WO2001033867A3 - A method for validating an application for use in a mobile communication device - Google Patents

A method for validating an application for use in a mobile communication device Download PDF

Info

Publication number
WO2001033867A3
WO2001033867A3 PCT/US2000/030320 US0030320W WO0133867A3 WO 2001033867 A3 WO2001033867 A3 WO 2001033867A3 US 0030320 W US0030320 W US 0030320W WO 0133867 A3 WO0133867 A3 WO 0133867A3
Authority
WO
WIPO (PCT)
Prior art keywords
mobile communication
application
communication device
developer
domain
Prior art date
Application number
PCT/US2000/030320
Other languages
French (fr)
Other versions
WO2001033867A2 (en
Inventor
Robert L Geiger
Jyn-Han Lin
Peursem James E Van
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Priority to AU24244/01A priority Critical patent/AU2424401A/en
Publication of WO2001033867A2 publication Critical patent/WO2001033867A2/en
Publication of WO2001033867A3 publication Critical patent/WO2001033867A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Abstract

A wireless domain (602) sets a security policy for all mobile communication devices (606) within the domain by use of a system entry proxy server (604). A developer makes an application or code segment available at a developer station (600). The application is certified by a certificate defining a developer security setting. The user of the mobile communication device initiates a download of the application so that it can be installed onto the mobile communication device. The application is downloaded through the system entry proxy server which authenticates the applications, then re-certifies it with a compact certificate including an operator defined security policy. In this way the operator can control which resources of the mobile communication device are accessed by all applications coming into the wireless domain.
PCT/US2000/030320 1999-11-03 2000-11-03 A method for validating an application for use in a mobile communication device WO2001033867A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU24244/01A AU2424401A (en) 1999-11-03 2000-11-03 A method for validating an application for use in a mobile communication device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16336199P 1999-11-03 1999-11-03
US60/163,361 1999-11-03

Publications (2)

Publication Number Publication Date
WO2001033867A2 WO2001033867A2 (en) 2001-05-10
WO2001033867A3 true WO2001033867A3 (en) 2001-09-27

Family

ID=22589702

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/030320 WO2001033867A2 (en) 1999-11-03 2000-11-03 A method for validating an application for use in a mobile communication device

Country Status (2)

Country Link
AU (1) AU2424401A (en)
WO (1) WO2001033867A2 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0212314D0 (en) 2002-05-28 2002-07-10 Symbian Ltd Secure mobile wireless device
US20040002943A1 (en) * 2002-06-28 2004-01-01 Merrill John Wickens Lamb Systems and methods for application delivery and configuration management of mobile devices
FR2844662B1 (en) * 2002-09-12 2005-02-04 Sagem METHOD FOR REMOTELY UPDATING AN ONBOARD SOFTWARE IN A MOBILE PHONE AND SYSTEM FOR IMPLEMENTING THE SAME
EP1561301B1 (en) 2002-11-08 2008-01-09 Nokia Corporation Software integrity test in a mobile telephone
US7308573B2 (en) 2003-02-25 2007-12-11 Microsoft Corporation Enrolling / sub-enrolling a digital rights management (DRM) server into a DRM architecture
EP1630679B1 (en) * 2003-05-15 2018-04-04 Vodafone Group PLC Linkage operation method, mobile communication terminal device, mail transmission/reception method, and communication system
ATE425633T1 (en) * 2007-03-30 2009-03-15 Research In Motion Ltd SYSTEM AND METHOD FOR MANAGING A PORTABLE ELECTRONIC DEVICE
US8701101B2 (en) 2007-03-30 2014-04-15 Blackberry Limited System and method for managing upgrades for a portable electronic device
CN105307156B (en) * 2015-10-23 2020-08-21 南京博雅区块链研究院有限公司 Device and method for requesting downloading of application
EP3512231B1 (en) * 2018-01-12 2022-03-16 Deutsche Telekom AG Method for providing an enhanced level of authentication related to distribution of a secure software client application; as well as corresponding system and computer program product.

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
US5406628A (en) * 1993-03-04 1995-04-11 Bell Communications Research, Inc. Public key authentication and key agreement for low-cost terminals
US6084969A (en) * 1997-12-31 2000-07-04 V-One Corporation Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5406628A (en) * 1993-03-04 1995-04-11 Bell Communications Research, Inc. Public key authentication and key agreement for low-cost terminals
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
US6084969A (en) * 1997-12-31 2000-07-04 V-One Corporation Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network

Also Published As

Publication number Publication date
WO2001033867A2 (en) 2001-05-10
AU2424401A (en) 2001-05-14

Similar Documents

Publication Publication Date Title
US8645948B2 (en) Apparatus and methods for client-driven server-side installation
JP4833620B2 (en) Licensing based on location information
WO2005048073A3 (en) Upload security scheme
CA2509091A1 (en) System and method for handshaking between wireless devices and servers
WO2003030559A3 (en) System and method for providing subscribed applications on wireless devices over a wireless network
FI981132A (en) Preventing unauthorized use of the Service
WO2003053739A3 (en) Method for accessing a service by radiofrequency means associated with a microchip portable object
CN105263193B (en) The WIFI connection methods of mobile terminal and system
ATE488943T1 (en) ENFORCEMENT OF NETWORK CLUSTER PROXIMITY REQUIREMENTS
KR101716067B1 (en) Method for mutual authentication between a terminal and a remote server by means of a third-party portal
WO2008018743A1 (en) Method and terminal for authenticating between drm agents for moving ro
WO2001033867A3 (en) A method for validating an application for use in a mobile communication device
DE60327270D1 (en) DOWNLOAD AND UPGRADE TERMINAL SOFTWARE OF A WIRELESS SETUP BY RADIO
DE102012106754A1 (en) Method and device for remote authentication
CN103514000A (en) Browser plug-in installation method and device
EP3114806B1 (en) Network node, device and methods for providing an authentication module
WO2002014986A3 (en) Method and apparatus for controlling or monitoring access to the content of a telecommunicable data file
WO2019214697A1 (en) Data downloading and management method and terminal
AU2002224062B2 (en) Data acquiring method and terminal
CN103491080A (en) Information safety protecting method and system
CN103475661A (en) Method and system for safely obtaining authentication programs
CN101702715B (en) Permission control point, permission control method and system of application software
CN101375543A (en) Apparatus and method for moving rights object from one device to another device via server
ATE381192T1 (en) FORCED ENCRYPTION FOR WIRELESS LOCAL NETWORKS
WO2005026868A3 (en) Method and system for wirelessly providing an update to a network appliance

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase