Language selection

Search

Patent 2638353 Summary

Third-party information liability

Some of the information on this Web page has been provided by external sources. The Government of Canada is not responsible for the accuracy, reliability or currency of the information supplied by external sources. Users wishing to rely upon this information should consult directly with the source of the information. Content provided by external sources is not subject to official languages, privacy and accessibility requirements.

Claims and Abstract availability

Any discrepancies in the text and image of the Claims and Abstract are due to differing posting times. Text of the Claims and Abstract are posted:

  • At the time the application is open to public inspection;
  • At the time of issue of the patent (grant).
(12) Patent: (11) CA 2638353
(54) English Title: METHOD AND SYSTEM FOR RESOURCE SHARING
(54) French Title: METHODE ET SYSTEME DE PARTAGE DES RESSOURCES
Status: Granted
Bibliographic Data
(51) International Patent Classification (IPC):
  • H04W 4/06 (2009.01)
  • H04W 8/18 (2009.01)
  • H04W 12/02 (2009.01)
  • G06F 21/60 (2013.01)
  • G06F 3/14 (2006.01)
  • G06F 17/00 (2019.01)
(72) Inventors :
  • RAO, MICHAEL (Canada)
(73) Owners :
  • BLACKBERRY LIMITED (Canada)
(71) Applicants :
  • RESEARCH IN MOTION LIMITED (Canada)
(74) Agent: BORDEN LADNER GERVAIS LLP
(74) Associate agent:
(45) Issued: 2014-11-18
(22) Filed Date: 2008-07-25
(41) Open to Public Inspection: 2009-01-27
Examination requested: 2010-08-27
Availability of licence: N/A
(25) Language of filing: English

Patent Cooperation Treaty (PCT): No

(30) Application Priority Data:
Application No. Country/Territory Date
60/952,544 United States of America 2007-07-27
61/124,813 United States of America 2007-07-27
12/171,925 United States of America 2008-07-11

Abstracts

English Abstract

Systems and methods for wireless systems provide a mechanism for resource sharing. In an embodiment, private informational content associated with a single user is accessed. Shared informational content associated with the single user and at least one other user is also accessed. The private informational content and the shared informational content are displayed on a same user interface for the single user. Other embodiments are described and claimed.


French Abstract

Des systèmes et des méthodes pour des systèmes sans fil procurent un mécanisme pour le partage de ressources. Dans un mode de réalisation, on accède au contenu informationnel privé associé à un utilisateur unique. On accède également au contenu informationnel partagé associé à lutilisateur unique et à au moins un autre utilisateur. Le contenu informationnel privé et le contenu informationnel partagé sont affichés sur la même interface utilisateur pour lutilisateur unique. Dautres modes de réalisations sont décrits et revendiqués.

Claims

Note: Claims are shown in the official language in which they were submitted.


CLAIMS
What is claimed is:
1. A method comprising:
accessing private informational content associated with a single user by a
client device of the single user, the private informational content stored on
a wireless
server in a private content retainer associated with the single user, and
provided to
client device of the single user from the private content retainer by a
synchronization
of the client device of the single user with the wireless server using a
synchronization
table, wherein the synchronization table is configured to provide
synchronization
between the wireless server and a plurality of user devices;
accessing, by the client device of the single user, shared informational
content
associated with the single user and at least one other user from the plurality
of user
devices, the shared informational content stored on the wireless server in a
shared
content retainer associated with the single user and the at least one other
user from the
plurality of users, and provided to the single user and the at least one other
user from
the shared content retainer by a synchronization of the plurality of user
devices with
the wireless server using the synchronization table, the synchronized private
informational content and the synchronized shared informational content being
updated based on a privacy state of the private informational content and the
shared
informational content; and
displaying the private informational content and the shared informational
content on a same user interface for the single user.
2. The method of claim 1, wherein displaying comprises:
displaying the private informational content and the shared informational
content on the same user interface of a mobile wireless device for the single
user.
3. The method of claim 1, wherein the private informational content
comprises at
least one of calendar data, an address book, a message board, a task monitor,
photograph data, music data, video data, text data, or a combination thereof.
59

4. A system comprising:
an informational content access module to receive shared informational
content for a user from one or more information sources, the shared
informational
content associated with the user and at least one other user from a plurality
of users
associated with a plurality of user devices configured to receive the shared
informational content;
a private content retainer associated with the user and configured to store
private informational content associated with the user;
a shared content retainer associated with the user and the at least one other
user and configured to store the shared informational content associated with
the user
and the at least one other user;
a synchronization table configured to provide synchronization to the plurality

of user devices; and
an informational provider module to deliver the shared informational content
received from the one or more information sources from the shared content
retainer to
a mobile wireless device associated with the user and to deliver the private
informational content associated with the user to he mobile wireless device
associated
with the user in connection with a synchronization of he mobile wireless
device
utilizing the synchronization table, the synchronized private informational
content
and the synchronized shared informational content being updated based on a
privacy
state of the private informational content and the shared informational
content using a
synchronization update module.
5. The system of claim 4, wherein the shared informational content is
delivered
to a second mobile wireless device associated with the at least one other
user.
6. The system of claim 4, wherein the plurality of information sources
includes
at least one of a web interface, a user interface of the mobile wireless
device, and an
application programming interface (API) of an external application.

7. The system of claim 4, wherein the shared informational content
comprises at
least one of calendar data, an address book, a message board, a task monitor,
photograph data, music data, video data, text data, or a combination thereof.
8. The system of claim 4, wherein the shared informational content
comprises
new informational content.
9. The system of claim 4, wherein the shared informational content
comprises
modified informational content.
10. A method comprising:
adding an entry in a user configuration table for a user;
identifying shared informational content associated with the user and at least

one other user from a plurality of users associated with a plurality of user
devices, the
shared informational content stored in a shared content retainer associated
with the
user and the at least one other user;
adding a synchronization record for the shared informational content to a
synchronization table for the user;
identifying private informational content associated with the user, the
private
informational content stored in a private content retainer associated with the
user;
adding the synchronization record for the private informational content to the

synchronization table for the user; and
transferring the shared informational content from the shared content retained

to a mobile wireless device of the user and transferring the private
informational
content from the private content retainer during a synchronization of the
mobile
wireless device of the user.
11. The method of claim 10, further comprising:
receiving an update acknowledgement from the mobile wireless device; and
updating the synchronization table for the user based on the received update
acknowledgement.
61

12. A system comprising:
a synchronization module to remove one or more synchronization records
from a synchronization table for a user, the synchronization table retained on
a
wireless server and capable of synchronizing the wireless server with one or
more
mobile wireless devices;
an entry module to remove an entry in a user configuration table for the user,

the user configuration table including one or more entries, each of the one or
more
entries defining an association between another user and a mobile wireless
device of
the one or more mobile wireless devices; and
a disassociation module to disassociate a private content retainer associated
with the user and to disassociate a shared content retainer associated with
the user and
at least one other user, wherein the private content retainer stores private
informational content associated with the user and the shared content retainer
stores
shared informational content associated with the user and the at least one
other user.
13. The system of claim 12, wherein the private content retainer comprises
a
private folder.
14. A machine-readable medium that stores instructions, which, when
performed
by a machine, cause the machine to perform a method comprising:
accessing informational content, the informational content having a privacy
state and the informational content including private informational content
associated
with a single user stored in a private content retainer associated with the
single user
and shared informational content associated with the single user and at least
one other
user of a plurality of users stored in a shared content retainer associated
with the
single user and the at least one other user;
determining a distribution of the informational content to one or more mobile
wireless devices based on the privacy state;
accessing one or more synchronization records associated with informational
content based on the distribution determination;
62

determining a delivery status of the informational content associated with the

one or more synchronization records; and
based on the delivery status determination, transfer the informational content

to the one or more mobile wireless devices.
15. The machine-readable medium of claim 14, wherein the one or more
instructions to access informational content includes receiving a modification
request
for the informational content through a web interface, modifying the
informational
content in accordance with the modification request, and modifying the one or
more
synchronization records associated with the informational content.
16. A method comprising:
receiving informational content of a content type, the informational content
having a privacy state and the informational content including private
informational
content associated with a single user and shared informational content
associated with
the single user and at least one other user of a plurality of users;
storing the private informational content associated with the single user in a

private content retainer associated with the single user;
storing the shared informational content associated with the single user and
the at least one other user in a shared content retainer associated with the
single user
and the at least one other user; and
updating a synchronization table identifying one or more users of mobile
wireless clients to be provided with the informational content based on the
privacy
state.
17. The method of claim 16, further comprising:
transferring the informational content to a mobile wireless device of at least

one user of the one or more users, the provided informational content capable
of
resynchronizing the mobile wireless device.
18. The method of claim 16, further comprising:
63

sending a notification regarding the informational content to at least one
user
of the one or more users.
19. The method of claim 16, further comprising:
updating a folder of the content type to include the informational content,
the
folder capable of tracking the privacy state of the informational content.
20. The method of claim 16, further comprising:
updating a content table of the content type to include the informational
content, the content table capable of tracking the privacy state of the
informational
content.
21. The method of claim 20, wherein updating the content table comprises:
adding the informational content to the content table, or
modifying existing informational content of the content table.
22. The method of claim 21, wherein modifying the existing informational
content comprises:
determining whether a user associated with the received informational content
is an owner of the existing informational content; and
based on the determination, modifying the existing informational content.
23. The method of claim 16, wherein receiving the informational content
comprises:
receiving the informational content of a content type from a mobile wireless
device.
24. The method of claim 16, wherein updating the synchronization table
comprises:
adding an entry to the synchronization table for at least one of the one or
more
users to be provided with the informational content.
64

25. The method of claim 16, wherein updating the synchronization table
comprises:
modifying an entry to the synchronization table for at least one of the one or

more users to be provided with the informational content.
26. The method of claim 17, wherein the at least one user of the one or
more users
is each of the one or more users except for a user of the one or more users
from whom
the informational content was received.
27. A system comprising:
an informational content receiver module of a mobile wireless client to
receive informational content of a content type from a wireless server, the
informational content including private informational content associated with
a user
of the mobile wireless client stored on the wireless server in a private
content retainer
associated with the user of the mobile wireless client and shared information
content
associated with the user of the mobile wireless client and at least one other
user stored
on the wireless server in a shared content retainer associated with the user
of the
mobile wireless client and the at least one other user;
a content data structure update module to update a content data structure of
the content type to include the informational content, the content data
structure
having the privacy state of the informational content; and
an information display module to display information associated with the
informational content on a user interface of a mobile wireless client.
28. The system of claim 27, further comprising:
an acknowledgement provider module to provide an update acknowledgement
to the wireless server.
29. The system of claim 27, wherein the informational content is a calendar
item,
a memo item, a contact item, a task item, a message board item, or an address
book
item.

30. The system of claim 27, wherein the content data structure is a folder.
31. The system of claim 27, wherein the content data structure is a content
table.
32. A machine-readable medium that stores instructions, which, when
performed
by a machine, cause the machine to perform a method comprising:
receiving a notification to delete shared informational content of a content
type, the shared informational content associated with a plurality of users;
removing the shared informational content from a shared content retainer
associated with the plurality of users;
modifying a synchronization table for the plurality of users to reflect
deletion
of the shared informational content; and
providing a deletion request for the shared informational content to a mobile
wireless device of at least one user of the plurality of users.
33. The machine-readable medium of claim 32, wherein the instructions
include
one or more instructions to receive a deletion acknowledgement from the mobile

wireless device of the at least one user.
34. The machine-readable medium of claim 32, wherein the one or more
instructions to modify the synchronization table includes modifying delivery
status of
a synchronization record of the synchronization table for each of the
plurality of users
to reflect deletion of the shared informational content.
66

Description

Note: Descriptions are shown in the official language in which they were submitted.



CA 02638353 2008-07-25

METHOD AND SYSTEM FOR RESOURCE SHARING
Back ound
[0001] Access to information is an important factor in the functioning of
modem society. Improvements to the flow of information enhance one's ability
to
interact with others and respond to changing needs.

Brief Description of the Drawings
[0002] Embodiments of the invention are illustrated by way of example and
not limitation in the figures of the accompanying drawings in which:
[0003] Figure 1 illustrates features of an embodiment of an architecture for
operation of wireless entities to transfer informational content using
wireless
infrastructure.
[0004] Figure 2A illustrates features of an embodiment of an architecture for
a
wireless system including a wireless server.
[0005] Figure 2B depicts an embodiment of a wireless architecture in which a
relationship between mobile wireless clients and multiple wireless servers is
illustrated.
[0006] Figure 3 illustrates features of an embodiment of a mobile wireless
client associated with multiple wireless servers in a share group an:angement.
[0007] Figure 4 shows features of an embodiment of a method to establish
wireless server capabilities on an electronic system to provide a staging area
of
wireless communication on the electronic system.
[0008] Figure 5 shows features of an embodiment of a method for
synchronizing wireless entities based on a share basis.
[0009] Figure 6 shows features of an embodiment of a method to browse a
wireless server from a mobile wireless device.
[0010] Figure 7 shows features of an embodiment of a method to select and
provide content from a wireless server to a mobile wireless device based on
commands from the mobile wireless device.
[0011] Figure 8 shows features of an embodiment of method including a
mobile wireless device accessing and controlling an application executable on
a
1


CA 02638353 2008-07-25
wireless server.
[0012] Figure 9 shows features of an embodiment of method including a
wireless server executing an application resident on the wireless server under
the
control of a set of commands from a mobile wireless client.
[0013] Figures 10A, l OB and l OC show embodiments of systems and methods
for using a mobile wireless client with more than one wireless servers.
[0014] Figures 11 A and 11 B show embodiments of systems and methods for
routing e-mail messages with external domains directly between mobile wireless
clients.
[0015] Figure 12 shows an embodiment of a method of administering mobile
wireless clients.
[0016] Figure 13 shows an alternate embodiment of a method of administering
mobile wireless clients.
[0017] Figure 14 illustrates features of an embodiment of a wireless system
that may be deployed in the architecture of Figure 1 or Figure 2.
[0018] Figure 15 illustrates features of an embodiment of an informational
content management subsystem.
[0019] Figure 16 illustrates features of an embodiment of a wireless mobile
device.
100201 Figure 17 illustrates features of an embodiment of a user map.
[0021] Figure 18 illustrates features of an embodiment of content retainers.
[0022] Figure 19 illustrates features of an embodiment of content retainers.
[0023] Figure 20 illustrates features of an embodiment of appointment data.
[0024] Figure 21 illustrates features of an embodiment of memo data.
[0025] Figure 22 illustrates features of an embodiment of an address book
entry.
[0026] Figure 23 illustrates features of an embodiment of a recurrence table.
[0027] Figure 24 illustrates features of an embodiment of a synchronization
table.
[0028] Figure 25 illustrates features of an embodiment of a content retainer
table.
[0029] Figure 26 illustrates features of an embodiment of a user configuration
2


CA 02638353 2008-07-25
table.
[0030] Figure 27 shows features of an embodiment of a method to present
informational content.
[0031] Figure 28 shows features of an embodiment of a method to
synchronize informational content.
[0032] Figure 29 shows features of an embodiment of a method to add a user
to a wireless server.
[0033] Figure 30 shows features of an embodiment of a method to delete a
user from a wireless server.
[0034] Figure 31 shows features of an embodiment of a method to distribute
informational content.
[0035] Figure 32 shows features of an embodiment of a method to process
infonmational content.
[0036] Figure 33 shows features of an embodiment of a method to process
informational content.
[00371 Figure 34 shows features of an embodiment of a method to delete
shared informational content.
[0038] Figure 35 shows features of an embodiment of a method to delete
shared informational content.

Detailed Description
[0039] The following detailed description refers to the accompanying
drawings that show, by way of illustration, details and embodiments in which
the
invention may be practiced. These embodiments are described in sufficient
detail
to enable those skilled in the art to practice embodiments of the present
invention.
Other embodiments may be utilized and structural, logical, and electrical
changes
may be made without departing from the inventive subject matter. The various
embodiments disclosed herein are not necessarily mutually exclusive, as some
embodiments can be combined with one or more other embodiments to form new
embodiments. The following detailed description is, therefore, not to be taken
in a
limiting sense.
100401 Figure 1 illustrates an embodiment of an architecture for operation of
3


CA 02638353 2008-07-25

wireless entities to transfer informational content using wireless
infrastructure.
The example architecture includes a group coordinator 105 that provides a
variety
of services to a group 110 of mobile wireless devices. The mobile wireless
devices may include, but are not limited to, mobile telephones, portable
computers, personal digital assistants (PDAs), and other devices that may be
conveniently carried by a user and provide wireless communication. Mobile
telephones include wireless communication devices that have generally been
referred to as cell phones. Mobile telephones may include a wide range of
communication devices from portable phones with limited functionality beyond
voice communication to portable phones capable of providing the functionality
of
a personal computer. A personal computer (PC) herein refers to computing
devices having an operating system (OS) such that use of the personal computer
may be conducted by individuals having little or no knowledge of the basics of
the
underlying hardware and software that operate the PC and whose operation may
be conducted without individuals typically authoring computer programs to
operate the computer. Portable computers may include portable personal
computers (PC)s. An example of a portable PC is a laptop computer or notebook
computer that typically has a display screen, keyboard, underlying hardware
and
software, and a display pointing device that are all integrated in a housing
that can
easily be carried by an individual. Some PDAs may be viewed as a type of
portable computer.
[0041] Group coordinator 105 includes instrumentality to manage the
operation of group 110 of mobile wireless devices under a common criterion or
a
common set of criteria. Group coordinator 105 controls dissemination of
information among group 110. In some instances, the information may be shared
between one or more of the mobile wireless devices in group 110. In some
instances, the information may be shared to less than all the mobile wireless
devices in group 110. A privacy status may be used to maintain and regulate
the
privacy of the information relative to both members of group 110 and entities
external to group 110. The instrumentality can be realized in hardware
implementations, software implementations, and combinations of hardware and
software implementations. Some portions of the instrumentalities may be

4


CA 02638353 2008-07-25

described in terms of algorithms and symbolic representations of operations on
data bits within a machine memory. An algorithm is here, and generally,
conceived to be a self-consistent sequence of steps leading to a desired
result. The
steps are those requiring physical manipulations of physical quantities.
Usually,
though not necessarily, these quantities take the form of electrical or
magnetic
signals capable of being stored, transferred, combined, compared, and
otherwise
manipulated. The instrumentality may operate to process, compute, calculate,
determine, display, and/or conduct other activities correlated to processes of
a
machine such as a computer system, or similar electronic computing device,
that
manipulates and transforms data represented as physical (electronic)
quantities
within the computer system's registers and memories into other data similarly
represented as physical quantities within the computer system memories or
registers or other such information storage, transmission or display devices.
The
instrumentality may provide personalized capabilities, provide a pathway to
other
content, or combinations thereof. The instrumentality may use distributed
applications, different numbers and types of software based components that
couple two or more applications to enable data transfer between the
applications,
hardware to provide services from a number of different sources, and may be
realized on a variety of platforms such as servers and content management
systems. The instrumentality may include or provide access to subroutine code,
code libraries, application program interfaces such as interpreters utilizing
Java
EETM, Simple DirectMedia LayerTM (SDL) and DirectXrm, combinations thereof,
or other such electronic based functionalities.
[0042) Group Coordinator 105 may access information sources 115 using
interconnection communication facilities 120. Information sources 115 may
include a wide variety of sources that provide informational content in
various
formats. Information sources 115 may include informational content in an open
format without restrictions on what entities may access the informational
content.
Information sources 115 may include informational content in an open format
requiring registration by the entities to the informational content without
further
restrictions. Information sources 115 may include informational content
accessible based on a subscription to the informational content. Information



CA 02638353 2008-07-25

sources 115 may include informational content accessible under a privacy
condition administered by the corresponding information sources 115.
[0043] Informational content may include, but is not limited to, photographs,
documents, music, video, audio transmissions, e-mail, messages, telephonic
communications, personalized data, computational data, operational data, and
combinations thereof. Personalized data may include, but is not limited to, an
individual's personal calendar entries, notes, contacts (names, addresses,
phone
numbers, e-mail address, etc.), memos, and other data personal to an
individual.
The informational content may be provided in a variety of electronic formats.
Such electronic formats may include file formats having extensions that
include,
but are not limited to, doc, dot, wpd, txt, xls, pdf, ppt, jpg, jpeg, png,
bmp, gif,
html, htm, zip, tif, tiff, wmf, mp3, and wav.
[0044] Interconnection communications facilities 120 may include one or
more communication networks that allow transfer of data among group
coordinator 105, group 110 of mobile wireless devices, information sources
115,
and other communication entities accessible in conjunction with
interconnection
communications facilities 120. Interconnection communications facilities 120
may be configured as a local area network, a wide area network, or
combinations
thereof. In addition, interconnection communications facilities 120 may be
configured to include a private network. Interconnection communications
facilities 120 may be realized using one or more transmission media. Such
transmission media may include one or more of fiber optics, wired pairs,
cable, or
wireless media. In an embodiment, group coordinator 105 and members of the
group 110 of wireless devices may communicate directly without use
interconnection communication facilities 120. Interconnection conununications
facilities 120 allow communication between group coordinator 105 and members
of group 110 in a wireless infrastructure that includes mobile wireless
devices that
do not share a common criterion or a common set of criteria with the group
coordinator 105 and members of group 110, but use the same wireless
infrastructure or at least portions of the same wireless infrastructure.
[0045] In an embodiment, group coordinator 105 and group 110 of mobile
wireless devices have an intrinsic relationship such that group coordinator
105
6


CA 02638353 2008-07-25

operates in large part based on the intrinsic relationship with group 110. The
intrinsic relationship may be used to define a share group. A share group is
two or
more entities that share information in which the entities have a trusted
relationship. The trusted relationship may be directed to and held by one of
the
entities of the group. Group coordinator 105 may be realized as software for
integration into a machine that provides simplified operation of the machine
around the core of group 110. Group 110 may be defined by a set of people
having a common relationship implementable in group coordinator 105. The set
of people may range from one to thousands. For group 110 of mobile wireless
devices, the intrinsic relationship may be generated by a common use of group
coordinator 105 in which group coordinator 105 shares information among the
members of group based on a unique identifier of a user group 110 being a user
of
group coordinator 105. The relationship may be initiated by installing unique
identifiers of each member in a storage medium of group coordinator 105 to
create
a share group.
[0046] In an embodiment, communications between a mobile wireless device
of group 110 and group coordinator 105 may be conducted over a secure
communication channel. The secure communication channel may be correlated to
the unique identification that establishes the group relationship of the
wireless
mobile device to the share group of group coordinator 105. In some
embodiments, group coordinator 105 may be realized as group software
installable on an existing machine having a controller, such as one or more
processors, and machine-readable medium to store the instructions of the group
software. In some embodiments, group coordinator 105 may be realized as a
system having hardware and software to execute the functions for the share
group
defined by group coordinator 105 and group 110 of mobile wireless devices. In
various embodiments, a simplified user interface (UI) may be provided to
execute
and operate the group software of group coordinator 105.
[0047] Figure 2A illustrates features of an embodiment of an architecture for
a
wireless system including a wireless server 205. A wireless server is a server
configuration that communicates with an entity over a channel established by
the
entities in a wireless network. Wireless sever 205 may be in a client-server

7


CA 02638353 2008-07-25

relationships with a variety of systems and devices, including mobile wireless
clients 210 and web-based clients 215. Wireless sever 205 can be arranged as a
group coordinator with respect to mobile wireless clients 210. In an
embodiment,
wireless server 205 serves as a staging area for the dissemination of
informational
content to one or more mobile wireless clients of a share group of wireless
server
205. Wireless sever 205 may communicate with the mobile wireless clients over
a
wireless channel that is secured. The secure channel may be provided using
encrypted data for security. In an embodiment, the data may be encrypted using
the advanced encryption standard (AES).
[0048) In various embodiments, wireless server 205 may be configured as a
set of inter-operative instructions that when processed using a controller,
such as
processor, cause performance of functions correlated to interaction within one
or
more of the wireless clients 210 and/or one or more of the web-based clients
215.
Wireless server 205 may have one or more functional sections such as a
controller
222, a router 224, a dispatcher 226, a database 228, a mobile data system
(MDS)
230, an attachment service 232, a policy service 234, a synchronization
service
236, a messaging agent 238, and an e-mail proxy service 240. E-mail proxy
service 240 provides a mechanism for wireless server 205 to access a group 241
of
mail accounts external to wireless server 205. Group 241 includes two or more
mail accounts such as an internet message access protocol (IMAP) mail account
243, a post office protocol (POP) system account 245, a google mail account
247,
or other mail accounts 249.
[0049] In an embodiment, wireless server 205 includes a share agent 207
configured to control dissemination of information from wireless server 205 to
mobile wireless clients 210 or other entities on a shared basis responsive to
a
determination of a privacy state of the information. Share agent 207 may
control
one or more of database 228, mobile data system 230, attachment service 232,
policy service 234, synchronization service 236, messaging agent 238, and e-
mail
proxy service 240. Share agent 207 may be distributed among mobile data
system 230, attachment service 232, policy service 234, synchronization
service
236, messaging agent 238, and e-mail proxy service 240 or structured within
one
of these wireless server instrumentalities.

8


CA 02638353 2008-07-25

(0050) Wireless server 205 and mobile wireless clients 210 may operate as a
share group having secured communication and secured sharing by means of
wireless server 205. Wireless server 205 includes a list of identifiers that
uniquely
identifies each of the mobile wireless clients 210 as belonging to a user that
is also
a user of wireless server 205. Establishing the unique identifiers in wireless
server
205 and each corresponding mobile wireless clients 210 may define the trust
relationship for the share group. The identities of each of the mobile
wireless
clients may be correlated to its secure remote password (SRP) key.
[0051) The share group may have several levels for a privacy state. The
privacy state may include, but is not limited to, a status as being owned by
one
user associated with one of mobile wireless clients 210, a status as being
shared
among two or more of mobile wireless clients 210 but less than all the mobile
wireless clients 210, a status as being shared among all of mobile wireless
clients
210, and a status as being shared or accessible by entities outside the group
of
mobile wireless clients 210 in addition to being shared among all of mobile
wireless clients 210. A status as being shared or accessible by entities
outside the
group of mobile wireless clients 210 may include specified entities permitted
accessibility.
100521 The share agent of wireless server 205 may be operable to make
informational content available to mobile wireless clients 210. Such
informational content may include one or more of audio, video, text, or
combinations thereof. An agent is a software entity, which is a set of
instructions
executable by a machine, capable of acting with a certain degree of autonomy
in
order to accomplish tasks on behalf of its user machine. An agent is typically
defined in terms of its behavior and may execute its function based on the
criteria
contained within its instruction set. Agent code typically rans continuously
to
perform one or more activities based on its instructions without being
executed
directly on demand. Capabilities associated with agents include, but are not
limited to, task selection, prioritization, goal-directed behaviour, decision-
making
without human intervention, engagement of other components through a form of
communication and coordination. Agents typically analyze the context of
activity
in which they operate and react to it appropriately. The share agent can
activate

9


CA 02638353 2008-07-25

and execute its functionality based on an occurrence of an event or a setting
in
wireless server 205. For example, reception of a specified type of data in
wireless
server 205 may initiate activity of the share agent to disseminate the data
based on
stored criteria. Another example includes the selection of a feature by a user
of
wireless server 205 that results in a change in setting that is one of the
events to
initiate activity by the share agent.
[0053] Wireless server 205 may be realized in various configurations.
Wireless server 205 may be configured in a hardware configuration including
machine readable medium having machine-executable instructions to execute
functions to communicatively operate wireless server 205 with mobile wireless
clients 210. Such a hardware configuration may include an integrated structure
arranged in a manner similar to a desktop computer. Other hardware
configurations may be used for wireless server 205. Wireless server 205 may be
configured as group software that may be installed on machine. In an
embodiment, wireless server 205 is configured on a personal computer to
wirelessly provide private information, information generated on the personal
computer, and shared information to one or more of mobile wireless clients
210.
A system incorporating wireless server 205 may operate as a group-oriented
system having limited administration associated with the operation of wireless
server 205. The system may include a user interface to administer wireless
server
205 based on a set of administration parameters, where the set is managed by
instruction-generated wizards and lists. A wizard is set of executed
instructions
that queries a user for input to direct the user through steps to complete a
task.
[0054] The various features of wireless server 205, some of which are
illustrated in Figure 2, may be realized in hardware, software, and/or
combinations
thereof. The features may be configured to run as agents for wireless server
205.
In various embodiments, several features may be incorporated in a single agent
to
operate these features.
[0055] Controller 222 may be used to manage database 228, router 224, and
dispatcher 226 and to regulate operation of MDS services 230, attachment
services 232, policy service 234, messaging agent 238, synchronization service
236. Router 224 is used to route communications to an entity. Router 224 is



CA 02638353 2008-07-25

operable to control communication to a mobile wireless client selected from
the
mobile wireless clients 210. Such communication may be provided in a format
selected from an e-mail message, an instant messaging communication, a page
message, a text communication, a telephonic call, or other format. Dispatcher
226
may be used to control the implementations of services on wireless server 205.
Based on an acquired license to use wireless server 205 or particular services
in
wireless server 205, dispatcher 226 may synchronize access to the services
based
on a time period for the license and the time at which the license was
acquired.
[0056] Information maintained, processed, and transferred may be stored in
database 228. Database 228 may be configured as a distributed database within
wireless server 205. Database 228 may be queried and operated using structured
query language (SQL). Other query and store mechanisms may be implemented.
Database 228 may include information stored in memory external to wireless
server 205 that is accessible when applying SQL. Database 228 may include
information associated with users of mobile wireless clients 205 including a
user
identification for each mobile wireless client. Each user identification may
be
correlated to a wireless service account of the user. Database 228 may be
structured such that tables include a correspondence between informational
content and folders associated with the content, a privacy status for the
informational content, and a correspondence between the privacy status and
authorized users of the content. The informational content may include, but is
not
limited to, calendar data, an address book, a message board, a task monitor,
photograph data, music data, video data, text data, or combinations thereof.
[0057] MDS 230 may operate with share agent 207 to control dissemination
of information from database 228 on a shared basis responsive to a
determination
of a privacy state of the information. The information may include content of
one
or more of an interactive calendar, an address book, a message board, a task
monitor, or other informational content. MDS 230 may include a resource agent
configured to make informational content that is collected from sources
external
to the system available to mobile wireless clients 210. In an embodiment, MDS
230 may operate with a video agent configured to access a video programming
source external to wireless server 205 and to make available video content
from
11


CA 02638353 2008-07-25

the video programming source to each of mobile wireless clients 210 that are
authorized to access the video content. The video content may be routed
through
wireless server 205. Wireless server 205 may include a folder associated with
the
storage of the video content in memory accessible by wireless server 205.
Alternatively, wireless server 205 may set up a path for direct transfer of
the video
content from the video programming source to each authorized mobile wireless
clients 210. Wireless server 205 may include an interface to access the video
programming source via a wired network, a fiber network, and a wireless
network.
[0058] MDS 230 may coordinate retrieval and display of information content
with attachment service 232. Attachment service 232 may manage a browser
internal to wireless server 205 to browser media files stored on the wireless
server.
The browser may be controlled through a user interface incorporated in
wireless
service 205 or under direction of a browser in one of the mobile wireless
clients
210. The browser can be used to select a media file by a user of the wireless
server 205 or one of the mobile wireless clients 210. A transfer agent may
used to
send a selected media file to the mobile wireless client corresponding to the
browse activity. The transfer may be performed in responsive to reception of a
selection indicator from the associated mobile wireless client. When
conducting
the browsing activity on behave of a mobile wireless client, wireless server
205
may provide to the associate mobile wireless client a representation of each
of the
media files accessed in the browse activity to provide a basis for the
selection of
one or more of the media files. The representation of each of the media files
may
be implemented as a thumbnail of each of the media files.
[0059] Policy service 234 may be configured as a flow control agent
responsive to a communication policy to limit the flow of information with
each
of mobile wireless clients 210. The communication policy includes a set of
rules
to regulate use of voice communication services on the plurality of mobile
wireless clients. The communication policies may also include operational
instructions to regulate use of a network external to the system. For example,
the
communication policy may regulate the flow of information from each of mobile
wireless clients 210 to entities on the Internet. Such communication policies
may
be arranged as a set of policies, where a policy in the set may be applied to
one or

12


CA 02638353 2008-07-25

more of the mobile wireless clients 210. The policies may regulate flow of e-
mail
messages, instant messaging communications, page messages, text
communications, and/or telephonic calls.
[0060] Synchronization service 236 includes a sync engine to automatically
copy information to each of mobile wireless clients 210 authorized to access
the
information. In an embodiment, the information can be automatically
transferred
upon the allocation of the information to a shared folder controlled by
database
228. The shared folder may be categorization by its type of content and by the
identification of entities that are allowed to access the content. The
authorized
entities may be one or more of mobile wireless clients 210 and may optionally
include other authorized entities. In an embodiment, wireless server 205 is
operable to automatically provide data, via synchronization service 236, to a
wireless server external to the system upon the data being transferred to
shared
folder, where the identified shared folder is correlated to a user
identification
associated with at least one of mobile wireless clients 210. The data may
include,
but is not limited to personal calendar data, photograph data, music data,
video
data, text data, or combinations thereof.
[0061] Messaging agent 238 includes an e-mail agent to support e-mail
services for mobile wireless clients 210 correlated to the user
identifications. The
e-mail services include coordinating the sending and receiving of e-mail from
each e-mail domain corresponding to the user identifications. With wireless
server 205 configuration in a group-oriented arrangement, all emails
associated
with mobile wireless clients 210 may be controlled using messaging agent 238.
Operation of messaging agent 238 may be coordinated with e-mail proxy service
240 to collect e-mails from group 241 of mail domains external to the wireless
server 205, where each collected e-mail has an addressee corresponding to a
user
identification that is one of the group users of wireless server 205. E-mails
may
be collected using protocols under which the host e-mail domains operate. Such
protocols may be standard protocols or proprietary protocols. Proprietary
protocols may be used by private e-mail domains. Messaging agent 238 and/or e-
mail proxy 240 may be configured to route an e-mail message corresponding to
one or more of mobile wireless clients without processing through e-mail
domains

13


CA 02638353 2008-07-25

identified in the e-mail message. After routing the e-mail to the
corresponding
mobile wireless clients, the e-mail message may be processed through the
identified one or more e-mail domains. The processing may be logged such that
activity from the e-mail domain regarding the pre-processed e-mail message can
be ignored.
[0062] In an embodiment, wireless server 205 may coordinate back-up
procedures with one or more of mobile wireless clients 210. Wireless server
205
can store configuration data within memory internal to wireless server 205,
where
the configuration data provides information to configure and/or operate
wireless
server 205. To provide a back-up to restore configuration of wireless server
205,
wireless server 205 can automatically provide the configuration data to one or
more of mobile wireless clients 210. With the configuration data stored on
more
than one of mobile wireless clients 210, a reconfiguration policy may be used
to
restore the configuration to wireless server 210. The reconfiguration policy
may
address various features for supplying wireless server 210 with its
configuration
data, which may include a sequencing procedure to provide the configuration
data
and/or a hierarchy identifying which of mobile wireless clients 210 controls
to the
re-supplying of configuration data. The mobile wireless client 210 operating
as a
back-up for wireless server 205 may be a hand-held mobile wireless client or a
client arranged as a wireless portable computer. The back-up procedure may be
correlated to the user identification of the mobile wireless client that
specifies that
the mobile wireless client belongs to the share group of wireless server 205.
In an
embodiment, an external server may be used to store the configuration data,
where
the external server is correlated to one or more of the share group of
wireless
server 205. For a system in which wireless server is incorporated as a segment
of
the system, configuration data for the system, in addition to configuration
data of
wireless server 205, may be automatically stored in the share group of
wireless
server 205 or an external system correlated to at least one client in the
share group
of wireless server 205.
[0063] In an embodiment, a machine-readable medium stores instructions,
which, when performed by a machine, cause the machine to operate as a wireless
server. As a wireless server, the instructions cause the machine to
communicate

14


CA 02638353 2008-07-25

with a plurality of mobile wireless clients, to manage information in a
database for
the wireless server including storing information associated with users of the
mobile wireless clients, and to control dissemination of information from the
database on a shared basis responsive to a determination of a privacy state of
the
information. The information associated with the users may include a unique
user
identification for each mobile wireless client. With the unique identification
established only in the wireless server and each corresponding mobile wireless
client, the wireless server and the mobile wireless clients define a trusted
share
group. In an embodiment, the managed information may include content of one
or more of an interactive calendar, an address book, a message board, a task
monitor, photograph data, music data, video data, text data, or combinations
thereof.
[0064] In an embodiment, the instructions to operate as a wireless server may
include one or more instructions to control communication to a mobile wireless
client of a share group. The control of communication can include controlling
the
format of the communication, allowing communications in a format selected from
an e-mail message, an instant messaging communication, a page message, a text
communication, or a telephonic call. In an embodiment, the instructions to
operate as a wireless server may include one or more instructions to control
policies governing the flow of information from the members of the share
group.
[0065] In an embodiment, instructions for operating as a wireless server
include instructions to collect, in the wireless server, e-mails from one or
more
mail domains external to the wireless server, and to support e-mail services
of the
mobile wireless clients correlated to user identifications each collected e-
mail
corresponding to a user identification. The instructions may include one or
more
instructions to route an e-mail message between the one or more mobile
wireless
clients without processing through e-mail domains identified in the e-mail
message.
[0066] In an embodiment, instructions for operating as a wireless server may
include one or more instructions to make informational content, collected from
sources external to the system, available to the mobile wireless clients. To
make
information available to the mobile wireless, one or more instructions provide
for



CA 02638353 2008-07-25

the information to be automatically copied from the wireless server to each
mobile
wireless client authorized to access the information. The type of information
accessible by a mobile wireless client may be provided by one or more
instructions to send, to the mobile wireless client, a representation of each
media
file stored on the wireless server for which the mobile wireless client is
authorized
to access. The representation may be made by use of thumbnails of each media
file. In an embodiment, instructions to operate the wireless server may
include
one or more instructions to access a video programming source external to the
system and to make available video content from the video programming source
to each mobile wireless client authorized to access the video content. The
video
content may be routed through the machine on which the wireless server
instructions reside. In an embodiment, instructions to operate the wireless
server
may include one or more instructions to automatically provide data in an
identified shared folder associated with the wireless server to an external
server.
The identified shared folder may be correlated to a user identification
associated
with at least one of the mobile wireless clients.
[0067] In an embodiment, the instructions to operate as a wireless server may
include one or more instructions to store configuration data specifying a
configuration of the wireless server and to automatically provide the
configuration
data to an external wireless device based on occurrence of a specified event.
The
external wireless device conelated to a user identification associated with at
least
one of the mobile wireless clients. One or more instructions may provide for
the
retrieval of the configuration data from the appropriate mobile wireless
client. In
addition, various functions for a wireless server as described herein with
respect to
Figures 1 and 2 may be implemented as instructions on a machine readable
medium. The various instructions may include establishing secure
communications and secure sharing in which the wireless server uses a secure
form of identification for each mobile wireless client.
[0068] Figure 2B depicts an embodiment of a wireless architecture in which a
relationship between mobile wireless clients and multiple wireless servers is
illustrated. Wireless server 205-1 provides wireless services, similar to
those
services discussed with respect to wireless server 205 of Figure 2A, to the
group

16


CA 02638353 2008-07-25

of mobile wireless clients 210-1, 210-2 ... 210-N as a primary wireless server
for
the group. Members of the group may individually belong to another group
associated with another wireless server, in which such a wireless server is
secondary wireless server. For example, wireless servers 205-2, 205-3, and 205-
4
are configured to groups 207, 208, and 209, respectively. Group 207 includes
mobile wireless clients 211-1, 211-2, and 211-3. Group 208 includes mobile
wireless clients 212-1, 212-2, 212-3, and 212-4. Group 209 includes mobile
wireless clients 213-1 and 213-2. Mobile wireless client 210-N may also belong
to group 207 in which case wireless server 205-2 is a secondary wireless
server
for mobile wireless client 210-N. Mobile wireless client 210-2 may also belong
to
group 208 in which case wireless server 205-3 is a secondary wireless server
for
mobile wireless client 210-2. Mobile wireless client 2 10-1 may also belong to
group 209 in which case wireless server 205-4 is a secondary wireless server
for
mobile wireless client 210-1. In an embodiment, a mobile wireless client is
assigned to a primary wireless server as a group member and is assigned, as a
group member, to multiple secondary wireless servers.
[0069) In an embodiment, the functioning of a mobile wireless client with a
primary wireless server and with one or more secondary wireless servers can be
controlled by the policies of the wireless servers, where the policies of the
primary
wireless server dominate the policies of the secondary wireless servers. The
assignment of a primary wireless server may include a negotiation in which the
user of the mobile wireless client agrees to make a specific wireless server
its
primary wireless server in return for assignment to the group of the specific
wireless server. Such negotiation may result in termination of some service
features provided by the wireless servers upon the identification of these
wireless
servers as being secondary. Due to conflicts between wireless servers, a
mobile
wireless client may be limited in the number of secondary wireless server
groups
to which it belongs.
[0070] Figure 3 illustrates features of an embodiment a mobile wireless device
310 operable as a multiple-mode wireless client. Mobile wireless device 310
may
be used as a client in architectures as depicted in Figures 1 and 2. Mobile
wireless
device 310 includes a controller 322, a memory 328 communicatively coupled to
17


CA 02638353 2008-07-25

controller 322, and a management system 320 operable with controller 322.
Memory 328 may include a secure digital (SD) card. Memory 328 may be
directly coupled to controller 322 and coupled by an internal communication
bus.
Controller 322 may be realized as one or more processors. Management system
320 is configured to manage mobile wireless device 310 operable as a multiple-
mode wireless client with respect to each of a plurality of wireless servers.
Mobile wireless device 310 is configured to share information among the
wireless
servers, where the sharing of information is based on user identifications
common
to the mobile wireless device and the plurality of wireless servers. The
shared
information may include user-generated data as well as information acquired
from
sources other than the mobile wireless device 310 and the wireless servers. In
an
embodiment, mobile wireless device 310 may be a member of a share group of
each of the wireless servers.
[0071] Mobile wireless device 310 may be arranged as a simple
communication device or a communication device with a significant number of
features beyond voice communication. With controller 322, memory 328, and
management system 320 providing an underlying foundation, mobile wireless
device 310 may include a speaker 330, a display 331, a keyboard 333,
presentation controls 335, and a power interface 337. Presentation controls
335
may include controls to direct visual presentations on display, controls to
adjust
the volume for speaker 330, and controls operable by a user to enhance the
audio,
visual use, and management of the mobile wireless device 310. Mobile wireless
device 310 may include a camera 339, an ear interface 341 for earphones, a USB
interface 343, other interfaces 345, or other user accessible options. A
graphical
user interface for display 331 may provide for the display of icons 337 to
provide
a shorthand presentation to the user. Mobile wireless device 310 may include
other capabilities not directly visual to a user such as Bluetooth
capabilities,
access to a Wi-Fi network, and various other capabilities. Mobile wireless
device
310 may be structured as a hand-held mobile wireless device, as a portable
wireless computer, or as a combination of both.
[0072] In an embodiment, mobile wireless device 310 is configured as a
member of a share group with at least one wireless server. Management system
18


CA 02638353 2008-07-25

320 operates to manage and regulate activity of mobile wireless device 310
with
the share group. Management system 320 may include an e-mail agent 321, a
policy agent 323, a sync agent 325, a browse agent 327, and a positioning
system
329. E-mail agent 321 manages the receiving and sending of e-mails for mobile
wireless device and is configured to manage its e-mail through at least one of
the
wireless servers. The transfer of e-mails via one of the wireless servers may
be
conducted using a secure channel with the wireless server. The secure channel
may be correlated to a unique identifier of the mobile wireless device 310
that is
also maintained by the wireless server defining a group relationship between
the
two entities.
[0073] Policy agent 323 controls the flow of information and conduct of
interaction with wireless servers based on a set or rules or instructions. In
an
embodiment, the policy for information flow in mobile wireless device 310 may
be based on identification of a wireless server as being part of a share group
to
which mobile wireless device 310 is a member. If mobile wireless device 310 is
a
client to multiple wireless servers to which it is in a share group with each
wireless server, policy agent 323 determines the controlling instructions for
operating among and individually with the multiple wireless servers. Various
criteria may be applied by policy agent 323. One set of criteria may depend on
the wireless service to which the user of mobile wireless device 310
subscribes.
Another set of criteria may depend on the group relationship of each of the
wireless servers. A share relationship with a wireless server may involve
confidential information that may limit the manner in which mobile wireless
device 310 operates on and controls the flow of data among the share groups to
which it belongs. Policy agent 323 may include a policy to select one of the
wireless servers as a dominant wireless server with respect to the other
wireless
servers. With a dominant or primary wireless server identified, the set of
rules
may be prioritized according to the selection of dominant wireless server.
[0074) Positioning system 329 may be used in conjunction with policy agent
323 to establish a policy to use based on relative position of mobile wireless
device 310, if there no overriding rule to select a primary wireless server.
Positioning system 329 can be used to determine a position of the mobile
wireless

19


CA 02638353 2008-07-25

device with respect to each of the wireless servers. Based on this relative
position,
a wireless server deemed to be closest to mobile wireless device 310 may be
selected as the primary wireless server. Positioning system 329 may include
use
of a global positioning system (GPS) within mobile wireless device 310. In an
embodiment, management system 325 may use positioning system 329 to
determine that mobile wireless device 310 is within a local area network of
only
one of the wireless servers. The local area network may be a Wi-Fi network.
Determination of the closest wireless server in a local area network such as a
Wi-
Fi network may use a determination of signal strength associated with each of
the
wireless servers. In an embodiment, a secure control channel from the mobile
wireless device 310 to a wireless server may be used to determine if the
mobile
wireless device is within a Wi-Fi network associated with the wireless server.
[0075] Sync agent 325 may be used to automatically interact with a wireless
server identified as being a member of a share group for mobile wireless
device
310. Upon receiving a communication from the wireless server that the wireless
server has information associated with an identifier correlated to the mobile
wireless device 310, sync agent 325 can automatically store the information in
memory 328 upon download from the wireless server. Sync agent 325 may also
update a table to identify the downloaded information relative to an assigned
folder, the source of the information, and/or a privacy status of the
information.
Sync agent 325 may also upload information to a wireless server based on the
relative status of the wireless server with respect to the information. With
the
assignment of the information to a folder, sync agent 325 agent automatically
uploads the information wireless servers identified in mobile wireless device
310
as authorized to automatically receive the information. The transfer from
mobile
wireless device 310 to one or more wireless servers in response to the sync
agent
325 may be conducted over a secure channel established by mobile wireless
device 310. The information that may be automatically includes, but is not
limited to, personal calendar content, photographic content, music content,
video
content, text content, or combinations thereof.
[0076] Browse agent 327 provides a capability to browse folders within
mobile wireless device 310 to select files within mobile wireless device 310
to


CA 02638353 2008-07-25

view content on display 331 or hear content via speaker 330 or other
appropriate
hearing device. Browse agent 327 may provide a capability to browse folders
within wireless servers to which mobile wireless device 310 is in a sharing
relationship. Browse agent 327 may control the generation of commands from
mobile wireless device 310 to a wireless server to browse folders on the
wireless
server to which mobile wireless device 310 is authorized access. Such commands
include selection of informational content to be downloaded from the wireless
server to mobile wireless device 310. In an embodiment, mobile wireless device
310 receives thumbnail content representative of the files being browsed in
the
wireless server. Downloading information content from the wireless server to
mobile wireless device 310 may be conducted in response to selection of the
thumbnail via a graphical user interface on mobile wireless device 310. The
downloaded informational content may include personal calendar data,
photograph data, music data, video data, text data, or combinations thereof.
Sync
agent 325 may be used in conjunction with to transfer a file from the wireless
server to mobile wireless device 310 in response to the selection activity of
browse agent 327. The transfer of informational content from a wireless server
to
mobile wireless device 310 may be conducted over a secure channel established
by mobile wireless device 310.
100771 In an embodiment, mobile wireless device 310 may operate in
conjunction with a wireless server to act as a backup for the wireless server.
Memory 328 may be used to store configuration data for the wireless server. On
a
schedule basis or on an event driven basis, mobile wireless device 310
receives
configuration data from the wireless server. The configuration data can be
received as data which overwrites the configuration data in memory 328. The
configuration data can be received as a delta or change of configuration in
which
the changed data which overwrites the corresponding portion of configuration
data
in memory 328. Upon request by the wireless server, the configuration data may
be uploaded to the wireless server.
[0078] In an embodiment, a machine-readable medium stores instructions,
which, when performed by a mobile wireless device, cause the mobile wireless
device to operate as a client of multiple wireless servers. The mobile
wireless
21


CA 02638353 2008-07-25

device may be a hand-held wireless device. The mobile wireless device may be a
portable wireless computer. In an embodiment, the instructions cause the
mobile
wireless device to operate as a multiple-mode wireless client to each of the
wireless servers and to share information with the wireless servers. The
information can be shared based on a user identification common to the mobile
wireless device and the wireless server. The instructions may effectively
configure the mobile wireless device in multiple share groups, one for each
wireless server in a share relationship with the mobile wireless device. User
identification information may be used on to establish secure communication
and
a secured sharing between the mobile wireless device and a wireless server on
a
share group arrangement. The shared information may include user-generated
data.
[0079] In an embodiment, instructions to operate the mobile wireless device
as a multiple-mode wireless client may include instructions to regulate
functions
of the mobile wireless according to a stored policy. The policy may depend on
which of the wireless servers is taken to be the primary or dominant wireless
server with respect to the other wireless servers. In an embodiment, the
primary
wireless server may be selected through application of instructions to
determine
the position of the mobile wireless device with respect to the other wireless
servers. The instructions for determining positioning may be employed with a
GPS system within the mobile wireless device. The instructions may direct the
determination that the mobile wireless device is within a local area network
of one
of the wireless servers. The local area network may be a Wi-Fi network. One
ore
more instructions may be employed to use a secure control channel to determine
if
the mobile wireless device is within the Wi-Fi network.
[0080] In an embodiment, instructions to operate the mobile wireless device
as a multiple-mode wireless client may include instructions to control the
flow of
information. The instructions for regulating information flow may include, but
are not limited to, instructions to manage reception and transmission of e-
mails
through at least one wireless server in a share group with the mobile wireless
device, to share calendar content associated with the user identification, to
apply a
browser in the mobile wireless device to browse files on a wireless server in
a

22


CA 02638353 2008-07-25

share group with the mobile wireless device, to sync the flow of informational
content into the mobile wireless from a wireless server in a share group with
the
mobile wireless device, to sync the flow of informational content from the
mobile
wireless to a wireless server in a share group with the mobile wireless
device. The
informational content may include, but is not limited to, calendar data,
photograph
data, music data, video data, text data, or combinations thereof.
[0081] In an embodiment, instructions to operate the mobile wireless device
as a multiple-mode wireless client may include instructions to work in a back-
up
procedure in conjunction with one of more of the wireless servers. The
instructions may direct the mobile wireless to automatically store
configuration
data from a wireless server and a log a record of the data storage and its
associated
wireless server. The configuration data may provide information to a system to
establish the system as a wireless server. The instructions may direct the
mobile
wireless device to transmit the configuration data to the appropriate wireless
server upon request by the wireless server.
[0082] In addition, various functions for a mobile wireless device as
described
herein with respect to Figure 1, 2, and 3 may be implemented as instructions
on a
machine readable medium in the mobile wireless device. The various
instructions
may include establishing secure communications and secure sharing with
wireless
servers using a secure form of identification associated with the mobile
wireless
device being in different share groups with the wireless servers.
[0083] Figure 4 shows features of an embodiment of a method to establish
wireless server capabilities on an electronic system to provide a staging area
of
wireless communication on the electronic system. At 410, storage of data on a
mobile wireless device is controlled. The data may include instructions to
install a
software program on an electronic system to provide the electronic system with
the functionality of a wireless server. The install instructions may include
instructions to install the software in stages based on responses received
from the
electronic system during sequencing of the installation. The install
instructions
may be organized with instructions to initiate the installation from the
mobile
wireless device with completion of the installation performed over a network
such
as the Internet. The install instructions may be organized with instructions
to

23


CA 02638353 2008-07-25

initiate the installation from the mobile wireless device with completion of
the
installation performed by downloading at least a minimal portion of the
program
to operate the electronic system as a wireless server. The mobile wireless
device
may provide a complete version of the wireless service software in a download
process. The mobile wireless device may be provisioned with one or more of the
installation procedure options at factory manufacture or other process points
prior
to providing the mobile wireless device commercially. The mobile wireless
device provisioned with the wireless server installation capabilities may be a
hand-held wireless device. The mobile wireless device provisioned with the
wireless server installation capabilities may be a portable wireless device.
[0084] At 420, at least a portion of the data from the wireless mobile device
is
downloaded to the electronic system. The download to establish the wireless
server functionality may begin with the connection of the mobile wireless
device
to the electronic system using a physical coupling medium connectable to an
interface on the mobile wireless device and connectable to a compatible
interface
on the electronic system. The interfaces on the mobile wireless device and the
electronic system may both be USB interfaces. Other mediums may be used to
physically connect the mobile wireless device and the electronic system
including,
but not limited to, a fiber optic medium and other cable media. The
compatibility
of interfaces of the electronic system and the mobile wireless device may be
realized with a converter that provides coupling of two different types of
interfaces. The directing of the installation may be provided using a
graphical
user interface on a display of the mobile wireless device. The directing of
the
installation may be provided using a graphical user interface on a display of
the
electronic system. The directing of the installation may be provided using a
graphical user interface on a display of the electronic system after initial
install
execution is directed from a graphical user interface on a display of the
mobile
wireless device.
[0085] After initial transfer of instructions, a sequence of instructions is
provided on a display of the electronic system to direct a user through the
installation process. The sequencing may be conducted using a wizard
installer.
In an embodiment, the installment is provided in an automatic fashion in which

24


CA 02638353 2008-07-25

there is limited input by the user. The user may be asked to accept or decline
a
licensing agreement. A response representing a decline may result in
termination
of the installation of the wireless server software. The termination may
result in a
termination of a further download of the software. If the software has been
downloaded, the termination may result in terminating the installation of the
software as an executable entity. Install instructions may include provisions
to
protect the downloaded software from being executably installed without the
transmission of acceptance of the licensing agreement. A response representing
an acceptance results in further processing of the installation of the
wireless server
software. The further processing may include downloading further data from the
mobile wireless device and completing the installation. The further processing
may include downloading further data from the Internet, or equivalent network,
and completing the installation. Additional user supplied information
collected in
the installation procedure may include name, e-mail address, and country. The
user may be queried to supply one's secure remote password (SRP) key.
Alternatively, one or more of these personal data items may be automatically
downloaded from the wireless mobile device in the installation process.
[0086] With the wireless server being installed on the electronic system to
serve as a group coordinator for the wireless mobile device that initiated the
install
process, the SRP key can be automatically downloaded from its associated
mobile
wireless device. Alternatively, the SRP key can be assessed in a secure
process
with another system. The downloading of mobile wireless device, user, and
security information may be conducted with the physical connection of the
mobile
wireless device and the electronic system. The downloaded SRP may be
controlled by instructions in the mobile wireless device or with instructions
downloaded from the mobile wireless device to provide interactive processing
of
the SRP download and storage on the electronic device. In addition, the name,
e-
mail address, and country information may also be automatically installed from
the associated mobile wireless device. The addition of other mobile wireless
devices, to the group of the installed wireless server and initiating mobile
wireless,
to form a larger trusted share group may be conducted and directed through the
installed wireless server. Wi-Fi capability of the installed wireless server
may be



CA 02638353 2008-07-25

used to add mobile wireless devices to the share group to the installed
wireless
server.
[0087] Updates to the wireless server may be automatically performed
through network connections of the electronic system that incorporates the
installed wireless server or through the installing mobile wireless device or
other
authorized mobile wireless device of a share group of the wireless server.
Updates may be provided on the wireless server such that a user may direct
when
the updates occur including allowing automatic updates. Periodic re-licensing
may be implemented in which a decline of the license is followed by automatic
shutdown of the wireless server. In addition, refusal of automatic updating of
the
wireless server may be followed by automatic shutdown of the wireless server.
The shutdown event may be based on whether the automatic updates are of a
critical nature above some threshold level.
[0088] The installed software program includes a set of machine executable
executions operable for storage on the electronic system such that a
controller of
the electronic system can execute the instructions to operate the electronic
system
as a wireless server in addition to the functions operable by the electronic
system.
The controller on the electronic system may be realized as one or more
processors.
The installed wireless server may include the configuration and functionality
of
the wireless servers discussed with respect to Figures 1-3. The installing
wireless
mobile device may include the configuration and functionality of the mobile
wireless device discussed with respect to Figure 3. The installed wireless
service
may be arranged as a group coordinator that provides a staging area for the
sharing of information with mobile wireless devices whose SRP information
stored in the wireless server defines the mobile wireless device as a trusted
group
member. The operable agents of the wireless server may include all the
functionality of the agents and services discussed with respect to Figure 2,
though
the agents may be combined or structured in different arrangements of
instructions.
[0089] Figure 5 shows features of an embodiment of a method for
synchronizing (syncing) wireless entities based on a share basis. Information
acquired in wireless entities may be synced among the wireless entities based
on a

26


CA 02638353 2008-07-25

privacy status and verification of identities corresponding to the privacy
status.
The information undergoing a sync process includes, but is not limited to,
personal calendar data, photograph data, music data, video data, messaging
data,
and combinations thereof. The wireless entities may include a wireless server
and
a set of mobile wireless clients of the wireless server that together form a
share
group. In an embodiment, a mobile wireless client of the group is configured
to
browse files in the wireless server. In an embodiment, the wireless server is
configured to provide views of its file content to a mobile wireless client of
the
group authorized to view the file content of the wireless server.
[0090] At 510, a privacy status of information acquired, and at least
partially
stored, is determined. The privacy status may be determined before and/or
during
the partial storage of the information. In an embodiment, information is
acquired
in a wireless server that is a member of a share group including one or more
wireless mobile devices that are wireless clients of the wireless server. The
wireless server initials and directs a sync process for the acquired
information.
Using a graphical user interface, a user of the wireless server can assign
attributes
to the acquired information that generate a privacy status for the
information. The
information can be flagged to be private to the wireless server. The
information
can be flagged to be private to a user correlated to one of the wireless
mobile
devices of the group. The information can be flagged to be shared by several
users but not all of the users correlated to the group, which is a form of a
limited
private status, where each of the several users is correlated to one of the
wireless
mobile devices of the group. The information can be flagged to be shared by
all
members of the group, where each of the members is correlated to one of the
wireless mobile devices of the group. The information can be flagged to be
shared by all members of the group and by entities external to the group. The
correlation to a wireless mobile device of the group may be realized as a
mapping
in the wireless server of a SRP key and user name to a wireless mobile device.
The flagging of attributes by the wireless server may be conducted by
assigning
the information to a folder and associating, in one or more tables, the
identity of
the information, privacy indicators, and names or other ids of users having
the
privacy status. Other procedures may be used to provide a privacy status of

27


CA 02638353 2008-07-25

information with mobile wireless devices. Alternatively, the information may
have a predetermined privacy status with identified authorized users such that
on
reception of the information the wireless server automatically assigns the
information to its predetermined folder. The predetermined privacy status may
be
based on the type of information or a specific identity of the information
acquired.
[0091] In an embodiment, information is acquired in a mobile wireless device
that is a member of a share group including a wireless server. The mobile
wireless
device may initiate and direct a sync process for the acquired information.
The
share group may include other mobile wireless devices. Using a graphical user
interface on the mobile wireless device, a user of the mobile wireless device
can
assign attributes to the acquired information that generate a privacy status
for the
information. The information can be flagged to be private to a user correlated
to
the wireless mobile device acquiring the information. The information can be
flagged to be shared by several users but not all of the users of the group,
which is
a form of a limited private status, where each of the several users is
correlated to
one of the wireless mobile devices of the group. The information can be
flagged
to be shared by all members of the group, each of the members correlated to
one
of the wireless mobile devices of the group. The information can be flagged to
be
shared by all members of the group and by entities external to the group. The
correlation to a wireless mobile device of the group may be realized by
viewing a
list of the group members stored on the mobile wireless device that acquires
the
information or viewing a list of the group members accessible from the
wireless
server. The flagging of attributes by the mobile wireless device may be
conducted
by assigning the information to a folder and associating, in one or more
tables, the
identity of the information, privacy indicators, and names or other ids of
users
having the privacy status. Other procedures may be used to provide a privacy
status of information with other mobile wireless devices of the group.
Alternatively, the information may have a predetermined privacy status with
identified authorized users such that on reception of the information the
mobile
wireless device automatically assigns the information to its predetermined
folder.
The predetermined privacy status may be based on the type of information or a
specific identity of the information acquired. In an embodiment, a mobile

28


CA 02638353 2008-07-25

wireless device may acquire informational content and a wireless server, which
shares a group status with the mobile wireless device, may establish the
privacy
status for the informational content.
[0092] At 520 data associated with the information is synced with wireless
entities based on the privacy status and verification of identities
corresponding to
the privacy status. In an embodiment, when information acquired in a wireless
server is moved to a sync folder, the wireless server automatically downloads
the
information to the mobile wireless devices that are identified in tables as
being
authorized to automatically receive the information. A sync folder is a folder
whose contents are designated to undergo a sync process. These sync tables
provide the privacy status and verification of the identities for automatic
downloading. Sync folders may be created for each group member such that
received information associated with the individual folders may be
automatically
downloaded to the associated group member. The download by the wireless
server may be conducted based on the status of storage facilities on the
target
mobile wireless device. If the mobile wireless device does not have the
appropriate storage medium, such as a SD card or other storage medium, or if
the
capacity of the storage medium of the mobile wireless device is insufficient,
the
download is not conducted and the mobile wireless device is notified of the
lack
of capacity.
[0093] A capacity limit may be set in the wireless server such that, if the
size
of the information to be downloaded is larger than the capacity limit, the
wireless
server will not send the information on a wireless channel. For file content
over
the capacity limit, the automatic download can be performed when the wireless
server determines that a physical connection, such as a USB connection, has
been
established or that the mobile wireless device has accessed a Wi-Fi network of
the
wireless server. If such USB or Wi-Fi transport is lost during a transmission
transaction, the transaction can be halted and restarted once the transport is
reestablished. In addition, syncing of content can be regulated according to
other
status in the mobile wireless device or in the wireless server. For example, a
content sync may be suspended if the battery capacity falls below a specified
amount. In an embodiment, content sync may be suspended if the battery life
falls

29


CA 02638353 2008-07-25

below 20% of the full amount and may be resumed if the battery life exceeds
25%
of the full amount.
[0094] The wireless server can download the information to a mobile wireless
device via a Wi-Fi capability, a wired cable, a carrier-based network, or
combinations thereof. A mobile wireless device can display the sync process
from the wireless server on its screen as the sync process by the wireless
server is
being conducted. A mobile wireless device receiving the information may assign
the information to one of its folder, where the folder may be a sync folder on
the
mobile wireless device. The mobile wireless device may store informational
content received, in a sync process from a wireless server, in a secure
digital
memory in the mobile wireless device.
[0095] In an embodiment, a wireless server in a sync process with a mobile
wireless device of its share group downloads a sync indicator to the mobile
wireless device. The sync indicator represents that the wireless server has
acquired information with the mobile wireless device identified as a share
member. The identified information can be downloaded to the mobile wireless
server at a later date. The wireless service may automatically download the
indicator in response to the information being moved into a folder accessible
by
the wireless server. The folder may reside on a system external to the system
in
which the wireless server resides, where the wireless server is authorized to
read
the information from the external storage medium.
[0096] In an embodiment, information acquired in a mobile wireless device
can be moved to a wireless server in a share group to which the mobile
wireless
device is a member. The mobile wireless device can be configured such that
when information acquired in mobile wireless device is moved to a sync folder
in
the mobile wireless device, the mobile wireless device automatically uploads
the
information to the wireless server. Content in the mobile wireless device can
be
uploaded to and stored on the wireless server to provide a back-up of the
content.
The content is not limited to a particular type of content, but may be any
content
on the mobile wireless device. The mobile wireless device can upload the
information to the wireless server via a Wi-Fi capability, a wired cable, a
carrier-
based network, or combinations thereof. In an embodiment, a mobile wireless



CA 02638353 2008-07-25

device can monitor its operational status and adjust sync processing with a
wireless server based on determined the status. For example, content syncing
may
be suspended if the battery capacity of the mobile wireless device falls below
a
specified amount. In an embodiment, content syncing may be suspended if the
battery life falls below 20% of the full amount and may be resumed if the
battery
life exceeds 25% of the full amount.
[0097] Figure 6 shows features of an embodiment of a method to browse a
wireless server from a mobile wireless device. At 610, a browser in a mobile
wireless device is initiated to control browsing of a file directory of a
wireless
server. The mobile wireless and the wireless server belong to a common share
group. A user of the mobile wireless device may view the files in the file
directory of the wireless server through use of a graphical user interface of
the
mobile wireless device. At 620, a signal is generated to the wireless server
to
select a file in the file directory of the wireless server. The mobile
wireless
device may generate a signal to the wireless server to indicate that the file
is to be
downloaded to memory in the mobile wireless device, that the file is to be
sent as
an e-mail attachment, or that the file is to be viewed using an attachment
server of
the wireless server. The mobile wireless device may browse informational
content that includes, but is not limited to, personal calendar content,
photograph
content, music content, video content, messaging content, and combinations
thereof. The browsing activity may include browsing files having a format
indicator selected from, but not limited to, doc, xls, pdf, ppt, jpg, png,
bmp, gif,
mp3, and wav.
[0098] Figure 7 shows features of an embodiment of a method to select and
provide content from a wireless server to a mobile wireless device based on
commands from the mobile wireless device. At 710, a signal is received from a
mobile wireless device, where the signal is a browser signal to browse a
directory
of a wireless server. The mobile wireless and the wireless server belong to a
common share group. At 720, files in the directory are browsed in response to
browse commands from the mobile wireless device. The browse commands may
include a select command to select a file for use by the mobile wireless
device.
[0099] At 730, content of a file selected from the directory is provided to
the

31


CA 02638353 2008-07-25

mobile wireless device. The selected file may be sent from the wireless server
to
the mobile wireless device by downloading the file as data to be stored on the
mobile wireless device, by sending the file as an e-mail attachment, or by
providing viewing of the file using an attachment server of the wireless
server.
The browsed informational content may include, but is not limited to, personal
calendar content, photograph content, music content, video content, messaging
content, and combinations thereof. The browsed files may have a format
indicator
selected from, but not limited to, doc, xls, pdf, ppt, jpg, png, bmp, gif,
mp3, and
wav.
[00100] Figure 8 shows features of an embodiment of method including a
mobile wireless device accessing and controlling an application executable on
a
wireless server. In various embodiments, the application may be different from
an
application to maintain and control a wireless communication link between the
mobile wireless device and the wireless server. At 810, an application
executable
on a wireless server is accessed from a mobile wireless device. The mobile
wireless device has an authorization to access the application as a member of
the
share group of the wireless server. The authorization may be correlated to the
SRP key of the mobile wireless device that is also stored on the wireless
server.
Various types of applications in the wireless server may be accessed by the
mobile
wireless device. For example, a data manipulation application that performs
complex computations ("data crunching") that uses a large amount of memory
may be accessed to run in a server rather than the mobile wireless device. The
application may be reside in the wireless server. In an embodiment, the
application is virtually resident on the wireless server. The virtual
residency
occurs with the application stored in another server that is accessible by the
wireless server. In an embodiment, an application to control and/or monitor
functions of a facility is accessed. The application may control and/or
monitor,
for a facility, one or more of a heating management, lighting management,
water
management, physical security, management of a web cam. An application to
control and/or monitor functions of facilities different from the primary
facility
may be accessed.
[00101] In an embodiment, the mobile wireless device receives data regarding
32


CA 02638353 2008-07-25

the application from the wireless service. The received data may be used to
display a graphical user interface on the mobile wireless device, where the
graphical user interface is operable to initiate commands for the application.
Alternatively, data for a graphical user interface to control and/or manage an
application may be stored in the mobile wireless device. The graphical user
interface of the mobile wireless device may mirror the graphical user
interface that
the wireless server has to control and/or manage the application through user
interaction. The graphical user interface of the mobile wireless device may
have a
reduced set of features in common with the graphical user interface of the
wireless
server to control and/or manage the application through user interaction. With
the
initiation of commands in the mobile wireless device, the underlying
processing of
the application, directed by the commands, is performed on the wireless
server.
[00102] At 820, a command is sent from the mobile wireless device to the
wireless server to execute a feature of the application. The feature may be
different from features to maintain and control a wireless communication link
between the mobile wireless device and the wireless server. The mobile
wireless
device may receive a result of the execution of the feature in the wireless
server.
A computational result may be provided with a complete analysis including
various graphs and flow charts. A result from a monitoring application may be
provided with an operational status of a facility including a current value of
the
status, a history of the status, and a trending analysis of the status. For an
application of a video cam, the result received in the mobile wireless device
may
be a video of activity monitored by the video cam. For example, a video of a
storage facility may be provided to monitor the security of the storage
facility. A
video of a child's living areas may allow a parent to monitor activity of the
child
and the care provider of the child.
[00103] In an embodiment, a privacy status may be generated in the mobile
wireless device and operatively attached to the results from executing the
application in the wireless server. The privacy status may be transmitted to
the
wireless server to set accessibility of the results relative to other members
of the
share group and other entities that may access the wireless server.
[00104] Figure 9 shows features of an embodiment of method including a
33


CA 02638353 2008-07-25

wireless server executing an application resident on the wireless server under
the
control of a set of commands from a mobile wireless client. In various
embodiments, the application may be different from an application to maintain
and control a wireless communication link between the mobile wireless device
and the wireless server. The mobile wireless device and the wireless server
are
members of a common share group. At 910, a signal is received in a wireless
server from a mobile wireless client of the wireless server. The mobile
wireless
client is identified in the wireless server as a member of a share group of
the
wireless server and an authorized user of an application accessible by the
wireless
server. On receiving a signal corresponding to an application accessible by
the
wireless server, the wireless server may send data to the mobile wireless
device to
display a graphical user interface on the mobile wireless device.
[00105] At 920, an application in the wireless server is executed in response
to
receiving the signal, where the execution is performed by the wireless server
under the control of the mobile wireless client. The application may be
different
from an application to maintain and control a wireless communication link
between the mobile wireless client and the wireless server. The application
executed by the wireless server may be stored in the wireless server or stored
in an
external system accessible by the wireless server. The wireless server may
execute a data manipulation application. The wireless server may execute an
application to control and/or monitor functions of a facility. The operations
for the
facility that are controlled and/or monitored may include one or more of
heating
management, lighting management, water management, physical security, and
management. Operational parameters of a facility different from the primary
facility may be controlled and/or monitored via the execution of the
application by
the wireless server.
[00106] The result of the execution of the application may be transmitted to
the
mobile wireless device as a simple result or as a result accompanied by
various
levels of analysis and presentation.
[00107) A privacy status may be attached to the results in the wireless
server.
The privacy status can be provided by mobile wireless device that controls
and/or
directs the execution and/or processing of the application by the wireless
server.
34


CA 02638353 2008-07-25

The privacy status may be updated in a database of the wireless server
relative the
controlling mobile wireless client, other mobile wireless clients of the
wireless
server that are share members with the wireless server, and other entities
that
access the wireless server.
[00108] Referring now to Figure 10A, there is illustrated an example system
and method for using a mobile wireless client with more than one wireless
servers.
According to one example embodiment, there is provided a first wireless server
1002 communicatively operable with a plurality of mobile wireless clients such
as
mobile wireless client 1004. The first wireless server includes for example,
as
described herein elsewhere, configuration data associated with at least one,
such
as client 1004, of the plurality of mobile wireless clients supported by the
wireless
server 1002, and a database operable on the server and configured to store
information associated with users of the mobile wireless clients including a
user
identification for each mobile wireless client. Wireless server 1002 further
includes a program configured to control dissemination of information from the
first database to one or more of the plurality of mobile wireless clients.
[00109] Wireless server 1002 further stores or maintains at least one policy
1006 that is associated with one of the mobile wireless clients, for example
client
1004. Policy 1006 may be used to govern permissible modes of operation of the
client 1004, and to establish various operating parameters, such as what type
of
Internet access is permitted with the wireless client or the type or duration
of
telephone calls that may be placed using the client 1004. Other uses for
policy
1006 further include allowing or disallowing users to of the mobile wireless
client
to enable or disable certain features of the client 1004, such as password
protected
operation.
[00110] As illustrated in Figure IOB, policy 1006 may include various policy
information including but not limited to the author 1022 of the policy, an
identification 1024 of any servers authorized to update or modify the policy
1006
or individual permissions or settings of the policy (such as settings 1026,
1028 and
1030). The policy 1006 may further, for example, authorize 1026 the wireless
client 1004 to work with other wireless servers, such as server 1010 of Figure
10A, to support wireless e-mail or calendaring and other server functions
provided


CA 02638353 2008-07-25

by the other server 1010, as described herein. Policy 1006 may further specify
one or more other policy settings 1028 to 1030.
1001111 Wireless server 1002 further includes a policy service 1008 that
allows
a user of the wireless server 1002 to prescribe a policy 1006 for one or more
mobile wireless clients, and in particular client 1004 in the example of
Figure
10A. Service 1008 further provides that the policy 1006 may be downloaded to
wireless client 1004, if permitted. Such downloading may be directed or
controlled by a policy download or modification program 1005 on the wireless
client 1004.
[001121 According to one example embodiment as illustrated in Figure IOC, a
mobile wireless client 1004 may be initially loaded 1032, for example at the
factory or after being initialized, with an "initial" policy, such as a policy
set by
the factory. That policy may allow, for example, for it to be replaced with a
user-
prescribed policy that is loaded 1034 on the mobile wireless client 1004 for
example from the first wireless server 1002. The policy loaded by the server
1002
may specify, for example, that no other wireless server such as server 1010,
may
replace or modify, in whole or in part, the policy loaded by the server 1002,
thereby precluding the policy from being changed by any server other than
server
1002. Thus, any attempt 1036 to load another policy causes the mobile wireless
client 1004 (or alternatively the server attempting to modify the policy) to
check
the policy currently loaded on the wireless client to determine if 1038 the
policy
may be changed or replaced. If it may be, the new policy or changes to the
policy,
such as individual settings, may be made 1040. If the policy may not be
changed
by the server requesting to do so, the policy is prevented 1042 from being
replaced or modified. Accordingly, in this respect, the policy establishes
that one
of the servers such as server 1002 is a primary server that controls all
policy
permissions and changes, and the other server 1010 is a secondary server that
may
not override policies set by the primary server 1002 unless permitted to do so
by
the policy set by server 1002.
[00113] Thus, according to one embodiment, a first wireless server 1002, such
as a corporate or enterprise server, may establish a policy to be loaded on a
wireless client 1004, wherein that policy may allow the client 1004 to work
with

36


CA 02638353 2008-07-25

other wireless servers such as server 1010 that may be established for the
family
members or other small group associated with the user of the client 1004. The
authorizations may include permission for the server 1004 to synchronize with
other e-mail services and domains, such as the user's private or non-business
e-
mail address, or provide other services such as calendaring between the users
of
the server 1010.
[00114] Referring now to Figure 11 A, there is illustrated a first example
embodiment of a system and method for routing e-mail messages with external
domains directly between mobile wireless clients. As illustrated in Figure
11A, a
first wireless server 1102 is communicatively operable with a plurality of
mobile
wireless clients 1104-1 and 1104-2. In one example embodiment, the wireless
server 1102 may include a database configured to store information associated
with users of the mobile wireless clients including a user identification for
each
mobile wireless client 1104-1 and 1104-2, and an e-mail agent 1110 including
one
or more e-mail proxies to collect or send e-mails from and to one or more
external
e-mail domains, managed by an external e-mail server 1108-1 and 1108-2.
According to one embodiment, these external domains may include e-mail
domains such as Microsoft Hotmail , and Google Gmail . In another
embodiment, the external e-mail domains may include corporate or other
enterprise mail systems such as Microsoft Exchange , IBM's Domino and
Novell's GroupWise .
[00115] According to one embodiment, each e-mail corresponds to a user
identification. An e-mail agent 1110 supports e-mail services of the mobile
wireless clients 1104 correlated to the user identifications. The e-mail
services
include coordinating the sending and receiving of e-mail from each e-mail
domain
corresponding to the user identifications. The e-mail agent 1110 is further
configured to include a direct routing function 1112 to route an e-mail
message
between the one or more mobile wireless clients without first processing the e-

mail message through the external e-mail domain identified in the e-mail
message.
Accordingly, according to one example embodiment, the e-mail message is
delivered without first being processed by the external e-mail server.
[00116] Thus, as illustrated in Figure 11 B, a method according to one example
37


CA 02638353 2008-07-25

embodiment calls for an e-mail message to be sent 1122 from a first wireless
client wherein the e-mail message is from a first user or entity associated
with an
external e-mail domain. The e-mail is addressed to a second user or entity
also
having an extemal e-mail domain the same as or different from the external e-
mail
domain of the first user or entity. The e-mail is received 1124 at the
wireless
server 1102, for example into the e-mail agent 1110, and the e-mail message is
routed or sent directly 1126 to the second mobile wireless client 1104-2, for
example using the direct routing function 1112, without first processing the e-
mail
message through the one or more external e-mail domains identified for the
sender
or recipient of the e-mail message. Accordingly, the e-mail message is likely
more quickly delivered to the recipient as it is not required first to be sent
to and
routed through the external e-mail server(s) (for example 1108-1 and 1108-2).
In
one alternate embodiment, the external e-mail servers are also updated 1128 so
that the e-mail records in these servers appear to have sent or received the
direct
routed e-mail. Accordingly, the external e-mail servers stay synchronized with
any e-mail routed directly by the wireless server 1102. In one embodiment, the
external e-mail servers are directed, for example by e-mail agent 1110, to
synchronize the e-mail after the e-mail is first routed. In another
embodiment, the
external servers may be instructed to synchronize the e-mail after or
simultaneously with the direct routing of the message between mobile wireless
clients.
[001171 According to one example embodiment, e-mail domains external to the
wireless server 1102 may include an e-mail domain based on a post office
protocol (POP), an e-mail domain based on an internet message access protocol
(IMAP), e-mail domains based on POP and IMAP, or e-mail based on other server
architectures such as Microsoft Exchange , IBM's Domino or Novell's
GroupWise .
1001181 According to still another example embodiment, the direct routing of
e-mails may be applied to other electronic communications such as instant
messaging wherein instead of the external e-mail servers and domains there are
instant messaging servers and the direct routing routes the instant message
directly
between the mobile wireless clients as opposed to through the external domain.

38


CA 02638353 2008-07-25

[00119] Figure 12 shows an embodiment of a method of administering
mobile wireless clients. The wireless server provides a simplified user
interface
for administering mobile wireless clients. In one embodiment, the wireless
server
displays one or more administration scenarios for at least one of a plurality
of
mobile wireless clients. A user of the wireless server selects the
administration
scenario. The mobile wireless server automatically determines one or more
administration parameters for a mobile wireless client in response to the
selection
of the one or more administration scenarios.
[00120] At 1210, the mobile wireless server may present, to a user, one or
more administration scenarios for a mobile device. The wireless server then
receives, from the user, a selection of at least one of the administration
scenarios.
At 1220, without interaction from the user, the wireless server identifies one
or
more administration parameters to implement the selected administration
scenarios. The administration parameters are operable to configure the mobile
device for the particular administration scenario.
[00121] The administration scenario includes conditions or desired
changes to the wireless device that involves a change to the configuration
data on
the wireless device in order to implement the change. For example,
administration scenarios include, but are not limited to setting a password,
forgetting a password, misplacing a mobile device, losing a mobile device and
managing modes for operation for the wireless device.
[00122] Figure 13 shows an alternate embodiment of a method of
administering mobile wireless clients. At 1310, a wireless server receives a
desired mode of operation for a mobile wireless client. At 1320, wireless
server
may use the desired mode of operation to determine one or more administration
parameters to configure the mobile wireless client for the desired mode of
operation.
[00123] Modes of operation for the wireless device may include, but are
not limited to, turning off a phone function, controlling web site access,
restricting
international phone calls, restricting phone calls to specified area codes,
turning

39


CA 02638353 2008-07-25

off Short Message Service (SMS) messages, turning off Multimedia Messaging
Services (MMS), turning off Web browser use, blocking downloading of specified
content (e.g. games), and logging or monitoring different types of usage on
the
mobile device.
[00124] In one embodiment, the wireless server may transmit
administration parameters from the wireless server to the mobile wireless
client
and configure the mobile wireless client for the desired mode of operation
using
the administration parameters. The administration parameters may be determined
without human intervention.
[00125] In one embodiment, either the wireless server or the mobile
wireless client may display administration scenarios or modes of operation on
a
simplified user interface. The simplified user interface displays less than
all of the
administration parameters available for configuration of the wireless device.
Instead the simplified user interface may display one or more administration
scenarios or modes of operation rather than displaying the administration
parameters. For example, if the administration scenario for authentication of
users
on the system involves requiring a password, the administration parameters
used
to implement the administration scenario may include the following:
Password required parameter (true/false)
Maximum Password Age parameter (number of days)
Maximum Password Length parameter (number of characters)
Password Pattern Checks
Prohibited Passwords.

Although in this example, five parameters are involved to implement an
administration scenario of requiring a password, the simplified user interface
may
not display any of the administration parameters, or the user interface may
display
less than all of the administration parameters. Instead of displaying some or
all of
the administration parameters, the user interface may display high-level or
abstract descriptions of the administration parameters used to implement a
password policy. For example, the user interface may offer as a choice for a
user
the question "Do you need to change your password?" The question is an
example of an administration scenario.
[00126] Figure 14 illustrates a system 1400 that may be deployed within


CA 02638353 2008-07-25

the architecture 100 and/or the architecture 200 (see Figures 1 and 2). For
example, a collaboration tool 1402 and an agent 1412 may be deployed within
the
wireless server 205 (see Figure 2). The informational content may be stored
within an informational content management subsystem 1408 of a collaboration
tool 1402.
[00127] The informational content management subsystem 1408 may
receive and/or provide information relating to informational content from a
user
through a web console user interface 1404 and/or from an external application
through the external interface 1406. The external interface 1406 may use an
API
of an external application and/or a scrapping program to obtain the
information.
[00128] The informational content management subsystem 1408 may
utilize a synchronization table 1410 and the agent 1412 to provide
informational
content to and/or receive informational content from a wireless mobile device
1414. The agent 1412 may enable communication between the wireless mobile
device 1414 and the collaboration tool 1402. The wireless device 1414 may be a
member of the group 110 of wireless devices (see Figure 1).
[00129] The synchronization table 1410 may be capable of synchronizing
the mobile wireless device 1414 with the wireless server 205. The
synchronization table 1410 may be retained on the wireless server 205.
[00130] Figure 15 illustrates an example informational content
management subsystem 1408 that may be deployed in the system 1400 or in
another system.
[00131] The infonmational content management subsystem 1408 may
include an informational content access module 1502, an informational content
display module 1504, an informational content provider module 1506, an entry
module 1508, an identification module 1510, a record module 1512, an
acknowledgement receiver module 1514, a synchronization update module 1516,
a disassociation module 1518, a distribution determination module 1520, a
synchronization access module 1522, a delivery status determination module
1524, a notification module 1526, a content retainer update module 1528, a
synchronization modification module 1530, a deletion module 1532, and/or a
content data modification module 1534. Other modules may also be used.

41


CA 02638353 2008-07-25

[00132] The informational content access module 1502 accesses (e.g.,
receives) private informational content associated with a single user and/or
shared
informational content associated with the single user and at least one other
user.
The informational content may be received from the one or more information
sources 115 (see Figure 1).
[00133] The informational content display module 1504 displays the
private informational content and the shared informational content on a same
user
interface for the single user. The same user interface may include, by way of
example, the web console user interface 1404 and/or a user interface on the
wireless mobile device 1414.
[00134] The informational content provider module 1506 delivers or
transfers the shared informational content (e.g., received from of the one or
more
information sources 115) and/or private informational content to the mobile
wireless device 1414 associated with the user. The provided informational
content may be capable of resynchronizing the mobile wireless device 1414.
[00135] The entry module 1508 adds and/or removes an entry in a user
configuration table for a user.
[00136] The identification module 1510 identifies private informational
content and/or shared informational content associated with the user.
[00137] The record module 1512 adds a synchronization record for the
shared informational content and/or the private informational content to a
synchronization table and/or removes a synchronization record for the shared
informational content and/or the private informational content from a
synchronization table.
[00138] The acknowledgement receiver module 1514 receives an update
acknowledgement from the mobile wireless device 1414.
[00139] The synchronization update module 1516 updates the
synchronization table based on the received update acknowledgement and/or
provided informational content based on the privacy state.
[00140] The disassociation module 1518 disassociates a private content
retainer (e.g. a folder or a content table) associated with a user.
1001411 The distribution determination module 1520 determines a
42


CA 02638353 2008-07-25

distribution of the informational content to one or more mobile wireless
devices
114 based on the privacy state of the informational content.
[00142] The synchronization access module 1522 accesses one or more
synchronization records associated with informational content based on a
distribution determination.
[00143] The delivery status determination module 1524 determines a
delivery status of the informational content associated with the one or more
synchronization records.
[00144] The notification module 1526 sends a notification regarding the
informational content to a user and/or receives a notification to delete
informational content (e.g., shared informational content).
[00145] The content retainer update module 1528 updates a content
retainer (e.g., a folder or a content table) of the content type to include
the
informational content. The content retainer may be capable of tracking the
privacy state of the informational content.
[00146] The synchronization modification module 1530 modifies a
synchronization table for one or more users to reflect deletion of the shared
informational content.
[00147] The deletion module 1532 provides a deletion request for the
shared informational content to the mobile wireless device 1414 of a user
and/or
receives a deletion acknowledgement from the mobile wireless device 1414 of
the
user.
[00148] The content data modification module 1534 modifies a content
data structure of the content type to remove the informational content.
[00149] Figure 16 illustrates an example wireless mobile device 1414 that
may be deployed in the system 1400 or in another system.
[00150] The wireless mobile device 1414 may include an informational
content receiver module 1602, a content data structure update module 1604, an
information display module 1606, an acknowledgement provider module 1608, a
deletion request receiver module 1610, and/or an omission module 1612. Other
modules may also be used.
[00151] The informational content receiver module 1602 receives
43


CA 02638353 2008-07-25

infonnational content of a content type from the wireless server 205 (see
Figure
2).
1001521 The content data structure update module 1604 updates a content
data structure of the content type to include and/or remove the informational
content.
[00153] The information display module 1606 displays information
associated with the informational content on a user interface of the mobile
wireless client 114.
[00154] The acknowledgement provider module 1608 provides an update
acknowledgement and/or a deletion acknowledgement to the wireless server 205.
[00155] The deletion request receiver module 1610 receives a deletion
request for shared informational content of a content type from the wireless
server
205.
1001561 The omission module 1612 omits the shared informational
content from display of the infonmation associated with the content data
structure
on a user interface.
[00157] Figure 17 illustrates a user map 1700 according to an example
embodiment. The user map 1700 may be deployed in the informational content
management system 1408, or otherwise deployed in the system 1400 or in another
system.
[00158] The user map 1700 may maintain a mapping between a number
of users and content retainers (e.g., folders or content tables) associated
with the
users. The content retainers may retain informational content received from a
user
or otherwise received.
[00159] A user may be associated with more than one content retainer.
For example, the user may be associated with one or more private content
retainers and/or one or more public content retainers. The content retainer
may be
identified with more than one user. For example, the content retainer may be
associated with multiple users for a shared content retainer.
[00160] The user map 1700 may include a user identifier header 1702, a
content retainer identifier header 1704, and/or a permission header 1706 and a
number of mapping records 1708-1722. Each of the mapping records 1708-1722

44


CA 02638353 2008-07-25

may include a field corresponding to a header. Other headers and/or records
may
also be used.
[00161] The user identifier header 1702 references a user identifier with
which a particular user is associated to distinguish the user from other
users. A
particular user identifier may be included multiple times in the mapping
records
1708-1722 to reflect that the particular user identifier is associated with
multiple
content retainers.
[00162] The content retainer identifier header 1704 references a content
retainer identifier of a content retainer with which a particular user is
associated.
A particular content retainer identifier may be included multiple times in the
mapping records 1708-1722 to reflect that a particular content retainer is
associated with multiple users.
[00163] The permission header 1706 references the permission that users
have with respect to content retainers. The pennissions available may include,
for
example, read access, write access, modify access, and/or all access. The
permission may enable an associated user to have certain access to
informational
content retained by the content retainer.
[00164] Figure 18 illustrates content retainers 1800 according to an
example embodiment. The content retainers 1800 may be deployed in the
informational content management system 1408 or otherwise deployed in the
system 1400 or in another system.
[00165] The content retainers 1800 may be in the form of a number of
folders 1802-1810 that may each retain one or more appointments 1812-1820 or
other informational content. The number of folders 1802-1810 is shown merely
as an example, and a greater or lesser number of folders of the same and/or
different content types may also be used. In an example embodiment, a folder
of
the folders 1802-1810 may only include a single content type of the
informational
content, and multiple folders may be used to represent more than one content
type.
[00166] A shared informational content folder 1802 may include two
shared informational content subfolders 1804, 1806. The two shared
informational content subfolders 1804, 1806 may inherit some of the properties
(e.g., association of users with a particular folder) of the shared
informational



CA 02638353 2008-07-25

content folder 1802 on which it is based. The two shared informational content
subfolders 1804, 1806 may enable a user to be associated with only a subset of
the
appointments or other informational content of the parent shared informational
content folder 1802. A private folder 1814 may be subdivided into one or more
subfolders 1810 for organizational or other purposes.
[00167] Figure 19 illustrates content retainers 1900 according to an
example embodiment. The content retainers 1900 may be deployed in the
informational content management system 1408 or otherwise deployed in the
system 1400 or in another system.
[00168] The content retainers 1900 may be in the form of a number of
content tables 1902, 1904 that may each retain one or more appointments 1906.1-

1906.n, 1908.1-1908.n or other infonnational content. The number of content
tables 1902, 1904 is shown merely as an example, and a greater or lesser
number
of folders of the same or different content types may also be used. In an
example
embodiment, a content table of the content tables 1902, 1904 may only include
a
single content type of the informational content, and multiple content tables
may
be used to represent more than one content type.
[001691 Figure 20 illustrates appointment data 2000 according to an
example embodiment. The appointment data 2000 may be deployed as
informational content in the informational content management system 1408 or
otherwise deployed in the system 1400 or in another system. The appointment
data 2000 may be used for a calendar or otherwise used.
[001701 The appointment data 2000 may include an entry identifier field
2002, a date field 2004, a subject field 2006, a start time field 2008, a
duration
field 2010, a time zone field 2012, a reminder time field 2014, an event title
field
2016, an event body field 2018, an event location field 202, a content
retainer
identifier field 2022, an owner identifier field 2024, and/or a shared field
2026.
Other fields may also be used.
[00171] The entry identifier field 2002 stores a value (e.g., an index
value) for the appointment data 2000 to distinguish particular appointment
data
2000 (e.g., an appointment) from other informational content in the content
retainer. For example, the content retainer may include a number of
appointment

46


CA 02638353 2008-07-25

data 2000 where each is identified by an entry identifier.
[00172] The date field 2004 stores a date on which an appointment
occurs. The subject field 2006 stores a subject of the appointment. The start
time
field 2008 stores a start time of the appointment. The duration field 2010
stores
duration of the appointment. The time zone field 2012 stores a time zone of
the
appointment. The reminder time field 2014 stores an optional time at which a
reminder may be sent to one or more users associated with the appointrnent.
[00173] The event title field 2016 stores a title of the appointment. The
event body field 2018 stores a body of the appointment. The event location
field
202 stores an event location of the appointment. The content retainer
identifier
field 2022 identifies the content retainer associated with the informational
content.
[00174] The owner identifier field 2024 identifiers a user identifier or a
creator of the appointment. The shared field 2026 indicates whether the
appointment is a shared appointment or a private appointment.
[00175] Figure 21 illustrates memo data 2100 according to an example
embodiment. The memo data 2100 may be deployed as informational content in
the informational content management system 1408 or otherwise deployed in the
system 1400 or in another system. The memo data 2100 may be used in a
collection of memos or otherwise used.
[00176] The memo data 2100 may include an entry identifier field 2102,
an entry date field 2104, a subject field 2106, a memo title field 2108, a
memo
body field 2120, a content retainer identifier field 2112, an owner identifier
field
2114, a shared field 2116, and/or a completion field 2118. Other fields may
also
be used.
[00177] The entry identifier field 2102 stores a value (e.g., an index
value) for the informational content to distinguish particular memo data 2100
(e.g., a memo) from other informational content in the content retainer.
[00178] The entry date field 2104 stores a value of a date on which the
memo was created. The subject field 2106 stores a subject of the memo. The
memo title field 2108 stores a title of the memo. The memo body field 2120
stores a body of the memo.
[00179] The content retainer identifier field 2112 identifies the content
47


CA 02638353 2008-07-25

retainer associated with the memo data 2100. The owner identifier field 2114
identifiers a user identifier or a creator of the memo. The shared field 2116
indicates whether the memo is a shared memo or a private memo. The completion
field 2118 indicates whether a task or other information described in the memo
has been completed.
[00180] Figure 22 illustrates address book data 2200 according to an
example embodiment. The address book data 2200 may be deployed as
informational content in the informational content management system 1408 or
otherwise deployed in the system 1400 or in another system. The address book
data 2200 may be used in an address book or otherwise used.
[00181] The address boon data 2200 may include an entry identifier field
2202, a last modified data field 2204, a full name field 2206, a mailing
address
field 2208, an e-mail address field 2210, a phone number field 2212, a fax
number
field 2214, a notes field 2216, a content retainer identifier field 2218, an
owner
identifier field 2220, and/or a shared field 2222. Other fields may also be
used.
[00182] The entry identifier field 2202 stores a value (e.g., an index
value) for the address book data 2200 to distinguish particular address book
data
2200 (e.g., an address book entry) from other informational content in the
content
retainer.
[00183] The last modified date field 2204 stores a value of a date on
which the address book entry was last modified. The full name field 2206
stores a
full name of a user for the address book entry. The mailing address field 2208
stores a mailing address for the address book entry. The e-mail address field
2210
stores an e-mail address for the address book entry. The phone number field
2212
stores a phone number for the address book entry. The fax number field 2214
stores a fax number for the address book entry. The notes field 2216 stores
notes
for the address book entry.
[00184] The content retainer identifier field 2218 identifies the content
retainer associated with the address book entry. The owner identifier field
2220
identifiers a user identifier and/or a creator of the address book entry. The
shared
field 2222 indicates whether the address book entry is a shared address book
entry
or a private address book entry.

48


CA 02638353 2008-07-25

1001851 Figure 23 illustrates an example recurrence table 2300 according
to an example embodiment. The recurrence table 2300 may be deployed in the
informational content management system 1408 or otherwise deployed in the
system 1400 or in another system. The reoccurrence table 2300 may be
associated
with informational content (e.g., an appointment) to indicate multiple
occurrences
of the informational content (e.g., within a content retainer).
[00186] The recurrence table 2300 may include a number of headers
2304-2318 with associated fields 2320-2334 for each entry in the recurrence
table
2300. While the recurrence table 2300 is shown to include a single recurrence
with the field 2320-2334, a greater number of recurrences may be included in
the
recurrence table 2300.
1001871 The fields 2320-2334 may include a recurrence identifier field
2320, a recurrence interval field 2322, a recurrence frequency field 2324, a
recun:ence until field 2326, a recurrence month field 2328, a recurrence week
start
field 2330, a recurrence day of week field 2332, and/or a recurrence day of
month
field 2334. Other fields may also be used.
[00188] The recurrence identifier field 2320 receives a value (e.g., an
index value) for recurrence to distinguish a particular recurrence from other
recurrences in the recurrence table 2300.
[00189] The recurrence interval field 2322 receives a value indicating an
interval between occurrences (e.g., of the appointment). The recurrence
frequency
field 2324 receives a value indicating frequency of the occurrence. The
recurrence until field 2326 receives a value indicating a through date for the
occurrences.
[00190] The recurrence month field 2328 receives a value indicating a
month of the year for the occurrences. The recurrence week start field 2330
receives a value indicating a week of the year for the occurrences to start.
The
recurrence day of week field 2332 receives a value indicating a day of the
week
for the occurrences. The recurrence day of month field 2334 receives a value
indicating a month of the year for the occurrences.
[00191] Figure 24 illustrates an example synchronization table 1410
according to an example embodiment. The synchronization table 1410 may be
49


CA 02638353 2008-07-25

deployed in the system 1400 or in another system.
[00192] The synchronization table 1410 may include a number of headers
2402-2418 with associated fields 2420-2336 for each entry in the
synchronization
table 1410. The fields 2420-2336 may include a table identifier field 2420, a
synchronization identifier field 2422, a user identifier field 2424, a
reference
identifier field 2426, a delivery status field 2428, a content type field
2430, a
revision field 2432, a sequence field 2434, and/or a status field 2436. Other
headers and/or fields may also be used.
[00193] The table identifier field 2420 receives a value (e.g., an index
value) to distinguish a particular synchronization record from another
synchronization record in the synchronization table 1410.
[00194] The synchronization identifier field 2422 receives a value
indicating an entry identifier for informational content of a content type.
The user
identifier field 2424 receives a value indicating a user on the user map 1700
with
whom the synchronization record is associated. The reference identifier field
2426 receives a reference value.
1001951 The delivery status field 2428 receives a value indicating a
delivery status of the informational content to the mobile wireless device
1414.
For example, the value may be a "4" indicating that the associated
informational
content is new and is to be delivered to the wireless mobile device 1414, a
"8"
indicating that that the associated informational content is updated and is to
be
delivered to the wireless mobile device 1414, or a"16" indicating that the
associated informational content is to be deleted from the mobile wireless
device
1414.
[00196] The content type field 2430 receives a value indicating the
content type of the informational content. The revision field 2432 receives a
value
that may be used to resolve conflicting and/or concurrent updates on the
mobile
wireless device 1414. The sequence field 2434 receives a value that may be
used
to resolve conflicting and/or concurrent updates on the mobile wireless device
1414. The status field 2436 receives a value indicating the processing status
of
the informational content management subsystem 1402.
[00197] Figure 25 illustrates a content retainer table 2500 according to an


CA 02638353 2008-07-25

example embodiment. The content retainer table 2500 may be deployed in the
informational content management system 1408 or otherwise deployed in the
system 1400 or in another system. The content retainer table 2500 may be
associated with a content retainer (e.g., a folder or a content table) to
identify a
name and a content type for the associated content retainer.
[00198] The content retainer table 2500 may include a number of headers
2502-2506 and a number of records 2508-25 16 with fields corresponding to the
headers 2502-2506. The headers 2502-2506 may include a content retainer
identifier header 2502, a content retainer name field 2504, and/or a content
type
field 2506. Other headers and/or fields may also be used.
[00199] A field associated with the content retainer identifier header 2502
receives a value (e.g., an index value) to distinguish a particular content
retainer
from another content retainer. A field associated with the content retainer
name
header 2504 receives a name of the content retainer. A field associated with
the
content type header 2506 receives a value indicating the content type of the
content retainer.
[002001 Figure 26 illustrates a user configuration table 2600 according to
an example embodiment. The content retainer table 2600 may be deployed in the
agent 1412 or otherwise deployed in the system 1400 or in another system. The
user configuration table 2600 may associate a user with a particular mobile
wireless device 1414.
[00201] The user configuration table 2600 may include a number of
headers 2602, 2604 and a number of entries 2606-2620 with fields corresponding
to the headers 2602, 2604. The headers 2602, 2604 may include a user
identifier
header 2602 and/or a device identifier header 2604. Other fields and/or
headers
may also be used.
[00202] A field associated with the user identifier header 2602 receives a
value (e.g., an index value) to distinguish a particular user from another
user. A
field associated with the device identifier header 2604 receives a value
(e.g., a
unique value) indicating the wireless mobile device 1414 that is associated
with a
particular user.
[00203] Figure 27 illustrates a method 2700 for presenting informational
51


CA 02638353 2008-07-25

content according to an example embodiment. The method 2700 may be
performed by the wireless mobile device 1414, by the informational content
management subsystem 1408, or otherwise performed.
[00204] Private informational content associated with a single user is
accessed at block 2702. The private information content may be unavailable to
other users beyond the single user. Shared informational content associated
with
the single user and at least one other user is accessed at block 2704. The
shared
and/or private informational content may include, by way of example, calendar
data, an address book, a message board, a task monitor, photograph data, music
data, video data, text data, or a combination there. Other types of shared
informational content may also be used.
[00205] The private informational content and the shared informational
content are displayed on a same user interface for the single user at block
2706.
For example, the same user interface may be on the mobile wireless device
1414.
[00206] Figure 28 illustrates a method 2800 for synchronizing
informational content according to an example embodiment. The method 2800
may be performed by the agent 1412, the informational content management
subsystem 1408, or otherwise performed.
[00207] Shared informational content for a user is received from one or
more information sources 115 at block 2802. The information sources 115 may
include, by way of an example the web console interface 1404, a user interface
of
the mobile wireless device 1414, and/or an external interface 1406. Other
information sources 115 may also be used.
[00208] The shared infonmational content may include calendar data, an
address book, a message board, a task monitor, photograph data, music data,
video
data, text data, or a combination thereof. The shared informational content
may
include new informational content or modified informational content.
[00209] At block 2084, the shared informational content received from of
the one or more information sources 115 is delivered to the mobile wireless
device
1414 associated with the user. The shared informational content may be
delivered
to a second mobile wireless device 1414 associated with a second user.
[00210] Figure 29 illustrates a method 2900 for adding a user to the
52


CA 02638353 2008-07-25

wireless server 205 according to an example embodiment. The method 2900 may
be performed by the informational content management subsystem 1408 or
otherwise performed.
[00211] An entry is added in the user configuration table 2006 for a user
at block 2902.
[00212] Private informational content associated with the user may be
identified at block 2904.
[00213] The synchronization record for the private informational content
may be added to the synchronization table 1410 for the user at block 2906.
[00214] The private informational content may be transferred to the
mobile wireless device 1414 of the user at block 2908.
[00215] Shared informational content associated with the user is
identified at block 2910.
[00216] A synchronization record for the shared informational content is
added to the synchronization table 1410 for the user at block 2912.
[00217] The shared informational content is transferred to the mobile
wireless device 1414 of the user at block 2914.
[00218] An update acknowledgement may be received from the mobile
wireless device 1414 at block 2916.
[00219] The synchronization table 1410 for the user may be updated
based on the received update acknowledgement at block 2918.
[00220] In an example embodiment, the operations performed at the
blocks 2910, 2912, 2914 may occur before the operations performed at the
blocks
2904, 2906, 2908.
[00221] Figure 30 illustrates a method 3000 for deleting a user from the
wireless server 205 according to an example embodiment. The method 3000 may
be performed by the informational content management subsystem 1408 or
otherwise performed.
[00222] One or more synchronization records are removed from the
synchronization table 1410 for a user at block 3002.
[00223] An entry in the user configuration table 2600 is removed for the
user at block 3004. The user configuration table 2600 may include one or more
53


CA 02638353 2008-07-25

entries. Each of the one or more entries may define an association between
another user and the mobile wireless device 1414.
[00224] A private content retainer associated with the user may be
dissociated at block 3006. The private content retainer may include a private
folder or a private table. Other private content retainers may also be used.
[00225] Figure 31 illustrates a method 3100 for informational content
distribution according to an example embodiment. The method 3100 may be
performed by the informational content management subsystem 1408, the agent
1412, or otherwise perfonned.
[00226] Informational content is accessed at block 3102. The
informational content may have a privacy state.
[00227] In an example embodiment, during the operations at block 3102 a
modification request for the informational content may be received through a
user
interface (e.g., the web console user interface 1404), the informational
content
may be modified in accordance with the modification request; and the one or
more
synchronization records associated with the informational content may be
modified.
[00228] At block 3104, a distribution of the informational content to one
or more mobile wireless devices 1414 is determined based on the privacy state.
[00229] One or more synchronization records associated with
informational content is accessed based on the distribution determination at
block
3106
[002301 A delivery status of the informational content associated with the
one or more synchronization records is determined at block 3106.
[002311 The informational content is transferred to the one or more
mobile wireless devices 1414 based on the delivery status determination at
block
3108.
[002321 Figure 32 illustrates a method 3200 for processing informational
content according to an example embodiment. The method 3200 may be
performed by the infonnational content management subsystem 1408, the agent
1412, or otherwise performed.
[00233] Informational content of a content type is received at block 3202.
54


CA 02638353 2008-07-25

The informational content may have a privacy state. The informational content
may be received the mobile wireless device 1414, a user interface on a
different
computing system, or otherwise received.
(00234] At block 3204, the synchronization table 1410 identifying one or
more users of mobile wireless clients 210 (see Figure 2) to be provided with
the
informational content is updated based on the privacy state of the
informational
content. The updating may include, by way of an example, adding an entry to
the
synchronization table 1410 for a user to be provided with the informational
content and/or modifying an entry to the synchronization table 1410 for a user
to
be provided with the informational content.
[00235] In an example embodiment, a user of the mobile device 1414
may not receive the informational content when the informational content
originated from the wireless mobile device 1414 of the user. Excluding a
retransmission of the infonnational content from the originating wireless
mobile
device 1414 may reduce bandwidth and/or prevent unnecessary processing of data
by the originating wireless mobile device 1414.
[00236] A determination may be made at decision block 3206 whether to
transfer the informational content. If a determination is made to transfer the
informational content, the informational content may be transferred to the
mobile
wireless device 1414 of one or more users at block 3208. The provided
information may be capable of resynchronizing the mobile wireless device 1414.
If a determination is made at decision block 3206 not to transfer the
informational
content, the method 3200 may proceed to decision block 3210.
[00237] At decision block 3210, a determination may be made whether to
send a notification. If a determination is made to send a notification, a
notification
regarding the informational content may be sent to one or more users. If a
determination is made not to send a notification at decision block 3210, the
method 3200 may proceed to decision block 3214.
[00238] A determination may be made at decision block 3214 whether to
update a content retainer (e.g., a folder or a content table). If a
determination is
made to update the content retainer, a content retainer of the content type
may be
updated to include the informational content. The content retainer may be
capable



CA 02638353 2008-07-25

of tracking the privacy state of the informational content. If a determination
is
made not to update the content retainer at decision block 3214 or upon
completion
of the operations at block 3216, the method 3200 may terminate.
1002391 In an example embodiment, updating the content table may
include adding the informational content to a content table (e.g., the content
table
1902, 1904) or modifying existing informational content of the content table.
For
example, modifying the existing informational content may include determining
whether a user associated with received informational content is an owner of
the
existing informational content and modifying the existing informational
content
based on the determination.
[00240] In an example embodiment, the operations at decision blocks
3206, 3210, 3214, may occur in any order and/or simultaneously.
[00241J Figure 33 illustrates a method 3300 for processing informational
content according to an example embodiment. The method 3300 may be
performed by the wireless device 1414 or otherwise performed.
[00242] Informational content of a content type is received from the
wireless server 205 at block 3302. The informational content may include, by
way of an example, a calendar item, a memo item, a contact item, a task item,
a
message board item, and/or an address book item. Other informational content
may also be used.
[00243] A content data structure of the content type is updated to include
the informational content at block 3304. The content data structure may have
the
privacy state of the informational content. The content data structure may be
a
folder, a content table, or a different structure.
[00244] An update acknowledgement may be provided to the wireless
server 205 at block 3306.
[00245] Information associated with the informational content is
displayed on a user interface of the mobile wireless client 1414 at block
3308.
[00246] Figure 34 illustrates a method 3400 for deleting shared
informational content according to an example embodiment. The method 3100
may be performed by the informational content management subsystem 1408 or
otherwise performed.

56


CA 02638353 2008-07-25

[00247] A notification to delete shared informational content of a content
type is received at block 3402. The shared informational content may be
associated with a number of users.
[00248] At block 3404, the synchronization table 1410 is modified for the
users to reflect deletion of the shared informational content.
[00249] In an example embodiment, delivery status of a synchronization
record of the synchronization table 1410 may be modified for the users to
reflect
deletion of the shared informational content.
[00250] A deletion request for the shared informational content is
provided to the mobile wireless device 1414 of one or more users at block
3406.
[00251] A deletion acknowledgement may be received from the mobile
wireless device 1414 of the user at block 3408.
[00252] A content data structure of the content type may be modified to
remove the informational content at block 3410.
[00253] Figure 35 illustrates a method 3500 for deleting shared
informational content according to an example embodiment. The method 3500
may be performed by the wireless device 1414 or otherwise performed.
(00254] At block 3502, a deletion request for shared informational
content of a content type from the wireless server 205 is received.
1002551 A content data structure of the content type is updated to remove
the informational content at block 3504.
[00256] A deletion acknowledgement may be provided to the wireless
server 205 at block 3506.
(00257] At block 3508, the shared informational content may be omitted
from display of the information associated with the content data structure on
a
user interface.
[00258] Various embodiments or combination of embodiments for apparatus
and methods for a wireless server, as described herein, can be realized in
hardware
implementations, software implementations, and combinations of hardware and
software implementations. These implementations may include a machine-
readable medium having machine-executable instructions, such as a computer-
readable medium having computer-executable instructions, for operating the

57


CA 02638353 2008-07-25

wireless server in a group relationship with one or more mobile wireless
clients
such that information is disseminated among the group based on a privacy
status
associated with the information. The communications of the wireless server
with
the group and sharing of information can be conducted on a secured basis. The
machine-readable medium is not limited to any one type of medium.
[00259] Various embodiments or combination of embodiments for apparatus
and methods for a mobile wireless device, as described herein, can be realized
in
hardware implementations, software implementations, and combinations of
hardware and software implementations. These implementations may include a
machine-readable medium having machine-executable instructions, such as a
computer-readable medium having computer-executable instructions, for
operating the mobile wireless device in a multiple-mode arrangement as a
wireless
client of multiple wireless servers. The mobile wireless device may be
configured
in a group relationship with the wireless servers such that the mobile
wireless
device information interact with the wireless servers to receive and send
information based on a privacy status associated with the information. The
communications of the mobile wireless device with each wireless server of an
associated group can be conducted on a secured basis. The machine-readable
medium is not limited to any one type of medium.
[00260] Although specific embodiments have been illustrated and described
herein, it will be appreciated by those of ordinary skill in the art that any
arrangement that is calculated to achieve the same purpose may be substituted
for
the specific embodiments shown. It is to be understood that the above
description
is intended to be illustrative, and not restrictive, and that the phraseology
or
terminology employed herein is for the purpose of description and not of
limitation. Combinations of the above embodiments and other embodiments will
be apparent to those of skill in the art upon studying the above description.

58

Representative Drawing
A single figure which represents the drawing illustrating the invention.
Administrative Status

For a clearer understanding of the status of the application/patent presented on this page, the site Disclaimer , as well as the definitions for Patent , Administrative Status , Maintenance Fee  and Payment History  should be consulted.

Administrative Status

Title Date
Forecasted Issue Date 2014-11-18
(22) Filed 2008-07-25
(41) Open to Public Inspection 2009-01-27
Examination Requested 2010-08-27
(45) Issued 2014-11-18

Abandonment History

There is no abandonment history.

Maintenance Fee

Last Payment of $473.65 was received on 2023-07-21


 Upcoming maintenance fee amounts

Description Date Amount
Next Payment if standard fee 2024-07-25 $624.00
Next Payment if small entity fee 2024-07-25 $253.00

Note : If the full payment has not been received on or before the date indicated, a further fee may be required which may be one of the following

  • the reinstatement fee;
  • the late payment fee; or
  • additional fee to reverse deemed expiry.

Patent fees are adjusted on the 1st of January every year. The amounts above are the current amounts if received by December 31 of the current year.
Please refer to the CIPO Patent Fees web page to see all current fee amounts.

Payment History

Fee Type Anniversary Year Due Date Amount Paid Paid Date
Application Fee $400.00 2008-07-25
Maintenance Fee - Application - New Act 2 2010-07-26 $100.00 2010-06-11
Request for Examination $800.00 2010-08-27
Maintenance Fee - Application - New Act 3 2011-07-25 $100.00 2011-06-14
Maintenance Fee - Application - New Act 4 2012-07-25 $100.00 2012-07-05
Maintenance Fee - Application - New Act 5 2013-07-25 $200.00 2013-07-09
Registration of a document - section 124 $100.00 2014-06-30
Maintenance Fee - Application - New Act 6 2014-07-25 $200.00 2014-07-03
Final Fee $306.00 2014-09-03
Maintenance Fee - Patent - New Act 7 2015-07-27 $200.00 2015-07-20
Maintenance Fee - Patent - New Act 8 2016-07-25 $200.00 2016-07-18
Maintenance Fee - Patent - New Act 9 2017-07-25 $200.00 2017-07-24
Maintenance Fee - Patent - New Act 10 2018-07-25 $250.00 2018-07-23
Maintenance Fee - Patent - New Act 11 2019-07-25 $250.00 2019-07-19
Maintenance Fee - Patent - New Act 12 2020-07-27 $250.00 2020-07-17
Maintenance Fee - Patent - New Act 13 2021-07-26 $255.00 2021-07-16
Maintenance Fee - Patent - New Act 14 2022-07-25 $254.49 2022-07-15
Maintenance Fee - Patent - New Act 15 2023-07-25 $473.65 2023-07-21
Owners on Record

Note: Records showing the ownership history in alphabetical order.

Current Owners on Record
BLACKBERRY LIMITED
Past Owners on Record
RAO, MICHAEL
RESEARCH IN MOTION LIMITED
Past Owners that do not appear in the "Owners on Record" listing will appear in other documentation within the application.
Documents

To view selected files, please enter reCAPTCHA code :



To view images, click a link in the Document Description column. To download the documents, select one or more checkboxes in the first column and then click the "Download Selected in PDF format (Zip Archive)" or the "Download Selected as Single PDF" button.

List of published and non-published patent-specific documents on the CPD .

If you have any difficulty accessing content, you can call the Client Service Centre at 1-866-997-1936 or send them an e-mail at CIPO Client Service Centre.


Document
Description 
Date
(yyyy-mm-dd) 
Number of pages   Size of Image (KB) 
Abstract 2008-07-25 1 11
Description 2008-07-25 58 2,938
Claims 2008-07-25 7 222
Drawings 2008-07-25 35 642
Cover Page 2009-01-28 2 38
Representative Drawing 2009-01-12 1 6
Drawings 2008-10-27 35 484
Claims 2013-09-06 8 318
Representative Drawing 2014-10-23 1 5
Cover Page 2014-10-23 1 33
Assignment 2008-07-25 3 84
Correspondence 2008-09-25 1 23
Correspondence 2008-10-27 37 549
Prosecution-Amendment 2010-08-27 1 36
Examiner Requisition 2008-10-22 1 41
Prosecution-Amendment 2013-03-08 5 228
Prosecution-Amendment 2013-09-06 15 669
Assignment 2014-06-30 11 253
Correspondence 2014-07-15 5 101
Correspondence 2014-09-03 1 37
Correspondence 2014-11-21 3 146
Correspondence 2015-02-09 3 427
Correspondence 2015-02-09 3 453