Apparatus, and an associated method, for facilitating secure operations of a wireless device
    13.
    发明授权
    Apparatus, and an associated method, for facilitating secure operations of a wireless device 有权
    装置和相关方法,用于促进无线装置的安全操作

    公开(公告)号:US09264448B2

    公开(公告)日:2016-02-16

    申请号:US12828668

    申请日:2010-07-01

    IPC分类号: G06F21/22 H04L29/06 H04W12/08

    CPC分类号: H04L63/20 H04W12/08

    摘要: An apparatus, and an associated method, facilitates security at a wireless device, such as a wireless device comprising a mobile computing platform. A security decision engine is provided that monitors for an event necessitating a security decision. When a security decision is required, request is made of a knowledge fetcher, provided by a trusted third-party, installed at the wireless device for the security decision. The knowledge fetcher obtains the security decision, such as by obtaining the security decision from a remote, trusted third-party server, and provides the security decision to the decision engine. Use is made of the security decision pursuant to a setting for which the security decision is needed.

    摘要翻译: 一种装置和相关联的方法有助于诸如包括移动计算平台的无线设备之类的无线设备的安全性。 提供了一种安全决策引擎,用于监视需要进行安全决策的事件。 当需要安全决定时,请求安装在无线设备处的安全决定的由可信赖的第三方提供的知识提取器。 知识获取器获得安全决策,例如通过从远程可信第三方服务器获得安全决策,并向决策引擎提供安全决策。 根据需要进行安全决策的设置,使用安全决定。

    System and method of cross-component message processing
    15.
    发明授权
    System and method of cross-component message processing 有权
    跨组件消息处理的系统和方法

    公开(公告)号:US08538022B2

    公开(公告)日:2013-09-17

    申请号:US12478243

    申请日:2009-06-04

    IPC分类号: H04K1/00 H04W12/02

    摘要: Often, for reasons of wireless bandwidth conservation, incomplete messages are provided to wireless messaging devices. Employing cryptography, for secrecy or authentication purposes, when including a received message that has been incompletely received can lead to lack of context on the receiver's end. By automatically obtaining the entirety of the message to be included, an outgoing message that includes the received message can be processed in a manner that securely and accurately represents the intended outgoing message.

    摘要翻译: 通常,为了无线带宽保护的原因,向无线消息收发设备提供不完整的消息。 采用密码学,为了保密或认证目的,当包括已经不完整接收到的接收到的消息时,可能导致接收者端缺乏上下文。 通过自动获得要包括的消息的整体,可以以安全且准确地表示预期的传出消息的方式处理包括接收到的消息的传出消息。

    Method and system for securing data of a mobile communications device
    18.
    发明授权
    Method and system for securing data of a mobile communications device 有权
    用于保护移动通信设备的数据的方法和系统

    公开(公告)号:US09071580B2

    公开(公告)日:2015-06-30

    申请号:US13224863

    申请日:2011-09-02

    摘要: A method and system for securing data of a mobile communications device. The method includes: determining that first application data is data associated with a first server; encrypting the first application data with an encryption key stored in the mobile communications device; storing the encrypted first application data on a memory; receiving a request to access the first application data from an application or a service implemented from the mobile communications device; determining that the application or service is authorized to access the first application data; and in response to said determining, decrypting the first application data with the encryption key.

    摘要翻译: 一种用于保护移动通信设备的数据的方法和系统。 该方法包括:确定第一应用数据是与第一服务器相关联的数据; 用存储在移动通信设备中的加密密钥对第一应用数据进行加密; 将加密的第一应用数据存储在存储器上; 接收从移动通信设备实现的应用或服务接入第一应用数据的请求; 确定所述应用或服务被授权访问所述第一应用数据; 并且响应于所述确定,用加密密钥解密第一应用数据。

    Protocol for protecting content protection data
    19.
    发明授权
    Protocol for protecting content protection data 有权
    保护内容保护数据的协议

    公开(公告)号:US08792636B2

    公开(公告)日:2014-07-29

    申请号:US12870053

    申请日:2010-08-27

    IPC分类号: G06F21/00

    摘要: Through the use of a one-time-use nonce, the transfer of cryptographic data over a potentially insecure link in a two-factor content protection system is avoided. The nonce may be stored encrypted with a public key from a smart card. A random key may be used to produce a storage key, which is used to encrypt a content protection key. The random key may be stored, encrypted with a key derived from the nonce. Instead of receiving a raw content protection key over the potentially insecure link, the raw nonce is received and, once used, replaced with a new nonce.

    摘要翻译: 通过使用一次性使用的随机数,可避免在双因素内容保护系统中的潜在不安全链路上的密码数据传输。 可以使用来自智能卡的公开密钥来存储该随机数。 可以使用随机密钥来产生用于加密内容保护密钥的存储密钥。 随机密钥可以使用从随机数导出的密钥进行加密。 而不是在潜在不安全的链接上接收到原始内容保护密钥,而是接收到原始的随机数,并且一旦被使用,就被替换为新的随机数。

    Pushing certificate chains to remote devices
    20.
    发明授权
    Pushing certificate chains to remote devices 有权
    将证书链推送到远程设备

    公开(公告)号:US08341709B2

    公开(公告)日:2012-12-25

    申请号:US12410597

    申请日:2009-03-25

    申请人: Cheryl Mok Van Quy Tu

    发明人: Cheryl Mok Van Quy Tu

    IPC分类号: H04L9/00 H04L29/06 G06F21/00

    摘要: Rather than managing a certificate chain related to a newly issued identity certificate at a terminal to which a wireless device occasionally connects, a certificate server can act to determine the identity certificates in a certificate chain related to the newly issued identity certificate. The certificate server can also act to obtain the identity certificates and transmit the identity certificates towards the device that requested the newly issued identity certificate. A mail server may receive the newly issued identity certificate and the identity certificates in the certificate chain and manage the timing of the transmittal of the identity certificates. By transmitting the identity certificates in the certificate chain before transmitting the newly issued identity certificate, the mail server allows the user device to verify the authenticity of the newly issued identity certificate.

    摘要翻译: 证书服务器不是在与无线设备偶尔连接的终端处理与新颁发的身份证相关的证书链,而是可以确定与新颁发的身份证书相关的证书链中的身份证书。 证书服务器还可以采取行动来获得身份证书,并向请求新颁发的身份证书的设备传送身份证书。 邮件服务器可以在证书链中接收新颁发的身份证和身份证,并管理身份证的传送时间。 在发送新颁发的身份证书之前,通过在证书链中发送身份证件,邮件服务器允许用户设备验证新颁发的身份证书的真实性。