throbber
(12) United States Patent
`BrOWn et al.
`
`(10) Patent No.:
`(45) Date of Patent:
`
`US 9,021,108 B2
`Apr. 28, 2015
`
`USOO9021108B2
`
`(54) METHOD, SYSTEMANDAPPARATUS FOR
`ENABLING ACCESS OF A FIRST MOBILE
`ELECTRONIC DEVICE TO AT LEAST ONE
`NETWORKACCESSIBLE BY ASECOND
`MOBILE ELECTRONIC DEVICE
`
`(75) Inventors: David Andrew Brown, Waterloo (CA);
`Herbert Anthony Little, Waterloo (CA);
`Marcel Luis Celaya, Victoria (CA)
`(73) Assignee: Blackberry Limited, Waterloo, Ontario
`(CA)
`Subject to any disclaimer, the term of this
`patent is extended or adjusted under 35
`U.S.C. 154(b) by 120 days.
`Appl. No.: 13/034,796
`
`(*) Notice:
`
`(21)
`(22)
`(65)
`
`Filed:
`
`Feb. 25, 2011
`
`Prior Publication Data
`US 2012/OO791 23 A1
`Mar. 29, 2012
`
`Related U.S. Application Data
`(60) Provisional application No. 61/386,716, filed on Sep.
`27, 2010.
`
`(51)
`
`Int. C.
`G06F 15/16
`G06F 5/73
`H0478/20
`H04M I/725
`HO4W 24/O2
`HO4W 48/16
`
`(2006.01)
`(2006.01)
`(2009.01)
`(2006.01)
`(2009.01)
`(2009.01)
`(Continued)
`
`(52) U.S. Cl.
`CPC .............. H04W 8/20 (2013.01); H04M 1/7253
`(2013.01); H04W 24/02 (2013.01); H04W 48/16
`(2013.01); H04W 48/20 (2013.01); H04W 74/00
`(2013.01)
`
`(58) Field of Classification Search
`USPC ................................. 709/228; 455/411, 41.2
`See application file for complete search history.
`
`(56)
`
`References Cited
`
`U.S. PATENT DOCUMENTS
`
`6/1999 Borgstahl et al.
`5,909, 183 A
`6,167.408 A 12/2000 Cannon et al.
`6,747,598 B2 *
`6/2004 Bajikar .................... 342,357.51
`(Continued)
`
`FOREIGN PATENT DOCUMENTS
`
`EP
`WO
`
`1793531 A1 * 6, 2007
`2009/089208 A1
`T 2009
`
`OTHER PUBLICATIONS
`
`Alkar, A.Z. "An Internet Based Wireless Home Automation System
`for Multifunctional Devices.” IEEE Transactions on Consumer Elec
`tronics, vol. 51, Issue 4, Nov. 2005, pp. 1169-1174.*
`(Continued)
`
`Primary Examiner – Melvin H Pollack
`(74) Attorney, Agent, or Firm — Perry + Currier, Inc.
`(57)
`ABSTRACT
`A method, system and apparatus for or automatically
`enabling access of a first mobile electronic device to at least
`one network accessible by a second mobile electronic device,
`the second mobile electronic device storing configuration
`data for accessing the at least one network. A communication
`session is automatically established between the first mobile
`electronic device and the second mobile electronic device via
`a local link. The configuration data is automatically received
`at the first mobile electronic device from the second mobile
`electronic device via the local link in response to establishing
`the communication session. The configuration data is auto
`matically installed at the first mobile electronic device such
`that the at least one network is accessible by the first mobile
`electronic device using the configuration data.
`
`23 Claims, 5 Drawing Sheets
`
`200
`ya
`
`Device
`101
`
`Establish Communicator
`Sessio: With evice 05
`20
`
`Transmit request for
`Configuration Data
`205
`
`Device
`s
`
`Establish Communication
`Session with evice 10
`203
`
`Receive Request for
`Configuration Data
`2O7
`
`Receive Configurationata
`2
`
`Transmit configuration Data
`209
`
`install Configuration data
`23
`
`1
`
`APPLE 1004
`
`

`

`US 9,021,108 B2
`Page 2
`
`(51) Int. Cl.
`HO4W 48/20
`HO4W 74/00
`
`(2009.01)
`(2009.01)
`
`(56)
`
`References Cited
`
`U.S. PATENT DOCUMENTS
`
`7,058, 181
`7,565,107
`7,610,055
`7,680,281
`7,764,639
`8, 116,679
`8,134,954
`8, 140,650
`8,169,945
`8, 185,601
`8,250, 186
`8,281,015
`8,316,116
`8,554,244
`8,700,739
`8,713,132
`8,713,630
`8,730.842
`8,745, 167
`2002fOO55924
`2002fO147027
`2004/OO73915
`2005/0272371
`2006, OO67290
`2006, O120518
`2007/O153732
`2007/O197237
`2008.0075034
`2008/0076454
`2008/01 19136
`2008/0205417
`2010.0068997
`
`6/2006 Wright et al.
`B2
`7, 2009 Komatsuzaki et al.
`B2
`B2 10, 2009 Erhart et al.
`B2
`3, 2010 Fiatal et al. .............
`B2
`7, 2010 Perrot et al.
`B2
`2/2012 Dunko ....................
`B2 * 3/2012 Godfrey et al. .........
`B2
`3, 2012 Pulkkinen et all
`B2 *
`5, 2012 Sheriff et al. ..
`B2
`5, 2012 Rauhala et al.
`B2 * 8/2012 Wang et al. .
`B2 10, 2012 Jia et al. .........
`B2 11/2012 Hamilton et al.
`B2 10, 2013 IAnson et al. ....
`B2
`4, 2014 Khedouri et al. .......
`B2
`4/2014 Baum et al. .............
`B2 * 4/2014 Raleigh .......
`B2
`5, 2014 Collins et al.
`B2
`6, 2014 Mendez et all
`A1* 5/2002 Liming .......
`A1* 10, 2002 Alford et al. ............
`A1
`4/2004 Dureau
`Al 12/2005 Komatsuzaki et al.
`A1
`3, 2006 Miwa et al.
`A1
`6/2006 Baudino et al.
`A1
`T/2007 Yao
`A1
`8, 2007 Powell et al.
`A1
`3/2008 Hsieh
`A1
`3, 2008 Yeh
`Al
`5/2008 Khazi .....................
`A1
`8, 2008 Li
`A1
`3/2010 Dunko
`
`
`
`455,411
`
`380,255
`
`455,411
`370,328
`709.220
`370,315
`709,216
`709,221
`709/227
`TO9,221
`455,456.1
`TO9,219
`TO9.218
`T26.1
`370,255
`709,219
`707/100
`455/557
`
`455,412
`
`5, 2010 Famolarietal.
`2010, 0110921 A1
`2011/0296.154 A1* 12/2011 Chien ............................... 713/2
`2012/0210404 A1
`8, 2012 Patil et al.
`2012fO213216 A1* 8, 2012 Chen et al. .................... 370,338
`2012/0317224 A1* 12/2012 Caldwell et al. .............. 709/217
`OTHER PUBLICATIONS
`
`Richard, G.G. "Service Advertisement and Discovery: EnablingUni
`versal Device Cooperation.” IEEE Internet Computing, vol. 4, Issue
`5, Sep./Oct. 2000, pp. 18-26.*
`Blue Tooth File Transfer V.3 Source: http://www.gsmupload.com/
`bluetooth-file-transfer-v3-30, Downloaded from the Internet on Nov.
`11, 2010.
`Bump Source: http://bumpffaq Downloaded from the Internet on
`Nov. 11, 2010.
`PayPal and Bump Source http://www.readwriteweb.com/archives/
`paypal on android lets you bump phones to send money.
`php Downloaded from the internet on Nov. 11, 2010.
`Wifi Profile Viewer Source http://www.redsand.net/projects/
`WifiProfileViewer/WifiProfileViewer.php Downloaded from the
`Internet on Nov. 11, 2010.
`Windows Xp Source http://technet.microsoft.com/en-ca/library/
`bb878069.aspx Downloaded from the Internet on Nov. 11, 2010.
`Nintendo Wifi Source: http://powet.tv/powetblog/2006/05/29/keep
`your-friend-codes-despite-buying-a-new-ds Downloaded from the
`Internet on Nov. 11, 2010.
`European Patent Application No. 11 177998.9 Search Report dated
`Jan. 20, 2012.
`Related PCT Application No. PCT/US2012/048961 International
`Search Report dated Jan. 8, 2013.
`Related PCT Application No. PCT/US2012/048961 Written Opinion
`dated Jan. 8, 2013.
`Corresponding Canadian Patent Application No. 2749497 Examina
`tion Report dated Mar. 6, 2014.
`Counterpart Canadian Patent Application No. 2749497, “Examina
`tion Report” dated Feb. 24, 2015.
`* cited by examiner
`
`2
`
`

`

`U.S. Patent
`U.S. Patent
`
`Apr. 28, 2015
`Apr. 28, 2015
`
`Sheet 1 of 5
`Sheet 1 of 5
`
`US 9,021,108 B2
`US 9,021,108 B2
`
`aoiaaqAejdsiq
`
`991
`
`
`
`S91AeqIndu}
`
`89L
`
`aaiaaqAeidsig
`
`9cl
`
`
`
`eoinegindy]
`
`8Zl
`
`,Big
`| -61-I
`
`(S21)2,(2
`
`
`
`[97]] 23, [782]
`
`
`
`
`L921]gg,
`[921] 09.
`
`pupBuissecoig
`
`SOL
`
`aoeLely|
`
`vOL
`
`LOL
`
`SoeLa}u}
`
`Fel
`
`yunBuissaoog
`
`aolAeqAiowsj)
`
`
`
`eoinegAiowaly
`
`
`
`
`
`BIAS]DIUOIJOS}ASIQoyy
`
`
`
`
`
`SSIASG]DIUOIOSE}IaIqoyy
`
`uoesIUNWWOD
`
`YJOMION
`
`cOL
`
`00
`
`0
`0
`L
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`3
`
`
`
`
`
`
`
`
`
`

`

`U.S. Patent
`
`Apr. 28, 2015
`
`Sheet 2 of 5
`
`US 9,021,108 B2
`
`200
`
`Device
`101
`
`
`
`Establish Communication
`Session With Device 105
`2O1
`
`Device
`105
`
`Establish Communication
`Session With Device 101
`2O3
`
`Transmit Request for
`Configuration Data
`205
`
`Receive Request for
`Configuration Data
`2O7
`
`Receive Configuration Data
`211
`
`Transmit Configuration Data
`209
`
`Install Configuration Data
`213
`
`Fig. 2
`
`4
`
`

`

`U.S. Patent
`U.S. Patent
`
`Apr. 28, 2015
`Apr. 28, 2015
`
`Sheet 3 of 5
`Sheet 3 of 5
`
`US 9,021,108 B2
`US 9,021,108 B2
`
` 92|wlupBuissaoold
`
`
`
`[EI] 29. [755]
`
`991
`
`89L
`
`GOL
`
`
`
`cel
`
`06}
`
`
`
`ad1AaqD1U099/qs]Igoyy
`
`[szt]zo,[zat]
`
`aolaeqAiowayy
`
`aoinegAeldsiq
`asiAeqjndu}
`
`
`S08L9}U]
`
`
`
`L0€
`
`UOeo|UNWLOD
`
`YIOMION
`
`cOL
`
`
`
`
`
`
`
`
`
`001
`
`
`
`
`
`SdIAEqDUONVeIABiGo/W
`
`LOL
`
`SOBLalU]
`
`vel
`
`
`
`yup)Bursses0ig
`
`oz,Leh
`
`aainegAlowsy
`
`zz,[9k
`
`zzy [98]
`
`aoaaqAeldsiq
`
`O2L
`
`
`
`asiaegIndu}
`
`8cl
`
`¢Bly
`$ (61-)
`
`5
`
`
`
`

`

`U.S. Patent
`U.S. Patent
`
`Apr. 28, 2015
`Apr. 28, 2015
`
`Sheet 4 of 5
`Sheet 4 of 5
`
`US 9,021,108 B2
`US 9,021,108 B2
`
`
`
`
`
`SOIABQ]DUOIOSIASpiqoy
`
`SOL
`
`SOeLSayU]
`
`vOlL
`
`
`}9LL}gg,
`
`[9,1] 091
`
`yupBulssasoig
`
`
`
`(SH)z5,[aH]
`
`aoiaegAejdsiq
`
`991
`
`
`
`a9!Aaqyndu}
`
`SOL
`
`
`aolaegAIoWal)
`
`OGLaolasqAiowsy\
`
`UOeEdIUNWILUOD
`
`
`SOIASD1U0IO9|>jSHIQoWy
`1c8k}OZL|91|yup)
`[au],.,[en
`
`Buissasqig
`aoiaagAejdsig
`ad1IAeqIndu]
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`YIOMION
`
`e€OL
`
`LOL
`
`adeLe}u|
`
`vel
`
`[78]] …, ET
`
`921
`
`BCL
`
`>Bl
`
`00
`
`0
`0
`L
`
`
`
`
`
`6
`
`
`
`
`
`

`

`U.S. Patent
`U.S. Patent
`
`Apr. 28, 2015
`Apr. 28, 2015
`
`Sheet 5 of 5
`Sheet 5 of 5
`
`US 9,021,108 B2
`US 9,021,108 B2
`
`
`
`
`
`
`
`
`s
`
`E.
`
`cst
`
`BIYOld
`
`Od
`
`206
`
`
`
` 9406S=]||cBlBQ6S
`
`==]{ae
`0069
`206
`
`O[Old
`
`06S
`
`c8tc8l
`
`aYda[YO1d
`
`06Se065
`
`g“bly
`
`7
`
`
`
`

`

`US 9,021, 108 B2
`
`1.
`METHOD, SYSTEMAND APPARATUS FOR
`ENABLING ACCESS OF A FIRST MOBILE
`ELECTRONIC DEVICE TO AT LEAST ONE
`NETWORKACCESSIBLE BY ASECOND
`MOBILE ELECTRONIC DEVICE
`
`CROSS-REFERENCE TO RELATED
`APPLICATIONS
`
`The present application claims priority from U.S. Provi
`sional Patent Application No. 61/386,716 filed on Sep. 27.
`2010, the contents being incorporated herein by reference.
`
`FIELD
`
`10
`
`15
`
`The specification relates generally to mobile electronic
`devices, and specifically to a method, system and apparatus
`for enabling automatic access of a first mobile electronic
`device to at least one network accessible by a second mobile
`electronic device.
`
`BACKGROUND
`
`Transitioning from one mobile electronic device to another
`mobile electronic device can be time consuming data for
`accessing networks, for example via access points such as
`WiFi access points, needs to be manually entered into the new
`device.
`
`25
`
`BRIEF DESCRIPTIONS OF THE DRAWINGS
`
`30
`
`2
`response to establishing the communication session; and
`automatically installing the configuration data at the first
`mobile electronic device such that the at least one network is
`accessible by the first mobile electronic device using the
`configuration data.
`The configuration data can be received at the first mobile
`electronic device in response to automatically transmitting a
`request for the configuration data from the first mobile elec
`tronic device to the second mobile electronic device, the
`request transmitted when the communication session is estab
`lished.
`The configuration data can be received at the first mobile
`electronic device in an automatic push of the configuration
`data from the second mobile electronic device to the first
`mobile electronic device, the push occurring when the com
`munication session is established.
`The local link can comprise a cable connecting the first
`mobile electronic device and the second mobile electronic
`device.
`The local link can comprises a near field communication
`network. The near field communication network can com
`prise a BluetoothR) link between the first mobile electronic
`device and the second mobile electronic device.
`The configuration data can comprise data for connecting to
`the at least one network via at least one WiFi access point. The
`configuration data can comprise at least one WiFi profile.
`The configuration data can comprise at least one of a WiFi
`profile, a WiMax profile, an identifier of a network access
`point, a network identifier, SSID (Service Set Identifier) data,
`wireless type data, passwords, access data, encryption data,
`encryption keys, decryption keys, WEP (Wired Equivalent
`Privacy) keys, certification data, certificates, address infor
`mation.
`The method can further comprise the first wireless elec
`tronic device connecting to the at least one network using the
`configuration data.
`Another aspect of the specification provides a mobile elec
`tronic device for automatically providing access of the mobile
`electronic device to at least one network accessible by a
`second mobile electronic device, the second mobile elec
`tronic device storing configuration data for accessing the at
`least one network. The mobile electronic device comprises a
`processing unit interconnected with a communication inter
`face, the processing unit enabled to: automatically establish a
`communication session between the mobile electronic device
`and the second mobile electronic device via a local link
`through said communication interface; receive the configu
`ration data from the second mobile electronic device via the
`local link in response to establishing the communication ses
`sion; and automatically install the configuration data at the
`mobile electronic device such that the at least one network is
`accessible by the mobile electronic device using the configu
`ration data.
`The configuration data can be received at the mobile elec
`tronic device in response to automatically transmitting a
`request for the configuration data from the mobile electronic
`device to the second mobile electronic device, the request
`transmitted when the communication session is established.
`The configuration data can be received at the mobile elec
`tronic device in an automatic push of the configuration data
`from the second mobile electronic device to the mobile elec
`tronic device, the push occurring when the communication
`session is established.
`The local link can comprise a cable connecting the mobile
`electronic device and the second mobile electronic device.
`The local link can comprise a near field communication
`network. The near field communication network can com
`
`Embodiments are described with reference to the follow
`ing figures, in which:
`FIG.1 depicts a system for enabling access of a first mobile
`electronic device to at least one communication network
`accessible by a second mobile electronic, according to non
`limiting implementations;
`FIG. 2 depicts a method for enabling access of a first
`mobile electronic device to at least one communication net
`work accessible by a second mobile electronic, according to
`non-limiting implementations;
`FIG. 3 depicts transfer of configuration data to the first
`mobile electronic device in the system of FIG. 1, according to
`non-limiting implementations; and
`FIG. 4 depicts the first mobile electronic device of the
`system of FIG. 1 accessing a communication network using
`configuration data received from the second mobile elec
`tronic device, according to non-limiting implementations;
`and
`FIG. 5 depicts the acquisition of configuration data at a
`plurality of locations by the second mobile electronic device
`for later transmittal to first mobile electronic device, accord
`ing to non-limiting implementations.
`
`35
`
`40
`
`45
`
`DETAILED DESCRIPTION OF THE
`EMBODIMENTS
`
`An aspect of the present specification provides a method
`for automatically enabling access of a first mobile electronic
`device to at least one network accessible by a second mobile
`electronic device, the second mobile electronic device storing
`configuration data for accessing the at least one network, the
`method comprising: automatically establishing a communi
`cation session between the first mobile electronic device and
`the second mobile electronic device via a local link receiving
`the configuration data at the first mobile electronic device
`from the second mobile electronic device via the local link in
`
`50
`
`55
`
`60
`
`65
`
`8
`
`

`

`US 9,021, 108 B2
`
`10
`
`15
`
`3
`prise a BluetoothR) link between the mobile electronic device
`and the second mobile electronic device.
`The configuration data can comprise data for connecting to
`the at least one network via at least one WiFi access point. The
`configuration data can comprise at least one WiFi profile.
`The configuration data can comprise at least one of a WiFi
`profile, a WiMax profile, an identifier of a network access
`point, a network identifier, SSID (Service Set Identifier) data,
`wireless type data, passwords, access data, encryption data,
`encryption keys, decryption keys, WEP (Wired Equivalent
`Privacy) keys, certification data, certificates, address infor
`mation.
`A further aspect of the specification provides a method for
`automatically enabling access of a first mobile electronic
`device to at least one network accessible to a second mobile
`electronic device, the second mobile electronic device storing
`configuration data for accessing the at least one network, the
`method comprising: automatically establishing a communi
`cation session between the first mobile electronic device and
`the second mobile electronic device via a local link; automati
`cally transmitting the configuration data to the first mobile
`electronic via the local link in response to establishing the
`communication session, the configuration data for automatic
`installation at the first mobile electronic device such that the
`at least one network is accessible by the first mobile electronic
`device using the configuration data.
`Yet a further aspect of the specification provides a mobile
`electronic device for automatically providing access of a sec
`ond mobile electronic device to at least one network acces
`sible by the mobile electronic device. The mobile electronic
`device comprises a processing unit interconnected with a
`communication interface and a memory storing configuration
`data for accessing the at least one network, the processing unit
`enabled to: automatically establish a communication session
`between the mobile electronic device and the second mobile
`electronic device via a local link through the communication
`interface; automatically transmit the configuration data to the
`second mobile electronic device via the local link in response
`to establishing the communication session, the configuration
`data for automatic installation at the second mobile electronic
`device such that the at least one network is accessible by the
`second mobile electronic device using the configuration data.
`A further aspect of the specification provides a computer
`program product, comprising a computer usable medium
`having a computer readable program code adapted to be
`executed to implement a method for automatically enabling
`access of a first mobile electronic device to at least one net
`work accessible by a second mobile electronic device, the
`second mobile electronic device storing configuration data
`for accessing the at least one network, the method compris
`ing: automatically establishing a communication session
`between the first mobile electronic device and the second
`mobile electronic device via a local link; receiving the con
`figuration data at the first mobile electronic device from the
`second mobile electronic device via the local link in response
`to establishing the communication session; and automatically
`installing the configuration data at the first mobile electronic
`device such that the at least one network is accessible by the
`first mobile electronic device using the configuration data.
`Yet a further aspect of the specification provides a com
`60
`puter program product, comprising a computer usable
`medium having a computer readable program code adapted to
`be executed to implement a method for automatically
`enabling access of a first mobile electronic device to at least
`one network accessible to a second mobile electronic device,
`the second mobile electronic device storing configuration
`data for accessing the at least one network, the method com
`
`45
`
`4
`prising: automatically establishing a communication session
`between the first mobile electronic device and the second
`mobile electronic device via a local link; transmitting the
`configuration data to the first mobile electronic device via the
`local link in response to establishing the communication ses
`Sion, the configuration data for automatic installation at the
`first mobile electronic device such that the at least one net
`work is accessible by the first mobile electronic device using
`the configuration data.
`FIG. 1 depicts a system 100 for enabling access of a first
`mobile electronic device 101 to at least one communication
`network 103 accessible by a second mobile electronic 105,
`according to non-limiting implementations. First mobile
`electronic device 101 will also be referred to hereafter as
`device 101, and second mobile electronic device 105, will
`also be referred to hereafter as device 105. Device 101 com
`prises a processing unit 120 interconnected with a memory
`device 122, a communication interface 124, a display device
`126 and an input device 128, for example via a computing bus
`(not depicted). Memory device 122, communication interface
`124, and display device 126 will also be referred to hereafter
`as, respectively, memory 122, interface 124 and display 126.
`Device 101 further comprises an application 136 for manag
`ing data received from second mobile electronic device 105,
`as will be explained below. Application 136 can be stored in
`memory 122 and processed by processing unit 120.
`Similarly device 105 comprises a processing unit 160 inter
`connected with a memory device 162, a communication inter
`face 164, a display device 166 and an input device 168, for
`example via a computing bus (not depicted). Memory device
`162, communication interface 164, and display device 166
`will also be referred to hereafter as, respectively, memory
`162, interface 164, and display 166. Device 105 further com
`prises an application 176 for managing requests received
`from device 101, as will be explained below. Application 176
`can be stored in memory 162 and processed by processing
`unit 160.
`In any event, device 105 is enabled to access communica
`tion network 103, which will also be referred to hereafter as
`network 103, via a wireless access point 180 in communica
`tion with network 103. In particular device 105 comprises at
`least one set of configuration data 182 (also referred to here
`after as data 182), stored in memory 162. Configuration data
`182 enables device 105 to communicate wirelessly with
`access point 180 via interface 164, as represented by wireless
`link 185 in FIG. 1. For example, network 103 can comprise
`the Internet or any other suitable combination of wired and
`wireless networks. Access point 180 can comprise any Suit
`able wireless access point to network 103, including but not
`limited to a WiFi access point, a WiMax access point, or the
`like. Data 182 can comprise any suitable data for establishing
`setting up link 185 Such that communications with access
`point 180 can occur; data 182 can hence include, but is not
`limited to: a WiFi profile, a WiMax profile, an identifier of
`access point 180, a network identifier, SSID (Service Set
`Identifier) data, wireless type data, passwords, access data,
`encryption data, encryption keys, decryption keys, WEP
`(Wired Equivalent Privacy) keys, certification data, certifi
`cates, address information and the like. In some implemen
`tations, access point 180 can comprise a WiFi access point
`and hence data 182 comprise any suitable data for communi
`cating with a WiFi access point.
`It is appreciated that, initially, while device 105 can access
`network 103 via access point 180, device 101 is unable to
`access network 103 as device 101 has not been configured to
`communicate with access point 180.
`
`25
`
`30
`
`35
`
`40
`
`50
`
`55
`
`65
`
`9
`
`

`

`5
`It is further appreciated that device 101 can be paired with
`device 105 Such that a local link 190 between device 101 and
`device 105 can be established. For example, local link 190 can
`comprise any suitable near field communication (NFC) net
`work. The near field communication network can include, but
`is not limited to, a Bluetooth R connection between device
`101 and device 105. However other suitable near field com
`munication network are within the scope of present imple
`mentations.
`It is further appreciated that local link 190 can include any
`suitable combination of wired and/or wireless links. For
`example, local link 190 can comprise a suitable cable.
`It is yet further appreciated that device 101 and device 105
`can each be associated with the same user (not depicted), and
`hence it can be desired that each of devices 101, 105 be
`enabled to communicate with the same wireless access
`points, such as access point 180.
`In some implementations, device 105 is smaller than
`device 101. For example, device 105 can comprise a PDA and
`device 101 can comprise a tablet computing device. It is
`appreciated that in these implementations, device 105 can be
`an “unconscious carry’ in that device 105 can be easily car
`ried, unconsciously, on the person of a user, for example in
`holster on belt, in a pocket, handbag or the like. In contrast,
`device 101 can be a “conscious carry' as conscious effort
`must be put into transporting device 101. For example device
`101 cannot be easily carried on the person of user and is
`transported by hand, in a backpack, briefcase, or the like (i.e.
`a carrying device larger than a carrying device used to trans
`port device 105). In other words, the mobility of device 105 is
`greater than the mobility of device 101. Hence device 105
`more likely to encounter new access points and thus device
`105 is more likely to be configured to communicate with more
`access points to communicate with more networks (or have
`more access to the same network) than device 101. It is
`nonetheless desirable to enable device 105 to access the same
`network(s) accessible by device 105 as device 101 can be
`brought (e.g. at a later time) to the same geographic locations
`as access points accessible by device 105.
`For example, assume that a user owns a PDA (e.g. device
`105) and tablet computing device (e.g. device 101). The user
`is more likely to carry the PDAaround and access the Internet
`using available WiFi connections, for example at a business
`location, an employer location, a client location, a coffee shop
`or the like. At each location, the PDA is manually enabled to
`access a local WiFi connection and the configuration data
`(e.g. WiFi profiles) for accessing the WiFi connection is
`stored at the PDA for later access to the same WiFi connection
`(e.g. as data 182). At a later date, the user may transport the
`tablet computing device to the same location(s), and the same
`WiFi connections are then to be accessed using the tablet
`computing device. Inconveniently, the tablet computing
`device must then be manually enabled to access the same
`WiFi connections accessible to the PDA. This is inconve
`nient, inefficient and a waste of computing resources at the
`tablet computing device.
`In general, device 101 comprises any suitable mobile elec
`tronic device for processing application 136, including but
`not limited to any suitable combination of portable electronic
`devices, mobile computing device, portable computing
`devices, tablet computing devices, laptop computing devices,
`PDAs (personal digital assistants), cellphones, Smartphones
`and the like. Other suitable portable electronic devices are
`within the scope of present implementations.
`Similarly, device 105 comprises any suitable mobile elec
`tronic device for processing application 176, including but
`not limited to any suitable combination of portable electronic
`
`25
`
`30
`
`35
`
`40
`
`45
`
`50
`
`55
`
`60
`
`65
`
`US 9,021, 108 B2
`
`10
`
`15
`
`6
`devices, mobile computing device, portable computing
`devices, tablet computing devices, laptop computing devices,
`PDAs (personal digital assistants), cellphones, Smartphones
`and the like. Other suitable portable electronic devices are
`within the scope of present implementations.
`Processing unit 120 comprises any suitable processor, or
`combination of processors, including but not limited to a
`microprocessor, a central processing unit (CPU) and the like.
`Other Suitable processing units are within the scope of present
`implementations.
`Memory 122 can comprise any suitable memory device,
`including but not limited to any Suitable one of, or combina
`tion of Volatile memory, non-volatile memory, random
`access memory (RAM), read-only memory (ROM), hard
`drive, optical drive, flash memory, magnetic computer Stor
`age devices (e.g. hard disks, floppy disks, and magnetic tape),
`optical discs, and the like. Other suitable memory devices are
`within the scope of present implementations. In particular,
`memory 122 is enabled to store application 136 and a copy of
`data 182, as will be described below.
`Communication interface 124 comprises any suitable com
`munication interface, or combination of communication
`interfaces. In particular interface 124 is enabled to commu
`nicate wirelessly with network 103 via access point 180.
`Accordingly, interface 124 is enabled to communicate
`according to any suitable protocol which is compatible with
`the network, including but not limited to wireless protocols,
`cell-phone protocols, wireless data protocols, WiFi protocols,
`WiMax protocols and/or a combination, or the like. However,
`as described above, initially device 101 is lacking suitable
`data for communicating with network 103 via access point
`180.
`Further, interface 124 is enabled to communicate with
`interface 164at device 105 using any suitable combination of
`NFC (near field communication) protocols, Bluetooth R) pro
`tocols, or the like. In some implementations, interface 124
`can be enabled to communicate with remote computing
`devices (e.g. servers, other computing devices, other mobile
`electronic devices, etc.), via any Suitable communication net
`work according to any suitable protocol, including but not
`limited to packet based protocols, Internet protocols, analog
`protocols, PSTN (public switched telephone network) proto
`cols, WiFi protocols, WiMax protocols and the like, and/or a
`combination. Other Suitable communication interfaces and/
`or protocols are within the scope of present implementations.
`Input device 128 is generally enabled to receive input data,
`and can comprise any suitable combination of input devices,
`including but not limited to a keyboard, a keypad, a pointing
`device, a mouse, a track wheel, a trackball, a touchpad, a
`touch screen and the like. Other suitable input devices are
`within the scope of present implementations.
`Display 126 comprises any suitable one of or combination
`of CRT (cathode ray tube) and/or flat panel displays (e.g.
`LCD (liquid crystal display), plasma, OLED (organic light
`emitting diode), capacitive or resistive touchscreens, and the
`like).
`Processing unit 160, memory 162, interface 164, display
`166 and input device 168 can be substantially similar to,
`respectively, processing unit 120 memory 122, interface 124.
`display 126 and input device 128 as described above. In
`particular, memory 162 is enabled to store application 176
`and data 182. Further, interface 164 is enabled to communi
`cate with network 103 via access point 180 by processing data
`192 using any suitable combination described above with
`reference to interface 124. Further interface 164 is enabled to
`communicate with interface 124 at device 101 using any
`
`10
`
`

`

`US 9,021, 108 B2
`
`10
`
`15
`
`25
`
`30
`
`7
`suitable NFC protocol, as described above with reference to
`interface 124, including but not limited to Bluetooth R) proto
`cols.
`Attention is now directed to FIG. 2 which depicts a method
`200 for enabling access of a first mobile electronic device to
`at least one network accessible by a second mobile electronic
`device. In order to assist in the explanation of method 200, it
`will be assumed that method 200 is performed using system
`100. Furthermore, the following discussion of method 200
`will lead to a further understanding of system 100 and its
`various components. However, it is to be understood that
`system 100 and/or method 200 can be varied, and need not
`work exactly as discussed herein in conjunction with each
`other, and that such variations are within the scope of present
`embodiments.
`It is appreciated that method 200 is implemented in system
`100 by processing units 120, 160 of devices 101,105, respec
`tively. Further, it is appreciated that devices 101, 105 can
`implement respective aspects of method 200: the respective
`aspects performed by each device 101, 105 are indicated in
`FIG. 2 with aspects performed by device 101 under the head
`ing “Device 101, and aspects performed by device 105 under
`the heading “Device 105'. It is further appreciated that the
`respective aspects of method 200 performed by devices 101,
`105 are implemented by each device 101, 105 processing
`applications 136, 176, respectively, each of which can run in
`the background on the associated respective devices 101,105.
`At 201 and 203, a

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket