System and method for handling message receipt notification
    32.
    发明申请
    System and method for handling message receipt notification 有权
    处理消息收据通知的系统和方法

    公开(公告)号:US20050282525A1

    公开(公告)日:2005-12-22

    申请号:US11158104

    申请日:2005-06-21

    CPC分类号: H04W4/12 H04L51/30 H04L51/38

    摘要: Systems and methods for operation upon a wireless mobile device to handle message notifications. A method can include receiving a message by the wireless mobile device over a wireless communications network. The received message is processed so that at least a portion of the sender's message is displayed to a user of the wireless mobile device before a signed receipt is provided to the sender.

    摘要翻译: 在无线移动设备上操作消息通知的系统和方法。 一种方法可以包括通过无线通信网络由无线移动设备接收消息。 处理所接收的消息,使得在将签名的收据提供给发送者之前,发送者的消息的至少一部分被显示给无线移动设备的用户。

    System and method for application authorization
    33.
    发明申请
    System and method for application authorization 有权
    系统和应用程序授权方法

    公开(公告)号:US20050256878A1

    公开(公告)日:2005-11-17

    申请号:US10996406

    申请日:2004-11-26

    IPC分类号: G06F12/14 G06F17/30 G06F21/00

    摘要: A method and system for authorization of applications executing on a device having a key store. Applications obtain an application-level ticket to permit access to one or more key values located in the key store. Each ticket is securely associated with an application and being generated on the determination that the application is a trusted application. Tickets are potentially associated with one key value in the key store, with a subset of key values in the key store, or with all key values in the key store. Access to key values by an application is possible independently of a user providing a password for each such access.

    摘要翻译: 一种用于在具有密钥存储的设备上执行的应用的授权的方法和系统。 应用程序获得一个应用程序级票证,以允许访问位于密钥存储区中的一个或多个密钥值。 每个票据与应用程序安全地相关联,并且在确定应用程序是可信应用程序时生成。 门票可能与密钥库中的一个密钥值相关联,密钥存储中的密钥值的子集或密钥存储中的所有密钥值。 可以独立于为每个这样的访问提供密码的用户访问应用的密钥值。

    Wireless communication device with duress password protection and related method
    34.
    发明申请
    Wireless communication device with duress password protection and related method 有权
    无线通信设备具有胁迫密码保护及相关方法

    公开(公告)号:US20050245229A1

    公开(公告)日:2005-11-03

    申请号:US10835260

    申请日:2004-04-30

    摘要: A wireless communication device (and its related method of operation) includes, if invoked, password protected access to data stored therewithin and/or to normal device operations and further includes duress password checking logic that automatically causes a duress message to be sent if a duress password has been entered. The duress message is preferably sent without maintaining any user accessible indication of such sending. It is also preferred that the password checking logic automatically cause an end-of-duress message to be sent if a normal password is entered after a duress password has been entered. A plurality of different duress passwords may be entered into a duress password portion of data memory in the device.

    摘要翻译: 无线通信设备(及其相关操作方法)如果被调用,则包含密码保护对其中存储的数据和/或正常设备操作的访问,并且还包括胁迫密码检查逻辑,如果胁迫则自动导致胁迫消息被发送 密码已输入。 优先发送胁迫消息,而不保持这种发送的任何用户可访问的指示。 如果在输入胁迫密码之后输入正常密码,则密码检查逻辑也优选地自动导致发送结束消息。 可以将多个不同的胁迫密码输入到设备中的数据存储器的胁迫密码部分。

    System and method for associating message addresses with certificates
    35.
    发明申请
    System and method for associating message addresses with certificates 有权
    将消息地址与证书相关联的系统和方法

    公开(公告)号:US20060294368A1

    公开(公告)日:2006-12-28

    申请号:US11280235

    申请日:2005-11-17

    IPC分类号: H04L9/00

    摘要: A system and method for associating message addresses with certificates, in which one or more secondary message addresses are identified and associated with a user-selected certificate. The secondary message addresses are saved in a data structure that resides in a secure data store on a computing device, such as a mobile device. When a message is to be encrypted and sent to an individual using a particular certificate, an address mismatch would not be detected so long as the address to which the message is to be sent matches any of the message addresses associated with the certificate. The message addresses associated with the certificate include any message addresses contained within the certificate itself (“primary message addresses”) as well as any secondary message addresses that have been subsequently associated with the certificate.

    摘要翻译: 用于将消息地址与证书相关联的系统和方法,其中识别一个或多个辅助消息地址并与用户选择的证书相关联。 辅助消息地址被保存在位于诸如移动设备的计算设备上的安全数据存储中的数据结构中。 当使用特定证书将消息加密并发送给个人时,只要要发送消息的地址与证书相关联的任何消息地址匹配,就不会检测到地址不匹配。 与证书相关联的消息地址包括证书本身(“主消息地址”)中包含的任何消息地址以及随后与证书相关联的任何辅助消息地址。

    Deploying and provisioning wireless handheld devices
    36.
    发明申请
    Deploying and provisioning wireless handheld devices 有权
    部署和配置无线手持设备

    公开(公告)号:US20050232428A1

    公开(公告)日:2005-10-20

    申请号:US11093954

    申请日:2005-03-30

    摘要: A method carried out by a first system for establishing a secure bidirectional communication path between the first system and a second system for an exchange of one or more messages is described. A first key pair having a first public key and a first private key is generated, and a second key pair having a second public key and a second private key is generated. The second public key is generated based upon a shared secret known to the first system and the second system. The second public key and the first public key are sent to the second system. A third public key and a fourth public key generated by the second system are received, wherein the fourth public key is generated based upon the shared secret. A master key is calculated based upon the first private key, the second private key, the third public key and the fourth public key, wherein the master key is configured to be used in encryption of one or more messages.

    摘要翻译: 描述了由第一系统执行的用于在第一系统和第二系统之间建立用于交换一个或多个消息的安全双向通信路径的方法。 生成具有第一公钥和第一私钥的第一密钥对,生成具有第二公钥和第二私钥的第二密钥对。 第二公钥是基于第一系统和第二系统已知的共享秘密产生的。 第二个公钥和第一个公钥被发送到第二个系统。 接收由第二系统生成的第三公钥和第四公钥,其中基于所述共享秘密生成所述第四公钥。 基于第一私钥,第二私钥,第三公钥和第四公钥来计算主密钥,其中主密钥被配置为在一个或多个消息的加密中使用。

    Device Authentication
    38.
    发明申请
    Device Authentication 有权
    设备认证

    公开(公告)号:US20110191585A2

    公开(公告)日:2011-08-04

    申请号:US12685475

    申请日:2010-01-11

    IPC分类号: H04L9/00 H04L9/30 H04K1/00

    CPC分类号: G11C7/24

    摘要: Authentication of two devices in communication with a third device is achieved where the first and second devices each possess a shared secret value. The authentication includes communication of authentication values from the first device to the second device using the third device. Similarly, there is communication of values from the second device to the first device using the third device. The third device retains the communicated values. The values are calculated to permit the third device to authenticate the first and second devices without the third device receiving the shared secret value. The authentication may be used to establish a communications channel between the first and the second devices.

    摘要翻译: 实现与第三设备通信的两个设备的认证,其中第一和第二设备各自具有共享秘密值。 认证包括使用第三设备从第一设备到第二设备的认证值的通信。 类似地,存在使用第三设备从第二设备到第一设备的值的通信。 第三个设备保留所传达的值。 计算这些值以允许第三设备认证第一和第二设备,而第三设备不接收共享秘密值。 认证可以用于在第一和第二设备之间建立通信信道。

    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    39.
    发明申请
    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE 有权
    用于移动通信设备的自动安全行动协议

    公开(公告)号:US20080009264A1

    公开(公告)日:2008-01-10

    申请号:US11750568

    申请日:2007-05-18

    IPC分类号: H04M1/66

    摘要: A mobile communications device, method, and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to determine if a battery level falls below a predetermined threshold and perform a security action comprising erasing or encrypting at least some of the data on the storage element if the battery power falls below the predetermined threshold.

    摘要翻译: 描述了用于在移动通信设备上提供安全性的移动通信设备,方法和计算机程序产品。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以确定电池电量是否低于预定阈值,并执行安全措施,包括如果所述电池电量低于所述预定阈值,则对所述存储元件上的所述数据中的至少一些数据进行擦除或加密。

    System and method for providing secure message signature status and trust status indication
    40.
    发明申请
    System and method for providing secure message signature status and trust status indication 有权
    提供安全消息签名状态和信任状态指示的系统和方法

    公开(公告)号:US20070022295A1

    公开(公告)日:2007-01-25

    申请号:US11525701

    申请日:2006-09-22

    IPC分类号: H04L9/00

    摘要: A system and method for providing secure message signature status and trust status indications are disclosed. When a secure message having a digital signature generated by a sender is selected for processing on a messaging client, the digital signature on the message and trust status of the sender are checked. Separate indications are then provided to indicate the results of checking the digital signature and the trust status of the sender.

    摘要翻译: 公开了一种用于提供安全消息签名状态和信任状态指示的系统和方法。 选择具有由发送者生成的数字签名的安全消息用于在消息接发客户端上进行处理时,检查消息上的数字签名和发送方的信任状态。 然后提供单独的指示以指示检查发送者的数字签名和信任状态的结果。