System and method for obscuring hand-held device data traffic information
    151.
    发明授权
    System and method for obscuring hand-held device data traffic information 有权
    遮挡手持设备数据流量信息的系统和方法

    公开(公告)号:US07543122B2

    公开(公告)日:2009-06-02

    申请号:US11202786

    申请日:2005-08-11

    IPC分类号: G06F12/00

    摘要: Increasing security for a hand-held data processing device with communication functionality where such a device includes an access-ordered memory cache relating to communications carried out by the device. The hand-held data processing device has a locked state that is entered by the device receiving or initiating a trigger. On occurrence of the trigger to enter the locked state the memory cache is reordered so as to disrupt the access-ordering of the cache to obscure device traffic information and thus increase the security of the device in the locked state.

    摘要翻译: 提高具有通信功能的手持式数据处理设备的安全性,其中这样的设备包括与由设备执行的通信相关的访问有序的存储器高速缓存。 手持式数据处理装置具有被接收或发起触发的装置输入的锁定状态。 在发生触发器进入锁定状态时,存储器高速缓存被重新排序,以便中断高速缓存的访问排序以模糊设备交通信息,从而增加处于锁定状态的设备的安全性。

    Systems and methods to securely generate shared keys
    152.
    发明授权
    Systems and methods to securely generate shared keys 有权
    安全生成共享密钥的系统和方法

    公开(公告)号:US08693695B2

    公开(公告)日:2014-04-08

    申请号:US13530593

    申请日:2012-06-22

    IPC分类号: H04L9/08

    摘要: A method for secure bidirectional communication between two systems is described. A first key pair and a second key pair are generated, the latter including a second public key that is generated based upon a shared secret. First and second public keys are sent to a second system, and third and fourth public keys are received from the second system. The fourth public key is generated based upon the shared secret. A master key for encrypting messages is calculated based upon a first private key, a second private key, the third public key and the fourth public key. For re-keying, a new second key pair having a new second public key and a new second private key is generated, and a new fourth public key is received. A new master key is calculated using elliptic curve calculations using the new second private key and the new fourth public key.

    摘要翻译: 描述了两个系统之间的安全双向通信的方法。 产生第一密钥对和第二密钥对,后者包括基于共享秘密生成的第二公钥。 第一和第二公钥被发送到第二系统,并且从第二系统接收第三和第四公钥。 第四个公钥是基于共享的秘密生成的。 基于第一私钥,第二私钥,第三公钥和第四公钥来计算用于加密消息的主密钥。 为了重新键入,生成具有新的第二公钥和新的第二私钥的新的第二密钥对,并接收新的第四公钥。 使用新的第二私钥和新的第四公钥,使用椭圆曲线计算来计算新的主密钥。

    Systems and methods to securely generate shared keys
    153.
    发明授权
    Systems and methods to securely generate shared keys 有权
    安全生成共享密钥的系统和方法

    公开(公告)号:US08218773B2

    公开(公告)日:2012-07-10

    申请号:US13006044

    申请日:2011-01-13

    IPC分类号: H04L9/00

    摘要: A method for secure bidirectional communication between two systems is described. A first key pair and a second key pair are generated, the latter including a second public key that is generated based upon a shared secret. First and second public keys are sent to a second system, and third and fourth public keys are received from the second system. The fourth public key is generated based upon the shared secret. A master key for encrypting messages is calculated based upon a first private key, a second private key, the third public key and the fourth public key. For re-keying, a new second key pair having a new second public key and a new second private key is generated, and a new fourth public key is received. A new master key is calculated using elliptic curve calculations using the new second private key and the new fourth public key.

    摘要翻译: 描述了两个系统之间的安全双向通信的方法。 产生第一密钥对和第二密钥对,后者包括基于共享秘密生成的第二公钥。 第一和第二公钥被发送到第二系统,并且从第二系统接收第三和第四公钥。 第四个公钥是基于共享的秘密生成的。 基于第一私钥,第二私钥,第三公钥和第四公钥来计算用于加密消息的主密钥。 为了重新键入,生成具有新的第二公钥和新的第二私钥的新的第二密钥对,并接收新的第四公钥。 使用新的第二私钥和新的第四公钥,使用椭圆曲线计算来计算新的主密钥。

    Systems and methods to securely generate shared keys
    154.
    发明授权
    Systems and methods to securely generate shared keys 有权
    安全生成共享密钥的系统和方法

    公开(公告)号:US07894605B2

    公开(公告)日:2011-02-22

    申请号:US12651630

    申请日:2010-01-04

    IPC分类号: H04L9/00

    摘要: A method for secure bidirectional communication between two systems is described. A first key pair and a second key pair are generated, the latter including a second public key that is generated based upon a shared secret. First and second public keys are sent to a second system, and third and fourth public keys are received from the second system. The fourth public key is generated based upon the shared secret. A master key for encrypting messages is calculated based upon a first private key, a second private key, the third public key and the fourth public key. For re-keying, a new second key pair having a new second public key and a new second private key is generated, and a new fourth public key is received. A new master key is calculated using elliptic curve calculations using the new second private key and the new fourth public key.

    摘要翻译: 描述了两个系统之间的安全双向通信的方法。 产生第一密钥对和第二密钥对,后者包括基于共享秘密生成的第二公钥。 第一和第二公钥被发送到第二系统,并且从第二系统接收第三和第四公钥。 第四个公钥是基于共享的秘密生成的。 基于第一私钥,第二私钥,第三公钥和第四公钥来计算用于加密消息的主密钥。 为了重新键入,生成具有新的第二公钥和新的第二私钥的新的第二密钥对,并接收新的第四公钥。 使用新的第二私钥和新的第四公钥,使用椭圆曲线计算来计算新的主密钥。

    Display of secure messages on a mobile communication device
    155.
    发明授权
    Display of secure messages on a mobile communication device 有权
    在移动通信设备上显示安全消息

    公开(公告)号:US07840207B2

    公开(公告)日:2010-11-23

    申请号:US11291178

    申请日:2005-11-30

    IPC分类号: H04M1/725

    摘要: A mobile communications device for the display of an incrementally received message includes a message viewer application for scanning the received portions of the message. On determination that the received portion of the message includes a first displayable portion of the message content, the system signals to a message server to halt the message server from forwarding further portions of the message content. The system provides a mechanism for the user of the mobile communications device to cause the mobile communications device to further signal the message server to recommence the forwarding of further portions of the secure message content to permit the verification of the e-mail based on the further portions of the secure message content.

    摘要翻译: 用于显示递增接收消息的移动通信设备包括用于扫描消息的接收部分的消息查看器应用程序。 在确定消息的接收部分包括消息内容的第一可显示部分的情况下,系统向消息服务器发信号,以停止消息服务器转发消息内容的其他部分。 该系统为移动通信设备的用户提供一种机制,使得移动通信设备进一步向该消息服务器发信号以重新发送安全消息内容的其他部分的转发,以允许基于更进一步的电子邮件来验证该电子邮件 部分安全消息内容。

    System and Method for Selecting Messaging Settings On A Messaging Client
    160.
    发明申请
    System and Method for Selecting Messaging Settings On A Messaging Client 有权
    在消息传递客户端上选择消息传递设置的系统和方法

    公开(公告)号:US20090234931A1

    公开(公告)日:2009-09-17

    申请号:US12477655

    申请日:2009-06-03

    IPC分类号: G06F15/16 G06F15/173

    摘要: A system and method of selecting messaging settings on a messaging client are provided. A data store configured to operate in conjunction with the messaging client stores records comprising messaging settings or characteristics for previously received and/or sent messages. The messaging client is configured to send outgoing messages, each of the messages having message characteristics, to determine whether a record for an addressed recipient of an outgoing message exists in the data store, and to select messaging settings to control the message characteristics of the outgoing message based on the record where a record exists.

    摘要翻译: 提供了一种在消息接发客户端上选择消息传递设置的系统和方法。 被配置为与消息接发客户端一起操作的数据存储器存储包括先前接收和/或发送消息的消息传递设置或特性的记录。 消息传递客户端被配置为发送传出消息,每个消息具有消息特征,以确定数据存储中是否存在外部消息的寻址接收方的记录,并且选择消息传递设置以控制传出的消息特征 基于记录存在的记录的消息。