System and method for obscuring hand-held device data traffic information
    142.
    发明授权
    System and method for obscuring hand-held device data traffic information 有权
    遮挡手持设备数据流量信息的系统和方法

    公开(公告)号:US07900001B2

    公开(公告)日:2011-03-01

    申请号:US12475986

    申请日:2009-06-01

    IPC分类号: G06F12/00

    摘要: Increasing security for a hand-held data processing device with communication functionality where such a device includes an access-ordered memory cache relating to communications carried out by the device. The hand-held data processing device has a locked state that is entered by the device receiving or initiating a trigger. On occurrence of the trigger to enter the locked state the memory cache is reordered so as to disrupt the access-ordering of the cache to obscure device traffic information and thus increase the security of the device in the locked state.

    摘要翻译: 提高具有通信功能的手持式数据处理设备的安全性,其中这样的设备包括与由设备执行的通信相关的访问有序的存储器高速缓存。 手持式数据处理装置具有被接收或发起触发的装置输入的锁定状态。 在发生触发器进入锁定状态时,存储器高速缓存被重新排序,以便中断高速缓存的访问排序以模糊设备交通信息,从而增加处于锁定状态的设备的安全性。

    System and method to force a mobile device into a secure state
    146.
    发明授权
    System and method to force a mobile device into a secure state 有权
    强制移动设备进入安全状态的系统和方法

    公开(公告)号:US08042189B2

    公开(公告)日:2011-10-18

    申请号:US11614561

    申请日:2006-12-21

    IPC分类号: G06F21/00 G06F21/22

    摘要: Embodiments relate to systems and methods for implementation on a mobile device to force the mobile device into a secure state upon detection or determination of a triggering event. Once it is determined that a triggering event has occurred, each application operating on the mobile device is caused to immediately unreference sensitive objects and a secure garbage collection operation is performed upon the unreferenced sensitive objects to render data associated therewith unreadable. The mobile device is then caused to enter a secure state, in which the mobile device cannot be accessed without authorization. A microprocessor within the mobile device is configured to determine the existence of the triggering event according to a configuration data structure and to perform the secure garbage collection.

    摘要翻译: 实施例涉及用于在移动设备上实现的系统和方法,以在检测或确定触发事件时强制移动设备进入安全状态。 一旦确定已经发生触发事件,则导致在移动设备上操作的每个应用程序立即不敏感的对象,并且对未引用的敏感对象执行安全的垃圾回收操作,以使与其相关联的数据不可读。 然后使移动设备进入安全状态,在该状态下移动设备无法在未经授权的情况下被访问。 移动设备内的微处理器被配置为根据配置数据结构确定触发事件的存在并执行安全垃圾收集。

    System and method for selecting messaging settings on a messaging client
    147.
    发明授权
    System and method for selecting messaging settings on a messaging client 有权
    用于在消息客户端上选择消息传递设置的系统和方法

    公开(公告)号:US08015254B2

    公开(公告)日:2011-09-06

    申请号:US12477655

    申请日:2009-06-03

    IPC分类号: G06F13/00

    摘要: A system and method of selecting messaging settings on a messaging client are provided. A data store configured to operate in conjunction with the messaging client stores records comprising messaging settings or characteristics for previously received and/or sent messages. The messaging client is configured to send outgoing messages, each of the messages having message characteristics, to determine whether a record for an addressed recipient of an outgoing message exists in the data store, and to select messaging settings to control the message characteristics of the outgoing message based on the record where a record exists.

    摘要翻译: 提供了一种在消息接发客户端上选择消息传递设置的系统和方法。 被配置为与消息接发客户端一起操作的数据存储器存储包括先前接收和/或发送消息的消息传递设置或特性的记录。 消息传递客户端被配置为发送传出消息,每个消息具有消息特征,以确定数据存储中是否存在外部消息的寻址接收方的记录,并且选择消息传递设置以控制传出的消息特征 基于记录存在的记录的消息。

    Synchronizing certificates between a device and server
    148.
    发明授权
    Synchronizing certificates between a device and server 有权
    在设备和服务器之间同步证书

    公开(公告)号:US07953971B2

    公开(公告)日:2011-05-31

    申请号:US11259372

    申请日:2005-10-27

    IPC分类号: H04L29/06

    摘要: Systems and methods for processing messages within a wireless communications system are disclosed. A server within the wireless communications system maintains a list of certificates contained in devices that use the server. The server synchronizes or updates the list of certificates based on information contained in message to and from the device. By providing a server with certificates associated with devices that use the server, and providing a system and method for synchronizing the certificates between the device and server, the server can implement powerful features that will improve the efficiency, speed and user satisfaction of the devices. The exemplary embodiments also enable advantageous bandwidth savings by preventing transmission of certificates unnecessarily.

    摘要翻译: 公开了一种在无线通信系统内处理消息的系统和方法。 无线通信系统内的服务器维护包含在使用服务器的设备中的证书列表。 服务器根据包含在消息中的信息同步或更新证书列表。 通过向服务器提供与使用服务器的设备相关联的证书,并提供用于在设备和服务器之间同步证书的系统和方法,服务器可以实现强大的功能,从而提高设备的效率,速度和用户满意度。 示例性实施例还通过不必要地传递证书来实现有利的带宽节省。

    System and method for generating reproducible session keys
    149.
    发明授权
    System and method for generating reproducible session keys 有权
    用于产生可重现会话密钥的系统和方法

    公开(公告)号:US07929702B2

    公开(公告)日:2011-04-19

    申请号:US11058259

    申请日:2005-02-16

    IPC分类号: H04L9/00

    摘要: A system and method for generating reproducible session keys in a wireless messaging system. The session key is generated based on a hash of a message itself, optionally concatenated with additional information. Since the local server stores the message, it can easily regenerate the same session key in response to each MORE request. The method of the invention can be implemented with the stored original message, a public key, and an algorithm for generating the session key based on a hash of the message.

    摘要翻译: 一种用于在无线消息收发系统中产生可再现会话密钥的系统和方法。 会话密钥基于消息本身的散列生成,可选地与附加信息连接。 由于本地服务器存储消息,因此可以根据每个MORE请求轻松地重新生成相同的会话密钥。 本发明的方法可以利用存储的原始消息,公共密钥和用于基于消息的散列来生成会话密钥的算法来实现。

    Systems and methods to securely generate shared keys
    150.
    发明授权
    Systems and methods to securely generate shared keys 有权
    安全生成共享密钥的系统和方法

    公开(公告)号:US07646872B2

    公开(公告)日:2010-01-12

    申请号:US11118236

    申请日:2005-04-29

    IPC分类号: H04K1/00

    摘要: A method for secure bidirectional communication between two systems is described. A first key pair and a second key pair are generated, the latter including a second public key that is generated based upon a shared secret. First and second public keys are sent to a second system, and third and fourth public keys are received from the second system. The fourth public key is generated based upon the shared secret. A master key for encrypting messages is calculated based upon a first private key, a second private key, the third public key and the fourth public key. For re-keying, a new second key pair having a new second public key and a new second private key is generated, and a new fourth public key is received. A new master key is calculated using elliptic curve calculations using the new second private key and the new fourth public key.

    摘要翻译: 描述了两个系统之间的安全双向通信的方法。 产生第一密钥对和第二密钥对,后者包括基于共享秘密生成的第二公钥。 第一和第二公钥被发送到第二系统,并且从第二系统接收第三和第四公钥。 第四个公钥是基于共享的秘密生成的。 基于第一私钥,第二私钥,第三公钥和第四公钥来计算用于加密消息的主密钥。 为了重新键入,生成具有新的第二公钥和新的第二私钥的新的第二密钥对,并接收新的第四公钥。 使用新的第二私钥和新的第四公钥,使用椭圆曲线计算来计算新的主密钥。