Automatic security action invocation for mobile communications device
    91.
    发明授权
    Automatic security action invocation for mobile communications device 有权
    自动安全行动调用移动通信设备

    公开(公告)号:US07809353B2

    公开(公告)日:2010-10-05

    申请号:US11750594

    申请日:2007-05-18

    IPC分类号: H04M1/66

    摘要: A mobile communications device, method and computer program product for providing security are described. In one embodiment, the device comprises: a processor; a communications subsystem; a storage element having application modules and data; and a security module operable to detect a locked state of the device and initiate a lockout data protection timer for a predetermined duration upon detection of the locked state. The security module is operable to, after the lockout data protection timer has been initiated, detect if a password is entered through a user input device within the predetermined duration and to terminate the lockout data protection timer if entry of the password is detected to perform a security action comprising erasing or encrypting at least some of the data if entry of the password is not detected.

    摘要翻译: 描述了用于提供安全性的移动通信设备,方法和计算机程序产品。 在一个实施例中,该设备包括:处理器; 通信子系统; 具有应用模块和数据的存储元件; 以及安全模块,其可操作以检测所述设备的锁定状态,并且在检测到所述锁定状态时在预定持续时间内启动锁定数据保护定时器。 安全模块可操作以在锁定数据保护定时器已经启动之后,检测在预定持续时间内是否通过用户输入设备输入密码,并且如果检测到输入密码以执行密码,则终止锁定数据保护定时器 安全措施包括如果没有检测到输入密码,则擦除或加密至少一些数据。

    CLICK DETECTION METHOD, APPARATUS AND SYSTEM
    93.
    发明申请
    CLICK DETECTION METHOD, APPARATUS AND SYSTEM 有权
    点击检测方法,装置和系统

    公开(公告)号:US20090112978A1

    公开(公告)日:2009-04-30

    申请号:US12170750

    申请日:2008-07-10

    IPC分类号: G06F15/16

    摘要: A click detection method, apparatus and system is provided. An embodiment includes a method that receives a request from a client destined for a server and a unique identifier for the client. The method of the method also includes generating a representation of the unique identifier, and forwarding the unique identifier and the request to the server.

    摘要翻译: 提供了点击检测方法,装置和系统。 实施例包括接收来自发往服务器的客户机的请求和客户机的唯一标识符的方法。 该方法的方法还包括生成唯一标识符的表示,并将唯一标识符和请求转发到服务器。

    Device and Method for Improving Efficiency of Entering a Password Using a Key-Limited Keyboard
    94.
    发明申请
    Device and Method for Improving Efficiency of Entering a Password Using a Key-Limited Keyboard 有权
    使用键盘有限键盘提高输入密码效率的设备和方法

    公开(公告)号:US20080022226A1

    公开(公告)日:2008-01-24

    申请号:US11458466

    申请日:2006-07-19

    IPC分类号: G06Q20/00

    摘要: A method is provided for reducing a number of keys that a user is required to depress on a device having a keyboard with a limited number of keys when the user enters a password. The method comprising the following steps. A subset of characters used to define the password is determined. A filter to apply to the keyboard is determined in accordance with the determined subset of characters. The filter is applied when the user depresses the keys. Devices and computer readable medium for implementing the method are also provided.

    摘要翻译: 提供了一种方法,用于当用户输入密码时减少用户需要按下具有键盘数量有限的键盘的设备的键数量。 该方法包括以下步骤。 确定用于定义密码的字符的子集。 根据确定的字符子集来确定应用于键盘的滤波器。 当用户按下键时,应用滤镜。 还提供了用于实现该方法的设备和计算机可读介质。

    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    95.
    发明申请
    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE 有权
    用于移动通信设备的自动安全行动协议

    公开(公告)号:US20080005561A1

    公开(公告)日:2008-01-03

    申请号:US11750789

    申请日:2007-05-18

    IPC分类号: H04L9/00

    摘要: A mobile communications device, server, and method for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect policy messages received by the mobile communications device, wherein the security module is further operable to perform a security action if a first policy message to enforce a first data protection policy is received and a subsequent policy message to enforce a second data protection policy is not received within a predetermined duration from the time at which the first policy message is received; and wherein the security action comprises erasing or encrypting at least some of the data on the storage element.

    摘要翻译: 描述了用于在移动通信设备上提供安全性的移动通信设备,服务器和方法。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及可操作以检测由移动通信设备接收的策略消息的安全模块,其中如果接收到用于强制执行第一数据保护策略的第一策略消息以及后续的策略消息来执行安全模块,则安全模块还可操作以执行安全动作 在从接收到第一策略消息的时间起的预定持续时间内没有接收到第二数据保护策略; 并且其中所述安全动作包括擦除或加密所述存储元件上的所述数据中的至少一些。

    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    96.
    发明申请
    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE 有权
    用于移动通信设备的自动安全行动协议

    公开(公告)号:US20070298767A1

    公开(公告)日:2007-12-27

    申请号:US11750594

    申请日:2007-05-18

    IPC分类号: H04M1/66

    摘要: A mobile communications device, method and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect a locked state of the mobile communications device and initiate a lockout data protection timer for a predetermined duration upon detection of the locked state; and wherein the security module is operable to, after the lockout data protection timer has been initiated, detect if a password shared by the user and the mobile communications device is entered through a user input device within the predetermined duration of the lockout data protection timer; wherein the security module is operable to terminate the lockout data protection timer if entry of the password is detected within the predetermined duration; and wherein the security module is operable to perform a security action comprising erasing or encrypting at least some of the data on the storage element if entry of the password is not detected within the predetermined duration.

    摘要翻译: 描述了用于在移动通信设备上提供安全性的移动通信设备,方法和计算机程序产品。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以检测所述移动通信设备的锁定状态,并且在检测到所述锁定状态时在预定持续时间内启动锁定数据保护定时器; 并且其中所述安全模块可操作以在所述锁定数据保护定时器已被启动之后,在所述锁定数据保护定时器的所述预定持续时间内检测用户和所述移动通信设备共享的密码是否通过用户输入设备进入; 其中所述安全模块可操作以在所述预定持续时间内检测到所述密码的输入时终止所述锁定数据保护定时器; 并且其中所述安全模块可操作以执行安全动作,包括擦除或加密所述存储元件上的所述数据中的至少一些,如果在所述预定持续时间内没有检测到所述口令的输入。

    SYSTEM AND METHOD FOR SUPPORTING MULTIPLE CERTIFICATE AUTHORITIES ON A MOBILE COMMUNICATION DEVICE
    97.
    发明申请
    SYSTEM AND METHOD FOR SUPPORTING MULTIPLE CERTIFICATE AUTHORITIES ON A MOBILE COMMUNICATION DEVICE 有权
    在移动通信设备上支持多个认证机构的系统和方法

    公开(公告)号:US20070168660A1

    公开(公告)日:2007-07-19

    申请号:US11690977

    申请日:2007-03-26

    IPC分类号: H04L9/00

    摘要: A system and method for supporting operations with multiple certification authorities (CAs) on a communication device. A common CA interface is provided between a plurality of secure communication applications and a plurality of CA-specific components, each of which interacts with a particular CA. A further common interface may also be provided for operatively coupling the secure communication applications to cryptographic components in the device.

    摘要翻译: 用于在通信设备上支持多个认证机构(CA)的操作的系统和方法。 在多个安全通信应用程序和多个CA特定组件之间提供通用CA接口,每个组件与特定CA进行交互。 还可以提供另一通用接口,用于将安全通信应用程序可操作地耦合到设备中的加密组件。

    Interface and communication protocol for a mobile device with a smart battery
    98.
    发明申请
    Interface and communication protocol for a mobile device with a smart battery 有权
    具有智能电池的移动设备的接口和通信协议

    公开(公告)号:US20070123304A1

    公开(公告)日:2007-05-31

    申请号:US11549503

    申请日:2006-10-13

    IPC分类号: H04M1/00 H04B1/38

    摘要: Various embodiments are described herein for a mobile communication device that utilizes a smart battery. The mobile device includes a main processor for controlling the operation of the mobile communication device. The smart battery is coupled to the main processor and provides supply power. The smart battery includes a battery processor for controlling the operation of the smart battery and communicating with the main processor, and a battery module having one or more batteries for providing the supply power. A battery interface is provided for coupling between the main processor and the battery processor for providing communication therebetween. The battery interface comprises a data communication line and protection circuitry for protecting the main processor from electrostatic discharge. A communication protocol is also provided for communication between the main processor and the battery processor.

    摘要翻译: 这里描述了利用智能电池的移动通信设备的各种实施例。 移动设备包括用于控制移动通信设备的操作的主处理器。 智能电池耦合到主处理器并提供电源。 智能电池包括用于控制智能电池的操作并与主处理器通信的电池处理器,以及具有用于提供电力的一个或多个电池的电池模块。 提供电池接口用于在主处理器和电池处理器之间耦合以在其间提供通信。 电池接口包括用于保护主处理器免受静电放电的数据通信线路和保护电路。 还提供了用于主处理器和电池处理器之间的通信的通信协议。

    Specifying a set of forbidden passwords
    99.
    发明申请
    Specifying a set of forbidden passwords 有权
    指定一组禁止密码

    公开(公告)号:US20070101151A1

    公开(公告)日:2007-05-03

    申请号:US11342540

    申请日:2006-01-31

    IPC分类号: H04K1/00 H04L9/00

    CPC分类号: G06F21/46

    摘要: Various embodiments are described for providing password approval on a device. The password approval includes getting the user password, generating at least one symbolically equivalent password and then comparing the at least one symbolically equivalent password with at least one specified forbidden password. The user password is disapproved if one of the symbolically equivalent passwords corresponds to the at least one forbidden password.

    摘要翻译: 描述了用于在设备上提供密码批准的各种实施例。 密码批准包括获得用户密码,生成至少一个符号等效的密码,然后将至少一个符号等效的密码与至少一个指定的禁止密码进行比较。 如果符号相当的密码之一对应于至少一个禁止的密码,则用户密码被拒绝。

    Synchronizing certificates between a device and server
    100.
    发明申请
    Synchronizing certificates between a device and server 有权
    在设备和服务器之间同步证书

    公开(公告)号:US20070101025A1

    公开(公告)日:2007-05-03

    申请号:US11259372

    申请日:2005-10-27

    IPC分类号: G06F15/16

    摘要: Systems and methods for processing messages within a wireless communications system are disclosed. A server within the wireless communications system maintains a list of certificates contained in devices that use the server. The server synchronizes or updates the list of certificates based on information contained in message to and from the device. By providing a server with certificates associated with devices that use the server, and providing a system and method for synchronizing the certificates between the device and server, the server can implement powerful features that will improve the efficiency, speed and user satisfaction of the devices. The exemplary embodiments also enable advantageous bandwidth savings by preventing transmission of certificates unnecessarily

    摘要翻译: 公开了一种在无线通信系统内处理消息的系统和方法。 无线通信系统内的服务器维护包含在使用服务器的设备中的证书列表。 服务器根据包含在消息中的信息同步或更新证书列表。 通过向服务器提供与使用服务器的设备相关联的证书,并提供用于在设备和服务器之间同步证书的系统和方法,服务器可以实现强大的功能,从而提高设备的效率,速度和用户满意度。 示例性实施例还通过不必要地传递证书来实现有利的带宽节省