US20060023738A1 - Application specific connection module - Google Patents

Application specific connection module Download PDF

Info

Publication number
US20060023738A1
US20060023738A1 US11/170,608 US17060805A US2006023738A1 US 20060023738 A1 US20060023738 A1 US 20060023738A1 US 17060805 A US17060805 A US 17060805A US 2006023738 A1 US2006023738 A1 US 2006023738A1
Authority
US
United States
Prior art keywords
connection module
application
module
connection
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/170,608
Inventor
Frank Sanda
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Japan Communications Inc
Original Assignee
Japan Communications Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Japan Communications Inc filed Critical Japan Communications Inc
Priority to US11/170,608 priority Critical patent/US20060023738A1/en
Assigned to JAPAN COMMUNICATIONS, INC. reassignment JAPAN COMMUNICATIONS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SANDA, MR. FRANK SEIJI
Publication of US20060023738A1 publication Critical patent/US20060023738A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/02Standardisation; Integration
    • H04L41/0213Standardised network management protocols, e.g. simple network management protocol [SNMP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • H04L41/5009Determining service level performance parameters or violations of service level contracts, e.g. violations of agreed response time or mean time between failures [MTBF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5061Network service management, e.g. ensuring proper service fulfilment according to agreements characterised by the interaction between service providers and their network customers, e.g. customer relationship management
    • H04L41/5067Customer-centric QoS measurements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/04Processing captured monitoring data, e.g. for logfile generation
    • H04L43/045Processing captured monitoring data, e.g. for logfile generation for graphical visualisation of monitoring data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • H04L43/0817Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking functioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/11Identifying congestion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/22Traffic shaping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/61Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/088Access security using filters or firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0681Configuration of triggering conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • H04L41/5009Determining service level performance parameters or violations of service level contracts, e.g. violations of agreed response time or mean time between failures [MTBF]
    • H04L41/5012Determining service level performance parameters or violations of service level contracts, e.g. violations of agreed response time or mean time between failures [MTBF] determining service availability, e.g. which services are available at a certain point in time
    • H04L41/5016Determining service level performance parameters or violations of service level contracts, e.g. violations of agreed response time or mean time between failures [MTBF] determining service availability, e.g. which services are available at a certain point in time based on statistics of service availability, e.g. in percentage or over a given time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/508Network service management, e.g. ensuring proper service fulfilment according to agreements based on type of value added network service under agreement
    • H04L41/509Network service management, e.g. ensuring proper service fulfilment according to agreements based on type of value added network service under agreement wherein the managed service relates to media content delivery, e.g. audio, video or TV
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/18Selecting a network or a communication service

Definitions

  • the invention relates generally to computing, telecommunication, and electronic devices. More specifically, the invention relates to network connectivity.
  • connection module such as a telecom battery.
  • This module may include an interface for connection to an electronic device, a transceiver for communicating with a plurality of networks, a communication manager for establishing network connections, and an access module for maintaining airtime allotments for the plurality of networks.
  • Certain embodiments of the present invention relate to an application-driven connection module that includes an amount of network connectivity, a transport service module, and an access module that maintains communication with an application server and enables only certain intended software to operate between the client and the server. Certain embodiments of the present invention relate to methods of extending an application to extra-internet environment through application-driven connection modules.
  • FIG. 1 illustrates a functional block diagram of a system in accordance with one embodiment of the present invention
  • FIGS. 2 a - c illustrate various connection modules in accordance with certain embodiments of the present invention
  • FIG. 3 illustrates a flow diagram of a method in accordance with one embodiment of the present invention.
  • FIG. 4 illustrates a functional block diagram of a system in accordance with one embodiment of the present invention.
  • Certain embodiments of the present invention are physical connection modules, also referred to as telecom batteries. These devices are used to add network connectivity capability to an electronic device such as a mobile computer, a PDA, a digital camera, a music player, or a vending machine by providing at least one connection to one or more networks, whether physical connections or wireless.
  • a connection module may provide connections by including the necessary software, hardware, and/or airtime to connect to one or more carrier networks.
  • the connection module may also be used to add additional network connectivity capabilities to an electronic device already having some network connectivity abilities.
  • Certain embodiments of the present invention relate to application-driven connection modules that allow clients to have network connectivity to an application server and enable only the intended software application to operate between the clients and the server.
  • FIG. 1 illustrates a functional block diagram of client devices 120 a - 120 n operating in network environments in accordance with various embodiments of the present invention.
  • Client devices 120 a - 120 n may be used by users 110 a - 110 n for a variety of purposes and reasons.
  • a client device 120 a may have various remote access or network connection requirements.
  • a user such as user 110 a using client device 120 a, may desire to use or run local applications 128 residing in the memory 126 of the user's client device 120 a or may desire to remotely run applications or retrieve information residing on remote devices accessible on or through various networks 105 .
  • a server 140 may provide an application that is made available to clients, such as client 120 a, through connection module devices, such as connection module 130 .
  • a client device 120 a - n and a server 140 may use any suitable type of processor-based platform 124 , 144 , and typically will include a processor 122 coupled to a computer-readable medium, such as memory 124 , and include hardware and user interface components.
  • the computer readable medium can contain program code that can be executed by the processor. It can be used to store information and applications such as client applications 128 in the case of the client 120 a and server applications 148 in the case of the server 140 .
  • the client device 120 a and server may also each include an operating system that controls the system resources and provides a user interface.
  • the client devices 120 a - n themselves may have differing characteristics.
  • the client devices 120 a - n may include cell phone devices, mobile phone devices, smart phone devices, pagers, notebook computers, personal computers, digital assistants, personal digital assistants, digital tablets, laptop computers, Internet appliances, blackberry devices, Bluetooth devices, standard telephone devices, fax machines, other suitable computing devices, or virtually any other suitable electronic device. Additional components in the client devices may differ and provide various functionalities.
  • the networks 105 are not limited to any particular type of network nor are they limited to a single network.
  • the networks 105 could include the Internet, a LAN, a WAN, a private network, a virtual network, and/or any combination of network types.
  • the client device 120 a - 120 n and server 140 may be connected to networks 105 in a variety of ways. Such connections may be through virtually any type of network, line, or wireless connection type.
  • the connection access options 138 could involve local area networks (“LANs”), dial up modems, Wi-Fi, wireless local area networks (WLANs), wireless wide area networks (WWANs), or cellular.
  • LANs local area networks
  • WLANs wireless local area networks
  • WWANs wireless wide area networks
  • a connection module 130 may provide connection options 138 that allow the client 120 a to connect to the networks 105 .
  • the connection options 138 may allow access on a number of networks and/or through a number of network connectivity providers.
  • a connection module 130 may be a module used to add network connectivity capability to an electronic device by providing or facilitating one or more connections to one or more networks, whether through a physical connection or a wireless connection.
  • a connection module 130 may provide, allow, or support Internet access over wireless and/or wired connections.
  • the connection module 130 may include one or more transceivers for wireless connections.
  • a connection module 130 generally will include, among other things, memory 132 and software or hardware to allow and/or manage network connectivity.
  • the memory 132 may include information about the amount of network connectivity available 134 (e.g. airtime) and applications to manage the connections such as a connection manager 136 .
  • the connection module 130 may include network connectivity components such as telecommunications components and may be used to add additional network connectivity options to a client 120 a already
  • FIGS. 2 a, 2 b and 2 c depict various connection modules 204 , 210 , 220 that may be inserted into, attached to, or otherwise made a part of a client device 202 .
  • the connection module 210 illustrated in FIG. 2 b includes time available 212 and a connection manager 214 .
  • the connection module 220 illustrated in FIG. 2 c shows a connection module according to certain embodiments that may include a variety of different functional components, including a device interface 222 , a communication module 226 , an access module 228 , and/or a system resource module 230 .
  • a physical connection module may have an interface for physically connecting to an electronic device, a communication module for establishing network connectivity, and an access module for monitoring and/or controlling network connectivity.
  • the connection module may also include one or more transceivers 224 . Different embodiments of a connection module according to the present invention may include some or all of these components as well as additional components and functionality.
  • FIG. 3 shows one aspect of the present invention as a method of adding network connectivity capability 300 to an electronic device.
  • This method 300 involves using a connection module in an electronic device to connect the electronic device to a network using an available connection.
  • Block 302 illustrates installing a connection module capable of connecting to a network through a plurality of connections.
  • the connection module may be installed in the electronic device at time of assembly of the electronic device (i.e. during manufacture), by a subsequent supply chain member (i.e. as an add-on component) prior to end customer purchase, or by the end customer or user (i.e. by separate purchase).
  • the connection module may be integrally associated or inserted with other hardware components, such as part of a processing chip of an electronic device, or may be removably inserted like a PCMCIA card.
  • the electronic device is connected to the network through one of the connections available on the connection module.
  • the connection module could offer multiple connection types of the same or different types of communications or it could offer only one type.
  • a connection is established through one of the available connections.
  • a connection module may include an amount of network connectivity.
  • a connection module could store a variable with an amount of network connectivity time (e.g. in minutes) or a variable with an amount of network connectivity data transmission potential (e.g. in Megabytes). As network connectivity is used, the variable value may be decreased accordingly.
  • a connection module could include an amount of network connectivity in the form of an amount of airtime (e.g. prepaid airtime, airtime associated with a customer account, etc.).
  • the ability of the connection module to include an amount of network connectivity or airtime has many technical and commercial advantages. Specifically, a connection module provider can use this ability to add value to the services provided by a telecommunication network carrier.
  • connection module provider may act as a reseller of airtime for one ore more telecommunication network carrier and add value to the services provided by these carriers.
  • the provider of the connection module can buy airtime at a flat rate from a wireless carrier, and then meter or sell the airtime per minute at a marked up rate as capacity with a connection module.
  • the connection module can include a set capacity for airtime corresponding to a dollar amount regardless of which carriers the connection module chooses to select for various calls or communications.
  • the user can buy the connection module with an account for which he or she provides his or her credit card number; whenever it is running low on airtime, the connection module can access the user's credit card account and pre-purchase a set or desired increment of time.
  • the connection module can also have access to a number of credit card accounts of the user, and may choose which account to use depending on factors having to do with the credit card accounts such as interest rate, frequent user credits, promotions, and other relevant factors.
  • a connection module provides advantages in the area of payment because the payment for the network connectivity services can be associated with the cost of the connection module.
  • the purchaser of the connection module is able to pay for the services in a manner that is most convenient for her. For, example, a purchaser may select a connection module that has prepaid network connectivity services for one, six, twelve, or twenty-four months. Another purchaser may select a connection module that has airtime or network connectivity charges that are paid periodically based on usage. These charges can be automatically billed to the purchaser's credit card.
  • a connection module may also provide value added advantages by improving the ease of use of the network connectivity services.
  • a connection module includes the necessary software, hardware, and amount of network connectivity, these components can be managed to provide a convenient, simple to use, interface for the user.
  • a resource manager can provide this management ability and user interface.
  • a connection module may also add value by bundling multiple connection options together into one device. Users require access to networks at different times, in different places, and in different ways.
  • a connection module can include multiple network connectivity options to account for a user's various needs.
  • a connection module may coordinate and manage the use of these options.
  • a connection module may also be called a telecom battery because it may be plugged into or included as part of an electronic device. Used in this manner, a connection module is analogous to an electric battery. Just as an electric battery can be plugged into an electronic device to add electricity to the device, a connection module may be plugged into an electronic device to add network connection capability such as, for example, a PCMCIA card. For example, a plug-in type connection module can be bought by an end consumer at a retail outlet and plugged into the user's PDA, computer, or other electronic device, adding telecommunication ability to the device. Alternatively, rather than plugging into an electronic device, a connection module can be included as a component of an electronic device prior to sale of the device to the consumer. For example, if the connection module is included in a PDA by the PDA manufacturer or OEM, the product may have telecommunication ability available at the time of purchase. Such communication ability may be associated with one or more accounts with one or more telecommunication providers.
  • Connection modules can also be specialized for certain applications. A variety of different connection modules satisfy various functions of specific applications just as there are different sizes and power levels of electric batteries. For example, the telecommunication requirements of a given digital camera may be very different than the telecommunication requirements of a PDA. Different connection modules may be used to satisfy these different requirements.
  • Connection modules also allow network connectivity costs to be minimized to the requirements of the application and allow these cost savings to be passed on to the users.
  • One example is to price the connection module based on the imposition on network capacity that the specific application will require. For smaller data amounts and slower speed requirements a cheaper connection module can be offered. Likewise, if the data direction is in the up link direction a cheaper connection module may be offered if network connectivity costs in that direction are less expensive to provide.
  • connection module embodiment provides for the packaged sale of telecommunication with either general or application specific telecommunication capabilities.
  • the price of the connection modules may reflect the length of time the connection module will provide telecommunications. For example, a one-month connection module, a six-month connection module, a twelve-month connection module, and a twenty-four-month connection module may be available at different prices.
  • the price of the connection module may also reflect the application for which the connection module will be used or the user's preferences. One user may prefer higher speeds for a given application than another. Another user may prefer lower costs to higher speeds.
  • a connection module may be sold in the same stores that sell portable computers and other electronic devices. This provides convenience for a customer who can purchase a connection module at the same store she purchased her notebook computer.
  • the connection module can be packaged as an electronic device and a compact disc that allows the connection module to be used for the purchase period.
  • the compact disc can allow use of a connection module for one, six, twelve, or twenty-four months depending on the user's preference. These four time periods are used for purposes of demonstration and are not meant to limit the invention. Other time periods and marketing promotions are envisioned.
  • the sale of network connectivity capability and capacity as part of a hardware component allows all of the sales and marketing advantages inherent in hardware promotion to be used in addition to the sales and marketing techniques available for telecommunications and other network connectivity services.
  • connection manager can be viewed as a battery of prepaid or pre-acquired network connectivity.
  • the consumer expends the network connectivity (for example the time available 212 shown in FIG. 2 b ) stored on the connection module when the user or an application running on the user's device connects to the network through the connection manager.
  • sign-on, and/or authorization, authentication may be accomplished automatically and/or without the user's input or knowledge.
  • the amount of network connectivity (e.g. time available) that is consumed by network connectivity may depend on a variety of factors.
  • the amount of network connectivity consumed may depend upon the type of connection (WWAN, WLAN, LAN, Dial-up, etc.), usage time, and amount of data, time-of-day usage, among other factors. Accordingly, some access may be free, some access cheap, and other access expensive in terms of usage of the stored network connectivity.
  • a user may view the current status of the amount of network connectivity remaining on the connection module and may be notified when the amount of network connectivity remaining hits a low threshold or is close to expiration. The user may choose to refill, recharge, or otherwise re-acquire network connectivity on the connection module. Connection to the network may be automatic or the user may select from connection options effecting the connection characteristics (speed, etc.) and connection module (use of the stored amount of network connectivity).
  • connection module makes Internet access simple for a consumer by allowing automatic connection and network sign-on, providing consumer electronics with connection modules with a stored amount of network connectivity, and by providing an improved user experience.
  • Other advantages result from the use of certain embodiments of the connection module with certain embodiments of the resource manager.
  • a resource manager such as the resource manager discussed in U.S. patent application No. [ 55132 / 316925 ] to Sanda, entitled “Systems and Methods for Enhancing and Optimizing a User's Experience on an Electronic Device,” filed concurrently herewith, the entirety of which is incorporated herein by reference, may also be used to facilitate the use of a connection module to provide a connection to a network through changing network connectivity connection types.
  • An electronic device may have multiple network communication options. These options may be provided by a connection module and/or by other components of the electronic device.
  • the resource manager can control and utilize an appropriate network communication option automatically, based on user-defined criteria, or upon approval by the user after presenting the user with an array of options.
  • the resource manager may be used to maintain a connection using several data streams or packet streams and can filter or accelerate the flow of data based on the requirements of the application to provide optimal connection to the network.
  • the user can experience a continuous or near continuous connection to the network in accordance with their preferences even when the resource manager is adjusting, managing, and switching among different network communication options. For example, as a mobile user moves about using a portable electronic device containing a connection module, different network communication options may become available or preferable.
  • the resource manager can switch to an appropriate connection when it becomes available or preferable with or without the user's interaction.
  • the resource manager may also facilitate the ability of an application specific connection module on a more general-purpose machine. Accordingly, the resource manager can deal with the potential problem of an application specific connection module being used to provide network connectivity for another purpose on a general-purpose electronic device. Specifically, the resource manager has the ability to restrict the user's access to the more general functions that may be available on an electronic device while the connection module is in use. This may be accomplished, for example, by using a user interface that does not allow the user to access applications outside of the user interface. The user is locked-out of restricted functions.
  • the resource manager allows for the management of upgrades on remote portable devices in a secure environment. This upgrade functionality extends across all applications.
  • the resource manager can keep track of the applications available on a remote device, keep track of the providers of those applications, keep track of when the applications are changed and when upgrades are available, and keep track of how different upgrades are performed. With these capabilities, the resource manager can perform upgrades on a push or pull basis.
  • the remote portable device can recognize and initiate its own upgrade procedure or an upgrade can be initiated elsewhere on the network. For example, a company wishing to roll out a new software upgrade to all of its sales associates in the field can initiate and manage such an upgrade using the resource manager. The company can also use the resource manager to send upgrades out to a specific remote machine by using the connection module to identify the appropriate remote portable device.
  • Using a resource manager with a connection module may provide the ability to monitor the location of a remote portable device. This location information is useful to both the remote, portable device itself and to companies wishing to track the location of their portable computers in the field.
  • the remote, portable device can use the location information on the device and on its local applications. For example, a resource manager can use this information to change the time when a time zone is crossed. As another example, a resource manager can change the telecommunications options or preferences as the user's location changes.
  • Companies may also use the location information available with the use of connection modules. For example, when remote portable devices are accessing a company's network, a resource manager on each of these devices can communicate the location information to appropriate company personnel or devices.
  • This location information can be used in a variety of ways by the company, such as identifying which sales associate or field technician is currently closest to one of the company's clients or customers. Such information may be very useful in the event of a customer emergency that required, for example, a visit from a technician to perform tests using a specific diagnostic software application.
  • the company can identify both an appropriate field technician in the proximate location to the emergency and can also determine whether the portable device carried by that person contained the necessary diagnostic software.
  • Using a resource manager with a connection module may also provide the ability to remotely control a portable device associated with a company.
  • the company can use a resource manager to ensure that the portable device is not used to download pornography.
  • a resource manager can be used to remotely delete confidential information saved on the portable device.
  • a resource manager may also provide data recovery and protection against the loss of data. This ability is useful when a resource manager is used with a connection module.
  • a resource manager may capture information in the event that a telecommunication channel is interrupted or discontinued. For example, if a removable connection module is pulled out while a user is working on a remote network application, the resource manager may capture and/or save the information. When another connection to the network is established, the resource manager provides the captured information. This data recovery function prevents or at least minimizes data loss associated with lost and interrupted connections.
  • this function allows for the continuous use of network applications even through changing communication channels.
  • the resource manager accomplishes this function by capturing the necessary information when a connection through one connection option is terminated and restoring the data to the application when another connection is established to the network through the same or another connection option.
  • connection module 430 that maintains network connectivity with at least one application server 440 over networks 405 and enables only the intended software applications 422 , 442 to operate between the client 420 and the server(s) 440 .
  • the connection module includes an amount of network connectivity, a transport service module for enabling network connectivity to at least one server through one of a plurality of connection types, and an access module that enables one application offered by the at least one server, wherein the network connectivity is limited to access related to the at least one application.
  • connection module enables and allows only software or application specific network connectivity within a corporate network through the use of an access module configured to only allow access to one or more specified application server(s) in that corporate network
  • the access module is set to only operate on an end-to-end basis maintaining maximum security utilizing firewall and port controls between the client (outside of the corporate Intranet) and the application server in the corporate data center. Accordingly, the client is virtually connected within the Intranet or LAN even though it is physically located on the outside.
  • personal firewall, VPN, and virus detection systems may be integrated with the access functionality platform.
  • connection to the corporate servers via any desired transports may be restricted such that such connection is only allowed or enabled when a secured environment is fully established and confirmed.
  • a secured environment may include the protection of the client and servers from virus, intrusion and/or attack.
  • corporate servers will be physically hosted by a third party other than the user and the business entity operating the Intranet, although the third party and business entity operating the Intranet may be connected through a dedicated line.
  • Other configurations of hosted security or ASP configuration are of course possible.
  • the server resides at a data center operated by the connection module provider. In other embodiments, the server resides at the provider of the application.
  • connection module of certain embodiments enables the intended application to operate between the client and the server.
  • the access module enables the remote user access to the corporate applications as if he/she was in the office by integrating network connectivity control, application access control, port control, authentication, etc.
  • the access module may be used to control the access of the user to other solutions on the client. In this manner, the cost of the transport service can be priced according to the data transport requirement of the application.
  • the access module may also use optimization tools to improve the user experience. For example, optimization tools may be based upon various accretion techniques and/or provide ease of use in network hopping and auto-authentication.
  • Certain embodiments of the present invention relate to methods of extending an application to an extra-intranet environment (i.e. outside a corporate network or domain) through application-driven connection modules. These methods may enable software companies who market software applications to enhance and extend the reach of their products to extra-intranet environments. For example, the use of document sharing software, which controls access at a central location for selected data files, may be extended to users who are not directly connected to the corporate network on which the central location resides. In this illustrative scenario, each user to whom the software provider's customer wishes to extend remote access to the central location would be given a branded connection module.
  • connection module could have the ability to provide integrated Wi-Fi, WWAN, and/or LAN connectivity, and/or could take advantage of the network interface modules that exists on the remote device.
  • the connection module physically connects to the remote device via a USB, PCMCIA, Bluetooth, or other existing interface.
  • the connection module could take over the communications infrastructure and user interface of the remote device and provide connectivity only to the network resource and software to which it was configured to provide access and allow operating system resource access only to those services and applications to which it was configured to allow access.
  • the connection module Once access to the shared resource and software is complete, the connection module could be removed from the remote device and the remote device would return to its normal state. In the process of this activity, the connection module could consume portions of its pre-paid network connectivity allotment, and provide the ability to “recharge” the amount of pre-paid network connectivity when depleted (possibly through a web interface).
  • the application-driven connection module might be used to package a hardware-independent email service (such as “Blackberry” service) which would work on any telecommunications platform.
  • a user of an email service could purchase the service from a company independent of a particular communications platform. That user could obtain connection modules that operate on specific platforms.
  • the user could insert the appropriate connection module into the remote device.
  • the connection module could take over the communications infrastructure, security infrastructure, and user interface of the remote device to allow the email service to operate. Once finished, the user could remove the telecom battery and the remote device would return it its normal operation. Based on the user's usage, the telecom battery could expend a portion of the network connectivity, and would allow the user the ability to “recharge” the battery as required.

Abstract

Embodiments of the present invention comprise an application-driven connection module that maintains network connectivity to at least one application server and enables only intended applications to operate between the client and the server.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • The present application claims priority to U.S. provisional application No. 60/583,765, entitled “Controlling Use of a Mobile Work Station Based on Network Environment,” filed on Jun. 28, 2004, U.S. provisional application No. 60/598,364 entitled “Systems and Methods for Enhancing and Optimizing a User's Experience on an Electronic Device,” filed on Aug. 3, 2004, U.S. provisional application No. 60/653411 entitled “Creating an Environment for Secure Mobile Access Anywhere” filed on Feb. 16, 2005 to Sanda et al., and U.S. provisional application No. 60/652,121 entitled “Remote Access Services” filed on Feb. 11, 2005 to Sanda et al.
  • FIELD OF THE INVENTION
  • The invention relates generally to computing, telecommunication, and electronic devices. More specifically, the invention relates to network connectivity.
  • BACKGROUND OF THE INVENTION
  • More and more individuals require connectivity to networks such as the Internet for an ever-increasing variety of reasons. The recent advent of sufficiently small processing power, memory, display and battery endurance, coupled with an increasing presence of wireless communications services, has allowed mobile computing to be accomplished more effectively and efficiently, whether on a notebook or laptop computer, a Personal Digital Assistant (“PDA”), telecommunications devices, or other platforms. The increasing ubiquity of mobile computing and the need for connectivity, primarily wireless connectivity, has led to the proliferation of portable computers capable of connecting to networks in a variety of ways. These portable computers often contain at least one interface to several types of networks such as LANS, dial up modems, Wi-Fi wireless local area networks (WLANs), and wireless wide area networks (WWANs).
  • Historically, portable electronic devices and plug in components offering connectivity to at least one network have lacked the functionality to efficiently and effectively manage resources and network connections. These devices have failed to deal adequately with issues such as managing continuous connectivity using multiple connection options without excessive user interaction. Devices, software, or business arrangements have not been available that offer consumers convenient and flexible connectivity options as explained in more detail in U.S. non-provisional application No. [55132/316925], entitled “Systems and Methods for Enhancing and Optimizing a User's Experience on an Electronic Device,” filed concurrently herewith, which is incorporated herein in its entirety by reference. Moreover, prior devices, software, and business arrangements do not offer secured, software-solution specific connectivity.
  • SUMMARY OF THE INVENTION
  • Certain embodiments of the present invention provide a connection module such as a telecom battery. This module may include an interface for connection to an electronic device, a transceiver for communicating with a plurality of networks, a communication manager for establishing network connections, and an access module for maintaining airtime allotments for the plurality of networks.
  • Certain embodiments of the present invention relate to an application-driven connection module that includes an amount of network connectivity, a transport service module, and an access module that maintains communication with an application server and enables only certain intended software to operate between the client and the server. Certain embodiments of the present invention relate to methods of extending an application to extra-internet environment through application-driven connection modules.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • These and other features, aspects, and advantages of the present invention are better understood when the following Detailed Description is read with reference to the accompanying drawings, wherein:
  • FIG. 1 illustrates a functional block diagram of a system in accordance with one embodiment of the present invention;
  • FIGS. 2 a-c illustrate various connection modules in accordance with certain embodiments of the present invention;
  • FIG. 3 illustrates a flow diagram of a method in accordance with one embodiment of the present invention; and
  • FIG. 4 illustrates a functional block diagram of a system in accordance with one embodiment of the present invention.
  • DETAILED DESCRIPTION OF SPECIFIC EMBODIMENTS
  • Certain embodiments of the present invention are physical connection modules, also referred to as telecom batteries. These devices are used to add network connectivity capability to an electronic device such as a mobile computer, a PDA, a digital camera, a music player, or a vending machine by providing at least one connection to one or more networks, whether physical connections or wireless. A connection module may provide connections by including the necessary software, hardware, and/or airtime to connect to one or more carrier networks. The connection module may also be used to add additional network connectivity capabilities to an electronic device already having some network connectivity abilities. Certain embodiments of the present invention relate to application-driven connection modules that allow clients to have network connectivity to an application server and enable only the intended software application to operate between the clients and the server.
  • Exemplary Client Devices, Systems, and Environments
  • FIG. 1 illustrates a functional block diagram of client devices 120 a-120 n operating in network environments in accordance with various embodiments of the present invention. Client devices 120 a-120 n may be used by users 110 a-110 n for a variety of purposes and reasons. In addition to local system resource requirements, a client device 120 a may have various remote access or network connection requirements. For example, a user, such as user 110 a using client device 120 a, may desire to use or run local applications 128 residing in the memory 126 of the user's client device 120 a or may desire to remotely run applications or retrieve information residing on remote devices accessible on or through various networks 105. A server 140 may provide an application that is made available to clients, such as client 120 a, through connection module devices, such as connection module 130.
  • In general, a client device 120 a-n and a server 140 may use any suitable type of processor-based platform 124, 144, and typically will include a processor 122 coupled to a computer-readable medium, such as memory 124, and include hardware and user interface components. The computer readable medium can contain program code that can be executed by the processor. It can be used to store information and applications such as client applications 128 in the case of the client 120 a and server applications 148 in the case of the server 140. The client device 120 a and server may also each include an operating system that controls the system resources and provides a user interface.
  • The client devices 120 a-n themselves may have differing characteristics. The client devices 120 a-n may include cell phone devices, mobile phone devices, smart phone devices, pagers, notebook computers, personal computers, digital assistants, personal digital assistants, digital tablets, laptop computers, Internet appliances, blackberry devices, Bluetooth devices, standard telephone devices, fax machines, other suitable computing devices, or virtually any other suitable electronic device. Additional components in the client devices may differ and provide various functionalities.
  • The networks 105 are not limited to any particular type of network nor are they limited to a single network. For example, the networks 105 could include the Internet, a LAN, a WAN, a private network, a virtual network, and/or any combination of network types. The client device 120 a-120 n and server 140 may be connected to networks 105 in a variety of ways. Such connections may be through virtually any type of network, line, or wireless connection type. For example, the connection access options 138 could involve local area networks (“LANs”), dial up modems, Wi-Fi, wireless local area networks (WLANs), wireless wide area networks (WWANs), or cellular.
  • A connection module 130 may provide connection options 138 that allow the client 120 a to connect to the networks 105. The connection options 138 may allow access on a number of networks and/or through a number of network connectivity providers. Thus, generally, a connection module 130 may be a module used to add network connectivity capability to an electronic device by providing or facilitating one or more connections to one or more networks, whether through a physical connection or a wireless connection. A connection module 130 may provide, allow, or support Internet access over wireless and/or wired connections. The connection module 130 may include one or more transceivers for wireless connections. A connection module 130 generally will include, among other things, memory 132 and software or hardware to allow and/or manage network connectivity. The memory 132 may include information about the amount of network connectivity available 134 (e.g. airtime) and applications to manage the connections such as a connection manager 136. The connection module 130 may include network connectivity components such as telecommunications components and may be used to add additional network connectivity options to a client 120 a already having some network connectivity abilities.
  • Connection Module
  • FIGS. 2 a, 2 b and 2 c depict various connection modules 204, 210, 220 that may be inserted into, attached to, or otherwise made a part of a client device 202. The connection module 210 illustrated in FIG. 2 b includes time available 212 and a connection manager 214. The connection module 220 illustrated in FIG. 2 c shows a connection module according to certain embodiments that may include a variety of different functional components, including a device interface 222, a communication module 226, an access module 228, and/or a system resource module 230. A physical connection module may have an interface for physically connecting to an electronic device, a communication module for establishing network connectivity, and an access module for monitoring and/or controlling network connectivity. The connection module may also include one or more transceivers 224. Different embodiments of a connection module according to the present invention may include some or all of these components as well as additional components and functionality.
  • FIG. 3 shows one aspect of the present invention as a method of adding network connectivity capability 300 to an electronic device. This method 300 involves using a connection module in an electronic device to connect the electronic device to a network using an available connection.
  • Block 302 illustrates installing a connection module capable of connecting to a network through a plurality of connections. The connection module may be installed in the electronic device at time of assembly of the electronic device (i.e. during manufacture), by a subsequent supply chain member (i.e. as an add-on component) prior to end customer purchase, or by the end customer or user (i.e. by separate purchase). The connection module may be integrally associated or inserted with other hardware components, such as part of a processing chip of an electronic device, or may be removably inserted like a PCMCIA card.
  • In block 304, the electronic device is connected to the network through one of the connections available on the connection module. The connection module could offer multiple connection types of the same or different types of communications or it could offer only one type. In this block, a connection is established through one of the available connections.
  • A connection module may include an amount of network connectivity. For example, a connection module could store a variable with an amount of network connectivity time (e.g. in minutes) or a variable with an amount of network connectivity data transmission potential (e.g. in Megabytes). As network connectivity is used, the variable value may be decreased accordingly. As a more specific example, a connection module could include an amount of network connectivity in the form of an amount of airtime (e.g. prepaid airtime, airtime associated with a customer account, etc.). The ability of the connection module to include an amount of network connectivity or airtime has many technical and commercial advantages. Specifically, a connection module provider can use this ability to add value to the services provided by a telecommunication network carrier. These value added aspects include the ability to simplify payment, to simplify use of the services, and to bundle multiple connection options together. Accordingly, a connection module provider may act as a reseller of airtime for one ore more telecommunication network carrier and add value to the services provided by these carriers. For example, the provider of the connection module can buy airtime at a flat rate from a wireless carrier, and then meter or sell the airtime per minute at a marked up rate as capacity with a connection module. The connection module can include a set capacity for airtime corresponding to a dollar amount regardless of which carriers the connection module chooses to select for various calls or communications. Alternatively, the user can buy the connection module with an account for which he or she provides his or her credit card number; whenever it is running low on airtime, the connection module can access the user's credit card account and pre-purchase a set or desired increment of time. The connection module can also have access to a number of credit card accounts of the user, and may choose which account to use depending on factors having to do with the credit card accounts such as interest rate, frequent user credits, promotions, and other relevant factors.
  • A connection module provides advantages in the area of payment because the payment for the network connectivity services can be associated with the cost of the connection module. The purchaser of the connection module is able to pay for the services in a manner that is most convenient for her. For, example, a purchaser may select a connection module that has prepaid network connectivity services for one, six, twelve, or twenty-four months. Another purchaser may select a connection module that has airtime or network connectivity charges that are paid periodically based on usage. These charges can be automatically billed to the purchaser's credit card.
  • A connection module may also provide value added advantages by improving the ease of use of the network connectivity services. When a connection module includes the necessary software, hardware, and amount of network connectivity, these components can be managed to provide a convenient, simple to use, interface for the user. A resource manager can provide this management ability and user interface. A connection module may also add value by bundling multiple connection options together into one device. Users require access to networks at different times, in different places, and in different ways. A connection module can include multiple network connectivity options to account for a user's various needs. In addition, a connection module may coordinate and manage the use of these options.
  • A connection module may also be called a telecom battery because it may be plugged into or included as part of an electronic device. Used in this manner, a connection module is analogous to an electric battery. Just as an electric battery can be plugged into an electronic device to add electricity to the device, a connection module may be plugged into an electronic device to add network connection capability such as, for example, a PCMCIA card. For example, a plug-in type connection module can be bought by an end consumer at a retail outlet and plugged into the user's PDA, computer, or other electronic device, adding telecommunication ability to the device. Alternatively, rather than plugging into an electronic device, a connection module can be included as a component of an electronic device prior to sale of the device to the consumer. For example, if the connection module is included in a PDA by the PDA manufacturer or OEM, the product may have telecommunication ability available at the time of purchase. Such communication ability may be associated with one or more accounts with one or more telecommunication providers.
  • Connection modules can also be specialized for certain applications. A variety of different connection modules satisfy various functions of specific applications just as there are different sizes and power levels of electric batteries. For example, the telecommunication requirements of a given digital camera may be very different than the telecommunication requirements of a PDA. Different connection modules may be used to satisfy these different requirements.
  • Connection modules also allow network connectivity costs to be minimized to the requirements of the application and allow these cost savings to be passed on to the users. One example is to price the connection module based on the imposition on network capacity that the specific application will require. For smaller data amounts and slower speed requirements a cheaper connection module can be offered. Likewise, if the data direction is in the up link direction a cheaper connection module may be offered if network connectivity costs in that direction are less expensive to provide.
  • One connection module embodiment provides for the packaged sale of telecommunication with either general or application specific telecommunication capabilities. The price of the connection modules may reflect the length of time the connection module will provide telecommunications. For example, a one-month connection module, a six-month connection module, a twelve-month connection module, and a twenty-four-month connection module may be available at different prices. The price of the connection module may also reflect the application for which the connection module will be used or the user's preferences. One user may prefer higher speeds for a given application than another. Another user may prefer lower costs to higher speeds.
  • A connection module may be sold in the same stores that sell portable computers and other electronic devices. This provides convenience for a customer who can purchase a connection module at the same store she purchased her notebook computer. The connection module can be packaged as an electronic device and a compact disc that allows the connection module to be used for the purchase period. For example, the compact disc can allow use of a connection module for one, six, twelve, or twenty-four months depending on the user's preference. These four time periods are used for purposes of demonstration and are not meant to limit the invention. Other time periods and marketing promotions are envisioned. The sale of network connectivity capability and capacity as part of a hardware component allows all of the sales and marketing advantages inherent in hardware promotion to be used in addition to the sales and marketing techniques available for telecommunications and other network connectivity services.
  • In certain embodiments, the connection manager can be viewed as a battery of prepaid or pre-acquired network connectivity. The consumer expends the network connectivity (for example the time available 212 shown in FIG. 2 b) stored on the connection module when the user or an application running on the user's device connects to the network through the connection manager. It should be noted that sign-on, and/or authorization, authentication may be accomplished automatically and/or without the user's input or knowledge. The amount of network connectivity (e.g. time available) that is consumed by network connectivity may depend on a variety of factors. For example, the amount of network connectivity consumed may depend upon the type of connection (WWAN, WLAN, LAN, Dial-up, etc.), usage time, and amount of data, time-of-day usage, among other factors. Accordingly, some access may be free, some access cheap, and other access expensive in terms of usage of the stored network connectivity. A user may view the current status of the amount of network connectivity remaining on the connection module and may be notified when the amount of network connectivity remaining hits a low threshold or is close to expiration. The user may choose to refill, recharge, or otherwise re-acquire network connectivity on the connection module. Connection to the network may be automatic or the user may select from connection options effecting the connection characteristics (speed, etc.) and connection module (use of the stored amount of network connectivity). Accordingly, one of the many advantages of certain embodiments of the connection module is to make Internet access simple for a consumer by allowing automatic connection and network sign-on, providing consumer electronics with connection modules with a stored amount of network connectivity, and by providing an improved user experience. Other advantages result from the use of certain embodiments of the connection module with certain embodiments of the resource manager.
  • A resource manager, such as the resource manager discussed in U.S. patent application No. [55132/316925] to Sanda, entitled “Systems and Methods for Enhancing and Optimizing a User's Experience on an Electronic Device,” filed concurrently herewith, the entirety of which is incorporated herein by reference, may also be used to facilitate the use of a connection module to provide a connection to a network through changing network connectivity connection types. An electronic device may have multiple network communication options. These options may be provided by a connection module and/or by other components of the electronic device. The resource manager can control and utilize an appropriate network communication option automatically, based on user-defined criteria, or upon approval by the user after presenting the user with an array of options. In addition, the resource manager may be used to maintain a connection using several data streams or packet streams and can filter or accelerate the flow of data based on the requirements of the application to provide optimal connection to the network. In other words, the user can experience a continuous or near continuous connection to the network in accordance with their preferences even when the resource manager is adjusting, managing, and switching among different network communication options. For example, as a mobile user moves about using a portable electronic device containing a connection module, different network communication options may become available or preferable. The resource manager can switch to an appropriate connection when it becomes available or preferable with or without the user's interaction.
  • The resource manager may also facilitate the ability of an application specific connection module on a more general-purpose machine. Accordingly, the resource manager can deal with the potential problem of an application specific connection module being used to provide network connectivity for another purpose on a general-purpose electronic device. Specifically, the resource manager has the ability to restrict the user's access to the more general functions that may be available on an electronic device while the connection module is in use. This may be accomplished, for example, by using a user interface that does not allow the user to access applications outside of the user interface. The user is locked-out of restricted functions.
  • Process for Remote Control and Regulation
  • There are many remote control and remote monitoring advantages that result when a resource manager is used with a connection module. These advantages include the ability to manage upgrades on remote portable devices, the ability to monitor and use location information for the portable device, the ability to remotely control applications, and the ability to enable and simplify data recovery and continuity when a telecommunication channel is interrupted.
  • The resource manager allows for the management of upgrades on remote portable devices in a secure environment. This upgrade functionality extends across all applications. The resource manager can keep track of the applications available on a remote device, keep track of the providers of those applications, keep track of when the applications are changed and when upgrades are available, and keep track of how different upgrades are performed. With these capabilities, the resource manager can perform upgrades on a push or pull basis. The remote portable device can recognize and initiate its own upgrade procedure or an upgrade can be initiated elsewhere on the network. For example, a company wishing to roll out a new software upgrade to all of its sales associates in the field can initiate and manage such an upgrade using the resource manager. The company can also use the resource manager to send upgrades out to a specific remote machine by using the connection module to identify the appropriate remote portable device.
  • Using a resource manager with a connection module may provide the ability to monitor the location of a remote portable device. This location information is useful to both the remote, portable device itself and to companies wishing to track the location of their portable computers in the field. The remote, portable device can use the location information on the device and on its local applications. For example, a resource manager can use this information to change the time when a time zone is crossed. As another example, a resource manager can change the telecommunications options or preferences as the user's location changes.
  • Companies may also use the location information available with the use of connection modules. For example, when remote portable devices are accessing a company's network, a resource manager on each of these devices can communicate the location information to appropriate company personnel or devices. This location information can be used in a variety of ways by the company, such as identifying which sales associate or field technician is currently closest to one of the company's clients or customers. Such information may be very useful in the event of a customer emergency that required, for example, a visit from a technician to perform tests using a specific diagnostic software application. The company can identify both an appropriate field technician in the proximate location to the emergency and can also determine whether the portable device carried by that person contained the necessary diagnostic software.
  • Using a resource manager with a connection module may also provide the ability to remotely control a portable device associated with a company. For example, the company can use a resource manager to ensure that the portable device is not used to download pornography. As another example, in the event the portable device is stolen or an employee carrying a portable device is terminated, a resource manager can be used to remotely delete confidential information saved on the portable device.
  • Process for Data Recovery
  • A resource manager may also provide data recovery and protection against the loss of data. This ability is useful when a resource manager is used with a connection module. A resource manager may capture information in the event that a telecommunication channel is interrupted or discontinued. For example, if a removable connection module is pulled out while a user is working on a remote network application, the resource manager may capture and/or save the information. When another connection to the network is established, the resource manager provides the captured information. This data recovery function prevents or at least minimizes data loss associated with lost and interrupted connections.
  • Furthermore, this function allows for the continuous use of network applications even through changing communication channels. The resource manager accomplishes this function by capturing the necessary information when a connection through one connection option is terminated and restoring the data to the application when another connection is established to the network through the same or another connection option. These features offer the additional benefits of simplifying the user's experience by automating a continuous network connection.
  • Application Driven Connection Module
  • Referring now to FIG. 4, certain embodiments of the present invention relate to an application-driven connection module 430 that maintains network connectivity with at least one application server 440 over networks 405 and enables only the intended software applications 422, 442 to operate between the client 420 and the server(s) 440. For example, in certain embodiments the connection module includes an amount of network connectivity, a transport service module for enabling network connectivity to at least one server through one of a plurality of connection types, and an access module that enables one application offered by the at least one server, wherein the network connectivity is limited to access related to the at least one application.
  • In certain embodiments the connection module 430 will include a transport service module 432, e.g. 3G-WCDMA, Cellular, PHS, and Wi-Fi (802.11x), and an access module 434. The connection module 430 may optionally contain one or more transceivers 436. In other embodiments the communication module 430 does not contain a transceiver, but instead uses transceivers and/or other connection devices associated with the client 420. The connection module may include an amount of network connectivity (e.g. prepaid airtime) as with other connection modules described herein. The amount of network connectivity may be tailored to particular application requirements.
  • In certain embodiments, the connection module enables and allows only software or application specific network connectivity within a corporate network through the use of an access module configured to only allow access to one or more specified application server(s) in that corporate network
  • In certain embodiments, the access module is set to only operate on an end-to-end basis maintaining maximum security utilizing firewall and port controls between the client (outside of the corporate Intranet) and the application server in the corporate data center. Accordingly, the client is virtually connected within the Intranet or LAN even though it is physically located on the outside. Personal firewall, VPN, and virus detection systems may be integrated with the access functionality platform. Thus, connection to the corporate servers via any desired transports may be restricted such that such connection is only allowed or enabled when a secured environment is fully established and confirmed. A secured environment may include the protection of the client and servers from virus, intrusion and/or attack.
  • In certain hosted embodiments, corporate servers will be physically hosted by a third party other than the user and the business entity operating the Intranet, although the third party and business entity operating the Intranet may be connected through a dedicated line. Other configurations of hosted security or ASP configuration are of course possible. In certain embodiments, the server resides at a data center operated by the connection module provider. In other embodiments, the server resides at the provider of the application.
  • The connection module of certain embodiments enables the intended application to operate between the client and the server. In addition to limiting access to only the software, the access module enables the remote user access to the corporate applications as if he/she was in the office by integrating network connectivity control, application access control, port control, authentication, etc. The access module may be used to control the access of the user to other solutions on the client. In this manner, the cost of the transport service can be priced according to the data transport requirement of the application. The access module may also use optimization tools to improve the user experience. For example, optimization tools may be based upon various accretion techniques and/or provide ease of use in network hopping and auto-authentication.
  • Methods of Extending an Application to Extra-Intranet Environments
  • Certain embodiments of the present invention relate to methods of extending an application to an extra-intranet environment (i.e. outside a corporate network or domain) through application-driven connection modules. These methods may enable software companies who market software applications to enhance and extend the reach of their products to extra-intranet environments. For example, the use of document sharing software, which controls access at a central location for selected data files, may be extended to users who are not directly connected to the corporate network on which the central location resides. In this illustrative scenario, each user to whom the software provider's customer wishes to extend remote access to the central location would be given a branded connection module. The connection module could have the ability to provide integrated Wi-Fi, WWAN, and/or LAN connectivity, and/or could take advantage of the network interface modules that exists on the remote device. In certain embodiments, the connection module physically connects to the remote device via a USB, PCMCIA, Bluetooth, or other existing interface. The connection module could take over the communications infrastructure and user interface of the remote device and provide connectivity only to the network resource and software to which it was configured to provide access and allow operating system resource access only to those services and applications to which it was configured to allow access. Once access to the shared resource and software is complete, the connection module could be removed from the remote device and the remote device would return to its normal state. In the process of this activity, the connection module could consume portions of its pre-paid network connectivity allotment, and provide the ability to “recharge” the amount of pre-paid network connectivity when depleted (possibly through a web interface).
  • As another example, in certain embodiments, the application-driven connection module might be used to package a hardware-independent email service (such as “Blackberry” service) which would work on any telecommunications platform. In other words, a user of an email service could purchase the service from a company independent of a particular communications platform. That user could obtain connection modules that operate on specific platforms. When the user wishes to use the email service, the user could insert the appropriate connection module into the remote device. The connection module could take over the communications infrastructure, security infrastructure, and user interface of the remote device to allow the email service to operate. Once finished, the user could remove the telecom battery and the remote device would return it its normal operation. Based on the user's usage, the telecom battery could expend a portion of the network connectivity, and would allow the user the ability to “recharge” the battery as required.
  • Alternative Embodiments
  • The structures and processes described above illustrate exemplary embodiments of inventive concepts included in the present invention. Other systems and processes are possible. While the invention has been described in detail with particular references to these particular embodiments, variations and modifications can be affected within the spirit and scope of the invention as described in this document.

Claims (27)

1. A connection module for use with a client device, the connection module comprising:
an amount of network connectivity;
a transport service module for enabling network connectivity to at least one server through one of a plurality of connection types; and
an access module that enables at least one application offered by the at least one server;
wherein the network connectivity is limited to access related to the at least one application.
2. The connection module of claim 1, wherein the at least one application is a single application.
3. The connection module of claim 1, further comprising at least one transceiver.
4. The connection module of claim 1, wherein the connection module does not include a transceiver.
5. The connection module of claim 1, wherein the network connectivity is pre-paid airtime.
6. The connection module of claim 5, wherein the price of the prepaid airtime is based on requirements of the at least one application.
7. The connection module of claim 1, wherein the access module further provides security for the provision of the at least one application.
8. The connection module of claim 7, wherein the access module provides security using a firewall.
9. The connection module of claim 7, wherein the access module provides security using port controls.
10. The connection module of claim 7, wherein the access module provides security using a VPN.
11. The connection module of claim 1, wherein the access module only enables network connectivity when a secured environment is confirmed.
12. A system comprising a client device and at least one server wherein the client device is connected to a connection module comprising:
an amount of network connectivity;
a transport service module for enabling network connectivity to the at least one server through one of a plurality of connection types; and
an access module that enables at least one application offered by the at least one server,
wherein the network connectivity is limited to access related to the at least one application.
13. The system of claim 12, wherein the at least one server is part of a corporate network and the client device is located outside of the corporate network.
14. The system of claim 12, wherein the client device is virtually connected to a corporate network containing the at least one server.
15. The system of claim 12, wherein
the at least one application relates to a first entity; and
the at least one server is physically hosted by a second entity.
16. The system of claim 14, wherein the first entity and second entity are connected by a dedicated line.
17. The system of claim 12, wherein the at least one server reside at a data center.
18. The system of claim 16, wherein the data center is operated by a connection module provider.
19. The system of claim 16, wherein the data center is operated by a provider of the at least one application.
20. The system of claim 11, wherein the at least one application is a single application.
21. The system of claim 11, wherein the access module optimizes performance of the application.
22. A method of providing an application comprising:
providing a server offering an application for use by at least one client device, wherein the server is connected to an Intranet;
providing a client device located remote to the Intranet; and
providing a connection module at the client device, the connection module comprising an amount of network connectivity, a transport service module for enabling network connectivity to the server and an access module that allows access to only one application.
23. The method of claim 22, wherein the application is document sharing software, wherein the application controls access to selected files.
24. A method of selling an application comprising selling client software, server software, and at least one application-driven connection module under the same brand name.
25. The method of claim 23, wherein the software, the server software, and the at least one application-driven connection modules are sold as a package.
26. The method of claim 24, wherein the connection module includes prepaid airtime.
27. The method of claim 25, further comprising selling additional airtime to recharge the connection module.
US11/170,608 2004-06-28 2005-06-28 Application specific connection module Abandoned US20060023738A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/170,608 US20060023738A1 (en) 2004-06-28 2005-06-28 Application specific connection module

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US58376504P 2004-06-28 2004-06-28
US59836404P 2004-08-03 2004-08-03
US65212105P 2005-02-11 2005-02-11
US65341105P 2005-02-16 2005-02-16
US11/170,608 US20060023738A1 (en) 2004-06-28 2005-06-28 Application specific connection module

Publications (1)

Publication Number Publication Date
US20060023738A1 true US20060023738A1 (en) 2006-02-02

Family

ID=35044584

Family Applications (6)

Application Number Title Priority Date Filing Date
US11/154,800 Active 2028-09-04 US7760882B2 (en) 2004-06-28 2005-06-16 Systems and methods for mutual authentication of network nodes
US11/167,837 Abandoned US20060075506A1 (en) 2004-06-28 2005-06-27 Systems and methods for enhanced electronic asset protection
US11/167,744 Abandoned US20060075472A1 (en) 2004-06-28 2005-06-27 System and method for enhanced network client security
US11/167,745 Abandoned US20060072583A1 (en) 2004-06-28 2005-06-27 Systems and methods for monitoring and displaying performance metrics
US11/167,747 Abandoned US20060075467A1 (en) 2004-06-28 2005-06-27 Systems and methods for enhanced network access
US11/170,608 Abandoned US20060023738A1 (en) 2004-06-28 2005-06-28 Application specific connection module

Family Applications Before (5)

Application Number Title Priority Date Filing Date
US11/154,800 Active 2028-09-04 US7760882B2 (en) 2004-06-28 2005-06-16 Systems and methods for mutual authentication of network nodes
US11/167,837 Abandoned US20060075506A1 (en) 2004-06-28 2005-06-27 Systems and methods for enhanced electronic asset protection
US11/167,744 Abandoned US20060075472A1 (en) 2004-06-28 2005-06-27 System and method for enhanced network client security
US11/167,745 Abandoned US20060072583A1 (en) 2004-06-28 2005-06-27 Systems and methods for monitoring and displaying performance metrics
US11/167,747 Abandoned US20060075467A1 (en) 2004-06-28 2005-06-27 Systems and methods for enhanced network access

Country Status (4)

Country Link
US (6) US7760882B2 (en)
EP (4) EP1766927A1 (en)
JP (4) JP2008504792A (en)
WO (7) WO2006012058A1 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080064442A1 (en) * 2006-09-11 2008-03-13 Utstarcom, :Inc. Identity and payment modem module for handsets
US20080261529A1 (en) * 2007-04-19 2008-10-23 Apple Inc. Personal area network systems and devices and methods for use thereof
US20080259829A1 (en) * 2007-04-19 2008-10-23 Apple Inc. Personal area network systems and devices and methods for use thereof
US20080261528A1 (en) * 2007-04-19 2008-10-23 Apple Inc. Personal area network systems and devices and methods for use thereof
WO2008130511A1 (en) * 2007-04-19 2008-10-30 Apple Inc. Personal area network systems and devices and methods for use thereof
US7719427B2 (en) * 2006-08-18 2010-05-18 Chung Yuan Christian University Wireless pH measurement system
CN103620585A (en) * 2011-06-20 2014-03-05 微软公司 Virtual identity manager
US9609587B2 (en) 2011-01-31 2017-03-28 Synchronoss Technologies, Inc. System and method for host and OS agnostic management of connected devices through network controlled state alteration

Families Citing this family (275)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7146176B2 (en) 2000-06-13 2006-12-05 Shared Spectrum Company System and method for reuse of communications spectrum for fixed and mobile applications with efficient method to mitigate interference
US10031885B2 (en) * 2010-02-01 2018-07-24 Netmotion Wireless, Inc. Public wireless network performance management system with mobile device data collection agents
EP1540446A2 (en) 2002-08-27 2005-06-15 TD Security, Inc., dba Trust Digital, LLC Enterprise-wide security system for computer devices
US7801171B2 (en) 2002-12-02 2010-09-21 Redknee Inc. Method for implementing an Open Charging (OC) middleware platform and gateway system
US7457865B2 (en) 2003-01-23 2008-11-25 Redknee Inc. Method for implementing an internet protocol (IP) charging and rating middleware platform and gateway system
US7703128B2 (en) 2003-02-13 2010-04-20 Microsoft Corporation Digital identity management
US7409010B2 (en) * 2003-06-10 2008-08-05 Shared Spectrum Company Method and system for transmitting signals with reduced spurious emissions
US7440441B2 (en) * 2003-06-16 2008-10-21 Redknee Inc. Method and system for Multimedia Messaging Service (MMS) rating and billing
US7873347B2 (en) * 2003-06-19 2011-01-18 Redknee Inc. Method for implementing a Wireless Local Area Network (WLAN) gateway system
WO2005064498A1 (en) * 2003-12-23 2005-07-14 Trust Digital, Llc System and method for enforcing a security policy on mobile devices using dynamically generated security profiles
GB2431321B (en) * 2005-10-12 2010-06-09 Hewlett Packard Development Co Propagation of malicious code through an information technology network
JP4748774B2 (en) * 2004-06-02 2011-08-17 キヤノン株式会社 Encrypted communication system and system
US7602748B2 (en) * 2004-08-13 2009-10-13 Verizon Business Global Llc Fixed-mobile communications with mid-session mode switching
US20060041515A1 (en) * 2004-08-13 2006-02-23 Sbc Knowledge Ventures, L.P. On-site point-of-sale billing system which manages public use of wired or wireless access network
US8417814B1 (en) * 2004-09-22 2013-04-09 Symantec Corporation Application quality of service envelope
US9917819B2 (en) * 2005-01-13 2018-03-13 International Business Machines Corporation System and method for providing a proxied contact management system
US8495700B2 (en) * 2005-02-28 2013-07-23 Mcafee, Inc. Mobile data security system and methods
US20100115581A1 (en) * 2008-11-06 2010-05-06 Trust Digital System method and device for mediating connections between policy source servers, corporate respositories, and mobile devices
US8677125B2 (en) * 2005-03-31 2014-03-18 Alcatel Lucent Authenticating a user of a communication device to a wireless network to which the user is not associated with
US7603696B2 (en) * 2005-06-10 2009-10-13 Intel Corporation Hybrid distributed firewall apparatus, systems, and methods
US7836306B2 (en) * 2005-06-29 2010-11-16 Microsoft Corporation Establishing secure mutual trust using an insecure password
US20100180321A1 (en) * 2005-06-29 2010-07-15 Nxp B.V. Security system and method for securing the integrity of at least one arrangement comprising multiple devices
JP4743911B2 (en) 2005-09-07 2011-08-10 インターナショナル・ビジネス・マシーンズ・コーポレーション Automatic deployment of protection agents to devices connected to a distributed computer network
US8607045B2 (en) * 2005-09-09 2013-12-10 Emc Corporation Tokencode exchanges for peripheral authentication
GB2430580B (en) * 2005-09-13 2008-04-09 Roke Manor Research A method of authenticating access points on a wireless network
US20090254997A1 (en) * 2005-09-21 2009-10-08 Fathy Fouad Yassa Method and apparatus for content rights management
KR100727993B1 (en) * 2005-10-04 2007-06-14 삼성전자주식회사 Method and apparatus for data push service using data pull model
ES2352427T3 (en) 2005-10-13 2011-02-18 Markport Limited SUPERVISION OF THE STATE OF A USER TERMINAL IN A MOBILE NETWORK.
US9055093B2 (en) * 2005-10-21 2015-06-09 Kevin R. Borders Method, system and computer program product for detecting at least one of security threats and undesirable computer files
US20070118653A1 (en) * 2005-11-22 2007-05-24 Sabre Inc. System, method, and computer program product for throttling client traffic
US7979549B2 (en) * 2005-11-30 2011-07-12 Microsoft Corporation Network supporting centralized management of QoS policies
US20070124485A1 (en) * 2005-11-30 2007-05-31 Microsoft Corporation Computer system implementing quality of service policy
US7710896B2 (en) * 2005-12-21 2010-05-04 Sri International Ad-hoc network routing metric optimization
US7775427B2 (en) * 2005-12-31 2010-08-17 Broadcom Corporation System and method for binding a smartcard and a smartcard reader
US8285850B1 (en) * 2006-01-19 2012-10-09 Symantec Operating Corporation Configuration and dynamic detection of connection-based backup policies
WO2007085175A1 (en) * 2006-01-24 2007-08-02 Huawei Technologies Co., Ltd. Authentication method, system and authentication center based on end to end communication in the mobile network
US20070180499A1 (en) * 2006-01-31 2007-08-02 Van Bemmel Jeroen Authenticating clients to wireless access networks
US8533338B2 (en) 2006-03-21 2013-09-10 Japan Communications, Inc. Systems and methods for providing secure communications for transactions
US8184653B2 (en) 2007-08-15 2012-05-22 Shared Spectrum Company Systems and methods for a cognitive radio having adaptable characteristics
US7564816B2 (en) * 2006-05-12 2009-07-21 Shared Spectrum Company Method and system for determining spectrum availability within a network
US8997170B2 (en) * 2006-12-29 2015-03-31 Shared Spectrum Company Method and device for policy-based control of radio
US8326313B2 (en) * 2006-05-12 2012-12-04 Shared Spectrum Company Method and system for dynamic spectrum access using detection periods
US8027249B2 (en) 2006-10-18 2011-09-27 Shared Spectrum Company Methods for using a detector to monitor and detect channel occupancy
US8055204B2 (en) 2007-08-15 2011-11-08 Shared Spectrum Company Methods for detecting and classifying signals transmitted over a radio frequency spectrum
US9538388B2 (en) 2006-05-12 2017-01-03 Shared Spectrum Company Method and system for dynamic spectrum access
US8155649B2 (en) * 2006-05-12 2012-04-10 Shared Spectrum Company Method and system for classifying communication signals in a dynamic spectrum access system
US7761550B2 (en) * 2006-05-26 2010-07-20 The Pnc Financial Services Group, Inc. Network management for a plurality of agents using periodic status messages
US7752306B2 (en) * 2006-05-26 2010-07-06 The Pnc Financial Services Group, Inc. Network management for automated teller machines
US7814191B2 (en) * 2006-05-26 2010-10-12 The Pnc Financial Services Group, Inc. Methods and systems for network management using periodic status messages
JP5093513B2 (en) * 2006-05-29 2012-12-12 日本電気株式会社 Unauthorized person revocation system, encryption device, encryption method and program
WO2007143795A1 (en) * 2006-06-16 2007-12-21 Fmt Worldwide Pty Ltd An authentication system and process
US8782745B2 (en) * 2006-08-25 2014-07-15 Qwest Communications International Inc. Detection of unauthorized wireless access points
US8457594B2 (en) * 2006-08-25 2013-06-04 Qwest Communications International Inc. Protection against unauthorized wireless access points
US7907938B2 (en) * 2006-08-31 2011-03-15 Alcatel-Lucent Usa Inc. Apparatus and method for data transmission in a wireless communications network
US8775621B2 (en) * 2006-08-31 2014-07-08 Redknee Inc. Policy services
DE602006009932D1 (en) * 2006-09-08 2009-12-03 Research In Motion Ltd Method and device for message transmission over multiple media
US8150933B2 (en) 2006-09-08 2012-04-03 Research In Motion Limited Apparatus and method for delivering messages over multiple mediums
US20080070544A1 (en) * 2006-09-19 2008-03-20 Bridgewater Systems Corp. Systems and methods for informing a mobile node of the authentication requirements of a visited network
US8095124B2 (en) * 2006-10-20 2012-01-10 Verizon Patent And Licensing Inc. Systems and methods for managing and monitoring mobile data, content, access, and usage
US8259568B2 (en) * 2006-10-23 2012-09-04 Mcafee, Inc. System and method for controlling mobile device access to a network
US8719431B2 (en) 2006-10-26 2014-05-06 Blackberry Limited Transient WLAN connection profiles
US7942740B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying a first device is in communications with a server by storing a value from the first device and accessing the value from a second device
US7942739B2 (en) * 2006-11-15 2011-05-17 Cfph, Llc Storing information from a verification device and accessing the information from a gaming device to verify that the gaming device is communicating with a server
US7942741B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying whether a device is communicating with a server
US8012015B2 (en) 2006-11-15 2011-09-06 Cfph, Llc Verifying whether a gaming device is communicating with a gaming server
US7942742B2 (en) * 2006-11-15 2011-05-17 Cfph, Llc Accessing identification information to verify a gaming device is in communications with a server
US10068421B2 (en) 2006-11-16 2018-09-04 Cfph, Llc Using a first device to verify whether a second device is communicating with a server
US7942738B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying a gaming device is in communications with a gaming server
US7924793B2 (en) 2006-11-20 2011-04-12 At&T Intellectual Property I, L.P. Methods and apparatus to manage bandwidth in a wireless network
CA2670033C (en) 2006-11-21 2016-03-15 Research In Motion Limited Saving a connection profile when unable to connect to a wireless local area network
US20080229382A1 (en) * 2007-03-14 2008-09-18 Motorola, Inc. Mobile access terminal security function
US10237217B1 (en) * 2013-08-02 2019-03-19 Sprint Communications Company L.P. Controlling access to content based on access network type
US8954745B2 (en) * 2007-04-03 2015-02-10 Alcatel Lucent Method and apparatus for generating one-time passwords
WO2008139126A1 (en) * 2007-05-15 2008-11-20 Educentric Limited Connecting to the internet
US8326353B1 (en) 2007-06-27 2012-12-04 ENORCOM Corporation Customizable mobile device
US8311513B1 (en) 2007-06-27 2012-11-13 ENORCOM Corporation Automated mobile system
US8200978B2 (en) * 2007-07-06 2012-06-12 Gong Ling LI Security device and method incorporating multiple varying password generator
US8352550B2 (en) * 2007-07-27 2013-01-08 Research In Motion Limited Wireless communication systems
US20090037735A1 (en) * 2007-08-01 2009-02-05 O'farrell David Method and system for delivering secure messages to a computer desktop
US20110082779A1 (en) * 2007-09-13 2011-04-07 Redknee Inc. Billing profile manager
FI20075667A (en) 2007-09-25 2009-04-09 Teliasonera Ab Improved access request management
US8600964B2 (en) * 2007-09-28 2013-12-03 Avaya Inc. Methods and apparatus for providing customer treatment information over a network
US9775096B2 (en) * 2007-10-08 2017-09-26 Qualcomm Incorporated Access terminal configuration and access control
US9167505B2 (en) * 2007-10-08 2015-10-20 Qualcomm Incorporated Access management for wireless communication
US9055511B2 (en) * 2007-10-08 2015-06-09 Qualcomm Incorporated Provisioning communication nodes
US8140919B2 (en) * 2007-10-15 2012-03-20 International Business Machines Corporation Display of data used for system performance analysis
US9177313B1 (en) 2007-10-18 2015-11-03 Jpmorgan Chase Bank, N.A. System and method for issuing, circulating and trading financial instruments with smart features
ES2492668T3 (en) * 2007-11-29 2014-09-10 Jasper Wireless, Inc. Method and devices to improve manageability in wireless data communication systems
WO2009082806A1 (en) 2007-12-27 2009-07-09 Redknee Inc. Policy-based communication system and method
US8904031B2 (en) * 2007-12-31 2014-12-02 Genesys Telecommunications Laboratories, Inc. Federated uptake throttling
US20090178131A1 (en) * 2008-01-08 2009-07-09 Microsoft Corporation Globally distributed infrastructure for secure content management
EP2262539B1 (en) 2008-04-01 2015-07-15 Novo Nordisk A/S Insulin albumin conjugates
EP2134063B1 (en) 2008-05-12 2013-10-02 BlackBerry Limited Methods and apparatus for use in facilitating access to a communication service via WLAN hotspot
US8910255B2 (en) * 2008-05-27 2014-12-09 Microsoft Corporation Authentication for distributed secure content management system
US8141129B2 (en) * 2008-05-29 2012-03-20 Microsoft Corporation Centrally accessible policy repository
US8406748B2 (en) 2009-01-28 2013-03-26 Headwater Partners I Llc Adaptive ambient services
US8346225B2 (en) 2009-01-28 2013-01-01 Headwater Partners I, Llc Quality of service for device assisted services
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US8626115B2 (en) 2009-01-28 2014-01-07 Headwater Partners I Llc Wireless network service interfaces
US8635335B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc System and method for wireless network offloading
US8250207B2 (en) 2009-01-28 2012-08-21 Headwater Partners I, Llc Network based ambient services
US8275830B2 (en) 2009-01-28 2012-09-25 Headwater Partners I Llc Device assisted CDR creation, aggregation, mediation and billing
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US8548428B2 (en) 2009-01-28 2013-10-01 Headwater Partners I Llc Device group partitions and settlement platform
US8402111B2 (en) 2009-01-28 2013-03-19 Headwater Partners I, Llc Device assisted services install
JP4903754B2 (en) * 2008-06-23 2012-03-28 Necシステムテクノロジー株式会社 Unauthorized terminal access control system, management terminal, management server, unauthorized terminal access control method, management terminal control method, management server control method, and program
US20100017889A1 (en) * 2008-07-17 2010-01-21 Symantec Corporation Control of Website Usage Via Online Storage of Restricted Authentication Credentials
US8427305B2 (en) * 2008-08-12 2013-04-23 John J. Madsen Global positioning satellite [GPS] based recovery device and risk management system for portable computing devices and data
US8600405B2 (en) 2008-08-12 2013-12-03 Apogee Technology Consultants, Llc Location-based recovery device and risk management system for portable computing devices and data
US8818283B2 (en) * 2008-08-19 2014-08-26 Shared Spectrum Company Method and system for dynamic spectrum access using specialty detectors and improved networking
US20100115624A1 (en) * 2008-11-05 2010-05-06 Appsware Wireless, Llc Method and system for securing data from a point of sale device over a lan
US8966610B2 (en) * 2008-11-05 2015-02-24 Apriva, Llc Method and system for securing data from a non-point of sale device over an external network
US20100115127A1 (en) * 2008-11-05 2010-05-06 Appsware Wireless, Llc Method and system for securing data from a non-point of sale device over a lan
US20100115599A1 (en) * 2008-11-05 2010-05-06 Appsware Wireless, Llc Method and system for securing data from a point of sale device over an external network
US20100115600A1 (en) * 2008-11-05 2010-05-06 Appsware Wireless, Llc Method and system for securing data from an external network to a point of sale device
US20100125897A1 (en) * 2008-11-20 2010-05-20 Rahul Jain Methods and apparatus for establishing a dynamic virtual private network connection
US9253663B2 (en) 2009-01-28 2016-02-02 Headwater Partners I Llc Controlling mobile device communications on a roaming network based on device state
US9351193B2 (en) 2009-01-28 2016-05-24 Headwater Partners I Llc Intermediate networking devices
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US10484858B2 (en) 2009-01-28 2019-11-19 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US8793758B2 (en) 2009-01-28 2014-07-29 Headwater Partners I Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9571559B2 (en) 2009-01-28 2017-02-14 Headwater Partners I Llc Enhanced curfew and protection associated with a device group
US8745191B2 (en) 2009-01-28 2014-06-03 Headwater Partners I Llc System and method for providing user notifications
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US9755842B2 (en) 2009-01-28 2017-09-05 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US9647918B2 (en) 2009-01-28 2017-05-09 Headwater Research Llc Mobile device and method attributing media services network usage to requesting application
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US10057775B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Virtualized policy and charging system
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9858559B2 (en) 2009-01-28 2018-01-02 Headwater Research Llc Network service plan design
US9578182B2 (en) 2009-01-28 2017-02-21 Headwater Partners I Llc Mobile device and service management
US9557889B2 (en) 2009-01-28 2017-01-31 Headwater Partners I Llc Service plan design, user interfaces, application programming interfaces, and device management
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
EP2384593A4 (en) * 2009-01-30 2016-05-18 Hewlett Packard Development Co Dynamically applying a control policy to a network
US8527774B2 (en) * 2009-05-28 2013-09-03 Kaazing Corporation System and methods for providing stateless security management for web applications using non-HTTP communications protocols
US20100319004A1 (en) * 2009-06-16 2010-12-16 Microsoft Corporation Policy Management for the Cloud
US8904519B2 (en) * 2009-06-18 2014-12-02 Verisign, Inc. Shared registration system multi-factor authentication
US7685629B1 (en) 2009-08-05 2010-03-23 Daon Holdings Limited Methods and systems for authenticating users
US7865937B1 (en) 2009-08-05 2011-01-04 Daon Holdings Limited Methods and systems for authenticating users
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
US9514024B2 (en) * 2009-09-29 2016-12-06 Oracle International Corporation Agentless data collection
US20110084799A1 (en) * 2009-10-13 2011-04-14 Pitney Bowes Inc. Lock system including an electronic key and a passive lock
US8296403B2 (en) * 2009-10-23 2012-10-23 Novell, Inc. Network address allocation using a user identity
US8769614B1 (en) * 2009-12-29 2014-07-01 Akamai Technologies, Inc. Security framework for HTTP streaming architecture
US9197420B2 (en) * 2010-01-06 2015-11-24 International Business Machines Corporation Using information in a digital certificate to authenticate a network of a wireless access point
US20110185166A1 (en) * 2010-01-28 2011-07-28 Microsoft Corporation Slider Control for Security Grouping and Enforcement
US8996649B2 (en) * 2010-02-05 2015-03-31 Qualcomm Incorporated Utilizing policies for offload and flow mobility in wireless communications
US8671265B2 (en) 2010-03-05 2014-03-11 Solidfire, Inc. Distributed data storage system providing de-duplication of data using block identifiers
US8424072B2 (en) * 2010-03-09 2013-04-16 Microsoft Corporation Behavior-based security system
US8826030B2 (en) * 2010-03-22 2014-09-02 Daon Holdings Limited Methods and systems for authenticating users
JP5510000B2 (en) * 2010-03-31 2014-06-04 ソニー株式会社 Content transmission apparatus, content reproduction system, content transmission method, and program
US8935384B2 (en) 2010-05-06 2015-01-13 Mcafee Inc. Distributed data revocation using data commands
US9274842B2 (en) 2010-06-29 2016-03-01 Microsoft Technology Licensing, Llc Flexible and safe monitoring of computers
US8396828B2 (en) * 2010-09-14 2013-03-12 Microsoft Corporation Providing lightweight multidimensional online data storage for web service usage reporting
ES2806261T3 (en) * 2010-11-19 2021-02-17 Nagravision Sa Method to detect cloned software
US8914841B2 (en) * 2010-11-24 2014-12-16 Tufin Software Technologies Ltd. Method and system for mapping between connectivity requests and a security rule set
US20120230189A1 (en) * 2011-03-08 2012-09-13 Medium Access Systems Private Limited System and method of transferring Wi-Fi clients between SSIDs
US8593967B2 (en) * 2011-03-08 2013-11-26 Medium Access Systems Private Limited Method and system of intelligently load balancing of Wi-Fi access point apparatus in a WLAN
US8554912B1 (en) * 2011-03-14 2013-10-08 Sprint Communications Company L.P. Access management for wireless communication devices failing authentication for a communication network
US9716619B2 (en) 2011-03-31 2017-07-25 NextPlane, Inc. System and method of processing media traffic for a hub-based system federating disparate unified communications systems
EP2509265B1 (en) * 2011-04-08 2013-12-04 Siemens Aktiengesellschaft Access protection device for an automation network
CN102149085B (en) * 2011-04-21 2014-01-15 惠州Tcl移动通信有限公司 Mobile terminal and multi-access point management method
US8806192B2 (en) * 2011-05-04 2014-08-12 Microsoft Corporation Protected authorization for untrusted clients
US9565708B2 (en) 2011-05-20 2017-02-07 Microsoft Technology Licensing, Llc Auto-connect in a peer-to-peer network
US8775533B2 (en) * 2011-05-20 2014-07-08 Microsoft Corporation Auto connect in peer-to-peer network
US8806023B2 (en) 2011-05-20 2014-08-12 Microsoft Corporation Auto-connect in a peer-to-peer network
US8989740B2 (en) * 2011-12-17 2015-03-24 Motorola Solutions, Inc. Method and apparatus for selecting one of a plurality of networks for an application service based upon performance metrics for the application service
US9054992B2 (en) 2011-12-27 2015-06-09 Solidfire, Inc. Quality of service policy sets
US9838269B2 (en) 2011-12-27 2017-12-05 Netapp, Inc. Proportional quality of service based on client usage and system metrics
US8904013B2 (en) * 2012-01-26 2014-12-02 Facebook, Inc. Social hotspot
US9479488B2 (en) 2012-01-26 2016-10-25 Facebook, Inc. Network access based on social-networking information
US9900231B2 (en) 2012-01-27 2018-02-20 Microsoft Technology Licensing, Llc Managing data transfers over network connections based on priority and a data usage plan
US9497212B2 (en) 2012-05-21 2016-11-15 Fortinet, Inc. Detecting malicious resources in a network based upon active client reputation monitoring
US11469914B2 (en) * 2012-08-10 2022-10-11 Viasat, Inc. System, method and apparatus for subscriber user interfaces
US9088891B2 (en) 2012-08-13 2015-07-21 Wells Fargo Bank, N.A. Wireless multi-factor authentication with captive portals
US9143498B2 (en) 2012-08-30 2015-09-22 Aerohive Networks, Inc. Internetwork authentication
CA2885199A1 (en) * 2012-10-16 2014-04-24 The Ultimate Software Group Of Canada, Inc. System, apparatus, and method for providing workforce management
EP2725761B1 (en) * 2012-10-24 2020-07-29 Facebook, Inc. Network access based on social-networking information
WO2014082253A1 (en) * 2012-11-29 2014-06-05 Nokia Corporation Methods for device-to-device connection re-establishment and related user equipments and radio access node
US8990883B2 (en) * 2013-01-02 2015-03-24 International Business Machines Corporation Policy-based development and runtime control of mobile applications
US20160014127A1 (en) * 2013-01-16 2016-01-14 Behzad Mohebbi Methods and apparatus for hybrid access to a core network based on proxied authentication
US8875295B2 (en) * 2013-02-22 2014-10-28 Bitdefender IPR Management Ltd. Memory introspection engine for integrity protection of virtual machines
US8856330B2 (en) 2013-03-04 2014-10-07 Fmr Llc System for determining whether to block internet access of a portable system based on its current network configuration
WO2014159862A1 (en) 2013-03-14 2014-10-02 Headwater Partners I Llc Automated credential porting for mobile devices
US9762679B2 (en) 2013-03-15 2017-09-12 Aerohive Networks, Inc. Providing stateless network services
US9769056B2 (en) 2013-03-15 2017-09-19 Aerohive Networks, Inc. Gateway using multicast to unicast conversion
US20140359457A1 (en) * 2013-05-30 2014-12-04 NextPlane, Inc. User portal to a hub-based system federating disparate unified communications systems
US9705840B2 (en) 2013-06-03 2017-07-11 NextPlane, Inc. Automation platform for hub-based system federating disparate unified communications systems
CN104219218B (en) * 2013-06-04 2018-05-08 新华三技术有限公司 A kind of method and device of active safety defence
US10432753B2 (en) 2013-08-16 2019-10-01 Fujitsu Limited Demand response event dissemination system and method
US10824756B2 (en) 2013-09-20 2020-11-03 Open Text Sa Ulc Hosted application gateway architecture with multi-level security policy and rule promulgations
US9674225B2 (en) 2013-09-20 2017-06-06 Open Text Sa Ulc System and method for updating downloaded applications using managed container
EP2851833B1 (en) 2013-09-20 2017-07-12 Open Text S.A. Application Gateway Architecture with Multi-Level Security Policy and Rule Promulgations
US9578005B2 (en) * 2013-10-01 2017-02-21 Robert K Lemaster Authentication server enhancements
CN103533600A (en) * 2013-10-23 2014-01-22 华为技术有限公司 Method and terminal for accessing network
US9973534B2 (en) * 2013-11-04 2018-05-15 Lookout, Inc. Methods and systems for secure network connections
US9565164B2 (en) * 2013-11-12 2017-02-07 Facebook, Inc. Techniques to rate-adjust data usage with a virtual private network
US9226119B2 (en) * 2013-11-20 2015-12-29 Qualcomm Incorporated Using sensor data to provide information for proximally-relevant group communications
US10367787B2 (en) 2013-12-20 2019-07-30 Mcafee, Llc Intelligent firewall access rules
WO2015103338A1 (en) * 2013-12-31 2015-07-09 Lookout, Inc. Cloud-based network security
WO2015102055A1 (en) * 2014-01-06 2015-07-09 富士通株式会社 Communication management system, communication management method, and management apparatus
US20150244795A1 (en) 2014-02-21 2015-08-27 Solidfire, Inc. Data syncing in a distributed system
KR102144509B1 (en) * 2014-03-06 2020-08-14 삼성전자주식회사 Proximity communication method and apparatus
US10158539B2 (en) * 2014-10-13 2018-12-18 Belkin International, Inc. Mesh network transmission decisions based on node performance metrics
CN104065652B (en) * 2014-06-09 2015-10-14 北京石盾科技有限公司 A kind of auth method, device, system and relevant device
US9992619B2 (en) 2014-08-12 2018-06-05 Aerohive Networks, Inc. Network device based proximity beacon locating
US10411958B2 (en) * 2014-09-08 2019-09-10 Intel Corporation Automatic device configuration
JP2016057876A (en) * 2014-09-10 2016-04-21 富士通株式会社 Information processing apparatus, input/output control program, and input/output control method
SE540133C2 (en) * 2014-10-09 2018-04-10 Kelisec Ab Improved system for establishing a secure communication channel
SE539602C2 (en) 2014-10-09 2017-10-17 Kelisec Ab Generating a symmetric encryption key
SE539271C2 (en) 2014-10-09 2017-06-07 Kelisec Ab Mutual authentication
SE542460C2 (en) 2014-10-09 2020-05-12 Kelisec Ab Improved security through authenticaton tokens
SE538304C2 (en) 2014-10-09 2016-05-03 Kelisec Ab Improved installation of a terminal in a secure system
US10278054B2 (en) * 2015-04-21 2019-04-30 Electronics And Telecommunications Research Institute Method and apparatus for communicating in wireless personal area network communication system
US10031831B2 (en) 2015-04-23 2018-07-24 International Business Machines Corporation Detecting causes of performance regression to adjust data systems
US10298563B2 (en) 2015-04-29 2019-05-21 Hewlett Packard Enterprise Development Lp Multi-factor authorization for IEEE 802.1x-enabled networks
US9917753B2 (en) * 2015-06-12 2018-03-13 Level 3 Communications, Llc Network operational flaw detection using metrics
US10826928B2 (en) * 2015-07-10 2020-11-03 Reliaquest Holdings, Llc System and method for simulating network security threats and assessing network security
US11593075B2 (en) 2015-11-03 2023-02-28 Open Text Sa Ulc Streamlined fast and efficient application building and customization systems and methods
US10171505B2 (en) * 2015-12-14 2019-01-01 International Business Machines Corporation Preventative enterprise change management
US11388037B2 (en) 2016-02-25 2022-07-12 Open Text Sa Ulc Systems and methods for providing managed services
US10291612B2 (en) * 2016-03-22 2019-05-14 Go Daddy Operating Company, LLC Bi-directional authentication between a media repository and a hosting provider
US10929022B2 (en) 2016-04-25 2021-02-23 Netapp. Inc. Space savings reporting for storage system supporting snapshot and clones
US10791093B2 (en) * 2016-04-29 2020-09-29 Avago Technologies International Sales Pte. Limited Home network traffic isolation
US10440053B2 (en) 2016-05-31 2019-10-08 Lookout, Inc. Methods and systems for detecting and preventing network connection compromise
US10395040B2 (en) 2016-07-18 2019-08-27 vThreat, Inc. System and method for identifying network security threats and assessing network security
US10642763B2 (en) 2016-09-20 2020-05-05 Netapp, Inc. Quality of service policy sets
FR3057689A1 (en) * 2016-10-14 2018-04-20 Safran Identity and Security METHOD AND SYSTEM FOR PROVIDING TOKEN IN A HOST CARD EMULATION SYSTEM HAVING A FIRST AND A SECOND DEVICE
KR102391746B1 (en) * 2016-11-03 2022-04-28 인터디지탈 패튼 홀딩스, 인크 Efficient power saving method for wake-up radio
US10382203B1 (en) * 2016-11-22 2019-08-13 Amazon Technologies, Inc. Associating applications with Internet-of-things (IoT) devices using three-way handshake
KR101862861B1 (en) * 2017-01-11 2018-07-04 주식회사 코인플러그 Method for providing payment gateway service in use of unspent transaction output based protocol and servers using the same
US10432730B1 (en) 2017-01-25 2019-10-01 United States Of America As Represented By The Secretary Of The Air Force Apparatus and method for bus protection
US10296477B2 (en) 2017-03-30 2019-05-21 United States of America as represented by the Secretary of the AirForce Data bus logger
US10218697B2 (en) 2017-06-09 2019-02-26 Lookout, Inc. Use of device risk evaluation to manage access to services
CN111066043B (en) * 2017-06-22 2023-10-31 摩根大通国家银行 System and method for realizing information network between banks
WO2019084524A1 (en) * 2017-10-27 2019-05-02 Cleverdome, Inc. Software defined network for creating a trusted network system
US10943749B2 (en) 2018-03-15 2021-03-09 Crestron Electronics, Inc. Wall mounted control device with interchangeable buttons
US11233696B1 (en) * 2018-03-23 2022-01-25 Amazon Technologies, Inc. Preconfiguring a device for a network
CN108768694A (en) * 2018-04-25 2018-11-06 安徽展航信息科技发展有限公司 A kind of campus hot spot autonomous management platform
CN108764907B (en) * 2018-05-30 2022-03-01 招商银行股份有限公司 Asset retrieving method, system and computer readable storage medium
US10833860B2 (en) 2018-09-04 2020-11-10 International Business Machines Corporation Shared key processing by a host to secure links
US10764291B2 (en) 2018-09-04 2020-09-01 International Business Machines Corporation Controlling access between nodes by a key server
US11025413B2 (en) 2018-09-04 2021-06-01 International Business Machines Corporation Securing a storage network using key server authentication
US11038698B2 (en) 2018-09-04 2021-06-15 International Business Machines Corporation Securing a path at a selected node
US11038671B2 (en) 2018-09-04 2021-06-15 International Business Machines Corporation Shared key processing by a storage device to secure links
US11088829B2 (en) 2018-09-04 2021-08-10 International Business Machines Corporation Securing a path at a node
US10833856B2 (en) 2018-09-04 2020-11-10 International Business Machines Corporation Automatic re-authentication of links using a key server
US10917840B2 (en) * 2018-09-13 2021-02-09 International Business Machines Corporation Selecting a communication service provider according to constraint criteria
US10949322B2 (en) 2019-04-08 2021-03-16 Hewlett Packard Enterprise Development Lp Collecting performance metrics of a device
US10936712B1 (en) * 2019-06-06 2021-03-02 NortonLifeLock Inc. Systems and methods for protecting users
US11863588B2 (en) * 2019-08-07 2024-01-02 Cisco Technology, Inc. Dynamically tailored trust for secure application-service networking in an enterprise
CN110798456A (en) * 2019-10-22 2020-02-14 北京天融信网络安全技术有限公司 SSLVPN authentication method and intranet resource access and data acquisition method
US11523282B2 (en) * 2020-02-05 2022-12-06 Lookout Inc. Use of geolocation to improve security while protecting privacy
US11336438B2 (en) * 2020-03-31 2022-05-17 EMC IP Holding Company LLC Remote approval and execution of restricted operations
US11561917B2 (en) * 2020-09-23 2023-01-24 Hewlett Packard Enterprise Development Lp USB connection management
US11722459B1 (en) * 2021-06-07 2023-08-08 Wells Fargo Bank, N.A. Cumulative sum model for IP deny lists
US20230006880A1 (en) * 2021-06-30 2023-01-05 Microsoft Technology Licensing, Llc Local edge authority platform
JP2023141050A (en) * 2022-03-23 2023-10-05 富士フイルムビジネスイノベーション株式会社 Information processing device and information processing program
US11956293B1 (en) * 2023-03-29 2024-04-09 Adeia Guides Inc. Selection of CDN and access network on the user device from among multiple access networks and CDNs

Citations (97)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5406261A (en) * 1993-01-11 1995-04-11 Glenn; James T. Computer security apparatus and method
US5500517A (en) * 1994-09-02 1996-03-19 Gemplus Card International Apparatus and method for data transfer between stand alone integrated circuit smart card terminal and remote computer of system operator
US5627886A (en) * 1994-09-22 1997-05-06 Electronic Data Systems Corporation System and method for detecting fraudulent network usage patterns using real-time network monitoring
US5748084A (en) * 1996-11-18 1998-05-05 Isikoff; Jeremy M. Device security system
US5835737A (en) * 1996-05-10 1998-11-10 Apple Computer, Inc. Method and apparatus for arbitrating access to selected computer system devices
US5864757A (en) * 1995-12-12 1999-01-26 Bellsouth Corporation Methods and apparatus for locking communications devices
US5936526A (en) * 1998-01-13 1999-08-10 Micron Electronics, Inc. Apparatus for generating an alarm in a portable computer system
US5953536A (en) * 1996-09-30 1999-09-14 Intel Corporation Software-implemented tool for monitoring power management in a computer system
US5958058A (en) * 1997-07-18 1999-09-28 Micron Electronics, Inc. User-selectable power management interface with application threshold warnings
US6070240A (en) * 1997-08-27 2000-05-30 Ensure Technologies Incorporated Computer access control
US6085084A (en) * 1997-09-24 2000-07-04 Christmas; Christian Automated creation of a list of disallowed network points for use in connection blocking
US6118324A (en) * 1997-06-30 2000-09-12 Xilinx, Inc. Output driver with reduced ground bounce
US6181925B1 (en) * 1997-04-09 2001-01-30 Cellco Partnership Method and apparatus for fraud control in a cellular telephone switch
US6198920B1 (en) * 1995-06-01 2001-03-06 Padcom, Inc. Apparatus and method for intelligent routing of data between a remote device and a host system
US6272112B1 (en) * 1997-11-13 2001-08-07 Fujitsu Limited Repeating unit testing system and communication apparatus as well as communication method
US20020039359A1 (en) * 1997-12-31 2002-04-04 At&T Corporation Hybrid fiber twisted pair local loop network service architecture
US20020052968A1 (en) * 2000-01-31 2002-05-02 Rudy Bonefas Messaging method and apparatus for routing messages in a client server environment over multiple wireless and wireline networks
US6418533B2 (en) * 1997-08-29 2002-07-09 Compaq Information Technologies Group, L.P. “J” system for securing a portable computer which optionally requires an entry of an invalid power on password (POP), by forcing an entry of a valid POP
US20020099957A1 (en) * 2001-01-24 2002-07-25 Michael Kramer Establishing a secure connection with a private corporate network over a public network
US20020133584A1 (en) * 2001-01-17 2002-09-19 Greuel James R. Method and apparatus for customizably calculating and displaying health of a computer network
US20020186845A1 (en) * 2001-06-11 2002-12-12 Santanu Dutta Method and apparatus for remotely disabling and enabling access to secure transaction functions of a mobile terminal
US20030005331A1 (en) * 1998-08-06 2003-01-02 Cryptek Secure Communications, Llc Multi-level security network system
US20030051140A1 (en) * 2001-09-13 2003-03-13 Buddhikot Milind M. Scheme for authentication and dynamic key exchange
US20030056116A1 (en) * 2001-05-18 2003-03-20 Bunker Nelson Waldo Reporter
US6542729B1 (en) * 1999-04-27 2003-04-01 Qualcomm Inc. System and method for minimizing fraudulent usage of a mobile telephone
US6546425B1 (en) * 1998-10-09 2003-04-08 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity in a computing environment
US20030084350A1 (en) * 2001-11-01 2003-05-01 International Business Machines Corporation System and method for secure configuration of sensitive web services
US6564047B1 (en) * 2000-08-28 2003-05-13 Motorola Inc. Advanced air time management
US20030204748A1 (en) * 2002-04-30 2003-10-30 Tom Chiu Auto-detection of wireless network accessibility
US20030212548A1 (en) * 2002-05-13 2003-11-13 Petty Norman W. Apparatus and method for improved voice activity detection
US20030217166A1 (en) * 2002-05-17 2003-11-20 Mario Dal Canto System and method for provisioning universal stateless digital and computing services
US20030221039A1 (en) * 2002-05-22 2003-11-27 International Business Machines Corporation Data caching on bridge following disconnect
US6657956B1 (en) * 1996-03-07 2003-12-02 Bull Cp8 Method enabling secure access by a station to at least one server, and device using same
US20030236827A1 (en) * 2002-06-24 2003-12-25 Cisco Technology, Inc. Adaptive feedback technique implemented in Mobile IP networks
US20030235307A1 (en) * 2002-06-13 2003-12-25 Kazuhiro Miyamoto Encryption and decryption program
US20040030887A1 (en) * 2002-08-07 2004-02-12 Harrisville-Wolff Carol L. System and method for providing secure communications between clients and service providers
US20040039807A1 (en) * 2002-04-25 2004-02-26 Angel Boveda De Miguel Methods and arrangements in a telecommunication network
US20040052259A1 (en) * 2002-09-16 2004-03-18 Agilent Technologies, Inc. Measuring network operational parameters as experienced by network operational traffic
US20040064293A1 (en) * 2002-09-30 2004-04-01 Hamilton David B. Method and system for storing and reporting network performance metrics using histograms
US6725379B1 (en) * 1999-08-11 2004-04-20 Dell Products L.P. Stolen computer detection and protection
US20040082351A1 (en) * 2002-06-28 2004-04-29 Ilkka Westman User group creation
US20040087213A1 (en) * 2002-08-16 2004-05-06 Chi-Lei Kao Plug used for connection with a usb receptacle
US20040107360A1 (en) * 2002-12-02 2004-06-03 Zone Labs, Inc. System and Methodology for Policy Enforcement
US20040110488A1 (en) * 2002-12-10 2004-06-10 Nokia Corporation System and method for performing security functions of a mobile station
US20040123150A1 (en) * 2002-12-18 2004-06-24 Michael Wright Protection of data accessible by a mobile device
US20040127196A1 (en) * 2002-12-31 2004-07-01 Dabbish Ezzat A. Methods and apparatus for managing secured software for a wireless device
US20040137964A1 (en) * 2002-09-13 2004-07-15 Steven Lynch Wireless communication device and method for responding to solicitations
US20040143470A1 (en) * 1999-08-20 2004-07-22 Myrick Conrad B. Structure and method of modeling integrated business and information technology frameworks and architecture in support of a business
US20040180692A1 (en) * 2002-08-01 2004-09-16 Handlink Technologies Inc. Portable network transmission device
US20040193694A1 (en) * 1999-11-10 2004-09-30 Randy Salo Application gateway systems
US20040198491A1 (en) * 1998-03-31 2004-10-07 Walker Jay S. Method and apparatus for operating a gaming device to dispense a specified amount
US20040199545A1 (en) * 2001-08-14 2004-10-07 Frederico Wagner Networked disposal and replenishment apparatus
US20040205749A1 (en) * 2003-03-26 2004-10-14 Lockheed Martin Corporation System for enabling application software of data acquisition devices
US6813498B1 (en) * 2000-10-27 2004-11-02 Lucent Technologies Inc. Apparatus, method and system for detection and recovery of missing wireless devices in communication systems
US20040218605A1 (en) * 2003-04-30 2004-11-04 Telefonaktiebolaget Lm Ericsson (Publ) Method for access selection
US20040218587A1 (en) * 2003-04-29 2004-11-04 Sung-Hoon Kim Private EV-DO system sharing public network data location register and data service method
US20040236547A1 (en) * 2003-01-22 2004-11-25 Rappaport Theodore S. System and method for automated placement or configuration of equipment for obtaining desired network performance objectives and for security, RF tags, and bandwidth provisioning
US20040235514A1 (en) * 2001-07-18 2004-11-25 Stephen Bloch Data security device
US20040235522A1 (en) * 2003-05-21 2004-11-25 Alan Lin Card facility for freely communicating with network systems
US20050020315A1 (en) * 2003-07-22 2005-01-27 Robertson Ian M. Security for mobile communications device
US20050025184A1 (en) * 1998-10-07 2005-02-03 Dowling Eric Morgan Virtual connection of a remote unit to a server
US20050050323A1 (en) * 2003-09-02 2005-03-03 Authenture, Inc. Communication session encryption and authentication system
US6865162B1 (en) * 2000-12-06 2005-03-08 Cisco Technology, Inc. Elimination of clipping associated with VAD-directed silence suppression
US20050073389A1 (en) * 2003-10-01 2005-04-07 Chandley Adrian Mark Systems and methods for deterring theft of electronic devices
US20050125474A1 (en) * 2003-12-05 2005-06-09 International Business Machines Corporation Method and structure for transform regression
US6910135B1 (en) * 1999-07-07 2005-06-21 Verizon Corporate Services Group Inc. Method and apparatus for an intruder detection reporting and response system
US20050160280A1 (en) * 2003-05-15 2005-07-21 Caslin Michael F. Method and system for providing fraud detection for remote access services
US20050186989A1 (en) * 2002-04-02 2005-08-25 Keith Cocita Cell phone feature
US20050198491A1 (en) * 2004-03-03 2005-09-08 Cisco Technology, Inc., A Corporation Of California Network security enhancement methods and devices
US6947755B1 (en) * 2001-03-16 2005-09-20 Gould Lawrence A Systems and methods for distributed processing of location information associated with emergency 911 wireless transmissions
US20050216736A1 (en) * 2004-03-24 2005-09-29 Smith Ned M System and method for combining user and platform authentication in negotiated channel security protocols
US6996728B2 (en) * 2002-04-26 2006-02-07 Hewlett-Packard Development Company, L.P. Managing power consumption based on utilization statistics
US7003282B1 (en) * 1998-07-07 2006-02-21 Nokia Corporation System and method for authentication in a mobile communications system
US20060059265A1 (en) * 2002-08-27 2006-03-16 Seppo Keronen Terminal connectivity system
US20060073820A1 (en) * 2002-10-10 2006-04-06 Craswell Ronald J Method and apparatus for remote control and updating of wireless mobile devices
US7051236B2 (en) * 2002-06-13 2006-05-23 Dell Products L.P. Wirelessly network-connected, battery-powered information handling system featuring prevention of data corruption after wake-up by a network event
US20060112275A1 (en) * 2002-10-17 2006-05-25 David Jeal Facilitating and authenticating transactions
US20060149414A1 (en) * 2004-12-30 2006-07-06 Carrier Corporation Remote web access control of multiple home comfort systems
US7089553B1 (en) * 2000-10-12 2006-08-08 International Business Machines Corporation Method, system, computer program product, and article of manufacture for downloading a remote computer program according to a stored configuration
US7089425B2 (en) * 2003-03-18 2006-08-08 Ci4 Technologies, Inc. Remote access authorization of local content
US7107349B2 (en) * 2002-09-30 2006-09-12 Danger, Inc. System and method for disabling and providing a notification for a data processing device
US7170999B1 (en) * 2002-08-28 2007-01-30 Napster, Inc. Method of and apparatus for encrypting and transferring files
US20070125620A1 (en) * 2003-06-03 2007-06-07 Sorenson Timothy N Methods and systems for providing products, such as digital content including games, ring tones, and/or graphics; and services, such as computer network service including internet service
US7240366B2 (en) * 2002-05-17 2007-07-03 Microsoft Corporation End-to-end authentication of session initiation protocol messages using certificates
US7239862B1 (en) * 2002-09-19 2007-07-03 Cellco Partnership Method of and system for processing prepaid wireless data communications
US7272230B2 (en) * 2001-04-18 2007-09-18 Pumpkin House Incorporated Encryption system and control method thereof
US7299349B2 (en) * 2002-01-31 2007-11-20 Microsoft Corporation Secure end-to-end notification
US7370349B2 (en) * 2002-01-18 2008-05-06 Peoplechart Corporation Method and system for protecting information on a computer system
US7389123B2 (en) * 2003-04-29 2008-06-17 Sony Ericsson Mobile Communications Ab Mobile apparatus with remote lock and control function
US7392390B2 (en) * 2001-12-12 2008-06-24 Valve Corporation Method and system for binding kerberos-style authenticators to single clients
US7395049B2 (en) * 2003-03-03 2008-07-01 Nokia Corporation Security element commanding method and mobile terminal
US7409061B2 (en) * 2000-11-29 2008-08-05 Noatak Software Llc Method and system for secure distribution of subscription-based game software
US7421083B2 (en) * 2001-04-05 2008-09-02 General Instrument Corporation System for seamlessly updating service keys with automatic recovery
US20080233919A1 (en) * 2004-02-20 2008-09-25 Nokia Corporation System and Method for Limiting Mobile Device Functionality.
US7437550B2 (en) * 1999-12-02 2008-10-14 Ponoi Corp. System for providing session-based network privacy, private, persistent storage, and discretionary access control for sharing private data
US7549048B2 (en) * 2004-03-19 2009-06-16 Microsoft Corporation Efficient and secure authentication of computing systems
US7725716B2 (en) * 2004-06-28 2010-05-25 Japan Communications, Inc. Methods and systems for encrypting, transmitting, and storing electronic information and files

Family Cites Families (62)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IE872626L (en) 1987-09-29 1988-04-01 Smithkline Beckman Corp Affinity adsorbents for glycopeptide antibiotics.
JPH06253308A (en) * 1993-03-01 1994-09-09 Fujitsu Ltd Video communication control system
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
JP4086259B2 (en) * 1995-08-04 2008-05-14 株式会社東芝 Communications system
US5974237A (en) 1996-12-18 1999-10-26 Northern Telecom Limited Communications network monitoring
JPH10303880A (en) 1997-05-01 1998-11-13 Digital Vision Lab:Kk Service providing system
CA2295150A1 (en) 1997-06-26 1999-01-07 Michael John Kenning Data communications
US6608676B1 (en) * 1997-08-01 2003-08-19 Kla-Tencor Corporation System for detecting anomalies and/or features of a surface
US6529834B1 (en) * 1997-12-04 2003-03-04 Baker Hughes Incorporated Measurement-while-drilling assembly using gyroscopic devices and methods of bias removal
EP1112544A4 (en) 1998-07-20 2007-05-02 Easynet Access Inc Internet billing
EP1003121A3 (en) * 1998-10-30 2001-10-04 Becton Dickinson and Company Medication and specimen management system
US6683852B2 (en) * 1998-12-15 2004-01-27 Lucent Technologies Inc. Call admission control methods and apparatus for improving route selection in packet networks
US6490679B1 (en) * 1999-01-18 2002-12-03 Shym Technology, Inc. Seamless integration of application programs with security key infrastructure
EP1059782A3 (en) 1999-06-10 2004-02-04 Lucent Technologies Inc. Method and apparatus for dynamically allocating bandwidth utilization in a packet telephony network
EP1145519B1 (en) 1999-06-10 2005-08-31 Alcatel Internetworking, Inc. System and method for policy-based network management of virtual private networks
US6965948B1 (en) 1999-11-12 2005-11-15 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for selective network access
US6643701B1 (en) * 1999-11-17 2003-11-04 Sun Microsystems, Inc. Method and apparatus for providing secure communication with a relay in a network
GB2359220A (en) * 2000-02-03 2001-08-15 Orange Personal Comm Serv Ltd Handover in accordance with a network policy
US6386894B2 (en) * 2000-04-28 2002-05-14 Texas Instruments Incorporated Versatile interconnection scheme for beverage quality and control sensors
DE10024584A1 (en) 2000-05-19 2002-01-17 Deutsche Telekom Mobil Method for operating a dual or multi-band mobile radio terminal and mobile radio terminal
US6662023B1 (en) * 2000-07-06 2003-12-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
EP1364296A4 (en) 2000-09-12 2004-09-15 Netmotion Wireless Inc Method and apparatus for providing mobile and other intermittent connectivity in a computing environment
WO2002041580A1 (en) 2000-11-14 2002-05-23 Siemens Aktiengesellschaft Device and method for selecting network accesses
JP2002158985A (en) * 2000-11-17 2002-05-31 Hitachi Ltd Digital contents distribution system, digital contents distributing method, digital contents distributor, information processor, and digital contents recording medium
US6973576B2 (en) * 2000-12-27 2005-12-06 Margent Development, Llc Digital content security system
US20020087623A1 (en) * 2000-12-30 2002-07-04 Eatough David A. Method and apparatus for determining network topology and/or managing network related tasks
JP2002238067A (en) * 2001-02-07 2002-08-23 Mitsubishi Electric Corp Mobile communication system, hands-off method, and program for making computer execute the method
JP3744361B2 (en) * 2001-02-16 2006-02-08 株式会社日立製作所 Security management system
WO2002077816A1 (en) 2001-03-21 2002-10-03 Bot, Inc. Intelligent software agent system architecture
US7096269B2 (en) * 2001-03-30 2006-08-22 Hitachi, Ltd. Path selection methods for storage based remote copy
US7603703B2 (en) 2001-04-12 2009-10-13 International Business Machines Corporation Method and system for controlled distribution of application code and content data within a computer network
US20030088517A1 (en) * 2001-04-13 2003-05-08 Xyleco, Inc. System and method for controlling access and use of private information
US7975139B2 (en) 2001-05-01 2011-07-05 Vasco Data Security, Inc. Use and generation of a session key in a secure socket layer connection
US7546629B2 (en) * 2002-03-06 2009-06-09 Check Point Software Technologies, Inc. System and methodology for security policy arbitration
US6829158B2 (en) * 2001-08-22 2004-12-07 Motorola, Inc. Magnetoresistive level generator and method
FR2831002B1 (en) 2001-10-16 2004-01-02 Victor Kossikouma Agbegnenou WIRELESS VERSATILE COMMUNICATION SYSTEM
US7305548B2 (en) 2001-10-22 2007-12-04 Microsoft Corporation Using atomic messaging to increase the security of transferring data across a network
US7681034B1 (en) 2001-12-12 2010-03-16 Chang-Ping Lee Method and apparatus for securing electronic data
US20040019786A1 (en) 2001-12-14 2004-01-29 Zorn Glen W. Lightweight extensible authentication protocol password preprocessing
WO2003073782A1 (en) 2002-02-26 2003-09-04 Nokia Corporation Method and device for adapting the configuration of an application of a mobile terminal to an accessible data connection
US20030188162A1 (en) * 2002-03-29 2003-10-02 Brant Candelore Locking a hard drive to a host
US6880079B2 (en) * 2002-04-25 2005-04-12 Vasco Data Security, Inc. Methods and systems for secure transmission of information using a mobile device
US20040017360A1 (en) * 2002-05-02 2004-01-29 Emerson Harry E. Computer keyboard having a single key providing a shift-tab function
WO2004008693A1 (en) 2002-07-10 2004-01-22 Koninklijke Philips Electronics N.V. Interface selection from multiple networks
JP2004062416A (en) * 2002-07-26 2004-02-26 Nippon Telegr & Teleph Corp <Ntt> Method for preventing illegal access, method for downloading security policy, personal computer, and policy server
US7042867B2 (en) * 2002-07-29 2006-05-09 Meshnetworks, Inc. System and method for determining physical location of a node in a wireless network during an authentication check of the node
US6754193B2 (en) 2002-08-01 2004-06-22 Motorola, Inc. Method and base station controller for operating in accordance with a wireless communication protocol
US20040028069A1 (en) * 2002-08-07 2004-02-12 Tindal Glen D. Event bus with passive queuing and active routing
EP1540446A2 (en) 2002-08-27 2005-06-15 TD Security, Inc., dba Trust Digital, LLC Enterprise-wide security system for computer devices
EP1396980A1 (en) * 2002-09-05 2004-03-10 Hewlett-Packard Company A system for managing user profile data
WO2004028069A1 (en) 2002-09-17 2004-04-01 Broadcom Corporation Method and system for providing multiple encryption in a multi-band multi-protocol hybrid wired/wireless network
US7448067B2 (en) * 2002-09-30 2008-11-04 Intel Corporation Method and apparatus for enforcing network security policies
JP4274770B2 (en) * 2002-10-01 2009-06-10 株式会社エヌ・ティ・ティ・ドコモ Authentication settlement method, service providing apparatus, and authentication settlement system
US7020476B2 (en) * 2002-12-23 2006-03-28 Steelcloud, Inc. Wireless network security
US7421503B1 (en) * 2003-01-17 2008-09-02 Cisco Technology, Inc. Method and apparatus for providing multiple authentication types using an authentication protocol that supports a single type
US8127224B2 (en) * 2003-06-11 2012-02-28 Wtvii, Inc. System for creating and editing mark up language forms and documents
WO2005034446A1 (en) * 2003-10-03 2005-04-14 Fujitsu Limited Network system based on policy rule
WO2005086432A1 (en) * 2004-03-03 2005-09-15 Nokia Corporation A method, a device, and a system for transferring data
EP1443801B1 (en) * 2004-04-06 2006-05-03 Phonak Ag Hearing device and method for activating same
US7487353B2 (en) 2004-05-20 2009-02-03 International Business Machines Corporation System, method and program for protecting communication
US20050262361A1 (en) * 2004-05-24 2005-11-24 Seagate Technology Llc System and method for magnetic storage disposal
US7444517B2 (en) * 2004-06-03 2008-10-28 International Business Machines Corporation Method for protecting a user's password

Patent Citations (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5406261A (en) * 1993-01-11 1995-04-11 Glenn; James T. Computer security apparatus and method
US5500517A (en) * 1994-09-02 1996-03-19 Gemplus Card International Apparatus and method for data transfer between stand alone integrated circuit smart card terminal and remote computer of system operator
US5627886A (en) * 1994-09-22 1997-05-06 Electronic Data Systems Corporation System and method for detecting fraudulent network usage patterns using real-time network monitoring
US6198920B1 (en) * 1995-06-01 2001-03-06 Padcom, Inc. Apparatus and method for intelligent routing of data between a remote device and a host system
US5864757A (en) * 1995-12-12 1999-01-26 Bellsouth Corporation Methods and apparatus for locking communications devices
US6657956B1 (en) * 1996-03-07 2003-12-02 Bull Cp8 Method enabling secure access by a station to at least one server, and device using same
US5835737A (en) * 1996-05-10 1998-11-10 Apple Computer, Inc. Method and apparatus for arbitrating access to selected computer system devices
US5953536A (en) * 1996-09-30 1999-09-14 Intel Corporation Software-implemented tool for monitoring power management in a computer system
US5748084A (en) * 1996-11-18 1998-05-05 Isikoff; Jeremy M. Device security system
US6181925B1 (en) * 1997-04-09 2001-01-30 Cellco Partnership Method and apparatus for fraud control in a cellular telephone switch
US6118324A (en) * 1997-06-30 2000-09-12 Xilinx, Inc. Output driver with reduced ground bounce
US5958058A (en) * 1997-07-18 1999-09-28 Micron Electronics, Inc. User-selectable power management interface with application threshold warnings
US6070240A (en) * 1997-08-27 2000-05-30 Ensure Technologies Incorporated Computer access control
US6418533B2 (en) * 1997-08-29 2002-07-09 Compaq Information Technologies Group, L.P. “J” system for securing a portable computer which optionally requires an entry of an invalid power on password (POP), by forcing an entry of a valid POP
US6085084A (en) * 1997-09-24 2000-07-04 Christmas; Christian Automated creation of a list of disallowed network points for use in connection blocking
US6272112B1 (en) * 1997-11-13 2001-08-07 Fujitsu Limited Repeating unit testing system and communication apparatus as well as communication method
US20020039359A1 (en) * 1997-12-31 2002-04-04 At&T Corporation Hybrid fiber twisted pair local loop network service architecture
US5936526A (en) * 1998-01-13 1999-08-10 Micron Electronics, Inc. Apparatus for generating an alarm in a portable computer system
US20040198491A1 (en) * 1998-03-31 2004-10-07 Walker Jay S. Method and apparatus for operating a gaming device to dispense a specified amount
US7003282B1 (en) * 1998-07-07 2006-02-21 Nokia Corporation System and method for authentication in a mobile communications system
US20030005331A1 (en) * 1998-08-06 2003-01-02 Cryptek Secure Communications, Llc Multi-level security network system
US20050025184A1 (en) * 1998-10-07 2005-02-03 Dowling Eric Morgan Virtual connection of a remote unit to a server
US6546425B1 (en) * 1998-10-09 2003-04-08 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity in a computing environment
US6542729B1 (en) * 1999-04-27 2003-04-01 Qualcomm Inc. System and method for minimizing fraudulent usage of a mobile telephone
US6910135B1 (en) * 1999-07-07 2005-06-21 Verizon Corporate Services Group Inc. Method and apparatus for an intruder detection reporting and response system
US6725379B1 (en) * 1999-08-11 2004-04-20 Dell Products L.P. Stolen computer detection and protection
US20040143470A1 (en) * 1999-08-20 2004-07-22 Myrick Conrad B. Structure and method of modeling integrated business and information technology frameworks and architecture in support of a business
US20040193694A1 (en) * 1999-11-10 2004-09-30 Randy Salo Application gateway systems
US7437550B2 (en) * 1999-12-02 2008-10-14 Ponoi Corp. System for providing session-based network privacy, private, persistent storage, and discretionary access control for sharing private data
US20020052968A1 (en) * 2000-01-31 2002-05-02 Rudy Bonefas Messaging method and apparatus for routing messages in a client server environment over multiple wireless and wireline networks
US6564047B1 (en) * 2000-08-28 2003-05-13 Motorola Inc. Advanced air time management
US7089553B1 (en) * 2000-10-12 2006-08-08 International Business Machines Corporation Method, system, computer program product, and article of manufacture for downloading a remote computer program according to a stored configuration
US6813498B1 (en) * 2000-10-27 2004-11-02 Lucent Technologies Inc. Apparatus, method and system for detection and recovery of missing wireless devices in communication systems
US7409061B2 (en) * 2000-11-29 2008-08-05 Noatak Software Llc Method and system for secure distribution of subscription-based game software
US6865162B1 (en) * 2000-12-06 2005-03-08 Cisco Technology, Inc. Elimination of clipping associated with VAD-directed silence suppression
US20020133584A1 (en) * 2001-01-17 2002-09-19 Greuel James R. Method and apparatus for customizably calculating and displaying health of a computer network
US20020099957A1 (en) * 2001-01-24 2002-07-25 Michael Kramer Establishing a secure connection with a private corporate network over a public network
US6947755B1 (en) * 2001-03-16 2005-09-20 Gould Lawrence A Systems and methods for distributed processing of location information associated with emergency 911 wireless transmissions
US7421083B2 (en) * 2001-04-05 2008-09-02 General Instrument Corporation System for seamlessly updating service keys with automatic recovery
US7272230B2 (en) * 2001-04-18 2007-09-18 Pumpkin House Incorporated Encryption system and control method thereof
US20030056116A1 (en) * 2001-05-18 2003-03-20 Bunker Nelson Waldo Reporter
US20020186845A1 (en) * 2001-06-11 2002-12-12 Santanu Dutta Method and apparatus for remotely disabling and enabling access to secure transaction functions of a mobile terminal
US20040235514A1 (en) * 2001-07-18 2004-11-25 Stephen Bloch Data security device
US7054594B2 (en) * 2001-07-18 2006-05-30 Data Transfer & Communication Limited Data security device
US20040199545A1 (en) * 2001-08-14 2004-10-07 Frederico Wagner Networked disposal and replenishment apparatus
US20030051140A1 (en) * 2001-09-13 2003-03-13 Buddhikot Milind M. Scheme for authentication and dynamic key exchange
US7392391B2 (en) * 2001-11-01 2008-06-24 International Business Machines Corporation System and method for secure configuration of sensitive web services
US20030084350A1 (en) * 2001-11-01 2003-05-01 International Business Machines Corporation System and method for secure configuration of sensitive web services
US7392390B2 (en) * 2001-12-12 2008-06-24 Valve Corporation Method and system for binding kerberos-style authenticators to single clients
US7370349B2 (en) * 2002-01-18 2008-05-06 Peoplechart Corporation Method and system for protecting information on a computer system
US7299349B2 (en) * 2002-01-31 2007-11-20 Microsoft Corporation Secure end-to-end notification
US20050186989A1 (en) * 2002-04-02 2005-08-25 Keith Cocita Cell phone feature
US20040039807A1 (en) * 2002-04-25 2004-02-26 Angel Boveda De Miguel Methods and arrangements in a telecommunication network
US6996728B2 (en) * 2002-04-26 2006-02-07 Hewlett-Packard Development Company, L.P. Managing power consumption based on utilization statistics
US20030204748A1 (en) * 2002-04-30 2003-10-30 Tom Chiu Auto-detection of wireless network accessibility
US20030212548A1 (en) * 2002-05-13 2003-11-13 Petty Norman W. Apparatus and method for improved voice activity detection
US20030217166A1 (en) * 2002-05-17 2003-11-20 Mario Dal Canto System and method for provisioning universal stateless digital and computing services
US7240366B2 (en) * 2002-05-17 2007-07-03 Microsoft Corporation End-to-end authentication of session initiation protocol messages using certificates
US20030221039A1 (en) * 2002-05-22 2003-11-27 International Business Machines Corporation Data caching on bridge following disconnect
US20030235307A1 (en) * 2002-06-13 2003-12-25 Kazuhiro Miyamoto Encryption and decryption program
US7051236B2 (en) * 2002-06-13 2006-05-23 Dell Products L.P. Wirelessly network-connected, battery-powered information handling system featuring prevention of data corruption after wake-up by a network event
US20030236827A1 (en) * 2002-06-24 2003-12-25 Cisco Technology, Inc. Adaptive feedback technique implemented in Mobile IP networks
US20040082351A1 (en) * 2002-06-28 2004-04-29 Ilkka Westman User group creation
US20040180692A1 (en) * 2002-08-01 2004-09-16 Handlink Technologies Inc. Portable network transmission device
US20040030887A1 (en) * 2002-08-07 2004-02-12 Harrisville-Wolff Carol L. System and method for providing secure communications between clients and service providers
US20040087213A1 (en) * 2002-08-16 2004-05-06 Chi-Lei Kao Plug used for connection with a usb receptacle
US20060059265A1 (en) * 2002-08-27 2006-03-16 Seppo Keronen Terminal connectivity system
US7170999B1 (en) * 2002-08-28 2007-01-30 Napster, Inc. Method of and apparatus for encrypting and transferring files
US20040137964A1 (en) * 2002-09-13 2004-07-15 Steven Lynch Wireless communication device and method for responding to solicitations
US20040052259A1 (en) * 2002-09-16 2004-03-18 Agilent Technologies, Inc. Measuring network operational parameters as experienced by network operational traffic
US7239862B1 (en) * 2002-09-19 2007-07-03 Cellco Partnership Method of and system for processing prepaid wireless data communications
US20040064293A1 (en) * 2002-09-30 2004-04-01 Hamilton David B. Method and system for storing and reporting network performance metrics using histograms
US7107349B2 (en) * 2002-09-30 2006-09-12 Danger, Inc. System and method for disabling and providing a notification for a data processing device
US20060073820A1 (en) * 2002-10-10 2006-04-06 Craswell Ronald J Method and apparatus for remote control and updating of wireless mobile devices
US20060112275A1 (en) * 2002-10-17 2006-05-25 David Jeal Facilitating and authenticating transactions
US20040107360A1 (en) * 2002-12-02 2004-06-03 Zone Labs, Inc. System and Methodology for Policy Enforcement
US20040110488A1 (en) * 2002-12-10 2004-06-10 Nokia Corporation System and method for performing security functions of a mobile station
US20040123150A1 (en) * 2002-12-18 2004-06-24 Michael Wright Protection of data accessible by a mobile device
US20040127196A1 (en) * 2002-12-31 2004-07-01 Dabbish Ezzat A. Methods and apparatus for managing secured software for a wireless device
US20040236547A1 (en) * 2003-01-22 2004-11-25 Rappaport Theodore S. System and method for automated placement or configuration of equipment for obtaining desired network performance objectives and for security, RF tags, and bandwidth provisioning
US7395049B2 (en) * 2003-03-03 2008-07-01 Nokia Corporation Security element commanding method and mobile terminal
US7089425B2 (en) * 2003-03-18 2006-08-08 Ci4 Technologies, Inc. Remote access authorization of local content
US20040205749A1 (en) * 2003-03-26 2004-10-14 Lockheed Martin Corporation System for enabling application software of data acquisition devices
US7389123B2 (en) * 2003-04-29 2008-06-17 Sony Ericsson Mobile Communications Ab Mobile apparatus with remote lock and control function
US20040218587A1 (en) * 2003-04-29 2004-11-04 Sung-Hoon Kim Private EV-DO system sharing public network data location register and data service method
US20040218605A1 (en) * 2003-04-30 2004-11-04 Telefonaktiebolaget Lm Ericsson (Publ) Method for access selection
US20050160280A1 (en) * 2003-05-15 2005-07-21 Caslin Michael F. Method and system for providing fraud detection for remote access services
US20040235522A1 (en) * 2003-05-21 2004-11-25 Alan Lin Card facility for freely communicating with network systems
US20070125620A1 (en) * 2003-06-03 2007-06-07 Sorenson Timothy N Methods and systems for providing products, such as digital content including games, ring tones, and/or graphics; and services, such as computer network service including internet service
US20050020315A1 (en) * 2003-07-22 2005-01-27 Robertson Ian M. Security for mobile communications device
US20050050323A1 (en) * 2003-09-02 2005-03-03 Authenture, Inc. Communication session encryption and authentication system
US20050073389A1 (en) * 2003-10-01 2005-04-07 Chandley Adrian Mark Systems and methods for deterring theft of electronic devices
US20050125474A1 (en) * 2003-12-05 2005-06-09 International Business Machines Corporation Method and structure for transform regression
US20080233919A1 (en) * 2004-02-20 2008-09-25 Nokia Corporation System and Method for Limiting Mobile Device Functionality.
US20050198491A1 (en) * 2004-03-03 2005-09-08 Cisco Technology, Inc., A Corporation Of California Network security enhancement methods and devices
US7549048B2 (en) * 2004-03-19 2009-06-16 Microsoft Corporation Efficient and secure authentication of computing systems
US20050216736A1 (en) * 2004-03-24 2005-09-29 Smith Ned M System and method for combining user and platform authentication in negotiated channel security protocols
US7725716B2 (en) * 2004-06-28 2010-05-25 Japan Communications, Inc. Methods and systems for encrypting, transmitting, and storing electronic information and files
US20060149414A1 (en) * 2004-12-30 2006-07-06 Carrier Corporation Remote web access control of multiple home comfort systems

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7719427B2 (en) * 2006-08-18 2010-05-18 Chung Yuan Christian University Wireless pH measurement system
US20080064442A1 (en) * 2006-09-11 2008-03-13 Utstarcom, :Inc. Identity and payment modem module for handsets
AU2008241580B2 (en) * 2007-04-19 2012-04-05 Apple Inc. Personal area network systems and devices and methods for use thereof
US20080261528A1 (en) * 2007-04-19 2008-10-23 Apple Inc. Personal area network systems and devices and methods for use thereof
WO2008130511A1 (en) * 2007-04-19 2008-10-30 Apple Inc. Personal area network systems and devices and methods for use thereof
US20080259829A1 (en) * 2007-04-19 2008-10-23 Apple Inc. Personal area network systems and devices and methods for use thereof
US20080261529A1 (en) * 2007-04-19 2008-10-23 Apple Inc. Personal area network systems and devices and methods for use thereof
US8331987B2 (en) 2007-04-19 2012-12-11 Apple Inc. Personal area network systems and devices and methods for use thereof
US8364139B2 (en) 2007-04-19 2013-01-29 Apple Inc. Personal area network systems and devices and methods for use thereof
US8369846B2 (en) 2007-04-19 2013-02-05 Apple Inc. Personal area network systems and devices and methods for use thereof
TWI487326B (en) * 2007-04-19 2015-06-01 Apple Inc Personal area network systems and devices and methods for use thereof
TWI568302B (en) * 2007-04-19 2017-01-21 Apple Inc Personal area network systems and devices and methods for use thereof
US9609587B2 (en) 2011-01-31 2017-03-28 Synchronoss Technologies, Inc. System and method for host and OS agnostic management of connected devices through network controlled state alteration
CN103620585A (en) * 2011-06-20 2014-03-05 微软公司 Virtual identity manager

Also Published As

Publication number Publication date
WO2006004930A1 (en) 2006-01-12
JP2008504630A (en) 2008-02-14
US20060075467A1 (en) 2006-04-06
WO2006004928A2 (en) 2006-01-12
WO2006004785A1 (en) 2006-01-12
JP2008505400A (en) 2008-02-21
US20060072583A1 (en) 2006-04-06
EP1766927A1 (en) 2007-03-28
EP1766931A1 (en) 2007-03-28
WO2006012346A1 (en) 2006-02-02
US20060064588A1 (en) 2006-03-23
US20060075472A1 (en) 2006-04-06
JP2008504792A (en) 2008-02-14
US7760882B2 (en) 2010-07-20
WO2006004786A1 (en) 2006-01-12
WO2006004928A3 (en) 2006-05-18
EP1766926A1 (en) 2007-03-28
JP2008504631A (en) 2008-02-14
US20060075506A1 (en) 2006-04-06
WO2006012058A1 (en) 2006-02-02
WO2006004784A1 (en) 2006-01-12
EP1766928A2 (en) 2007-03-28

Similar Documents

Publication Publication Date Title
US20060023738A1 (en) Application specific connection module
US20060026268A1 (en) Systems and methods for enhancing and optimizing a user&#39;s experience on an electronic device
US11218854B2 (en) Service plan design, user interfaces, application programming interfaces, and device management
US10462627B2 (en) Service plan design, user interfaces, application programming interfaces, and device management
US9125170B2 (en) Linking existing Wi-Fi access points into unified network
EP2807835B1 (en) Service plan design, user interfaces, application programming interfaces, and device management
US20130132854A1 (en) Service Plan Design, User Interfaces, Application Programming Interfaces, and Device Management
US8484130B2 (en) System and method for a flexible device-based rating engine
US20040148237A1 (en) Real time management of a communication network account
FR2711026A1 (en) System for managing the consumption of data consultations over a telecommunications network.
US20060041657A1 (en) Method and apparatus for managing business cell phone usage
US10728396B2 (en) Unified network of Wi-Fi access points
SE530637C2 (en) Debit in ad-hoc communication networks
FR2845189A1 (en) ACCESS TERMINAL FOR SERVICES VIA A REMOTE RADIO FREQUENCY TERMINAL
CN109819414B (en) Paid traffic sharing method and system based on wireless hotspots
McCormick Telecommunications deregulation: an Australian perspective
Maitland Mobile commerce technologies and services: a SME user’s perspective
ES2655499T3 (en) Automated device provisioning and activation
Thinyane Investigating the Viability of a Framework for Small Scale, Easily Deployable and Extensible Hotspot Management Systems
US20060274740A1 (en) Method and apparatus for business to consumer channeling over wireless access networks
EP3479596A1 (en) Global network communication system

Legal Events

Date Code Title Description
AS Assignment

Owner name: JAPAN COMMUNICATIONS, INC., JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SANDA, MR. FRANK SEIJI;REEL/FRAME:016714/0231

Effective date: 20051019

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION