routing
CA2518611A1 (en) 2002-04-24 2003-11-06 Mineral Lassen Llc Wireless communication device
US7941149B2 (en) 2002-05-13 2011-05-10 Misonimo Chi Acquistion L.L.C. Multi-hop ultra wide band wireless network communication
EP1540499A4 (en) 2002-05-21 2010-06-02 Jesse Russell An advanced multi-network client device for wideband multimedia access to private and public wireless networks
JP2004032253A (en) 2002-06-25 2004-01-29 Hitachi Ltd Network communication apparatus and communication system
US20040043788A1 (en) 2002-08-28 2004-03-04 Guarav Mittal Management of parameters in a removable user identity module
US20040044623A1 (en) 2002-08-28 2004-03-04 Wake Susan L. Billing system for wireless device activity
US8332895B2 (en) 2002-09-16 2012-12-11 Touchtunes Music Corporation Digital downloading jukebox system with user-tailored music management, communications, and other tools
US7243145B1 (en) 2002-09-30 2007-07-10 Electronic Data Systems Corporation Generation of computer resource utilization data per computer application
US8447990B2 (en) 2002-10-25 2013-05-21 Cambridge Interactive Development Corp. Password encryption key
US7274295B2 (en) 2002-10-30 2007-09-25 At&T Bls Intellectual Property, Inc. Instantaneous mobile access to all pertinent life events
US7548746B2 (en) 2002-11-01 2009-06-16 At&T Mobility Ii Llc General purpose automated activation and provisioning technologies
US20040093274A1 (en) 2002-11-08 2004-05-13 Marko Vanska Method and apparatus for making daily shopping easier
GB0226874D0 (en) 2002-11-18 2002-12-24 Advanced Risc Mach Ltd Switching between secure and non-secure processing modes
ATE461090T1 (en) 2002-12-20 2010-04-15 Ansaldo Sts Usa Inc DYNAMIC OPTIMIZED TRAFFIC PLANNING METHOD AND SYSTEM
US7127541B2 (en) 2002-12-23 2006-10-24 Microtune (Texas), L.P. Automatically establishing a wireless connection between adapters
US7134125B2 (en) 2003-02-07 2006-11-07 Intel Corporation Method for firmware to provide seamless regulation of system resources and extend additional configuration methods for system resource management
US8478277B2 (en) 2003-02-18 2013-07-02 Roamware Inc. Network-based system for rerouting phone calls from phone networks to VoIP clients for roamers and subscribers who do not answer
WO2004081679A2 (en) 2003-03-07 2004-09-23 Netnostics, Inc. Multiplexing and congestion control
US7337314B2 (en) 2003-04-12 2008-02-26 Cavium Networks, Inc. Apparatus and method for allocating resources within a security processor
US7769145B2 (en) 2003-05-19 2010-08-03 Q Tech Systems, Inc. Telephone calling interface
US7359004B2 (en) 2003-05-23 2008-04-15 Microsoft Corporation Bi-level and full-color video combination for video communication
US7653912B2 (en) 2003-05-30 2010-01-26 Steven Frank Virtual processor methods and apparatus with unified event notification and consumer-producer memory operations
EP1631917B1 (en) 2003-06-12 2010-12-08 Camiant, Inc. Dynamic service delivery with topology discovery for communication networks
US7634419B1 (en) 2003-06-17 2009-12-15 Cerner Innovation, Inc. Computerized method and system for restricting access to patient protected health information
US7467417B2 (en) 2003-06-18 2008-12-16 Architecture Technology Corporation Active verification of boot firmware
US20040264372A1 (en) 2003-06-27 2004-12-30 Nokia Corporation Quality of service (QoS) routing for Bluetooth personal area network (PAN) with inter-layer optimization
CN100363855C (en) 2003-07-04 2008-01-23 诺基亚有限公司 Key storage administration
US7546630B2 (en) 2003-07-17 2009-06-09 International Business Machines Corporation Methods, systems, and media to authenticate a user
KR20050015531A (en) 2003-08-06 2005-02-21 삼성전자주식회사 Apparatus and method for managing phonebook of mobile terminal equipment
US7508763B2 (en) 2003-09-04 2009-03-24 Hewlett-Packard Development Company, L.P. Method to regulate traffic congestion in a network
US20050123596A1 (en) 2003-09-23 2005-06-09 Kohane Daniel S. pH-triggered microparticles
US20060008256A1 (en) 2003-10-01 2006-01-12 Khedouri Robert K Audio visual player apparatus and system and method of content distribution using the same
US20130097302A9 (en) 2003-10-01 2013-04-18 Robert Khedouri Audio visual player apparatus and system and method of content distribution using the same
EP1668951B1 (en) 2003-10-03 2011-12-28 Hewlett-Packard Development Company, L.P. Network and method for registration of mobile devices and management of the mobile devices
TWI241501B (en) 2003-12-05 2005-10-11 Mediatek Inc Electronic device and file searching method thereof
US20060161626A1 (en) 2003-12-05 2006-07-20 Cardina Donald M Systems and methods for management and delivery of messages in a centralized notification system
WO2005060630A2 (en) 2003-12-11 2005-07-07 Atm Direct, Inc. System and method of seeure information transfer
US8281114B2 (en) 2003-12-23 2012-10-02 Check Point Software Technologies, Inc. Security system with methodology for defending against security breaches of peripheral devices
US7180422B2 (en) 2003-12-29 2007-02-20 Intel Corporation Asset management methods and apparatus
US7463878B2 (en) 2003-12-31 2008-12-09 Megasoft Consultants, Inc. Real-time interconnect billing system and method of use
US7236783B2 (en) 2004-01-22 2007-06-26 General Motors Corporation Method for provisioning a telematics units
CA2554177C (en) 2004-01-23 2015-03-31 Camiant, Inc. Policy-based admission control and bandwidth reservation for future sessions
US7873693B1 (en) 2004-02-13 2011-01-18 Habanero Holdings, Inc. Multi-chassis fabric-backplane enterprise servers
US8402269B2 (en) 2004-02-24 2013-03-19 Softcamp Co., Ltd. System and method for controlling exit of saved data from security zone
EP1728219A1 (en) 2004-03-19 2006-12-06 Roger Marcel Humbel Mobile telephone all in one remote key or software regulating card for radio bicycle locks, cars, houses, and rfid tags, with authorisation and payment function
FR2867871B1 (en) 2004-03-19 2007-08-24 Secure Machines Sa METHOD AND DEVICE FOR SECURING ACCESS TO A DEVICE
US20050226468A1 (en) 2004-03-30 2005-10-13 Intel Corporation Method and apparatus for enabling context awareness in a wireless system
NO20041347L (en) 2004-03-31 2005-10-03 Telenor Asa Subscriber identity module
US7797001B2 (en) 2004-04-01 2010-09-14 Avaya Inc. Location-based command execution for mobile telecommunications terminals
US7650645B1 (en) 2004-05-21 2010-01-19 Nvidia Corporation Trusted bus transactions
US7446655B2 (en) 2004-06-18 2008-11-04 Qualcomm Incorporated Tracking lost and stolen mobile devices using location technologies and equipment identifiers
US8255700B2 (en) 2004-06-29 2012-08-28 Qualcomm Incorporated Lockstep mechanism to ensure security in hardware at power-up
US7366806B2 (en) 2004-07-27 2008-04-29 Intel Corporation Method and apparatus for RFID tag wherein memory of RFID tag is partitioned into two sections for reading using wireless interface and writing using bus
US7574382B1 (en) 2004-08-03 2009-08-11 Amazon Technologies, Inc. Automated detection of anomalous user activity associated with specific items in an electronic catalog
US7076237B2 (en) 2004-08-05 2006-07-11 International Business Machines Corporation Traffic shaping of cellular service consumption through delaying of service completion according to geographical-based pricing advantages
US7328001B2 (en) 2004-08-05 2008-02-05 International Business Machines Corporation Traffic shaping of cellular service consumption through modification of consumer behavior encouraged by cell-based pricing advantages
US8640194B2 (en) 2004-08-25 2014-01-28 Nec Corporation Information communication device and program execution environment control method
US20060064391A1 (en) 2004-09-20 2006-03-23 Andrew Petrov System and method for a secure transaction module
ES2304623T3 (en) 2004-09-29 2008-10-16 Swisscom Ag PROCEDURE AND SYSTEM FOR THE ENTRY OF USER INSTRUCTIONS OF A GOVERNABLE TELECOMMUNICATION DEVICE BY THE USER.
EP1800252B1 (en) 2004-10-13 2020-01-08 Unify GmbH & Co. KG Mobile telecommunications terminal comprising rfid functions and associated method
US7748636B2 (en) 2004-11-16 2010-07-06 Dpd Patent Trust Ltd. Portable identity card reader system for physical and logical access
WO2006066604A1 (en) 2004-12-22 2006-06-29 Telecom Italia S.P.A. Method and system for access control and data protection in digital memories, related digital memory and computer program product therefor
US7555783B2 (en) 2005-01-21 2009-06-30 Cisco Technology, Inc. Wireless network credential provisioning
US7539132B2 (en) 2005-01-21 2009-05-26 At&T Intellectual Property Ii, L.P. Methods, systems, and devices for determining COS level
US20060168637A1 (en) 2005-01-25 2006-07-27 Collaboration Properties, Inc. Multiple-channel codec and transcoder environment for gateway, MCU, broadcast and video storage applications
WO2006079783A1 (en) 2005-01-28 2006-08-03 British Telecommunications Public Limited Company Packet forwarding
CN101142753B (en) 2005-02-09 2012-03-21 Nxp股份有限公司 Method for ensuring a secure NFC functionality of a wireless mobile communication device and wireless mobile communication device having a secure NFC functionality
EP1856931A1 (en) 2005-02-15 2007-11-21 Vodafone Group PLC Improved security for wireless communication
US8140371B2 (en) 2005-02-18 2012-03-20 International Business Machines Corporation Providing computing service to users in a heterogeneous distributed computing environment
US7386275B2 (en) 2005-03-11 2008-06-10 Dell Products Llp Systems and methods for managing out-of-band device connection
US20060212853A1 (en) 2005-03-18 2006-09-21 Marvell World Trade Ltd. Real-time control apparatus having a multi-thread processor
US7761618B2 (en) 2005-03-25 2010-07-20 Microsoft Corporation Using a USB host controller security extension for controlling changes in and auditing USB topology
US7706778B2 (en) 2005-04-05 2010-04-27 Assa Abloy Ab System and method for remotely assigning and revoking access credentials using a near field communication equipped mobile phone
US8909807B2 (en) 2005-04-07 2014-12-09 Opanga Networks, Inc. System and method for progressive download using surplus network capacity
US8194656B2 (en) 2005-04-28 2012-06-05 Cisco Technology, Inc. Metro ethernet network with scaled broadcast and service instance domains
GB2425685B8 (en) 2005-04-29 2015-07-29 Ericsson Telefon Ab L M Method and apparatus for handling IP multimedia core network subsystems public user identities
CN100388739C (en) 2005-04-29 2008-05-14 华为技术有限公司 Method and system for contributing DHCP addresses safely
US8818331B2 (en) 2005-04-29 2014-08-26 Jasper Technologies, Inc. Method for enabling a wireless device for geographically preferential services
US8244179B2 (en) 2005-05-12 2012-08-14 Robin Dua Wireless inter-device data processing configured through inter-device transmitted data
US9171187B2 (en) 2005-05-13 2015-10-27 Nokia Technologies Oy Implementation of an integrity-protected secure storage
KR100771130B1 (en) 2005-05-23 2007-10-30 삼성전자주식회사 Rf-id tag, system for purchasing service by using rf-id tag and method thereof
US7584281B2 (en) 2005-06-07 2009-09-01 Datasynapse, Inc. Method for allocating shared computing infrastructure for application server-based deployments
US7716720B1 (en) 2005-06-17 2010-05-11 Rockwell Collins, Inc. System for providing secure and trusted computing environments
US20070006175A1 (en) 2005-06-30 2007-01-04 David Durham Intra-partitioning of software components within an execution environment
US8290817B2 (en) 2005-07-08 2012-10-16 Sony Mobile Communications Ab Selectable options for downloading digital content to a mobile terminal
EP1920393A2 (en) 2005-07-22 2008-05-14 Yogesh Chunilal Rathod Universal knowledge management and desktop search system
WO2007021732A2 (en) 2005-08-09 2007-02-22 Texas Instruments Incorporated Selectable jtag or trace access with data store and output
US8775232B2 (en) 2005-08-11 2014-07-08 International Business Machines Corporation Transforming a legacy IT infrastructure into an on-demand operating environment
US20070061535A1 (en) 2005-09-12 2007-03-15 Microsoft Corporation Processing unit enclosed operating system
US7536540B2 (en) 2005-09-14 2009-05-19 Sandisk Corporation Method of hardware driver integrity check of memory card controller firmware
US8949364B2 (en) 2005-09-15 2015-02-03 Ca, Inc. Apparatus, method and system for rapid delivery of distributed applications
US20070079120A1 (en) 2005-10-03 2007-04-05 Bade Steven A Dynamic creation and hierarchical organization of trusted platform modules
US7606769B2 (en) 2005-10-12 2009-10-20 Kabushiki Kaisha Toshiba System and method for embedding user authentication information in encrypted data
US20070094691A1 (en) 2005-10-24 2007-04-26 Gazdzinski Robert F Method and apparatus for on-demand content transmission and control over networks
US7921303B2 (en) 2005-11-18 2011-04-05 Qualcomm Incorporated Mobile security system and method
US7849309B1 (en) 2005-12-09 2010-12-07 At&T Intellectual Property Ii, L.P. Method of securing network access radio systems
WO2007068993A1 (en) 2005-12-16 2007-06-21 Nokia Corporation Method and device for controlling and providing indications of communication events
GB0525635D0 (en) 2005-12-16 2006-01-25 Innovision Res & Tech Plc Chip card and method of data communication
EP1798659A1 (en) 2005-12-19 2007-06-20 Axalto SA Personal token with parental control
US8959339B2 (en) 2005-12-23 2015-02-17 Texas Instruments Incorporated Method and system for preventing unauthorized processor mode switches
US20070162759A1 (en) 2005-12-28 2007-07-12 Motorola, Inc. Protected port for electronic access to an embedded device
US20070156850A1 (en) 2005-12-30 2007-07-05 Intel Corporation Secure remote access using portable storage device
US8352323B2 (en) 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US8196205B2 (en) 2006-01-23 2012-06-05 University Of Washington Through Its Center For Commercialization Detection of spyware threats within virtual machine
US20070174429A1 (en) 2006-01-24 2007-07-26 Citrix Systems, Inc. Methods and servers for establishing a connection between a client system and a virtual machine hosting a requested computing environment
US7772964B2 (en) 2006-01-30 2010-08-10 Warsaw Orthopedic, Inc. Systems and methods for automated programming of RFID tags using machine readable indicia
US8224034B2 (en) 2006-02-02 2012-07-17 NL Giken Incorporated Biometrics system, biologic information storage, and portable device
US20070192652A1 (en) 2006-02-14 2007-08-16 International Business Machines Corporation Restricting devices utilizing a device-to-server heartbeat
US8718554B2 (en) 2006-02-15 2014-05-06 Microsoft Corporation Means for provisioning and managing mobile device configuration over a near-field communication link
JP4705489B2 (en) 2006-03-07 2011-06-22 富士通株式会社 Computer-readable portable recording medium recording device driver program, storage device access method, and storage device access system
KR101359324B1 (en) 2006-03-27 2014-02-24 텔레콤 이탈리아 소시에떼 퍼 아찌오니 System for enforcing security policies on mobile communications devices
WO2007113729A1 (en) 2006-04-05 2007-10-11 Nxp B.V. Method of dynamically allocating contacts of a subscriber chip card in a mobile terminal, and corresponding subscriber chip card and mobile terminal
KR20070099849A (en) 2006-04-05 2007-10-10 삼성전자주식회사 Method and apparatus for transmitting circuit switched call to an idle user equipment in a common routing area of a mobile communication system
US7552467B2 (en) 2006-04-24 2009-06-23 Jeffrey Dean Lindsay Security systems for protecting an asset
US20070283449A1 (en) 2006-04-27 2007-12-06 Scott Blum Controlled content release system and method
US8973094B2 (en) 2006-05-26 2015-03-03 Intel Corporation Execution of a secured environment initialization instruction on a point-to-point interconnect system
AU2006202519A1 (en) 2006-05-31 2006-07-27 Grant Stafford Poims
US7729347B2 (en) 2006-05-31 2010-06-01 Zvi Rosberg Method and apparatus for fair flow control and congestion avoidance supporting multiple QoS class requirements
EP1881434A1 (en) 2006-06-09 2008-01-23 Axalto SA A personal token having enhanced signaling abilities
US20080022374A1 (en) 2006-06-29 2008-01-24 Research In Motion Limited System and method for securely communicating with a server
US7761558B1 (en) 2006-06-30 2010-07-20 Google Inc. Determining a number of users behind a set of one or more internet protocol (IP) addresses
US20080011825A1 (en) 2006-07-12 2008-01-17 Giordano Claeton J Transactions using handheld electronic devices based on unobtrusive provisioning of the devices
US8112794B2 (en) * 2006-07-17 2012-02-07 Research In Motion Limited Management of multiple connections to a security token access device
US7865717B2 (en) 2006-07-18 2011-01-04 Motorola, Inc. Method and apparatus for dynamic, seamless security in communication protocols
US8413229B2 (en) 2006-08-21 2013-04-02 Citrix Systems, Inc. Method and appliance for authenticating, by an appliance, a client to access a virtual private network connection, based on an attribute of a client-side certificate
GB2443229B (en) 2006-08-23 2009-10-14 Cramer Systems Ltd Capacity management for data networks
US8073428B2 (en) 2006-09-22 2011-12-06 Kineto Wireless, Inc. Method and apparatus for securing communication between an access point and a network controller
US9240009B2 (en) 2006-09-24 2016-01-19 Rich House Global Technology Ltd. Mobile devices for commerce over unsecured networks
US20080208681A1 (en) 2006-09-28 2008-08-28 Ayman Hammad Payment using a mobile device
US8118223B2 (en) 2006-09-28 2012-02-21 Visa U.S.A. Inc. Smart sign mobile transit fare payment
US9288276B2 (en) 2006-11-03 2016-03-15 At&T Intellectual Property I, L.P. Application services infrastructure for next generation networks including a notification capability and related methods and computer program products
US8190919B2 (en) 2006-11-07 2012-05-29 Spansion Llc Multiple stakeholder secure memory partitioning and access control
US20080108321A1 (en) 2006-11-08 2008-05-08 Pouya Taaghol Over-the-air (OTA) device provisioning in broadband wireless networks
GB0623346D0 (en) 2006-11-23 2007-01-03 Wesby Philip B System & method for data acquisition and processing
US20080121687A1 (en) 2006-11-28 2008-05-29 Motorola, Inc. Method and system for detecting an end of transaction for contactless transactions on a mobile device
EP1933252A1 (en) 2006-12-13 2008-06-18 Axalto S.A. Dynamic OTP Token
US7983713B2 (en) 2006-12-14 2011-07-19 Infineon Technologies Ag Smart card; communication device; method for selecting a communication network to be used by a communication device; computer program product
GB2444798B (en) 2006-12-15 2010-06-30 Innovision Res & Tech Plc Communications devices comprising near field RF communicators
US8261091B2 (en) 2006-12-21 2012-09-04 Spansion Llc Solid-state memory-based generation and handling of security authentication tokens
JP2010514028A (en) 2006-12-22 2010-04-30 バーチャルロジックス エスエイ A system that enables multiple execution environments to share a single data process
US20080168515A1 (en) 2006-12-26 2008-07-10 Benson Ronald G System and method for delivery of media content to a user
US8538449B2 (en) 2006-12-29 2013-09-17 At&T Intellectual Property Ii, L.P. Method and apparatus for allocating bandwidth for a network
US10311427B2 (en) 2006-12-29 2019-06-04 Google Technology Holdings LLC Method and system for monitoring secure application execution events during contactless RFID/NFC communication
WO2008101135A1 (en) 2007-02-14 2008-08-21 Snapin Software Inc. System and method for securely managing data stored on mobile devices, such as enterprise mobility data
US8176332B2 (en) 2007-02-15 2012-05-08 Christopher Nathan Drake Computer security using visual authentication
US8050242B2 (en) 2007-03-01 2011-11-01 Clear Wireless Llc Method and system for tailoring device provisioning based on device capability information communicated to network
US7843807B2 (en) 2007-03-21 2010-11-30 Cisco Technology, Inc. Fault reporting tag for mesh access points
US20080244758A1 (en) 2007-03-30 2008-10-02 Ravi Sahita Systems and methods for secure association of hardward devices
US8630867B2 (en) 2007-04-23 2014-01-14 Samsung Electronics Co., Ltd. Remote-medical-diagnosis system method
US9137664B2 (en) 2007-05-01 2015-09-15 Qualcomm Incorporated Application logging interface for a mobile device
US8214885B2 (en) 2007-05-07 2012-07-03 Mocana Corporation Managing network components using USB keys
EP2075696A3 (en) 2007-05-10 2010-01-27 Texas Instruments Incorporated Interrupt- related circuits, systems and processes
US7895642B1 (en) 2007-05-22 2011-02-22 Sprint Communications Company L.P. Tiered security services
US20080304640A1 (en) 2007-06-07 2008-12-11 Gordon Reilly Telephone with rfid monitoring and control
US8793808B2 (en) 2007-07-23 2014-07-29 Intertrust Technologies Corporation Dynamic media zones systems and methods
EP2183728B1 (en) 2007-07-24 2015-03-25 Nxp B.V. Method, system and trusted service manager for securely transmitting an application to a mobile phone
WO2009016540A2 (en) 2007-08-01 2009-02-05 Nxp B.V. Mobile communication device and method for disabling applications
WO2009021061A1 (en) 2007-08-06 2009-02-12 Telcordia Technologies, Inc. Method and system for using cellular/wireless phones and devices for retrieving emergency related personal data
US8374929B1 (en) 2007-08-06 2013-02-12 Gogrid, LLC System and method for billing for hosted services
US20090055278A1 (en) 2007-08-20 2009-02-26 Symbian Software Ltd. Complete Secure Retail Transaction Via A Mobile Device
WO2009029222A1 (en) 2007-08-24 2009-03-05 Clear Channel Management Services, L.P. System and method for providing a radio-like experience
US8590012B2 (en) 2007-08-27 2013-11-19 Microsoft Corporation Network access control based on program state
US20090069049A1 (en) 2007-09-12 2009-03-12 Devicefidelity, Inc. Interfacing transaction cards with host devices
US8298295B2 (en) 2007-09-28 2012-10-30 Intel Corporation Theft-deterrence method and apparatus for processor based devices
WO2009049685A1 (en) 2007-10-19 2009-04-23 Telefonaktiebolaget Lm Ericsson (Publ) Establishing a multimedia communications session
US20090113111A1 (en) 2007-10-30 2009-04-30 Vmware, Inc. Secure identification of execution contexts
US8424078B2 (en) 2007-11-06 2013-04-16 International Business Machines Corporation Methodology for secure application partitioning enablement
WO2009070430A2 (en) 2007-11-08 2009-06-04 Suridx, Inc. Apparatus and methods for providing scalable, dynamic, individualized credential services using mobile telephones
US20090248445A1 (en) * 2007-11-09 2009-10-01 Phil Harnick Patient database
US20100318802A1 (en) 2007-11-20 2010-12-16 Ajit Balakrishnan Systems and methods for establishing a secure communication channel using a browser component
WO2009066920A2 (en) 2007-11-23 2009-05-28 Lg Electronics Inc. Mobile terminal and associated storage devices having web servers, and method for controlling the same
US7979909B2 (en) 2007-12-03 2011-07-12 Wells Fargo Bank Application controlled encryption of web browser data
US8824684B2 (en) 2007-12-08 2014-09-02 International Business Machines Corporation Dynamic, selective obfuscation of information for multi-party transmission
US8295198B2 (en) 2007-12-18 2012-10-23 Solarwinds Worldwide Llc Method for configuring ACLs on network device based on flow information
US20100146589A1 (en) 2007-12-21 2010-06-10 Drivesentry Inc. System and method to secure a computer system by selective control of write access to a data storage medium
US8060748B2 (en) 2007-12-21 2011-11-15 Telefonaktiebolaget Lm Ericsson (Publ) Secure end-of-life handling of electronic devices
GB2456754A (en) 2008-01-08 2009-07-29 Matthew Dominic Langley A method of enabling a secondary user to control communication between a primary user and a third party
US8249967B2 (en) 2008-01-10 2012-08-21 Park David S Image-based payment medium
US20090193491A1 (en) 2008-01-24 2009-07-30 Bindu Rao Secure element manager
US20090192915A1 (en) 2008-01-30 2009-07-30 Media Patents Methods of associating a purchase by a client with a content provider which facilitated the purchase by the client
US8271989B2 (en) 2008-02-07 2012-09-18 International Business Machines Corporation Method and apparatus for virtual processor dispatching to a partition based on shared memory pages
US8239927B2 (en) 2008-02-29 2012-08-07 Microsoft Corporation Authentication ticket validation
US7880611B2 (en) 2008-03-06 2011-02-01 International Business Machines Corporation Qualitative/quantitative analysis of a material using RFIDs
US8850568B2 (en) 2008-03-07 2014-09-30 Qualcomm Incorporated Method and apparatus for detecting unauthorized access to a computing device and securely communicating information about such unauthorized access
US8839460B2 (en) 2008-03-07 2014-09-16 Qualcomm Incorporated Method for securely communicating information about the location of a compromised computing device
WO2009131538A1 (en) 2008-04-21 2009-10-29 Agency For Science, Technology And Research A portable system and method for remotely accessing data
WO2009134415A2 (en) 2008-04-30 2009-11-05 Alexander Poltorak Multi-tier and secure service wireless communications networks
US20090281947A1 (en) 2008-05-06 2009-11-12 Comverse Ltd. Method and system for mobile commerce
US20110078760A1 (en) 2008-05-13 2011-03-31 Nxp B.V. Secure direct memory access
US20090289764A1 (en) 2008-05-21 2009-11-26 Fu-Sheng Chiu Instant promotional media using an identification tag
US20090300599A1 (en) 2008-05-30 2009-12-03 Matthew Thomas Piotrowski Systems and methods of utilizing virtual machines to protect computer systems
US8331901B2 (en) 2009-01-28 2012-12-11 Headwater Partners I, Llc Device assisted ambient services
US8839253B2 (en) 2008-06-18 2014-09-16 International Business Machines Corporation System and method for load-adaptive mutual exclusion with waiting process counts
CA2732831C (en) 2008-08-08 2015-07-14 Absolute Software Corporation Secure computing environment using a client heartbeat to address theft and unauthorized access
US9008653B2 (en) 2008-08-15 2015-04-14 Tekelec, Inc. Systems, methods, and computer readable media for providing dynamic steering of roaming in a telecommunications network
KR101479655B1 (en) 2008-09-12 2015-01-06 삼성전자주식회사 Method and system for security of portable terminal
SK288757B6 (en) 2008-09-19 2020-05-04 Smk Kk System and method for contactless payment authorization
US20100217709A1 (en) 2008-09-22 2010-08-26 Christian Aabye Apparatus and method for preventing unauthorized access to payment application installed in contactless payment device
US8689301B2 (en) 2008-09-30 2014-04-01 Avaya Inc. SIP signaling without constant re-authentication
US8689013B2 (en) 2008-10-21 2014-04-01 G. Wouter Habraken Dual-interface key management
US8087067B2 (en) 2008-10-21 2011-12-27 Lookout, Inc. Secure mobile platform system
EP2182493A1 (en) 2008-11-04 2010-05-05 Gemalto SA Remote user authentication using NFC
JP2012508525A (en) 2008-11-10 2012-04-05 リサーチ イン モーション リミテッド Method and system for supporting SIP session policies using existing authentication architectures and protocols
US8595491B2 (en) 2008-11-14 2013-11-26 Microsoft Corporation Combining a mobile device and computer to create a secure personalized environment
US20100125512A1 (en) 2008-11-19 2010-05-20 Microsoft Corporation Network-accessible virtual shopping cart
US8787331B2 (en) 2008-11-21 2014-07-22 At&T Intellectual Property I, L.P. Femtocell local breakout mechanisms
US8427318B2 (en) 2008-11-24 2013-04-23 International Business Machines Corporation Method and system for carbon value tracking and labeling
EP2350910B1 (en) 2008-11-24 2018-07-25 Certicom Corp. System and method for hardware based security
WO2010068465A2 (en) 2008-11-25 2010-06-17 Citrix Systems. Inc. Systems and methods for maintaining persistence by a backup virtual server
US20100153721A1 (en) 2008-12-12 2010-06-17 Anders Mellqvist Portable Electronic Devices, Systems, Methods and Computer Program Products for Accessing Remote Secure Elements
WO2010068016A2 (en) 2008-12-14 2010-06-17 Lg Electronics Inc. Mobile terminal and method for providing enhanced contactless communication using contactless module
US20100153513A1 (en) 2008-12-17 2010-06-17 Zahran Ahmad Wireless data channeling device and method
US8505078B2 (en) 2008-12-28 2013-08-06 Qualcomm Incorporated Apparatus and methods for providing authorized device access
KR101546789B1 (en) 2008-12-29 2015-08-24 삼성전자주식회사 Method Apparatus and System for performing location registration
US8060449B1 (en) 2009-01-05 2011-11-15 Sprint Communications Company L.P. Partially delegated over-the-air provisioning of a secure element
CN102272768B (en) 2009-01-05 2015-07-08 飞思卡尔半导体公司 Method, system and integrated circuit for enabling access to a memory element
WO2010082523A1 (en) 2009-01-13 2010-07-22 日本電気株式会社 Content distribution administration device, method of administration of content distribution, and program for administration of content distribution
US8977232B2 (en) 2009-01-29 2015-03-10 Qualcomm Incorporated Certified device-based accounting
EP2227047A1 (en) 2009-03-05 2010-09-08 BRITISH TELECOMMUNICATIONS public limited company Device determination
US8521821B2 (en) 2009-03-17 2013-08-27 Brigham Young University Encrypted email based upon trusted overlays
US8072977B2 (en) 2009-03-26 2011-12-06 Verizon Patent And Licensing Inc. System and method for managing network resources and policies in a multicast environment
US8831998B1 (en) 2009-03-26 2014-09-09 Corbis Corporation Batch pricing of digital media independent of pricing models
US8331567B2 (en) 2009-03-30 2012-12-11 Intel Corporation Methods and apparatuses for generating dynamic pairwise master keys using an image
US8898749B2 (en) 2009-04-09 2014-11-25 Intel Corporation Method and system for generating one-time passwords
CN101866463A (en) 2009-04-14 2010-10-20 中兴通讯股份有限公司 eNFC terminal, eNFC intelligent card and communication method thereof
RU2543935C2 (en) 2009-05-03 2015-03-10 Логомотион, С.Р.О. Payment terminal using mobile communication device such as mobile telephone and non-cash payment method
EP2251986A1 (en) 2009-05-15 2010-11-17 Nxp B.V. A near field communication device
EP2433409A2 (en) 2009-05-19 2012-03-28 Security First Corporation Systems and methods for securing data in the cloud
US8750839B1 (en) 2009-06-18 2014-06-10 Sprint Communications Company L.P. Mobile access terminal with local call session control function
US8989705B1 (en) 2009-06-18 2015-03-24 Sprint Communications Company L.P. Secure placement of centralized media controller application in mobile access terminal
US8341749B2 (en) 2009-06-26 2012-12-25 Vmware, Inc. Preventing malware attacks in virtualized mobile devices
JP5572705B2 (en) 2009-07-10 2014-08-13 サーティコム コーポレーション System and method for managing electronic assets
CA2767723C (en) 2009-07-10 2018-08-28 Certicom Corp. System and method for performing serialization of devices
US8200281B2 (en) 2009-07-14 2012-06-12 Greenliant Llc Secure removable card and a mobile wireless communication device
EP2278514B1 (en) 2009-07-16 2018-05-30 Alcatel Lucent System and method for providing secure virtual machines
US8209739B2 (en) 2009-08-03 2012-06-26 Kingston Technology Corporation Universal serial bus—hardware firewall (USB-HF) adaptor
WO2011025438A1 (en) 2009-08-25 2011-03-03 Telefonaktiebolaget L M Ericsson (Publ) Using the ecn mechanism to signal congestion directly to the base station
EP2471300A1 (en) 2009-08-29 2012-07-04 Telefonaktiebolaget LM Ericsson (publ) Method and arrangement in a communication network system method and arrangement for testing of a capacity of a communication network
US8332320B2 (en) 2009-08-31 2012-12-11 Novell, Inc. Techniques for remote controlled physical transactions with dynamic key generation and authentication
US20110166883A1 (en) 2009-09-01 2011-07-07 Palmer Robert D Systems and Methods for Modeling Healthcare Costs, Predicting Same, and Targeting Improved Healthcare Quality and Profitability
US8310492B2 (en) 2009-09-03 2012-11-13 Ati Technologies Ulc Hardware-based scheduling of GPU work
KR20110028907A (en) 2009-09-14 2011-03-22 에스케이 텔레콤주식회사 System and method for playing contents based on smart card, and smart card applied to the same
US8972878B2 (en) 2009-09-21 2015-03-03 Avaya Inc. Screen icon manipulation by context and frequency of Use
GB0916582D0 (en) 2009-09-22 2009-10-28 Software Cellular Network Ltd Subscriber identification management broker for fixed/mobile networks
KR101166797B1 (en) 2009-09-22 2012-07-26 에스케이플래닛 주식회사 System and method for browsing based on smart card, and smart card applied to the same
US8599863B2 (en) 2009-10-30 2013-12-03 Calxeda, Inc. System and method for using a multi-protocol fabric module across a distributed server interconnect fabric
US10454693B2 (en) 2009-09-30 2019-10-22 Visa International Service Association Mobile payment application architecture
CN102056148A (en) 2009-11-02 2011-05-11 中兴通讯股份有限公司 Anti-breaking method for network locking mobile terminal and network locking mobile terminal
US9207968B2 (en) 2009-11-03 2015-12-08 Mediatek Inc. Computing system using single operating system to provide normal security services and high security services, and methods thereof
US20110130635A1 (en) * 2009-11-30 2011-06-02 Ncr Corporation Medical self-service
IN2012DN01925A (en) 2009-12-04 2015-07-24 Ericsson Telefon Ab L M
US8219065B2 (en) 2009-12-04 2012-07-10 Cellco Partnership Management of CDMA credentials on a smart card
US9519728B2 (en) 2009-12-04 2016-12-13 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and optimizing delivery of content in a network
US8479286B2 (en) 2009-12-15 2013-07-02 Mcafee, Inc. Systems and methods for behavioral sandboxing
US8171529B2 (en) 2009-12-17 2012-05-01 Intel Corporation Secure subscriber identity module service
WO2011084963A2 (en) 2010-01-05 2011-07-14 Iota, Inc. Mobile communications resource management system
EP2360611B1 (en) 2010-01-22 2014-09-10 ST-Ericsson SA Secure environment management during switches between different modes of multicore systems
US8533803B2 (en) 2010-02-09 2013-09-10 Interdigital Patent Holdings, Inc. Method and apparatus for trusted federated identity
US9703586B2 (en) 2010-02-17 2017-07-11 Microsoft Technology Licensing, Llc Distribution control and tracking mechanism of virtual machine appliances
US20110208797A1 (en) 2010-02-22 2011-08-25 Full Armor Corporation Geolocation-Based Management of Virtual Applications
US8862178B2 (en) 2010-02-24 2014-10-14 Qualcomm Incorporated Methods and systems for managing participation in multiple wireless networks
US9424413B2 (en) 2010-02-24 2016-08-23 Visa International Service Association Integration of payment capability into secure elements of computers
US20110218849A1 (en) 2010-03-03 2011-09-08 Rutigliano John R Cloud platform for multiple account management & automated transaction processing
US8342415B2 (en) 2010-03-17 2013-01-01 Inside Secure Method of conducting a transaction using an NFC device
CN102783116A (en) 2010-03-04 2012-11-14 交互数字专利控股公司 Method and apparatus for identification and transfer in internet protocol multimedia subsystem collaborative sessions
US20110238573A1 (en) 2010-03-25 2011-09-29 Computer Associates Think, Inc. Cardless atm transaction method and system
US8380177B2 (en) 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
GB2479578A (en) 2010-04-15 2011-10-19 Nec Corp Making emergency calls without the need for re-authentication
US20110254687A1 (en) 2010-04-15 2011-10-20 Nokia Corporation Method and apparatus for activating a device
EP2378451B1 (en) 2010-04-19 2018-07-04 Vodafone Holding GmbH User authentication in a tag-based service
EP2389023A1 (en) 2010-05-17 2011-11-23 Morpho Cards GmbH Telecommunications chip card and NFC-enabled mobile telephone device
US8738333B1 (en) 2010-05-25 2014-05-27 Vmware, Inc. Capacity and load analysis in a datacenter
TWI504229B (en) 2010-05-27 2015-10-11 Mstar Semiconductor Inc Mobile device with electronic wallet function
US20120079100A1 (en) 2010-05-28 2012-03-29 Motorola Mobility, Inc. Electronic device diagnostic systems and methods
US8542833B2 (en) 2010-06-12 2013-09-24 Bao Tran Systems and methods to secure laptops or portable computing devices
EP2585996A4 (en) 2010-06-28 2014-08-20 Mastercard International Inc Methods, systems, and computer readable media for registering in a merchant sponsored program using a near field communication (nfc) device
US8681969B1 (en) 2010-06-30 2014-03-25 Avistar Communications Corporation Facilitating scalable 2-way mobile AV communications
FR2962571B1 (en) 2010-07-08 2012-08-17 Inside Contactless METHOD FOR PERFORMING A SECURE APPLICATION IN AN NFC DEVICE
US9147071B2 (en) 2010-07-20 2015-09-29 Mcafee, Inc. System and method for proactive detection of malware device drivers via kernel forensic behavioral monitoring and a back-end reputation system
US8295811B1 (en) 2010-07-27 2012-10-23 Sprint Communications Company L.P. System and method for mobile phone activation
TWI451238B (en) 2010-07-28 2014-09-01 Mstar Semiconductor Inc Power control apparatus and method thereof and mobile apparatus using it
US8539245B2 (en) 2010-08-06 2013-09-17 Intel Corporation Apparatus and method for accessing a secure partition in non-volatile storage by a host system enabled after the system exits a first instance of a secure mode
US8644832B2 (en) 2010-08-12 2014-02-04 At&T Intellectual Property I, L.P. Redirecting handovers in LTE networks
US8699370B2 (en) 2010-08-24 2014-04-15 Euclid, Inc. Method and apparatus for analysis of user traffic within a predefined area
US8442588B2 (en) 2010-09-08 2013-05-14 Apple Inc. Systems having cables with wireless communications capabilities
US20120284195A1 (en) 2011-05-04 2012-11-08 Mcmillen Glenn Curtiss Method and system for secure user registration
US8204480B1 (en) 2010-10-01 2012-06-19 Viasat, Inc. Method and apparatus for secured access
EP2437530B1 (en) 2010-10-01 2019-01-30 Giesecke+Devrient Mobile Security GmbH Method for provisioning of a network access for a mobile communication device
US8443420B2 (en) 2010-10-01 2013-05-14 At&T Intellectual Property I, L.P. System for communicating with a mobile device server
US8566183B1 (en) 2010-10-07 2013-10-22 Sprint Communications Company L.P. Auditing of electronic device and packaging
US8880866B2 (en) 2010-10-15 2014-11-04 Coherent Logix, Incorporated Method and system for disabling communication paths in a multiprocessor fabric by setting register values to disable the communication paths specified by a configuration
GB2484717B (en) 2010-10-21 2018-06-13 Advanced Risc Mach Ltd Security provision for a subject image displayed in a non-secure domain
US9723481B2 (en) 2010-10-29 2017-08-01 Apple Inc. Access data provisioning apparatus and methods
US8627422B2 (en) 2010-11-06 2014-01-07 Qualcomm Incorporated Authentication in secure user plane location (SUPL) systems
WO2012064171A1 (en) 2010-11-08 2012-05-18 Mimos Berhad A method for enabling a trusted platform in a computing system
US8660523B2 (en) 2010-11-08 2014-02-25 Alcatel Lucent Method of providing rate tiers in wireless communication systems
US20130332456A1 (en) 2010-11-11 2013-12-12 Ofir Arkin Method and system for detecting operating systems running on nodes in communication network
US20120266220A1 (en) 2010-11-17 2012-10-18 Sequent Software Inc. System and Method for Controlling Access to a Third-Party Application with Passwords Stored in a Secure Element
US20120159612A1 (en) 2010-11-17 2012-06-21 Sequent Software Inc. System for Storing One or More Passwords in a Secure Element
US20120123935A1 (en) 2010-11-17 2012-05-17 David Brudnicki System and Method for Physical-World Based Dynamic Contactless Data Emulation in a Portable Communication Device
WO2012072363A1 (en) 2010-11-30 2012-06-07 International Business Machines Corporation A method computer program and system to optimize memory management of an application running on a virtual machine
US20120143703A1 (en) 2010-12-03 2012-06-07 Google Inc. Multiple contactless device interactions and communication protocols per tap
FR2968799B1 (en) 2010-12-09 2013-01-11 Oberthur Technologies METHOD AND DEVICE FOR EXECUTION CONTROL FOR INTERNAL FUNCTIONS AND PROTECTED APPLICATIONS ONBOARD IN MICROCIRCUIT CARDS FOR MOBILE TERMINALS
US8352749B2 (en) 2010-12-17 2013-01-08 Google Inc. Local trusted services manager for a contactless smart card
AU2011202837B2 (en) 2010-12-21 2013-08-22 Lg Electronics Inc. Mobile terminal and method of controlling a mode switching therein
GB201021784D0 (en) 2010-12-22 2011-02-02 Vodafone Ip Licensing Ltd SIM Locking
IL210169A0 (en) 2010-12-22 2011-03-31 Yehuda Binder System and method for routing-based internet security
AU2011348061B2 (en) 2010-12-23 2015-12-10 Paypal, Inc. Mobile phone atm processing methods and systems
US8645702B2 (en) 2010-12-28 2014-02-04 Futurewei Technologies, Inc. Method and apparatus to use identity information for digital signing and encrypting content integrity and authenticity in content oriented networks
US8762298B1 (en) 2011-01-05 2014-06-24 Narus, Inc. Machine learning based botnet detection using real-time connectivity graph based traffic features
US8977195B2 (en) 2011-01-06 2015-03-10 Texas Insruments Incorporated Multiple NFC card applications in multiple execution environments
US8811896B2 (en) 2011-01-07 2014-08-19 Texas Instruments Incorporated Non-volatile memory for contactless systems
FR2970617B1 (en) 2011-01-14 2013-01-25 St Microelectronics Rousset PROTECTION OF A SAFETY ELEMENT COUPLED TO AN NFC CIRCUIT
US9924044B2 (en) 2011-01-20 2018-03-20 Verizon Patent And Licensing Inc. Recommendations based on real-time usage information
US8977251B2 (en) 2011-01-31 2015-03-10 Bank Of America Corporation Transferring content to a mobile device
US8447983B1 (en) 2011-02-01 2013-05-21 Target Brands, Inc. Token exchange
US9077730B2 (en) 2011-02-02 2015-07-07 Cisco Technology, Inc. Restricting network access while connected to an untrusted network
EP2485542B1 (en) 2011-02-03 2019-02-27 Sony Corporation Portable electronic device and operation method for establishing a near field communication link
US20120218084A1 (en) 2011-02-25 2012-08-30 Nokia Corporation Method and apparatus for presenting printed media based on radio frequency memory tag detection
US9838392B2 (en) 2011-02-28 2017-12-05 Nokia Technologies Oy Method and apparatus for providing proxy-based access controls
US8868695B2 (en) 2011-03-02 2014-10-21 Cleversafe, Inc. Configuring a generic computing device utilizing specific computing device operation information
US8719586B1 (en) 2011-03-09 2014-05-06 Amazon Technologies, Inc. Digital rights management for applications
US20120238206A1 (en) 2011-03-14 2012-09-20 Research In Motion Limited Communications device providing near field communication (nfc) secure element disabling features related methods
US8402543B1 (en) 2011-03-25 2013-03-19 Narus, Inc. Machine learning based botnet detection with dynamic adaptation
US8650642B2 (en) 2011-03-31 2014-02-11 Mcafee, Inc. System and method for below-operating system protection of an operating system kernel
US8509808B2 (en) 2011-03-29 2013-08-13 Research In Motion Limited Mobile wireless communications device having a near field communication (NFC) device and providing memory disabling and related
US9195983B2 (en) 2011-04-05 2015-11-24 Roam Data Inc. System and method for a secure cardholder load and storage device
US20120291095A1 (en) 2011-05-10 2012-11-15 Tyfone, Inc. Independent secure element management
US20120297187A1 (en) 2011-05-17 2012-11-22 Google Inc. Trusted Mobile Device Based Security
TWI483627B (en) 2011-05-19 2015-05-01 Chi Mei Comm Systems Inc Mobile device having nfc protection and method for protecting nfc of the mobile device
US8819817B2 (en) 2011-05-25 2014-08-26 Apple Inc. Methods and apparatus for blocking usage tracking
US20120303503A1 (en) 2011-05-26 2012-11-29 First Data Corporation Systems and Methods for Tokenizing Financial Information
US8086238B1 (en) 2011-06-15 2011-12-27 Metropcs Wireless, Inc. HLR-dual circuit switched and packet switched registration support
US8792856B2 (en) 2011-06-27 2014-07-29 Verizon Patent And Licensing Inc. Multi-tiered, usage-based pricing service plan
US20130003543A1 (en) 2011-06-30 2013-01-03 Avistar Communications Corporation NEXT-GENERATION BANDWIDTH MANAGEMENT CONTROL SYSTEMS FOR MULTIPLE-SERVICE CALLS, SESSIONS, PACKET-LEVEL PROCESSES, AND QoS PARAMETERS - PART 1: STRUCTURAL AND FUNCTIONAL ARCHITECTURES
US20130010641A1 (en) 2011-07-05 2013-01-10 Esmael Dinan Carrier Activation Employing RRC messages
KR20130010722A (en) 2011-07-19 2013-01-29 주식회사 케이티 Handover method in the long term evolution system and apparatus therefor
US9634988B2 (en) 2011-07-20 2017-04-25 Visa International Service Association Expansion device placement apparatus
US8375221B1 (en) 2011-07-29 2013-02-12 Microsoft Corporation Firmware-based trusted platform module for arm processor architectures and trustzone security extensions
US8699998B2 (en) 2011-08-10 2014-04-15 Qualcomm Incorporated Controlling text messages on a mobile device
KR101672227B1 (en) 2011-08-15 2016-11-03 엠파이어 테크놀로지 디벨롭먼트 엘엘씨 Multimodal computing device
US9411970B2 (en) 2011-08-19 2016-08-09 Microsoft Technology Licensing, Llc Sealing secret data with a policy that includes a sensor-based constraint
CN110111087B (en) 2011-08-30 2024-01-02 欧威环公司 System and method for authorizing transactions utilizing unpredictable passwords
US8588749B1 (en) 2011-09-01 2013-11-19 Cellco Partnership Data segmentation profiles
US8381996B1 (en) 2011-09-08 2013-02-26 Gotrust Technology Inc. Memory card supporting near field communication through single wire protocol
US8171525B1 (en) 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
US8797875B2 (en) 2011-09-16 2014-08-05 Telefonaktiebolaget Lm Ericsson (Publ) Policy controlled offloading among neighboring networks
SG188688A1 (en) 2011-09-26 2013-04-30 Itwin Pte Ltd Method and system for remote access to data stored on a host system
US20130086385A1 (en) 2011-09-30 2013-04-04 Yuri Poeluev System and Method for Providing Hardware-Based Security
US8806639B2 (en) 2011-09-30 2014-08-12 Avaya Inc. Contextual virtual machines for application quarantine and assessment method and system
WO2013050062A1 (en) 2011-10-04 2013-04-11 Telefonaktiebolaget L M Ericsson (Publ) Congestion handling in a base station of a mobile network
US9143529B2 (en) 2011-10-11 2015-09-22 Citrix Systems, Inc. Modifying pre-existing mobile applications to implement enterprise security policies
US8650492B1 (en) 2011-10-11 2014-02-11 Google Inc. System and method for page navigation visualization and analysis
US9497220B2 (en) 2011-10-17 2016-11-15 Blackberry Limited Dynamically generating perimeters
US8811895B2 (en) 2011-10-28 2014-08-19 Sequent Software Inc. System and method for presentation of multiple NFC credentials during a single NFC transaction
US20130105565A1 (en) 2011-10-29 2013-05-02 Richard Alan Kamprath Nutritional Information System
US8787873B1 (en) 2011-11-04 2014-07-22 Plusn Llc System and method for communicating using bandwidth on demand
WO2013067521A2 (en) 2011-11-05 2013-05-10 Sequent Software Inc. System and method for increasing security in internet transactions
US8799227B2 (en) 2011-11-11 2014-08-05 Blackberry Limited Presenting metadata from multiple perimeters
US9098318B2 (en) 2011-11-11 2015-08-04 Vmware, Inc. Computational asset identification without predetermined identifiers
US20130138521A1 (en) 2011-11-30 2013-05-30 Google Inc. Contactless Payment System Providing Supplemental Content Associated with the Transaction
US8767737B2 (en) 2011-11-30 2014-07-01 Industrial Technology Research Institute Data center network system and packet forwarding method thereof
GB2498172B (en) 2011-12-01 2018-12-12 Qualcomm Technologies Int Ltd A near field communication equipped device
US8549586B2 (en) 2011-12-06 2013-10-01 Broadcom Corporation System utilizing a secure element
US9898728B2 (en) 2011-12-19 2018-02-20 Gfa Worldwide, Inc. System and method for one-time payment authorization in a portable communication device
US20130160120A1 (en) 2011-12-20 2013-06-20 Yahoo! Inc. Protecting end users from malware using advertising virtual machine
US9185089B2 (en) 2011-12-20 2015-11-10 Apple Inc. System and method for key management for issuer security domain using global platform specifications
US9405570B2 (en) 2011-12-30 2016-08-02 Intel Corporation Low latency virtual machine page table management
JP5965148B2 (en) 2012-01-05 2016-08-03 日東電工株式会社 Power receiving module for mobile terminal using wireless power transmission and rechargeable battery for mobile terminal equipped with power receiving module for mobile terminal
EP3697110A1 (en) 2012-01-08 2020-08-19 ImagiStar LLC Portable item containers which identify missing and/or extra container contents
US9065637B2 (en) 2012-01-25 2015-06-23 CertiVox Ltd. System and method for securing private keys issued from distributed private key generator (D-PKG) nodes
US8929873B2 (en) 2012-01-27 2015-01-06 Qualcomm Incorporated Methods and apparatuses for initiating multi-mode system selection at user equipment power up
US9177169B2 (en) 2012-02-13 2015-11-03 Wwpass Corporation Secure digital storage
US9253589B2 (en) 2012-03-12 2016-02-02 Blackberry Limited Wireless local area network hotspot registration using near field communications
US20130262264A1 (en) 2012-03-12 2013-10-03 Zmags Corporation Methods and Apparatus for Online Commerce
CN104718526B (en) 2012-03-30 2018-04-17 Sncr有限责任公司 Safety moving frame
US9374661B2 (en) 2012-04-02 2016-06-21 University Of Washington Through Its Center For Commercialization Travel pattern discovery using mobile device sensors
US8712407B1 (en) 2012-04-05 2014-04-29 Sprint Communications Company L.P. Multiple secure elements in mobile electronic device with near field communication capability
US8429409B1 (en) 2012-04-06 2013-04-23 Google Inc. Secure reset of personal and service provider information on mobile devices
FR2989801B1 (en) 2012-04-18 2014-11-21 Schneider Electric Ind Sas METHOD FOR SECURE MANAGEMENT OF MEMORY SPACE FOR MICROCONTROLLER
US9588968B2 (en) 2012-04-25 2017-03-07 Nokia Technologies Oy Method and apparatus for acquiring event information on demand
US9253209B2 (en) 2012-04-26 2016-02-02 International Business Machines Corporation Policy-based dynamic information flow control on mobile devices
US8494576B1 (en) 2012-05-03 2013-07-23 Sprint Communications Company L.P. Near field communication authentication and validation to access corporate data
US8504097B1 (en) 2012-05-03 2013-08-06 Sprint Communications Company L.P. Alternative hardware and software configuration for near field communication
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US8600355B1 (en) 2012-05-17 2013-12-03 Cellco Partnership Systems and methods for authenticating applications for access to secure data using identity modules
TWI591554B (en) 2012-05-28 2017-07-11 Chunghwa Telecom Co Ltd Electronic ticket security system and method
US8862181B1 (en) 2012-05-29 2014-10-14 Sprint Communications Company L.P. Electronic purchase transaction trust infrastructure
US10013670B2 (en) 2012-06-12 2018-07-03 Microsoft Technology Licensing, Llc Automatic profile selection on mobile devices
US9317689B2 (en) 2012-06-15 2016-04-19 Visa International Service Association Method and apparatus for secure application execution
US8856600B2 (en) 2012-06-21 2014-10-07 Breakingpoint Systems, Inc. JTAG-based programming and debug
US20130343181A1 (en) 2012-06-21 2013-12-26 Jonathan Stroud Systems and methods of data processing using an fpga-implemented hash function
US20130347103A1 (en) 2012-06-21 2013-12-26 Mark Veteikis Packet capture for error tracking
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9066230B1 (en) 2012-06-27 2015-06-23 Sprint Communications Company L.P. Trusted policy and charging enforcement function
US8649770B1 (en) 2012-07-02 2014-02-11 Sprint Communications Company, L.P. Extended trusted security zone radio modem
US8868898B1 (en) 2012-07-16 2014-10-21 Robert Van Hoof Bootable covert communications module
US8667607B2 (en) 2012-07-24 2014-03-04 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US8863252B1 (en) 2012-07-25 2014-10-14 Sprint Communications Company L.P. Trusted access to third party applications systems and methods
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US20140052562A1 (en) 2012-08-17 2014-02-20 Ebay Inc. System and method for interactive and social shopping
US9087191B2 (en) 2012-08-24 2015-07-21 Vmware, Inc. Method and system for facilitating isolated workspace for applications
US8498572B1 (en) 2012-08-24 2013-07-30 Google Inc. Home automation device pairing by NFC-enabled portable device
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US8954588B1 (en) 2012-08-25 2015-02-10 Sprint Communications Company L.P. Reservations in real-time brokering of digital content delivery
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US8752140B1 (en) 2012-09-11 2014-06-10 Sprint Communications Company L.P. System and methods for trusted internet domain networking
US20140089699A1 (en) 2012-09-27 2014-03-27 Advanced Micro Devices Power management system and method for a processor
US9633230B2 (en) 2012-10-11 2017-04-25 Intel Corporation Hardware assist for privilege access violation checks
US8923818B2 (en) 2012-10-11 2014-12-30 Cellco Partnership Customer LTE router hub
US8726343B1 (en) 2012-10-12 2014-05-13 Citrix Systems, Inc. Managing dynamic policies and settings in an orchestration framework for connected devices
WO2014081890A1 (en) 2012-11-21 2014-05-30 Apple Inc. Policy-based techniques for managing access control
US8942669B2 (en) 2012-12-05 2015-01-27 Verizon Patent And Licensing Inc. Tiered-based billing for content delivery
US20140173747A1 (en) 2012-12-13 2014-06-19 Apple Inc. Disabling access to applications and content in a privacy mode
US9355531B2 (en) 2012-12-18 2016-05-31 Diebold Self-Service Systems, Division Of Diebold, Incorporated Deposit management system that employs preregistered deposits
US9285857B2 (en) 2012-12-31 2016-03-15 Cellco Partnership Application idle current drain measurement
CN103929526A (en) 2013-01-11 2014-07-16 辉达公司 Mobile phone, method and system for radio frequency identification
US9336395B2 (en) 2013-01-25 2016-05-10 Hewlett-Packard Development Company, L.P. Boot driver verification
US20140223178A1 (en) 2013-02-01 2014-08-07 Junaid Islam Securing Communication over a Network Using User Identity Verification
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
US8875295B2 (en) 2013-02-22 2014-10-28 Bitdefender IPR Management Ltd. Memory introspection engine for integrity protection of virtual machines
US9104840B1 (en) 2013-03-05 2015-08-11 Sprint Communications Company L.P. Trusted security zone watermark
US20140279554A1 (en) 2013-03-12 2014-09-18 Seth Priebatsch Distributed authenticity verification for consumer payment transactions
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US8881977B1 (en) 2013-03-13 2014-11-11 Sprint Communications Company L.P. Point-of-sale and automated teller machine transactions using trusted mobile access device
US20140279558A1 (en) 2013-03-14 2014-09-18 Accenture Global Services, Limited Two-Way, Token-Based Validation for NFC-Enabled Transactions
US9049186B1 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
US9049013B2 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone containers for the protection and confidentiality of trusted service manager data
US9177353B2 (en) 2013-03-15 2015-11-03 Intel Corporation Secure rendering of display surfaces
US9374363B1 (en) 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US20140279523A1 (en) 2013-03-15 2014-09-18 Joe M. Lynam System and Method for Authenticating Payment Transactions
US9021585B1 (en) 2013-03-15 2015-04-28 Sprint Communications Company L.P. JTAG fuse vulnerability determination and protection using a trusted execution environment
US8984592B1 (en) 2013-03-15 2015-03-17 Sprint Communications Company L.P. Enablement of a trusted security zone authentication for remote mobile device management systems and methods
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
JP6067449B2 (en) 2013-03-26 2017-01-25 株式会社東芝 Information processing apparatus and information processing program
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9171243B1 (en) 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US9424421B2 (en) 2013-05-03 2016-08-23 Visa International Service Association Security engine for a secure operating environment
US9069952B1 (en) 2013-05-20 2015-06-30 Sprint Communications Company L.P. Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
CN104243683B (en) 2013-06-24 2019-09-13 南京中兴软件有限责任公司 A kind of method, terminal, Subscriber Identity Module and system handling data
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
US20150106805A1 (en) 2013-10-15 2015-04-16 Cisco Technology, Inc. Accelerated instantiation of cloud resource
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
US9161325B1 (en) 2013-11-20 2015-10-13 Sprint Communications Company L.P. Subscriber identity module virtualization
US9118655B1 (en) 2014-01-24 2015-08-25 Sprint Communications Company L.P. Trusted display and transmission of digital ticket documentation
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US10601978B2 (en) 2014-06-04 2020-03-24 T-Mobile Usa, Inc. Telecommunication device utilization based on heartbeat communication
US9230085B1 (en) 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
US9736693B2 (en) 2015-07-21 2017-08-15 Motorola Solutions, Inc. Systems and methods for monitoring an operating system of a mobile wireless communication device for unauthorized modifications
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020174344A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. System and method for authentication using biometrics
US20070094273A1 (en) * 2005-04-18 2007-04-26 Brindusa Fritsch System topology for secure end-to-end communications between wireless device and application data source
US20080097793A1 (en) * 2006-10-24 2008-04-24 Kent Dicks Systems and methods for remote patient monitoring and user interface
US20120084438A1 (en) * 2008-06-05 2012-04-05 Raleigh Gregory G Secure Device Data Records
US20110082711A1 (en) * 2009-10-06 2011-04-07 Masimo Laboratories, Inc. Personal digital assistant or organizer for monitoring glucose levels
US20120072481A1 (en) * 2010-09-21 2012-03-22 Vishwamitra Nandlall Cloud phone with distributed processing
US20120089700A1 (en) * 2010-10-10 2012-04-12 Contendo, Inc. Proxy server configured for hierarchical caching and dynamic site acceleration and custom object and associated method
US20120131178A1 (en) * 2010-11-24 2012-05-24 Microsoft Corporation Multimedia Aware Cloud for Mobile Device Computing

Cited By (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8989705B1 (en) 2009-06-18 2015-03-24 Sprint Communications Company L.P. Secure placement of centralized media controller application in mobile access terminal
US8712407B1 (en) 2012-04-05 2014-04-29 Sprint Communications Company L.P. Multiple secure elements in mobile electronic device with near field communication capability
US9906958B2 (en) 2012-05-11 2018-02-27 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US8862181B1 (en) 2012-05-29 2014-10-14 Sprint Communications Company L.P. Electronic purchase transaction trust infrastructure
US10154019B2 (en) 2012-06-25 2018-12-11 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9066230B1 (en) 2012-06-27 2015-06-23 Sprint Communications Company L.P. Trusted policy and charging enforcement function
US9210576B1 (en) 2012-07-02 2015-12-08 Sprint Communications Company L.P. Extended trusted security zone radio modem
US9268959B2 (en) 2012-07-24 2016-02-23 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US8863252B1 (en) 2012-07-25 2014-10-14 Sprint Communications Company L.P. Trusted access to third party applications systems and methods
US9811672B2 (en) 2012-08-10 2017-11-07 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US9384498B1 (en) 2012-08-25 2016-07-05 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US8954588B1 (en) 2012-08-25 2015-02-10 Sprint Communications Company L.P. Reservations in real-time brokering of digital content delivery
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US8752140B1 (en) 2012-09-11 2014-06-10 Sprint Communications Company L.P. System and methods for trusted internet domain networking
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9769854B1 (en) 2013-02-07 2017-09-19 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
US9104840B1 (en) 2013-03-05 2015-08-11 Sprint Communications Company L.P. Trusted security zone watermark
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US8881977B1 (en) 2013-03-13 2014-11-11 Sprint Communications Company L.P. Point-of-sale and automated teller machine transactions using trusted mobile access device
US9049013B2 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone containers for the protection and confidentiality of trusted service manager data
US9049186B1 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
US8984592B1 (en) 2013-03-15 2015-03-17 Sprint Communications Company L.P. Enablement of a trusted security zone authentication for remote mobile device management systems and methods
US9021585B1 (en) 2013-03-15 2015-04-28 Sprint Communications Company L.P. JTAG fuse vulnerability determination and protection using a trusted execution environment
US9374363B1 (en) 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US9171243B1 (en) 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
US9712999B1 (en) 2013-04-04 2017-07-18 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US9069952B1 (en) 2013-05-20 2015-06-30 Sprint Communications Company L.P. Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
US9949304B1 (en) 2013-06-06 2018-04-17 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
US20160262018A1 (en) * 2013-10-17 2016-09-08 Telefonaktiebolaget L M Ericsson (Publ) Authentication of wireless device entity
WO2015055246A1 (en) * 2013-10-17 2015-04-23 Telefonaktiebolaget L M Ericsson (Publ) Authentication of wireless device entity
US10440568B2 (en) 2013-10-17 2019-10-08 Telefonaktiebolaget Lm Ericsson (Publ) Authentication of wireless device entity
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
US9161325B1 (en) 2013-11-20 2015-10-13 Sprint Communications Company L.P. Subscriber identity module virtualization
US9118655B1 (en) 2014-01-24 2015-08-25 Sprint Communications Company L.P. Trusted display and transmission of digital ticket documentation
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US9230085B1 (en) 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US10311246B1 (en) 2015-11-20 2019-06-04 Sprint Communications Company L.P. System and method for secure USIM wireless network access
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network

Also Published As

Publication number Publication date
US20130345530A1 (en) 2013-12-26
EP2845368A2 (en) 2015-03-11
US9282898B2 (en) 2016-03-15
US10154019B2 (en) 2018-12-11
JP2015524236A (en) 2015-08-20
WO2014004590A3 (en) 2014-04-03
US20160142396A1 (en) 2016-05-19

Similar Documents

Publication Publication Date Title
US10154019B2 (en) End-to-end trusted communications infrastructure
US9769854B1 (en) Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9161227B1 (en) Trusted signaling in long term evolution (LTE) 4G wireless communication
US8863252B1 (en) Trusted access to third party applications systems and methods
US9191388B1 (en) Trusted security zone communication addressing on an electronic device
US8752140B1 (en) System and methods for trusted internet domain networking
US9210576B1 (en) Extended trusted security zone radio modem
US9208339B1 (en) Verifying Applications in Virtual Environments Using a Trusted Security Zone
US9049186B1 (en) Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
US9118655B1 (en) Trusted display and transmission of digital ticket documentation
US9104840B1 (en) Trusted security zone watermark
US10311246B1 (en) System and method for secure USIM wireless network access
US9906958B2 (en) Web server bypass of backend process on near field communications and secure element chips
US10579817B2 (en) Systems and methods for front-end and back-end data security protocols
US9473945B1 (en) Infrastructure for secure short message transmission
US9613208B1 (en) Trusted security zone enhanced with trusted hardware drivers
US9021585B1 (en) JTAG fuse vulnerability determination and protection using a trusted execution environment
US9230085B1 (en) Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
US9656092B2 (en) Methods and systems for managing, controlling and monitoring medical devices via one or more software applications functioning in a secure environment
US9871768B1 (en) IPv6 to IPv4 data packet migration in a trusted security zone
US9819679B1 (en) Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US10282719B1 (en) Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US11741175B2 (en) Performance metrics collection and promulgation from within a mobile application
US11895497B2 (en) Wireless gateway with multiple processors managed by trusted processor
US20220240088A1 (en) Trusted Operating System in an Internet of Things (IoT) Device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13809102

Country of ref document: EP

Kind code of ref document: A2

ENP Entry into the national phase

Ref document number: 2015518648

Country of ref document: JP

Kind code of ref document: A

REEP Request for entry into the european phase

Ref document number: 2013809102

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2013809102

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13809102

Country of ref document: EP

Kind code of ref document: A2