Systems and methods for managing data transfers between a secure location and a less secure location. A data transfer checker operating on a mobile device determines whether an attempted data transfer between two locations is permitted. If it is not permitted, then the data transfer is prevented and the user may be notified of the data transfer prevention.

Patent
   RE44746
Priority
Apr 30 2004
Filed
Jun 07 2012
Issued
Feb 04 2014
Expiry
Apr 29 2025

TERM.DISCL.
Assg.orig
Entity
Large
4
217
all paid
1. A method of handling data transfers on a device, comprising:
receiving, from an application that accesses data associated with a first location, a request to open a connection with a second location;
retrieving, from a data store on the device, one or more data transfer settings responsive to receiving the request;
wherein the one or more data transfer settings are indicative of a security-related policy for data transfers, the security-related policy being associated with the first location; and
determining whether to permit the request or not permit the request based upon the one or more data transfer settings.
8. A device, comprising:
a data store that stores a data transfer setting, wherein the data transfer setting is indicative of a security-related policy for data transfers, the security-related policy being associated with a first location; and
a processor configured to perform operations comprising:
receiving, from an application that accesses data associated with the first location, a request to open a connection with a second location;
retrieving, from the data store, the data transfer setting responsive to receiving the request; and
determining whether to permit the request or not permit the request based upon the data transfer setting.
0. 23. A method of handling data transfers on a device, comprising:
receiving a request associated with transferring data between a first application and a second application, the first application accessing data associated with a first network and the second application accessing data associated with a second network;
retrieving, from memory of the device, one or more data transfer settings in response to the request, the one or more data transfer settings indicative of a security-related policy for data transfers, the security-related policy associated with the first network; and
determining whether to execute the request based on the one or more data transfer settings.
0. 30. A device, comprising:
a data store that stores one or more data transfer settings indicative of a security-related policy for data transfers, the security-related policy associated with the first network; and
a processor configured to:
receive a request associated with transferring data between a first application and a second application, the first application accessing data associated with a first network and the second application accessing data associated with a second network;
retrieve, from the data store, the one or more data transfer settings in response to the request; and
determine whether to execute the request based on the one or more data transfer settings.
15. A computer storage device encoded with a computer program, the program comprising instructions that when executed by a communication device cause the communication device to perform operations comprising:
receiving, from an application that accesses data associated with a first location, a request to open a connection with a second location;
retrieving, in response to receiving the request, one or more data transfer settings, which are indicative of a security-related policy for data transfers, the security-related policy being associated with the first location; and
determining whether to permit the request or not permit the request based upon the one or more data transfer settings.
0. 22. A method of handling data transfers on a device, comprising:
receiving, from an application that accesses data associated with a first location, a request to open a connection with a second location, wherein the request includes at least one of copying, cutting, or pasting data;
retrieving, from a data store on the device, one or more data transfer settings responsive to receiving the request;
wherein the one or more data transfer settings are indicative of a security-related policy for data transfers, the security-related policy being associated with the first location; and
determining whether to permit the request or not permit the request based upon the one or more data transfer settings.
0. 37. A computer program product encoded on a tangible, non-transitory storage medium, the product comprising computer readable instructions for causing one or more processors to perform operations comprising:
receiving a request associated with transferring data between a first application and a second application, the first application accessing data associated with a first network and the second application accessing data associated with a second network;
retrieving, from memory of the device, one or more data transfer settings in response to the request, wherein the one or more data transfer settings are indicative of a security-related policy for data transfers, the security-related policy associated with the first network; and
determining whether to execute the request based on the one or more data transfer settings.
2. The method of claim 1, wherein the first location comprises a server, wherein the second location comprises a server, and wherein the request is to open the connection via a network.
3. The method of claim 1, wherein the application is a first application, wherein the second location comprises a second application, wherein the request is to open the connection for Inter-Process communication (IPC) from the first application to the second application.
4. The method of claim 1, wherein the determining comprises using a level of security associated with the first location, and using a level of security associated with the second location.
5. The method of claim 1, wherein receiving the request comprises receiving a request to transfer data from the application running on the device to another application on the device.
6. The method of claim 1, wherein receiving the request comprises receiving a request to transfer data from the device to another device.
7. The method of claim 1, further comprising:
receiving the one or more data transfer settings from a server via a wireless network.
9. The device of claim 8, wherein the first location comprises a server, wherein the second location comprises a server, and wherein the request is to open the connection via a network.
10. The device of claim 8, wherein the application is a first application, wherein the second location comprises a second application, wherein the request is to open the connection for Inter-Process communication (IPC) from the first application to the second application.
11. The device of claim 8, wherein the determining comprises using a level of security associated with the first location, and using a level of security associated with the second location.
12. The device of claim 8, wherein receiving the request comprises receiving a request to transfer data from the application running on the device to another application on the device.
13. The device of claim 8, wherein receiving the request comprises receiving a request to transfer data from the device to another device.
14. The device of claim 8, the operations further comprising:
receiving the data transfer setting from a server via a wireless network; and
storing the data transfer setting in the data store.
16. The computer storage device of claim 15, wherein the first location comprises a server, wherein the second location comprises a server, and wherein the request is to open the connection via a network.
17. The computer storage device of claim 15, wherein the application is a first application, wherein the second location comprises a second application, wherein the request is to open the connection for Inter-Process communication (IPC) from the first application to the second application.
18. The computer storage device of claim 15, wherein the determining comprises using a level of security associated with the first location, and using a level of security associated with the second location.
19. The computer storage device of claim 15, wherein receiving the request comprises receiving a request to transfer data from the application running on the communication device to another application on the communication device.
20. The computer storage device of claim 15, wherein receiving the request comprises receiving a request to transfer data from the communication device to another communication device.
21. The computer storage device of claim 15, the operations further comprising:
receiving the one or more data transfer settings from a server via a wireless network.
0. 24. The method of claim 23, wherein the request includes a request to cut data or copy data from the first application.
0. 25. The method of claim 23, wherein the first network has a first security level higher than a second security level of the second network.
0. 26. The method of claim 23, further comprising:
determining that the request includes a request to transfer data from the first application to the second application;
determining a transfer from the first application to the second application violates the security-related policy; and
prohibiting the data transfer in response to the violation.
0. 27. The method of claim 26, wherein the data transfer includes pasting data cut or copied from the first application to the second application or communicating using Inter-Process communication (IPC) between the first application and the second application.
0. 28. The method of claim 26, wherein prohibiting the data transfer comprises preventing the first application from establishing a connection with the first network while the second application is connected with the second network or preventing transfer of the data between a first service book associated with the first application and a second service book associated with the second application.
0. 29. The method of claim 23, wherein determining whether to execute the request is further based on a level of security associated with the first application and a level of security associated with the second application.
0. 31. The device of claim 30, wherein the request includes a request to cut data or copy data from the first application.
0. 32. The device of claim 30, wherein the first network has a first security level higher than a second security level of the second network.
0. 33. The device of claim 30, the device further configured to:
determine that the request includes a request to transfer data from the first application to the second application;
determine a transfer from the first application to the second application violates the security-related policy; and
prohibit the data transfer in response to the violation.
0. 34. The device of claim 33, wherein the data transfer includes pasting data cut or copied from the first application to the second application or communicating using Inter-Process communication (IPC) between the first application and the second application.
0. 35. The device of claim 33, wherein prohibiting the data transfer comprises preventing the first application from establishing a connection with the first network while the second application is connected with the second network or preventing transfer of the data between a first service book associated with the first application and a second service book associated with the second application.
0. 36. The device of claim 30, wherein determining whether to execute the request is further based on a level of security associated with the first application and a level of security associated with the second application.
0. 38. The computer program product of claim 37, wherein the request includes a request to cut data or copy data from the first application.
0. 39. The computer program product of claim 37, wherein the first network has a first security level higher than a second security level of the second network.
0. 40. The computer program product of claim 37, the operations further comprising:
determining that the request includes a request to transfer data from the first application to the second application;
determining a transfer from the first application to the second application violates the security-related policy; and
prohibiting the data transfer in response to the violation.
0. 41. The computer program product of claim 40, wherein the data transfer includes pasting data cut or copied from the first application to the second application or communicating using Inter-Process communication (IPC) between the first application and the second application.
0. 42. The computer program product of claim 40, wherein prohibiting the data transfer comprises preventing the first application from establishing a connection with the first network while the second application is connected with the second network or preventing transfer of the data between a first service book associated with the first application and a second service book associated with the second application.
0. 43. The computer program product of claim 37, wherein determining whether to execute the request is further based on a level of security associated with the first application and a level of security associated with the second application.

This application is a continuation of the U.S. patent application Ser. No. 11/118,791, filed Apr. 29, 2005 now U.S. Pat. No. 7,734,284, entitled “SYSTEM AND METHOD FOR HANDLING DATA TRANSFERS.” This application and the '791 application claim priority to and the benefit of commonly assigned U.S. Provisional Application having Ser. No. 60/567,293, filed on Apr. 30, 2004, entitled “SYSTEM AND METHOD FOR HANDLING DATA TRANSFERS.” All of these are hereby incorporated into this application by reference.

1. Technical Field

This document relates generally to the field of communications, and in particular to handling data transfers that involve mobile wireless communications devices.

2. Description of the Related Art

Some companies or governments have different types of networks based on different levels of security. Some of the networks are more secure than others and provide additional levels of security, as well as different procedures for using that network. It is a security concern for data to move between the networks, specifically from a more secure network to a weaker network. An additional problem is how to prevent a malicious application from siphoning data from inside a corporation's firewall to outside the firewall.

For example the government may have a secret network and a non-secret network. The workstations on the secret network may not even be connected to the non-secret network to explicitly prevent data siphoning. To prevent data siphoning between these networks for mobile communications, the government would have to deploy two separate PDAs to each employee that uses both of the networks. This is a costly approach.

As another example, an organization may wish to deploy handhelds to employees, which connect to their corporate network as well as their personal (home) email accounts. It would be detrimental for an employee to siphon data between their corporate secure network to their personal accounts.

FIG. 1 is an overview of an example communication system in which a wireless communication device may be used.

FIG. 2 is a block diagram of a further example communication system including multiple networks and multiple mobile communication devices.

FIGS. 3 and 4 are block diagrams depicting management of data transfers between a secure location and a less secure location.

FIG. 5 is a block diagram depicting an IT administrator providing data transfer settings to a mobile device.

FIGS. 6 and 7 are flowcharts depicting a data transfer operational scenario.

FIG. 8 is a block diagram depicting a data transfer prevention feature wherein data forwarding between service books is prevented.

FIG. 9 is a block diagram depicting a data transfer prevention feature wherein cut/copy/paste operations are disabled for applications on a mobile device.

FIG. 10 is a block diagram depicting a data transfer prevention feature wherein Inter-Process Communication (IPC) are disabled between applications operating on a mobile device.

FIG. 11 is a block diagram of an example mobile device.

FIG. 1 is an overview of an example communication system in which a wireless communication device may be used. One skilled in the art will appreciate that there may be many different topologies, but the system shown in FIG. 1 helps demonstrate the operation of the encoded message processing systems and methods described in the present application. There may also be many message senders and recipients. The simple system shown in FIG. 1 is for illustrative purposes only, and shows perhaps the most prevalent Internet e-mail environment where security is not generally used.

FIG. 1 shows an e-mail sender 10, the Internet 20, a message server system 40, a wireless gateway 85, wireless infrastructure 90, a wireless network 105 and a mobile communication device 100.

An e-mail sender system 10 may, for example, be connected to an ISP (Internet Service Provider) on which a user of the system 10 has an account, located within a company, possibly connected to a local area network (LAN), and connected to the Internet 20, or connected to the Internet 20 through a large ASP (application service provider) such as America Online (AOL). Those skilled in the art will appreciate that the systems shown in FIG. 1 may instead be connected to a wide area network (WAN) other than the Internet, although e-mail transfers are commonly accomplished through Internet-connected arrangements as shown in FIG. 1.

The message server 40 may be implemented, for example, on a network computer within the firewall of a corporation, a computer within an ISP or ASP system or the like, and acts as the main interface for e-mail exchange over the Internet 20. Although other messaging systems might not require a message server system 40, a mobile device 100 configured for receiving and possibly sending e-mail will normally be associated with an account on a message server. Perhaps the two most common message servers are Microsoft Exchange™ and Lotus Domino™. These products are often used in conjunction with Internet mail routers that route and deliver mail. These intermediate components are not shown in FIG. 1, as they do not directly play a role in the secure message processing described below. Message servers such as server 40 typically extend beyond just e-mail sending and receiving; they also include dynamic database storage engines that have predefined database formats for data like calendars, to-do lists, task lists, e-mail and documentation.

The wireless gateway 85 and infrastructure 90 provide a link between the Internet 20 and wireless network 105. The wireless infrastructure 90 determines the most likely network for locating a given user and tracks the user as they roam between countries or networks. A message is then delivered to the mobile device 100 via wireless transmission, typically at a radio frequency (RF), from a base station in the wireless network 105 to the mobile device 100. The particular network 105 may be virtually any wireless network over which messages may be exchanged with a mobile communication device.

As shown in FIG. 1, a composed e-mail message 15 is sent by the e-mail sender 10, located somewhere on the Internet 20. This message 15 is normally fully in the clear and uses traditional Simple Mail Transfer Protocol (SMTP), RFC822 headers and Multipurpose Internet Mail Extension (MIME) body parts to define the format of the mail message. These techniques are all well known to those skilled in the art. The message 15 arrives at the message server 40 and is normally stored in a message store. Most known messaging systems support a so-called “pull” message access scheme, wherein the mobile device 100 must request that stored messages be forwarded by the message server to the mobile device 100. Some systems provide for automatic routing of such messages which are addressed using a specific e-mail address associated with the mobile device 100. In a preferred embodiment described in further detail below, messages addressed to a message server account associated with a host system such as a home computer or office computer which belongs to the user of a mobile device 100 are redirected from the message server 40 to the mobile device 100 as they are received.

Regardless of the specific mechanism controlling the forwarding of messages to the mobile device 100, the message 15, or possibly a translated or reformatted version thereof, is sent to the wireless gateway 85. The wireless infrastructure 90 includes a series of connections to wireless network 105. These connections could be Integrated Services Digital Network (ISDN), Frame Relay or T1 connections using the TCP/IP protocol used throughout the Internet. As used herein, the term “wireless network” is intended to include three different types of networks, those being (1) data-centric wireless networks, (2) voice-centric wireless networks and (3) dual-mode networks that can support both voice and data communications over the same physical base stations. Combined dual-mode networks include, but are not limited to, (1) Code Division Multiple Access (CDMA) networks, (2) the Groupe Special Mobile or the Global System for Mobile Communications (GSM) and the General Packet Radio Service (GPRS) networks, and (3) future third-generation (3G) networks like Enhanced Data-rates for Global Evolution (EDGE) and Universal Mobile Telecommunications Systems (UMTS). Some older examples of data-centric network include the Mobitex™ Radio Network and the DataTAC™ Radio Network. Examples of older voice-centric data networks include Personal Communication Systems (PCS) networks like GSM, and TDMA systems.

FIG. 2 is a block diagram of a further example communication system including multiple networks and multiple mobile communication devices. The system of FIG. 2 is substantially similar to the FIG. 1 system, but includes a host system 30, a redirection program 45, a mobile device cradle 65, a wireless virtual private network (VPN) router 75, an additional wireless network 110 and multiple mobile communication devices 100. As described above in conjunction with FIG. 1, FIG. 2 represents an overview of a sample network topology. Although the encoded message processing systems and methods described herein may be applied to networks having many different topologies, the network of FIG. 2 is useful in understanding an automatic e-mail redirection system mentioned briefly above.

The central host system 30 will typically be a corporate office or other LAN, but may instead be a home office computer or some other private system where mail messages are being exchanged. Within the host system 30 is the message server 40, running on some computer within the firewall of the host system, that acts as the main interface for the host system to exchange e-mail with the Internet 20. In the system of FIG. 2, the redirection program 45 enables redirection of data items from the server 40 to a mobile communication device 100. Although the redirection program 45 is shown to reside on the same machine as the message server 40 for ease of presentation, there is no requirement that it must reside on the message server. The redirection program 45 and the message server 40 are designed to co-operate and interact to allow the pushing of information to mobile devices 100. In this installation, the redirection program 45 takes confidential and non-confidential corporate information for a specific user and redirects it out through the corporate firewall to mobile devices 100. A more detailed description of the redirection software 45 may be found in the commonly assigned U.S. Pat. No. 6,219,694 (“the '694 patent”), entitled “System and Method for Pushing Information From A Host System To A Mobile Data Communication Device Having A Shared Electronic Address”, and issued to the assignee of the instant application on Apr. 17, 2001 which is hereby incorporated into the present application by reference. This push technique may use a wireless friendly encoding, compression and encryption technique to deliver all information to a mobile device, thus effectively extending the security firewall to include each mobile device 100 associated with the host system 30.

As shown in FIG. 2, there may be many alternative paths for getting information to the mobile device 100. One method for loading information onto the mobile device 100 is through a port designated 50, using a device cradle 65. This method tends to be useful for bulk information updates often performed at initialization of a mobile device 100 with the host system 30 or a computer 35 within the system 30. The other main method for data exchange is over-the-air using wireless networks to deliver the information. As shown in FIG. 2, this may be accomplished through a wireless VPN router 75 or through a traditional Internet connection 95 to a wireless gateway 85 and a wireless infrastructure 90, as described above. The concept of a wireless VPN router 75 is new in the wireless industry and implies that a VPN connection could be established directly through a specific wireless network 110 to a mobile device 100. The possibility of using a wireless VPN router 75 has only recently been available and could be used when the new Internet Protocol (IP) Version 6 (IPV6) arrives into IP-based wireless networks. This new protocol will provide enough IP addresses to dedicate an IP address to every mobile device 100 and thus make it possible to push information to a mobile device 100 at any time. A principal advantage of using this wireless VPN router 75 is that it could be an off-the-shelf VPN component, thus it would not require a separate wireless gateway 85 and wireless infrastructure 90 to be used. A VPN connection would preferably be a Transmission Control Protocol (TCP)/IP or User Datagram Protocol (UDP)/IP connection to deliver the messages directly to the mobile device 100. If a wireless VPN 75 is not available then a link 95 to the Internet 20 is the most common connection mechanism available and has been described above.

In the automatic redirection system of FIG. 2, a composed e-mail message 15 leaving the e-mail sender 10 arrives at the message server 40 and is redirected by the redirection program 45 to the mobile device 100. As this redirection takes place the message 15 is re-enveloped, as indicated at 80, and a possibly proprietary compression and encryption algorithm can then be applied to the original message 15. In this way, messages being read on the mobile device 100 are no less secure than if they were read on a desktop workstation such as 35 within the firewall. All messages exchanged between the redirection program 45 and the mobile device 100 preferably use this message repackaging technique. Another goal of this outer envelope is to maintain the addressing information of the original message except the sender's and the receiver's address. This allows reply messages to reach the appropriate destination, and also allows the “from” field to reflect the mobile user's desktop address. Using the user's e-mail address from the mobile device 100 allows the received message to appear as though the message originated from the user's desktop system 35 rather than the mobile device 100.

With reference back to the port 50 and cradle 65 connectivity to the mobile device 100, this connection path offers many advantages for enabling one-time data exchange of large items. For those skilled in the art of personal digital assistants (PDAs) and synchronization, the most common data exchanged over this link is Personal Information Management (PIM) data 55. When exchanged for the first time this data tends to be large in quantity, bulky in nature and requires a large bandwidth to get loaded onto the mobile device 100 where it can be used on the road. This serial link may also be used for other purposes, including setting up a private security key 111 such as an S/MIME or PGP specific private key, the Certificate (Cert) of the user and their Certificate Revocation Lists (CRLs) 60. The private key is preferably exchanged so that the desktop 35 and mobile device 100 share one personality and one method for accessing all mail. The Cert and CRLs are normally exchanged over such a link because they represent a large amount of the data that is required by the device for S/MIME, PGP and other public key security methods.

FIG. 3 depicts a system wherein data transfers 230 between a secure location 220 and a less secure location 240 is managed on a mobile device 100 by a data transfer checker 202. A data transfer checker 202 can be implemented on a mobile device 100 as a software routine or in hardware or firmware. FIG. 4 provides several examples of locations 220 and 240. For example, location 220 may be a top-secret or secure network and location 240 may be an unrestricted network.

As another example, location 220 may be a first application that has received sensitive or confidential information. An attempt to transfer data from the first application to a second application may be prevented by the data transfer checker 202 because if the data transfer is successful to the second application, then the second application might be used to disseminate the sensitive data to an unsecured location.

FIG. 5 depicts an IT (information technology) administrator 250 (or its agent) providing data transfer criterion or settings 252 to a mobile device 100. The settings 252 can indicate what data transfers 230 are permitted and which ones are not permitted. The settings 252 can be stored in a data store 204 located on the mobile device 100 for access by a data transfer checker 202.

The IT administrator 250 can specify data transfer settings 252 to one or more devices. The settings 252 may be provided to the mobile device 100 over a network (or other data connection mechanism) in order to update the data store 204 on the mobile device 100. The mobile device 100 can be pre-programmed with the settings and can be updated by the IT administrator 250 or can have the initial settings provided by the IT administrator 250.

This provides, among other things, companies with the capability to customize data transfer settings to suit their needs. Also, an IT administrator 250 can provide the same settings to all mobile devices of the company, thereby ensuring that company mobile devices adhere to a consistent IT policy.

An IT policy can be enforced upon mobile devices in many ways, such as through the approaches described in the following commonly assigned United States patent application which is hereby incorporated by reference: “System And Method Of Owner Control Of Electronic Devices” (Ser. No. 10/732,132 filed on Dec. 10, 2003). This document illustrates how a user of the mobile device can be prevented from altering or erasing owner control information (e.g., data transfer settings 252) specified by an IT administrator 250.

FIGS. 6 and 7 illustrate a data transfer operational scenario 300. At step 302 in the operational scenario, data transfer settings can be provided to one or more mobile devices by IT administration personnel. A company's IT policy can specify that many different data transfer-related features can be enabled/disabled. As an illustration, the data transfer settings can enable/disable such security-related aspects associated with data transfers as the following:

At step 306, there is an attempt in this operational scenario to transfer data from a first location to a second location. Step 310 retrieves the data transfer settings, and decision step 312 examines whether the data transfer should occur in view of the data transfer settings. If the data transfer should occur as determined by decision step 312, then the data transfer occurs between the first location and the second location, and processing for this operational scenario terminates at end block 320.

However, if decision step 312 determines that the data transfer should not be allowed in view of the settings, then decision step 316 determines whether the user should be notified that the data transfer is not permitted. If the user is not to be notified (e.g., because the settings do not allow a feedback message), then processing for this operational scenario terminates at end block 320. However, if the user is to be notified as determined by decision block 316, then an indication is provided at step 318 to the user that the data transfer is being prevented. Processing for this operational scenario terminates at end block 320.

It should be understood that similar to the other processing flows described herein, the steps and the order of the steps in the flowchart described herein may be altered, modified and/or augmented and still achieve the desired outcome.

FIG. 8 illustrates a data transfer prevention feature mentioned above wherein data transfer 410 between services (400, 420) is prevented. Exemplary services comprise a company email service, a user's personal e-mail service, and an instant messaging service. This data transfer prevention feature allows the company to disable improper forwarding/replying between services. For example, if a user receives an email message via a first service 400, the user is unable to forward it to another email account via a second service 420 (such as a personal e-mail account of the user). Optionally, messages 440 that arrive via a source e-mail server 430 must be replied to or forwarded back through the same source e-mail server 430 from which the message 440 arrived.

FIG. 9 illustrates a data transfer prevention feature mentioned above wherein cut/copy/paste operations 510 are disabled for all or designated applications on the handheld mobile device 100. As an illustration, even if the forwarding between applications or services is disabled, a determined user may copy messages from one application 500, compose a new message in a different application 520 and send it through the different application 520. Disabling cut/copy/paste operations makes this much more difficult for the user to siphon data because they would be forced to retype the entire message or data.

FIG. 10 illustrates a data transfer prevention feature mentioned above wherein Inter-Process Communication (IPC) 710 can be disabled between applications (700, 720) that operate on a mobile device 100. As is known to one skilled in the art, an application may initiate one or more processes in order to accomplish certain tasks on the handheld mobile device 100. This data transfer prevention feature would prevent two malicious applications (700, 720) working together to siphon data. As an example, one application 700 could open up a connection inside the firewall, and another application 720 could open a connection outside the firewall. Then using IPC 710, they could transfer data between the two applications (700, 720) and effectively siphon data. Disabling IPC between the applications (700, 720) prevents this type of attack from occurring.

The data transfer prevention provided by a data transfer checker 202 would inadvertently prohibit IPC between an e-mail program and an address book that are operating on the mobile device 100. Thus, a company can additionally choose which applications are allowed to use IPC, as some applications, such as the e-mail program and the address book, may have a valid use for it.

The systems and methods disclosed herein are presented only by way of example and are not meant to limit the scope of the invention. Other variations of the systems and methods described above will be apparent to those skilled in the art and as such are considered to be within the scope of the invention. For example, a system and method can be configured to include the following. A data transfer checker operating on a mobile device determines whether an attempted data transfer between two locations is permitted. If it is not permitted, then the data transfer is prevented and the user may be notified of the data transfer prevention.

As another example of a system and method, a system and method can receive a data transfer request to transfer data from a first location to a second location, wherein the first location is more secure than the second location. Data transfer settings are retrieved from a data store responsive to receiving the data transfer request. The data transfer settings indicate whether a data transfer is to occur based upon a security-related aspect associated with the data transfer. The data transfer settings are used to determine whether to transfer the data from the first location to the second location based upon the data transfer settings. The data is transferred responsive to the determining step.

A system and method may be configured to consider one or more different data transfer security-related aspects, such as level of security associated with the destination of the data transfer. As other examples, a security related aspect can include the type of communication operation to be performed between the first location and the second location such as the type of communication to occur. The type of data transfer operation could include data forwarding between service books, opening an internal and an external connection, an Inter-Process Communication (IPC) between applications, and/or a cut-copy-paste type operation between applications.

As another example, the systems and methods disclosed herein may be used with many different computers and devices, such as a wireless mobile communications device shown in FIG. 11. With reference to FIG. 11, the mobile device 100 is a dual-mode mobile device and includes a transceiver 811, a microprocessor 838, a display 822, non-volatile memory 824, random access memory (RAM) 826, one or more auxiliary input/output (I/O) devices 828, a serial port 830, a keyboard 832, a speaker 834, a microphone 836, a short-range wireless communications sub-system 840, and other device sub-systems 842.

The transceiver 811 includes a receiver 812, a transmitter 814, antennas 816 and 818, one or more local oscillators 813, and a digital signal processor (DSP) 820. The antennas 816 and 818 may be antenna elements of a multiple-element antenna, and are preferably embedded antennas. However, the systems and methods described herein are in no way restricted to a particular type of antenna, or even to wireless communication devices.

The mobile device 100 is preferably a two-way communication device having voice and data communication capabilities. Thus, for example, the mobile device 100 may communicate over a voice network, such as any of the analog or digital cellular networks, and may also communicate over a data network. The voice and data networks are depicted in FIG. 11 by the communication tower 819. These voice and data networks may be separate communication networks using separate infrastructure, such as base stations, network controllers, etc., or they may be integrated into a single wireless network.

The transceiver 811 is used to communicate with the network 819, and includes the receiver 812, the transmitter 814, the one or more local oscillators 813 and the DSP 820. The DSP 820 is used to send and receive signals to and from the transceivers 816 and 818, and also provides control information to the receiver 812 and the transmitter 814. If the voice and data communications occur at a single frequency, or closely-spaced sets of frequencies, then a single local oscillator 813 may be used in conjunction with the receiver 812 and the transmitter 814. Alternatively, if different frequencies are utilized for voice communications versus data communications for example, then a plurality of local oscillators 813 can be used to generate a plurality of frequencies corresponding to the voice and data networks 819. Information, which includes both voice and data information, is communicated to and from the transceiver 811 via a link between the DSP 820 and the microprocessor 838.

The detailed design of the transceiver 811, such as frequency band, component selection, power level, etc., will be dependent upon the communication network 819 in which the mobile device 100 is intended to operate. For example, a mobile device 100 intended to operate in a North American market may include a transceiver 811 designed to operate with any of a variety of voice communication networks, such as the Mobitex or DataTAC mobile data communication networks, AMPS, TDMA, CDMA, PCS, etc., whereas a mobile device 100 intended for use in Europe may be configured to operate with the GPRS data communication network and the GSM voice communication network. Other types of data and voice networks, both separate and integrated, may also be utilized with a mobile device 100.

Depending upon the type of network or networks 819, the access requirements for the mobile device 100 may also vary. For example, in the Mobitex and DataTAC data networks, mobile devices are registered on the network using a unique identification number associated with each mobile device. In GPRS data networks, however, network access is associated with a subscriber or user of a mobile device. A GPRS device typically requires a subscriber identity module (“SIM”), which is required in order to operate a mobile device on a GPRS network. Local or non-network communication functions (if any) may be operable, without the SIM device, but a mobile device will be unable to carry out any functions involving communications over the data network 819, other than any legally required operations, such as ‘911’ emergency calling.

After any required network registration or activation procedures have been completed, the mobile device 100 may the send and receive communication signals, including both voice and data signals, over the networks 819. Signals received by the antenna 816 from the communication network 819 are routed to the receiver 812, which provides for signal amplification, frequency down conversion, filtering, channel selection, etc., and may also provide analog to digital conversion. Analog to digital conversion of the received signal allows more complex communication functions, such as digital demodulation and decoding to be performed using the DSP 820. In a similar manner, signals to be transmitted to the network 819 are processed, including modulation and encoding, for example, by the DSP 820 and are then provided to the transmitter 814 for digital to analog conversion, frequency up conversion, filtering, amplification and transmission to the communication network 819 via the antenna 818.

In addition to processing the communication signals, the DSP 820 also provides for transceiver control. For example, the gain levels applied to communication signals in the receiver 812 and the transmitter 814 may be adaptively controlled through automatic gain control algorithms implemented in the DSP 820. Other transceiver control algorithms could also be implemented in the DSP 820 in order to provide more sophisticated control of the transceiver 811.

The microprocessor 838 preferably manages and controls the overall operation of the mobile device 100. Many types of microprocessors or microcontrollers could be used here, or, alternatively, a single DSP 820 could be used to carry out the functions of the microprocessor 838. Low-level communication functions, including at least data and voice communications, are performed through the DSP 820 in the transceiver 811. Other, high-level communication applications, such as a voice communication application 824A, and a data communication application 824B may be stored in the non-volatile memory 824 for execution by the microprocessor 838. For example, the voice communication module 824A may provide a high-level user interface operable to transmit and receive voice calls between the mobile device 100 and a plurality of other voice or dual-mode devices via the network 819. Similarly, the data communication module 824B may provide a high-level user interface operable for sending and receiving data, such as e-mail messages, files, organizer information, short text messages, etc., between the mobile device 100 and a plurality of other data devices via the networks 819.

The microprocessor 838 also interacts with other device subsystems, such as the display 822, the RAM 826, the auxiliary input/output (I/O) subsystems 828, the serial port 830, the keyboard 832, the speaker 834, the microphone 836, the short-range communications subsystem 840 and any other device subsystems generally designated as 842.

Some of the subsystems shown in FIG. 11 perform communication-related functions, whereas other subsystems may provide “resident” or on-device functions. Notably, some subsystems, such as the keyboard 832 and the display 822 may be used for both communication-related functions, such as entering a text message for transmission over a data communication network, and device-resident functions such as a calculator or task list or other PDA type functions.

Operating system software used by the microprocessor 838 is preferably stored in a persistent store such as non-volatile memory 824. The non-volatile memory 824 may be implemented, for example, as a Flash memory component, or as battery backed-up RAM. In addition to the operating system, which controls low-level functions of the mobile device 810, the non-volatile memory 824 includes a plurality of software modules 824A-824N that can be executed by the microprocessor 838 (and/or the DSP 820), including a voice communication module 824A, a data communication module 824B, and a plurality of other operational modules 824N for carrying out a plurality of other functions. These modules are executed by the microprocessor 838 and provide a high-level interface between a user and the mobile device 100. This interface typically includes a graphical component provided through the display 822, and an input/output component provided through the auxiliary I/O 828, keyboard 832, speaker 834, and microphone 836. The operating system, specific device applications or modules, or parts thereof, may be temporarily loaded into a volatile store, such as RAM 826 for faster operation. Moreover, received communication signals may also be temporarily stored to RAM 826, before permanently writing them to a file system located in a persistent store such as the Flash memory 824.

An exemplary application module 824N that may be loaded onto the mobile device 100 is a personal information manager (PIM) application providing PDA functionality, such as calendar events, appointments, and task items. This module 824N may also interact with the voice communication module 824A for managing phone calls, voice mails, etc., and may also interact with the data communication module for managing e-mail communications and other data transmissions. Alternatively, all of the functionality of the voice communication module 824A and the data communication module 824B may be integrated into the PIM module.

The non-volatile memory 824 preferably also provides a file system to facilitate storage of PIM data items on the device. The PIM application preferably includes the ability to send and receive data items, either by itself, or in conjunction with the voice and data communication modules 824A, 824B, via the wireless networks 819. The PIM data items are preferably seamlessly integrated, synchronized and updated, via the wireless networks 819, with a corresponding set of data items stored or associated with a host computer system, thereby creating a mirrored system for data items associated with a particular user.

Context objects representing at least partially decoded data items, as well as fully decoded data items, are preferably stored on the mobile device 100 in a volatile and non-persistent store such as the RAM 826. Such information may instead be stored in the non-volatile memory 824, for example, when storage intervals are relatively short, such that the information is removed from memory soon after it is stored. However, storage of this information in the RAM 826 or another volatile and non-persistent store is preferred, in order to ensure that the information is erased from memory when the mobile device 100 loses power. This prevents an unauthorized party from obtaining any stored decoded or partially decoded information by removing a memory chip from the mobile device 100, for example.

The mobile device 100 may be manually synchronized with a host system by placing the device 100 in an interface cradle, which couples the serial port 830 of the mobile device 100 to the serial port of a computer system or device. The serial port 830 may also be used to enable a user to set preferences through an external device or software application, or to download other application modules 824N for installation. This wired download path may be used to load an encryption key onto the device, which is a more secure method than exchanging encryption information via the wireless network 819. Interfaces for other wired download paths may be provided in the mobile device 100, in addition to or instead of the serial port 830. For example, a USB port would provide an interface to a similarly equipped personal computer.

Additional application modules 824N may be loaded onto the mobile device 100 through the networks 819, through an auxiliary I/O subsystem 828, through the serial port 830, through the short-range communications subsystem 840, or through any other suitable subsystem 842, and installed by a user in the non-volatile memory 824 or RAM 826. Such flexibility in application installation increases the functionality of the mobile device 100 and may provide enhanced on-device functions, communication-related functions, or both. For example, secure communication applications may enable electronic commerce functions and other such financial transactions to be performed using the mobile device 100.

When the mobile device 100 is operating in a data communication mode, a received signal, such as a text message or a web page download, is processed by the transceiver module 811 and provided to the microprocessor 838, which preferably further processes the received signal in multiple stages as described above, for eventual output to the display 822, or, alternatively, to an auxiliary I/O device 828. A user of mobile device 100 may also compose data items, such as e-mail messages, using the keyboard 832, which is preferably a complete alphanumeric keyboard laid out in the QWERTY style, although other styles of complete alphanumeric keyboards such as the known DVORAK style may also be used. User input to the mobile device 100 is further enhanced with a plurality of auxiliary I/O devices 828, which may include a thumbwheel input device, a touchpad, a variety of switches, a rocker input switch, etc. The composed data items input by the user may then be transmitted over the communication networks 819 via the transceiver module 811.

When the mobile device 100 is operating in a voice communication mode, the overall operation of the mobile device is substantially similar to the data mode, except that received signals are preferably be output to the speaker 834 and voice signals for transmission are generated by a microphone 836. Alternative voice or audio I/O subsystems, such as a voice message recording subsystem, may also be implemented on the mobile device 100. Although voice or audio signal output is preferably accomplished primarily through the speaker 834, the display 822 may also be used to provide an indication of the identity of a calling party, the duration of a voice call, or other voice call related information. For example, the microprocessor 838, in conjunction with the voice communication module and the operating system software, may detect the caller identification information of an incoming voice call and display it on the display 822.

A short-range communications subsystem 840 is also included in the mobile device 100. The subsystem 840 may include an infrared device and associated circuits and components, or a short-range RF communication module such as a Bluetooth™ module or an 802.11 module, for example, to provide for communication with similarly-enabled systems and devices. Those skilled in the art will appreciate that “Bluetooth” and “802.11” refer to sets of specifications, available from the Institute of Electrical and Electronics Engineers, relating to wireless personal area networks and wireless local area networks, respectively.

The systems' and methods' data may be stored in one or more data stores. The data stores can be of many different types of storage devices and programming constructs, such as RAM, ROM, Flash memory, programming data structures, programming variables, etc. It is noted that data structures describe formats for use in organizing and storing data in databases, programs, memory, or other computer-readable media for use by a computer program.

The systems and methods may be provided on many different types of computer-readable media including computer storage mechanisms (e.g., CD-ROM, diskette, RAM, flash memory, computer's hard drive, etc.) that contain instructions for use in execution by a processor to perform the methods' operations and implement the systems described herein.

The computer components, software modules, functions and data structures described herein may be connected directly or indirectly to each other in order to allow the flow of data needed for their operations. It is also noted that a module or processor includes but is not limited to a unit of code that performs a software operation, and can be implemented for example as a subroutine unit of code, or as a software function unit of code, or as an object (as in an object-oriented paradigm), or as an applet, or in a computer script language, or as another type of computer code. The software components and/or functionality may be located on a single computing device or distributed across multiple computing devices depending upon the situation at hand.

Adams, Neil Patrick, Little, Herbert Anthony, Kirkup, Michael Grant

Patent Priority Assignee Title
11323447, Jul 09 2019 HEXAGON TECHNOLOGY CENTER GMBH Digital data access control and automated synthesization of capabilities
11706223, Jul 09 2019 HEXAGON TECHNOLOGY CENTER GMBH Digital data access control and automated synthesization of capabilities
9369823, Sep 24 2013 Google Technology Holdings LLC System and method for transferring software applications and data between two mobile devices with different operating systems
9690560, Mar 15 2013 Google Technology Holdings LLC System and method for transferring software applications and data between two mobile devices with different operating systems
Patent Priority Assignee Title
4815128, Jul 03 1986 Motorola, Inc. Gateway system and method for interconnecting telephone calls with a digital voice protected radio network
4837812, Dec 21 1985 Ricoh Company, Ltd. Dual connection mode equipped communication control apparatus
4945556, Jul 09 1985 Alpine Electronics Inc. Method of locking function of mobile telephone system
4972457, Jan 19 1989 MLR, LLC Portable hybrid communication system and methods
4991197, Sep 01 1988 Intelligence Technology Corporation Method and apparatus for controlling transmission of voice and data signals
5220604, Sep 28 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method for performing group exclusion in hierarchical group structures
5408520, Nov 09 1992 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Modem for tight coupling between a computer and a cellular telephone
5606594, Jan 27 1994 Dell USA, L.P.; DELL USA, L P Communication accessory and method of telecommunicating for a PDA
5774551, Aug 07 1995 Oracle America, Inc Pluggable account management interface with unified login and logout and multiple user authentication services
5802483, Oct 31 1989 MORRIS, AS TRUSTEE OF THE MORRIS FAMILY TRUST, FRANCES E Method and apparatus for transmission of data and voice
5826265, Dec 06 1996 International Business Machines Corporation Data management system having shared libraries
5850515, Mar 17 1995 GLOBALFOUNDRIES Inc Intrusion control in repeater based networks
5864765, Mar 01 1996 Telefonaktiebolaget LM Ericsson Method and arrangement relating to mobile telephone terminals
5987440, Jul 22 1996 CYVA RESEARCH HOLDINGS, LLC Personal information security and exchange tool
5987611, Dec 31 1996 CHECK POINT SOFTWARE TECHNOLOGIES, INC System and methodology for managing internet access on a per application basis for client computers connected to the internet
6052735, Oct 24 1997 Microsoft Technology Licensing, LLC Electronic mail object synchronization between a desktop computer and mobile device
6088693, Dec 06 1996 International Business Machines Corporation Data management system for file and database management
6105132, Feb 20 1997 EMC IP HOLDING COMPANY LLC Computer network graded authentication system and method
6131136, Dec 12 1997 Gateway 2000, Inc. Dual mode modem for automatically selecting between wireless and wire-based communication modes
6219694, May 29 1998 Malikie Innovations Limited System and method for pushing information from a host system to a mobile data communication device having a shared electronic address
6233446, Apr 08 1997 Telefonaktiebolaget LM Ericsson Arrangement for improving security in a communication system supporting user mobility
6243756, Jun 23 1997 Hewlett Packard Enterprise Development LP Network device with unified management
6253326, May 29 1998 ACCESS CO , LTD Method and system for secure communications
6285889, Aug 08 1996 WSOU Investments, LLC Information output system, method for outputting information and terminal devices for outputting information via mobile communication network
6292798, Sep 09 1998 STRIPE, INC Method and system for controlling access to data resources and protecting computing system resources from unauthorized access
6343313, Mar 26 1996 PIXION, INC Computer conferencing system with real-time multipoint, multi-speed, multi-stream scalability
6351816, May 19 1996 Sun Microsystems, Inc. System and method for securing a program's execution in a network environment
6360322, Sep 28 1998 GEN DIGITAL INC Automatic recovery of forgotten passwords
6405202, Apr 27 1998 TRIDENT SYSTEMS, INC System and method for adding property level security to an object oriented database
6412070, Sep 21 1998 Microsoft Technology Licensing, LLC Extensible security system and method for controlling access to objects in a computing environment
6490289, Nov 03 1998 Cisco Technology, Inc Multiple network connections from a single PPP link with network address translation
6516421, Oct 27 1999 International Business Machines Corporation Method and means for adjusting the timing of user-activity-dependent changes of operational state of an apparatus
6647388, Dec 16 1999 International Business Machines Corporation Access control system, access control method, storage medium and program transmission apparatus
6668323, Mar 03 1999 International Business Machines Corporation Method and system for password protection of a data processing system that permit a user-selected password to be recovered
6745047, Mar 07 2001 Qualcomm Incorporated System and method for using a wireless enabled portable computer system as a wireless modem
6748543, Sep 17 1998 Cisco Technology, Inc. Validating connections to a network system
6757821, Apr 28 1999 TOSHIBA CLIENT SOLUTIONS CO , LTD Computer system and its operation environment switching method
6772350, May 15 1998 WILMINGTON TRUST, NATIONAL ASSOCIATION, AS COLLATERAL AGENT System and method for controlling access to resources in a distributed environment
6775536, Nov 03 1999 Google Technology Holdings LLC Method for validating an application for use in a mobile communication device
6785810, Aug 31 1999 eSpoc, Inc.; ESPOC, INC System and method for providing secure transmission, search, and storage of data
6795688, Jan 19 2001 VALTRUS INNOVATIONS LIMITED Method and system for personal area network (PAN) degrees of mobility-based configuration
6795967, Jan 26 1999 Microsoft Technology Licensing, LLC Changing user identities without closing applications
6886038, Oct 24 2000 Microsoft Technology Licensing, LLC System and method for restricting data transfers and managing software components of distributed computers
6895502, Jun 08 2000 BCS SOFTWARE LLC D B A BLUEBONNET CONSULTING SERVICES & SOFTWARE Method and system for securely displaying and confirming request to perform operation on host computer
6901429, Oct 27 2000 RPX Corporation Negotiated wireless peripheral security systems
6957330, Mar 01 1999 Oracle America, Inc Method and system for secure information handling
6976241, Nov 14 2001 Intel Corporation Cross platform administrative framework
6978385, Mar 01 2000 Lenovo PC International Data processing system and method for remote recovery of a primary password
6999562, Apr 09 2002 ADEMCO INC Security control and communication system and method
7042988, Sep 28 2001 BLUESOCKET Method and system for managing data traffic in wireless networks
7076239, Nov 08 2002 Malikie Innovations Limited System and method of connection control for wireless mobile communication devices
7076797, Oct 05 2001 Microsoft Technology Licensing, LLC Granular authorization for network user sessions
7146638, Jun 27 2002 TREND MICRO INCORPORATED Firewall protocol providing additional information
7187678, Aug 13 2001 AT&T LABS, INC Authentication for use of high speed network resources
7246374, Mar 13 2000 Microsoft Technology Licensing, LLC Enhancing computer system security via multiple user desktops
7315750, Aug 06 2004 Industrial Technology Research Institute Method and system for selecting an access network in a heterogeneous network environment
7330712, Nov 08 2002 Malikie Innovations Limited System and method of connection control for wireless mobile communication devices
7331058, Dec 16 1999 International Business Machines Corporation Distributed data structures for authorization and access control for computing resources
7400878, Feb 26 2004 Malikie Innovations Limited Computing device with environment aware features
7574200, Feb 26 2004 Malikie Innovations Limited Computing device with environment aware features
7721087, Mar 24 2006 CA, INC Cross UI platform alerting of security status
7734284, Apr 30 2004 BlackBerry Limited System and method for handling data transfers
7751331, May 09 2005 Cisco Technology, Inc.; Cisco Technology, Inc Technique for policy conflict resolution using priority with variance
7765185, Jan 13 2003 BLUE YONDER GROUP, INC Enterprise solution framework incorporating a master data management system for centrally managing core reference data associated with an enterprise
7793355, Dec 12 2002 Malikie Innovations Limited System and method of owner control of electronic devices
7869789, Feb 26 2004 Malikie Innovations Limited Computing device with environment aware features
7886053, Sep 15 2009 NORTONLIFELOCK INC Self-management of access control policy
7921452, Aug 23 2005 The Boeing Company Defining consistent access control policies
8005469, Apr 30 2004 BlackBerry Limited System and method for handling data transfers
8074078, May 15 2006 Malikie Innovations Limited System and method for remote reset of password and encryption key
8208900, Mar 04 2008 Apple Inc Secure device configuration profiles
20010047485,
20010056549,
20020013815,
20020019944,
20020031230,
20020087880,
20020095414,
20020095497,
20020112155,
20020184398,
20030005317,
20030014521,
20030026220,
20030031184,
20030035397,
20030054860,
20030061087,
20030065676,
20030070091,
20030087629,
20030093698,
20030120948,
20030126437,
20030163685,
20030167405,
20030177389,
20030226015,
20030236983,
20040001101,
20040083382,
20040097217,
20040100983,
20040121802,
20040177073,
20040209608,
20050154935,
20050164687,
20050192008,
20050210270,
20050213763,
20050245272,
20060059556,
20060070114,
20060090136,
20060129848,
20060129948,
20060149846,
20060156026,
20060168259,
20060168395,
20060206931,
20060212589,
20070019643,
20070050854,
20070073694,
20070156766,
20070204153,
20070204166,
20070254631,
20070277127,
20080002726,
20080081609,
20080098237,
20080125146,
20080130524,
20080132202,
20080134347,
20080222711,
20080235041,
20090070181,
20090094668,
20090178107,
20090181662,
20090254753,
20090260052,
20100024016,
20100024020,
20100081417,
20100088753,
20100107215,
20100184440,
20100222097,
20100278162,
20100281487,
20100299376,
20100299394,
20100319053,
20100325221,
20100325430,
20110010699,
20110082808,
20110126214,
20110145833,
20110179083,
20110195698,
20110210171,
20110252240,
20110314467,
20120005723,
20120023573,
20120054853,
20120079110,
20120079586,
20120079609,
20120109826,
20120144196,
20120202527,
20120214442,
20120214503,
20120278863,
20120278904,
20120291140,
20120309344,
20130097657,
CA2505343,
CN101523878,
EP1168141,
EP1471691,
EP1563663,
EP1624428,
EP1806674,
EP2337300,
EP605106,
EP973350,
GB2378780,
GB2408179,
GB2440015,
JP2000253241,
JP2001077811,
JP2001203761,
JP2002288087,
WO59225,
WO60434,
WO2004017592,
WO2004043031,
WO2005045550,
WO2006130807,
WO2009012329,
WO2009014975,
WO2009021200,
WO2012037656,
WO2012037657,
WO2012037658,
WO2012109497,
WO9625828,
WO9905814,
//
Executed onAssignorAssigneeConveyanceFrameReelDoc
Jun 07 2012BlackBerry Limited(assignment on the face of the patent)
Jul 09 2013Research In Motion LimitedBlackBerry LimitedCHANGE OF NAME SEE DOCUMENT FOR DETAILS 0378560713 pdf
Date Maintenance Fee Events
Feb 23 2015M1551: Payment of Maintenance Fee, 4th Year, Large Entity.
Feb 25 2019M1552: Payment of Maintenance Fee, 8th Year, Large Entity.
Feb 23 2023M1553: Payment of Maintenance Fee, 12th Year, Large Entity.


Date Maintenance Schedule
Feb 04 20174 years fee payment window open
Aug 04 20176 months grace period start (w surcharge)
Feb 04 2018patent expiry (for year 4)
Feb 04 20202 years to revive unintentionally abandoned end. (for year 4)
Feb 04 20218 years fee payment window open
Aug 04 20216 months grace period start (w surcharge)
Feb 04 2022patent expiry (for year 8)
Feb 04 20242 years to revive unintentionally abandoned end. (for year 8)
Feb 04 202512 years fee payment window open
Aug 04 20256 months grace period start (w surcharge)
Feb 04 2026patent expiry (for year 12)
Feb 04 20282 years to revive unintentionally abandoned end. (for year 12)