Method and apparatus for processing digitally signed messages to determine address mismatches
    91.
    发明授权
    Method and apparatus for processing digitally signed messages to determine address mismatches 有权
    用于处理数字签名消息以确定地址不匹配的方法和装置

    公开(公告)号:US07653696B2

    公开(公告)日:2010-01-26

    申请号:US11192115

    申请日:2005-07-29

    IPC分类号: G06F15/16

    摘要: A method and apparatus for processing digitally signed messages in which address mismatch errors are detected. In at least one aspect, the number of address mismatch errors reported to a user for a message may be minimized for messages that properly incorporate message portions signed by someone other than the sender of the message, as may be the case where the message contains a conversation thread for example, by performing at least one predetermined action for digital signatures corresponding to signed data appearing after a message separator. The message separator may indicate that the message contains data from an older forwarded message or from an older message that has been replied to, for example. The at least one-predetermined action may comprise bypassing verification of address matches for those digital signatures, or verifying address matches for those digital signatures but suppressing user notification of any address mismatch errors, for example.

    摘要翻译: 一种用于处理其中检测到地址不匹配错误的数字签名消息的方法和装置。 在至少一个方面中,针对消息的用户报告的地址不匹配错误的数量可以被最小化,以适当地合并由消息的发送者以外的其他人签名的消息部分的消息,如可以是消息包含 例如,通过对与消息分离器之后出现的签名数据相对应的数字签名执行至少一个预定动作。 消息分隔符可以指示该消息包含来自较旧转发消息的数据,或者包含已被回复的旧消息。 所述至少一个预定动作可以包括绕过对那些数字签名的地址匹配的验证,或验证那些数字签名的地址匹配,但抑制用户对任何地址不匹配错误的通知。

    SYSTEM AND METHOD FOR DYNAMICALLY UPDATING MESSAGE LIST INDICATORS
    92.
    发明申请
    SYSTEM AND METHOD FOR DYNAMICALLY UPDATING MESSAGE LIST INDICATORS 审中-公开
    动态更新消息列表指标的系统和方法

    公开(公告)号:US20090220084A1

    公开(公告)日:2009-09-03

    申请号:US12039841

    申请日:2008-02-29

    IPC分类号: H04L9/00

    摘要: Systems and methods for processing messages within a wireless communications system are disclosed. At least part of an encrypted message is received at a device for which it is intended. A security indicator on the device indicates that a message is encrypted. The message is decrypted, and it is determined whether the decrypted message includes a logical attachment. If there is such a logical attachment, an attachment indicator on the device indicates that the encrypted message includes an attachment associated with the message independent of the encryption attachment itself. The indicators may be updated via direct user action, or transparently and free from direct user input to said device.

    摘要翻译: 公开了一种在无线通信系统内处理消息的系统和方法。 加密消息的至少一部分在其所期望的设备处被接收。 设备上的安全指示器指示消息被加密。 消息被解密,并且确定解密的消息是否包括逻辑附件。 如果存在这样的逻辑附件,则设备上的附件指示符指示加密的消息包括与消息相关联的附件,而与加密附件本身无关。 可以通过直接用户操作来更新指示符,或者透明地且不直接向用户输入到所述设备。

    System and method for securely adding redundancy to an electronic message

    公开(公告)号:US08375282B2

    公开(公告)日:2013-02-12

    申请号:US12463878

    申请日:2009-05-11

    IPC分类号: H03M13/09 G09C5/00

    CPC分类号: H04L1/0083

    摘要: A system for adding a redundancy check to an electronic message to discourage tampering and facilitate identification of altered messages provides a communication device for composing message content, a messaging module with a formatting and encoding layer for encoding the message content with header information in a series of message blocks, and an encryption layer for calculating a redundancy check value and inserting the value in one or more locations within the series of message blocks according a rule defined by a characteristic of the message content or the header information, and encrypting the message for delivery to a recipient. Upon receipt, the recipient communication device decrypts the message, extracts the redundancy check value from the message, and compares a calculated redundancy check value with the extracted redundancy check value to determine if the message had been altered before receipt.

    System and method for controlling message attachment handling functions on a mobile device
    94.
    发明授权
    System and method for controlling message attachment handling functions on a mobile device 有权
    用于控制移动设备上的消息附件处理功能的系统和方法

    公开(公告)号:US08254582B2

    公开(公告)日:2012-08-28

    申请号:US11859980

    申请日:2007-09-24

    IPC分类号: H04L29/06

    摘要: A system and method for controlling message attachment handling functions on a mobile device is described herein. An attachment handling control can be set to identify one of a number of selected attachment handling control modes. Depending on the attachment handling control mode identified, a request for the attachment structure that includes a decrypted session key for an encrypted message received at the mobile device may or may not be automatically sent to a remote server. This may provide the user with increased control over the content of an encrypted message that the remote server may access when determining the attachment structure for a message.

    摘要翻译: 这里描述了用于控制移动设备上的消息附着处理功能的系统和方法。 可以设置附件处理控制以识别多个所选附件处理控制模式中的一个。 根据所识别的附件处理控制模式,包括用于在移动设备处接收到的加密消息的解密会话密钥的附件结构的请求可以自动发送到远程服务器。 当确定消息的附件结构时,这可以向用户提供对远程服务器可以访问的加密消息的内容的更多的控制。

    Challenge response-based device authentication system and method
    96.
    发明授权
    Challenge response-based device authentication system and method 有权
    基于挑战响应的设备认证系统和方法

    公开(公告)号:US08074072B2

    公开(公告)日:2011-12-06

    申请号:US12428170

    申请日:2009-04-22

    IPC分类号: H04L9/32

    摘要: A challenge response scheme authenticates a requesting device by an authenticating device. The authenticating device generates and issues a challenge to the requesting device. The requesting device combines the challenge with a hash of a password provided by a user, and the combination is further hashed in order to generate a requesting encryption key used to encrypt the user supplied password. The encrypted user supplied password is sent to the authenticating device as a response to the issued challenge. The authenticating device generates an authenticating encryption key by generating the hash of a combination of the challenge and a stored hash of an authenticating device password. The authenticating encryption key is used to decrypt the response in order to retrieve the user-supplied password. If the user-supplied password hash matches the stored authenticating device password hash, the requesting device is authenticated and the authenticating device is in possession of the password.

    摘要翻译: 挑战响应方案通过认证设备认证请求设备。 认证设备生成并向请求设备发出质询。 请求设备将挑战与由用户提供的密码的散列相结合,并且组合进一步进行散列,以便生成用于加密用户提供的密码的请求加密密钥。 加密的用户提供的密码作为对发布的挑战的响应被发送到认证设备。 认证设备通过生成质询的组合和存储的认证设备密码的哈希的散列来生成认证加密密钥。 认证加密密钥用于解密响应,以便检索用户提供的密码。 如果用户提供的密码哈希与存储的认证设备密码散列匹配,则请求设备被认证,认证设备拥有密码。

    DEVICE AND METHOD FOR GENERATING USER NOTIFICATIONS ASSOCIATED WITH TASKS THAT ARE PENDING COMPLETION
    97.
    发明申请
    DEVICE AND METHOD FOR GENERATING USER NOTIFICATIONS ASSOCIATED WITH TASKS THAT ARE PENDING COMPLETION 有权
    用于生成与要求完成的任务相关的用户通知的设备和方法

    公开(公告)号:US20110294471A1

    公开(公告)日:2011-12-01

    申请号:US13206847

    申请日:2011-08-10

    IPC分类号: H04W4/00

    CPC分类号: H04M1/72519 G06Q10/107

    摘要: A device and method for generating user notifications associated with tasks that are pending completion on a mobile device. When additional input is required from a user of the mobile device to complete performance of a task and is not being received from the user within a predefined time period, at least one form of user notification is generated. The particular form or forms of user notification are defined by a user profile associated with the user. User notifications may comprise visual, audible, and/or vibratory alerts, and different forms of these user notifications may be generated in a sequence. The volume of audible alerts or the period between periodic user notifications may vary over time.

    摘要翻译: 一种用于生成与在移动设备上等待完成的任务相关联的用户通知的设备和方法。 当需要来自移动设备的用户的附加输入以完成任务的执行并且在预定时间段内没有从用户接收到时,将产生至少一种形式的用户通知。 用户通知的特定形式或形式由与用户相关联的用户简档定义。 用户通知可以包括视觉,听觉和/或振动警报,并且可以按顺序生成这些用户通知的不同形式。 可听警报的音量或定期用户通知之间的时间间隔可能会随时间而变化。

    SYSTEM AND METHOD FOR EXCHANGING ENCRYPTION KEYS BETWEEN A MOBILE DEVICE AND A PERIPHERAL DEVICE
    98.
    发明申请
    SYSTEM AND METHOD FOR EXCHANGING ENCRYPTION KEYS BETWEEN A MOBILE DEVICE AND A PERIPHERAL DEVICE 有权
    用于交换移动设备和外围设备之间的加密密钥的系统和方法

    公开(公告)号:US20110280401A1

    公开(公告)日:2011-11-17

    申请号:US13192898

    申请日:2011-07-28

    IPC分类号: H04L9/00 H04W12/04

    摘要: Embodiments of a system and method for providing additional security for data being transmitted across a wireless connection that has been established using a known wireless protocol (e.g. Bluetooth) are described. An encryption key is exchanged between a computing device (e.g. a mobile device) and a wireless peripheral device (e.g. a keyboard, a printer). In exemplary embodiments, the encryption key is generated at one of the two devices. Data associated with the encryption key is output at the one device, which can be input by the user at the other device. The encryption key is then recovered at the other device from the input, thereby completing the key exchange. The encryption key can then be used to encrypt and decrypt data transmitted over the established wireless connection, providing additional security.

    摘要翻译: 描述了用于为已经使用已知的无线协议(例如,蓝牙)建立的无线连接传输的数据提供附加安全性的系统和方法的实施例。 在计算设备(例如移动设备)和无线外围设备(例如,键盘,打印机)之间交换加密密钥。 在示例性实施例中,在两个设备之一上生成加密密钥。 与加密密钥相关联的数据在一个设备处输出,其可由用户在另一设备处输入。 然后,加密密钥从输入端在另一个设备处恢复,从而完成密钥交换。 加密密钥然后可用于加密和解密通过建立的无线连接传输的数据,提供额外的安全性。

    System and method for processing attachments to messages sent to a mobile device
    99.
    发明授权
    System and method for processing attachments to messages sent to a mobile device 有权
    用于处理发送到移动设备的消息的附件的系统和方法

    公开(公告)号:US07949355B2

    公开(公告)日:2011-05-24

    申请号:US11849433

    申请日:2007-09-04

    IPC分类号: H04W4/00

    CPC分类号: H04L51/38

    摘要: A system and method for processing attachments to messages sent to a mobile device is described herein. Embodiments described herein apply to encrypted messages comprising multiple message parts, in which different encryption keys (e.g. session keys) have been used to encrypt the different message parts. In at least one example embodiment, the encrypted session keys for every message content part comprising an attachment is received at the mobile device. In one embodiment, all of the encrypted session keys are stored together in a main message header. The mobile device may then decrypt the encrypted session key associated with a user requested attachment, and transmits the decrypted session key to one or more remote servers in an attachment request for use in decrypting the requested attachment. Data associated with the requested attachment, in decrypted form, is returned to the mobile device.

    摘要翻译: 本文描述了用于处理发送到移动设备的消息的附件的系统和方法。 本文描述的实施例适用于包括多个消息部分的加密消息,其中已经使用不同的加密密钥(例如,会话密钥)来加密不同的消息部分。 在至少一个示例实施例中,在移动设备处接收包括附件的每个消息内容部分的加密会话密钥。 在一个实施例中,所有加密的会话密钥一起存储在主消息头中。 然后,移动设备可以解密与用户请求的附件相关联的加密的会话密钥,并将解密的会话密钥发送到附件请求中的一个或多个远程服务器,以用于解密所请求的附件。 与所请求的附件相关联的数据以解密格式返回给移动设备。