CA2361938A1 - Enabling conformance to legislative requirements for mobile devices - Google Patents

Enabling conformance to legislative requirements for mobile devices Download PDF

Info

Publication number
CA2361938A1
CA2361938A1 CA002361938A CA2361938A CA2361938A1 CA 2361938 A1 CA2361938 A1 CA 2361938A1 CA 002361938 A CA002361938 A CA 002361938A CA 2361938 A CA2361938 A CA 2361938A CA 2361938 A1 CA2361938 A1 CA 2361938A1
Authority
CA
Canada
Prior art keywords
communication
requirements
mobile devices
mobile device
legislative requirements
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002361938A
Other languages
French (fr)
Other versions
CA2361938C (en
Inventor
Howard Shelton Lambert
James Ronald Orchard
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2361938A1 publication Critical patent/CA2361938A1/en
Application granted granted Critical
Publication of CA2361938C publication Critical patent/CA2361938C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • H04W12/64Location-dependent; Proximity-dependent using geofenced areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/67Risk-dependent, e.g. selecting a security level depending on risk profiles

Abstract

Provided are a method and a mechanism for dynamically controlling the performance of communication-related operations of a mobile device in accordance with legislative requirements of the particular location of the mobile device and the location of the computing device with which it is to communicate, and also in accordance with communication requirements of application programs at either end of the communication link. A first use of the invention is for ensuring conformance of a mobile device's communication s to the cryptographic requirements of different countries, even when the devi ce crosses a country boundary during communication.
CA002361938A 1999-03-31 2000-03-24 Enabling conformance to legislative requirements for mobile devices Expired - Fee Related CA2361938C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB9907307.4 1999-03-31
GB9907307A GB2348568A (en) 1999-03-31 1999-03-31 Enabling conformance to legislative requirements for mobile devices
PCT/GB2000/001124 WO2000059253A1 (en) 1999-03-31 2000-03-24 Enabling conformance to legislative requirements for mobile devices

Publications (2)

Publication Number Publication Date
CA2361938A1 true CA2361938A1 (en) 2000-10-05
CA2361938C CA2361938C (en) 2005-04-26

Family

ID=10850641

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002361938A Expired - Fee Related CA2361938C (en) 1999-03-31 2000-03-24 Enabling conformance to legislative requirements for mobile devices

Country Status (16)

Country Link
US (1) US6470447B1 (en)
EP (1) EP1166582A1 (en)
JP (1) JP2002540748A (en)
KR (1) KR100447292B1 (en)
CN (1) CN1176564C (en)
AU (1) AU3444100A (en)
CA (1) CA2361938C (en)
CZ (1) CZ20013479A3 (en)
GB (1) GB2348568A (en)
HK (1) HK1042623B (en)
HU (1) HUP0200571A2 (en)
IL (2) IL144731A0 (en)
PL (1) PL356672A1 (en)
SG (1) SG90112A1 (en)
TW (1) TW449988B (en)
WO (1) WO2000059253A1 (en)

Families Citing this family (112)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5835061A (en) 1995-06-06 1998-11-10 Wayport, Inc. Method and apparatus for geographic-based communications service
US8606851B2 (en) 1995-06-06 2013-12-10 Wayport, Inc. Method and apparatus for geographic-based communications service
FI106762B (en) * 1999-02-16 2001-03-30 Nokia Mobile Phones Ltd A method and system for performing some negotiations in a packet data network
US6715077B1 (en) * 1999-03-23 2004-03-30 International Business Machines Corporation System and method to support varying maximum cryptographic strength for common data security architecture (CDSA) applications
US6931130B1 (en) * 1999-10-07 2005-08-16 International Business Machines Corporation Dynamically adjustable software encryption
JP3515027B2 (en) * 1999-10-14 2004-04-05 三菱電機株式会社 Wireless terminal management device
EP1226697B1 (en) 1999-11-03 2010-09-22 Wayport, Inc. Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure
IL144746A0 (en) * 1999-12-10 2002-06-30 Ntt Docomo Inc Method for disabling mobile communication terminal equipped with memory for storing card information, mobile communication network and mobile communication terminal
US6654784B1 (en) * 2000-01-14 2003-11-25 Nexaweb Technologies, Inc Computing architecture
US7248862B2 (en) * 2000-01-19 2007-07-24 Sony Ericsson Mobile Communications Ab Method and apparatus for retrieving calling party information in a mobile communications system
US6996072B1 (en) 2000-01-19 2006-02-07 The Phonepages Of Sweden Ab Method and apparatus for exchange of information in a communication network
US6977909B2 (en) * 2000-01-19 2005-12-20 Phonepages Of Sweden, Inc. Method and apparatus for exchange of information in a communication network
US20070129074A1 (en) * 2000-01-19 2007-06-07 Bloebaum L S System, Method and Device For Providing Secondary Information To A Communication Device
US20070124481A1 (en) * 2000-01-19 2007-05-31 Sony Ericsson Mobile Communications Ab System and method for sharing event-triggered, location-related information between communication devices
US6922721B1 (en) 2000-10-17 2005-07-26 The Phonepages Of Sweden Ab Exchange of information in a communication system
US8400946B2 (en) 2000-01-19 2013-03-19 Sony Corporation System and method for sharing common location-related information between communication devices
GB2359387B (en) * 2000-02-15 2004-04-14 Motorola Inc Operating a user station in a cellular communications system
US7444368B1 (en) * 2000-02-29 2008-10-28 Microsoft Corporation Methods and systems for selecting methodology for authenticating computer systems on a per computer system or per user basis
US10552583B2 (en) * 2000-03-21 2020-02-04 Gregory A. Piccionelli Secure portable computer and security method
US7213048B1 (en) * 2000-04-05 2007-05-01 Microsoft Corporation Context aware computing devices and methods
US6823185B1 (en) * 2000-06-19 2004-11-23 Motorola, Inc. Systems and methods for performing authorized intercept in a satellite-based communications system
US6675017B1 (en) * 2000-06-30 2004-01-06 Bellsouth Intellectual Property Corporation Location blocking service for wireless networks
US6738808B1 (en) 2000-06-30 2004-05-18 Bell South Intellectual Property Corporation Anonymous location service for wireless networks
US8041817B2 (en) 2000-06-30 2011-10-18 At&T Intellectual Property I, Lp Anonymous location service for wireless networks
US7796998B1 (en) 2000-08-01 2010-09-14 At&T Intellectual Property, I, L.P. Method and system for delivery of a calling party's location
US6748195B1 (en) * 2000-09-29 2004-06-08 Motorola, Inc. Wireless device having context-based operational behavior
US7035932B1 (en) * 2000-10-27 2006-04-25 Eric Morgan Dowling Federated multiprotocol communication
US6901429B2 (en) 2000-10-27 2005-05-31 Eric Morgan Dowling Negotiated wireless peripheral security systems
US6965914B2 (en) * 2000-10-27 2005-11-15 Eric Morgan Dowling Negotiated wireless peripheral systems
US7181225B1 (en) 2000-12-19 2007-02-20 Bellsouth Intellectual Property Corporation System and method for surveying wireless device users by location
US7428411B2 (en) 2000-12-19 2008-09-23 At&T Delaware Intellectual Property, Inc. Location-based security rules
US7130630B1 (en) * 2000-12-19 2006-10-31 Bellsouth Intellectual Property Corporation Location query service for wireless networks
US7116977B1 (en) 2000-12-19 2006-10-03 Bellsouth Intellectual Property Corporation System and method for using location information to execute an action
US7110749B2 (en) 2000-12-19 2006-09-19 Bellsouth Intellectual Property Corporation Identity blocking service from a wireless service provider
US7245925B2 (en) 2000-12-19 2007-07-17 At&T Intellectual Property, Inc. System and method for using location information to execute an action
US7224978B2 (en) 2000-12-19 2007-05-29 Bellsouth Intellectual Property Corporation Location blocking service from a wireless service provider
US7085555B2 (en) 2000-12-19 2006-08-01 Bellsouth Intellectual Property Corporation Location blocking service from a web advertiser
US6944679B2 (en) * 2000-12-22 2005-09-13 Microsoft Corp. Context-aware systems and methods, location-aware systems and methods, context-aware vehicles and methods of operating the same, and location-aware vehicles and methods of operating the same
JP2002209246A (en) * 2001-01-11 2002-07-26 Mitsubishi Electric Corp Wireless communication unit
US6973333B1 (en) * 2001-04-10 2005-12-06 At&T Corp. Modification of portable communications device operation in vehicles
US9554268B2 (en) 2001-07-26 2017-01-24 Kyocera Corporation System and method for updating persistent data in a wireless communications device
US7386846B2 (en) 2001-07-26 2008-06-10 Kyocera Wireless Corp. System and method for the management of wireless communications device system software downloads in the field
US7143407B2 (en) * 2001-07-26 2006-11-28 Kyocera Wireless Corp. System and method for executing wireless communications device dynamic instruction sets
US7027806B2 (en) * 2001-07-26 2006-04-11 Kyocera Wireless, Corp. System and method for field downloading a wireless communications device software code section
US7200389B2 (en) * 2001-07-26 2007-04-03 Kyocera Wireless Corp. Dynamic interface software for wireless communication devices
US7184793B2 (en) * 2001-07-26 2007-02-27 Kyocera Wireless Corp. System and method for over the air area code update
US7184759B2 (en) * 2001-07-26 2007-02-27 Kyocera Wireless Corp. Modular software components for wireless communication devices
US7328007B2 (en) * 2001-07-26 2008-02-05 Kyocera Wireless Corp. System and method for organizing wireless communication device system software
US7197302B2 (en) * 2001-07-26 2007-03-27 Kyocera Wireless Corp. System and method for interchangeable modular hardware components for wireless communication devices
US7159214B2 (en) 2001-07-26 2007-01-02 Kyocera Wireless Corp. System and method for compacting field upgradeable wireless communication device software code sections
US6961537B2 (en) * 2001-08-10 2005-11-01 Kyocera Wireless Corp. System and method for peer-to-peer handset communication
US7254386B2 (en) 2001-08-10 2007-08-07 Kyocera Wireless Corp. System and method for improved security in handset reprovisioning and reprogramming
SE0102729D0 (en) 2001-08-15 2001-08-15 Phone Pages Sweden Ab Method and apparatus for exchange of information in a communication network
JP2003092639A (en) * 2001-09-18 2003-03-28 Denso Corp Downloading method
US7024185B2 (en) * 2001-10-15 2006-04-04 Arris International, Inc. Method and system for operating a field programmable line card using a country coded template
US20030074579A1 (en) * 2001-10-16 2003-04-17 Microsoft Corporation Virtual distributed security system
EP1303097A3 (en) 2001-10-16 2005-11-30 Microsoft Corporation Virtual distributed security system
CA2737849C (en) * 2001-10-26 2017-01-24 Research In Motion Limited System and method for remotely controlling mobile communication devices
US7953665B2 (en) * 2001-12-21 2011-05-31 Nokia Corporation Method and system for delivering content to and locking content in a user device
JP4068380B2 (en) * 2002-04-08 2008-03-26 ソフトバンクモバイル株式会社 Mobile communication device and location control program
US7388851B2 (en) * 2002-04-26 2008-06-17 Spyder Navigations, L.L.C. Proactive seamless service provisioning in mobile networks through transferring of application context
AU2002326280A1 (en) * 2002-08-14 2004-03-19 Agency For Science, Technology And Research A method of generating an authentication
US7822816B2 (en) * 2002-08-19 2010-10-26 Macrosolve, Inc. System and method for data management
CN1479480A (en) 2002-08-26 2004-03-03 华为技术有限公司 Method of consulted encryption algorithm
US7500096B2 (en) * 2002-12-31 2009-03-03 Pitney Bowes Inc. System and method for message filtering by a trusted third party
US7426271B2 (en) * 2003-04-25 2008-09-16 Palo Alto Research Center Incorporated System and method for establishing secondary channels
US7289658B2 (en) * 2003-06-24 2007-10-30 International Business Machines Corporation Removal of relatively unimportant shapes from a set of shapes
DE602004024407D1 (en) * 2003-08-12 2010-01-14 Research In Motion Ltd SYSTEM AND METHOD FOR DISPLAYING THE ENCRYPTION STRENGTH
EP1507424A1 (en) * 2003-08-13 2005-02-16 Siemens Aktiengesellschaft Method and means for activation and deactivation of applications of a mobile terminal in a mobile communication network
GB0321335D0 (en) 2003-09-11 2003-10-15 Rogers Paul J Method and apparatus for use in security
US7543331B2 (en) 2003-12-22 2009-06-02 Sun Microsystems, Inc. Framework for providing a configurable firewall for computing systems
JP3817249B2 (en) 2004-04-28 2006-09-06 株式会社エヌ・ティ・ティ・ドコモ Mobile device and communication control method
KR100576002B1 (en) * 2004-12-17 2006-05-02 삼성전자주식회사 Positioning information service method, an internet protocol network system thereof, a mobile communicational terminal for receiving the service, and method thereof
EP1858284A4 (en) * 2005-03-11 2012-01-18 Vodafone Plc Processing judging method and mobile communication terminal
JP4915644B2 (en) * 2005-12-16 2012-04-11 パナソニック株式会社 Emergency call terminal
US8346266B2 (en) * 2006-10-25 2013-01-01 Research In Motion Limited Automatic operation of a wireless device based on physical speed
US20080155645A1 (en) 2006-12-22 2008-06-26 Hutnik Stephen M Network-implemented method using client's geographic location to determine protection suite
US8675680B2 (en) * 2007-07-16 2014-03-18 Sige Semiconductor, Inc. Jurisdiction based parameter setting for wireless transceivers
JP2009049676A (en) * 2007-08-20 2009-03-05 Nikon Corp Wireless communication unit
JP5201982B2 (en) * 2007-12-27 2013-06-05 キヤノン株式会社 Information processing system, method and program
JP5121494B2 (en) * 2008-02-21 2013-01-16 株式会社リコー Image forming apparatus, information processing method, and information processing program
US8600341B2 (en) 2008-03-14 2013-12-03 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8566839B2 (en) 2008-03-14 2013-10-22 William J. Johnson System and method for automated content presentation objects
US8639267B2 (en) 2008-03-14 2014-01-28 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8634796B2 (en) 2008-03-14 2014-01-21 William J. Johnson System and method for location based exchanges of data facilitating distributed location applications
US9078095B2 (en) 2008-03-14 2015-07-07 William J. Johnson System and method for location based inventory management
US8761751B2 (en) 2008-03-14 2014-06-24 William J. Johnson System and method for targeting data processing system(s) with data
JP5303988B2 (en) * 2008-03-27 2013-10-02 株式会社リコー Device capable of installing encryption function and method of restricting use of encryption function
US8332604B2 (en) * 2008-09-30 2012-12-11 Intel Corporation Methods to securely bind an encryption key to a storage device
US9007908B2 (en) * 2008-10-03 2015-04-14 Telecommunications Research Laboratories System and method for remote and mobile patient monitoring service using heterogeneous wireless access networks
WO2010088199A2 (en) 2009-01-27 2010-08-05 Watchguard Technologies, Inc. Location-aware configuration
US20110154050A1 (en) * 2009-12-22 2011-06-23 Pitney Bowes Inc. System and method for selectively providing cryptographic capabilities based on location
US9134964B2 (en) 2011-04-06 2015-09-15 Media Direct, Inc. Systems and methods for a specialized application development and deployment platform
US8898629B2 (en) 2011-04-06 2014-11-25 Media Direct, Inc. Systems and methods for a mobile application development and deployment platform
US8978006B2 (en) 2011-04-06 2015-03-10 Media Direct, Inc. Systems and methods for a mobile business application development and deployment platform
US8898630B2 (en) 2011-04-06 2014-11-25 Media Direct, Inc. Systems and methods for a voice- and gesture-controlled mobile application development and deployment platform
US9450752B2 (en) 2011-04-29 2016-09-20 Nokia Technologies Oy Method and apparatus for providing service provider-controlled communication security
US8566900B1 (en) * 2011-05-23 2013-10-22 Palo Alto Networks, Inc. Using geographical information in policy enforcement
WO2013133870A2 (en) 2012-03-07 2013-09-12 Snap Trends, Inc. Methods and systems of aggregating information of social networks based on geographical locations via a network
US9286491B2 (en) 2012-06-07 2016-03-15 Amazon Technologies, Inc. Virtual service provider zones
US10075471B2 (en) 2012-06-07 2018-09-11 Amazon Technologies, Inc. Data loss prevention techniques
US10084818B1 (en) 2012-06-07 2018-09-25 Amazon Technologies, Inc. Flexibly configurable data modification services
US20140281886A1 (en) 2013-03-14 2014-09-18 Media Direct, Inc. Systems and methods for creating or updating an application using website content
US9477991B2 (en) 2013-08-27 2016-10-25 Snap Trends, Inc. Methods and systems of aggregating information of geographic context regions of social networks based on geographical locations via a network
US9894489B2 (en) 2013-09-30 2018-02-13 William J. Johnson System and method for situational proximity observation alerting privileged recipients
US9226242B2 (en) * 2014-01-17 2015-12-29 Netgear, Inc. Method and apparatus for economizing power consumption in wireless products
WO2015196447A1 (en) 2014-06-27 2015-12-30 Microsoft Technology Licensing, Llc Data protection based on user input during device boot-up, user login, and device shut-down states
US10474849B2 (en) 2014-06-27 2019-11-12 Microsoft Technology Licensing, Llc System for data protection in power off mode
KR102265123B1 (en) * 2014-06-27 2021-06-14 마이크로소프트 테크놀로지 라이센싱, 엘엘씨 System for context-based data protection
EP3161701B1 (en) 2014-06-27 2020-06-17 Microsoft Technology Licensing, LLC Data protection system based on user input patterns on device
US10142410B2 (en) 2016-04-29 2018-11-27 Raytheon Company Multi-mode remote collaboration
KR102062979B1 (en) * 2017-12-26 2020-01-06 숭실대학교산학협력단 Apparatus and Method for encryption, Method for recommending encryption algorism

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE426128B (en) * 1981-04-08 1982-12-06 Philips Svenska Ab METHOD FOR TRANSFER OF DATA MESSAGES BETWEEN TWO STATIONS, AND TRANSFER PLANT FOR EXECUTING THE METHOD
US5434920A (en) 1991-12-09 1995-07-18 At&T Corp. Secure telecommunications
US5594947A (en) 1994-03-10 1997-01-14 Motorola, Inc. Method for providing alternate communication services based on geographic location
JP3301222B2 (en) 1994-06-28 2002-07-15 ソニー株式会社 Portable telephone device
US5651068A (en) * 1995-03-08 1997-07-22 Hewlett-Packard Company International cryptography framework
JP3502200B2 (en) * 1995-08-30 2004-03-02 株式会社日立製作所 Cryptographic communication system
US5949883A (en) * 1995-09-28 1999-09-07 Entrust Technologies Ltd. Encryption system for mixed-trust environments
FI101670B1 (en) 1995-12-15 1998-07-31 Nokia Mobile Phones Ltd A method for communicating concealment of data transfer between a mobile station network and a mobile station
US6094578A (en) * 1996-07-10 2000-07-25 American Pcs Communications, Llc Gateway unit
US6208857B1 (en) * 1996-11-04 2001-03-27 Qualcomm Incorporated Method and apparatus for performing position-and preference-based service selection in a mobile telephone system
US5781628A (en) * 1997-08-19 1998-07-14 Ericsson Inc. System and method for selective restriction of ciphering

Also Published As

Publication number Publication date
KR20010114230A (en) 2001-12-31
CN1176564C (en) 2004-11-17
CA2361938C (en) 2005-04-26
HK1042623B (en) 2005-06-30
PL356672A1 (en) 2004-06-28
IL144731A (en) 2006-04-10
GB2348568A (en) 2000-10-04
CN1345521A (en) 2002-04-17
HK1042623A1 (en) 2002-08-16
SG90112A1 (en) 2002-07-23
HUP0200571A2 (en) 2002-06-29
KR100447292B1 (en) 2004-09-07
CZ20013479A3 (en) 2003-12-17
JP2002540748A (en) 2002-11-26
GB9907307D0 (en) 1999-05-26
AU3444100A (en) 2000-10-16
WO2000059253A1 (en) 2000-10-05
US6470447B1 (en) 2002-10-22
TW449988B (en) 2001-08-11
EP1166582A1 (en) 2002-01-02
IL144731A0 (en) 2002-06-30

Similar Documents

Publication Publication Date Title
CA2361938A1 (en) Enabling conformance to legislative requirements for mobile devices
HK1116356A1 (en) A handheld device for computing, communication and entertainment
AU2001253910A1 (en) Portable computing device communication system and method
AU2001251744A1 (en) Hands-free communication device
AU2001267893A1 (en) Wireless communication device, and wireless communication method
EP1358568A4 (en) Mobile computing and communication
AU2002236450A1 (en) Communications architecture for storage-based devices
AU7807300A (en) Personal mobile communication device
AU2001262274A1 (en) A method of estimating the location of a device
AU2001276546A1 (en) An electro-optic device
EP1116551B8 (en) Hand guided sanding device
AU2002227523A1 (en) Multicarrier cdma communication device
WO2005013539A3 (en) Method and apparatus for secure communications among portable communication devices
AU1729101A (en) Communication using virtual telephone numbers
AU2271400A (en) Composition, kit, method and device for hair treatment
MXPA03010655A (en) Pirenzepine ophthalmic gel.
AU7678100A (en) Method and apparatus to limit frequency bands used by a low power radio frequency device
GB0111774D0 (en) Duplexer and mobile communication device using the same
AU1175501A (en) Mobile device with hand set for data communication
AU2001244137A1 (en) Topical cosmetic agents containing 2-hydrazino-1,3-heteroazoles
AU2001233881A1 (en) Mobile telephone with improved navigation device
AU2002343245A1 (en) Method of filling a well in a substrate
SG108315A1 (en) Saw device and communication device using saw device
AU2806500A (en) Mobile communications device
WO2002023356A3 (en) Wireless computing device and method therefore

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed
MKLA Lapsed

Effective date: 20070326