WO2001027724A1 - Computer use privacy protector and method - Google Patents

Computer use privacy protector and method Download PDF

Info

Publication number
WO2001027724A1
WO2001027724A1 PCT/US2000/024864 US0024864W WO0127724A1 WO 2001027724 A1 WO2001027724 A1 WO 2001027724A1 US 0024864 W US0024864 W US 0024864W WO 0127724 A1 WO0127724 A1 WO 0127724A1
Authority
WO
WIPO (PCT)
Prior art keywords
applications
privacy
state
toggle
user
Prior art date
Application number
PCT/US2000/024864
Other languages
French (fr)
Inventor
Anuj Kumar Jain
Original Assignee
Ericsson Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Inc. filed Critical Ericsson Inc.
Priority to AU78283/00A priority Critical patent/AU7828300A/en
Publication of WO2001027724A1 publication Critical patent/WO2001027724A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Definitions

  • the present invention is directed toward privacy protection, and more particularly toward providing a computing device user with privacy regarding their use of the computing device.
  • Computers and processing devices such as communicators and phones, are very common at home, in the workplace and on the road. Users of these computers commonly run many different applications or programs. To facilitate use of these applications, the applications are commonly provided with features which cause history of recent uses to be displayed, thereby allowing the user to relatively quickly return to a recent task even when the user cannot independently recall the name or location of a file required for that task. While this is obviously helpful, it results in a loss of privacy when used with computers which are accessible to others. For example, it is not uncommon for other people such as family members, friends and/or colleagues of a person to use that person's computer.
  • Windows 95/98 includes a list of most recently opened documents which can be deleted through the Settings : Taskbar : Start Menu Programs : Clear Documents Menu options. By going through those steps (if the user is aware of them), the documents menu list can be cleared for privacy, although the list is then lost and unavailable to the user thereafter. Further, clearing the Windows 95/98 documents menu does not clear the similar lists of recently opened documents which might be present for display within the individual applications themselves.
  • applications such as Microsoft Word, Microsoft PowerPoint and WordPerfect contain their own lists of recently opened documents, which can also be turned off by following a fairly large number of steps (turning off "Recently used file list" in Tools : Options : General in Microsoft Word and Microsoft PowerPoint, and turning off "Display last open documents" in Tools :Settings : Environment : Interface in WordPerfect).
  • Internet browsers also contain histories of previously visited URLs, which can also be turned off by following a fairly large number of steps (e.g., selecting "Clear History" in Edit :
  • the present invention is directed toward overcoming one or more of the problems set forth above.
  • an improvement for a system having a processor for running a plurality of applications, a memory storing information relating to use of the applications by a user, a display for displaying application information including private information of user, and an input.
  • the improvement includes a privacy toggle which is actuable by the input to switch between an ON state and an OFF state, and a signal generator which is responsive to the privacy toggle to signal all of the applications of the privacy toggle state.
  • Privacy shields associated with each of the plurality of applications are adapted to protect private information of the user responsive to an ON state signal from the signal generator.
  • a password protector requires input of a user password to change the state of the privacy toggle.
  • the input is a user actuable switch and/or is automatically responsive to a selected condition.
  • the private information includes information relating to use by a user, and the privacy shields prevent display of use information responsive to an ON state signal from the signal generator.
  • the privacy shields may alternatively maintain use information for the associated application and blocks access to the use information when the privacy toggle is in the ON state, or delete use information for the associated application responsive to an ON state signal from the signal generator.
  • the signal generator is a server adapted to register applications which are responsive to a change in state of the privacy toggle, check for a switch of the state of the privacy toggle, and send the signal to registered applications responsive to a switch of the state of the privacy toggle.
  • the applications register with the server whenever they begin running on the processor, and the server is further adapted to send a privacy toggle state signal to one of the applications when the one application begins running on the processor.
  • a data processing device including a processor adapted to run a plurality of applications, a display for displaying output from the applications, an input, a privacy toggle switchable by the input between an ON state and an OFF state, and a server.
  • the server is adapted to register selected applications, detect the state of the privacy toggle, and signal the state of the privacy toggle to the applications registered with the server.
  • the selected applications are applications which include private information of a user and are responsive to the state of the privacy toggle to hide the private information when the privacy toggle is in the ON state.
  • a memory for storing the plurality of applications and the private information of the user.
  • the input is a user actuable switch and/or is automatically responsive to a selected condition.
  • the private information includes information relating to use by a user the device further includes a display, where the privacy shields prevent display of use information responsive to an ON state signal from the signal generator.
  • a password protector is provided requiring input of a user password to change the state of the privacy toggle.
  • a memory adapted to store use information for the associated application is provided and a privacy shield is associated with the registered applications, where the privacy shield hides the use information by blocking the display from access to the use information when the privacy toggle is in the ON state.
  • the selected applications register with the server whenever they begin running on the processor, and the server is further adapted to send a privacy toggle state signal to any selected application when the application begins running on the processor.
  • a method for providing a user with privacy regarding use of a plurality of applications in a data processing device by the user where such applications display use information.
  • the method includes the steps of (1 ) providing a privacy toggle selectively actuable by the user to switch between an ON state and an OFF state, (2) monitoring the privacy toggle in the data processing device at a server, (3) registering the plurality of applications with the server, (4) automatic signaling by the server of all of the registered applications whenever the monitoring step detects a switch in the state of the privacy toggle, and (5) hiding the use information from display in all of the applications when a signal is received from the signaling step indicating a switch of the privacy toggle to the ON state.
  • the plurality of applications comprise applications which are registered with the processor as responsive to the privacy toggle.
  • the further step of requiring a password to switch between privacy toggle states is provided.
  • the hiding step includes maintaining the use information for the registered applications, and blocking access to the use information.
  • the registering step occurs for each of the plurality of applications when the applications begin running in the data processing device, and the signaling step further signals the state of the privacy toggle to each application when such application is registered.
  • Figure 1 is a diagram of a data processing device incorporating the present invention
  • Figure 2 is a flow chart illustrating operation of a device incorporating the present invention.
  • Figure 3 is a flow chart illustrating an exemplary operation of the privacy toggle feature of the present invention.
  • Fig. 1 broadly illustrates the operation of the present invention.
  • the computer includes a privacy agent 10 at a well known socket or port 12 in a data processing device 14 such as a computer.
  • the device 14 also preferably includes a user input 15 allowing a user to input data and commands, and a display 16 for displaying information from the device.
  • the input 15 could be a keyboard, a mouse, a touch sensitive display screen, or virtually any other device allowing the necessary input.
  • the display 16 could be a monitor, an LCD screen, or virtually any other suitable device for displaying information from the device 14.
  • the processing device 14 conventionally includes a processor and memory for storing information.
  • the privacy agent 10 is a central location which hold information regarding the state of a privacy button or toggle 18 as described below.
  • the privacy toggle 18 may be any suitable means for changing the privacy state as described in detail hereafter, such as an icon on the display 16 (such as on the START menu in Windows 95/98) readily available to input (either automatically or by a user as described below), or even a physical switch.
  • the privacy agent 10 runs on the well known socket 12, which socket 12 may be a known address to which all applications (such as a word processor application 24 and other applications 26 at other sockets 28, 30) can look when they are first brought up in order to determine the privacy toggle state.
  • the privacy agent 10 also acts as a server listening on the socket 12, with each application 24, 26 which is interested in the state of the privacy toggle sending a message to register the application 24, 26 with the privacy agent 10 when the application begins running on the processing device 14.
  • the privacy agent 10 at the time of registration tells the application 24, 26 of the state of the toggle. Thereafter, the privacy agent 10 sends messages to the registered applications 24, 26 whenever the privacy toggle is changed, and the interested applications 24, 26 take appropriate action based on such change.
  • Figs. 2-3 illustrate exemplary operation of one preferred embodiment of the invention generally illustrated in Fig. 1.
  • the assumption in this illustrated operation is that the privacy agent 10 is already running or is run before the application is allowed to run.
  • a client application starts (begins running). This may occur automatically during start up of the processing device 14, or could occur as a result of user input (for example, double clicking the application icon in
  • a message or signal is sent to the server (privacy agent 10) indicating that it wants to participate in the privacy toggle option (box 42).
  • the server 10 In response to registration, the server 10 generates a message and sends the message back to the registering application informing them of the initial (current) state of the privacy toggle (box 44).
  • the application listens for messages from the server 10 (box 46) indicating a change in the privacy toggle state as described further below.
  • Switching of the privacy toggle 18 may, as one example, occur as a result of user input from the input 15. However, it may also occur automatically if desired. For example, it may automatically switch to the ON state when the device is turned off or is idle for a selected period of time. Also, a proximity sensor or the like may be used to detect persons entering the area of the device, such as an intruder or visitor who has entered the room in which the device 14 is located, which would also automatically change the privacy toggle 18 to an ON state (such a sensor at a door could, for example, protect a user from someone creeping up behind them and viewing confidential information over their shoulder).
  • the registered applications 24, 26 respond accordingly. Specifically, if the toggle state (decision box 52) is ON (to provide privacy), suitable privacy shields in the registered applications in a preferred embodiment will temporarily hide “user specific” information (box 54). If, instead, the toggle state is OFF, the registered applications 24, 26 will present "user specific” information (box 56).
  • User specific information may be any variety of information relating to a particular user of the device 14 within the scope of the present invention including, but not limited to, information relating to use of the device 14 by a particular user such as "last opened document” lists, histories of use including "favorite” and previously visited Internet URLs, preferences, phone book lists, settings for peripheral devices such as cameras, speakers, or microphones, instant messaging or email programs set to receive personal or otherwise confidential information, and cached and other user identifying information which might be transmitted when an application is used (as commonly occurs with Internet browsers).
  • privacy shields in the registered application may act in a wide variety of ways, which may be selected by each application programmer
  • Fig. 3 illustrates operation according to one preferred embodiment of the present invention.
  • a client application is started. Although not shown in Fig. 3, as noted in Fig. 2 the application then registers with the server 10 and receives a message (signal) regarding the current state of the privacy toggle 18.
  • the client application then listens for a message from the server to indicate that the privacy toggle 18 state has been changed.
  • the client displays "current user specific" information (box 104). If the privacy toggle 18 is in the OFF state, such "user specific" information would include, for example, "last opened documents” lists, and start up icons for all programs. While not shown in Fig. 3, it is also within the scope of the present invention to change settings for various registered applications which may not involve changes in the display 16, such as making selected applications dysfunctional should their open icons be clicked.
  • the privacy toggle 18 may be moved to a different position (box 106).
  • a password check is done (box 108) to ensure that the current user is permitted to use the privacy toggle 18. If the user is not authorized to do this (i.e., does not have a proper password) (box 110), then operation continues as normal with the client applications continuing to listen for a state change message from the server (box 102).
  • the server 10 notifies the registered applications 24, 26 of the change (box 111 ).
  • the client applications 24, 26 receive such a message, they determine the new state of the privacy toggle 18 (box 112). If the privacy toggle 18 was changed to the ON state, the registered applications mark the then "current user specific" information (which is the private information of the user) as “inactive user specific” information (box 114).
  • the user's information is not lost (for example, "last opened document” lists are not irretrievably lost through deletion) but instead is merely hidden from use during operation so that, as discussed below, it may be retrieved and used when the privacy toggle is thereafter switched to the OFF state by the authorized user, thereby allowing the authorized user to continue operation in the same condition as existed prior to switching the privacy toggle 18 to the ON state.
  • the registered applications also introduce a new "current user specific” information such as by marking "empty user specific” information as the new "current user specific” information (box 116).
  • Such "empty user specific” information could be, for example, blank lists for applications that list "last opened documents”.
  • "Empty user specific” information could also include the ability to start application (e.g., by renaming the program execution file so as to cause the startup icon to not work, or by not only renaming the program execution file but to also substitute an "empty" file which would start up the application in only a limited manner or with different default parameters).
  • the registered applications in the preferred embodiment mark the "current user information" as "empty user specific” information, it being understood that in this case the "current user specific” information is the information resulting from the use of the device 14 by the visitor, not the password authorized user.
  • the registered applications also mark the "inactive user specific” information as the new "current user specific” information (box 122).
  • marking information such as in boxes 114, 116, 120, 122 could be done in a variety of ways depending upon the device 14 and the applications 24, 26, such as changing options within an application or changing file names within applications to switch between different files used by the applications.
  • different levels of privacy could also be provided in accordance with the present invention (for example, more than one ON state could be provided for the privacy toggle 18.
  • personal and business confidential information may be separately protected so that a business colleague could be allowed to use a device with business applications but not personal applications.
  • the privacy toggle may be adapted to respond to multiple users, with the personal information protected or released tied to different passwords.
  • the present invention may be used not only on stand alone devices but also on multiple devices running off of a central processor such as networked computers.
  • the privacy of a user may be reliably and quickly protected in a variety of ways without detracting from the features available to the user of the applications on the processing device.
  • the information may be quickly hidden and then just as quickly restored when the user returns to using the device.
  • Such operation not only makes use of the invention easy, but it also then encourages use of such privacy features and thus advantageously increases the likelihood of protection of confidential information.
  • Still other aspects, objects, and advantages of the present invention can be obtained from a study of the specification, the drawings, and the appended claims. It should be understood, however, that the present invention could be used in alternate forms where less than all of the objects and advantages of the present invention and preferred embodiment as described above would be obtained.

Abstract

An improvement for a system having a processor for running a plurality of applications, a memory storing information relating to use of the applications by a user, a display for displaying application information including the use information, and an input. The improvement includes a privacy toggle which is actuable by the user input to switch between an ON state and an OFF state, and a signal generator which is responsive to the privacy toggle to signal all of the applications of the privacy toggle state. Privacy shields associated with each of the plurality of applications are adapted to prevent display of use information for the user responsive to an ON state signal from the signal generator. The signal generator is a server adapted to register applications which are responsive to a change in state of the privacy toggle, check for a switch of the state of the privacy toggle, and send the signal to registered applications responsive to such a switch. A related method includes the steps of (1) providing a privacy toggle selectively actuable by the user to switch between an ON state and an OFF state, (2) monitoring the privacy toggle in the data processing device at a server, (3) registering the plurality of applications with the server, (4) automatic signaling by the server of all of the registered applications whenever the monitoring step detects a switch in the state of the privacy toggle, and (5) hiding the use information from display in all of the applications when a signal is received from the signalling step indicating a switch of the privacy toggle to the ON state.

Description

COMPUTER USE PRIVACY PROTECTOR AND METHOD
BACKGROUND OF THE INVENTION TECHNICAL FIELD
The present invention is directed toward privacy protection, and more particularly toward providing a computing device user with privacy regarding their use of the computing device.
BACKGROUND ART
Computers and processing devices, such as communicators and phones, are very common at home, in the workplace and on the road. Users of these computers commonly run many different applications or programs. To facilitate use of these applications, the applications are commonly provided with features which cause history of recent uses to be displayed, thereby allowing the user to relatively quickly return to a recent task even when the user cannot independently recall the name or location of a file required for that task. While this is obviously helpful, it results in a loss of privacy when used with computers which are accessible to others. For example, it is not uncommon for other people such as family members, friends and/or colleagues of a person to use that person's computer. When they do, the "helpful" feature which allowed the principal user to work between different tasks most quickly instead becomes a feature which takes away the privacy of the user's work. That is, the other person when using the computer will be able to see, even if they are not trying to, what the computer's principle user has been working on. While passwords may be provided to specific files (e.g., as word processing files) which will prevent that other person from accessing those files, use of such passwords with all such files is often inconvenient and therefore not done, in any event, particularly with current operating systems which allow highly descriptive file names, merely being able to view a file name can give the person information that the principle user may wish to keep private. Many programs provide the option of clearing out such information. For example, Windows 95/98 includes a list of most recently opened documents which can be deleted through the Settings : Taskbar : Start Menu Programs : Clear Documents Menu options. By going through those steps (if the user is aware of them), the documents menu list can be cleared for privacy, although the list is then lost and unavailable to the user thereafter. Further, clearing the Windows 95/98 documents menu does not clear the similar lists of recently opened documents which might be present for display within the individual applications themselves. For example, applications such as Microsoft Word, Microsoft PowerPoint and WordPerfect contain their own lists of recently opened documents, which can also be turned off by following a fairly large number of steps (turning off "Recently used file list" in Tools : Options : General in Microsoft Word and Microsoft PowerPoint, and turning off "Display last open documents" in Tools :Settings : Environment : Interface in WordPerfect). Internet browsers also contain histories of previously visited URLs, which can also be turned off by following a fairly large number of steps (e.g., selecting "Clear History" in Edit :
Preferences in Netscape Navigator) Again, turning off these lists for display clears the lists so that they are then lost and unavailable to the user thereafter.
In short, reliably maintaining privacy for a user regarding their use of a computer can be difficult if not impossible as a practical matter. The individual options for clearing out the various lists maintained by the various programs such as described above are unreliable and very time consuming. Turning each list on or off is time consuming, not only because it requires a relatively large number of steps in each case, but also because the numbers of steps are multiplied by the numbers of programs. Further, since turning the lists on and off is a relatively infrequent task about which most users are not intimately familiar, it is often either not accomplished at all or only accomplished through time consuming searching through the menu structure of the program. Of course, given the large number of different programs which might have such lists on a user's computer, it is probable that the user might simply forget to clear one or more of the lists, or might just not make the necessary effort, or have the time available, to protect their (or their employer's) privacy. Such a result is highly likely in cases where the other person is standing in the area waiting to have the computer made available to them by the regular user, since the regular user might be too embarrassed to go through the time consuming process as the person watches, as it will inevitably draw the other person's attention and frequently pique their curiosity into wondering what is being hidden from them. Similar privacy concerns can arise with other processing devices, such as a cellular phone which, if even briefly handed to another person, can give that person access to the normal phone user's private information (such as their phone book or list of last numbers called) maintained in the phone.
The present invention is directed toward overcoming one or more of the problems set forth above.
SUMMARY OF THE INVENTION In one aspect of the present invention, an improvement is provided for a system having a processor for running a plurality of applications, a memory storing information relating to use of the applications by a user, a display for displaying application information including private information of user, and an input. The improvement includes a privacy toggle which is actuable by the input to switch between an ON state and an OFF state, and a signal generator which is responsive to the privacy toggle to signal all of the applications of the privacy toggle state. Privacy shields associated with each of the plurality of applications are adapted to protect private information of the user responsive to an ON state signal from the signal generator. In another preferred form, a password protector requires input of a user password to change the state of the privacy toggle. In other preferred forms, the input is a user actuable switch and/or is automatically responsive to a selected condition. In a highly preferred form, the private information includes information relating to use by a user, and the privacy shields prevent display of use information responsive to an ON state signal from the signal generator.
In still other preferred forms, the privacy shields may alternatively maintain use information for the associated application and blocks access to the use information when the privacy toggle is in the ON state, or delete use information for the associated application responsive to an ON state signal from the signal generator.
In still another preferred form of this aspect of the invention, the signal generator is a server adapted to register applications which are responsive to a change in state of the privacy toggle, check for a switch of the state of the privacy toggle, and send the signal to registered applications responsive to a switch of the state of the privacy toggle. In a further preferred form, the applications register with the server whenever they begin running on the processor, and the server is further adapted to send a privacy toggle state signal to one of the applications when the one application begins running on the processor.
In another aspect of the present invention, a data processing device is provided, including a processor adapted to run a plurality of applications, a display for displaying output from the applications, an input, a privacy toggle switchable by the input between an ON state and an OFF state, and a server.
The server is adapted to register selected applications, detect the state of the privacy toggle, and signal the state of the privacy toggle to the applications registered with the server. The selected applications are applications which include private information of a user and are responsive to the state of the privacy toggle to hide the private information when the privacy toggle is in the ON state.
In a preferred form of this aspect of the invention, a memory is provided for storing the plurality of applications and the private information of the user. In other preferred forms, the input is a user actuable switch and/or is automatically responsive to a selected condition. In a highly preferred form, the private information includes information relating to use by a user the device further includes a display, where the privacy shields prevent display of use information responsive to an ON state signal from the signal generator.
In another preferred form, a password protector is provided requiring input of a user password to change the state of the privacy toggle. In still another preferred form, a memory adapted to store use information for the associated application is provided and a privacy shield is associated with the registered applications, where the privacy shield hides the use information by blocking the display from access to the use information when the privacy toggle is in the ON state. In yet another preferred form of this aspect of the invention, the selected applications register with the server whenever they begin running on the processor, and the server is further adapted to send a privacy toggle state signal to any selected application when the application begins running on the processor.
In another aspect of the present invention, a method is taught for providing a user with privacy regarding use of a plurality of applications in a data processing device by the user where such applications display use information. The method includes the steps of (1 ) providing a privacy toggle selectively actuable by the user to switch between an ON state and an OFF state, (2) monitoring the privacy toggle in the data processing device at a server, (3) registering the plurality of applications with the server, (4) automatic signaling by the server of all of the registered applications whenever the monitoring step detects a switch in the state of the privacy toggle, and (5) hiding the use information from display in all of the applications when a signal is received from the signaling step indicating a switch of the privacy toggle to the ON state. In a preferred form of this aspect of the invention, the plurality of applications comprise applications which are registered with the processor as responsive to the privacy toggle.
In one preferred form of this aspect of the invention, the further step of requiring a password to switch between privacy toggle states is provided. ln another preferred form, the hiding step includes maintaining the use information for the registered applications, and blocking access to the use information.
In still another preferred form of this aspect of the invention, the registering step occurs for each of the plurality of applications when the applications begin running in the data processing device, and the signaling step further signals the state of the privacy toggle to each application when such application is registered.
It is an object of the invention to provide a device and method whereby a user of a processing device can easily maintain the privacy of the use of their device from others who might also be allowed to periodically use the computer.
BRIEF DESCRIPTION OF THE DRAWINGS
Figure 1 is a diagram of a data processing device incorporating the present invention;
Figure 2 is a flow chart illustrating operation of a device incorporating the present invention; and
Figure 3 is a flow chart illustrating an exemplary operation of the privacy toggle feature of the present invention.
DESCRIPTION OF THE PREFERRED EMBODIMENT
Fig. 1 broadly illustrates the operation of the present invention. The computer includes a privacy agent 10 at a well known socket or port 12 in a data processing device 14 such as a computer. The device 14 also preferably includes a user input 15 allowing a user to input data and commands, and a display 16 for displaying information from the device. As is well known in the art, the input 15 could be a keyboard, a mouse, a touch sensitive display screen, or virtually any other device allowing the necessary input. Similarly, within the scope of the present invention, the display 16 could be a monitor, an LCD screen, or virtually any other suitable device for displaying information from the device 14. As is known in the art, the processing device 14 conventionally includes a processor and memory for storing information.
It should be understood that while reference is made in the disclosure to computers, the present invention would be applicable to a broad range of data processing devices, including not only personal computers but also hand held devices including PDAs, personal information managers and communication devices (such as cellular phones) which include user inputs, displays and processors for processing data. The privacy agent 10 is a central location which hold information regarding the state of a privacy button or toggle 18 as described below. The privacy toggle 18 may be any suitable means for changing the privacy state as described in detail hereafter, such as an icon on the display 16 (such as on the START menu in Windows 95/98) readily available to input (either automatically or by a user as described below), or even a physical switch.
The privacy agent 10 runs on the well known socket 12, which socket 12 may be a known address to which all applications (such as a word processor application 24 and other applications 26 at other sockets 28, 30) can look when they are first brought up in order to determine the privacy toggle state. In accordance with the present invention, the privacy agent 10 also acts as a server listening on the socket 12, with each application 24, 26 which is interested in the state of the privacy toggle sending a message to register the application 24, 26 with the privacy agent 10 when the application begins running on the processing device 14. The privacy agent 10 at the time of registration tells the application 24, 26 of the state of the toggle. Thereafter, the privacy agent 10 sends messages to the registered applications 24, 26 whenever the privacy toggle is changed, and the interested applications 24, 26 take appropriate action based on such change.
Figs. 2-3 illustrate exemplary operation of one preferred embodiment of the invention generally illustrated in Fig. 1. The assumption in this illustrated operation is that the privacy agent 10 is already running or is run before the application is allowed to run.
At box 40, a client application starts (begins running). This may occur automatically during start up of the processing device 14, or could occur as a result of user input (for example, double clicking the application icon in
Windows 95/98). As one action taken during the application start, a message or signal is sent to the server (privacy agent 10) indicating that it wants to participate in the privacy toggle option (box 42). (It should be understood that not all applications will necessarily participate in this option, and that reference to applications in this disclosure is meant to refer specifically to those applications which do wish to participate without any implication being given that all applications on the processing device 14 must participate). In response to registration, the server 10 generates a message and sends the message back to the registering application informing them of the initial (current) state of the privacy toggle (box 44).
As the application remains active in the processor, it listens for messages from the server 10 (box 46) indicating a change in the privacy toggle state as described further below.
Operation of the device 14 then continues normally (according to the privacy toggle state). If the privacy toggle 18 is switched (box 48), the server
10 notifies the registered (client) applications 24, 26 (box 50), which have been listening for such a message in the background (box 48).
Switching of the privacy toggle 18 may, as one example, occur as a result of user input from the input 15. However, it may also occur automatically if desired. For example, it may automatically switch to the ON state when the device is turned off or is idle for a selected period of time. Also, a proximity sensor or the like may be used to detect persons entering the area of the device, such as an intruder or visitor who has entered the room in which the device 14 is located, which would also automatically change the privacy toggle 18 to an ON state (such a sensor at a door could, for example, protect a user from someone creeping up behind them and viewing confidential information over their shoulder).
When this change in the state of the privacy toggle 18 occurs, the registered applications 24, 26 respond accordingly. Specifically, if the toggle state (decision box 52) is ON (to provide privacy), suitable privacy shields in the registered applications in a preferred embodiment will temporarily hide "user specific" information (box 54). If, instead, the toggle state is OFF, the registered applications 24, 26 will present "user specific" information (box 56).
"User specific" information may be any variety of information relating to a particular user of the device 14 within the scope of the present invention including, but not limited to, information relating to use of the device 14 by a particular user such as "last opened document" lists, histories of use including "favorite" and previously visited Internet URLs, preferences, phone book lists, settings for peripheral devices such as cameras, speakers, or microphones, instant messaging or email programs set to receive personal or otherwise confidential information, and cached and other user identifying information which might be transmitted when an application is used (as commonly occurs with Internet browsers).
Further, privacy shields in the registered application may act in a wide variety of ways, which may be selected by each application programmer
(including user selected options within each program). For example, applications could simply hide lists regarding use (such as "last opened document" lists) from display. The applications could also revert to an application selected set of default parameters rather than use the user's selected default parameters, or could even make selected functions or peripherals dysfunctional (e.g., visitors may only ever need to use a word processor application 24, in which case the other applications 26, such as instant messaging or email programs available for receiving personal or otherwise confidential information, could be made dysfunctional). Fig. 3 illustrates operation according to one preferred embodiment of the present invention.
At box 100, a client application is started. Although not shown in Fig. 3, as noted in Fig. 2 the application then registers with the server 10 and receives a message (signal) regarding the current state of the privacy toggle 18.
At box 102 (equivalent to box 46 in Fig. 2), the client application then listens for a message from the server to indicate that the privacy toggle 18 state has been changed. At the same time, the client displays "current user specific" information (box 104). If the privacy toggle 18 is in the OFF state, such "user specific" information would include, for example, "last opened documents" lists, and start up icons for all programs. While not shown in Fig. 3, it is also within the scope of the present invention to change settings for various registered applications which may not involve changes in the display 16, such as making selected applications dysfunctional should their open icons be clicked. As operation of the device 14 continues, the privacy toggle 18 may be moved to a different position (box 106). When that occurs, in the preferred embodiment, a password check is done (box 108) to ensure that the current user is permitted to use the privacy toggle 18. If the user is not authorized to do this (i.e., does not have a proper password) (box 110), then operation continues as normal with the client applications continuing to listen for a state change message from the server (box 102).
If the privacy toggle is switched by an authorized user (e.g., a user with a valid password), then the server 10 notifies the registered applications 24, 26 of the change (box 111 ). When the client applications 24, 26 receive such a message, they determine the new state of the privacy toggle 18 (box 112). If the privacy toggle 18 was changed to the ON state, the registered applications mark the then "current user specific" information (which is the private information of the user) as "inactive user specific" information (box 114). In this manner, the user's information is not lost (for example, "last opened document" lists are not irretrievably lost through deletion) but instead is merely hidden from use during operation so that, as discussed below, it may be retrieved and used when the privacy toggle is thereafter switched to the OFF state by the authorized user, thereby allowing the authorized user to continue operation in the same condition as existed prior to switching the privacy toggle 18 to the ON state. At this time, the registered applications also introduce a new "current user specific" information such as by marking "empty user specific" information as the new "current user specific" information (box 116). Such "empty user specific" information could be, for example, blank lists for applications that list "last opened documents". Therefore, even though the application may continue in a mode of operation to list last opened documents, it will not list those opened by the user who switched the privacy toggle 18 to the ON state. "Empty user specific" information could also include the ability to start application (e.g., by renaming the program execution file so as to cause the startup icon to not work, or by not only renaming the program execution file but to also substitute an "empty" file which would start up the application in only a limited manner or with different default parameters). Once this is done, and the applications have all set their particular privacy shields such as discussed above, operation will thereafter continue normally with the registered applications 24, 26 continuing to listen for messages announcing a change in the state of the privacy toggle 18 (boxes 102, 104).
If, thereafter, the normal user returns to use of the device 14, such user will again switch the state of the privacy toggle (box 106), enter the password authorizing such a switch (box 108), and a message will again be sent to the registered applications (box 110). In this case, the switch is to the OFF state, so that processing will continue to box 120. In this situation, the registered applications in the preferred embodiment mark the "current user information" as "empty user specific" information, it being understood that in this case the "current user specific" information is the information resulting from the use of the device 14 by the visitor, not the password authorized user. The registered applications also mark the "inactive user specific" information as the new "current user specific" information (box 122). That is, the settings for the authorized user are reestablished (since the "inactive user specific" information which is now used by the device 14 was the registered user's information, having been temporarily marked as inactive at box 114 when the privacy shields in the applications were set through placement of the privacy toggle to the ON state in box 114).
It should be understood that still other variations than those specifically stated above would be within the scope of the present invention. For example, marking information such as in boxes 114, 116, 120, 122 could be done in a variety of ways depending upon the device 14 and the applications 24, 26, such as changing options within an application or changing file names within applications to switch between different files used by the applications. Further, it should be understood that different levels of privacy could also be provided in accordance with the present invention (for example, more than one ON state could be provided for the privacy toggle 18. For example, personal and business confidential information may be separately protected so that a business colleague could be allowed to use a device with business applications but not personal applications. Also, the privacy toggle may be adapted to respond to multiple users, with the personal information protected or released tied to different passwords. Further, the present invention may be used not only on stand alone devices but also on multiple devices running off of a central processor such as networked computers.
It should thus be appreciated that in accordance with the present invention, the privacy of a user may be reliably and quickly protected in a variety of ways without detracting from the features available to the user of the applications on the processing device. The information may be quickly hidden and then just as quickly restored when the user returns to using the device. Such operation not only makes use of the invention easy, but it also then encourages use of such privacy features and thus advantageously increases the likelihood of protection of confidential information. Still other aspects, objects, and advantages of the present invention can be obtained from a study of the specification, the drawings, and the appended claims. It should be understood, however, that the present invention could be used in alternate forms where less than all of the objects and advantages of the present invention and preferred embodiment as described above would be obtained.

Claims

1. In a system having a processor for running a plurality of applications, a memory storing information relating to use of the applications by a user, a display for displaying application information including private information of a user, and an input, the improvement comprising: a privacy toggle actuable by the input to switch between an ON state and an OFF state; a signal generator responsive to the privacy toggle to signal all of said applications of the privacy toggle state; and privacy shields associated with each of said plurality of applications adapted to protect private information of the user responsive to an ON state signal from the signal generator.
2. The improvement of claim 1 , wherein the plurality of applications comprise applications which are registered with the processor as responsive to the privacy toggle.
3. The improvement of claim 1 , wherein the input is a user actuable switch.
4. The improvement of claim 1 , wherein the input is automatically actuated responsive to a selected condition.
5. The improvement of claim 1 , wherein the private information includes information relating to use by a user, said privacy shields prevent display of use information responsive to an ON state signal from the signal generator.
6. The improvement of claim 1 , further comprising a password protector requiring input of a user password to change the state of the privacy toggle.
7. The improvement of claim 1 , wherein at least one of said privacy shields maintains use information for the associated application and blocks access to said use information when said privacy toggle is in said ON state.
8. The improvement of claim 1 , wherein at least one of said privacy shields deletes use information for the associated application responsive to an ON state signal from the signal generator.
9. The improvement of claim 1 , wherein said signal generator comprises a server adapted to register applications which are responsive to a change in state of the privacy toggle, check for a switch of the state of the privacy toggle, and send said signal to registered applications responsive to a switch of the state of the privacy toggle.
10. The improvement of claim 9, wherein: said applications register with said server whenever they begin running on said processor; and said server is further adapted to send a privacy toggle state signal to one of said applications when said one application begins running on said processor. -16-
11. A data processing device, comprising: a processor adapted to run a plurality of applications; an input; a privacy toggle switchable by said input between an ON state and an OFF state; and a server adapted to register selected applications, said selected applications being applications which include private information of a user and are responsive to the state of the privacy toggle to hide said private information when said privacy toggle is in the ON state, detect the state of the privacy toggle, and signal the state of the privacy toggle to the applications registered with the server.
12. The device of claim 11 , further comprising a memory for storing said plurality of applications and the private information of the user accessible through said selected applications.
13. The device of claim 11 , wherein the input is a user actuable switch.
14. The device of claim 11 , wherein the input is automatically actuated responsive to a selected condition.
15. The device of claim 11 , further comprising a password protector requiring input of a user password to change the state of the privacy toggle.
16. The device of claim 11 , further comprising a display for displaying output from said applications, wherein said private information includes information relating to use of the selected applications.
17. The device of claim 16, further comprising: a memory adapted to store use information for the associated application; and a privacy shield associated with said registered applications, said privacy shield hiding said use information by blocking said display from access to said use information when said privacy toggle is in said ON state.
18. The device of claim 11 , wherein: said selected applications register with said server whenever they begin running on said processor; and said server is further adapted to send a privacy toggle state signal to any selected application when said application begins running on said processor.
19. A method of providing a user with privacy regarding use of a plurality of applications in a data processing device by the user where such applications display use information, comprising the steps of: providing a privacy toggle selectively actuable by the user to switch between an ON state and an OFF state; monitoring the privacy toggle in the data processing device at a server; registering the plurality of applications with the server; automatic signaling by the server of all of the registered applications whenever the monitoring step detects a switch in the state of the privacy toggle; and protecting the privacy of said use information in all of the applications when a signal is received from the signaling step indicating a switch of the privacy toggle to the ON state.
20. The method of claim 19, further comprising the step of requiring a password to switch between privacy toggle states.
21. The method of claim 19, wherein said protecting step comprises: maintaining said use information for the registered applications; and blocking access to said use information.
22. The method of claim 19, wherein: the registering step occurs for each of the plurality of applications when said applications begin running in the data processing device, and the signaling step further signals the state of the privacy toggle to each application when such application is registered.
PCT/US2000/024864 1999-10-07 2000-09-08 Computer use privacy protector and method WO2001027724A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU78283/00A AU7828300A (en) 1999-10-07 2000-09-08 Computer use privacy protector and method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US41420899A 1999-10-07 1999-10-07
US09/414,208 1999-10-07

Publications (1)

Publication Number Publication Date
WO2001027724A1 true WO2001027724A1 (en) 2001-04-19

Family

ID=23640435

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/024864 WO2001027724A1 (en) 1999-10-07 2000-09-08 Computer use privacy protector and method

Country Status (2)

Country Link
AU (1) AU7828300A (en)
WO (1) WO2001027724A1 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1428102A2 (en) * 2001-09-06 2004-06-16 Mastercard International, Inc. Method and device for control by consumers over personal data
EP1816580A1 (en) 2006-02-01 2007-08-08 Research In Motion Limited Secure device sharing
US7340438B2 (en) 2001-05-21 2008-03-04 Nokia Corporation Method and apparatus for managing and enforcing user privacy
EP1975843A1 (en) * 2006-05-16 2008-10-01 Suncorporation Information terminal device and character data display method
WO2010117561A1 (en) * 2009-04-10 2010-10-14 Raytheon Company Deceptive mobile communications
WO2011039451A1 (en) * 2009-09-29 2011-04-07 France Telecom Method for masking an identifier of at least one recipient of a communication, device and corresponding computer program
US8078990B2 (en) 2006-02-01 2011-12-13 Research In Motion Limited Secure device sharing
EP3089064A1 (en) * 2015-04-08 2016-11-02 LG Electronics Inc. Mobile terminal and method for controlling the same
EP3373184A1 (en) * 2017-03-08 2018-09-12 BlackBerry Limited Indirect indications for applying display privacy filters
WO2019108372A1 (en) * 2017-11-29 2019-06-06 Microsoft Technology Licensing, Llc Suppressing the collection of activity data by an operating system
US20220309142A1 (en) * 2021-03-29 2022-09-29 Beijing Xiaomi Mobile Software Co., Ltd. Method for setting permission of application, electronic device and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5361359A (en) * 1992-08-31 1994-11-01 Trusted Information Systems, Inc. System and method for controlling the use of a computer
US5377269A (en) * 1992-10-29 1994-12-27 Intelligent Security Systems, Inc. Security access and monitoring system for personal computer
US5475839A (en) * 1990-03-28 1995-12-12 National Semiconductor Corporation Method and structure for securing access to a computer system
US5828882A (en) * 1996-03-15 1998-10-27 Novell, Inc. Event notification facility

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5475839A (en) * 1990-03-28 1995-12-12 National Semiconductor Corporation Method and structure for securing access to a computer system
US5361359A (en) * 1992-08-31 1994-11-01 Trusted Information Systems, Inc. System and method for controlling the use of a computer
US5377269A (en) * 1992-10-29 1994-12-27 Intelligent Security Systems, Inc. Security access and monitoring system for personal computer
US5828882A (en) * 1996-03-15 1998-10-27 Novell, Inc. Event notification facility

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7340438B2 (en) 2001-05-21 2008-03-04 Nokia Corporation Method and apparatus for managing and enforcing user privacy
EP1428102A4 (en) * 2001-09-06 2009-08-26 Mastercard International Inc Method and device for control by consumers over personal data
EP1428102A2 (en) * 2001-09-06 2004-06-16 Mastercard International, Inc. Method and device for control by consumers over personal data
US8635687B2 (en) 2001-09-06 2014-01-21 Mastercard International Incorporated Method and device for control by consumers over personal data
US10635791B2 (en) 2006-02-01 2020-04-28 Blackberry Limited Secure device sharing
EP1816580A1 (en) 2006-02-01 2007-08-08 Research In Motion Limited Secure device sharing
US11797656B2 (en) 2006-02-01 2023-10-24 Blackberry Limited Secure device sharing
US8078990B2 (en) 2006-02-01 2011-12-13 Research In Motion Limited Secure device sharing
US8291342B2 (en) 2006-02-01 2012-10-16 Research In Motion Limited Secure device sharing
US8713475B2 (en) 2006-02-01 2014-04-29 Blackberry Limited Secure device sharing
EP2154622A1 (en) * 2006-02-01 2010-02-17 Research in Motion Limited Secure device sharing
US11080374B2 (en) 2006-02-01 2021-08-03 Blackberry Limited Secure device sharing
EP1975843A4 (en) * 2006-05-16 2010-06-09 Suncorporation Information terminal device and character data display method
EP1975843A1 (en) * 2006-05-16 2008-10-01 Suncorporation Information terminal device and character data display method
WO2010117561A1 (en) * 2009-04-10 2010-10-14 Raytheon Company Deceptive mobile communications
US8750847B2 (en) 2009-09-29 2014-06-10 Orange Method of masking an identifier of at least one destination of a call, and a corresponding device and computer program
WO2011039451A1 (en) * 2009-09-29 2011-04-07 France Telecom Method for masking an identifier of at least one recipient of a communication, device and corresponding computer program
US10719119B2 (en) 2015-04-08 2020-07-21 Lg Electronics Inc. Mobile terminal and method for controlling the same
EP3089064A1 (en) * 2015-04-08 2016-11-02 LG Electronics Inc. Mobile terminal and method for controlling the same
US10387675B2 (en) 2017-03-08 2019-08-20 Blackberry Limited Indirect indications for applying display privacy filters
EP3373184A1 (en) * 2017-03-08 2018-09-12 BlackBerry Limited Indirect indications for applying display privacy filters
WO2019108372A1 (en) * 2017-11-29 2019-06-06 Microsoft Technology Licensing, Llc Suppressing the collection of activity data by an operating system
US10884583B2 (en) 2017-11-29 2021-01-05 Microsoft Technology Licensing, Llc Suppressing the collection of activity data by an operating system
US20220309142A1 (en) * 2021-03-29 2022-09-29 Beijing Xiaomi Mobile Software Co., Ltd. Method for setting permission of application, electronic device and storage medium

Also Published As

Publication number Publication date
AU7828300A (en) 2001-04-23

Similar Documents

Publication Publication Date Title
JP6774907B2 (en) Compute object context history
US6288715B1 (en) Screensaver messaging system
US9083707B2 (en) System and method for preventing access to data on a compromised remote device
US8423687B2 (en) Location enabled bookmark and profile
US7716263B2 (en) Scalable method and system for providing real time indications of currently open documents
US8091138B2 (en) Method and apparatus for controlling the presentation of confidential content
US7636890B2 (en) User interface for controlling access to computer objects
US9654349B2 (en) System and method for functional elements
US20080313257A1 (en) Method and Apparatus for Policy-Based Transfer of an Application Environment
KR100477630B1 (en) Screen saver having the function of massage management and method for managing the message thereof
JP2007509432A (en) Contact management
WO2009076859A1 (en) A method for displaying the instant messaging user interface and the instant messaging client
WO2001027724A1 (en) Computer use privacy protector and method
CN108566334B (en) Auxiliary method, terminal and medium based on chat software
WO2023030129A1 (en) Message display method, apparatus and electronic device
US20080174427A1 (en) Intelligent automated method for securing confidential and sensitive information displayed on a computer monitor
JP4560531B2 (en) E-mail system
WO2023030309A1 (en) Message sharing method and apparatus and electronic device
JP6810516B2 (en) Decision device, decision method and decision program
JP2010287245A (en) Email system
JP2009093508A (en) File control system
JP2004246760A (en) Electronic bulletin board monitoring system
JP5115000B2 (en) Information disclosure control system, method, and program
JP2003281336A (en) Sitting information providing system and program
CN116208578A (en) Message reminding method and device

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP