Interface and communication protocol for a mobile communication device with a smart battery
    23.
    发明授权
    Interface and communication protocol for a mobile communication device with a smart battery 有权
    具有智能电池的移动通信设备的接口和通信协议

    公开(公告)号:US08285327B2

    公开(公告)日:2012-10-09

    申请号:US12758513

    申请日:2010-04-12

    IPC分类号: H04B1/38 H04M1/00 H02J7/00

    摘要: Various embodiments are described herein for a mobile communication device that utilizes a smart battery. The mobile device includes a main processor for controlling the operation of the mobile communication device. The smart battery is coupled to the main processor and provides supply power. The smart battery includes a battery processor for controlling the operation of the smart battery and communicating with the main processor, and a battery module having one or more batteries for providing the supply power. A battery interface is provided for coupling between the main processor and the battery processor for providing communication therebetween. The battery interface comprises a data communication line and protection circuitry for protecting the main processor from electrostatic discharge. A communication protocol is also provided for communication between the main processor and the battery processor.

    摘要翻译: 这里描述了利用智能电池的移动通信设备的各种实施例。 移动设备包括用于控制移动通信设备的操作的主处理器。 智能电池耦合到主处理器并提供电源。 智能电池包括用于控制智能电池的操作并与主处理器通信的电池处理器,以及具有用于提供电力的一个或多个电池的电池模块。 提供电池接口用于在主处理器和电池处理器之间耦合以在其间提供通信。 电池接口包括用于保护主处理器免受静电放电的数据通信线路和保护电路。 还提供了用于主处理器和电池处理器之间的通信的通信协议。

    Specifying a set of forbidden passwords
    24.
    发明授权
    Specifying a set of forbidden passwords 有权
    指定一组禁止密码

    公开(公告)号:US08140867B2

    公开(公告)日:2012-03-20

    申请号:US13017314

    申请日:2011-01-31

    IPC分类号: G06F21/00

    CPC分类号: G06F21/46

    摘要: Various embodiments are described for providing password approval on a device. The password approval includes getting the user password, generating at least one symbolically equivalent password and then comparing the at least one symbolically equivalent password with at least one specified forbidden password. The user password is disapproved if one of the symbolically equivalent passwords corresponds to the at least one forbidden password.

    摘要翻译: 描述了用于在设备上提供密码批准的各种实施例。 密码批准包括获得用户密码,生成至少一个符号等效的密码,然后将至少一个符号等效的密码与至少一个指定的禁止密码进行比较。 如果符号相当的密码之一对应于至少一个禁止的密码,则用户密码被拒绝。

    Key agreement and re-keying over a bidirectional communication path

    公开(公告)号:US08090107B2

    公开(公告)日:2012-01-03

    申请号:US12973485

    申请日:2010-12-20

    IPC分类号: H04L9/00

    摘要: A key agreement method is carried out by a first system in conjunction with a second system over a bidirectional communication path, including generating a first key pair having a first public key and a first private key, sending the first public key to the second system, receiving a second public key generated by the second system, and calculating a master key based upon the first private key, the second public key, a long-term private key, and a long-term public key. The long-term private key was generated by the first system during a previous key-agreement method as part of a long-term key pair. The long-term public key was generated by the second system and received during the previous key-agreement method. The previous key-agreement method required a secret to be known to the first system and the second system, thus conferring authentication based on the secret to the long-term public key.

    Incorporating data into cryptographic components of an ECQV certificate
    26.
    发明授权
    Incorporating data into cryptographic components of an ECQV certificate 有权
    将数据合并到ECQV证书的加密组件中

    公开(公告)号:US09003181B2

    公开(公告)日:2015-04-07

    申请号:US13070178

    申请日:2011-03-23

    摘要: During generation of an implicit certificate for a requestor, a certificate authority incorporates information in the public-key reconstruction data, where the public-key reconstruction data is to be used to compute the public key of the requestor. The information may be related to one or more of the requestor, the certificate authority, and the implicit certificate. The certificate authority reversibly encodes the public-key reconstruction data in the implicit certificate and sends it to the requestor. After receiving the implicit certificate from the certificate authority, the requestor can extract the incorporated information from the public-key reconstruction data. The implicit certificate can be made available to a recipient, and the recipient can also extract the incorporated information.

    摘要翻译: 在为请求者生成隐式证书期间,证书颁发机构将公钥重构数据中的信息合并在一起,其中公钥重构数据将用于计算请求者的公开密钥。 信息可能与请求者,证书颁发机构和隐含证书中的一个或多个有关。 证书颁发机构对隐含证书中的公钥重构数据进行可逆编码,并将其发送给请求者。 从认证机构收到隐含证书后,请求者可以从公钥重构数据中提取合并信息。 隐式证书可以提供给收件人,收件人还可以提取合并的信息。

    System and method for processing encoded messages
    30.
    发明授权
    System and method for processing encoded messages 有权
    用于处理编码消息的系统和方法

    公开(公告)号:US08650258B2

    公开(公告)日:2014-02-11

    申请号:US13618110

    申请日:2012-09-14

    IPC分类号: G06F15/16 G06F15/173

    摘要: Systems and methods for processing encoded messages within a wireless communication system. A server within the wireless communication system provides one or more indications to a mobile device as to certain conditions existing with respect to an encoded message. The mobile device performs a different message processing function based upon whether the indication is provided. The indications may include indicating whether a message exceeds a message size threshold and/or may indicate whether a partial message is being sent.

    摘要翻译: 用于处理无线通信系统内的编码消息的系统和方法。 无线通信系统内的服务器根据对编码的消息存在的某些条件向移动设备提供一个或多个指示。 移动设备基于是否提供指示来执行不同的消息处理功能。 指示可以包括指示消息是否超过消息大小阈值和/或可以指示是否正在发送部分消息。