Policy proxy
    21.
    发明授权
    Policy proxy 有权
    策略代理

    公开(公告)号:US08261338B2

    公开(公告)日:2012-09-04

    申请号:US12058684

    申请日:2008-03-29

    IPC分类号: H04L29/06

    摘要: In a system with a policy server, a first device able to communicate with the policy server and a second device able to communicate with the first device and unable to communicate with the policy server, the first device is to act as a policy proxy. The policy server may push to the first device a policy for the second device, and the first device may push the policy to the second device.

    摘要翻译: 在具有策略服务器的系统中,能够与策略服务器通信的第一设备和能够与第一设备进行通信并且无法与策略服务器通信的第二设备,第一设备将用作策略代理。 策略服务器可以向第一设备推送第二设备的策略,并且第一设备可以将策略推送到第二设备。

    Controlling Connectivity of a Wireless Smart Card Reader
    22.
    发明申请
    Controlling Connectivity of a Wireless Smart Card Reader 有权
    控制无线智能卡读卡器的连接性

    公开(公告)号:US20120139713A1

    公开(公告)日:2012-06-07

    申请号:US13371457

    申请日:2012-02-12

    IPC分类号: G06K7/01

    CPC分类号: G06K19/0723 G06K7/0008

    摘要: A system includes a wireless-enabled smart card reader able to be connected concurrently to at least two devices and a mobile device able to be connected wirelessly to the smart card reader and to control connections of the smart card reader.

    摘要翻译: 系统包括能够同时连接至少两个设备的无线功能的智能卡阅读器以及能够无线地连接到智能卡读卡器并且控制智能卡读卡器的连接的移动设备。

    Multiple-stage system and method for processing encoded messages
    23.
    发明授权
    Multiple-stage system and method for processing encoded messages 有权
    用于处理编码消息的多阶段系统和方法

    公开(公告)号:US08194857B2

    公开(公告)日:2012-06-05

    申请号:US10493507

    申请日:2002-10-24

    IPC分类号: H04L29/06

    摘要: System and methods for processing encoded messages at a message receiver are described. Encoded message processing is performed in multiple stages. In a first stage, a new received message is at least partially decoded by performing any decoding operations that require no user input and a resulting context object is stored in memory, before a user is notified that the new message has been received. When the user accesses the new message, any further required decoding operations are performed on the stored context object in a second stage of processing. The message can subsequently be displayed or otherwise processed relatively quickly, without repeating the first stage decoding operations. Decoding operations may include signature verification, decryption, other types of decoding, or some combination thereof.

    摘要翻译: 描述了在消息接收机处理编码消息的系统和方法。 编码消息处理在多个阶段执行。 在第一阶段中,在通知用户已经接收到新消息之前,通过执行不需要用户输入的任何解码操作,并且所得到的上下文对象被存储在存储器中,至少部分解码新的接收到的消息。 当用户访问新消息时,在第二阶段的处理中对存储的上下文对象执行任何进一步的所需解码操作。 随后可以相对快速地显示或以其他方式处理消息,而不重复第一级解码操作。 解码操作可以包括签名验证,解密,其他类型的解码,或其某些组合。

    DISPLAY OF SECURE MESSAGES ON A MOBILE COMMUNICATION DEVICE
    24.
    发明申请
    DISPLAY OF SECURE MESSAGES ON A MOBILE COMMUNICATION DEVICE 有权
    在移动通信设备上显示安全消息

    公开(公告)号:US20120122425A1

    公开(公告)日:2012-05-17

    申请号:US12946632

    申请日:2010-11-15

    IPC分类号: H04L12/58

    CPC分类号: H04L51/14 H04L51/06 H04L51/38

    摘要: A mobile communications device for the display of an incrementally received message includes a message viewer application for scanning the received portions of the message. On determination that the received portion of the message includes a first displayable portion of the message content, the system signals to a message server to halt the message server from forwarding further portions of the message content. The system provides a mechanism for the user of the mobile communications device to cause the mobile communications device to further signal the message server to recommence the forwarding of further portions of the secure message content to permit the verification of the e-mail based on the further portions of the secure message content.

    摘要翻译: 用于显示递增接收消息的移动通信设备包括用于扫描消息的接收部分的消息查看器应用程序。 在确定消息的接收部分包括消息内容的第一可显示部分的情况下,系统向消息服务器发信号,以停止消息服务器转发消息内容的其他部分。 该系统为移动通信设备的用户提供一种机制,使得移动通信设备进一步向该消息服务器发信号以重新发送安全消息内容的其他部分的转发,以允许基于更进一步的电子邮件来验证该电子邮件 部分安全消息内容。

    Deleting Confidential Information Used to Secure a Communication Link
    25.
    发明申请
    Deleting Confidential Information Used to Secure a Communication Link 有权
    删除用于保护通信链路的机密信息

    公开(公告)号:US20110321171A1

    公开(公告)日:2011-12-29

    申请号:US13229682

    申请日:2011-09-10

    IPC分类号: G06F21/00

    CPC分类号: G06F21/60 H04W12/02 H04W88/02

    摘要: A system includes a first wireless-enabled device that transparently stores confidential information and a second wireless-enabled device that stores the same confidential information. The confidential information is to be used to secure a wireless communication link between the first device and the second device. One or both of the first device and the second device is to delete the confidential information upon fulfillment of one or more conditions related to the communication link.

    摘要翻译: 系统包括透明地存储机密信息的第一无线功能设备和存储相同机密信息的第二无线功能设备。 机密信息将用于保护第一设备和第二设备之间的无线通信链路。 第一装置和第二装置中的一个或两个是在履行与通信链路相关的一个或多个条件时删除机密信息。

    System and method for authenticating streamed data
    26.
    发明授权
    System and method for authenticating streamed data 有权
    用于认证流数据的系统和方法

    公开(公告)号:US08078867B2

    公开(公告)日:2011-12-13

    申请号:US11202081

    申请日:2005-08-12

    IPC分类号: H04L29/06 G06F21/00

    CPC分类号: H04L63/08 H04L63/123

    摘要: A system and method that facilitates the authentication of streamed data received at a device, where authentication information is not distributed over the data stream. One embodiment of a method of authenticating data comprises the steps of: receiving, at the device, data in a plurality of packets transmitted by a data server; submitting a request for a server-computed authentication value to a data authentication server, wherein the data authentication server is adapted to compute the server-computed authentication value based on a subset of the data transmitted by the data server; receiving, at the device, the server-computed authentication value from the data authentication server in response to the request; computing a device-computed authentication value based on a subset of the data received at the device corresponding to the subset of the data transmitted by the data server; and determining if the subset of the data received at the device is authentic by comparing the server-computed and device-computed authentication values.

    摘要翻译: 一种便于在设备处接收到的流数据的认证的系统和方法,其中认证信息不分布在数据流上。 验证数据的方法的一个实施例包括以下步骤:在设备处接收由数据服务器发送的多个分组中的数据; 向数据认证服务器提交服务器计算的认证值的请求,其中所述数据认证服务器适于基于由所述数据服务器发送的数据的子集来计算所述服务器计算的认证值; 在所述设备处,响应于所述请求从所述数据认证服务器接收所述服务器计算的认证值; 基于在与由数据服务器发送的数据的子集相对应的在设备处接收的数据的子集来计算设备计算的认证值; 以及通过比较所述服务器计算的和设备计算的认证值来确定在所述设备处接收到的数据的子集是否是真实的。

    System and method for remote reset of password and encryption key
    27.
    发明授权
    System and method for remote reset of password and encryption key 有权
    用于远程重设密码和加密密钥的系统和方法

    公开(公告)号:US08074078B2

    公开(公告)日:2011-12-06

    申请号:US11383369

    申请日:2006-05-15

    IPC分类号: G06F11/30

    摘要: A method for securing data and resetting a password using a content protection key is provided, in which the content protection key itself is protected by a password. A content protection key is also protected at a data storage device with a key encryption key generated in collaboration with an additional device such as a server. The server stores a private key required to regenerate the key encryption key, but this private key is not provided from the server to the data storage device; rather, a public key derived from the private key is provided by the server. The data storage device combines the received public key and a further private key to derive the key encryption key; the further private key itself is not stored by the data storage device, but rather its matching public key is stored. The content protection key is then encrypted using a password and the derived key encryption key. If the password is lost, data from the server and from the data storage device may be combined to recreate the key encryption key.

    摘要翻译: 提供了一种使用内容保护密钥保护数据和重置密码的方法,其中内容保护密钥本身由密码保护。 在数据存储设备上还保护内容保护密钥,其中使用与诸如服务器的附加设备协作生成的密钥加密密钥。 服务器存储重新生成密钥加密密钥所需的专用密钥,但该私钥没有从服务器提供给数据存储设备; 相反,由私钥导出的公钥由服务器提供。 数据存储装置将接收到的公开密钥和另外的私钥组合以导出密钥加密密钥; 另外的私钥本身不被数据存储设备存储,而是存储其匹配的公钥。 然后使用密码和派生密钥加密密钥对内容保护密钥进行加密。 如果密码丢失,则来自服务器和数据存储设备的数据可以被组合以重新创建密钥加密密钥。

    Selectively wiping a remote device
    28.
    发明授权
    Selectively wiping a remote device 有权
    选择性地擦拭远程设备

    公开(公告)号:US08056143B2

    公开(公告)日:2011-11-08

    申请号:US12016723

    申请日:2008-01-18

    摘要: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level. The system and method thus provide a method for securing only selected data types, depending on the authorization level of the issuer of the command.

    摘要翻译: 一种系统和方法,用于参考命令中指示的授权级别选择性地保护存储多种数据类型的客户机设备上的未授权访问的数据。 在包括授权级别指示符的客户端设备处接收到命令。 基于可以在存储在客户端设备的IT策略中实现的至少一个预定规则,确定要保护的多个数据类型中的每一个,然后确保与这些类型对应的数据。 可以通过在客户端设备处加密和/或删除数据来保护数据。 与每个授权级别相关联的预定义规则可以由具有超过相关授权级别的授权级别的用户或管理员配置。 因此,系统和方法提供了一种仅根据命令的发行者的授权级别来保护所选择的数据类型的方法。

    System and method for processing messages being composed by a user
    30.
    发明授权
    System and method for processing messages being composed by a user 有权
    用于处理由用户组成的消息的系统和方法

    公开(公告)号:US08037149B2

    公开(公告)日:2011-10-11

    申请号:US12834326

    申请日:2010-07-12

    IPC分类号: G06F15/16

    摘要: A system and method for processing messages being composed by a user of a computing device (e.g. a mobile device). Embodiments are described in which the performance of certain tasks is initiated before a direction is received from a user to send a message being composed by the user. This may involve, for example, “pre-fetching” security-related data that will be required in order to send a message that is in the process of being composed by the user securely. Such data may include security policy data, certificate data, and/or certificate status data, for example.

    摘要翻译: 一种用于处理由计算设备(例如,移动设备)的用户组成的消息的系统和方法。 描述了在从用户接收到发送由用户正在组成的消息的方向之前启动某些任务的性能的实施例。 这可能涉及例如“预取”与安全相关的数据,这是为了发送正在由用户安全地组成的消息所需要的。 这样的数据可以包括例如安全策略数据,证书数据和/或证书状态数据。