System and method for securing data
    2.
    发明申请
    System and method for securing data 有权
    用于保护数据的系统和方法

    公开(公告)号:US20050244007A1

    公开(公告)日:2005-11-03

    申请号:US10984331

    申请日:2004-11-09

    摘要: In accordance with the teachings described herein, systems and methods are provided for securing data for transmission to a wireless device. The disclosed systems and methods may include an electronic messaging system used to send and receive data over a first network and also used to forward data to a wireless device operable in a second network. The electronic messaging system may receive an electronic message encrypted with a first encryption algorithm and addressed to a message recipient in the first network, the message recipient having an associated wireless device operable in the second network. The electronic messaging system may determine that the electronic message is to be transported across the second network to the wireless device, and in response to determining that the electronic message is to be transported across the second network, encrypt the electronic message using a second encryption algorithm and transmit the encrypted message over the second network to the wireless device, with the second encryption algorithm being a stronger encryption algorithm than the first encryption algorithm.

    摘要翻译: 根据本文所描述的教导,提供了用于保护用于传输到无线设备的数据的系统和方法。 所公开的系统和方法可以包括用于通过第一网络发送和接收数据的电子消息系统,并且还用于将数据转发到在第二网络中可操作的无线设备。 电子消息传送系统可以接收利用第一加密算法加密并且寻址到第一网络中的消息接收者的电子消息,消息接收者具有可在第二网络中操作的相关联的无线设备。 电子消息系统可以确定电子消息将通过第二网络传输到无线设备,并且响应于确定电子消息要跨越第二网络传输,使用第二加密算法对电子消息进行加密 并且通过第二网络将加密的消息发送到无线设备,其中第二加密算法是比第一加密算法更强的加密算法。

    Wireless communication device with duress password protection and related method
    3.
    发明申请
    Wireless communication device with duress password protection and related method 有权
    无线通信设备具有胁迫密码保护及相关方法

    公开(公告)号:US20050245229A1

    公开(公告)日:2005-11-03

    申请号:US10835260

    申请日:2004-04-30

    摘要: A wireless communication device (and its related method of operation) includes, if invoked, password protected access to data stored therewithin and/or to normal device operations and further includes duress password checking logic that automatically causes a duress message to be sent if a duress password has been entered. The duress message is preferably sent without maintaining any user accessible indication of such sending. It is also preferred that the password checking logic automatically cause an end-of-duress message to be sent if a normal password is entered after a duress password has been entered. A plurality of different duress passwords may be entered into a duress password portion of data memory in the device.

    摘要翻译: 无线通信设备(及其相关操作方法)如果被调用,则包含密码保护对其中存储的数据和/或正常设备操作的访问,并且还包括胁迫密码检查逻辑,如果胁迫则自动导致胁迫消息被发送 密码已输入。 优先发送胁迫消息,而不保持这种发送的任何用户可访问的指示。 如果在输入胁迫密码之后输入正常密码,则密码检查逻辑也优选地自动导致发送结束消息。 可以将多个不同的胁迫密码输入到设备中的数据存储器的胁迫密码部分。

    Apparatus and method for integrating authentication protocols in the establishment of connections between computing devices
    6.
    发明申请
    Apparatus and method for integrating authentication protocols in the establishment of connections between computing devices 有权
    用于在确定计算设备之间的连接的情况下集成认证协议的装置和方法

    公开(公告)号:US20060064493A1

    公开(公告)日:2006-03-23

    申请号:US10945950

    申请日:2004-09-22

    IPC分类号: G06F15/16

    CPC分类号: H04L63/0815 G06F21/41

    摘要: An apparatus and method for integrating authentication protocols in the establishment of connections between a controlled-access first computing device and at least one second computing device. In one embodiment of the invention, network access user authentication data needed to access the at least one second computing device is transmitted to an authentication server automatically if the user has access to use the first computing device, thereby not requiring the user to manually enter the authentication data needed for such access at the first computing device. The network access user authentication data may be, for example, retrieved from a memory store of the first computing device and/or generated in accordance with an authentication data generating algorithm.

    摘要翻译: 一种用于将认证协议集成在控制访问第一计算设备与至少一个第二计算设备之间的连接建立中的装置和方法。 在本发明的一个实施例中,如果用户有权访问使用第一计算设备,则自动地将访问至少一个第二计算设备所需的网络访问用户认证数据自动发送到认证服务器,从而不要求用户手动进入 在第一计算设备处的这种访问所需的认证数据。 网络访问用户认证数据可以例如从第一计算设备的存储器存储器中检索和/或根据认证数据生成算法生成。

    System and method for processing certificates located in a certificate search
    9.
    发明申请
    System and method for processing certificates located in a certificate search 有权
    用于处理证书搜索中的证书的系统和方法

    公开(公告)号:US20070260874A1

    公开(公告)日:2007-11-08

    申请号:US11417108

    申请日:2006-05-04

    IPC分类号: H04L9/00

    摘要: A system and method for processing certificates located in a certificate search. Certificates located in a certificate search are processed at a data server (e.g. a mobile data server) coupled to a computing device (e.g. a mobile device) to determine status data that can be used to indicate the status of those certificates to a user of the computing device, without having to download those certificates to the computing device in their entirety. The data server is further adapted to transmit the status data to the computing device. In one embodiment, at least one status property of the certificates is verified at the data server in determining the status data. In another embodiment, additional certificate data is determined and transmitted to the computing device, which can be used by the computing device to verify, at the computing device, at least one other status property of the certificates.

    摘要翻译: 用于处理位于证书搜索中的证书的系统和方法。 位于证书搜索中的证书在耦合到计算设备(例如,移动设备)的数据服务器(例如移动数据服务器)处理,以确定可用于向用户指示这些证书的状态的状态数据 计算设备,而无需将这些证书全部下载到计算设备。 数据服务器还适于将状态数据发送到计算设备。 在一个实施例中,在确定状态数据时,在数据服务器处验证证书的至少一个状态属性。 在另一个实施例中,确定附加证书数据并将其发送到计算设备,计算设备可以由计算设备在计算设备处验证证书的至少一个其他状态属性。

    System and method for managing memory in a mobile device
    10.
    发明申请
    System and method for managing memory in a mobile device 审中-公开
    用于管理移动设备中的存储器的系统和方法

    公开(公告)号:US20060294304A1

    公开(公告)日:2006-12-28

    申请号:US11195615

    申请日:2005-08-03

    IPC分类号: G06F12/00 G06F12/14

    摘要: A system and method for managing memory in a mobile device to prevent the swapping out of sensitive data to non-volatile storage from a volatile memory, to provide enhanced security for the sensitive data. In one broad aspect, there is provided a method of managing memory in a mobile device comprising the steps of identifying one or more data objects stored in a volatile memory on the mobile device to be swapped out to a non-volatile storage component, determining objects marked as containing sensitive data, and retaining so-marked objects in the volatile memory of the mobile device.

    摘要翻译: 一种用于管理移动设备中的存储器以防止将敏感数据从易失性存储器转换为非易失性存储器的系统和方法,以为敏感数据提供增强的安全性。 在一个广泛的方面,提供了一种管理移动设备中的存储器的方法,包括以下步骤:识别存储在移动设备上的易失性存储器中的一个或多个数据对象,以被交换到非易失性存储组件,确定对象 标记为包含敏感数据,并将所标记的对象保留在移动设备的易失性存储器中。