SYSTEM AND METHOD FOR DISPLAYING A SECURITY ENCODING INDICATOR ASSOCIATED WITH A MESSAGE ATTACHMENT
    91.
    发明申请
    SYSTEM AND METHOD FOR DISPLAYING A SECURITY ENCODING INDICATOR ASSOCIATED WITH A MESSAGE ATTACHMENT 有权
    用于显示与消息附件相关的安全编码指示符的系统和方法

    公开(公告)号:US20090055643A1

    公开(公告)日:2009-02-26

    申请号:US11841166

    申请日:2007-08-20

    IPC分类号: H04L9/00 H04K1/00

    摘要: An apparatus and method of displaying a message on a display of a computing device. The message comprises at least a first attachment. At least a portion of the message is displayed to a user. The displayed portion comprises an identifier for the first attachment. In one embodiment, a security encoding indicator is associated with the identifier for the first attachment and displayed to the user. If a security encoding has been applied to the first attachment, the security encoding indicator indicates the security encoding applied to the first attachment.

    摘要翻译: 一种在计算设备的显示器上显示消息的装置和方法。 消息包括至少第一附件。 消息的至少一部分显示给用户。 所显示的部分包括用于第一附件的标识符。 在一个实施例中,安全编码指示符与第一附件的标识符相关联并显示给用户。 如果安全编码已应用于第一附件,则安全编码指示符指示应用于第一附件的安全编码。

    SYSTEM AND METHOD FOR SECURELY COMMUNICATING WITH A SERVER
    92.
    发明申请
    SYSTEM AND METHOD FOR SECURELY COMMUNICATING WITH A SERVER 审中-公开
    用于与服务器安全通信的系统和方法

    公开(公告)号:US20080022374A1

    公开(公告)日:2008-01-24

    申请号:US11427561

    申请日:2006-06-29

    IPC分类号: H04L9/32

    摘要: A system and method for securely communicating with a destination server over a network in accordance with a protocol that, at least optionally, provides client authentication. The system comprises a client and an intermediate server that is adapted to establish a secure connection with the destination server on behalf of the client. When the destination server requires a digital signature that has been generated using a private key associated with the client in order to authenticate the client, the intermediate server provides the client with the data to be signed using the private key. If the client returns the requisite digital signature to the intermediate server, then the intermediate server will transmit the digital signature to the destination server.

    摘要翻译: 根据至少可任选地提供客户端认证的协议,通过网络与目的地服务器安全通信的系统和方法。 系统包括客户机和中间服务器,其适于代表客户端与目的地服务器建立安全连接。 当目的地服务器需要使用与客户端相关联的私钥生成的数字签名以便认证客户端时,中间服务器使用私钥向客户端提供要签名的数据。 如果客户端向中间服务器返回必要的数字签名,则中间服务器将将数字签名发送到目的地服务器。

    SYSTEM AND METHOD FOR DYNAMIC MODIFICATION OF ALLOWABLE ELECTRONIC MESSAGE PROPERTIES
    93.
    发明申请
    SYSTEM AND METHOD FOR DYNAMIC MODIFICATION OF ALLOWABLE ELECTRONIC MESSAGE PROPERTIES 有权
    用于动态修改允许的电子消息属性的系统和方法

    公开(公告)号:US20080013717A1

    公开(公告)日:2008-01-17

    申请号:US11456601

    申请日:2006-07-11

    IPC分类号: H04L9/30

    CPC分类号: H04W12/02 H04L63/20 H04W4/12

    摘要: A system and method for dynamically and automatically updating the appropriate fields on the message application screen of an electronic message to show which of the appropriate service book, security encoding or security properties are acceptable or allowed for the message being composed. This updating occurs automatically based on the contents of the fields that are modified during composition of the message, such as, for example, modifications to classification of the message, recipients, keywords, or the like. Thus, the properties in place for a given message is reflected in a dynamic options list provided to the user based on the contents of various fields of the electronic message and the system policies resident on the system. The dynamic updating may provide an updated list of options to the user, or may optionally automatically apply minimum level settings based on security policy and contents of the message.

    摘要翻译: 一种用于动态地和自动地更新电子消息的消息应用程序屏幕上的相应字段的系统和方法,以显示适当的服务簿,安全编码或安全属性中的哪一个可接受或允许被组合的消息。 该更新基于在消息的组成期间修改的字段的内容(例如对消息的分类,接收者,关键字等的修改)而自动发生。 因此,给定消息的适当位置反映在基于电子消息的各个字段的内容和驻留在系统上的系统策略的用户提供的动态选项列表中。 动态更新可以向用户提供更新的选项列表,或者可以基于安全策略和消息的内容可选地自动应用最小级别设置。

    Transmission of secure electronic mail formats
    94.
    发明授权
    Transmission of secure electronic mail formats 有权
    传输安全的电子邮件格式

    公开(公告)号:US08677113B2

    公开(公告)日:2014-03-18

    申请号:US12951743

    申请日:2010-11-22

    IPC分类号: H04L9/00 G06F9/00

    CPC分类号: H04L63/04

    摘要: A method and system for providing e-mail messages to a receiving e-mail application. The e-mail messages as sent from a sending e-mail application being secure and in opaque signed format. The opaque signed e-mail messages being converted to clear signed e-mail messages by decoding extracting message content and digital signatures. The clear signed e-mails being sent to a receiving e-mail application.

    摘要翻译: 一种用于向接收电子邮件应用提供电子邮件消息的方法和系统。 从发送电子邮件应用程序发送的电子邮件是安全的,采用不透明的签名格式。 通过解码提取消息内容和数字签名,将不透明的电子邮件消息转换为清除签名的电子邮件消息。 明确签署的电子邮件被发送到接收电子邮件应用程序。

    System and method for dynamic modification of allowable electronic message properties
    95.
    发明授权
    System and method for dynamic modification of allowable electronic message properties 有权
    用于动态修改允许的电子消息属性的系统和方法

    公开(公告)号:US08396211B2

    公开(公告)日:2013-03-12

    申请号:US11456601

    申请日:2006-07-11

    CPC分类号: H04W12/02 H04L63/20 H04W4/12

    摘要: A system and method for dynamically and automatically updating the appropriate fields on the message application screen of an electronic message to show which of the appropriate service book, security encoding or security properties are acceptable or allowed for the message being composed. This updating occurs automatically based on the contents of the fields that are modified during composition of the message, such as, for example, modifications to classification of the message, recipients, keywords, or the like. Thus, the properties in place for a given message is reflected in a dynamic options list provided to the user based on the contents of various fields of the electronic message and the system policies resident on the system. The dynamic updating may provide an updated list of options to the user, or may optionally automatically apply minimum level settings based on security policy and contents of the message.

    摘要翻译: 一种用于动态地和自动地更新电子消息的消息应用程序屏幕上的相应字段的系统和方法,以显示适当的服务簿,安全编码或安全属性中的哪一个可接受或允许被组合的消息。 该更新基于在消息的组成期间修改的字段的内容(例如对消息的分类,接收者,关键字等的修改)而自动发生。 因此,给定消息的适当位置反映在基于电子消息的各个字段的内容和驻留在系统上的系统策略的用户提供的动态选项列表中。 动态更新可以向用户提供更新的选项列表,或者可以基于安全策略和消息的内容可选地自动应用最小级别设置。

    SYSTEM AND METHOD FOR PROCESSING ATTACHMENTS TO MESSAGES SENT TO A MOBILE DEVICE
    96.
    发明申请
    SYSTEM AND METHOD FOR PROCESSING ATTACHMENTS TO MESSAGES SENT TO A MOBILE DEVICE 有权
    用于处理移动到移动设备的消息的附件的系统和方法

    公开(公告)号:US20120213365A1

    公开(公告)日:2012-08-23

    申请号:US13459388

    申请日:2012-04-30

    IPC分类号: H04K1/00

    CPC分类号: H04L51/38

    摘要: A system and method for processing attachments to messages sent to a mobile device is described herein. Embodiments described herein apply to encrypted messages comprising multiple message parts, in which different encryption keys (e.g. session keys) have been used to encrypt the different message parts. In at least one example embodiment, the encrypted session keys for every message content part comprising an attachment is received at the mobile device. In one embodiment, all of the encrypted session keys are stored together in a main message header. The mobile device may then decrypt the encrypted session key associated with a user requested attachment, and transmits the decrypted session key to one or more remote servers in an attachment request for use in decrypting the requested attachment. Data associated with the requested attachment, in decrypted form, is returned to the mobile device.

    摘要翻译: 本文描述了用于处理发送到移动设备的消息的附件的系统和方法。 本文描述的实施例适用于包括多个消息部分的加密消息,其中已经使用不同的加密密钥(例如,会话密钥)来加密不同的消息部分。 在至少一个示例实施例中,在移动设备处接收包括附件的每个消息内容部分的加密会话密钥。 在一个实施例中,所有加密的会话密钥一起存储在主消息头中。 然后,移动设备可以解密与用户请求的附件相关联的加密的会话密钥,并将解密的会话密钥发送到附件请求中的一个或多个远程服务器,以用于解密所请求的附件。 与所请求的附件相关联的数据以解密格式返回给移动设备。

    SYSTEM AND METHOD FOR DETERMINING A SECURITY ENCODING TO BE APPLIED TO OUTGOING MESSAGES
    97.
    发明申请
    SYSTEM AND METHOD FOR DETERMINING A SECURITY ENCODING TO BE APPLIED TO OUTGOING MESSAGES 有权
    用于确定应用于消息消息的安全编码的系统和方法

    公开(公告)号:US20120137341A1

    公开(公告)日:2012-05-31

    申请号:US13324180

    申请日:2011-12-13

    IPC分类号: H04L9/00

    摘要: A system and method for determining a security encoding to be applied to a message being sent by a user of a computing device. In one broad aspect, the device comprises a processor configured to: determine whether a general message encoding configuration setting indicates that when a security encoding is to be applied to a message then the security encoding is to be established by a policy engine; if the general message encoding configuration setting so indicates, query the policy engine for the security encoding to be applied to the message; otherwise, determine the security encoding to be applied to the message in accordance with a user-selected security encoding; and apply the determined security encoding to the message prior to transmission of the message to at least one recipient.

    摘要翻译: 一种用于确定要应用于由计算设备的用户发送的消息的安全编码的系统和方法。 在一个广泛的方面,该设备包括:处理器,被配置为:确定一般消息编码配置设置是否指示当将安全编码应用于消息时,安全编码将由策略引擎建立; 如果一般消息编码配置设置如此指示,则查询策略引擎以获得应用于该消息的安全编码; 否则,根据用户选择的安全编码确定要应用于消息的安全编码; 以及在将所述消息发送到至少一个接收者之前,将所确定的安全编码应用于所述消息。

    System and method for determining a security encoding to be applied to outgoing messages
    98.
    发明授权
    System and method for determining a security encoding to be applied to outgoing messages 有权
    用于确定要应用于传出消息的安全编码的系统和方法

    公开(公告)号:US08099759B2

    公开(公告)日:2012-01-17

    申请号:US12644889

    申请日:2009-12-22

    IPC分类号: H04L9/00 H04L9/32

    摘要: A system and method for determining a security encoding to be applied to a message being sent by a user of a computing device, such as a mobile device, for example. In one broad aspect, the method comprises determining, at the computing device, whether a general message encoding configuration setting thereon indicates that the security encoding to be applied to the message is to be established by a policy engine; if the general message encoding configuration setting on the computing device indicates that the security encoding to be applied to the message is to be established by the policy engine, determining the security encoding to be applied to the message by querying the policy engine for the security encoding to be applied to the message; applying the determined security encoding to the message; and transmitting the message to which the security encoding has been applied to the at least one recipient. In one embodiment, the policy engine is a PGP Universal Server.

    摘要翻译: 用于确定要应用于诸如移动设备的计算设备的用户正在发送的消息的安全编码的系统和方法。 在一个广泛的方面,该方法包括在计算设备处确定其上的一般消息编码配置设置是否指示应用于该消息的安全编码将由策略引擎建立; 如果计算设备上的一般消息编码配置设置指示要由策略引擎建立应用于该消息的安全编码,则通过查询策略引擎来确定应用于该消息的安全编码的安全编码 应用于消息; 将确定的安全编码应用于消息; 以及将已应用所述安全编码的所述消息发送到所述至少一个接收者。 在一个实施例中,策略引擎是PGP通用服务器。

    Device and method for generating user notifications associated with tasks that are pending completion
    99.
    发明授权
    Device and method for generating user notifications associated with tasks that are pending completion 有权
    用于生成与正在等待完成的任务相关联的用户通知的设备和方法

    公开(公告)号:US08010098B2

    公开(公告)日:2011-08-30

    申请号:US12758254

    申请日:2010-04-12

    IPC分类号: H04M3/00

    CPC分类号: H04M1/72519 G06Q10/107

    摘要: A device and method for generating user notifications associated with tasks that are pending completion on a mobile device. When additional input is required from a user of the mobile device to complete performance of a task and is not being received from the user within a predefined time period, at least one form of user notification is generated. The particular form or forms of user notification are defined by a user profile associated with the user. User notifications may comprise visual, audible, and/or vibratory alerts, and different forms of these user notifications may be generated in a sequence. The volume of audible alerts or the period between periodic user notifications may vary over time.

    摘要翻译: 一种用于生成与在移动设备上等待完成的任务相关联的用户通知的设备和方法。 当需要来自移动设备的用户的附加输入以完成任务的执行并且在预定时间段内没有从用户接收到时,将产生至少一种形式的用户通知。 用户通知的特定形式或形式由与用户相关联的用户简档定义。 用户通知可以包括视觉,听觉和/或振动警报,并且可以按顺序生成这些用户通知的不同形式。 可听警报的音量或定期用户通知之间的时间间隔可能会随时间而变化。

    System and method for exchanging encryption keys between a mobile device and a peripheral device
    100.
    发明授权
    System and method for exchanging encryption keys between a mobile device and a peripheral device 有权
    用于在移动设备和外围设备之间交换加密密钥的系统和方法

    公开(公告)号:US08005223B2

    公开(公告)日:2011-08-23

    申请号:US11432418

    申请日:2006-05-12

    IPC分类号: H04K1/00

    摘要: Embodiments of a system and method for providing additional security for data being transmitted across a wireless connection that has been established using a known wireless protocol (e.g. Bluetooth) are described. An encryption key is exchanged between a computing device (e.g. a mobile device) and a wireless peripheral device (e.g. a keyboard, a printer). In exemplary embodiments, the encryption key is generated at one of the two devices. Data associated with the encryption key is output at the one device, which can be input by the user at the other device. The encryption key is then recovered at the other device from the input, thereby completing the key exchange. The encryption key can then be used to encrypt and decrypt data transmitted over the established wireless connection, providing additional security.

    摘要翻译: 描述了用于为已经使用已知的无线协议(例如,蓝牙)建立的无线连接传输的数据提供附加安全性的系统和方法的实施例。 在计算设备(例如移动设备)和无线外围设备(例如,键盘,打印机)之间交换加密密钥。 在示例性实施例中,在两个设备之一上生成加密密钥。 与加密密钥相关联的数据在一个设备处输出,其可由用户在另一设备处输入。 然后,加密密钥从输入端在另一个设备处恢复,从而完成密钥交换。 加密密钥然后可用于加密和解密通过建立的无线连接传输的数据,提供额外的安全性。