Storing and accessing data in a mobile device and a user module

Electrical computers and digital processing systems: support – Data processing protection using cryptography – By stored data protection

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

07962762

ABSTRACT:
The invention relates to methods for storing and accessing user data (48) and configuration data (62) in a mobile device (10) that is connected to a user module (12). According to a first aspect of the invention, the user data (48) is stored in the mobile device (10) at least partially in encrypted form, and is decrypted, in access operations, using a decrypting function (66) of the user module (12). According to a second aspect of the invention, the configuration data (62) is stored in the user module (12). The configuration data (62) indicates whether, or to what extent, an application program (46) is allowed to be executed by the mobile device (10). Security and protection against unauthorised access to user data (48) and application programs (46) in the mobile device (10) are increased by the invention.

REFERENCES:
patent: 5633484 (1997-05-01), Zancho et al.
patent: 5802175 (1998-09-01), Kara
patent: 5814798 (1998-09-01), Zancho
patent: 7010809 (2006-03-01), Hori et al.
patent: 7272723 (2007-09-01), Abbott et al.
patent: 2292530 (2000-06-01), None
patent: 1132874 (1996-10-01), None
patent: 197 41 330 (1998-07-01), None
patent: 197 24 901 (1998-12-01), None
patent: 100 17 414 (2001-06-01), None
patent: 0 730 387 (1996-09-01), None
patent: 0 891 111 (1999-01-01), None
patent: 0 969 644 (2000-01-01), None
patent: 1 107 627 (2001-06-01), None
patent: 1107627 (2001-06-01), None
patent: 1 221 691 (2002-07-01), None
patent: 11306112 (1999-11-01), None
patent: 2000194665 (2000-07-01), None
patent: 2001-016325 (2001-01-01), None
patent: 2002-544610 (2002-12-01), None
patent: WO 91/12698 (1991-08-01), None
patent: 00/39987 (2000-07-01), None
patent: WO 00/48416 (2000-08-01), None
patent: WO 00/59244 (2000-10-01), None
patent: 00/69183 (2000-11-01), None
“The Zimmerman Telegram”, http://web.archive.org/web/19990429162731/http://www.users.globalnet.co.uk/˜firstcut/Ztelegram.html; vol. 2, issue 1; Dec. 4, 1998; 9 pages.
Japanese Office Action issued in corresponding Japanese patent application No. 2008-106580 on Mar. 29, 2011 along with English translation, 9 pages.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Storing and accessing data in a mobile device and a user module does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Storing and accessing data in a mobile device and a user module, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Storing and accessing data in a mobile device and a user module will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2698047

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.