Communications device with secure data path processing agents

Information

  • Patent Grant
  • 11665186
  • Patent Number
    11,665,186
  • Date Filed
    Monday, August 31, 2020
    3 years ago
  • Date Issued
    Tuesday, May 30, 2023
    11 months ago
  • CPC
  • Field of Search
    • US
    • 726 001000
    • 709 203000
    • 709 217000
    • 709 219000
    • 709 223000
    • 709 224000
    • 705 016000
    • 705 028-032
    • 455 405000
    • 455 406000
    • 455 414100
    • 455 432100
    • 455 456100
    • 370 252000
    • 370 259000
    • 370 328000
    • 340 005100
    • CPC
    • H04L63/1425
    • H04L41/046
    • G06F15/73
    • G06F21/575
    • G06Q40/025
    • G06Q30/06
    • H04W4/24
    • H04W28/10
    • H04W28/0289
    • H04W84/12
    • H04W12/12
    • H04W8/18
    • H04W12/08
    • H04W24/10
    • H04W12/06
    • H04M15/8083
    • H04M15/00
    • H04M15/68
    • H04M2215/0192
    • H04M24/00
    • H04M15/58
    • H04M2215/0188
    • H04M15/61
    • H04M15/66
    • H04M15/8214
    • H04M15/846
    • H04M15/83
    • H04M15/852
    • H04M15/46
    • H04M15/70
    • H04M15/80
    • H04M15/72
    • H04M15/723
  • International Classifications
    • H04L29/06
    • H04L9/40
    • H04L41/046
    • H04W12/12
    • H04W12/128
    • G06F21/57
    • Disclaimer
      This patent is subject to a terminal disclaimer.
      Term Extension
      39
Abstract
Secure device data records (DDRs) are provided. In some embodiments, a system for secure DDRs includes a processor of a wireless communication device for wireless communication with a wireless network, in which the processor is configured with a secure execution environment, and in which the secure execution environment is configured to: monitor service usage of the wireless communication device with the wireless network; and generate a plurality of device data records of the monitored service usage of the wireless communication device with the wireless network, in which each device data record is associated with a unique sequence order identifier; and a memory coupled to the processor and configured to provide the processor with instructions. In some embodiments, the secure execution environment is located in an application processor, in a modem processor, and/or in a subscriber identity module (SIM).
Description
BACKGROUND

With the advent of mass market digital communications and content distribution, many access networks such as wireless networks, cable networks and DSL (Digital Subscriber Line) networks are pressed for user capacity, with, for example, EVDO (Evolution-Data Optimized), HSPA (High Speed Packet Access), LTE (Long Term Evolution), WiMAX (Worldwide Interoperability for Microwave Access), and Wi-Fi (Wireless Fidelity) wireless networks increasingly becoming user capacity constrained. Although wireless network capacity will increase with new higher capacity wireless radio access technologies, such as MIMO (Multiple-Input Multiple-Output), and with more frequency spectrum being deployed in the future, these capacity gains are likely to be less than what is required to meet growing digital networking demand.


Similarly, although wire line access networks, such as cable and DSL, can have higher average capacity per user, wire line user service consumption habits are trending toward very high bandwidth applications that can quickly consume the available capacity and degrade overall network service experience. Because some components of service provider costs go up with increasing bandwidth, this trend will also negatively impact service provider profits.





BRIEF DESCRIPTION OF THE DRAWINGS

Various embodiments of the invention are disclosed in the following detailed description and the accompanying drawings.



FIG. 1 illustrates a high level diagram of an advanced wireless service platform end-to-end DDR reporting and processing system in accordance with some embodiments.



FIG. 2 illustrates a process for booting, executing, and updating the DDR firmware in accordance with some embodiments.



FIG. 3 illustrates an architecture for a secure embedded DDR Processor in an APU implementation in accordance with some embodiments.



FIG. 4 illustrates another architecture for a secure embedded DDR Processor in an APU implementation along with a modem bus driver in accordance with some embodiments.



FIG. 5 illustrates another architecture for a secure embedded DDR Processor in an APU implementation along with a modem bus driver in accordance with some embodiments.



FIG. 6 illustrates an architecture for a secure embedded DDR Processor in an MPU implementation in accordance with some embodiments.



FIG. 7 illustrates another architecture for a secure embedded DDR Processor in an MPU implementation in accordance with some embodiments.



FIG. 8 illustrates an architecture for a secure embedded DDR Processor in an APU and a Data Path Security Verifier (DPSV) in an MPU implementation in accordance with some embodiments.



FIG. 9 illustrates an architecture for a secure embedded DDR Processor in a Subscriber Identity Module (SIM) and a Data Path Security Verifier (DPSV) in an MPU implementation in accordance with some embodiments.



FIG. 10 illustrates another architecture for a secure embedded DDR Processor in a Subscriber Identity Module (SIM) and a Data Path Security Verifier (DPSV) in an MPU implementation in accordance with some embodiments.



FIG. 11 illustrates another architecture for a secure embedded DDR Processor in a Subscriber Identity Module (SIM) and a Data Path Security Verifier (DPSV) in an MPU implementation in accordance with some embodiments.



FIG. 12 illustrates a secure boot sequence flow diagram in accordance with some embodiments.



FIG. 13 illustrates a functional diagram for passing DDR Service Processor mailbox messages between secure and unsecure memory regions in accordance with some embodiments.



FIG. 14 illustrates a flow diagram for a DDR Processor Service Controller session authentication and verification in accordance with some embodiments.



FIG. 15 illustrates a flow diagram for secure device data records for implementing device assisted services (DAS) in accordance with some embodiments.



FIG. 16 illustrates an advanced wireless service platform end-to-end DDR reporting and processing system in accordance with some embodiments.





DETAILED DESCRIPTION

The invention can be implemented in numerous ways, including as a process; an apparatus; a system; a composition of matter; a computer program product embodied on a computer readable storage medium; and/or a processor, such as a processor configured to execute instructions stored on and/or provided by a memory coupled to the processor. In this specification, these implementations, or any other form that the invention may take, may be referred to as techniques. In general, the order of the steps of disclosed processes may be altered within the scope of the invention. Unless stated otherwise, a component such as a processor or a memory described as being configured to perform a task may be implemented as a general component that is temporarily configured to perform the task at a given time or a specific component that is manufactured to perform the task. As used herein, the term ‘processor’ refers to one or more devices, circuits, and/or processing cores configured to process data, such as computer program instructions.


A detailed description of one or more embodiments of the invention is provided below along with accompanying figures that illustrate the principles of the invention. The invention is described in connection with such embodiments, but the invention is not limited to any embodiment. The scope of the invention is limited only by the claims and the invention encompasses numerous alternatives, modifications and equivalents. Numerous specific details are set forth in the following description in order to provide a thorough understanding of the invention. These details are provided for the purpose of example and the invention may be practiced according to the claims without some or all of these specific details. For the purpose of clarity, technical material that is known in the technical fields related to the invention has not been described in detail so that the invention is not unnecessarily obscured.


In some embodiments, secure device data records (DDRs) are provided. In some embodiments, secure DDRs for device assisted services are provided. In some embodiments, secure DDRs for device assisted services are provided for service usage monitoring of a wireless communication device (e.g., firmware based monitoring of network service usage, such as based on a 5-tuple of a source address, port address, destination address, destination port, and protocol). In some embodiments, secure DDRs for device-assisted services are provided for service usage monitoring of a wireless connection and other input/output (I/O) connections or ports of a wireless communication device (e.g., firmware-based monitoring of network service usage, such as based on a 5-tuple of a source address, port address, destination address, destination port, and protocol). In some embodiments, a system for secure DDRs includes a processor of a wireless communication device for wireless communication with a wireless network, in which the processor is configured with a secure execution environment, and in which the secure execution environment is configured to: monitor service usage of the wireless communication device with the wireless network; and generate a plurality of device data records of the monitored service usage of the wireless communication device with the wireless network, in which each device data record is associated with a unique sequence order identifier; and a memory coupled to the processor and configured to provide the processor with instructions. In some embodiments, a system for secure DDRs includes a processor of a wireless communication device for wireless communication with a wireless network, in which the processor is configured with a secure execution environment, the secure execution environment configured to: monitor service usage of the wireless communication device with one or more of the networks and I/O connections for the device including but not limited to a wide area wireless network (e.g., 2G, 3G, 4G, etc.), a WiFi network or connection, a USB network or connection, an Ethernet network or connection, a Firewire connection, a Bluetooth connection, a near field communication (NFC) connection or another I/O connection or port; and generate a plurality of device data records of the monitored service usage of the wireless communication device with the wireless network, in which each device data record is associated with a unique sequence order identifier; and a memory coupled to the processor and configured to provide the processor with instructions. In some embodiments, the secure execution environment including the secure DDR processor is located in an application processor, in a modem processor, and/or in a subscriber identity module (SIM).


In many of the disclosed embodiments, a secure device data record processing system acts on communications that flow over a wide area wireless network connection to the device (e.g., a 2G, 3G, or 4G connection) or a wide area wireless modem (e.g., a 2G, 3G, or 4G modem). As would be understood by one of ordinary skill in the art, the secure device data record processing system can also act on communications that flow over one or more additional I/O networks, connections, ports or modems (e.g., a WiFi network, connection, port, or modem; a USB network, connection, port, or modem; an Ethernet network, connection, port, or modem; a Firewire network, connection, port, or modem; a Bluetooth network, connection, port, or modem; a near field communication (NFC) network, connection, port, or modem; or another I/O connection, port, or modem).


In some embodiments, a system for secure DDRs includes a processor of a wireless communication device for wireless communication with a wireless network, in which the processor is configured with a secure execution environment, and in which the secure execution environment is configured to: monitor service usage of the wireless communication device with the wireless network (and possibly one or more additional I/O connections for the device); and generate a plurality of device data records of the monitored service usage of the wireless communication device with the wireless network (and possibly one or more additional I/O connections for the device), in which each device data record is one of an ordered sequence of device data records with each sequential device data record providing an accounting of service usage over a service usage interval spanned by the device data record, and in which each device data record is associated with a secured unique sequence order identifier; and a memory coupled to the processor and configured to provide the processor with instructions. In this manner, communication activity over a device wireless access network connection (or other I/O port communication connection) is securely monitored and reported to a network server for further processing to determine if device access service policies are being properly enforced, or to determine of malicious software in the device operating environment is accessing the network (or other I/O connection or port). In some embodiments, the secure execution including the secure DDR processor environment is located in an application processor, in a modem processor, and/or in a subscriber identity module (SIM).


In some embodiments, a communication channel for delivering secure device data records to a network server for further analysis and processing includes a secure message receipt feedback loop, and if the secure message feedback loop is interrupted, a device environment security error condition is detected and acted on. In some embodiments, the ordered sequence of device data records is communicated to a service controller using a signed or encrypted communication channel. In some embodiments, the service controller observes the device data records to determine compliance with a device-based access network (or other I/O connections or ports) access policy. In some embodiments, the service controller also observes the integrity of the ordered sequence of device data records to determine if device data records have been tampered with or omitted. In some embodiments, if the service processor determines that the device data records have not been tampered with or omitted, the service controller sends back a signed or encrypted device data record receipt message. In some embodiments, if the service processor determines that the device data records have been tampered with or omitted, the service controller sends back an error message or does not send back a signed or encrypted device data record receipt message. In some embodiments, if the system for secure DDRs receives an error message from the service controller, or does not receive a signed or encrypted device data record receipt message within a certain period of time or within a certain number of transmitted device data records or within a certain amount of communication information processed, then (i) a device configuration error message can be generated for delivery to a security administrator or server, or (ii) one or more of the wireless network connections (or other I/O connection or port) for the wireless communication device are either blocked or restricted to a pre-determined set of safe destinations. In this manner, if a device service processor, the device operating environment, device operating system or device software is tampered with in a manner that produces wireless network (or other I/O port) access service usage characteristics that are not compliant with expected policy or allowed policy, a device configuration error message can be generated or device wireless network access (or other I/O connection access) can be restricted or blocked. Such embodiments can be helpful in securing device based network access (or I/O control) policies and can also be helpful in identifying device software that has been tampered with or any malware that is present on the device. In some embodiments, the restriction on wireless network access (or other I/O access) results in access to a limited number of network destinations or resources sufficient to allow further analysis or troubleshooting of the device configuration error condition.


Various techniques for providing device assisted services (DAS), are disclosed in co-pending U.S. patent application Ser. No. 12/380,780, entitled AUTOMATED DEVICE PROVISIONING AND ACTIVATION, filed on Mar. 2, 2009, published as U.S. Pub. App. No. 2010/0192212, co-pending U.S. patent application Ser. No. 12/695,019, entitled DEVICE ASSISTED CDR CREATION, AGGREGATION, MEDIATION AND BILLING, filed on Jan. 27, 2010, published as U.S. Pub. App. No. 2010/0197266, and co-pending U.S. patent application Ser. No. 12/694,445, entitled SECURITY TECHNIQUES FOR DEVICE ASSISTED SERVICES filed on Jan. 27, 2010, published as U.S. Pub. App. No. 2010/0199325, which are incorporated herein by reference for all purposes.


In some embodiments, a DDR processor is provided for wireless communication devices (e.g., for assisting in implementation of device assisted services (DAS) for wireless network service usage for wireless communication devices, such as a cellular phone, smart phone, laptop, PDA, gaming device, music device, tablet, computer, and/or any other device with wireless communication access) as described herein with respect to various embodiments. In some embodiments, a secure DDR processor (e.g., implemented/executed in a secure execution environment) is provided. In some embodiments, a DDR processor is secured using various techniques described herein. In some embodiments, the DDR processor includes a DDR generator. In some embodiments, the DDR processor generates DDRs. In some embodiments, the DDR processor reports DDRs to a network element (e.g., a service controller, a DDR network storage system, and/or another network element). In some embodiments, the secure DDR processor reports the DDRs to a device element/function, such as a service processor, which aggregates the DDRs (e.g., and can include other service usage and/or other information) in a report (e.g., or service processor reports) that is communicated to a network element. In some embodiments, DDRs as well as service processor reports are generated and communicated to a network element. In some embodiments, a DDR processor is secured using various techniques described herein.


In some embodiments, DDRs include device assisted and/or device based monitored service usage (e.g., based on various criteria, such as for a specified time interval, and/or event) as described herein with respect to various embodiments. In some embodiments, DDRs are periodically reported. In some embodiments, DDRs are reported based on an event and/or a request from a network element (e.g., a service controller or another network element/function). In some embodiments, DDRs are communicated to a device service processor (e.g., or another device element/function), which aggregates such DDRs and periodically provides service usage reports including such DDRs or providing such service usage reports based on a request and/or an event. In some embodiments, each DDR includes a unique identifier (e.g., a unique sequence identifier). In some embodiments, a missing DDR can be detected using the unique identifiers (e.g., sequence count and/or time stamp information associated with each DDR allows for detection of a potentially suspicious service usage event, such as a missing, delayed, and/or compromised device data record determined using the sequence count and/or time stamp information, and responsive/corrective actions can be performed upon detection of the suspicious service usage event, as described herein). In some embodiments, if a DDR is not received within a certain time period, then an access controller is activated to limit network access until DDRs are properly generated and reported (e.g., a network element, such as a service controller, sends a keep alive signal to the device to implement a time out period for verifying receipt of properly generated and validated DDRs from the device, and if the keep alive signal is not received within a specified time period, then the device based secured access controller can implement the restricted network access control function).


In some embodiments, a DDR network storage system is provided as described herein with respect to various embodiments. In some embodiments, a service controller is provided that includes the DDR network storage system and a DDR reconciliation function (e.g., for reconciling DDR records and/or DDR reports or other device based and/or network based service usage reports, such as CDRs, micro CDRs, and/or IPDRs or other service usage reports). In some embodiments, a network based reconciliation function reconciles DDRs (e.g., aggregated DDRs and/or DDR reports) with one or more network based service usage measures. In some embodiments, the network based reconciliation function reconciles DDRs with two or more network based service usage measures. In some embodiments, the network based reconciliation function reconciles DDRs with two or more network based service usage measures (e.g., CDRs, FDRs, IPDRs, DPI based measures including traffic related events, such as NBS and/or QoS, and/or other network based service usage measures). In some embodiments, the network based reconciliation function reconciles two or more device based service usage measures (e.g., DDRs, service processor reports, and/or other device based service usage measures including traffic related events, such as NBS and/or QoS) with a network based service usage measure. In some embodiments, the network based reconciliation function reconciles two or more device based service usage measures with two or more network based service usage measures. In some embodiments, the network based reconciliation function reconciles two or more device based service usage measures, in which one of the device based service usage measures is secured (e.g., deemed as secured and/or trusted based on various techniques described herein, such as for secure DDRs) and one or more of the other device based service usage measures is not secured (e.g., not completely trusted, such as a service processor reports generated by a service processor that is not implemented in a secure execution environment). In some embodiments, the reconciliation function reconciles based on various different reporting formats, such as time measure intervals, units of measure, and/or other different criteria used by different device and network based various service usage measures.


In some embodiments, a secure access controller is provided as described herein with respect to various embodiments. In some embodiments, the DDR processor includes the secure access controller. In some embodiments, the secure access control ensures that a wireless communication device with DAS does not have open network access until and/or unless the device is properly generating and reporting secure DDRs.


In some embodiments, the DDR processor includes a network busy state (NB S) monitoring and reporting function that is secured as described herein with respect to various embodiments. In some embodiments, a network element aggregates NBS information received from one or more wireless communication devices from the same sector and/or from various sectors within the service vicinity and establishes either the same network busy state rules (e.g., access control, charging and notification) and/or changes the exiting NBS rules appropriately.


In some embodiments, a secured boot sequence is provided. In some embodiments, the secured boot sequence ensures that the DDR processor is secured and properly generating DDRs prior to providing open network access control to the wireless communication device. In some embodiments, the secured boot sequence includes using the secure access controller to restrict network access until the secured boot sequence is completed. In some embodiments, the secure boot sequence includes verifying DDR ACK and receipt frames.


In some embodiments, a processor of a wireless communication device for wireless communication with a wireless network is provided, in which the processor is configured with a secure software or firmware instruction execution environment, and in which a program in the secure software or firmware instruction execution environment is configured to: monitor service usage of the wireless communication device with the wireless network; generate a plurality of device data records (DDRs) of the monitored service usage of the wireless communication device with the wireless network, in which the device data records are secure device data records for the monitored service usage, in which each device data record forms a portion of an ordered sequence of device data records with each sequential device data record providing an accounting of service usage over a service usage interval spanned by the device data record, and in which each device data record is associated with a unique sequence order identifier that is also secured.


In some embodiments, the sequence of device data records forms a contiguous and uninterrupted reporting of device service usage while the device is active on the network. In some embodiments, the secure software or firmware instruction execution environment is located and configured such that the network can only be accessed through a data path that is monitored by the program in the secure software or firmware instruction execution environment. In some embodiments, the secure software or firmware instruction execution environment is located in a modem processor (e.g., MPU). In some embodiments, the secure software or firmware instruction execution environment is located in an application processor (e.g., APU). In some embodiments, the secure software or firmware instruction execution environment is located in a subscriber identity module (SIM) (e.g., SIM card). In some embodiments, the secure software or firmware instruction execution environment is located in a combination of an APU, MPU, and/or SIM.


In some embodiments, the device data records are secured using various cryptographic techniques described herein, such as using one or more of the following: encryption, digital signatures, and integrity checks.


In some embodiments, a DDR processor located in a secure execution environment is configured to communicate a sequence of device data records to a device data record storage function, such as within a network element (e.g., a service controller), in which the plurality of secure device data records in combination with the unique sequence identifier provides traceability to identify if one or more usage records have been tampered with or omitted from the sequence of data records transmitted to the storage function. In some embodiments, the unique sequence identifier includes one or more of the following: sequence count, time stamp, start time indicator, stop time indicator, contiguous time interval identifier, and aggregate usage count at the beginning or end of the record, reference time, or elapsed time at the beginning or end of the record.


In some embodiments, the generation of a new device data record is determined by one or more of the following: a predetermined time, elapsed period of time, elapsed period of time since last report, maximum limit on elapsed period of time since last report, amount of one or more aspects of aggregate data usage, amount of one or more aspects of data usage since last report, maximum limit for one or more aspects of data usage since last report, a request to generate a DDR, a limit on maximum amount of memory or storage media required to contain or process DDR information prior to transmission, device power on or power off, modem or device subsystem power on or power off, modem or device subsystem entering or exiting a power save state, device or device subsystem authentication with a network element or server, or a detected event triggered by one or more service usage activities or detection of a service usage record tampering or fraud event or transition to a new network busy state and/or QoS traffic event.


In some embodiments, the DDR processor, service processor, or another device based element/function transmits DDRs based on one or more of the following: maximum time increment, maximum service usage increment, polling from service processor, and/or polling from service controller. In some embodiments, a maximum time increment on DDR transmissions is established to ensure minimal or no services can be hijacked once service controller authentication takes place. In some embodiments, at least a portion of the restricted set of network service activities includes access to the service controller or other network elements necessary to manage the ability of the device to access the network once the service controller authenticates with the service processor and conforms proper operation of the secure DDR generator. In some embodiments, at least a portion of the restricted set of network service activities includes access to a minimum set of roaming network service activities required to initiate the process for a roaming network to authenticate access privileges for the device. In some embodiments, at least a portion of the restricted set of network service activities includes access to a minimum set of roaming network service activities required to initiate the process for a corporate network to authenticate access privileges for the device. In some embodiments, at least a portion of the restricted set of network service activities includes access to a minimum set of roaming network service activities required to initiate the process for an MVNO network to authenticate access privileges for the device. In some embodiments, at least a portion of the more permissive set of service activities is the available to access at least a subset of the services available on a roaming network. In some embodiments, at least a portion of the more permissive set of service activities is the available to access at least a subset of the services available on an MVNO network. In some embodiments, at least a portion of the more permissive set of service activities is the available to access at least a subset of the services available on a corporate network.


In some embodiments, the device data record service usage information includes measurement of one or more of the following: voice service (e.g., VOIP) usage records; text service usage records; data network service usage records; data network flow data records; data network general purpose, aggregate or bulk service usage records; service usage classified at least in part by far end destination; service usage records classified at least in part by layer 3 network communications information such as IP address or ATM address; service usage classified at least in part by layer 4 network communications information such as IP address and port combinations; data network service usage records comparable to network based flow data records such as network based FDRs, CDRs or IPDRs; service usage classified at least in part by time of day; service usage classified at least in part by geographic location; service usage classified at least in part by the active network servicing the device; service usage classified at least in part by a roaming network connected to the device; service usage classified at least in part by network busy state or network congestion; service usage classified at least in part by QoS, service usage records classified at least in part by layer 7 network communications information such as server name, domain name, URL, referrer host or application service flow information; service usage classified at least in part by network communications protocol such as TCP, UDP, DNS, SMTP, IMAP, POP, FTP, HTTP, HTML, VOIP; service usage classified at least in part by the application name or the application identifier assigned by the operating system or another application identifier unique to the application acquiring or requesting service (e.g., device user identifier, such as Android user ID on an Android based device); and service usage classified at least in part by service activity.


In some embodiments, the DDR processor located in the secure execution environment is configured to send the device data records to a network element (e.g., storage function located in the network). In some embodiments, the DDR processor located in the secure execution environment is configured to provide a secure communication channel between the secure software or firmware instruction execution environment and the storage function located in the network (e.g., a network element, such as a service controller), in which the communication channel security protocol is configured to avoid tampering with the secure device data records (DDRs). In some embodiments, the DDR processor located in the secure execution is configured to perform an authentication sequence or process with a network element (e.g., a service controller) in which a secure device data record sequence initiation message is sent to a network destination followed by authentication protocol exchange sequences to authenticate the network element before transmitting the secure data records.


In some embodiments, the DDR processor located in the secure execution environment is configured to perform the following: send the device data record sequence to a network element (e.g., via a secure channel); implement a secure access controller for restricting network access to a predetermined subset of available network destinations; receive a secure message from a trusted network element (e.g., either directly from the network element or from another function on the device that forwards the secure messages from the network element to the DDR processor in the secure execution environment); if a validated (e.g., properly secured and configured) message is received that acknowledges receipt of one or more secure device data records or acknowledges an access network authentication sequence, then the secure access controller allows unrestricted or less restricted access to the network; if a validated message is not received that acknowledges receipt of one or more secure device data records or acknowledges an access network authentication sequence, then the secure access controller restricts access to a predetermined set of network destinations or functions until a validated message is received that acknowledges receipt of one or more secure device data records or acknowledges an access network authentication sequence.


In some embodiments, the DDR processor located in the secure execution environment is configured with an access controller that restricts access to a predetermined set of network destinations or functions if a predetermined maximum amount of time passes between: the time that a first message acknowledging receipt of one or more secure device data records or an authentication sequence is received by the DDR processor in the secure execution environment and the time that a second message acknowledging receipt of one or more secure device data records or an authentication sequence is received by the DDR processor in the secure execution environment; or the time that one or more secure device data records are sent by the DDR processor in the secure execution environment and the time that a message acknowledging receipt of one or more secure device data records or an authentication sequence is received by DDR processor in the secure execution environment; and the access controller otherwise allows unrestricted or less restricted access to the network.


In some embodiments, the DDR processor located in the secure execution environment is configured to send the device data record to the device data record storage function located in the network by first sending it to a second program function located on the device that then forwards the device data record to the device data record storage function located in the network. In some embodiments, the DDR processor located in the secure execution environment is configured to provide a second service usage report sequence in addition to the secure device data record sequence. In some embodiments, another client function/element (e.g., a service processor function/element or agent) is configured to provide a second service usage report sequence in addition to the secure device data record sequence. In some embodiments, the second service usage report sequence includes service usage classification that is different at least in part from the secure device data records. In some embodiments, the difference between device data usage classification includes at least in part that one record includes one or more of the following: application information, layer 7 network information, service flow association information, user defined input information, network busy state information, active network information or other information while the other record does not.


In some embodiments, the DDR processor located in the secure execution environment is configured to send the device data record sequence and the second device data record sequence in a manner that allows for simplified reconciliation of the two records. In some embodiments, the DDR processor located in the secure execution environment is configured to provide the second service usage report sequence in a manner that provides approximate alignment of a measurement interval start time and stop time spanned by one or more of the second service usage reports and the measurement interval spanned by one or more of the secure device data records.


In some embodiments, the DDR processor located in the secure execution environment is configured to: be based on the monitoring of service usage of the wireless communication device with the wireless communication network, create and record characterizations of network performance; analyze the characterizations of network performance and reduce the performance characterizations into one or more network performance statistics that characterize in summary form the performance level or congestion level of the network as experienced by the device; generate a plurality of network performance report messages that include a sequence of the network performance statistics created at different times; in which the network performance report messages are secured network performance reports; and send the secured network performance reports to the storage function located in the network.


In some embodiments, a processor of a network device configured as a device data record storage and processing function, for wireless communication with a wireless network in wireless communication with a plurality of wireless communication devices, with each wireless device including a secure device data record generator, in which the processor of the network device is further configured to: provide individual secure communication channels between each of the plurality of secure device data record processor and the network device, in which the communication channel security protocol is configured so that tampering with the device data records may be detected; receive over the secure communications channel a plurality of device data records from each of the secure device data record processors, in which the plurality of secure device data records are service usage records of monitored service usage of the wireless communication device with the wireless network, and in which each device data record forms a portion of an ordered sequence of device data records with each sequential device data record providing an uninterrupted accounting of service usage over the service usage interval spanned by the device data record, and in which the sequence of device data records forms a contiguous and uninterrupted reporting of device service usage, and in which each device data record is associated with a unique sequence order identifier; provide a device data record storage function in which the device data record sequence for each device is stored; for each device, analyze the stored sequence of device data records to determine if one or more of the device data records have been compromised by verifying that the information in the service usage record is properly configured according to the secure communication channel protocol; for each device, determine if one or more of the device data records have been removed or blocked from the device data record sequence originally transmitted from the device by determining if the secure contiguous sequence identifiers for the aggregate sequence are all present in the sequence; and if any device data record has been compromised, delayed or removed, set a fraud detection error flag for that device to restrict network access and also signals network apparatus or a network administrator to take further action.


In some embodiments, the secure device data records included in the device data record sequence include a secure network performance report that characterizes the network performance or congestion at the time the secure device data record was generated. In some embodiments, the device data record sequence is used at least in part as a record of service usage that forms an input factor in the business logic or rules used to compute a service usage bill. In some embodiments, the device data record sequence is used at least in part as a record of service usage that forms an input factor in the business logic or rules used to determine if one or more device access network service policies are being properly enforced. In some embodiments, the device data record sequence is used at least in part as a record of service usage that forms an input factor in updating an end user service usage notification message, service usage notification display or service purchase message trigger event.


In some embodiments, the network device processor is further configured to receive a device data record sequence from a second device program function that forwards the device data record after receiving it from the secure device data record generator. In some embodiments, the network device processor is further configured to receive a second service usage data record sequence from a second device program function. In some embodiments, the two device data record sequences possess service usage classification that is different at least in part (e.g., use of classification parameters; layer 3/4 and/or layer 7) over the same (or approximately the same or overlapping) time span. In some embodiments, the network device processor is further configured to compare the two data record sequences and determine if the two sequences of service usage reports match one another to within an allowable tolerance limit.


In some embodiments, the secure device data record(s) can accompany the corresponding layer-7 classification information (e.g., domain names, application identifier, HTTP information, associative classification, and/or other information as described herein) with the 5-tuple classification information (e.g., source address, port address, destination address, destination port, and protocol) received from the Service Processor included in the DDR report, which, for example, can be sent to the Service Controller (e.g., or another network element) to assist in the service usage reconciliation and/or verification, using various techniques described herein. In some embodiments, one or more of the service usage reconciliation and/or verification operations using the layer-7 classification information and the 5-tuple classification information are performed locally in the client (e.g., in a secure execution area). In some embodiments, one or more of the service usage reconciliation and/or verification operations using the layer-7 classification information and the 5-tuple classification information are performed locally in the client (e.g., in a secure execution area), and one or more of the service usage reconciliation and/or verification operations using the layer-7 classification information and the 5-tuple classification information are performed in the network (e.g., at one or more network elements, such as the Service Controller).


In some embodiments, a portion of the matching criteria is determining if the two sequences of service usage reports match in the reported network performance levels or network congestion levels. In some embodiments, the tolerance limit is based on total data usage over the usage interval spanned by the two data record sequences.


In some embodiments, the network device processor is further configured to identify the amount of service usage for one or more classification categories in the second service usage record sequence that can be reconciled with service usage for one or more classification categories in the secure device data record sequence. In some embodiments, a criteria in the classification category reconciliation includes determining if the two sequences of service usage reports match in the reported network performance levels or network congestion levels.


In some embodiments, the network device processor is further configured to identify the amount of service usage from the second service usage record sequence that cannot be reconciled with known service usage classifications in the secure device data record sequence. In some embodiments, a criteria in the classification category reconciliation includes determining if the two sequences of service usage reports match in the reported network performance levels or network congestion levels.


In some embodiments, a minimum tolerance limit is placed on the amount, relative amount or percentage of service usage for one or more classification categories in the second service usage record sequence that can be matched to or correlated with one or more classification categories in the secure device data record sequence. In some embodiments, when the minimum tolerance limit is not met a fraud detection error flag for that device is set to restrict network access and also signals network apparatus or a network administrator to take further action.


In some embodiments, a maximum tolerance limit is placed on the amount, relative amount or percentage of service usage for one or more classification categories in the second service usage record sequence that cannot be matched to or correlated with one or more classification categories in the secure device data record sequence. In some embodiments, when the maximum tolerance limit is exceeded a fraud detection error flag for that device is set to restrict network access and also signals network apparatus or a network administrator to take further action.


In some embodiments, the network device processor is further configured to determine if the service usage report spanned by the secure device data record sequence is consistent to within predetermined tolerance limits with one or more device service usage enforcement policies intended to be in place. In some embodiments, if the tolerance limits are exceeded a fraud detection error flag for that device is set to restrict network access and also signals network apparatus or a network administrator to take further action. In some embodiments, the network device processor is further configured to determine if the service usage report spanned by the second device service usage report sequence is consistent to within predetermined tolerance limits with one or more device service usage enforcement policies intended to be in place. In some embodiments, if the tolerance limits are exceeded a fraud detection error flag for that device is set to restrict network access and also signals network apparatus or a network administrator to take further action.


In some embodiments, the network device processor is further configured to provide one or more secure messages to each of multiple device programs running in a secure software or firmware instruction execution environment, in which the secure messages either acknowledge receipt of one or more secure device data records or acknowledge an access network authentication sequence. In some embodiments, the network device processor is further configured to send, for each device, a series of secure messages that directly or implicitly instruct the programs running in a secure software or firmware instruction execution environment to allow unrestricted or less restricted network access for a period of time that is either predetermined or is specified in a message from the network device processor to the program running in a secure software or firmware instruction execution environment. In some embodiments, the network device processor is further configured to send, for each device, a secure message that instructs the program running in a secure software or firmware instruction execution environment to restrict network access to a predetermined set of network destinations or functions.


In some embodiments, a secure network busy state (NBS) monitoring and reporting is provided. In some embodiments, the secure NBS monitoring and reporting facilitates NBS charging and control enforcement. In some embodiments, a processor of a wireless communication device for wireless communication with a wireless network, in which the processor is configured with a secure software or firmware instruction execution environment, and in which a DDR processor in the secure execution environment is configured to: monitor service usage of the wireless communication device with the wireless network; based on the monitoring of service usage of the wireless communication device with the wireless communication network, create and record characterizations of network performance; analyze the characterizations of network performance and reduce the performance characterizations into one or more network performance statistics that provide indications of the performance level or congestion level of the network as experienced by the device; generate a plurality of network performance report messages that include a sequence of the network performance statistics created at different times; in which the network performance report messages are secured network performance reports; and send the secured network performance reports to the storage function located in the network.


In some embodiments, the measures of network busy state or network congestion are formed by observing one or more of: the number of network access attempts, the number of access successes the number of access failures, the delay between access attempt and access success, network throughput data rate, data error rate, packet error rate, packet repeat rate, one way or round trip delay, one way or round trip delay jitter, TCP traffic back off parameters, TCP window parameters, modem channel quality, modem channel power, modem channel signal to noise ratio, modem over the air data rate, or network throughput data rate versus modem over the air data rate, and the sub network of the network that the device is connected to.


In some embodiments, the measures of service usage are obtained from observing the network traffic generated by the service usage of the device user. In some embodiments, the measures of service usage are obtained from: communicating one or more network traffic sequences between the device and a network function; and using the subset of service usage monitoring that includes the network traffic sequences to create and record characterizations of network performance.


In some embodiments, a processor of a network device configured as a device secure network performance record storage and processing function, for wireless communication with a wireless network in wireless communication with a plurality of wireless communication devices, with each wireless device including a secure network performance record generator, in which the processor of the network device is further configured to: provide individual secure communication channel between each of the plurality of secure network performance record generators and the network device, in which the communication channel security protocol is configured so that tampering with the secure network performance record may be detected; receive over the secure communications channel a plurality of secure network performance records from each of the secure network performance record generators, in which the plurality of secure network performance record are network performance statistics that provide indications of the performance level or congestion level of the network as experienced by the device; provide a device secure network performance record function in which the secure network performance record sequence for each device is stored; determine the sub network of the network that each device is connected to, and analyze the secure network performance records received from multiple devices connected to the same sub network to determine an aggregate characterization of the performance level or congestion level for the sub network, and perform the same operation to determine an aggregate characterization of the performance level or congestion level for other sub networks connected to the network; store the results of the aggregate characterization of the performance level or congestion level for each sub network that is characterized, and make the stored results available to other network devices or functions; and if any device data record has been compromised, delayed or removed, set a fraud detection error flag for that device to restrict network access and also signals network apparatus or a network administrator to take further action.


In some embodiments, a network performance characterization system is provided. In some embodiments, the network performance characterization system includes a processor of a wireless communication device for wireless communication with a wireless network, in which the processor is configured with a secure software or firmware instruction execution environment, and in which a program in the secure software or firmware instruction execution environment is configured to: communicate a plurality of traffic sequences between the device and a network device, in which the traffic sequences are secured; and initiate each traffic sequence based on one or more of the following: a pre-determined time or time interval, a service usage event or service usage condition that arises on the device, and as a response to a message communicated from the network device; and a processor of the network device in secure communication with the program (e.g., DDR processor) in the secure execution environment is configured to: monitor the plurality of the secure traffic sequences between service usage of the wireless communication device with the wireless network; use the monitoring results of the secure traffic sequences, create and record characterizations of network performance; analyze the characterizations of network performance and reduce the performance characterizations into one or more network performance statistics that provide indications of the performance level or congestion level of the network as experienced by the device; generate a plurality of network performance reports that include a sequence of the network performance statistics created at different times; in which the network performance reports are stored in a network performance report storage function; and the network performance report storage function is made available to other network devices or functions.


In some embodiments, the DDRs are applied to one or more of the following activities: service billing, service control, and/or access control; service usage measurement (e.g., fraud resistant and scalable device measurement of service usage); verifying monitored service usage; verifying that service usage control policies are properly implemented on the device; and a source of performance monitoring and/or measurement.


In some embodiments, the DDRs are communicated to a network element based on a configured time interval; based on a configured usage size (e.g., buffer size limit or predefine size limit for a device or based on other criteria); when modem resources reach a predefined threshold (e.g., usage threshold, such as out of memory or approaching a threshold limit usage of memory); in response to a request from a service processor executed on an application processor of the wireless communication device; in response to a request from a service controller (e.g., either directly or indirectly through a service processor executed on an application/general processor of the wireless communication device).


In some embodiments, a reconciliation process is provided for reconciling a plurality of device data records and service processor usage reports for monitored wireless communication devices to verify reported service usage for each of the monitored wireless communication devices, which includes one or more of the following: reconcile the received device data records from each of the plurality of monitored wireless communication devices and service processor usage reports for a predefined time period or based on a comparison for each received service processor usage report and associated device data records or based on a predefined service usage amount/bulk usage amount or based on a predefined period of time or based on a service policy verification setting; verify that the monitored wireless communication device has not been tampered with or compromised (e.g., missing, modified, delayed, and/or unreconciled DDRs or a discrepancy between received micro-CDRs and DDRs outside of tolerances); verify that the monitored wireless communication device's service usage is compliant with an associated service policy and/or service plan; verify that the monitored wireless communication device properly implemented a traffic control policy of an associated service policy/service plan for a period of time (e.g., QoS, NBS, throttling); verify an accuracy of the received service usage measures using the received plurality of device data records and service processor usage reports for each of the monitored wireless communication devices; and reconcile using a tolerance threshold. In some embodiments, the tolerance threshold (e.g., fixed amount, percentage based) accounts for variances between the received device data records and service processor usage reports for synchronized monitored time periods, including one or more of the following: a service provider configured tolerances, a configured tolerance in the reconciliation process for unclassified service usage in the received device data records and/or service usage that cannot be correlated with known service activities, redirected service usage activities for content distribution network services, and/or other possible differences and/or variations.


In some embodiments, a reconciliation engine performs one or more of the following: determine one or more patterns to account for synchronization errors or traffic classification errors over time (e.g., training period, periodic refining using heuristics); determine if the received device data records are properly associated within policy service usage activities (e.g., reverse DNS lookup, white list, or web crawler); perform a classification operation on the received plurality of device data records that is similar to a service processor classification (e.g., layer 7 service usage activity classification, such as reported in micro-CDRs/uCDRs), then group the received plurality of device data records usage into service usage activity classifications used by the service processor; determine the service processor usage reports' service usage measures for each service activity classification, then determine a percentage of each service usage activity that can be verified by classifying the received device data records' service usage measures; implement adaptive ambient techniques for reconciliation (e.g., using threshold based comparison techniques, for example, with DDRs and the use of reverse DNS for packet classification, then using the ratio of allowed usage for host sponsored service vs. ALL white-listed host names, vs. all unknown host names, vs. synchronization error tolerance, perform a comparison (with acceptable percentage of error) and identify potential fraud scenarios; perform reconciliation for one or more of the following classified services: sponsored services, user (e.g. open access) services, carrier services, network protection services (e.g., services that can be classified as background and thus be delayed in order to protect network bandwidth/resources for foreground/higher priority services) that are a part of the service plan classification definition; and reconcile using a third service usage measure (e.g., network based CDRs, FDRs, and/or IPDRs). In some embodiments, the secure device data record(s) can accompany the corresponding layer-7 classification information (e.g., domain names, application identifier, HTTP information, associative classification, and/or other information as described herein) with the 5-tuple classification information (e.g., source address, port address, destination address, destination port, and protocol) received from the Service Processor included in the DDR report, which, for example, can be sent to the Service Controller (e.g., or another network element) to assist in the service usage reconciliation and/or verification, using various techniques described herein.


In some embodiments, DDRs include one or more of the following: 5-tuple classification information, including a source address, a port address, a destination address, a destination port, and a protocol (e.g., inbound and outbound) and byte counts, and the tolerance threshold accounts for one or more of the following: usage measurement differences, time synchronization differences and/or information that is classified by the service processor with the advantage of information not available in the DDR processor classifier (e.g. application information, associative information, simpler classification implementations/algorithms in the DDR processor, etc.). In some embodiments, the service processor usage reports include one or more of the following that is not included in the received device data records: layer 7 monitored service usage information (e.g., domain names, application identifier, HTTP information, associative classification, and/or other information as described herein), and only a certain percentage of the received device data records are identified as associated traffic with a service usage activity, and for each service usage activity an allowance for unclassified traffic that varies by activity is provided (e.g., Amazon is “closed” while CNN is very diverse), in which a sum of all unclassified allowances does not exceed a total of unclassified received device data records information, and relaxing the tolerance for a first time interval and tightening the tolerance for a second time interval, in which the second time interval is longer than the first time interval. In some embodiments, the secure device data record(s) can accompany the corresponding layer-7 classification information (e.g., domain names, application identifier, HTTP information, associative classification, and/or other information as described herein) with the 5-tuple classification information (e.g., source address, port address, destination address, destination port, and protocol) received from the Service Processor included in the DDR report, which, for example, can be sent to the Service Controller (e.g., or another network element) to assist in the service usage reconciliation and/or verification, using various techniques described herein.


Advanced Wireless Service Platform (AWSP)


In some embodiments, an Advanced Wireless Service Platform (AWSP) is provided. In some embodiments, AWSP provides an enhanced networking technology platform that supports existing services and also provides for various new Internet and data service capabilities for wireless networks (e.g., 4G, 3G, and/or 2G networks), as described herein with respect to various embodiments. In some embodiments, wireless devices, processor(s), firmware (e.g., DDR firmware, as described herein with respect to various embodiments), and software provide an enhanced role in wireless network service policies for charging, access control and service notification to implement AWSP, as described herein with respect to various embodiments.


In some embodiments, AWSP supports a wide range of services, devices, and applications for consumer, enterprise, and machine to machine markets, as described herein with respect to various embodiments. In some embodiments, AWSP supports various device types, including the following: 4G and 3G smart phones, 4G and 3G feature phones, 4G and 3G USB dongles and cards, 4G-to-WiFi and 3G-to-WiFi bridge devices, 4G and 3G notebook and netbook computing devices, 4G and 3G slate computing devices, 4G and 3G consumer electronics devices (e.g., cameras, personal navigation devices, music players, and home power meters), and machine to machine devices (e.g., various types of consumer and industrial devices with minimal user interface (UI) capabilities such as geo-location tracking devices, parking meters, and vending machines).


In some embodiments, AWSP includes a device data record (DDR) processor. In some embodiments, the DDR processor includes firmware that is integrated into a secure hardware execution environment within an AWSP compliant processor (e.g., a processor or set of processors that are compatible with, support, approved for and/or certified for AWSP, such as through a wireless carrier AWSP chipset certification program). In some embodiments, the AWSP compliant processor is certified to qualify the processor for proper services delivery over AWSP, as described herein with respect to various embodiments.


In some embodiments, a DDR Firmware Developer's Kit (DDR FDK) is provided. In some embodiments, the DDR FDK includes firmware code (e.g., written in C), detailed DDR Processor specifications, detailed chipset Secure Execution Environment (SEE) specifications, DDR Processor chipset test criteria, and DDR Processor chipset certification procedures. For example, an approved chipset partner can integrate the DDR firmware into a Chipset Certification Device (CCD) for approved or certified processor(s) (e.g., chipsets that have been approved or certified under an AWSP Chipset Certification Program). In some embodiments, the CCD includes an approved chipset partner chipset Board Support Package (BSP) for a smart phone/feature phone device that includes the chipset submitted to the AWSP Chipset Certification Program. In some embodiments, the CCD includes a smart phone/feature phone device that includes the Approved Chipset Partner chipset submitted to the AWSP Chipset Certification Program. In some embodiments, various Operating Systems (OSs) are supported (e.g., Linux, Android, Apple, Microsoft, Palm/HP, Symbian, and/or various other operating systems and/or platforms).


In some embodiments, enhanced functionality includes integration of a Service Processor (SP) kernel program and application. In some embodiments, in addition to the DDR firmware, a Service Processor Software Developers Kit (SP SDK) is provided. In some embodiments, the SP SDK includes software and descriptive information for integrating the SP SDK kernel program and application software into a device OEM as described herein with respect to various embodiments. In some embodiments, an Approved Chipset Partner CCD connects to either Wireless Carrier's 3G (EVDO/UMTS) network or Wireless Carrier's 4G LTE network using a mutually agreeable WWAN wireless modem chipset that is certified for operation on Wireless Carrier's network.


DDR Processor Overview


In some embodiments, the DDR Processor is implemented within secure firmware embedded in either an applications processor unit (APU) or a modem processor unit (MPU). In some embodiments, the DDR Processor is provided as part of the device firmware build installed by an OEM at time of manufacture. In some embodiments, the DDR Processor monitors incoming and outgoing IP packets and gathers various statistics (e.g., Device Data Records (DDRs)). In some embodiments, a DDR is, in part, a record of the amount of data transmitted or service usage consumed along an IP flow. In some embodiments, an IP flow is specified by a source address, a destination address, a source port, a destination port, and a protocol type. In some embodiments, the secure device data record can also accompany the corresponding layer-7 classification information (e.g., domain names, application identifier, HTTP information, associative classification, and/or other information as described herein) with an IP flow (e.g., source address, port address, destination address, destination port, and protocol) received from the Service Processor. In some embodiments, DDRs also include other types of classification for network service usage, as described herein with respect to various embodiments. In some embodiments, DDRs also include various statistics related to or based on network service usage, as described herein with respect to various embodiments. In some embodiments, DDRs are used in 2G, 3G, and 4G wireless networks in both home and roaming network conditions for various service usage accounting, access control, and service policy enforcement verification functions, as described herein with respect to various embodiments.



FIG. 1 illustrates a high level diagram of an advanced wireless service platform end-to-end DDR reporting and processing system in accordance with some embodiments. In FIG. 1, four DDR implementation options are shown for securely embedding a DDR processor (e.g., DDR processor firmware and/or functionality) into an APU chipset or an MPU chipset. Each of these three options is described at a high level below and in more detail in following sections.


In some embodiments, a wireless communication device includes a DDR processor 114 in a secure execution environment. In some embodiments, the DDR processor 114 includes a DDR generator function (e.g., a function for generating secure DDRs, which can be reported to another element/function in the device and/or to a network element/function, such as a service controller 122) as described herein with respect to various embodiments. Various architectures are provided for implementing the DDR Processor in a secure execution environment.


Device architecture 101 includes the DDR processor 114 in a zone of data path security 140 (e.g., located in an application/general processor unit (APU)) as shown. Application programs 130 are monitored (e.g., service usage based monitoring) using a service processor application program 112. Kernel programs 132 are monitored using a service processor kernel program 113. An operating system (OS) 134 resides above a network stack 136 for network access, which is monitored by the DDR processor 114 for any network access through a modem bus driver and physical bus 142. As shown, 3G or 4G wireless network access is provided through a 3G or 4G modem 150 to a 3G or 4G networks 104, respectively. This device architecture and similar device architectures are described herein in more detail below.


Device architecture 102 includes the DDR processor 114 in a zone of data path security 143 (e.g., located in a modem processor unit (MPU)) as shown. Device architecture 102 is similar to device architecture 101 except that in device architecture 102 the zone of data path security 143 is located in 3G or 4G modem 151. Network communication via the modem 151 through modem bus driver and physical bus 149 and modem I/O 156 is monitored using the DDR processor 114 for any network access through a modem data path and signal processing 154. This device architecture and similar device architectures are described herein in more detail below.


Device architecture 103 includes the DDR processor 114 in a zone of data path security 145 (e.g., located in an APU or another processor/memory, such as a SIM card)) as shown. Device architecture 103 is similar to device architecture 101 except that in device architecture 103 the APU's modem bus driver and physical bus does not need to be in a secure zone and instead a data path security verifier 152 is included in the zone of data path security 147 in the MPU to restrict network access to only traffic that has been monitored by the DDR Processor 114 within APU. This device architecture and similar device architectures are described herein in more detail below.


Device architecture 103A includes the DDR processor 114 in a zone of data path security 918 (e.g., located SIM 913) as shown. Device architecture 103A is similar to device architectures 101 and 102, except that in device architecture 103A, as in device architecture 103, there are two zones of data path security. Zone of data path security 143 is located in 3G or 4G modem 151, and zone of data path security 918 is located on SIM 913. In device architecture 103A, modem bus driver and physical bus 149 does not need to be in a secure zone, and instead data path security verifier 152 is included in zone of data path security 143 in the MPU to restrict network access to only traffic that has been monitored by the DDR Processor 114 within SIM 913. This device architecture and similar device architectures are described herein in more detail below. Device architecture 103A enables a carrier to have complete control of the DDR processor functionalities, because the SIM considered in the industry to be a “carrier-owned” entity on the device.


As would be appreciated by a person having ordinary skill in the art, DDR processor 114 may be embedded in a secure zone of any other functional processor with a companion MPU to enforce network access. Such functional processors in which DDR processor 114 may be embedded include, for example, video processors, audio processors, display processors, location (e.g., GPS) processors, and other special-purpose processors as well as general-purpose processors such as digital signal processors (DSPs), microprocessors, etc.


In some embodiments, a Service Controller 122 is provided as shown. In some embodiments, Service Controller 122 is provided as an AWSP network server cloud system. In some embodiments, Service Controller 122 is provided as an AWSP network server cloud system that is used to perform one or more of the following: collect device service usage reports; manage certain aspects of device based network service policy; ascertain the Network Busy State (NBS) for various base stations on the network (e.g., wireless network(s)); manage the user notification and service plan selection UI processes configured on the device(s) (e.g., wireless communication device(s)); and manage certain aspects of service fraud detection. In some embodiments, the service controller 122 includes a secure DDR processing, usage reconciliation, and fraud detection function 124 as shown. In some embodiments, the service controller 122 communicates monitored service usage (e.g., reconciled service usage based on processed and reconciled secure DDRs) to network service usage reporting systems 180. In some embodiments, the reported service usage is aggregated and communicated to network billing systems 190 (e.g., for billing for the reported service usage).


In some embodiments, the Service Controller 122 communicates with various device-based elements of the AWSP system. In some embodiments, the Service Controller 122 communicates with various device-based elements of the AWSP system, including the following: the DDR Processor 114 and a Service Processor. In some embodiments, the Service Processor 112 includes an application Service Processor 112 (e.g., an application space or framework space program) and a kernel service processor 113 (e.g., a kernel space or driver space program). In some embodiments, the application service processor 112 and the kernel service processor 113 execute or perform in an OS partition on an application processor unit (APU) of a device (e.g., a wireless communication device). In some embodiments, the Service Processor is not generally in a secure execution area.


In some embodiments, the Service Processor performs various functions for the carrier network including collecting Network Busy State (NB S) information, service usage classification and reporting, certain network service policy enforcement functions, and/or certain user notification functions and roaming access policy enforcement functions, as described herein with respect to various embodiments. In some embodiments, the Service Processor also logs and reports device service usage information that assists a carrier (e.g., a service provider for a wireless network service or other services) in determining how to provide users with optimized services, information, and/or content.


In some embodiments, the DDR Processor 114 communicates DDRs to the Service Controller 122. In some embodiments, the DDR Processor 114 communicates DDRs to the Service Controller 122 via the Internet, a carrier network, and/or other network. In some embodiments, the DDR Processor 114 does not send DDRs directly to the Service Controller 122, but instead the DDR Processor 114 forwards the DDRs to the Service Processor. The Service Processor then forwards or relays the DDRs to the Service Controller 122 and, in some embodiments, along with additional service usage reports and/or other service policy management and user notification communications generated by or received by the Service Processor.


For example, the APU OS execution environment is generally not considered secure or trusted even though the Service Processor can be protected by the OS and/or other security elements within the system. In addition, the network data path between the DDR Processor 114 to the Service Processor is generally not considered to be secure or trusted and neither is the data path between the Service Processor and the Service Controller 122. Accordingly, in some embodiments, the DDR Processor 114 and the Service Controller 122 use cryptographic techniques to provide a secure link from the DDR Processor 114 to the Service Controller 122. In some embodiments, the DDR Processor 144 is considered secure and trusted based on various implementations and techniques as described herein with respect to various embodiments. In some embodiments, various techniques for securing the service usage monitoring and control performed by the DDR Processor 114 on a network data path, and securing the DDR reporting channel from the DDR Processor 114 to the Service Controller 122 are described herein with respect to various embodiments.


In some embodiments, a secure access controller function within the DDR Processor 114 is employed as described below to ensure that if the DDR flow is tampered with or blocked, then the device network access data path connection managed by the DDR Processor 114 is restricted to only those network destinations required to manage the DDR Processor 114 communication with the Service Controller 12. In some embodiments, the access controller function within the DDR Processor 114 receives feedback from the Service Controller 122 to restrict access or allow full access. For example, the restricted access list (e.g., a list of host names, IP addresses, and/or other identifiers for an access list) can either be pre-provisioned within the DDR Processor SEE or configured through the secure path as described in more detail herein.


In some embodiments, a secure, reliable, and trusted transmission of DDRs from the DDR processor 114 is provided by DDR reporting techniques, including the following: (1) the DDR Processor firmware is securely loaded and executed in a Secure Execution Environment (SEE); (2) the data path between the DDR Processor to the wireless modem antenna connection (e.g., a 3G or 4G network modem antenna connection) is secured to prevent fraudulent software or firmware from forming data paths that circumvent the DDR Processor data path processing; (3) the DDRs transmitted from the DDR Processor 114 to the Service Controller 122 are integrity checked in a manner that protects them from being tampered with or replayed; and (4) an authentication process between the DDR Processor 114 and the Service Controller 122 combined with a set of unique DDR report sequence identifiers and authentication session keep alive timers are used to maintain and verify the secure connection between the DDR Processor 114 and the Service Controller 122. For example, if the secure session or the flow of DDR records between the DDR Processor 114 and the Service Controller 122 are interrupted, then the secure access control function in the DDR Processor 114 can restrict access to the modem data path to the network destinations necessary to re-establish a securely authenticated session between the DDR Processor 114 and the Service Controller 122.


In some embodiments, the DDR Processor 114 also includes a secure Network Busy State Monitor function (e.g., NBS Monitor) as similarly described herein with respect to various embodiments. In some embodiments, the NBS Monitor logs and reports various network and modem performance parameters and also computes and reports a measure of network congestion referred to herein as the Network Busy State (NBS). In some embodiments, the NBS is a measure that indicates the level of network congestion at a give base station sector over a given measurement time interval. In some embodiments, all of this information is included in a Network Busy State Report (NBSR) that is part of the DDR message reports sent to the Service Controller 122 via the Service Processor 112.


Overview of Secure Image Programming, Secure Boot, Secure Execution, and Secure Firmware Update


In some embodiments, the DDR Processor system includes a dedicated Secure Execution Environment (SEE) within the Application Processor Unit (APU) or modem chipset. In some embodiments, the SEE provides for a secure, trusted generation of DDRs as described herein. The basic functionality of the SEE in accordance with some embodiments is described below.


In some embodiments, the SEE is a secure memory execution partition that cannot be accessed by any external program, bus, or device port. In some embodiments, the secure memory execution partition includes code space and data space. In some embodiments, a secure boot loader executes within the SEE. In some embodiments, the only other code images allowed to execute in the SEE are secure images, meaning digitally-signed images whose signature is verified by the secure boot loader. In some embodiments, at time of device manufacture, the secure boot loader is programmed into nonvolatile memory in the on-chip SEE. For example, the secure boot loader can fetch a secure image from nonvolatile memory and install it in the SEE in a trusted and secure manner. In some embodiments, the secure boot loader is the only element capable of loading an image into the SEE.


In some embodiments, the DDR Processor 114 is implemented as a secure image. Installation of the DDR Processor image into the SEE using the secure boot loader is described below. Other secure images can be similarly installed as will be apparent to one of ordinary skill in the art in view of the embodiments described herein.


In some embodiments, the DDR Processor image is digitally signed by the device OEM. For example, the secure boot loader can verify the signature using a boot loader verification key and reject the image if the signature is invalid. In some embodiments, the boot loader verification key is a 2048-bit RSA public key embedded within the secure boot loader image.


In some embodiments, the signed DDR Processor image is stored in on-chip nonvolatile memory. In some embodiments, the signed DDR Processor image is stored in off-chip nonvolatile memory (e.g., if the on-chip storage capacity of the chipsets is too constrained to store this image).



FIG. 2 illustrates a process for booting, executing, and updating the DDR firmware in accordance with some embodiments. As shown in FIG. 2, at 210, when the device boots, the Secure Boot Loader fetches the DDR Processor image from nonvolatile memory, installs it in the SEE, and executes it. In some embodiments, during installation, and prior to execution, the secure boot loader verifies the digital signature of the DDR Processor image using the boot loader verification key. If the signature is invalid, execution does not occur and an error message is sent to the Service Controller via the Service Processor, and the secure boot loader attempts to fall back to a previously stored image, as described herein with respect to various embodiments.


In some embodiments, the data path from the non-secure OS stack elements to the modem(s) being monitored and controlled by the DDR Processor must pass into the SEE and be made available to the DDR Processor, such as shown at 220 in FIG. 2. Once the OS stack data destined for the modem is transferred into SEE memory, the secure DDR Processor program analyzes and acts on the data destined for the modem as described herein with respect to various embodiments. In some embodiments, the DDR Processor includes a secure data interface from the SEE to the modem data path such that there are not any data paths that can circumvent the SEE (e.g., to avoid detecting and/or monitoring by the DDR Processor). Examples of secure execution partition and data interface solutions include a trusted API, an ARM Trust Zone, an Intel Smart & Secure, or a custom solution or proprietary solution specific, such as from a chipset supplier for specific chipsets.


In some embodiments, a communication channel (e.g., a DDR mail box) provides communication between the DDR Processor program executing in the SEE to a Service Processor application program executing in the non-secure OS environment (e.g., application space or user space), such as shown at 230 in FIG. 2. Example techniques for providing the DDR mailbox include shared memory using DMA channels, logical channels (e.g., endpoints) within the modem bus driver (e.g., USB interface) between the APU and MPU, and piggyback channels on top of an already exiting logical channel between the APU and MPU.


In some embodiments, the DDR Processor firmware image is updated, such as shown at 240 in FIG. 2. In some embodiments, the DDR Processor firmware image is updated using OEM processes supported by the chipset supplier for over the air (OTA) and over the network (OTN) update(s) of the chipset nonvolatile memory firmware image provided to device OEMs. In some embodiments, the DDR Processor is stored along with other chipset secure firmware drivers loaded by the secure boot loader either during the initial power up cycle, upon exiting from power save state and/or any other times that the download can be performed in secure manner. In some embodiments, the DDR Processor requires enough nonvolatile memory space to accommodate at least two images, one image that is currently running and a new downloaded image (e.g., each image can be of a specified maximum size, such as 0.5 MB or another size limit). In some embodiments, the secure boot loader includes a firmware image switch to use the new image once the download is complete. For example, the image switch function can include a fallback system to switch back to the current image if the new image has an invalid signature, or if the new image is older than the current image as indicated by revision numbers included within each image. The current image can be retained at least until the new image has been accepted by the secure boot loader.


Overview of DDR Processor Implementation Embodiments

The DDR Processor can be provided using different configurations for secure embedded DDR firmware (e.g., in AWSP chipsets) including in an APU implementation, an MPU implementation, and a combined APU/MPU implementation as described herein in accordance with various embodiments. Those of ordinary skill in the art will also appreciate that similar and various other secure partition configurations for providing secure embedded DDR firmware can be provided in view of the various embodiments described herein.


In some embodiments, the DDR processor is provided using an integration into the APU chipset SEE and nonvolatile memory, such as an APU implementation shown in device architecture 101 in which the DDR processor 114 and a modem bus driver and physical bus 142 are implemented in the zone of data path security 140 as shown in FIG. 1. The DDR Processor is securely implemented on the 2G, 3G, or 4G modem data path directly below the modem driver data path processing function and above the modem bus driver data path processing function (e.g., typically USB driver, SDIO driver, or similar bus driver function). For example, using this approach, the entire data path below the DDR Processor through the modem bus driver and through the 2G, 3G or 4G network modem can be secured to prevent data paths that circumvent the DDR Processor data path processing.


In some embodiments, the DDR processor is provided using an integration into the 2G, 3G, or 4G MPU chipset SEE and nonvolatile memory, such as an MPU implementation shown in device architecture 102 in which the DDR processor 114 and a modem data path and signal processing 154 are implemented in a zone of data path security 143 as shown in FIG. 1. The DDR Processor is securely implemented on the 2G, 3G, or 4G modem data path just below the modem bus driver and logical channel interface. For example, using this approach, the entire data path below the DDR Processor to the 2G, 3G or 4G network is secured to prevent data paths that circumvent the DDR Processor data path processing.


In some embodiments, the DDR processor is provided using an integration into the APU chipset SEE and nonvolatile memory, such as an APU and MPU implementation shown in device architecture 103 in which the DDR processor 114 is implemented in the zone of data path security 145, and a data path security verifier 152 and the modem data path and signal processing 154 are implemented in a zone of data path security 147 as shown in FIG. 1. The DDR Processor is securely implemented on the 2G, 3G, or 4G modem data path somewhere below the OS stack and above the modem bus driver. For example, using this approach, rather than securing the entire data path below the DDR Processor through the modem bus driver and through the 2G, 3G, or 4G network modem, the data path between the DDR Processor and the modem wireless network access connection is secured by integrity-checking the data that streams between the DDR Processor and a Data Path Security Verifier (DPSV) 152 function. Any data path information that is not properly accounted for and integrity-checked is not conducted to or from the wireless network connection. For example, this approach eliminates the need to secure APU firmware, hardware, and data path elements other than the DDR Processor itself.


Embedded DDR Processor Implementation on an Application Processor


In some embodiments, embedding the DDR processor in an Application Processor Unit (APU) (e.g., smart phone APU or other wireless communication device APU) provides a single secure DDR Processor location in the wireless network data path (e.g., 2G/3G/4G wireless network data path or other device I/O connection or port) that provides for service usage monitoring and access control for multiple wireless modems. Also, the APU implementation approach can allow APU chipset suppliers who may not necessarily have WAN modem components or technology to implement solutions compliant with the various AWSP techniques described herein. Further, the APU implementation approach generally more easily allows for OTA and OTN firmware updates for APU implementations as described herein (e.g., which can be more complicated to provide in certain MPU implementations). Many disclosed embodiments describe DDR APU implementations where the DDR acts on communications flows through one or more wide area network networks, connections, or modems. As would be appreciated by one of ordinary skill in the art, the APU embodiments for a secure device data record processing system can also act on communications that flow over one or more additional I/O networks, connections, ports, or modems (e.g., a WiFi network, connection, port, or modem; a USB network, connection, port, or modem; an Ethernet network, connection, port, or modem; a Firewire network, connection, port, or modem; a Bluetooth network, connection, port, or modem; a near field communication (NFC) network, connection, port, or modem; or another I/O connection, port, or modem).


Referring to device architecture 101 as shown in FIG. 1, the DDR Processor is embedded into the APU chipset SEE and nonvolatile memory as similarly described above. Along with the DDR Processor SEE, the secure data path environment, shown as the Zone of Data Path Security 140, includes the DDR Processor 114 and the modem bus driver and physical bus 142. For example, provided that the modem bus driver and the physical bus to the modem are secured against (e.g., or otherwise inaccessible to) fraudulent software or firmware attempting to circumvent the DDR Processor 114, the modem itself (e.g., 3G modem or 4G modem 150) need not be secured. In particular, the DDR Processor 114 is securely implemented on the 2G, 3G or 4G modem data path directly below the modem driver data path processing function and above the modem bus driver data path processing function (e.g., typically USB driver, SDIO driver or similar bus driver function). In some embodiments, the entire data path below the DDR Processor 114 through the modem bus driver and through the 2G, 3G or 4G modem is secured to prevent data paths that circumvent the DDR Processor data path processing. In some embodiments, all information communicated from the device over device network connection or I/O port via the data path processing function (e.g., typically a USB driver, an SDIO driver, an Ethernet driver, a Firewire driver, a WiFi driver, a Bluetooth driver, or a near field communication driver) is observed (and possibly processed to apply policy), classified, or reported on as it passes through the DDR Processor block. Accordingly, in some embodiments, the modem bus driver is either secured in the DDR SEE or in its own SEE, or the modem bus driver code and data path must be inaccessible to software or firmware on the APU that could circumvent the DDR Processor 114.



FIG. 3 illustrates an architecture for a secure embedded DDR Processor in an APU implementation in accordance with some embodiments. In particular, FIG. 3 shows the major functional elements within an APU based solution in accordance with some embodiments, in which the DDR processor 114 resides in the APU's SEE together with other APU secure programs, and the DDR Processor's communication channel to the Service Processor application program 112 is via a shared mailbox (e.g., a shared memory). FIG. 3 also shows an interface to the non-volatile memory (e.g., for software downloads) with the presence of secure boot code to ensure that all secure codes are first digital signature verified before a download is considered complete. In some embodiments, the data path is a separate interface in which data frames are sent to the secure environment for the DDR processor to gain access and perform DDR usage measure in addition to controlling limited or unlimited network access.


Referring to FIG. 3, an APU can be logically partitioned into APU chipset application programs 302, APU chipset kernel programs 304, and a secure execution environment (SEE) shown as APU secure execution environment 306. The APU secure execution environment 306 communicates (e.g., using secure communication techniques, such as those described herein) with a network element/function (e.g., service controller 122 and/or other element(s)/function(s)). In some embodiments, secure program nonvolatile (NV) memory 340 includes OS/OEM secure device system program files 342, secure DDR processor program files 346, and APU secure device system program files 348 that can be fetched by the secure boot loader residing in the APU secure execution environment (SEE) 306 to be downloaded in to the SEE memory before code execution can take place as described herein.


The APU chipset application programs 302 include user application programs 130, service processor application program 112 (e.g., for performing various service processor functions that need not be implemented in the kernel, as described herein), and OEM application programs 310. The APU chipset kernel programs 304 include OEM kernel program 312, service processor kernel program 113 e.g., for performing various service processor functions that are preferably implemented in the kernel, as described herein), APU system kernel program 314, and APU device drivers and other BSP kernel programs 316. As also shown, OS 134 includes user/application space and kernel space implemented portions as would be apparent to one of ordinary skill in the art. Network access (e.g., 3G or 4G wireless network access) is communicated through APU network stack device driver 318, which resides in kernel space 304 as shown.


The APU SEE 306 includes a secure execution memory 322 for executing/storing secure DDR processor programs 326, APU secure device system programs (e.g., modem bus driver, modem driver) 328, and OS/OEM secure device system programs 330. The APU SEE 306 also includes a program signature verifier 332 for verifying the secure DDR processor programs 326 and/or other secure programs in the secure execution memory 322 as described herein. The APU SEE 306 also includes NV memory I/O 334 as shown. The APU SEE 306 also includes a secure execution boot loader and updater (e.g., secure on-board NVRAM) 336 for implementing a secure execution boot processes and secure update processes as described herein.


In some embodiments, the network data path 324 for any user or kernel mode applications or services are communicated from the APU networking stack device driver 318 and monitored using secure DDR processor programs 326.


As further described herein, secure DDR processor programs 326 communicate to the service processor application program 112 using a DDR mailbox function and communication channel as shown via DDR mailbox data 320. In some embodiments, the DDR mailbox function provides a secure communication channel using various techniques as described herein. In some embodiments, the DDR mailbox function is used to communicate secure DDRs generated using secure DDR processor programs 326 for monitored network service usage to the service processor application program 112. In some embodiments, the service processor application program 112 communicates the secure DDRs to a network element/function, such as the service controller 122. In some embodiments, the service processor application program 112 communicates the secure DDRs with a service processor report (e.g., which includes device based micro-CDRs/uCDRs based on monitored service usage based on service processor application programs 112 and/or service processor kernel programs 113, such as application based monitoring/layer-7 or application layer based monitoring, as described herein) to a network element/function, such as the service controller 122. In some embodiments, the service processor application program 112 communicates the secure DDRs with a service processor report for overlapping and/or common time periods/intervals (e.g., which facilitates reconciliation of device assisted service usage monitoring based on the two DAS assisted service usage measures by the service controller or other network elements/functions).



FIG. 4 illustrates another architecture for a secure embedded DDR Processor in an APU implementation along with a modem bus driver in accordance with some embodiments. In particular, FIG. 4 shows more detail on how DDR Processor 114 can be implemented in an APU secure operating environment along with a modem bus driver 428 (e.g., 2G, 3G, or 4G modem bus driver). DDR Processor 114 monitors IP packets going to and from the modem bus driver 428 (e.g. USB driver/controller), which provide for wireless network access via a secure data path 430 to a modem bus 432 for wireless access using a 2G/3G/4G modem 440 as shown. In some embodiments, DDR Processor 114 monitors IP packets going to and from device I/O driver (e.g., typically a USB driver, a 2G/3G/4G modem driver, an SDIO driver, an Ethernet driver, a Firewire driver, a WiFi driver, a Bluetooth driver, or a near field communication driver), which provides for device I/O access via a data path with secure DDR data path processing or monitoring.


As similarly described above, the secure execution boot loader and updater 336 loads DDR Processor 114 and modem bus driver images from nonvolatile (NV) memory 334 into the execution memory within SEE, shown as DDR secure execution memory 420, to execute (e.g., after code signature verification using secure program signature verifier 332). DDR Processor 114 and modem bus driver image and other secure images are all part of secure boot load to be signature verified before such are executed.


As shown, the DDR Processor sits in line with the 2G, 3G or 4G modem data path and all traffic between the OS stack and the 2G, 3G or 4G network is monitored by DDR Processor 114. DDR Processor OS stack data path interface 424 is provided that bridges between DDR secure execution environment (SEE) 420 and the unsecure OS stack in the kernel. Also, DDR Processor modem data path interface 426 is provided that similarly connects DDR Processor 114 to the modem data path fed by modem bus driver 428. In some embodiments, DDR Processor 114, which is provided in line on the data path and not simply a clone/monitor/drop function, also implements an access controller function to maintain the integrity of network access, for example, in the event that the DDR reports are tampered with or blocked from reaching the service controller 122 or DDR Processor 114 is tampered with, or Service Processor 112 is tampered with, as described herein.


As also shown, DDR processor mailbox interface 422 is provided that implements a mailbox function for passing DDR mailbox data 320 between secure DDR SEE 420 and unsecure Service Processor application 112. As would be apparent to one of ordinary skill in the art in view of the various embodiments described herein, the DDR mailbox function can be implemented in a variety of ways.


In some embodiments, the DDR Processor and USB driver execute in a secure environment on the application processor chipset, such as DDR secure execution memory 420. In some embodiments, the secure environment ensures no unauthorized ability to replace or modify the DDR Processor code or modem bus driver/controller code (e.g., a USB driver/controller or another device I/O driver/controller, such as a 2G/3G/4G modem driver/controller, an SDIO driver/controller, an Ethernet driver/controller, a Firewire driver/controller, a WiFi driver/controller, a Bluetooth driver/controller, or a near field communication driver/controller). In some embodiments, the secure environment also ensures that the data path from the DDR Processor to the physical modem bus driver (e.g., USB port, Ethernet port, Firewire port, WiFi port, Bluetooth port, NFC port, or another I/O bus port) is isolated from firmware outside the secure environment. That is, no firmware outside the secure environment has the ability to affect the accurate gathering of statistics by the DDR Processor. In some embodiments, the secure environment further ensures that there is no ability for code other than the DDR Processor to access sensitive crypto storage, such as keys. For example, this can include shielding sensitive storage from debug monitors and/or other monitoring/access activities or techniques. As would also be apparent to one of ordinary skill in the art, APU firmware, not just the DDR Processor, must be secured and not include bugs or vulnerabilities that can be exploited to allow for unauthorized access. For example, a common attack is buffer overflow, in which an attacker chooses inputs that cause an unchecked buffer to exceed its bounds, resulting in unintended behavior that the attacker can exploit.


There are various examples of APU chipset SEE Implementation techniques that can be used to meet these requirements as described above. For example, a conventional CPU with upgradeable firmware (e.g., including the DDR Processor) can be provided. The firmware can be stored in nonvolatile (NV) memory, or can be stored in flash memory in which the flash memory can be reprogrammed/updated with new or upgraded firmware. The firmware can be installed at time of manufacture and by design provides a compliant secure environment. Rigorous quality-assurance testing is required to ensure that bugs are unlikely to provide a means for compromising the secure environment. A new firmware image can be accepted for installation only if it has a valid digital signature. Version control checking can be included to prevent rollback to older versions. The firmware that validates the signature and version resides in firmware that can also be upgradeable. As another example, a security partitioned CPU can be provided, such as an ARM Trustzone or Intel Smart & Secure (e.g., or another suitable substitute including potentially supplier custom security environment CPU partitioning techniques). The DDR Processor, modem bus driver (e.g., a USB driver/controller or another device I/O driver/controller such as a 2G/3G/4G modem driver/controller, an SDIO driver/controller, an Ethernet driver/controller, a Firewire driver/controller, a WiFi driver/controller, a Bluetooth driver/controller, or a near field communication driver/controller), and any intervening code can execute in the secure partition, such as Trustzone's (e.g., or Smart & Secure's) secure mode. A secure boot procedure enforces the requirement that the DDR Processor, modem bus driver (e.g., a USB driver/controller or another device I/O driver/controller such as a 2G/3G/4G modem driver/controller, an SDIO driver/controller, an Ethernet driver/controller, a Firewire driver/controller, a WiFi driver/controller, a Bluetooth driver/controller, or a near field communication driver/controller), and intervening code can be included in a digitally signed, version-controlled code image. In such approaches, hardware firewalls can shield sensitive crypto storage from normal mode firmware. Also, the hardware firewalls ensure that normal mode firmware cannot tamper with the data path between the DDR Processor and the physical modem bus driver (e.g., USB port), thus, preventing interference with the gathering of service usage measure data and/or statistics as described herein.



FIG. 5 illustrates another architecture for a secure embedded DDR Processor in an APU implementation along with a modem bus driver in accordance with some embodiments. In particular, FIG. 5 is similar to FIG. 4, except that as shown in FIG. 5, APU Stack Driver for 2G/3G or 4G Modem 410 is located in the DDR secure execution memory 420 instead of the APU kernel space 404.


Embedded DDR Processor Implementation on a Modem Processor


In some embodiments, in an MPU implementation, the DDR Processor resides in the modem processor with other secure modem data path processing code and hardware functions. For example, in an MPU-based secure DDR Processor implementation, once the data path below the modem bus driver interface is secured, it is relatively difficult to hack the device to create a data path that reaches the network by circumventing the DDR Processor. Also, for some MPU chipset families, it can be more straightforward to implement a secure execution environment, secure boot loader, and secure nonvolatile memory as compared to implementing the same functions in some APU families that do not have standard hardware security partition features, such as ARM Trust Zone and Intel Smart & Secure. Further, an MPU implementation can have less interaction with the OS kernel builds than in the case of an APU implementation. In some embodiments with an MPU implementation, DDR Processor 114 resides in a wireless wide area network modem such as a 2G, 3G or 4G modem, or in a local area or personal area modem such as a USB modem, an Ethernet modem, a Firewire modem, a WiFi modem, a Bluetooth modem, an NFC modem, or another I/O modem. Many of the described embodiments are for MPU implementations with wireless wide area network modem, but, as would be appreciated by one of ordinary skill in the art, other variations involving other I/O device modems are possible without departing from the scope of the disclosure.


However, it should also be observed that in a MPU DDR Processor implementation, the modem processor environment may not have a CPU with the same performance and secure execution memory space as an APU solution. This apparent disadvantage can be mitigated by designing and optimizing the DDR Processor firmware so that the code memory size is small and the CPU performance requirement is appropriate for a typically relatively low powered modem processor chipset CPUs. Also, as mentioned above, the OTA and OTN update process may be more complex than that achieved by certain APU chipset suppliers and their OEMs.



FIG. 6 illustrates an architecture for a secure embedded DDR Processor in an MPU implementation in accordance with some embodiments. In particular, FIG. 6 shows an MPU implementation that includes an embedded DDR Processor and modem data path from the DDR Processor to the network in the zone of data path security. In this approach, the DDR Processor 114 is embedded into secure execution environment (SEE) 604 and secure execution memory 630 of the modem chipset (e.g., 3G or 4G MPU chipset). As shown, to ensure that fraudulent software or firmware cannot circumvent the DDR Processor, the Zone of Data Path Security includes the DDR Processor 114 along with the modem data path processing and the modem signal processing that occurs between the DDR Processor and the antenna. In some embodiments, the DDR Processor 114 is securely implemented on the 3G or 4G modem data path just below the modem bus driver 610 and logical channel interface and the entire data path below the DDR Processor 114 to the 3G or 4G network is secured to prevent data paths that circumvent the DDR Processor data path processing.


Similar to the APU based approach discussed above, FIG. 6 shows the major functional blocks within a modem based solution in which the DDR Processor 114 resides in the modem's SEE monitor service usage via network data path 632, along with other secure modem code 634, below-DDR modem networking protocol code 636, and below-DDR modem data path processing 638, and the DDR processor's communication channel to the Service Processor application program is via a shared mailbox (e.g., serviced by a USB endpoint). This interface can either use a separate logical communication channel or be piggybacked on top of an already existing logical communication channel between APU and MPU. In some embodiments, the recipient of the DDR mailbox data 320 is the Service Processor Application code.


As also shown in FIG. 6, the interface to the non-volatile memory (e.g., for software/firmware downloads/updates) with the presence of secure boot code ensures that all secure codes are first digital signature verified before download is considered complete. The data path is a separate interface in which data frames are sent to the secure environment for the DDR processor to gain access and perform DDR usage measure in addition to controlling limited or unlimited network access.


Modem chipset unsecure execution environment 602 includes a modem bus communication driver 610. In some embodiments, a logical communication channel for modem data path traffic 622 and above DDR modem data path processing 624 is also provided. In some embodiments, a logical communication channel for modem control settings and status reports 612, modem status data 614, modem control data 616, modem diagnostics data 618, and other unsecured modem functions 620.



FIG. 7 illustrates another architecture for a secure embedded DDR Processor in an MPU implementation in accordance with some embodiments. In particular, FIG. 7 shows how the DDR Processor 114 is implemented in an MPU secure operating environment where the data path through the 3G or 4G modem network processing and signal processing is secured up to the antenna from access from software or firmware other than the DDR Processor. In some embodiments, the secure boot loader process operates as similarly described above.


As shown, APU chipset application programs 702, which includes DDR mailbox data 710 communicated to the service processor application program 112 as similarly described herein. APU chipset kernel programs 704 includes service processor kernel program 113 along with APU stack interface for 3G/4G modem 712, APU stack interface for other modems 714, and 3G or 4G modem bus driver 716 for communication via modem bus 718 to 3G or 4G modem bus driver 722 of modem chipset unsecure execution environment 706 as shown.


In some embodiments, the DDR Processor 114 is in line with the data path allowing for secure network/service usage measure and/or access control as similarly described herein with respect to various embodiments. In some embodiments, a DDR Processor OS stack data interface (IF) 728 is provided that bridges between the DDR secure execution environment (SEE) and the (potentially) unsecure modem bus driver interface 722 in modem chipset unsecure execution environment 706. As also shown, a DDR Processor modem data path interface 730 is provided that similarly connects the DDR Processor 114 to the modem data path processing and the modem signal processing 740 that occurs between the DDR and the antenna. As described herein, the DDR is in line on the data path and is not simply a clone/monitor/drop function, as the DDR Processor also implement an access controller function in accordance with some embodiments to maintain the integrity of network access in the event that the DDR reports are tampered with or blocked from reaching the Service Controller, or the DDR Processor is tampered with, or the Service Processor is tampered with.


As also shown, a mailbox function is provided that passes data between the secure DDR SEE 725 and the unsecure Service Processor application program 112. In particular, a DDR Processor mailbox interface (IF) 724 is in communication with a DDR mailbox 720, which is located in the modem chipset unsecure execution environment 706. DDR mailbox data 710 is shown as provided to the unsecure Service Processor application program 112, which is provided through the modem communication path via the modem bus driver 722 and the modem bus 718 as shown. The DDR Processor mailbox interface (IF) 724 is in communication with the DDR Processor 114 and is located in the DDR SEE 725. As would be apparent to one of ordinary skill in the art in view of the various embodiments described herein, the mailbox function can be implemented in a variety of ways. As similarly described above with respect to the various APU based embodiments, in accordance with some embodiments, the secure region is inclusive of all data path processing steps below the DDR Processor, and there is not any data path through the modem to the network that circumvents the DDR Processor.


In some embodiments, the DDR Processor executes in a secure environment in the MPU based embodiments, as similarly described above with respect to the APU based embodiments. In some embodiments, the secure environment ensures no unauthorized ability to replace or modify the DDR Processor code. In some embodiments, the secure environment also ensures that the data path from the DDR Processor to the antenna is isolated from firmware outside the secure environment. That is, no firmware outside the secure environment has the ability to affect the accurate gathering of statistics by the DDR Processor. In some embodiments, the secure environment further ensures that there is no ability for code other than the DDR Processor to access sensitive crypto storage, such as keys. For example, this can include shielding sensitive storage from debug monitors and/or other monitoring/access activities or techniques. As would also be apparent to one of ordinary skill in the art, MPU firmware, not just the DDR Processor, must be secured and not include bugs or vulnerabilities that can be exploited to allow for unauthorized access. For example, a common attack is buffer overflow, in which an attacker chooses inputs that cause an unchecked buffer to exceed its bounds, resulting in unintended behavior that the attacker can exploit.


Examples of secure execution environment (SEE) implementations in the MPU embodiments include the examples similarly discussed above for various secure execution environment (SEE) implementations in the APU embodiments.


Embedded DDR Processor Implementation on an Application Processor Combined with a Data Path Security Verifier on a Modem Processor


In some embodiments, the DDR Processor is embedded in a SEE APU chipset, and a Data Path Security Verifier (DPSV) is embedded in the MPU chipset, such as shown in device architecture 103 of FIG. 1. For example, the DPSV can use cryptographic techniques to achieve a secure and trusted data path between the secure DDR Processor and the modem network antenna connection. This prevents a data connection between fraudulent software or firmware and the network without the need to secure the modem bus, the physical modem bus, and the modem data path elements above the DPSV element. By establishing a secure communication channel between the DDR Processor and the DPSV, a secure channel binding is created so that only network data path flows that are securely processed by the DDR Processor can reach the 3G or 4G modem connection to the wireless access network even if fraudulent software or firmware circumvents the DDR Processor by successfully gaining access to the modem bus interface. In the event that fraudulent software or firmware circumvents the DDR Processor and communicates intended unsecured data path information with the modem, the DPSV blocks the network data paths that are not processed and cryptographically secured by the DDR Processor.



FIG. 8 illustrates an architecture for a secure embedded DDR Processor in an APU and a Data Path Security Verifier (DPSV) in an MPU implementation in accordance with some embodiments. In particular, as shown in FIG. 8, the DDR Processor 114 is embedded into the APU chipset SEE, and a second companion firmware image referred to herein as the Data Path Security Verifier (DPSV) 836 is embedded into the MPU chipset SEE (e.g., a 3G or 4G MPU chipset SEE). As also shown, to ensure that fraudulent software or firmware cannot circumvent the DDR Processor, there are two zones of data path security, one encompassing only the DDR Processor and the second one that includes the DPSV along with the modem data path processing and the modem signal processing that occurs between the DDR and the antenna (e.g., this second zone of data path security is similar to that of a modem-only implementation of the DDR Processor).


As mentioned above, this approach does not require securing the APU 3G or 4G modem bus driver and physical bus. For example, some vendors and/or chipset suppliers (e.g., AWSP APU chipset suppliers) may consider it easier to create two firmware images and two zones of data path security rather than securing the data path between the DDR Processor SEE and the modem antenna connection. As compared to the APU implementation based approach, the firmware for the APU is somewhat simplified and the security design work involved with securing the modem bus driver and physical bus can be eliminated. As compared to MPU implementation based approach, the modem firmware is also simplified. For example, in some APU chipset architectures, it may be difficult to secure the data path from the DDR Processor through the modem bus driver, the modem physical bus, and the modem itself. Also, in some MPU chipsets, as similarly discussed above, there may be a need to simplify or reduce the size of the secure firmware program image required on the MPU. Simpler and smaller firmware can reduce the frequency of required updates or perhaps eliminate them altogether. The APU DDR Processor and MPU DPSV implementation approach described herein reduces the firmware required on the MPU down to the DPSV. This allows more complex data path processing by the DDR Processor to be implemented on the APU, in which (i) secure firmware execution memory is typically larger and CPU performance is typically higher, and (ii) the firmware update system is typically more capable and more flexible. However, there are also drawbacks with the APU DDR Processor and MPU DPSV implementation approach. The primary drawback is that firmware generally must be embedded in both the wireless network chipset (MPU) and the device Application Processor (APU) chipset.


As shown in FIG. 8, a first SEE 810 is implemented on the APU chipset, which includes the DDR Processor 114 for securely monitoring communications from APU stack driver for 2G/3G/4G modem 806, using OS stack data path interface and/or modem data path interface 818 as similarly described herein. A second SEE 832 is implemented on the MPU chipset, which includes the Data Path Security Verification (DPSV) program 836. The DPSV 836 sits on the data path for the modem as shown. For example, the DPSV function can be quite simple: the DPSV 836 only passes data path information that is processed and acknowledged by the DDR Processor 114. The DPSV 836 is bound to the DDR Processor 114 so that it knows the secret session key of the DDR processor data path and can receive acknowledgements from the DDR Processor 114. Various techniques for how the DDR Processor 114 binds a secure data path channel to the DPSV 836, and how the DPSV 836 ensures that all 3G or 4G modem network service usage is being properly monitored and processed, is provided herein.


Referring to APU SEE 810, a program signature verifier 820, nonvolatile memory I/O 822, and secure execution boot loader and updater 824 as similarly described herein with respect to various embodiments. The APU SEE 810 also includes a DDR secure execution memory 812. The DDR secure execution memory 812 includes the DDR processor 114 for monitoring the data path through OS stack data path interface 816 and modem data path interface 818 for data path communications via modem bus driver 826 to modem bus 818 as shown. The DDR secure execution memory 812 also includes a DDR processor mailbox interface for providing DDR mailbox data 810 from DDR processor 114 to service processor application program 112 as shown and as similarly described herein. Similarly, the DPSV 836 uses the DPSV mailbox interface 842 as a communication channel to authenticate the DDR processor 114 and establish a secret session key to be used for message integrity check between the two. Various techniques for implementing the security binding between DDR Processor 114 and DPSV 836 are described herein.


In some embodiments, the DDR Processor executes in a secure environment in the APU based embodiments, as similarly described above with respect to the APU based embodiments. In some embodiments, the secure environment ensures no unauthorized ability to replace or modify the DDR Processor code. In some embodiments, the secure environment further ensures that there is no ability for code other than the DDR Processor to access sensitive crypto storage, such as keys. For example, this can include shielding sensitive storage from debug monitors and/or other monitoring/access activities or techniques. As would also be apparent to one of ordinary skill in the art, APU firmware, not just the DDR Processor, must be secured and not include bugs or vulnerabilities that can be exploited to allow for unauthorized access. For example, a common attack is buffer overflow, in which an attacker chooses inputs that cause an unchecked buffer to exceed its bounds, resulting in unintended behavior that the attacker can exploit.


Similarly, in some embodiments, the DPSV executes in a secure environment. In some embodiments, the secure environment ensures no unauthorized ability to replace or modify the DPSV code. In some embodiments, the secure environment further ensures that there is no ability for code other than the DPSV to access sensitive crypto storage, such as keys. In some embodiments, the secure environment further ensures that there is no ability for any code to interfere with the proper crypto functions of the DPSV or communications between the DPSV and the DDR Processor. For example, this can include shielding sensitive storage from debug monitors and/or other monitoring/access activities or techniques. As would also be apparent to one of ordinary skill in the art, MPU firmware, not just the DPSV, must be secured and not include bugs or vulnerabilities that can be exploited to allow for unauthorized access. For example, a common attack is buffer overflow, in which an attacker chooses inputs that cause an unchecked buffer to exceed its bounds, resulting in unintended behavior that the attacker can exploit.


In some embodiments, the APU includes a Data Path Processor (DPP) that includes the DDR Processor function, which is secured in an APU SEE as described herein. In some embodiments, the APU DPP also includes other service monitoring, control, and notification functions. In some embodiments, the modem includes a Data Path Security Verifier (DPSV) that secures the path between the APU DPP and the modem network data path so that only the DPP can transmit over the modem even if other software, firmware, buses, or ports have access to the modem. In some embodiments, the modem DPSV is bound to the APU DPP by one or more of the techniques described herein and/or similar or other techniques as would be apparent to one of ordinary skill in the art in view of the various embodiments described herein. For example, the APU DPP can be provided in a secured data path to the modem network connection that cannot be circumvented by software, firmware, buses, or ports on the device. This can be a hardwired data path via hardware design or a data path secured with a secure firmware or software execution environment for all the data path elements below the APU DPP. The APU DPP and modem exchange public keys and/or digital certificates and then execute a key exchange process to authenticate each other which results in a secret shared session key to be used as the basis for message integrity checking.


Once the secret shared session key is established between APU DPP and DSPV, the APU DPP uses the session key to append an integrity check on each frame to be transmitted, and the modem uses the session key to validate the integrity check. The modem only allows frames that have a valid integrity check to be transmitted, and it blocks frames that do not include a valid integrity check, meaning that only frames that were processed by the APU DPP get transmitted. Similarly, the modem DPSV uses the session key to append an integrity check to each received frame, and the APU DPP uses the session to validate the integrity check before it is sent to the higher layer (e.g., application layer, etc.).


In some embodiments, modem downstream data path messages between DPSV and DPP are sequenced. In some embodiments, APU DPP upstream messages include downstream sequence information so that modem DPSV can confirm that APU DPP is receiving all downstream packets, and if not, then the modem DPSV can inform the APU DPP, inform the Service Controller, and/or take action such as restricting access and/or other appropriate actions.


In some embodiments, the APU DPP generates secure DDRs and communicates the secure DDRs to the Service Controller in a sequenced and secure manner as described herein with respect to various embodiments.


In some embodiments, the Service Processor application and/or Service Processor kernel program informs the APU DPP as to which sockets/flows belong to which applications (e.g., can be or should be associated with which applications for application based service usage monitoring, billing, and/or control) so that the APU DPP knows which application is generating or receiving traffic in order to assist in application classification tag for charging, traffic control, and/or user notification policies.


In some embodiments, the APU DPP performs a variety of functions. In some embodiments, the APU DPP can perform DDR Processor functions. The APU DPP can perform any or all of the service monitoring functions of the Charging Agent (CA) and/or Policy Decision Agent (PDA). The APU DPP can count all network traffic, and in some examples, classifying traffic by application and/or destination, NBS, time of day, active network, and/or various other criteria as described herein. The APU DPP can generate charging records. The APU DPP can communicate charging records to the Service Controller (e.g., or another network charging function) and/or device notification UI.


In some embodiments, the APU DPP performs access controller functions. For example, the APU DPP can instruct the service processor application and/or kernel program to either allow or block/kill or background an application or destination. The service processor application and/or kernel program can either allow/block or background an application by manipulating the application access to the network or by intercepting the application program boot/start sequence, or from suspending/resuming the application. The service processor application and/or kernel program can perform the intercept functions by reprogramming or intercepting application management functions in the OS (e.g., such as the Android activity manager and/or the service manager functions). The APU DPP either instructs service processor application/kernel program to control application and/or traffic, or controls traffic directly in the DPP. The APU DPP can perform policy enforcement functions as described herein with respect to various embodiments.


In some embodiments, the APU DPP can perform NBS monitor functions and/or reporting functions. For example, the APU DPP can detect NBS, modem performance parameters, network assets involved in link, and/or geo-location information.


In some embodiments, the APU DPP obtains network time from network with “secure” ping-loop system to verify that network time stamp is not intercepted and delayed. For example, the APU DPP can either have a local reliable clock or can perform a ping-loop each time a report is started and/or stopped.


Examples of secure execution environment (SEE) implementations in the APU DDR Processor and MPU DPSV embodiments include the examples similarly discussed above for various secure execution environment (SEE) implementations in the APU embodiments. Specific examples are also listed below. Example commercially available APUs include the following: Intel Atom (e.g., Z5xx, Z6xx, D4xx, D5xx series) based solutions with Intel Trusted Execution Technology including TPM support; and ARM based solutions with ARM Trusted Zone Architecture. Example APU specification requirements can also include: common hardware security blocks (e.g., AES, DES, RSA, Diffie-Hellman, SHA, and a random generator). Example commercially available MPUs include the following: EVDO chipset based solutions (e.g., ARM 11-based CPU architecture, including ARM Trusted Zone Architecture with many common hardware crypto blocks); HSPA chipset based solutions (e.g., Snapdragon/ARM based CPU architecture, including ARM Trusted Zone Architecture with many common hardware crypto blocks); and LTE chipset based solutions (e.g., Snapdragon/ARM based CPU architecture, including ARM Trusted Zone Architecture with many common hardware crypto blocks).



FIG. 9 illustrates an architecture for a secure embedded DDR Processor in a Subscriber Identity Module (SIM) and a Data Path Security Verifier (DPSV) in an MPU implementation in accordance with some embodiments. In particular, as shown in FIG. 9, the DDR Processor 114 is embedded a SIM SEE 918, and the Data Path Security Verifier (DPSV) 936 is embedded into the MPU chipset SEE 932 (e.g., a 3G or 4G MPU chipset SEE). Data communications from the APU, such as those similarly described herein including the mailbox function, communicate using the SIM bus driver 911 using modem and SIM bus 912 as shown.


As shown in FIG. 9, a first SEE 918 is implemented in a SIM 913, which includes the DDR Processor 114 for securely monitoring communications from modem and SIM bus 912 to SIM bus driver 916, using OS stack data path interface 924 and/or modem data path interface 926 as similarly described herein. A mailbox function is similarly provided as described herein using DDR processor mailbox interface 922, DDR mailbox data 914, and DDR mailbox data 910 as shown.


As also shown in FIG. 9, data path communications via modem and SIM bus 913 to 3G/4G modem bus driver 934 to 3G/4G modem data path and signal processing elements 938 are monitored using modem SIM data security verifier 936 as described herein. The modem SIM data security verifier 936 is implemented in a modem chipset SEE 932 of the modem chipset/MPU 930 as shown. Additionally, there is a DPSV mailbox 842 that provides the communication channel to APU which the final destination to be DDR processor within the SIM for authentication and establishment of secret session key to be used as the basis for message integrity checking.


In some embodiments, the SIM includes a Data Path Processor (DPP) that embeds the DDR function, which is secured in the SIM SEE. For example, the SIM DPP can also include other service monitoring, control, and notification functions. In some embodiments, the modem includes a Data Path Security Verifier (DPSV) that secures the path between the SIM DPP and the modem network data path so that only the DPP can transmit over the modem even if other software, firmware, buses, or ports have access to the modem.


In some embodiments, the modem DPSV is bound to the SIM DPP by one of the following techniques and/or similar or other techniques as would be apparent to one of ordinary skill in the art in view of the various embodiments described herein.


For example, the SIM DPP can be provided in a secured data path to the modem network connection that cannot be circumvented by software, firmware, buses, or ports on the device. The secured data path can be a hardwired data path via hardware design or a data path secured with a secure firmware or software execution environment for all the data path elements below the SIM DPP. In some embodiments, the communication between the DPSV 936 and DDR Processor 114 is secured using various secure communication techniques, such as those described herein. In some embodiments, the DPSV has a unique private/public key pair and a digital certificate (cert) that attests to the authenticity of its public key. The DDR Processor has a unique private/public key pair and a digital certificate (cert) that attests to the authenticity of its public key. The DPSV and the DDR Processor exchange public keys and certs, then execute a key exchange process that authenticates each other and results in a secret, shared session key. The DDR Processor receives upstream network data flows from the device OS networking stack and, using the session key, it appends an integrity check to each upstream data message that it sends to the DPSV. The DPSV blocks any upstream data path information that does not have a valid integrity check from the DDR Processor and informs the DDR Processor that it is receiving invalid upstream data so that the DDR Processor may inform the Service Controller of a possible fraud event. The DPSV receives downstream network data flows and, using the session key, it appends an integrity check to each downstream data message that it sends to the DDR Processor. Each downstream data message is, for example, sequenced so that data messages cannot be blocked or replayed without being detected by the DDR Processor. If the DDR Processor receives a downstream data message with an invalid integrity check, the DDR Processor rejects the message and informs the Service Controller of a possible fraud event. The DDR Processor acknowledges each non-rejected downstream data message in the next upstream data message it sends to the DPSV. If the DPSV stops receiving downstream data message acknowledgements, it blocks downstream network data flows and informs the DDR Processor so that the DDR Processor may inform the Service Controller of a possible fraud event. The DDR Processor securely sends DDR reports to the Service Controller by way of the Service Processor as described herein with respect to various embodiments.


In some embodiments, the modem downstream data path messages between the DPSV and DPP are sequenced. In some embodiments, the SIM DPP upstream messages include downstream sequence information so that modem DPSV can confirm that the SIM DPP is receiving all downstream packets and, if not, then modem DPSV can inform the SIM DPP, inform the Service Controller, and/or take action such as restricting access or another appropriation action(s).


In some embodiments, the SIM-MPU interface is a physical interface (e.g., a bus). In some embodiments, the SIM-MPU interface is a logical interface (e.g., via untrusted APU). In some embodiments, the SIM is logically an independent security hardware module (e.g., part of a secure execution environment) embedded into any device processing element (e.g., a SIM, video processor, audio processor, display processor, etc.).


In some embodiments, a SIM and MPU exchange comprises several components. In some embodiments, each of the MPU and the SIM has its own public/private encryption key pair with a certificate. In some embodiments, the MPU and SIM exchange keys using a key exchange protocol. In some embodiments, this key exchange takes place over a physical bus between the MPU and the SIM. In some embodiments, this key exchange takes place through a logical bus (e.g., via an untrusted APU). Such key exchanges protocols are well known in the art and are not described here. In some embodiments, after the MPU and SIM have mutually authenticated the keys using certificates, they establish a shared session key. In some embodiments, the MPU and SIM initialize a transmit count value to zero, a receive count value to zero, a maximum transmit count value to an integer N, and a maximum receive count value to an integer M. In some embodiments, the values of M and N are the same. In some embodiments, the values of M and N are implementation-dependent and can be determined based on the MPU's receive and transmit packet processing capabilities. For example, by choosing M to be 3 and N to be 2, the SIM block expects to get an ACK frame from the MPU after no more than three received packets and no later than after two transmitted packets; otherwise the SIM concludes that fraud has occurred and informs a network element.


In some embodiments, the MPU sends only a relevant portion of the transmit frame to the SIM for each outgoing packet in order to reduce SIM processing requirements. In some embodiments, the relevant portion of the transmit frames includes a header, transmit count, and an integrity check. In some embodiments, the header includes information such as one or more of source and destination addresses, source and destination ports, a protocol tag, and a packet length in bytes. In some embodiments, the transmit count counts transmitted frames and increments with each transmit frame. In some embodiments, the integrity check is determined by hashing one or more of the session key, header, and the transmit count.


In some embodiments, the MPU also sends only a relevant portion of the receive frame to the SIM for each incoming packet. In some embodiments, the relevant portion of the receive frames includes a header, receive count, and an integrity check. In some embodiments, the header is the same as the transmit frame header (e.g., one or more of source and destination addresses, source and destination ports, a protocol tag, and a packet length in bytes). In some embodiments, the receive count increments with each received frame. In some embodiments, the integrity check is determined by hashing one or more of the session key, header, and transmit count.


In some embodiments, the frame acknowledgment (e.g., ACK) is the sum of the maximum transmit count, the maximum receive count, and the integrity check. In some embodiments, the maximum transmit count is set to (transmit count+N), where transmit count is the transmit count from the most recent transmit frame. In some embodiments, the maximum receive count is set to (receive count+M), where receive count is the receive count from the most recent received frame. In some embodiments, the integrity check is determined by hashing one or more of the session key, maximum transmit count, and maximum receive count.


In some embodiments, the interface between the MPU and the SIM is a logical channel (e.g., via untrusted APU). In some embodiments, on the transmit side the APU sends the SIM the transmit frame header only (e.g., one or more of source and destination addresses, source and destination ports, a protocol tag, and a packet length in bytes). In some embodiments, the SIM sends back to the APU the transmit count, the maximum receive count (e.g., receive count+M), and an integrity check. In some embodiments, the SIM increments the value of the transmit count for every transmitted frame. In some embodiments, the SIM determines the integrity check by hashing one or more the session key, the header, the transmit frame count and the maximum receive count. In some embodiments, the APU appends the header and the frame body to the SIM-delivered transmit count, max receive count, and the integrity check and sends the result to the MPU. In some embodiments, the MPU transmits only the frames passing the integrity check one at time. In such embodiments, the MPU may not use a maximum transmit count.


In some embodiments, the interface between the MPU and the SIM is a logical channel (e.g., via untrusted APU). In some embodiments, on the receive side the MPU sends the APU the header (e.g., one or more of source and destination addresses, source and destination ports, a protocol tag, and a packet length in bytes), the receive count, an integrity check, and the frame body. In some embodiments, the receive count is incremented for every received packet. In some embodiments, the integrity check is determined by hashing one or more of the session key, the header, and the receive count. In some embodiments, the APU sends only the header (e.g., one or more of source and destination addresses, source and destination ports, a protocol tag, and a packet length in bytes), the receive count, and the integrity check to the SIM. In some embodiments, the MPU can process more than a single receive frame before obtaining the SIM confirmation feedback. In some embodiments, the SIM ACK frame (e.g., the indication of the maximum receive count) is piggybacked onto the frame as described herein.


In some embodiments, the MPU sends the entire data frame to the SIM, and the SIM appends an integrity check to be validated on the transmit side and on the receive side. In some embodiments, the DSPV engine adds the integrity check to the data frames and sends them to the SIM. In such embodiments, the SIM interfaces with the APU, and the SIM (DDR Processor) is in the middle of the data exchange.


In some embodiments, in each transmit frame, the MPU increments the transmit count and compares that value to the value of maximum transmit count as obtained from the most recent frame acknowledgment. In some embodiments, if the transmit count is greater than the maximum transmit count, the MPU determines that the SIM is not receiving valid transmit frame data. In some embodiments, the MPU informs a network element (e.g., a trusted entity such as a service controller) that a fraud has occurred after determining that the SIM is not receiving valid transmit frame data.


In some embodiments, if the MPU detects an invalid integrity check in a frame acknowledgment, or if the SIM detects an invalid integrity check on a transmit frame, the MPU or the SIM determines that malicious behavior is occurring. In some embodiments, when the MPU or the SIM determines that malicious behavior is occurring, the MPU or the SIM informs a network element (e.g., a trusted entity such as a service controller) that a fraud has occurred. In some embodiments, if the MPU or the SIM does not determine that malicious behavior is occurring, the SIM updates the DDR data collection using the header from the transmit frame and reports the results to the network element.


In some embodiments, in each receive frame, the MPU increments the receive count and compares that value to the value of the maximum transmit count as obtained from the most recent frame acknowledgment. In some embodiments, if the receive count is greater than the maximum receive count, the MPU determines that the SIM is not receiving valid receive frame data. In some embodiments, the MPU informs a network element (e.g., a trusted entity such as a service controller) that a fraud has occurred after determining that the SIM is not receiving valid receive frame data.


In some embodiments, if the MPU detects and invalid integrity check in a frame acknowledgment, or if the SIM detects an invalid integrity check on a receive frame, the MPU or the SIM determines that malicious behavior is occurring. In some embodiments, when the MPU or the SIM determines that malicious behavior is occurring, the MPU or the SIM informs a network element (e.g., a trusted entity such as a service controller) that a fraud has occurred. In some embodiments, if the MPU or the SIM does not determine that malicious behavior is occurring, the SIM updates the DDR data collection using the header from the receive frame and reports the results to the network element.


In some embodiments, the SIM DPP generates secure DDRs and communicates the secure DDRs to the Service Controller in a sequenced and secure manner as described herein with respect to various embodiments.


In some embodiments, the Service Processor application and/or Service Processor kernel program informs the SIM DPP which sockets/flows belong to which applications so that the SIM DPP knows which application is generating or receiving traffic in order to assist in application classification tag for charging, traffic control, and notification policy.


In some embodiments, the SIM DPP performs a variety of functions, as described herein. For example, the SIM DPP can perform the DDR Processor functions. The SIM DPP can perform any or all of the service monitoring functions of the Charging Agent (CA) and/or Policy Decision Agent (PDA). The SIM DPP counts all traffic with the network, and in some cases, also classifies the traffic by application and/or destination, NBS, time of day (TOD), active network, and/or various other criteria. The SIM DPP can generate charging records. The SIM DPP can communicate charging records to the Service Controller (e.g., or another network charging function) and/or device notification UI.


As another example, the SIM DPP can perform various access controller functions. The SIM DPP can instruct the Service Processor application and/or kernel program to either allow, block/kill, or background an application or destination. The Service Processor application and/or kernel program can allow, block/kill, or background an application by manipulating the application access to the network or by intercepting the application program boot/start sequence, or from suspending/resuming the application. The Service Processor application and/or kernel program can perform the intercept functions by reprogramming or intercepting application management functions in the OS (e.g., such as the Android activity manager and/or the service manager functions). As an example, the SIM DPP can either instruct the Service Processor application and/or kernel program to control the application and/or traffic, or controls traffic directly in the DPP. The SIM DPP can also perform policy enforcement functions as described herein.


As yet another example, the SIM DPP can perform NBS monitoring and/or reporting functions. The SIM DPP can detect NB S, modem performance parameters, network assets involved in link, and geo-location.


As yet a further example, SIM DPP can obtain a network time from network with “secure” ping-loop system to verify that network time stamp is not intercepted and delayed. For example, the SIM DPP can either have local reliable clock or can perform ping-loop each time a report is started and/or stopped.



FIG. 10 illustrates another architecture for a secure embedded DDR Processor in a Subscriber Identity Module (SIM) and a Data Path Security Verifier (DPSV) in an MPU implementation in accordance with some embodiments. In some applications it may be desirable to locate the DDR Processor on a standalone chipset that attaches to the APU or MPU chipset, such as a SIM card. FIG. 10 illustrates such an implementation in accordance with some embodiments. For example, an embedded DDR Processor can be implemented on a smart phone APU chipset combined with a Data Path Security Verifier (DPSV) implemented on a 3G or 4G wireless modem chipset.


In some embodiments, a hardware or firmware secure data path between the DDR Processor and the modem DPSV is not required, such as shown in FIG. 10, in which the DDR Processor is implemented on the SIM card (e.g., or another standalone security chipset) by providing a data path logical channel forwarding function on the APU and providing a mailbox data communication function between the Service Controller and the DDR Processor to connect over a SIM data bus. In addition, the DDR Processor reports to the Service Controller can be secured with none of the system elements on the APU being secured in a hardware assisted secured execution environment (SEE).


Referring to FIG. 10, the secure DDR Processor 114 is located in DDR Secure Execution Memory 1042 of SIM Secure Execution Environment 1040 on the SIM as shown, as similarly described above with respect to FIG. 9. The architecture of the APU is similar to that shown in and discussed above with respect to FIG. 9, except that an APU SIM to modem bus forwarding function 1012 and an APU bus driver function 1014 are added to the APU in the APU Chipset Kernel Programs 1004 as shown in FIG. 10. A secure DPSV 1026 is located in modem chipset SEE 1024 of the modem for monitoring communications from 3G/4G modem bus driver using 3G/4G modem data path and signal processing elements 1028 as similarly described above with respect to FIG. 9. However, in FIG. 10 in comparison with FIG. 9, the MPU and SIM are separate hardware or chipsets that communicate with the APU via independent communication buses. In particular, the MPU communicates with the APU via modem bus 1018 using 3G/4G modem bus driver 1022 to APU modem bus driver 1014 and APU SIM to modem bus forwarding function 1012 as shown. The SIM communicates with the APU via SIM bus 1016 using SIM bus driver 1032 to SIM bus driver 1010 as shown. Also, the DPSV uses DPSV mailbox 842 as the communication channel to authenticate the DDR processor 114 in the SIM where the connection is established within the APU. As shown the APU has two communication channels; a first communication channel with the DDR processor and a second communication channel with the DPSV.


In some embodiments, a first logical communication channel is created over the SIM bus 1016 between the Service Processor DDR mailbox 910 on the APU and the DDR mailbox 1034 on the SIM, and this supports the communication between the Service Processor (e.g., Service Processor application program 112 and/or Service Processor kernel program 113) and the DDR Processor 114 using DDR processor mailbox interface 1044 to DDR mailbox data 1034 to SIM bus driver 1032 as shown. A second logical data channel is created over the SIM bus 1016 between the OS networking stack and the DDR Processor 114, and this is the logical channel intended for all OS networking stack communications with the 3G or 4G network using OS stack data path interface 1046 to SIM bus driver 1032 as also shown. A third logical communication channel is created between the SIM DDR Processor 114 and the modem DPSV 1026. This third logical communication channel is formed by forwarding data between the SIM bus interface (e.g., modem data path interface 1048 to SIM bus driver 1032) located on the SIM, the SIM bus driver 1010 located on the APU, the SIM to modem bus forwarding function 1012 located on the APU, the modem bus driver 1014 located on the APU, and the modem bus interface 1022 located on the modem as also shown.


In some embodiments, the communication between the DPSV 1026 and DDR Processor 114 is secured using various secure communication techniques, such as those described herein. In some embodiments, the DPSV has a unique private/public key pair and a digital certificate (cert) that attests to the authenticity of its public key. The DDR Processor has a unique private/public key pair and a digital certificate (cert) that attests to the authenticity of its public key. The DPSV and the DDR Processor exchange public keys and certs, then execute a key exchange process that authenticates each other and results in a secret, shared session key. The DDR Processor receives upstream network data flows from the device OS networking stack and, using the session key, it appends an integrity check to each upstream data message that it sends to the DPSV. The DPSV blocks any upstream data path information that does not have a valid integrity check from the DDR Processor and informs the DDR Processor that it is receiving invalid upstream data so that the DDR Processor may inform the Service Controller of a possible fraud event. The DPSV receives downstream network data flows and, using the session key, it appends an integrity check to each downstream data message that it sends to the DDR Processor. Each downstream data message is, for example, sequenced so that data messages cannot be blocked or replayed without being detected by the DDR Processor. If the DDR Processor receives a downstream data message with an invalid integrity check, the DDR Processor rejects the message and informs the Service Controller of a possible fraud event. The DDR Processor acknowledges each non-rejected downstream data message in the next upstream data message it sends to the DPSV. If the DPSV stops receiving downstream data message acknowledgements, it blocks downstream network data flows and informs the DDR Processor so that the DDR Processor may inform the Service Controller of a possible fraud event. The DDR Processor securely sends DDR reports to the Service Controller by way of the Service Processor as described herein with respect to various embodiments.


In some embodiments, the DDRs transmitted from the DDR Processor to the Service Controller are integrity checked and sequenced in a manner that cannot be tampered with or replayed. An authentication process between the DDR Processor and the Service Controller combined with a set of unique DDR report sequence identifiers and authentication session keep-alive timers are used to maintain and confirm the secure connection between the DDR Processor and the Service Controller. If the secure session or the flow of DDR records between the DDR Processor and the Service Controller are interrupted, then the access control function in the DDR Processor restricts access of the 3G or 4G modem data path to the network destinations necessary to reestablish a securely authenticated session with between the DDR and the Service Controller.



FIG. 11 illustrates another architecture for a secure embedded DDR Processor in a Subscriber Identity Module (SIM) and a Data Path Security Verifier (DPSV) in an MPU implementation in accordance with some embodiments. FIG. 11 is similar to FIG. 9 except that as shown a SIM data path interface 1110 is provided for direct communication from the SIM with 3G or 4G modem bus driver 934 on the MPU. SIM communications, such as those similarly described herein to the APU including the mailbox function, communicate using the SIM data path interface 1110 to the 3G or 4G modem bus driver 934 using modem bus 1112 to communicate with the APU via modem bus driver 911 and the APU stack interface for 3G or 4G modem 906 as shown.


In some embodiments, various other architectures including various other locations of the DDR Processor can be provided using these or similar techniques as will now be apparent to one of ordinary skill in the art in view of the embodiments described herein.


In some embodiments, various other architectures including various other locations of the DDR Processor and/or DPSV can be provided using these or similar techniques as will now be apparent to one of ordinary skill in the art in view of the embodiments described herein.


For example, the DDR Processor (e.g., and/or various secured elements of the Service Processor) can be located in various other locations (e.g., in various secure operating environments) that involve network access policy enforcement at higher levels in the network stack. In particular, certain functions performed by the Service Processor without hardware security can be located in hardware secured execution memory. Such functions can include 3G and 4G network data path processing and usage report functions, 3G and 4G network application access management and usage reporting functions, and 3G and 4G service user notification and customer activity status functions.



FIG. 16 illustrates an embodiment in which the secure execution environment (referred to in FIG. 16 as zone of data path security 140 or SEE) includes secure service processor elements 1604. FIG. 16 illustrates a number of I/O modems 250 for various device I/O ports numbered #1 through #N (e.g., possibly including but not limited to 2G, 3G, 4G, WiFi, Ethernet, USB, Firewire, Bluetooth, and NFC). Modem bus driver and physical layer bus 142 are located in the secure execution environment (zone of data path security 140), and thus the secure execution environment protects secure service processor elements 1604 and the data path between secure service processor elements 1604 and the device I/O ports. In some embodiments, secure service processor elements 1604 include the portions of the service processor that are desired to be protected from malware or unauthorized user tampering or configuration changes, including but not limited to the secure service processor elements responsible for policy enforcement, I/O port communication activity monitoring and reporting, I/O port communication control or traffic control, application activity monitoring, application control, application access control or traffic control, network destination monitoring and reporting, network destination access control or traffic control, and device environment monitoring and integrity verification. Network stack 136 is also shown in FIG. 16 in the secure execution environment, but in general not all of the network stack functions need to be implemented in the secure execution environment, provided that the data path below the monitoring point in secure service processor elements 1604 and I/O modems 250 is secured (e.g., unauthorized data path access is not available or allowed). In the embodiment shown in FIG. 16, secure service processor elements 1604 interact with network stack 136 to implement the various I/O port activity monitoring and control functions described herein. Non-secure service processor elements 1602 are also included but not limited to user interface elements.


In some embodiments, using secure execution environment partitioning technology, large portions or the entire service processor functionality are implemented in hardware secured execution environments in the APU or MPU. In some embodiments, using secure CPU partitioning technology, large portions or the entire Service Processor functionality are implemented in hardware secured execution environments in the APU or MPU. As an example embodiment, service processor functions that can be executed within a secure execution environment include policy enforcement actions in accordance with a set of policy instructions stored in the secure execution environment such as: managing policy for one or more of 2G, 3G or 4G network (and/or other I/O ports such as Ethernet, WiFi, USB, Firewire, Bluetooth, or NFC), wherein the policy management can include application access management, application traffic processing, application access monitoring and reporting, or application access service accounting and reporting. As another example embodiment, secure service processor element functions that can be executed within a secure execution environment include managing policy for one or more applications wherein the policy specifies whether to block, allow, or throttle the applications in accordance with a set of policy instructions stored in the secure execution environment. As another example embodiment, secure service processor element functions that can be executed within a secure execution environment include managing policy for one or more applications wherein the policy includes application activity monitoring and reporting or operating environment monitoring and reporting (e.g., monitoring the security status or presence of malware in the device operating environment). As another example embodiment, secure service processor element functions that can be executed within a secure execution environment include managing policy for one or more network destinations or resources that can include websites, domains, URLs, IP and/or TCP addresses, server names, other devices, or content sources, wherein the policy includes access management, traffic control, access monitoring or access service accounting. As another example embodiment, secure service processor element functions that can be executed within a secure execution environment include managing policy for one or more roaming access networks. As another example embodiment, secure service processor element functions that can be executed within a secure execution environment include monitoring and reporting communication activity on one or more device I/O connections including one or more of a 2G, 3G, 4G and/or other I/O port. In some embodiments, secure service processor element functions that can be executed within a secure execution environment include monitoring, classifying (e.g., identifying application and/or network destination associated with the I/O port activity) and reporting communication activity on one or more device I/O connections, including one or more of a 2G, 3G, 4G and/or other I/O port. In some embodiments, a service controller located in the network provides the set of policy instructions stored in the secure execution environment by communicating them to the secure service processor element via a secure communication link as described herein. In some embodiments, these policy enforcement actions involving reporting can include sending the reports to a service controller located in the network via a secure communication link into the secure execution environment as described herein for further processing of the reports. In some embodiments, sending the reports to a service controller located in the network via a secure communication link into the secure execution environment can include the authenticated secure sequencing and receipt protocols described herein.


As another example embodiment, secure service processor element functions that can be executed within a secure execution environment can include one or more of: (i) a secure application manager that identifies traffic associated with a specific application or group of applications to differentially manage one or more of 2G, 3G and 4G application access policies (e.g., allow, block, throttle, defer for later transmission, apply a given QoS level) or service usage accounting (and/or accounting for application access by one or more other I/O ports, such as Ethernet, WiFi, USB, Firewire, Bluetooth, or NFC), (ii) a secure application manager that identifies when an application is attempting to run and determines whether to permit the application to run or to not allow the application to run based on a set of application policies, (iii) a secure application manager that differentially manages 3G and 4G application access (and/or application access or service usage accounting for one or more other I/O ports) according to network access policy set by the service controller and network busy state determined on the device, and (iv) 3G and 4G network traffic that is classified and processed according to application identifier, layer 7 destination as well as layer 3/4 destination and network busy state. In some embodiments, securing such service processor functions can be augmented by: (i) configuring the secure execution environment with the various operating environment techniques disclosed herein so that the service processor achieves a similar degree of protection from hacking and malware described for lower levels of stack processing (e.g., the DDR processor SEE embodiments described herein), (ii) protecting or securing the data path between the DDR Processor (e.g., and/or elements of the service processor) and the modem antenna connection from circumvention or tampering by device malware, and (iii) providing sufficient secure or protected memory and sufficient secure execution environment CPU cycles to execute the more sophisticated data path processing functions.


In some embodiments, a secure communication between a network-based service controller and a device-based secure service processor element operating in a secure execution environment on a device connected to a wide area access network is used for secure (or trusted) delivery of secure service processor element I/O activity monitor records for one or more I/O ports (e.g., an I/O port including but not limited to 2G, 3G, 4G, Ethernet, WiFi, USB, Firewire, Bluetooth, or NFC), wherein the secure communication includes a secure message receipt feedback loop. In some embodiments, if the secure message feedback loop is interrupted, a secure service processor element secure communication channel error condition is detected and acted on. In some embodiments, an ordered sequence of secure service processor element I/O activity reports is communicated to a service controller using a signed or encrypted communication channel, and if the ordered sequence is interrupted or tampered with, a device secure service processor element secure communication channel error condition is detected and acted on. In some embodiments, the service controller observes the integrity of the ordered sequence of secure service processor element I/O activity reports to determine if device data records have been tampered with or omitted. In some embodiments, if the secure service processor element determines that the I/O activity monitor records have not been tampered with or omitted, the service controller sends back a signed or encrypted I/O activity monitor record receipt message. In some embodiments, if the secure service processor element determines that an I/O activity monitor record has been tampered with or omitted, the service controller sends back an error message or does not send back a signed or encrypted I/O activity monitor record receipt message. In some embodiments, if the secure service processor element receives an error message from the service controller, or does not receive a signed or encrypted I/O activity monitor record receipt message within a certain period of time or within a certain number of transmitted I/O activity monitor records or within a certain amount of communication information processed, then (i) a device configuration error message is generated for delivery to a security administrator or server, and/or (ii) one or more of the wireless network connections or other I/O connections or ports of the wireless communication device are either blocked or restricted to a pre-determined set of safe destinations. In this manner, if a device secure service processor element, the device operating environment, device operating system, or device software is tampered with in a manner that produces wireless network or other I/O port access service usage characteristics that are not compliant with expected policy or allowed policy, a device configuration error message can be generated, or device wireless network access or other I/O connection accesses can be restricted or blocked. Such embodiments can be helpful in securing device-based network access (or I/O control) policies and can also be helpful in identifying device software that has been tampered with or any malware that is present on the device. In some embodiments, the restriction on wireless network accesses or other I/O accesses results in access to a limited number of network destinations or resources sufficient to allow further analysis or troubleshooting of the device configuration error condition.


In some embodiments, the secure service processor element executing within a secure execution environment and communicating with a service controller via a secure communication link that includes a secure message receipt feedback loop observes device application and/or I/O port activity and generates one or more of the following device activity reports: service usage reports, service usage reports including service usage classification, application service usage reports, network destination service usage reports, service usage reports including network type identifiers, service usage reports including location identifiers, application access monitoring reports, application access service accounting reports, application activity monitoring reports, device operating environment monitoring reports.


In some embodiments, the secure service processor element executing within a secure execution environment and communicating with a service controller via a secure communication link that includes a secure message receipt feedback loop observes device application and/or I/O port activity and generates a roaming network service usage report.


In some embodiments, the service controller observes the secure service processor element I/O activity records to determine if the device is in compliance with a service controller policy condition. In some embodiments, determining whether the device is in compliance with the service controller policy condition comprises verifying that the device secure service processor element is properly implementing a device policy. In some embodiments, the device policy being verified is a network access service policy enforcement set. In some embodiments, the device policy that is verified is a network access service policy enforcement set comprising a network access service plan policy enforcement set, including a set of policies for one or more of network access control or traffic control, network application control, network destination control, network charging or accounting, and network service usage notification. In some embodiments, the device policy that is verified is whether or not the device application activity is in accordance with a set of pre-determined policies (e.g., determining if the applications that are accessing the network or other I/O ports are all allowed applications, or determining if the applications accessing the network or other I/O ports are behaving according to expected policy behavior). In some embodiments, the device policy verification includes whether the device is accessing approved or unapproved networks. In some embodiments, the device policy verification includes whether the device is communicating specified content via one or more allowed wireless connections or other I/O ports, or is communicating specified content over one or more wireless networks or I/O ports that are not allowed. In some embodiments, the device policy verification includes whether the device is communicating specified content via an allowed secure link over one or more wireless connections or other I/O ports, or is communicating specified content over an insecure link. In some embodiments, the device policy verification includes whether the device is communicating from an allowed location or from a location that is not allowed. In some embodiments, the device policy verification includes whether or not the device operating environment monitoring reports indicate that the device operating environment is free of any malicious software or erroneous operating conditions.


In some embodiments, secure service processor elements 1604 are implemented within a secure execution environment (zone of data path security 140) that is located on a SIM card. The various embodiments described in relation to FIGS. 9, 10 and 11 and the associated disclosures facilitate implementation of secure service processor elements 1604 on a SIM card by simply replacing DDR processor 114 by the secure service processor elements and adapting the embodiment descriptions, as would be understood by one of ordinary skill in the art. This allows sophisticated device wide area network access control or charging functions, as described in the context of the various secure service processor element embodiments, to be implemented on a SIM card that can controlled and distributed by a network operator.


Additional embodiments are now provided for various aspects of DDR Processor functional operations.


DDR Firmware Installation, Security Credential Configuration, and Update



FIG. 12 illustrates a secure boot sequence flow diagram in accordance with some embodiments. In some embodiments, upon a reset and/or power up at 1202, the system (e.g., APU, SIM, and/or MPU, whichever the DDR is embedded on in the wireless communication device) starts by executing a secure boot (e.g., executing secure boot code) at 1204. As part of the secure boot, an initialization routine is performed to configure system parameters (e.g., configures registers to ensure secure region, such as HW/firmware firewall memory) to establish the secure/normal region boundary and interfaces. The secure boot code also has access to the root of trust, which is hidden to all other firmware/software. At 1206, a public keys certificate validation step is performed in which the secure boot downloads and verifies its own public key (e.g., using a hashing technique) and then downloads public keys of all secure codes at 1206. At 1208, the secure boot proceeds to download and verify/validate digital signatures of every secure software package (e.g., including the DDR Processor including a DDR generator) before allowing normal software routines to be downloaded. For example, this can be performed using a chain of trust built on the root of trust. At 1210, the secure boot determines if all signatures are properly validated. If any digital signature fails, then the secure boot stays looped in the idle state as shown at 1212 until it gets reset as shown at 1202 (e.g., watch dog timer expires) and/or the platform is flashed with a new image. If all of the digital signatures are properly validated, then the secure boot proceeds with other downloads (e.g., including applications) at 1214. Normal operation proceeds and the secure boot is completed at 1216. At 1218, whether there is a new image is determined. If not, then normal operation continues at 1216. When new secure software image is downloaded (e.g., the image is stored in new area of the flash memory with a “secure” flag set), and the system can return to reset state to have the secure boot reading the new image (e.g., based on the flag) and validate the digital signature of the image before it becomes the current image.


Mailbox Communication Channel Between the Service Processor and DDR Processor



FIG. 13 illustrates a functional diagram for passing DDR Service Processor mailbox messages between secure and unsecure memory regions in accordance with some embodiments. In some embodiments, a logical communication channel between the DDR Processor 1314 and the Service Processor 1312 is provided in order to send secure DDR messages (e.g., DDR message bundles) to the Service Controller (e.g., via the Service Processor's communication agent). In some embodiments, this logical communication channel is referred to in various embodiments described herein as the DDR Mailbox Data functional element/block. For example, for ease of implementation, it can be assumed that the DDR processor does not have an IP address of its own hence can only send its message to the Service Controller through the Service Processor using this logical channel. The logical channel can be based on shared memory (e.g., normal region) architecture, shown as normal region shared memory 1310. As described herein with respect to various embodiments, the DDR messages are encrypted and can only be decrypted by the Service Controller. This logical channel can also be used for Service Controller to send down new DDR software updates.


In some embodiments, in which the DDR Processor is located in the APU, then the shared memory can be accessed via both Service Processor and DDR Processor using the APU's direct memory access (DMA) engines.


In some embodiments, in which the DDR Processor is located in the MPU, then a modem interface is provided to support an additional logical channel (e.g., USB endpoint for 2G/3G/4G) to satisfy this requirement. In some embodiments, the logical channel is piggybacked on top of an existing configuration and status channel that provides the control channel between the APU and the MPU.


DDR Processor Record Generator


In some embodiments, a DDR report spans a measurement period. Measurement periods are generally contiguous, meaning the next period begins immediately after the current period ends, with no traffic falling between periods. At the start of a period, all prior DDRs are deleted. During the period, the table of DDRs grows, since each observed IP flow creates an entry in the table. The period ends when either DDR storage exceeds a predefined threshold, or when a DDR report is requested by the Service Processor. DDR data not yet sent to the Service Processor application remains in memory across power cycles and battery pulls.


In some embodiments, at the end of the measurement period, the DDR report is prepared by the DDR Processor and sent to the Service Processor. For example, various secure communication and/or crypto techniques can be used to ensure that the contents of the report are kept private, and to ensure that any tampering with the DDR report will be detected by the Service Controller.


In some embodiments, the report also includes time stamps that identify the start and end of the measurement period. Timestamps are calibrated and confirmed via a periodic handshake with the Service Controller to ensure that the DDR Processor time base has not been altered. Data compression is used to minimize the size of the report.


In some embodiments, each DDR report message includes a unique sequence identifier that allows the Service Controller to determine if any DDRs have been blocked from the sequence. The report is stored by the Service Processor for subsequent forwarding to the Service Controller. Data stored by the Service Processor remains in memory across power cycles and battery pulls.


In some embodiments, the DDR processor resides in the modem where the secure DDR usage report is then sent to the Service Processor (e.g., communication agent within the Service Processor) to be sent to the Service Controller.


DDR Processor Access Controller



FIG. 14 illustrates a flow diagram for a DDR Processor Service Controller session authentication and verification in accordance with some embodiments. In some embodiments, the DDR Processor includes an access controller function (e.g., Access Controller). In some embodiments, upon reset and/or powering up a DDR Processor access control function, such as the Access Controller, restricts network access (e.g., to only a few pre-configured IP addresses and/or host names including certain carrier/wireless service provider services).


In some embodiments, the Access Controller ensures that the Service Processor correctly delivers DDRs to the Service Controller. If the DDR flow is blocked or tampered with, then the Access Controller blocks cellular (e.g., or managed WiFi) wireless network access until the proper flow of DDRs is restored. In some embodiments, the network access restriction is only applied to networks that have network access services maintained and managed by the network operator. For example, this function can disabled for WiFi access that is not managed by the network operator.


In some embodiments, once a modem is authenticated (e.g., via a PPP session) via AAA, either after initial power up and/or after restoring from power save, the Access Controller restricts limited network access (e.g., based on set of IP addresses/host names and/or other criteria) until it gets feedback from the Service Controller to allow open access. Also, while traffic is running and the DDR Processor sending DDR records/reports, it continually expects to receive secure DDR ACK frames to allow open access, otherwise it enters a restrict access state again.


Referring now to FIG. 14, at reset and/or initial power up or power up after a power save mode, the process begins, as shown at 1402. At 1404, the Access Controller restricts network access to limited streams (e.g., preconfigured or configured within the secure region. At 1406, the Access Controller waits for feedback from the Service Controller to open network access. At 1408, whether the feedback is received from the Service Controller is determined. If not, then the process returns to 1406 to continue to wait for feedback from the Service Controller. If the feedback is received (e.g., and the secured Service Controller feedback is properly verified and/or validated, as described herein), then the Access Controller opens network access and DDR reports begin to be sent at 1410. At 1412, whether a DDR ACK frame is received in response to such DDR report(s) is determined. If not, then the process returns to 1404 and network access is restricted. If the DDR ACK frame is received (e.g., and the secured DDR ACK frame is properly verified and/or validated, as described herein), then the Access Controller continues to maintain open network access and to send DDR reports at 1414.


DDR Processor Network Busy State (NBS) Monitor


In some embodiments, the Network Busy State (NBS) Monitor is a secure firmware program element in the DDR Processor that monitors, records, and/or securely reports information on network busy state (e.g., or network congestion state) to the Service Controller for storage, network congestion analysis, and/or service charging and control policy security purposes. For example, the NBS Monitor can perform one or more of the following functions within the SEE: log active network information (e.g., active network type, home/roaming, current carrier, base station, and/or base station sector); monitor network access attempts and successes; monitor network speed; monitors round trip delay; monitor packet error rate; monitor modem performance parameters (e.g., RF channel, RF signal strength and variability, SNR, raw modem bit rate, raw modem bit error rate, and/or channel bandwidth); implements algorithm to classify busy state of network; and report network busy state history within DDRs.


Binding and Securing the Secure Communication Channel Between the DDR Processor and the Service Controller


In some embodiments, binding and securing the secure communication channel between the DDR Processor and the Service Controller is provided as described below. The DDR Processor has a unique private/public key pair and a digital certificate (cert) that attests to the authenticity of its public key. The Service Controller has a unique private/public key pair. Its public key is well known and included in the DDR Processor code image. The DDR Processor sends its public key and cert to the Service Controller, and the two execute a key exchange process that authenticates each other and results in a secret, shared session key. The DDR Processor uses the session key to encrypt DDR reports it sends to the Service Controller and to append an integrity check to messages it sends to the Service Controller. The Service Controller uses the session key to append an integrity check to messages it sends to the DDR Processor.


As will now be apparent to one of ordinary skill in the art in view of the various embodiments described herein, various other secure communication and crypto techniques can be used to provide for binding and securing the secure communication between the DDR Processor and the Service Controller.


Binding and Securing the Secure Communication Channel Between the DDR Processor and the DPSV in an APU/MPU Implementation


In some embodiments, binding and securing the secure communication channel between the DDR Processor and the DPSV in an APU/MPU implementation is provided as described below. The DPSV has a unique private/public key pair and a digital certificate (cert) that attests to the authenticity of its public key. The DDR processor has a unique private/public key pair and a digital certificate (cert) that attests to the authenticity of its public key. The DPSV and the DDR Processor exchange public keys and certs, then execute a key exchange process that authenticates each other and results in a secret, shared session key. The DDR Processor receives upstream network data flows from the device OS networking stack and, using the session key, it appends an integrity check to each upstream data message that it sends to the DPSV. The DPSV blocks any upstream data path information that does not have a valid integrity check from the DDR Processor and informs the DDR Processor that it is receiving invalid upstream data so that the DDR Processor may inform the Service Controller of a possible fraud event. The DPSV receives downstream network data flows and, using the session key, it appends an integrity check to each downstream data message that it sends to the DDR Processor. Each downstream data message is sequenced so that data messages cannot be blocked or replayed without being detected by the DDR Processor. If the DDR Processor receives a downstream data message with an invalid integrity check, the DDR Processor rejects the message and informs the Service Controller of a possible fraud event. The DDR Processor acknowledges each non-rejected downstream data message in the next upstream data message it sends to the DPSV. If the DPSV stops receiving downstream data message acknowledgements, it blocks downstream network data flows and informs the DDR Processor so that the DDR Processor may inform the Service Controller of a possible fraud event. The DDR Processor securely sends DDR reports to the Service Controller by way of the Service Processor as described herein. The DDRs transmitted from the DDR Processor to the Service Controller are integrity checked and sequenced in a manner that cannot be tampered with or replayed. An authentication process between the DDR Processor and the Service Controller combined with a set of unique DDR report sequence identifiers and authentication session keep alive timers are used to maintain and confirm the secure connection between the DDR Processor and the Service Controller. If the secure session or the flow of DDR records between the DDR Processor and the Service Controller are interrupted, then the Access Controller function in the DDR Processor restricts access of the 2G, 3G, or 4G modem data path to the network destinations necessary to reestablish a securely authenticated session with between the DDR and the Service Controller.


As will now be apparent to one of ordinary skill in the art in view of the various embodiments described herein, various other secure communication and crypto techniques can be used to provide for binding and securing the secure communication channel between the DDR Processor and the DPSV in an APU/MPU implementation.


Security Requirements for OEM Programming of DDR Processor


In some embodiments, code signing for the DDR Processor is provided. In particular, the DDR Processor code image is digitally signed by the device OEM. The signature is verified by the Secure Boot Loader using a fixed public key embedded within the Secure Boot Loader code image. This imposes the security requirement that the OEM operate a secure code-signing facility that preserves the secrecy of the fixed signing key. The OEM ensures that only authorized personnel are able to access the code-signing facility and that they do so only for legitimate DDR Processor images.


In some embodiments, a random seed for the DDR device private key is provided. In particular, at the time of device manufacture, a private/public key pair called the DDR Device Key is assigned. The DDR Device Key is unique to each device and is used to establish a secure communications link to the Service Controller. For example, the DDR Device Key can be a Diffie-Hellman key pair with a 1024-bit modulus, 1024-bit base, and a 128-bit private exponent. The private exponent of the DDR Device Key (DDR Device Private Key) is unique to each device and stored in, for example, 128 bits of on-chip nonvolatile memory (e.g., OTP memory) in the SEE. The modulus and base are common to all devices and are embedded within the DDR Processor image. The public portion of the DDR Device Key (e.g., DDR Device Public Key) is not permanently stored; instead, it is calculated by the DDR Processor using the modulus, base, and private exponent. The DDR Processor includes a factory initialization routine that is executed while the device is being initialized and tested at the factory. The factory initialization routine generates the DDR Device Private Key and programs it into the nonvolatile memory of the SEE. The DDR Device Private Key never leaves the device and is accessible only to the DDR Processor. The factory initialization routine computes the DDR Device Public Key and exports it to the factory tester. For example, the factory tester can provide a 128-bit random string to be used by the factory initialization routine as a seed to generate the DDR Device Private Key. This requires that the factory tester include or have access to a high-quality random bit source. Various suitable methods can be used, such as FIPS 140-2 (“deterministic random number generators”) seeded with the output of a hardware random source.


In some embodiments, at the time of device manufacture, a digital certificate called the DDR Device Cert is assigned to the device. The DDR Device Cert is unique to each device and is used to establish a secure communications link to the Service Controller. The contents of the DDR Device Cert include the DDR Device Public Key. The DDR Device Cert is signed by the issuing certificate authority, and the signature is verified by the Service Controller when establishing a secure link. The DDR Device Cert is not sensitive information and, for example, can be stored in either on-chip or off-chip nonvolatile memory. The OEM issues a DDR Device Cert for the DDR Device Public Key exported by the factory initialization routine, which imposes the security requirement that the OEM operates, or has access to, a certificate authority (CA). If the OEM chooses to access an outsourced CA, then the OEM's primary obligation is to ensure that only authorized personnel are able to request certificates, and that they do so only for devices that have DDR Device Public Keys legitimately exported by the FI routine. If the OEM chooses to operate a CA, the OEM has the additional obligation of maintaining the security of the CA, specifically, preserving the secrecy of the CA's fixed key that signs certificates.


As will now be apparent to one of ordinary skill in the art in view of the various embodiments described herein, various other security techniques can be used or required for OEM programming for the DDR Processor.



FIG. 15 illustrates a flow diagram for secure device data records for implementing device assisted services (DAS) in accordance with some embodiments. At 1502, the process begins. At 1504, service usage of a wireless communication device with a wireless network is monitored (e.g., using DAS client based monitoring techniques, such as including the various techniques described herein for implementing secure DDRs). At 1506, secure device data records of the monitored service usage of the wireless communication device with the wireless network are generated. In some embodiments, each device data record is one of an ordered sequence of device data records with each sequential device data record providing an accounting of service usage over a service usage interval spanned by the device data record, and each device data record is associated with a secured unique sequence order identifier. At 1508, the device data records (DDRs) are reconciled and verified using the various reconciliation and verification techniques described herein. For example, the DDRs can be verified using the unique sequence order identifier (e.g., and various other integrity checking based techniques, as described herein with respect to various embodiments). As another example, the DDRs can be reconciled with other service usage reports by comparison with service processor reports (e.g., layer-7 classification reports) and/or by comparison with network based service usage reports (e.g., network flow records, such as CDRs or IPDRs), as described herein with respect to various embodiments. At 1510, the process ends (e.g., and can repeat for continued service usage monitoring).


Exemplary Service Policy Verification Combinations


In some embodiments, a communications device comprises: one or more communication I/O ports, at least one of which is a wide area network connection port; storage for storing a device communication activity policy; a secure execution environment that is not accessible by user application software; a one or more secure data path processing agents configured to: execute in the secure environment, monitor device data communications activity on one or more device I/O ports, generate a device data record that summarizes an aspect of the device communications activity that provides information suitable for verifying that a device policy enforcement client is properly implementing the device communication activity policy, and communicate the device data record via a trusted communication link over the wide area network connection port to a network element; and a trusted data path between the one or more secure data path processing agents and the one or more I/O ports that cannot be accessed by device user application software. In some embodiments, the data path is trusted because tampering with or alterations to data on the data path are detectable. In some embodiments, intermediate elements on the data path cannot alter or tamper with the data without detection. In some embodiments, the data path is trusted because data sent over it is signed. In some embodiments, the trusted data path between the one or more secure data path processing agents and the one or more I/O ports is further configured to secure communications by encryption.


In some such embodiments, the trusted communication link includes a secure message receipt feedback loop.


In some embodiments, the one or more secure data path processing agents are further configured to restrict the access of one or more device I/O ports, and if the secure message receipt feedback loop indicates an error, then the one or more secure data path processing agents restricts access of one or more device I/O ports. In some embodiments, the restriction of access for one or more device I/O ports allows communication to a network element configured to provide the device with error handling service when a secure message receipt feedback loop error condition exists.


In some embodiments, the communications device receives the device communication activity policy from a network element. In some embodiments, the device communication activity policy comprises an application activity monitoring policy. In some embodiments, the device communication activity policy comprises a network destination, address or resource monitoring policy.


In some embodiments, the information suitable for verifying that the device policy enforcement client is properly implementing the device communication activity policy comprises communication activity records for one or more device I/O ports.


In some embodiments, the secure execution environment and the one or more secure data path processing agents are located in a secure execution partition controlled by an application processor. In some embodiments, the secure execution environment and the one or more secure data path processing agents are located in a secure execution partition controlled by an operating system or secure partitioning software. In some embodiments, the secure execution environment and the one or more secure data path processing agents are located in a secure execution partition controlled by a modem processor. In some embodiments, the secure execution environment and the one or more secure data path processing agents are located on a SIM card.


In some embodiments, the wide area network is a wireless network, and the information suitable for verifying that the device policy enforcement client is properly implementing the device communication activity policy comprises device wireless network service usage records.


In some embodiments, the wide area network is a wireless network, and the device communication activity policy comprises a network access control policy for the wireless network. In some such embodiments, the wireless network access control policy is a set of one or more control policies for one or more applications operating on the device. In some embodiments, the wireless network access control policy is set of one or more specific access control policies for one or more network destinations, addresses or resources accessible over the wireless network. In some embodiments, the wireless network is a roaming network, and the network access control policy defines policies that are specific to a device roaming network connection condition and different than a home network connection condition.


In some embodiments, the wide area network is a wireless network and the device communication activity policy comprises a network access service usage accounting policy for the wireless network. In some such embodiments, the network access service usage accounting policy is a set of one or more service usage accounting policies for one or more applications operating on the device. In some embodiments, the network access service usage accounting policy is a set of one or more service usage accounting policies for one or more network destinations, addresses or resources accessible over the wireless network. In some embodiments, the wireless network is a roaming network, and the network access service usage accounting policy defines service usage accounting policies that are specific to a device roaming network connection condition and different than a home network connection condition. In some such embodiments, the device communication activity policy further comprises requesting an access network service cost acknowledgement or payment indication from a device user and restricting device roaming network access privileges if the user does not provide an service cost acknowledgement or payment indication.


In some embodiments, a network system comprises: memory configured to store a device communication activity policy; a trusted communication link over a wide area network to a one or more secure data path processing agents; a communication link over the wide area network to a device policy enforcement client; and a policy verification processor configured to (i) store the device data records, (ii) receive device data records from a communications device over the trusted communication link, the device data records containing information that summarizes an aspect of the device communications activity that provides information suitable for verifying that the device policy enforcement client is properly implementing the device communication activity policy, (iii) analyze the information contained in the device data record to determine if the device policy enforcement client is properly implementing the device communication activity policy, and (iv) take an error handling action if the analysis indicates that the device policy enforcement client is not properly implementing the device communication activity policy.


In some such embodiments, the trusted communication link includes a secure message receipt feedback loop. In some embodiments, the network system further comprises an error handling processor that detects when an error condition exists with the secure message receipt feedback loop, flags the error condition to an administrator or error tracking system, and communicates with the device to analyze the error or provide error messages to a device user.


In some embodiments, the network system communicates the device communication activity policy to the device. In some embodiments, the device communication activity policy comprises an application activity monitoring policy. In some embodiments, the device communication activity policy comprises a network destination, address or resource monitoring policy.


In some embodiments, the information suitable for verifying that the device policy enforcement client is properly implementing the device communication activity policy comprises communication activity records for one or more device I/O ports.


In some embodiments, the wide area network is a wireless network, and the information suitable for verifying that the device policy enforcement client is properly implementing the device communication activity policy comprises device wireless network service usage records.


In some embodiments, the wide area network is a wireless network, and the device communication activity policy comprises a network access control policy for the wireless network. In some such embodiments, the wireless network access control policy is a set of one or more control policies for one or more applications operating on the device. In some embodiments, the wireless network access control policy is a set of one or more specific access control policies for one or more network destinations, addresses or resources accessible over the wireless network. In some embodiments, the wireless network is a roaming network and the network access control policy defines policies that are specific to a device roaming network connection condition and different than a home network connection condition.


In some embodiments, the wide area network is a wireless network, and the device communication activity policy comprises a network access service usage accounting policy for the wireless network. In some such embodiments, the network access service usage accounting policy is a set of one or more service usage accounting policies for one or more applications operating on the device. In some embodiments, the network access service usage accounting policy is a set of one or more service usage accounting policies for one or more network destinations, addresses or resources accessible over the wireless network. In some embodiments, the wireless network is a roaming network and the network access service usage accounting policy defines service usage accounting policies that are specific to a device roaming network connection condition and different than a home network connection condition.


Exemplary Combinations Using a Receipt Feedback Loop


In some embodiments, a communications device comprises: one or more I/O ports, at least one of which is a wide area network connection port; a secure execution environment that cannot be accessed by user application software; a one or more secure data path processing agents configured to: (i) execute in the secure environment, (ii) monitor communication activity for one or more of the I/O ports, (iii) generate a device data record that summarizes an aspect of the device I/O port communication activity, (iv) communicate the device data record via a trusted communication link over the wide area network connection port to a network element, the trusted communication link comprising a secure message receipt feedback loop wherein the one or more secure data path processing agents receives a successful transmission receipt from the network element for data records that are successfully transmitted to and verified by the network element, (v) track transmitted device data records and successful transmission receipts received from the network element, and (vi) if one or more successful transmission receipts are not received for corresponding transmitted device data records within a specified event interval after sending the device data record to the network element over the trusted communication link, then restrict access of one or more device I/O ports; and a secure data path between the one or more secure data path processing agents and the one or more I/O ports that cannot be accessed by device user application software. In some such embodiments, the restriction of access for one or more device I/O ports still allows the communications device to communicate with a network element configured to provide the device with error handling service when a secure message receipt feedback loop error condition exists. In some such embodiments, the specified event interval comprises a period of time, a number of records transmitted, or a number of communications with the network element.


In some embodiments, the secure execution environment and one or more secure data path processing agents are located in a secure execution partition controlled by an application processor. In some embodiments, the secure execution environment and one or more secure data path processing agents are located in a secure execution partition controlled by a modem processor. In some embodiments, the secure execution environment and one or more secure data path processing agents are located on a SIM card.


In some embodiments, the aspect of the device I/O port communication activity that is summarized in the device data record comprises a summary of device application access activity. In some embodiments, the aspect of the device I/O port communication activity that is summarized in the device data record comprises a summary of device network access activity. In some embodiments, the aspect of the device I/O port communication activity that is summarized in the device data record comprises a summary of device content communication activity.


In some embodiments, a network system comprises: a trusted communication link over a wide area network to a one or more secure data path processing agents for the purpose of receiving device data records, the device data records comprising a summary of an aspect of the device I/O port communication activity, the trusted communication link comprising a secure message receipt feedback loop wherein the network based system transmits a successful transmission receipt to the one or more secure data path processing agents for data records that are successfully received by and verified by the network based system; and a storage system to store the device data records. In some embodiments, the network system further comprises an error handling processor that detects when an error condition exists with the secure message receipt feedback loop, and, after detecting an error, flags the error condition to an administrator or error tracking system. In some embodiments, the network system further comprises a system to communicate with the device during an error condition to analyze the error condition or provide error messages to a device user.


In some embodiments, the network system further comprises a device data record analyzer configured to: (i) store a device I/O port communication activity policy comprising allowable device I/O port communication behavior, (ii) compare device data records to the I/O port communication activity policy, and (iii) declare an I/O port activity error condition when the device data records indicate I/O port communication activity that is outside of the behavioral limits specified in the I/O port communication activity policy.


In some embodiments, the aspect of the device I/O port communication activity that is summarized in the device data record comprises a summary of device application access activity. In some embodiments, the aspect of the device I/O port communication activity that is summarized in the device data record comprises a summary of device network access activity. In some embodiments, the aspect of the device I/O port communication activity that is summarized in the device data record comprises a summary of device content communication activity.


Exemplary Combinations Using a SIM Card


In some embodiments, a communications device comprises: one or more communication I/O ports comprising at least a wide area network connection port; storage for storing a device communication activity policy; and a SIM card configured with: (i) a secure execution environment that is not accessible by user application software, (ii) one or more secure data path processing agents configured to execute in the secure execution environment and act on device data path communication to one or more of the I/O ports to enforce the device communication activity policy, and (iii) a trusted data path link for data path communication from the one or more secure data path processing agents to one or more I/O port modems, the one or more I/O port modems comprising a secure modem processor execution environment that is not accessible by user application software. In some embodiments, the one or more secure data path processing agents are further configured with a trusted communication link over the wide area network connection port to a network element.


In some such embodiments, the device communication activity policy is a device I/O port communication reporting policy, and the one or more secure data path processing agents are further configured to: (i) monitor and/or report communication activity conducted on the one or more I/O ports, (ii) create device data records that summarize the communication activity, and (iii) transmit the device data records to the network element over the trusted communication link. In some embodiments, the monitoring and/or reporting of communication activity comprises monitoring data usage. In some embodiments, the monitoring and/or reporting of data usage comprises a classification of the network destinations accessed in association with the data usage. In some embodiments, the monitoring and/or reporting of data usage comprises a classification of the device applications generating the data usage. In some embodiments, monitoring communication activity comprises monitoring roaming service usage. In some embodiments, monitoring communication activity comprises monitoring service usage for one or more QoS classes. In some embodiments, monitoring communication activity comprises monitoring voice usage.


In some embodiments, the service processor is further configured to gather application information from device agents.


In some embodiments, the device communication activity policy is device I/O port communication control policy and the service processor is further configured to: (i) monitor communication activity conducted on the one or more I/O ports, and (ii) enforce I/O port communication policy on the one or more I/O ports.


In some embodiments, the communication control policy specifies a control policy for one or more network destinations. In some embodiments, the communication control policy specifies a control policy for one or more device applications. In some embodiments, the communication control policy specifies a control policy for a roaming network. In some embodiments, the communication control policy specifies a control policy for a QoS service class.


In some embodiments, the trusted data path communication between the one or more secure data path processing agents and the one or more I/O port modems is secured by signing or encrypting with a shared key. In some embodiments, the one or more secure data path processing agents are further configured with a trusted communication link over the wide area network connection port to a network element, and the shared key is acquired from the network element.


Although the foregoing embodiments have been described in some detail for purposes of clarity of understanding, the invention is not limited to the details provided. There are many alternative ways of implementing the invention. The disclosed embodiments are illustrative and not restrictive.


INCORPORATION BY REFERENCE

This document incorporates by reference for all purposes the following non-provisional U.S. patent applications: application Ser. No. 12/380,778, filed Mar. 2, 2009, entitled VERIFIABLE DEVICE ASSISTED SERVICE USAGE BILLING WITH INTEGRATED ACCOUNTING, MEDIATION ACCOUNTING, AND MULTI-ACCOUNT, now U.S. Pat. No. 8,321,526 (issued Nov. 27, 2012); application Ser. No. 12/380,780, filed Mar. 2, 2009, entitled AUTOMATED DEVICE PROVISIONING AND ACTIVATION, now U.S. Pat. No. 8,839,388 (issued Sep. 16, 2014); application Ser. No. 12/695,019, filed Jan. 27, 2010, entitled DEVICE ASSISTED CDR CREATION, AGGREGATION, MEDIATION AND BILLING, now U.S. Pat. No. 8,275,830 (issued Sep. 25, 2012); application Ser. No. 12/695,020, filed Jan. 27, 2010, entitled ADAPTIVE AMBIENT SERVICES, now U.S. Pat. No. 8,406,748 (issued Mar. 26, 2013); application Ser. No. 12/694,445, filed Jan. 27, 2010, entitled SECURITY TECHNIQUES FOR DEVICE ASSISTED SERVICES, now U.S. Pat. No. 8,391,834 (issued Mar. 5, 2013); application Ser. No. 12/694,451, filed Jan. 27, 2010, entitled DEVICE GROUP PARTITIONS AND SETTLEMENT PLATFORM, now U.S. Pat. No. 8,548,428 (issued Oct. 1, 2013); application Ser. No. 12/694,455, filed Jan. 27, 2010, entitled DEVICE ASSISTED SERVICES INSTALL, now U.S. Pat. No. 8,402,111 (issued Mar. 19, 2013); application Ser. No. 12/695,021, filed Jan. 27, 2010, entitled QUALITY OF SERVICE FOR DEVICE ASSISTED SERVICES, now U.S. Pat. No. 8,346,225 (issued Jan. 1, 2013); application Ser. No. 12/695,980, filed Jan. 28, 2010, entitled ENHANCED ROAMING SERVICES AND CONVERGED CARRIER NETWORKS WITH DEVICE ASSISTED SERVICES AND A PROXY, now U.S. Pat. No. 8,340,634 (issued Dec. 25, 2012); application Ser. No. 13/134,005, filed May 25, 2011, entitled SYSTEM AND METHOD FOR WIRELESS NETWORK OFFLOADING, now U.S. Pat. No. 8,635,335 (issued Jan. 21, 2014); application Ser. No. 13/134,028, filed May 25, 2011, entitled DEVICE-ASSISTED SERVICES FOR PROTECTING NETWORK CAPACITY, now U.S. Pat. No. 8,589,541 (issued Nov. 19, 2013); application Ser. No. 13/229,580, filed Sep. 9, 2011, entitled WIRELESS NETWORK SERVICE INTERFACES, now U.S. Pat. No. 8,626,115 (issued Jan. 7, 2014); application Ser. No. 13/237,827, filed Sep. 20, 2011, entitled ADAPTING NETWORK POLICIES BASED ON DEVICE SERVICE PROCESSOR CONFIGURATION, now U.S. Pat. No. 8,832,777 (issued Sep. 9, 2014); application Ser. No. 13/239,321, filed Sep. 21, 2011, entitled SERVICE OFFER SET PUBLISHING TO DEVICE AGENT WITH ON-DEVICE SERVICE SELECTION, now U.S. Pat. No. 8,898,293; application Ser. No. 13/248,028, filed Sep. 28, 2011, entitled ENTERPRISE ACCESS CONTROL AND ACCOUNTING ALLOCATION FOR ACCESS NETWORKS, now U.S. Pat. No. 8,924,469; application Ser. No. 13/248,025, filed Sep. 28, 2011, entitled SERVICE DESIGN CENTER FOR DEVICE ASSISTED SERVICES, now U.S. Pat. No. 8,924,543;


This document incorporates by reference for all purposes the following provisional patent applications: Provisional Application No. 61/206,354, filed Jan. 28, 2009, entitled SERVICES POLICY COMMUNICATION SYSTEM AND METHOD; Provisional Application No. 61/206,944, filed Feb. 4, 2009, entitled SERVICES POLICY COMMUNICATION SYSTEM AND METHOD; Provisional Application No. 61/207,393, filed Feb. 10, 2009, entitled SERVICES POLICY COMMUNICATION SYSTEM AND METHOD; and Provisional Application No. 61/207,739, entitled SERVICES POLICY COMMUNICATION SYSTEM AND METHOD, filed Feb. 13, 2009; Provisional Application No. 61/270,353, filed on Jul. 6, 2009, entitled DEVICE ASSISTED CDR CREATION, AGGREGATION, MEDIATION AND BILLING; Provisional Application No. 61/275,208, filed Aug. 25, 2009, entitled ADAPTIVE AMBIENT SERVICES; and Provisional Application No. 61/237,753, filed Aug. 28, 2009, entitled ADAPTIVE AMBIENT SERVICES; Provisional Application No. 61/252,151, filed Oct. 15, 2009, entitled SECURITY TECHNIQUES FOR DEVICE ASSISTED SERVICES; Provisional Application No. 61/252,153, filed Oct. 15, 2009, entitled DEVICE GROUP PARTITIONS AND SETTLEMENT PLATFORM; Provisional Application No. 61/264,120, filed Nov. 24, 2009, entitled DEVICE ASSISTED SERVICES INSTALL; Provisional Application No. 61/264,126, filed Nov. 24, 2009, entitled DEVICE ASSISTED SERVICES ACTIVITY MAP; Provisional Application No. 61/348,022, filed May 25, 2010, entitled DEVICE ASSISTED SERVICES FOR PROTECTING NETWORK CAPACITY; Provisional Application No. 61/381,159, filed Sep. 9, 2010, entitled DEVICE ASSISTED SERVICES FOR PROTECTING NETWORK CAPACITY; Provisional Application No. 61/381,162, filed Sep. 9, 2010, entitled SERVICE CONTROLLER INTERFACES AND WORKFLOWS; Provisional Application No. 61/384,456, filed Sep. 20, 2010, entitled SECURING SERVICE PROCESSOR WITH SPONSORED SIMS; Provisional Application No. 61/389,547, filed Oct. 4, 2010, entitled USER NOTIFICATIONS FOR DEVICE ASSISTED SERVICES; Provisional Application No. 61/385,020, filed Sep. 21, 2010, entitled SERVICE USAGE RECONCILIATION SYSTEM OVERVIEW; Provisional Application No. 61/387,243, filed Sep. 28, 2010, entitled ENTERPRISE AND CONSUMER BILLING ALLOCATION FOR WIRELESS COMMUNICATION DEVICE SERVICE USAGE ACTIVITIES; Provisional Application No. 61/387,247, filed September 28, entitled SECURED DEVICE DATA RECORDS, 2010; Provisional Application No. 61/407,358, filed Oct. 27, 2010, entitled SERVICE CONTROLLER AND SERVICE PROCESSOR ARCHITECTURE; Provisional Application No. 61/418,507, filed Dec. 1, 2010, entitled APPLICATION SERVICE PROVIDER INTERFACE SYSTEM; Provisional Application No. 61/418,509, filed Dec. 1, 2010, entitled SERVICE USAGE REPORTING RECONCILIATION AND FRAUD DETECTION FOR DEVICE ASSISTED SERVICES; Provisional Application No. 61/420,727, filed Dec. 7, 2010, entitled SECURE DEVICE DATA RECORDS; Provisional Application No. 61/422,565, filed Dec. 13, 2010, entitled SERVICE DESIGN CENTER FOR DEVICE ASSISTED SERVICES; Provisional Application No. 61/422,572, filed Dec. 13, 2010, entitled SYSTEM INTERFACES AND WORKFLOWS FOR DEVICE ASSISTED SERVICES; Provisional Application No. 61/422,574, filed Dec. 13, 2010, entitled SECURITY AND FRAUD DETECTION FOR DEVICE ASSISTED SERVICES; Provisional Application No. 61/435,564, filed Jan. 24, 2011, entitled FRAMEWORK FOR DEVICE ASSISTED SERVICES; and Provisional Application No. 61/472,606, filed Apr. 6, 2011, entitled MANAGING SERVICE USER DISCOVERY AND SERVICE LAUNCH OBJECT PLACEMENT ON A DEVICE.

Claims
  • 1. A communications device comprising: a wide area network port configured to connect the communications device to a wide area network;a memory configured to store a device communication activity policy;a secure execution environment configured to be inaccessible to a user application software; anda secure data path processing agent configured to: execute in the secure execution environment;monitor a device data communications activity, the device data communications activity being through the wide area network port;generate a device data record comprising information about the device data communications activity to assist a network element in determining whether the communications device is operating or has operated in accordance with the device communication activity policy; andsend the device data record to the network element over a trusted communication link between the secure data path processing agent and the network element.
  • 2. The communications device of claim 1, wherein the secure data path processing agent includes a device data record mailbox, wherein the device data record mailbox is configured to relay the device data record to an agent outside of the secure execution environment for transmission to the network element.
  • 3. The communications device of claim 1, further comprising: a subscriber identity module (SIM), wherein at least a portion of the SIM is within the secure execution environment.
  • 4. The communications device of claim 3, wherein the secure data path processing agent resides on the SIM.
  • 5. The communications device of claim 4, wherein the secure data path processing agent includes a data path security verifier.
  • 6. The communications device of claim 1, further comprising: an applications processor unit within the secure execution environment.
  • 7. The communications device of claim 6, wherein the secure data path processing agent resides within the applications processor unit.
  • 8. The communications device of claim 7, wherein the secure data path processing agent includes a data path security verifier in a wireless modem chipset of the communications device.
  • 9. The communications device of claim 8, wherein the data path security verifier restricts network access to allow only monitored device data communications activity.
  • 10. A method for use by a communications device including a wide area network port configured to connect the communications device to a wide area network, and further including a secure data path processing agent, a secure execution environment configured to be inaccessible to a user application software, and a memory configured to store a device communication activity policy, the method comprising: executing, by the secure data path processing agent, in the secure execution environment;monitoring, by the secure data path processing agent, a device data communications activity, the device data communications activity being through the wide area network port;generating, by the secure data path processing agent, a device data record comprising information about the device data communications activity to assist a network element in determining whether the communications device is operating or has operated in accordance with the device communication activity policy; andsending, by the secure data path processing agent, the device data record to the network element over a trusted communication link between the secure data path processing agent and the network element.
  • 11. The method of claim 10, wherein the secure data path processing agent includes a device data record mailbox, and wherein the method further comprises: relaying, using the device data record mailbox, the device data record to an agent outside of the secure execution environment for transmission to the network element.
  • 12. The method of claim 10, the communications device further includes a subscriber identity module (SIM), and wherein at least a portion of the SIM is within the secure execution environment.
  • 13. The method of claim 12, wherein the secure data path processing agent resides on the SIM.
  • 14. The method of claim 13, wherein the secure data path processing agent includes a data path security verifier.
  • 15. The method of claim 10, wherein the communications device further includes an applications processor unit within the secure execution environment.
  • 16. The method of claim 15, wherein the secure data path processing agent resides within the applications processor unit.
  • 17. The method of claim 16, wherein the secure data path processing agent includes a data path security verifier in a wireless modem chipset of the communications device.
  • 18. The method of claim 17, further comprising: restricting, using the data path security verifier, network access to allow only monitored device data communications activity.
US Referenced Citations (1736)
Number Name Date Kind
5131020 Liebesny et al. Jul 1992 A
5283904 Carson et al. Feb 1994 A
5325532 Crosswy et al. Jun 1994 A
5572528 Shuen Nov 1996 A
5577100 McGregor et al. Nov 1996 A
5594777 Makkonen et al. Jan 1997 A
5617539 Ludwig et al. Apr 1997 A
5630159 Zancho May 1997 A
5633484 Zancho et al. May 1997 A
5633868 Baldwin et al. May 1997 A
5751719 Chen et al. May 1998 A
5754953 Briancon et al. May 1998 A
5774532 Gottlieb et al. Jun 1998 A
5794142 Vanttila et al. Aug 1998 A
5814798 Zancho Sep 1998 A
5889477 Fastenrath Mar 1999 A
5892900 Ginter et al. Apr 1999 A
5903845 Buhrmann et al. May 1999 A
5915008 Dulman Jun 1999 A
5915226 Martineau Jun 1999 A
5933778 Buhrmann et al. Aug 1999 A
5940472 Newman et al. Aug 1999 A
5974439 Bollella Oct 1999 A
5983270 Abraham et al. Nov 1999 A
6035281 Crosskey et al. Mar 2000 A
6038452 Strawczynski et al. Mar 2000 A
6038540 Krist et al. Mar 2000 A
6047268 Bartoli et al. Apr 2000 A
6047270 Joao et al. Apr 2000 A
6058434 Wilt et al. May 2000 A
6061571 Tamura May 2000 A
6064878 Denker et al. May 2000 A
6078953 Vaid et al. Jun 2000 A
6081591 Skoog Jun 2000 A
6098878 Dent et al. Aug 2000 A
6104700 Haddock et al. Aug 2000 A
6115823 Velasco et al. Sep 2000 A
6119933 Wong et al. Sep 2000 A
6125391 Meltzer et al. Sep 2000 A
6141565 Feuerstein et al. Oct 2000 A
6141686 Jackowski et al. Oct 2000 A
6148336 Thomas et al. Nov 2000 A
6154738 Call Nov 2000 A
6157636 Voit et al. Dec 2000 A
6185576 Mcintosh Feb 2001 B1
6198915 McGregor et al. Mar 2001 B1
6219786 Cunningham et al. Apr 2001 B1
6226277 Chuah May 2001 B1
6246870 Dent et al. Jun 2001 B1
6263055 Garland et al. Jul 2001 B1
6292828 Williams Sep 2001 B1
6317584 Abu-Amara et al. Nov 2001 B1
6370139 Redmond Apr 2002 B2
6381316 Joyce et al. Apr 2002 B2
6393014 Daly et al. May 2002 B1
6397259 Lincke et al. May 2002 B1
6401113 Lazaridis et al. Jun 2002 B2
6418147 Wiedeman Jul 2002 B1
6438575 Khan et al. Aug 2002 B1
6445777 Clark Sep 2002 B1
6449479 Sanchez Sep 2002 B1
6466984 Naveh et al. Oct 2002 B1
6477670 Ahmadvand Nov 2002 B1
6502131 Vaid et al. Dec 2002 B1
6505114 Luciani Jan 2003 B2
6510152 Gerszberg et al. Jan 2003 B1
6522629 Anderson, Sr. Feb 2003 B1
6526066 Weaver Feb 2003 B1
6532235 Benson et al. Mar 2003 B1
6532579 Sato et al. Mar 2003 B2
6535855 Cahill et al. Mar 2003 B1
6535949 Parker Mar 2003 B1
6539082 Lowe et al. Mar 2003 B1
6542465 Wang Apr 2003 B1
6542500 Gerszberg et al. Apr 2003 B1
6542992 Peirce et al. Apr 2003 B1
6546016 Gerszberg et al. Apr 2003 B1
6563806 Yano et al. May 2003 B1
6570974 Gerszberg et al. May 2003 B1
6574321 Cox et al. Jun 2003 B1
6574465 Marsh et al. Jun 2003 B2
6578076 Putzolu Jun 2003 B1
6581092 Motoyama Jun 2003 B1
6591098 Shieh et al. Jul 2003 B1
6598034 Kloth Jul 2003 B1
6601040 Kolls Jul 2003 B1
6603969 Vuoristo et al. Aug 2003 B1
6603975 Inouchi et al. Aug 2003 B1
6606744 Mikurak Aug 2003 B1
6628934 Rosenberg et al. Sep 2003 B2
6631122 Arunachalam et al. Oct 2003 B1
6636721 Threadgill et al. Oct 2003 B2
6639975 O'Neal et al. Oct 2003 B1
6640097 Corrigan et al. Oct 2003 B2
6640334 Rasmussen Oct 2003 B1
6650887 McGregor et al. Nov 2003 B2
6651101 Gai et al. Nov 2003 B1
6654786 Fox et al. Nov 2003 B1
6654814 Britton et al. Nov 2003 B1
6658254 Purdy et al. Dec 2003 B1
6662014 Walsh Dec 2003 B1
6678516 Nordman et al. Jan 2004 B2
6683853 Kannas et al. Jan 2004 B1
6684244 Goldman et al. Jan 2004 B1
6690918 Evans et al. Feb 2004 B2
6694362 Secor et al. Feb 2004 B1
6697821 Ziff et al. Feb 2004 B2
6725031 Watler et al. Apr 2004 B2
6725256 Albal et al. Apr 2004 B1
6732176 Stewart et al. May 2004 B1
6735206 Oki et al. May 2004 B1
6748195 Phillips Jun 2004 B1
6748437 Mankude et al. Jun 2004 B1
6751296 Albal et al. Jun 2004 B1
6754470 Hendrickson et al. Jun 2004 B2
6757717 Goldstein Jun 2004 B1
6760417 Wallenius Jul 2004 B1
6763000 Walsh Jul 2004 B1
6763226 McZeal, Jr. Jul 2004 B1
6765864 Natarajan et al. Jul 2004 B1
6765925 Sawyer et al. Jul 2004 B1
6782412 Brophy et al. Aug 2004 B2
6785889 Williams Aug 2004 B1
6792461 Hericourt Sep 2004 B1
6829596 Frazee Dec 2004 B1
6829696 Balmer et al. Dec 2004 B1
6839340 Voit et al. Jan 2005 B1
6842628 Arnold et al. Jan 2005 B1
6873988 Herrmann et al. Mar 2005 B2
6876653 Ambe et al. Apr 2005 B2
6879825 Daly Apr 2005 B1
6882718 Smith Apr 2005 B1
6885997 Roberts Apr 2005 B1
6901440 Bimm et al. May 2005 B1
6920455 Weschler Jul 2005 B1
6922562 Ward et al. Jul 2005 B2
6928280 Xanthos et al. Aug 2005 B1
6934249 Bertin et al. Aug 2005 B1
6934751 Jayapalan et al. Aug 2005 B2
6947723 Gumani et al. Sep 2005 B1
6947985 Hegli et al. Sep 2005 B2
6952428 Necka et al. Oct 2005 B1
6957067 Iyer et al. Oct 2005 B1
6959202 Heinonen et al. Oct 2005 B2
6959393 Hollis et al. Oct 2005 B2
6965667 Trabandt et al. Nov 2005 B2
6965872 Grdina Nov 2005 B1
6967958 Ono et al. Nov 2005 B2
6970692 Tysor Nov 2005 B2
6970927 Stewart et al. Nov 2005 B1
6982733 McNally et al. Jan 2006 B1
6983370 Eaton et al. Jan 2006 B2
6996062 Freed et al. Feb 2006 B1
6996076 Forbes et al. Feb 2006 B1
6996393 Pyhalammi et al. Feb 2006 B2
6998985 Reisman et al. Feb 2006 B2
7000001 Lazaridis Feb 2006 B2
7002920 Ayyagari et al. Feb 2006 B1
7007295 Rose et al. Feb 2006 B1
7013469 Smith et al. Mar 2006 B2
7017189 DeMello et al. Mar 2006 B1
7020781 Saw et al. Mar 2006 B1
7024200 McKenna et al. Apr 2006 B2
7024460 Koopmas et al. Apr 2006 B2
7027055 Anderson et al. Apr 2006 B2
7027408 Nabkel et al. Apr 2006 B2
7031733 Alminana et al. Apr 2006 B2
7032072 Quinn et al. Apr 2006 B1
7039027 Bridgelall May 2006 B2
7039037 Wang et al. May 2006 B2
7039403 Wong May 2006 B2
7039713 Van Gunter et al. May 2006 B1
7042988 Juitt et al. May 2006 B2
7043225 Patel et al. May 2006 B1
7043226 Yamauchi May 2006 B2
7043268 Yukie et al. May 2006 B2
7047276 Liu et al. May 2006 B2
7058022 Carolan et al. Jun 2006 B1
7058968 Rowland et al. Jun 2006 B2
7068600 Cain Jun 2006 B2
7069248 Huber Jun 2006 B2
7082422 Zirngibl et al. Jul 2006 B1
7084775 Smith Aug 2006 B1
7092696 Hosain et al. Aug 2006 B1
7095754 Benveniste Aug 2006 B2
7102620 Harries et al. Sep 2006 B2
7110753 Campen Sep 2006 B2
7113780 Mckenna et al. Sep 2006 B2
7113997 Jayapalan et al. Sep 2006 B2
7120133 Joo et al. Oct 2006 B1
7131578 Paschini et al. Nov 2006 B2
7133386 Holur et al. Nov 2006 B2
7133695 Beyda Nov 2006 B2
7136361 Benveniste Nov 2006 B2
7139569 Kato Nov 2006 B2
7142876 Trossen et al. Nov 2006 B2
7149229 Leung Dec 2006 B1
7149521 Sundar et al. Dec 2006 B2
7151764 Heinonen et al. Dec 2006 B1
7158792 Cook et al. Jan 2007 B1
7162237 Silver et al. Jan 2007 B1
7165040 Ehrman et al. Jan 2007 B2
7167078 Pourchot Jan 2007 B2
7174156 Mangal Feb 2007 B1
7174174 Boris et al. Feb 2007 B2
7177919 Truong et al. Feb 2007 B1
7180855 Lin Feb 2007 B1
7181017 Nagel et al. Feb 2007 B1
7191248 Chattopadhyay et al. Mar 2007 B2
7197321 Erskine et al. Mar 2007 B2
7200112 Sundar et al. Apr 2007 B2
7200551 Senez Apr 2007 B1
7203169 Okholm et al. Apr 2007 B1
7203721 Ben-Efraim et al. Apr 2007 B1
7203752 Rice et al. Apr 2007 B2
7209664 McNicol et al. Apr 2007 B1
7212491 Koga May 2007 B2
7219123 Fiechter et al. May 2007 B1
7222190 Klinker et al. May 2007 B2
7222304 Beaton et al. May 2007 B2
7224968 Dobson et al. May 2007 B2
7228354 Chambliss et al. Jun 2007 B2
7236780 Benco Jun 2007 B2
7242668 Kan et al. Jul 2007 B2
7242920 Morris Jul 2007 B2
7245901 McGregor et al. Jul 2007 B2
7248570 Bahl et al. Jul 2007 B2
7251218 Jorgensen Jul 2007 B2
7260382 Lamb et al. Aug 2007 B1
7266371 Amin et al. Sep 2007 B1
7269157 Klinker et al. Sep 2007 B2
7271765 Stilp et al. Sep 2007 B2
7272660 Powers et al. Sep 2007 B1
7280816 Fratti et al. Oct 2007 B2
7280818 Clayton Oct 2007 B2
7283561 Picher-Dempsey Oct 2007 B1
7283963 Fitzpatrick et al. Oct 2007 B1
7286834 Walter Oct 2007 B2
7286848 Vireday et al. Oct 2007 B2
7289489 Kung et al. Oct 2007 B1
7290283 Copeland, III Oct 2007 B2
7310424 Gehring et al. Dec 2007 B2
7313237 Bahl et al. Dec 2007 B2
7315892 Freimuth et al. Jan 2008 B2
7317699 Godfrey et al. Jan 2008 B2
7318111 Zhao Jan 2008 B2
7320029 Rinne et al. Jan 2008 B2
7320781 Lambert et al. Jan 2008 B2
7322044 Hrastar Jan 2008 B2
7324447 Morford Jan 2008 B1
7325037 Lawson Jan 2008 B2
7336960 Zavalkovsky et al. Feb 2008 B2
7340244 Osborne et al. Mar 2008 B1
7340772 Panasyuk et al. Mar 2008 B2
7346410 Uchiyama Mar 2008 B2
7349695 Oommen et al. Mar 2008 B2
7349698 Gallagher et al. Mar 2008 B2
7353533 Wright et al. Apr 2008 B2
7356011 Waters et al. Apr 2008 B1
7356337 Florence Apr 2008 B2
7366497 Nagata Apr 2008 B2
7366654 Moore Apr 2008 B2
7366934 Narayan et al. Apr 2008 B1
7369848 Jiang May 2008 B2
7369856 Ovadia May 2008 B2
7373136 Watler et al. May 2008 B2
7373179 Stine et al. May 2008 B2
7379731 Natsuno et al. May 2008 B2
7388950 Elsey et al. Jun 2008 B2
7389412 Sharma et al. Jun 2008 B2
7391724 Alakoski et al. Jun 2008 B2
7395056 Petermann Jul 2008 B2
7395244 Kingsford Jul 2008 B1
7401338 Bowen et al. Jul 2008 B1
7403763 Maes Jul 2008 B2
7409447 Assadzadeh Aug 2008 B1
7409569 Illowsky et al. Aug 2008 B2
7411930 Montojo et al. Aug 2008 B2
7418253 Kavanah Aug 2008 B2
7418257 Kim Aug 2008 B2
7421004 Feher Sep 2008 B2
7423971 Mohaban et al. Sep 2008 B1
7428750 Dunn et al. Sep 2008 B1
7433362 Mallya et al. Oct 2008 B2
7436816 Mehta et al. Oct 2008 B2
7440433 Rink et al. Oct 2008 B2
7444669 Bahl et al. Oct 2008 B1
7450591 Korling et al. Nov 2008 B2
7450927 Creswell et al. Nov 2008 B1
7454191 Dawson et al. Nov 2008 B2
7457265 Julka et al. Nov 2008 B2
7457870 Lownsbrough et al. Nov 2008 B1
7460837 Diener Dec 2008 B2
7466652 Lau et al. Dec 2008 B2
7467160 McIntyre Dec 2008 B2
7472189 Mallya et al. Dec 2008 B2
7478420 Wright et al. Jan 2009 B2
7486185 Culpepper et al. Feb 2009 B2
7486658 Kumar Feb 2009 B2
7489918 Zhou et al. Feb 2009 B2
7493659 Wu et al. Feb 2009 B1
7496652 Pezzutti Feb 2009 B2
7499438 Hinman et al. Mar 2009 B2
7499537 Elsey et al. Mar 2009 B2
7502672 Kolls Mar 2009 B1
7505756 Bahl Mar 2009 B2
7505795 Lim et al. Mar 2009 B1
7508794 Feather et al. Mar 2009 B2
7508799 Sumner et al. Mar 2009 B2
7512128 DiMambro et al. Mar 2009 B2
7512131 Svensson et al. Mar 2009 B2
7515608 Yuan et al. Apr 2009 B2
7515926 Bu et al. Apr 2009 B2
7516219 Moghaddam et al. Apr 2009 B2
7522549 Karaoguz et al. Apr 2009 B2
7522576 Du et al. Apr 2009 B2
7526541 Roese et al. Apr 2009 B2
7529204 Bourlas et al. May 2009 B2
7533158 Grannan et al. May 2009 B2
7535880 Hinman et al. May 2009 B1
7536695 Alam et al. May 2009 B2
7539132 Werner et al. May 2009 B2
7539862 Edgett et al. May 2009 B2
7540408 Levine et al. Jun 2009 B2
7545782 Rayment et al. Jun 2009 B2
7546460 Maes Jun 2009 B2
7546629 Albert et al. Jun 2009 B2
7548875 Mikkelsen et al. Jun 2009 B2
7548976 Bahl et al. Jun 2009 B2
7551921 Petermann Jun 2009 B2
7551922 Roskowski et al. Jun 2009 B2
7554983 Muppala Jun 2009 B1
7555757 Smith et al. Jun 2009 B2
7561899 Lee Jul 2009 B2
7562213 Timms Jul 2009 B1
7564799 Holland et al. Jul 2009 B2
7565141 Macaluso Jul 2009 B2
7565328 Donner Jul 2009 B1
7574509 Nixon et al. Aug 2009 B2
7574731 Fascenda Aug 2009 B2
7577431 Jiang Aug 2009 B2
7580356 Mishra et al. Aug 2009 B1
7580857 VanFleet et al. Aug 2009 B2
7583964 Wong Sep 2009 B2
7584298 Klinker et al. Sep 2009 B2
7585217 Lutnick et al. Sep 2009 B2
7586871 Hamilton et al. Sep 2009 B2
7593417 Wang et al. Sep 2009 B2
7593730 Khandelwal et al. Sep 2009 B2
7596373 Mcgregor et al. Sep 2009 B2
7599288 Cole et al. Oct 2009 B2
7599714 Kuzminskiy Oct 2009 B2
7602746 Calhoun et al. Oct 2009 B2
7603710 Harvey et al. Oct 2009 B2
7606357 Daigle Oct 2009 B2
7606918 Holzman et al. Oct 2009 B2
7607041 Kraemer et al. Oct 2009 B2
7609650 Roskowski et al. Oct 2009 B2
7609700 Ying et al. Oct 2009 B1
7610047 Hicks, III et al. Oct 2009 B2
7610057 Bahl et al. Oct 2009 B2
7610328 Haase et al. Oct 2009 B2
7610396 Taglienti et al. Oct 2009 B2
7612712 LaMance et al. Nov 2009 B2
7613444 Lindqvist et al. Nov 2009 B2
7614051 Glaum et al. Nov 2009 B2
7616962 Oswal et al. Nov 2009 B2
7617516 Huslak et al. Nov 2009 B2
7620041 Dunn et al. Nov 2009 B2
7620065 Falardeau Nov 2009 B2
7620162 Aaron et al. Nov 2009 B2
7620383 Taglienti et al. Nov 2009 B2
7627314 Carlson et al. Dec 2009 B2
7627600 Citron et al. Dec 2009 B2
7627767 Sherman et al. Dec 2009 B2
7627872 Hebeler et al. Dec 2009 B2
7633438 Tysowski Dec 2009 B2
7634253 Plestid et al. Dec 2009 B2
7634388 Archer et al. Dec 2009 B2
7636574 Poosala Dec 2009 B2
7636626 Oesterling et al. Dec 2009 B2
7643411 Andreasen et al. Jan 2010 B2
7644151 Jerrim et al. Jan 2010 B2
7644267 Ylikoski et al. Jan 2010 B2
7644414 Smith et al. Jan 2010 B2
7647047 Moghaddam et al. Jan 2010 B2
7650137 Jobs et al. Jan 2010 B2
7653394 McMillin Jan 2010 B2
7656271 Ehrman et al. Feb 2010 B2
7657920 Arseneau et al. Feb 2010 B2
7660419 Ho Feb 2010 B1
7661124 Ramanathan et al. Feb 2010 B2
7664494 Jiang Feb 2010 B2
7668176 Chuah Feb 2010 B2
7668612 Okkonen Feb 2010 B1
7668903 Edwards et al. Feb 2010 B2
7668966 Klinker et al. Feb 2010 B2
7676673 Weller et al. Mar 2010 B2
7680086 Eglin Mar 2010 B2
7681226 Kraemer et al. Mar 2010 B2
7684370 Kezys Mar 2010 B2
7685131 Batra et al. Mar 2010 B2
7685254 Pandya Mar 2010 B2
7685530 Sherrard et al. Mar 2010 B2
7688792 Babbar et al. Mar 2010 B2
7693107 De Froment Apr 2010 B2
7693720 Kennewick et al. Apr 2010 B2
7697540 Haddad et al. Apr 2010 B2
7707320 Singhai et al. Apr 2010 B2
7710932 Muthuswamy et al. May 2010 B2
7711848 Maes May 2010 B2
7719966 Luft et al. May 2010 B2
7720206 Devolites et al. May 2010 B2
7720464 Batta May 2010 B2
7720505 Gopi et al. May 2010 B2
7720960 Pruss et al. May 2010 B2
7721296 Ricagni May 2010 B2
7724716 Fadell May 2010 B2
7725570 Lewis May 2010 B1
7729326 Sekhar Jun 2010 B2
7730123 Erickson et al. Jun 2010 B1
7734784 Araujo et al. Jun 2010 B1
7742406 Muppala Jun 2010 B1
7742961 Aaron et al. Jun 2010 B2
7743119 Friend et al. Jun 2010 B2
7746854 Ambe et al. Jun 2010 B2
7747240 Briscoe et al. Jun 2010 B1
7747699 Prueitt et al. Jun 2010 B2
7747730 Harlow Jun 2010 B1
7752330 Olsen et al. Jul 2010 B2
7756056 Kim et al. Jul 2010 B2
7756509 Rajagopalan et al. Jul 2010 B2
7756534 Anupam et al. Jul 2010 B2
7756757 Oakes, III Jul 2010 B1
7760137 Martucci et al. Jul 2010 B2
7760711 Kung et al. Jul 2010 B1
7760861 Croak et al. Jul 2010 B1
7765294 Edwards et al. Jul 2010 B2
7769397 Funato et al. Aug 2010 B2
7770785 Jha et al. Aug 2010 B2
7774323 Helfman Aug 2010 B2
7774412 Schnepel Aug 2010 B1
7774456 Lownsbrough et al. Aug 2010 B1
7778176 Morford Aug 2010 B2
7778643 Laroia et al. Aug 2010 B2
7783754 Morford et al. Aug 2010 B2
7788700 Feezel et al. Aug 2010 B1
7792257 Vanier et al. Sep 2010 B1
7792538 Kozisek Sep 2010 B2
7792708 Alva Sep 2010 B2
7797019 Friedmann Sep 2010 B2
7797060 Grgic et al. Sep 2010 B2
7797204 Balent Sep 2010 B2
7797401 Stewart et al. Sep 2010 B2
7801523 Kenderov Sep 2010 B1
7801783 Kende et al. Sep 2010 B2
7801985 Pitkow et al. Sep 2010 B1
7802724 Nohr Sep 2010 B1
7805140 Friday et al. Sep 2010 B2
7805522 Schlüter et al. Sep 2010 B2
7805606 Birger et al. Sep 2010 B2
7809351 Panda et al. Oct 2010 B1
7809372 Rajaniemi Oct 2010 B2
7813746 Rajkotia Oct 2010 B2
7817615 Breau et al. Oct 2010 B1
7817983 Cassett et al. Oct 2010 B2
7822837 Urban et al. Oct 2010 B1
7822849 Titus Oct 2010 B2
7826427 Sood et al. Nov 2010 B2
7826607 De Carvalho Resende et al. Nov 2010 B1
7835275 Swan et al. Nov 2010 B1
7843831 Morrill et al. Nov 2010 B2
7843843 Papp, III et al. Nov 2010 B1
7844034 Oh et al. Nov 2010 B1
7844728 Anderson et al. Nov 2010 B2
7848768 Omori et al. Dec 2010 B2
7849161 Koch et al. Dec 2010 B2
7849170 Hargens et al. Dec 2010 B1
7849477 Cristofalo et al. Dec 2010 B2
7853250 Harvey et al. Dec 2010 B2
7853255 Karaoguz et al. Dec 2010 B2
7853656 Yach et al. Dec 2010 B2
7856226 Wong et al. Dec 2010 B2
7860088 Lioy Dec 2010 B2
7865182 Macaluso Jan 2011 B2
7865187 Ramer et al. Jan 2011 B2
7868778 Kenwright Jan 2011 B2
7868814 Bergman Jan 2011 B1
7873001 Silver Jan 2011 B2
7873344 Bowser et al. Jan 2011 B2
7873346 Petersson et al. Jan 2011 B2
7873540 Arumugam Jan 2011 B2
7873705 Kalish Jan 2011 B2
7873985 Baum Jan 2011 B2
7877090 Maes Jan 2011 B2
7881199 Krstulich Feb 2011 B2
7881697 Baker et al. Feb 2011 B2
7882029 White Feb 2011 B2
7882247 Sturniolo et al. Feb 2011 B2
7882560 Kraemer et al. Feb 2011 B2
7885644 Gallagher et al. Feb 2011 B2
7886047 Potluri Feb 2011 B1
7889384 Armentrout et al. Feb 2011 B2
7890084 Dudziak et al. Feb 2011 B1
7890111 Bugenhagen Feb 2011 B2
7890581 Rao et al. Feb 2011 B2
7894431 Goring et al. Feb 2011 B2
7899039 Andreasen et al. Mar 2011 B2
7899438 Baker et al. Mar 2011 B2
7903553 Liu Mar 2011 B2
7907970 Park et al. Mar 2011 B2
7908358 Prasad et al. Mar 2011 B1
7911975 Droz et al. Mar 2011 B2
7912025 Pattenden et al. Mar 2011 B2
7912056 Brassem Mar 2011 B1
7916707 Fontaine Mar 2011 B2
7917130 Christensen et al. Mar 2011 B1
7920529 Mahler et al. Apr 2011 B1
7921463 Sood et al. Apr 2011 B2
7925740 Nath et al. Apr 2011 B2
7925778 Wijnands et al. Apr 2011 B1
7929446 Bozarth et al. Apr 2011 B2
7929959 DeAtley et al. Apr 2011 B2
7929960 Martin et al. Apr 2011 B2
7929973 Zavalkovsky et al. Apr 2011 B2
7930327 Craft et al. Apr 2011 B2
7930446 Kesselman et al. Apr 2011 B2
7930553 Satarasinghe et al. Apr 2011 B2
7933274 Verma et al. Apr 2011 B2
7936736 Proctor, Jr. et al. May 2011 B2
7937069 Rassam May 2011 B2
7937450 Janik May 2011 B2
7937470 Curley et al. May 2011 B2
7940685 Breslau et al. May 2011 B1
7940751 Hansen May 2011 B2
7941184 Prendergast et al. May 2011 B2
7944948 Chow et al. May 2011 B2
7945238 Baker et al. May 2011 B2
7945240 Klock et al. May 2011 B1
7945470 Cohen et al. May 2011 B1
7945945 Graham et al. May 2011 B2
7948952 Hurtta et al. May 2011 B2
7948953 Melkote et al. May 2011 B2
7948968 Voit et al. May 2011 B2
7949529 Weider et al. May 2011 B2
7953808 Sharp et al. May 2011 B2
7953877 Vemula et al. May 2011 B2
7957020 Mine et al. Jun 2011 B2
7957381 Clermidy et al. Jun 2011 B2
7957511 Drudis et al. Jun 2011 B2
7958029 Bobich et al. Jun 2011 B1
7962622 Friend et al. Jun 2011 B2
7965983 Swan et al. Jun 2011 B1
7966405 Sundaresan et al. Jun 2011 B2
7967682 Huizinga Jun 2011 B2
7969950 Iyer et al. Jun 2011 B2
7970350 Sheynman Jun 2011 B2
7970426 Poe et al. Jun 2011 B2
7974624 Gallagher et al. Jul 2011 B2
7975184 Goff et al. Jul 2011 B2
7978627 Taylor et al. Jul 2011 B2
7978686 Goyal et al. Jul 2011 B2
7979069 Hupp et al. Jul 2011 B2
7979889 Gladstone et al. Jul 2011 B2
7979896 McMurtry et al. Jul 2011 B2
7984130 Bogineni et al. Jul 2011 B2
7984511 Kocher et al. Jul 2011 B2
7986935 D'Souza et al. Jul 2011 B1
7987449 Marolia et al. Jul 2011 B1
7987496 Bryce et al. Jul 2011 B2
7987510 Kocher et al. Jul 2011 B2
7990049 Shioya Aug 2011 B2
8000276 Scherzer et al. Aug 2011 B2
8000318 Wiley et al. Aug 2011 B2
8005009 McKee et al. Aug 2011 B2
8005459 Balsillie Aug 2011 B2
8005726 Bao Aug 2011 B1
8005913 Carlander Aug 2011 B1
8005988 Maes Aug 2011 B2
8010080 Thenthiruperai et al. Aug 2011 B1
8010081 Roskowski Aug 2011 B1
8010082 Sutaria et al. Aug 2011 B2
8010623 Fitch et al. Aug 2011 B1
8010990 Ferguson et al. Aug 2011 B2
8015133 Wu et al. Sep 2011 B1
8015234 Lum et al. Sep 2011 B2
8015249 Nayak et al. Sep 2011 B2
8019687 Wang et al. Sep 2011 B2
8019820 Son et al. Sep 2011 B2
8019846 Roelens et al. Sep 2011 B2
8019868 Rao et al. Sep 2011 B2
8019886 Harrang et al. Sep 2011 B2
8023425 Raleigh Sep 2011 B2
8024397 Erickson et al. Sep 2011 B1
8024424 Freimuth et al. Sep 2011 B2
8027339 Short et al. Sep 2011 B2
8031601 Feroz et al. Oct 2011 B2
8032168 Ikaheimo Oct 2011 B2
8032409 Mikurak Oct 2011 B1
8032899 Archer et al. Oct 2011 B2
8036387 Kudelski et al. Oct 2011 B2
8036600 Garrett et al. Oct 2011 B2
8044792 Orr et al. Oct 2011 B2
8045973 Chambers Oct 2011 B2
8046449 Yoshiuchi Oct 2011 B2
3064418 Maki Nov 2011 A1
8050275 Iyer Nov 2011 B1
8050690 Neeraj Nov 2011 B2
8050705 Sicher et al. Nov 2011 B2
8054778 Polson Nov 2011 B2
8059530 Cole Nov 2011 B1
8060017 Schlicht et al. Nov 2011 B2
8060463 Spiegel Nov 2011 B1
8060603 Caunter et al. Nov 2011 B2
8064896 Bell et al. Nov 2011 B2
8065365 Saxena et al. Nov 2011 B2
8068824 Shan et al. Nov 2011 B2
8068829 Lemond et al. Nov 2011 B2
8073427 Koch et al. Dec 2011 B2
8073721 Lewis Dec 2011 B1
8078140 Baker et al. Dec 2011 B2
8078163 Lemond et al. Dec 2011 B2
8085808 Brusca et al. Dec 2011 B2
8086398 Sanchez et al. Dec 2011 B2
8086497 Oakes, III Dec 2011 B1
8086791 Caulkins Dec 2011 B2
8090359 Proctor, Jr. et al. Jan 2012 B2
8090361 Hagan Jan 2012 B2
8090616 Proctor, Jr. et al. Jan 2012 B2
8091087 Ali et al. Jan 2012 B2
8094551 Huber et al. Jan 2012 B2
8095112 Chow et al. Jan 2012 B2
8095124 Balia Jan 2012 B2
8095175 Todd et al. Jan 2012 B2
8095640 Guingo et al. Jan 2012 B2
8095666 Schmidt et al. Jan 2012 B2
8098579 Ray et al. Jan 2012 B2
8099077 Chowdhury et al. Jan 2012 B2
8099517 Jia et al. Jan 2012 B2
8102814 Rahman et al. Jan 2012 B2
8103285 Kalhan Jan 2012 B2
8104080 Burns et al. Jan 2012 B2
8107953 Zimmerman et al. Jan 2012 B2
8108520 Ruutu et al. Jan 2012 B2
8108680 Murray Jan 2012 B2
8112435 Epstein et al. Feb 2012 B2
8116223 Tian et al. Feb 2012 B2
8116749 Proctor, Jr. et al. Feb 2012 B2
8116781 Chen et al. Feb 2012 B2
8121117 Amdahl et al. Feb 2012 B1
8122128 Burke, II et al. Feb 2012 B2
8122249 Falk et al. Feb 2012 B2
8125897 Ray et al. Feb 2012 B2
8126123 Cai et al. Feb 2012 B2
8126396 Bennett Feb 2012 B2
8126476 Vardi et al. Feb 2012 B2
8126722 Robb et al. Feb 2012 B2
8130793 Edwards et al. Mar 2012 B2
8131256 Martti et al. Mar 2012 B2
8131281 Hildner et al. Mar 2012 B1
8131301 Ahmed et al. Mar 2012 B1
8131840 Denker Mar 2012 B1
8131858 Agulnik et al. Mar 2012 B2
8132256 Bari Mar 2012 B2
8134954 Godfrey et al. Mar 2012 B2
8135388 Gailloux et al. Mar 2012 B1
8135392 Marcelling et al. Mar 2012 B2
8135657 Kapoor et al. Mar 2012 B2
8140690 Ly et al. Mar 2012 B2
8144591 Ghai et al. Mar 2012 B2
8144853 Aboujaoude et al. Mar 2012 B1
8145194 Yoshikawa et al. Mar 2012 B2
8146142 Lortz et al. Mar 2012 B2
8149748 Bata et al. Apr 2012 B2
8149771 Khivesara et al. Apr 2012 B2
8149823 Turcan et al. Apr 2012 B2
8150394 Bianconi et al. Apr 2012 B2
8150431 Wolovitz et al. Apr 2012 B2
8151205 Follmann et al. Apr 2012 B2
8152246 Miller et al. Apr 2012 B2
8155155 Chow et al. Apr 2012 B1
8155620 Wang et al. Apr 2012 B2
8155666 Alizadeh-Shabdiz Apr 2012 B2
8155670 Fullam et al. Apr 2012 B2
8156206 Kiley et al. Apr 2012 B2
8159520 Dhanoa et al. Apr 2012 B1
8160015 Rashid et al. Apr 2012 B2
8160056 Van der Merwe et al. Apr 2012 B2
8160554 Gosselin et al. Apr 2012 B2
8160555 Gosselin et al. Apr 2012 B2
8160556 Gosselin et al. Apr 2012 B2
8160598 Savoor Apr 2012 B2
8165576 Raju et al. Apr 2012 B2
8166040 Brindisi et al. Apr 2012 B2
8166554 John Apr 2012 B2
8170553 Bennett May 2012 B2
8174378 Richman et al. May 2012 B2
8174970 Adamczyk et al. May 2012 B2
8175574 Panda et al. May 2012 B1
8175966 Steinberg et al. May 2012 B2
8180333 Wells et al. May 2012 B1
8180881 Seo et al. May 2012 B2
8180886 Overcash et al. May 2012 B2
8184530 Swan et al. May 2012 B1
8184590 Rosenblatt May 2012 B2
8185088 Klein et al. May 2012 B2
8185093 Jheng et al. May 2012 B2
8185127 Cai et al. May 2012 B1
8185152 Goldner May 2012 B1
8185158 Tamura et al. May 2012 B2
8190087 Fisher et al. May 2012 B2
8190122 Alexander et al. May 2012 B1
8190675 Tribbett May 2012 B2
8191106 Choyi et al. May 2012 B2
8191116 Gazzard May 2012 B1
8191124 Wynn et al. May 2012 B2
8194549 Huber et al. Jun 2012 B2
8194553 Liang et al. Jun 2012 B2
8194572 Horvath et al. Jun 2012 B2
8194581 Schroeder et al. Jun 2012 B1
8195093 Garrett et al. Jun 2012 B2
8195153 Frencel et al. Jun 2012 B1
8195163 Gisby et al. Jun 2012 B2
8195661 Kalavade Jun 2012 B2
8196199 Hrastar et al. Jun 2012 B2
8200163 Hoffman Jun 2012 B2
8200200 Belser et al. Jun 2012 B1
8200509 Kenedy et al. Jun 2012 B2
8200775 Moore Jun 2012 B2
8200818 Freund et al. Jun 2012 B2
8204190 Bang et al. Jun 2012 B2
8204505 Jin et al. Jun 2012 B2
8204794 Peng et al. Jun 2012 B1
8208788 Ando et al. Jun 2012 B2
8208919 Kotecha Jun 2012 B2
8213296 Shannon et al. Jul 2012 B2
8213363 Ying et al. Jul 2012 B2
8214536 Zhao Jul 2012 B2
8214890 Kirovski et al. Jul 2012 B2
8219134 Maharajh et al. Jul 2012 B2
8223655 Heinz et al. Jul 2012 B2
8223741 Bartlett et al. Jul 2012 B1
8224382 Bultman Jul 2012 B2
8224773 Spiegel Jul 2012 B2
8228818 Chase et al. Jul 2012 B2
8229394 Karlberg Jul 2012 B2
8229914 Ramer et al. Jul 2012 B2
8230061 Hassan et al. Jul 2012 B2
8233433 Kalhan Jul 2012 B2
8233878 Gosnell et al. Jul 2012 B2
8233883 De Froment Jul 2012 B2
8233895 Tysowski Jul 2012 B2
8234583 Sloo et al. Jul 2012 B2
8238287 Gopi et al. Aug 2012 B1
8238913 Bhattacharyya et al. Aug 2012 B1
8239520 Grah Aug 2012 B2
8242959 Mia et al. Aug 2012 B2
8244241 Montemurro Aug 2012 B2
8249601 Emberson et al. Aug 2012 B2
8254880 Aaltonen et al. Aug 2012 B2
8254915 Kozisek Aug 2012 B2
8255515 Melman et al. Aug 2012 B1
8255534 Assadzadeh Aug 2012 B2
8255689 Kim et al. Aug 2012 B2
8259692 Bajko Sep 2012 B2
8264965 Dolganow et al. Sep 2012 B2
8265004 Toutonghi Sep 2012 B2
8266249 Hu Sep 2012 B2
8266269 Short et al. Sep 2012 B2
8266681 Deshpande et al. Sep 2012 B2
8270955 Ramer et al. Sep 2012 B2
8270972 Otting et al. Sep 2012 B2
8271025 Brisebois et al. Sep 2012 B2
8271045 Parolkar et al. Sep 2012 B2
8271049 Silver et al. Sep 2012 B2
8271992 Chatley et al. Sep 2012 B2
8275415 Huslak Sep 2012 B2
8275830 Raleigh Sep 2012 B2
8279067 Berger et al. Oct 2012 B2
8279864 Wood Oct 2012 B2
8280351 Ahmed et al. Oct 2012 B1
8280354 Smith et al. Oct 2012 B2
8284740 O'Connor Oct 2012 B2
8285197 Preiss Oct 2012 B2
8285249 Baker et al. Oct 2012 B2
8285992 Mathur et al. Oct 2012 B2
8290820 Plastina et al. Oct 2012 B2
8291238 Ginter et al. Oct 2012 B2
8291439 Jethi et al. Oct 2012 B2
8296404 McDysan et al. Oct 2012 B2
8300575 Willars Oct 2012 B2
8301513 Peng et al. Oct 2012 B1
8306505 Bennett Nov 2012 B2
8306518 Gailloux et al. Nov 2012 B1
8306741 Tu Nov 2012 B2
8307067 Ryan Nov 2012 B2
8307095 Clark et al. Nov 2012 B2
8310943 Mehta et al. Nov 2012 B2
8315198 Corneille et al. Nov 2012 B2
8315593 Gallant et al. Nov 2012 B2
8315594 Mauser et al. Nov 2012 B1
8315718 Caffrey et al. Nov 2012 B2
8315999 Chatley et al. Nov 2012 B2
8320244 Muqattash et al. Nov 2012 B2
8320902 Moring et al. Nov 2012 B2
8320949 Matta Nov 2012 B2
8325638 Jin et al. Dec 2012 B2
8325906 Fullarton et al. Dec 2012 B2
8326319 Davis Dec 2012 B2
8326359 Kauffman Dec 2012 B2
8326828 Zhou et al. Dec 2012 B2
8331223 Hill et al. Dec 2012 B2
8331293 Sood Dec 2012 B2
8332375 Chatley et al. Dec 2012 B2
8332517 Russell Dec 2012 B2
8335161 Foottit et al. Dec 2012 B2
8339991 Biswas et al. Dec 2012 B2
8340625 Johnson et al. Dec 2012 B1
8340628 Taylor et al. Dec 2012 B2
8340644 Sigmund et al. Dec 2012 B2
8340678 Pandey Dec 2012 B1
8340718 Colonna et al. Dec 2012 B2
8346023 Lin Jan 2013 B2
8346210 Balsan et al. Jan 2013 B2
8346225 Raleigh Jan 2013 B2
8346923 Rowles et al. Jan 2013 B2
8347104 Pathiyal Jan 2013 B2
8347362 Cai et al. Jan 2013 B2
8347378 Merkin et al. Jan 2013 B2
8350700 Fast et al. Jan 2013 B2
8351592 Freeny, Jr. et al. Jan 2013 B2
8351898 Raleigh Jan 2013 B2
8352360 De Judicibus et al. Jan 2013 B2
8352630 Hart Jan 2013 B2
8352980 Howcroft Jan 2013 B2
8353001 Herrod Jan 2013 B2
8355570 Karsanbhai et al. Jan 2013 B2
8355696 Olding et al. Jan 2013 B1
8356336 Johnston et al. Jan 2013 B2
8358638 Scherzer et al. Jan 2013 B2
8358975 Bahl et al. Jan 2013 B2
8363658 Delker et al. Jan 2013 B1
8363799 Gruchala et al. Jan 2013 B2
8364089 Phillips Jan 2013 B2
8364806 Short et al. Jan 2013 B2
8369274 Sawai Feb 2013 B2
8370477 Short et al. Feb 2013 B2
8370483 Choong et al. Feb 2013 B2
8374090 Morrill et al. Feb 2013 B2
8374102 Luft et al. Feb 2013 B2
8374592 Proctor, Jr. et al. Feb 2013 B2
8375128 Tofighbakhsh et al. Feb 2013 B2
8375136 Roman et al. Feb 2013 B2
8379847 Bell et al. Feb 2013 B2
8380247 Engstrom Feb 2013 B2
8380804 Jain et al. Feb 2013 B2
8385199 Coward et al. Feb 2013 B1
8385896 Proctor, Jr. et al. Feb 2013 B2
8385964 Haney Feb 2013 B2
8385975 Forutanpour et al. Feb 2013 B2
8386386 Zhu Feb 2013 B1
8391262 Maki et al. Mar 2013 B2
8391834 Raleigh Mar 2013 B2
8392982 Harris et al. Mar 2013 B2
8396458 Raleigh Mar 2013 B2
8396929 Helfman et al. Mar 2013 B2
8401906 Ruckart Mar 2013 B2
8401968 Schattauer et al. Mar 2013 B1
8402165 Deu-Ngoc et al. Mar 2013 B2
8402540 Kapoor et al. Mar 2013 B2
8406427 Chand et al. Mar 2013 B2
8406736 Das et al. Mar 2013 B2
8406756 Reeves et al. Mar 2013 B1
8407472 Hao et al. Mar 2013 B2
8407763 Weller et al. Mar 2013 B2
8411587 Curtis et al. Apr 2013 B2
8411691 Aggarwal Apr 2013 B2
8412798 Wang Apr 2013 B1
8413245 Kraemer et al. Apr 2013 B2
8418168 Tyhurst et al. Apr 2013 B2
8422988 Keshav Apr 2013 B1
8423016 Buckley et al. Apr 2013 B2
8429403 Moret et al. Apr 2013 B2
8437734 Ray et al. May 2013 B2
8441955 Wilkinson et al. May 2013 B2
8442015 Behzad et al. May 2013 B2
8442507 Duggal et al. May 2013 B2
8443390 Lo et al. May 2013 B2
8446831 Kwan et al. May 2013 B2
8447324 Shuman et al. May 2013 B2
8447607 Weider et al. May 2013 B2
8447980 Godfrey et al. May 2013 B2
8448015 Gerhart May 2013 B2
8452858 Wu et al. May 2013 B2
8457603 El-Kadri et al. Jun 2013 B2
8457609 Tyhurst Jun 2013 B2
8461958 Saenz et al. Jun 2013 B2
8463194 Erlenback et al. Jun 2013 B2
8463232 Tuli et al. Jun 2013 B2
8468337 Gaur et al. Jun 2013 B2
8472371 Bari et al. Jun 2013 B1
8477778 Lehmann, Jr. et al. Jul 2013 B2
8478840 Skutela et al. Jul 2013 B2
8483057 Cuervo Jul 2013 B2
8483135 Cai et al. Jul 2013 B2
8483694 Lewis et al. Jul 2013 B2
8484327 Werner et al. Jul 2013 B2
8484568 Rados et al. Jul 2013 B2
8488597 Nie et al. Jul 2013 B2
8489110 Frank et al. Jul 2013 B2
8489720 Morford et al. Jul 2013 B1
8494559 Malmi Jul 2013 B1
8495181 Venkatraman et al. Jul 2013 B2
8495207 Lee Jul 2013 B2
8495227 Kaminsky et al. Jul 2013 B2
8495360 Falk et al. Jul 2013 B2
8495700 Shahbazi Jul 2013 B2
8495743 Kraemer et al. Jul 2013 B2
8499087 Hu Jul 2013 B2
RE44412 Naqvi et al. Aug 2013 E
8500533 Lutnick et al. Aug 2013 B2
8503358 Hanson et al. Aug 2013 B2
8503455 Heikens Aug 2013 B2
8504032 Lott et al. Aug 2013 B2
8504574 Dvorak et al. Aug 2013 B2
8504687 Maffione et al. Aug 2013 B2
8504690 Shah et al. Aug 2013 B2
8504729 Pezzutti Aug 2013 B2
8505073 Taglienti et al. Aug 2013 B2
8509082 Heinz et al. Aug 2013 B2
8510743 Hackborn et al. Aug 2013 B2
8510804 Bonn et al. Aug 2013 B1
8514927 Sundararajan et al. Aug 2013 B2
8516552 Raleigh Aug 2013 B2
8520589 Bhatt et al. Aug 2013 B2
8520595 Yadav et al. Aug 2013 B2
8521110 Rofougaran Aug 2013 B2
8521775 Poh et al. Aug 2013 B1
8522039 Hyndman et al. Aug 2013 B2
8522249 Beaule Aug 2013 B2
8522337 Adusumilli et al. Aug 2013 B2
8523547 Pekrul Sep 2013 B2
8526329 Mahany et al. Sep 2013 B2
8526350 Xue et al. Sep 2013 B2
8527013 Guba et al. Sep 2013 B2
8527410 Markki et al. Sep 2013 B2
8527662 Biswas et al. Sep 2013 B2
8528068 Weglein et al. Sep 2013 B1
8531954 McNaughton et al. Sep 2013 B2
8531995 Khan et al. Sep 2013 B2
8532610 Manning Cassett et al. Sep 2013 B2
8533341 Aguirre et al. Sep 2013 B2
8533775 Alcorn et al. Sep 2013 B2
8535160 Lutnick et al. Sep 2013 B2
8538394 Zimmerman et al. Sep 2013 B2
8538421 Brisebois et al. Sep 2013 B2
8538458 Haney Sep 2013 B2
8539544 Garimella et al. Sep 2013 B2
8539561 Gupta et al. Sep 2013 B2
8543265 Ekhaguere et al. Sep 2013 B2
8543814 Laitinen et al. Sep 2013 B2
8544105 Mclean et al. Sep 2013 B2
8548427 Chow et al. Oct 2013 B2
8548428 Raleigh Oct 2013 B2
8549173 Wu et al. Oct 2013 B1
8549588 Wynn et al. Oct 2013 B2
8554876 Winsor Oct 2013 B2
8559369 Barkan Oct 2013 B2
8561138 Rothman et al. Oct 2013 B2
8565746 Hoffman Oct 2013 B2
8566236 Busch Oct 2013 B2
8571474 Chavez et al. Oct 2013 B2
8571501 Miller et al. Oct 2013 B2
8571598 Valavi Oct 2013 B2
8571993 Kocher et al. Oct 2013 B2
8572117 Rappaport Oct 2013 B2
8572256 Babbar Oct 2013 B2
8583499 De Judicibus et al. Nov 2013 B2
8584226 Kudla et al. Nov 2013 B2
8588240 Ramankutty et al. Nov 2013 B2
8589541 Raleigh et al. Nov 2013 B2
8589955 Roundtree et al. Nov 2013 B2
8594626 Woodson et al. Nov 2013 B1
8594665 Anschutz Nov 2013 B2
8595186 Mandyam et al. Nov 2013 B1
8600850 Zabawskyj et al. Dec 2013 B2
8600895 Felsher Dec 2013 B2
8601125 Huang et al. Dec 2013 B2
8605691 Soomro et al. Dec 2013 B2
8609911 Nicholas et al. Dec 2013 B1
8611919 Barnes, Jr. Dec 2013 B2
8615507 Varadarajulu et al. Dec 2013 B2
8619735 Montemurro et al. Dec 2013 B2
8620257 Qiu et al. Dec 2013 B2
8620281 Gosselin et al. Dec 2013 B2
8621056 Coussemaeker et al. Dec 2013 B2
8630314 York Jan 2014 B2
8630925 Bystrom et al. Jan 2014 B2
8631428 Scott et al. Jan 2014 B2
8634425 Gorti et al. Jan 2014 B2
8635164 Rosenhaf et al. Jan 2014 B2
8635335 Raleigh et al. Jan 2014 B2
8639215 McGregor et al. Jan 2014 B2
8644702 Kalajan Feb 2014 B1
8644813 Gailloux et al. Feb 2014 B1
8645518 David Feb 2014 B2
8654952 Wang et al. Feb 2014 B2
8655357 Gazzard et al. Feb 2014 B1
8656472 McMurtry et al. Feb 2014 B2
8660853 Robb et al. Feb 2014 B2
8666395 Silver Mar 2014 B2
8667542 Bertz et al. Mar 2014 B1
8670334 Keohane et al. Mar 2014 B2
8670752 Fan et al. Mar 2014 B2
8675507 Raleigh Mar 2014 B2
8675852 Maes Mar 2014 B2
8676682 Kalliola Mar 2014 B2
8676925 Liu et al. Mar 2014 B1
8688671 Ramer et al. Apr 2014 B2
8688784 Zabawskyj et al. Apr 2014 B2
8693323 McDysan Apr 2014 B1
8694772 Kao et al. Apr 2014 B2
8699355 Macias Apr 2014 B2
8700729 Dua Apr 2014 B2
8701015 Bonnat Apr 2014 B2
8701080 Tripathi Apr 2014 B2
8705361 Venkataraman et al. Apr 2014 B2
8706863 Fadell Apr 2014 B2
8713535 Malhotra et al. Apr 2014 B2
8713641 Pagan et al. Apr 2014 B1
8719397 Levi et al. May 2014 B2
8719423 Wyld May 2014 B2
8724486 Seto et al. May 2014 B2
8725700 Rappaport May 2014 B2
8725899 Short et al. May 2014 B2
8730842 Collins et al. May 2014 B2
8731519 Flynn et al. May 2014 B2
8732808 Sewall et al. May 2014 B2
8738860 Griffin et al. May 2014 B1
8739035 Trethewey May 2014 B2
8742694 Bora et al. Jun 2014 B2
8744339 Halfmann et al. Jun 2014 B2
8761711 Grignani et al. Jun 2014 B2
8761809 Faith et al. Jun 2014 B2
8775233 Lybrook et al. Jul 2014 B1
8780857 Balasubramanian et al. Jul 2014 B2
8787249 Giaretta et al. Jul 2014 B2
8792857 Cai et al. Jul 2014 B2
8793304 Lu et al. Jul 2014 B2
8793758 Raleigh et al. Jul 2014 B2
8798610 Prakash et al. Aug 2014 B2
8799440 Zhou et al. Aug 2014 B2
8804517 Oerton Aug 2014 B2
8804695 Branam Aug 2014 B2
8811338 Jin et al. Aug 2014 B2
8811991 Jain et al. Aug 2014 B2
8812525 Taylor, III Aug 2014 B1
8818394 Bienas et al. Aug 2014 B2
8819253 Simeloff et al. Aug 2014 B2
8825109 Montemurro et al. Sep 2014 B2
8826411 Moen et al. Sep 2014 B2
8831561 Sutaria et al. Sep 2014 B2
8837322 Venkataramanan et al. Sep 2014 B2
8838686 Getchius Sep 2014 B2
8838752 Lor et al. Sep 2014 B2
8839388 Raleigh Sep 2014 B2
8843849 Neil et al. Sep 2014 B2
8845415 Lutnick et al. Sep 2014 B2
8849262 Desai et al. Sep 2014 B2
8849297 Balasubramanian Sep 2014 B2
8855620 Sievers et al. Oct 2014 B2
8856015 Mesaros Oct 2014 B2
8862751 Faccin et al. Oct 2014 B2
8863111 Selitser et al. Oct 2014 B2
8868725 Samba Oct 2014 B2
8868727 Yumerefendi et al. Oct 2014 B2
8875042 LeJeune et al. Oct 2014 B2
8880047 Konicek et al. Nov 2014 B2
8891483 Connelly et al. Nov 2014 B2
8891524 Chandrapal Nov 2014 B2
8898748 Burks et al. Nov 2014 B2
8908516 Tzamaloukas et al. Dec 2014 B2
8924469 Raleigh et al. Dec 2014 B2
8929374 Tönsing et al. Jan 2015 B2
8930238 Coffman et al. Jan 2015 B2
8930551 Pandya et al. Jan 2015 B2
8943551 Ganapathy et al. Jan 2015 B2
8948198 Nee et al. Feb 2015 B2
8948726 Smith et al. Feb 2015 B2
8949382 Cornett et al. Feb 2015 B2
8949591 Ovsiannikov Feb 2015 B2
8949597 Reeves et al. Feb 2015 B1
8955038 Nicodemus et al. Feb 2015 B2
8966018 Bugwadia et al. Feb 2015 B2
8971841 Menezes et al. Mar 2015 B2
8971912 Chou et al. Mar 2015 B2
8977284 Reed Mar 2015 B2
8995952 Baker et al. Mar 2015 B1
9002342 Tenhunen et al. Apr 2015 B2
9008653 Sparks et al. Apr 2015 B2
9014059 Richardson et al. Apr 2015 B2
9014973 Ruckart Apr 2015 B2
9015331 Lai et al. Apr 2015 B2
9020467 Zhang et al. Apr 2015 B2
9026100 Castro et al. May 2015 B2
9030934 Shah et al. May 2015 B2
9032427 Gallant et al. May 2015 B2
9049010 Jueneman et al. Jun 2015 B2
9064275 Lu et al. Jun 2015 B1
9105031 Shen et al. Aug 2015 B2
9106414 Laves Aug 2015 B2
9107053 Davis et al. Aug 2015 B2
9111088 Ghai et al. Aug 2015 B2
9135037 Petrescu-Prahova et al. Sep 2015 B1
9137286 Yuan Sep 2015 B1
9143933 Ikeda et al. Sep 2015 B2
9172553 Dawes et al. Oct 2015 B2
9173090 Tuchman et al. Oct 2015 B2
9177455 Remer Nov 2015 B2
9183524 Carter Nov 2015 B2
9225847 Daymond et al. Dec 2015 B2
9252977 Levi et al. Feb 2016 B2
9262370 Hofstaedter et al. Feb 2016 B2
9265003 Zhao et al. Feb 2016 B2
9277433 Raleigh et al. Mar 2016 B2
9282460 Souissi Mar 2016 B2
9286469 Kraemer et al. Mar 2016 B2
9286604 Aabye et al. Mar 2016 B2
9288276 Adamczyk et al. Mar 2016 B2
9313708 Nam et al. Apr 2016 B2
9325737 Gutowski et al. Apr 2016 B2
9326173 Luft Apr 2016 B2
9344557 Gruchala et al. May 2016 B2
9350842 Swanburg et al. May 2016 B2
9363285 Kitamura Jun 2016 B2
9367680 Mahaffey et al. Jun 2016 B2
9402254 Kneckt et al. Jul 2016 B2
9413546 Meier et al. Aug 2016 B2
9418381 Ahuja et al. Aug 2016 B2
9419867 Okholm et al. Aug 2016 B2
9436805 Kravets Sep 2016 B1
9438642 Alberth, Jr. et al. Sep 2016 B2
9479917 Gota et al. Oct 2016 B1
9491199 Raleigh et al. Nov 2016 B2
9501803 Bilac et al. Nov 2016 B2
9525992 Rao et al. Dec 2016 B2
9534861 Kellgren Jan 2017 B1
9544397 Raleigh et al. Jan 2017 B2
9557889 Raleigh et al. Jan 2017 B2
9585088 Hanson Feb 2017 B2
9589117 Ali et al. Mar 2017 B2
9609459 Raleigh Mar 2017 B2
9609510 Raleigh et al. Mar 2017 B2
9609544 Raleigh et al. Mar 2017 B2
9615192 Raleigh Apr 2017 B2
9634850 Taft et al. Apr 2017 B2
9642004 Wang et al. May 2017 B2
9648022 Peterka et al. May 2017 B2
9673996 Upadhyay et al. Jun 2017 B1
9680658 Goel et al. Jun 2017 B2
9681003 Kim et al. Jun 2017 B1
9691082 Burnett et al. Jun 2017 B1
9712443 Phaal Jul 2017 B1
9712476 Boynton et al. Jul 2017 B2
9749899 Raleigh et al. Aug 2017 B2
9755842 Raleigh et al. Sep 2017 B2
9766873 Steigleder Sep 2017 B2
9852426 Bacastow Dec 2017 B2
9923790 Patel et al. Mar 2018 B2
9942796 Raleigh Apr 2018 B2
9954975 Raleigh et al. Apr 2018 B2
9986413 Raleigh May 2018 B2
10002332 Spong Jun 2018 B2
10021463 Qiu et al. Jul 2018 B2
10024948 Ganick et al. Jul 2018 B2
10034220 Silver Jul 2018 B2
10057775 Raleigh et al. Aug 2018 B2
10064033 Raleigh Aug 2018 B2
10171681 Raleigh et al. Jan 2019 B2
10171988 Raleigh et al. Jan 2019 B2
10171990 Raleigh et al. Jan 2019 B2
10237773 Raleigh et al. Mar 2019 B2
10248996 Raleigh Apr 2019 B2
10264138 Raleigh et al. Apr 2019 B2
10285025 Baker et al. May 2019 B1
10321515 Shen et al. Jun 2019 B2
10395216 Coffing Aug 2019 B2
10462627 Raleigh et al. Oct 2019 B2
10492102 Raleigh et al. Nov 2019 B2
10521781 Singfield Dec 2019 B1
10523726 Pantos et al. Dec 2019 B2
10536983 Raleigh et al. Jan 2020 B2
10567930 Silver Feb 2020 B2
10582375 Raleigh Mar 2020 B2
10616818 Silver Apr 2020 B2
10771980 Raleigh Sep 2020 B2
10783581 Raleigh Sep 2020 B2
10798252 Raleigh et al. Oct 2020 B2
10798254 Raleigh et al. Oct 2020 B2
10798558 Raleigh et al. Oct 2020 B2
20010048738 Baniak et al. Dec 2001 A1
20010053694 Igarashi et al. Dec 2001 A1
20020013844 Garrett et al. Jan 2002 A1
20020022472 Watler et al. Feb 2002 A1
20020022483 Thompson et al. Feb 2002 A1
20020049074 Eisinger et al. Apr 2002 A1
20020085516 Bridgelall Jul 2002 A1
20020099848 Lee Jul 2002 A1
20020116338 Gonthier et al. Aug 2002 A1
20020120370 Parupudi et al. Aug 2002 A1
20020120540 Kende et al. Aug 2002 A1
20020131397 Patel et al. Sep 2002 A1
20020131404 Mehta et al. Sep 2002 A1
20020138599 Dilman et al. Sep 2002 A1
20020138601 Piponius et al. Sep 2002 A1
20020154751 Thompson et al. Oct 2002 A1
20020161601 Nauer et al. Oct 2002 A1
20020164983 Raviv et al. Nov 2002 A1
20020176377 Hamilton Nov 2002 A1
20020188732 Buckman et al. Dec 2002 A1
20020191573 Whitehill et al. Dec 2002 A1
20020199001 Wenocur et al. Dec 2002 A1
20030004937 Salmenkaita et al. Jan 2003 A1
20030005112 Krautkremer Jan 2003 A1
20030013434 Rosenberg et al. Jan 2003 A1
20030018524 Fishman et al. Jan 2003 A1
20030028623 Hennessey et al. Feb 2003 A1
20030046396 Richter et al. Mar 2003 A1
20030050070 Mashinsky et al. Mar 2003 A1
20030050837 Kim Mar 2003 A1
20030060189 Minear et al. Mar 2003 A1
20030084321 Tarquini et al. May 2003 A1
20030088671 Klinker et al. May 2003 A1
20030133408 Cheng et al. Jul 2003 A1
20030134650 Sundar et al. Jul 2003 A1
20030159030 Evans Aug 2003 A1
20030161265 Cao et al. Aug 2003 A1
20030171112 Lupper et al. Sep 2003 A1
20030182420 Jones et al. Sep 2003 A1
20030182435 Redlich et al. Sep 2003 A1
20030184793 Pineau Oct 2003 A1
20030188006 Bard Oct 2003 A1
20030188117 Yoshino et al. Oct 2003 A1
20030191646 D'Avello et al. Oct 2003 A1
20030220984 Jones et al. Nov 2003 A1
20030224781 Milford et al. Dec 2003 A1
20030229900 Reisman Dec 2003 A1
20030233332 Keeler et al. Dec 2003 A1
20030236745 Hartsell et al. Dec 2003 A1
20040019539 Raman et al. Jan 2004 A1
20040019564 Goldthwaite et al. Jan 2004 A1
20040021697 Beaton et al. Feb 2004 A1
20040024756 Rickard Feb 2004 A1
20040030705 Bowman-Amuah Feb 2004 A1
20040039792 Nakanishi Feb 2004 A1
20040044623 Wake et al. Mar 2004 A1
20040047358 Chen et al. Mar 2004 A1
20040054779 Takeshima et al. Mar 2004 A1
20040073672 Fascenda Apr 2004 A1
20040082346 Skytt et al. Apr 2004 A1
20040098715 Aghera et al. May 2004 A1
20040102182 Reith et al. May 2004 A1
20040103193 Pandya et al. May 2004 A1
20040107360 Herrmann et al. Jun 2004 A1
20040114553 Jiang et al. Jun 2004 A1
20040116140 Babbar et al. Jun 2004 A1
20040123153 Wright et al. Jun 2004 A1
20040127200 Shaw et al. Jul 2004 A1
20040127208 Nair et al. Jul 2004 A1
20040127256 Goldthwaite et al. Jul 2004 A1
20040132427 Lee et al. Jul 2004 A1
20040133668 Nicholas, III Jul 2004 A1
20040137890 Kalke Jul 2004 A1
20040165596 Garcia et al. Aug 2004 A1
20040167958 Stewart et al. Aug 2004 A1
20040168052 Clisham et al. Aug 2004 A1
20040170191 Guo et al. Sep 2004 A1
20040176104 Arcens Sep 2004 A1
20040198331 Coward et al. Oct 2004 A1
20040203755 Brunet et al. Oct 2004 A1
20040203833 Rathunde et al. Oct 2004 A1
20040225561 Hertzberg et al. Nov 2004 A1
20040225898 Frost et al. Nov 2004 A1
20040236547 Rappaport et al. Nov 2004 A1
20040243680 Mayer Dec 2004 A1
20040243992 Gustafson et al. Dec 2004 A1
20040249918 Sunshine Dec 2004 A1
20040255145 Chow Dec 2004 A1
20040259534 Chaudhari et al. Dec 2004 A1
20040260766 Barros et al. Dec 2004 A1
20040267872 Serdy et al. Dec 2004 A1
20050007993 Chambers et al. Jan 2005 A1
20050009499 Koster Jan 2005 A1
20050021995 Lal et al. Jan 2005 A1
20050041617 Huotari et al. Feb 2005 A1
20050048950 Morper Mar 2005 A1
20050055291 Bevente et al. Mar 2005 A1
20050055309 Williams et al. Mar 2005 A1
20050055595 Frazer et al. Mar 2005 A1
20050060266 Demello et al. Mar 2005 A1
20050060525 Schwartz et al. Mar 2005 A1
20050075115 Corneille et al. Apr 2005 A1
20050079863 Macaluso Apr 2005 A1
20050091505 Riley et al. Apr 2005 A1
20050096024 Bicker et al. May 2005 A1
20050097516 Donnelly et al. May 2005 A1
20050107091 Vannithamby et al. May 2005 A1
20050108075 Douglis et al. May 2005 A1
20050111463 Leung et al. May 2005 A1
20050128967 Scobbie Jun 2005 A1
20050135264 Popoff et al. Jun 2005 A1
20050163320 Brown et al. Jul 2005 A1
20050166043 Zhang et al. Jul 2005 A1
20050183143 Anderholm et al. Aug 2005 A1
20050186948 Gallagher et al. Aug 2005 A1
20050198377 Ferguson et al. Sep 2005 A1
20050216421 Barry et al. Sep 2005 A1
20050226178 Forand et al. Oct 2005 A1
20050228985 Ylikoski et al. Oct 2005 A1
20050238046 Hassan et al. Oct 2005 A1
20050239447 Holzman et al. Oct 2005 A1
20050245241 Durand et al. Nov 2005 A1
20050246282 Naslund et al. Nov 2005 A1
20050250508 Guo et al. Nov 2005 A1
20050250536 Deng et al. Nov 2005 A1
20050254435 Moakley et al. Nov 2005 A1
20050266825 Clayton Dec 2005 A1
20050266880 Gupta Dec 2005 A1
20060014519 Marsh et al. Jan 2006 A1
20060019632 Cunningham et al. Jan 2006 A1
20060020787 Choyi et al. Jan 2006 A1
20060026679 Zakas Feb 2006 A1
20060030306 Kuhn Feb 2006 A1
20060034256 Addagatla et al. Feb 2006 A1
20060035631 White et al. Feb 2006 A1
20060040642 Boris et al. Feb 2006 A1
20060045245 Aaron et al. Mar 2006 A1
20060048223 Lee et al. Mar 2006 A1
20060068796 Millen et al. Mar 2006 A1
20060072451 Ross Apr 2006 A1
20060072550 Davis et al. Apr 2006 A1
20060072646 Feher Apr 2006 A1
20060075506 Sanda et al. Apr 2006 A1
20060085543 Hrastar et al. Apr 2006 A1
20060095517 O'Connor et al. May 2006 A1
20060098627 Karaoguz et al. May 2006 A1
20060099970 Morgan et al. May 2006 A1
20060101507 Camenisch May 2006 A1
20060112016 Ishibashi May 2006 A1
20060114821 Willey et al. Jun 2006 A1
20060114832 Hamilton et al. Jun 2006 A1
20060126562 Liu Jun 2006 A1
20060135144 Jothipragasam Jun 2006 A1
20060136882 Noonan et al. Jun 2006 A1
20060143066 Calabria Jun 2006 A1
20060143098 Lazaridis Jun 2006 A1
20060156398 Ross et al. Jul 2006 A1
20060160536 Chou Jul 2006 A1
20060165060 Dua Jul 2006 A1
20060168128 Sistla et al. Jul 2006 A1
20060173959 Mckelvie et al. Aug 2006 A1
20060174035 Tufail Aug 2006 A1
20060178917 Merriam et al. Aug 2006 A1
20060178918 Mikurak Aug 2006 A1
20060178943 Rollinson et al. Aug 2006 A1
20060182137 Zhou et al. Aug 2006 A1
20060183462 Kolehmainen Aug 2006 A1
20060190314 Hernandez Aug 2006 A1
20060190987 Ohta et al. Aug 2006 A1
20060193280 Lee et al. Aug 2006 A1
20060199608 Dunn et al. Sep 2006 A1
20060200663 Thornton Sep 2006 A1
20060206709 Labrou et al. Sep 2006 A1
20060206904 Watkins et al. Sep 2006 A1
20060218395 Maes Sep 2006 A1
20060221829 Holmstrom et al. Oct 2006 A1
20060233108 Krishnan Oct 2006 A1
20060233166 Bou-Diab et al. Oct 2006 A1
20060236095 Smith et al. Oct 2006 A1
20060242685 Heard et al. Oct 2006 A1
20060258341 Miller et al. Nov 2006 A1
20060274706 Chen et al. Dec 2006 A1
20060277590 Limont et al. Dec 2006 A1
20060291419 McConnell et al. Dec 2006 A1
20060291477 Croak et al. Dec 2006 A1
20070005795 Gonzalez Jan 2007 A1
20070019670 Falardeau Jan 2007 A1
20070022289 Alt et al. Jan 2007 A1
20070025301 Petersson et al. Feb 2007 A1
20070033194 Srinivas et al. Feb 2007 A1
20070033197 Scherzer et al. Feb 2007 A1
20070035390 Thomas et al. Feb 2007 A1
20070036312 Cai et al. Feb 2007 A1
20070038763 Oestvall Feb 2007 A1
20070055694 Ruge et al. Mar 2007 A1
20070060200 Boris et al. Mar 2007 A1
20070061243 Ramer et al. Mar 2007 A1
20070061800 Cheng et al. Mar 2007 A1
20070061878 Hagiu et al. Mar 2007 A1
20070073899 Judge et al. Mar 2007 A1
20070076616 Ngo et al. Apr 2007 A1
20070093243 Kapadekar et al. Apr 2007 A1
20070100981 Adamczyk et al. May 2007 A1
20070101426 Lee et al. May 2007 A1
20070104126 Calhoun et al. May 2007 A1
20070104169 Polson May 2007 A1
20070109983 Shankar et al. May 2007 A1
20070111740 Wandel May 2007 A1
20070124077 Hedlund May 2007 A1
20070130283 Klein et al. Jun 2007 A1
20070130315 Friend et al. Jun 2007 A1
20070140113 Gemelos Jun 2007 A1
20070140145 Kumar et al. Jun 2007 A1
20070140275 Bowman et al. Jun 2007 A1
20070143824 Shahbazi Jun 2007 A1
20070147317 Smith et al. Jun 2007 A1
20070147324 McGary Jun 2007 A1
20070155365 Kim et al. Jul 2007 A1
20070165630 Rasanen et al. Jul 2007 A1
20070168499 Chu Jul 2007 A1
20070171856 Bruce et al. Jul 2007 A1
20070174490 Choi et al. Jul 2007 A1
20070191006 Carpenter Aug 2007 A1
20070192460 Choi et al. Aug 2007 A1
20070198656 Mazzaferri et al. Aug 2007 A1
20070201502 Abramson Aug 2007 A1
20070213054 Han Sep 2007 A1
20070220251 Rosenberg et al. Sep 2007 A1
20070226225 Yiu et al. Sep 2007 A1
20070226775 Andreasen et al. Sep 2007 A1
20070234402 Khosravi et al. Oct 2007 A1
20070242619 Murakami et al. Oct 2007 A1
20070242659 Cantu et al. Oct 2007 A1
20070243862 Coskun et al. Oct 2007 A1
20070244965 Dowling Oct 2007 A1
20070248100 Zuberi et al. Oct 2007 A1
20070254646 Sokondar Nov 2007 A1
20070254675 Zorlu Ozer et al. Nov 2007 A1
20070255769 Agrawal et al. Nov 2007 A1
20070255797 Dunn et al. Nov 2007 A1
20070255848 Sewall et al. Nov 2007 A1
20070256128 Jung et al. Nov 2007 A1
20070257767 Beeson Nov 2007 A1
20070259656 Jeong Nov 2007 A1
20070259673 Willars et al. Nov 2007 A1
20070263558 Salomone Nov 2007 A1
20070265003 Kezys et al. Nov 2007 A1
20070266422 Germano et al. Nov 2007 A1
20070274327 Kaarela et al. Nov 2007 A1
20070280453 Kelley Dec 2007 A1
20070282896 Wydroug et al. Dec 2007 A1
20070293191 Mir et al. Dec 2007 A1
20070294395 Strub et al. Dec 2007 A1
20070294410 Pandya et al. Dec 2007 A1
20070297378 Poyhonen et al. Dec 2007 A1
20070298764 Clayton Dec 2007 A1
20070299965 Nieh et al. Dec 2007 A1
20070300252 Acharya et al. Dec 2007 A1
20080005285 Robinson et al. Jan 2008 A1
20080005561 Brown et al. Jan 2008 A1
20080010379 Zhao Jan 2008 A1
20080010452 Holtzman et al. Jan 2008 A1
20080018494 Waite et al. Jan 2008 A1
20080022354 Grewal et al. Jan 2008 A1
20080025230 Patel et al. Jan 2008 A1
20080032715 Jia et al. Feb 2008 A1
20080034063 Yee Feb 2008 A1
20080034419 Mullick et al. Feb 2008 A1
20080039102 Sewall et al. Feb 2008 A1
20080049630 Kozisek et al. Feb 2008 A1
20080050715 Golczewski et al. Feb 2008 A1
20080051076 O'Shaughnessy et al. Feb 2008 A1
20080052387 Heinz et al. Feb 2008 A1
20080056273 Pelletier et al. Mar 2008 A1
20080057894 Aleksic et al. Mar 2008 A1
20080059474 Lim Mar 2008 A1
20080059743 Bychkov et al. Mar 2008 A1
20080060066 Wynn et al. Mar 2008 A1
20080062900 Rao Mar 2008 A1
20080064367 Nath et al. Mar 2008 A1
20080066149 Lim Mar 2008 A1
20080066150 Lim Mar 2008 A1
20080066181 Haveson et al. Mar 2008 A1
20080070550 Hose Mar 2008 A1
20080077705 Li et al. Mar 2008 A1
20080080457 Cole Apr 2008 A1
20080081606 Cole Apr 2008 A1
20080082643 Storrie et al. Apr 2008 A1
20080083013 Soliman et al. Apr 2008 A1
20080085707 Fadell Apr 2008 A1
20080089295 Keeler et al. Apr 2008 A1
20080089303 Wirtanen et al. Apr 2008 A1
20080095339 Elliott et al. Apr 2008 A1
20080096559 Phillips et al. Apr 2008 A1
20080098062 Balia Apr 2008 A1
20080101291 Jiang et al. May 2008 A1
20080109679 Wright et al. May 2008 A1
20080120129 Seubert et al. May 2008 A1
20080120668 Yau May 2008 A1
20080120688 Qiu et al. May 2008 A1
20080125079 O'Neil et al. May 2008 A1
20080126287 Cox et al. May 2008 A1
20080127304 Ginter et al. May 2008 A1
20080130534 Tomioka Jun 2008 A1
20080130656 Kim et al. Jun 2008 A1
20080132201 Karlberg Jun 2008 A1
20080132268 Choi-Grogan et al. Jun 2008 A1
20080134330 Kapoor et al. Jun 2008 A1
20080139210 Gisby et al. Jun 2008 A1
20080147454 Walker et al. Jun 2008 A1
20080148402 Bogineni et al. Jun 2008 A1
20080160958 Abichandani et al. Jul 2008 A1
20080161041 Pernu Jul 2008 A1
20080162637 Adamczyk et al. Jul 2008 A1
20080162704 Poplett et al. Jul 2008 A1
20080164304 Narasimhan et al. Jul 2008 A1
20080166993 Gautier et al. Jul 2008 A1
20080167027 Gautier et al. Jul 2008 A1
20080167033 Beckers Jul 2008 A1
20080168275 DeAtley et al. Jul 2008 A1
20080168523 Ansari et al. Jul 2008 A1
20080177998 Apsangi et al. Jul 2008 A1
20080178300 Brown et al. Jul 2008 A1
20080181117 Acke et al. Jul 2008 A1
20080183811 Kotras et al. Jul 2008 A1
20080183812 Paul et al. Jul 2008 A1
20080184127 Rafey et al. Jul 2008 A1
20080189760 Rosenberg et al. Aug 2008 A1
20080201266 Chua et al. Aug 2008 A1
20080207167 Bugenhagen Aug 2008 A1
20080212470 Castaneda et al. Sep 2008 A1
20080212751 Chung Sep 2008 A1
20080219268 Dennison Sep 2008 A1
20080221951 Stanforth et al. Sep 2008 A1
20080222692 Andersson et al. Sep 2008 A1
20080225748 Khemani et al. Sep 2008 A1
20080229385 Feder et al. Sep 2008 A1
20080229388 Maes Sep 2008 A1
20080235511 O'Brien et al. Sep 2008 A1
20080240373 Wilhelm Oct 2008 A1
20080242290 Bhatia et al. Oct 2008 A1
20080250053 Aaltonen et al. Oct 2008 A1
20080256593 Vinberg et al. Oct 2008 A1
20080259924 Gooch et al. Oct 2008 A1
20080262798 Kim et al. Oct 2008 A1
20080263348 Zaltsman et al. Oct 2008 A1
20080268813 Maes Oct 2008 A1
20080270212 Blight et al. Oct 2008 A1
20080279216 Sharif-Ahmadi et al. Nov 2008 A1
20080280656 Gonikberg et al. Nov 2008 A1
20080282319 Fontijn et al. Nov 2008 A1
20080291872 Henriksson Nov 2008 A1
20080293395 Mathews et al. Nov 2008 A1
20080298230 Luft et al. Dec 2008 A1
20080305793 Gallagher et al. Dec 2008 A1
20080311885 Dawson et al. Dec 2008 A1
20080313315 Karaoguz et al. Dec 2008 A1
20080313730 Iftimie et al. Dec 2008 A1
20080316923 Fedders et al. Dec 2008 A1
20080316983 Daigle Dec 2008 A1
20080318547 Ballou et al. Dec 2008 A1
20080318550 DeAtley Dec 2008 A1
20080319879 Carroll et al. Dec 2008 A1
20080320497 Tarkoma et al. Dec 2008 A1
20090005000 Baker et al. Jan 2009 A1
20090005005 Forstall et al. Jan 2009 A1
20090006116 Baker et al. Jan 2009 A1
20090006200 Baker et al. Jan 2009 A1
20090006229 Sweeney et al. Jan 2009 A1
20090013157 Beaule Jan 2009 A1
20090016310 Rasal Jan 2009 A1
20090017809 Jethi et al. Jan 2009 A1
20090036111 Danford et al. Feb 2009 A1
20090042536 Bernard et al. Feb 2009 A1
20090044185 Krivopaltsev Feb 2009 A1
20090046707 Smires et al. Feb 2009 A1
20090046723 Rahman et al. Feb 2009 A1
20090047989 Harmon et al. Feb 2009 A1
20090048913 Shenfield et al. Feb 2009 A1
20090049156 Aronsson et al. Feb 2009 A1
20090049518 Roman et al. Feb 2009 A1
20090054030 Golds Feb 2009 A1
20090054061 Dawson et al. Feb 2009 A1
20090065571 Jain Mar 2009 A1
20090067372 Shah et al. Mar 2009 A1
20090068984 Burnett Mar 2009 A1
20090070379 Rappaport Mar 2009 A1
20090077622 Baum et al. Mar 2009 A1
20090079699 Sun Mar 2009 A1
20090109898 Adams et al. Apr 2009 A1
20090113514 Hu Apr 2009 A1
20090125619 Antani May 2009 A1
20090132860 Liu et al. May 2009 A1
20090149154 Bhasin et al. Jun 2009 A1
20090157792 Fiatal Jun 2009 A1
20090163173 Williams Jun 2009 A1
20090170554 Want et al. Jul 2009 A1
20090172077 Roxburgh et al. Jul 2009 A1
20090180391 Petersen et al. Jul 2009 A1
20090181662 Fleischman et al. Jul 2009 A1
20090197585 Aaron Aug 2009 A1
20090197612 Kiiskinen Aug 2009 A1
20090203352 Fordon et al. Aug 2009 A1
20090217065 Araujo, Jr. Aug 2009 A1
20090217364 Salmela et al. Aug 2009 A1
20090219170 Clark et al. Sep 2009 A1
20090248883 Suryanarayana et al. Oct 2009 A1
20090254857 Romine et al. Oct 2009 A1
20090257379 Robinson et al. Oct 2009 A1
20090261783 Gonzales et al. Oct 2009 A1
20090262715 Juang Oct 2009 A1
20090271514 Thomas et al. Oct 2009 A1
20090282127 Leblanc et al. Nov 2009 A1
20090286507 O'Neil et al. Nov 2009 A1
20090287921 Zhu et al. Nov 2009 A1
20090288140 Huber et al. Nov 2009 A1
20090291665 Gaskarth et al. Nov 2009 A1
20090292815 Gao et al. Nov 2009 A1
20090299857 Brubaker Dec 2009 A1
20090307696 Vals et al. Dec 2009 A1
20090307746 Di et al. Dec 2009 A1
20090315735 Bhavani et al. Dec 2009 A1
20090320110 Nicolson et al. Dec 2009 A1
20100010873 Moreau Jan 2010 A1
20100017506 Fadell Jan 2010 A1
20100020822 Zerillo et al. Jan 2010 A1
20100027469 Gurajala et al. Feb 2010 A1
20100027525 Zhu Feb 2010 A1
20100027559 Lin et al. Feb 2010 A1
20100030890 Dutta et al. Feb 2010 A1
20100041364 Lott et al. Feb 2010 A1
20100041365 Lott et al. Feb 2010 A1
20100041391 Spivey et al. Feb 2010 A1
20100042675 Fujii Feb 2010 A1
20100043068 Varadhan et al. Feb 2010 A1
20100046373 Smith et al. Feb 2010 A1
20100069074 Kodialam et al. Mar 2010 A1
20100071053 Ansari et al. Mar 2010 A1
20100075666 Garner Mar 2010 A1
20100077035 Li et al. Mar 2010 A1
20100080202 Hanson Apr 2010 A1
20100082431 Ramer et al. Apr 2010 A1
20100088387 Calamera Apr 2010 A1
20100103820 Fuller et al. Apr 2010 A1
20100113020 Subramanian et al. May 2010 A1
20100121744 Belz et al. May 2010 A1
20100131584 Johnson May 2010 A1
20100142478 Forssell et al. Jun 2010 A1
20100144310 Bedingfield Jun 2010 A1
20100151866 Karpov et al. Jun 2010 A1
20100153781 Hanna Jun 2010 A1
20100167696 Smith et al. Jul 2010 A1
20100188975 Raleigh Jul 2010 A1
20100188990 Raleigh Jul 2010 A1
20100188992 Raleigh Jul 2010 A1
20100188994 Raleigh Jul 2010 A1
20100190469 Vanderveen et al. Jul 2010 A1
20100191576 Raleigh Jul 2010 A1
20100191612 Raleigh Jul 2010 A1
20100191846 Raleigh Jul 2010 A1
20100192170 Raleigh Jul 2010 A1
20100192212 Raleigh Jul 2010 A1
20100195503 Raleigh Aug 2010 A1
20100197268 Raleigh Aug 2010 A1
20100198698 Raleigh et al. Aug 2010 A1
20100198939 Raleigh Aug 2010 A1
20100227632 Bell et al. Sep 2010 A1
20100235329 Koren et al. Sep 2010 A1
20100241544 Benson et al. Sep 2010 A1
20100248719 Scholaert Sep 2010 A1
20100254387 Trinh et al. Oct 2010 A1
20100284327 Miklos Nov 2010 A1
20100284388 Fantini et al. Nov 2010 A1
20100287599 He et al. Nov 2010 A1
20100311402 Srinivasan et al. Dec 2010 A1
20100318652 Samba Dec 2010 A1
20100322071 Avdanin et al. Dec 2010 A1
20100325420 Kanekar Dec 2010 A1
20110004917 Saisa et al. Jan 2011 A1
20110013569 Scherzer et al. Jan 2011 A1
20110019574 Malomsoky et al. Jan 2011 A1
20110071854 Medeiros et al. Mar 2011 A1
20110081881 Baker et al. Apr 2011 A1
20110082790 Baker et al. Apr 2011 A1
20110110309 Bennett May 2011 A1
20110126141 King et al. May 2011 A1
20110145920 Mahaffey et al. Jun 2011 A1
20110159818 Scherzer et al. Jun 2011 A1
20110173678 Kaippallimalil et al. Jul 2011 A1
20110177811 Heckman et al. Jul 2011 A1
20110182220 Black et al. Jul 2011 A1
20110185202 Black et al. Jul 2011 A1
20110195700 Kukuchka et al. Aug 2011 A1
20110238545 Fanaian et al. Sep 2011 A1
20110241624 Park et al. Oct 2011 A1
20110244837 Murata et al. Oct 2011 A1
20110249668 Milligan et al. Oct 2011 A1
20110252430 Chapman et al. Oct 2011 A1
20110264923 Kocher et al. Oct 2011 A1
20110277019 Pritchard, Jr. Nov 2011 A1
20110294502 Oerton Dec 2011 A1
20120020296 Scherzer et al. Jan 2012 A1
20120029718 Davis Feb 2012 A1
20120108225 Luna et al. May 2012 A1
20120144025 Melander et al. Jun 2012 A1
20120155296 Kashanian Jun 2012 A1
20120166364 Ahmad et al. Jun 2012 A1
20120166604 Fortier et al. Jun 2012 A1
20120195200 Regan Aug 2012 A1
20120196644 Scherzer et al. Aug 2012 A1
20120215682 Lent et al. Aug 2012 A1
20120238287 Scherzer Sep 2012 A1
20120330792 Kashanian Dec 2012 A1
20130024914 Ahmed et al. Jan 2013 A1
20130029653 Baker et al. Jan 2013 A1
20130030960 Kashanian Jan 2013 A1
20130058274 Scherzer et al. Mar 2013 A1
20130065555 Baker et al. Mar 2013 A1
20130072177 Ross et al. Mar 2013 A1
20130084835 Scherzer et al. Apr 2013 A1
20130095787 Kashanian Apr 2013 A1
20130117140 Kashanian May 2013 A1
20130144789 Aaltonen et al. Jun 2013 A1
20130176908 Baniel et al. Jul 2013 A1
20130225151 King et al. Aug 2013 A1
20130326356 Zheng et al. Dec 2013 A9
20140071895 Bane et al. Mar 2014 A1
20140073291 Hildner et al. Mar 2014 A1
20140074719 Gressel et al. Mar 2014 A1
20140082142 Geffin Mar 2014 A1
20140198687 Raleigh Jul 2014 A1
20140241342 Constantinof Aug 2014 A1
20150039763 Chaudhary et al. Feb 2015 A1
20150181628 Haverinen et al. Jun 2015 A1
20160057011 Drope Feb 2016 A1
20170063695 Ferrell Mar 2017 A1
Foreign Referenced Citations (103)
Number Date Country
2688553 Dec 2008 CA
1310401 Aug 2001 CN
1345154 Apr 2002 CN
1508734 Jun 2004 CN
1538730 Oct 2004 CN
1567818 Jan 2005 CN
101035308 Mar 2006 CN
1801829 Jul 2006 CN
1802839 Jul 2006 CN
1889777 Jul 2006 CN
101155343 Sep 2006 CN
1867024 Nov 2006 CN
1878160 Dec 2006 CN
1937511 Mar 2007 CN
101123553 Sep 2007 CN
101080055 Nov 2007 CN
101115248 Jan 2008 CN
101127988 Feb 2008 CN
101183958 May 2008 CN
101335666 Dec 2008 CN
101341764 Jan 2009 CN
101815275 Aug 2010 CN
1098490 May 2001 EP
1289326 Mar 2003 EP
1463238 Sep 2004 EP
1503548 Feb 2005 EP
1545114 Jun 2005 EP
1739518 Jan 2007 EP
1772988 Apr 2007 EP
1850575 Oct 2007 EP
1887732 Feb 2008 EP
1942698 Jul 2008 EP
1978772 Oct 2008 EP
2007065 Dec 2008 EP
2026514 Feb 2009 EP
2466831 Jun 2012 EP
2154602 Jun 2017 EP
3148713 Mar 2001 JP
2005339247 Dec 2005 JP
2006041989 Feb 2006 JP
2006155263 Jun 2006 JP
2006197137 Jul 2006 JP
2006344007 Dec 2006 JP
2007318354 Dec 2007 JP
2008301121 Dec 2008 JP
2009111919 May 2009 JP
2009212707 Sep 2009 JP
2009218773 Sep 2009 JP
2009232107 Oct 2009 JP
20040053858 Jun 2004 KR
1998058505 Dec 1998 WO
1999027723 Jun 1999 WO
1999065185 Dec 1999 WO
0208863 Jan 2002 WO
2002045315 Jun 2002 WO
2002067616 Aug 2002 WO
2002093877 Nov 2002 WO
2003014891 Feb 2003 WO
2003017063 Feb 2003 WO
2003017065 Feb 2003 WO
2003058880 Jul 2003 WO
2004028070 Apr 2004 WO
2004064306 Jul 2004 WO
2004077797 Sep 2004 WO
2004095753 Nov 2004 WO
2005008995 Jan 2005 WO
2005053335 Jun 2005 WO
2005083934 Sep 2005 WO
2006004467 Jan 2006 WO
2006004784 Jan 2006 WO
2006012610 Feb 2006 WO
2006050758 May 2006 WO
2006073837 Jul 2006 WO
2006077481 Jul 2006 WO
2006093961 Sep 2006 WO
2006120558 Nov 2006 WO
2006130960 Dec 2006 WO
2007001833 Jan 2007 WO
2007014630 Feb 2007 WO
2007018363 Feb 2007 WO
2007053848 May 2007 WO
2007068288 Jun 2007 WO
2007069245 Jun 2007 WO
2007097786 Aug 2007 WO
2007107701 Sep 2007 WO
2007120310 Oct 2007 WO
2007124279 Nov 2007 WO
2007126352 Nov 2007 WO
2007129180 Nov 2007 WO
2007133844 Nov 2007 WO
2008017837 Feb 2008 WO
2008051379 May 2008 WO
2008066419 Jun 2008 WO
2008080139 Jul 2008 WO
2008080430 Jul 2008 WO
2008099802 Aug 2008 WO
2009008817 Jan 2009 WO
2009091295 Jul 2009 WO
2010088413 Aug 2010 WO
2010128391 Nov 2010 WO
2010128391 Jan 2011 WO
2011002450 Jan 2011 WO
2011149532 Dec 2011 WO
Non-Patent Literature Citations (70)
Entry
Nuzman et al., “A compund model for TCP connection arrivals for LAN and WAN applications,” Oct. 22, 2002.
Open Mobile Alliance (OMA), Push Architecture, Candidate Version 2.2; Oct. 2, 2007; OMA-AD-Push-V2_2-20071002-C.
Oppliger, Rolf, “Internet Security: Firewalls and Bey,” Communications of the ACM, May 1997, vol. 40. No. 5.
Quintana, David, “Mobile Multitasking,” Apr. 14, 2010.
Rao et al., “Evolution of Mobile Location-Based Services,” Communication of the ACM, Dec. 2003.
Richtel, “Cellphone consumerism; If even a debit card is too slow, now you have a new way to act on impulse: [National Edition],” National Post, Canada, Oct. 2, 2007.
Rivadeneyra et al., “A communication architecture to access data services through GSM,” San Sebastian, Spain, 1998.
Roy et al., “Energy Management in Mobile Devices with the Cinder Operating System”, Stanford University, MIT CSAIL, Jun. 3, 2010.
Ruckus Wireless—White Paper; “Smarter Wi-Fi for Mobile Operator Infrastructures” 2010.
Sabat, “The evolving mobile wireless value chain and market structure,” Nov. 2002.
Sadeh et al., “Understanding and Capturing People's Privacy Policies in a Mobile Social Networking Application,” ISR School of Computer Science, Carnegie Mellon University, 2007.
Schiller et al., “Location-Based Services,” The Morgan Kaufmann Series in Data Management Systems, 2004.
Sharkey, “Coding for Life—Battery Life That Is,” May 27, 2009.
Sharkey, Jeff, “Coding for Life—Battery Life, That Is,” May 27, 2009.
Steglich, Stephan, “I-Centric User Interaction,” Nov. 21, 2003.
Sun et al., “Towards Connectivity Management Adaptability: Context Awareness in Policy Representation and End-to-end Evaluation Algorithm,” Dept. of Electrical and Information Engineering, Univ. of Oulu, Finland, 2004.
Thurston, Richard, “WISPr 2.0 Boosts Roaming Between 3G and Wi-Fi”; Jun. 23, 2010; Web page from zdnet.com; Zdnet.com/wispr-2-0-boosts-roaming-between-3g-and-wi-fi-3040089325/.
Van Eijk, et al., “GigaMobile, Agent Technology for Designing Personalized Mobile Service Brokerage,” Jul. 1, 2002.
VerizonWireless.com news, “Verizon Wireless Adds to Portfolio of Cosumer-Friendly Tools With Introduction of Usage Controls, Usage Controls and Chaperone 2.0 Offer Parents Full Family Security Solution,” Aug. 18, 2008.
Windows7 Power Management, published Apr. 2009.
Wireless Broadband Alliance, “WISPr 2.0, Apr. 8, 2010”; Doc. Ref. No. WBA/RM/WISPr, Version 01.00.
Zhu et al., “A Survey of Quality of Service in IEEE 802.11 Networks,” IEEE Wireless Communications, Aug. 2004.
“Ads and movies on the run,” the Gold Coast Bulletin, Southport, Qld, Jan. 29, 2008.
“ASA/PIX: Allow Split Tunneling for VPN Clients on the ASA Configuration Example,” Document ID 70917, Jan. 10, 2008.
“Communication Concepts for Mobile Agent Systems,” by Joachim Baumann et al.; Inst. of Parallel and Distributed High-Performance Systems, Univ. of Stuttgart, Germany, pp. 123-135, 1997.
“End to End QoS Solution for Real-time Multimedia Application;” Computer Engineering and Applications, 2007, 43 (4): 155-159, by Tan Zu-guo, Wang Wen-juan; Information and Science School, Zhanjian Normal College, Zhan jiang, Guangdong 524048, China.
“Jentro Technologies launches Zenlet platform to accelerate location-based content delivery to mobile devices,” The Mobile Internet, Boston, MA, Feb. 2008.
“The Construction of Intelligent Residential District in Use of Cable Television Network,” Shandong Science, vol. 13, No. 2, Jun. 2000.
3rd Generation Partnership Project, “Technical Specification Group Core Network and Terminals; Access Network Discovery and Selection Function (ANDSF) Management Object (MO),” Release 9, Document No. 3GPP TS 24.312, V9.1.0, Mar. 2010.
3rd Generation Partnership Project, “Technical Specification Group Services and System Aspects; General Packet Radio Service (GPRS) Enhancements for Evolved Universal Terrestrial Radio Access Network (E-UTRAN) Access,” Release 8, Document No. 3GPP TS 23.401, V8.4.0, Dec. 2008.
3rd Generation Partnership Project, “Technical Specification Group Services and System Aspects; Policy and Charging Control Architecture,” Release 8, Document No. 3GPP TS 23.203, V8.4.0, Dec. 2008.
3rd Generation Partnership Project; “Technical Specification Group Services and System Aspects; IP Flow Mobility and seamless WLAN offlload; Stage 2,” Release 10, Document No. 3GPP TS 23.261, V1.0.0, Mar. 2010.
Accuris Networks, “The Business Value of Mobile Data Offload—a White Paper”, 2010.
Ahmed et al., “A Context-Aware Vertical Handover Decision Algorithm for Multimode Mobile Terminals and Its Performance,” BenQ Mobile, Munich Germany; University of Klagenfurt, Klagenfurt, Austria; 2006.
Ahmed et al., “Multi Access Data Network Connectivity and IP Flow Mobility in Evolved Packet System (EPS),” 2010 IEEE.
Alonistioti et al., “Intelligent Architectures Enabling Flexible Service Provision and Adaptability,” 2002.
Amazon Technologies, Inc., “Kindle™ User's Guide,” 3rd Edition, Copyright 2004-2009.
Android Cupcake excerpts, The Android Open Source Project, Feb. 10, 2009.
Anton, B. et al., “Best Current Practices for Wireless Internet Service Provider (WISP) Roaming”; Release Date Feb. 2003, Version 1.0; Wi-Fi Alliance—Wireless ISP Roaming (WISPr).
Blackberry Mobile Data System, version 4.1, Technical Overview, 2006.
Byrd, Open Secure Wireless, May 5, 2010.
Chandrasekhar et al., “Femtocell Networks: A Survey,” Jun. 28, 2008.
Chaouchi et al., “Policy Based Networking in the Integration Effort of 4G Networks and Services,” 2004 IEEE.
Cisco Systems, Inc., “Cisco Mobile Exchange (CMX) Solution Guide: Chapter 2—Overview of GSM, GPRS, and UMTS,” Nov. 4, 2008.
Client Guide for Symantec Endpoint Protection and Symantec Network Access Control, 2007.
Dikaiakos et al., “A Distributed Middleware Infrastructure for Personalized Services,” Nov. 24, 2003.
Dixon et al., Triple Play Digital Services: Comcast and Verizon (Digital Phone, Television, and Internet), Aug. 2007.
Droid Wall 1.3.7 description 20100428 obtained from https://www.freewarelovers.com/android/apps/droid-wall.
Ehnert, “Small application to monitor IP trafic on a Blackberry—1.01.03 ”, Mar. 27, 2008; http://www.ehnert.net/MiniMoni/.
European Commission, “Data Roaming Tariffs—Transparency Measures,” obtained from EUROPA—Europe's Information Society Thematic Portal website, Jun. 24, 2011: “http://ec.europa.eu/information_society/activities/roaming/data/measures/index_en.htm.”.
Farooq et al., “An IEEE 802.16 WiMax Module for the NS-3 Simulator,” Mar. 2-6, 2009.
Fujitsu, “Server Push Technology Survey and Bidirectional Communication in HTTP Browser,” Jan. 9, 2008 (JP).
Han et al., “Information Collection Services for Qos-Aware Mobile Applications,” 2005.
Hartmann et al., “Agent-Based Banking Transactions & Information Retrieval—What About Performance Issues?” 1999.
Hewlett-Packard Development Company, LP, “IP Multimedia Services Charging,” white paper, Jan. 2006.
Hossain et al., “Gain-Based Selection of Ambient Media Services in Pervasive Environments,” Mobile Networks and Applications. Oct. 3, 2008.
Jing et al., “Client-Server Computing in Mobile Environments,” GTE Labs. Inc., Purdue University, ACM Computing Surveys, vol. 31, No. 2, Jun. 1999.
Kasper et al., “Subscriber Authentication in mobile cellular Networks with virtual software SIM Credentials using Trusted Computing,” Fraunhofer-Institute for Secure Information Technology SIT, Darmstadt, Germany; ICACT 2008.
Kassar et al., “An overview of vertical handover decision strategies in heterogeneous wireless networks,” ScienceDirect, University Pierre & Marie Curie, Paris, France, Jun. 5, 2007.
Kim, “Free wireless a high-wire act; MetroFi needs to draw enough ads to make service add profits,” San Francisco Chronicle, Aug. 21, 2006.
Knight et al., “Layer 2 and 3 Virtual Private Networks: Taxonomy, Technology, and Standarization Efforts,” IEEE Communications Magazine, Jun. 2004.
Koutsopoulou et al., “Charging, Accounting and Billing Management Schemes in Mobile Telecommunication Networks and the Internet,” IEEE Communications Surveys & Tutorials, First Quarter 2004, vol. 6, No. 1.
Koutsopoulou et al., “Middleware Platform for the Support of Charging Reconfiguration Actions,” 2005.
Kuntze et al., “Trustworthy content push,” Fraunhofer-Institute for Secure Information Technology SIT; Germany; WCNC 2007 proceedings, IEEE.
Kyriakakos et al., “Ubiquitous Service Provision in Next Generation Mobile Networks,” Proceedings of the 13th IST Mobile and Wireless Communications Summit, Lyon, France, Jun. 2004.
Li, Yu, “Dedicated E-Reading Device: The State of the Art and the Challenges,” Scroll, vol. 1, No. 1, 2008.
Loopt User Guide, metroPCS, Jul. 17, 2008.
Muntermann et al., “Potentiale und Sicherheitsanforderungen mobiler Finanzinformationsdienste und deren Systeminfrastrukturen,” Chair of Mobile Commerce & Multilateral Security, Goethe Univ. Frankfurt, 2004.
NetLimiter Lite 4.0.19.0; http://www.heise.de/download/netlimiter-lite-3617703.html from vol. 14/2007.
Nilsson et al., “A Novel MAC Scheme for Solving the QoS Parameter Adjustment Problem in IEEE802.11e EDCA,” Feb. 2006.
Related Publications (1)
Number Date Country
20210120025 A1 Apr 2021 US
Provisional Applications (28)
Number Date Country
61389547 Oct 2010 US
61387243 Sep 2010 US
61387247 Sep 2010 US
61407358 Oct 2010 US
61418507 Dec 2010 US
61418509 Dec 2010 US
61420727 Dec 2010 US
61422565 Dec 2010 US
61422572 Dec 2010 US
61422574 Dec 2010 US
61435564 Jan 2011 US
61472606 Apr 2011 US
61348022 May 2010 US
61381159 Sep 2010 US
61381162 Sep 2010 US
61384456 Sep 2010 US
61385020 Sep 2010 US
61264126 Nov 2009 US
61270353 Jul 2009 US
61275208 Aug 2009 US
61237753 Aug 2009 US
61264120 Nov 2009 US
61252151 Oct 2009 US
61252153 Oct 2009 US
61206354 Jan 2009 US
61206944 Feb 2009 US
61207393 Feb 2009 US
61207739 Feb 2009 US
Divisions (1)
Number Date Country
Parent 13247998 Sep 2011 US
Child 14272274 US
Continuations (3)
Number Date Country
Parent 15977731 May 2018 US
Child 17008031 US
Parent 15158522 May 2016 US
Child 15977731 US
Parent 14272274 May 2014 US
Child 15158522 US
Continuation in Parts (7)
Number Date Country
Parent 13134028 May 2011 US
Child 13247998 US
Parent 12695019 Jan 2010 US
Child 13134028 US
Parent 12695020 Jan 2010 US
Child 12695019 US
Parent 12694455 Jan 2010 US
Child 12695020 US
Parent 13134005 May 2011 US
Child 12694455 US
Parent 12695021 Jan 2010 US
Child 13134005 US
Parent 12380780 Mar 2009 US
Child 12695021 US