Multiple-stage system and method for processing encoded messages
    91.
    发明授权
    Multiple-stage system and method for processing encoded messages 有权
    用于处理编码消息的多阶段系统和方法

    公开(公告)号:US08526618B2

    公开(公告)日:2013-09-03

    申请号:US13462266

    申请日:2012-05-02

    IPC分类号: H04L29/06

    摘要: System and methods for processing encoded messages at a message receiver are described. Encoded message processing is performed in multiple stages. In a first stage, a new received message is at least partially decoded by performing any decoding operations that require no user input and a resulting context object is stored in memory, before a user is notified that the new message has been received. When the user accesses the new message, any further required decoding operations are performed on the stored context object in a second stage of processing. The message can subsequently be displayed or otherwise processed relatively quickly, without repeating the first stage decoding operations. Decoding operations may include signature verification, decryption, other types of decoding, or some combination thereof.

    摘要翻译: 描述了在消息接收机处理编码消息的系统和方法。 编码消息处理在多个阶段执行。 在第一阶段中,在通知用户已经接收到新消息之前,通过执行不需要用户输入的任何解码操作,并且所得到的上下文对象被存储在存储器中,至少部分解码新的接收到的消息。 当用户访问新消息时,在第二阶段的处理中对存储的上下文对象执行任何进一步的所需解码操作。 随后可以相对快速地显示或以其他方式处理消息,而不重复第一级解码操作。 解码操作可以包括签名验证,解密,其他类型的解码,或其某些组合。

    System and method for processing messages being composed by a user
    92.
    发明授权
    System and method for processing messages being composed by a user 有权
    用于处理由用户组成的消息的系统和方法

    公开(公告)号:US08516068B2

    公开(公告)日:2013-08-20

    申请号:US13568222

    申请日:2012-08-07

    IPC分类号: G06F15/16

    摘要: A system and method for processing messages being composed by a user of a computing device (e.g. a mobile device). Embodiments are described in which the performance of certain tasks is initiated before a direction is received from a user to send a message being composed by the user. This may involve, for example, “pre-fetching” security-related data that will be required in order to send a message that is in the process of being composed by the user securely. Such data may include security policy data, certificate data, and/or certificate status data, for example.

    摘要翻译: 一种用于处理由计算设备(例如,移动设备)的用户组成的消息的系统和方法。 描述了在从用户接收到发送由用户正在组成的消息的方向之前启动某些任务的性能的实施例。 这可能涉及例如“预取”与安全相关的数据,这是为了发送正在由用户安全地组成的消息所需要的。 这样的数据可以包括例如安全策略数据,证书数据和/或证书状态数据。

    System and method for selecting messaging settings on a messaging client
    94.
    发明授权
    System and method for selecting messaging settings on a messaging client 有权
    用于在消息客户端上选择消息传递设置的系统和方法

    公开(公告)号:US08443047B2

    公开(公告)日:2013-05-14

    申请号:US13191832

    申请日:2011-07-27

    IPC分类号: G06F13/00

    摘要: A system and method of selecting messaging settings on a messaging client are provided. A data store configured to operate in conjunction with the messaging client stores records comprising messaging settings or characteristics for previously received and/or sent messages. The messaging client is configured to send outgoing messages, each of the messages having message characteristics, to determine whether a record for an addressed recipient of an outgoing message exists in the data store, and to select messaging settings to control the message characteristics of the outgoing message based on the record where a record exists.

    摘要翻译: 提供了一种在消息接发客户端上选择消息传递设置的系统和方法。 被配置为与消息接发客户端一起操作的数据存储器存储包括先前接收和/或发送消息的消息传递设置或特性的记录。 消息传递客户端被配置为发送传出消息,每个消息具有消息特征,以确定数据存储中是否存在外部消息的寻址接收方的记录,并且选择消息传递设置以控制传出的消息特征 基于记录存在的记录的消息。

    System and method for determining a security encoding to be applied to outgoing messages
    96.
    发明授权
    System and method for determining a security encoding to be applied to outgoing messages 有权
    用于确定要应用于传出消息的安全编码的系统和方法

    公开(公告)号:US08370896B2

    公开(公告)日:2013-02-05

    申请号:US13324180

    申请日:2011-12-13

    IPC分类号: H04L9/00 H04L9/32

    摘要: A system and method for determining a security encoding to be applied to a message being sent by a user of a computing device. In one broad aspect, the device comprises a processor configured to: determine whether a general message encoding configuration setting indicates that when a security encoding is to be applied to a message then the security encoding is to be established by a policy engine; if the general message encoding configuration setting so indicates, query the policy engine for the security encoding to be applied to the message; otherwise, determine the security encoding to be applied to the message in accordance with a user-selected security encoding; and apply the determined security encoding to the message prior to transmission of the message to at least one recipient.

    摘要翻译: 一种用于确定要应用于由计算设备的用户发送的消息的安全编码的系统和方法。 在一个广泛的方面,该设备包括:处理器,被配置为:确定一般消息编码配置设置是否指示当将安全编码应用于消息时,安全编码将由策略引擎建立; 如果一般消息编码配置设置如此指示,则查询策略引擎以获得应用于该消息的安全编码; 否则,根据用户选择的安全编码确定要应用于消息的安全编码; 以及在将所述消息发送到至少一个接收者之前,将所确定的安全编码应用于所述消息。

    E-mail with secure message parts
    97.
    发明授权
    E-mail with secure message parts 有权
    电子邮件与安全的消息部分

    公开(公告)号:US08365305B2

    公开(公告)日:2013-01-29

    申请号:US13167259

    申请日:2011-06-23

    IPC分类号: H04L9/32 G06F21/24

    CPC分类号: H04L63/04 G06Q10/107

    摘要: A method for preventing a recipient of an electronically transmitted message from taking at least one action in relation to the message is disclosed. The message has at least two parts with one of the parts having a higher level of security than the other part. The method includes the step of extracting information from the message. The information indicates that the higher level security part is not permitted to have the action taken on it while the other part is so permitted. The method also includes the step of preventing the higher level security part from having the action taken on it in reaction to said recipient making an offending request.

    摘要翻译: 公开了一种用于防止电子传送的消息的接收者相对于消息采取至少一个动作的方法。 消息至少有两部分,其中一个部分的安全级别高于其他部分。 该方法包括从消息中提取信息的步骤。 该信息表明,较高级别的安全部分不允许采取行动,而另一部分被允许。 该方法还包括防止较高级别的安全部分对所述接收者作出违规请求的反应而采取的动作的步骤。

    METHOD AND SYSTEM OF USER AUTHENTICATION USING A PORTABLE AUTHENTICATOR
    98.
    发明申请
    METHOD AND SYSTEM OF USER AUTHENTICATION USING A PORTABLE AUTHENTICATOR 有权
    使用便携式认证机构的用户认证方法和系统

    公开(公告)号:US20120233681A1

    公开(公告)日:2012-09-13

    申请号:US13423966

    申请日:2012-03-19

    IPC分类号: H04L9/32

    摘要: Systems and methods are provided for facilitating access to an electronic device. Password information is stored on the electronic device, and on a portable authenticator. When a user attempts to access the electronic device, the user is prompted to enter a password at the electronic device. The portable authenticator determines the validity of the entered password. The electronic device receives the results of the validity determination from the portable authenticator, and provides access to the electronic device based on the received validity determination.

    摘要翻译: 提供了系统和方法以便于访问电子设备。 密码信息存储在电子设备和便携式认证器上。 当用户尝试访问电子设备时,提示用户在电子设备处输入密码。 便携式验证器确定输入密码的有效性。 电子设备从便携式认证器接收有效性确定的结果,并且基于所接收的有效性确定提供对电子设备的访问。

    System and method for processing messages being composed by a user
    99.
    发明授权
    System and method for processing messages being composed by a user 有权
    用于处理由用户组成的消息的系统和方法

    公开(公告)号:US08244820B2

    公开(公告)日:2012-08-14

    申请号:US13229865

    申请日:2011-09-12

    IPC分类号: G06F15/16

    摘要: A system and method for processing messages being composed by a user of a computing device (e.g. a mobile device). Embodiments are described in which the performance of certain tasks is initiated before a direction is received from a user to send a message being composed by the user. This may involve, for example, “pre-fetching” security-related data that will be required in order to send a message that is in the process of being composed by the user securely. Such data may include security policy data, certificate data, and/or certificate status data, for example.

    摘要翻译: 一种用于处理由计算设备(例如,移动设备)的用户组成的消息的系统和方法。 描述了在从用户接收到发送由用户正在组成的消息的方向之前启动某些任务的性能的实施例。 这可能涉及例如“预取”与安全相关的数据,这是为了发送正在由用户安全地组成的消息所需要的。 这样的数据可以包括例如安全策略数据,证书数据和/或证书状态数据。

    METHODS AND DEVICES FOR TRANSMITTING AND RECEIVING DATA USED TO ACTIVATE A DEVICE TO OPERATE WITH A SERVER
    100.
    发明申请
    METHODS AND DEVICES FOR TRANSMITTING AND RECEIVING DATA USED TO ACTIVATE A DEVICE TO OPERATE WITH A SERVER 有权
    用于发送和接收用于激活设备以服务器操作的数据的方法和设备

    公开(公告)号:US20110210171A1

    公开(公告)日:2011-09-01

    申请号:US12713217

    申请日:2010-02-26

    IPC分类号: G06K5/00

    摘要: Embodiments of the systems, devices, and methods described herein generally facilitate transmission and reception of activation data for use in activating a mobile device to operate with a server. In accordance with one example embodiment, an activation barcode is received from a server by reading an image comprising the activation barcode via a computing device, wherein the image is displayed on a display associated with the computing device, and wherein the activation barcode encodes activation data comprising an activation password. The activation barcode is decoded at the mobile device to obtain the activation password, and an authentication is performed using the activation password after a device activation request is transmitted to the server, wherein the mobile device is activated to operate with the server if the authentication is successful.

    摘要翻译: 本文描述的系统,设备和方法的实施例通常促进用于激活移动设备以与服务器一起操作的激活数据的发送和接收。 根据一个示例性实施例,通过经由计算设备读取包括激活条形码的图像从服务器接收激活条形码,其中所述图像显示在与所述计算设备相关联的显示器上,并且其中所述激活条形码对激活数据进行编码 包括激活密码。 激活条形码在移动设备处解码以获得激活密码,并且在将设备激活请求发送到服务器之后使用激活密码进行认证,其中如果认证是 成功