ALERTING A SMART CARD READER OF PROBABLE WIRELESS COMMUNICATION

    公开(公告)号:US20130045691A2

    公开(公告)日:2013-02-21

    申请号:US13453742

    申请日:2012-04-23

    IPC分类号: H04W24/00 H04W52/02

    摘要: A wireless device may alert a wireless smart card reader that communication of data between the wireless device and the wireless smart card reader is probably imminent by sending an activation alert. Upon receipt of the activation alert, if the wireless smart card reader is in a low-power state, the wireless smart card reader may enter a higher-power state. If the wireless smart card reader is in the higher-power state upon receipt of the activation alert, the wireless smart card reader may remain in the higher-power state until a timeout period has expired. The wireless device may instruct the wireless smart card reader to enter the low-power state by sending a deactivation alert if the wireless device detects that communication of data between the wireless device and the wireless smart card reader is not likely to occur within a specified period of time.

    Automatic security action invocation for mobile communications device
    102.
    发明授权
    Automatic security action invocation for mobile communications device 有权
    自动安全行动调用移动通信设备

    公开(公告)号:US08140863B2

    公开(公告)日:2012-03-20

    申请号:US11750789

    申请日:2007-05-18

    IPC分类号: H04L29/06

    摘要: A mobile communications device, server, and method for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect policy messages received by the mobile communications device, wherein the security module is further operable to perform a security action if a first policy message to enforce a first data protection policy is received and a subsequent policy message to enforce a second data protection policy is not received within a predetermined duration from the time at which the first policy message is received; and wherein the security action comprises erasing or encrypting at least some of the data on the storage element.

    摘要翻译: 描述了用于在移动通信设备上提供安全性的移动通信设备,服务器和方法。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及可操作以检测由移动通信设备接收的策略消息的安全模块,其中如果接收到用于强制执行第一数据保护策略的第一策略消息以及后续的策略消息来执行安全模块,则所述安全模块还可操作以执行安全动作 在从接收到第一策略消息的时间起的预定持续时间内没有接收到第二数据保护策略; 并且其中所述安全动作包括擦除或加密所述存储元件上的所述数据中的至少一些。

    ALERTING A SMART CARD READER OF PROBABLE WIRELESS COMMUNICATION
    103.
    发明申请
    ALERTING A SMART CARD READER OF PROBABLE WIRELESS COMMUNICATION 有权
    警告可读性无线通信的智能卡读取器

    公开(公告)号:US20110084136A1

    公开(公告)日:2011-04-14

    申请号:US12972444

    申请日:2010-12-18

    IPC分类号: G06K7/00

    摘要: A wireless device may alert a wireless smart card reader that communication of data between the wireless device and the wireless smart card reader is probably imminent by sending an activation alert. Upon receipt of the activation alert, if the wireless smart card reader is in a low-power state, the wireless smart card reader may enter a higher-power state. If the wireless smart card reader is in the higher-power state upon receipt of the activation alert, the wireless smart card reader may remain in the higher-power state until a timeout period has expired. The wireless device may instruct the wireless smart card reader to enter the low-power state by sending a deactivation alert if the wireless device detects that communication of data between the wireless device and the wireless smart card reader is not likely to occur within a specified period of time.

    摘要翻译: 无线设备可以警告无线智能卡读取器,通过发送激活警报,可能迫使无线设备和无线智能卡读卡器之间的数据通信。 在接收到激活警报时,如果无线智能卡读卡器处于低功率状态,则无线智能卡读卡器可能进入较高功率状态。 如果无线智能卡读卡器在接收到激活警报时处于较高功率状态,则无线智能卡读卡器可以保持在较高功率状态,直到超时时间段到期。 如果无线设备检测到在无线设备和无线智能卡读卡器之间的数据通信不太可能在规定的时间内发生,则无线设备可以通过发送去激活警报来指示无线智能卡读卡器进入低功率状态 的时间。

    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    104.
    发明申请
    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE 审中-公开
    用于移动通信设备的自动安全行动协议

    公开(公告)号:US20100317324A1

    公开(公告)日:2010-12-16

    申请号:US12862228

    申请日:2010-08-24

    IPC分类号: H04M1/66

    摘要: A mobile communications device, method and computer program product for providing security are described. In one embodiment, the device comprises: a processor; a communications subsystem; a storage element having application modules and data; and a security module operable to detect a locked state of the device and initiate a lockout data protection timer for a predetermined duration upon detection of the locked state. The security module is operable to, after the lockout data protection timer has been initiated, detect if a password is entered through a user input device within the predetermined duration and to terminate the lockout data protection timer if entry of the password is detected to perform a security action comprising erasing or encrypting at least some of the data if entry of the password is not detected.

    摘要翻译: 描述了用于提供安全性的移动通信设备,方法和计算机程序产品。 在一个实施例中,该设备包括:处理器; 通信子系统; 具有应用模块和数据的存储元件; 以及安全模块,其可操作以检测所述设备的锁定状态,并且在检测到所述锁定状态时在预定持续时间内启动锁定数据保护定时器。 安全模块可操作以在锁定数据保护定时器已经启动之后,检测在预定持续时间内是否通过用户输入设备输入密码,并且如果检测到输入密码以执行密码,则终止锁定数据保护定时器 安全措施包括如果没有检测到输入密码,则擦除或加密至少一些数据。

    Answer to reset (ATR) pushing
    105.
    发明授权
    Answer to reset (ATR) pushing 有权
    应答复位(ATR)推

    公开(公告)号:US07690579B2

    公开(公告)日:2010-04-06

    申请号:US11457159

    申请日:2006-07-13

    IPC分类号: G06K19/06

    摘要: A wireless-enabled smart card reader receives an Answer to Reset (ATR) from a smart card and transmits the ATR using a wireless communication link to a computing device without waiting for an ATR request from the computing device. The computing device may cache the ATR and use it for subsequent communication sessions with the smart card.

    摘要翻译: 无线智能卡读卡器从智能卡接收应答复位(ATR),并使用无线通信链路将ATR发送到计算设备,而不等待来自计算设备的ATR请求。 计算设备可以缓存ATR并将其用于与智能卡的后续通信会话。

    Secure Wireless HeartBeat
    106.
    发明申请
    Secure Wireless HeartBeat 审中-公开
    安全无线HeartBeat

    公开(公告)号:US20070297609A1

    公开(公告)日:2007-12-27

    申请号:US11426043

    申请日:2006-06-23

    IPC分类号: H04K1/00

    摘要: A wireless communications link may be made more secure by imposing additional security measures at the application level to create a secure channel. These measures are compatible with and transparent to any security measures which are applied at the link level. A secure keep-alive heartbeat may be created on the secure channel to ensure that both devices are within range and able to communicate throughout the connection.

    摘要翻译: 可以通过在应用级施加额外的安全措施来创建安全信道来使无线通信链路更安全。 这些措施与链接层面应用的任何安全措施兼容并且是透明的。 可以在安全通道上创建安全的保持活动心跳,以确保两个设备都在范围内,并且能够在整个连接中进行通信。

    System and method for privilege management and revocation
    107.
    发明申请
    System and method for privilege management and revocation 有权
    特权管理和撤销的系统和方法

    公开(公告)号:US20070006284A1

    公开(公告)日:2007-01-04

    申请号:US11169302

    申请日:2005-06-29

    IPC分类号: H04L9/32

    摘要: The present disclosure relates generally to the management of privileges associated with certain applications that are accessible by users of electronic equipment, such as, for example, networked computers, mobile wireless communications devices, and the like. In particular, the disclosure is directed to systems and methods for managing privileges associated with particular applications and for revoking these privileges in a timely and robust manner. For example, the device keeps track of which applications get access to which privileges. When policies or application control changes, the system detects which privileges have been revoked for which applications. This can be accomplished by simply comparing the old set of privileges with the new set of privileges. For each revoked privilege for a given application, the system determines if the application has ever accessed that privilege in the past. If an application has accessed a privilege that is now revoked at any time in the past, the device is reset. To ensure that privileges that may be passed between applications are not overlooked, the device is arranged to perform a reset if any revoked privilege accessible by the device is one that may be passed between applications.

    摘要翻译: 本公开一般涉及与电子设备的用户可访问的某些应用相关联的特权的管理,诸如联网计算机,移动无线通信设备等。 特别地,本公开涉及用于管理与特定应用相关联的特权并以及时和鲁棒的方式撤销这些特权的系统和方法。 例如,设备跟踪哪些应用程序可以访问哪些权限。 当策略或应用程序控制更改时,系统会检测哪些权限已被吊销哪些应用程序。 这可以通过简单比较旧的权限集与新的一组特权来实现。 对于给定应用程序的每个撤销权限,系统确定应用程序是否曾经访问过该权限。 如果应用程序已访问过去任何时候已被撤销的特权,则设备将被重置。 为了确保应用程序之间可能传递的权限不被忽略,设备被安排为执行重置,如果设备可访问的任何撤消的权限是可以在应用程序之间传递的特权。

    Automatic security action invocation for mobile communications device
    109.
    发明授权
    Automatic security action invocation for mobile communications device 有权
    自动安全行动调用移动通信设备

    公开(公告)号:US09077485B2

    公开(公告)日:2015-07-07

    申请号:US11750568

    申请日:2007-05-18

    摘要: A mobile communications device, method, and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to determine if a battery level falls below a predetermined threshold and perform a security action comprising erasing or encrypting at least some of the data on the storage element if the battery power falls below the predetermined threshold.

    摘要翻译: 描述了用于在移动通信设备上提供安全性的移动通信设备,方法和计算机程序产品。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以确定电池电量是否低于预定阈值,并且执行安全措施,包括如果所述电池电力低于所述预定阈值,则对所述存储元件上的所述数据中的至少一些数据进行擦除或加密。

    ALERTING A SMART CARD READER OF PROBABLE WIRELESS COMMUNICATION
    110.
    发明申请
    ALERTING A SMART CARD READER OF PROBABLE WIRELESS COMMUNICATION 有权
    警告可读性无线通信的智能卡读取器

    公开(公告)号:US20120208469A1

    公开(公告)日:2012-08-16

    申请号:US13453742

    申请日:2012-04-23

    IPC分类号: H04W24/00 H04W52/02

    摘要: A wireless device may alert a wireless smart card reader that communication of data between the wireless device and the wireless smart card reader is probably imminent by sending an activation alert. Upon receipt of the activation alert, if the wireless smart card reader is in a low-power state, the wireless smart card reader may enter a higher-power state. If the wireless smart card reader is in the higher-power state upon receipt of the activation alert, the wireless smart card reader may remain in the higher-power state until a timeout period has expired. The wireless device may instruct the wireless smart card reader to enter the low-power state by sending a deactivation alert if the wireless device detects that communication of data between the wireless device and the wireless smart card reader is not likely to occur within a specified period of time.

    摘要翻译: 无线设备可以警告无线智能卡读取器,通过发送激活警报,可能迫使无线设备和无线智能卡读卡器之间的数据通信。 在接收到激活警报时,如果无线智能卡读卡器处于低功率状态,则无线智能卡读卡器可能进入较高功率状态。 如果无线智能卡读卡器在接收到激活警报时处于较高功率状态,则无线智能卡读卡器可以保持在较高功率状态,直到超时时间段到期。 如果无线设备检测到在无线设备和无线智能卡读卡器之间的数据通信不太可能在规定的时间内发生,则无线设备可以通过发送去激活警报来指示无线智能卡读卡器进入低功率状态 的时间。