Alerting a smart card reader of probable wireless communication
    111.
    发明授权
    Alerting a smart card reader of probable wireless communication 有权
    警告可能的无线通信智能卡读卡器

    公开(公告)号:US07878395B2

    公开(公告)日:2011-02-01

    申请号:US11220592

    申请日:2005-09-08

    IPC分类号: G06F7/04

    摘要: A wireless device may alert a wireless smart card reader that communication of data between the wireless device and the wireless smart card reader is probably imminent by sending an activation alert. Upon receipt of the activation alert, if the wireless smart card reader is in a low-power state, the wireless smart card reader may enter a higher-power state. If the wireless smart card reader is in the higher-power state upon receipt of the activation alert, the wireless smart card reader may remain in the higher-power state until a timeout period has expired. The wireless device may instruct the wireless smart card reader to enter the low-power state by sending a deactivation alert if the wireless device identifies that communication of data between the wireless device and the wireless smart card reader is not likely to occur within a specified period of time.

    摘要翻译: 无线设备可以警告无线智能卡读取器,通过发送激活警报,可能迫使无线设备和无线智能卡读卡器之间的数据通信。 在接收到激活警报时,如果无线智能卡读卡器处于低功率状态,则无线智能卡读卡器可能进入较高功率状态。 如果无线智能卡读卡器在接收到激活警报时处于较高功率状态,则无线智能卡读卡器可以保持在较高功率状态,直到超时时间段到期。 如果无线设备识别出无线设备和无线智能卡读卡器之间的数据通信不可能在指定时段内发生,则无线设备可以通过发送去激活警报来指示无线智能卡读卡器进入低功率状态 的时间。

    Automatic security action invocation for mobile communications device
    112.
    发明授权
    Automatic security action invocation for mobile communications device 有权
    自动安全行动调用移动通信设备

    公开(公告)号:US07809353B2

    公开(公告)日:2010-10-05

    申请号:US11750594

    申请日:2007-05-18

    IPC分类号: H04M1/66

    摘要: A mobile communications device, method and computer program product for providing security are described. In one embodiment, the device comprises: a processor; a communications subsystem; a storage element having application modules and data; and a security module operable to detect a locked state of the device and initiate a lockout data protection timer for a predetermined duration upon detection of the locked state. The security module is operable to, after the lockout data protection timer has been initiated, detect if a password is entered through a user input device within the predetermined duration and to terminate the lockout data protection timer if entry of the password is detected to perform a security action comprising erasing or encrypting at least some of the data if entry of the password is not detected.

    摘要翻译: 描述了用于提供安全性的移动通信设备,方法和计算机程序产品。 在一个实施例中,该设备包括:处理器; 通信子系统; 具有应用模块和数据的存储元件; 以及安全模块,其可操作以检测所述设备的锁定状态,并且在检测到所述锁定状态时在预定持续时间内启动锁定数据保护定时器。 安全模块可操作以在锁定数据保护定时器已经启动之后,检测在预定持续时间内是否通过用户输入设备输入密码,并且如果检测到输入密码以执行密码,则终止锁定数据保护定时器 安全措施包括如果没有检测到输入密码,则擦除或加密至少一些数据。

    Device and Method for Improving Efficiency of Entering a Password Using a Key-Limited Keyboard
    113.
    发明申请
    Device and Method for Improving Efficiency of Entering a Password Using a Key-Limited Keyboard 有权
    使用键盘有限键盘提高输入密码效率的设备和方法

    公开(公告)号:US20080022226A1

    公开(公告)日:2008-01-24

    申请号:US11458466

    申请日:2006-07-19

    IPC分类号: G06Q20/00

    摘要: A method is provided for reducing a number of keys that a user is required to depress on a device having a keyboard with a limited number of keys when the user enters a password. The method comprising the following steps. A subset of characters used to define the password is determined. A filter to apply to the keyboard is determined in accordance with the determined subset of characters. The filter is applied when the user depresses the keys. Devices and computer readable medium for implementing the method are also provided.

    摘要翻译: 提供了一种方法,用于当用户输入密码时减少用户需要按下具有键盘数量有限的键盘的设备的键数量。 该方法包括以下步骤。 确定用于定义密码的字符的子集。 根据确定的字符子集来确定应用于键盘的滤波器。 当用户按下键时,应用滤镜。 还提供了用于实现该方法的设备和计算机可读介质。

    Account management in a system and method for providing code signing services
    114.
    发明申请
    Account management in a system and method for providing code signing services 审中-公开
    用于提供代码签名服务的系统和方法中的帐户管理

    公开(公告)号:US20070074033A1

    公开(公告)日:2007-03-29

    申请号:US11237726

    申请日:2005-09-29

    IPC分类号: H04L9/00

    摘要: A system and method for providing code signing services to software application developers or to other individuals or entities that wish to have applications digitally signed. Signing of the applications may be required in order to enable the applications to access sensitive APIs and associated resources of a computing device when the applications are executed on the computing device. In one embodiment, a method of providing code signing services will comprise at least some steps relating to registering the entities that seek access to sensitive APIs as controlled by the code signing authority, and managing the accounts of the registered entities.

    摘要翻译: 一种用于向软件应用程序开发人员或希望对应用程序进行数字签名的其他个人或实体提供代码签名服务的系统和方法。 可能需要签署应用程序,以便在应用程序在计算设备上执行时,使应用程序能够访问计算设备的敏感API和相关资源。 在一个实施例中,提供代码签名服务的方法将包括至少一些步骤,其涉及登记由代码签名机构控制的敏感API的访问的实体,以及管理注册实体的帐户。

    System and method for providing code signing services
    115.
    发明申请
    System and method for providing code signing services 审中-公开
    用于提供代码签名服务的系统和方法

    公开(公告)号:US20070074031A1

    公开(公告)日:2007-03-29

    申请号:US11237724

    申请日:2005-09-29

    IPC分类号: H04L9/00

    CPC分类号: G06F21/629

    摘要: A system and method for providing code signing services to software application developers or to other individuals or entities that wish to have applications digitally signed. Signing of the applications may be required in order to enable the applications to access sensitive APIs and associated resources of a computing device when the applications are executed on the computing device. In one embodiment, a method of providing code signing services will comprise at least some steps relating to registering the entities that seek access to sensitive APIs as controlled by the code signing authority. These steps are performed in order to establish trust relationships with those entities. The method of providing code signing services will also comprise additional steps relating to receiving and processing the code signing requests from such entities.

    摘要翻译: 一种用于向软件应用程序开发人员或希望对应用程序进行数字签名的其他个人或实体提供代码签名服务的系统和方法。 可能需要签署应用程序,以便在应用程序在计算设备上执行时,使应用程序能够访问计算设备的敏感API和相关资源。 在一个实施例中,提供代码签名服务的方法将包括至少一些步骤,其涉及登记由代码签名机构控制的敏感API访问的实体。 执行这些步骤以便与这些实体建立信任关系。 提供代码签名服务的方法还将包括与从这些实体接收和处理代码签名请求相关的附加步骤。

    INCORPORATING DATA INTO AN ECDSA SIGNATURE COMPONENT
    116.
    发明申请
    INCORPORATING DATA INTO AN ECDSA SIGNATURE COMPONENT 有权
    将数据合并到ECDSA签名组件中

    公开(公告)号:US20130064363A2

    公开(公告)日:2013-03-14

    申请号:US13070226

    申请日:2011-03-23

    IPC分类号: H04L9/28 H04L9/30

    摘要: During generation of a signature on a message to create a signed message, a signer determines one of the signature components such that particular information can be extracted from the signature component. The particular information may be related to one or more of the signer and the message to be signed. After receiving a signed message purported to be signed by the signer, a verifier can extract the particular information from the signature component.

    摘要翻译: 在生成消息的签名以产生签名消息时,签名者确定签名组件中的一个,从而可以从签名组件提取特定信息。 特定信息可以与签名者和要签名的消息中的一个或多个有关。 在收到签名者签名的签名信息后,验证者可以从签名组件中提取特定信息。

    SPECIFYING A SET OF FORBIDDEN PASSWORDS
    117.
    发明申请
    SPECIFYING A SET OF FORBIDDEN PASSWORDS 有权
    指定一组禁止密码

    公开(公告)号:US20110126262A1

    公开(公告)日:2011-05-26

    申请号:US13017314

    申请日:2011-01-31

    IPC分类号: G06F21/00

    CPC分类号: G06F21/46

    摘要: Various embodiments are described for providing password approval on a device. The password approval includes getting the user password, generating at least one symbolically equivalent password and then comparing the at least one symbolically equivalent password with at least one specified forbidden password. The user password is disapproved if one of the symbolically equivalent passwords corresponds to the at least one forbidden password.

    摘要翻译: 描述了用于在设备上提供密码批准的各种实施例。 密码批准包括获得用户密码,生成至少一个符号等效的密码,然后将至少一个符号等效的密码与至少一个指定的禁止密码进行比较。 如果符号相当的密码之一对应于至少一个禁止的密码,则用户密码被拒绝。

    System and method for management of plaintext data in a mobile data processing device
    118.
    发明申请
    System and method for management of plaintext data in a mobile data processing device 有权
    用于在移动数据处理设备中管理明文数据的系统和方法

    公开(公告)号:US20070055890A1

    公开(公告)日:2007-03-08

    申请号:US11221196

    申请日:2005-09-06

    IPC分类号: G06F12/14

    摘要: A handheld data processing device includes stored data that is intended to be kept secure from unauthorized access. The handheld data processing device includes applications that store such secure data and which make use of plain text data corresponding to the secure data. An identifier is defined to be associated with defined plain text data. When the handheld data processing device is placed in a locked or secure state, code executable on the device is able to search for plain text identifiers. Code executable on the device is consequently able to display to the user whether plain text data is stored on the device or not.

    摘要翻译: 手持式数据处理装置包括旨在保持安全以防未经授权的存储的存储数据。 手持式数据处理装置包括存储这种安全数据并利用与安全数据对应的明文数据的应用程序。 标识符被定义为与定义的纯文本数据相关联。 当手持式数据处理设备处于锁定或安全状态时,可在设备上执行的代码能够搜索纯文本标识符。 因此,设备上的代码可执行文件能够向用户显示是否将明文数据存储在设备上。

    On-chip storage, creation, and manipulation of an encryption key
    119.
    发明申请
    On-chip storage, creation, and manipulation of an encryption key 有权
    加密密钥的片上存储,创建和操作

    公开(公告)号:US20050232415A1

    公开(公告)日:2005-10-20

    申请号:US11051560

    申请日:2005-02-04

    摘要: A system and method of creating and managing encryption keys in a data processing device generates subsequent encryption keys by combining the existing encryption key with an existing password and seed value. In the preferred embodiment, the initial encryption key is embedded during manufacture and is unknown to the user and manufacturer, thus ensuring that all subsequent encryption keys are derived from an unknown value. When a subsequent encryption key is generated, all data encrypted using the existing encryption key is decrypted using the existing encryption key and re-encrypted using the subsequent encryption key before the existing encryption key is overwritten. In a further aspect, during encryption/decryption the encryption key is combined with the sector address of the data to be encrypted/decrypted in order to generate a unique key for each sector of data to be encrypted/decrypted.

    摘要翻译: 在数据处理设备中创建和管理加密密钥的系统和方法通过将现有加密密钥与现有密码和种子值组合来生成后续加密密钥。 在优选实施例中,初始加密密钥在制造期间被嵌入,并且对于用户和制造商来说是未知的,因此确保所有后续加密密钥都是从未知值导出的。 当生成随后的加密密钥时,使用现有加密密钥加密的所有数据使用现有的加密密钥进行解密,并且在覆盖现有加密密钥之前使用随后的加密密钥重新加密。 在另一方面,在加密/解密期间,将加密密钥与要加密/解密的数据的扇区地址组合,以便为每个要加密/解密的数据扇区生成唯一的密钥。

    System and method for checking digital certificate status
    120.
    发明申请
    System and method for checking digital certificate status 有权
    检查数字证书状态的系统和方法

    公开(公告)号:US20050172128A1

    公开(公告)日:2005-08-04

    申请号:US10508114

    申请日:2003-03-20

    摘要: A method and system for handling digital certificate status checks are provided. Digital certificate status request data transmitted from a client system is received at a proxy system. The proxy system generates query data for the digital certificate status in response to receiving the digital certificate status request data. The query data is transmitted to a status provider system, and status data from the status provider system in response to the query data is received at the proxy system. Digital certificate status data based on the status data received is generated by the proxy system and transmitted to the client system.

    摘要翻译: 提供了一种处理数字证书状态检查的方法和系统。 从代理系统接收从客户端系统发送的数字证书状态请求数据。 响应于接收到数字证书状态请求数据,代理系统生成数字证书状态的查询数据。 将查询数据发送到状态提供者系统,并且在代理系统处接收来自状态提供者系统的响应于查询数据的状态数据。 基于接收到的状态数据的数字证书状态数据由代理系统生成并发送给客户端系统。