AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    91.
    发明申请
    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE 有权
    用于移动通信设备的自动安全行动协议

    公开(公告)号:US20120210389A1

    公开(公告)日:2012-08-16

    申请号:US13406765

    申请日:2012-02-28

    IPC分类号: G06F21/00 H04W12/02

    摘要: In one embodiment, there is provided a mobile communications device comprising: a processor; a communications subsystem operable to exchange signals with a wireless network; a storage element having application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect policy messages received by the device, and to perform a security action if a first policy message to enforce a first data protection policy is received and a subsequent policy message to enforce a second data protection policy is not received within a predetermined duration from the time at which the first policy message is received; wherein the security action comprises erasing or encrypting at least some of the data on the storage element.

    摘要翻译: 在一个实施例中,提供了一种移动通信设备,包括:处理器; 用于与无线网络交换信号的通信子系统; 具有存储在其上的应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以检测由所述设备接收的策略消息,以及如果接收到用于强制执行第一数据保护策略的第一策略消息并执行第二数据保护策略的后续策略消息,则不执行安全动作 从接收第一策略消息的时间起的预定持续时间; 其中所述安全动作包括擦除或加密所述存储元件上的所述数据中的至少一些。

    Answer To Reset (ATR) Pushing
    92.
    发明申请
    Answer To Reset (ATR) Pushing 有权
    应答复位(ATR)推

    公开(公告)号:US20080011851A1

    公开(公告)日:2008-01-17

    申请号:US11457159

    申请日:2006-07-13

    IPC分类号: G06K7/08 G06K19/06

    摘要: A wireless-enabled smart card reader receives an Answer to Reset (ATR) from a smart card and transmits the ATR using a wireless communication link to a computing device without waiting for an ATR request from the computing device. The computing device may cache the ATR and use it for subsequent communication sessions with the smart card.

    摘要翻译: 无线智能卡读卡器从智能卡接收应答复位(ATR),并使用无线通信链路将ATR发送到计算设备,而不等待来自计算设备的ATR请求。 计算设备可以缓存ATR并将其用于与智能卡的后续通信会话。

    Grouping Application Protocol Data Units for Wireless Communication
    93.
    发明申请
    Grouping Application Protocol Data Units for Wireless Communication 审中-公开
    分组用于无线通信的应用协议数据单元

    公开(公告)号:US20080005261A1

    公开(公告)日:2008-01-03

    申请号:US11420139

    申请日:2006-05-24

    IPC分类号: G06F15/16

    摘要: A system comprises a wireless-enabled device that communicates with a wireless-enabled smart card reader to obtain information from or perform operations using a smart card. Commands to access information from a smart card may be sent from the device to the smart card reader, and responses from the smart card may be sent from the smart card reader back to the second device. Communication between the device and the smart card reader via a wireless communication link is slower than communication via a direct link. Communication of two or more commands and/or responses via the wireless communication link may be made more efficient by grouping the commands or responses together in groups.

    摘要翻译: 一种系统包括与启用无线功能的智能卡读卡器进行通信以从智能卡获取信息或执行使用智能卡的无线功能设备。 从智能卡访问信息的命令可以从设备发送到智能卡读卡器,并且来自智能卡的响应可以从智能卡读卡器发回到第二设备。 通过无线通信链路在设备和智能卡阅读器之间的通信比通过直接链接的通信慢。 通过将命令或响应分组在一起,可以使得经由无线通信链路的两个或多个命令和/或响应的通信变得更有效。

    Pairing to a Wireless Peripheral Device at the Lock-Screen
    94.
    发明申请
    Pairing to a Wireless Peripheral Device at the Lock-Screen 审中-公开
    与锁定屏幕上的无线外围设备配对

    公开(公告)号:US20070300063A1

    公开(公告)日:2007-12-27

    申请号:US11426095

    申请日:2006-06-23

    IPC分类号: H04L9/00

    CPC分类号: G06F21/35

    摘要: A method is presented to allow pairing of a first wireless-enabled device to a second wireless-enabled device while the first device is locked. A pairing interface is provided on the locked first device to obtain pairing information about the second device. The pairing information is used to pair the first device to the second device and to establish wireless communications therebetween without first requiring that the first device be unlocked.

    摘要翻译: 提出了一种方法,以允许在第一设备被锁定时将第一无线功能设备配对到第二无线功能设备。 在锁定的第一设备上提供配对接口以获得关于第二设备的配对信息。 配对信息用于将第一设备与第二设备配对并且在其间建立无线通信,而不首先要求第一设备被解锁。

    System and method for providing an indication of randomness quality of random number data generated by a random data service
    95.
    发明申请
    System and method for providing an indication of randomness quality of random number data generated by a random data service 有权
    用于提供由随机数据服务生成的随机数数据的随机性质量指示的系统和方法

    公开(公告)号:US20070071238A1

    公开(公告)日:2007-03-29

    申请号:US11237723

    申请日:2005-09-29

    IPC分类号: H04L9/00

    摘要: A system and method for providing an indication of randomness quality of random number data generated by a random data service. The random data service may provide random number data to one or more applications adapted to generate key pairs used in code signing applications, for example. In one aspect, the method comprises the steps of: retrieving random number data from the random data service; applying one or more randomness tests to the retrieved random number data to compute at least one indicator of the randomness quality of the random number data; associating the at least one indicator with at least one state represented by a color; and displaying the color associated with the at least one indicator to a user. The color may be displayed in a traffic light icon, for example.

    摘要翻译: 一种用于提供由随机数据服务产生的随机数数据的随机性质量指示的系统和方法。 随机数据服务可以向例如适用于生成在代码签名应用中使用的密钥对的一个或多个应用提供随机数字数据。 一方面,该方法包括以下步骤:从随机数据服务中检索随机数字数据; 对所检索的随机数数据应用一个或多个随机性测试以计算所述随机数数据的随机性质量的至少一个指示符; 将所述至少一个指示符与由颜色表示的至少一个状态相关联; 以及将与所述至少一个指示符相关联的颜色显示给用户。 例如,颜色可以显示在交通灯图标中。

    Alerting a smart card reader of probable wireless communication
    96.
    发明申请
    Alerting a smart card reader of probable wireless communication 有权
    警告可能的无线通信智能卡读卡器

    公开(公告)号:US20070051808A1

    公开(公告)日:2007-03-08

    申请号:US11220592

    申请日:2005-09-08

    IPC分类号: G06K7/08 G06K7/00

    摘要: A wireless device may alert a wireless smart card reader that communication of data between the wireless device and the wireless smart card reader is probably imminent by sending an activation alert. Upon receipt of the activation alert, if the wireless smart card reader is in a low-power state, the wireless smart card reader may enter a higher-power state. If the wireless smart card reader is in the higher-power state upon receipt of the activation alert, the wireless smart card reader may remain in the higher-power state until a timeout period has expired. The wireless device may instruct the wireless smart card reader to enter the low-power state by sending a deactivation alert if the wireless device identifies that communication of data between the wireless device and the wireless smart card reader is not likely to occur within a specified period of time.

    摘要翻译: 无线设备可以警告无线智能卡读取器,通过发送激活警报,可能迫使无线设备和无线智能卡读卡器之间的数据通信。 在接收到激活警报时,如果无线智能卡读卡器处于低功率状态,则无线智能卡读卡器可能进入较高功率状态。 如果无线智能卡读卡器在接收到激活警报时处于较高功率状态,则无线智能卡读卡器可以保持在较高功率状态,直到超时时间段到期。 如果无线设备识别出无线设备和无线智能卡读卡器之间的数据通信不可能在指定时段内发生,则无线设备可以通过发送去激活警报来指示无线智能卡读卡器进入低功率状态 的时间。

    Automated selection and inclusion of a message signature

    公开(公告)号:US20060288219A1

    公开(公告)日:2006-12-21

    申请号:US11159101

    申请日:2005-06-23

    IPC分类号: H04L9/00

    摘要: A system and method for the creation and automated selection and inclusion an automated signature text with an electronic message, wherein the automated selection of the automated signature text is dependent on attributes of the message, the designated recipients, or attributes of the designated recipients as compared to the sender's attributes, such as the encoding type and/or transport method selected for the electronic message or the location of the recipient without the need for multiple user profiles or manual editing by the sender. At least one of a plurality of automated signature texts is associated with at least one encoding type of a plurality of encoding types, at least one message transport type, or with at least one predeterined recipient attribute or the outcome of a comparison of the recipient attribute with the sender's attributes. The appropriate automated signature text is inserted prior to encoding of the message for transport.